Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations SkipVought on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Site to site VPN only one side can initiate

Status
Not open for further replies.

bigdavelamb

Programmer
Jun 11, 2003
97
0
0
GB
Hi, I have a site to site vpn with PIX 501's. The tunnel stays up fine. BUt if i reboot my PC on one end of the tunnel, and try to connect to machines on the other side of the tunnel, it does not work until they ping me first.

What could this be?!

Thanks alot inadvance.

Dave.
 
sounds like the config on your side isn't quite right, are th SA's on both the pix's identical, and have you allowed your IP to start the call, ie check your global nat statement.

wgm.
 
Hi there, the pix tunnel itself initiates from both ends, but actual data is not going thru on my side, until a ping is initated.
 
Odds are , the access list for interesting traffic on your crypto map isn't set up correctly on the side that can't pass the traffic. Check to make sure both side agree on what exactly the interesting traffic should be.

Gungnir77
CCNP, Cisco TAC Security Team
 
I would say to post the configs. If you clear the isakmp sa's on both ends (cl isakmp sa) will traffic from either end bring up the tunnel and pass?

Garrett
 
Hi Garrett, sorry it has taken me so long to get the configs, hope you are still about!! Config 2 has two different sites set up, and we seem to have the same problem on all of them

CONFIG 1:

PIX Version 6.3(1)
interface ethernet0 auto
interface ethernet1 100full
nameif ethernet0 outside security0
nameif ethernet1 inside security100
enable password 8Ry2YjIyt7RRXU24 encrypted
passwd 2KFQnbNIdI.2KYOU encrypted
hostname pixfirewall
domain-name ciscopix.com
fixup protocol ftp 21
fixup protocol h323 h225 1720
fixup protocol h323 ras 1718-1719
fixup protocol http 80
fixup protocol ils 389
fixup protocol rsh 514
fixup protocol rtsp 554
fixup protocol sip 5060
fixup protocol sip udp 5060
fixup protocol skinny 2000
fixup protocol smtp 25
fixup protocol sqlnet 1521
names
name 192.168.6.0 dg
access-list inside_outbound_nat0_acl permit ip 192.168.2.0 255.255.255.0 dg 255.255.255.0
access-list outside_cryptomap_20 permit ip 192.168.2.0 255.255.255.0 dg 255.255.255.0
pager lines 24
logging console debugging
logging monitor debugging
logging buffered debugging
mtu outside 1500
mtu inside 1500
ip address outside 192.168.3.66 255.255.255.0
ip address inside 192.168.2.1 255.255.255.0
ip audit info action alarm
ip audit attack action alarm
pdm location dg 255.255.255.0 outside
pdm logging informational 100
pdm history enable
arp timeout 14400
global (outside) 1 interface
nat (inside) 0 access-list inside_outbound_nat0_acl
nat (inside) 1 0.0.0.0 0.0.0.0 0 0
route outside 0.0.0.0 0.0.0.0 192.168.3.1 1
timeout xlate 0:05:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00
timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00
timeout uauth 0:05:00 absolute
aaa-server TACACS+ protocol tacacs+
aaa-server RADIUS protocol radius
aaa-server LOCAL protocol local
http server enable
http 192.168.2.0 255.255.255.0 inside
no snmp-server location
no snmp-server contact
snmp-server community public
no snmp-server enable traps
floodguard enable
sysopt connection permit-ipsec
crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
crypto map outside_map 20 ipsec-isakmp
crypto map outside_map 20 match address outside_cryptomap_20
crypto map outside_map 20 set peer REMOTE IP WAS HERE
crypto map outside_map 20 set transform-set ESP-3DES-MD5
crypto map outside_map interface outside
isakmp enable outside
isakmp key ******** address REMOTE IP WAS HERE netmask 255.255.255.255 no-xauth no-config-mode
isakmp policy 20 authentication pre-share
isakmp policy 20 encryption 3des
isakmp policy 20 hash md5
isakmp policy 20 group 2
isakmp policy 20 lifetime 86400
telnet timeout 5
ssh timeout 5
console timeout 0
dhcpd address 192.168.2.2-192.168.2.129 inside
dhcpd lease 3600
dhcpd ping_timeout 750
dhcpd auto_config outside
dhcpd enable inside
terminal width 80
Cryptochecksum:050f6f143bec0dffa644c1030a21bfd1
: end
[OK]



CONFIG 2:

Building configuration...
: Saved
:
PIX Version 6.3(3)
interface ethernet0 auto
interface ethernet1 100full
nameif ethernet0 outside security0
nameif ethernet1 inside security100
enable password vaaDuGne1n5mvjuc encrypted
passwd 2KFQnbNIdI.2KYOU encrypted
hostname pixfirewall
domain-name ciscopix.com
fixup protocol dns maximum-length 512
fixup protocol ftp 21
fixup protocol h323 h225 1720
fixup protocol h323 ras 1718-1719
fixup protocol http 80
fixup protocol rsh 514
fixup protocol rtsp 554
fixup protocol sip 5060
fixup protocol sip udp 5060
fixup protocol skinny 2000
fixup protocol smtp 25
fixup protocol sqlnet 1521
fixup protocol tftp 69
names
name 192.168.0.0 VSS
name 192.168.2.0 dave
name 192.168.1.70 ciscoOutside
access-list inside_outbound_nat0_acl permit ip 192.168.6.0 255.255.255.0 dave 255.255.255.0
access-list inside_outbound_nat0_acl permit ip 192.168.6.0 255.255.255.0 VSS 255.255.255.0
access-list inside_outbound_nat0_acl permit ip 192.168.6.0 255.255.255.0 host ciscoOutside
access-list outside_cryptomap_60 permit ip 192.168.6.0 255.255.255.0 VSS 255.255.255.0
access-list outside_cryptomap_40 permit ip 192.168.6.0 255.255.255.0 dave 255.255.255.0
access-list outside_access_in permit ip any any
pager lines 24
logging on
logging console debugging
logging monitor debugging
logging buffered debugging
logging trap debugging
mtu outside 1500
mtu inside 1500
ip address outside 192.168.1.66 255.255.255.0
ip address inside 192.168.6.1 255.255.255.0
ip audit info action alarm
ip audit attack action alarm
ip local pool vpnRange 192.168.6.10-192.168.6.12
ip local pool cisco 10.1.1.1-10.1.1.4
ip local pool ciscoOutsideVPN ciscoOutside-192.168.1.72
pdm location 192.168.1.0 255.255.255.0 inside
pdm location VSS 255.255.255.0 outside
pdm location dave 255.255.255.0 outside
pdm location ciscoOutside 255.255.255.255 outside
pdm logging informational 100
pdm history enable
arp timeout 14400
global (outside) 1 interface
nat (inside) 0 access-list inside_outbound_nat0_acl
nat (inside) 1 0.0.0.0 0.0.0.0 0 0
access-group outside_access_in in interface outside
route outside 0.0.0.0 0.0.0.0 192.168.1.1 1
route outside VSS 255.255.255.0 192.168.1.1 1
route outside dave 255.255.255.0 192.168.1.1 1
timeout xlate 0:05:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00
timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00
timeout uauth 0:05:00 absolute
aaa-server TACACS+ protocol tacacs+
aaa-server RADIUS protocol radius
aaa-server LOCAL protocol local
http server enable
http 192.168.6.0 255.255.255.0 inside
no snmp-server location
no snmp-server contact
snmp-server community public
no snmp-server enable traps
floodguard enable
sysopt connection permit-ipsec
crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
crypto ipsec transform-set remClient esp-des esp-md5-hmac
crypto dynamic-map outside_dyn_map 20 set transform-set remClient
crypto map outside_map 40 ipsec-isakmp
crypto map outside_map 40 match address outside_cryptomap_40
crypto map outside_map 40 set peer REMOTE IP WAS HERE
crypto map outside_map 40 set transform-set ESP-3DES-MD5
crypto map outside_map 60 ipsec-isakmp
crypto map outside_map 60 match address outside_cryptomap_60
crypto map outside_map 60 set peer REMOTE IP WAS HERE
crypto map outside_map 60 set transform-set ESP-3DES-MD5
crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
crypto map outside_map interface outside
isakmp enable outside
isakmp key ******** address REMOTE IP WAS HERE netmask 255.255.255.255 no-xauth no-config-mode
isakmp key ******** address REMOTE IP WAS HERE netmask 255.255.255.255 no-xauth no-config-mode
isakmp policy 10 authentication pre-share
isakmp policy 10 encryption des
isakmp policy 10 hash md5
isakmp policy 10 group 1
isakmp policy 10 lifetime 86400
isakmp policy 20 authentication pre-share
isakmp policy 20 encryption 3des
isakmp policy 20 hash md5
isakmp policy 20 group 2
isakmp policy 20 lifetime 86400
vpngroup dave address-pool ciscoOutsideVPN
vpngroup dave dns-server 192.168.6.4
vpngroup dave default-domain cyclone
vpngroup dave idle-time 1800
vpngroup dave password ********
telnet timeout 5
ssh timeout 5
console timeout 0
vpdn username bigdave password *********
dhcpd address 192.168.6.2-192.168.6.33 inside
dhcpd lease 3600
dhcpd ping_timeout 750
dhcpd enable inside
terminal width 80
Cryptochecksum:174973d69d2751c7a29c43b6c5f2cd80
: end
[OK]

 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top