Advertisement
Guest User

Strongswan

a guest
Jan 16th, 2016
157
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 123.41 KB | None | 0 0
  1. Jan 16 21:44:06 02[NET] received packet: from 2.94.32.59[500] to 85.113.221.175[500]
  2. Jan 16 21:44:06 02[ENC] parsing header of message
  3. Jan 16 21:44:06 02[ENC] parsing HEADER payload, 384 bytes left
  4. Jan 16 21:44:06 02[ENC] parsing rule 0 IKE_SPI
  5. Jan 16 21:44:06 02[ENC] parsing rule 1 IKE_SPI
  6. Jan 16 21:44:06 02[ENC] parsing rule 2 U_INT_8
  7. Jan 16 21:44:06 02[ENC] parsing rule 3 U_INT_4
  8. Jan 16 21:44:06 02[ENC] parsing rule 4 U_INT_4
  9. Jan 16 21:44:06 02[ENC] parsing rule 5 U_INT_8
  10. Jan 16 21:44:06 02[ENC] parsing rule 6 RESERVED_BIT
  11. Jan 16 21:44:06 02[ENC] parsing rule 7 RESERVED_BIT
  12. Jan 16 21:44:06 02[ENC] parsing rule 8 FLAG
  13. Jan 16 21:44:06 02[ENC] parsing rule 9 FLAG
  14. Jan 16 21:44:06 02[ENC] parsing rule 10 FLAG
  15. Jan 16 21:44:06 02[ENC] parsing rule 11 FLAG
  16. Jan 16 21:44:06 02[ENC] parsing rule 12 FLAG
  17. Jan 16 21:44:06 02[ENC] parsing rule 13 FLAG
  18. Jan 16 21:44:06 02[ENC] parsing rule 14 U_INT_32
  19. Jan 16 21:44:06 02[ENC] parsing rule 15 HEADER_LENGTH
  20. Jan 16 21:44:06 02[ENC] parsing HEADER payload finished
  21. Jan 16 21:44:06 02[ENC] parsed a ID_PROT message header
  22. Jan 16 21:44:06 02[NET] waiting for data on sockets
  23. Jan 16 21:44:06 08[MGR] checkout IKE_SA by message
  24. Jan 16 21:44:06 08[MGR] created IKE_SA (unnamed)[22]
  25. Jan 16 21:44:06 08[NET] <22> received packet: from 2.94.32.59[500] to 85.113.221.175[500] (384 bytes)
  26. Jan 16 21:44:06 08[ENC] <22> parsing body of message, first payload is SECURITY_ASSOCIATION_V1
  27. Jan 16 21:44:06 08[ENC] <22> starting parsing a SECURITY_ASSOCIATION_V1 payload
  28. Jan 16 21:44:06 08[ENC] <22> parsing SECURITY_ASSOCIATION_V1 payload, 356 bytes left
  29. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 U_INT_8
  30. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 RESERVED_BIT
  31. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 RESERVED_BIT
  32. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 RESERVED_BIT
  33. Jan 16 21:44:06 08[ENC] <22> parsing rule 4 RESERVED_BIT
  34. Jan 16 21:44:06 08[ENC] <22> parsing rule 5 RESERVED_BIT
  35. Jan 16 21:44:06 08[ENC] <22> parsing rule 6 RESERVED_BIT
  36. Jan 16 21:44:06 08[ENC] <22> parsing rule 7 RESERVED_BIT
  37. Jan 16 21:44:06 08[ENC] <22> parsing rule 8 RESERVED_BIT
  38. Jan 16 21:44:06 08[ENC] <22> parsing rule 9 PAYLOAD_LENGTH
  39. Jan 16 21:44:06 08[ENC] <22> parsing rule 10 U_INT_32
  40. Jan 16 21:44:06 08[ENC] <22> parsing rule 11 U_INT_32
  41. Jan 16 21:44:06 08[ENC] <22> parsing rule 12 (1259)
  42. Jan 16 21:44:06 08[ENC] <22> 200 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE_V1
  43. Jan 16 21:44:06 08[ENC] <22> parsing PROPOSAL_SUBSTRUCTURE_V1 payload, 344 bytes left
  44. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 U_INT_8
  45. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 RESERVED_BYTE
  46. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 PAYLOAD_LENGTH
  47. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 U_INT_8
  48. Jan 16 21:44:06 08[ENC] <22> parsing rule 4 U_INT_8
  49. Jan 16 21:44:06 08[ENC] <22> parsing rule 5 SPI_SIZE
  50. Jan 16 21:44:06 08[ENC] <22> parsing rule 6 U_INT_8
  51. Jan 16 21:44:06 08[ENC] <22> parsing rule 7 SPI
  52. Jan 16 21:44:06 08[ENC] <22> parsing rule 8 (1261)
  53. Jan 16 21:44:06 08[ENC] <22> 192 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE_V1
  54. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_SUBSTRUCTURE_V1 payload, 336 bytes left
  55. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 U_INT_8
  56. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 RESERVED_BYTE
  57. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 PAYLOAD_LENGTH
  58. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 U_INT_8
  59. Jan 16 21:44:06 08[ENC] <22> parsing rule 4 U_INT_8
  60. Jan 16 21:44:06 08[ENC] <22> parsing rule 5 RESERVED_BYTE
  61. Jan 16 21:44:06 08[ENC] <22> parsing rule 6 RESERVED_BYTE
  62. Jan 16 21:44:06 08[ENC] <22> parsing rule 7 (1263)
  63. Jan 16 21:44:06 08[ENC] <22> 32 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  64. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 328 bytes left
  65. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  66. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  67. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  68. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  69. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  70. Jan 16 21:44:06 08[ENC] <22> 28 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  71. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 324 bytes left
  72. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  73. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  74. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  75. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  76. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  77. Jan 16 21:44:06 08[ENC] <22> 24 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  78. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 320 bytes left
  79. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  80. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  81. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  82. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  83. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  84. Jan 16 21:44:06 08[ENC] <22> 20 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  85. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 316 bytes left
  86. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  87. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  88. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  89. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  90. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  91. Jan 16 21:44:06 08[ENC] <22> 16 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  92. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 312 bytes left
  93. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  94. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  95. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  96. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  97. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  98. Jan 16 21:44:06 08[ENC] <22> 12 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  99. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 308 bytes left
  100. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  101. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  102. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  103. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  104. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  105. Jan 16 21:44:06 08[ENC] <22> 8 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  106. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 304 bytes left
  107. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  108. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  109. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  110. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  111. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  112. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_SUBSTRUCTURE_V1 payload finished
  113. Jan 16 21:44:06 08[ENC] <22> 152 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE_V1
  114. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_SUBSTRUCTURE_V1 payload, 296 bytes left
  115. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 U_INT_8
  116. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 RESERVED_BYTE
  117. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 PAYLOAD_LENGTH
  118. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 U_INT_8
  119. Jan 16 21:44:06 08[ENC] <22> parsing rule 4 U_INT_8
  120. Jan 16 21:44:06 08[ENC] <22> parsing rule 5 RESERVED_BYTE
  121. Jan 16 21:44:06 08[ENC] <22> parsing rule 6 RESERVED_BYTE
  122. Jan 16 21:44:06 08[ENC] <22> parsing rule 7 (1263)
  123. Jan 16 21:44:06 08[ENC] <22> 32 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  124. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 288 bytes left
  125. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  126. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  127. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  128. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  129. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  130. Jan 16 21:44:06 08[ENC] <22> 28 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  131. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 284 bytes left
  132. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  133. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  134. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  135. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  136. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  137. Jan 16 21:44:06 08[ENC] <22> 24 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  138. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 280 bytes left
  139. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  140. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  141. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  142. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  143. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  144. Jan 16 21:44:06 08[ENC] <22> 20 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  145. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 276 bytes left
  146. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  147. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  148. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  149. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  150. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  151. Jan 16 21:44:06 08[ENC] <22> 16 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  152. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 272 bytes left
  153. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  154. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  155. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  156. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  157. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  158. Jan 16 21:44:06 08[ENC] <22> 12 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  159. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 268 bytes left
  160. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  161. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  162. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  163. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  164. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  165. Jan 16 21:44:06 08[ENC] <22> 8 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  166. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 264 bytes left
  167. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  168. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  169. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  170. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  171. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  172. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_SUBSTRUCTURE_V1 payload finished
  173. Jan 16 21:44:06 08[ENC] <22> 112 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE_V1
  174. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_SUBSTRUCTURE_V1 payload, 256 bytes left
  175. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 U_INT_8
  176. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 RESERVED_BYTE
  177. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 PAYLOAD_LENGTH
  178. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 U_INT_8
  179. Jan 16 21:44:06 08[ENC] <22> parsing rule 4 U_INT_8
  180. Jan 16 21:44:06 08[ENC] <22> parsing rule 5 RESERVED_BYTE
  181. Jan 16 21:44:06 08[ENC] <22> parsing rule 6 RESERVED_BYTE
  182. Jan 16 21:44:06 08[ENC] <22> parsing rule 7 (1263)
  183. Jan 16 21:44:06 08[ENC] <22> 32 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  184. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 248 bytes left
  185. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  186. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  187. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  188. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  189. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  190. Jan 16 21:44:06 08[ENC] <22> 28 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  191. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 244 bytes left
  192. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  193. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  194. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  195. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  196. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  197. Jan 16 21:44:06 08[ENC] <22> 24 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  198. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 240 bytes left
  199. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  200. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  201. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  202. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  203. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  204. Jan 16 21:44:06 08[ENC] <22> 20 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  205. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 236 bytes left
  206. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  207. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  208. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  209. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  210. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  211. Jan 16 21:44:06 08[ENC] <22> 16 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  212. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 232 bytes left
  213. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  214. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  215. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  216. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  217. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  218. Jan 16 21:44:06 08[ENC] <22> 12 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  219. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 228 bytes left
  220. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  221. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  222. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  223. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  224. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  225. Jan 16 21:44:06 08[ENC] <22> 8 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  226. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 224 bytes left
  227. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  228. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  229. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  230. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  231. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  232. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_SUBSTRUCTURE_V1 payload finished
  233. Jan 16 21:44:06 08[ENC] <22> 72 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE_V1
  234. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_SUBSTRUCTURE_V1 payload, 216 bytes left
  235. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 U_INT_8
  236. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 RESERVED_BYTE
  237. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 PAYLOAD_LENGTH
  238. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 U_INT_8
  239. Jan 16 21:44:06 08[ENC] <22> parsing rule 4 U_INT_8
  240. Jan 16 21:44:06 08[ENC] <22> parsing rule 5 RESERVED_BYTE
  241. Jan 16 21:44:06 08[ENC] <22> parsing rule 6 RESERVED_BYTE
  242. Jan 16 21:44:06 08[ENC] <22> parsing rule 7 (1263)
  243. Jan 16 21:44:06 08[ENC] <22> 28 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  244. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 208 bytes left
  245. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  246. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  247. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  248. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  249. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  250. Jan 16 21:44:06 08[ENC] <22> 24 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  251. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 204 bytes left
  252. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  253. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  254. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  255. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  256. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  257. Jan 16 21:44:06 08[ENC] <22> 20 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  258. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 200 bytes left
  259. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  260. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  261. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  262. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  263. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  264. Jan 16 21:44:06 08[ENC] <22> 16 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  265. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 196 bytes left
  266. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  267. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  268. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  269. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  270. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  271. Jan 16 21:44:06 08[ENC] <22> 12 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  272. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 192 bytes left
  273. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  274. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  275. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  276. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  277. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  278. Jan 16 21:44:06 08[ENC] <22> 8 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  279. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 188 bytes left
  280. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  281. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  282. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  283. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  284. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  285. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_SUBSTRUCTURE_V1 payload finished
  286. Jan 16 21:44:06 08[ENC] <22> 36 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE_V1
  287. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_SUBSTRUCTURE_V1 payload, 180 bytes left
  288. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 U_INT_8
  289. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 RESERVED_BYTE
  290. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 PAYLOAD_LENGTH
  291. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 U_INT_8
  292. Jan 16 21:44:06 08[ENC] <22> parsing rule 4 U_INT_8
  293. Jan 16 21:44:06 08[ENC] <22> parsing rule 5 RESERVED_BYTE
  294. Jan 16 21:44:06 08[ENC] <22> parsing rule 6 RESERVED_BYTE
  295. Jan 16 21:44:06 08[ENC] <22> parsing rule 7 (1263)
  296. Jan 16 21:44:06 08[ENC] <22> 28 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  297. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 172 bytes left
  298. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  299. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  300. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  301. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  302. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  303. Jan 16 21:44:06 08[ENC] <22> 24 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  304. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 168 bytes left
  305. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  306. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  307. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  308. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  309. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  310. Jan 16 21:44:06 08[ENC] <22> 20 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  311. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 164 bytes left
  312. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  313. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  314. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  315. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  316. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  317. Jan 16 21:44:06 08[ENC] <22> 16 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  318. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 160 bytes left
  319. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  320. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  321. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  322. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  323. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  324. Jan 16 21:44:06 08[ENC] <22> 12 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  325. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 156 bytes left
  326. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  327. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  328. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  329. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  330. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  331. Jan 16 21:44:06 08[ENC] <22> 8 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  332. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 152 bytes left
  333. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ATTRIBUTE_FORMAT
  334. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 ATTRIBUTE_TYPE
  335. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  336. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 ATTRIBUTE_VALUE
  337. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  338. Jan 16 21:44:06 08[ENC] <22> parsing TRANSFORM_SUBSTRUCTURE_V1 payload finished
  339. Jan 16 21:44:06 08[ENC] <22> parsing PROPOSAL_SUBSTRUCTURE_V1 payload finished
  340. Jan 16 21:44:06 08[ENC] <22> parsing SECURITY_ASSOCIATION_V1 payload finished
  341. Jan 16 21:44:06 08[ENC] <22> verifying payload of type SECURITY_ASSOCIATION_V1
  342. Jan 16 21:44:06 08[ENC] <22> SECURITY_ASSOCIATION_V1 payload verified, adding to payload list
  343. Jan 16 21:44:06 08[ENC] <22> starting parsing a VENDOR_ID_V1 payload
  344. Jan 16 21:44:06 08[ENC] <22> parsing VENDOR_ID_V1 payload, 144 bytes left
  345. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 U_INT_8
  346. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 FLAG
  347. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 RESERVED_BIT
  348. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 RESERVED_BIT
  349. Jan 16 21:44:06 08[ENC] <22> parsing rule 4 RESERVED_BIT
  350. Jan 16 21:44:06 08[ENC] <22> parsing rule 5 RESERVED_BIT
  351. Jan 16 21:44:06 08[ENC] <22> parsing rule 6 RESERVED_BIT
  352. Jan 16 21:44:06 08[ENC] <22> parsing rule 7 RESERVED_BIT
  353. Jan 16 21:44:06 08[ENC] <22> parsing rule 8 RESERVED_BIT
  354. Jan 16 21:44:06 08[ENC] <22> parsing rule 9 PAYLOAD_LENGTH
  355. Jan 16 21:44:06 08[ENC] <22> parsing rule 10 CHUNK_DATA
  356. Jan 16 21:44:06 08[ENC] <22> parsing VENDOR_ID_V1 payload finished
  357. Jan 16 21:44:06 08[ENC] <22> verifying payload of type VENDOR_ID_V1
  358. Jan 16 21:44:06 08[ENC] <22> VENDOR_ID_V1 payload verified, adding to payload list
  359. Jan 16 21:44:06 08[ENC] <22> starting parsing a VENDOR_ID_V1 payload
  360. Jan 16 21:44:06 08[ENC] <22> parsing VENDOR_ID_V1 payload, 120 bytes left
  361. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 U_INT_8
  362. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 FLAG
  363. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 RESERVED_BIT
  364. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 RESERVED_BIT
  365. Jan 16 21:44:06 08[ENC] <22> parsing rule 4 RESERVED_BIT
  366. Jan 16 21:44:06 08[ENC] <22> parsing rule 5 RESERVED_BIT
  367. Jan 16 21:44:06 08[ENC] <22> parsing rule 6 RESERVED_BIT
  368. Jan 16 21:44:06 08[ENC] <22> parsing rule 7 RESERVED_BIT
  369. Jan 16 21:44:06 08[ENC] <22> parsing rule 8 RESERVED_BIT
  370. Jan 16 21:44:06 08[ENC] <22> parsing rule 9 PAYLOAD_LENGTH
  371. Jan 16 21:44:06 08[ENC] <22> parsing rule 10 CHUNK_DATA
  372. Jan 16 21:44:06 08[ENC] <22> parsing VENDOR_ID_V1 payload finished
  373. Jan 16 21:44:06 08[ENC] <22> verifying payload of type VENDOR_ID_V1
  374. Jan 16 21:44:06 08[ENC] <22> VENDOR_ID_V1 payload verified, adding to payload list
  375. Jan 16 21:44:06 08[ENC] <22> starting parsing a VENDOR_ID_V1 payload
  376. Jan 16 21:44:06 08[ENC] <22> parsing VENDOR_ID_V1 payload, 100 bytes left
  377. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 U_INT_8
  378. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 FLAG
  379. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 RESERVED_BIT
  380. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 RESERVED_BIT
  381. Jan 16 21:44:06 08[ENC] <22> parsing rule 4 RESERVED_BIT
  382. Jan 16 21:44:06 08[ENC] <22> parsing rule 5 RESERVED_BIT
  383. Jan 16 21:44:06 08[ENC] <22> parsing rule 6 RESERVED_BIT
  384. Jan 16 21:44:06 08[ENC] <22> parsing rule 7 RESERVED_BIT
  385. Jan 16 21:44:06 08[ENC] <22> parsing rule 8 RESERVED_BIT
  386. Jan 16 21:44:06 08[ENC] <22> parsing rule 9 PAYLOAD_LENGTH
  387. Jan 16 21:44:06 08[ENC] <22> parsing rule 10 CHUNK_DATA
  388. Jan 16 21:44:06 08[ENC] <22> parsing VENDOR_ID_V1 payload finished
  389. Jan 16 21:44:06 08[ENC] <22> verifying payload of type VENDOR_ID_V1
  390. Jan 16 21:44:06 08[ENC] <22> VENDOR_ID_V1 payload verified, adding to payload list
  391. Jan 16 21:44:06 08[ENC] <22> starting parsing a VENDOR_ID_V1 payload
  392. Jan 16 21:44:06 08[ENC] <22> parsing VENDOR_ID_V1 payload, 80 bytes left
  393. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 U_INT_8
  394. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 FLAG
  395. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 RESERVED_BIT
  396. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 RESERVED_BIT
  397. Jan 16 21:44:06 08[ENC] <22> parsing rule 4 RESERVED_BIT
  398. Jan 16 21:44:06 08[ENC] <22> parsing rule 5 RESERVED_BIT
  399. Jan 16 21:44:06 08[ENC] <22> parsing rule 6 RESERVED_BIT
  400. Jan 16 21:44:06 08[ENC] <22> parsing rule 7 RESERVED_BIT
  401. Jan 16 21:44:06 08[ENC] <22> parsing rule 8 RESERVED_BIT
  402. Jan 16 21:44:06 08[ENC] <22> parsing rule 9 PAYLOAD_LENGTH
  403. Jan 16 21:44:06 08[ENC] <22> parsing rule 10 CHUNK_DATA
  404. Jan 16 21:44:06 08[ENC] <22> parsing VENDOR_ID_V1 payload finished
  405. Jan 16 21:44:06 08[ENC] <22> verifying payload of type VENDOR_ID_V1
  406. Jan 16 21:44:06 08[ENC] <22> VENDOR_ID_V1 payload verified, adding to payload list
  407. Jan 16 21:44:06 08[ENC] <22> starting parsing a VENDOR_ID_V1 payload
  408. Jan 16 21:44:06 08[ENC] <22> parsing VENDOR_ID_V1 payload, 60 bytes left
  409. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 U_INT_8
  410. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 FLAG
  411. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 RESERVED_BIT
  412. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 RESERVED_BIT
  413. Jan 16 21:44:06 08[ENC] <22> parsing rule 4 RESERVED_BIT
  414. Jan 16 21:44:06 08[ENC] <22> parsing rule 5 RESERVED_BIT
  415. Jan 16 21:44:06 08[ENC] <22> parsing rule 6 RESERVED_BIT
  416. Jan 16 21:44:06 08[ENC] <22> parsing rule 7 RESERVED_BIT
  417. Jan 16 21:44:06 08[ENC] <22> parsing rule 8 RESERVED_BIT
  418. Jan 16 21:44:06 08[ENC] <22> parsing rule 9 PAYLOAD_LENGTH
  419. Jan 16 21:44:06 08[ENC] <22> parsing rule 10 CHUNK_DATA
  420. Jan 16 21:44:06 08[ENC] <22> parsing VENDOR_ID_V1 payload finished
  421. Jan 16 21:44:06 08[ENC] <22> verifying payload of type VENDOR_ID_V1
  422. Jan 16 21:44:06 08[ENC] <22> VENDOR_ID_V1 payload verified, adding to payload list
  423. Jan 16 21:44:06 08[ENC] <22> starting parsing a VENDOR_ID_V1 payload
  424. Jan 16 21:44:06 08[ENC] <22> parsing VENDOR_ID_V1 payload, 40 bytes left
  425. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 U_INT_8
  426. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 FLAG
  427. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 RESERVED_BIT
  428. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 RESERVED_BIT
  429. Jan 16 21:44:06 08[ENC] <22> parsing rule 4 RESERVED_BIT
  430. Jan 16 21:44:06 08[ENC] <22> parsing rule 5 RESERVED_BIT
  431. Jan 16 21:44:06 08[ENC] <22> parsing rule 6 RESERVED_BIT
  432. Jan 16 21:44:06 08[ENC] <22> parsing rule 7 RESERVED_BIT
  433. Jan 16 21:44:06 08[ENC] <22> parsing rule 8 RESERVED_BIT
  434. Jan 16 21:44:06 08[ENC] <22> parsing rule 9 PAYLOAD_LENGTH
  435. Jan 16 21:44:06 08[ENC] <22> parsing rule 10 CHUNK_DATA
  436. Jan 16 21:44:06 08[ENC] <22> parsing VENDOR_ID_V1 payload finished
  437. Jan 16 21:44:06 08[ENC] <22> verifying payload of type VENDOR_ID_V1
  438. Jan 16 21:44:06 08[ENC] <22> VENDOR_ID_V1 payload verified, adding to payload list
  439. Jan 16 21:44:06 08[ENC] <22> starting parsing a VENDOR_ID_V1 payload
  440. Jan 16 21:44:06 08[ENC] <22> parsing VENDOR_ID_V1 payload, 20 bytes left
  441. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 U_INT_8
  442. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 FLAG
  443. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 RESERVED_BIT
  444. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 RESERVED_BIT
  445. Jan 16 21:44:06 08[ENC] <22> parsing rule 4 RESERVED_BIT
  446. Jan 16 21:44:06 08[ENC] <22> parsing rule 5 RESERVED_BIT
  447. Jan 16 21:44:06 08[ENC] <22> parsing rule 6 RESERVED_BIT
  448. Jan 16 21:44:06 08[ENC] <22> parsing rule 7 RESERVED_BIT
  449. Jan 16 21:44:06 08[ENC] <22> parsing rule 8 RESERVED_BIT
  450. Jan 16 21:44:06 08[ENC] <22> parsing rule 9 PAYLOAD_LENGTH
  451. Jan 16 21:44:06 08[ENC] <22> parsing rule 10 CHUNK_DATA
  452. Jan 16 21:44:06 08[ENC] <22> parsing VENDOR_ID_V1 payload finished
  453. Jan 16 21:44:06 08[ENC] <22> verifying payload of type VENDOR_ID_V1
  454. Jan 16 21:44:06 08[ENC] <22> VENDOR_ID_V1 payload verified, adding to payload list
  455. Jan 16 21:44:06 08[ENC] <22> process payload of type SECURITY_ASSOCIATION_V1
  456. Jan 16 21:44:06 08[ENC] <22> process payload of type VENDOR_ID_V1
  457. Jan 16 21:44:06 08[ENC] <22> process payload of type VENDOR_ID_V1
  458. Jan 16 21:44:06 08[ENC] <22> process payload of type VENDOR_ID_V1
  459. Jan 16 21:44:06 08[ENC] <22> process payload of type VENDOR_ID_V1
  460. Jan 16 21:44:06 08[ENC] <22> process payload of type VENDOR_ID_V1
  461. Jan 16 21:44:06 08[ENC] <22> process payload of type VENDOR_ID_V1
  462. Jan 16 21:44:06 08[ENC] <22> process payload of type VENDOR_ID_V1
  463. Jan 16 21:44:06 08[ENC] <22> verifying message structure
  464. Jan 16 21:44:06 08[ENC] <22> found payload of type SECURITY_ASSOCIATION_V1
  465. Jan 16 21:44:06 08[ENC] <22> found payload of type VENDOR_ID_V1
  466. Jan 16 21:44:06 08[ENC] <22> found payload of type VENDOR_ID_V1
  467. Jan 16 21:44:06 08[ENC] <22> found payload of type VENDOR_ID_V1
  468. Jan 16 21:44:06 08[ENC] <22> found payload of type VENDOR_ID_V1
  469. Jan 16 21:44:06 08[ENC] <22> found payload of type VENDOR_ID_V1
  470. Jan 16 21:44:06 08[ENC] <22> found payload of type VENDOR_ID_V1
  471. Jan 16 21:44:06 08[ENC] <22> found payload of type VENDOR_ID_V1
  472. Jan 16 21:44:06 08[ENC] <22> parsed ID_PROT request 0 [ SA V V V V V V V ]
  473. Jan 16 21:44:06 08[CFG] <22> looking for an ike config for 85.113.221.175...2.94.32.59
  474. Jan 16 21:44:06 08[CFG] <22> candidate: %any...%any, prio 28
  475. Jan 16 21:44:06 08[CFG] <22> found matching ike config: %any...%any with prio 28
  476. Jan 16 21:44:06 08[IKE] <22> received MS NT5 ISAKMPOAKLEY vendor ID
  477. Jan 16 21:44:06 08[IKE] <22> received NAT-T (RFC 3947) vendor ID
  478. Jan 16 21:44:06 08[IKE] <22> received draft-ietf-ipsec-nat-t-ike-02\n vendor ID
  479. Jan 16 21:44:06 08[IKE] <22> received FRAGMENTATION vendor ID
  480. Jan 16 21:44:06 01[JOB] next event in 29s 999ms, waiting
  481. Jan 16 21:44:06 08[ENC] <22> received unknown vendor ID: fb:1d:e3:cd:f3:41:b7:ea:16:b7:e5:be:08:55:f1:20
  482. Jan 16 21:44:06 08[ENC] <22> received unknown vendor ID: 26:24:4d:38:ed:db:61:b3:17:2a:36:e3:d0:cf:b8:19
  483. Jan 16 21:44:06 08[ENC] <22> received unknown vendor ID: e3:a5:96:6a:76:37:9f:e7:07:22:82:31:e5:ce:86:52
  484. Jan 16 21:44:06 08[IKE] <22> 2.94.32.59 is initiating a Main Mode IKE_SA
  485. Jan 16 21:44:06 08[IKE] <22> IKE_SA (unnamed)[22] state change: CREATED => CONNECTING
  486. Jan 16 21:44:06 08[CFG] <22> selecting proposal:
  487. Jan 16 21:44:06 08[CFG] <22> no acceptable ENCRYPTION_ALGORITHM found
  488. Jan 16 21:44:06 08[CFG] <22> selecting proposal:
  489. Jan 16 21:44:06 08[CFG] <22> no acceptable DIFFIE_HELLMAN_GROUP found
  490. Jan 16 21:44:06 08[CFG] <22> selecting proposal:
  491. Jan 16 21:44:06 08[CFG] <22> no acceptable ENCRYPTION_ALGORITHM found
  492. Jan 16 21:44:06 08[CFG] <22> selecting proposal:
  493. Jan 16 21:44:06 08[CFG] <22> no acceptable ENCRYPTION_ALGORITHM found
  494. Jan 16 21:44:06 08[CFG] <22> selecting proposal:
  495. Jan 16 21:44:06 08[CFG] <22> no acceptable ENCRYPTION_ALGORITHM found
  496. Jan 16 21:44:06 08[CFG] <22> selecting proposal:
  497. Jan 16 21:44:06 08[CFG] <22> no acceptable ENCRYPTION_ALGORITHM found
  498. Jan 16 21:44:06 08[CFG] <22> selecting proposal:
  499. Jan 16 21:44:06 08[CFG] <22> no acceptable ENCRYPTION_ALGORITHM found
  500. Jan 16 21:44:06 08[CFG] <22> selecting proposal:
  501. Jan 16 21:44:06 08[CFG] <22> no acceptable ENCRYPTION_ALGORITHM found
  502. Jan 16 21:44:06 08[CFG] <22> selecting proposal:
  503. Jan 16 21:44:06 08[CFG] <22> no acceptable DIFFIE_HELLMAN_GROUP found
  504. Jan 16 21:44:06 08[CFG] <22> selecting proposal:
  505. Jan 16 21:44:06 08[CFG] <22> no acceptable DIFFIE_HELLMAN_GROUP found
  506. Jan 16 21:44:06 08[CFG] <22> selecting proposal:
  507. Jan 16 21:44:06 08[CFG] <22> proposal matches
  508. Jan 16 21:44:06 08[CFG] <22> received proposals: IKE:AES_CBC_256/HMAC_SHA1_96/PRF_HMAC_SHA1/ECP_384, IKE:AES_CBC_128/HMAC_SHA1_96/PRF_HMAC_SHA1/ECP_256, IKE:AES_CBC_256/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_2048, IKE:3DES_CBC/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_2048, IKE:3DES_CBC/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024
  509. Jan 16 21:44:06 08[CFG] <22> configured proposals: IKE:AES_CBC_128/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_2048, IKE:3DES_CBC/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1536, IKE:AES_CBC_128/AES_CBC_192/AES_CBC_256/3DES_CBC/CAMELLIA_CBC_128/CAMELLIA_CBC_192/CAMELLIA_CBC_256/HMAC_MD5_96/HMAC_SHA1_96/HMAC_SHA2_256_128/HMAC_SHA2_384_192/HMAC_SHA2_512_256/AES_XCBC_96/AES_CMAC_96/PRF_HMAC_MD5/PRF_HMAC_SHA1/PRF_HMAC_SHA2_256/PRF_HMAC_SHA2_384/PRF_HMAC_SHA2_512/PRF_AES128_XCBC/PRF_AES128_CMAC/MODP_2048/MODP_2048_224/MODP_2048_256/MODP_1536/MODP_3072/MODP_4096/MODP_8192/MODP_1024/MODP_1024_160/ECP_256/ECP_384/ECP_521/ECP_224/ECP_192/ECP_224_BP/ECP_256_BP/ECP_384_BP/ECP_512_BP, IKE:AES_GCM_8_128/AES_GCM_8_192/AES_GCM_8_256/AES_GCM_12_128/AES_GCM_12_192/AES_GCM_12_256/AES_GCM_16_128/AES_GCM_16_192/AES_GCM_16_256/PRF_HMAC_MD5/PRF_HMAC_SHA1/PRF_HMAC_SHA2_256/PRF_HMAC_SHA2_384/PRF_HMAC_SHA2_512/PRF_AES128_XCBC/PRF_AES128_CMAC/MODP_2048/MODP_2048_224/MODP_2048_256/MODP_1536/MODP_3072/MODP_4096/MODP_8192/MODP_1024/MODP_1024_160/ECP_256/ECP_384/ECP_521/ECP_224/ECP_192/ECP_224_BP/ECP_256_BP/ECP_384_BP/ECP_512_BP
  510. Jan 16 21:44:06 08[CFG] <22> selected proposal: IKE:AES_CBC_256/HMAC_SHA1_96/PRF_HMAC_SHA1/ECP_384
  511. Jan 16 21:44:06 08[IKE] <22> sending XAuth vendor ID
  512. Jan 16 21:44:06 08[ENC] <22> added payload of type VENDOR_ID_V1 to message
  513. Jan 16 21:44:06 08[IKE] <22> sending DPD vendor ID
  514. Jan 16 21:44:06 08[ENC] <22> added payload of type VENDOR_ID_V1 to message
  515. Jan 16 21:44:06 08[IKE] <22> sending NAT-T (RFC 3947) vendor ID
  516. Jan 16 21:44:06 08[ENC] <22> added payload of type VENDOR_ID_V1 to message
  517. Jan 16 21:44:06 08[ENC] <22> added payload of type SECURITY_ASSOCIATION_V1 to message
  518. Jan 16 21:44:06 08[ENC] <22> order payloads in message
  519. Jan 16 21:44:06 08[ENC] <22> added payload of type SECURITY_ASSOCIATION_V1 to message
  520. Jan 16 21:44:06 08[ENC] <22> added payload of type VENDOR_ID_V1 to message
  521. Jan 16 21:44:06 08[ENC] <22> added payload of type VENDOR_ID_V1 to message
  522. Jan 16 21:44:06 08[ENC] <22> added payload of type VENDOR_ID_V1 to message
  523. Jan 16 21:44:06 08[ENC] <22> generating ID_PROT response 0 [ SA V V V ]
  524. Jan 16 21:44:06 08[ENC] <22> not encrypting payloads
  525. Jan 16 21:44:06 08[ENC] <22> generating payload of type HEADER
  526. Jan 16 21:44:06 08[ENC] <22> generating rule 0 IKE_SPI
  527. Jan 16 21:44:06 08[ENC] <22> generating rule 1 IKE_SPI
  528. Jan 16 21:44:06 08[ENC] <22> generating rule 2 U_INT_8
  529. Jan 16 21:44:06 08[ENC] <22> generating rule 3 U_INT_4
  530. Jan 16 21:44:06 08[ENC] <22> generating rule 4 U_INT_4
  531. Jan 16 21:44:06 08[ENC] <22> generating rule 5 U_INT_8
  532. Jan 16 21:44:06 08[ENC] <22> generating rule 6 RESERVED_BIT
  533. Jan 16 21:44:06 08[ENC] <22> generating rule 7 RESERVED_BIT
  534. Jan 16 21:44:06 08[ENC] <22> generating rule 8 FLAG
  535. Jan 16 21:44:06 08[ENC] <22> generating rule 9 FLAG
  536. Jan 16 21:44:06 08[ENC] <22> generating rule 10 FLAG
  537. Jan 16 21:44:06 08[ENC] <22> generating rule 11 FLAG
  538. Jan 16 21:44:06 08[ENC] <22> generating rule 12 FLAG
  539. Jan 16 21:44:06 08[ENC] <22> generating rule 13 FLAG
  540. Jan 16 21:44:06 08[ENC] <22> generating rule 14 U_INT_32
  541. Jan 16 21:44:06 08[ENC] <22> generating rule 15 HEADER_LENGTH
  542. Jan 16 21:44:06 08[ENC] <22> generating HEADER payload finished
  543. Jan 16 21:44:06 08[ENC] <22> generating payload of type SECURITY_ASSOCIATION_V1
  544. Jan 16 21:44:06 08[ENC] <22> generating rule 0 U_INT_8
  545. Jan 16 21:44:06 08[ENC] <22> generating rule 1 RESERVED_BIT
  546. Jan 16 21:44:06 08[ENC] <22> generating rule 2 RESERVED_BIT
  547. Jan 16 21:44:06 08[ENC] <22> generating rule 3 RESERVED_BIT
  548. Jan 16 21:44:06 08[ENC] <22> generating rule 4 RESERVED_BIT
  549. Jan 16 21:44:06 08[ENC] <22> generating rule 5 RESERVED_BIT
  550. Jan 16 21:44:06 08[ENC] <22> generating rule 6 RESERVED_BIT
  551. Jan 16 21:44:06 08[ENC] <22> generating rule 7 RESERVED_BIT
  552. Jan 16 21:44:06 08[ENC] <22> generating rule 8 RESERVED_BIT
  553. Jan 16 21:44:06 08[ENC] <22> generating rule 9 PAYLOAD_LENGTH
  554. Jan 16 21:44:06 08[ENC] <22> generating rule 10 U_INT_32
  555. Jan 16 21:44:06 08[ENC] <22> generating rule 11 U_INT_32
  556. Jan 16 21:44:06 08[ENC] <22> generating rule 12 (1259)
  557. Jan 16 21:44:06 08[ENC] <22> generating payload of type PROPOSAL_SUBSTRUCTURE_V1
  558. Jan 16 21:44:06 08[ENC] <22> generating rule 0 U_INT_8
  559. Jan 16 21:44:06 08[ENC] <22> generating rule 1 RESERVED_BYTE
  560. Jan 16 21:44:06 08[ENC] <22> generating rule 2 PAYLOAD_LENGTH
  561. Jan 16 21:44:06 08[ENC] <22> generating rule 3 U_INT_8
  562. Jan 16 21:44:06 08[ENC] <22> generating rule 4 U_INT_8
  563. Jan 16 21:44:06 08[ENC] <22> generating rule 5 SPI_SIZE
  564. Jan 16 21:44:06 08[ENC] <22> generating rule 6 U_INT_8
  565. Jan 16 21:44:06 08[ENC] <22> generating rule 7 SPI
  566. Jan 16 21:44:06 08[ENC] <22> generating rule 8 (1261)
  567. Jan 16 21:44:06 08[ENC] <22> generating payload of type TRANSFORM_SUBSTRUCTURE_V1
  568. Jan 16 21:44:06 08[ENC] <22> generating rule 0 U_INT_8
  569. Jan 16 21:44:06 08[ENC] <22> generating rule 1 RESERVED_BYTE
  570. Jan 16 21:44:06 08[ENC] <22> generating rule 2 PAYLOAD_LENGTH
  571. Jan 16 21:44:06 08[ENC] <22> generating rule 3 U_INT_8
  572. Jan 16 21:44:06 08[ENC] <22> generating rule 4 U_INT_8
  573. Jan 16 21:44:06 08[ENC] <22> generating rule 5 RESERVED_BYTE
  574. Jan 16 21:44:06 08[ENC] <22> generating rule 6 RESERVED_BYTE
  575. Jan 16 21:44:06 08[ENC] <22> generating rule 7 (1263)
  576. Jan 16 21:44:06 08[ENC] <22> generating payload of type TRANSFORM_ATTRIBUTE_V1
  577. Jan 16 21:44:06 08[ENC] <22> generating rule 0 ATTRIBUTE_FORMAT
  578. Jan 16 21:44:06 08[ENC] <22> generating rule 1 ATTRIBUTE_TYPE
  579. Jan 16 21:44:06 08[ENC] <22> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  580. Jan 16 21:44:06 08[ENC] <22> generating rule 3 ATTRIBUTE_VALUE
  581. Jan 16 21:44:06 08[ENC] <22> generating TRANSFORM_ATTRIBUTE_V1 payload finished
  582. Jan 16 21:44:06 08[ENC] <22> generating payload of type TRANSFORM_ATTRIBUTE_V1
  583. Jan 16 21:44:06 08[ENC] <22> generating rule 0 ATTRIBUTE_FORMAT
  584. Jan 16 21:44:06 08[ENC] <22> generating rule 1 ATTRIBUTE_TYPE
  585. Jan 16 21:44:06 08[ENC] <22> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  586. Jan 16 21:44:06 08[ENC] <22> generating rule 3 ATTRIBUTE_VALUE
  587. Jan 16 21:44:06 08[ENC] <22> generating TRANSFORM_ATTRIBUTE_V1 payload finished
  588. Jan 16 21:44:06 08[ENC] <22> generating payload of type TRANSFORM_ATTRIBUTE_V1
  589. Jan 16 21:44:06 08[ENC] <22> generating rule 0 ATTRIBUTE_FORMAT
  590. Jan 16 21:44:06 08[ENC] <22> generating rule 1 ATTRIBUTE_TYPE
  591. Jan 16 21:44:06 08[ENC] <22> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  592. Jan 16 21:44:06 08[ENC] <22> generating rule 3 ATTRIBUTE_VALUE
  593. Jan 16 21:44:06 08[ENC] <22> generating TRANSFORM_ATTRIBUTE_V1 payload finished
  594. Jan 16 21:44:06 08[ENC] <22> generating payload of type TRANSFORM_ATTRIBUTE_V1
  595. Jan 16 21:44:06 08[ENC] <22> generating rule 0 ATTRIBUTE_FORMAT
  596. Jan 16 21:44:06 08[ENC] <22> generating rule 1 ATTRIBUTE_TYPE
  597. Jan 16 21:44:06 08[ENC] <22> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  598. Jan 16 21:44:06 08[ENC] <22> generating rule 3 ATTRIBUTE_VALUE
  599. Jan 16 21:44:06 08[ENC] <22> generating TRANSFORM_ATTRIBUTE_V1 payload finished
  600. Jan 16 21:44:06 08[ENC] <22> generating payload of type TRANSFORM_ATTRIBUTE_V1
  601. Jan 16 21:44:06 08[ENC] <22> generating rule 0 ATTRIBUTE_FORMAT
  602. Jan 16 21:44:06 08[ENC] <22> generating rule 1 ATTRIBUTE_TYPE
  603. Jan 16 21:44:06 08[ENC] <22> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  604. Jan 16 21:44:06 08[ENC] <22> generating rule 3 ATTRIBUTE_VALUE
  605. Jan 16 21:44:06 08[ENC] <22> generating TRANSFORM_ATTRIBUTE_V1 payload finished
  606. Jan 16 21:44:06 08[ENC] <22> generating payload of type TRANSFORM_ATTRIBUTE_V1
  607. Jan 16 21:44:06 08[ENC] <22> generating rule 0 ATTRIBUTE_FORMAT
  608. Jan 16 21:44:06 08[ENC] <22> generating rule 1 ATTRIBUTE_TYPE
  609. Jan 16 21:44:06 08[ENC] <22> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  610. Jan 16 21:44:06 08[ENC] <22> generating rule 3 ATTRIBUTE_VALUE
  611. Jan 16 21:44:06 08[ENC] <22> generating TRANSFORM_ATTRIBUTE_V1 payload finished
  612. Jan 16 21:44:06 08[ENC] <22> generating payload of type TRANSFORM_ATTRIBUTE_V1
  613. Jan 16 21:44:06 08[ENC] <22> generating rule 0 ATTRIBUTE_FORMAT
  614. Jan 16 21:44:06 08[ENC] <22> generating rule 1 ATTRIBUTE_TYPE
  615. Jan 16 21:44:06 08[ENC] <22> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  616. Jan 16 21:44:06 08[ENC] <22> generating rule 3 ATTRIBUTE_VALUE
  617. Jan 16 21:44:06 08[ENC] <22> generating TRANSFORM_ATTRIBUTE_V1 payload finished
  618. Jan 16 21:44:06 08[ENC] <22> generating TRANSFORM_SUBSTRUCTURE_V1 payload finished
  619. Jan 16 21:44:06 08[ENC] <22> generating PROPOSAL_SUBSTRUCTURE_V1 payload finished
  620. Jan 16 21:44:06 08[ENC] <22> generating SECURITY_ASSOCIATION_V1 payload finished
  621. Jan 16 21:44:06 08[ENC] <22> generating payload of type VENDOR_ID_V1
  622. Jan 16 21:44:06 08[ENC] <22> generating rule 0 U_INT_8
  623. Jan 16 21:44:06 08[ENC] <22> generating rule 1 FLAG
  624. Jan 16 21:44:06 08[ENC] <22> generating rule 2 RESERVED_BIT
  625. Jan 16 21:44:06 08[ENC] <22> generating rule 3 RESERVED_BIT
  626. Jan 16 21:44:06 08[ENC] <22> generating rule 4 RESERVED_BIT
  627. Jan 16 21:44:06 08[ENC] <22> generating rule 5 RESERVED_BIT
  628. Jan 16 21:44:06 08[ENC] <22> generating rule 6 RESERVED_BIT
  629. Jan 16 21:44:06 08[ENC] <22> generating rule 7 RESERVED_BIT
  630. Jan 16 21:44:06 08[ENC] <22> generating rule 8 RESERVED_BIT
  631. Jan 16 21:44:06 08[ENC] <22> generating rule 9 PAYLOAD_LENGTH
  632. Jan 16 21:44:06 08[ENC] <22> generating rule 10 CHUNK_DATA
  633. Jan 16 21:44:06 08[ENC] <22> generating VENDOR_ID_V1 payload finished
  634. Jan 16 21:44:06 08[ENC] <22> generating payload of type VENDOR_ID_V1
  635. Jan 16 21:44:06 08[ENC] <22> generating rule 0 U_INT_8
  636. Jan 16 21:44:06 08[ENC] <22> generating rule 1 FLAG
  637. Jan 16 21:44:06 08[ENC] <22> generating rule 2 RESERVED_BIT
  638. Jan 16 21:44:06 08[ENC] <22> generating rule 3 RESERVED_BIT
  639. Jan 16 21:44:06 08[ENC] <22> generating rule 4 RESERVED_BIT
  640. Jan 16 21:44:06 08[ENC] <22> generating rule 5 RESERVED_BIT
  641. Jan 16 21:44:06 08[ENC] <22> generating rule 6 RESERVED_BIT
  642. Jan 16 21:44:06 08[ENC] <22> generating rule 7 RESERVED_BIT
  643. Jan 16 21:44:06 08[ENC] <22> generating rule 8 RESERVED_BIT
  644. Jan 16 21:44:06 08[ENC] <22> generating rule 9 PAYLOAD_LENGTH
  645. Jan 16 21:44:06 08[ENC] <22> generating rule 10 CHUNK_DATA
  646. Jan 16 21:44:06 08[ENC] <22> generating VENDOR_ID_V1 payload finished
  647. Jan 16 21:44:06 08[ENC] <22> generating payload of type VENDOR_ID_V1
  648. Jan 16 21:44:06 08[ENC] <22> generating rule 0 U_INT_8
  649. Jan 16 21:44:06 08[ENC] <22> generating rule 1 FLAG
  650. Jan 16 21:44:06 08[ENC] <22> generating rule 2 RESERVED_BIT
  651. Jan 16 21:44:06 08[ENC] <22> generating rule 3 RESERVED_BIT
  652. Jan 16 21:44:06 08[ENC] <22> generating rule 4 RESERVED_BIT
  653. Jan 16 21:44:06 08[ENC] <22> generating rule 5 RESERVED_BIT
  654. Jan 16 21:44:06 08[ENC] <22> generating rule 6 RESERVED_BIT
  655. Jan 16 21:44:06 08[ENC] <22> generating rule 7 RESERVED_BIT
  656. Jan 16 21:44:06 08[ENC] <22> generating rule 8 RESERVED_BIT
  657. Jan 16 21:44:06 08[ENC] <22> generating rule 9 PAYLOAD_LENGTH
  658. Jan 16 21:44:06 08[ENC] <22> generating rule 10 CHUNK_DATA
  659. Jan 16 21:44:06 08[ENC] <22> generating VENDOR_ID_V1 payload finished
  660. Jan 16 21:44:06 08[NET] <22> sending packet: from 85.113.221.175[500] to 2.94.32.59[500] (136 bytes)
  661. Jan 16 21:44:06 08[MGR] <22> checkin IKE_SA (unnamed)[22]
  662. Jan 16 21:44:06 08[MGR] <22> check-in of IKE_SA successful.
  663. Jan 16 21:44:06 06[NET] sending packet: from 85.113.221.175[500] to 2.94.32.59[500]
  664. Jan 16 21:44:06 02[NET] received packet: from 2.94.32.59[500] to 85.113.221.175[500]
  665. Jan 16 21:44:06 02[ENC] parsing header of message
  666. Jan 16 21:44:06 02[ENC] parsing HEADER payload, 228 bytes left
  667. Jan 16 21:44:06 02[ENC] parsing rule 0 IKE_SPI
  668. Jan 16 21:44:06 02[ENC] parsing rule 1 IKE_SPI
  669. Jan 16 21:44:06 02[ENC] parsing rule 2 U_INT_8
  670. Jan 16 21:44:06 02[ENC] parsing rule 3 U_INT_4
  671. Jan 16 21:44:06 02[ENC] parsing rule 4 U_INT_4
  672. Jan 16 21:44:06 02[ENC] parsing rule 5 U_INT_8
  673. Jan 16 21:44:06 02[ENC] parsing rule 6 RESERVED_BIT
  674. Jan 16 21:44:06 02[ENC] parsing rule 7 RESERVED_BIT
  675. Jan 16 21:44:06 02[ENC] parsing rule 8 FLAG
  676. Jan 16 21:44:06 02[ENC] parsing rule 9 FLAG
  677. Jan 16 21:44:06 02[ENC] parsing rule 10 FLAG
  678. Jan 16 21:44:06 02[ENC] parsing rule 11 FLAG
  679. Jan 16 21:44:06 02[ENC] parsing rule 12 FLAG
  680. Jan 16 21:44:06 02[ENC] parsing rule 13 FLAG
  681. Jan 16 21:44:06 02[ENC] parsing rule 14 U_INT_32
  682. Jan 16 21:44:06 02[ENC] parsing rule 15 HEADER_LENGTH
  683. Jan 16 21:44:06 02[ENC] parsing HEADER payload finished
  684. Jan 16 21:44:06 02[ENC] parsed a ID_PROT message header
  685. Jan 16 21:44:06 02[NET] waiting for data on sockets
  686. Jan 16 21:44:06 08[MGR] checkout IKE_SA by message
  687. Jan 16 21:44:06 08[MGR] IKE_SA (unnamed)[22] successfully checked out
  688. Jan 16 21:44:06 08[NET] <22> received packet: from 2.94.32.59[500] to 85.113.221.175[500] (228 bytes)
  689. Jan 16 21:44:06 08[ENC] <22> parsing body of message, first payload is KEY_EXCHANGE_V1
  690. Jan 16 21:44:06 08[ENC] <22> starting parsing a KEY_EXCHANGE_V1 payload
  691. Jan 16 21:44:06 08[ENC] <22> parsing KEY_EXCHANGE_V1 payload, 200 bytes left
  692. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 U_INT_8
  693. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 RESERVED_BYTE
  694. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 PAYLOAD_LENGTH
  695. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 CHUNK_DATA
  696. Jan 16 21:44:06 08[ENC] <22> parsing KEY_EXCHANGE_V1 payload finished
  697. Jan 16 21:44:06 08[ENC] <22> verifying payload of type KEY_EXCHANGE_V1
  698. Jan 16 21:44:06 08[ENC] <22> KEY_EXCHANGE_V1 payload verified, adding to payload list
  699. Jan 16 21:44:06 08[ENC] <22> starting parsing a NONCE_V1 payload
  700. Jan 16 21:44:06 08[ENC] <22> parsing NONCE_V1 payload, 100 bytes left
  701. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 U_INT_8
  702. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 FLAG
  703. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 RESERVED_BIT
  704. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 RESERVED_BIT
  705. Jan 16 21:44:06 08[ENC] <22> parsing rule 4 RESERVED_BIT
  706. Jan 16 21:44:06 08[ENC] <22> parsing rule 5 RESERVED_BIT
  707. Jan 16 21:44:06 08[ENC] <22> parsing rule 6 RESERVED_BIT
  708. Jan 16 21:44:06 08[ENC] <22> parsing rule 7 RESERVED_BIT
  709. Jan 16 21:44:06 08[ENC] <22> parsing rule 8 RESERVED_BIT
  710. Jan 16 21:44:06 08[ENC] <22> parsing rule 9 PAYLOAD_LENGTH
  711. Jan 16 21:44:06 08[ENC] <22> parsing rule 10 CHUNK_DATA
  712. Jan 16 21:44:06 08[ENC] <22> parsing NONCE_V1 payload finished
  713. Jan 16 21:44:06 08[ENC] <22> verifying payload of type NONCE_V1
  714. Jan 16 21:44:06 08[ENC] <22> NONCE_V1 payload verified, adding to payload list
  715. Jan 16 21:44:06 08[ENC] <22> starting parsing a NAT_D_V1 payload
  716. Jan 16 21:44:06 08[ENC] <22> parsing NAT_D_V1 payload, 48 bytes left
  717. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 U_INT_8
  718. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 RESERVED_BYTE
  719. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 PAYLOAD_LENGTH
  720. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 CHUNK_DATA
  721. Jan 16 21:44:06 08[ENC] <22> parsing NAT_D_V1 payload finished
  722. Jan 16 21:44:06 08[ENC] <22> verifying payload of type NAT_D_V1
  723. Jan 16 21:44:06 08[ENC] <22> NAT_D_V1 payload verified, adding to payload list
  724. Jan 16 21:44:06 08[ENC] <22> starting parsing a NAT_D_V1 payload
  725. Jan 16 21:44:06 08[ENC] <22> parsing NAT_D_V1 payload, 24 bytes left
  726. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 U_INT_8
  727. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 RESERVED_BYTE
  728. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 PAYLOAD_LENGTH
  729. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 CHUNK_DATA
  730. Jan 16 21:44:06 08[ENC] <22> parsing NAT_D_V1 payload finished
  731. Jan 16 21:44:06 08[ENC] <22> verifying payload of type NAT_D_V1
  732. Jan 16 21:44:06 08[ENC] <22> NAT_D_V1 payload verified, adding to payload list
  733. Jan 16 21:44:06 08[ENC] <22> process payload of type KEY_EXCHANGE_V1
  734. Jan 16 21:44:06 08[ENC] <22> process payload of type NONCE_V1
  735. Jan 16 21:44:06 08[ENC] <22> process payload of type NAT_D_V1
  736. Jan 16 21:44:06 08[ENC] <22> process payload of type NAT_D_V1
  737. Jan 16 21:44:06 08[ENC] <22> verifying message structure
  738. Jan 16 21:44:06 08[ENC] <22> found payload of type KEY_EXCHANGE_V1
  739. Jan 16 21:44:06 08[ENC] <22> found payload of type NONCE_V1
  740. Jan 16 21:44:06 08[ENC] <22> found payload of type NAT_D_V1
  741. Jan 16 21:44:06 08[ENC] <22> found payload of type NAT_D_V1
  742. Jan 16 21:44:06 08[ENC] <22> parsed ID_PROT request 0 [ KE No NAT-D NAT-D ]
  743. Jan 16 21:44:06 08[IKE] <22> remote host is behind NAT
  744. Jan 16 21:44:06 08[ENC] <22> added payload of type KEY_EXCHANGE_V1 to message
  745. Jan 16 21:44:06 08[ENC] <22> added payload of type NONCE_V1 to message
  746. Jan 16 21:44:06 08[ENC] <22> added payload of type NAT_D_V1 to message
  747. Jan 16 21:44:06 08[ENC] <22> added payload of type NAT_D_V1 to message
  748. Jan 16 21:44:06 08[ENC] <22> order payloads in message
  749. Jan 16 21:44:06 08[ENC] <22> added payload of type KEY_EXCHANGE_V1 to message
  750. Jan 16 21:44:06 08[ENC] <22> added payload of type NONCE_V1 to message
  751. Jan 16 21:44:06 08[ENC] <22> added payload of type NAT_D_V1 to message
  752. Jan 16 21:44:06 08[ENC] <22> added payload of type NAT_D_V1 to message
  753. Jan 16 21:44:06 08[ENC] <22> generating ID_PROT response 0 [ KE No NAT-D NAT-D ]
  754. Jan 16 21:44:06 08[ENC] <22> not encrypting payloads
  755. Jan 16 21:44:06 08[ENC] <22> generating payload of type HEADER
  756. Jan 16 21:44:06 08[ENC] <22> generating rule 0 IKE_SPI
  757. Jan 16 21:44:06 08[ENC] <22> generating rule 1 IKE_SPI
  758. Jan 16 21:44:06 08[ENC] <22> generating rule 2 U_INT_8
  759. Jan 16 21:44:06 08[ENC] <22> generating rule 3 U_INT_4
  760. Jan 16 21:44:06 08[ENC] <22> generating rule 4 U_INT_4
  761. Jan 16 21:44:06 08[ENC] <22> generating rule 5 U_INT_8
  762. Jan 16 21:44:06 08[ENC] <22> generating rule 6 RESERVED_BIT
  763. Jan 16 21:44:06 08[ENC] <22> generating rule 7 RESERVED_BIT
  764. Jan 16 21:44:06 08[ENC] <22> generating rule 8 FLAG
  765. Jan 16 21:44:06 08[ENC] <22> generating rule 9 FLAG
  766. Jan 16 21:44:06 08[ENC] <22> generating rule 10 FLAG
  767. Jan 16 21:44:06 08[ENC] <22> generating rule 11 FLAG
  768. Jan 16 21:44:06 08[ENC] <22> generating rule 12 FLAG
  769. Jan 16 21:44:06 08[ENC] <22> generating rule 13 FLAG
  770. Jan 16 21:44:06 08[ENC] <22> generating rule 14 U_INT_32
  771. Jan 16 21:44:06 08[ENC] <22> generating rule 15 HEADER_LENGTH
  772. Jan 16 21:44:06 08[ENC] <22> generating HEADER payload finished
  773. Jan 16 21:44:06 08[ENC] <22> generating payload of type KEY_EXCHANGE_V1
  774. Jan 16 21:44:06 08[ENC] <22> generating rule 0 U_INT_8
  775. Jan 16 21:44:06 08[ENC] <22> generating rule 1 RESERVED_BYTE
  776. Jan 16 21:44:06 08[ENC] <22> generating rule 2 PAYLOAD_LENGTH
  777. Jan 16 21:44:06 08[ENC] <22> generating rule 3 CHUNK_DATA
  778. Jan 16 21:44:06 08[ENC] <22> generating KEY_EXCHANGE_V1 payload finished
  779. Jan 16 21:44:06 08[ENC] <22> generating payload of type NONCE_V1
  780. Jan 16 21:44:06 08[ENC] <22> generating rule 0 U_INT_8
  781. Jan 16 21:44:06 08[ENC] <22> generating rule 1 FLAG
  782. Jan 16 21:44:06 08[ENC] <22> generating rule 2 RESERVED_BIT
  783. Jan 16 21:44:06 08[ENC] <22> generating rule 3 RESERVED_BIT
  784. Jan 16 21:44:06 08[ENC] <22> generating rule 4 RESERVED_BIT
  785. Jan 16 21:44:06 08[ENC] <22> generating rule 5 RESERVED_BIT
  786. Jan 16 21:44:06 08[ENC] <22> generating rule 6 RESERVED_BIT
  787. Jan 16 21:44:06 08[ENC] <22> generating rule 7 RESERVED_BIT
  788. Jan 16 21:44:06 08[ENC] <22> generating rule 8 RESERVED_BIT
  789. Jan 16 21:44:06 08[ENC] <22> generating rule 9 PAYLOAD_LENGTH
  790. Jan 16 21:44:06 08[ENC] <22> generating rule 10 CHUNK_DATA
  791. Jan 16 21:44:06 08[ENC] <22> generating NONCE_V1 payload finished
  792. Jan 16 21:44:06 08[ENC] <22> generating payload of type NAT_D_V1
  793. Jan 16 21:44:06 08[ENC] <22> generating rule 0 U_INT_8
  794. Jan 16 21:44:06 08[ENC] <22> generating rule 1 RESERVED_BYTE
  795. Jan 16 21:44:06 08[ENC] <22> generating rule 2 PAYLOAD_LENGTH
  796. Jan 16 21:44:06 08[ENC] <22> generating rule 3 CHUNK_DATA
  797. Jan 16 21:44:06 08[ENC] <22> generating NAT_D_V1 payload finished
  798. Jan 16 21:44:06 08[ENC] <22> generating payload of type NAT_D_V1
  799. Jan 16 21:44:06 08[ENC] <22> generating rule 0 U_INT_8
  800. Jan 16 21:44:06 08[ENC] <22> generating rule 1 RESERVED_BYTE
  801. Jan 16 21:44:06 08[ENC] <22> generating rule 2 PAYLOAD_LENGTH
  802. Jan 16 21:44:06 08[ENC] <22> generating rule 3 CHUNK_DATA
  803. Jan 16 21:44:06 08[ENC] <22> generating NAT_D_V1 payload finished
  804. Jan 16 21:44:06 08[NET] <22> sending packet: from 85.113.221.175[500] to 2.94.32.59[500] (212 bytes)
  805. Jan 16 21:44:06 08[MGR] <22> checkin IKE_SA (unnamed)[22]
  806. Jan 16 21:44:06 06[NET] sending packet: from 85.113.221.175[500] to 2.94.32.59[500]
  807. Jan 16 21:44:06 08[MGR] <22> check-in of IKE_SA successful.
  808. Jan 16 21:44:06 02[NET] received packet: from 2.94.32.59[4500] to 85.113.221.175[4500]
  809. Jan 16 21:44:06 02[ENC] parsing header of message
  810. Jan 16 21:44:06 02[ENC] parsing HEADER payload, 76 bytes left
  811. Jan 16 21:44:06 02[ENC] parsing rule 0 IKE_SPI
  812. Jan 16 21:44:06 02[ENC] parsing rule 1 IKE_SPI
  813. Jan 16 21:44:06 02[ENC] parsing rule 2 U_INT_8
  814. Jan 16 21:44:06 02[ENC] parsing rule 3 U_INT_4
  815. Jan 16 21:44:06 02[ENC] parsing rule 4 U_INT_4
  816. Jan 16 21:44:06 02[ENC] parsing rule 5 U_INT_8
  817. Jan 16 21:44:06 02[ENC] parsing rule 6 RESERVED_BIT
  818. Jan 16 21:44:06 02[ENC] parsing rule 7 RESERVED_BIT
  819. Jan 16 21:44:06 02[ENC] parsing rule 8 FLAG
  820. Jan 16 21:44:06 02[ENC] parsing rule 9 FLAG
  821. Jan 16 21:44:06 02[ENC] parsing rule 10 FLAG
  822. Jan 16 21:44:06 02[ENC] parsing rule 11 FLAG
  823. Jan 16 21:44:06 02[ENC] parsing rule 12 FLAG
  824. Jan 16 21:44:06 02[ENC] parsing rule 13 FLAG
  825. Jan 16 21:44:06 02[ENC] parsing rule 14 U_INT_32
  826. Jan 16 21:44:06 02[ENC] parsing rule 15 HEADER_LENGTH
  827. Jan 16 21:44:06 02[ENC] parsing HEADER payload finished
  828. Jan 16 21:44:06 02[ENC] parsed a ID_PROT message header
  829. Jan 16 21:44:06 02[NET] waiting for data on sockets
  830. Jan 16 21:44:06 08[MGR] checkout IKE_SA by message
  831. Jan 16 21:44:06 08[MGR] IKE_SA (unnamed)[22] successfully checked out
  832. Jan 16 21:44:06 08[NET] <22> received packet: from 2.94.32.59[4500] to 85.113.221.175[4500] (76 bytes)
  833. Jan 16 21:44:06 08[ENC] <22> parsing body of message, first payload is ID_V1
  834. Jan 16 21:44:06 08[ENC] <22> parsing ENCRYPTED_V1 payload, 48 bytes left
  835. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 ENCRYPTED_DATA
  836. Jan 16 21:44:06 08[ENC] <22> parsing ENCRYPTED_V1 payload finished
  837. Jan 16 21:44:06 08[ENC] <22> process payload of type ENCRYPTED_V1
  838. Jan 16 21:44:06 08[ENC] <22> found an encrypted payload
  839. Jan 16 21:44:06 08[ENC] <22> parsing ID_V1 payload, 48 bytes left
  840. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 U_INT_8
  841. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 RESERVED_BYTE
  842. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 PAYLOAD_LENGTH
  843. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 U_INT_8
  844. Jan 16 21:44:06 08[ENC] <22> parsing rule 4 U_INT_8
  845. Jan 16 21:44:06 08[ENC] <22> parsing rule 5 U_INT_16
  846. Jan 16 21:44:06 08[ENC] <22> parsing rule 6 CHUNK_DATA
  847. Jan 16 21:44:06 08[ENC] <22> parsing ID_V1 payload finished
  848. Jan 16 21:44:06 08[ENC] <22> parsing HASH_V1 payload, 36 bytes left
  849. Jan 16 21:44:06 08[ENC] <22> parsing rule 0 U_INT_8
  850. Jan 16 21:44:06 08[ENC] <22> parsing rule 1 RESERVED_BYTE
  851. Jan 16 21:44:06 08[ENC] <22> parsing rule 2 PAYLOAD_LENGTH
  852. Jan 16 21:44:06 08[ENC] <22> parsing rule 3 CHUNK_DATA
  853. Jan 16 21:44:06 08[ENC] <22> parsing HASH_V1 payload finished
  854. Jan 16 21:44:06 08[ENC] <22> parsed content of encrypted payload
  855. Jan 16 21:44:06 08[ENC] <22> insert decrypted payload of type ID_V1 at end of list
  856. Jan 16 21:44:06 08[ENC] <22> insert decrypted payload of type HASH_V1 at end of list
  857. Jan 16 21:44:06 08[ENC] <22> verifying message structure
  858. Jan 16 21:44:06 08[ENC] <22> found payload of type ID_V1
  859. Jan 16 21:44:06 08[ENC] <22> found payload of type HASH_V1
  860. Jan 16 21:44:06 08[ENC] <22> parsed ID_PROT request 0 [ ID HASH ]
  861. Jan 16 21:44:06 08[CFG] <22> looking for pre-shared key peer configs matching 85.113.221.175...2.94.32.59[192.168.42.140]
  862. Jan 16 21:44:06 08[CFG] <22> candidate "L2TP/IPsec-PSK", match: 1/1/28 (me/other/ike)
  863. Jan 16 21:44:06 08[CFG] <22> selected peer config "L2TP/IPsec-PSK"
  864. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> added payload of type ID_V1 to message
  865. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> added payload of type HASH_V1 to message
  866. Jan 16 21:44:06 08[IKE] <L2TP/IPsec-PSK|22> IKE_SA L2TP/IPsec-PSK[22] established between 85.113.221.175[85.113.221.175]...2.94.32.59[192.168.42.140]
  867. Jan 16 21:44:06 08[IKE] <L2TP/IPsec-PSK|22> IKE_SA L2TP/IPsec-PSK[22] state change: CONNECTING => ESTABLISHED
  868. Jan 16 21:44:06 08[IKE] <L2TP/IPsec-PSK|22> scheduling reauthentication in 10036s
  869. Jan 16 21:44:06 08[IKE] <L2TP/IPsec-PSK|22> maximum IKE_SA lifetime 10576s
  870. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> order payloads in message
  871. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> added payload of type ID_V1 to message
  872. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> added payload of type HASH_V1 to message
  873. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating ID_PROT response 0 [ ID HASH ]
  874. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> insert payload ID_V1 into encrypted payload
  875. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> insert payload HASH_V1 into encrypted payload
  876. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating payload of type HEADER
  877. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 0 IKE_SPI
  878. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 1 IKE_SPI
  879. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 2 U_INT_8
  880. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 3 U_INT_4
  881. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 4 U_INT_4
  882. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 5 U_INT_8
  883. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 6 RESERVED_BIT
  884. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 7 RESERVED_BIT
  885. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 8 FLAG
  886. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 9 FLAG
  887. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 10 FLAG
  888. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 11 FLAG
  889. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 12 FLAG
  890. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 13 FLAG
  891. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 14 U_INT_32
  892. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 15 HEADER_LENGTH
  893. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating HEADER payload finished
  894. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating payload of type ID_V1
  895. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 0 U_INT_8
  896. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 1 RESERVED_BYTE
  897. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 2 PAYLOAD_LENGTH
  898. Jan 16 21:44:06 01[JOB] next event in 29s 875ms, waiting
  899. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 3 U_INT_8
  900. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 4 U_INT_8
  901. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 5 U_INT_16
  902. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 6 CHUNK_DATA
  903. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating ID_V1 payload finished
  904. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating payload of type HASH_V1
  905. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 0 U_INT_8
  906. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 1 RESERVED_BYTE
  907. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 2 PAYLOAD_LENGTH
  908. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 3 CHUNK_DATA
  909. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating HASH_V1 payload finished
  910. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generated content in encrypted payload
  911. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating payload of type ENCRYPTED_V1
  912. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating rule 0 ENCRYPTED_DATA
  913. Jan 16 21:44:06 08[ENC] <L2TP/IPsec-PSK|22> generating ENCRYPTED_V1 payload finished
  914. Jan 16 21:44:06 08[NET] <L2TP/IPsec-PSK|22> sending packet: from 85.113.221.175[4500] to 2.94.32.59[4500] (76 bytes)
  915. Jan 16 21:44:06 08[MGR] <L2TP/IPsec-PSK|22> checkin IKE_SA L2TP/IPsec-PSK[22]
  916. Jan 16 21:44:06 08[MGR] <L2TP/IPsec-PSK|22> check-in of IKE_SA successful.
  917. Jan 16 21:44:06 08[MGR] checkout IKE_SA
  918. Jan 16 21:44:06 08[MGR] IKE_SA L2TP/IPsec-PSK[22] successfully checked out
  919. Jan 16 21:44:06 08[MGR] <L2TP/IPsec-PSK|22> checkin IKE_SA L2TP/IPsec-PSK[22]
  920. Jan 16 21:44:06 08[MGR] <L2TP/IPsec-PSK|22> check-in of IKE_SA successful.
  921. Jan 16 21:44:06 06[NET] sending packet: from 85.113.221.175[4500] to 2.94.32.59[4500]
  922. Jan 16 21:44:06 02[NET] received packet: from 2.94.32.59[4500] to 85.113.221.175[4500]
  923. Jan 16 21:44:06 02[ENC] parsing header of message
  924. Jan 16 21:44:06 02[ENC] parsing HEADER payload, 332 bytes left
  925. Jan 16 21:44:06 02[ENC] parsing rule 0 IKE_SPI
  926. Jan 16 21:44:06 02[ENC] parsing rule 1 IKE_SPI
  927. Jan 16 21:44:06 02[ENC] parsing rule 2 U_INT_8
  928. Jan 16 21:44:06 02[ENC] parsing rule 3 U_INT_4
  929. Jan 16 21:44:06 02[ENC] parsing rule 4 U_INT_4
  930. Jan 16 21:44:06 02[ENC] parsing rule 5 U_INT_8
  931. Jan 16 21:44:06 02[ENC] parsing rule 6 RESERVED_BIT
  932. Jan 16 21:44:06 02[ENC] parsing rule 7 RESERVED_BIT
  933. Jan 16 21:44:06 02[ENC] parsing rule 8 FLAG
  934. Jan 16 21:44:06 02[ENC] parsing rule 9 FLAG
  935. Jan 16 21:44:06 02[ENC] parsing rule 10 FLAG
  936. Jan 16 21:44:06 02[ENC] parsing rule 11 FLAG
  937. Jan 16 21:44:06 02[ENC] parsing rule 12 FLAG
  938. Jan 16 21:44:06 02[ENC] parsing rule 13 FLAG
  939. Jan 16 21:44:06 02[ENC] parsing rule 14 U_INT_32
  940. Jan 16 21:44:06 02[ENC] parsing rule 15 HEADER_LENGTH
  941. Jan 16 21:44:06 02[ENC] parsing HEADER payload finished
  942. Jan 16 21:44:06 02[ENC] parsed a QUICK_MODE message header
  943. Jan 16 21:44:06 02[NET] waiting for data on sockets
  944. Jan 16 21:44:07 14[MGR] checkout IKE_SA by message
  945. Jan 16 21:44:07 14[MGR] IKE_SA L2TP/IPsec-PSK[22] successfully checked out
  946. Jan 16 21:44:07 14[NET] <L2TP/IPsec-PSK|22> received packet: from 2.94.32.59[4500] to 85.113.221.175[4500] (332 bytes)
  947. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing body of message, first payload is HASH_V1
  948. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing ENCRYPTED_V1 payload, 304 bytes left
  949. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 ENCRYPTED_DATA
  950. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing ENCRYPTED_V1 payload finished
  951. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> process payload of type ENCRYPTED_V1
  952. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> found an encrypted payload
  953. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing HASH_V1 payload, 304 bytes left
  954. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 U_INT_8
  955. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 RESERVED_BYTE
  956. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 PAYLOAD_LENGTH
  957. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 CHUNK_DATA
  958. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing HASH_V1 payload finished
  959. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing SECURITY_ASSOCIATION_V1 payload, 280 bytes left
  960. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 U_INT_8
  961. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 RESERVED_BIT
  962. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 RESERVED_BIT
  963. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 RESERVED_BIT
  964. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 4 RESERVED_BIT
  965. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 5 RESERVED_BIT
  966. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 6 RESERVED_BIT
  967. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 7 RESERVED_BIT
  968. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 8 RESERVED_BIT
  969. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 9 PAYLOAD_LENGTH
  970. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 10 U_INT_32
  971. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 11 U_INT_32
  972. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 12 (1259)
  973. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 160 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE_V1
  974. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing PROPOSAL_SUBSTRUCTURE_V1 payload, 268 bytes left
  975. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 U_INT_8
  976. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 RESERVED_BYTE
  977. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 PAYLOAD_LENGTH
  978. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 U_INT_8
  979. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 4 U_INT_8
  980. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 5 SPI_SIZE
  981. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 6 U_INT_8
  982. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 7 SPI
  983. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 8 (1261)
  984. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 44 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE_V1
  985. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_SUBSTRUCTURE_V1 payload, 256 bytes left
  986. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 U_INT_8
  987. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 RESERVED_BYTE
  988. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 PAYLOAD_LENGTH
  989. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 U_INT_8
  990. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 4 U_INT_8
  991. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 5 RESERVED_BYTE
  992. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 6 RESERVED_BYTE
  993. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 7 (1263)
  994. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 36 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  995. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 248 bytes left
  996. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 ATTRIBUTE_FORMAT
  997. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 ATTRIBUTE_TYPE
  998. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  999. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 ATTRIBUTE_VALUE
  1000. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1001. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 32 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1002. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 244 bytes left
  1003. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 ATTRIBUTE_FORMAT
  1004. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 ATTRIBUTE_TYPE
  1005. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1006. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 ATTRIBUTE_VALUE
  1007. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1008. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 28 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1009. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 240 bytes left
  1010. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 ATTRIBUTE_FORMAT
  1011. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 ATTRIBUTE_TYPE
  1012. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1013. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 ATTRIBUTE_VALUE
  1014. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1015. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 24 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1016. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 236 bytes left
  1017. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 ATTRIBUTE_FORMAT
  1018. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 ATTRIBUTE_TYPE
  1019. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1020. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 ATTRIBUTE_VALUE
  1021. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1022. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 20 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1023. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 232 bytes left
  1024. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 ATTRIBUTE_FORMAT
  1025. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 ATTRIBUTE_TYPE
  1026. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1027. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 ATTRIBUTE_VALUE
  1028. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1029. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 12 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1030. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 224 bytes left
  1031. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 ATTRIBUTE_FORMAT
  1032. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 ATTRIBUTE_TYPE
  1033. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1034. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 ATTRIBUTE_VALUE
  1035. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1036. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 8 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1037. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 220 bytes left
  1038. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 ATTRIBUTE_FORMAT
  1039. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 ATTRIBUTE_TYPE
  1040. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1041. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 ATTRIBUTE_VALUE
  1042. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1043. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_SUBSTRUCTURE_V1 payload finished
  1044. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing PROPOSAL_SUBSTRUCTURE_V1 payload finished
  1045. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 104 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE_V1
  1046. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing PROPOSAL_SUBSTRUCTURE_V1 payload, 212 bytes left
  1047. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 U_INT_8
  1048. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 RESERVED_BYTE
  1049. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 PAYLOAD_LENGTH
  1050. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 U_INT_8
  1051. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 4 U_INT_8
  1052. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 5 SPI_SIZE
  1053. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 6 U_INT_8
  1054. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 7 SPI
  1055. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 8 (1261)
  1056. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 40 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE_V1
  1057. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_SUBSTRUCTURE_V1 payload, 200 bytes left
  1058. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 U_INT_8
  1059. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 RESERVED_BYTE
  1060. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 PAYLOAD_LENGTH
  1061. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 U_INT_8
  1062. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 4 U_INT_8
  1063. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 5 RESERVED_BYTE
  1064. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 6 RESERVED_BYTE
  1065. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 7 (1263)
  1066. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 32 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1067. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 192 bytes left
  1068. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 ATTRIBUTE_FORMAT
  1069. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 ATTRIBUTE_TYPE
  1070. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1071. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 ATTRIBUTE_VALUE
  1072. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1073. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 28 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1074. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 188 bytes left
  1075. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 ATTRIBUTE_FORMAT
  1076. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 ATTRIBUTE_TYPE
  1077. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1078. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 ATTRIBUTE_VALUE
  1079. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1080. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 24 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1081. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 184 bytes left
  1082. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 ATTRIBUTE_FORMAT
  1083. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 ATTRIBUTE_TYPE
  1084. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1085. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 ATTRIBUTE_VALUE
  1086. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1087. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 20 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1088. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 180 bytes left
  1089. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 ATTRIBUTE_FORMAT
  1090. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 ATTRIBUTE_TYPE
  1091. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1092. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 ATTRIBUTE_VALUE
  1093. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1094. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 12 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1095. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 172 bytes left
  1096. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 ATTRIBUTE_FORMAT
  1097. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 ATTRIBUTE_TYPE
  1098. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1099. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 ATTRIBUTE_VALUE
  1100. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1101. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 8 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1102. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 168 bytes left
  1103. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 ATTRIBUTE_FORMAT
  1104. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 ATTRIBUTE_TYPE
  1105. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1106. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 ATTRIBUTE_VALUE
  1107. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1108. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_SUBSTRUCTURE_V1 payload finished
  1109. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing PROPOSAL_SUBSTRUCTURE_V1 payload finished
  1110. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 52 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE_V1
  1111. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing PROPOSAL_SUBSTRUCTURE_V1 payload, 160 bytes left
  1112. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 U_INT_8
  1113. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 RESERVED_BYTE
  1114. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 PAYLOAD_LENGTH
  1115. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 U_INT_8
  1116. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 4 U_INT_8
  1117. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 5 SPI_SIZE
  1118. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 6 U_INT_8
  1119. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 7 SPI
  1120. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 8 (1261)
  1121. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 40 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE_V1
  1122. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_SUBSTRUCTURE_V1 payload, 148 bytes left
  1123. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 U_INT_8
  1124. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 RESERVED_BYTE
  1125. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 PAYLOAD_LENGTH
  1126. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 U_INT_8
  1127. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 4 U_INT_8
  1128. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 5 RESERVED_BYTE
  1129. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 6 RESERVED_BYTE
  1130. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 7 (1263)
  1131. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 32 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1132. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 140 bytes left
  1133. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 ATTRIBUTE_FORMAT
  1134. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 ATTRIBUTE_TYPE
  1135. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1136. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 ATTRIBUTE_VALUE
  1137. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1138. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 28 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1139. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 136 bytes left
  1140. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 ATTRIBUTE_FORMAT
  1141. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 ATTRIBUTE_TYPE
  1142. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1143. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 ATTRIBUTE_VALUE
  1144. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1145. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 24 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1146. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 132 bytes left
  1147. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 ATTRIBUTE_FORMAT
  1148. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 ATTRIBUTE_TYPE
  1149. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1150. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 ATTRIBUTE_VALUE
  1151. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1152. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 20 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1153. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 128 bytes left
  1154. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 ATTRIBUTE_FORMAT
  1155. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 ATTRIBUTE_TYPE
  1156. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1157. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 ATTRIBUTE_VALUE
  1158. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1159. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 12 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1160. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 120 bytes left
  1161. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 ATTRIBUTE_FORMAT
  1162. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 ATTRIBUTE_TYPE
  1163. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1164. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 ATTRIBUTE_VALUE
  1165. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1166. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> 8 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1167. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload, 116 bytes left
  1168. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 ATTRIBUTE_FORMAT
  1169. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 ATTRIBUTE_TYPE
  1170. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1171. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 ATTRIBUTE_VALUE
  1172. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1173. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing TRANSFORM_SUBSTRUCTURE_V1 payload finished
  1174. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing PROPOSAL_SUBSTRUCTURE_V1 payload finished
  1175. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing SECURITY_ASSOCIATION_V1 payload finished
  1176. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing NONCE_V1 payload, 108 bytes left
  1177. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 U_INT_8
  1178. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 FLAG
  1179. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 RESERVED_BIT
  1180. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 RESERVED_BIT
  1181. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 4 RESERVED_BIT
  1182. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 5 RESERVED_BIT
  1183. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 6 RESERVED_BIT
  1184. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 7 RESERVED_BIT
  1185. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 8 RESERVED_BIT
  1186. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 9 PAYLOAD_LENGTH
  1187. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 10 CHUNK_DATA
  1188. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing NONCE_V1 payload finished
  1189. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing ID_V1 payload, 56 bytes left
  1190. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 U_INT_8
  1191. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 RESERVED_BYTE
  1192. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 PAYLOAD_LENGTH
  1193. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 U_INT_8
  1194. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 4 U_INT_8
  1195. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 5 U_INT_16
  1196. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 6 CHUNK_DATA
  1197. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing ID_V1 payload finished
  1198. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing ID_V1 payload, 44 bytes left
  1199. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 U_INT_8
  1200. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 RESERVED_BYTE
  1201. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 PAYLOAD_LENGTH
  1202. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 U_INT_8
  1203. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 4 U_INT_8
  1204. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 5 U_INT_16
  1205. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 6 CHUNK_DATA
  1206. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing ID_V1 payload finished
  1207. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing NAT_OA_V1 payload, 32 bytes left
  1208. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 U_INT_8
  1209. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 RESERVED_BYTE
  1210. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 PAYLOAD_LENGTH
  1211. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 U_INT_8
  1212. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 4 U_INT_8
  1213. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 5 U_INT_16
  1214. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 6 CHUNK_DATA
  1215. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing NAT_OA_V1 payload finished
  1216. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing NAT_OA_V1 payload, 20 bytes left
  1217. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 U_INT_8
  1218. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 RESERVED_BYTE
  1219. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 PAYLOAD_LENGTH
  1220. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 U_INT_8
  1221. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 4 U_INT_8
  1222. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 5 U_INT_16
  1223. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 6 CHUNK_DATA
  1224. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing NAT_OA_V1 payload finished
  1225. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsed content of encrypted payload
  1226. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> insert decrypted payload of type HASH_V1 at end of list
  1227. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> insert decrypted payload of type SECURITY_ASSOCIATION_V1 at end of list
  1228. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> insert decrypted payload of type NONCE_V1 at end of list
  1229. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> insert decrypted payload of type ID_V1 at end of list
  1230. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> insert decrypted payload of type ID_V1 at end of list
  1231. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> insert decrypted payload of type NAT_OA_V1 at end of list
  1232. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> insert decrypted payload of type NAT_OA_V1 at end of list
  1233. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> verifying message structure
  1234. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> found payload of type HASH_V1
  1235. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> found payload of type SECURITY_ASSOCIATION_V1
  1236. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> found payload of type NONCE_V1
  1237. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> found payload of type ID_V1
  1238. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> found payload of type ID_V1
  1239. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> found payload of type NAT_OA_V1
  1240. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> found payload of type NAT_OA_V1
  1241. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsed QUICK_MODE request 1 [ HASH SA No ID ID NAT-OA NAT-OA ]
  1242. Jan 16 21:44:07 14[IKE] <L2TP/IPsec-PSK|22> changing received traffic selectors 192.168.42.140/32[udp/l2f]=== 85.113.221.175/32[udp/l2f] due to NAT
  1243. Jan 16 21:44:07 14[CFG] <L2TP/IPsec-PSK|22> looking for a child config for 85.113.221.175/32[udp/l2f] === 2.94.32.59/32[udp/l2f]
  1244. Jan 16 21:44:07 14[CFG] <L2TP/IPsec-PSK|22> proposing traffic selectors for us:
  1245. Jan 16 21:44:07 14[CFG] <L2TP/IPsec-PSK|22> 85.113.221.175/32
  1246. Jan 16 21:44:07 14[CFG] <L2TP/IPsec-PSK|22> proposing traffic selectors for other:
  1247. Jan 16 21:44:07 14[CFG] <L2TP/IPsec-PSK|22> 2.94.32.59/32
  1248. Jan 16 21:44:07 14[CFG] <L2TP/IPsec-PSK|22> candidate "L2TP/IPsec-PSK" with prio 1+1
  1249. Jan 16 21:44:07 14[CFG] <L2TP/IPsec-PSK|22> found matching child config "L2TP/IPsec-PSK" with prio 2
  1250. Jan 16 21:44:07 14[CFG] <L2TP/IPsec-PSK|22> selecting traffic selectors for other:
  1251. Jan 16 21:44:07 14[CFG] <L2TP/IPsec-PSK|22> config: 2.94.32.59/32, received: 2.94.32.59/32[udp/l2f] => match: 2.94.32.59/32[udp/l2f]
  1252. Jan 16 21:44:07 14[CFG] <L2TP/IPsec-PSK|22> selecting traffic selectors for us:
  1253. Jan 16 21:44:07 14[CFG] <L2TP/IPsec-PSK|22> config: 85.113.221.175/32, received: 85.113.221.175/32[udp/l2f] => match: 85.113.221.175/32[udp/l2f]
  1254. Jan 16 21:44:07 14[CFG] <L2TP/IPsec-PSK|22> selecting proposal:
  1255. Jan 16 21:44:07 14[CFG] <L2TP/IPsec-PSK|22> proposal matches
  1256. Jan 16 21:44:07 14[CFG] <L2TP/IPsec-PSK|22> received proposals: ESP:AES_CBC_128/HMAC_SHA1_96/NO_EXT_SEQ, ESP:3DES_CBC/HMAC_SHA1_96/NO_EXT_SEQ, ESP:DES_CBC/HMAC_SHA1_96/NO_EXT_SEQ
  1257. Jan 16 21:44:07 14[CFG] <L2TP/IPsec-PSK|22> configured proposals: ESP:AES_CBC_128/HMAC_SHA1_96/NO_EXT_SEQ, ESP:3DES_CBC/HMAC_SHA1_96/NO_EXT_SEQ, ESP:AES_CBC_128/AES_CBC_192/AES_CBC_256/3DES_CBC/BLOWFISH_CBC_256/HMAC_SHA1_96/AES_XCBC_96/HMAC_MD5_96/NO_EXT_SEQ
  1258. Jan 16 21:44:07 14[CFG] <L2TP/IPsec-PSK|22> selected proposal: ESP:AES_CBC_128/HMAC_SHA1_96/NO_EXT_SEQ
  1259. Jan 16 21:44:07 14[IKE] <L2TP/IPsec-PSK|22> received 250000000 lifebytes, configured 0
  1260. Jan 16 21:44:07 14[KNL] <L2TP/IPsec-PSK|22> got SPI c5cd8883
  1261. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> added payload of type NAT_OA_V1 to message
  1262. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> added payload of type NAT_OA_V1 to message
  1263. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> added payload of type SECURITY_ASSOCIATION_V1 to message
  1264. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> added payload of type NONCE_V1 to message
  1265. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> added payload of type ID_V1 to message
  1266. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> added payload of type ID_V1 to message
  1267. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> order payloads in message
  1268. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> added payload of type SECURITY_ASSOCIATION_V1 to message
  1269. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> added payload of type NONCE_V1 to message
  1270. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> added payload of type ID_V1 to message
  1271. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> added payload of type ID_V1 to message
  1272. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> added payload of type NAT_OA_V1 to message
  1273. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> added payload of type NAT_OA_V1 to message
  1274. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating QUICK_MODE response 1 [ HASH SA No ID ID NAT-OA NAT-OA ]
  1275. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> insert payload HASH_V1 into encrypted payload
  1276. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> insert payload SECURITY_ASSOCIATION_V1 into encrypted payload
  1277. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> insert payload NONCE_V1 into encrypted payload
  1278. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> insert payload ID_V1 into encrypted payload
  1279. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> insert payload ID_V1 into encrypted payload
  1280. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> insert payload NAT_OA_V1 into encrypted payload
  1281. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> insert payload NAT_OA_V1 into encrypted payload
  1282. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating payload of type HEADER
  1283. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 0 IKE_SPI
  1284. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 1 IKE_SPI
  1285. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 2 U_INT_8
  1286. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 3 U_INT_4
  1287. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 4 U_INT_4
  1288. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 5 U_INT_8
  1289. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 6 RESERVED_BIT
  1290. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 7 RESERVED_BIT
  1291. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 8 FLAG
  1292. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 9 FLAG
  1293. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 10 FLAG
  1294. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 11 FLAG
  1295. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 12 FLAG
  1296. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 13 FLAG
  1297. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 14 U_INT_32
  1298. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 15 HEADER_LENGTH
  1299. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating HEADER payload finished
  1300. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating payload of type HASH_V1
  1301. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 0 U_INT_8
  1302. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 1 RESERVED_BYTE
  1303. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 2 PAYLOAD_LENGTH
  1304. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 3 CHUNK_DATA
  1305. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating HASH_V1 payload finished
  1306. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating payload of type SECURITY_ASSOCIATION_V1
  1307. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 0 U_INT_8
  1308. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 1 RESERVED_BIT
  1309. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 2 RESERVED_BIT
  1310. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 3 RESERVED_BIT
  1311. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 4 RESERVED_BIT
  1312. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 5 RESERVED_BIT
  1313. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 6 RESERVED_BIT
  1314. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 7 RESERVED_BIT
  1315. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 8 RESERVED_BIT
  1316. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 9 PAYLOAD_LENGTH
  1317. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 10 U_INT_32
  1318. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 11 U_INT_32
  1319. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 12 (1259)
  1320. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating payload of type PROPOSAL_SUBSTRUCTURE_V1
  1321. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 0 U_INT_8
  1322. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 1 RESERVED_BYTE
  1323. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 2 PAYLOAD_LENGTH
  1324. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 3 U_INT_8
  1325. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 4 U_INT_8
  1326. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 5 SPI_SIZE
  1327. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 6 U_INT_8
  1328. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 7 SPI
  1329. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 8 (1261)
  1330. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating payload of type TRANSFORM_SUBSTRUCTURE_V1
  1331. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 0 U_INT_8
  1332. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 1 RESERVED_BYTE
  1333. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 2 PAYLOAD_LENGTH
  1334. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 3 U_INT_8
  1335. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 4 U_INT_8
  1336. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 5 RESERVED_BYTE
  1337. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 6 RESERVED_BYTE
  1338. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 7 (1263)
  1339. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating payload of type TRANSFORM_ATTRIBUTE_V1
  1340. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 0 ATTRIBUTE_FORMAT
  1341. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 1 ATTRIBUTE_TYPE
  1342. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1343. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 3 ATTRIBUTE_VALUE
  1344. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating TRANSFORM_ATTRIBUTE_V1 payload finished
  1345. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating payload of type TRANSFORM_ATTRIBUTE_V1
  1346. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 0 ATTRIBUTE_FORMAT
  1347. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 1 ATTRIBUTE_TYPE
  1348. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1349. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 3 ATTRIBUTE_VALUE
  1350. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating TRANSFORM_ATTRIBUTE_V1 payload finished
  1351. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating payload of type TRANSFORM_ATTRIBUTE_V1
  1352. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 0 ATTRIBUTE_FORMAT
  1353. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 1 ATTRIBUTE_TYPE
  1354. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1355. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 3 ATTRIBUTE_VALUE
  1356. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating TRANSFORM_ATTRIBUTE_V1 payload finished
  1357. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating payload of type TRANSFORM_ATTRIBUTE_V1
  1358. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 0 ATTRIBUTE_FORMAT
  1359. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 1 ATTRIBUTE_TYPE
  1360. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1361. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 3 ATTRIBUTE_VALUE
  1362. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating TRANSFORM_ATTRIBUTE_V1 payload finished
  1363. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating payload of type TRANSFORM_ATTRIBUTE_V1
  1364. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 0 ATTRIBUTE_FORMAT
  1365. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 1 ATTRIBUTE_TYPE
  1366. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1367. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 3 ATTRIBUTE_VALUE
  1368. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating TRANSFORM_ATTRIBUTE_V1 payload finished
  1369. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating payload of type TRANSFORM_ATTRIBUTE_V1
  1370. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 0 ATTRIBUTE_FORMAT
  1371. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 1 ATTRIBUTE_TYPE
  1372. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1373. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 3 ATTRIBUTE_VALUE
  1374. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating TRANSFORM_ATTRIBUTE_V1 payload finished
  1375. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating payload of type TRANSFORM_ATTRIBUTE_V1
  1376. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 0 ATTRIBUTE_FORMAT
  1377. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 1 ATTRIBUTE_TYPE
  1378. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1379. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 3 ATTRIBUTE_VALUE
  1380. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> attribute value has not fixed size
  1381. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating TRANSFORM_ATTRIBUTE_V1 payload finished
  1382. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating TRANSFORM_SUBSTRUCTURE_V1 payload finished
  1383. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating PROPOSAL_SUBSTRUCTURE_V1 payload finished
  1384. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating SECURITY_ASSOCIATION_V1 payload finished
  1385. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating payload of type NONCE_V1
  1386. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 0 U_INT_8
  1387. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 1 FLAG
  1388. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 2 RESERVED_BIT
  1389. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 3 RESERVED_BIT
  1390. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 4 RESERVED_BIT
  1391. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 5 RESERVED_BIT
  1392. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 6 RESERVED_BIT
  1393. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 7 RESERVED_BIT
  1394. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 8 RESERVED_BIT
  1395. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 9 PAYLOAD_LENGTH
  1396. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 10 CHUNK_DATA
  1397. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating NONCE_V1 payload finished
  1398. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating payload of type ID_V1
  1399. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 0 U_INT_8
  1400. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 1 RESERVED_BYTE
  1401. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 2 PAYLOAD_LENGTH
  1402. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 3 U_INT_8
  1403. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 4 U_INT_8
  1404. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 5 U_INT_16
  1405. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 6 CHUNK_DATA
  1406. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating ID_V1 payload finished
  1407. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating payload of type ID_V1
  1408. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 0 U_INT_8
  1409. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 1 RESERVED_BYTE
  1410. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 2 PAYLOAD_LENGTH
  1411. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 3 U_INT_8
  1412. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 4 U_INT_8
  1413. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 5 U_INT_16
  1414. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 6 CHUNK_DATA
  1415. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating ID_V1 payload finished
  1416. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating payload of type NAT_OA_V1
  1417. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 0 U_INT_8
  1418. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 1 RESERVED_BYTE
  1419. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 2 PAYLOAD_LENGTH
  1420. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 3 U_INT_8
  1421. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 4 U_INT_8
  1422. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 5 U_INT_16
  1423. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 6 CHUNK_DATA
  1424. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating NAT_OA_V1 payload finished
  1425. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating payload of type NAT_OA_V1
  1426. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 0 U_INT_8
  1427. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 1 RESERVED_BYTE
  1428. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 2 PAYLOAD_LENGTH
  1429. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 3 U_INT_8
  1430. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 4 U_INT_8
  1431. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 5 U_INT_16
  1432. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 6 CHUNK_DATA
  1433. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating NAT_OA_V1 payload finished
  1434. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generated content in encrypted payload
  1435. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating payload of type ENCRYPTED_V1
  1436. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating rule 0 ENCRYPTED_DATA
  1437. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> generating ENCRYPTED_V1 payload finished
  1438. Jan 16 21:44:07 14[NET] <L2TP/IPsec-PSK|22> sending packet: from 85.113.221.175[4500] to 2.94.32.59[4500] (204 bytes)
  1439. Jan 16 21:44:07 14[MGR] <L2TP/IPsec-PSK|22> checkin IKE_SA L2TP/IPsec-PSK[22]
  1440. Jan 16 21:44:07 01[JOB] next event in 3s 999ms, waiting
  1441. Jan 16 21:44:07 06[NET] sending packet: from 85.113.221.175[4500] to 2.94.32.59[4500]
  1442. Jan 16 21:44:07 14[MGR] <L2TP/IPsec-PSK|22> check-in of IKE_SA successful.
  1443. Jan 16 21:44:07 02[NET] received packet: from 2.94.32.59[4500] to 85.113.221.175[4500]
  1444. Jan 16 21:44:07 02[ENC] parsing header of message
  1445. Jan 16 21:44:07 02[ENC] parsing HEADER payload, 60 bytes left
  1446. Jan 16 21:44:07 02[ENC] parsing rule 0 IKE_SPI
  1447. Jan 16 21:44:07 02[ENC] parsing rule 1 IKE_SPI
  1448. Jan 16 21:44:07 02[ENC] parsing rule 2 U_INT_8
  1449. Jan 16 21:44:07 02[ENC] parsing rule 3 U_INT_4
  1450. Jan 16 21:44:07 02[ENC] parsing rule 4 U_INT_4
  1451. Jan 16 21:44:07 02[ENC] parsing rule 5 U_INT_8
  1452. Jan 16 21:44:07 02[ENC] parsing rule 6 RESERVED_BIT
  1453. Jan 16 21:44:07 02[ENC] parsing rule 7 RESERVED_BIT
  1454. Jan 16 21:44:07 02[ENC] parsing rule 8 FLAG
  1455. Jan 16 21:44:07 02[ENC] parsing rule 9 FLAG
  1456. Jan 16 21:44:07 02[ENC] parsing rule 10 FLAG
  1457. Jan 16 21:44:07 02[ENC] parsing rule 11 FLAG
  1458. Jan 16 21:44:07 02[ENC] parsing rule 12 FLAG
  1459. Jan 16 21:44:07 02[ENC] parsing rule 13 FLAG
  1460. Jan 16 21:44:07 02[ENC] parsing rule 14 U_INT_32
  1461. Jan 16 21:44:07 02[ENC] parsing rule 15 HEADER_LENGTH
  1462. Jan 16 21:44:07 02[ENC] parsing HEADER payload finished
  1463. Jan 16 21:44:07 02[ENC] parsed a QUICK_MODE message header
  1464. Jan 16 21:44:07 02[NET] waiting for data on sockets
  1465. Jan 16 21:44:07 14[MGR] checkout IKE_SA by message
  1466. Jan 16 21:44:07 14[MGR] IKE_SA L2TP/IPsec-PSK[22] successfully checked out
  1467. Jan 16 21:44:07 14[NET] <L2TP/IPsec-PSK|22> received packet: from 2.94.32.59[4500] to 85.113.221.175[4500] (60 bytes)
  1468. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing body of message, first payload is HASH_V1
  1469. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing ENCRYPTED_V1 payload, 32 bytes left
  1470. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 ENCRYPTED_DATA
  1471. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing ENCRYPTED_V1 payload finished
  1472. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> process payload of type ENCRYPTED_V1
  1473. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> found an encrypted payload
  1474. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing HASH_V1 payload, 32 bytes left
  1475. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 U_INT_8
  1476. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 RESERVED_BYTE
  1477. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 PAYLOAD_LENGTH
  1478. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 CHUNK_DATA
  1479. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsing HASH_V1 payload finished
  1480. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsed content of encrypted payload
  1481. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> insert decrypted payload of type HASH_V1 at end of list
  1482. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> verifying message structure
  1483. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> found payload of type HASH_V1
  1484. Jan 16 21:44:07 14[ENC] <L2TP/IPsec-PSK|22> parsed QUICK_MODE request 1 [ HASH ]
  1485. Jan 16 21:44:07 14[CHD] <L2TP/IPsec-PSK|22> using AES_CBC for encryption
  1486. Jan 16 21:44:07 14[CHD] <L2TP/IPsec-PSK|22> using HMAC_SHA1_96 for integrity
  1487. Jan 16 21:44:07 14[CHD] <L2TP/IPsec-PSK|22> adding inbound ESP SA
  1488. Jan 16 21:44:07 14[CHD] <L2TP/IPsec-PSK|22> SPI 0xc5cd8883, src 2.94.32.59 dst 85.113.221.175
  1489. Jan 16 21:44:07 14[KNL] <L2TP/IPsec-PSK|22> deleting SAD entry with SPI c5cd8883
  1490. Jan 16 21:44:07 14[KNL] <L2TP/IPsec-PSK|22> deleted SAD entry with SPI c5cd8883
  1491. Jan 16 21:44:07 04[JOB] watched FD 10 ready to read
  1492. Jan 16 21:44:07 04[JOB] watcher going to poll() 4 fds
  1493. Jan 16 21:44:07 14[KNL] <L2TP/IPsec-PSK|22> adding SAD entry with SPI c5cd8883 and reqid {6}
  1494. Jan 16 21:44:07 14[KNL] <L2TP/IPsec-PSK|22> using encryption algorithm AES_CBC with key size 128
  1495. Jan 16 21:44:07 14[KNL] <L2TP/IPsec-PSK|22> using integrity algorithm HMAC_SHA1_96 with key size 160
  1496. Jan 16 21:44:07 14[CHD] <L2TP/IPsec-PSK|22> adding outbound ESP SA
  1497. Jan 16 21:44:07 14[CHD] <L2TP/IPsec-PSK|22> SPI 0xb18750d1, src 85.113.221.175 dst 2.94.32.59
  1498. Jan 16 21:44:07 14[KNL] <L2TP/IPsec-PSK|22> adding SAD entry with SPI b18750d1 and reqid {6}
  1499. Jan 16 21:44:07 14[KNL] <L2TP/IPsec-PSK|22> using encryption algorithm AES_CBC with key size 128
  1500. Jan 16 21:44:07 14[KNL] <L2TP/IPsec-PSK|22> using integrity algorithm HMAC_SHA1_96 with key size 160
  1501. Jan 16 21:44:07 04[JOB] watcher got notification, rebuilding
  1502. Jan 16 21:44:07 04[JOB] watcher going to poll() 5 fds
  1503. Jan 16 21:44:07 04[JOB] watched FD 10 ready to read
  1504. Jan 16 21:44:07 04[JOB] watcher going to poll() 4 fds
  1505. Jan 16 21:44:07 04[JOB] watcher got notification, rebuilding
  1506. Jan 16 21:44:07 04[JOB] watcher going to poll() 5 fds
  1507. Jan 16 21:44:07 04[JOB] watched FD 10 ready to read
  1508. Jan 16 21:44:07 04[JOB] watcher going to poll() 4 fds
  1509. Jan 16 21:44:07 04[JOB] watcher got notification, rebuilding
  1510. Jan 16 21:44:07 04[JOB] watcher going to poll() 5 fds
  1511. Jan 16 21:44:07 14[KNL] <L2TP/IPsec-PSK|22> adding policy 85.113.221.175/32[udp/l2f] === 2.94.32.59/32[udp/l2f] out
  1512. Jan 16 21:44:07 04[JOB] watched FD 10 ready to read
  1513. Jan 16 21:44:07 04[JOB] watcher going to poll() 4 fds
  1514. Jan 16 21:44:07 04[JOB] watcher got notification, rebuilding
  1515. Jan 16 21:44:07 04[JOB] watcher going to poll() 5 fds
  1516. Jan 16 21:44:07 14[KNL] <L2TP/IPsec-PSK|22> adding policy 2.94.32.59/32[udp/l2f] === 85.113.221.175/32[udp/l2f] in
  1517. Jan 16 21:44:07 04[JOB] watched FD 10 ready to read
  1518. Jan 16 21:44:07 04[JOB] watcher going to poll() 4 fds
  1519. Jan 16 21:44:07 04[JOB] watcher got notification, rebuilding
  1520. Jan 16 21:44:07 04[JOB] watcher going to poll() 5 fds
  1521. Jan 16 21:44:07 14[KNL] <L2TP/IPsec-PSK|22> policy 85.113.221.175/32[udp/l2f] === 2.94.32.59/32[udp/l2f] out already exists, increasing refcount
  1522. Jan 16 21:44:07 14[KNL] <L2TP/IPsec-PSK|22> updating policy 85.113.221.175/32[udp/l2f] === 2.94.32.59/32[udp/l2f] out
  1523. Jan 16 21:44:07 04[JOB] watched FD 10 ready to read
  1524. Jan 16 21:44:07 04[JOB] watcher going to poll() 4 fds
  1525. Jan 16 21:44:07 04[JOB] watcher got notification, rebuilding
  1526. Jan 16 21:44:07 04[JOB] watcher going to poll() 5 fds
  1527. Jan 16 21:44:07 14[KNL] <L2TP/IPsec-PSK|22> policy 2.94.32.59/32[udp/l2f] === 85.113.221.175/32[udp/l2f] in already exists, increasing refcount
  1528. Jan 16 21:44:07 14[KNL] <L2TP/IPsec-PSK|22> updating policy 2.94.32.59/32[udp/l2f] === 85.113.221.175/32[udp/l2f] in
  1529. Jan 16 21:44:07 04[JOB] watched FD 10 ready to read
  1530. Jan 16 21:44:07 04[JOB] watcher going to poll() 4 fds
  1531. Jan 16 21:44:07 04[JOB] watcher got notification, rebuilding
  1532. Jan 16 21:44:07 04[JOB] watcher going to poll() 5 fds
  1533. Jan 16 21:44:07 14[IKE] <L2TP/IPsec-PSK|22> CHILD_SA L2TP/IPsec-PSK{6} established with SPIs c5cd8883_i b18750d1_o and TS 85.113.221.175/32[udp/l2f] === 2.94.32.59/32[udp/l2f]
  1534. Jan 16 21:44:07 14[MGR] <L2TP/IPsec-PSK|22> checkin IKE_SA L2TP/IPsec-PSK[22]
  1535. Jan 16 21:44:07 14[MGR] <L2TP/IPsec-PSK|22> check-in of IKE_SA successful.
  1536. Jan 16 21:44:11 01[JOB] got event, queuing job for execution
  1537. Jan 16 21:44:11 01[JOB] next event in 25s 225ms, waiting
  1538. Jan 16 21:44:11 14[MGR] checkout IKE_SA
  1539. Jan 16 21:44:11 14[MGR] IKE_SA L2TP/IPsec-PSK[22] successfully checked out
  1540. Jan 16 21:44:11 14[MGR] <L2TP/IPsec-PSK|22> checkin IKE_SA L2TP/IPsec-PSK[22]
  1541. Jan 16 21:44:11 14[MGR] <L2TP/IPsec-PSK|22> check-in of IKE_SA successful.
  1542. Jan 16 21:44:27 02[NET] received packet: from 2.94.32.59[4500] to 85.113.221.175[4500]
  1543. Jan 16 21:44:27 02[NET] waiting for data on sockets
  1544. Jan 16 21:44:36 01[JOB] got event, queuing job for execution
  1545. Jan 16 21:44:36 01[JOB] next event in 8066s 642ms, waiting
  1546. Jan 16 21:44:36 08[MGR] checkout IKE_SA
  1547. Jan 16 21:44:36 08[MGR] IKE_SA L2TP/IPsec-PSK[22] successfully checked out
  1548. Jan 16 21:44:36 08[MGR] <L2TP/IPsec-PSK|22> checkin IKE_SA L2TP/IPsec-PSK[22]
  1549. Jan 16 21:44:36 08[MGR] <L2TP/IPsec-PSK|22> check-in of IKE_SA successful.
  1550. Jan 16 21:44:42 02[NET] received packet: from 2.94.32.59[4500] to 85.113.221.175[4500]
  1551. Jan 16 21:44:42 02[ENC] parsing header of message
  1552. Jan 16 21:44:42 02[ENC] parsing HEADER payload, 76 bytes left
  1553. Jan 16 21:44:42 02[ENC] parsing rule 0 IKE_SPI
  1554. Jan 16 21:44:42 02[ENC] parsing rule 1 IKE_SPI
  1555. Jan 16 21:44:42 02[ENC] parsing rule 2 U_INT_8
  1556. Jan 16 21:44:42 02[ENC] parsing rule 3 U_INT_4
  1557. Jan 16 21:44:42 02[ENC] parsing rule 4 U_INT_4
  1558. Jan 16 21:44:42 02[ENC] parsing rule 5 U_INT_8
  1559. Jan 16 21:44:42 02[ENC] parsing rule 6 RESERVED_BIT
  1560. Jan 16 21:44:42 02[ENC] parsing rule 7 RESERVED_BIT
  1561. Jan 16 21:44:42 02[ENC] parsing rule 8 FLAG
  1562. Jan 16 21:44:42 02[ENC] parsing rule 9 FLAG
  1563. Jan 16 21:44:42 02[ENC] parsing rule 10 FLAG
  1564. Jan 16 21:44:42 02[ENC] parsing rule 11 FLAG
  1565. Jan 16 21:44:42 02[ENC] parsing rule 12 FLAG
  1566. Jan 16 21:44:42 02[ENC] parsing rule 13 FLAG
  1567. Jan 16 21:44:42 02[ENC] parsing rule 14 U_INT_32
  1568. Jan 16 21:44:42 02[ENC] parsing rule 15 HEADER_LENGTH
  1569. Jan 16 21:44:42 02[ENC] parsing HEADER payload finished
  1570. Jan 16 21:44:42 02[ENC] parsed a INFORMATIONAL_V1 message header
  1571. Jan 16 21:44:42 02[NET] waiting for data on sockets
  1572. Jan 16 21:44:42 02[NET] received packet: from 2.94.32.59[4500] to 85.113.221.175[4500]
  1573. Jan 16 21:44:42 02[ENC] parsing header of message
  1574. Jan 16 21:44:42 02[ENC] parsing HEADER payload, 92 bytes left
  1575. Jan 16 21:44:42 02[ENC] parsing rule 0 IKE_SPI
  1576. Jan 16 21:44:42 02[ENC] parsing rule 1 IKE_SPI
  1577. Jan 16 21:44:42 02[ENC] parsing rule 2 U_INT_8
  1578. Jan 16 21:44:42 02[ENC] parsing rule 3 U_INT_4
  1579. Jan 16 21:44:42 02[ENC] parsing rule 4 U_INT_4
  1580. Jan 16 21:44:42 02[ENC] parsing rule 5 U_INT_8
  1581. Jan 16 21:44:42 02[ENC] parsing rule 6 RESERVED_BIT
  1582. Jan 16 21:44:42 02[ENC] parsing rule 7 RESERVED_BIT
  1583. Jan 16 21:44:42 02[ENC] parsing rule 8 FLAG
  1584. Jan 16 21:44:42 02[ENC] parsing rule 9 FLAG
  1585. Jan 16 21:44:42 02[ENC] parsing rule 10 FLAG
  1586. Jan 16 21:44:42 02[ENC] parsing rule 11 FLAG
  1587. Jan 16 21:44:42 02[ENC] parsing rule 12 FLAG
  1588. Jan 16 21:44:42 02[ENC] parsing rule 13 FLAG
  1589. Jan 16 21:44:42 02[ENC] parsing rule 14 U_INT_32
  1590. Jan 16 21:44:42 02[ENC] parsing rule 15 HEADER_LENGTH
  1591. Jan 16 21:44:42 02[ENC] parsing HEADER payload finished
  1592. Jan 16 21:44:42 02[ENC] parsed a INFORMATIONAL_V1 message header
  1593. Jan 16 21:44:42 02[NET] waiting for data on sockets
  1594. Jan 16 21:44:42 08[MGR] checkout IKE_SA by message
  1595. Jan 16 21:44:42 08[MGR] IKE_SA L2TP/IPsec-PSK[22] successfully checked out
  1596. Jan 16 21:44:42 08[NET] <L2TP/IPsec-PSK|22> received packet: from 2.94.32.59[4500] to 85.113.221.175[4500] (76 bytes)
  1597. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing body of message, first payload is HASH_V1
  1598. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing ENCRYPTED_V1 payload, 48 bytes left
  1599. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 ENCRYPTED_DATA
  1600. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing ENCRYPTED_V1 payload finished
  1601. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> process payload of type ENCRYPTED_V1
  1602. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> found an encrypted payload
  1603. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing HASH_V1 payload, 48 bytes left
  1604. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 U_INT_8
  1605. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 RESERVED_BYTE
  1606. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 PAYLOAD_LENGTH
  1607. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 CHUNK_DATA
  1608. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing HASH_V1 payload finished
  1609. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing DELETE_V1 payload, 24 bytes left
  1610. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 U_INT_8
  1611. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 RESERVED_BIT
  1612. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 RESERVED_BIT
  1613. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 RESERVED_BIT
  1614. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 4 RESERVED_BIT
  1615. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 5 RESERVED_BIT
  1616. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 6 RESERVED_BIT
  1617. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 7 RESERVED_BIT
  1618. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 8 RESERVED_BIT
  1619. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 9 PAYLOAD_LENGTH
  1620. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 10 U_INT_32
  1621. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 11 U_INT_8
  1622. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 12 U_INT_8
  1623. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 13 U_INT_16
  1624. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 14 CHUNK_DATA
  1625. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing DELETE_V1 payload finished
  1626. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsed content of encrypted payload
  1627. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> insert decrypted payload of type HASH_V1 at end of list
  1628. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> insert decrypted payload of type DELETE_V1 at end of list
  1629. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> verifying message structure
  1630. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> found payload of type DELETE_V1
  1631. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsed INFORMATIONAL_V1 request 1766073999 [ HASH D ]
  1632. Jan 16 21:44:42 08[IKE] <L2TP/IPsec-PSK|22> received DELETE for ESP CHILD_SA with SPI b18750d1
  1633. Jan 16 21:44:42 08[KNL] <L2TP/IPsec-PSK|22> querying SAD entry with SPI c5cd8883
  1634. Jan 16 21:44:42 08[KNL] <L2TP/IPsec-PSK|22> querying SAD entry with SPI b18750d1
  1635. Jan 16 21:44:42 08[IKE] <L2TP/IPsec-PSK|22> closing CHILD_SA L2TP/IPsec-PSK{6} with SPIs c5cd8883_i (774 bytes) b18750d1_o (0 bytes) and TS 85.113.221.175/32[udp/l2f] === 2.94.32.59/32[udp/l2f]
  1636. Jan 16 21:44:42 08[KNL] <L2TP/IPsec-PSK|22> deleting policy 85.113.221.175/32[udp/l2f] === 2.94.32.59/32[udp/l2f] out
  1637. Jan 16 21:44:42 08[KNL] <L2TP/IPsec-PSK|22> policy still used by another CHILD_SA, not removed
  1638. Jan 16 21:44:42 08[KNL] <L2TP/IPsec-PSK|22> updating policy 85.113.221.175/32[udp/l2f] === 2.94.32.59/32[udp/l2f] out
  1639. Jan 16 21:44:42 04[JOB] watched FD 10 ready to read
  1640. Jan 16 21:44:42 04[JOB] watcher going to poll() 4 fds
  1641. Jan 16 21:44:42 08[KNL] <L2TP/IPsec-PSK|22> deleting policy 2.94.32.59/32[udp/l2f] === 85.113.221.175/32[udp/l2f] in
  1642. Jan 16 21:44:42 08[KNL] <L2TP/IPsec-PSK|22> policy still used by another CHILD_SA, not removed
  1643. Jan 16 21:44:42 08[KNL] <L2TP/IPsec-PSK|22> updating policy 2.94.32.59/32[udp/l2f] === 85.113.221.175/32[udp/l2f] in
  1644. Jan 16 21:44:42 08[KNL] <L2TP/IPsec-PSK|22> deleting policy 85.113.221.175/32[udp/l2f] === 2.94.32.59/32[udp/l2f] out
  1645. Jan 16 21:44:42 08[KNL] <L2TP/IPsec-PSK|22> deleting policy 2.94.32.59/32[udp/l2f] === 85.113.221.175/32[udp/l2f] in
  1646. Jan 16 21:44:42 08[KNL] <L2TP/IPsec-PSK|22> deleting SAD entry with SPI c5cd8883
  1647. Jan 16 21:44:42 08[KNL] <L2TP/IPsec-PSK|22> deleted SAD entry with SPI c5cd8883
  1648. Jan 16 21:44:42 08[KNL] <L2TP/IPsec-PSK|22> deleting SAD entry with SPI b18750d1
  1649. Jan 16 21:44:42 08[KNL] <L2TP/IPsec-PSK|22> deleted SAD entry with SPI b18750d1
  1650. Jan 16 21:44:42 08[MGR] <L2TP/IPsec-PSK|22> checkin IKE_SA L2TP/IPsec-PSK[22]
  1651. Jan 16 21:44:42 08[MGR] <L2TP/IPsec-PSK|22> check-in of IKE_SA successful.
  1652. Jan 16 21:44:42 08[MGR] checkout IKE_SA by message
  1653. Jan 16 21:44:42 08[MGR] IKE_SA L2TP/IPsec-PSK[22] successfully checked out
  1654. Jan 16 21:44:42 08[NET] <L2TP/IPsec-PSK|22> received packet: from 2.94.32.59[4500] to 85.113.221.175[4500] (92 bytes)
  1655. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing body of message, first payload is HASH_V1
  1656. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing ENCRYPTED_V1 payload, 64 bytes left
  1657. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 ENCRYPTED_DATA
  1658. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing ENCRYPTED_V1 payload finished
  1659. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> process payload of type ENCRYPTED_V1
  1660. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> found an encrypted payload
  1661. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing HASH_V1 payload, 64 bytes left
  1662. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 U_INT_8
  1663. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 RESERVED_BYTE
  1664. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 PAYLOAD_LENGTH
  1665. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 CHUNK_DATA
  1666. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing HASH_V1 payload finished
  1667. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing DELETE_V1 payload, 40 bytes left
  1668. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 0 U_INT_8
  1669. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 1 RESERVED_BIT
  1670. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 2 RESERVED_BIT
  1671. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 3 RESERVED_BIT
  1672. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 4 RESERVED_BIT
  1673. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 5 RESERVED_BIT
  1674. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 6 RESERVED_BIT
  1675. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 7 RESERVED_BIT
  1676. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 8 RESERVED_BIT
  1677. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 9 PAYLOAD_LENGTH
  1678. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 10 U_INT_32
  1679. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 11 U_INT_8
  1680. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 12 U_INT_8
  1681. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 13 U_INT_16
  1682. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing rule 14 CHUNK_DATA
  1683. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsing DELETE_V1 payload finished
  1684. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsed content of encrypted payload
  1685. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> insert decrypted payload of type HASH_V1 at end of list
  1686. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> insert decrypted payload of type DELETE_V1 at end of list
  1687. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> verifying message structure
  1688. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> found payload of type DELETE_V1
  1689. Jan 16 21:44:42 08[ENC] <L2TP/IPsec-PSK|22> parsed INFORMATIONAL_V1 request 2707313785 [ HASH D ]
  1690. Jan 16 21:44:42 08[IKE] <L2TP/IPsec-PSK|22> received DELETE for IKE_SA L2TP/IPsec-PSK[22]
  1691. Jan 16 21:44:42 08[IKE] <L2TP/IPsec-PSK|22> deleting IKE_SA L2TP/IPsec-PSK[22] between 85.113.221.175[85.113.221.175]...2.94.32.59[192.168.42.140]
  1692. Jan 16 21:44:42 08[IKE] <L2TP/IPsec-PSK|22> IKE_SA L2TP/IPsec-PSK[22] state change: ESTABLISHED => DELETING
  1693. Jan 16 21:44:42 08[IKE] <L2TP/IPsec-PSK|22> IKE_SA L2TP/IPsec-PSK[22] state change: DELETING => DELETING
  1694. Jan 16 21:44:42 08[MGR] <L2TP/IPsec-PSK|22> checkin and destroy IKE_SA L2TP/IPsec-PSK[22]
  1695. Jan 16 21:44:42 08[IKE] <L2TP/IPsec-PSK|22> IKE_SA L2TP/IPsec-PSK[22] state change: DELETING => DESTROYING
  1696. Jan 16 21:44:42 08[MGR] check-in and destroy of IKE_SA successful
  1697. Jan 16 21:44:42 04[JOB] watcher got notification, rebuilding
  1698. Jan 16 21:44:42 04[JOB] watcher going to poll() 5 fds
  1699. Jan 16 21:44:42 04[JOB] watched FD 10 ready to read
  1700. Jan 16 21:44:42 04[JOB] watcher going to poll() 4 fds
  1701. Jan 16 21:44:42 04[JOB] watcher got notification, rebuilding
  1702. Jan 16 21:44:42 04[JOB] watcher going to poll() 5 fds
  1703. Jan 16 21:44:42 04[JOB] watched FD 10 ready to read
  1704. Jan 16 21:44:42 04[JOB] watcher going to poll() 4 fds
  1705. Jan 16 21:44:42 04[JOB] watcher got notification, rebuilding
  1706. Jan 16 21:44:42 04[JOB] watcher going to poll() 5 fds
  1707. Jan 16 21:44:42 04[JOB] watched FD 10 ready to read
  1708. Jan 16 21:44:42 04[JOB] watcher going to poll() 4 fds
  1709. Jan 16 21:44:42 04[JOB] watcher got notification, rebuilding
  1710. Jan 16 21:44:42 04[JOB] watcher going to poll() 5 fds
  1711. Jan 16 21:44:42 04[JOB] watched FD 10 ready to read
  1712. Jan 16 21:44:42 04[JOB] watcher going to poll() 4 fds
  1713. Jan 16 21:44:42 04[JOB] watcher got notification, rebuilding
  1714. Jan 16 21:44:42 04[JOB] watcher going to poll() 5 fds
  1715. Jan 16 21:44:42 04[JOB] watched FD 10 ready to read
  1716. Jan 16 21:44:42 04[JOB] watcher going to poll() 4 fds
  1717. Jan 16 21:44:42 04[JOB] watcher got notification, rebuilding
  1718. Jan 16 21:44:42 04[JOB] watcher going to poll() 5 fds
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement