cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
27087
Views
5
Helpful
2
Comments
athukral
Level 1
Level 1

Hello Everyone. Hope you all must be doing fine. Thanks again for the incredible response on my previous blog “”. As promised I have come with this blog that talks about Software VPN client logs and some of the common issues.

So are you ready for this new blog?

Here we go (Please click the images to enlarge them.)

1.  Software VPN Client Logs

To launch VPN client, please refer the following steps---

new.JPG

1.JPG

2.  Software VPN Client Logs Initial Contact

So you will notice the following logs when VPN client initiates the connection.

2.JPG

3.   Software VPN Client Logs Aggressive Mode Exchange

Please refer the following logs generated during aggressive mode exchange--

3.JPG


4.   Software VPN Client Logs XAUTH

During Xauth process you will notice the following logs--

4.JPG

5.   Software VPN Client Logs Mode Config

Please refer the following mode configuration logs--

5.JPG

6.   Software VPN Client Logs Quick Mode Exchange

Refer the following quick mode exchange logs------

6.JPG

7.   Software VPN Client Logs Routing Table

Here the routing table logs for your reference-----

7.JPG

8.  Software VPN Client Logs

8.JPG

9.  For detailed logs, modify “vpnclient.ini”

So here is the way to change the setting of logs level using vpnclient.in----

9.JPG

       

10.    An Example For detailed logs, modify “vpnclient.ini”

10.JPG


Common Issues------


Mismatched ISAKMP Policy

11.JPG

So please adjust the hashing algorithm to resolve this issue.

Incorrect Group Name

If the group name does not match, the IOS router displays “group <groupname> does not exist” message.

12.JPG

Incorrect Group Password

If the group password does not match, then the VPN client displays “Hash verification failed...may be configured with invalid group password.” message in the client logs

13.JPG

Incorrect Username or Password

Enable “debug aaa protocol local” or “debug aaa protocol radius” to troubleshoot user authentication specific issues

14.JPG

Possible Caveats in Switching Paths

Symptom: Only see encryption or decryption counter incrementing from “show crypto engine conn active”

Caveats in the switching paths might cause IPSec encryption/decryption failures (mostly seen with hardware encryption)

Workaround: Try different switch paths (CEF, fast switching, process switching)

Process switching can cause Performance issues!!!

That’s all for this blog. Your comments inputs and feedbacks are always welcome!!

Please let me know on what topics you want to see on future blogs.

Thank you very much for your time and interest.

2 Comments
Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: