VPN error

I set up a vpn ipsec/ike on my (515E) cisco pix, ASDM version is 5.2 (3), PIX version 7.2 (1) and activate IPSec NAT - t

When the VPN connection, authenticate via TACAC +, it works fine...

However, now I try to configure it so that it will authenticate the LDAP authentication with the domain (microsoft) and gives this error code...

"Secure VPN connection terminated by Perr. 433 reason: (reason unspecified

peer)"

any idea?

Thank you

Rachel

Rachel,

What is shown in the logs of your domain server?

You've seen the example config for LDAP auth below: -.

http://www.Cisco.com/en/us/products/HW/vpndevc/ps2030/products_configuration_example09186a008060f261.shtml

HTH >

Tags: Cisco Security

Similar Questions

  • Raccoon VPN error: Identity Protection mode is not acceptable

    VPN seems to stop working after a while. The console then reports the error: racoon: Identity Protection mode is not acceptable. The solution is just to stop and restart the VPN using the OS X Server application.

    Using the latest released version 5.1.5 and OS X 10.11.5 server.

    This problem is of long standing and has not been cured by OS X software or server updates.

    Hoping someone can explain what is happening and how to fix it.

    "Back to My Mac" is incompatible with the VPN service. It should be disabled on the server and on an AirPort base station, if necessary.

  • Connect to VPN:Error 691

    I have connected to before VPN with no errors but suddenly I get error 691 and I can't solve it. I have try several (.pbk) VPN connection. What should I do?

    I have connected to before VPN with no errors but suddenly I get error 691 and I can't solve it. I have try several (.pbk) VPN connection. What should I do?

    See these possible help...

    http://www.howtonetworking.com/vpnissues/error691.htm

    http://www.chicagotech.NET/NetForums/viewtopic.php?t=235

    .. .or post on the appropriate Windows Server forum...

    http://social.technet.Microsoft.com/forums/en/category/WindowsServer

    MS - MVP Windows Expert - consumer
    "When all else fails try what the captain suggested before you started...". »

  • VPN error 868 the name of the remote access server is not resolved

    I use Windows 7 Home Premium and you want to configure a VPN with my office network that uses the Check Point Safe@Office.  I am unable to log in and get the error that does not resolve the name of the remote access server and Windows cannot find the host using DNS name.  Any suggestions on what to try to fix the problem?  I set up the VPN connection according to the instructions of our network administrator.  We use XP in the office.

    Hello
    Welcome to the Microsoft answers site

    The question that you'd be better suited in the TechNet community. Please visit the link below to find a community that will provide the best support.
    http://social.technet.Microsoft.com/forums/en-us/ForefrontedgeVPN/threads

    It may be useful
    Thanks and greetings
    Support Microsoft-dieng
    Visit our Microsoft answers feedback Forum and let us know what you think
    http://social.answers.Microsoft.com/forums/en-us/answersfeedback/threads/

  • Windows 7 - VPN Error 711, 609 and error in the article «Phone and Modem»

    Hello

    I have the problem with my VPN from last auto Win update MAJOR - 16/10/2014

    My VPN worked fine until this update. Since then, I have a lot of different errors when I try to connect to this VPN again (from another PC with the same credentials is fine).

    When I now try to connecto to VPN I have Error 711 first and later of 609. I tried a lot of repairs, and none worked.

    VPN settings:
    http://i.imgur.com/cmADOeZ.PNG
    http://i.imgur.com/BaQiFtf.PNG
    http://i.imgur.com/kDL2xz1.PNG

    Services:

    • Plug-and-play - Works Fine - Set as automatic and the Service started successfully
    • Remote procedure call - Works Fine - set as automatic and Service started successfully
    • DCOM Server process Launcher - Works Fine - AutoPlay and the Service started successfully
    • Fax - Fax on the local computer and stop service. Some services stop automatically if they are not in use by other services or programs.
    • Remote access auto connection manager - Windows could not start the remote access auto connection service manager on the local computer. Error 0 x 80000048: 0 x 80000048
    • Remote access connection manager - automatic game and the Service started successfully
    • ICS - Internet connection sharing service on the local computer on the road and stop. Some services stop automatically if they are not in use by other services or programs.
    • Routing and remote access - auto play and the Service started successfully
    • Telephony - Works Fine - set as automatic and Service started successfully

    When I try to open "Phone and Modem" in the control panel:
    http://i.imgur.com/DIPZCRe.PNG
    "Phone and modem control panel can not be opened. You can have a problem starting telephony service.

    I tried:
    (1) Win Recovery - did not work

    (2) cmd sfc/scannow - did not work

    (3) uninstall and reinstall manualy miniports did not work
    Netcfg u MS_L2TP
    Netcfg u MS_PPTP
    Netcfg-l %windir%\inf\netrast.inf c - p-i MS_PPTP
    Netcfg-l %windir%\inf\netrast.inf c - p-i MS_L2TP
    http://i.imgur.com/VYHqQwn.PNG

    (4) Windows Network Diagnostics - Troubleshooting couldn't identify the problem - did not work

    (5) order the firewall and Antivirus protection - failed

    Can anyone please help me and fast? This was done by Win update and it made me a lot of trouble. I really need functional VPN to my client and I can't do it right now.

    THX and best regards,
    Matej Skarka

    -last edited on 20/10

    Hello

    I will recommend you to post this thread in Windows 7 IT Pro TechNet forums networking. This is the best forum for network problems.

    Please follow the link below to post this thread.

    https://social.technet.Microsoft.com/forums/Windows/en-us/home?Forum=w7itpronetworking

    Thank you.

  • PIX PIX VPN - error log

    I created a VPN between our PIX and PIX customers but receives the following error message when I try to activate tunnnel. I checked the ACL on both ends. Any ideas?

    ISADB: Reaper checking HIS 0x80da9618, id_conn = 0IPSEC (sa_initiate): ACL = deny;

    No its created

    IPSec (sa_initiate): ACL = deny; No its created

    IPSec (sa_initiate): ACL = deny; No its created

    IPSec (sa_initiate): ACL = deny; No its created

    I've seen a few times. Usually remove the interface of the card encryption and re - apply solves it, sometimes it is necessary to remove the card encryption and the "enable isakmp outside" and put them both back in.

    This message is also sometimes to do with something wrong in the configuration, in order to double-check your ACL and your transformation games, etc.

  • Issue of ASA L2TP VPN error QM WSF

    Hello guys

    Facing the issue with new support for .do L2tp connection on this you can

    L2TP is terminiated on ASA and ASA before there is a router where ASA outside interface is coordinated to the public IP address

    Here is the config and the logs.earlier of debugging that she was unknown to the Group and now tunnel is not eslablshitng to my machine via l2tp

    ASA 5,0000 Version 59

    access-list acl - scope ip allowed any one
    acl_outside list extended access permitted ip object-group HQ ABC object-group
    acl_outside list extended access permit tcp any host 10.10.20.10 eq 5269
    inside_nat0 list extended access permitted ip object-group ABC object-group HQ
    inside_nat0 list of allowed ip extended access all 10.1.252.0 255.255.255.0
    DefaultRAGroup_splitTunnelAcl list standard access allowed 10.0.0.0 255.0.0.0

    IP local pool vpngroup 10.1.252.1 - 10.1.252.253 mask 255.255.255.0

    Global 1 interface (outside)
    NAT (inside) 0-list of access inside_nat0
    NAT (inside) 1 0.0.0.0 0.0.0.0

    Crypto ipsec transform-set esp-3des esp-sha-hmac trans

    Crypto-map Dynamics dyno 10 transform-set ESP-3DES-MD5-TRANS trans
    card crypto 65535-isakmp ipsec vpn Dynamics dyno
    vpn outside crypto map interface
    crypto isakmp identity address
    crypto ISAKMP allow outside
    crypto ISAKMP policy 10
    preshared authentication
    3des encryption
    sha hash
    Group 2
    lifetime 28800
    Crypto isakmp nat-traversal 3600

    internal DefaultRAGroup group strategy
    attributes of Group Policy DefaultRAGroup
    value of 10.1.16.11 DNS server 10.1.16.13
    VPN-idle-timeout no
    VPN-session-timeout no
    Protocol-tunnel-VPN l2tp ipsec
    Split-tunnel-policy tunnelspecified
    value of Split-tunnel-network-list DefaultRAGroup_splitTunnelAcl
    by default-field valuexyz.com
    Split-dns value xyz.com
    enable dhcp Intercept 255.255.0.0
    the authentication of the user activation
    attributes of Group Policy DfltGrpPolicy
    Protocol-tunnel-VPN IPSec l2tp ipsec

    password cisco KCtylQW4545gfddN6mbi93ijmA user name is nt encrypted
    attributes username cisco
    Protocol-tunnel-VPN l2tp ipsec
    type of remote access service
    IPSec-attributes tunnel-group DefaultL2LGroup
    pre-shared key *.
    attributes global-tunnel-group DefaultRAGroup
    vpngroup address pool
    Group Policy - by default-DefaultRAGroup
    management of the password password-expire-to-days 30
    IPSec-attributes tunnel-group DefaultRAGroup
    pre-shared key *.
    tunnel-group DefaultRAGroup ppp-attributes
    ms-chap-v2 authentication

    ===========================

    Debug logs:

    EQ-INTFW01 # Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 0) with payloads: HDR + SA (1) +.
    SELLER (13) of the SELLER (13) of the SELLER (13) + the SELLER (13) + the SELLER (13) + the SELLER (13) + the SELLER (13) ++ NONE (0) overall length: 38
    4
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:36 [IKEv1]: failure of Phase 1: incompatibility of the types of attributes of class Group Description: RRs would be: unknown Cfg would have: Gr
    our p
    Apr 04 14:59:36 [IKEv1]: failure of Phase 1: incompatibility of the types of attributes of class Group Description: RRs would be: unknown Cfg would have: Gr
    our p
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, Oakley proposal is acceptable
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, received NAT - Traversal RFC VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, received NAT-Traversal worm 02 VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, received Fragmentation VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, IKE SA payload processing
    Apr 04 14:59:36 [IKEv1]: failure of Phase 1: incompatibility of the types of attributes of class Group Description: RRs would be: unknown Cfg would have: Gr
    our p
    Apr 04 14:59:36 [IKEv1]: failure of Phase 1: incompatibility of the types of attributes of class Group Description: RRs would be: unknown Cfg would have: Gr
    OUP 2
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, IKE SA proposal # 1, transform # 5 acceptable entry Matches overall IKE #.
    1
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, build the payloads of ISAKMP security
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, constructing the payload of NAT-Traversal VID worm RFC
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, construction of Fragmentation VID + load useful functionality
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = 0) with payloads: HDR + HER (1), SELLER (13)
    NONE (0) + SELLER (13) overall length: 124
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 0) with payloads: HDR + KE (4), NUNCIO (10)
    NAT - D (20) + NAT - D (20), NONE (0) overall length: 260
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, processing ke payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload processing ISA_KE
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload NAT-discovery of treatment
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, calculation of hash discovered NAT
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, payload NAT-discovery of treatment
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, calculation of hash discovered NAT
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, building ke payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, building nonce payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, build payloads of Cisco Unity VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, constructing payload V6 VID xauth
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, Send IOS VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, ASA usurpation IOS Vendor ID payload construction (version: 1.0.0 capabilit)
    IES: 20000001)
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, build payloads VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, Send Altiga/Cisco VPN3000/Cisco ASA GW VID
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, NAT-discovery payload construction
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, calculation of hash discovered NAT
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, NAT-discovery payload construction
    Apr 04 14:59:36 [IKEv1 DEBUG]: IP = 195.229.90.21, calculation of hash discovered NAT
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, connection landed on tunnel_group DefaultRAGroup
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, Generating keys for answering machine...
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = 0) with payloads: HDR + KE (4), NUNCIO (10) +.
    SELLER of the SELLER the SELLER (13) (13) (13) of the SELLER (13) + NAT - D (20) + NAT - D (20) ++ (0) NONE total length: 304
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 0) with payloads: HDR + ID (5) + HASH (8) +.
    NONE (0) overall length: 64
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:36 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, calculation of hash for ISAKMP
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, status of automatic NAT detection: remote endpoint IS be
    Hind a NAT device this end is behind a NAT device
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, connection landed on tunnel_group DefaultRAGroup
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, construction of payload ID
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, build payloads of hash
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, calculation of hash for ISAKMP
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, building dpd vid payload
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = 0) with payloads: HDR, ID (5) + HASH (8) + V
    ENDOR (13) + (0) NONE total length: 84
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, PHASE 1 COMPLETED
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, for this connection Keep-alive type: None
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, Keep-alives configured on, but the peer does not support persistent (type = None)
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, timer to generate a new key to start P1: 21600 seconds.
    Apr 04 14:59:36 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000001
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 1) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:36 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    10.1.100.79, Protocol 17 Port 1701
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:36 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    85.78.161.254, Protocol 17 Port 1701
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, QM IsRekeyed its not found old addr
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, static check card Crypto, card dyno, seq = 10 is a success
    FUL game
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, Selecting one-encapsulated-Tunnel UDP and UDP - en
    pre-measured-Transport modes defined by NAT-Traversal
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, remote peer IKE configured crypto card: dyno
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, ITS processing IPSec payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IPSec SA proposal # 2, transform # 1 acceptable M
    global security association entry IPSec matches # 10
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE: asking SPI!
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE got SPI engine key: SPI = 0x321170a2
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, quick mode of oakley constucting
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, empty building hash payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, building the IPSec Security Association Management
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, construction of support useful Nuncio IPSec
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, constructing the ID of the proxy
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, transmission Proxy Id:
    Remote host: 195.229.90.21 Protocol Port 17 0
    Local host: 10.10.20.2 Protocol 17 Port 1701
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, construction of payload NAT Original address
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, construction of payload NAT Original address
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address sending NAT-Traversal
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, build payloads of hash qm
    Apr 04 14:59:36 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE Responder sending 2nd QM pkt: id msg = 000000
    01
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = 1) with payloads: HDR, HASH (8), HIS (1) + N
    A TIMES (10) + ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21) + (0) NONE total length: 184
    Apr 04 14:59:36 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 1) with payloads: HDR + HASH (8) + NO (0)
    total length: 52
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, loading all IPSEC security associations
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, generate Quick Mode key!
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, NP encrypt rule looking for dyno carpet 10 crypto card
    Ching unknown ACL: returned cs_id = ccf1ac00; rule = 00000000
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, generate Quick Mode key!
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, NP encrypt rule looking for dyno carpet 10 crypto card
    Ching unknown ACL: returned cs_id = ccf1ac00; rule = 00000000
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, security full negotiation for user (Responder), in
    related SPI, 0x321170a2, SPI = out = 0x8349be0f
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE got a msg KEY_ADD for SA: SPI = 0x8349be0f
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, pitcher: received KEY_UPDATE, spi 0x321170a2
    Apr 04 14:59:36 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, timer to generate a new key to start P2: 3060 seconds.
    Apr 04 14:59:36 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, PHASE 2 COMPLETED (msgid = 00000001)
    Apr 04 14:59:36 [IKEv1]: rules of classification IKEQM_Active() Add L2TP: ip <195.229.90.21>mask <0xFFFFFFFF>port<4500>
    Apr 04 14:59:38 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000002
    Apr 04 14:59:38 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 2) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:38 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    195.229.90.21, Protocol 17, Port 0
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:38 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    0.10.20.2, Protocol 17 Port 1701
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, static check card Crypto, card dyno, seq = 10 is a success
    FUL game
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, Selecting one-encapsulated-Tunnel UDP and UDP - en
    pre-measured-Transport modes defined by NAT-Traversal
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, remote peer IKE configured crypto card: dyno
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, ITS processing IPSec payload
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IPSec SA proposal # 2, transform # 1 acceptable M
    global security association entry IPSec matches # 10
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE: asking SPI!
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, the delete unit Active process event generate a new key for outdoors
    peer 195.229.90.21.

    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE got SPI engine key: SPI = 0xc9c523ea
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, quick mode of oakley constucting
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, empty building hash payload
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, building the IPSec Security Association Management
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, construction of support useful Nuncio IPSec
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, constructing the ID of the proxy
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, transmission Proxy Id:
    Remote host: 195.229.90.21 Protocol Port 17 0
    Local host: 10.10.20.2 Protocol 17 Port 1701
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, construction of payload NAT Original address
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, construction of payload NAT Original address
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address sending NAT-Traversal
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, build payloads of hash qm
    Apr 04 14:59:38 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE Responder sending 2nd QM pkt: id msg = 000000
    02
    Apr 04 14:59:38 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = 2) with payloads: HDR, HASH (8), SA (1) + N
    A TIMES (10) + ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21) + (0) NONE total length: 184
    Apr 04 14:59:38 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 2) with payloads: HDR + HASH (8) + NO (0)
    total length: 52
    Apr 04 14:59:38 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = b0e14739) with payloads: HDR + HASH (8), OF
    LETE (12) + (0) NONE total length: 68
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, removal of treatment
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE Received delete to resultants to reappear homologous IKE: 195,22
    9.90.21, reappear addr: cd4874a0, msgid: 0x00000001
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, L2TP/IPSec: ignoring delete for a sentry (rekeyed m
    SGID = 1)
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, loading all IPSEC security associations
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, generate Quick Mode key!
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, NP encrypt rule looking for dyno carpet 10 crypto card
    Ching unknown ACL: returned cs_id = ccf1ac00; rule = 00000000
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, generate Quick Mode key!
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, NP encrypt rule looking for dyno carpet 10 crypto card
    Ching unknown ACL: returned cs_id = ccf1ac00; rule = 00000000
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, security full negotiation for user (Responder), in
    related SPI, 0xc9c523ea, SPI = out = 0x619b7d3a
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE got a msg KEY_ADD for SA: SPI = 0x619b7d3a
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, pitcher: received KEY_UPDATE, spi 0xc9c523ea
    Apr 04 14:59:38 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, timer to generate a new key to start P2: 3060 seconds.
    Apr 04 14:59:38 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, PHASE 2 COMPLETED (msgid = 00000002)
    Apr 04 14:59:39 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000003
    Apr 04 14:59:39 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 3) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:39 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:39 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    195.229.90.21, Protocol 17, Port 0
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:39 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:39 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    0.10.20.2, Protocol 17 Port 1701
    Apr 04 14:59:39 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:39 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, QM IsRekeyed its already be regenerated
    Apr 04 14:59:39 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, error QM WSF (P2 struct & 0xcd51dbb8, mess id 0x3)!
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, case of mistaken IKE responder QM WSF (struct & 0xcd51
    DBB8) , : QM_DONE, EV_ERROR--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MS
    G--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH--> QM_BLD_MSG2, EV_VALIDATE_MSG
    Apr 04 14:59:39 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    Apr 04 14:59:39 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, peer table correlator Removing failed, no match!
    Apr 04 14:59:41 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000003
    Apr 04 14:59:41 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 3) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:41 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:41 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    195.229.90.21, Protocol 17, Port 0
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:41 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:41 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    0.10.20.2, Protocol 17 Port 1701
    Apr 04 14:59:41 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:41 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, QM IsRekeyed its already be regenerated
    Apr 04 14:59:41 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, error QM WSF (P2 struct & 0xcd5159c8, mess id 0x3)!
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, case of mistaken IKE responder QM WSF (struct & 0xcd51

    59 c 8) , : QM_DONE, EV_ERROR--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MS
    G--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH--> QM_BLD_MSG2, EV_VALIDATE_MSG
    Apr 04 14:59:41 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    Apr 04 14:59:41 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, peer table correlator Removing failed, no match!
    Apr 04 14:59:44 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000003
    Apr 04 14:59:44 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 3) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324

    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:44 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:44 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    195.229.90.21, Protocol 17, Port 0
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:44 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:44 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    0.10.20.2, Protocol 17 Port 1701
    Apr 04 14:59:44 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:44 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, QM IsRekeyed its already be regenerated
    Apr 04 14:59:44 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, error QM WSF (P2 struct & 0xcd5159c8, mess id 0x3)!
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, case of mistaken IKE responder QM WSF (struct & 0xcd51
    59 c 8) , : QM_DONE, EV_ERROR--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MS
    G--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH--> QM_BLD_MSG2, EV_VALIDATE_MSG
    Apr 04 14:59:44 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    Apr 04 14:59:44 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, peer table correlator Removing failed, no match!
    Apr 04 14:59:48 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000003
    Apr 04 14:59:48 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 3) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:48 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:48 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    195.229.90.21, Protocol 17, Port 0
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:48 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:48 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    0.10.20.2, Protocol 17 Port 1701

    Apr 04 14:59:48 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:48 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, QM IsRekeyed its already be regenerated
    Apr 04 14:59:48 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, error QM WSF (P2 struct & 0xcd5159c8, mess id 0x3)!
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, case of mistaken IKE responder QM WSF (struct & 0xcd51
    59 c 8) , : QM_DONE, EV_ERROR--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MS
    G--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH--> QM_BLD_MSG2, EV_VALIDATE_MSG

    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    Apr 04 14:59:48 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, peer table correlator Removing failed, no match!
    Apr 04 14:59:57 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000003
    Apr 04 14:59:57 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 3) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:57 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    195.229.90.21, Protocol 17, Port 0
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:57 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    0.10.20.2, Protocol 17 Port 1701
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, QM IsRekeyed its already be regenerated
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, error QM WSF (P2 struct & 0xcd515f40, mess id 0x3)!
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, case of mistaken IKE responder QM WSF (struct & 0xcd51
    5f40) , : QM_DONE, EV_ERROR--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MS
    G--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH--> QM_BLD_MSG2, EV_VALIDATE_MSG
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, peer table correlator Removing failed, no match!
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, empty building hash payload
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, building IPSec delete payload
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, build payloads of hash qm
    04 Apr 15:00:08 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = 64ea9549) with payloads: HDR + HASH (8) + delete
    SUMMER (12) + (0) NONE total length: 68
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, Active unit receives an event would have expired for re

    Mote 195.229.90.21 counterpart.

    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE, removing SA: Remote Proxy 195.229.90.21, Local
    Proxy 10.10.20.2
    04 Apr 15:00:08 [IKEv1 DEBUG]: pitcher: received the keys delete msg, spi 0x321170a2
    04 Apr 15:00:11 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = d28ee0e6) with payloads: HDR + HASH (8), OF
    LETE (12) + (0) NONE total length: 68
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, removal of treatment
    04 Apr 15:00:11 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, completed for peer Connection.  Reason: Put an end to Peer
    Remote proxy 195.229.90.21 Proxy Local 10.10.20.2
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, Active unit receives a delete for remote wet event
    r 195.229.90.21.

    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE, removing SA: Remote Proxy 195.229.90.21, Local
    Proxy 10.10.20.2
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE SA MM:a32eab27 RRs would end: MM_ACTIV of State
    E flags 0 x 00000042, refcnt 1, tuncnt 0
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE SA MM:a32eab27 ending: flags 0 x 01000002,
    refcnt 0, tuncnt 0
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, empty building hash payload
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, constructing the payload to delete IKE
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, build payloads of hash qm
    04 Apr 15:00:11 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = e5c290b6) with payloads: HDR + HASH (8) + delete
    SUMMER (12) + (0) NONE total length: 80
    04 Apr 15:00:11 [IKEv1 DEBUG]: pitcher: received the keys delete msg, spi 0xc9c523ea
    04 Apr 15:00:11 [IKEv1 DEBUG]: pitcher: received the keys delete msg, spi 0xc9c523ea
    04 Apr 15:00:11 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, Session is be demolished. Reason: The user has requested
    04 Apr 15:00:11 [IKEv1]: ignoring msg SA brand with Iddm 36864 dead because ITS removal
    04 Apr 15:00:11 [IKEv1]: IP = 195.229.90.21, encrypted packet received with any HIS correspondent, drop

    EQ-INTFW01 # IPSEC: deleted leaving encrypt rule, SPI 0x243066CC
    Rule ID: 0xCD487C20
    IPSEC: Remove permitted outbound rule, SPI 0x243066CC
    Rule ID: 0xCD51D3E8
    IPSEC: Circumscribed outgoing VPN, SPI 0x243066CC context
    Handle VPN: 0x00033D94
    IPSEC: Deleted the inbound rule decrypt, SPI 0x44001D8E
    Rule ID: 0xCD51DC68
    IPSEC: Deleted the allowed inbound rule, SPI 0x44001D8E
    Rule ID: 0xCD51DE08
    IPSEC: Remove workflow rule entrants tunnel, SPI 0x44001D8E
    Rule ID: 0xCD51CCF8
    IPSEC: Circumscribed incoming VPN, SPI 0x44001D8E context
    VPN handle: 0 x 00035734
    IPSEC: Deleted leaving encrypt rule, SPI 0x9EF2CA7A
    Rule ID: 0xCD3CD1E8
    IPSEC: Remove permitted outbound rule, SPI 0x9EF2CA7A
    Rule ID: 0xCD51AE20
    IPSEC: Removed outbound VPN, SPI 0x9EF2CA7A context
    Handle VPN: 0x00033D94
    IPSEC: Deleted the inbound rule decrypt, SPI 0x866D812A
    Rule ID: 0xCD487FD0
    IPSEC: Deleted the allowed inbound rule, SPI 0x866D812A
    Rule ID: 0xCCB3D7D0
    IPSEC: Remove workflow rule entrants tunnel, SPI 0x866D812A
    Rule ID: 0xCD48B110
    IPSEC: Deleted incoming VPN, SPI 0x866D812A context
    VPN handle: 0 x 00035734
    IPSEC: HIS embryonic new created @ 0xCCB9C1F8.
    RCS: 0XCD489170,
    Direction: inbound
    SPI: 0XADBC899B
    Session ID: 0x0000E000
    VPIF num: 0x00000001
    Tunnel type: ra
    Protocol: esp
    Life expectancy: 240 seconds
    IPSEC: HIS embryonic new created @ 0xCD17B2B8.
    RCS: 0XCD4896C8,
    Direction: outgoing
    SPI: 0XD69313B6
    Session ID: 0x0000E000
    VPIF num: 0x00000001
    Tunnel type: ra
    Protocol: esp
    Life expectancy: 240 seconds
    IPSEC: Completed the update of NDONGO host, SPI 0xD69313B6
    IPSEC: Creating outgoing VPN context, SPI 0xD69313B6
    Flags: 0 x 00000225
    SA: 0XCD17B2B8
    SPI: 0XD69313B6
    MTU: 1500 bytes
    VCID: 0X00000000
    Peer: 0x00000000
    CBS: 0X010926E1
    Channel: 0xC929B4C0
    IPSEC: Finished outgoing VPN, SPI 0xD69313B6 context
    Handle VPN: 0x00037A0C
    IPSEC: New outbound encrypt rule, SPI 0xD69313B6
    ADR SRC: 10.10.20.2
    SRC mask: 255.255.255.255
    ADR DST: 195.229.90.21
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 1701
    Bass: 1701
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Finished out encrypt rule, SPI 0xD69313B6
    Rule ID: 0xCD489970
    IPSEC: New rule to permit outgoing, SPI 0xD69313B6
    ADR SRC: 10.10.20.2
    SRC mask: 255.255.255.255
    ADR DST: 195.229.90.21
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 4500
    Bass: 4500
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Finished allowed outbound rule, SPI 0xD69313B6
    Rule ID: 0xCD4899F8
    IPSEC: Completed the update of IBSA host, SPI 0xADBC899B
    IPSEC: Create context incoming VPN, SPI 0xADBC899B
    Flags: 0 x 00000226
    SA: 0XCCB9C1F8
    SPI: 0XADBC899B
    MTU: 0 bytes
    VCID: 0X00000000
    Peer: 0x00037A0C
    CBS: 0 X 01088849
    Channel: 0xC929B4C0
    IPSEC: Completed incoming VPN, SPI 0xADBC899B context
    Handle VPN: 0x0003864C
    IPSEC: updated outgoing VPN 0x00037A0C, SPI 0xD69313B6 context
    Flags: 0 x 00000225
    SA: 0XCD17B2B8
    SPI: 0XD69313B6
    MTU: 1500 bytes
    VCID: 0X00000000
    Peer: 0x0003864C
    CBS: 0X010926E1
    Channel: 0xC929B4C0
    IPSEC: Finished outgoing VPN, SPI 0xD69313B6 context
    Handle VPN: 0x00037A0C
    IPSEC: Internal filled rule of outgoing traffic, SPI 0xD69313B6
    Rule ID: 0xCD489970
    IPSEC: External filled SPD rule of outgoing traffic, SPI 0xD69313B6
    Rule ID: 0xCD4899F8
    IPSEC: New entrants flow tunnel, SPI 0xADBC899B
    ADR SRC: 195.229.90.21
    SRC mask: 255.255.255.255
    ADR DST: 10.10.20.2
    DST mask: 255.255.255.255
    Ports of CBC
    High: 0
    Low: 0
    OP: ignore
    Ports of DST
    Superior: 1701
    Bass: 1701
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Incoming Tunnel filled with flow, SPI 0xADBC899B
    Rule ID: 0xC92B0518
    IPSEC: New rule to decrypt incoming, SPI 0xADBC899B
    ADR SRC: 195.229.90.21
    SRC mask: 255.255.255.255
    ADR DST: 10.10.20.2
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 4500
    Bass: 4500
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Completed inbound rule decrypt, SPI 0xADBC899B
    Rule ID: 0xCD3CD1A8
    IPSEC: New rule incoming authorization, SPI 0xADBC899B
    ADR SRC: 195.229.90.21
    SRC mask: 255.255.255.255
    ADR DST: 10.10.20.2
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 4500
    Bass: 4500
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Finished entering permitted rule, SPI 0xADBC899B
    Rule ID: 0xCD03D6F0
    IPSEC: HIS embryonic new created @ 0xCD51AC70.
    RCS: 0XCD51ABC0,
    Direction: inbound
    SPI: 0X89796CE7
    Session ID: 0x0000E000
    VPIF num: 0x00000001
    Tunnel type: ra
    Protocol: esp
    Life expectancy: 240 seconds
    IPSEC: HIS embryonic new created @ 0xCD488538.
    RCS: 0XCD488D48,
    Direction: outgoing
    SPI: 0XEF66E002
    Session ID: 0x0000E000
    VPIF num: 0x00000001
    Tunnel type: ra
    Protocol: esp
    Life expectancy: 240 seconds
    IPSEC: Completed the update of NDONGO host, SPI 0xEF66E002
    IPSEC: Finished outgoing VPN, SPI 0xEF66E002 context
    Handle VPN: 0x00037A0C
    IPSEC: New outbound encrypt rule, SPI 0xEF66E002
    ADR SRC: 10.10.20.2
    SRC mask: 255.255.255.255
    ADR DST: 195.229.90.21
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 1701
    Bass: 1701
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Finished out encrypt rule, SPI 0xEF66E002
    Rule ID: 0xCD488948
    IPSEC: New rule to permit outgoing, SPI 0xEF66E002
    ADR SRC: 10.10.20.2
    SRC mask: 255.255.255.255
    ADR DST: 195.229.90.21
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 4500
    Bass: 4500
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Finished allowed outbound rule, SPI 0xEF66E002
    Rule ID: 0xCD51BEE0
    IPSEC: Completed the update of IBSA host, SPI 0x89796CE7
    IPSEC: Completed incoming VPN, SPI 0x89796CE7 context
    Handle VPN: 0x0003864C
    IPSEC: Finished outgoing VPN, SPI 0xEF66E002 context
    Handle VPN: 0x00037A0C
    IPSEC: Filled internal SPD rule of outgoing traffic, SPI 0xEF66E002
    Rule ID: 0xCD488948
    IPSEC: External filled SPD rule of outgoing traffic, SPI 0xEF66E002
    Rule ID: 0xCD51BEE0
    IPSEC: New entrants flow tunnel, SPI 0x89796CE7
    ADR SRC: 195.229.90.21
    SRC mask: 255.255.255.255
    ADR DST: 10.10.20.2
    DST mask: 255.255.255.255
    Ports of CBC
    High: 0
    Low: 0
    OP: ignore
    Ports of DST
    Superior: 1701
    Bass: 1701
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Incoming Tunnel filled with flow, SPI 0x89796CE7
    Rule ID: 0xCD51C6F0
    IPSEC: New rule to decrypt incoming, SPI 0x89796CE7
    ADR SRC: 195.229.90.21
    SRC mask: 255.255.255.255
    ADR DST: 10.10.20.2
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 4500
    Bass: 4500
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Completed inbound rule decrypt, SPI 0x89796CE7
    Rule ID: 0xCD487CC8
    IPSEC: New rule incoming authorization, SPI 0x89796CE7
    ADR SRC: 195.229.90.21
    SRC mask: 255.255.255.255
    ADR DST: 10.10.20.2
    DST mask: 255.255.255.255
    Ports of CBC
    Superior: 4500
    Bass: 4500
    OP: equality
    Ports of DST
    Superior: 4500
    Bass: 4500
    OP: equality
    Protocol: 17
    Use the Protocol: true
    SPI: 0X00000000
    Use the SPI: false
    IPSEC: Finished entering permitted rule, SPI 0x89796CE7
    Rule ID: 0xCD487E68

    EQ-INTFW01 #.

    --> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH--> QM_BLD_MSG2, EV_VALIDATE_MSG
    Apr 04 14:59:48 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    Apr 04 14:59:48 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, peer table correlator Removing failed, no match!
    Apr 04 14:59:57 [IKEv1 DECODER]: IP = 195.229.90.21, IKE Responder starting QM: id msg = 00000003
    Apr 04 14:59:57 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = 3) with payloads: HDR + HASH (8) + HER (1) +.
    ID (5) + ID (5) + NAT - OA (21) + NAT - OA (21), NUNCIO (10) + (0) NONE total length: 324
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, SA payload processing
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, nonce payload processing
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:57 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    10.1.100.79
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID remote Proxy Host: address
    195.229.90.21, Protocol 17, Port 0
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload processing ID
    Apr 04 14:59:57 [IKEv1 DECODER]: Group = DefaultRAGroup, IP = 195.229.90.21, ID_IPV4_ADDR received ID
    185.78.161.254
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, data received in payload ID local Proxy Host: address 1
    0.10.20.2, Protocol 17 Port 1701
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, detected L2TP/IPSec session.
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, payload NAT Original address of treatment
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, QM IsRekeyed its already be regenerated
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, error QM WSF (P2 struct & 0xcd515f40, mess id 0x3)!
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, case of mistaken IKE responder QM WSF (struct & 0xcd51
    5f40) , : QM_DONE, EV_ERROR--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MS
    G--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH--> QM_BLD_MSG2, EV_VALIDATE_MSG
    Apr 04 14:59:57 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    Apr 04 14:59:57 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, peer table correlator Removing failed, no match!
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, empty building hash payload
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, building IPSec delete payload
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, build payloads of hash qm
    04 Apr 15:00:08 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = 64ea9549) with payloads: HDR + HASH (8) + delete
    SUMMER (12) + (0) NONE total length: 68
    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, Active unit receives an event would have expired for re
    Mote 195.229.90.21 counterpart.

    04 Apr 15:00:08 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE, removing SA: Remote Proxy 195.229.90.21, Local
    Proxy 10.10.20.2
    04 Apr 15:00:08 [IKEv1 DEBUG]: pitcher: received the keys delete msg, spi 0x321170a2
    04 Apr 15:00:11 [IKEv1]: IP = 195.229.90.21, IKE_DECODE RECEIPT Message (msgid = d28ee0e6) with payloads: HDR + HASH (8), OF
    LETE (12) + (0) NONE total length: 68
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, processing hash payload
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, removal of treatment
    04 Apr 15:00:11 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, completed for peer Connection.  Reason: Put an end to Peer
    Remote proxy 195.229.90.21 Proxy Local 10.10.20.2
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, Active unit receives a delete for remote wet event
    r 195.229.90.21.

    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE, removing SA: Remote Proxy 195.229.90.21, Local
    Proxy 10.10.20.2
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE SA MM:a32eab27 RRs would end: MM_ACTIV of State
    E flags 0 x 00000042, refcnt 1, tuncnt 0
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, IKE SA MM:a32eab27 ending: flags 0 x 01000002,
    refcnt 0, tuncnt 0
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, sending clear/delete with the message of reason
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, empty building hash payload
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, constructing the payload to delete IKE
    04 Apr 15:00:11 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 195.229.90.21, build payloads of hash qm
    04 Apr 15:00:11 [IKEv1]: IP = 195.229.90.21, IKE_DECODE SEND Message (msgid = e5c290b6) with payloads: HDR + HASH (8) + delete
    SUMMER (12) + (0) NONE total length: 80
    04 Apr 15:00:11 [IKEv1 DEBUG]: pitcher: received the keys delete msg, spi 0xc9c523ea
    04 Apr 15:00:11 [IKEv1 DEBUG]: pitcher: received the keys delete msg, spi 0xc9c523ea
    04 Apr 15:00:11 [IKEv1]: Group = DefaultRAGroup, IP = 195.229.90.21, Session is be demolished. Reason: The user has requested
    04 Apr 15:00:11 [IKEv1]: ignoring msg SA brand with Iddm 36864 dead because ITS removal
    04 Apr 15:00:11 [IKEv1]: IP = 195.229.90.21, encrypted packet received with any HIS correspondent, drop

    !

    I'm glad that the problem is solved!
    Please mark the thread as answered in favour of other members of the community.

    Kind regards
    Dinesh Moudgil

  • SSL VPN error: no assigned address

    Hello. I tried for a few days now to implement a VPN SSL via the VPN Wizard of the AMPS on an ASA5510. When I try to connect to the VPN I get the error "no assigned address. Shows that the client connects to the DefaultWEBVPNGroup instead of the VPN I created the debugging. I have tried both disable the DefaultWEBVPNGroup and addition of the created ip pool for the DefaultWEBVPNGroup but I have the same result. I also configured the required exempt NAT and ACL is defined to allow a whole on all interfaces. Anyone have any idea what causes this problem?

    You need set up an alias in your more specific connection profile and then activate the ability for users to choose the profile to log on. You can also configure a group URL to direct the user to the specific profile (IE http://vpn.vpn.com/webvpn).

    Via ASDM, change the connection profile, you created and add an alias in the "Alias" field Under Configuration-> access to the network (Client)-> AnyConnect connection profiles, check «Allow the user to select...» ». Group URL can be configured under Advanced-> tab SSL VPN connection profile.

    HTH

  • VPN error of phase 2 - IPSEC (ipsec_process_proposal): invalid local address

    people

    I have two 1941 routers running 15.2 and I'm trying to implement a vpn site-to site with digital signatures

    I can come up with a proposal of phase 2 (phase 1 happens to qm_idle), but the proposal for phase 2 is rejected with the error message above

    does anyone have any good sample configs site to another using 15.2 VPN

    my config is less than

    his mirror on the remote end

    can a nyone help out me?

    !
    crypto ISAKMP policy 10
    BA aes
    Group 5
    life 82800
    !
    !
    Crypto ipsec transform-set T-TRANSFORM aes - esp esp-sha-hmac
    tunnel mode
    !
    Crypto ipsec profile T PROFILE
    game of transformation-TRANSFORMATION T
    PFS Set group5
    !

    Hello

    Can you check on your area of encryption... I mean your local LAN subnet that you used for the site to the site...

    Here is the same example from site to site

    http://www.firewall.CX/Cisco-technical-Knowledgebase/Cisco-routers/867-c...

    Also, you can view the example configuration here...

    hostname RTR1

    !

    proposal of crypto ikev2 AES256-192-128-PROPOSAL

    encryption aes-cbc-256 aes-cbc-192 aes-cbc-128

    the sha1 integrity

    Group 2

    !

    Crypto ikev2 IKEv2-policy

    AES256-192-128 proposal

    !

    ikev2 crypto VPN KEYS keychains

    peer ASA1

    address 10.0.0.2

    pre-shared-key local MyKey1

    pre-shared-key remote MyKey1

    !

    !

    !

    Profile of crypto ikev2 ASA1

    match one address 10.0.0.2 remote identity 255.255.255.255

    address local identity 10.0.0.1

    sharing front of remote authentication

    sharing of local meadow of authentication

    door-key local VPN-KEYS

    !

    !

    !

    Crypto ipsec transform-set ESP-AES256-SHA esp - aes 256 esp-sha-hmac

    tunnel mode

    !

    !

    !

    map RTR1 ASA1 10 ipsec-isakmp crypto

    defined peer 10.0.0.2

    game of transformation-ESP-AES256-SHA

    Define ASA1 ikev2-profile

    match address VPN-TRAFFIC

    !

    !

    !

    !

    !

    interface FastEthernet0/0

    the IP 10.0.0.1 255.255.255.252

    automatic speed

    automatic duplex

    card crypto RTR1 ASA1

    !

    interface FastEthernet0/1

    192.168.5.1 IP address 255.255.255.0

    automatic speed

    automatic duplex

    !

    IP route 192.168.1.0 255.255.255.0 10.0.0.2

    !

    VPN-TRAFFIC extended IP access list

    ip licensing 192.168.5.0 0.0.0.255

    Concerning

    Knockaert

  • Remote VPN Error 797 (modem not found)

    I get an error 797 (modem not found) error when I try to connect to my DSL connection. It started recently and I don't know what else to try, I uninstalled the modem and reinstalled without effect.  I have Windows 7 and the only thing that has changed is an update of Windows.  Help, please.

    Hello

    Thank you for writing to Microsoft Community Forums.
    The question you have posted is related to the VPN Dialup Network and would be better suited to the TechNet community. Please visit the link below to find a community that will provide the support you want.
    http://social.technet.Microsoft.com/forums/en-us/w7itpronetworking/threads
  • AnyConnect VPN error

    I was sent AnyConnect on Windows 7 clients, and they throw away after a few days of using this message: "the pilot of the VPN client has encountered an error."

    Version: anyconnect-win-2.4.0202-web-deploy-k9

    OS: Windows 7 Pro 64-bit

    FW: ASA 5505

    That seems to fix:

    1. uninstall any Client connection then

    2 delete the C:\Users\User\AppData\Local\Cisco folder

    After a few days, this error comes back.

    Is it permanent solution to this?

    Click the 3.1.02040 version which is available on the version of Windows.

    The last 3.1.02043 is only for Linux, and at the top of the table, he said:

    Customers running AnyConnect and deployment of HostScan or the Posture Module on Linux should install this version. It solves critical known issues with signed modules. All other customers should deploy 3.1.02040

  • agent of SSL VPN error without reason

    Hello

    Message error please refer to the attachment.

    If I'm right, this may be caused by the service of Sharing (ICS) Internet connection I used the network cable with my iPhone by creation-to-peer wireless network at the hotel and before that, she worked normally all the time.

    For the moment, I can also connect VPN successfully but the State always change to "reconnect" after 8 seconds and error message popup after that many try.

    I put the function ICS 'manual' or 'disabled' and make sure that it is not in running, but not useful.

    OS: Win7 Pro x 64 Sp1

    AnyConnect VPN Version client: 2.5.6005

    A response would be appreciated.

    Andy Xu

    There is error in the SSL protocol stack. try to reinstall the vpn client. It can work.

    I found the information for the error you get below.

    The VPN client agent SSL engine encountered an error. Please retry, or restart AnyConnect. 

    Description AnyConnect has encountered an unexpected and unrecoverable error in the SSL protocol stack. One possible cause is a flaw AnyConnect.

    Recommended user response restart the computer or the device, and then try to start a new VPN connection. If the problem persists, run DART (see DART helps collect troubleshooting information) and report the error to technical support for your organization and include the DART bundle.

    Recommended response administrator if the problem persists, open a case with the Assistance Center (TAC) Cisco technical and include the DART bundle.

    Here is the link

    http://www.Cisco.com/en/us/docs/security/vpn_client/AnyConnect/anyconnect25/user/messages/AC25-VPN-user-msgs.html

  • IPSec VPN errors in logging

    Hi all

    My company uses ASA 5510 already for a while now (running 8.0 (4)); It is monitor VPN on the console port, so when I log in, I should be able to follow the VPN connections. However, there are repeated errors (every few seconds) for few users (each using vpnc under linux). The errors are:

    % 5-ASA-713137: Group = vpnremote, username = XXX, IP = XXX, Reaper refCnt dominant [0] and tunnelCnt [0] - remove SA!

    % ASA-3-713232: Group = vpnremote, name of user = XXX, IP = XXX, ITS lock refCnt = 0, the bitmask = 00000080, p1_decrypt_cb = 0, qm_decrypt_cb = 0, qm_hash_cb = 0, qm_spi_ok_cb = 0, qm_dh_cb = 0, qm_secret_key_cb = 0, qm_encrypt_cb = 0

    % ASA-715065 7: Group = vpnremote, name of user = XXX, IP = XXX, case of mistaken IKE AM Responder WSF (struct & 0xda81fb60) , : NullState EV_TM_FAIL--> NullState NullEvent--> NullState, EV_START_TM--> AM_STANDBY_REKEY, EV_START_TM--> AM_TM_INIT_XAUTH_V6H, EV_RESEND_MSG--> AM_TM_INIT_XAUTH_V6H, NullEvent--> AM_TM_INIT_XAUTH_V6H, EV_ACTIVATE_NEW_SA--> AM_TM_INIT_XAUTH_V6H NullEvent

    % 5-ASA-713136: Group = vpnremote, user name = XXX, IP = XXX, establishing IKE session has expired [NullState], abandonment!

    % 7-ASA-713906: fsmDriver returned error

    The only thing I've found about this is that it happens when linux user makes impure disconnection (a user told me that he usually cleanly disconnect, but happened to broke his Internet connection, users have no problem make new connections). I never found how to stop these errors appear or maybe remove them (if they appear anyway) so that the log can be readable.

    I'm new in my company, and I'm far from an expert for ASA, so any help is appreciated.

    You can stop logging of syslog messages specific, as long as you know, you turn it off, so if you need for troubleshooting in the future, you can reactivate.

    In your example, if you want to disable recording of this particular message:

    % 5 - ASA-713137: Group = vpnremote, username = XXX, IP = XXX, Reaper refCnt dominant [0] and tunnelCnt [0] - remove SA!

    The highlighted above (713137) is the number of syslog, and you can disable logging to the syslog # by issueing:


    No message recording 713137

    Hope that helps

  • Site to site vpn errors.

    When you configure a site to tunnles, I get errors in logging of ASA of gall.

    I've included the two configs on the walls of ASA file.

    any one see what Miss me?

    small site

    : Saved

    : Written by usiadmin at 15:22:08.143 UTC Monday, March 19, 2012

    !

    ASA Version 7.2 (3)

    !

    hostname smallASA

    domain.com domain name

    activate awSQhSsotCzGWRMo encrypted password

    names of

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 10.16.4.1 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP 116.12.211.66 255.255.255.240

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    L0Wjs4eA25R/befo encrypted passwd

    passive FTP mode

    DNS lookup field inside

    DNS server-group DefaultDNS

    Server name 10.10.20.1

    domain.com domain name

    access extensive list ip 10.16.4.0 outside_1_cryptomap allow 255.255.255.0 any

    access extensive list ip 10.16.4.0 inside_nat0_outbound allow 255.255.255.0 any

    pager lines 24

    Enable logging

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm - 523.bin

    don't allow no asdm history

    ARP timeout 14400

    NAT-control

    Global 1 interface (outside)

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 1 0.0.0.0 0.0.0.0

    Route outside 0.0.0.0 0.0.0.0 116.12.211.65 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout, uauth 0:05:00 absolute

    Enable http server

    http 0.0.0.0 0.0.0.0 outdoors

    http 10.16.4.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    card crypto outside_map 1 match address outside_1_cryptomap

    card crypto outside_map 1 set pfs

    peer set card crypto outside_map 1 12.69.103.226

    card crypto outside_map 1 set of transformation-ESP-3DES-SHA

    outside_map interface card crypto outside

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Crypto isakmp nat-traversal 20

    Telnet 10.16.4.0 255.255.255.0 inside

    Telnet timeout 5

    SSH 10.16.4.0 255.255.255.0 inside

    SSH 0.0.0.0 0.0.0.0 outdoors

    SSH timeout 5

    Console timeout 0

    dhcpd dns 165.21.83.88 10.10.2.1

    dhcpd domain domain.com

    dhcpd outside auto_config

    !

    dhcpd address 10.16.4.100 - 10.16.4.131 inside

    dhcpd allow inside

    !

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    !

    global service-policy global_policy

    usiadmin encrypted DI5M5NnQfLzGHaw1 privilege 15 password username

    initech encrypted ENDpqoooBPsmGFZP privilege 15 password username

    tunnel-group 12.69.103.226 type ipsec-l2l

    IPSec-attributes tunnel-group 12.69.103.226

    pre-shared key, PSK

    context of prompt hostname

    Cryptochecksum:e6bf95f3c25574bfed2adafb3283e882

    : end

    large site

    : Saved

    : Written by usiadmin to the 22:57:30.549 CDT Monday, March 19, 2012

    !

    ASA Version 8.0 (3)

    !

    hostname STO-ASA-5510-FW

    domain.com domain name

    enable the password... Ge0JnvJlk/gAiB encrypted

    names of

    192.168.255.0 BGP-Transit_Network description name Transit BGP

    name 10.10.99.0 VPN

    name 10.10.2.80 BB

    DNS-guard

    !

    interface Ethernet0/0

    Inside the Interface Description

    nameif inside

    security-level 100

    IP 10.10.200.29 255.255.255.240

    OSPF cost 10

    !

    interface Ethernet0/1

    Description external Interface facing the Rotuer for Internet.

    nameif outside

    security-level 0

    IP 12.69.103.226 255.255.255.240

    OSPF cost 10

    !

    interface Ethernet0/2

    Description physical interface trunk - do not use

    No nameif

    no level of security

    no ip address

    !

    interface Ethernet0/2.900

    Description Interface DMZ 12.69.103.0 / 26 (usable hotes.1 a.62)

    VLAN 900

    nameif DMZ1-VLAN900

    security-level 50

    IP 12.69.103.1 255.255.255.192

    OSPF cost 10

    !

    interface Ethernet0/3

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Management0/0

    nameif management

    security-level 100

    IP 10.10.5.250 255.255.254.0

    OSPF cost 10

    management only

    !

    L0Wjs4eA25R/befo encrypted passwd

    banner exec **********************************************************************

    exec banner STO-ASA-5510-FW

    exec banner ASA5510 - 10.10.200.29

    exec banner configured for data use only

    banner exec **********************************************************************

    banner login **********************************************************************

    connection of the banner caveat: this system is for the use of only authorized customers.

    banner of individuals to connect using the system of computer network without permission.

    banner login or exceeding their authority, are subject with all their

    activity of connection banner on this system monitored and recorded by computer network

    staff of the login banner system.  To protect the computer network system of

    banner of the connection of unauthorized use and to ensure that computer network systems is

    connection of banner works properly, system administrators monitor this system.

    banner connect anyone using this computer network system expressly consents to such a

    banner of the connection monitoring and is advised that if such monitoring reveals possible

    conduct of connection banner of criminal activity, system personnel may provide the

    evidence of connection banner of such activity to the police.

    connection banner that access is restricted to the authorized users only. Unauthorized access is

    connection banner, a violation of State and federal, civil and criminal.

    banner login **********************************************************************

    passive FTP mode

    clock timezone CST - 6

    clock to summer time recurring CDT

    DNS server-group DefaultDNS

    domain universalsilencer.com

    permit same-security-traffic intra-interface

    object-group service SAP tcp - udp

    Description SAP updates

    port-object eq 3299

    object-group Protocol TCPUDP

    object-protocol udp

    object-tcp protocol

    object-group service HUMANLand tcp

    port-object eq citrix-ica

    DM_INLINE_TCP_1 tcp service object-group

    EQ port 5061 object

    port-object eq www

    EQ object of the https port

    DM_INLINE_TCP_2 tcp service object-group

    EQ port 5061 object

    port-object eq www

    EQ object of the https port

    DM_INLINE_UDP_1 udp service object-group

    EQ port-object snmp

    port-object eq snmptrap

    object-group service DM_INLINE_SERVICE_1

    ICMP service object

    the purpose of the service tcp - udp eq www

    the purpose of the udp eq snmp service

    the purpose of the udp eq snmptrap service

    the eq syslog udp service object

    the eq 2055 tcp service object

    the eq 2055 udp service object

    EQ-3389 tcp service object

    object-group service human tcp - udp

    port-object eq 8100

    object-group service grove tcp

    port-object eq 2492

    netflowTcp tcp service object-group

    port-object eq 2055

    object-group service 6144 tcp - udp

    6144 description

    port-object eq 6144

    object-group service 1536-DMPA-inter-tcp - udp

    1536-DMPA-inter description

    port-object eq 1536

    the DM_INLINE_NETWORK_1 object-group network

    network-object 198.78.0.0 255.255.0.0

    network-object 207.152.0.0 255.255.0.0

    network-object 69.31.0.0 255.255.0.0

    the DM_INLINE_NETWORK_2 object-group network

    network-object 198.78.0.0 255.255.0.0

    network-object 207.152.0.0 255.255.0.0

    network-object 69.31.0.0 255.255.0.0

    the DM_INLINE_NETWORK_3 object-group network

    network-object 198.78.0.0 255.255.0.0

    network-object 207.152.0.0 255.255.0.0

    network-object 69.31.0.0 255.255.0.0

    the DM_INLINE_NETWORK_4 object-group network

    network-object 198.78.0.0 255.255.0.0

    network-object 207.152.0.0 255.255.0.0

    network-object 69.31.0.0 255.255.0.0

    object-group service rdp tcp

    RDP description

    EQ port 3389 object

    the DM_INLINE_NETWORK_5 object-group network

    network-object 10.16.0.0 255.255.0.0

    object-network 10.16.0.0 255.255.255.0

    the DM_INLINE_NETWORK_6 object-group network

    network-object 10.16.0.0 255.255.0.0

    object-network 10.16.0.0 255.255.255.0

    the DM_INLINE_NETWORK_7 object-group network

    network-object 10.16.0.0 255.255.0.0

    object-network 10.16.0.0 255.255.255.0

    the DM_INLINE_NETWORK_8 object-group network

    network-object 10.16.0.0 255.255.0.0

    object-network 10.16.0.0 255.255.255.0

    access outside the 207.152.125.136 note list

    extended access list to refuse any newspaper outdoors the object-group objects DM_INLINE_NETWORK_1 TCPUDP-group

    scope of list of outdoor access to refuse the object-group objects DM_INLINE_NETWORK_2 host 12.69.103.129 TCPUDP-group

    extended access list to refuse the object-group TCPUDP outdoors any object-group DM_INLINE_NETWORK_3

    scope of list of outdoor access to refuse the subject-TCPUDP 12.69.103.129 host object group DM_INLINE_NETWORK_4

    access outside the note list * in Bound SAP traffic by Ron Odom update *.

    list of access outside the scope permitted tcp host 194.39.131.34 host 12.69.103.155 3200 3300 Journal range

    access outside the note list * router SAP *.

    list of access outside the permitted range tcp host 10.10.2.110 host 194.39.131.34 3200 3300

    extended access list permits object-group DM_INLINE_SERVICE_1 outside any host 12.69.103.154

    access outside the note list * entrants to the mail server to 10.10.2.10 Peter K *.

    list of extended outside access permit tcp any host 12.69.103.147 eq smtp

    access outside the note list * incoming to the OCS EDGE on DMZ Peter K *.

    access list outside extended permit tcp any host 12.69.103.2 object - group DM_INLINE_TCP_1

    list of external extended ip access permits any host 12.69.103.6

    list of access outside the comment flagged for malware activity

    scope of list of outdoor access to deny the host ip 77.78.247.86 all

    list of external extended ip access permits any host 12.69.103.156 inactive

    list of extended outside access permit tcp any host 12.69.103.147 eq www

    list of extended outside access permit tcp any host 12.69.103.147 eq https

    access outside the note list * incoming hosting 10.10.3.200 - Dan K *.

    list of extended outside access permit tcp any host 12.69.103.145 eq www

    list of extended outside access permit tcp any host 12.69.103.145 eq https

    access outside the note list * journey to host 10.10.2.30 USIFAXBACK - Dan K *.

    list of extended outside access permit tcp any host 12.69.103.146 eq www

    list of extended outside access permit tcp any host 12.69.103.146 eq https

    access outside the note list * incoming hosting 10.10.8.5 - Mitel 7100 BOB M 4/4-2008 - BV *.

    list of extended outside access permit tcp any host 12.69.103.152 eq pptp

    access list outside extended permit tcp any host 200.56.251.118 object - group HUMANLand

    list of extended outside access permit tcp any host 200.56.251.121 eq 8100

    outdoor access list note allow all return ICMP traffic off in order to help the attacks of hidden form

    extended the list of outdoor access to deny icmp everything no matter what newspaper

    list of allowed outside access extended ip 10.14.0.0 255.255.0.0 all open a debug session

    list of allowed outside access extended ip 10.15.0.0 255.255.0.0 any

    list of allowed outside access extended ip object-group DM_INLINE_NETWORK_7 all

    outdoor access list extended permits all ip 10.14.0.0 255.255.0.0 debug log

    outdoor access list extended permits all ip 10.15.0.0 255.255.0.0

    list of external extended ip access permits any object-group DM_INLINE_NETWORK_6

    list of access outside the scope permitted udp host 12.88.249.62 any DM_INLINE_UDP_1 object-group

    Note added to pervent bocking human outside access list

    list of access outside the permitted scope object-TCPUDP host 10.12.2.250 host 200.56.251.121 human group object

    Note added to pervent bocking human outside access list

    list of access outside the permitted scope object-TCPUDP host 200.56.251.121 host 10.12.2.250 human group object

    outside the permitted scope of access tcp list any any eq log pptp

    extended access list to refuse the object-group TCPUDP outdoors everything any object-group 6144

    VPN-SplitTunnel extended 10.10.0.0 ip access list allow 255.255.0.0 VPN 255.255.255.192

    extensive list of access VPN-SplitTunnel ip 10.11.0.0 255.255.0.0 VPN 255.255.255.192 allow

    extended VPN-SplitTunnel access list ip 10.12.0.0 allow 255.255.0.0 VPN 255.255.255.192

    extended VPN-SplitTunnel access list ip 10.13.0.0 allow 255.255.0.0 VPN 255.255.255.192

    list of access VPN-SplitTunnel extended permitted ip VPN BGP-Transit_Network 255.255.255.0 255.255.255.192

    list of access VPN-SplitTunnel extended permitted ip 10.0.0.0 255.0.0.0 192.168.10.0 255.255.255.0

    VPN-SplitTunnel extended 10.10.0.0 ip access list allow 255.255.0.0 10.14.4.0 255.255.254.0

    VPN-SplitTunnel extended 10.10.0.0 ip access list allow 255.255.0.0 10.15.4.0 255.255.254.0

    VPN-SplitTunnel extended 10.10.0.0 ip access list allow 255.255.0.0 10.14.8.0 255.255.254.0

    Note DMZ1_in access-list * OCS - 2nd interface to inside EDGE welcomes Peter K *.

    DMZ1_in list extended access permit tcp host 12.69.103.3 host 10.10.2.15 DM_INLINE_TCP_2 object-group

    Note DMZ1_in of access list permit all ICMP traffic

    DMZ1_in access list extended icmp permitted any any newspaper

    DMZ1_in deny ip extended access list all 207.152.0.0 255.255.0.0

    DMZ1_in list extended access deny ip 207.152.0.0 255.255.0.0 any

    Note DMZ1_in access-list * explicitly block access to all domestic networks *.

    Note access-list DMZ1_in * no need allowed inside networks *.

    Note DMZ1_in access-list * to do above this section *.

    DMZ1_in list extended access deny ip any 10.0.0.0 255.0.0.0

    DMZ1_in list extended access deny ip any 172.16.0.0 255.240.0.0

    DMZ1_in list extended access deny ip any 192.168.0.0 255.255.0.0

    Note DMZ1_in access-list * IP Allow - this will be the internet *.

    DMZ1_in list of allowed ip extended access all any debug log

    ezvpn1 list standard access allowed 10.0.0.0 255.0.0.0

    access-list DMZ1-VLAN900_cryptomap extended ip allowed any one

    access-list sheep extended ip 10.10.0.0 allow 255.255.0.0 VPN 255.255.255.192

    IP 10.11.0.0 allow Access-list extended sheep 255.255.0.0 VPN 255.255.255.192

    IP 10.12.0.0 allow Access-list extended sheep 255.255.0.0 VPN 255.255.255.192

    access-list extended sheep ip 10.13.0.0 allow 255.255.0.0 VPN 255.255.255.192

    access-list sheep extended ip VPN BGP-Transit_Network 255.255.255.0 allow 255.255.255.192

    access-list extended sheep allowed ip 10.0.0.0 255.0.0.0 192.168.10.0 255.255.255.0

    access-list sheep extended ip 10.10.0.0 allow 255.255.0.0 10.14.4.0 255.255.254.0

    access-list sheep extended ip 10.10.0.0 allow 255.255.0.0 10.14.8.0 255.255.254.0

    access-list extended sheep allowed ip 10.0.0.0 255.0.0.0 10.14.0.0 255.255.0.0

    access-list sheep extended ip 10.10.0.0 allow 255.255.0.0 10.15.4.0 255.255.254.0

    access-list extended sheep allowed ip 10.0.0.0 255.0.0.0 10.15.0.0 255.255.0.0

    permit traffic to access extended list ip 10.0.0.0 255.0.0.0 10.14.0.0 inactive 255.255.0.0

    outside_cryptomap to access ip 10.0.0.0 scope list allow 255.0.0.0 10.15.0.0 255.255.0.0

    access extensive list ip 10.14.0.0 outside_nat0_outbound allow 255.255.0.0 VPN 255.255.255.192

    access extensive list ip 10.15.0.0 outside_nat0_outbound allow 255.255.0.0 VPN 255.255.255.192

    outside_nat0_outbound list extended access allowed object-group ip VPN DM_INLINE_NETWORK_8 255.255.255.192

    outside_cryptomap_1 to access ip 10.0.0.0 scope list allow 255.0.0.0 DM_INLINE_NETWORK_5 object-group

    pager lines 24

    Enable logging

    timestamp of the record

    logging list VPN informational level class auth

    logging list class VPN config level criticism

    VPN vpn list logging level notification class

    notification of log list VPN vpnc level class

    VPN list logging level notifications class webvpn

    logging alerts list any level

    exploitation forest-size of the buffer of 256000

    logging buffered all

    logging VPN trap

    asdm of logging of information

    host of inside the 10.10.2.41 logging format emblem

    logging ftp-bufferwrap

    connection server ftp 10.10.2.41 \logs usi\administrator 178US1SIL3 ~.

    Within 1500 MTU

    Outside 1500 MTU

    MTU 1500 DMZ1-VLAN900

    management of MTU 1500

    mask 10.10.99.1 - 10.10.99.63 255.255.255.192 IP local pool Clients_vpn

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ICMP allow any inside

    ICMP allow all outside

    ICMP allow any DMZ1-VLAN900

    ASDM image disk0: / asdm - 611.bin

    ASDM location VPN 255.255.255.192 inside

    ASDM location BGP-Transit_Network 255.255.255.0 inside

    ASDM location 10.10.4.60 255.255.254.255 inside

    ASDM location 255.255.255.255 inside BB

    ASDM location 10.16.0.0 255.255.0.0 inside

    ASDM location 69.31.0.0 255.255.0.0 inside

    ASDM location 198.78.0.0 255.255.0.0 inside

    ASDM location 10.16.0.0 255.255.255.0 inside

    enable ASDM history

    ARP timeout 14400

    Global (inside) 1 10.10.2.4 netmask 255.0.0.0

    Global (outside) 10 12.69.103.129 netmask 255.255.255.255

    Global (outside) 11 12.69.103.130 netmask 255.255.255.255

    Global (outside) 12 12.69.103.131 netmask 255.255.255.255

    Global (outside) 13 12.69.103.132 netmask 255.255.255.255

    Global (outside) 14 12.69.103.133 netmask 255.0.0.0

    NAT (inside) 0 access-list sheep

    NAT (inside) 11 192.168.255.4 255.255.255.252

    NAT (inside) 12 192.168.255.8 255.255.255.252

    NAT (inside) 13 192.168.255.12 255.255.255.252

    NAT (inside) 10 10.10.0.0 255.255.0.0

    NAT (inside) 11 10.11.0.0 255.255.0.0

    NAT (inside) 12 10.12.0.0 255.255.0.0

    NAT (inside) 13 10.13.0.0 255.255.0.0

    NAT (inside) 10 10.14.0.0 255.255.0.0

    NAT (outside) 0-list of access outside_nat0_outbound

    NAT (outside) 10 10.16.0.0 255.255.255.0

    NAT (outside) 10 10.14.0.0 255.255.0.0

    NAT (outside) 10 10.15.0.0 255.255.0.0

    NAT (outside) 10 10.16.0.0 255.255.0.0

    static (DMZ1-VLAN900, external) 12.69.103.0 12.69.103.0 subnet mask 255.255.255.192

    public static 12.69.103.154 (Interior, exterior) 10.10.2.41 netmask 255.255.255.255

    static (inside, DMZ1-VLAN900) 10.0.0.0 10.0.0.0 netmask 255.0.0.0

    static (inside, DMZ1-VLAN900) 192.168.0.0 192.168.0.0 netmask 255.255.0.0

    static (inside, DMZ1-VLAN900) 172.16.0.0 subnet 255.240.0.0 172.16.0.0 mask

    public static 12.69.103.147 (Interior, exterior) 10.10.2.10 netmask 255.255.255.255

    public static 12.69.103.152 (Interior, exterior) 10.10.8.5 netmask 255.255.255.255

    public static 12.69.103.155 (Interior, exterior) 10.10.2.110 netmask 255.255.255.255

    outside access-group in external interface

    Access-group DMZ1_in in interface DMZ1-VLAN900

    !

    Router eigrp 100

    Network 10.0.0.0 255.0.0.0

    !

    Route outside 0.0.0.0 0.0.0.0 12.69.103.225 1

    Route inside 10.0.0.0 255.0.0.0 10.10.200.30 1

    Route inside 10.10.98.0 255.255.255.0 10.10.200.30 1

    Route outside 10.14.0.0 255.255.0.0 12.69.103.225 1

    Route outside 10.15.0.0 255.255.0.0 12.69.103.225 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout, uauth 0:05:00 absolute

    dynamic-access-policy-registration DfltAccessPolicy

    AAA-server Microsoft radius Protocol

    simultaneous accounting mode

    reactivation mode impoverishment deadtime 30

    AAA-server Microsoft host 10.10.2.1

    key cisco123

    the ssh LOCAL console AAA authentication

    AAA authentication LOCAL telnet console

    AAA authentication enable LOCAL console

    AAA authentication http LOCAL console

    Enable http server

    http 10.10.0.0 255.255.0.0 management

    http 10.10.0.0 255.255.0.0 inside

    SNMP-server host within the 10.10.2.41 community UNISNMP version 2 c-port udp 161

    location of Server SNMP STODATDROOM

    contact SNMP SYS Admin Server

    UNISNMP SNMP-server community

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Server enable SNMP traps syslog

    Server SNMP traps enable ipsec works stop

    Server enable SNMP traps entity config - change insert-fru fru - remove

    Server SNMP enable doors remote access has exceeded the threshold of session

    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    card crypto outside_map 1 match address outside_cryptomap

    peer set card crypto outside_map 1 115.111.107.226

    card crypto outside_map 1 set of transformation-ESP-3DES-SHA

    card crypto outside_map 2 match address outside_cryptomap_1

    peer set card crypto outside_map 2 116.12.211.66

    card crypto outside_map 2 the value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    address card crypto outside_map 10 game traffic

    peer set card crypto outside_map 10 212.185.51.242

    outside_map crypto 10 card value transform-set ESP-3DES-SHA

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    inside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    inside crypto map inside_map interface

    card crypto DMZ1-VLAN900_map0 1 the value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    crypto isakmp identity address

    crypto ISAKMP allow inside

    crypto ISAKMP allow outside

    crypto ISAKMP policy 5

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life no

    crypto ISAKMP policy 10

    preshared authentication

    the Encryption

    sha hash

    Group 2

    life no

    Crypto isakmp nat-traversal 33

    No vpn-addr-assign aaa

    No dhcp vpn-addr-assign

    VPN-addr-assign local reuse-delay 10

    Telnet 10.10.0.0 255.255.0.0 inside

    Telnet 10.10.0.0 255.255.0.0 management

    Telnet timeout 29

    SSH timeout 29

    SSH version 2

    Console timeout 1

    management-access inside

    dhcprelay Server 10.10.2.1 outside

    a basic threat threat detection

    threat scan-threat shun except ip 10.14.0.0 address detection 255.255.0.0

    threat scan-threat shun except ip 10.15.0.0 address detection 255.255.0.0

    threat detection statistics

    Web cache WCCP

    WCCP interface within web in cache redirection

    NTP 192.5.41.41 Server

    NTP 192.5.41.40 Server

    Server NTP 192.43.244.18

    TFTP server inside 10.10.2.2 \asa

    attributes of Group Policy DfltGrpPolicy

    banner of value WARNING: this system is for the use of only authorized customers.

    value of server WINS 10.10.2.1

    value of 10.10.2.1 DNS server 10.10.2.2

    Protocol-tunnel-VPN IPSec svc webvpn

    Split-tunnel-policy tunnelspecified

    Split-tunnel-network-list value VPN-SplitTunnel

    universalsilencer.com value by default-field

    Server proxy Internet Explorer 00.00.00.00 value

    the address value Clients_vpn pools

    internal CHINAPH group policy

    CHINAPH group policy attributes

    Protocol-tunnel-VPN IPSec svc webvpn

    Split-tunnel-policy tunnelall

    enable dhcp Intercept 255.255.0.0

    the address value Clients_vpn pools

    internal ezGROUP1 group policy

    attributes of the strategy of group ezGROUP1

    VPN-tunnel-Protocol svc webvpn

    allow password-storage

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list ezvpn1

    allow to NEM

    deleted users

    IPSec-attributes tunnel-group DefaultL2LGroup

    pre-shared-key germanysilence

    type tunnel-group USISplitTunnelRemoteAccess remote access

    attributes global-tunnel-group USISplitTunnelRemoteAccess

    address pool Clients_vpn

    IPSec-attributes tunnel-group USISplitTunnelRemoteAccess

    pre-shared-key z2LNoioYVCTyJlX

    type tunnel-group USISplitTunnelRADIUS remote access

    attributes global-tunnel-group USISplitTunnelRADIUS

    address pool Clients_vpn

    Group-Microsoft LOCAL authentication server

    IPSec-attributes tunnel-group USISplitTunnelRADIUS

    pre-shared-key fLFO2p5KSS8Ic2y

    type tunnel-group ezVPN1 remote access

    tunnel-group ezVPN1 General-attributes

    Group Policy - by default-ezGROUP1

    ezVPN1 group of tunnel ipsec-attributes

    pre-shared key, PSK

    tunnel-group 212.185.51.242 type ipsec-l2l

    IPSec-attributes tunnel-group 212.185.51.242

    pre-shared key, PSK

    NOCHECK Peer-id-validate

    tunnel-group 115.111.107.226 type ipsec-l2l

    IPSec-attributes tunnel-group 115.111.107.226

    pre-shared key PSJ

    tunnel-Group China type remote access

    attributes global-tunnel-Group China

    address pool Clients_vpn

    Group Policy - by default-CHINAPH

    tunnel-group 116.12.211.66 type ipsec-l2l

    IPSec-attributes tunnel-group 116.12.211.66

    pre-shared key, PSK

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns migrated_dns_map_1

    parameters

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the migrated_dns_map_1 dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    inspect the icmp

    !

    global service-policy global_policy

    context of prompt hostname

    Cryptochecksum:834976612f8f76e1b088326516362975

    : end

    Hello Ronald.

    You use PFS on a site and not on the other.

    Allows to remove from the site that has it and give it a try.

    Change this:

    card crypto outside_map 1 match address outside_1_cryptomap

    card crypto outside_map 1 set pfs

    peer set card crypto outside_map 1 12.69.103.226

    card crypto outside_map 1 set of transformation-ESP-3DES-SHA

    outside_map interface card crypto outside

    To do this:

    card crypto outside_map 1 match address outside_1_cryptomap

    peer set card crypto outside_map 1 12.69.103.226

    card crypto outside_map 1 set of transformation-ESP-3DES-SHA

    outside_map interface card crypto outside

    So just do a

    NO card crypto outside_map 1 set pfs

    Kind regards

    Julio

    Note all useful posts

  • VPN error message - HELP ASAP

    I get the following to errow message while trying to create a VPN between an ASA5520 and 2921 router tunnel. Attached config. Help, please

    Error message

    Sep 22 16:28:48.150: % CRYPTO-6-IKMP_NOT_ENCRYPTED: IKE 63.240.91.172 package was not encrypted and it should have been...

    Hello!

    on the router there is no defined in the isakmp policy encryption:

    crypto ISAKMP policy 2

    preshared authentication

    ISAKMP crypto key xxxx address 63.240.91.172

    On the side of the ASA, you have:

    crypto ISAKMP policy 10

    preshared authentication

    the Encryption

    sha hash

    Group 1

    life 86400

    You must configure the encryption, hash, and group lifetine on the router side too.

    Kind regards.

Maybe you are looking for

  • Export a list of songs

    Hello not one of my friends in the community, learn how to export a list of songs? This will be a list of my current library?

  • Firefox crashes immediately when loading.

    immediately after loading. Cannot open firefox in safe mode, because the program crashes before I can select Safe mode options. I tried to use system restore to return to a point by which firefox loaded without success. I deleted firefox completely u

  • 2755 HP Clubhouse Office

    I have just connected my old office a hp 2755 Clubhouse. The problem is that I don't have the ability to access the network. I need to see what I should spend my office, so I can use wireless internet. The modem and connections are in another room, s

  • Speed problems according to the channel in which I connect - Possible hardware problem:

    Hello I bought a R8000 about 1 month, and it worked pretty well. Last week, I read a review on the router suggested what a turn on the Smart Connect. That's when the problems started. -Panda USB wireless that worked perfectly started to have speeds o

  • I lost my xp install disc, but I have the product code. Where can I get a download?

    I have a HP pavillion ze4610us laptop and I lost the disk that has resettlement programmes.  Can I get a free download since I already paid for thr OS?  Bob