vpn problem


 
Thread Tools Search this Thread
Operating Systems Linux vpn problem
# 1  
Old 10-22-2008
vpn problem

Trying to connect to my companies VPN with vpnc but I keep getting an error that the target failed to respond. I run wireshark and see that my host sends out a few ISAKMP packets but gets no response and gives up.

Any ideas what can cause this to happen? Is there someway that UDP traffic could be inhibited, I do have iptables disabled, maybe there is something else?

I know its not a network or router issue because I can connect from the same network with a windows machine.
Login or Register to Ask a Question

Previous Thread | Next Thread

9 More Discussions You Might Find Interesting

1. Solaris

Vpn

Hi. Yesterday I installed Solaris 11.3 and I tried to setup a VPN but I didn't find how to make it. I saw the "network manager" where I found the ethernet connection but I didn't find where to add a VPN connection. When I used Debian Linux there was NetworkManagerVPN that with a GUI I... (0 Replies)
Discussion started by: Jena
0 Replies

2. Cybersecurity

VPN Initial Connection Problem

Hey everyone. I have a problem, but it may be my lack of understanding that is the cause. Ok so I attend a technical school, and needless to say there's a lot of wannabe hackers, pranksters and what not. So from my laptop I'd like to connect to the wireless AP's around campus, but security is a... (1 Reply)
Discussion started by: Lost in Cyberia
1 Replies

3. UNIX for Dummies Questions & Answers

Problem when I try to Install a Client VPN Cisco

Hi Gurus of UNIX, I have a problem when I try to install a software VPN Cisco in Laptop (HP530). I do the following procedures: Part 2 - VPN Client Compilation We will now set up the vpn client. As there is no official Cisco VPN Client for OpenSolaris X86 available, we will use vpnc.... (1 Reply)
Discussion started by: andresguillen
1 Replies

4. Emergency UNIX and Linux Support

VPN performance problem

This is a weird problem I've been butting my head against for days now... I have two OpenVPN servers set up with identical configurations except for the keys. One of them is hosted in a datacenter with a large backbone, the other is hosted on my home server's limited residential internet. One... (9 Replies)
Discussion started by: Corona688
9 Replies

5. UNIX for Advanced & Expert Users

VPN and then

Hi, I want to work on a remote unix server, then on a windows XP station I have a Forticlient that makes a VPN to the network on which the server is situated. But then I do not know how to work with. In DOS box (cmd BOX) I issue: telnet myserver but It does not know IT. Any idea ? Many thanks. (2 Replies)
Discussion started by: big123456
2 Replies

6. Linux

VPN Solutions

Hello Friends I want to know about VPN Solutions under Linux Please help me :confused: (6 Replies)
Discussion started by: jaibw
6 Replies

7. IP Networking

Vpn

Hi, I have two unix networks connected via VPN via IPsec. I am using snapgear vpn devices at each location. The two devices can ping one another, as well as the unix network behind the respected devices. The unix machines can ping their local vpn devices. However, I am having issues pinging... (1 Reply)
Discussion started by: l8kerboi23
1 Replies

8. UNIX for Dummies Questions & Answers

One VPN question

Hi, My setup is as follows: 1) HeadOffice----->Private subnet: 192.168.0.0 2) Branch1-------->Private subnet: 192.168.200.0 I'm connecting from branch1 to headoffice thru VPN and I'm able to access all PC's except SCO UNIXWARE 7.1.1 box. I have made a search before posting this... (7 Replies)
Discussion started by: tayyabq8
7 Replies

9. UNIX for Dummies Questions & Answers

help with vpn

We have an older model DG Aviion Unix system and we're trying to switch to VPN but we can't talk to the Unix box... can't ping or telnet to it, but we can talk to all our other systems (PC/NT servers). Is there a network/tcpip setting we're missing? Something we have to change/set, either on... (0 Replies)
Discussion started by: markb
0 Replies
Login or Register to Ask a Question
VPNC(8) 						  System Administration Utilities						   VPNC(8)

NAME
vpnc - client for Cisco VPN3000 Concentrator, IOS and PIX SYNOPSIS
vpnc [--version] [--print-config] [--help] [--long-help] [options] [config files] DESCRIPTION
This manual page documents briefly the vpnc and vpnc-disconnect commands. vpnc is a VPN client for the Cisco 3000 VPN Concentrator, creating a IPSec-like connection as a tunneling network device for the local system. It uses the TUN/TAP driver in Linux kernel 2.4 and above and device tun(4) on BSD. The created connection is presented as a tunneling network device to the local system. OBLIGATORY WARNING: the most used configuration (XAUTH authentication with pre-shared keys and password authentication) is insecure by design, be aware of this fact when you use vpnc to exchange sensitive data like passwords! The vpnc daemon by itself does not set any routes, but it calls vpnc-script to do this job. vpnc-script displays a connect banner. If the concentrator supplies a network list for split-tunneling these networks are added to the routing table. Otherwise the default-route will be modified to point to the tunnel. Further a host route to the concentrator is added in the later case. If the client host needs DHCP, care must be taken to add another host route to the DHCP-Server around the tunnel. The vpnc-disconnect command is used to terminate the connection previously created by vpnc and restore the previous routing configuration. CONFIGURATION
The daemon reads configuration data from the following places: o command line options o config file(s) specified on the command line o /etc/vpnc/default.conf o /etc/vpnc.conf o prompting the user if not found above vpnc can parse options and configuration files in any order. However the first place to set an option wins. configuration filenames which do not contain a / will be searched at /etc/vpnc/<filename> and /etc/vpnc/<filename>.conf. Otherwise <filename> and <filename>.conf will be used. If no configuration file is specified on the command-line at all, both /etc/vpnc/default.conf and /etc/vpnc.conf will be loaded. OPTIONS
The program options can be either given as arguments (but not all of them for security reasons) or be stored in a configuration file. --gateway <ip/hostname> IP/name of your IPSec gateway conf-variable: IPSec gateway <ip/hostname> --id <ASCII string> your group name conf-variable: IPSec ID <ASCII string> (configfile only option) your group password (cleartext) conf-variable: IPSec secret <ASCII string> (configfile only option) your group password (obfuscated) conf-variable: IPSec obfuscated secret <hex string> --username <ASCII string> your username conf-variable: Xauth username <ASCII string> (configfile only option) PIN for Nortel Two-Factor Authentication conf-variable: Xauth PIN <ASCII string> (configfile only option) your password (cleartext) conf-variable: Xauth password <ASCII string> (configfile only option) your password (obfuscated) conf-variable: Xauth obfuscated password <hex string> --domain <ASCII string> (NT-) Domain name for authentication conf-variable: Domain <ASCII string> --xauth-inter enable interactive extended authentication (for challenge response auth) conf-variable: Xauth interactive --vendor <cisco/netscreen/nortel> vendor of your IPSec gateway Default: cisco conf-variable: Vendor <cisco/netscreen/nortel> --natt-mode <natt/none/force-natt/cisco-udp/nortel-udp> Which NAT-Traversal Method to use: o natt -- NAT-T as defined in RFC3947 o none -- disable use of any NAT-T method o force-natt -- always use NAT-T encapsulation even without presence of a NAT device (useful if the OS captures all ESP traf- fic) o cisco-udp -- Cisco proprietary UDP encapsulation, commonly over Port 10000 o nortel-udp -- Nortel proprietary UDP encapsulation Note: cisco-tcp encapsulation is not yet supported Default: natt conf-variable: NAT Traversal Mode <natt/none/force-natt/cisco-udp/nortel-udp> --script <command> command is executed using system() to configure the interface, routing and so on. Device name, IP, etc. are passed using enviroment variables, see README. This script is executed right after ISAKMP is done, but before tunneling is enabled. It is called when vpnc terminates, too Default: /etc/vpnc/vpnc-script conf-variable: Script <command> --dh <dh1/dh2/dh5> name of the IKE DH Group Default: dh2 conf-variable: IKE DH Group <dh1/dh2/dh5> --pfs <nopfs/dh1/dh2/dh5/server> Diffie-Hellman group to use for PFS Default: server conf-variable: Perfect Forward Secrecy <nopfs/dh1/dh2/dh5/server> --enable-1des enables weak single DES encryption conf-variable: Enable Single DES --enable-no-encryption enables using no encryption for data traffic (key exchanged must be encrypted) conf-variable: Enable no encryption --nortel-client-id <list/0-65535/ASCII string> Nortel Client version ID sent during connection. Use "list" to print allowed values. Default: V04_15 conf-variable: Nortel Client ID <list/0-65535/ASCII string> --application-version <ASCII string> Application Version to report. Note: Default string is generated at runtime. Default: Cisco Systems VPN Client 0.5.3:Linux conf-variable: Application version <ASCII string> --ifname <ASCII string> visible name of the TUN/TAP interface conf-variable: Interface name <ASCII string> --ifmode <tun/tap> mode of TUN/TAP interface: o tun: virtual point to point interface (default) o tap: virtual ethernet interface Default: tun conf-variable: Interface mode <tun/tap> --debug <0/1/2/3/99> Show verbose debug messages o 0: Do not print debug information. o 1: Print minimal debug information. o 2: Show statemachine and packet/payload type information. o 3: Dump everything exluding authentication data. o 99: Dump everything INCLUDING AUTHENTICATION data (e.g. PASSWORDS). conf-variable: Debug <0/1/2/3/99> --no-detach Don't detach from the console after login conf-variable: No Detach --pid-file <filename> store the pid of background process in <filename> Default: /var/run/vpnc/pid conf-variable: Pidfile <filename> --local-addr <ip/hostname> local IP to use for ISAKMP / ESP / ... (0.0.0.0 == automatically assign) Default: 0.0.0.0 conf-variable: Local Addr <ip/hostname> --local-port <0-65535> local ISAKMP port number to use (0 == use random port) Default: 500 conf-variable: Local Port <0-65535> --udp-port <0-65535> Local UDP port number to use (0 == use random port). This is only relevant if cisco-udp nat-traversal is used. This is the _local_ port, the remote udp port is discovered automatically. It is especially not the cisco-tcp port. Default: 10000 conf-variable: Cisco UDP Encapsulation Port <0-65535> --dpd-idle <0,10-86400> Send DPD packet after not receiving anything for <idle> seconds. Use 0 to disable DPD completely (both ways). Default: 300 conf-variable: DPD idle timeout (our side) <0,10-86400> --non-inter Don't ask anything, exit on missing options conf-variable: Noninteractive --auth-mode <default/cert/psk/hybrid/username/token/PIN-token/token-SW/gpassword> Authentication mode: o default: maps to vendor specific default mode o cert: server + client certificate (not implemented yet) o psk: Cisco pre-shared key (default for Cisco) o hybrid: Cisco server certificate + xauth (if built with openssl support) o username: Nortel User Name and Password Authentication o token: Nortel Group Security - Response Only Token - Use Passcode (default for Nortel) o PIN-token: Nortel Group Security - Response Only Token - Use Two-Factor Card o token-SW: Nortel Group Security - Response Only Token - Use SoftID Software (not implemented yet) o gpassword: Nortel Group Security - Group Password Authentication Default: default conf-variable: IKE Authmode <default/cert/psk/hybrid/username/token/PIN-token/token-SW/gpassword> --ca-file <filename> filename and path to the CA-PEM-File conf-variable: CA-File <filename> --ca-dir <directory> path of the trusted CA-Directory Default: /etc/ssl/certs conf-variable: CA-Dir <directory> --target-network <target network/netmask> Target network in dotted decimal or CIDR notation Default: 0.0.0.0/0.0.0.0 conf-variable: IPSEC target network <target network/netmask> --print-config Prints your configuration; output can be used as vpnc.conf FILES
/etc/vpnc.conf /etc/vpnc/default.conf The default configuration file. You can specify the same config directives as with command line options and additionaly IPSec secret and Xauth password both supplying a cleartext password. Scrambled passwords from the Cisco configuration profiles can be used with IPSec obfuscated secret and Xauth obfuscated password. See EXAMPLES for further details. /etc/vpnc/*.conf vpnc will read configuration files in this directory when the config filename (with or without .conf) is specified on the command line. EXAMPLES
This is an example vpnc.conf with pre-shared keys: IPSec gateway vpn.example.com IPSec ID ExampleVpnPSK IKE Authmode psk IPSec secret PskS3cret! Xauth username user@example.com Xauth password USecr3t And another one with hybrid authentication (requires that vpnc was built with openssl support): IPSec gateway vpn.example.com IPSec ID ExampleVpnHybrid IKE Authmode hybrid CA-Dir /etc/vpnc or CA-File /etc/vpnc/vpn-example-com.pem IPSec secret HybS3cret? Xauth username user@example.com Xauth password 123456 The lines begin with a keyword (no leading spaces!). The values start exactly one space after the keywords, and run to the end of line. This lets you put any kind of weird character (except CR, LF and NUL) in your strings, but it does mean you can't add comments after a string, or spaces before them. In case the the CA-Dir option is used, your certificate needs to be named something like 722d15bd.X, where X is a manually assigned number to make sure that files with colliding hashes have different names. The number can be derived from the certificate file itself: openssl x509 -subject_hash -noout -in /etc/vpnc/vpn-example-com.pem See also the --print-config option to generate a config file, and the example file in the package documentation directory where more advanced usage is demonstrated. Advanced features like manual setting of multiple target routes and disabling /etc/resolv.conf rewriting is documented in the README of the vpnc package. TODO
Certificate support (Pre-Shared-Key + XAUTH is known to be insecure). Further points can be found in the TODO file. AUTHOR
This man-page has been written by Eduard Bloch <blade(at)debian.org> and Christian Lackas <delta(at)lackas.net>, based on vpnc README by Maurice Massar <vpnc(at)unix-ag.uni-kl.de>. Permission is granted to copy, distribute and/or modify this document under the terms of the GNU General Public License, Version 2 any later version published by the Free Software Foundation. On Debian systems, the complete text of the GNU General Public License can be found in /usr/share/common-licenses/GPL. SEE ALSO
pcf2vpnc(1), cisco-decrypt(1), ip(8), ifconfig(8), route(1), http://www.unix-ag.uni-kl.de/~massar/vpnc/ vpnc version 0.5.3 July 2010 VPNC(8)