Advertisement
Guest User

Strongswan_5.2.1

a guest
Oct 31st, 2014
47
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 121.19 KB | None | 0 0
  1. Strongswan 5.2.1
  2. Client: 11.22.33.4
  3. Server: 94.242.194.98
  4. Failed because " no matching CHILD_SA config found"
  5.  
  6. ==> charon.log <==
  7. Oct 31 14:10:05 05[NET] received packet: from 11.22.33.44[500] to 94.242.194.98[500]
  8. Oct 31 14:10:05 05[ENC] parsing header of message
  9. Oct 31 14:10:05 05[ENC] parsing HEADER payload, 476 bytes left
  10. Oct 31 14:10:05 05[ENC] parsing rule 0 IKE_SPI
  11. Oct 31 14:10:05 05[ENC] parsing rule 1 IKE_SPI
  12. Oct 31 14:10:05 05[ENC] parsing rule 2 U_INT_8
  13. Oct 31 14:10:05 05[ENC] parsing rule 3 U_INT_4
  14. Oct 31 14:10:05 05[ENC] parsing rule 4 U_INT_4
  15. Oct 31 14:10:05 05[ENC] parsing rule 5 U_INT_8
  16. Oct 31 14:10:05 05[ENC] parsing rule 6 RESERVED_BIT
  17. Oct 31 14:10:05 05[ENC] parsing rule 7 RESERVED_BIT
  18. Oct 31 14:10:05 05[ENC] parsing rule 8 FLAG
  19. Oct 31 14:10:05 05[ENC] parsing rule 9 FLAG
  20. Oct 31 14:10:05 05[ENC] parsing rule 10 FLAG
  21. Oct 31 14:10:05 05[ENC] parsing rule 11 FLAG
  22. Oct 31 14:10:05 05[ENC] parsing rule 12 FLAG
  23. Oct 31 14:10:05 05[ENC] parsing rule 13 FLAG
  24. Oct 31 14:10:05 05[ENC] parsing rule 14 U_INT_32
  25. Oct 31 14:10:05 05[ENC] parsing rule 15 HEADER_LENGTH
  26. Oct 31 14:10:05 05[ENC] parsing HEADER payload finished
  27. Oct 31 14:10:05 05[ENC] parsed a ID_PROT message header
  28. Oct 31 14:10:05 05[NET] waiting for data on sockets
  29. Oct 31 14:10:05 08[MGR] checkout IKE_SA by message
  30. Oct 31 14:10:05 08[MGR] created IKE_SA (unnamed)[1]
  31. Oct 31 14:10:05 08[NET] <1> received packet: from 11.22.33.44[500] to 94.242.194.98[500] (476 bytes)
  32. Oct 31 14:10:05 08[ENC] <1> parsing body of message, first payload is SECURITY_ASSOCIATION_V1
  33. Oct 31 14:10:05 08[ENC] <1> starting parsing a SECURITY_ASSOCIATION_V1 payload
  34. Oct 31 14:10:05 08[ENC] <1> parsing SECURITY_ASSOCIATION_V1 payload, 448 bytes left
  35. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 U_INT_8
  36. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 RESERVED_BIT
  37. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 RESERVED_BIT
  38. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 RESERVED_BIT
  39. Oct 31 14:10:05 08[ENC] <1> parsing rule 4 RESERVED_BIT
  40. Oct 31 14:10:05 08[ENC] <1> parsing rule 5 RESERVED_BIT
  41. Oct 31 14:10:05 08[ENC] <1> parsing rule 6 RESERVED_BIT
  42. Oct 31 14:10:05 08[ENC] <1> parsing rule 7 RESERVED_BIT
  43. Oct 31 14:10:05 08[ENC] <1> parsing rule 8 RESERVED_BIT
  44. Oct 31 14:10:05 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  45. Oct 31 14:10:05 08[ENC] <1> parsing rule 10 U_INT_32
  46. Oct 31 14:10:05 08[ENC] <1> parsing rule 11 U_INT_32
  47. Oct 31 14:10:05 08[ENC] <1> parsing rule 12 (1258)
  48. Oct 31 14:10:05 08[ENC] <1> 216 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE_V1
  49. Oct 31 14:10:05 08[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE_V1 payload, 436 bytes left
  50. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 U_INT_8
  51. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  52. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  53. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 U_INT_8
  54. Oct 31 14:10:05 08[ENC] <1> parsing rule 4 U_INT_8
  55. Oct 31 14:10:05 08[ENC] <1> parsing rule 5 SPI_SIZE
  56. Oct 31 14:10:05 08[ENC] <1> parsing rule 6 U_INT_8
  57. Oct 31 14:10:05 08[ENC] <1> parsing rule 7 SPI
  58. Oct 31 14:10:05 08[ENC] <1> parsing rule 8 (1260)
  59. Oct 31 14:10:05 08[ENC] <1> 208 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE_V1
  60. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload, 428 bytes left
  61. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 U_INT_8
  62. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  63. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  64. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 U_INT_8
  65. Oct 31 14:10:05 08[ENC] <1> parsing rule 4 U_INT_8
  66. Oct 31 14:10:05 08[ENC] <1> parsing rule 5 RESERVED_BYTE
  67. Oct 31 14:10:05 08[ENC] <1> parsing rule 6 RESERVED_BYTE
  68. Oct 31 14:10:05 08[ENC] <1> parsing rule 7 (1262)
  69. Oct 31 14:10:05 08[ENC] <1> 28 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  70. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 420 bytes left
  71. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  72. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  73. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  74. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  75. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  76. Oct 31 14:10:05 08[ENC] <1> 24 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  77. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 416 bytes left
  78. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  79. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  80. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  81. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  82. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  83. Oct 31 14:10:05 08[ENC] <1> 20 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  84. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 412 bytes left
  85. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  86. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  87. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  88. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  89. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  90. Oct 31 14:10:05 08[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  91. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 408 bytes left
  92. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  93. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  94. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  95. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  96. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  97. Oct 31 14:10:05 08[ENC] <1> 12 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  98. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 404 bytes left
  99. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  100. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  101. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  102. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  103. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  104. Oct 31 14:10:05 08[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  105. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 400 bytes left
  106. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  107. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  108. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  109. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  110. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  111. Oct 31 14:10:05 08[ENC] <1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  112. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 396 bytes left
  113. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  114. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  115. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  116. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  117. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  118. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload finished
  119. Oct 31 14:10:05 08[ENC] <1> 172 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE_V1
  120. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload, 392 bytes left
  121. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 U_INT_8
  122. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  123. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  124. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 U_INT_8
  125. Oct 31 14:10:05 08[ENC] <1> parsing rule 4 U_INT_8
  126. Oct 31 14:10:05 08[ENC] <1> parsing rule 5 RESERVED_BYTE
  127. Oct 31 14:10:05 08[ENC] <1> parsing rule 6 RESERVED_BYTE
  128. Oct 31 14:10:05 08[ENC] <1> parsing rule 7 (1262)
  129. Oct 31 14:10:05 08[ENC] <1> 28 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  130. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 384 bytes left
  131. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  132. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  133. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  134. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  135. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  136. Oct 31 14:10:05 08[ENC] <1> 24 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  137. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 380 bytes left
  138. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  139. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  140. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  141. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  142. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  143. Oct 31 14:10:05 08[ENC] <1> 20 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  144. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 376 bytes left
  145. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  146. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  147. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  148. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  149. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  150. Oct 31 14:10:05 08[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  151. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 372 bytes left
  152. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  153. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  154. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  155. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  156. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  157. Oct 31 14:10:05 08[ENC] <1> 12 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  158. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 368 bytes left
  159. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  160. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  161. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  162. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  163. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  164. Oct 31 14:10:05 08[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  165. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 364 bytes left
  166. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  167. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  168. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  169. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  170. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  171. Oct 31 14:10:05 08[ENC] <1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  172. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 360 bytes left
  173. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  174. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  175. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  176. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  177. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  178. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload finished
  179. Oct 31 14:10:05 08[ENC] <1> 136 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE_V1
  180. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload, 356 bytes left
  181. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 U_INT_8
  182. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  183. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  184. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 U_INT_8
  185. Oct 31 14:10:05 08[ENC] <1> parsing rule 4 U_INT_8
  186. Oct 31 14:10:05 08[ENC] <1> parsing rule 5 RESERVED_BYTE
  187. Oct 31 14:10:05 08[ENC] <1> parsing rule 6 RESERVED_BYTE
  188. Oct 31 14:10:05 08[ENC] <1> parsing rule 7 (1262)
  189. Oct 31 14:10:05 08[ENC] <1> 28 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  190. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 348 bytes left
  191. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  192. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  193. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  194. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  195. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  196. Oct 31 14:10:05 08[ENC] <1> 24 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  197. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 344 bytes left
  198. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  199. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  200. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  201. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  202. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  203. Oct 31 14:10:05 08[ENC] <1> 20 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  204. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 340 bytes left
  205. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  206. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  207. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  208. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  209. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  210. Oct 31 14:10:05 08[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  211. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 336 bytes left
  212. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  213. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  214. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  215. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  216. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  217. Oct 31 14:10:05 08[ENC] <1> 12 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  218. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 332 bytes left
  219. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  220. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  221. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  222. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  223. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  224. Oct 31 14:10:05 08[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  225. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 328 bytes left
  226. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  227. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  228. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  229. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  230. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  231. Oct 31 14:10:05 08[ENC] <1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  232. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 324 bytes left
  233. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  234. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  235. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  236. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  237. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  238. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload finished
  239. Oct 31 14:10:05 08[ENC] <1> 100 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE_V1
  240. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload, 320 bytes left
  241. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 U_INT_8
  242. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  243. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  244. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 U_INT_8
  245. Oct 31 14:10:05 08[ENC] <1> parsing rule 4 U_INT_8
  246. Oct 31 14:10:05 08[ENC] <1> parsing rule 5 RESERVED_BYTE
  247. Oct 31 14:10:05 08[ENC] <1> parsing rule 6 RESERVED_BYTE
  248. Oct 31 14:10:05 08[ENC] <1> parsing rule 7 (1262)
  249. Oct 31 14:10:05 08[ENC] <1> 28 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  250. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 312 bytes left
  251. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  252. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  253. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  254. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  255. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  256. Oct 31 14:10:05 08[ENC] <1> 24 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  257. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 308 bytes left
  258. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  259. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  260. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  261. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  262. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  263. Oct 31 14:10:05 08[ENC] <1> 20 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  264. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 304 bytes left
  265. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  266. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  267. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  268. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  269. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  270. Oct 31 14:10:05 08[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  271. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 300 bytes left
  272. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  273. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  274. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  275. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  276. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  277. Oct 31 14:10:05 08[ENC] <1> 12 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  278. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 296 bytes left
  279. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  280. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  281. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  282. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  283. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  284. Oct 31 14:10:05 08[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  285. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 292 bytes left
  286. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  287. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  288. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  289. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  290. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  291. Oct 31 14:10:05 08[ENC] <1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  292. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 288 bytes left
  293. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  294. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  295. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  296. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  297. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  298. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload finished
  299. Oct 31 14:10:05 08[ENC] <1> 64 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE_V1
  300. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload, 284 bytes left
  301. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 U_INT_8
  302. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  303. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  304. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 U_INT_8
  305. Oct 31 14:10:05 08[ENC] <1> parsing rule 4 U_INT_8
  306. Oct 31 14:10:05 08[ENC] <1> parsing rule 5 RESERVED_BYTE
  307. Oct 31 14:10:05 08[ENC] <1> parsing rule 6 RESERVED_BYTE
  308. Oct 31 14:10:05 08[ENC] <1> parsing rule 7 (1262)
  309. Oct 31 14:10:05 08[ENC] <1> 24 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  310. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 276 bytes left
  311. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  312. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  313. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  314. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  315. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  316. Oct 31 14:10:05 08[ENC] <1> 20 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  317. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 272 bytes left
  318. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  319. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  320. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  321. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  322. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  323. Oct 31 14:10:05 08[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  324. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 268 bytes left
  325. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  326. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  327. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  328. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  329. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  330. Oct 31 14:10:05 08[ENC] <1> 12 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  331. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 264 bytes left
  332. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  333. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  334. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  335. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  336. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  337. Oct 31 14:10:05 08[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  338. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 260 bytes left
  339. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  340. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  341. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  342. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  343. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  344. Oct 31 14:10:05 08[ENC] <1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  345. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 256 bytes left
  346. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  347. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  348. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  349. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  350. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  351. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload finished
  352. Oct 31 14:10:05 08[ENC] <1> 32 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE_V1
  353. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload, 252 bytes left
  354. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 U_INT_8
  355. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  356. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  357. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 U_INT_8
  358. Oct 31 14:10:05 08[ENC] <1> parsing rule 4 U_INT_8
  359. Oct 31 14:10:05 08[ENC] <1> parsing rule 5 RESERVED_BYTE
  360. Oct 31 14:10:05 08[ENC] <1> parsing rule 6 RESERVED_BYTE
  361. Oct 31 14:10:05 08[ENC] <1> parsing rule 7 (1262)
  362. Oct 31 14:10:05 08[ENC] <1> 24 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  363. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 244 bytes left
  364. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  365. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  366. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  367. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  368. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  369. Oct 31 14:10:05 08[ENC] <1> 20 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  370. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 240 bytes left
  371. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  372. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  373. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  374. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  375. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  376. Oct 31 14:10:05 08[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  377. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 236 bytes left
  378. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  379. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  380. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  381. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  382. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  383. Oct 31 14:10:05 08[ENC] <1> 12 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  384. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 232 bytes left
  385. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  386. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  387. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  388. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  389. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  390. Oct 31 14:10:05 08[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  391. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 228 bytes left
  392. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  393. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  394. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  395. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  396. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  397. Oct 31 14:10:05 08[ENC] <1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  398. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 224 bytes left
  399. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  400. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  401. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  402. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  403. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  404. Oct 31 14:10:05 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload finished
  405. Oct 31 14:10:05 08[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE_V1 payload finished
  406. Oct 31 14:10:05 08[ENC] <1> parsing SECURITY_ASSOCIATION_V1 payload finished
  407. Oct 31 14:10:05 08[ENC] <1> verifying payload of type SECURITY_ASSOCIATION_V1
  408. Oct 31 14:10:05 08[ENC] <1> SECURITY_ASSOCIATION_V1 payload verified, adding to payload list
  409. Oct 31 14:10:05 08[ENC] <1> starting parsing a VENDOR_ID_V1 payload
  410. Oct 31 14:10:05 08[ENC] <1> parsing VENDOR_ID_V1 payload, 220 bytes left
  411. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 U_INT_8
  412. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 FLAG
  413. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 RESERVED_BIT
  414. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 RESERVED_BIT
  415. Oct 31 14:10:05 08[ENC] <1> parsing rule 4 RESERVED_BIT
  416. Oct 31 14:10:05 08[ENC] <1> parsing rule 5 RESERVED_BIT
  417. Oct 31 14:10:05 08[ENC] <1> parsing rule 6 RESERVED_BIT
  418. Oct 31 14:10:05 08[ENC] <1> parsing rule 7 RESERVED_BIT
  419. Oct 31 14:10:05 08[ENC] <1> parsing rule 8 RESERVED_BIT
  420. Oct 31 14:10:05 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  421. Oct 31 14:10:05 08[ENC] <1> parsing rule 10 CHUNK_DATA
  422. Oct 31 14:10:05 08[ENC] <1> parsing VENDOR_ID_V1 payload finished
  423. Oct 31 14:10:05 08[ENC] <1> verifying payload of type VENDOR_ID_V1
  424. Oct 31 14:10:05 08[ENC] <1> VENDOR_ID_V1 payload verified, adding to payload list
  425. Oct 31 14:10:05 08[ENC] <1> starting parsing a VENDOR_ID_V1 payload
  426. Oct 31 14:10:05 08[ENC] <1> parsing VENDOR_ID_V1 payload, 200 bytes left
  427. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 U_INT_8
  428. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 FLAG
  429. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 RESERVED_BIT
  430. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 RESERVED_BIT
  431. Oct 31 14:10:05 08[ENC] <1> parsing rule 4 RESERVED_BIT
  432. Oct 31 14:10:05 08[ENC] <1> parsing rule 5 RESERVED_BIT
  433. Oct 31 14:10:05 08[ENC] <1> parsing rule 6 RESERVED_BIT
  434. Oct 31 14:10:05 08[ENC] <1> parsing rule 7 RESERVED_BIT
  435. Oct 31 14:10:05 08[ENC] <1> parsing rule 8 RESERVED_BIT
  436. Oct 31 14:10:05 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  437. Oct 31 14:10:05 08[ENC] <1> parsing rule 10 CHUNK_DATA
  438. Oct 31 14:10:05 08[ENC] <1> parsing VENDOR_ID_V1 payload finished
  439. Oct 31 14:10:05 08[ENC] <1> verifying payload of type VENDOR_ID_V1
  440. Oct 31 14:10:05 08[ENC] <1> VENDOR_ID_V1 payload verified, adding to payload list
  441. Oct 31 14:10:05 08[ENC] <1> starting parsing a VENDOR_ID_V1 payload
  442. Oct 31 14:10:05 08[ENC] <1> parsing VENDOR_ID_V1 payload, 180 bytes left
  443. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 U_INT_8
  444. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 FLAG
  445. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 RESERVED_BIT
  446. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 RESERVED_BIT
  447. Oct 31 14:10:05 08[ENC] <1> parsing rule 4 RESERVED_BIT
  448. Oct 31 14:10:05 08[ENC] <1> parsing rule 5 RESERVED_BIT
  449. Oct 31 14:10:05 08[ENC] <1> parsing rule 6 RESERVED_BIT
  450. Oct 31 14:10:05 08[ENC] <1> parsing rule 7 RESERVED_BIT
  451. Oct 31 14:10:05 08[ENC] <1> parsing rule 8 RESERVED_BIT
  452. Oct 31 14:10:05 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  453. Oct 31 14:10:05 08[ENC] <1> parsing rule 10 CHUNK_DATA
  454. Oct 31 14:10:05 08[ENC] <1> parsing VENDOR_ID_V1 payload finished
  455. Oct 31 14:10:05 08[ENC] <1> verifying payload of type VENDOR_ID_V1
  456. Oct 31 14:10:05 08[ENC] <1> VENDOR_ID_V1 payload verified, adding to payload list
  457. Oct 31 14:10:05 08[ENC] <1> starting parsing a VENDOR_ID_V1 payload
  458. Oct 31 14:10:05 08[ENC] <1> parsing VENDOR_ID_V1 payload, 160 bytes left
  459. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 U_INT_8
  460. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 FLAG
  461. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 RESERVED_BIT
  462. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 RESERVED_BIT
  463. Oct 31 14:10:05 08[ENC] <1> parsing rule 4 RESERVED_BIT
  464. Oct 31 14:10:05 08[ENC] <1> parsing rule 5 RESERVED_BIT
  465. Oct 31 14:10:05 08[ENC] <1> parsing rule 6 RESERVED_BIT
  466. Oct 31 14:10:05 08[ENC] <1> parsing rule 7 RESERVED_BIT
  467. Oct 31 14:10:05 08[ENC] <1> parsing rule 8 RESERVED_BIT
  468. Oct 31 14:10:05 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  469. Oct 31 14:10:05 08[ENC] <1> parsing rule 10 CHUNK_DATA
  470. Oct 31 14:10:05 08[ENC] <1> parsing VENDOR_ID_V1 payload finished
  471. Oct 31 14:10:05 08[ENC] <1> verifying payload of type VENDOR_ID_V1
  472. Oct 31 14:10:05 08[ENC] <1> VENDOR_ID_V1 payload verified, adding to payload list
  473. Oct 31 14:10:05 08[ENC] <1> starting parsing a VENDOR_ID_V1 payload
  474. Oct 31 14:10:05 08[ENC] <1> parsing VENDOR_ID_V1 payload, 140 bytes left
  475. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 U_INT_8
  476. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 FLAG
  477. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 RESERVED_BIT
  478. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 RESERVED_BIT
  479. Oct 31 14:10:05 08[ENC] <1> parsing rule 4 RESERVED_BIT
  480. Oct 31 14:10:05 08[ENC] <1> parsing rule 5 RESERVED_BIT
  481. Oct 31 14:10:05 08[ENC] <1> parsing rule 6 RESERVED_BIT
  482. Oct 31 14:10:05 08[ENC] <1> parsing rule 7 RESERVED_BIT
  483. Oct 31 14:10:05 08[ENC] <1> parsing rule 8 RESERVED_BIT
  484. Oct 31 14:10:05 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  485. Oct 31 14:10:05 08[ENC] <1> parsing rule 10 CHUNK_DATA
  486. Oct 31 14:10:05 08[ENC] <1> parsing VENDOR_ID_V1 payload finished
  487. Oct 31 14:10:05 08[ENC] <1> verifying payload of type VENDOR_ID_V1
  488. Oct 31 14:10:05 08[ENC] <1> VENDOR_ID_V1 payload verified, adding to payload list
  489. Oct 31 14:10:05 08[ENC] <1> starting parsing a VENDOR_ID_V1 payload
  490. Oct 31 14:10:05 08[ENC] <1> parsing VENDOR_ID_V1 payload, 120 bytes left
  491. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 U_INT_8
  492. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 FLAG
  493. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 RESERVED_BIT
  494. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 RESERVED_BIT
  495. Oct 31 14:10:05 08[ENC] <1> parsing rule 4 RESERVED_BIT
  496. Oct 31 14:10:05 08[ENC] <1> parsing rule 5 RESERVED_BIT
  497. Oct 31 14:10:05 08[ENC] <1> parsing rule 6 RESERVED_BIT
  498. Oct 31 14:10:05 08[ENC] <1> parsing rule 7 RESERVED_BIT
  499. Oct 31 14:10:05 08[ENC] <1> parsing rule 8 RESERVED_BIT
  500. Oct 31 14:10:05 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  501. Oct 31 14:10:05 08[ENC] <1> parsing rule 10 CHUNK_DATA
  502. Oct 31 14:10:05 08[ENC] <1> parsing VENDOR_ID_V1 payload finished
  503. Oct 31 14:10:05 08[ENC] <1> verifying payload of type VENDOR_ID_V1
  504. Oct 31 14:10:05 08[ENC] <1> VENDOR_ID_V1 payload verified, adding to payload list
  505. Oct 31 14:10:05 08[ENC] <1> starting parsing a VENDOR_ID_V1 payload
  506. Oct 31 14:10:05 08[ENC] <1> parsing VENDOR_ID_V1 payload, 100 bytes left
  507. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 U_INT_8
  508. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 FLAG
  509. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 RESERVED_BIT
  510. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 RESERVED_BIT
  511. Oct 31 14:10:05 08[ENC] <1> parsing rule 4 RESERVED_BIT
  512. Oct 31 14:10:05 08[ENC] <1> parsing rule 5 RESERVED_BIT
  513. Oct 31 14:10:05 08[ENC] <1> parsing rule 6 RESERVED_BIT
  514. Oct 31 14:10:05 08[ENC] <1> parsing rule 7 RESERVED_BIT
  515. Oct 31 14:10:05 08[ENC] <1> parsing rule 8 RESERVED_BIT
  516. Oct 31 14:10:05 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  517. Oct 31 14:10:05 08[ENC] <1> parsing rule 10 CHUNK_DATA
  518. Oct 31 14:10:05 08[ENC] <1> parsing VENDOR_ID_V1 payload finished
  519. Oct 31 14:10:05 08[ENC] <1> verifying payload of type VENDOR_ID_V1
  520. Oct 31 14:10:05 08[ENC] <1> VENDOR_ID_V1 payload verified, adding to payload list
  521. Oct 31 14:10:05 08[ENC] <1> starting parsing a VENDOR_ID_V1 payload
  522. Oct 31 14:10:05 08[ENC] <1> parsing VENDOR_ID_V1 payload, 80 bytes left
  523. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 U_INT_8
  524. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 FLAG
  525. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 RESERVED_BIT
  526. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 RESERVED_BIT
  527. Oct 31 14:10:05 08[ENC] <1> parsing rule 4 RESERVED_BIT
  528. Oct 31 14:10:05 08[ENC] <1> parsing rule 5 RESERVED_BIT
  529. Oct 31 14:10:05 08[ENC] <1> parsing rule 6 RESERVED_BIT
  530. Oct 31 14:10:05 08[ENC] <1> parsing rule 7 RESERVED_BIT
  531. Oct 31 14:10:05 08[ENC] <1> parsing rule 8 RESERVED_BIT
  532. Oct 31 14:10:05 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  533. Oct 31 14:10:05 08[ENC] <1> parsing rule 10 CHUNK_DATA
  534. Oct 31 14:10:05 08[ENC] <1> parsing VENDOR_ID_V1 payload finished
  535. Oct 31 14:10:05 08[ENC] <1> verifying payload of type VENDOR_ID_V1
  536. Oct 31 14:10:05 08[ENC] <1> VENDOR_ID_V1 payload verified, adding to payload list
  537. Oct 31 14:10:05 08[ENC] <1> starting parsing a VENDOR_ID_V1 payload
  538. Oct 31 14:10:05 08[ENC] <1> parsing VENDOR_ID_V1 payload, 60 bytes left
  539. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 U_INT_8
  540. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 FLAG
  541. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 RESERVED_BIT
  542. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 RESERVED_BIT
  543. Oct 31 14:10:05 08[ENC] <1> parsing rule 4 RESERVED_BIT
  544. Oct 31 14:10:05 08[ENC] <1> parsing rule 5 RESERVED_BIT
  545. Oct 31 14:10:05 08[ENC] <1> parsing rule 6 RESERVED_BIT
  546. Oct 31 14:10:05 08[ENC] <1> parsing rule 7 RESERVED_BIT
  547. Oct 31 14:10:05 08[ENC] <1> parsing rule 8 RESERVED_BIT
  548. Oct 31 14:10:05 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  549. Oct 31 14:10:05 08[ENC] <1> parsing rule 10 CHUNK_DATA
  550. Oct 31 14:10:05 08[ENC] <1> parsing VENDOR_ID_V1 payload finished
  551. Oct 31 14:10:05 08[ENC] <1> verifying payload of type VENDOR_ID_V1
  552. Oct 31 14:10:05 08[ENC] <1> VENDOR_ID_V1 payload verified, adding to payload list
  553. Oct 31 14:10:05 08[ENC] <1> starting parsing a VENDOR_ID_V1 payload
  554. Oct 31 14:10:05 08[ENC] <1> parsing VENDOR_ID_V1 payload, 40 bytes left
  555. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 U_INT_8
  556. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 FLAG
  557. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 RESERVED_BIT
  558. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 RESERVED_BIT
  559. Oct 31 14:10:05 08[ENC] <1> parsing rule 4 RESERVED_BIT
  560. Oct 31 14:10:05 08[ENC] <1> parsing rule 5 RESERVED_BIT
  561. Oct 31 14:10:05 08[ENC] <1> parsing rule 6 RESERVED_BIT
  562. Oct 31 14:10:05 08[ENC] <1> parsing rule 7 RESERVED_BIT
  563. Oct 31 14:10:05 08[ENC] <1> parsing rule 8 RESERVED_BIT
  564. Oct 31 14:10:05 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  565. Oct 31 14:10:05 08[ENC] <1> parsing rule 10 CHUNK_DATA
  566. Oct 31 14:10:05 08[ENC] <1> parsing VENDOR_ID_V1 payload finished
  567. Oct 31 14:10:05 08[ENC] <1> verifying payload of type VENDOR_ID_V1
  568. Oct 31 14:10:05 08[ENC] <1> VENDOR_ID_V1 payload verified, adding to payload list
  569. Oct 31 14:10:05 08[ENC] <1> starting parsing a VENDOR_ID_V1 payload
  570. Oct 31 14:10:05 08[ENC] <1> parsing VENDOR_ID_V1 payload, 20 bytes left
  571. Oct 31 14:10:05 08[ENC] <1> parsing rule 0 U_INT_8
  572. Oct 31 14:10:05 08[ENC] <1> parsing rule 1 FLAG
  573. Oct 31 14:10:05 08[ENC] <1> parsing rule 2 RESERVED_BIT
  574. Oct 31 14:10:05 08[ENC] <1> parsing rule 3 RESERVED_BIT
  575. Oct 31 14:10:05 08[ENC] <1> parsing rule 4 RESERVED_BIT
  576. Oct 31 14:10:05 08[ENC] <1> parsing rule 5 RESERVED_BIT
  577. Oct 31 14:10:05 08[ENC] <1> parsing rule 6 RESERVED_BIT
  578. Oct 31 14:10:05 08[ENC] <1> parsing rule 7 RESERVED_BIT
  579. Oct 31 14:10:05 08[ENC] <1> parsing rule 8 RESERVED_BIT
  580. Oct 31 14:10:05 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  581. Oct 31 14:10:05 08[ENC] <1> parsing rule 10 CHUNK_DATA
  582. Oct 31 14:10:05 08[ENC] <1> parsing VENDOR_ID_V1 payload finished
  583. Oct 31 14:10:05 08[ENC] <1> verifying payload of type VENDOR_ID_V1
  584. Oct 31 14:10:05 08[ENC] <1> VENDOR_ID_V1 payload verified, adding to payload list
  585. Oct 31 14:10:05 08[ENC] <1> process payload of type SECURITY_ASSOCIATION_V1
  586. Oct 31 14:10:05 08[ENC] <1> process payload of type VENDOR_ID_V1
  587. Oct 31 14:10:05 08[ENC] <1> process payload of type VENDOR_ID_V1
  588. Oct 31 14:10:05 08[ENC] <1> process payload of type VENDOR_ID_V1
  589. Oct 31 14:10:05 08[ENC] <1> process payload of type VENDOR_ID_V1
  590. Oct 31 14:10:05 08[ENC] <1> process payload of type VENDOR_ID_V1
  591. Oct 31 14:10:05 08[ENC] <1> process payload of type VENDOR_ID_V1
  592. Oct 31 14:10:05 08[ENC] <1> process payload of type VENDOR_ID_V1
  593. Oct 31 14:10:05 08[ENC] <1> process payload of type VENDOR_ID_V1
  594. Oct 31 14:10:05 08[ENC] <1> process payload of type VENDOR_ID_V1
  595. Oct 31 14:10:05 08[ENC] <1> process payload of type VENDOR_ID_V1
  596. Oct 31 14:10:05 08[ENC] <1> process payload of type VENDOR_ID_V1
  597. Oct 31 14:10:05 08[ENC] <1> verifying message structure
  598. Oct 31 14:10:05 08[ENC] <1> found payload of type SECURITY_ASSOCIATION_V1
  599. Oct 31 14:10:05 08[ENC] <1> found payload of type VENDOR_ID_V1
  600. Oct 31 14:10:05 08[ENC] <1> found payload of type VENDOR_ID_V1
  601. Oct 31 14:10:05 08[ENC] <1> found payload of type VENDOR_ID_V1
  602. Oct 31 14:10:05 08[ENC] <1> found payload of type VENDOR_ID_V1
  603. Oct 31 14:10:05 08[ENC] <1> found payload of type VENDOR_ID_V1
  604. Oct 31 14:10:05 08[ENC] <1> found payload of type VENDOR_ID_V1
  605. Oct 31 14:10:05 08[ENC] <1> found payload of type VENDOR_ID_V1
  606. Oct 31 14:10:05 08[ENC] <1> found payload of type VENDOR_ID_V1
  607. Oct 31 14:10:05 08[ENC] <1> found payload of type VENDOR_ID_V1
  608. Oct 31 14:10:05 08[ENC] <1> found payload of type VENDOR_ID_V1
  609. Oct 31 14:10:05 08[ENC] <1> found payload of type VENDOR_ID_V1
  610. Oct 31 14:10:05 08[ENC] <1> parsed ID_PROT request 0 [ SA V V V V V V V V V V V ]
  611. Oct 31 14:10:05 08[CFG] <1> looking for an ike config for 94.242.194.98...11.22.33.44
  612. Oct 31 14:10:05 08[CFG] <1> candidate: 94.242.194.98...%any, prio 1052
  613. Oct 31 14:10:05 08[CFG] <1> found matching ike config: 94.242.194.98...%any with prio 1052
  614. Oct 31 14:10:05 08[IKE] <1> received NAT-T (RFC 3947) vendor ID
  615. Oct 31 14:10:05 08[IKE] <1> received draft-ietf-ipsec-nat-t-ike vendor ID
  616. Oct 31 14:10:05 08[IKE] <1> received draft-ietf-ipsec-nat-t-ike-08 vendor ID
  617. Oct 31 14:10:05 08[IKE] <1> received draft-ietf-ipsec-nat-t-ike-07 vendor ID
  618. Oct 31 14:10:05 10[JOB] next event in 29s 999ms, waiting
  619. Oct 31 14:10:05 08[IKE] <1> received draft-ietf-ipsec-nat-t-ike-06 vendor ID
  620. Oct 31 14:10:05 08[IKE] <1> received draft-ietf-ipsec-nat-t-ike-05 vendor ID
  621. Oct 31 14:10:05 08[IKE] <1> received draft-ietf-ipsec-nat-t-ike-04 vendor ID
  622. Oct 31 14:10:05 08[IKE] <1> received draft-ietf-ipsec-nat-t-ike-03 vendor ID
  623. Oct 31 14:10:05 08[IKE] <1> received draft-ietf-ipsec-nat-t-ike-02 vendor ID
  624. Oct 31 14:10:05 08[IKE] <1> received draft-ietf-ipsec-nat-t-ike-02\n vendor ID
  625. Oct 31 14:10:05 08[IKE] <1> received DPD vendor ID
  626. Oct 31 14:10:05 08[IKE] <1> 11.22.33.44 is initiating a Main Mode IKE_SA
  627. Oct 31 14:10:05 08[IKE] <1> IKE_SA (unnamed)[1] state change: CREATED => CONNECTING
  628. Oct 31 14:10:05 08[CFG] <1> selecting proposal:
  629. Oct 31 14:10:05 08[CFG] <1> no acceptable ENCRYPTION_ALGORITHM found
  630. Oct 31 14:10:05 08[CFG] <1> selecting proposal:
  631. Oct 31 14:10:05 08[CFG] <1> no acceptable ENCRYPTION_ALGORITHM found
  632. Oct 31 14:10:05 08[CFG] <1> selecting proposal:
  633. Oct 31 14:10:05 08[CFG] <1> no acceptable DIFFIE_HELLMAN_GROUP found
  634. Oct 31 14:10:05 08[CFG] <1> selecting proposal:
  635. Oct 31 14:10:05 08[CFG] <1> no acceptable PSEUDO_RANDOM_FUNCTION found
  636. Oct 31 14:10:05 08[CFG] <1> selecting proposal:
  637. Oct 31 14:10:05 08[CFG] <1> no acceptable ENCRYPTION_ALGORITHM found
  638. Oct 31 14:10:05 08[CFG] <1> selecting proposal:
  639. Oct 31 14:10:05 08[CFG] <1> no acceptable ENCRYPTION_ALGORITHM found
  640. Oct 31 14:10:05 08[CFG] <1> selecting proposal:
  641. Oct 31 14:10:05 08[CFG] <1> no acceptable ENCRYPTION_ALGORITHM found
  642. Oct 31 14:10:05 08[CFG] <1> selecting proposal:
  643. Oct 31 14:10:05 08[CFG] <1> no acceptable ENCRYPTION_ALGORITHM found
  644. Oct 31 14:10:05 08[CFG] <1> selecting proposal:
  645. Oct 31 14:10:05 08[CFG] <1> no acceptable ENCRYPTION_ALGORITHM found
  646. Oct 31 14:10:05 08[CFG] <1> selecting proposal:
  647. Oct 31 14:10:05 08[CFG] <1> no acceptable ENCRYPTION_ALGORITHM found
  648. Oct 31 14:10:05 08[CFG] <1> selecting proposal:
  649. Oct 31 14:10:05 08[CFG] <1> no acceptable DIFFIE_HELLMAN_GROUP found
  650. Oct 31 14:10:05 08[CFG] <1> selecting proposal:
  651. Oct 31 14:10:05 08[CFG] <1> no acceptable PSEUDO_RANDOM_FUNCTION found
  652. Oct 31 14:10:05 08[CFG] <1> selecting proposal:
  653. Oct 31 14:10:05 08[CFG] <1> proposal matches
  654. Oct 31 14:10:05 08[CFG] <1> received proposals: IKE:AES_CBC_256/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024, IKE:AES_CBC_256/HMAC_MD5_96/PRF_HMAC_MD5/MODP_1024, IKE:AES_CBC_128/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024, IKE:AES_CBC_128/HMAC_MD5_96/PRF_HMAC_MD5/MODP_1024, IKE:3DES_CBC/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024, IKE:3DES_CBC/HMAC_MD5_96/PRF_HMAC_MD5/MODP_1024
  655. Oct 31 14:10:05 08[CFG] <1> configured proposals: IKE:AES_CBC_128/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_2048, IKE:3DES_CBC/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1536, IKE:AES_CBC_128/AES_CBC_192/AES_CBC_256/3DES_CBC/CAMELLIA_CBC_128/CAMELLIA_CBC_192/CAMELLIA_CBC_256/HMAC_MD5_96/HMAC_SHA1_96/HMAC_SHA2_256_128/HMAC_SHA2_384_192/HMAC_SHA2_512_256/AES_XCBC_96/AES_CMAC_96/PRF_HMAC_MD5/PRF_HMAC_SHA1/PRF_HMAC_SHA2_256/PRF_HMAC_SHA2_384/PRF_HMAC_SHA2_512/PRF_AES128_XCBC/PRF_AES128_CMAC/MODP_2048/MODP_2048_224/MODP_2048_256/MODP_1536/MODP_3072/MODP_4096/MODP_8192/MODP_1024/MODP_1024_160/ECP_256/ECP_384/ECP_521/ECP_224/ECP_192/ECP_224_BP/ECP_256_BP/ECP_384_BP/ECP_512_BP, IKE:AES_GCM_8_128/AES_GCM_8_192/AES_GCM_8_256/AES_GCM_12_128/AES_GCM_12_192/AES_GCM_12_256/AES_GCM_16_128/AES_GCM_16_192/AES_GCM_16_256/PRF_HMAC_MD5/PRF_HMAC_SHA1/PRF_HMAC_SHA2_256/PRF_HMAC_SHA2_384/PRF_HMAC_SHA2_512/PRF_AES128_XCBC/PRF_AES128_CMAC/MODP_2048/MODP_2048_224/MODP_2048_256/MODP_1536/MODP_3072/MODP_4096/MODP_8192/MODP_1024/MODP_1024_160/ECP_256/ECP_384/ECP_521/ECP_224/ECP_192/ECP_224_BP/ECP_256_BP/ECP_384_BP/ECP_512_BP
  656. Oct 31 14:10:05 08[CFG] <1> selected proposal: IKE:AES_CBC_256/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024
  657. Oct 31 14:10:05 08[IKE] <1> sending XAuth vendor ID
  658. Oct 31 14:10:05 08[ENC] <1> added payload of type VENDOR_ID_V1 to message
  659. Oct 31 14:10:05 08[IKE] <1> sending DPD vendor ID
  660. Oct 31 14:10:05 08[ENC] <1> added payload of type VENDOR_ID_V1 to message
  661. Oct 31 14:10:05 08[IKE] <1> sending NAT-T (RFC 3947) vendor ID
  662. Oct 31 14:10:05 08[ENC] <1> added payload of type VENDOR_ID_V1 to message
  663. Oct 31 14:10:05 08[ENC] <1> added payload of type SECURITY_ASSOCIATION_V1 to message
  664. Oct 31 14:10:05 08[ENC] <1> order payloads in message
  665. Oct 31 14:10:05 08[ENC] <1> added payload of type SECURITY_ASSOCIATION_V1 to message
  666. Oct 31 14:10:05 08[ENC] <1> added payload of type VENDOR_ID_V1 to message
  667. Oct 31 14:10:05 08[ENC] <1> added payload of type VENDOR_ID_V1 to message
  668. Oct 31 14:10:05 08[ENC] <1> added payload of type VENDOR_ID_V1 to message
  669. Oct 31 14:10:05 08[ENC] <1> generating ID_PROT response 0 [ SA V V V ]
  670. Oct 31 14:10:05 08[ENC] <1> not encrypting payloads
  671. Oct 31 14:10:05 08[ENC] <1> generating payload of type HEADER
  672. Oct 31 14:10:05 08[ENC] <1> generating rule 0 IKE_SPI
  673. Oct 31 14:10:05 08[ENC] <1> generating rule 1 IKE_SPI
  674. Oct 31 14:10:05 08[ENC] <1> generating rule 2 U_INT_8
  675. Oct 31 14:10:05 08[ENC] <1> generating rule 3 U_INT_4
  676. Oct 31 14:10:05 08[ENC] <1> generating rule 4 U_INT_4
  677. Oct 31 14:10:05 08[ENC] <1> generating rule 5 U_INT_8
  678. Oct 31 14:10:05 08[ENC] <1> generating rule 6 RESERVED_BIT
  679. Oct 31 14:10:05 08[ENC] <1> generating rule 7 RESERVED_BIT
  680. Oct 31 14:10:05 08[ENC] <1> generating rule 8 FLAG
  681. Oct 31 14:10:05 08[ENC] <1> generating rule 9 FLAG
  682. Oct 31 14:10:05 08[ENC] <1> generating rule 10 FLAG
  683. Oct 31 14:10:05 08[ENC] <1> generating rule 11 FLAG
  684. Oct 31 14:10:05 08[ENC] <1> generating rule 12 FLAG
  685. Oct 31 14:10:05 08[ENC] <1> generating rule 13 FLAG
  686. Oct 31 14:10:05 08[ENC] <1> generating rule 14 U_INT_32
  687. Oct 31 14:10:05 08[ENC] <1> generating rule 15 HEADER_LENGTH
  688. Oct 31 14:10:05 08[ENC] <1> generating HEADER payload finished
  689. Oct 31 14:10:05 08[ENC] <1> generating payload of type SECURITY_ASSOCIATION_V1
  690. Oct 31 14:10:05 08[ENC] <1> generating rule 0 U_INT_8
  691. Oct 31 14:10:05 08[ENC] <1> generating rule 1 RESERVED_BIT
  692. Oct 31 14:10:05 08[ENC] <1> generating rule 2 RESERVED_BIT
  693. Oct 31 14:10:05 08[ENC] <1> generating rule 3 RESERVED_BIT
  694. Oct 31 14:10:05 08[ENC] <1> generating rule 4 RESERVED_BIT
  695. Oct 31 14:10:05 08[ENC] <1> generating rule 5 RESERVED_BIT
  696. Oct 31 14:10:05 08[ENC] <1> generating rule 6 RESERVED_BIT
  697. Oct 31 14:10:05 08[ENC] <1> generating rule 7 RESERVED_BIT
  698. Oct 31 14:10:05 08[ENC] <1> generating rule 8 RESERVED_BIT
  699. Oct 31 14:10:05 08[ENC] <1> generating rule 9 PAYLOAD_LENGTH
  700. Oct 31 14:10:05 08[ENC] <1> generating rule 10 U_INT_32
  701. Oct 31 14:10:05 08[ENC] <1> generating rule 11 U_INT_32
  702. Oct 31 14:10:05 08[ENC] <1> generating rule 12 (1258)
  703. Oct 31 14:10:05 08[ENC] <1> generating payload of type PROPOSAL_SUBSTRUCTURE_V1
  704. Oct 31 14:10:05 08[ENC] <1> generating rule 0 U_INT_8
  705. Oct 31 14:10:05 08[ENC] <1> generating rule 1 RESERVED_BYTE
  706. Oct 31 14:10:05 08[ENC] <1> generating rule 2 PAYLOAD_LENGTH
  707. Oct 31 14:10:05 08[ENC] <1> generating rule 3 U_INT_8
  708. Oct 31 14:10:05 08[ENC] <1> generating rule 4 U_INT_8
  709. Oct 31 14:10:05 08[ENC] <1> generating rule 5 SPI_SIZE
  710. Oct 31 14:10:05 08[ENC] <1> generating rule 6 U_INT_8
  711. Oct 31 14:10:05 08[ENC] <1> generating rule 7 SPI
  712. Oct 31 14:10:05 08[ENC] <1> generating rule 8 (1260)
  713. Oct 31 14:10:05 08[ENC] <1> generating payload of type TRANSFORM_SUBSTRUCTURE_V1
  714. Oct 31 14:10:05 08[ENC] <1> generating rule 0 U_INT_8
  715. Oct 31 14:10:05 08[ENC] <1> generating rule 1 RESERVED_BYTE
  716. Oct 31 14:10:05 08[ENC] <1> generating rule 2 PAYLOAD_LENGTH
  717. Oct 31 14:10:05 08[ENC] <1> generating rule 3 U_INT_8
  718. Oct 31 14:10:05 08[ENC] <1> generating rule 4 U_INT_8
  719. Oct 31 14:10:05 08[ENC] <1> generating rule 5 RESERVED_BYTE
  720. Oct 31 14:10:05 08[ENC] <1> generating rule 6 RESERVED_BYTE
  721. Oct 31 14:10:05 08[ENC] <1> generating rule 7 (1262)
  722. Oct 31 14:10:05 08[ENC] <1> generating payload of type TRANSFORM_ATTRIBUTE_V1
  723. Oct 31 14:10:05 08[ENC] <1> generating rule 0 ATTRIBUTE_FORMAT
  724. Oct 31 14:10:05 08[ENC] <1> generating rule 1 ATTRIBUTE_TYPE
  725. Oct 31 14:10:05 08[ENC] <1> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  726. Oct 31 14:10:05 08[ENC] <1> generating rule 3 ATTRIBUTE_VALUE
  727. Oct 31 14:10:05 08[ENC] <1> generating TRANSFORM_ATTRIBUTE_V1 payload finished
  728. Oct 31 14:10:05 08[ENC] <1> generating payload of type TRANSFORM_ATTRIBUTE_V1
  729. Oct 31 14:10:05 08[ENC] <1> generating rule 0 ATTRIBUTE_FORMAT
  730. Oct 31 14:10:05 08[ENC] <1> generating rule 1 ATTRIBUTE_TYPE
  731. Oct 31 14:10:05 08[ENC] <1> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  732. Oct 31 14:10:05 08[ENC] <1> generating rule 3 ATTRIBUTE_VALUE
  733. Oct 31 14:10:05 08[ENC] <1> generating TRANSFORM_ATTRIBUTE_V1 payload finished
  734. Oct 31 14:10:05 08[ENC] <1> generating payload of type TRANSFORM_ATTRIBUTE_V1
  735. Oct 31 14:10:05 08[ENC] <1> generating rule 0 ATTRIBUTE_FORMAT
  736. Oct 31 14:10:05 08[ENC] <1> generating rule 1 ATTRIBUTE_TYPE
  737. Oct 31 14:10:05 08[ENC] <1> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  738. Oct 31 14:10:05 08[ENC] <1> generating rule 3 ATTRIBUTE_VALUE
  739. Oct 31 14:10:05 08[ENC] <1> generating TRANSFORM_ATTRIBUTE_V1 payload finished
  740. Oct 31 14:10:05 08[ENC] <1> generating payload of type TRANSFORM_ATTRIBUTE_V1
  741. Oct 31 14:10:05 08[ENC] <1> generating rule 0 ATTRIBUTE_FORMAT
  742. Oct 31 14:10:05 08[ENC] <1> generating rule 1 ATTRIBUTE_TYPE
  743. Oct 31 14:10:05 08[ENC] <1> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  744. Oct 31 14:10:05 08[ENC] <1> generating rule 3 ATTRIBUTE_VALUE
  745. Oct 31 14:10:05 08[ENC] <1> generating TRANSFORM_ATTRIBUTE_V1 payload finished
  746. Oct 31 14:10:05 08[ENC] <1> generating payload of type TRANSFORM_ATTRIBUTE_V1
  747. Oct 31 14:10:05 08[ENC] <1> generating rule 0 ATTRIBUTE_FORMAT
  748. Oct 31 14:10:05 08[ENC] <1> generating rule 1 ATTRIBUTE_TYPE
  749. Oct 31 14:10:05 08[ENC] <1> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  750. Oct 31 14:10:05 08[ENC] <1> generating rule 3 ATTRIBUTE_VALUE
  751. Oct 31 14:10:05 08[ENC] <1> generating TRANSFORM_ATTRIBUTE_V1 payload finished
  752. Oct 31 14:10:05 08[ENC] <1> generating payload of type TRANSFORM_ATTRIBUTE_V1
  753. Oct 31 14:10:05 08[ENC] <1> generating rule 0 ATTRIBUTE_FORMAT
  754. Oct 31 14:10:05 08[ENC] <1> generating rule 1 ATTRIBUTE_TYPE
  755. Oct 31 14:10:05 08[ENC] <1> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  756. Oct 31 14:10:05 08[ENC] <1> generating rule 3 ATTRIBUTE_VALUE
  757. Oct 31 14:10:05 08[ENC] <1> generating TRANSFORM_ATTRIBUTE_V1 payload finished
  758. Oct 31 14:10:05 08[ENC] <1> generating payload of type TRANSFORM_ATTRIBUTE_V1
  759. Oct 31 14:10:05 08[ENC] <1> generating rule 0 ATTRIBUTE_FORMAT
  760. Oct 31 14:10:05 08[ENC] <1> generating rule 1 ATTRIBUTE_TYPE
  761. Oct 31 14:10:05 08[ENC] <1> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  762. Oct 31 14:10:05 08[ENC] <1> generating rule 3 ATTRIBUTE_VALUE
  763. Oct 31 14:10:05 08[ENC] <1> generating TRANSFORM_ATTRIBUTE_V1 payload finished
  764. Oct 31 14:10:05 08[ENC] <1> generating TRANSFORM_SUBSTRUCTURE_V1 payload finished
  765. Oct 31 14:10:05 08[ENC] <1> generating PROPOSAL_SUBSTRUCTURE_V1 payload finished
  766. Oct 31 14:10:05 08[ENC] <1> generating SECURITY_ASSOCIATION_V1 payload finished
  767. Oct 31 14:10:05 08[ENC] <1> generating payload of type VENDOR_ID_V1
  768. Oct 31 14:10:05 08[ENC] <1> generating rule 0 U_INT_8
  769. Oct 31 14:10:05 08[ENC] <1> generating rule 1 FLAG
  770. Oct 31 14:10:05 08[ENC] <1> generating rule 2 RESERVED_BIT
  771. Oct 31 14:10:05 08[ENC] <1> generating rule 3 RESERVED_BIT
  772. Oct 31 14:10:05 08[ENC] <1> generating rule 4 RESERVED_BIT
  773. Oct 31 14:10:05 08[ENC] <1> generating rule 5 RESERVED_BIT
  774. Oct 31 14:10:05 08[ENC] <1> generating rule 6 RESERVED_BIT
  775. Oct 31 14:10:05 08[ENC] <1> generating rule 7 RESERVED_BIT
  776. Oct 31 14:10:05 08[ENC] <1> generating rule 8 RESERVED_BIT
  777. Oct 31 14:10:05 08[ENC] <1> generating rule 9 PAYLOAD_LENGTH
  778. Oct 31 14:10:05 08[ENC] <1> generating rule 10 CHUNK_DATA
  779. Oct 31 14:10:05 08[ENC] <1> generating VENDOR_ID_V1 payload finished
  780. Oct 31 14:10:05 08[ENC] <1> generating payload of type VENDOR_ID_V1
  781. Oct 31 14:10:05 08[ENC] <1> generating rule 0 U_INT_8
  782. Oct 31 14:10:05 08[ENC] <1> generating rule 1 FLAG
  783. Oct 31 14:10:05 08[ENC] <1> generating rule 2 RESERVED_BIT
  784. Oct 31 14:10:05 08[ENC] <1> generating rule 3 RESERVED_BIT
  785. Oct 31 14:10:05 08[ENC] <1> generating rule 4 RESERVED_BIT
  786. Oct 31 14:10:05 08[ENC] <1> generating rule 5 RESERVED_BIT
  787. Oct 31 14:10:05 08[ENC] <1> generating rule 6 RESERVED_BIT
  788. Oct 31 14:10:05 08[ENC] <1> generating rule 7 RESERVED_BIT
  789. Oct 31 14:10:05 08[ENC] <1> generating rule 8 RESERVED_BIT
  790. Oct 31 14:10:05 08[ENC] <1> generating rule 9 PAYLOAD_LENGTH
  791. Oct 31 14:10:05 08[ENC] <1> generating rule 10 CHUNK_DATA
  792. Oct 31 14:10:05 08[ENC] <1> generating VENDOR_ID_V1 payload finished
  793. Oct 31 14:10:05 08[ENC] <1> generating payload of type VENDOR_ID_V1
  794. Oct 31 14:10:05 08[ENC] <1> generating rule 0 U_INT_8
  795. Oct 31 14:10:05 08[ENC] <1> generating rule 1 FLAG
  796. Oct 31 14:10:05 08[ENC] <1> generating rule 2 RESERVED_BIT
  797. Oct 31 14:10:05 08[ENC] <1> generating rule 3 RESERVED_BIT
  798. Oct 31 14:10:05 08[ENC] <1> generating rule 4 RESERVED_BIT
  799. Oct 31 14:10:05 08[ENC] <1> generating rule 5 RESERVED_BIT
  800. Oct 31 14:10:05 08[ENC] <1> generating rule 6 RESERVED_BIT
  801. Oct 31 14:10:05 08[ENC] <1> generating rule 7 RESERVED_BIT
  802. Oct 31 14:10:05 08[ENC] <1> generating rule 8 RESERVED_BIT
  803. Oct 31 14:10:05 08[ENC] <1> generating rule 9 PAYLOAD_LENGTH
  804. Oct 31 14:10:05 08[ENC] <1> generating rule 10 CHUNK_DATA
  805. Oct 31 14:10:05 08[ENC] <1> generating VENDOR_ID_V1 payload finished
  806. Oct 31 14:10:05 08[NET] <1> sending packet: from 94.242.194.98[500] to 11.22.33.44[500] (136 bytes)
  807. Oct 31 14:10:05 08[MGR] <1> checkin IKE_SA (unnamed)[1]
  808. Oct 31 14:10:05 08[MGR] <1> check-in of IKE_SA successful.
  809. Oct 31 14:10:05 01[NET] sending packet: from 94.242.194.98[500] to 11.22.33.44[500]
  810. Oct 31 14:10:05 05[NET] received packet: from 11.22.33.44[500] to 94.242.194.98[500]
  811. Oct 31 14:10:05 05[ENC] parsing header of message
  812. Oct 31 14:10:05 05[ENC] parsing HEADER payload, 228 bytes left
  813. Oct 31 14:10:05 05[ENC] parsing rule 0 IKE_SPI
  814. Oct 31 14:10:05 05[ENC] parsing rule 1 IKE_SPI
  815. Oct 31 14:10:05 05[ENC] parsing rule 2 U_INT_8
  816. Oct 31 14:10:05 05[ENC] parsing rule 3 U_INT_4
  817. Oct 31 14:10:05 05[ENC] parsing rule 4 U_INT_4
  818. Oct 31 14:10:05 05[ENC] parsing rule 5 U_INT_8
  819. Oct 31 14:10:05 05[ENC] parsing rule 6 RESERVED_BIT
  820. Oct 31 14:10:05 05[ENC] parsing rule 7 RESERVED_BIT
  821. Oct 31 14:10:05 05[ENC] parsing rule 8 FLAG
  822. Oct 31 14:10:05 05[ENC] parsing rule 9 FLAG
  823. Oct 31 14:10:05 05[ENC] parsing rule 10 FLAG
  824. Oct 31 14:10:05 05[ENC] parsing rule 11 FLAG
  825. Oct 31 14:10:05 05[ENC] parsing rule 12 FLAG
  826. Oct 31 14:10:05 05[ENC] parsing rule 13 FLAG
  827. Oct 31 14:10:05 05[ENC] parsing rule 14 U_INT_32
  828. Oct 31 14:10:05 05[ENC] parsing rule 15 HEADER_LENGTH
  829. Oct 31 14:10:05 05[ENC] parsing HEADER payload finished
  830. Oct 31 14:10:05 05[ENC] parsed a ID_PROT message header
  831. Oct 31 14:10:05 05[NET] waiting for data on sockets
  832. Oct 31 14:10:05 04[MGR] checkout IKE_SA by message
  833. Oct 31 14:10:05 04[MGR] IKE_SA (unnamed)[1] successfully checked out
  834. Oct 31 14:10:05 04[NET] <1> received packet: from 11.22.33.44[500] to 94.242.194.98[500] (228 bytes)
  835. Oct 31 14:10:05 04[ENC] <1> parsing body of message, first payload is KEY_EXCHANGE_V1
  836. Oct 31 14:10:05 04[ENC] <1> starting parsing a KEY_EXCHANGE_V1 payload
  837. Oct 31 14:10:05 04[ENC] <1> parsing KEY_EXCHANGE_V1 payload, 200 bytes left
  838. Oct 31 14:10:05 04[ENC] <1> parsing rule 0 U_INT_8
  839. Oct 31 14:10:05 04[ENC] <1> parsing rule 1 RESERVED_BYTE
  840. Oct 31 14:10:05 04[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  841. Oct 31 14:10:05 04[ENC] <1> parsing rule 3 CHUNK_DATA
  842. Oct 31 14:10:05 04[ENC] <1> parsing KEY_EXCHANGE_V1 payload finished
  843. Oct 31 14:10:05 04[ENC] <1> verifying payload of type KEY_EXCHANGE_V1
  844. Oct 31 14:10:05 04[ENC] <1> KEY_EXCHANGE_V1 payload verified, adding to payload list
  845. Oct 31 14:10:05 04[ENC] <1> starting parsing a NONCE_V1 payload
  846. Oct 31 14:10:05 04[ENC] <1> parsing NONCE_V1 payload, 68 bytes left
  847. Oct 31 14:10:05 04[ENC] <1> parsing rule 0 U_INT_8
  848. Oct 31 14:10:05 04[ENC] <1> parsing rule 1 FLAG
  849. Oct 31 14:10:05 04[ENC] <1> parsing rule 2 RESERVED_BIT
  850. Oct 31 14:10:05 04[ENC] <1> parsing rule 3 RESERVED_BIT
  851. Oct 31 14:10:05 04[ENC] <1> parsing rule 4 RESERVED_BIT
  852. Oct 31 14:10:05 04[ENC] <1> parsing rule 5 RESERVED_BIT
  853. Oct 31 14:10:05 04[ENC] <1> parsing rule 6 RESERVED_BIT
  854. Oct 31 14:10:05 04[ENC] <1> parsing rule 7 RESERVED_BIT
  855. Oct 31 14:10:05 04[ENC] <1> parsing rule 8 RESERVED_BIT
  856. Oct 31 14:10:05 04[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  857. Oct 31 14:10:05 04[ENC] <1> parsing rule 10 CHUNK_DATA
  858. Oct 31 14:10:05 04[ENC] <1> parsing NONCE_V1 payload finished
  859. Oct 31 14:10:05 04[ENC] <1> verifying payload of type NONCE_V1
  860. Oct 31 14:10:05 04[ENC] <1> NONCE_V1 payload verified, adding to payload list
  861. Oct 31 14:10:05 04[ENC] <1> starting parsing a NAT_D_V1 payload
  862. Oct 31 14:10:05 04[ENC] <1> parsing NAT_D_V1 payload, 48 bytes left
  863. Oct 31 14:10:05 04[ENC] <1> parsing rule 0 U_INT_8
  864. Oct 31 14:10:05 04[ENC] <1> parsing rule 1 RESERVED_BYTE
  865. Oct 31 14:10:05 04[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  866. Oct 31 14:10:05 04[ENC] <1> parsing rule 3 CHUNK_DATA
  867. Oct 31 14:10:05 04[ENC] <1> parsing NAT_D_V1 payload finished
  868. Oct 31 14:10:05 04[ENC] <1> verifying payload of type NAT_D_V1
  869. Oct 31 14:10:05 04[ENC] <1> NAT_D_V1 payload verified, adding to payload list
  870. Oct 31 14:10:05 04[ENC] <1> starting parsing a NAT_D_V1 payload
  871. Oct 31 14:10:05 04[ENC] <1> parsing NAT_D_V1 payload, 24 bytes left
  872. Oct 31 14:10:05 04[ENC] <1> parsing rule 0 U_INT_8
  873. Oct 31 14:10:05 04[ENC] <1> parsing rule 1 RESERVED_BYTE
  874. Oct 31 14:10:05 04[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  875. Oct 31 14:10:05 04[ENC] <1> parsing rule 3 CHUNK_DATA
  876. Oct 31 14:10:05 04[ENC] <1> parsing NAT_D_V1 payload finished
  877. Oct 31 14:10:05 04[ENC] <1> verifying payload of type NAT_D_V1
  878. Oct 31 14:10:05 04[ENC] <1> NAT_D_V1 payload verified, adding to payload list
  879. Oct 31 14:10:05 04[ENC] <1> process payload of type KEY_EXCHANGE_V1
  880. Oct 31 14:10:05 04[ENC] <1> process payload of type NONCE_V1
  881. Oct 31 14:10:05 04[ENC] <1> process payload of type NAT_D_V1
  882. Oct 31 14:10:05 04[ENC] <1> process payload of type NAT_D_V1
  883. Oct 31 14:10:05 04[ENC] <1> verifying message structure
  884. Oct 31 14:10:05 04[ENC] <1> found payload of type KEY_EXCHANGE_V1
  885. Oct 31 14:10:05 04[ENC] <1> found payload of type NONCE_V1
  886. Oct 31 14:10:05 04[ENC] <1> found payload of type NAT_D_V1
  887. Oct 31 14:10:05 04[ENC] <1> found payload of type NAT_D_V1
  888. Oct 31 14:10:05 04[ENC] <1> parsed ID_PROT request 0 [ KE No NAT-D NAT-D ]
  889. Oct 31 14:10:05 04[LIB] <1> size of DH secret exponent: 1023 bits
  890. Oct 31 14:10:05 04[IKE] <1> remote host is behind NAT
  891. Oct 31 14:10:05 04[ENC] <1> added payload of type KEY_EXCHANGE_V1 to message
  892. Oct 31 14:10:05 04[ENC] <1> added payload of type NONCE_V1 to message
  893. Oct 31 14:10:05 04[ENC] <1> added payload of type NAT_D_V1 to message
  894. Oct 31 14:10:05 04[ENC] <1> added payload of type NAT_D_V1 to message
  895. Oct 31 14:10:05 04[ENC] <1> order payloads in message
  896. Oct 31 14:10:05 04[ENC] <1> added payload of type KEY_EXCHANGE_V1 to message
  897. Oct 31 14:10:05 04[ENC] <1> added payload of type NONCE_V1 to message
  898. Oct 31 14:10:05 04[ENC] <1> added payload of type NAT_D_V1 to message
  899. Oct 31 14:10:05 04[ENC] <1> added payload of type NAT_D_V1 to message
  900. Oct 31 14:10:05 04[ENC] <1> generating ID_PROT response 0 [ KE No NAT-D NAT-D ]
  901. Oct 31 14:10:05 04[ENC] <1> not encrypting payloads
  902. Oct 31 14:10:05 04[ENC] <1> generating payload of type HEADER
  903. Oct 31 14:10:05 04[ENC] <1> generating rule 0 IKE_SPI
  904. Oct 31 14:10:05 04[ENC] <1> generating rule 1 IKE_SPI
  905. Oct 31 14:10:05 04[ENC] <1> generating rule 2 U_INT_8
  906. Oct 31 14:10:05 04[ENC] <1> generating rule 3 U_INT_4
  907. Oct 31 14:10:05 04[ENC] <1> generating rule 4 U_INT_4
  908. Oct 31 14:10:05 04[ENC] <1> generating rule 5 U_INT_8
  909. Oct 31 14:10:05 04[ENC] <1> generating rule 6 RESERVED_BIT
  910. Oct 31 14:10:05 04[ENC] <1> generating rule 7 RESERVED_BIT
  911. Oct 31 14:10:05 04[ENC] <1> generating rule 8 FLAG
  912. Oct 31 14:10:05 04[ENC] <1> generating rule 9 FLAG
  913. Oct 31 14:10:05 04[ENC] <1> generating rule 10 FLAG
  914. Oct 31 14:10:05 04[ENC] <1> generating rule 11 FLAG
  915. Oct 31 14:10:05 04[ENC] <1> generating rule 12 FLAG
  916. Oct 31 14:10:05 04[ENC] <1> generating rule 13 FLAG
  917. Oct 31 14:10:05 04[ENC] <1> generating rule 14 U_INT_32
  918. Oct 31 14:10:05 04[ENC] <1> generating rule 15 HEADER_LENGTH
  919. Oct 31 14:10:05 04[ENC] <1> generating HEADER payload finished
  920. Oct 31 14:10:05 04[ENC] <1> generating payload of type KEY_EXCHANGE_V1
  921. Oct 31 14:10:05 04[ENC] <1> generating rule 0 U_INT_8
  922. Oct 31 14:10:05 04[ENC] <1> generating rule 1 RESERVED_BYTE
  923. Oct 31 14:10:05 04[ENC] <1> generating rule 2 PAYLOAD_LENGTH
  924. Oct 31 14:10:05 04[ENC] <1> generating rule 3 CHUNK_DATA
  925. Oct 31 14:10:05 04[ENC] <1> generating KEY_EXCHANGE_V1 payload finished
  926. Oct 31 14:10:05 04[ENC] <1> generating payload of type NONCE_V1
  927. Oct 31 14:10:05 04[ENC] <1> generating rule 0 U_INT_8
  928. Oct 31 14:10:05 04[ENC] <1> generating rule 1 FLAG
  929. Oct 31 14:10:05 04[ENC] <1> generating rule 2 RESERVED_BIT
  930. Oct 31 14:10:05 04[ENC] <1> generating rule 3 RESERVED_BIT
  931. Oct 31 14:10:05 04[ENC] <1> generating rule 4 RESERVED_BIT
  932. Oct 31 14:10:05 04[ENC] <1> generating rule 5 RESERVED_BIT
  933. Oct 31 14:10:05 04[ENC] <1> generating rule 6 RESERVED_BIT
  934. Oct 31 14:10:05 04[ENC] <1> generating rule 7 RESERVED_BIT
  935. Oct 31 14:10:05 04[ENC] <1> generating rule 8 RESERVED_BIT
  936. Oct 31 14:10:05 04[ENC] <1> generating rule 9 PAYLOAD_LENGTH
  937. Oct 31 14:10:05 04[ENC] <1> generating rule 10 CHUNK_DATA
  938. Oct 31 14:10:05 04[ENC] <1> generating NONCE_V1 payload finished
  939. Oct 31 14:10:05 04[ENC] <1> generating payload of type NAT_D_V1
  940. Oct 31 14:10:05 04[ENC] <1> generating rule 0 U_INT_8
  941. Oct 31 14:10:05 04[ENC] <1> generating rule 1 RESERVED_BYTE
  942. Oct 31 14:10:05 04[ENC] <1> generating rule 2 PAYLOAD_LENGTH
  943. Oct 31 14:10:05 04[ENC] <1> generating rule 3 CHUNK_DATA
  944. Oct 31 14:10:05 04[ENC] <1> generating NAT_D_V1 payload finished
  945. Oct 31 14:10:05 04[ENC] <1> generating payload of type NAT_D_V1
  946. Oct 31 14:10:05 04[ENC] <1> generating rule 0 U_INT_8
  947. Oct 31 14:10:05 04[ENC] <1> generating rule 1 RESERVED_BYTE
  948. Oct 31 14:10:05 04[ENC] <1> generating rule 2 PAYLOAD_LENGTH
  949. Oct 31 14:10:05 04[ENC] <1> generating rule 3 CHUNK_DATA
  950. Oct 31 14:10:05 04[ENC] <1> generating NAT_D_V1 payload finished
  951. Oct 31 14:10:05 04[NET] <1> sending packet: from 94.242.194.98[500] to 11.22.33.44[500] (244 bytes)
  952. Oct 31 14:10:05 04[MGR] <1> checkin IKE_SA (unnamed)[1]
  953. Oct 31 14:10:05 04[MGR] <1> check-in of IKE_SA successful.
  954. Oct 31 14:10:05 01[NET] sending packet: from 94.242.194.98[500] to 11.22.33.44[500]
  955. Oct 31 14:10:05 05[NET] received packet: from 11.22.33.44[12972] to 94.242.194.98[4500]
  956. Oct 31 14:10:05 05[ENC] parsing header of message
  957. Oct 31 14:10:05 05[ENC] parsing HEADER payload, 108 bytes left
  958. Oct 31 14:10:05 05[ENC] parsing rule 0 IKE_SPI
  959. Oct 31 14:10:05 05[ENC] parsing rule 1 IKE_SPI
  960. Oct 31 14:10:05 05[ENC] parsing rule 2 U_INT_8
  961. Oct 31 14:10:05 05[ENC] parsing rule 3 U_INT_4
  962. Oct 31 14:10:05 05[ENC] parsing rule 4 U_INT_4
  963. Oct 31 14:10:05 05[ENC] parsing rule 5 U_INT_8
  964. Oct 31 14:10:05 05[ENC] parsing rule 6 RESERVED_BIT
  965. Oct 31 14:10:05 05[ENC] parsing rule 7 RESERVED_BIT
  966. Oct 31 14:10:05 05[ENC] parsing rule 8 FLAG
  967. Oct 31 14:10:05 05[ENC] parsing rule 9 FLAG
  968. Oct 31 14:10:05 05[ENC] parsing rule 10 FLAG
  969. Oct 31 14:10:05 05[ENC] parsing rule 11 FLAG
  970. Oct 31 14:10:05 05[ENC] parsing rule 12 FLAG
  971. Oct 31 14:10:05 05[ENC] parsing rule 13 FLAG
  972. Oct 31 14:10:05 05[ENC] parsing rule 14 U_INT_32
  973. Oct 31 14:10:05 05[ENC] parsing rule 15 HEADER_LENGTH
  974. Oct 31 14:10:05 05[ENC] parsing HEADER payload finished
  975. Oct 31 14:10:05 05[ENC] parsed a ID_PROT message header
  976. Oct 31 14:10:05 05[NET] waiting for data on sockets
  977. Oct 31 14:10:05 09[MGR] checkout IKE_SA by message
  978. Oct 31 14:10:05 09[MGR] IKE_SA (unnamed)[1] successfully checked out
  979. Oct 31 14:10:05 09[NET] <1> received packet: from 11.22.33.44[12972] to 94.242.194.98[4500] (108 bytes)
  980. Oct 31 14:10:05 09[ENC] <1> parsing body of message, first payload is ID_V1
  981. Oct 31 14:10:05 09[ENC] <1> parsing ENCRYPTED_V1 payload, 80 bytes left
  982. Oct 31 14:10:05 09[ENC] <1> parsing rule 0 ENCRYPTED_DATA
  983. Oct 31 14:10:05 09[ENC] <1> parsing ENCRYPTED_V1 payload finished
  984. Oct 31 14:10:05 09[ENC] <1> process payload of type ENCRYPTED_V1
  985. Oct 31 14:10:05 09[ENC] <1> found an encrypted payload
  986. Oct 31 14:10:05 09[ENC] <1> parsing ID_V1 payload, 80 bytes left
  987. Oct 31 14:10:05 09[ENC] <1> parsing rule 0 U_INT_8
  988. Oct 31 14:10:05 09[ENC] <1> parsing rule 1 RESERVED_BYTE
  989. Oct 31 14:10:05 09[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  990. Oct 31 14:10:05 09[ENC] <1> parsing rule 3 U_INT_8
  991. Oct 31 14:10:05 09[ENC] <1> parsing rule 4 U_INT_8
  992. Oct 31 14:10:05 09[ENC] <1> parsing rule 5 U_INT_16
  993. Oct 31 14:10:05 09[ENC] <1> parsing rule 6 CHUNK_DATA
  994. Oct 31 14:10:05 09[ENC] <1> parsing ID_V1 payload finished
  995. Oct 31 14:10:05 09[ENC] <1> parsing HASH_V1 payload, 68 bytes left
  996. Oct 31 14:10:05 09[ENC] <1> parsing rule 0 U_INT_8
  997. Oct 31 14:10:05 09[ENC] <1> parsing rule 1 RESERVED_BYTE
  998. Oct 31 14:10:05 09[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  999. Oct 31 14:10:05 09[ENC] <1> parsing rule 3 CHUNK_DATA
  1000. Oct 31 14:10:05 09[ENC] <1> parsing HASH_V1 payload finished
  1001. Oct 31 14:10:05 09[ENC] <1> parsing NOTIFY_V1 payload, 44 bytes left
  1002. Oct 31 14:10:05 09[ENC] <1> parsing rule 0 U_INT_8
  1003. Oct 31 14:10:05 09[ENC] <1> parsing rule 1 RESERVED_BIT
  1004. Oct 31 14:10:05 09[ENC] <1> parsing rule 2 RESERVED_BIT
  1005. Oct 31 14:10:05 09[ENC] <1> parsing rule 3 RESERVED_BIT
  1006. Oct 31 14:10:05 09[ENC] <1> parsing rule 4 RESERVED_BIT
  1007. Oct 31 14:10:05 09[ENC] <1> parsing rule 5 RESERVED_BIT
  1008. Oct 31 14:10:05 09[ENC] <1> parsing rule 6 RESERVED_BIT
  1009. Oct 31 14:10:05 09[ENC] <1> parsing rule 7 RESERVED_BIT
  1010. Oct 31 14:10:05 09[ENC] <1> parsing rule 8 RESERVED_BIT
  1011. Oct 31 14:10:05 09[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  1012. Oct 31 14:10:05 09[ENC] <1> parsing rule 10 U_INT_32
  1013. Oct 31 14:10:05 09[ENC] <1> parsing rule 11 U_INT_8
  1014. Oct 31 14:10:05 09[ENC] <1> parsing rule 12 SPI_SIZE
  1015. Oct 31 14:10:05 09[ENC] <1> parsing rule 13 U_INT_16
  1016. Oct 31 14:10:05 09[ENC] <1> parsing rule 14 SPI
  1017. Oct 31 14:10:05 09[ENC] <1> parsing rule 15 CHUNK_DATA
  1018. Oct 31 14:10:05 09[ENC] <1> parsing NOTIFY_V1 payload finished
  1019. Oct 31 14:10:05 09[ENC] <1> parsed content of encrypted payload
  1020. Oct 31 14:10:05 09[ENC] <1> insert decrypted payload of type ID_V1 at end of list
  1021. Oct 31 14:10:05 09[ENC] <1> insert decrypted payload of type HASH_V1 at end of list
  1022. Oct 31 14:10:05 09[ENC] <1> insert decrypted payload of type NOTIFY_V1 at end of list
  1023. Oct 31 14:10:05 09[ENC] <1> verifying message structure
  1024. Oct 31 14:10:05 09[ENC] <1> found payload of type NOTIFY_V1
  1025. Oct 31 14:10:05 09[ENC] <1> found payload of type ID_V1
  1026. Oct 31 14:10:05 09[ENC] <1> found payload of type HASH_V1
  1027. Oct 31 14:10:05 09[ENC] <1> parsed ID_PROT request 0 [ ID HASH N(INITIAL_CONTACT) ]
  1028. Oct 31 14:10:05 09[CFG] <1> looking for pre-shared key peer configs matching 94.242.194.98...11.22.33.44[192.168.1.11]
  1029. Oct 31 14:10:05 09[CFG] <1> candidate "psk-l2tp", match: 1/1/1052 (me/other/ike)
  1030. Oct 31 14:10:05 09[CFG] <1> selected peer config "psk-l2tp"
  1031. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> added payload of type ID_V1 to message
  1032. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> added payload of type HASH_V1 to message
  1033. Oct 31 14:10:05 09[IKE] <psk-l2tp|1> IKE_SA psk-l2tp[1] established between 94.242.194.98[94.242.194.98]...11.22.33.44[192.168.1.11]
  1034. Oct 31 14:10:05 09[IKE] <psk-l2tp|1> IKE_SA psk-l2tp[1] state change: CONNECTING => ESTABLISHED
  1035. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> order payloads in message
  1036. Oct 31 14:10:05 06[MGR] checkout IKE_SA
  1037. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> added payload of type ID_V1 to message
  1038. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> added payload of type HASH_V1 to message
  1039. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating ID_PROT response 0 [ ID HASH ]
  1040. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> insert payload ID_V1 into encrypted payload
  1041. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> insert payload HASH_V1 into encrypted payload
  1042. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating payload of type HEADER
  1043. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 0 IKE_SPI
  1044. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 1 IKE_SPI
  1045. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 2 U_INT_8
  1046. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 3 U_INT_4
  1047. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 4 U_INT_4
  1048. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 5 U_INT_8
  1049. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 6 RESERVED_BIT
  1050. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 7 RESERVED_BIT
  1051. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 8 FLAG
  1052. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 9 FLAG
  1053. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 10 FLAG
  1054. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 11 FLAG
  1055. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 12 FLAG
  1056. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 13 FLAG
  1057. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 14 U_INT_32
  1058. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 15 HEADER_LENGTH
  1059. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating HEADER payload finished
  1060. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating payload of type ID_V1
  1061. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 0 U_INT_8
  1062. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 1 RESERVED_BYTE
  1063. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 2 PAYLOAD_LENGTH
  1064. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 3 U_INT_8
  1065. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 4 U_INT_8
  1066. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 5 U_INT_16
  1067. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 6 CHUNK_DATA
  1068. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating ID_V1 payload finished
  1069. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating payload of type HASH_V1
  1070. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 0 U_INT_8
  1071. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 1 RESERVED_BYTE
  1072. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 2 PAYLOAD_LENGTH
  1073. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 3 CHUNK_DATA
  1074. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating HASH_V1 payload finished
  1075. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generated content in encrypted payload
  1076. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating payload of type ENCRYPTED_V1
  1077. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating rule 0 ENCRYPTED_DATA
  1078. Oct 31 14:10:05 09[ENC] <psk-l2tp|1> generating ENCRYPTED_V1 payload finished
  1079. Oct 31 14:10:05 09[NET] <psk-l2tp|1> sending packet: from 94.242.194.98[4500] to 11.22.33.44[12972] (76 bytes)
  1080. Oct 31 14:10:05 09[MGR] <psk-l2tp|1> checkin IKE_SA psk-l2tp[1]
  1081. Oct 31 14:10:05 01[NET] sending packet: from 94.242.194.98[4500] to 11.22.33.44[12972]
  1082. Oct 31 14:10:05 09[MGR] <psk-l2tp|1> check-in of IKE_SA successful.
  1083. Oct 31 14:10:05 06[MGR] IKE_SA psk-l2tp[1] successfully checked out
  1084. Oct 31 14:10:05 06[MGR] <psk-l2tp|1> checkin IKE_SA psk-l2tp[1]
  1085. Oct 31 14:10:05 06[MGR] <psk-l2tp|1> check-in of IKE_SA successful.
  1086. Oct 31 14:10:06 05[NET] received packet: from 11.22.33.44[12972] to 94.242.194.98[4500]
  1087. Oct 31 14:10:06 05[ENC] parsing header of message
  1088. Oct 31 14:10:06 05[ENC] parsing HEADER payload, 316 bytes left
  1089. Oct 31 14:10:06 05[ENC] parsing rule 0 IKE_SPI
  1090. Oct 31 14:10:06 05[ENC] parsing rule 1 IKE_SPI
  1091. Oct 31 14:10:06 05[ENC] parsing rule 2 U_INT_8
  1092. Oct 31 14:10:06 05[ENC] parsing rule 3 U_INT_4
  1093. Oct 31 14:10:06 05[ENC] parsing rule 4 U_INT_4
  1094. Oct 31 14:10:06 05[ENC] parsing rule 5 U_INT_8
  1095. Oct 31 14:10:06 05[ENC] parsing rule 6 RESERVED_BIT
  1096. Oct 31 14:10:06 05[ENC] parsing rule 7 RESERVED_BIT
  1097. Oct 31 14:10:06 05[ENC] parsing rule 8 FLAG
  1098. Oct 31 14:10:06 05[ENC] parsing rule 9 FLAG
  1099. Oct 31 14:10:06 05[ENC] parsing rule 10 FLAG
  1100. Oct 31 14:10:06 05[ENC] parsing rule 11 FLAG
  1101. Oct 31 14:10:06 05[ENC] parsing rule 12 FLAG
  1102. Oct 31 14:10:06 05[ENC] parsing rule 13 FLAG
  1103. Oct 31 14:10:06 05[ENC] parsing rule 14 U_INT_32
  1104. Oct 31 14:10:06 05[ENC] parsing rule 15 HEADER_LENGTH
  1105. Oct 31 14:10:06 05[ENC] parsing HEADER payload finished
  1106. Oct 31 14:10:06 05[ENC] parsed a QUICK_MODE message header
  1107. Oct 31 14:10:06 05[NET] waiting for data on sockets
  1108. Oct 31 14:10:06 16[MGR] checkout IKE_SA by message
  1109. Oct 31 14:10:06 16[MGR] IKE_SA psk-l2tp[1] successfully checked out
  1110. Oct 31 14:10:06 16[NET] <psk-l2tp|1> received packet: from 11.22.33.44[12972] to 94.242.194.98[4500] (316 bytes)
  1111. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing body of message, first payload is HASH_V1
  1112. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing ENCRYPTED_V1 payload, 288 bytes left
  1113. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ENCRYPTED_DATA
  1114. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing ENCRYPTED_V1 payload finished
  1115. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> process payload of type ENCRYPTED_V1
  1116. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> found an encrypted payload
  1117. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing HASH_V1 payload, 288 bytes left
  1118. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 U_INT_8
  1119. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 RESERVED_BYTE
  1120. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 PAYLOAD_LENGTH
  1121. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 CHUNK_DATA
  1122. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing HASH_V1 payload finished
  1123. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing SECURITY_ASSOCIATION_V1 payload, 264 bytes left
  1124. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 U_INT_8
  1125. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 RESERVED_BIT
  1126. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 RESERVED_BIT
  1127. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 RESERVED_BIT
  1128. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 4 RESERVED_BIT
  1129. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 5 RESERVED_BIT
  1130. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 6 RESERVED_BIT
  1131. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 7 RESERVED_BIT
  1132. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 8 RESERVED_BIT
  1133. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 9 PAYLOAD_LENGTH
  1134. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 10 U_INT_32
  1135. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 11 U_INT_32
  1136. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 12 (1258)
  1137. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 172 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE_V1
  1138. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing PROPOSAL_SUBSTRUCTURE_V1 payload, 252 bytes left
  1139. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 U_INT_8
  1140. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 RESERVED_BYTE
  1141. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 PAYLOAD_LENGTH
  1142. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 U_INT_8
  1143. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 4 U_INT_8
  1144. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 5 SPI_SIZE
  1145. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 6 U_INT_8
  1146. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 7 SPI
  1147. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 8 (1260)
  1148. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 160 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE_V1
  1149. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload, 240 bytes left
  1150. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 U_INT_8
  1151. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 RESERVED_BYTE
  1152. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 PAYLOAD_LENGTH
  1153. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 U_INT_8
  1154. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 4 U_INT_8
  1155. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 5 RESERVED_BYTE
  1156. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 6 RESERVED_BYTE
  1157. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 7 (1262)
  1158. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 20 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1159. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 232 bytes left
  1160. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1161. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1162. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1163. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1164. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1165. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 16 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1166. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 228 bytes left
  1167. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1168. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1169. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1170. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1171. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1172. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 12 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1173. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 224 bytes left
  1174. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1175. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1176. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1177. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1178. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1179. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 8 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1180. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 220 bytes left
  1181. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1182. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1183. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1184. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1185. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1186. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1187. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 216 bytes left
  1188. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1189. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1190. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1191. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1192. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1193. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload finished
  1194. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 132 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE_V1
  1195. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload, 212 bytes left
  1196. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 U_INT_8
  1197. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 RESERVED_BYTE
  1198. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 PAYLOAD_LENGTH
  1199. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 U_INT_8
  1200. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 4 U_INT_8
  1201. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 5 RESERVED_BYTE
  1202. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 6 RESERVED_BYTE
  1203. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 7 (1262)
  1204. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 20 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1205. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 204 bytes left
  1206. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1207. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1208. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1209. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1210. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1211. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 16 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1212. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 200 bytes left
  1213. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1214. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1215. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1216. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1217. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1218. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 12 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1219. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 196 bytes left
  1220. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1221. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1222. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1223. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1224. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1225. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 8 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1226. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 192 bytes left
  1227. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1228. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1229. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1230. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1231. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1232. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1233. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 188 bytes left
  1234. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1235. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1236. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1237. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1238. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1239. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload finished
  1240. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 104 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE_V1
  1241. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload, 184 bytes left
  1242. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 U_INT_8
  1243. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 RESERVED_BYTE
  1244. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 PAYLOAD_LENGTH
  1245. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 U_INT_8
  1246. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 4 U_INT_8
  1247. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 5 RESERVED_BYTE
  1248. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 6 RESERVED_BYTE
  1249. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 7 (1262)
  1250. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 20 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1251. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 176 bytes left
  1252. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1253. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1254. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1255. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1256. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1257. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 16 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1258. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 172 bytes left
  1259. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1260. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1261. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1262. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1263. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1264. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 12 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1265. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 168 bytes left
  1266. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1267. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1268. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1269. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1270. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1271. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 8 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1272. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 164 bytes left
  1273. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1274. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1275. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1276. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1277. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1278. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1279. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 160 bytes left
  1280. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1281. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1282. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1283. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1284. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1285. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload finished
  1286. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 76 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE_V1
  1287. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload, 156 bytes left
  1288. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 U_INT_8
  1289. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 RESERVED_BYTE
  1290. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 PAYLOAD_LENGTH
  1291. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 U_INT_8
  1292. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 4 U_INT_8
  1293. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 5 RESERVED_BYTE
  1294. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 6 RESERVED_BYTE
  1295. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 7 (1262)
  1296. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 20 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1297. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 148 bytes left
  1298. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1299. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1300. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1301. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1302. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1303. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 16 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1304. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 144 bytes left
  1305. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1306. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1307. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1308. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1309. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1310. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 12 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1311. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 140 bytes left
  1312. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1313. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1314. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1315. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1316. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1317. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 8 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1318. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 136 bytes left
  1319. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1320. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1321. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1322. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1323. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1324. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1325. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 132 bytes left
  1326. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1327. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1328. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1329. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1330. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1331. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload finished
  1332. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 48 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE_V1
  1333. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload, 128 bytes left
  1334. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 U_INT_8
  1335. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 RESERVED_BYTE
  1336. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 PAYLOAD_LENGTH
  1337. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 U_INT_8
  1338. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 4 U_INT_8
  1339. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 5 RESERVED_BYTE
  1340. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 6 RESERVED_BYTE
  1341. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 7 (1262)
  1342. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 16 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1343. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 120 bytes left
  1344. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1345. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1346. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1347. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1348. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1349. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 12 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1350. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 116 bytes left
  1351. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1352. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1353. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1354. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1355. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1356. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 8 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1357. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 112 bytes left
  1358. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1359. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1360. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1361. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1362. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1363. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1364. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 108 bytes left
  1365. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1366. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1367. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1368. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1369. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1370. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload finished
  1371. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE_V1
  1372. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload, 104 bytes left
  1373. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 U_INT_8
  1374. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 RESERVED_BYTE
  1375. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 PAYLOAD_LENGTH
  1376. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 U_INT_8
  1377. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 4 U_INT_8
  1378. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 5 RESERVED_BYTE
  1379. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 6 RESERVED_BYTE
  1380. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 7 (1262)
  1381. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 16 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1382. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 96 bytes left
  1383. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1384. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1385. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1386. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1387. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1388. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 12 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1389. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 92 bytes left
  1390. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1391. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1392. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1393. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1394. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1395. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 8 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1396. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 88 bytes left
  1397. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1398. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1399. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1400. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1401. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1402. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE_V1
  1403. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload, 84 bytes left
  1404. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 ATTRIBUTE_FORMAT
  1405. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 ATTRIBUTE_TYPE
  1406. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1407. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 ATTRIBUTE_VALUE
  1408. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_ATTRIBUTE_V1 payload finished
  1409. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing TRANSFORM_SUBSTRUCTURE_V1 payload finished
  1410. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing PROPOSAL_SUBSTRUCTURE_V1 payload finished
  1411. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing SECURITY_ASSOCIATION_V1 payload finished
  1412. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing NONCE_V1 payload, 80 bytes left
  1413. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 U_INT_8
  1414. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 FLAG
  1415. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 RESERVED_BIT
  1416. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 RESERVED_BIT
  1417. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 4 RESERVED_BIT
  1418. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 5 RESERVED_BIT
  1419. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 6 RESERVED_BIT
  1420. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 7 RESERVED_BIT
  1421. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 8 RESERVED_BIT
  1422. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 9 PAYLOAD_LENGTH
  1423. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 10 CHUNK_DATA
  1424. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing NONCE_V1 payload finished
  1425. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing ID_V1 payload, 60 bytes left
  1426. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 U_INT_8
  1427. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 RESERVED_BYTE
  1428. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 PAYLOAD_LENGTH
  1429. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 U_INT_8
  1430. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 4 U_INT_8
  1431. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 5 U_INT_16
  1432. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 6 CHUNK_DATA
  1433. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing ID_V1 payload finished
  1434. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing ID_V1 payload, 48 bytes left
  1435. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 U_INT_8
  1436. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 RESERVED_BYTE
  1437. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 PAYLOAD_LENGTH
  1438. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 U_INT_8
  1439. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 4 U_INT_8
  1440. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 5 U_INT_16
  1441. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 6 CHUNK_DATA
  1442. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing ID_V1 payload finished
  1443. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing NAT_OA_V1 payload, 36 bytes left
  1444. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 U_INT_8
  1445. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 RESERVED_BYTE
  1446. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 PAYLOAD_LENGTH
  1447. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 U_INT_8
  1448. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 4 U_INT_8
  1449. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 5 U_INT_16
  1450. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 6 CHUNK_DATA
  1451. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing NAT_OA_V1 payload finished
  1452. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing NAT_OA_V1 payload, 24 bytes left
  1453. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 0 U_INT_8
  1454. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 1 RESERVED_BYTE
  1455. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 2 PAYLOAD_LENGTH
  1456. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 3 U_INT_8
  1457. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 4 U_INT_8
  1458. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 5 U_INT_16
  1459. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing rule 6 CHUNK_DATA
  1460. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsing NAT_OA_V1 payload finished
  1461. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsed content of encrypted payload
  1462. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> insert decrypted payload of type HASH_V1 at end of list
  1463. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> insert decrypted payload of type SECURITY_ASSOCIATION_V1 at end of list
  1464. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> insert decrypted payload of type NONCE_V1 at end of list
  1465. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> insert decrypted payload of type ID_V1 at end of list
  1466. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> insert decrypted payload of type ID_V1 at end of list
  1467. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> insert decrypted payload of type NAT_OA_V1 at end of list
  1468. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> insert decrypted payload of type NAT_OA_V1 at end of list
  1469. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> verifying message structure
  1470. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> found payload of type HASH_V1
  1471. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> found payload of type SECURITY_ASSOCIATION_V1
  1472. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> found payload of type NONCE_V1
  1473. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> found payload of type ID_V1
  1474. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> found payload of type ID_V1
  1475. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> found payload of type NAT_OA_V1
  1476. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> found payload of type NAT_OA_V1
  1477. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> parsed QUICK_MODE request 2800644970 [ HASH SA No ID ID NAT-OA NAT-OA ]
  1478. Oct 31 14:10:06 16[IKE] <psk-l2tp|1> changing received traffic selectors 192.168.1.11/32[udp/58341]=== 94.242.194.98/32[udp/l2f] due to NAT
  1479. Oct 31 14:10:06 16[CFG] <psk-l2tp|1> looking for a child config for 94.242.194.98/32[udp/l2f] === 11.22.33.44/32[udp/58341]
  1480. Oct 31 14:10:06 16[CFG] <psk-l2tp|1> proposing traffic selectors for us:
  1481. Oct 31 14:10:06 16[CFG] <psk-l2tp|1> 94.242.194.98/32[udp/l2f]
  1482. Oct 31 14:10:06 16[CFG] <psk-l2tp|1> proposing traffic selectors for other:
  1483. Oct 31 14:10:06 16[CFG] <psk-l2tp|1> 0.0.0.0/0[udp]
  1484. Oct 31 14:10:06 16[CFG] <psk-l2tp|1> candidate "psk-l2tp" with prio 5+1
  1485. Oct 31 14:10:06 16[CFG] <psk-l2tp|1> found matching child config "psk-l2tp" with prio 6
  1486. Oct 31 14:10:06 16[CFG] <psk-l2tp|1> selecting traffic selectors for other:
  1487. Oct 31 14:10:06 16[CFG] <psk-l2tp|1> config: 0.0.0.0/0[udp], received: 11.22.33.44/32[udp/58341] => match: 11.22.33.44/32[udp/58341]
  1488. Oct 31 14:10:06 16[CFG] <psk-l2tp|1> selecting traffic selectors for us:
  1489. Oct 31 14:10:06 16[CFG] <psk-l2tp|1> config: 94.242.194.98/32[udp/l2f], received: 94.242.194.98/32[udp/l2f] => match: 94.242.194.98/32[udp/l2f]
  1490. Oct 31 14:10:06 16[IKE] <psk-l2tp|1> no matching CHILD_SA config found
  1491. Oct 31 14:10:06 16[IKE] <psk-l2tp|1> queueing INFORMATIONAL task
  1492. Oct 31 14:10:06 16[IKE] <psk-l2tp|1> activating new tasks
  1493. Oct 31 14:10:06 16[IKE] <psk-l2tp|1> activating INFORMATIONAL task
  1494. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> added payload of type NOTIFY_V1 to message
  1495. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> order payloads in message
  1496. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> added payload of type NOTIFY_V1 to message
  1497. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating INFORMATIONAL_V1 request 3248332755 [ HASH N(INVAL_ID) ]
  1498. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> insert payload HASH_V1 into encrypted payload
  1499. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> insert payload NOTIFY_V1 into encrypted payload
  1500. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating payload of type HEADER
  1501. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 0 IKE_SPI
  1502. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 1 IKE_SPI
  1503. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 2 U_INT_8
  1504. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 3 U_INT_4
  1505. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 4 U_INT_4
  1506. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 5 U_INT_8
  1507. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 6 RESERVED_BIT
  1508. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 7 RESERVED_BIT
  1509. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 8 FLAG
  1510. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 9 FLAG
  1511. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 10 FLAG
  1512. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 11 FLAG
  1513. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 12 FLAG
  1514. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 13 FLAG
  1515. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 14 U_INT_32
  1516. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 15 HEADER_LENGTH
  1517. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating HEADER payload finished
  1518. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating payload of type HASH_V1
  1519. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 0 U_INT_8
  1520. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 1 RESERVED_BYTE
  1521. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 2 PAYLOAD_LENGTH
  1522. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 3 CHUNK_DATA
  1523. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating HASH_V1 payload finished
  1524. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating payload of type NOTIFY_V1
  1525. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 0 U_INT_8
  1526. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 1 RESERVED_BIT
  1527. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 2 RESERVED_BIT
  1528. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 3 RESERVED_BIT
  1529. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 4 RESERVED_BIT
  1530. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 5 RESERVED_BIT
  1531. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 6 RESERVED_BIT
  1532. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 7 RESERVED_BIT
  1533. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 8 RESERVED_BIT
  1534. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 9 PAYLOAD_LENGTH
  1535. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 10 U_INT_32
  1536. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 11 U_INT_8
  1537. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 12 SPI_SIZE
  1538. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 13 U_INT_16
  1539. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 14 SPI
  1540. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 15 CHUNK_DATA
  1541. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating NOTIFY_V1 payload finished
  1542. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generated content in encrypted payload
  1543. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating payload of type ENCRYPTED_V1
  1544. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating rule 0 ENCRYPTED_DATA
  1545. Oct 31 14:10:06 16[ENC] <psk-l2tp|1> generating ENCRYPTED_V1 payload finished
  1546. Oct 31 14:10:06 16[NET] <psk-l2tp|1> sending packet: from 94.242.194.98[4500] to 11.22.33.44[12972] (76 bytes)
  1547. Oct 31 14:10:06 16[IKE] <psk-l2tp|1> activating new tasks
  1548. Oct 31 14:10:06 16[IKE] <psk-l2tp|1> nothing to initiate
  1549. Oct 31 14:10:06 16[MGR] <psk-l2tp|1> checkin IKE_SA psk-l2tp[1]
  1550. Oct 31 14:10:06 16[MGR] <psk-l2tp|1> check-in of IKE_SA successful.
  1551. Oct 31 14:10:06 01[NET] sending packet: from 94.242.194.98[4500] to 11.22.33.44[12972]
  1552. Oct 31 14:10:09 05[NET] received packet: from 11.22.33.44[12972] to 94.242.194.98[4500]
  1553. Oct 31 14:10:09 05[ENC] parsing header of message
  1554. Oct 31 14:10:09 05[ENC] parsing HEADER payload, 316 bytes left
  1555. Oct 31 14:10:09 05[ENC] parsing rule 0 IKE_SPI
  1556. Oct 31 14:10:09 05[ENC] parsing rule 1 IKE_SPI
  1557. Oct 31 14:10:09 05[ENC] parsing rule 2 U_INT_8
  1558. Oct 31 14:10:09 05[ENC] parsing rule 3 U_INT_4
  1559. Oct 31 14:10:09 05[ENC] parsing rule 4 U_INT_4
  1560. Oct 31 14:10:09 05[ENC] parsing rule 5 U_INT_8
  1561. Oct 31 14:10:09 05[ENC] parsing rule 6 RESERVED_BIT
  1562. Oct 31 14:10:09 05[ENC] parsing rule 7 RESERVED_BIT
  1563. Oct 31 14:10:09 05[ENC] parsing rule 8 FLAG
  1564. Oct 31 14:10:09 05[ENC] parsing rule 9 FLAG
  1565. Oct 31 14:10:09 05[ENC] parsing rule 10 FLAG
  1566. Oct 31 14:10:09 05[ENC] parsing rule 11 FLAG
  1567. Oct 31 14:10:09 05[ENC] parsing rule 12 FLAG
  1568. Oct 31 14:10:09 05[ENC] parsing rule 13 FLAG
  1569. Oct 31 14:10:09 05[ENC] parsing rule 14 U_INT_32
  1570. Oct 31 14:10:09 05[ENC] parsing rule 15 HEADER_LENGTH
  1571. Oct 31 14:10:09 05[ENC] parsing HEADER payload finished
  1572. Oct 31 14:10:09 05[ENC] parsed a QUICK_MODE message header
  1573. Oct 31 14:10:09 05[NET] waiting for data on sockets
  1574. Oct 31 14:10:09 12[MGR] checkout IKE_SA by message
  1575. Oct 31 14:10:09 12[MGR] IKE_SA psk-l2tp[1] successfully checked out
  1576. Oct 31 14:10:09 12[NET] <psk-l2tp|1> received packet: from 11.22.33.44[12972] to 94.242.194.98[4500] (316 bytes)
  1577. Oct 31 14:10:09 12[IKE] <psk-l2tp|1> received retransmit of request with ID 2800644970, but no response to retransmit
  1578. Oct 31 14:10:09 12[MGR] <psk-l2tp|1> checkin IKE_SA psk-l2tp[1]
  1579. Oct 31 14:10:09 12[MGR] <psk-l2tp|1> check-in of IKE_SA successful.
  1580. Oct 31 14:10:12 05[NET] received packet: from 11.22.33.44[12972] to 94.242.194.98[4500]
  1581. Oct 31 14:10:12 05[ENC] parsing header of message
  1582. Oct 31 14:10:12 05[ENC] parsing HEADER payload, 316 bytes left
  1583. Oct 31 14:10:12 05[ENC] parsing rule 0 IKE_SPI
  1584. Oct 31 14:10:12 05[ENC] parsing rule 1 IKE_SPI
  1585. Oct 31 14:10:12 05[ENC] parsing rule 2 U_INT_8
  1586. Oct 31 14:10:12 05[ENC] parsing rule 3 U_INT_4
  1587. Oct 31 14:10:12 05[ENC] parsing rule 4 U_INT_4
  1588. Oct 31 14:10:12 05[ENC] parsing rule 5 U_INT_8
  1589. Oct 31 14:10:12 05[ENC] parsing rule 6 RESERVED_BIT
  1590. Oct 31 14:10:12 05[ENC] parsing rule 7 RESERVED_BIT
  1591. Oct 31 14:10:12 05[ENC] parsing rule 8 FLAG
  1592. Oct 31 14:10:12 05[ENC] parsing rule 9 FLAG
  1593. Oct 31 14:10:12 05[ENC] parsing rule 10 FLAG
  1594. Oct 31 14:10:12 05[ENC] parsing rule 11 FLAG
  1595. Oct 31 14:10:12 05[ENC] parsing rule 12 FLAG
  1596. Oct 31 14:10:12 05[ENC] parsing rule 13 FLAG
  1597. Oct 31 14:10:12 05[ENC] parsing rule 14 U_INT_32
  1598. Oct 31 14:10:12 05[ENC] parsing rule 15 HEADER_LENGTH
  1599. Oct 31 14:10:12 05[ENC] parsing HEADER payload finished
  1600. Oct 31 14:10:12 05[ENC] parsed a QUICK_MODE message header
  1601. Oct 31 14:10:12 05[NET] waiting for data on sockets
  1602. Oct 31 14:10:12 13[MGR] checkout IKE_SA by message
  1603. Oct 31 14:10:12 13[MGR] IKE_SA psk-l2tp[1] successfully checked out
  1604. Oct 31 14:10:12 13[NET] <psk-l2tp|1> received packet: from 11.22.33.44[12972] to 94.242.194.98[4500] (316 bytes)
  1605. Oct 31 14:10:12 13[IKE] <psk-l2tp|1> received retransmit of request with ID 2800644970, but no response to retransmit
  1606. Oct 31 14:10:12 13[MGR] <psk-l2tp|1> checkin IKE_SA psk-l2tp[1]
  1607. Oct 31 14:10:12 13[MGR] <psk-l2tp|1> check-in of IKE_SA successful.
  1608. Oct 31 14:10:15 05[NET] received packet: from 11.22.33.44[12972] to 94.242.194.98[4500]
  1609. Oct 31 14:10:15 05[ENC] parsing header of message
  1610. Oct 31 14:10:15 05[ENC] parsing HEADER payload, 316 bytes left
  1611. Oct 31 14:10:15 05[ENC] parsing rule 0 IKE_SPI
  1612. Oct 31 14:10:15 05[ENC] parsing rule 1 IKE_SPI
  1613. Oct 31 14:10:15 05[ENC] parsing rule 2 U_INT_8
  1614. Oct 31 14:10:15 05[ENC] parsing rule 3 U_INT_4
  1615. Oct 31 14:10:15 05[ENC] parsing rule 4 U_INT_4
  1616. Oct 31 14:10:15 05[ENC] parsing rule 5 U_INT_8
  1617. Oct 31 14:10:15 05[ENC] parsing rule 6 RESERVED_BIT
  1618. Oct 31 14:10:15 05[ENC] parsing rule 7 RESERVED_BIT
  1619. Oct 31 14:10:15 05[ENC] parsing rule 8 FLAG
  1620. Oct 31 14:10:15 05[ENC] parsing rule 9 FLAG
  1621. Oct 31 14:10:15 05[ENC] parsing rule 10 FLAG
  1622. Oct 31 14:10:15 05[ENC] parsing rule 11 FLAG
  1623. Oct 31 14:10:15 05[ENC] parsing rule 12 FLAG
  1624. Oct 31 14:10:15 05[ENC] parsing rule 13 FLAG
  1625. Oct 31 14:10:15 05[ENC] parsing rule 14 U_INT_32
  1626. Oct 31 14:10:15 05[ENC] parsing rule 15 HEADER_LENGTH
  1627. Oct 31 14:10:15 05[ENC] parsing HEADER payload finished
  1628. Oct 31 14:10:15 05[ENC] parsed a QUICK_MODE message header
  1629. Oct 31 14:10:15 05[NET] waiting for data on sockets
  1630. Oct 31 14:10:15 15[MGR] checkout IKE_SA by message
  1631. Oct 31 14:10:15 15[MGR] IKE_SA psk-l2tp[1] successfully checked out
  1632. Oct 31 14:10:15 15[NET] <psk-l2tp|1> received packet: from 11.22.33.44[12972] to 94.242.194.98[4500] (316 bytes)
  1633. Oct 31 14:10:15 15[IKE] <psk-l2tp|1> received retransmit of request with ID 2800644970, but no response to retransmit
  1634. Oct 31 14:10:15 15[MGR] <psk-l2tp|1> checkin IKE_SA psk-l2tp[1]
  1635. Oct 31 14:10:15 15[MGR] <psk-l2tp|1> check-in of IKE_SA successful.
  1636. Oct 31 14:10:18 05[NET] received packet: from 11.22.33.44[12972] to 94.242.194.98[4500]
  1637. Oct 31 14:10:18 05[ENC] parsing header of message
  1638. Oct 31 14:10:18 05[ENC] parsing HEADER payload, 316 bytes left
  1639. Oct 31 14:10:18 05[ENC] parsing rule 0 IKE_SPI
  1640. Oct 31 14:10:18 05[ENC] parsing rule 1 IKE_SPI
  1641. Oct 31 14:10:18 05[ENC] parsing rule 2 U_INT_8
  1642. Oct 31 14:10:18 05[ENC] parsing rule 3 U_INT_4
  1643. Oct 31 14:10:18 05[ENC] parsing rule 4 U_INT_4
  1644. Oct 31 14:10:18 05[ENC] parsing rule 5 U_INT_8
  1645. Oct 31 14:10:18 05[ENC] parsing rule 6 RESERVED_BIT
  1646. Oct 31 14:10:18 05[ENC] parsing rule 7 RESERVED_BIT
  1647. Oct 31 14:10:18 05[ENC] parsing rule 8 FLAG
  1648. Oct 31 14:10:18 05[ENC] parsing rule 9 FLAG
  1649. Oct 31 14:10:18 05[ENC] parsing rule 10 FLAG
  1650. Oct 31 14:10:18 05[ENC] parsing rule 11 FLAG
  1651. Oct 31 14:10:18 05[ENC] parsing rule 12 FLAG
  1652. Oct 31 14:10:18 05[ENC] parsing rule 13 FLAG
  1653. Oct 31 14:10:18 05[ENC] parsing rule 14 U_INT_32
  1654. Oct 31 14:10:18 05[ENC] parsing rule 15 HEADER_LENGTH
  1655. Oct 31 14:10:18 05[ENC] parsing HEADER payload finished
  1656. Oct 31 14:10:18 05[ENC] parsed a QUICK_MODE message header
  1657. Oct 31 14:10:18 05[NET] waiting for data on sockets
  1658. Oct 31 14:10:18 11[MGR] checkout IKE_SA by message
  1659. Oct 31 14:10:18 11[MGR] IKE_SA psk-l2tp[1] successfully checked out
  1660. Oct 31 14:10:18 11[NET] <psk-l2tp|1> received packet: from 11.22.33.44[12972] to 94.242.194.98[4500] (316 bytes)
  1661. Oct 31 14:10:18 11[IKE] <psk-l2tp|1> received retransmit of request with ID 2800644970, but no response to retransmit
  1662. Oct 31 14:10:18 11[MGR] <psk-l2tp|1> checkin IKE_SA psk-l2tp[1]
  1663. Oct 31 14:10:18 11[MGR] <psk-l2tp|1> check-in of IKE_SA successful.
  1664. Oct 31 14:10:21 05[NET] received packet: from 11.22.33.44[12972] to 94.242.194.98[4500]
  1665. Oct 31 14:10:21 05[ENC] parsing header of message
  1666. Oct 31 14:10:21 05[ENC] parsing HEADER payload, 316 bytes left
  1667. Oct 31 14:10:21 05[ENC] parsing rule 0 IKE_SPI
  1668. Oct 31 14:10:21 05[ENC] parsing rule 1 IKE_SPI
  1669. Oct 31 14:10:21 05[ENC] parsing rule 2 U_INT_8
  1670. Oct 31 14:10:21 05[ENC] parsing rule 3 U_INT_4
  1671. Oct 31 14:10:21 05[ENC] parsing rule 4 U_INT_4
  1672. Oct 31 14:10:21 05[ENC] parsing rule 5 U_INT_8
  1673. Oct 31 14:10:21 05[ENC] parsing rule 6 RESERVED_BIT
  1674. Oct 31 14:10:21 05[ENC] parsing rule 7 RESERVED_BIT
  1675. Oct 31 14:10:21 05[ENC] parsing rule 8 FLAG
  1676. Oct 31 14:10:21 05[ENC] parsing rule 9 FLAG
  1677. Oct 31 14:10:21 05[ENC] parsing rule 10 FLAG
  1678. Oct 31 14:10:21 05[ENC] parsing rule 11 FLAG
  1679. Oct 31 14:10:21 05[ENC] parsing rule 12 FLAG
  1680. Oct 31 14:10:21 05[ENC] parsing rule 13 FLAG
  1681. Oct 31 14:10:21 05[ENC] parsing rule 14 U_INT_32
  1682. Oct 31 14:10:21 05[ENC] parsing rule 15 HEADER_LENGTH
  1683. Oct 31 14:10:21 05[ENC] parsing HEADER payload finished
  1684. Oct 31 14:10:21 05[ENC] parsed a QUICK_MODE message header
  1685. Oct 31 14:10:21 05[NET] waiting for data on sockets
  1686. Oct 31 14:10:21 14[MGR] checkout IKE_SA by message
  1687. Oct 31 14:10:21 14[MGR] IKE_SA psk-l2tp[1] successfully checked out
  1688. Oct 31 14:10:21 14[NET] <psk-l2tp|1> received packet: from 11.22.33.44[12972] to 94.242.194.98[4500] (316 bytes)
  1689. Oct 31 14:10:21 14[IKE] <psk-l2tp|1> received retransmit of request with ID 2800644970, but no response to retransmit
  1690. Oct 31 14:10:21 14[MGR] <psk-l2tp|1> checkin IKE_SA psk-l2tp[1]
  1691. Oct 31 14:10:21 14[MGR] <psk-l2tp|1> check-in of IKE_SA successful.
  1692. Oct 31 14:10:24 05[NET] received packet: from 11.22.33.44[12972] to 94.242.194.98[4500]
  1693. Oct 31 14:10:24 05[ENC] parsing header of message
  1694. Oct 31 14:10:24 05[ENC] parsing HEADER payload, 316 bytes left
  1695. Oct 31 14:10:24 05[ENC] parsing rule 0 IKE_SPI
  1696. Oct 31 14:10:24 05[ENC] parsing rule 1 IKE_SPI
  1697. Oct 31 14:10:24 05[ENC] parsing rule 2 U_INT_8
  1698. Oct 31 14:10:24 05[ENC] parsing rule 3 U_INT_4
  1699. Oct 31 14:10:24 05[ENC] parsing rule 4 U_INT_4
  1700. Oct 31 14:10:24 05[ENC] parsing rule 5 U_INT_8
  1701. Oct 31 14:10:24 05[ENC] parsing rule 6 RESERVED_BIT
  1702. Oct 31 14:10:24 05[ENC] parsing rule 7 RESERVED_BIT
  1703. Oct 31 14:10:24 05[ENC] parsing rule 8 FLAG
  1704. Oct 31 14:10:24 05[ENC] parsing rule 9 FLAG
  1705. Oct 31 14:10:24 05[ENC] parsing rule 10 FLAG
  1706. Oct 31 14:10:24 05[ENC] parsing rule 11 FLAG
  1707. Oct 31 14:10:24 05[ENC] parsing rule 12 FLAG
  1708. Oct 31 14:10:24 05[ENC] parsing rule 13 FLAG
  1709. Oct 31 14:10:24 05[ENC] parsing rule 14 U_INT_32
  1710. Oct 31 14:10:24 05[ENC] parsing rule 15 HEADER_LENGTH
  1711. Oct 31 14:10:24 05[ENC] parsing HEADER payload finished
  1712. Oct 31 14:10:24 05[ENC] parsed a QUICK_MODE message header
  1713. Oct 31 14:10:24 05[NET] waiting for data on sockets
  1714. Oct 31 14:10:24 03[MGR] checkout IKE_SA by message
  1715. Oct 31 14:10:24 03[MGR] IKE_SA psk-l2tp[1] successfully checked out
  1716. Oct 31 14:10:24 03[NET] <psk-l2tp|1> received packet: from 11.22.33.44[12972] to 94.242.194.98[4500] (316 bytes)
  1717. Oct 31 14:10:24 03[IKE] <psk-l2tp|1> received retransmit of request with ID 2800644970, but no response to retransmit
  1718. Oct 31 14:10:24 03[MGR] <psk-l2tp|1> checkin IKE_SA psk-l2tp[1]
  1719. Oct 31 14:10:24 03[MGR] <psk-l2tp|1> check-in of IKE_SA successful.
  1720. Oct 31 14:10:27 05[NET] received packet: from 11.22.33.44[12972] to 94.242.194.98[4500]
  1721. Oct 31 14:10:27 05[ENC] parsing header of message
  1722. Oct 31 14:10:27 05[ENC] parsing HEADER payload, 316 bytes left
  1723. Oct 31 14:10:27 05[ENC] parsing rule 0 IKE_SPI
  1724. Oct 31 14:10:27 05[ENC] parsing rule 1 IKE_SPI
  1725. Oct 31 14:10:27 05[ENC] parsing rule 2 U_INT_8
  1726. Oct 31 14:10:27 05[ENC] parsing rule 3 U_INT_4
  1727. Oct 31 14:10:27 05[ENC] parsing rule 4 U_INT_4
  1728. Oct 31 14:10:27 05[ENC] parsing rule 5 U_INT_8
  1729. Oct 31 14:10:27 05[ENC] parsing rule 6 RESERVED_BIT
  1730. Oct 31 14:10:27 05[ENC] parsing rule 7 RESERVED_BIT
  1731. Oct 31 14:10:27 05[ENC] parsing rule 8 FLAG
  1732. Oct 31 14:10:27 05[ENC] parsing rule 9 FLAG
  1733. Oct 31 14:10:27 05[ENC] parsing rule 10 FLAG
  1734. Oct 31 14:10:27 05[ENC] parsing rule 11 FLAG
  1735. Oct 31 14:10:27 05[ENC] parsing rule 12 FLAG
  1736. Oct 31 14:10:27 05[ENC] parsing rule 13 FLAG
  1737. Oct 31 14:10:27 05[ENC] parsing rule 14 U_INT_32
  1738. Oct 31 14:10:27 05[ENC] parsing rule 15 HEADER_LENGTH
  1739. Oct 31 14:10:27 05[ENC] parsing HEADER payload finished
  1740. Oct 31 14:10:27 05[ENC] parsed a QUICK_MODE message header
  1741. Oct 31 14:10:27 05[NET] waiting for data on sockets
  1742. Oct 31 14:10:27 07[MGR] checkout IKE_SA by message
  1743. Oct 31 14:10:27 07[MGR] IKE_SA psk-l2tp[1] successfully checked out
  1744. Oct 31 14:10:27 07[NET] <psk-l2tp|1> received packet: from 11.22.33.44[12972] to 94.242.194.98[4500] (316 bytes)
  1745. Oct 31 14:10:27 07[IKE] <psk-l2tp|1> received retransmit of request with ID 2800644970, but no response to retransmit
  1746. Oct 31 14:10:27 07[MGR] <psk-l2tp|1> checkin IKE_SA psk-l2tp[1]
  1747. Oct 31 14:10:27 07[MGR] <psk-l2tp|1> check-in of IKE_SA successful.
  1748. Oct 31 14:10:30 05[NET] received packet: from 11.22.33.44[12972] to 94.242.194.98[4500]
  1749. Oct 31 14:10:30 05[ENC] parsing header of message
  1750. Oct 31 14:10:30 05[ENC] parsing HEADER payload, 316 bytes left
  1751. Oct 31 14:10:30 05[ENC] parsing rule 0 IKE_SPI
  1752. Oct 31 14:10:30 05[ENC] parsing rule 1 IKE_SPI
  1753. Oct 31 14:10:30 05[ENC] parsing rule 2 U_INT_8
  1754. Oct 31 14:10:30 05[ENC] parsing rule 3 U_INT_4
  1755. Oct 31 14:10:30 05[ENC] parsing rule 4 U_INT_4
  1756. Oct 31 14:10:30 05[ENC] parsing rule 5 U_INT_8
  1757. Oct 31 14:10:30 05[ENC] parsing rule 6 RESERVED_BIT
  1758. Oct 31 14:10:30 05[ENC] parsing rule 7 RESERVED_BIT
  1759. Oct 31 14:10:30 05[ENC] parsing rule 8 FLAG
  1760. Oct 31 14:10:30 05[ENC] parsing rule 9 FLAG
  1761. Oct 31 14:10:30 05[ENC] parsing rule 10 FLAG
  1762. Oct 31 14:10:30 05[ENC] parsing rule 11 FLAG
  1763. Oct 31 14:10:30 05[ENC] parsing rule 12 FLAG
  1764. Oct 31 14:10:30 05[ENC] parsing rule 13 FLAG
  1765. Oct 31 14:10:30 05[ENC] parsing rule 14 U_INT_32
  1766. Oct 31 14:10:30 05[ENC] parsing rule 15 HEADER_LENGTH
  1767. Oct 31 14:10:30 05[ENC] parsing HEADER payload finished
  1768. Oct 31 14:10:30 05[ENC] parsed a QUICK_MODE message header
  1769. Oct 31 14:10:30 05[NET] waiting for data on sockets
  1770. Oct 31 14:10:30 08[MGR] checkout IKE_SA by message
  1771. Oct 31 14:10:30 08[MGR] IKE_SA psk-l2tp[1] successfully checked out
  1772. Oct 31 14:10:30 08[NET] <psk-l2tp|1> received packet: from 11.22.33.44[12972] to 94.242.194.98[4500] (316 bytes)
  1773. Oct 31 14:10:30 08[IKE] <psk-l2tp|1> received retransmit of request with ID 2800644970, but no response to retransmit
  1774. Oct 31 14:10:30 08[MGR] <psk-l2tp|1> checkin IKE_SA psk-l2tp[1]
  1775. Oct 31 14:10:30 08[MGR] <psk-l2tp|1> check-in of IKE_SA successful.
  1776. Oct 31 14:10:33 05[NET] received packet: from 11.22.33.44[12972] to 94.242.194.98[4500]
  1777. Oct 31 14:10:33 05[ENC] parsing header of message
  1778. Oct 31 14:10:33 05[ENC] parsing HEADER payload, 316 bytes left
  1779. Oct 31 14:10:33 05[ENC] parsing rule 0 IKE_SPI
  1780. Oct 31 14:10:33 05[ENC] parsing rule 1 IKE_SPI
  1781. Oct 31 14:10:33 05[ENC] parsing rule 2 U_INT_8
  1782. Oct 31 14:10:33 05[ENC] parsing rule 3 U_INT_4
  1783. Oct 31 14:10:33 05[ENC] parsing rule 4 U_INT_4
  1784. Oct 31 14:10:33 05[ENC] parsing rule 5 U_INT_8
  1785. Oct 31 14:10:33 05[ENC] parsing rule 6 RESERVED_BIT
  1786. Oct 31 14:10:33 05[ENC] parsing rule 7 RESERVED_BIT
  1787. Oct 31 14:10:33 05[ENC] parsing rule 8 FLAG
  1788. Oct 31 14:10:33 05[ENC] parsing rule 9 FLAG
  1789. Oct 31 14:10:33 05[ENC] parsing rule 10 FLAG
  1790. Oct 31 14:10:33 05[ENC] parsing rule 11 FLAG
  1791. Oct 31 14:10:33 05[ENC] parsing rule 12 FLAG
  1792. Oct 31 14:10:33 05[ENC] parsing rule 13 FLAG
  1793. Oct 31 14:10:33 05[ENC] parsing rule 14 U_INT_32
  1794. Oct 31 14:10:33 05[ENC] parsing rule 15 HEADER_LENGTH
  1795. Oct 31 14:10:33 05[ENC] parsing HEADER payload finished
  1796. Oct 31 14:10:33 05[ENC] parsed a QUICK_MODE message header
  1797. Oct 31 14:10:33 05[NET] waiting for data on sockets
  1798. Oct 31 14:10:33 04[MGR] checkout IKE_SA by message
  1799. Oct 31 14:10:33 04[MGR] IKE_SA psk-l2tp[1] successfully checked out
  1800. Oct 31 14:10:33 04[NET] <psk-l2tp|1> received packet: from 11.22.33.44[12972] to 94.242.194.98[4500] (316 bytes)
  1801. Oct 31 14:10:33 04[IKE] <psk-l2tp|1> received retransmit of request with ID 2800644970, but no response to retransmit
  1802. Oct 31 14:10:33 04[MGR] <psk-l2tp|1> checkin IKE_SA psk-l2tp[1]
  1803. Oct 31 14:10:33 04[MGR] <psk-l2tp|1> check-in of IKE_SA successful.
  1804. Oct 31 14:10:35 10[JOB] got event, queuing job for execution
  1805. Oct 31 14:10:35 10[JOB] no events, waiting
  1806. Oct 31 14:10:35 09[MGR] checkout IKE_SA
  1807. Oct 31 14:10:35 09[MGR] IKE_SA psk-l2tp[1] successfully checked out
  1808. Oct 31 14:10:35 09[MGR] <psk-l2tp|1> checkin IKE_SA psk-l2tp[1]
  1809. Oct 31 14:10:35 09[MGR] <psk-l2tp|1> check-in of IKE_SA successful.
  1810. Oct 31 14:11:19 02[JOB] watched FD 15 ready to read
  1811. Oct 31 14:11:19 02[JOB] watcher going to select()
  1812. Oct 31 14:11:19 02[JOB] watcher got notification, rebuilding
  1813. Oct 31 14:11:19 02[JOB] watcher going to select()
  1814. Oct 31 14:11:49 02[JOB] watched FD 15 ready to read
  1815. Oct 31 14:11:49 02[JOB] watcher going to select()
  1816. Oct 31 14:11:49 02[JOB] watcher got notification, rebuilding
  1817. Oct 31 14:11:49 02[JOB] watcher going to select()
  1818.  
  1819. … client timed out a few seconds ago..
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement