AC100 - No VPN L2TP/IPSec PSK available

Android 2.2 (Froyo) devices show for VPN connections the following possibilities: PPTP, L2TP, L2TP/IPSec PSK and L2TP/IPSec CRT (checked on serveral brands smartphones).
The AC100 is only showing PPTP and L2TP, so no L2TP/IPSec at all.
Any idea why they are missing and how to resolve this?
Need L2TP/IPSec for a VPN connection with a Sonicwall 3060/Pro.
Here's a description how to connect:[https://www.fuzeqna.com/sonicwallkb/consumer/kbdetail.asp?kbid=8658]

Hi
As far as I know the L2TP/IPSec is available only for routed android devices.
So possibly this is the reason why the L2TP/IPSec in not available for AC100.
I found here a nice Android L2TP/IPSec VPN HowTo
http://blogs.nopcode.org/brainstorm/2010/08/22/android-l2tpipsec-vpn-mini-howto/
Maybe this could be helpful a little bit!

Similar Messages

  • VPN L2TP/IPsec can't start Openswan

    Hi!
    I am following the wiki-guide on how to setup the L2TP/IPsec:
    https://wiki.archlinux.org/index.php/L2 … figuration
    All I get in return for running
    /etc/rc.d/openswan start
    [buser@badmin etc]$ sudo /etc/rc.d/openswan start
    /etc/rc.d/openswan: line 3: /etc/rc.conf: No such file or directory
    /etc/rc.d/openswan: line 4: /etc/rc.d/functions: No such file or directory
    /etc/rc.d/openswan: line 8: stat_busy: command not found
    failed to start openswan IKE daemon - the following error occured:
    can not load config '/etc/ipsec.conf': /etc/ipsec.conf:10: syntax error, unexpected CONFIG, expecting EOL [config]
    /etc/rc.d/openswan: line 11: stat_fail: command not found
    I presume there is something wrong with my command or the package. My config looks exactly as build in the wiki.
    Does the pacakge lack systemd-support? Is there something I can do? I really need this protocol in my Arch, or SSTP if someone has a good tip - because I'm unable to get that running aswell.

    Openswan in aur has been updated to systemd support only. Please use systemctl start openswan.

  • [SOLVED]Connecting to L2TP/IPSec VPN problem: pppd seems not starting

    I'm trying to connect to an L2TP/IPsec VPN server, by ipsec-tools + xl2tpd.
    Here is my setup:
    /etc/racoon.conf:
    log debug;
    path pre_shared_key "/etc/racoon/psk.txt";
    padding {
    maximum_length 20;
    randomize off;
    strict_check off;
    exclusive_tail off;
    remote anonymous {
    exchange_mode main;
    doi ipsec_doi;
    situation identity_only;
    generate_policy on;
    nat_traversal on;
    proposal_check obey;
    proposal {
    encryption_algorithm aes 256;
    lifetime time 3600 sec;
    hash_algorithm sha1;
    authentication_method pre_shared_key;
    dh_group modp1024;
    sainfo anonymous {
    lifetime time 3600 sec;
    encryption_algorithm aes 256;
    authentication_algorithm hmac_sha1;
    compression_algorithm deflate;
    /etc/racoon/psk.txt:
    #broadband
    137.189.192.201 the-server-psk
    137.189.192.204 the-server-psk
    Here the two IPs are the IPs of vpn.cuhk.edu.hk, which is the VPN server.
    /etc/xl2tpd/xl2tpd.conf:
    [global]
    port = 1701
    auth file = /etc/ppp/pap-secrets
    debug network = yes
    debug avp = yes
    debug packet = yes
    debug state = yes
    debug tunnel = yes
    [lac connect]
    lns = vpn.cuhk.edu.hk
    name = vpn-server
    redial = yes
    redial timeout = 15
    max redials = 5
    hidden bit = yes
    refuse chap = yes
    require pap = yes
    ppp debug = yes
    pppoptfile = /etc/ppp/options.xl2tpd
    /etc/ppp/pap-secrets:
    # Secrets for authentication using PAP
    # client server secret IP addresses
    myusername * mypassword *
    /etc/ppp/options.xl2tpd:
    lock
    debug
    mtu 1000
    nobsdcomp
    nodeflate
    noaccomp
    nopcomp
    novj
    defaultroute
    refuse-chap
    refuse-mschap
    refuse-mschap-v2
    connect-delay 5000
    name myusername
    password mypassword
    spd.sh:
    #!/bin/sh
    Then I do the following:
    # 192.168.1.1 is my lan gateway
    sudo ip route add 137.189.192.201 via 192.168.1.1
    sudo ip route add 137.189.192.204 via 192.168.1.1
    # For adding spd, script from the VPN server
    echo -e flush\; | sudo setkey -c
    echo -e spdflush\; | sudo setkey -c
    echo -e spdadd 192.168.1.173/32\[1701\] 0.0.0.0\/0\[0\] any \-P out ipsec esp\/transport\/\/require\; | sudo setkey -c
    sudo systemctl start racoon
    sudo systemctl start xl2tpd
    echo "c connect" | sudo tee /var/run/xl2tpd/l2tp-control
    I expect that some network interface like ppp0 will be created, but nothing happened.
    Then I check the record, and find something weird in xl2tpd log (from journalctl, racoon and sudo logs skipped):
    8月 21 01:13:40 nkdesktop systemd[1]: Stopped Level 2 Tunnel Protocol Daemon (L2TP).
    8月 21 01:13:41 nkdesktop systemd[1]: Starting Racoon IKEv1 key management daemon for IPSEC...
    8月 21 01:13:41 nkdesktop systemd[1]: Started Racoon IKEv1 key management daemon for IPSEC.
    8月 21 01:13:43 nkdesktop systemd[1]: Starting Level 2 Tunnel Protocol Daemon (L2TP)...
    8月 21 01:13:43 nkdesktop systemd[1]: Started Level 2 Tunnel Protocol Daemon (L2TP).
    8月 21 01:13:43 nkdesktop xl2tpd[19639]: xl2tpd[19639]: setsockopt recvref[30]: Protocol not available
    8月 21 01:13:43 nkdesktop xl2tpd[19639]: xl2tpd[19639]: Using l2tp kernel support.
    8月 21 01:13:43 nkdesktop xl2tpd[19639]: xl2tpd[19639]: xl2tpd version xl2tpd-1.3.6 started on nkdesktop PID:19639
    8月 21 01:13:43 nkdesktop xl2tpd[19639]: xl2tpd[19639]: Written by Mark Spencer, Copyright (C) 1998, Adtran, Inc.
    8月 21 01:13:43 nkdesktop xl2tpd[19639]: xl2tpd[19639]: Forked by Scott Balmos and David Stipp, (C) 2001
    8月 21 01:13:43 nkdesktop xl2tpd[19639]: xl2tpd[19639]: Inherited by Jeff McAdams, (C) 2002
    8月 21 01:13:43 nkdesktop xl2tpd[19639]: xl2tpd[19639]: Forked again by Xelerance (www.xelerance.com) (C) 2006
    8月 21 01:13:43 nkdesktop xl2tpd[19639]: xl2tpd[19639]: Listening on IP address 0.0.0.0, port 1701
    8月 21 01:13:45 nkdesktop xl2tpd[19639]: xl2tpd[19639]: get_call: allocating new tunnel for host 137.189.192.204, port 1701.
    8月 21 01:13:45 nkdesktop xl2tpd[19639]: xl2tpd[19639]: Connecting to host vpn.cuhk.edu.hk, port 1701
    8月 21 01:13:45 nkdesktop xl2tpd[19639]: xl2tpd[19639]: control_finish: message type is (null)(0). Tunnel is 0, call is 0.
    8月 21 01:13:45 nkdesktop xl2tpd[19639]: xl2tpd[19639]: control_finish: sending SCCRQ
    8月 21 01:13:46 nkdesktop xl2tpd[19639]: xl2tpd[19639]: network_thread: select timeout
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: network_thread: select timeout
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: network_thread: recv packet from 137.189.192.204, size = 103, tunnel = 30858, call = 0 ref=0 refhim=0
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: handle_avps: handling avp's for tunnel 30858, call 0
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: message_type_avp: message type 2 (Start-Control-Connection-Reply)
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: protocol_version_avp: peer is using version 1, revision 0.
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: framing_caps_avp: supported peer frames: async sync
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: bearer_caps_avp: supported peer bearers:
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: firmware_rev_avp: peer reports firmware version 1648 (0x0670)
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: hostname_avp: peer reports hostname 'eriwan'
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: vendor_avp: peer reports vendor 'Adtran, l2tpd'
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: assigned_tunnel_avp: using peer's tunnel 4733
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: receive_window_size_avp: peer wants RWS of 4. Will use flow control.
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: control_finish: message type is Start-Control-Connection-Reply(2). Tunnel is 4733, call is 0.
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: control_finish: sending SCCCN
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: Connection established to 137.189.192.204, 1701. Local: 30858, Remote: 4733 (ref=0/0).
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: Calling on tunnel 30858
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: control_finish: message type is (null)(0). Tunnel is 4733, call is 0.
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: control_finish: sending ICRQ
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: network_thread: recv packet from 137.189.192.204, size = 12, tunnel = 30858, call = 0 ref=0 refhim=0
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: network_thread: recv packet from 137.189.192.204, size = 28, tunnel = 30858, call = 63662 ref=0 refhim=0
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: handle_avps: handling avp's for tunnel 30858, call 63662
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: message_type_avp: message type 11 (Incoming-Call-Reply)
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: assigned_call_avp: using peer's call 31346
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: control_finish: message type is Incoming-Call-Reply(11). Tunnel is 4733, call is 31346.
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: control_finish: Sending ICCN
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: Call established with 137.189.192.204, Local: 63662, Remote: 31346, Serial: 1 (ref=0/0)
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: start_pppd: I'm running:
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: "/usr/sbin/pppd"
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: "passive"
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: "nodetach"
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: ":"
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: "refuse-chap"
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: "name"
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: "vpn-server"
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: "debug"
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: "file"
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: "/etc/ppp/options.xl2tpd"
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: "plugin"
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: "pppol2tp.so"
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: "pppol2tp"
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: "7"
    8月 21 01:13:47 nkdesktop pppd[19647]: Plugin pppol2tp.so loaded.
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: network_thread: recv packet from 137.189.192.204, size = 12, tunnel = 30858, call = 0 ref=0 refhim=0
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: network_thread: recv packet from 137.189.192.204, size = 12, tunnel = 30858, call = 63662 ref=0 refhim=0
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: network_thread: recv packet from 137.189.192.204, size = 38, tunnel = 30858, call = 63662 ref=0 refhim=0
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: handle_avps: handling avp's for tunnel 30858, call 63662
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: message_type_avp: message type 14 (Call-Disconnect-Notify)
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: result_code_avp: peer closing for reason 1 (General request to clear control connection), error = 0 ()
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: assigned_call_avp: using peer's call 31346
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: control_finish: message type is Call-Disconnect-Notify(14). Tunnel is 4733, call is 31346.
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: control_finish: Connection closed to 137.189.192.204, serial 1 ()
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: Terminating pppd: sending TERM signal to pid 19647
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: network_thread: recv packet from 137.189.192.204, size = 38, tunnel = 30858, call = 0 ref=0 refhim=0
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: handle_avps: handling avp's for tunnel 30858, call 0
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: message_type_avp: message type 4 (Stop-Control-Connection-Notification)
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: assigned_tunnel_avp: using peer's tunnel 4733
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: result_code_avp: peer closing for reason 1 (General request to clear control connection), error = 0 ()
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: control_finish: message type is Stop-Control-Connection-Notification(4). Tunnel is 4733, call is 0.
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: control_finish: Connection closed to 137.189.192.204, port 1701 (), Local: 30858, Remote: 4733
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: build_fdset: closing down tunnel 30858
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: network_thread: select returned error 9 (Bad file descriptor)
    8月 21 01:13:47 nkdesktop xl2tpd[19639]: xl2tpd[19639]: network_thread: select returned error 4 (Interrupted system call)
    ... then xl2tpd repeatedly trying to build a connection and fails for every 15s ...
    I think pppd should have showed more logs, rather than just loading a module.
    But I have no idea about what's wrong.
    Or did I just forget to turn on the log function of pppd? If so, how should I turn it on?
    Anyone can help?
    Last edited by nnkken (2014-08-24 08:42:03)

    Additional information:
    Today I decrypted the IPSec ESP packets by Wireshark (what an awesome function) and compared the L2TP message of my ArchLinux and MacOSX to the same VPN Server.
    And I found that while both ArchLinux and MacOSX sends Incomming_Call_Connection (ICCN) packet, the packet are quite different:
    The ArchLinux ICCN Packet has 2 additional AVP fields: Random Vector AVP and RX Connect Speed AVP.
    Also, the Connect Speed AVP (and also the RX Connect Speed AVP) field is 0, which is different from MacOSX (100000).
    After the ICCN packet, MacOCX sends a PPP packet over L2TP, while ArchLinux sends nothing and the server sends a Call_Disconnect_Notification to ArchLinux.
    Anyone knows whether this is a bug or something wrong in config?
    Last edited by nnkken (2014-08-22 20:19:49)

  • Port Forwarding for L2TP/IPSec VPN Behind Verizon Actiontec MI424WR-GEN2 Rev. E v20.21.0.2

    I've got a NAS setup with various services running on custom ports to help minimize exposure (especially to script kiddies). I've tested everything both internally and externally to confirm they all work, and even had someone at a remote location confirm accessibility as well.  Port forward configurations performed on the Actiontec are working well. 
    I installed an L2TP/IPSec VPN server, tested internally and it connected successfully.  So for all intents & purposes, this validates that the VPN server is correctly configured to accept inbound connections and functioning correctly.
    I logged into the Verizon Actiontec MI424WR router, setup port forwarding for UDP ports 500, 1701 & 4500.
    Note: I added the AH & ESP protocols based on what I saw on the built-in L2TP/IPSec rules
    With the port forwarding in place, I tested VPN externally but it didn't connect.
    I've done the following so far to no avail:
    Double & triple checked the port forwards, deleted & recreated the rules a few times to be sure
    There are no other pre-existing L2RP/IPSec port forward rules or otherwise conflicting port forward rules (e.g.: another rule for ports 500, 1701 or 4500)
    There was an L2TP port triggering rule enabled, that I toggled on and off with no change
    Verified the firewall on VPN server had an exclusion for L2TP, or that the firewall is off. (Firewall is off to reduce a layer of complexity, but it worked internally to begin with so I doubt that's the issue.)
    Since it works internally, and there are no entries in the logs on the device indicating inbound connections, I'm convinced its an issue with the Verizon Actiontec router.  But unfortunately, I'm not sure what else to try or where else to look to troubleshoot this.  For instance, is there a log on the router that I can view in real time (e.g.: tail) that would show me whether or not the inbound connection attempt is reaching the device, and whether or not the device allowed or blocked it?
    My router details:
    Verizon Actiontec
    MI424WR-GEN2
    Revision E
    Firmware 20.21.0.2
    Verizon Actiontec built-in L2TP/IPSec rule templates.  They're not currently in use, but are baked into the firmware for easy configuration/selection from a drop down menu.
    Solved!
    Go to Solution.

    normally a vpn on that router, will have a GRE tunneling protocol as well.
    two ways to build the PF rules,
    Manually
    Preconfigured
    I know the preconfigured VPN rules will do the GRE protocol as well, but if you do it by hand you can't get it.

  • Problem with L2TP IPSEC VPN login...

    Hello,
    I have a problem with my trying to login on my laptop to my work vpn.  I was given from my work, the vpn's ip address, the psk, my username, and password for the vpn.  I feel like I am hitting a brick wall and makes me just want to forget it all together...  I can get in with my info on this same laptop on the same connection at my apartment from my windows 8.1 partition just fine.  I have also verified and triple checked all my vpn information required.  I also don't know but I think have it setup to use PAP, MS CHAP, or MS CHAP v2..  Any help I would be greatly appreciated.  Pretty much the way my VPN for my work works is you have to VPN on L2TP over IPSEC with a username and password and a psk to allow you to remote desktop to my desktop at work.  Really wish this could work as I am tired of supporting windows at home when I pretty much only use it to VPN into work when I have to get work done...
    pacman -Q openswan
    openswan 2.6.41-1
    pacman -Q xl2tpd
    xl2tpd 1.3.6-1
    uname -a
    Linux tux 3.17.1-1-ARCH #1 SMP PREEMPT Wed Oct 15 15:04:35 CEST 2014 x86_64 GNU/Linux
    Now I have all the configs setup below following the L2TP/IPsec VPN client setup arch wiki page and I keep getting this:
    ipsec auto --up <vpn connection name>
    022 "<vpn connection name>": We cannot identify ourselves with either end of this connection.
    my process to run the vpn connection:
    sudo systemctl start openswan
    sudo systemctl start xl2tpd
    ipsec auto --up <vpn connection name>
    echo "c <vpn connection name>" > /var/run/xl2tpd/l2tp-control
    how I added my vpn connection:
    sudo ipsec auto --add <vpn connection name>
    /etc/xl2tpd/xl2tpd.conf
    [global]
    ; listen-addr = <my ip address>
    debug avp = no
    debug network = no
    debug packet = no
    debug state = no
    debug tunnel = no
    [lac <vpn connection name>]
    lns = <vpn ip address>
    pppoptfile = /etc/ppp/<vpn connection name>.options.xl2tpd
    length bit = no
    redial = no
    /etc/ppp/<vpn connection name>.options.xl2tpd
    plugin passprompt.so
    ipcp-accept-local
    ipcp-accept-remote
    idle 72000
    ktune
    noproxyarp
    asyncmap 0
    noauth
    crtscts
    lock
    hide-password
    modem
    noipx
    ipparam L2tpIPsecVpn-<vpn connection name>
    promptprog "/usr/bin/L2tpIPsecVpn"
    refuse-eap
    remotename ""
    name "<vpn username>"
    password <vpn password>
    usepeerdns
    /etc/ipsec.secrets
    %any @<vpn ip address>: PSK <psk key here>
    Last edited by adramalech (2014-10-25 04:53:46)

    Hello,
    I have a problem with my trying to login on my laptop to my work vpn.  I was given from my work, the vpn's ip address, the psk, my username, and password for the vpn.  I feel like I am hitting a brick wall and makes me just want to forget it all together...  I can get in with my info on this same laptop on the same connection at my apartment from my windows 8.1 partition just fine.  I have also verified and triple checked all my vpn information required.  I also don't know but I think have it setup to use PAP, MS CHAP, or MS CHAP v2..  Any help I would be greatly appreciated.  Pretty much the way my VPN for my work works is you have to VPN on L2TP over IPSEC with a username and password and a psk to allow you to remote desktop to my desktop at work.  Really wish this could work as I am tired of supporting windows at home when I pretty much only use it to VPN into work when I have to get work done...
    pacman -Q openswan
    openswan 2.6.41-1
    pacman -Q xl2tpd
    xl2tpd 1.3.6-1
    uname -a
    Linux tux 3.17.1-1-ARCH #1 SMP PREEMPT Wed Oct 15 15:04:35 CEST 2014 x86_64 GNU/Linux
    Now I have all the configs setup below following the L2TP/IPsec VPN client setup arch wiki page and I keep getting this:
    ipsec auto --up <vpn connection name>
    022 "<vpn connection name>": We cannot identify ourselves with either end of this connection.
    my process to run the vpn connection:
    sudo systemctl start openswan
    sudo systemctl start xl2tpd
    ipsec auto --up <vpn connection name>
    echo "c <vpn connection name>" > /var/run/xl2tpd/l2tp-control
    how I added my vpn connection:
    sudo ipsec auto --add <vpn connection name>
    /etc/xl2tpd/xl2tpd.conf
    [global]
    ; listen-addr = <my ip address>
    debug avp = no
    debug network = no
    debug packet = no
    debug state = no
    debug tunnel = no
    [lac <vpn connection name>]
    lns = <vpn ip address>
    pppoptfile = /etc/ppp/<vpn connection name>.options.xl2tpd
    length bit = no
    redial = no
    /etc/ppp/<vpn connection name>.options.xl2tpd
    plugin passprompt.so
    ipcp-accept-local
    ipcp-accept-remote
    idle 72000
    ktune
    noproxyarp
    asyncmap 0
    noauth
    crtscts
    lock
    hide-password
    modem
    noipx
    ipparam L2tpIPsecVpn-<vpn connection name>
    promptprog "/usr/bin/L2tpIPsecVpn"
    refuse-eap
    remotename ""
    name "<vpn username>"
    password <vpn password>
    usepeerdns
    /etc/ipsec.secrets
    %any @<vpn ip address>: PSK <psk key here>
    Last edited by adramalech (2014-10-25 04:53:46)

  • Establishing L2TP/IPSEC vpn

    I have a new laptop, running Windows 8.1 Pro. I am trying to set up an L2TP/IPSEC vpn to my office.
    I have created the connection, and filled in the various settings including PSK, but whenever I try and connect it fails with Error 789. I have checked this against my Windows XP / Vista / 7 laptops (which all work fine), and the VPN setup details are all
    identical. It works fine on all the other laptops, but not on Windows 8.1.
    Is there something special about Windows 8.1 that would prevent this from working?

    Hi,
    Please check the solution in this thread:
    http://social.technet.microsoft.com/Forums/windows/en-US/630488b8-e638-488d-803a-08ef9281e4fb/windows-7-ipsecl2tp-vpn-connection-problem
    Also, please check solution “Error Code: 789, 835” in this article:
    Troubleshooting common VPN related errors
    http://blogs.technet.com/b/rrasblog/archive/2009/08/12/troubleshooting-common-vpn-related-errors.aspx
    Since this issue can also be caused by third-part security program, please disable it and recreate the connection again to check the results.
    Please take time to perform the steps above and let me know the results.
    Karen Hu
    TechNet Community Support

  • Looking for help to set up l2tp Ipsec vpn on asa 5055

    I am trying to set up a L2tp Ipsec vpn on asa 5055 and I am using windows 8.1 build in VPN client to connect to it. I got the following error. Anyone has experence please help.
    Apr 17 22:48:21 [IKEv1]Group = DefaultRAGroup, IP = 209.171.88.81, All IPSec SA proposals found unacceptable!
    Apr 17 22:48:21 [IKEv1 DEBUG]Group = DefaultRAGroup, IP = 209.171.88.81, sending notify message
    Apr 17 22:48:21 [IKEv1 DEBUG]Group = DefaultRAGroup, IP = 209.171.88.81, constructing blank hash payload
    Apr 17 22:48:21 [IKEv1 DEBUG]Group = DefaultRAGroup, IP = 209.171.88.81, constructing ipsec notify payload for msg id 1
    Apr 17 22:48:21 [IKEv1 DEBUG]Group = DefaultRAGroup, IP = 209.171.88.81, constructing qm hash payload
    Apr 17 22:48:21 [IKEv1]IP = 209.171.88.81, IKE_DECODE SENDING Message (msgid=6a50f8f9) with payloads : HDR + HASH (8) + NOTIFY (11) + NONE (0) total length : 84
    Apr 17 22:48:21 [IKEv1]Group = DefaultRAGroup, IP = 209.171.88.81, QM FSM error (P2 struct &0xad6946b8, mess id 0x1)!
    Apr 17 22:48:21 [IKEv1 DEBUG]Group = DefaultRAGroup, IP = 209.171.88.81, IKE QM Responder FSM error history (struct &0xad6946b8)  <state>, <event>:  QM_DONE, EV_ERROR-->QM_BLD_MSG2, 
    EV_NEGO_SA-->QM_BLD_MSG2, EV_IS_REKEY-->QM_BLD_MSG2, EV_CONFIRM_SA-->QM_BLD_MSG2, EV_PROC_MSG-->QM_BLD_MSG2, EV_HASH_OK-->QM_BLD_MSG2, NullEvent-->QM_BLD_MSG2, 
    EV_COMP_HASH
    Apr 17 22:48:21 [IKEv1 DEBUG]Group = DefaultRAGroup, IP = 209.171.88.81, sending delete/delete with reason message
    Apr 17 22:48:21 [IKEv1]Group = DefaultRAGroup, IP = 209.171.88.81, Removing peer from correlator table failed, no match!
    Apr 17 22:48:21 [IKEv1 DEBUG]Group = DefaultRAGroup, IP = 209.171.88.81, IKE SA MM:d8870fa5 rcv'd Terminate: state MM_ACTIVE  flags 0x00000042, refcnt 1, tuncnt 0
    Apr 17 22:48:21 [IKEv1 DEBUG]Group = DefaultRAGroup, IP = 209.171.88.81, IKE SA MM:d8870fa5 terminating:  flags 0x01000002, refcnt 0, tuncnt 0
    Apr 17 22:48:21 [IKEv1 DEBUG]Group = DefaultRAGroup, IP = 209.171.88.81, sending delete/delete with reason message
    Apr 17 22:48:21 [IKEv1 DEBUG]Group = DefaultRAGroup, IP = 209.171.88.81, constructing blank hash payload
    Apr 17 22:48:21 [IKEv1 DEBUG]Group = DefaultRAGroup, IP = 209.171.88.81, constructing IKE delete payload
    Apr 17 22:48:21 [IKEv1 DEBUG]Group = DefaultRAGroup, IP = 209.171.88.81, constructing qm hash payload
    Apr 17 22:48:21 [IKEv1]IP = 209.171.88.81, IKE_DECODE SENDING Message (msgid=232654dc) with payloads : HDR + HASH (8) + DELETE (12) + NONE (0) total length : 80
    Apr 17 22:48:21 [IKEv1]Group = DefaultRAGroup, IP = 209.171.88.81, Session is being torn down. Reason: Phase 2 Mismatch
    I am new to this so I don't know what I should do next. Thanks

    Here it is. Thanks.
    CL-T179-12IH# show run crypto
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS mode transport
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS mode transport
    crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS mode transport
    crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS mode transport
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS mode transport
    crypto ipsec ikev2 ipsec-proposal DES
     protocol esp encryption des
     protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal 3DES
     protocol esp encryption 3des
     protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES
     protocol esp encryption aes
     protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES192
     protocol esp encryption aes-192
     protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES256
     protocol esp encryption aes-256
     protocol esp integrity sha-1 md5
    crypto ipsec security-association pmtu-aging infinite
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-192-SHA ESP-AES-256-SHA ESP-3DES-SHA ESP-DES-SHA ESP-AES-128-SHA-TRANS ESP-AES-192-SHA-TRANS ESP-AES-256-SHA-TRANS ESP-3DES-SHA-TRANS ESP-DES-SHA-TRANS
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto ca trustpoint vpn
     enrollment self
     subject-name CN=174.142.90.17
     crl configure
    crypto ca trustpool policy
    crypto ca certificate chain vpn
     certificate 2d181c55
        308201ff 30820168 a0030201 0202042d 181c5530 0d06092a 864886f7 0d010105
        05003044 31163014 06035504 03130d31 37342e31 34322e39 302e3137 312a3028
        06092a86 4886f70d 01090216 1b434c2d 54313739 2d313249 482e7072 69766174
        65646e73 2e636f6d 301e170d 31353034 31363033 31393439 5a170d32 35303431
        33303331 3934395a 30443116 30140603 55040313 0d313734 2e313432 2e39302e
        3137312a 30280609 2a864886 f70d0109 02161b43 4c2d5431 37392d31 3249482e
        70726976 61746564 6e732e63 6f6d3081 9f300d06 092a8648 86f70d01 01010500
        03818d00 30818902 818100bf 797d1cc1 cfffc634 8c3b2a4b ce27b1c9 3fc3e026
        4f6cd8f4 c9675aca b5176cef 7f3df142 35ba4e15 2613d34c 91bb5da3 14b34b6c
        71e4ff44 f129046f 7f91e73f 2c9d42f9 93001559 ea6c71c1 1a848073 15da79f7
        a41081ee b4cd3cc3 baa7a272 3a5fb32d 66dedee6 5994d4b2 ad9d7489 44ec9eb9
        44038a2a 817e935f 1bb7ad02 03010001 300d0609 2a864886 f70d0101 05050003
        8181002c 6cee9ae7 a037698a 5690aca1 f01c87db 04d9cbc6 65bda6dc a17fc4b6
        b1fd419e 56df108f b06edfe6 ab5a5eb3 5474a7fe 58970da3 23e6bc6e 36ab8f62
        d5c442bf 43581eb3 26b8cf26 6a667a8b ddd25a73 a094f0d0 65092ff8 d2a644d8
        3d7da7ca efeb9e2f 84807fdf 0cf3d75e bcb65ba4 7b51cb49 f912f516 f95b5d86
        da0e01
      quit
    crypto ikev2 policy 1
     encryption aes-256
     integrity sha
     group 5 2
     prf sha
     lifetime seconds 86400
    crypto ikev2 policy 10
     encryption aes-192
     integrity sha
     group 5 2
     prf sha
     lifetime seconds 86400
    crypto ikev2 policy 30
     encryption 3des
     integrity sha
     group 5 2
     prf sha
     lifetime seconds 86400
    crypto ikev2 policy 40
     encryption des
     integrity sha
     group 5 2
     prf sha
     lifetime seconds 86400
    crypto ikev2 enable outside client-services port 443
    crypto ikev2 remote-access trustpoint vpn
    crypto ikev1 enable outside
    crypto ikev1 policy 10
     authentication crack
     encryption aes-256
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 20
     authentication rsa-sig
     encryption aes-256
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 30
     authentication pre-share
     encryption aes-256
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 40
     authentication crack
     encryption aes-192
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 50
     authentication rsa-sig
     encryption aes-192
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 60
     authentication pre-share
     encryption aes-192
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 70
     authentication crack
     encryption aes
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 80
     authentication rsa-sig
     encryption aes
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 90
     authentication pre-share
     encryption aes
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 100
     authentication crack
     encryption 3des
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 110
     authentication rsa-sig
     encryption 3des
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 120
     authentication pre-share
     encryption 3des
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 130
     authentication crack
     encryption des
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 140
     authentication rsa-sig
     encryption des
     hash sha
     group 2
     lifetime 86400
    crypto ikev1 policy 150
     authentication pre-share
     encryption des
     hash sha
     group 2
     lifetime 86400

  • Is there a limit to the number of concurrent L2TP/IPSec VPN connections in Snow Leopard

    Hi,
    I'm currently running an L2TP/IPSec service from a Snow Leopard server VM running on the latest version of Lion Server ( Had loads of issues with Lion VPN connectivity from outside our network when I first upgraded the physical server to Lion. quickest way to get the service back was to run an S/L VM. I know that there have been some changes to Lion in the VPN area, but this works... sort of;;;)
    I've got an IP address pool of 20 addresses confgured as this is only for ICT staff members. Each user has a local userid/password on the S/L server. For me, things just work.
    iPhone, iPad, OS X lion client they all work and I've had about 3 simultaneous connections up and running.However, the majority of staff users use Windows 7 client machines and they're been reporting sporadic connection failures where one moment they can get connected and the next they can't.  I'm currently wondring if there is some concurrent limit setting they are hitting and are getting slung off because I've got other users using the service.  It would be a bit strange if S/L can only support 2 or 3 connections out of the box.
    Then again it might be VMWare Fusion (Vsn 4.1.1) thats the problem.
    Any help apppreciated
    Rgds
    Alex

    You have to count to have about 30GB at least free on the startup disk, after you have the library loaded.
    On the external you have space enough.
    As far as I know there is no limit for iPhoto, but I suggest to not let it grow too much, because everything will become sluggish, also making backups. It should be possible to split up in more libraries, one that is really actual and one that is the past. Physical splitting up I mean, not smart collections. You can switch libraries by holding the Alt(option) at startup of iPhoto.

  • [SOLVED] l2tp-ipsec-vpn-daemon from AUR fails to build

    Please let me know if there are other details that require posting:-
    ==> Starting build()...
    /usr/bin/qmake -o qttmp-Release.mk -after "OBJECTS_DIR=build/Release" "DESTDIR=dist/Release" nbproject/qt-Release.pro
    mv -f qttmp-Release.mk nbproject/qt-Release.mk
    make -f nbproject/qt-Release.mk dist/Release/L2tpIPsecVpnControlDaemon
    make[1]: Entering directory '/tmp/yaourt-tmp-nimda/aur-l2tp-ipsec-vpn-daemon/src/l2tp-ipsec-vpn-daemon'
    g++ -c -pipe -march=x86-64 -mtune=generic -O2 -pipe -fstack-protector-strong --param=ssp-buffer-size=4 -Wall -W -D_REENTRANT -fPIE -DQT_NO_DEBUG -DQT_NETWORK_LIB -DQT_CORE_LIB -I/usr/lib/qt/mkspecs/linux-g++ -Inbproject -isystem /usr/include/qt -isystem /usr/include/qt/QtNetwork -isystem /usr/include/qt/QtCore -Isrc/generated -I. -o build/Release/main.o src/main.cpp
    g++ -c -pipe -march=x86-64 -mtune=generic -O2 -pipe -fstack-protector-strong --param=ssp-buffer-size=4 -Wall -W -D_REENTRANT -fPIE -DQT_NO_DEBUG -DQT_NETWORK_LIB -DQT_CORE_LIB -I/usr/lib/qt/mkspecs/linux-g++ -Inbproject -isystem /usr/include/qt -isystem /usr/include/qt/QtNetwork -isystem /usr/include/qt/QtCore -Isrc/generated -I. -o build/Release/VpnClientConnection.o src/VpnClientConnection.cpp
    src/VpnClientConnection.cpp: In member function 'void VpnClientConnection::readyRead()':
    src/VpnClientConnection.cpp:133:99: error: 'class QString' has no member named 'toAscii'
    ::syslog(LOG_DEBUG|LOG_DAEMON, "Executing command %s", m_strActiveCommand.toAscii().constData());
    ^
    src/VpnClientConnection.cpp:140:75: error: 'class QString' has no member named 'toAscii'
    if (COMMANDS[iCommand].pPipe->write(strCommand.toAscii().constData()) == strCommand.length())
    ^
    src/VpnClientConnection.cpp:159:63: error: 'class QString' has no member named 'toAscii'
    if (::mkfifo(strCommandParts[1].toAscii().constData(), DEFFILEMODE) == 0)
    ^
    src/VpnClientConnection.cpp:161:84: error: 'class QString' has no member named 'toAscii'
    const int iChmodResult(::chmod(strCommandParts[1].toAscii().constData(), DEFFILEMODE));
    ^
    src/VpnClientConnection.cpp:168:87: error: 'class QString' has no member named 'toAscii'
    const int iChownResult(::chown(strCommandParts[1].toAscii().constData(), pPwdInfo->pw_uid, pPwdInfo->pw_gid));
    ^
    src/VpnClientConnection.cpp:193:77: error: 'const class QString' has no member named 'toAscii'
    if (COMMANDS[iCommand].pPipe->write(str.toAscii().constData()) != str.length())
    ^
    src/VpnClientConnection.cpp: In member function 'void VpnClientConnection::onCommandError(QProcess::ProcessError)':
    src/VpnClientConnection.cpp:250:96: error: 'class QString' has no member named 'toAscii'
    ::syslog(LOG_DEBUG|LOG_DAEMON, "Command %s finished with error code %d", m_strActiveCommand.toAscii().constData(), ERR_COMMAND_FAILED_TO_START + iError);
    ^
    src/VpnClientConnection.cpp: In member function 'void VpnClientConnection::onCommandFinished(int)':
    src/VpnClientConnection.cpp:257:95: error: 'class QString' has no member named 'toAscii'
    ::syslog(LOG_DEBUG|LOG_DAEMON, "Command %s finished with exit code %d", m_strActiveCommand.toAscii().constData(), iExitCode);
    ^
    src/VpnClientConnection.cpp: In member function 'bool VpnClientConnection::send(VpnClientConnection::ResponseType, VpnClientConnection::ResponseResult, const QString&)':
    src/VpnClientConnection.cpp:268:118: error: 'const class QString' has no member named 'toAscii'
    m_pSocket->write((QString::number(responseType) + " " + QString::number(resultCode) + " " + strCommand + '\n').toAscii().constData());
    ^
    src/VpnClientConnection.cpp: In member function 'bool VpnClientConnection::send(VpnClientConnection::ResponseType, VpnClientConnection::ResponseInformation)':
    src/VpnClientConnection.cpp:281:108: error: 'const class QString' has no member named 'toAscii'
    m_pSocket->write((QString::number(responseType) + " " + QString::number(responseInformation) + '\n').toAscii().constData());
    ^
    src/VpnClientConnection.cpp: In member function 'bool VpnClientConnection::send(VpnClientConnection::ResponseType, const QString&)':
    src/VpnClientConnection.cpp:294:78: error: 'const class QString' has no member named 'toAscii'
    m_pSocket->write((QString::number(responseType) + " " + strOutputline).toAscii().constData());
    ^
    nbproject/qt-Release.mk:319: recipe for target 'build/Release/VpnClientConnection.o' failed
    make[1]: *** [build/Release/VpnClientConnection.o] Error 1
    make[1]: Leaving directory '/tmp/yaourt-tmp-nimda/aur-l2tp-ipsec-vpn-daemon/src/l2tp-ipsec-vpn-daemon'
    Makefile:62: recipe for target 'build' failed
    make: *** [build] Error 2
    ==> ERROR: A failure occurred in build().
    Aborting...
    ==> ERROR: Makepkg was unable to build l2tp-ipsec-vpn-daemon.
    Last edited by n1md4 (2014-06-06 09:47:25)

    Have you tried 0.9.9-2 from the comments: https://aur.archlinux.org/packages/l2tp … pn-daemon/ ?

  • Windows Mobile 5.0 L2TP/IPSec native VPN to 3030

    Has anyone successfully setup a VPN using the built in VPN client in Windows Mobile 5.0 to a Cisco 3030? I am running into problems but have no idea why. I followed chapter 13 of "The Complete Cisco VPN Configuration Guide" from Cisco Press, to configure the L2TP/IPSec for Windows Client software, but still no luck. I would much rather use the native software from Windows Mobile rather than purchase a 3rd party app. Any help or reference's are greatly appreciated. Thanks in advance!

    Windows Mobile user 5.0 doesnt work with cisoc 3030. Mobile client requests a domain name on the credentials, which seems to be as "not valid" on the concentrator.

  • VPN L2TP to CISCO 837

    Hi,
    I'm trying to use the native VPN L2TP in Leopard to connect to a small, cheap CISCO 837 adsl router, to test IOS as a VPN appliance.
    So I'm just trying to connect from the leopard in 192.168.1.10 to the cisco in 192.168.1.70 with this conf:
    Current configuration : 9751 bytes
    version 12.3
    no service pad
    service tcp-keepalives-in
    service tcp-keepalives-out
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    service sequence-numbers
    hostname door
    memory-size iomem 15
    security authentication failure rate 10 log
    security passwords min-length 6
    logging console critical
    enable secret 5 $1$kI1f$BuT4.zkAIwccDS93oszF//
    enable password 7 0459580A032A435C0C4B51
    username dooruser password 7 15140E5D557A3C37203A257040
    username dooradmin privilege 15 secret 5 $1$qo91$ZzsCF7Loo6BLqV7.YrGQQ1
    username doortest password 7 03005404141B245F5A491416141A0A1C
    aaa new-model
    aaa authentication login local_auth local
    aaa authentication login LOGIN local
    aaa authorization network AUTORIZ local
    aaa session-id common
    ip subnet-zero
    no ip source-route
    no ip gratuitous-arps
    ip domain name domain.com
    no ip bootp server
    ip cef
    ip audit notify log
    ip audit po max-events 100
    ip ssh authentication-retries 5
    no ftp-server write-enable
    crypto isakmp policy 10
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp client configuration group PRUEBA
    key 0 cisco123
    domain domain.com
    pool VPNPOOL
    acl 150
    crypto ipsec transform-set MISET esp-3des esp-sha-hmac
    mode transport
    crypto dynamic-map DINAMICO 10
    set transform-set MISET
    reverse-route
    crypto map CLIENTMAP local-address Ethernet0
    crypto map CLIENTMAP client authentication list LOGIN
    crypto map CLIENTMAP isakmp authorization list AUTORIZ
    crypto map CLIENTMAP client configuration address initiate
    crypto map CLIENTMAP client configuration address respond
    crypto map CLIENTMAP 10 ipsec-isakmp dynamic DINAMICO
    interface Ethernet0
    ip address 192.168.1.70 255.255.255.0
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    pppoe enable group PRUEBA
    no cdp enable
    crypto map CLIENTMAP
    hold-queue 100 out
    interface ATM0
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    shutdown
    no atm ilmi-keepalive
    dsl operating-mode auto
    interface FastEthernet1
    no ip address
    speed auto
    full-duplex
    crypto map CLIENTMAP
    interface FastEthernet2
    no ip address
    speed auto
    half-duplex
    interface FastEthernet3
    no ip address
    shutdown
    duplex auto
    speed auto
    interface FastEthernet4
    no ip address
    shutdown
    duplex auto
    speed auto
    ip local pool VPNPOOL 192.168.1.120 192.168.1.125
    ip default-gateway 192.168.1.100
    ip classless
    ip default-network 198.168.1.0
    ip route 0.0.0.0 0.0.0.0 192.168.1.100
    ip route 192.168.1.0 255.255.255.0 192.168.1.100
    ip http server
    ip http authentication local
    ip http secure-server
    ip access-list extended autoseccompletebogon
    deny ip 1.0.0.0 0.255.255.255 any
    deny ip 2.0.0.0 0.255.255.255 any
    deny ip 5.0.0.0 0.255.255.255 any
    deny ip 7.0.0.0 0.255.255.255 any
    deny ip 23.0.0.0 0.255.255.255 any
    deny ip 27.0.0.0 0.255.255.255 any
    deny ip 31.0.0.0 0.255.255.255 any
    deny ip 36.0.0.0 0.255.255.255 any
    deny ip 37.0.0.0 0.255.255.255 any
    deny ip 39.0.0.0 0.255.255.255 any
    deny ip 41.0.0.0 0.255.255.255 any
    deny ip 42.0.0.0 0.255.255.255 any
    deny ip 49.0.0.0 0.255.255.255 any
    deny ip 50.0.0.0 0.255.255.255 any
    deny ip 58.0.0.0 0.255.255.255 any
    deny ip 59.0.0.0 0.255.255.255 any
    deny ip 60.0.0.0 0.255.255.255 any
    deny ip 70.0.0.0 0.255.255.255 any
    deny ip 71.0.0.0 0.255.255.255 any
    deny ip 72.0.0.0 0.255.255.255 any
    deny ip 73.0.0.0 0.255.255.255 any
    deny ip 74.0.0.0 0.255.255.255 any
    deny ip 75.0.0.0 0.255.255.255 any
    deny ip 76.0.0.0 0.255.255.255 any
    deny ip 77.0.0.0 0.255.255.255 any
    deny ip 78.0.0.0 0.255.255.255 any
    deny ip 79.0.0.0 0.255.255.255 any
    deny ip 83.0.0.0 0.255.255.255 any
    deny ip 84.0.0.0 0.255.255.255 any
    deny ip 85.0.0.0 0.255.255.255 any
    deny ip 86.0.0.0 0.255.255.255 any
    deny ip 87.0.0.0 0.255.255.255 any
    deny ip 89.0.0.0 0.255.255.255 any
    deny ip 90.0.0.0 0.255.255.255 any
    deny ip 91.0.0.0 0.255.255.255 any
    deny ip 92.0.0.0 0.255.255.255 any
    deny ip 93.0.0.0 0.255.255.255 any
    deny ip 94.0.0.0 0.255.255.255 any
    deny ip 95.0.0.0 0.255.255.255 any
    deny ip 96.0.0.0 0.255.255.255 any
    deny ip 97.0.0.0 0.255.255.255 any
    deny ip 98.0.0.0 0.255.255.255 any
    deny ip 99.0.0.0 0.255.255.255 any
    deny ip 100.0.0.0 0.255.255.255 any
    deny ip 101.0.0.0 0.255.255.255 any
    deny ip 102.0.0.0 0.255.255.255 any
    deny ip 103.0.0.0 0.255.255.255 any
    deny ip 104.0.0.0 0.255.255.255 any
    deny ip 105.0.0.0 0.255.255.255 any
    deny ip 106.0.0.0 0.255.255.255 any
    deny ip 107.0.0.0 0.255.255.255 any
    deny ip 108.0.0.0 0.255.255.255 any
    deny ip 109.0.0.0 0.255.255.255 any
    deny ip 110.0.0.0 0.255.255.255 any
    deny ip 111.0.0.0 0.255.255.255 any
    deny ip 112.0.0.0 0.255.255.255 any
    deny ip 113.0.0.0 0.255.255.255 any
    deny ip 114.0.0.0 0.255.255.255 any
    deny ip 115.0.0.0 0.255.255.255 any
    deny ip 116.0.0.0 0.255.255.255 any
    deny ip 117.0.0.0 0.255.255.255 any
    deny ip 118.0.0.0 0.255.255.255 any
    deny ip 119.0.0.0 0.255.255.255 any
    deny ip 120.0.0.0 0.255.255.255 any
    deny ip 121.0.0.0 0.255.255.255 any
    deny ip 122.0.0.0 0.255.255.255 any
    deny ip 123.0.0.0 0.255.255.255 any
    deny ip 124.0.0.0 0.255.255.255 any
    deny ip 125.0.0.0 0.255.255.255 any
    deny ip 126.0.0.0 0.255.255.255 any
    deny ip 197.0.0.0 0.255.255.255 any
    deny ip 201.0.0.0 0.255.255.255 any
    deny ip 10.0.0.0 0.255.255.255 any
    deny ip 172.16.0.0 0.15.255.255 any
    deny ip 192.168.0.0 0.0.255.255 any
    deny ip 224.0.0.0 15.255.255.255 any
    deny ip 240.0.0.0 15.255.255.255 any
    deny ip 0.0.0.0 0.255.255.255 any
    deny ip 169.254.0.0 0.0.255.255 any
    deny ip 192.0.2.0 0.0.0.255 any
    deny ip 127.0.0.0 0.255.255.255 any
    permit ip any any
    remark This acl might not be up to date. Visit www.iana.org/assignments/ipv4-address-space for update list
    ip access-list extended autoseciana_reservedblock
    deny ip 1.0.0.0 0.255.255.255 any
    deny ip 2.0.0.0 0.255.255.255 any
    deny ip 5.0.0.0 0.255.255.255 any
    deny ip 7.0.0.0 0.255.255.255 any
    deny ip 23.0.0.0 0.255.255.255 any
    deny ip 27.0.0.0 0.255.255.255 any
    deny ip 31.0.0.0 0.255.255.255 any
    deny ip 36.0.0.0 0.255.255.255 any
    deny ip 37.0.0.0 0.255.255.255 any
    deny ip 39.0.0.0 0.255.255.255 any
    deny ip 41.0.0.0 0.255.255.255 any
    deny ip 42.0.0.0 0.255.255.255 any
    deny ip 49.0.0.0 0.255.255.255 any
    deny ip 50.0.0.0 0.255.255.255 any
    deny ip 58.0.0.0 0.255.255.255 any
    deny ip 59.0.0.0 0.255.255.255 any
    deny ip 60.0.0.0 0.255.255.255 any
    deny ip 70.0.0.0 0.255.255.255 any
    deny ip 71.0.0.0 0.255.255.255 any
    deny ip 72.0.0.0 0.255.255.255 any
    deny ip 73.0.0.0 0.255.255.255 any
    deny ip 74.0.0.0 0.255.255.255 any
    deny ip 75.0.0.0 0.255.255.255 any
    deny ip 76.0.0.0 0.255.255.255 any
    deny ip 77.0.0.0 0.255.255.255 any
    deny ip 78.0.0.0 0.255.255.255 any
    deny ip 79.0.0.0 0.255.255.255 any
    deny ip 83.0.0.0 0.255.255.255 any
    deny ip 84.0.0.0 0.255.255.255 any
    deny ip 85.0.0.0 0.255.255.255 any
    deny ip 86.0.0.0 0.255.255.255 any
    deny ip 87.0.0.0 0.255.255.255 any
    deny ip 88.0.0.0 0.255.255.255 any
    deny ip 89.0.0.0 0.255.255.255 any
    deny ip 90.0.0.0 0.255.255.255 any
    deny ip 91.0.0.0 0.255.255.255 any
    deny ip 92.0.0.0 0.255.255.255 any
    deny ip 93.0.0.0 0.255.255.255 any
    deny ip 94.0.0.0 0.255.255.255 any
    deny ip 95.0.0.0 0.255.255.255 any
    deny ip 96.0.0.0 0.255.255.255 any
    deny ip 97.0.0.0 0.255.255.255 any
    deny ip 98.0.0.0 0.255.255.255 any
    deny ip 99.0.0.0 0.255.255.255 any
    deny ip 100.0.0.0 0.255.255.255 any
    deny ip 101.0.0.0 0.255.255.255 any
    deny ip 102.0.0.0 0.255.255.255 any
    deny ip 103.0.0.0 0.255.255.255 any
    deny ip 104.0.0.0 0.255.255.255 any
    deny ip 105.0.0.0 0.255.255.255 any
    deny ip 106.0.0.0 0.255.255.255 any
    deny ip 107.0.0.0 0.255.255.255 any
    deny ip 108.0.0.0 0.255.255.255 any
    deny ip 109.0.0.0 0.255.255.255 any
    deny ip 110.0.0.0 0.255.255.255 any
    deny ip 111.0.0.0 0.255.255.255 any
    deny ip 112.0.0.0 0.255.255.255 any
    deny ip 113.0.0.0 0.255.255.255 any
    deny ip 114.0.0.0 0.255.255.255 any
    deny ip 115.0.0.0 0.255.255.255 any
    deny ip 116.0.0.0 0.255.255.255 any
    deny ip 117.0.0.0 0.255.255.255 any
    deny ip 118.0.0.0 0.255.255.255 any
    deny ip 119.0.0.0 0.255.255.255 any
    deny ip 120.0.0.0 0.255.255.255 any
    deny ip 121.0.0.0 0.255.255.255 any
    deny ip 122.0.0.0 0.255.255.255 any
    deny ip 123.0.0.0 0.255.255.255 any
    deny ip 124.0.0.0 0.255.255.255 any
    deny ip 125.0.0.0 0.255.255.255 any
    deny ip 126.0.0.0 0.255.255.255 any
    deny ip 197.0.0.0 0.255.255.255 any
    deny ip 201.0.0.0 0.255.255.255 any
    permit ip any any
    remark This acl might not be up to date. Visit www.iana.org/assignments/ipv4-address-space for update list
    ip access-list extended autosecprivateblock
    deny ip 10.0.0.0 0.255.255.255 any
    deny ip 172.16.0.0 0.15.255.255 any
    deny ip 192.168.0.0 0.0.255.255 any
    permit ip any any
    logging trap debugging
    logging facility local2
    access-list 100 permit udp any any eq bootpc
    access-list 150 permit ip host 0.0.0.0 any
    dialer-list 1 protocol ip permit
    no cdp run
    line con 0
    exec-timeout 5 0
    login authentication local_auth
    no modem enable
    transport output telnet
    deny ip 121.0.0.0 0.255.255.255 any
    deny ip 122.0.0.0 0.255.255.255 any
    deny ip 123.0.0.0 0.255.255.255 any
    deny ip 124.0.0.0 0.255.255.255 any
    deny ip 125.0.0.0 0.255.255.255 any
    deny ip 126.0.0.0 0.255.255.255 any
    deny ip 197.0.0.0 0.255.255.255 any
    deny ip 201.0.0.0 0.255.255.255 any
    permit ip any any
    remark This acl might not be up to date. Visit www.iana.org/assignments/ipv4-address-space for update list
    ip access-list extended autosecprivateblock
    deny ip 10.0.0.0 0.255.255.255 any
    deny ip 172.16.0.0 0.15.255.255 any
    deny ip 192.168.0.0 0.0.255.255 any
    permit ip any any
    logging trap debugging
    logging facility local2
    access-list 100 permit udp any any eq bootpc
    access-list 150 permit ip host 0.0.0.0 any
    dialer-list 1 protocol ip permit
    no cdp run
    line con 0
    exec-timeout 5 0
    login authentication local_auth
    no modem enable
    transport output telnet
    line aux 0
    login authentication local_auth
    transport output telnet
    line vty 0 4
    password 7 15045A081325242F7B626C74
    login authentication local_auth
    transport input telnet ssh
    scheduler max-task-time 5000
    end
    and the DEBUG in the cisco is:
    015933: *Mar 2 05:13:34.748 UTC: %SYS-5-CONFIG_I: Configured from console by dooruser on vty0 (192.168.1.10)
    door#
    door#
    015934: *Mar 2 05:14:18.096 UTC: ISAKMP (0:0): received packet from 192.168.1.10 dport 500 sport 500 Global (N) NEW SA
    015935: *Mar 2 05:14:18.096 UTC: ISAKMP: Created a peer struct for 192.168.1.10, peer port 500
    015936: *Mar 2 05:14:18.096 UTC: ISAKMP: Locking peer struct 0x816C55CC, IKE refcount 1 for cryptoikmp_config_initializesa
    015937: *Mar 2 05:14:18.096 UTC: ISAKMP (0:0): Setting client config settings 813B63E8
    015938: *Mar 2 05:14:18.096 UTC: ISAKMP (0:0): (Re)Setting client xauth list and state
    015939: *Mar 2 05:14:18.096 UTC: ISAKMP: local port 500, remote port 500
    015940: *Mar 2 05:14:18.100 UTC: ISAKMP: insert sa successfully sa = 815825EC
    015941: *Mar 2 05:14:18.100 UTC: ISAKMP (0:1): processing SA payload. message ID = 0
    015942: *Mar 2 05:14:18.100 UTC: ISAKMP (0:1): processing ID payload. message ID = 0
    015943: *Mar 2 05:14:18.100 UTC: ISAKMP (0:1): peer matches none of the profiles
    015944: *Mar 2 05:14:18.100 UTC: ISAKMP (0:1): processing vendor id payload
    015945: *Mar 2 05:14:18.100 UTC: ISAKMP (0:1): vendor ID seems Unity/DPD but major 69 mismatch
    015946: *Mar 2 05:14:18.104 UTC: ISAKMP (0:1): processing vendor id payload
    015947: *Mar 2 05:14:18.104 UTC: ISAKMP (0:1): vendor ID seems Unity/DPD but major 198 mismatch
    015948: *Mar 2 05:14:18.104 UTC: ISAKMP (0:1): processing vendor id payload
    015949: *Mar 2 05:14:18.104 UTC: ISAKMP (0:1): vendor ID seems Unity/DPD but major 29 mismatch
    015950: *Mar 2 05:14:18.104 UTC: ISAKMP (0:1): processing vendor id payload
    015951: *Mar 2 05:14:18.104 UTC: ISAKMP (0:1): vendor ID seems Unity/DPD but major 245 mismatch
    015952: *Mar 2 05:14:18.104 UTC: ISAKMP (0:1): processing vendor id payload
    015953: *Mar 2 05:14:18.104 UTC: ISAKMP (0:1): vendor ID seems Unity/DPD but major 114 mismatch
    015954: *Mar 2 05:14:18.108 UTC: ISAKMP (0:1): processing vendor id payload
    015955: *Mar 2 05:14:18.108 UTC: ISAKMP (0:1): vendor ID seems Unity/DPD but major 227 mismatch
    015956: *Mar 2 05:14:18.108 UTC: ISAKMP (0:1): processing vendor id payload
    015957: *Mar 2 05:14:18.108 UTC: ISAKMP (0:1): vendor ID seems Unity/DPD but major 250 mismatch
    015958: *Mar 2 05:14:18.108 UTC: ISAKMP (0:1): processing vendor id payload
    015959: *Mar 2 05:14:18.108 UTC: ISAKMP (0:1): vendor ID seems Unity/DPD but major 157 mismatch
    015960: *Mar 2 05:14:18.108 UTC: ISAKMP (0:1): vendor ID is NAT-T v3
    015961: *Mar 2 05:14:18.108 UTC: ISAKMP (0:1): processing vendor id payload
    015962: *Mar 2 05:14:18.112 UTC: ISAKMP (0:1): vendor ID seems Unity/DPD but major 164 mismatch
    015963: *Mar 2 05:14:18.112 UTC: ISAKMP (0:1): processing vendor id payload
    015964: *Mar 2 05:14:18.112 UTC: ISAKMP (0:1): vendor ID seems Unity/DPD but major 123 mismatch
    015965: *Mar 2 05:14:18.112 UTC: ISAKMP (0:1): vendor ID is NAT-T v2
    015966: *Mar 2 05:14:18.112 UTC: ISAKMP (0:1): processing vendor id payload
    015967: *Mar 2 05:14:18.112 UTC: ISAKMP (0:1): vendor ID is DPD
    015968: *Mar 2 05:14:18.112 UTC: ISAKMP (0:1) Authentication by xauth preshared
    015969: *Mar 2 05:14:18.112 UTC: ISAKMP (0:1): Checking ISAKMP transform 1 against priority 10 policy
    015970: *Mar 2 05:14:18.112 UTC: ISAKMP: life type in seconds
    015971: *Mar 2 05:14:18.116 UTC: ISAKMP: life duration (basic) of 3600
    015972: *Mar 2 05:14:18.116 UTC: ISAKMP: encryption 3DES-CBC
    015973: *Mar 2 05:14:18.116 UTC: ISAKMP: auth pre-share
    015974: *Mar 2 05:14:18.116 UTC: ISAKMP: hash SHA
    015975: *Mar 2 05:14:18.116 UTC: ISAKMP: default group 2
    015976: *Mar 2 05:14:18.116 UTC: ISAKMP (0:1): atts are acceptable. Next payload is 0
    015977: *Mar 2 05:14:18.328 UTC: ISAKMP (0:1): processing KE payload. message ID = 0
    015978: *Mar 2 05:14:18.596 UTC: ISAKMP (0:1): processing NONCE payload. message ID = 0
    015979: *Mar 2 05:14:18.600 UTC: ISAKMP (0:1): processing vendor id payload
    015980: *Mar 2 05:14:18.600 UTC: ISAKMP (0:1): vendor ID seems Unity/DPD but major 69 mismatch
    015981: *Mar 2 05:14:18.600 UTC: ISAKMP (0:1): processing vendor id payload
    015982: *Mar 2 05:14:18.600 UTC: ISAKMP (0:1): vendor ID seems Unity/DPD but major 198 mismatch
    015983: *Mar 2 05:14:18.600 UTC: ISAKMP (0:1): processing vendor id payload
    015984: *Mar 2 05:14:18.600 UTC: ISAKMP (0:1): vendor ID seems Unity/DPD but major 29 mismatch
    015985: *Mar 2 05:14:18.604 UTC: ISAKMP (0:1): processing vendor id payload
    015986: *Mar 2 05:14:18.604 UTC: ISAKMP (0:1): vendor ID seems Unity/DPD but major 245 mismatch
    015987: *Mar 2 05:14:18.604 UTC: ISAKMP (0:1): processing vendor id payload
    015988: *Mar 2 05:14:18.604 UTC: ISAKMP (0:1): vendor ID seems Unity/DPD but major 114 mismatch
    015989: *Mar 2 05:14:18.604 UTC: ISAKMP (0:1): processing vendor id payload
    015990: *Mar 2 05:14:18.604 UTC: ISAKMP (0:1): vendor ID seems Unity/DPD but major 227 mismatch
    015991: *Mar 2 05:14:18.608 UTC: ISAKMP (0:1): processing vendor id payload
    015992: *Mar 2 05:14:18.608 UTC: ISAKMP (0:1): vendor ID seems Unity/DPD but major 250 mismatch
    015993: *Mar 2 05:14:18.608 UTC: ISAKMP (0:1): processing vendor id payload
    015994: *Mar 2 05:14:18.608 UTC: ISAKMP (0:1): vendor ID seems Unity/DPD but major 157 mismatch
    015995: *Mar 2 05:14:18.608 UTC: ISAKMP (0:1): vendor ID is NAT-T v3
    015996: *Mar 2 05:14:18.608 UTC: ISAKMP (0:1): processing vendor id payload
    015997: *Mar 2 05:14:18.608 UTC: ISAKMP (0:1): vendor ID seems Unity/DPD but major 164 mismatch
    015998: *Mar 2 05:14:18.608 UTC: ISAKMP (0:1): processing vendor id payload
    015999: *Mar 2 05:14:18.608 UTC: ISAKMP (0:1): vendor ID seems Unity/DPD but major 123 mismatch
    016000: *Mar 2 05:14:18.608 UTC: ISAKMP (0:1): vendor ID is NAT-T v2
    016001: *Mar 2 05:14:18.608 UTC: ISAKMP (0:1): processing vendor id payload
    016002: *Mar 2 05:14:18.608 UTC: ISAKMP (0:1): vendor ID is DPD
    016003: *Mar 2 05:14:18.608 UTC: AAA: parse name=ISAKMP500 idb type=-1 tty=-1
    016004: *Mar 2 05:14:18.612 UTC: AAA: name=ISAKMP500 flags=0x11 type=5 shelf=0 slot=0 adapter=0 port=500 channel=0
    016005: *Mar 2 05:14:18.612 UTC: AAA: parse name=<no string> idb type=-1 tty=-1
    016006: *Mar 2 05:14:18.612 UTC: AAA/MEMORY: create_user (0x81582C78) user='PRUEBA' ruser='NULL' ds0=0 port='ISAKMP500' rem_addr='192.168.1.10' authen_type=NONE service=LOGIN priv=0 initialtaskid='0', vrf= (id=0)
    016007: *Mar 2 05:14:18.612 UTC: ISAKMP (0:1): Input = IKEMESG_FROMPEER, IKEAMEXCH
    016008: *Mar 2 05:14:18.612 UTC: ISAKMP (0:1): Old State = IKE_READY New State = IKER_AM_AAAAWAIT
    016009: *Mar 2 05:14:18.612 UTC: ISAKMP500 AAA/AUTHOR/CRYPTO AAA(1432144417): Port='ISAKMP500' list='AUTORIZ' service=NET
    016010: *Mar 2 05:14:18.616 UTC: AAA/AUTHOR/CRYPTO AAA: ISAKMP500(1432144417) user='PRUEBA'
    016011: *Mar 2 05:14:18.616 UTC: ISAKMP500 AAA/AUTHOR/CRYPTO AAA(1432144417): send AV service=ike
    016012: *Mar 2 05:14:18.616 UTC: ISAKMP500 AAA/AUTHOR/CRYPTO AAA(1432144417): send AV protocol=ipsec
    016013: *Mar 2 05:14:18.616 UTC: ISAKMP500 AAA/AUTHOR/CRYPTO AAA(1432144417): found list "AUTORIZ"
    016014: *Mar 2 05:14:18.616 UTC: ISAKMP500 AAA/AUTHOR/CRYPTO AAA(1432144417): Method=LOCAL
    016015: *Mar 2 05:14:18.620 UTC: AAA/AUTHOR (1432144417): Post authorization status = PASS_ADD
    016016: *Mar 2 05:14:18.620 UTC: ISAKMP: got callback 1
    016017: *Mar 2 05:14:18.624 UTC:
    AAA/AUTHOR/IKE: Processing AV service=ike
    016018: *Mar 2 05:14:18.624 UTC:
    AAA/AUTHOR/IKE: Processing AV protocol=ipsec
    016019: *Mar 2 05:14:18.624 UTC:
    AAA/AUTHOR/IKE: Processing AV tunnel-password=cisco123
    016020: *Mar 2 05:14:18.624 UTC:
    AAA/AUTHOR/IKE: Processing AV default-domain*domain.com
    016021: *Mar 2 05:14:18.624 UTC:
    AAA/AUTHOR/IKE: Processing AV addr-pool*VPNPOOL
    016022: *Mar 2 05:14:18.624 UTC:
    AAA/AUTHOR/IKE: Processing AV key-exchange=ike
    016023: *Mar 2 05:14:18.624 UTC:
    AAA/AUTHOR/IKE: Processing AV firewall*0
    016024: *Mar 2 05:14:18.624 UTC:
    AAA/AUTHOR/IKE: Processing AV group-lock*0
    016025: *Mar 2 05:14:18.624 UTC:
    AAA/AUTHOR/IKE: Processing AV include-local-lan*0
    016026: *Mar 2 05:14:18.624 UTC:
    AAA/AUTHOR/IKE: Processing AV timeout*0
    016027: *Mar 2 05:14:18.624 UTC:
    AAA/AUTHOR/IKE: Processing AV idletime*0
    016028: *Mar 2 05:14:18.628 UTC:
    AAA/AUTHOR/IKE: Processing AV inacl*150
    016029: *Mar 2 05:14:18.628 UTC:
    AAA/AUTHOR/IKE: Processing AV dns-servers*0.0.0.0 0.0.0.0
    016030: *Mar 2 05:14:18.628 UTC:
    AAA/AUTHOR/IKE: Processing AV wins-servers*0.0.0.0 0.0.0.0
    016031: *Mar 2 05:14:18.628 UTC:
    AAA/AUTHOR/IKE: Processing AV save-password*0
    016032: *Mar 2 05:14:18.632 UTC: ISAKMP (0:1): SKEYID state generated
    016033: *Mar 2 05:14:18.636 UTC: ISAKMP (0:1): constructed NAT-T vendor-03 ID
    016034: *Mar 2 05:14:18.636 UTC: ISAKMP (0:1): SA is doing pre-shared key authentication using id type IDIPV4ADDR
    016035: *Mar 2 05:14:18.636 UTC: ISAKMP (1): ID payload
    next-payload : 10
    type : 1
    addr : 192.168.1.70
    protocol : 17
    port : 0
    length : 8
    016036: *Mar 2 05:14:18.636 UTC: ISAKMP (1): Total payload length: 12
    016037: *Mar 2 05:14:18.636 UTC: ISAKMP (0:1): constructed HIS NAT-D
    016038: *Mar 2 05:14:18.636 UTC: ISAKMP (0:1): constructed MINE NAT-D
    016039: *Mar 2 05:14:18.640 UTC: ISAKMP (0:1): sending packet to 192.168.1.10 my_port 500 peer_port 500 (R) AGINITEXCH
    016040: *Mar 2 05:14:18.640 UTC: ISAKMP (0:1): Input = IKEMESG_FROMAAA, PRESHAREDKEYREPLY
    016041: *Mar 2 05:14:18.640 UTC: ISAKMP (0:1): Old State = IKER_AM_AAAAWAIT New State = IKERAM2
    016042: *Mar 2 05:14:18.640 UTC: AAA/MEMORY: free_user (0x81582C78) user='PRUEBA' ruser='NULL' port='ISAKMP500' rem_addr='192.168.1.10' authen_type=NONE service=LOGIN priv=0 vrf= (id=0)
    016043: *Mar 2 05:14:18.792 UTC: ISAKMP (0:1): received packet from 192.168.1.10 dport 500 sport 500 Global (R) AGINITEXCH
    016044: *Mar 2 05:14:18.792 UTC: ISAKMP (0:1): processing HASH payload. message ID = 0
    016045: *Mar 2 05:14:18.792 UTC: ISAKMP:received payload type 17
    016046: *Mar 2 05:14:18.796 UTC: ISAKMP (0:1): Detected NAT-D payload
    016047: *Mar 2 05:14:18.796 UTC: ISAKMP (0:1): recalc my hash for NAT-D
    016048: *Mar 2 05:14:18.796 UTC: ISAKMP (0:1): NAT match MINE hash
    016049: *Mar 2 05:14:18.796 UTC: ISAKMP:received payload type 17
    016050: *Mar 2 05:14:18.796 UTC: ISAKMP (0:1): Detected NAT-D payload
    016051: *Mar 2 05:14:18.796 UTC: ISAKMP (0:1): recalc his hash for NAT-D
    016052: *Mar 2 05:14:18.796 UTC: ISAKMP (0:1): NAT match HIS hash
    016053: *Mar 2 05:14:18.796 UTC: ISAKMP (0:1): SA has been authenticated with 192.168.1.10
    016054: *Mar 2 05:14:18.796 UTC: ISAKMP: Trying to insert a peer 192.168.1.70/192.168.1.10/500/, and inserted successfully.
    016055: *Mar 2 05:14:18.800 UTC: ISAKMP (0:1): peer matches none of the profiles
    016056: *Mar 2 05:14:18.800 UTC: ISAKMP (0:1): Input = IKEMESG_FROMPEER, IKEAMEXCH
    016057: *Mar 2 05:14:18.800 UTC: ISAKMP (0:1): Old State = IKERAM2 New State = IKEP1COMPLETE
    016058: *Mar 2 05:14:18.800 UTC: ISAKMP (0:1): received packet from 192.168.1.10 dport 500 sport 500 Global (R) QM_IDLE
    016059: *Mar 2 05:14:18.800 UTC: ISAKMP: set new node -499921571 to CONF_XAUTH
    016060: *Mar 2 05:14:18.804 UTC: ISAKMP (0:1): processing HASH payload. message ID = -499921571
    016061: *Mar 2 05:14:18.804 UTC: ISAKMP (0:1): processing NOTIFY INITIAL_CONTACT protocol 1
    spi 0, message ID = -499921571, sa = 815825EC
    016062: *Mar 2 05:14:18.804 UTC: ISAKMP (0:1): Process initial contact,
    bring down existing phase 1 and 2 SA's with local 192.168.1.70 remote 192.168.1.10 remote port 500
    016063: *Mar 2 05:14:18.804 UTC: ISAKMP (0:1): returning IP addr to the address pool
    016064: *Mar 2 05:14:18.808 UTC: IPSEC(key_engine): got a queue event with 1 kei messages
    016065: *Mar 2 05:14:18.808 UTC: ISAKMP (0:1): deleting node -499921571 error FALSE reason "informational (in) state 1"
    016066: *Mar 2 05:14:18.808 UTC: ISAKMP (0:1): Input = IKEMESG_FROMPEER, IKEINFONOTIFY
    016067: *Mar 2 05:14:18.808 UTC: ISAKMP (0:1): Old State = IKEP1COMPLETE New State = IKEP1COMPLETE
    016068: *Mar 2 05:14:18.808 UTC: ISAKMP (0:1): received packet from 192.168.1.10 dport 500 sport 500 Global (R) QM_IDLE
    016069: *Mar 2 05:14:18.812 UTC: ISAKMP: set new node -326994436 to CONF_XAUTH
    016070: *Mar 2 05:14:18.812 UTC: ISAKMP (0:1): Need XAUTH
    016071: *Mar 2 05:14:18.816 UTC: AAA: parse name=ISAKMP500 idb type=-1 tty=-1
    016072: *Mar 2 05:14:18.816 UTC: AAA: name=ISAKMP500 flags=0x11 type=5 shelf=0 slot=0 adapter=0 port=500 channel=0
    016073: *Mar 2 05:14:18.816 UTC: AAA: parse name=<no string> idb type=-1 tty=-1
    016074: *Mar 2 05:14:18.816 UTC: AAA/MEMORY: create_user (0x816C2654) user='NULL' ruser='NULL' ds0=0 port='ISAKMP500' rem_addr='192.168.1.10' authen_type=ASCII service=LOGIN priv=0 initialtaskid='0', vrf= (id=0)
    016075: *Mar 2 05:14:18.816 UTC: ISAKMP (0:1): Input = IKEMESGINTERNAL, IKEPHASE1COMPLETE
    016076: *Mar 2 05:14:18.816 UTC: ISAKMP (0:1): Old State = IKEP1COMPLETE New State = IKEXAUTH_AAA_START_LOGINAWAIT
    016077: *Mar 2 05:14:18.820 UTC: AAA/AUTHEN/START (687144130): port='ISAKMP500' list='LOGIN' action=LOGIN service=LOGIN
    016078: *Mar 2 05:14:18.820 UTC: AAA/AUTHEN/START (687144130): found list LOGIN
    016079: *Mar 2 05:14:18.820 UTC: AAA/AUTHEN/START (687144130): Method=LOCAL
    016080: *Mar 2 05:14:18.820 UTC: AAA/AUTHEN(687144130): Status=GETUSER
    016081: *Mar 2 05:14:18.820 UTC: ISAKMP (0:1): Unknown Input: state = IKEXAUTH_AAA_START_LOGINAWAIT, major, minor = IKEMESGINTERNAL, IKEPHASE1COMPLETE
    016082: *Mar 2 05:14:18.820 UTC: ISAKMP: got callback 1
    016083: *Mar 2 05:14:18.820 UTC: ISAKMP: set new node 1267078368 to CONF_XAUTH
    016084: *Mar 2 05:14:18.824 UTC: ISAKMP/xauth: request attribute XAUTH_TYPE
    016085: *Mar 2 05:14:18.824 UTC: ISAKMP/xauth: request attribute XAUTH_MESSAGE
    016086: *Mar 2 05:14:18.824 UTC: ISAKMP/xauth: request attribute XAUTHUSERNAME
    016087: *Mar 2 05:14:18.824 UTC: ISAKMP/xauth: request attribute XAUTHUSERPASSWORD
    016088: *Mar 2 05:14:18.824 UTC: ISAKMP (0:1): initiating peer config to 192.168.1.10. ID = 1267078368
    016089: *Mar 2 05:14:18.828 UTC: ISAKMP (0:1): sending packet to 192.168.1.10 my_port 500 peer_port 500 (R) CONF_XAUTH
    016090: *Mar 2 05:14:18.828 UTC: ISAKMP (0:1): Input = IKEMESG_FROMAAA, IKEAAA_STARTLOGIN
    016091: *Mar 2 05:14:18.828 UTC: ISAKMP (0:1): Old State = IKEXAUTH_AAA_START_LOGINAWAIT New State = IKEXAUTH_REQSENT
    016092: *Mar 2 05:14:18.836 UTC: ISAKMP (0:1): received packet from 192.168.1.10 dport 500 sport 500 Global (R) CONF_XAUTH
    016093: *Mar 2 05:14:18.836 UTC: ISAKMP (0:1): processing transaction payload from 192.168.1.10. message ID = 1267078368
    016094: *Mar 2 05:14:18.840 UTC: ISAKMP: Config payload REPLY
    016095: *Mar 2 05:14:18.840 UTC: ISAKMP/xauth: Expected attribute XAUTH_TYPE not received
    016096: *Mar 2 05:14:18.840 UTC: AAA/MEMORY: free_user (0x816C2654) user='NULL' ruser='NULL' port='ISAKMP500' rem_addr='192.168.1.10' authen_type=ASCII service=LOGIN priv=0 vrf= (id=0)
    016097: *Mar 2 05:14:18.840 UTC: AAA: parse name=ISAKMP500 idb type=-1 tty=-1
    016098: *Mar 2 05:14:18.840 UTC: AAA: name=ISAKMP500 flags=0x11 type=5 shelf=0 slot=0 adapter=0 port=500 channel=0
    016099: *Mar 2 05:14:18.840 UTC: AAA: parse name=<no string> idb type=-1 tty=-1
    016100: *Mar 2 05:14:18.840 UTC: AAA/MEMORY: create_user (0x816C2654) user='NULL' ruser='NULL' ds0=0 port='ISAKMP500' rem_addr='192.168.1.10' authen_type=ASCII service=LOGIN priv=0 initialtaskid='0', vrf= (id=0)
    016101: *Mar 2 05:14:18.844 UTC: ISAKMP (0:1): Input = IKEMESG_FROMPEER, IKECFGREPLY
    016102: *Mar 2 05:14:18.844 UTC: ISAKMP (0:1): Old State = IKEXAUTH_REQSENT New State = IKEXAUTH_AAA_START_LOGINAWAIT
    016103: *Mar 2 05:14:18.844 UTC: AAA/AUTHEN/START (741762202): port='ISAKMP500' list='LOGIN' action=LOGIN service=LOGIN
    016104: *Mar 2 05:14:18.844 UTC: AAA/AUTHEN/START (741762202): found list LOGIN
    016105: *Mar 2 05:14:18.844 UTC: AAA/AUTHEN/START (741762202): Method=LOCAL
    016106: *Mar 2 05:14:18.844 UTC: AAA/AUTHEN(741762202): Status=GETUSER
    016107: *Mar 2 05:14:18.848 UTC: ISAKMP: got callback 1
    016108: *Mar 2 05:14:18.848 UTC: ISAKMP: set new node -623612407 to CONF_XAUTH
    016109: *Mar 2 05:14:18.848 UTC: ISAKMP/xauth: request attribute XAUTH_TYPE
    016110: *Mar 2 05:14:18.848 UTC: ISAKMP/xauth: request attribute XAUTH_MESSAGE
    016111: *Mar 2 05:14:18.848 UTC: ISAKMP/xauth: request attribute XAUTHUSERNAME
    016112: *Mar 2 05:14:18.848 UTC: ISAKMP/xauth: request attribute XAUTHUSERPASSWORD
    016113: *Mar 2 05:14:18.852 UTC: ISAKMP (0:1): initiating peer config to 192.168.1.10. ID = -623612407
    016114: *Mar 2 05:14:18.852 UTC: ISAKMP (0:1): sending packet to 192.168.1.10 my_port 500 peer_port 500 (R) CONF_XAUTH
    016115: *Mar 2 05:14:18.852 UTC: ISAKMP (0:1): Input = IKEMESG_FROMAAA, IKEAAA_STARTLOGIN
    016116: *Mar 2 05:14:18.852 UTC: ISAKMP (0:1): Old State = IKEXAUTH_AAA_START_LOGINAWAIT New State = IKEXAUTH_REQSENT
    016117: *Mar 2 05:14:19.036 UTC: ISAKMP (0:1): received packet from 192.168.1.10 dport 500 sport 500 Global (R) CONF_XAUTH
    016118: *Mar 2 05:14:19.040 UTC: ISAKMP (0:1): processing transaction payload from 192.168.1.10. message ID = -623612407
    016119: *Mar 2 05:14:19.040 UTC: ISAKMP: Config payload REPLY
    016120: *Mar 2 05:14:19.040 UTC: ISAKMP/xauth: Expected attribute XAUTH_TYPE not received
    016121: *Mar 2 05:14:19.040 UTC: AAA/MEMORY: free_user (0x816C2654) user='NULL' ruser='NULL' port='ISAKMP500' rem_addr='192.168.1.10' authen_type=ASCII service=LOGIN priv=0 vrf= (id=0)
    016122: *Mar 2 05:14:19.040 UTC: AAA: parse name=ISAKMP500 idb type=-1 tty=-1
    016123: *Mar 2 05:14:19.044 UTC: AAA: name=ISAKMP500 flags=0x11 type=5 shelf=0 slot=0 adapter=0 port=500 channel=0
    016124: *Mar 2 05:14:19.044 UTC: AAA: parse name=<no string> idb type=-1 tty=-1
    016125: *Mar 2 05:14:19.044 UTC: AAA/MEMORY: create_user (0x8156DB1C) user='NULL' ruser='NULL' ds0=0 port='ISAKMP500' rem_addr='192.168.1.10' authen_type=ASCII service=LOGIN priv=0 initialtaskid='0', vrf= (id=0)
    016126: *Mar 2 05:14:19.044 UTC: ISAKMP (0:1): Input = IKEMESG_FROMPEER, IKECFGREPLY
    016127: *Mar 2 05:14:19.044 UTC: ISAKMP (0:1): Old State = IKEXAUTH_REQSENT New State = IKEXAUTH_AAA_START_LOGINAWAIT
    016128: *Mar 2 05:14:19.044 UTC: AAA/AUTHEN/START (3918303509): port='ISAKMP500' list='LOGIN' action=LOGIN service=LOGIN
    016129: *Mar 2 05:14:19.044 UTC: AAA/AUTHEN/START (3918303509): found list LOGIN
    016130: *Mar 2 05:14:19.048 UTC: AAA/AUTHEN/START (3918303509): Method=LOCAL
    016131: *Mar 2 05:14:19.048 UTC: AAA/AUTHEN(3918303509): Status=GETUSER
    016132: *Mar 2 05:14:19.048 UTC: ISAKMP: got callback 1
    016133: *Mar 2 05:14:19.048 UTC: ISAKMP: set new node 1898470555 to CONF_XAUTH
    016134: *Mar 2 05:14:19.048 UTC: ISAKMP/xauth: request attribute XAUTH_TYPE
    016135: *Mar 2 05:14:19.048 UTC: ISAKMP/xauth: request attribute XAUTH_MESSAGE
    016136: *Mar 2 05:14:19.048 UTC: ISAKMP/xauth: request attribute XAUTHUSERNAME
    016137: *Mar 2 05:14:19.052 UTC: ISAKMP/xauth: request attribute XAUTHUSERPASSWORD
    016138: *Mar 2 05:14:19.052 UTC: ISAKMP (0:1): initiating peer config to 192.168.1.10. ID = 1898470555
    016139: *Mar 2 05:14:19.052 UTC: ISAKMP (0:1): sending packet to 192.168.1.10 my_port 500 peer_port 500 (R) CONF_XAUTH
    016140: *Mar 2 05:14:19.056 UTC: ISAKMP (0:1): Input = IKEMESG_FROMAAA, IKEAAA_STARTLOGIN
    016141: *Mar 2 05:14:19.056 UTC: ISAKMP (0:1): Old State = IKEXAUTH_AAA_START_LOGINAWAIT New State = IKEXAUTH_REQSENT
    016142: *Mar 2 05:14:19.056 UTC: ISAKMP (0:1): received packet from 192.168.1.10 dport 500 sport 500 Global (R) CONF_XAUTH
    016143: *Mar 2 05:14:19.064 UTC: ISAKMP (0:1): processing transaction payload from 192.168.1.10. message ID = 1898470555
    016144: *Mar 2 05:14:19.064 UTC: ISAKMP: Config payload REPLY
    016145: *Mar 2 05:14:19.064 UTC: ISAKMP/xauth: Expected attribute XAUTH_TYPE not received
    016146: *Mar 2 05:14:19.064 UTC: AAA/MEMORY: free_user (0x8156DB1C) user='NULL' ruser='NULL' port='ISAKMP500' rem_addr='192.168.1.10' authen_type=ASCII service=LOGIN priv=0 vrf= (id=0)
    016147: *Mar 2 05:14:19.068 UTC: ISAKMP (0:1): peer does not do paranoid keepalives.
    016148: *Mar 2 05:14:19.068 UTC: ISAKMP (0:1): deleting SA reason "XAuthenticate fail" state (R) CONF_XAUTH (peer 192.168.1.10) input queue 0
    016149: *Mar 2 05:14:19.068 UTC: ISAKMP: Unlocking IKE struct 0x816C55CC for isadbmark_sadeleted(), count 0
    016150: *Mar 2 05:14:19.068 UTC: ISAKMP: Deleting peer node by peer_reap for 192.168.1.10: 816C55CC
    016151: *Mar 2 05:14:19.068 UTC: ISAKMP: set new node -1893737389 to QM_IDLE
    016152: *Mar 2 05:14:19.072 UTC: ISAKMP (0:1): sending packet to 192.168.1.10 my_port 500 peer_port 500 (R) MMNOSTATE
    016153: *Mar 2 05:14:19.072 UTC: ISAKMP (0:1): purging node -1893737389
    016154: *Mar 2 05:14:19.072 UTC: ISAKMP (0:1): deleting node -326994436 error FALSE reason "XAuthenticate fail"
    016155: *Mar 2 05:14:19.072 UTC: ISAKMP (0:1): deleting node 1267078368 error FALSE reason "XAuthenticate fail"
    016156: *Mar 2 05:14:19.076 UTC: ISAKMP (0:1): deleting node -623612407 error FALSE reason "XAuthenticate fail"
    016157: *Mar 2 05:14:19.076 UTC: ISAKMP (0:1): deleting node 1898470555 error FALSE reason "XAuthenticate fail"
    016158: *Mar 2 05:14:19.076 UTC: ISAKMP (0:1): Input = IKEMESG_FROMPEER, IKECFGREPLY
    016159: *Mar 2 05:14:19.076 UTC: ISAKMP (0:1): Old State = IKEXAUTH_REQSENT New State = IKEDESTSA
    016160: *Mar 2 05:14:19.076 UTC: IPSEC(key_engine): got a queue event with 1 kei messages
    016161: *Mar 2 05:14:19.076 UTC: IPSEC(keyengine_deletesas): rec'd delete notify from ISAKMP
    016162: *Mar 2 05:14:19.076 UTC: IPSEC(keyengine_deletesas): delete all SAs shared with peer 192.168.1.10
    016163: *Mar 2 05:14:28.368 UTC: ISAKMP (0:1): received packet from 192.168.1.10 dport 500 sport 500 Global (R) MMNOSTATE
    016164: *Mar 2 05:14:38.368 UTC: ISAKMP (0:1): received packet from 192.168.1.10 dport 500 sport 500 Global (R) MMNOSTATE
    016165: *Mar 2 05:15:08.808 UTC: ISAKMP (0:1): purging node -499921571
    016166: *Mar 2 05:15:09.072 UTC: ISAKMP (0:1): purging node -326994436
    016167: *Mar 2 05:15:09.076 UTC: ISAKMP (0:1): purging node 1267078368
    016168: *Mar 2 05:15:09.076 UTC: ISAKMP (0:1): purging node -623612407
    016169: *Mar 2 05:15:09.076 UTC: ISAKMP (0:1): purging node 1898470555
    016170: *Mar 2 05:15:19.076 UTC: ISAKMP (0:1): purging SA., sa=815825EC, delme=815825EC
    In leopard I used the doortest user (created with mschap), shared sectret cisco123, group PRUEBA.
    Any CISCO CCNA out there, please?
    It should work following this: http://www.macosxhints.com/article.php?story=20070827135109248
    Thanks, guys.
    PD: the cisco...
    Cisco Internetwork Operating System Software
    IOS (tm) C837 Software (C837-K9O3Y6-M), Version 12.3(2)XC2, EARLY DEPLOYMENT RELEASE SOFTWARE (fc1)
    Synched to technology version 12.3(1.6)T
    Technical Support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2004 by cisco Systems, Inc.
    Compiled Thu 04-Mar-04 01:13 by ealyon
    Image text-base: 0x800131E8, data-base: 0x80B93040
    ROM: System Bootstrap, Version 12.2(11r)YV1, RELEASE SOFTWARE (fc1)
    ROM: C837 Software (C837-K9O3Y6-M), Version 12.3(2)XC2, EARLY DEPLOYMENT RELEASE SOFTWARE (fc1)
    door uptime is 1 day, 5 hours, 27 minutes
    System returned to ROM by power-on
    System image file is "flash:c837-k9o3y6-mz.123-2.XC2.bin"

    Nobody using VPNs out there?
    Are CISCO VPN concentrators old fashioned?
    C'mon!

  • RVS4000 L2TP IPSec

    Currently trying to establish L2TP IPSec VPN tunnels between Windows XP remote client and Windows 2003 RRAS Server.
    Both the XP remote client and the W2003 RRAS Server are behind RVS4000 routers.
    Have established that the W2003 RRAS server will accept L2TP IPSec connections from clients behind the Cisco RVS4000 router [LAN clients].
    Can not establish remote L2TP IPSec connections through the RVS4000 routers. Have established that PPTP VPN through the RVS4000 routers. Both routers are running version 1.3.0.5
    Both RVS 4000 routers are configured for PPTP, IPSec, & L2TP VPN passthrough with UDP port 1701 being forwarded to the RRAS server by the
    RVS 4000 router. PPTP VPN connections have no problem.
    Error code is 792
    The problem appears to be with IPSec passthrough.  UDP port 1701 is being forwarded to the RRAS server. Can not create port rules for IKE 500 or IP Protocol 50/4500 on the RVS4000 because those policies conflict with forwarding UDP1701.
    Any guidance on why the IPSec fails through the RVS4000 for remote access clients but IPSec is successful in establishing a connection to the RRAS server using LAN clients.

    I repeat one more time: Never ever forward port UDP 1701. You don't want to expose the L2TP server to the internet. If the server is configured correctly on your VPN server then it won't accept direct access to UDP port 1701 anyway. But still you don't want to do it.
    L2TP or better L2TP over IPSec tunnels L2TP traffic on UDP 1701 inside an IPSec tunnel between the client and the server. If you run your VPN server inside your LAN behind a NAT router all you ever want to forward for that purpose is IPSec, i.e. ports UDP 500 and TCP/UDP 4500. Nothing else. For L2TP over IPSec all the router will ever see is IPSec traffic. The L2TP traffic is encrypted inside the IPSec tunnel. The router does not know about this.
    If you forward UDP 1701 to your L2TP server you expose the L2TP server directly to the internet, removing the pre-shared key or certificate authentication and encryption of IPSec. All L2TP is completely unencrypted, then if someone has an L2TP (with no IPSec) client to connect.
    The standard Windows L2TP/IPSec won't connect directly to L2TP without IPSec.
    Even if the RVL allows you to forward UDP 1701 don't do it. If your VPN connection to your VPN server only works with this forwarding in place then you have a big problem with your whole VPN configuration because as I have mentioned before the router should never see any VPN traffic on UDP 1701 as it is supposed to be fully encrypted and hidden inside the IPSec tunnel...

  • L2TP/IPSec with PIX using EAP-TLS

    Hi,
    i have big problems with using my PIX515 (SW 7.2.1) for L2TP/IPSec VPN-Connections using EAP-TLS. With the option EAP-Proxy activated on PIX a RADIUS Access-Request Message reaches the configured RADIUS-SERVER (IAS2003), but the request is rejected by Radius. I did inspection of the packets with a sniffer and see following strange behavior:
    - There is a Tunnel-Client-Endpoint AVP with no value and, even stranger, an existing AVP titled User-Password with an encrypted value.
    I dont understand where the encrypted Password comes from in the first RADIUS Access-Request message received from the PIX, since the authentication method should be certificate-based (EAP-TLS). And I dont know either if the Tunnel-Client-Endpoint MUST be present in the message. Fact is the RADIUS responds with an Access-Reject Message.
    The other AVPs in the request seem to be OK, and there is an existend AVP titled EAP-Message (79) that seems alright...
    Other detail: In the event log on the IAS the request is logged as Type "PAP" (and not EAP as it should be!) and the log tells me about a problem with wrong username/password.
    Tested the same client and Radius configuration using a RRAS-Server from Microsoft instead of the PIX and it worked fine! Could this be a bug of the Pix EAP-Proxy function?
    EAP-Proxy should pass all EAP packets unmodified to the Radius, right? This seems not to be the case. Comparing the RADIUS Access-Request Message received from the Pix (which fails) with the RADIUS Access-Request Message received from the RRAS-Server (which successes) shows significant differences.
    Every help appreciated. Please ask me for further infos if needed or if you would like me to post the Packet Capture file (Ethereal format)/Configuration information.
    Thank you very much!!
    Best regards,
    Matthias

    The Cisco Secure PIX Firewall Software Release 6.0 supports VPN connections from the Cisco VPN Client 3.5 for Windows.Refer the following URL for more information
    http://www.cisco.com/en/US/customer/products/hw/vpndevc/ps2030/products_configuration_example09186a00800b6099.shtml#configuringthepixfirewall

  • Vpn l2tp

    so how exactly shoul di setup osx 10.8.3 vpn l2tp ?! i have been trying to setup the vpn which i can use on my iphone while i m in china.

    why not try cisco ipsec function. if you located in china check startvpn.com
    Edit the new interface details as follows:
    Server Address: cisco.vpntraffic.com or other country vpn such as japan vpn
    Account Name: Your vpn account
    Password: Your vpn password
    How to setup Mac OS X Built-In Cisco VPN

  • Use L2TP/IPsec or SSL for Wiki and Blog?

    Here comes another, slightly embarrising, newbie question…
    The only service I am setting up on the server is the Wiki and Blog. We will only connect to the server through the internet (no public access). There are no clients on the inside.
    Now trying to decide which external firewall to buy.
    Since the only service is the Wiki and Blog, I would spontaneously think that SSL VPN is good becase then we can log in through our web browsers and the Wiki and Blog is to be viewed with the web browser.
    To me it looks like quite a number of firwalls doesn't support SSL VPN (NetGear, D-link, Zyxel).
    I have never used VPN PPTP- or L2TP/IPsec-style. Can I use the web browser still with these protocols to see the Wiki and Blog?
    Cheers,
    HindIII

    I have been reading and reading, but there seems to always be room for "what do they mean by that" or "if they don't write it, its not possible", hehe.
    The NetGear FVX538 states in its specifications "VPN/security: IPsec (ESP, AH), MD5, SHA-1, DES, 3DES, IKE, PKI, AES" and for the FVS336G it says "VPN/security: IPsec (ESP), IKE, PKI, HTTPS"
    Even the full names of the firewalls are, to me, somewhat descriptive: "Prosafe Dual WAN VPN Firewall with 8-port 10/100 Switch FVX528" vs. "Dual Wan Gigabit SSL VPN Firewall FVS336G".
    One can also compare Zyxels "ZyWall 5" and ZyWall SSL 10".
    When I read the manuals, some hardly mention SSL while others (that often are called SSL in their names) have longer sections on how to set up SSL VPN.
    Thanks MrHoffman for your input.
    I hope I soon can decide which external firewall to get. Spontanously, to me it sounds like the built in firewall in 10.6 Server got pretty good specifications. One can do both PPTP and L2PT with Kerberos that is written to be excellent (according to Daniel Eran Dilger, writer of "Snow Leopard Server"). Then I get stuck in searching for Kerberos solutions in the external firewalls, never finds that.
    It seems like I need someone to tell me exactly what to get and exactly what protocols to use :o) I wich I knew as much about servers as I do about my normal profession, hehe.

Maybe you are looking for

  • New AirPort Extreme Problems

    Hello, I just installed a the new AirPort Extreme connected to wired Ethernet as a Server for USB-Harddisks. Unfortunatele, it seems to work very unstable. I want to use the connected disks with an iMac G5 and an MacMini Core Duo. Sometimes the Extre

  • Reports error 1013033

    Hi,<BR><BR>While running a report on Hyperion Reports, I get this error, "5200 : Error executing query: Watessp1/SBU/SBU/nimbalkh/Error(1013033) ReportWriter exit abnormally".<BR><BR>I can generate reports in excel though.<BR><BR>Any help?<BR><BR>Tha

  • Download attachment speed in mail

    Hi all, I am experiencing something very annoying for quite a while. Whenever I receive emails with attachments it takes forever to download them. i.e I receive an 8megs email and am waiting forever. really 8megs...15minutes on a fast connection! Now

  • Mobileme gallery in iCloud

    I know that after 6/31 the MobileMe galleries go away = I assume then, if I want to "keep them up" that I have to find another host [Flickr?] or some other option?  If so, any suggestions of other places to share but control who can see?

  • Updates stay in window

    Hi Updated this morning and my daughter on her mini to iOS7. Now, everything is smooth on my iPad. One point, I don't know if its a change, so will ask. After I do an update, there has a list of the apps still in the window, with open. Even when you