Support Forum
The Forums are a place to find answers on a range of Fortinet products from peers and product experts.
Yosef
New Contributor

VPN fortigate to juniper

hi

i'm trying to connect fortigate 40c to juniper but it's doesn't work and i don't no where is it stuck if someone can tell me

 


ike 0:akademit: created connection: 0x1f46f60 24 213.8.125.42->213.8.241.210:500.
ike 0:akademit:31426: initiator: main mode is sending 1st message...
ike 0:akademit:31426: cookie d6755f86a8646be3/0000000000000000
ike 0:akademit:31426: out D6755F86A8646BE300000000000000000110020000000000000000A80D00003800000001000000010000002C010100010000002401010000800B0001000C000400015180800100058003000180020002800400050D000014AFCAD71368A1F1C96B8696FC775701000D0000144048B7D56EBCE88525E7DE7F00D6C2D30D0000184048B7D56EBCE88525E7DE7F00D6C2D3C0000000000000148299031757A36082C6A621DE0005029E
ike 0:akademit:31426: sent IKE msg (ident_i1send): 213.8.125.42:500->213.8.241.210:500, len=168, id=d6755f86a8646be3/0000000000000000
ike 0: comes 213.8.241.210:500->213.8.125.42:500,ifindex=24....
ike 0: IKEv1 exchange=Identity Protection id=d6755f86a8646be3/5af57e32f68963d2 len=160
ike 0: in D6755F86A8646BE35AF57E32F68963D20110020000000000000000A00D00003800000001000000010000002C01010001000000240101000080010005800200028004000580030001800B0001000C0004000151800D0000200516DC8A882C54A56690DC05BDDA3B9EC805E586120000001E0600000D000014AFCAD71368A1F1C96B8696FC77570100000000184865617274426561745F4E6F74696679386B0100
ike 0:akademit:31426: initiator: main mode get 1st response...
ike 0:akademit:31426: VID unknown (28): 0516DC8A882C54A56690DC05BDDA3B9EC805E586120000001E060000
ike 0:akademit:31426: VID DPD AFCAD71368A1F1C96B8696FC77570100
ike 0:akademit:31426: DPD negotiated
ike 0:akademit:31426: VID unknown (20): 4865617274426561745F4E6F74696679386B0100
ike 0:akademit:31426: negotiation result
ike 0:akademit:31426: proposal id = 1:
ike 0:akademit:31426: protocol id = ISAKMP:
ike 0:akademit:31426: trans_id = KEY_IKE.
ike 0:akademit:31426: encapsulation = IKE/none
ike 0:akademit:31426: type=OAKLEY_ENCRYPT_ALG, val=3DES_CBC.
ike 0:akademit:31426: type=OAKLEY_HASH_ALG, val=SHA.
ike 0:akademit:31426: type=AUTH_METHOD, val=PRESHARED_KEY.
ike 0:akademit:31426: type=OAKLEY_GROUP, val=MODP1536.
ike 0:akademit:31426: ISAKMP SA lifetime=86400
ike 0:akademit:31426: out D6755F86A8646BE35AF57E32F68963D20410020000000000000000F40A0000C49892A6649F2B64F645C13F6BC9E37F65F80D7A39937095A81A1DEF5096CC101453B692FF43B06EAA74519A4FD80EA53009488A70F60E9748BEF1A70AEA0055B41CD4D28420AFC0B02D23E90424194DF05A037490D38B19381FA7D626F654B9ACB17D0D163C553220FD0FB593BCF1BC7E5976AB72689D17F8F8A72C80571E63CCEE0BDC6BBD2B465298A57574F48F4306C2A5F251E9233D9876A1CA739FB2AD3F23EF5815E6628F61BF14ABA03EFF797E2939D2F3E0D021469DF0A5BDEF2D00270000001475C0399E036818CB8D59753A41B237BF
ike 0:akademit:31426: sent IKE msg (ident_i2send): 213.8.125.42:500->213.8.241.210:500, len=244, id=d6755f86a8646be3/5af57e32f68963d2
ike 0: comes 213.8.241.210:500->213.8.125.42:500,ifindex=24....
ike 0: IKEv1 exchange=Identity Protection id=d6755f86a8646be3/5af57e32f68963d2 len=260
ike 0: in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
ike 0:akademit:31426: initiator: main mode get 2nd response...
ike 0:akademit:31426: ISAKMP SA d6755f86a8646be3/5af57e32f68963d2 key 24:E8095990D94F333D3AA1F3AA866AFA7F2A206CB862F065E5
ike 0:akademit:31426: add INITIAL-CONTACT
ike 0:akademit:31426: enc D6755F86A8646BE35AF57E32F68963D205100201000000000000005C0800000C01000000D5087D2A0B0000189C96670F75E7746A27A8F9970FA1A265E794E63C0000001C0000000101106002D6755F86A8646BE35AF57E32F68963D2
ike 0:akademit:31426: out D6755F86A8646BE35AF57E32F68963D2051002010000000000000064369C6023FAD1A86CE9C3A8F4648DB70F8BDF9DF9F5BF87B9A27E040A2F16C1BC107F90E68D17A5731D3930A9CE578D62ADE9BADFEA1BACDB01275EB18C4E98C95AE0A60F732696EB
ike 0:akademit:31426: sent IKE msg (ident_i3send): 213.8.125.42:500->213.8.241.210:500, len=100, id=d6755f86a8646be3/5af57e32f68963d2
ike 0: comes 213.8.241.210:500->213.8.125.42:500,ifindex=24....
ike 0: IKEv1 exchange=Informational id=d6755f86a8646be3/5af57e32f68963d2:06dd327a len=92
ike 0: in D6755F86A8646BE35AF57E32F68963D20810050106DD327A0000005CA14549A66755F65F5A8A662B04E83BF956782BDBFDA988DB8428309007B7668F3FFB0953AAE931D4A21B422EEE93853C953A4D3BABB91B241A465946E3734E6D
ike 0: comes 213.8.241.210:500->213.8.125.42:500,ifindex=24....
ike 0: IKEv1 exchange=Identity Protection id=97b6e94595755608/5eeb5b0601afe6ce len=260
ike 0: in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
ike 0: malformed responder cookie 97b6e94595755608/5eeb5b0601afe6ce from 213.8.241.210:500->213.8.125.42 24 exchange-type Identity Protection, drop
ike 0: comes 213.8.241.210:500->213.8.125.42:500,ifindex=24....
ike 0: IKEv1 exchange=Identity Protection id=d6755f86a8646be3/5af57e32f68963d2 len=260
ike 0: in D6755F86A8646BE35AF57E32F68963D20410020000000000000001040A0000C433E3170D0C6A7433309D19E59EDE43CE7E92FB94ABA5299BBEFAC62CE93219773FA38E11B0F5EECFFCD1C6CB20758E27FB691CB7EA63C7FDD415D35E004795E04C02B0FB3E5158A7F7E8AB55EC7C77FEE2E2AF7A032795015DFF44805A84E86D64675F1EF48C362A9EFFA58DE83F592491743A67DEBB7E1C5903A3B88008054B7767D720A290521EBEB727DA6F1033180A2FA5013C6AD8DB9FFED489F3C57949B2F901EDE9FCCA9BE66DB9AB8FE054C2374386E65D63FE3B337DD17452817FA60000002461204566B1A6E85E106CB322C0FEF1E75A64CDF4DD801DFC0B301797FE3ED0DE
ike 0:akademit:31426: retransmission, re-send last message
ike 0:akademit:31426: out D6755F86A8646BE35AF57E32F68963D2051002010000000000000064369C6023FAD1A86CE9C3A8F4648DB70F8BDF9DF9F5BF87B9A27E040A2F16C1BC107F90E68D17A5731D3930A9CE578D62ADE9BADFEA1BACDB01275EB18C4E98C95AE0A60F732696EB
ike 0:akademit:31426: sent IKE msg (retransmit): 213.8.125.42:500->213.8.241.210:500, len=100, id=d6755f86a8646be3/5af57e32f68963d2
ike 0: comes 213.8.241.210:500->213.8.125.42:500,ifindex=24....
ike 0: IKEv1 exchange=Identity Protection id=97b6e94595755608/5eeb5b0601afe6ce len=260
ike 0: in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
ike 0: malformed responder cookie 97b6e94595755608/5eeb5b0601afe6ce from 213.8.241.210:500->213.8.125.42 24 exchange-type Identity Protection, drop
ike 0:akademit:31426: out D6755F86A8646BE35AF57E32F68963D2051002010000000000000064369C6023FAD1A86CE9C3A8F4648DB70F8BDF9DF9F5BF87B9A27E040A2F16C1BC107F90E68D17A5731D3930A9CE578D62ADE9BADFEA1BACDB01275EB18C4E98C95AE0A60F732696EB
ike 0:akademit:31426: sent IKE msg (P1_RETRANSMIT): 213.8.125.42:500->213.8.241.210:500, len=100, id=d6755f86a8646be3/5af57e32f68963d2
ike 0: comes 213.8.241.210:500->213.8.125.42:500,ifindex=24....
ike 0: IKEv1 exchange=Identity Protection id=d6755f86a8646be3/5af57e32f68963d2 len=260
ike 0: in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
ike 0:akademit:31426: retransmission, re-send last message
ike 0:akademit:31426: out D6755F86A8646BE35AF57E32F68963D2051002010000000000000064369C6023FAD1A86CE9C3A8F4648DB70F8BDF9DF9F5BF87B9A27E040A2F16C1BC107F90E68D17A5731D3930A9CE578D62ADE9BADFEA1BACDB01275EB18C4E98C95AE0A60F732696EB
ike 0:akademit:31426: sent IKE msg (retransmit): 213.8.125.42:500->213.8.241.210:500, len=100, id=d6755f86a8646be3/5af57e32f68963d2
ike 0: comes 213.8.241.210:500->213.8.125.42:500,ifindex=24....
ike 0: IKEv1 exchange=Identity Protection id=97b6e94595755608/5eeb5b0601afe6ce len=260
ike 0: in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
ike 0: malformed responder cookie 97b6e94595755608/5eeb5b0601afe6ce from 213.8.241.210:500->213.8.125.42 24 exchange-type Identity Protection, drop
ike 0: comes 213.8.241.210:500->213.8.125.42:500,ifindex=24....
ike 0: IKEv1 exchange=Identity Protection id=d6755f86a8646be3/5af57e32f68963d2 len=260
ike 0: in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
ike 0:akademit:31426: retransmission, re-send last message
ike 0:akademit:31426: out D6755F86A8646BE35AF57E32F68963D2051002010000000000000064369C6023FAD1A86CE9C3A8F4648DB70F8BDF9DF9F5BF87B9A27E040A2F16C1BC107F90E68D17A5731D3930A9CE578D62ADE9BADFEA1BACDB01275EB18C4E98C95AE0A60F732696EB
ike 0:akademit:31426: sent IKE msg (retransmit): 213.8.125.42:500->213.8.241.210:500, len=100, id=d6755f86a8646be3/5af57e32f68963d2
ike 0: comes 213.8.241.210:500->213.8.125.42:500,ifindex=24....
ike 0: IKEv1 exchange=Identity Protection id=97b6e94595755608/5eeb5b0601afe6ce len=260
ike 0: in 97B6E945957556085EEB5B0601AFE6CE0410020000000000000001040A0000C43C6258A56910E3088E08561D780AC3C277AA04FD315021C9802669E77882037D4AB280FA468CC93A890EED1D1FE0F5B3B3C89554AFCC67E3F165B9E004B6059FA53326FD39E0D357F5A88D6E124515945A0535DB563204C8051638B5BE2C068D523AEB12103A19B35295EA1BAA1D5374B4D9552BD9A6E690B619E4C7E2341ECDBC2B83282C31C3B80F3E15C8972C06513BA2F1DEC3995BE306BEEE7788EF1B9819A06D830C67BA6BA4E78972A04D3899B5142B811753F72C1502FE6F4D6613A7000000246BB334451D0D745CBDF624D5EC3C135CBB9F0E2618245AA839D20E230C423628
ike 0: malformed responder cookie 97b6e94595755608/5eeb5b0601afe6ce from 213.8.241.210:500->213.8.125.42 24 exchange-type Identity Protection, drop
ike 0: comes 213.8.241.210:500->213.8.125.42:500,ifindex=24....
ike 0: IKEv1 exchange=Identity Protection id=d6755f86a8646be3/5af57e32f68963d2 len=260
ike 0: in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
ike 0:akademit:31426: retransmission, re-send last message
ike 0:akademit:31426: out D6755F86A8646BE35AF57E32F68963D2051002010000000000000064369C6023FAD1A86CE9C3A8F4648DB70F8BDF9DF9F5BF87B9A27E040A2F16C1BC107F90E68D17A5731D3930A9CE578D62ADE9BADFEA1BACDB01275EB18C4E98C95AE0A60F732696EB
ike 0:akademit:31426: sent IKE msg (retransmit): 213.8.125.42:500->213.8.241.210:500, len=100, id=d6755f86a8646be3/5af57e32f68963d2
ike 0:akademit:31426: out D6755F86A8646BE35AF57E32F68963D2051002010000000000000064369C6023FAD1A86CE9C3A8F4648DB70F8BDF9DF9F5BF87B9A27E040A2F16C1BC107F90E68D17A5731D3930A9CE578D62ADE9BADFEA1BACDB01275EB18C4E98C95AE0A60F732696EB
ike 0:akademit:31426: sent IKE msg (P1_RETRANSMIT): 213.8.125.42:500->213.8.241.210:500, len=100, id=d6755f86a8646be3/5af57e32f68963d2
ike 0: comes 213.8.241.210:500->213.8.125.42:500,ifindex=24....
ike 0: IKEv1 exchange=Identity Protection id=d6755f86a8646be3/5af57e32f68963d2 len=260
ike 0: in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
ike 0:akademit:31426: retransmission, re-send last message
ike 0:akademit:31426: out D6755F86A8646BE35AF57E32F68963D2051002010000000000000064369C6023FAD1A86CE9C3A8F4648DB70F8BDF9DF9F5BF87B9A27E040A2F16C1BC107F90E68D17A5731D3930A9CE578D62ADE9BADFEA1BACDB01275EB18C4E98C95AE0A60F732696EB
ike 0:akademit:31426: sent IKE msg (retransmit): 213.8.125.42:500->213.8.241.210:500, len=100, id=d6755f86a8646be3/5af57e32f68963d2
ike 0: comes 213.8.241.210:500->213.8.125.42:500,ifindex=24....
ike 0: IKEv1 exchange=Identity Protection id=d6755f86a8646be3/5af57e32f68963d2 len=260
ike 0: in D6755F86A8646BE35AF57E32F68963D20410020000000000000001040A0000C433E3170D0C6A7433309D19E59EDE43CE7E92FB94ABA5299BBEFAC62CE93219773FA38E11B0F5EECFFCD1C6CB20758E27FB691CB7EA63C7FDD415D35E004795E04C02B0FB3E5158A7F7E8AB55EC7C77FEE2E2AF7A032795015DFF44805A84E86D64675F1EF48C362A9EFFA58DE83F592491743A67DEBB7E1C5903A3B88008054B7767D720A290521EBEB727DA6F1033180A2FA5013C6AD8DB9FFED489F3C57949B2F901EDE9FCCA9BE66DB9AB8FE054C2374386E65D63FE3B337DD17452817FA60000002461204566B1A6E85E106CB322C0FEF1E75A64CDF4DD801DFC0B301797FE3ED0DE
ike 0:akademit:31426: retransmission, re-send last message
ike 0:akademit:31426: out D6755F86A8646BE35AF57E32F68963D2051002010000000000000064369C6023FAD1A86CE9C3A8F4648DB70F8BDF9DF9F5BF87B9A27E040A2F16C1BC107F90E68D17A5731D3930A9CE578D62ADE9BADFEA1BACDB01275EB18C4E98C95AE0A60F732696EB
ike 0:akademit:31426: sent IKE msg (retransmit): 213.8.125.42:500->213.8.241.210:500, len=100, id=d6755f86a8646be3/5af57e32f68963d2
ike 0: comes 213.8.241.210:500->213.8.125.42:500,ifindex=24....
ike 0: IKEv1 exchange=Identity Protection id=d6755f86a8646be3/5af57e32f68963d2 len=260
ike 0: in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
ike 0:akademit:31426: retransmission, re-send last message
ike 0:akademit:31426: out D6755F86A8646BE35AF57E32F68963D2051002010000000000000064369C6023FAD1A86CE9C3A8F4648DB70F8BDF9DF9F5BF87B9A27E040A2F16C1BC107F90E68D17A5731D3930A9CE578D62ADE9BADFEA1BACDB01275EB18C4E98C95AE0A60F732696EB
ike 0:akademit:31426: sent IKE msg (retransmit): 213.8.125.42:500->213.8.241.210:500, len=100, id=d6755f86a8646be3/5af57e32f68963d2
ike 0:akademit:31426: negotiation timeout, deleting
ike 0:akademit: connection expiring due to phase1 down
ike 0:akademit: deleting
ike 0:akademit: flushing
ike 0:akademit: flushed
ike 0:akademit: deleted
ike 0:akademit: schedule auto-negotiate
ike 0:akademit: auto-negotiate connection

 

2 REPLIES 2
emnoc
Esteemed Contributor III

A copy of whatever you did for the fortigate and juniper ( configs ) would be helpful. But I would started by looking at this blog posts

 

http://socpuppet.blogspot.com/2013/09/vpn-ikev2-juniper-to-fortigate-routevpn.html

http://socpuppet.blogspot.com/2013/09/vpn-ikev2-juniper-to-fortigate-routevpn_10.html

 

JNPR also have a vpn-configurator that works very good now. I beta tested a while back.

 

https://www.juniper.net/support/tools/vpnconfig/

 

It takes a lot of the common mistakes on the JNPR SRX side of things and assists with route or policy-based vpns. The fortigate vpn wizard is  FTNT attempts at something similar.

 

Ken

 

 

PCNSE 

NSE 

StrongSwan  

PCNSE NSE StrongSwan
Sylvia
Contributor II

It's a problem in phase 1. Proposal and DH negotiation are ok. Problem occur with the authentication and identification.

Please check your PSK and local/peer ID.

 

If this doesn't help, let the juniper start the IKE negotiation and send the debug log of ike again.

Labels
Top Kudoed Authors