cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
1133
Views
0
Helpful
5
Replies

Configuring Router to VPN Client

Matthew-Snyder
Level 1
Level 1

Configuring Router to VPN Client, Mode−Config,

Wild−Card Pre−Shared Key with NAT

Document ID: 14123

http://www.cisco.com/image/gif/paws/14123/25.pdf

I have been trying to setup the network shown in the diagram. I am using

VPN client 5.0.07.0410.

Router c3745-adventerprisek9-mz.124-10a

The problem I am having is that the router and VPN client are not agreeing on the policy to use. When debuging on the router for isakmp, you see the VPN client trying multiple combinations for the policy, but none work. Is there a way to set the VPN client to use a specific policy?

Thanks,

Matt

1 Accepted Solution

Accepted Solutions

Hi Matthew,

The original document you used to configure this use CiscoSecure VPN Client, Which I believe is somewhat old vpn client that has not being supported since 2000. On the other hand I have not seen this kind of Remote Access vpn configuration recently used with the Cisco VPN Clinet 5.X.

So my guess is that there is some sort of compatibility issue with the Client software and the IOS configuration. If you have it with you, just try connecting using the recommended VPN client ( CiscoSecure VPN Client 1.0/10A or 1.1

) with this setup. I checked on the Cisco download section and it's still available to download ( But I think you should have a contract with them to download stuff from it).

If you don't have any specific requirement to use this particular VPN configuration, I recommend you to go with this configuration ( http://www.firewall.cx/cisco-technical-knowledgebase/cisco-routers/809-cisco-router-vpn-client.html )

or this ( http://tunnelsup.com/2010/05/02/remote-access-vpn-connection-using-a-cisco-router/ )

Personally I would go with the first method as it treats your vpn connection as seperate logical interface which make our lives much easier..(No need to use acl's to direct traffic or route maps if you have nat configured) let me if you need help with this..

Please rate his post if helpful

Thanks

Shamal

View solution in original post

5 Replies 5

shamax_1983
Level 3
Level 3

Hello Matt,

If you don't have it already try using this combination

!

crypto isakmp policy 50

encr 3des

hash md5

authentication pre-share

group 2

!

Please rate this post if helpful..

Hi Shamal,

The same thing appears to be happening.

R1#sh debugging

Cryptographic Subsystem:

  Crypto ISAKMP debugging is on

R1#

*Mar  2 14:18:23.298: ISAKMP (0:0): received packet from 201.70.32.82 dport 500 sport 1093 Global (N) NEW SA

*Mar  2 14:18:23.302: ISAKMP: Created a peer struct for 201.70.32.82, peer port 1093

*Mar  2 14:18:23.302: ISAKMP: New peer created peer = 0x660D6CE4 peer_handle = 0x80000009

*Mar  2 14:18:23.306: ISAKMP: Locking peer struct 0x660D6CE4, IKE refcount 1 for crypto_isakmp_process_block

*Mar  2 14:18:23.306: ISAKMP:(0:0:N/A:0):Setting client config settings 65C7E738

*Mar  2 14:18:23.306: ISAKMP: local port 500, remote port 1093

*Mar  2 14:18:23.310: insert sa successfully sa = 660D65F8

*Mar  2 14:18:23.310: ISAKMP:(0:0:N/A:0): processing SA payload. message ID = 0

*Mar  2 14:18:23.310: ISAKMP:(0:0:N/A:0): processing ID payload. message ID = 0

*Mar  2 14:18:23.314: ISAKMP (0:0): ID payload

        next-payload : 13

        type         : 11

        group id     : Matt

        protocol     : 17

        port         : 500

        length       : 12

*Mar  2 14:18:23.314: ISAKMP:(0:0:N/A:0):: peer matches *none* of the profiles

*Mar  2 14:18:23.314: ISAKMP:(0:0:N/A:0): processing vendor id payload

*Mar  2 14:18:23.318: ISAKMP:(0:0:N/A:0): vendor ID seems Unity/DPD but major 215 mismatch

*Mar  2 14:18:23.318: ISAKMP:(0:0:N/A:0): vendor ID is XAUTH

*Mar  2 14:18:23.318: ISAKMP:(0:0:N/A:0): processing vendor id payload

*Mar  2 14:18:23.318: ISAKMP:(0:0:N/A:0): vendor ID is DPD

*Mar  2 14:18:23.322: ISAKMP:(0:0:N/A:0): processing vendor id payload

*Mar  2 14:18:23.322: ISAKMP:(0:0:N/A:0): vendor ID seems Unity/DPD but major 194 mismatch

*Mar  2 14:18:23.322: ISAKMP:(0:0:N/A:0): processing vendor id payload

*Mar  2 14:18:23.322: ISAKMP:(0:0:N/A:0): vendor ID seems Unity/DPD but major 123 mismatch

*Mar  2 14:18:23.326: ISAKMP:(0:0:N/A:0): vendor ID is NAT-T v2

*Mar  2 14:18:23.326: ISAKMP:(0:0:N/A:0): processing vendor id payload

*Mar  2 14:18:23.326: ISAKMP:(0:0:N/A:0): vendor ID is Unity

*Mar  2 14:18:23.326: ISAKMP : Scanning profiles for xauth ...

*Mar  2 14:18:23.330: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 1 against priority 1 policy

*Mar  2 14:18:23.330: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.330: ISAKMP:      hash SHA

*Mar  2 14:18:23.330: ISAKMP:      default group 2

*Mar  2 14:18:23.330: ISAKMP:      auth XAUTHInitPreShared

*Mar  2 14:18:23.330: ISAKMP:      life type in seconds

*Mar  2 14:18:23.334: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.334: ISAKMP:      keylength of 256

*Mar  2 14:18:23.334: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.338: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.338: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 2 against priority 1 policy

*Mar  2 14:18:23.338: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.338: ISAKMP:      hash MD5

*Mar  2 14:18:23.338: ISAKMP:      default group 2

*Mar  2 14:18:23.342: ISAKMP:      auth XAUTHInitPreShared

*Mar  2 14:18:23.342: ISAKMP:      life type in seconds

*Mar  2 14:18:23.342: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.342: ISAKMP:      keylength of 256

*Mar  2 14:18:23.346: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.346: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.346: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 3 against priority 1 policy

*Mar  2 14:18:23.346: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.346: ISAKMP:      hash SHA

*Mar  2 14:18:23.350: ISAKMP:      default group 2

*Mar  2 14:18:23.350: ISAKMP:      auth pre-share

*Mar  2 14:18:23.350: ISAKMP:      life type in seconds

*Mar  2 14:18:23.350: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.354: ISAKMP:      keylength of 256

*Mar  2 14:18:23.354: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.354: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.354: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 4 against priority 1 policy

*Mar  2 14:18:23.354: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.358: ISAKMP:      hash MD5

*Mar  2 14:18:23.358: ISAKMP:      default group 2

*Mar  2 14:18:23.358: ISAKMP:      auth pre-share

*Mar  2 14:18:23.358: ISAKMP:      life type in seconds

*Mar  2 14:18:23.358: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.362: ISAKMP:      keylength of 256

*Mar  2 14:18:23.362: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.362: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.366: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 5 against priority 1 policy

*Mar  2 14:18:23.366: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.366: ISAKMP:      hash SHA

*Mar  2 14:18:23.366: ISAKMP:      default group 2

*Mar  2 14:18:23.366: ISAKMP:      auth XAUTHInitPreShared

*Mar  2 14:18:23.366: ISAKMP:      life type in seconds

*Mar  2 14:18:23.366: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.366: ISAKMP:      keylength of 128

*Mar  2 14:18:23.366: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.366: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.366: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 6 against priority 1 policy

*Mar  2 14:18:23.366: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.366: ISAKMP:      hash MD5

*Mar  2 14:18:23.366: ISAKMP:      default group 2

*Mar  2 14:18:23.366: ISAKMP:      auth XAUTHInitPreShared

*Mar  2 14:18:23.366: ISAKMP:      life type in seconds

*Mar  2 14:18:23.366: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.366: ISAKMP:      keylength of 128

*Mar  2 14:18:23.366: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.366: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.366: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 7 against priority 1 policy

*Mar  2 14:18:23.366: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.366: ISAKMP:      hash SHA

*Mar  2 14:18:23.366: ISAKMP:      default group 2

*Mar  2 14:18:23.366: ISAKMP:      auth pre-share

*Mar  2 14:18:23.366: ISAKMP:      life type in seconds

*Mar  2 14:18:23.366: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.366: ISAKMP:      keylength of 128

*Mar  2 14:18:23.366: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.366: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.366: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 8 against priority 1 policy

*Mar  2 14:18:23.366: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.366: ISAKMP:      hash MD5

*Mar  2 14:18:23.366: ISAKMP:      default group 2

*Mar  2 14:18:23.366: ISAKMP:      auth pre-share

*Mar  2 14:18:23.366: ISAKMP:      life type in seconds

*Mar  2 14:18:23.366: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.366: ISAKMP:      keylength of 128

*Mar  2 14:18:23.366: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.366: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.366: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 9 against priority 1 policy

*Mar  2 14:18:23.366: ISAKMP:      encryption 3DES-CBC

*Mar  2 14:18:23.366: ISAKMP:      hash SHA

*Mar  2 14:18:23.366: ISAKMP:      default group 2

*Mar  2 14:18:23.366: ISAKMP:      auth XAUTHInitPreShared

*Mar  2 14:18:23.366: ISAKMP:      life type in seconds

*Mar  2 14:18:23.366: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.366: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.366: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.366: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 10 against priority 1 policy

*Mar  2 14:18:23.366: ISAKMP:      encryption 3DES-CBC

*Mar  2 14:18:23.366: ISAKMP:      hash MD5

*Mar  2 14:18:23.366: ISAKMP:      default group 2

*Mar  2 14:18:23.366: ISAKMP:      auth XAUTHInitPreShared

*Mar  2 14:18:23.366: ISAKMP:      life type in seconds

*Mar  2 14:18:23.366: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.366: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.366: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.366: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 11 against priority 1 policy

*Mar  2 14:18:23.366: ISAKMP:      encryption 3DES-CBC

*Mar  2 14:18:23.366: ISAKMP:      hash SHA

*Mar  2 14:18:23.366: ISAKMP:      default group 2

*Mar  2 14:18:23.366: ISAKMP:      auth pre-share

*Mar  2 14:18:23.366: ISAKMP:      life type in seconds

*Mar  2 14:18:23.366: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.370: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.370: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.370: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 12 against priority 1 policy

*Mar  2 14:18:23.370: ISAKMP:      encryption 3DES-CBC

*Mar  2 14:18:23.370: ISAKMP:      hash MD5

*Mar  2 14:18:23.370: ISAKMP:      default group 2

*Mar  2 14:18:23.370: ISAKMP:      auth pre-share

*Mar  2 14:18:23.370: ISAKMP:      life type in seconds

*Mar  2 14:18:23.370: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.370: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.370: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.370: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 13 against priority 1 policy

*Mar  2 14:18:23.370: ISAKMP:      encryption DES-CBC

*Mar  2 14:18:23.370: ISAKMP:      hash MD5

*Mar  2 14:18:23.370: ISAKMP:      default group 2

*Mar  2 14:18:23.370: ISAKMP:      auth XAUTHInitPreShared

*Mar  2 14:18:23.370: ISAKMP:      life type in seconds

*Mar  2 14:18:23.370: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.370: ISAKMP:(0:0:N/A:0):Hash algorithm offered does not match policy!

*Mar  2 14:18:23.370: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.370: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 14 against priority 1 policy

*Mar  2 14:18:23.370: ISAKMP:      encryption DES-CBC

*Mar  2 14:18:23.370: ISAKMP:      hash MD5

*Mar  2 14:18:23.370: ISAKMP:      default group 2

*Mar  2 14:18:23.370: ISAKMP:      auth pre-share

*Mar  2 14:18:23.370: ISAKMP:      life type in seconds

*Mar  2 14:18:23.370: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.370: ISAKMP:(0:0:N/A:0):Hash algorithm offered does not match policy!

*Mar  2 14:18:23.370: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 0

*Mar  2 14:18:23.370: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 1 against priority 50 policy

*Mar  2 14:18:23.370: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.370: ISAKMP:      hash SHA

*Mar  2 14:18:23.370: ISAKMP:      default group 2

*Mar  2 14:18:23.370: ISAKMP:      auth XAUTHInitPreShared

*Mar  2 14:18:23.370: ISAKMP:      life type in seconds

*Mar  2 14:18:23.370: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.370: ISAKMP:      keylength of 256

*Mar  2 14:18:23.370: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.370: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.370: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 2 against priority 50 policy

*Mar  2 14:18:23.370: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.370: ISAKMP:      hash MD5

*Mar  2 14:18:23.370: ISAKMP:      default group 2

*Mar  2 14:18:23.370: ISAKMP:      auth XAUTHInitPreShared

*Mar  2 14:18:23.370: ISAKMP:      life type in seconds

*Mar  2 14:18:23.370: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.370: ISAKMP:      keylength of 256

*Mar  2 14:18:23.370: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.370: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.370: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 3 against priority 50 policy

*Mar  2 14:18:23.370: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.370: ISAKMP:      hash SHA

*Mar  2 14:18:23.370: ISAKMP:      default group 2

*Mar  2 14:18:23.370: ISAKMP:      auth pre-share

*Mar  2 14:18:23.370: ISAKMP:      life type in seconds

*Mar  2 14:18:23.374: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.374: ISAKMP:      keylength of 256

*Mar  2 14:18:23.374: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.374: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.374: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 4 against priority 50 policy

*Mar  2 14:18:23.374: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.374: ISAKMP:      hash MD5

*Mar  2 14:18:23.374: ISAKMP:      default group 2

*Mar  2 14:18:23.374: ISAKMP:      auth pre-share

*Mar  2 14:18:23.374: ISAKMP:      life type in seconds

*Mar  2 14:18:23.374: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.374: ISAKMP:      keylength of 256

*Mar  2 14:18:23.374: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.374: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.374: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 5 against priority 50 policy

*Mar  2 14:18:23.374: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.374: ISAKMP:      hash SHA

*Mar  2 14:18:23.374: ISAKMP:      default group 2

*Mar  2 14:18:23.374: ISAKMP:      auth XAUTHInitPreShared

*Mar  2 14:18:23.374: ISAKMP:      life type in seconds

*Mar  2 14:18:23.374: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.374: ISAKMP:      keylength of 128

*Mar  2 14:18:23.374: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.374: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.374: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 6 against priority 50 policy

*Mar  2 14:18:23.374: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.374: ISAKMP:      hash MD5

*Mar  2 14:18:23.374: ISAKMP:      default group 2

*Mar  2 14:18:23.374: ISAKMP:      auth XAUTHInitPreShared

*Mar  2 14:18:23.374: ISAKMP:      life type in seconds

*Mar  2 14:18:23.374: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.374: ISAKMP:      keylength of 128

*Mar  2 14:18:23.374: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.374: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.374: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 7 against priority 50 policy

*Mar  2 14:18:23.374: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.374: ISAKMP:      hash SHA

*Mar  2 14:18:23.374: ISAKMP:      default group 2

*Mar  2 14:18:23.374: ISAKMP:      auth pre-share

*Mar  2 14:18:23.374: ISAKMP:      life type in seconds

*Mar  2 14:18:23.374: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.374: ISAKMP:      keylength of 128

*Mar  2 14:18:23.374: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.374: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.374: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 8 against priority 50 policy

*Mar  2 14:18:23.374: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.374: ISAKMP:      hash MD5

*Mar  2 14:18:23.374: ISAKMP:      default group 2

*Mar  2 14:18:23.374: ISAKMP:      auth pre-share

*Mar  2 14:18:23.374: ISAKMP:      life type in seconds

*Mar  2 14:18:23.374: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.374: ISAKMP:      keylength of 128

*Mar  2 14:18:23.374: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.374: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.374: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 9 against priority 50 policy

*Mar  2 14:18:23.378: ISAKMP:      encryption 3DES-CBC

*Mar  2 14:18:23.378: ISAKMP:      hash SHA

*Mar  2 14:18:23.378: ISAKMP:      default group 2

*Mar  2 14:18:23.378: ISAKMP:      auth XAUTHInitPreShared

*Mar  2 14:18:23.378: ISAKMP:      life type in seconds

*Mar  2 14:18:23.378: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.378: ISAKMP:(0:0:N/A:0):Hash algorithm offered does not match policy!

*Mar  2 14:18:23.378: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.378: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 10 against priority 50 policy

*Mar  2 14:18:23.378: ISAKMP:      encryption 3DES-CBC

*Mar  2 14:18:23.378: ISAKMP:      hash MD5

*Mar  2 14:18:23.378: ISAKMP:      default group 2

*Mar  2 14:18:23.378: ISAKMP:      auth XAUTHInitPreShared

*Mar  2 14:18:23.378: ISAKMP:      life type in seconds

*Mar  2 14:18:23.378: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.378: ISAKMP:(0:0:N/A:0):Xauth authentication by pre-shared key offered but does not match policy!

*Mar  2 14:18:23.378: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.378: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 11 against priority 50 policy

*Mar  2 14:18:23.378: ISAKMP:      encryption 3DES-CBC

*Mar  2 14:18:23.378: ISAKMP:      hash SHA

*Mar  2 14:18:23.378: ISAKMP:      default group 2

*Mar  2 14:18:23.378: ISAKMP:      auth pre-share

*Mar  2 14:18:23.378: ISAKMP:      life type in seconds

*Mar  2 14:18:23.378: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.378: ISAKMP:(0:0:N/A:0):Hash algorithm offered does not match policy!

*Mar  2 14:18:23.378: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.378: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 12 against priority 50 policy

*Mar  2 14:18:23.378: ISAKMP:      encryption 3DES-CBC

*Mar  2 14:18:23.378: ISAKMP:      hash MD5

*Mar  2 14:18:23.378: ISAKMP:      default group 2

*Mar  2 14:18:23.378: ISAKMP:      auth pre-share

*Mar  2 14:18:23.378: ISAKMP:      life type in seconds

*Mar  2 14:18:23.378: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.378: ISAKMP:(0:0:N/A:0):Preshared authentication offered but does not match policy!

*Mar  2 14:18:23.378: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.378: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 13 against priority 50 policy

*Mar  2 14:18:23.378: ISAKMP:      encryption DES-CBC

*Mar  2 14:18:23.378: ISAKMP:      hash MD5

*Mar  2 14:18:23.378: ISAKMP:      default group 2

*Mar  2 14:18:23.378: ISAKMP:      auth XAUTHInitPreShared

*Mar  2 14:18:23.378: ISAKMP:      life type in seconds

*Mar  2 14:18:23.378: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.378: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.378: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.378: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 14 against priority 50 policy

*Mar  2 14:18:23.378: ISAKMP:      encryption DES-CBC

*Mar  2 14:18:23.378: ISAKMP:      hash MD5

*Mar  2 14:18:23.378: ISAKMP:      default group 2

*Mar  2 14:18:23.378: ISAKMP:      auth pre-share

*Mar  2 14:18:23.378: ISAKMP:      life type in seconds

*Mar  2 14:18:23.378: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.378: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.378: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 0

*Mar  2 14:18:23.378: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 1 against priority 65535 policy

*Mar  2 14:18:23.378: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.378: ISAKMP:      hash SHA

*Mar  2 14:18:23.378: ISAKMP:      default group 2

*Mar  2 14:18:23.378: ISAKMP:      auth XAUTHInitPreShared

*Mar  2 14:18:23.378: ISAKMP:      life type in seconds

*Mar  2 14:18:23.378: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.382: ISAKMP:      keylength of 256

*Mar  2 14:18:23.382: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.382: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.382: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 2 against priority 65535 policy

*Mar  2 14:18:23.382: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.382: ISAKMP:      hash MD5

*Mar  2 14:18:23.382: ISAKMP:      default group 2

*Mar  2 14:18:23.382: ISAKMP:      auth XAUTHInitPreShared

*Mar  2 14:18:23.382: ISAKMP:      life type in seconds

*Mar  2 14:18:23.382: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.382: ISAKMP:      keylength of 256

*Mar  2 14:18:23.382: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.382: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.382: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 3 against priority 65535 policy

*Mar  2 14:18:23.382: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.382: ISAKMP:      hash SHA

*Mar  2 14:18:23.382: ISAKMP:      default group 2

*Mar  2 14:18:23.382: ISAKMP:      auth pre-share

*Mar  2 14:18:23.382: ISAKMP:      life type in seconds

*Mar  2 14:18:23.382: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.382: ISAKMP:      keylength of 256

*Mar  2 14:18:23.382: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.382: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.382: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 4 against priority 65535 policy

*Mar  2 14:18:23.382: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.382: ISAKMP:      hash MD5

*Mar  2 14:18:23.382: ISAKMP:      default group 2

*Mar  2 14:18:23.382: ISAKMP:      auth pre-share

*Mar  2 14:18:23.382: ISAKMP:      life type in seconds

*Mar  2 14:18:23.382: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.382: ISAKMP:      keylength of 256

*Mar  2 14:18:23.382: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.382: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.382: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 5 against priority 65535 policy

*Mar  2 14:18:23.382: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.382: ISAKMP:      hash SHA

*Mar  2 14:18:23.382: ISAKMP:      default group 2

*Mar  2 14:18:23.382: ISAKMP:      auth XAUTHInitPreShared

*Mar  2 14:18:23.382: ISAKMP:      life type in seconds

*Mar  2 14:18:23.382: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.382: ISAKMP:      keylength of 128

*Mar  2 14:18:23.382: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.382: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.382: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 6 against priority 65535 policy

*Mar  2 14:18:23.382: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.382: ISAKMP:      hash MD5

*Mar  2 14:18:23.382: ISAKMP:      default group 2

*Mar  2 14:18:23.382: ISAKMP:      auth XAUTHInitPreShared

*Mar  2 14:18:23.382: ISAKMP:      life type in seconds

*Mar  2 14:18:23.382: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.382: ISAKMP:      keylength of 128

*Mar  2 14:18:23.382: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.382: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.382: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 7 against priority 65535 policy

*Mar  2 14:18:23.382: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.382: ISAKMP:      hash SHA

*Mar  2 14:18:23.382: ISAKMP:      default group 2

*Mar  2 14:18:23.382: ISAKMP:      auth pre-share

*Mar  2 14:18:23.382: ISAKMP:      life type in seconds

*Mar  2 14:18:23.382: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.386: ISAKMP:      keylength of 128

*Mar  2 14:18:23.386: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.386: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.386: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 8 against priority 65535 policy

*Mar  2 14:18:23.386: ISAKMP:      encryption AES-CBC

*Mar  2 14:18:23.386: ISAKMP:      hash MD5

*Mar  2 14:18:23.386: ISAKMP:      default group 2

*Mar  2 14:18:23.386: ISAKMP:      auth pre-share

*Mar  2 14:18:23.386: ISAKMP:      life type in seconds

*Mar  2 14:18:23.386: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.386: ISAKMP:      keylength of 128

*Mar  2 14:18:23.386: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.386: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.386: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 9 against priority 65535 policy

*Mar  2 14:18:23.386: ISAKMP:      encryption 3DES-CBC

*Mar  2 14:18:23.386: ISAKMP:      hash SHA

*Mar  2 14:18:23.386: ISAKMP:      default group 2

*Mar  2 14:18:23.386: ISAKMP:      auth XAUTHInitPreShared

*Mar  2 14:18:23.386: ISAKMP:      life type in seconds

*Mar  2 14:18:23.386: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.386: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.386: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.386: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 10 against priority 65535 policy

*Mar  2 14:18:23.386: ISAKMP:      encryption 3DES-CBC

*Mar  2 14:18:23.386: ISAKMP:      hash MD5

*Mar  2 14:18:23.386: ISAKMP:      default group 2

*Mar  2 14:18:23.386: ISAKMP:      auth XAUTHInitPreShared

*Mar  2 14:18:23.386: ISAKMP:      life type in seconds

*Mar  2 14:18:23.386: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.386: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.386: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.386: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 11 against priority 65535 policy

*Mar  2 14:18:23.386: ISAKMP:      encryption 3DES-CBC

*Mar  2 14:18:23.386: ISAKMP:      hash SHA

*Mar  2 14:18:23.386: ISAKMP:      default group 2

*Mar  2 14:18:23.386: ISAKMP:      auth pre-share

*Mar  2 14:18:23.386: ISAKMP:      life type in seconds

*Mar  2 14:18:23.386: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.386: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.386: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.386: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 12 against priority 65535 policy

*Mar  2 14:18:23.386: ISAKMP:      encryption 3DES-CBC

*Mar  2 14:18:23.386: ISAKMP:      hash MD5

*Mar  2 14:18:23.386: ISAKMP:      default group 2

*Mar  2 14:18:23.386: ISAKMP:      auth pre-share

*Mar  2 14:18:23.386: ISAKMP:      life type in seconds

*Mar  2 14:18:23.386: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.386: ISAKMP:(0:0:N/A:0):Encryption algorithm offered does not match policy!

*Mar  2 14:18:23.386: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.386: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 13 against priority 65535 policy

*Mar  2 14:18:23.386: ISAKMP:      encryption DES-CBC

*Mar  2 14:18:23.386: ISAKMP:      hash MD5

*Mar  2 14:18:23.386: ISAKMP:      default group 2

*Mar  2 14:18:23.386: ISAKMP:      auth XAUTHInitPreShared

*Mar  2 14:18:23.386: ISAKMP:      life type in seconds

*Mar  2 14:18:23.386: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.386: ISAKMP:(0:0:N/A:0):Hash algorithm offered does not match policy!

*Mar  2 14:18:23.386: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 3

*Mar  2 14:18:23.386: ISAKMP:(0:0:N/A:0):Checking ISAKMP transform 14 against priority 65535 policy

*Mar  2 14:18:23.386: ISAKMP:      encryption DES-CBC

*Mar  2 14:18:23.386: ISAKMP:      hash MD5

*Mar  2 14:18:23.386: ISAKMP:      default group 2

*Mar  2 14:18:23.386: ISAKMP:      auth pre-share

*Mar  2 14:18:23.386: ISAKMP:      life type in seconds

*Mar  2 14:18:23.386: ISAKMP:      life duration (VPI) of  0x0 0x20 0xC4 0x9B

*Mar  2 14:18:23.390: ISAKMP:(0:0:N/A:0):Hash algorithm offered does not match policy!

*Mar  2 14:18:23.390: ISAKMP:(0:0:N/A:0):atts are not acceptable. Next payload is 0

*Mar  2 14:18:23.390: ISAKMP:(0:0:N/A:0):no offers accepted!

*Mar  2 14:18:23.390: ISAKMP:(0:0:N/A:0): phase 1 SA policy not acceptable! (local 201.70.32.101 remote 201.70.32.82)

*Mar  2 14:18:23.390: ISAKMP (0:0): incrementing error counter on sa, attempt 1 of 5: construct_fail_ag_init

*Mar  2 14:18:23.390: ISAKMP:(0:0:N/A:0): sending packet to 201.70.32.82 my_port 500 peer_port 1093 (R) AG_NO_STATE

*Mar  2 14:18:23.390: ISAKMP:(0:0:N/A:0):peer does not do paranoid keepalives.

*Mar  2 14:18:23.394: ISAKMP:(0:0:N/A:0):deleting SA reason "Phase1 SA policy proposal not accepted" state (R) AG_NO_STATE (peer 201.70.32.82)

*Mar  2 14:18:23.398: ISAKMP:(0:0:N/A:0): processing KE payload. message ID = 0

*Mar  2 14:18:23.398: ISAKMP:(0:0:N/A:0): group size changed! Should be 0, is 128

*Mar  2 14:18:23.398: ISAKMP (0:0): incrementing error counter on sa, attempt 2 of 5: reset_retransmission

*Mar  2 14:18:23.398: ISAKMP (0:0): Unknown Input IKE_MESG_FROM_PEER, IKE_AM_EXCH:  state = IKE_READY

*Mar  2 14:18:23.398: ISAKMP:(0:0:N/A:0):Input = IKE_MESG_FROM_PEER, IKE_AM_EXCH

*Mar  2 14:18:23.398: ISAKMP:(0:0:N/A:0):Old State = IKE_READY  New State = IKE_READY

*Mar  2 14:18:23.398: %CRYPTO-6-IKMP_MODE_FAILURE: Processing of Aggressive mode failed with peer at 201.70.32.82

*Mar  2 14:18:23.414: ISAKMP:(0:0:N/A:0):deleting SA reason "Phase1 SA policy proposal not accepted" state (R) AG_NO_STATE (peer 201.70.32.82)

*Mar  2 14:18:23.414: ISAKMP: Unlocking IKE struct 0x660D6CE4 for isadb_mark_sa_deleted(), count 0

*Mar  2 14:18:23.414: ISAKMP: Deleting peer node by peer_reap for 201.70.32.82: 660D6CE4

*Mar  2 14:18:23.418: ISAKMP:(0:0:N/A:0):Input = IKE_MESG_INTERNAL, IKE_PHASE1_DEL

*Mar  2 14:18:23.418: ISAKMP:(0:0:N/A:0):Old State = IKE_READY  New State = IKE_DEST_SA

*Mar  2 14:18:28.426: ISAKMP (0:0): received packet from 201.70.32.82 dport 500 sport 1093 Global (R) MM_NO_STATE

*Mar  2 14:18:33.434: ISAKMP (0:0): received packet from 201.70.32.82 dport 500 sport 1093 Global (R) MM_NO_STATE

*Mar  2 14:18:38.442: ISAKMP (0:0): received packet from 201.70.32.82 dport 500 sport 1093 Global (R) MM_NO_STATE

R1#

R1#

*Mar  2 14:19:23.418: ISAKMP:(0:0:N/A:0):purging SA., sa=660D65F8, delme=660D65F8

R1#un all

All possible debugging has been turned off

R1#

Thanks,

Matt

Try This combination, I tested this on my router Cisco 887 with Cisco VPN Client 5.x.x

!

crypto isakmp policy 60

encr aes 256

authentication pre-share

group 2

lifetime 28800

!

Please rate if helpful..

Hi Shamal,

That didn't seem to help. Here is my current config on my router just to make sure that I am not over looking something. I  might try using a C870 if I can't get this working.

R1#show run

Building configuration...

Current configuration : 1836 bytes

!

version 12.4

service config

service timestamps debug uptime

service timestamps log uptime

no service password-encryption

!

hostname R1

!

boot-start-marker

boot-end-marker

!

enable secret 5 $1$v5OP$mPuiEQn8ULa8hVMYVOV1D.

enable password ww

!

no aaa new-model

memory-size iomem 5

ip cef

!

!

!

!

!

!

!

!

!

!

!

!

!

!

!

!

!

!

!

!

!

!

!

!

crypto isakmp policy 1

hash md5

authentication pre-share

!

crypto isakmp policy 50

encr 3des

hash md5

authentication pre-share

group 2

!

crypto isakmp policy 60

encr aes 256

authentication pre-share

group 2

lifetime 28800

crypto isakmp key cisco123 address 0.0.0.0 0.0.0.0

crypto isakmp client configuration address-pool local ourpool

!

!

crypto ipsec transform-set trans1 esp-des esp-md5-hmac

!

crypto dynamic-map dynmap 10

set transform-set trans1

!

!

crypto map intmap client configuration address initiate

crypto map intmap client configuration address respond

crypto map intmap 10 ipsec-isakmp dynamic dynmap

!

!

!

!

interface FastEthernet0/0

ip address 201.70.32.101 255.255.255.0

ip nat outside

ip virtual-reassembly

no ip route-cache cef

no ip route-cache

no ip mroute-cache

duplex auto

speed auto

crypto map intmap

!

interface FastEthernet0/1

ip address 10.2.2.1 255.255.255.0

ip nat inside

ip virtual-reassembly

duplex auto

speed auto

!

ip local pool ourpool 10.2.1.1 10.2.1.254

ip route 0.0.0.0 0.0.0.0 201.70.32.1

!

!

no ip http server

no ip http secure-server

ip nat pool outsidepool 201.70.32.150 201.70.32.160 netmask 255.255.255.0

ip nat inside source route-map nonat pool outsidepool

!

access-list 101 deny   ip 10.2.2.0 0.0.0.255 10.2.1.0 0.0.0.255

access-list 101 permit ip 10.2.2.0 0.0.0.255 any

!

route-map nonat permit 10

match ip address 101

!

!

!

!

control-plane

!

!

!

!

!

!

!

!

!

!

line con 0

line aux 0

line vty 0 4

password ww

login

!

!

end

Thanks,

Matt

Hi Matthew,

The original document you used to configure this use CiscoSecure VPN Client, Which I believe is somewhat old vpn client that has not being supported since 2000. On the other hand I have not seen this kind of Remote Access vpn configuration recently used with the Cisco VPN Clinet 5.X.

So my guess is that there is some sort of compatibility issue with the Client software and the IOS configuration. If you have it with you, just try connecting using the recommended VPN client ( CiscoSecure VPN Client 1.0/10A or 1.1

) with this setup. I checked on the Cisco download section and it's still available to download ( But I think you should have a contract with them to download stuff from it).

If you don't have any specific requirement to use this particular VPN configuration, I recommend you to go with this configuration ( http://www.firewall.cx/cisco-technical-knowledgebase/cisco-routers/809-cisco-router-vpn-client.html )

or this ( http://tunnelsup.com/2010/05/02/remote-access-vpn-connection-using-a-cisco-router/ )

Personally I would go with the first method as it treats your vpn connection as seperate logical interface which make our lives much easier..(No need to use acl's to direct traffic or route maps if you have nat configured) let me if you need help with this..

Please rate his post if helpful

Thanks

Shamal

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: