cancel
Showing results forĀ 
Search instead forĀ 
Did you mean:Ā 
cancel
1130
Views
0
Helpful
12
Replies

FlexVPN AnyConnect issue on Cisco C1111 router

Remon.BA
Level 1
Level 1

Dears

we try to config FlexVPN for Anyconnect remote access but we connection failed  when we try to connect through Cisco AnyConnect Application 


Please let us know what is the missed for Configuration 

hostname E-Router
!
boot-start-marker
boot system flash bootflash:c1100-universalk9.17.03.02.SPA.bin
boot-end-marker
!

!
aaa new-model
!
!
aaa authentication login default local
aaa authentication login a-eap-authen-local local
aaa authentication login AUTHC local
aaa authorization exec default local
aaa authorization network default local
aaa authorization network a-eap-author-grp local
aaa authorization network AUTHZ local
!
!
!
!
!
!
aaa session-id common
clock timezone PST -8 0
!

!
ip domain name Example.com

!
crypto pki server CA
no database archive
issuer-name cn=ca.Example.com
grant auto
!
crypto pki trustpoint SLA-TrustPoint
enrollment pkcs12
revocation-check crl
!
crypto pki trustpoint CA
revocation-check crl
rsakeypair CA
!
crypto pki trustpoint IOSCA
enrollment url http://172.X.X.X:80
subject-name cn=E-Router.Example.com
subject-alt-name E-Router.Example.com
revocation-check none
!
!
crypto pki certificate chain SLA-TrustPoint
certificate ca 01
30820321 30820209 A0030201 02020101 300D0609 2A864886 F70D0101 0B050030
32310E30 0C060355 040A1305 43697363 6F312030 1E060355 04031317 43697363
6F204C69 63656E73 696E6720 526F6F74 20434130 1E170D31 33303533 30313934
3834375A 170D3338 30353330 31393438 34375A30 32310E30 0C060355 040A1305
43697363 6F312030 1E060355 04031317 43697363 6F204C69 63656E73 696E6720
526F6F74 20434130 82012230 0D06092A 864886F7 0D010101 05000382 010F0030
82010A02 82010100 A6BCBD96 131E05F7 145EA72C 2CD686E6 17222EA1 F1EFF64D
CBB4C798 212AA147 C655D8D7 9471380D 8711441E 1AAF071A 9CAE6388 8A38E520
1C394D78 462EF239 C659F715 B98C0A59 5BBB5CBD 0CFEBEA3 700A8BF7 D8F256EE
4AA4E80D DB6FD1C9 60B1FD18 FFC69C96 6FA68957 A2617DE7 104FDC5F EA2956AC
7390A3EB 2B5436AD C847A2C5 DAB553EB 69A9A535 58E9F3E3 C0BD23CF 58BD7188
68E69491 20F320E7 948E71D7 AE3BCC84 F10684C7 4BC8E00F 539BA42B 42C68BB7
C7479096 B4CB2D62 EA2F505D C7B062A4 6811D95B E8250FC4 5D5D5FB8 8F27D191
C55F0D76 61F9A4CD 3D992327 A8BB03BD 4E6D7069 7CBADF8B DF5F4368 95135E44
DFC7C6CF 04DD7FD1 02030100 01A34230 40300E06 03551D0F 0101FF04 04030201
06300F06 03551D13 0101FF04 05300301 01FF301D 0603551D 0E041604 1449DC85
4B3D31E5 1B3E6A17 606AF333 3D3B4C73 E8300D06 092A8648 86F70D01 010B0500
03820101 00507F24 D3932A66 86025D9F E838AE5C 6D4DF6B0 49631C78 240DA905
604EDCDE FF4FED2B 77FC460E CD636FDB DD44681E 3A5673AB 9093D3B1 6C9E3D8B
D98987BF E40CBD9E 1AECA0C2 2189BB5C 8FA85686 CD98B646 5575B146 8DFC66A8
467A3DF4 4D565700 6ADF0F0D CF835015 3C04FF7C 21E878AC 11BA9CD2 55A9232C
7CA7B7E6 C1AF74F6 152E99B7 B1FCF9BB E973DE7F 5BDDEB86 C71E3B49 1765308B
5FB0DA06 B92AFE7F 494E8A9E 07B85737 F3A58BE1 1A48A229 C37C1E69 39F08678
80DDCD16 D6BACECA EEBC7CF9 8428787B 35202CDC 60E4616A B623CDBD 230E3AFB
418616A9 4093E049 4D10AB75 27E86F73 932E35B5 8862FDAE 0275156F 719BB2F0
D697DF7F 28
quit
crypto pki certificate chain CA
certificate ca 01
30820314 308201FC A0030201 02020101 300D0609 2A864886 F70D0101 04050030
1B311930 17060355 04031310 63612E79 756D6177 6F726B73 2E636F6D 301E170D
32333132 32363132 31313334 5A170D32 36313232 35313231 3133345A 301B3119
30170603 55040313 1063612E 79756D61 776F726B 732E636F 6D308201 22300D06
092A8648 86F70D01 01010500 0382010F 00308201 0A028201 0100C94B FD550879
9724AC25 AD7BB48F 67B69AF1 9636F4B9 B9F43666 BD2F79EC 2D4C6375 95E054FB
D1AC339B 9E01B300 C80D50AD 0F78355E 771AE972 FEA4A95B 6D8C388F FDBB96F7
DAB26E86 F0CF31A6 ACD72A0C 58E3457D 6F530A0E 1A3D2905 DCFB9E07 9FD82FCE
C19AAD80 388AC6E4 AF6C6105 3D735FF1 546122E0 D00F94A4 D8C16220 A402044E
603FEE32 587ECD0F EEF2A690 D8B2B109 BAF6E195 1C1632C8 E7153229 E4F2FAFF
624421AB 6D92D2E2 9D287A6C 793C57D5 0932278F 179A8662 FFB323C0 CCBD205E
5B209D79 1154F961 55370258 7BA2C5A4 45397A18 D6222AA2 F76C8510 75E029E4
5E24029B 630E1DF8 E99A5176 9CFD94D4 1947B4A5 01E1AF5A 19810203 010001A3
63306130 0F060355 1D130101 FF040530 030101FF 300E0603 551D0F01 01FF0404
03020186 301F0603 551D2304 18301680 14222927 53AD7E48 6507A99D 098C376E
D8820146 C7301D06 03551D0E 04160414 22292753 AD7E4865 07A99D09 8C376ED8
820146C7 300D0609 2A864886 F70D0101 04050003 82010100 44BDDC73 D771D903
A14840B5 105CD718 7DA36E75 C91D9030 237F7BDE 8F1FC3EB 75789CE9 E13C016E
3EB625B6 3A2768A3 7B18F95C 06D19164 16E343A4 A179037D DD1D5681 E47B9F77
4DCBDC5A A01EA2E8 37184F1B 08F89530 731B1E28 86B382D6 3AED82BB 779562B4
D352155E 5A61057A 98CF1936 6CBE3828 F6150D31 F7F21789 16C58156 410E9B35
92077700 45382871 01C09C50 DB702FCE 34E5ABB5 EC8FD4EA 60F0C3E1 8CC2B01B
3E85785D FE6F1714 E1E5D9EF B875017E 4DC0712B DE024BD4 709A9A52 F4230F00
1EEC42AB C6F28F64 DC9400E6 2B43B65A 47BE7BFC 3AF25A54 0F5F1889 370D08BB
9846900B 2CE05E9F EE540D52 F0C4962C FEF9FB4B 8ADB4E93
quit
crypto pki certificate chain IOSCA
certificate 02
308202A9 30820191 A0030201 02020102 300D0609 2A864886 F70D0101 05050030
1B311930 17060355 04031310 63612E79 756D6177 6F726B73 2E636F6D 301E170D
32333132 32363132 32333135 5A170D32 34313232 35313232 3331355A 3048311F
301D0603 55040313 16452D52 6F757465 722E7975 6D61776F 726B732E 636F6D31
25302306 092A8648 86F70D01 09021616 452D526F 75746572 2E79756D 61776F72
6B732E63 6F6D3081 9F300D06 092A8648 86F70D01 01010500 03818D00 30818902
818100F2 AB24EFAF A02CEDF9 F37BAD1B BF375BF0 D589694F 02319760 D1C9A2DF
ADA87119 24D5C560 7005690A AFBABE5F A5BFC558 F59A1899 F6738420 C865306B
47FE2271 CA0A55EE 637D3346 6A813A28 422B0CB2 00E72278 094B7412 E910B815
F455B3FC B886DEA9 F8249910 E6A7301C 78CE2A28 705E4B1B 4E68C2ED 8F844AAE
635A4102 03010001 A34F304D 300B0603 551D0F04 04030205 A0301F06 03551D23
04183016 80142229 2753AD7E 486507A9 9D098C37 6ED88201 46C7301D 0603551D
0E041604 14750445 923D69C5 CCA30A76 82EA7BCC B20BEF9F A1300D06 092A8648
86F70D01 01050500 03820101 003F2E35 C4F04E70 3239C27B BC91D64B EC8C9792
AA8B7427 014ECE7F 4D7BE101 12FC79B8 011C3649 C96AA493 79223362 DBF9AF5C
8DBFFD93 5124E202 0B3BF3B4 DD925DF4 4D02FFAE 3F1241CF CA65BC53 2FAE2A57
EFFBEABF 059CEA56 DDC700C7 CD5558C8 9BBB9F40 E6BEFBFB E08F8D7F 1B0FF30B
A593C42B 9CCF42D6 87CEFA41 677EC20B 0A291F10 6DAB49C7 BFA4632E 43B898CB
DB484B18 A9E762F8 3FBDB065 9C6D8A58 4D374F3A A339AF2A 44D691F4 AA30A5ED
40AD3BC8 4974399B 93DED133 7DCA6AC4 90A17F56 0965615C 966575E4 4F684F16
45E0D140 F09EB525 F41241A7 2A81DE4B D2A7F649 86DCABC2 A543BADB A18348C5
3E49E216 32520DE4 65518059 D1
quit
certificate ca 01
30820314 308201FC A0030201 02020101 300D0609 2A864886 F70D0101 04050030
1B311930 17060355 04031310 63612E79 756D6177 6F726B73 2E636F6D 301E170D
32333132 32363132 31313334 5A170D32 36313232 35313231 3133345A 301B3119
30170603 55040313 1063612E 79756D61 776F726B 732E636F 6D308201 22300D06
092A8648 86F70D01 01010500 0382010F 00308201 0A028201 0100C94B FD550879
9724AC25 AD7BB48F 67B69AF1 9636F4B9 B9F43666 BD2F79EC 2D4C6375 95E054FB
D1AC339B 9E01B300 C80D50AD 0F78355E 771AE972 FEA4A95B 6D8C388F FDBB96F7
DAB26E86 F0CF31A6 ACD72A0C 58E3457D 6F530A0E 1A3D2905 DCFB9E07 9FD82FCE
C19AAD80 388AC6E4 AF6C6105 3D735FF1 546122E0 D00F94A4 D8C16220 A402044E
603FEE32 587ECD0F EEF2A690 D8B2B109 BAF6E195 1C1632C8 E7153229 E4F2FAFF
624421AB 6D92D2E2 9D287A6C 793C57D5 0932278F 179A8662 FFB323C0 CCBD205E
5B209D79 1154F961 55370258 7BA2C5A4 45397A18 D6222AA2 F76C8510 75E029E4
5E24029B 630E1DF8 E99A5176 9CFD94D4 1947B4A5 01E1AF5A 19810203 010001A3
63306130 0F060355 1D130101 FF040530 030101FF 300E0603 551D0F01 01FF0404
03020186 301F0603 551D2304 18301680 14222927 53AD7E48 6507A99D 098C376E
D8820146 C7301D06 03551D0E 04160414 22292753 AD7E4865 07A99D09 8C376ED8
820146C7 300D0609 2A864886 F70D0101 04050003 82010100 44BDDC73 D771D903
A14840B5 105CD718 7DA36E75 C91D9030 237F7BDE 8F1FC3EB 75789CE9 E13C016E
3EB625B6 3A2768A3 7B18F95C 06D19164 16E343A4 A179037D DD1D5681 E47B9F77
4DCBDC5A A01EA2E8 37184F1B 08F89530 731B1E28 86B382D6 3AED82BB 779562B4
D352155E 5A61057A 98CF1936 6CBE3828 F6150D31 F7F21789 16C58156 410E9B35
92077700 45382871 01C09C50 DB702FCE 34E5ABB5 EC8FD4EA 60F0C3E1 8CC2B01B
3E85785D FE6F1714 E1E5D9EF B875017E 4DC0712B DE024BD4 709A9A52 F4230F00
1EEC42AB C6F28F64 DC9400E6 2B43B65A 47BE7BFC 3AF25A54 0F5F1889 370D08BB
9846900B 2CE05E9F EE540D52 F0C4962C FEF9FB4B 8ADB4E93
quit
!
crypto pki certificate pool
! ('certificate ca' cmd has been deprecated. Downloaded
! Trustpool certificates should be re-downloaded
! using 'crypro pki trustpool import url <url>')
!
!
no license feature hseck9
license udi pid C1111-8P sn XXXXXXX
license boot level securityk9

!
username Test1 privilege 15 password 0 XXXXX
username Test2 password 0 XXXXX
!
crypto ikev2 authorization policy SSLVPN
pool SSLVPN_POOL
dns 209.18.47.62
route set access-list VPNACL
!
crypto ikev2 proposal ANYCONNECT-PROPOSAL
encryption aes-cbc-256
integrity sha1
group 2
!
crypto ikev2 policy AC-IKE-POLICY
match address local 172.X.X.X
proposal ANYCONNECT-PROPOSAL
!
!
crypto ikev2 profile AnyConnect-EAP
match identity remote key-id *$AnyConnectClient$*
identity local address 172.X.X.X
authentication local rsa-sig
authentication remote anyconnect-eap aggregate
pki trustpoint IOSCA
aaa authentication anyconnect-eap AUTHC
aaa authorization group anyconnect-eap list AUTHZ SSLVPN
aaa authorization user anyconnect-eap list AUTHZ
virtual-template 2
!
no crypto ikev2 http-url cert

crypto ssl proposal SSLVPN
protection rsa-3des-ede-sha1 rsa-aes128-sha1
!
crypto ssl policy SSL_Policy
ssl proposal SSLVPN
pki trustpoint IOSCA sign
ip address local 172.X.X.X port 443
!
crypto vpn anyconnect bootflash:/webvpn/anyconnect-win-4.9.04043-webdeploy-k9.pkg sequence 1
!
crypto vpn anyconnect profile SSLVPN bootflash:/SSLVPN.xml

!
crypto ipsec transform-set TS esp-aes 256 esp-sha256-hmac
mode tunnel
!
crypto ipsec profile AnyConnect-EAP
set transform-set TS
set ikev2-profile AnyConnect-EAP

interface GigabitEthernet0/0/1
ip address dhcp
ip nat outside
negotiation auto

interface Virtual-Template2 type tunnel
ip unnumbered GigabitEthernet0/0/1
ip mtu 1400
ip nat inside
tunnel source GigabitEthernet0/0/1
tunnel mode ipsec ipv4
tunnel protection ipsec profile AnyConnect-EAP
!
interface Vlan1
no ip address
!

!
interface Vlan101
ip address 192.168.1.1 255.255.255.0
ip nat inside
!

ip local pool SSLVPN_POOL 192.168.1.240 192.168.1.250
no ip http server
ip http authentication local
no ip http secure-server

ip access-list standard VPNACL
10 permit 172.0.0.0 0.255.255.255

ip route 0.0.0.0 0.0.0.0 GigabitEthernet0/0/1 dhcp

 

12 Replies 12

did you config the anyconnect profile?
MHM

Hey MHM

This is the XML Profile i have configured and uploaded on Router

<AnyConnectProfile xmlns="http://schemas.xmlsoap.org/encoding/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://schemas.xmlsoap.org/encoding/ AnyConnectProfile.xsd">
<ClientInitialization>
<UseStartBeforeLogon UserControllable="true">true</UseStartBeforeLogon>
<AutomaticCertSelection UserControllable="false">true</AutomaticCertSelection>
<ShowPreConnectMessage>false</ShowPreConnectMessage>
<CertificateStore>All</CertificateStore>
<CertificateStoreMac>All</CertificateStoreMac>
<CertificateStoreLinux>All</CertificateStoreLinux>
<CertificateStoreOverride>false</CertificateStoreOverride>
<ProxySettings>Native</ProxySettings>
<AllowLocalProxyConnections>true</AllowLocalProxyConnections>
<AuthenticationTimeout>30</AuthenticationTimeout>
<AutoConnectOnStart UserControllable="true">false</AutoConnectOnStart>
<MinimizeOnConnect UserControllable="true">true</MinimizeOnConnect>
<LocalLanAccess UserControllable="true">false</LocalLanAccess>
<DisableCaptivePortalDetection UserControllable="true">false</DisableCaptivePortalDetection>
<ClearSmartcardPin UserControllable="false">true</ClearSmartcardPin>
<IPProtocolSupport>IPv4,IPv6</IPProtocolSupport>
<AutoReconnect UserControllable="false">
true
<AutoReconnectBehavior UserControllable="false">ReconnectAfterResume</AutoReconnectBehavior>
</AutoReconnect>
<SuspendOnConnectedStandby>false</SuspendOnConnectedStandby>
<AutoUpdate UserControllable="false">true</AutoUpdate>
<RSASecurIDIntegration UserControllable="false">Automatic</RSASecurIDIntegration>
<WindowsLogonEnforcement>SingleLocalLogon</WindowsLogonEnforcement>
<LinuxLogonEnforcement>SingleLocalLogon</LinuxLogonEnforcement>
<WindowsVPNEstablishment>LocalUsersOnly</WindowsVPNEstablishment>
<LinuxVPNEstablishment>LocalUsersOnly</LinuxVPNEstablishment>
<AutomaticVPNPolicy>false</AutomaticVPNPolicy>
<PPPExclusion UserControllable="false">
Disable
<PPPExclusionServerIP UserControllable="false"/>
</PPPExclusion>
<EnableScripting UserControllable="false">false</EnableScripting>
<EnableAutomaticServerSelection UserControllable="false">
false
<AutoServerSelectionImprovement>20</AutoServerSelectionImprovement>
<AutoServerSelectionSuspendTime>4</AutoServerSelectionSuspendTime>
</EnableAutomaticServerSelection>
<RetainVpnOnLogoff>false </RetainVpnOnLogoff>
<CaptivePortalRemediationBrowserFailover>false</CaptivePortalRemediationBrowserFailover>
<AllowManualHostInput>true</AllowManualHostInput>
</ClientInitialization>
<ServerList>
<HostEntry>
<HostName>SSLVPN</HostName>
<HostAddress>172.X.X.X</HostAddress>
<PrimaryProtocol>
IPsec
<StandardAuthenticationOnly>
true
<AuthMethodDuringIKENegotiation>EAP-AnyConnect</AuthMethodDuringIKENegotiation>
</StandardAuthenticationOnly>
</PrimaryProtocol>
</HostEntry>
</ServerList>
</AnyConnectProfile>

 aaa authorization user anyconnect-eap cached 
anyconnect profile acvpn

First change the name of profile to acvpn and make routrr push it to client after you add it under ikev2 profile 

Second make authz user cached from group authz 

MHM

Hey MHM

Now , we face below error when try Cisco AnyConnect "User is not Authorized to connect"
Last Configuration attached please check 
RemonBA_0-1703686724886.png

 

 

 aaa authorization user anyconnect-eap cached
 aaa authorization user anyconnect-eap list AUTHZ

remove this, the user Authz is only use if you want to push specific config to user not to all group which you config correctly 

crypto ikev2 authorization policy SSLVPN 
 pool SSLVPN_POOL
 dns 209.18.X.X
 def-domain company.com
 route set remote ipv4 1.1.1.1 255.255.255.255
 route set access-list VPNACL

MHM 

Hey MHM

Still Same issue after removing these

aaa authorization user anyconnect-eap cached
 aaa authorization user anyconnect-eap list AUTHZ

This Wireshark messages while try to connect through AnyConnect

RemonBA_0-1703689759707.png

 

https://community.cisco.com/t5/vpn/flexvpn-eap-anyconnect-with-local-authentication-aaa-failure/td-p/4447475

Check this link'

The profile we change it to acvpn.xml

And ikev2 profile must be acvpn.

MHM

Hey MHM
I have reconfigured the router from Scratch and apply all above recommendations but still same issue 
Router Model is C1111 and i have upgraded it to latest recommended version 17.09.04a

Please check attached latest configuration of router 

Hey

I tried to configure FlexVPN as per this doc and create certs through Openssl
https://www.cisco.com/c/en/us/support/docs/security/flexvpn/220471-configure-flexvpn-ikev2-for-windows-buil.html

(Also i have imported Certs on windows trust store and this store have certs less than 50)

This error appeared on windows

RemonBA_0-1704891230455.png

 



I got these logs on Cisco Router

Jan 10 12:43:22.933: IKEv2:Received Packet [From 197.134.X.X:500/To 75.Y.Y.Y:500/VRF i0:f0]
Initiator SPI : D5B98B8044D6F085 - Responder SPI : 0000000000000000 Message id: 0
IKEv2 IKE_SA_INIT Exchange REQUEST
Payload contents:

Jan 10 12:43:22.933: IKEv2:parsing SA payload SA
Jan 10 12:43:22.934: IKEv2:parsing KE payload KE
Jan 10 12:43:22.934: IKEv2:parsing N payload N
Jan 10 12:43:22.934: IKEv2:parsing NOTIFY payload NOTIFY(IKEV2_FRAGMENTATION_SUPPORTED)
Jan 10 12:43:22.934: IKEv2:parsing NOTIFY payload NOTIFY(NAT_DETECTION_SOURCE_IP)
Jan 10 12:43:22.934: IKEv2:parsing NOTIFY payload NOTIFY(NAT_DETECTION_DESTINATION_IP)
Jan 10 12:43:22.934: IKEv2:parsing VID payload VID
Jan 10 12:43:22.934: IKEv2:parsing VID payload VID
Jan 10 12:43:22.934: IKEv2:parsing VID payload VID
Jan 10 12:43:22.934: IKEv2:parsing VID payload VID

Jan 10 12:43:22.934: IKEv2:(SESSION ID = 89,SA ID = 1):Verify SA init message
Jan 10 12:43:22.934: IKEv2:(SESSION ID = 89,SA ID = 1):Insert SA
Jan 10 12:43:22.934: IKEv2:Searching Policy with fvrf 0, local address 75.Y.Y.Y
Jan 10 12:43:22.934: IKEv2:Found Policy 'winclient'
Jan 10 12:43:22.935: IKEv2:(SESSION ID = 89,SA ID = 1):Processing IKE_SA_INIT message
Jan 10 12:43:22.936: IKEv2:(SA ID = 1):[IKEv2 -> PKI] Retrieve configured trustpoint(s)
Jan 10 12:43:22.936: IKEv2:(SA ID = 1):[PKI -> IKEv2] Retrieved trustpoint(s): 'FlexRootCA'
Jan 10 12:43:22.936: IKEv2:(SA ID = 1):[IKEv2 -> PKI] Get Public Key Hashes of trustpoints
Jan 10 12:43:22.936: IKEv2:(SA ID = 1):[PKI -> IKEv2] Getting of Public Key Hashes of trustpoints PASSED
Jan 10 12:43:22.937: IKEv2:(SA ID = 1):[IKEv2 -> PKI] Start PKI Session
Jan 10 12:43:22.937: CRYPTO_PKI: (90288) Session started - identity not specified
Jan 10 12:43:22.937: IKEv2:(SA ID = 1):[PKI -> IKEv2] Starting of PKI Session PASSED
Jan 10 12:43:22.937: IKEv2:(SESSION ID = 89,SA ID = 1):[IKEv2 -> Crypto Engine] Computing DH public key, DH Group 2
Jan 10 12:43:22.937: IKEv2:(SESSION ID = 89,SA ID = 1):(SA ID = 1):[Crypto Engine -> IKEv2] DH key Computation PASSED
Jan 10 12:43:22.937: IKEv2:(SESSION ID = 89,SA ID = 1):Request queued for computation of DH key
Jan 10 12:43:22.937: IKEv2:(SESSION ID = 89,SA ID = 1):[IKEv2 -> Crypto Engine] Computing DH secret key, DH Group 2
Jan 10 12:43:22.941: IKEv2:(SESSION ID = 89,SA ID = 1):(SA ID = 1):[Crypto Engine -> IKEv2] DH key Computation PASSED
Jan 10 12:43:22.941: IKEv2:(SESSION ID = 89,SA ID = 1):Request queued for computation of DH secret
Jan 10 12:43:22.941: IKEv2:(SESSION ID = 89,SA ID = 1):(SA ID = 1):[IKEv2 -> Crypto Engine] Calculate SKEYSEED and create rekeyed IKEv2 SA
Jan 10 12:43:22.941: IKEv2:(SESSION ID = 89,SA ID = 1):(SA ID = 1):[Crypto Engine -> IKEv2] SKEYSEED calculation and creation of rekeyed IKEv2 SA PASSED
Jan 10 12:43:22.942: IKEv2:IKEv2 responder - no config data to send in IKE_SA_INIT exch
Jan 10 12:43:22.942: IKEv2:(SESSION ID = 89,SA ID = 1):Generating IKE_SA_INIT message
Jan 10 12:43:22.942: IKEv2:(SESSION ID = 89,SA ID = 1):IKE Proposal: 10, SPI size: 0 (initial negotiation),
Num. transforms: 4
AES-CBC SHA1 SHA96 DH_GROUP_1024_MODP/Group 2
Jan 10 12:43:22.942: IKEv2:(SA ID = 1):[IKEv2 -> PKI] Retrieve configured trustpoint(s)
Jan 10 12:43:22.942: IKEv2:(SA ID = 1):[PKI -> IKEv2] Retrieved trustpoint(s): 'FlexRootCA'
Jan 10 12:43:22.942: IKEv2:(SA ID = 1):[IKEv2 -> PKI] Get Public Key Hashes of trustpoints
Jan 10 12:43:22.942: IKEv2:(SA ID = 1):[PKI -> IKEv2] Getting of Public Key Hashes of trustpoints PASSED

Jan 10 12:43:22.942: IKEv2:(SESSION ID = 89,SA ID = 1):Sending Packet [To 197.134.X.X:500/From 75.Y.Y.Y:500/VRF i0:f0]
Initiator SPI : D5B98B8044D6F085 - Responder SPI : D370CD51330CB66C Message id: 0
IKEv2 IKE_SA_INIT Exchange RESPONSE
Payload contents:
SA KE N VID VID VID VID NOTIFY(NAT_DETECTION_SOURCE_IP) NOTIFY(NAT_DETECTION_DESTINATION_IP) CERTREQ

Jan 10 12:43:22.943: IKEv2:(SESSION ID = 89,SA ID = 1):Completed SA init exchange
Jan 10 12:43:22.943: IKEv2:(SESSION ID = 89,SA ID = 1):Starting timer (30 sec) to wait for auth message

Jan 10 12:43:23.413: IKEv2:Received Packet [From 197.134.X.X:500/To 75.Y.Y.Y:500/VRF i0:f0]
Initiator SPI : 85ABF74D00BC3D6A - Responder SPI : 0000000000000000 Message id: 0
IKEv2 IKE_SA_INIT Exchange REQUEST
Payload contents:

Jan 10 12:43:23.414: IKEv2:parsing SA payload SA
Jan 10 12:43:23.414: IKEv2:parsing KE payload KE
Jan 10 12:43:23.414: IKEv2:parsing N payload N
Jan 10 12:43:23.415: IKEv2:parsing NOTIFY payload NOTIFY(IKEV2_FRAGMENTATION_SUPPORTED)
Jan 10 12:43:23.415: IKEv2:parsing NOTIFY payload NOTIFY(NAT_DETECTION_SOURCE_IP)
Jan 10 12:43:23.415: IKEv2:parsing NOTIFY payload NOTIFY(NAT_DETECTION_DESTINATION_IP)
Jan 10 12:43:23.415: IKEv2:parsing VID payload VID
Jan 10 12:43:23.415: IKEv2:parsing VID payload VID
Jan 10 12:43:23.415: IKEv2:parsing VID payload VID
Jan 10 12:43:23.415: IKEv2:parsing VID payload VID

Jan 10 12:43:23.415: IKEv2:(SESSION ID = 90,SA ID = 2):Verify SA init message
Jan 10 12:43:23.415: IKEv2:(SESSION ID = 90,SA ID = 2):Insert SA
Jan 10 12:43:23.415: IKEv2:Searching Policy with fvrf 0, local address 75.Y.Y.Y
Jan 10 12:43:23.415: IKEv2:Found Policy 'winclient'
Jan 10 12:43:23.415: IKEv2:(SESSION ID = 90,SA ID = 2):Processing IKE_SA_INIT message
Jan 10 12:43:23.417: IKEv2:(SA ID = 2):[IKEv2 -> PKI] Retrieve configured trustpoint(s)
Jan 10 12:43:23.417: IKEv2:(SA ID = 2):[PKI -> IKEv2] Retrieved trustpoint(s): 'FlexRootCA'
Jan 10 12:43:23.417: IKEv2:(SA ID = 2):[IKEv2 -> PKI] Get Public Key Hashes of trustpoints
Jan 10 12:43:23.418: IKEv2:(SA ID = 2):[PKI -> IKEv2] Getting of Public Key Hashes of trustpoints PASSED
Jan 10 12:43:23.418: IKEv2:(SA ID = 2):[IKEv2 -> PKI] Start PKI Session
Jan 10 12:43:23.418: CRYPTO_PKI: (A0289) Session started - identity not specified
Jan 10 12:43:23.418: IKEv2:(SA ID = 2):[PKI -> IKEv2] Starting of PKI Session PASSED
Jan 10 12:43:23.418: IKEv2:(SESSION ID = 90,SA ID = 2):[IKEv2 -> Crypto Engine] Computing DH public key, DH Group 2
Jan 10 12:43:23.418: IKEv2:(SESSION ID = 90,SA ID = 2):(SA ID = 2):[Crypto Engine -> IKEv2] DH key Computation PASSED
Jan 10 12:43:23.418: IKEv2:(SESSION ID = 90,SA ID = 2):Request queued for computation of DH key
Jan 10 12:43:23.418: IKEv2:(SESSION ID = 90,SA ID = 2):[IKEv2 -> Crypto Engine] Computing DH secret key, DH Group 2
Jan 10 12:43:23.422: IKEv2:(SESSION ID = 90,SA ID = 2):(SA ID = 2):[Crypto Engine -> IKEv2] DH key Computation PASSED
Jan 10 12:43:23.422: IKEv2:(SESSION ID = 90,SA ID = 2):Request queued for computation of DH secret
Jan 10 12:43:23.422: IKEv2:(SESSION ID = 90,SA ID = 2):(SA ID = 2):[IKEv2 -> Crypto Engine] Calculate SKEYSEED and create rekeyed IKEv2 SA
Jan 10 12:43:23.422: IKEv2:(SESSION ID = 90,SA ID = 2):(SA ID = 2):[Crypto Engine -> IKEv2] SKEYSEED calculation and creation of rekeyed IKEv2 SA PASSED
Jan 10 12:43:23.422: IKEv2:IKEv2 responder - no config data to send in IKE_SA_INIT exch
Jan 10 12:43:23.422: IKEv2:(SESSION ID = 90,SA ID = 2):Generating IKE_SA_INIT message
Jan 10 12:43:23.423: IKEv2:(SESSION ID = 90,SA ID = 2):IKE Proposal: 10, SPI size: 0 (initial negotiation),
Num. transforms: 4
AES-CBC SHA1 SHA96 DH_GROUP_1024_MODP/Group 2
Jan 10 12:43:23.423: IKEv2:(SA ID = 2):[IKEv2 -> PKI] Retrieve configured trustpoint(s)
Jan 10 12:43:23.423: IKEv2:(SA ID = 2):[PKI -> IKEv2] Retrieved trustpoint(s): 'FlexRootCA'
Jan 10 12:43:23.423: IKEv2:(SA ID = 2):[IKEv2 -> PKI] Get Public Key Hashes of trustpoints
Jan 10 12:43:23.423: IKEv2:(SA ID = 2):[PKI -> IKEv2] Getting of Public Key Hashes of trustpoints PASSED

Jan 10 12:43:23.423: IKEv2:(SESSION ID = 90,SA ID = 2):Sending Packet [To 197.134.X.X:500/From 75.Y.Y.Y:500/VRF i0:f0]
Initiator SPI : 85ABF74D00BC3D6A - Responder SPI : 0D98EE1F412FEBA5 Message id: 0
IKEv2 IKE_SA_INIT Exchange RESPONSE
Payload contents:
SA KE N VID VID VID VID NOTIFY(NAT_DETECTION_SOURCE_IP) NOTIFY(NAT_DETECTION_DESTINATION_IP) CERTREQ

Jan 10 12:43:23.424: IKEv2:(SESSION ID = 90,SA ID = 2):Completed SA init exchange
Jan 10 12:43:23.424: IKEv2:(SESSION ID = 90,SA ID = 2):Starting timer (30 sec) to wait for auth message
Jan 10 12:43:23.427: IKEv2-ERROR:Couldn't find matching SA: Detected an invalid IKE SPI

Jan 10 12:43:23.427: IKEv2:(SESSION ID = 0,SA ID = 0):Received Packet [From 197.134.X.X:500/To 75.Y.Y.Y:500/VRF i0:f0]
Initiator SPI : 85ABF74D00BC3D6A - Responder SPI : 0000000000000000 Message id: 0
IKEv2 INFORMATIONAL Exchange REQUEST
Jan 10 12:43:23.427: IKEv2-ERROR:: A supplied parameter is incorrect
Jan 10 12:43:52.942: IKEv2-ERROR:(SESSION ID = 89,SA ID = 1):: Failed to receive the AUTH msg before the timer expired
Jan 10 12:43:52.942: IKEv2:(SESSION ID = 89,SA ID = 1):Auth exchange failed
Jan 10 12:43:52.942: IKEv2-ERROR:(SESSION ID = 89,SA ID = 1):: Auth exchange failed
Jan 10 12:43:52.943: IKEv2:(SESSION ID = 89,SA ID = 1):Abort exchange
Jan 10 12:43:52.943: IKEv2:(SESSION ID = 89,SA ID = 1):Deleting SA
Jan 10 12:43:52.943: IKEv2:(SA ID = 1):[IKEv2 -> PKI] Close PKI Session
Jan 10 12:43:52.943: CRYPTO_PKI: Rcvd request to end PKI session 90288.
Jan 10 12:43:52.943: CRYPTO_PKI: PKI session 90288 has ended. Freeing all resources.
Jan 10 12:43:52.943: CRYPTO_PKI: PKI session 90000 has ended. Freeing all resources completed
Jan 10 12:43:52.943: IKEv2:(SA ID = 1):[PKI -> IKEv2] Closing of PKI Session PASSED
Jan 10 12:43:53.422: IKEv2-ERROR:(SESSION ID = 90,SA ID = 2):: Failed to receive the AUTH msg before the timer expired
Jan 10 12:43:53.422: IKEv2:(SESSION ID = 90,SA ID = 2):Auth exchange failed
Jan 10 12:43:53.422: IKEv2-ERROR:(SESSION ID = 90,SA ID = 2):: Auth exchange failed
Jan 10 12:43:53.423: IKEv2:(SESSION ID = 90,SA ID = 2):Abort exchange
Jan 10 12:43:53.423: IKEv2:(SESSION ID = 90,SA ID = 2):Deleting SA
Jan 10 12:43:53.423: IKEv2:(SA ID = 2):[IKEv2 -> PKI] Close PKI Session
Jan 10 12:43:53.423: CRYPTO_PKI: Rcvd request to end PKI session A0289.
Jan 10 12:43:53.423: CRYPTO_PKI: PKI session A0289 has ended. Freeing all resources.
Jan 10 12:43:53.423: CRYPTO_PKI: PKI session A0000 has ended. Freeing all resources completed
Jan 10 12:43:53.423: IKEv2:(SA ID = 2):[PKI -> IKEv2] Closing of PKI Session PASSED

BlakeBratu
Cisco Employee
Cisco Employee

Are you utilizing the XML profile on the client machine itself by selecting it in the dropdown menu, or are you typing in your IP/FQDN and hitting 'connect'?

 

Remon.BA
Level 1
Level 1

Hey

I tried to configure FlexVPN as per this doc and create certs through Openssl
https://www.cisco.com/c/en/us/support/docs/security/flexvpn/220471-configure-flexvpn-ikev2-for-windows-buil.html

(Also i have imported Certs on windows trust store and this store have certs less than 50)

This error appeared on windows

RemonBA_1-1704891446746.png

 

 



I got these logs on Cisco Router

Jan 10 12:43:22.933: IKEv2:Received Packet [From 197.134.X.X:500/To 75.Y.Y.Y:500/VRF i0:f0]
Initiator SPI : D5B98B8044D6F085 - Responder SPI : 0000000000000000 Message id: 0
IKEv2 IKE_SA_INIT Exchange REQUEST
Payload contents:

Jan 10 12:43:22.933: IKEv2:parsing SA payload SA
Jan 10 12:43:22.934: IKEv2:parsing KE payload KE
Jan 10 12:43:22.934: IKEv2:parsing N payload N
Jan 10 12:43:22.934: IKEv2:parsing NOTIFY payload NOTIFY(IKEV2_FRAGMENTATION_SUPPORTED)
Jan 10 12:43:22.934: IKEv2:parsing NOTIFY payload NOTIFY(NAT_DETECTION_SOURCE_IP)
Jan 10 12:43:22.934: IKEv2:parsing NOTIFY payload NOTIFY(NAT_DETECTION_DESTINATION_IP)
Jan 10 12:43:22.934: IKEv2:parsing VID payload VID
Jan 10 12:43:22.934: IKEv2:parsing VID payload VID
Jan 10 12:43:22.934: IKEv2:parsing VID payload VID
Jan 10 12:43:22.934: IKEv2:parsing VID payload VID

Jan 10 12:43:22.934: IKEv2:(SESSION ID = 89,SA ID = 1):Verify SA init message
Jan 10 12:43:22.934: IKEv2:(SESSION ID = 89,SA ID = 1):Insert SA
Jan 10 12:43:22.934: IKEv2:Searching Policy with fvrf 0, local address 75.Y.Y.Y
Jan 10 12:43:22.934: IKEv2:Found Policy 'winclient'
Jan 10 12:43:22.935: IKEv2:(SESSION ID = 89,SA ID = 1):Processing IKE_SA_INIT message
Jan 10 12:43:22.936: IKEv2:(SA ID = 1):[IKEv2 -> PKI] Retrieve configured trustpoint(s)
Jan 10 12:43:22.936: IKEv2:(SA ID = 1):[PKI -> IKEv2] Retrieved trustpoint(s): 'FlexRootCA'
Jan 10 12:43:22.936: IKEv2:(SA ID = 1):[IKEv2 -> PKI] Get Public Key Hashes of trustpoints
Jan 10 12:43:22.936: IKEv2:(SA ID = 1):[PKI -> IKEv2] Getting of Public Key Hashes of trustpoints PASSED
Jan 10 12:43:22.937: IKEv2:(SA ID = 1):[IKEv2 -> PKI] Start PKI Session
Jan 10 12:43:22.937: CRYPTO_PKI: (90288) Session started - identity not specified
Jan 10 12:43:22.937: IKEv2:(SA ID = 1):[PKI -> IKEv2] Starting of PKI Session PASSED
Jan 10 12:43:22.937: IKEv2:(SESSION ID = 89,SA ID = 1):[IKEv2 -> Crypto Engine] Computing DH public key, DH Group 2
Jan 10 12:43:22.937: IKEv2:(SESSION ID = 89,SA ID = 1):(SA ID = 1):[Crypto Engine -> IKEv2] DH key Computation PASSED
Jan 10 12:43:22.937: IKEv2:(SESSION ID = 89,SA ID = 1):Request queued for computation of DH key
Jan 10 12:43:22.937: IKEv2:(SESSION ID = 89,SA ID = 1):[IKEv2 -> Crypto Engine] Computing DH secret key, DH Group 2
Jan 10 12:43:22.941: IKEv2:(SESSION ID = 89,SA ID = 1):(SA ID = 1):[Crypto Engine -> IKEv2] DH key Computation PASSED
Jan 10 12:43:22.941: IKEv2:(SESSION ID = 89,SA ID = 1):Request queued for computation of DH secret
Jan 10 12:43:22.941: IKEv2:(SESSION ID = 89,SA ID = 1):(SA ID = 1):[IKEv2 -> Crypto Engine] Calculate SKEYSEED and create rekeyed IKEv2 SA
Jan 10 12:43:22.941: IKEv2:(SESSION ID = 89,SA ID = 1):(SA ID = 1):[Crypto Engine -> IKEv2] SKEYSEED calculation and creation of rekeyed IKEv2 SA PASSED
Jan 10 12:43:22.942: IKEv2:IKEv2 responder - no config data to send in IKE_SA_INIT exch
Jan 10 12:43:22.942: IKEv2:(SESSION ID = 89,SA ID = 1):Generating IKE_SA_INIT message
Jan 10 12:43:22.942: IKEv2:(SESSION ID = 89,SA ID = 1):IKE Proposal: 10, SPI size: 0 (initial negotiation),
Num. transforms: 4
AES-CBC SHA1 SHA96 DH_GROUP_1024_MODP/Group 2
Jan 10 12:43:22.942: IKEv2:(SA ID = 1):[IKEv2 -> PKI] Retrieve configured trustpoint(s)
Jan 10 12:43:22.942: IKEv2:(SA ID = 1):[PKI -> IKEv2] Retrieved trustpoint(s): 'FlexRootCA'
Jan 10 12:43:22.942: IKEv2:(SA ID = 1):[IKEv2 -> PKI] Get Public Key Hashes of trustpoints
Jan 10 12:43:22.942: IKEv2:(SA ID = 1):[PKI -> IKEv2] Getting of Public Key Hashes of trustpoints PASSED

Jan 10 12:43:22.942: IKEv2:(SESSION ID = 89,SA ID = 1):Sending Packet [To 197.134.X.X:500/From 75.Y.Y.Y:500/VRF i0:f0]
Initiator SPI : D5B98B8044D6F085 - Responder SPI : D370CD51330CB66C Message id: 0
IKEv2 IKE_SA_INIT Exchange RESPONSE
Payload contents:
SA KE N VID VID VID VID NOTIFY(NAT_DETECTION_SOURCE_IP) NOTIFY(NAT_DETECTION_DESTINATION_IP) CERTREQ

Jan 10 12:43:22.943: IKEv2:(SESSION ID = 89,SA ID = 1):Completed SA init exchange
Jan 10 12:43:22.943: IKEv2:(SESSION ID = 89,SA ID = 1):Starting timer (30 sec) to wait for auth message

Jan 10 12:43:23.413: IKEv2:Received Packet [From 197.134.X.X:500/To 75.Y.Y.Y:500/VRF i0:f0]
Initiator SPI : 85ABF74D00BC3D6A - Responder SPI : 0000000000000000 Message id: 0
IKEv2 IKE_SA_INIT Exchange REQUEST
Payload contents:

Jan 10 12:43:23.414: IKEv2:parsing SA payload SA
Jan 10 12:43:23.414: IKEv2:parsing KE payload KE
Jan 10 12:43:23.414: IKEv2:parsing N payload N
Jan 10 12:43:23.415: IKEv2:parsing NOTIFY payload NOTIFY(IKEV2_FRAGMENTATION_SUPPORTED)
Jan 10 12:43:23.415: IKEv2:parsing NOTIFY payload NOTIFY(NAT_DETECTION_SOURCE_IP)
Jan 10 12:43:23.415: IKEv2:parsing NOTIFY payload NOTIFY(NAT_DETECTION_DESTINATION_IP)
Jan 10 12:43:23.415: IKEv2:parsing VID payload VID
Jan 10 12:43:23.415: IKEv2:parsing VID payload VID
Jan 10 12:43:23.415: IKEv2:parsing VID payload VID
Jan 10 12:43:23.415: IKEv2:parsing VID payload VID

Jan 10 12:43:23.415: IKEv2:(SESSION ID = 90,SA ID = 2):Verify SA init message
Jan 10 12:43:23.415: IKEv2:(SESSION ID = 90,SA ID = 2):Insert SA
Jan 10 12:43:23.415: IKEv2:Searching Policy with fvrf 0, local address 75.Y.Y.Y
Jan 10 12:43:23.415: IKEv2:Found Policy 'winclient'
Jan 10 12:43:23.415: IKEv2:(SESSION ID = 90,SA ID = 2):Processing IKE_SA_INIT message
Jan 10 12:43:23.417: IKEv2:(SA ID = 2):[IKEv2 -> PKI] Retrieve configured trustpoint(s)
Jan 10 12:43:23.417: IKEv2:(SA ID = 2):[PKI -> IKEv2] Retrieved trustpoint(s): 'FlexRootCA'
Jan 10 12:43:23.417: IKEv2:(SA ID = 2):[IKEv2 -> PKI] Get Public Key Hashes of trustpoints
Jan 10 12:43:23.418: IKEv2:(SA ID = 2):[PKI -> IKEv2] Getting of Public Key Hashes of trustpoints PASSED
Jan 10 12:43:23.418: IKEv2:(SA ID = 2):[IKEv2 -> PKI] Start PKI Session
Jan 10 12:43:23.418: CRYPTO_PKI: (A0289) Session started - identity not specified
Jan 10 12:43:23.418: IKEv2:(SA ID = 2):[PKI -> IKEv2] Starting of PKI Session PASSED
Jan 10 12:43:23.418: IKEv2:(SESSION ID = 90,SA ID = 2):[IKEv2 -> Crypto Engine] Computing DH public key, DH Group 2
Jan 10 12:43:23.418: IKEv2:(SESSION ID = 90,SA ID = 2):(SA ID = 2):[Crypto Engine -> IKEv2] DH key Computation PASSED
Jan 10 12:43:23.418: IKEv2:(SESSION ID = 90,SA ID = 2):Request queued for computation of DH key
Jan 10 12:43:23.418: IKEv2:(SESSION ID = 90,SA ID = 2):[IKEv2 -> Crypto Engine] Computing DH secret key, DH Group 2
Jan 10 12:43:23.422: IKEv2:(SESSION ID = 90,SA ID = 2):(SA ID = 2):[Crypto Engine -> IKEv2] DH key Computation PASSED
Jan 10 12:43:23.422: IKEv2:(SESSION ID = 90,SA ID = 2):Request queued for computation of DH secret
Jan 10 12:43:23.422: IKEv2:(SESSION ID = 90,SA ID = 2):(SA ID = 2):[IKEv2 -> Crypto Engine] Calculate SKEYSEED and create rekeyed IKEv2 SA
Jan 10 12:43:23.422: IKEv2:(SESSION ID = 90,SA ID = 2):(SA ID = 2):[Crypto Engine -> IKEv2] SKEYSEED calculation and creation of rekeyed IKEv2 SA PASSED
Jan 10 12:43:23.422: IKEv2:IKEv2 responder - no config data to send in IKE_SA_INIT exch
Jan 10 12:43:23.422: IKEv2:(SESSION ID = 90,SA ID = 2):Generating IKE_SA_INIT message
Jan 10 12:43:23.423: IKEv2:(SESSION ID = 90,SA ID = 2):IKE Proposal: 10, SPI size: 0 (initial negotiation),
Num. transforms: 4
AES-CBC SHA1 SHA96 DH_GROUP_1024_MODP/Group 2
Jan 10 12:43:23.423: IKEv2:(SA ID = 2):[IKEv2 -> PKI] Retrieve configured trustpoint(s)
Jan 10 12:43:23.423: IKEv2:(SA ID = 2):[PKI -> IKEv2] Retrieved trustpoint(s): 'FlexRootCA'
Jan 10 12:43:23.423: IKEv2:(SA ID = 2):[IKEv2 -> PKI] Get Public Key Hashes of trustpoints
Jan 10 12:43:23.423: IKEv2:(SA ID = 2):[PKI -> IKEv2] Getting of Public Key Hashes of trustpoints PASSED

Jan 10 12:43:23.423: IKEv2:(SESSION ID = 90,SA ID = 2):Sending Packet [To 197.134.X.X:500/From 75.Y.Y.Y:500/VRF i0:f0]
Initiator SPI : 85ABF74D00BC3D6A - Responder SPI : 0D98EE1F412FEBA5 Message id: 0
IKEv2 IKE_SA_INIT Exchange RESPONSE
Payload contents:
SA KE N VID VID VID VID NOTIFY(NAT_DETECTION_SOURCE_IP) NOTIFY(NAT_DETECTION_DESTINATION_IP) CERTREQ

Jan 10 12:43:23.424: IKEv2:(SESSION ID = 90,SA ID = 2):Completed SA init exchange
Jan 10 12:43:23.424: IKEv2:(SESSION ID = 90,SA ID = 2):Starting timer (30 sec) to wait for auth message
Jan 10 12:43:23.427: IKEv2-ERROR:Couldn't find matching SA: Detected an invalid IKE SPI

Jan 10 12:43:23.427: IKEv2:(SESSION ID = 0,SA ID = 0):Received Packet [From 197.134.X.X:500/To 75.Y.Y.Y:500/VRF i0:f0]
Initiator SPI : 85ABF74D00BC3D6A - Responder SPI : 0000000000000000 Message id: 0
IKEv2 INFORMATIONAL Exchange REQUEST
Jan 10 12:43:23.427: IKEv2-ERROR:: A supplied parameter is incorrect
Jan 10 12:43:52.942: IKEv2-ERROR:(SESSION ID = 89,SA ID = 1):: Failed to receive the AUTH msg before the timer expired
Jan 10 12:43:52.942: IKEv2:(SESSION ID = 89,SA ID = 1):Auth exchange failed
Jan 10 12:43:52.942: IKEv2-ERROR:(SESSION ID = 89,SA ID = 1):: Auth exchange failed
Jan 10 12:43:52.943: IKEv2:(SESSION ID = 89,SA ID = 1):Abort exchange
Jan 10 12:43:52.943: IKEv2:(SESSION ID = 89,SA ID = 1):Deleting SA
Jan 10 12:43:52.943: IKEv2:(SA ID = 1):[IKEv2 -> PKI] Close PKI Session
Jan 10 12:43:52.943: CRYPTO_PKI: Rcvd request to end PKI session 90288.
Jan 10 12:43:52.943: CRYPTO_PKI: PKI session 90288 has ended. Freeing all resources.
Jan 10 12:43:52.943: CRYPTO_PKI: PKI session 90000 has ended. Freeing all resources completed
Jan 10 12:43:52.943: IKEv2:(SA ID = 1):[PKI -> IKEv2] Closing of PKI Session PASSED
Jan 10 12:43:53.422: IKEv2-ERROR:(SESSION ID = 90,SA ID = 2):: Failed to receive the AUTH msg before the timer expired
Jan 10 12:43:53.422: IKEv2:(SESSION ID = 90,SA ID = 2):Auth exchange failed
Jan 10 12:43:53.422: IKEv2-ERROR:(SESSION ID = 90,SA ID = 2):: Auth exchange failed
Jan 10 12:43:53.423: IKEv2:(SESSION ID = 90,SA ID = 2):Abort exchange
Jan 10 12:43:53.423: IKEv2:(SESSION ID = 90,SA ID = 2):Deleting SA
Jan 10 12:43:53.423: IKEv2:(SA ID = 2):[IKEv2 -> PKI] Close PKI Session
Jan 10 12:43:53.423: CRYPTO_PKI: Rcvd request to end PKI session A0289.
Jan 10 12:43:53.423: CRYPTO_PKI: PKI session A0289 has ended. Freeing all resources.
Jan 10 12:43:53.423: CRYPTO_PKI: PKI session A0000 has ended. Freeing all resources completed
Jan 10 12:43:53.423: IKEv2:(SA ID = 2):[PKI -> IKEv2] Closing of PKI Session PASSED