Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations SkipVought on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

HELP! VPN between an ASA 5510 and MS TMG

Status
Not open for further replies.

GibPablo

IS-IT--Management
Oct 16, 2012
1
0
0
GI
Ok first off pretty much a novice with Cisco network devices :)

I have a pair of 5510's in our office here and need to establish VPN's between ourselves and 2 other offices running MS TMG security software. This is the article I was sent as a reference >>>
I have followed it pretty much to the letter but when I look at the logs I just see:

--------------------------------------------------------------
4 Oct 16 2012 16:10:54 113019 Group = 213.164.4.170, Username = 213.164.4.170, IP = 213.164.4.170, Session disconnected. Session Type: IKE, Duration: 0h:00m:00s, Bytes xmt: 0, Bytes rcv: 0, Reason: crypto map policy not found
5 Oct 16 2012 16:10:54 713259 Group = 213.164.4.170, IP = 213.164.4.170, Session is being torn down. Reason: crypto map policy not found
3 Oct 16 2012 16:10:54 713902 Group = 213.164.4.170, IP = 213.164.4.170, Removing peer from correlator table failed, no match!
3 Oct 16 2012 16:10:54 713902 Group = 213.164.4.170, IP = 213.164.4.170, QM FSM error (P2 struct &0xac232758, mess id 0x1)!
3 Oct 16 2012 16:10:54 713061 Group = 213.164.4.170, IP = 213.164.4.170, Rejecting IPSec tunnel: no matching crypto map entry for remote proxy 10.101.0.0/255.255.0.0/0/0 local proxy 10.150.0.0/255.255.0.0/0/0 on interface outside
3 Oct 16 2012 16:10:54 713122 IP = xxx.xxx.xxx.xxx, Keep-alives configured on but peer does not support keep-alives (type = None)
--------------------------------------------------------------

Here is my sanitized config (IP and names):

interface Ethernet0/0
nameif outside
security-level 0
ip address xxx.xxx.xxx.xxx 255.2255.255.0
ospf cost 10
!
interface Ethernet0/1
nameif inside
security-level 100
ip address 10.150.1.1 255.255.255.0
ospf cost 10
!
interface Ethernet0/2
shutdown
nameif dmz
security-level 50
ip address 10.150.3.1 255.255.255.248
!
interface Ethernet0/3
shutdown
no nameif
no security-level
no ip address
!
interface Management0/0
nameif management
security-level 100
ip address 10.150.2.1 255.255.255.0
management-only
!
ftp mode passive
clock timezone >GMT 1
object-group service DM_INLINE_SERVICE_1
service-object tcp eq smtp
service-object tcp eq domain
object-group network MicrosoftUpdate
network-object 199.93.0.0 255.255.0.0
network-object 204.160.0.0 255.255.0.0
network-object 207.123.34.0 255.255.255.0
network-object 207.46.0.0 255.255.0.0
network-object 65.55.0.0 255.255.0.0
network-object 87.248.211.0 255.255.255.0
network-object 206.33.34.0 255.255.255.0
object-group service DM_INLINE_TCP_1 tcp
port-object eq www
port-object eq https
object-group icmp-type DM_INLINE_ICMP_1
icmp-object echo-reply
icmp-object time-exceeded
icmp-object unreachable
object-group network Symantec
description Live Update
object-group network office1
network-object 172.16.0.0 255.255.0.0
network-object 192.168.0.0 255.255.0.0
object-group network office2
network-object 10.150.1.0 255.255.255.0
network-object 10.150.2.0 255.255.255.0
network-object 10.150.3.0 255.255.255.248
object-group network office3
network-object 10.101.0.0 255.255.0.0
object-group network DM_INLINE_1
access-list vienna_office extended permit ip object-group office3 object-group office2
access-list NoNat extended permit ip object-group office2 object-group office1
access-list NoNat extended permit ip object-group office2 object-group office3
access-list outside_access_in extended permit icmp any any object-group DM_INLINE_ICMP_1
access-list outside_access_in extended permit tcp 172.156.0.0 255.255.0.0 10.150.1.0 255.255.255.0 eq smtp
access-list outside_access_in extended permit tcp 172.156.0.0 255.255.0.0 10.150.1.0 255.255.255.0 eq https
access-list outside_access_in extended permit tcp 172.156.0.0 255.255.0.0 10.150.1.0 255.255.255.0 eq ldap
access-list outside_access_in extended permit tcp 192.168.0.0 255.255.0.0 10.150.1.0 255.255.255.0 eq smtp
access-list outside_access_in extended permit tcp 192.168.0.0 255.255.0.0 10.150.1.0 255.255.255.0 eq https
access-list outside_access_in extended permit tcp 192.168.0.0 255.255.0.0 10.150.1.0 255.255.255.0 eq ldap
access-list outside_access_in extended permit tcp object-group office3 object-group office2
pager lines 24
logging enable
logging asdm informational
mtu outside 1500
mtu inside 1500
mtu management 1500
mtu dmz 1500
no failover
icmp unreachable rate-limit 1 burst-size 1
no asdm history enable
arp timeout 14400
global (outside) 1 interface
nat (inside) 0 access-list v_office
nat (inside) 1 10.150.1.0 255.255.255.0
nat (inside) 1 0.0.0.0 0.0.0.0
access-group outside_access_in in interface outside
route outside 0.0.0.0 0.0.0.0 xxx.xxx.xxx.xxx 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
timeout tcp-proxy-reassembly 0:01:00
timeout floating-conn 0:00:00
dynamic-access-policy-record DfltAccessPolicy
http server enable
http 192.168.1.0 255.255.255.0 management
http 10.150.1.0 255.255.255.0 inside
http 10.150.2.0 255.255.255.0 management
no snmp-server location
no snmp-server contact
snmp-server enable traps snmp authentication linkup linkdown coldstart
crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
crypto ipsec transform-set v_office esp-3des esp-sha-hmac
crypto ipsec security-association lifetime seconds 28800
crypto ipsec security-association lifetime kilobytes 4608000
crypto map v_office_map 1 match address v_office
crypto map v_office_map 1 set pfs
crypto map v_office_map 1 set peer xxx.xxx.xxx.xxx
crypto map v_office_map 1 set transform-set v_office
crypto map v_office_map interface outside
crypto isakmp enable outside
crypto isakmp policy 10
authentication pre-share
encryption 3des
hash sha
group 2
lifetime 86400
crypto isakmp policy 20
authentication rsa-sig
encryption aes-256
hash sha
group 2
lifetime 86400
crypto isakmp policy 30
authentication pre-share
encryption aes-256
hash sha
group 2
lifetime 86400
crypto isakmp policy 40
authentication crack
encryption aes-192
hash sha
group 2
lifetime 86400
crypto isakmp policy 50
authentication rsa-sig
encryption aes-192
hash sha
group 2
lifetime 86400
crypto isakmp policy 60
authentication pre-share
encryption aes-192
hash sha
group 2
lifetime 86400
crypto isakmp policy 70
authentication crack
encryption aes
hash sha
group 2
lifetime 86400
crypto isakmp policy 80
authentication rsa-sig
encryption aes
hash sha
group 2
lifetime 86400
crypto isakmp policy 90
authentication pre-share
encryption aes
hash sha
group 2
lifetime 86400
crypto isakmp policy 100
authentication crack
encryption 3des
hash sha
group 2
lifetime 86400
crypto isakmp policy 110
authentication rsa-sig
encryption 3des
hash sha
group 2
lifetime 86400
crypto isakmp policy 130
authentication crack
encryption des
hash sha
group 2
lifetime 86400
crypto isakmp policy 140
authentication rsa-sig
encryption des
hash sha
group 2
lifetime 86400
crypto isakmp policy 150
authentication pre-share
encryption des
hash sha
group 2
lifetime 86400
telnet 0.0.0.0 0.0.0.0 inside
telnet timeout 5
ssh 10.150.1.0 255.255.255.0 inside
ssh 0.0.0.0 0.0.0.0 inside
ssh timeout 5
console timeout 0
dhcpd address 10.150.1.100-10.150.1.199 inside
dhcpd dns xxx.xxx.xxx.xxx xxx.xxx.xxx.xxx interface inside
dhcpd enable inside
!
threat-detection basic-threat
threat-detection statistics access-list
no threat-detection statistics tcp-intercept
webvpn
tunnel-group xxx.xxx.xxx.xxx type ipsec-l2l
tunnel-group xxx.xxx.xxx.xxx ipsec-attributes
pre-shared-key *
!
class-map inspection_default
match default-inspection-traffic
!
!
policy-map type inspect dns preset_dns_map
parameters
message-length maximum client auto
message-length maximum 512
policy-map global_policy
class inspection_default
inspect dns preset_dns_map
inspect ftp
inspect h323 h225
inspect h323 ras
inspect rsh
inspect rtsp
inspect esmtp
inspect sqlnet
inspect skinny
inspect sunrpc
inspect xdmcp
inspect sip
inspect netbios
inspect tftp
inspect ip-options
!
service-policy global_policy global
prompt hostname context
no call-home reporting anonymous
----------------------------------

Any help in telling me where I have gone wrong would be much appreciated.... but be gentle I'm new to this 'ish'! :)
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top