Advertisement
Guest User

Untitled

a guest
Dec 6th, 2011
867
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
C 57.70 KB | None | 0 0
  1. Cisco Systems VPN Client Version 4.8.01 (0640)
  2. Copyright (C) 1998-2007 Cisco Systems, Inc. All Rights Reserved.
  3. Client Type(s): Linux
  4. Running on: Linux 2.6.18-274.7.1.el5 #1 SMP Thu Oct 20 16:21:01 EDT 2011 x86_64
  5. Config file directory: /etc/opt/cisco-vpnclient
  6.  
  7. 1      17:38:30.410  12/06/2011  Sev=Warning/3  CLI/0x83900004
  8. Unable to purge old log files. Function returned -1.
  9.  
  10. 2      17:38:30.420  12/06/2011  Sev=Info/4 CVPND/0x4340001F
  11. Privilege Separation: restoring MTU on primary interface.
  12.  
  13. 3      17:38:30.420  12/06/2011  Sev=Debug/7    CM/0x43100033
  14. Auto-initiation watch:  started
  15.  
  16. 4      17:38:30.420  12/06/2011  Sev=Debug/7    CM/0x43100033
  17. Auto-initiation watch:  interface change handler invoked
  18.  
  19. 5      17:38:30.420  12/06/2011  Sev=Debug/7    CM/0x43100033
  20. Auto-initiation watch:  auto-initiation is currently disabled
  21.  
  22. 6      17:38:30.420  12/06/2011  Sev=Info/4 CVPND/0x4340000F
  23. Started cvpnd:
  24. Cisco Systems VPN Client Version 4.8.01 (0640)
  25. Copyright (C) 1998-2007 Cisco Systems, Inc. All Rights Reserved.
  26. Client Type(s): Linux
  27. Running on: Linux 2.6.18-274.7.1.el5 #1 SMP Thu Oct 20 16:21:01 EDT 2011 x86_64
  28.  
  29. 7      17:38:31.412  12/06/2011  Sev=Info/4 CLI/0x43900002
  30. Started vpnclient:
  31. Cisco Systems VPN Client Version 4.8.01 (0640)
  32. Copyright (C) 1998-2007 Cisco Systems, Inc. All Rights Reserved.
  33. Client Type(s): Linux
  34. Running on: Linux 2.6.18-274.7.1.el5 #1 SMP Thu Oct 20 16:21:01 EDT 2011 x86_64
  35.  
  36. 8      17:38:31.412  12/06/2011  Sev=Info/4 CM/0x43100002
  37. Begin connection process
  38.  
  39. 9      17:38:31.413  12/06/2011  Sev=Debug/7    CM/0x43100033
  40. Auto-initiation watch:  stopped
  41.  
  42. 10     17:38:31.413  12/06/2011  Sev=Info/4 CM/0x43100004
  43. Establish secure connection
  44.  
  45. 11     17:38:31.413  12/06/2011  Sev=Info/4 CM/0x43100024
  46. Attempt connection with server "188.254.221.8"
  47.  
  48. 12     17:38:31.413  12/06/2011  Sev=Info/6 CM/0x4310002F
  49. Allocated local TCP port 27172 for TCP connection.
  50.  
  51. 13     17:38:32.413  12/06/2011  Sev=Info/4 CM/0x43100029
  52. TCP connection established on port 443 with server "188.254.221.8"
  53.  
  54. 14     17:38:32.413  12/06/2011  Sev=Info/4 CM/0x43100024
  55. Attempt connection with server "188.254.221.8"
  56.  
  57. 15     17:38:32.413  12/06/2011  Sev=Info/4 CVPND/0x43400019
  58. Privilege Separation: binding to port: (500).
  59.  
  60. 16     17:38:32.413  12/06/2011  Sev=Info/4 CVPND/0x43400019
  61. Privilege Separation: binding to port: (4500).
  62.  
  63. 17     17:38:32.413  12/06/2011  Sev=Info/6 IKE/0x4300003B
  64. Attempting to establish a connection with 188.254.221.8.
  65.  
  66. 18     17:38:32.413  12/06/2011  Sev=Debug/9    IKE/0x43000091
  67. Unable to acquire local IP address after 0 attempts (over 12 seconds), probably due to network socket failure.
  68.  
  69. 19     17:38:32.414  12/06/2011  Sev=Debug/7    IKE/0x43000076
  70. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=0000000000000000  CurState: AM_INITIAL  Event: EV_INITIATOR  
  71.  
  72. 20     17:38:32.414  12/06/2011  Sev=Debug/7    IKE/0x43000076
  73. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=0000000000000000  CurState: AM_SND_MSG1  Event: EV_GEN_DHKEY  
  74.  
  75. 21     17:38:32.416  12/06/2011  Sev=Debug/7    IKE/0x43000076
  76. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=0000000000000000  CurState: AM_SND_MSG1  Event: EV_BLD_MSG  
  77.  
  78. 22     17:38:32.416  12/06/2011  Sev=Debug/7    IKE/0x43000076
  79. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=0000000000000000  CurState: AM_SND_MSG1  Event: EV_START_RETRY_TMR  
  80.  
  81. 23     17:38:32.417  12/06/2011  Sev=Debug/7    IKE/0x43000076
  82. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=0000000000000000  CurState: AM_SND_MSG1  Event: EV_SND_MSG  
  83.  
  84. 24     17:38:32.417  12/06/2011  Sev=Info/4 IKE/0x43000013
  85. SENDING >>> ISAKMP OAK AG (SA, KE, NON, ID, VID(Xauth), VID(dpd), VID(Frag), VID(Unity)) to 188.254.221.8
  86.  
  87. 25     17:38:32.417  12/06/2011  Sev=Decode/11  IKE/0x43000001
  88.  
  89. ISAKMP Header
  90. Initiator COOKIE:   9DEC0371AE8D20EE
  91. Responder COOKIE:   0000000000000000
  92. Next Payload:       Security Association
  93. Ver (Hex):          10
  94. Exchange Type:      Aggressive Mode
  95. Flags:                  (none)
  96. MessageID(Hex):     0
  97. Length:             832
  98.  
  99.  
  100. Payload Security Association
  101.     Next Payload: Key Exchange
  102.     Reserved: 00
  103.     Payload Length: 556
  104.     DOI: IPsec
  105.     Situation: (SIT_IDENTITY_ONLY)
  106.  
  107.     Payload Proposal
  108.         Next Payload: None
  109.         Reserved: 00
  110.         Payload Length: 544
  111.         Proposal #: 1
  112.         Protocol-Id: PROTO_ISAKMP
  113.         SPI Size: 0
  114.         # of transforms: 14
  115.  
  116.         Payload Transform
  117.             Next Payload: Transform
  118.             Reserved: 00
  119.             Payload Length: 40
  120.             Transform #: 1
  121.             Transform-Id: KEY_IKE
  122.             Reserved2: 0000
  123.                 Encryption Algorithm: AES-CBC
  124.                 Hash Algorithm: SHA1
  125.                 Group Description: Group 2
  126.                 Authentication Method: XAUTHInitPreShared
  127.                 Life Type: seconds
  128.                 Life Duration (Hex): 0020C49B
  129.                 Key Length: 256
  130.  
  131.         Payload Transform
  132.             Next Payload: Transform
  133.             Reserved: 00
  134.             Payload Length: 40
  135.             Transform #: 2
  136.             Transform-Id: KEY_IKE
  137.             Reserved2: 0000
  138.                 Encryption Algorithm: AES-CBC
  139.                 Hash Algorithm: MD5
  140.                 Group Description: Group 2
  141.                 Authentication Method: XAUTHInitPreShared
  142.                 Life Type: seconds
  143.                 Life Duration (Hex): 0020C49B
  144.                 Key Length: 256
  145.  
  146.         Payload Transform
  147.             Next Payload: Transform
  148.             Reserved: 00
  149.             Payload Length: 40
  150.             Transform #: 3
  151.             Transform-Id: KEY_IKE
  152.             Reserved2: 0000
  153.                 Encryption Algorithm: AES-CBC
  154.                 Hash Algorithm: SHA1
  155.                 Group Description: Group 2
  156.                 Authentication Method: Preshared key
  157.                 Life Type: seconds
  158.                 Life Duration (Hex): 0020C49B
  159.                 Key Length: 256
  160.  
  161.         Payload Transform
  162.             Next Payload: Transform
  163.             Reserved: 00
  164.             Payload Length: 40
  165.             Transform #: 4
  166.             Transform-Id: KEY_IKE
  167.             Reserved2: 0000
  168.                 Encryption Algorithm: AES-CBC
  169.                 Hash Algorithm: MD5
  170.                 Group Description: Group 2
  171.                 Authentication Method: Preshared key
  172.                 Life Type: seconds
  173.                 Life Duration (Hex): 0020C49B
  174.                 Key Length: 256
  175.  
  176.         Payload Transform
  177.             Next Payload: Transform
  178.             Reserved: 00
  179.             Payload Length: 40
  180.             Transform #: 5
  181.             Transform-Id: KEY_IKE
  182.             Reserved2: 0000
  183.                 Encryption Algorithm: AES-CBC
  184.                 Hash Algorithm: SHA1
  185.                 Group Description: Group 2
  186.                 Authentication Method: XAUTHInitPreShared
  187.                 Life Type: seconds
  188.                 Life Duration (Hex): 0020C49B
  189.                 Key Length: 128
  190.  
  191.         Payload Transform
  192.             Next Payload: Transform
  193.             Reserved: 00
  194.             Payload Length: 40
  195.             Transform #: 6
  196.             Transform-Id: KEY_IKE
  197.             Reserved2: 0000
  198.                 Encryption Algorithm: AES-CBC
  199.                 Hash Algorithm: MD5
  200.                 Group Description: Group 2
  201.                 Authentication Method: XAUTHInitPreShared
  202.                 Life Type: seconds
  203.                 Life Duration (Hex): 0020C49B
  204.                 Key Length: 128
  205.  
  206.         Payload Transform
  207.             Next Payload: Transform
  208.             Reserved: 00
  209.             Payload Length: 40
  210.             Transform #: 7
  211.             Transform-Id: KEY_IKE
  212.             Reserved2: 0000
  213.                 Encryption Algorithm: AES-CBC
  214.                 Hash Algorithm: SHA1
  215.                 Group Description: Group 2
  216.                 Authentication Method: Preshared key
  217.                 Life Type: seconds
  218.                 Life Duration (Hex): 0020C49B
  219.                 Key Length: 128
  220.  
  221.         Payload Transform
  222.             Next Payload: Transform
  223.             Reserved: 00
  224.             Payload Length: 40
  225.             Transform #: 8
  226.             Transform-Id: KEY_IKE
  227.             Reserved2: 0000
  228.                 Encryption Algorithm: AES-CBC
  229.                 Hash Algorithm: MD5
  230.                 Group Description: Group 2
  231.                 Authentication Method: Preshared key
  232.                 Life Type: seconds
  233.                 Life Duration (Hex): 0020C49B
  234.                 Key Length: 128
  235.  
  236.         Payload Transform
  237.             Next Payload: Transform
  238.             Reserved: 00
  239.             Payload Length: 36
  240.             Transform #: 9
  241.             Transform-Id: KEY_IKE
  242.             Reserved2: 0000
  243.                 Encryption Algorithm: 3DES-CBC
  244.                 Hash Algorithm: SHA1
  245.                 Group Description: Group 2
  246.                 Authentication Method: XAUTHInitPreShared
  247.                 Life Type: seconds
  248.                 Life Duration (Hex): 0020C49B
  249.  
  250.         Payload Transform
  251.             Next Payload: Transform
  252.             Reserved: 00
  253.             Payload Length: 36
  254.             Transform #: 10
  255.             Transform-Id: KEY_IKE
  256.             Reserved2: 0000
  257.                 Encryption Algorithm: 3DES-CBC
  258.                 Hash Algorithm: MD5
  259.                 Group Description: Group 2
  260.                 Authentication Method: XAUTHInitPreShared
  261.                 Life Type: seconds
  262.                 Life Duration (Hex): 0020C49B
  263.  
  264.         Payload Transform
  265.             Next Payload: Transform
  266.             Reserved: 00
  267.             Payload Length: 36
  268.             Transform #: 11
  269.             Transform-Id: KEY_IKE
  270.             Reserved2: 0000
  271.                 Encryption Algorithm: 3DES-CBC
  272.                 Hash Algorithm: SHA1
  273.                 Group Description: Group 2
  274.                 Authentication Method: Preshared key
  275.                 Life Type: seconds
  276.                 Life Duration (Hex): 0020C49B
  277.  
  278.         Payload Transform
  279.             Next Payload: Transform
  280.             Reserved: 00
  281.             Payload Length: 36
  282.             Transform #: 12
  283.             Transform-Id: KEY_IKE
  284.             Reserved2: 0000
  285.                 Encryption Algorithm: 3DES-CBC
  286.                 Hash Algorithm: MD5
  287.                 Group Description: Group 2
  288.                 Authentication Method: Preshared key
  289.                 Life Type: seconds
  290.                 Life Duration (Hex): 0020C49B
  291.  
  292.         Payload Transform
  293.             Next Payload: Transform
  294.             Reserved: 00
  295.             Payload Length: 36
  296.             Transform #: 13
  297.             Transform-Id: KEY_IKE
  298.             Reserved2: 0000
  299.                 Encryption Algorithm: DES-CBC
  300.                 Hash Algorithm: MD5
  301.                 Group Description: Group 2
  302.                 Authentication Method: XAUTHInitPreShared
  303.                 Life Type: seconds
  304.                 Life Duration (Hex): 0020C49B
  305.  
  306.         Payload Transform
  307.             Next Payload: None
  308.             Reserved: 00
  309.             Payload Length: 36
  310.             Transform #: 14
  311.             Transform-Id: KEY_IKE
  312.             Reserved2: 0000
  313.                 Encryption Algorithm: DES-CBC
  314.                 Hash Algorithm: MD5
  315.                 Group Description: Group 2
  316.                 Authentication Method: Preshared key
  317.                 Life Type: seconds
  318.                 Life Duration (Hex): 0020C49B
  319.  
  320. Payload Key Exchange
  321.     Next Payload: Nonce
  322.     Reserved: 00
  323.     Payload Length: 132
  324.     Data (In Hex): 0046E3C593E246571D524730250357A2816C74D27CC25253BA5C8125E9436A01B5AB039C4B88D0E7437BA4BEFF18EFE6043726AD1C2F29C08B5FCE9A90F4B12063997F12E5A0F81372F6E80A3355921677E76B6F594E12802B4E01C35A23C482DFF419AC131AA5A597AB7C010F5BA80D35692E08EE5103F2D28C14384B8745A3
  325.  
  326. Payload Nonce
  327.     Next Payload: Identification
  328.     Reserved: 00
  329.     Payload Length: 24
  330.     Data (In Hex): CA71F1ABAA7679BFC6BA552FA915066E89A25DE5
  331.  
  332. Payload Identification
  333.     Next Payload: Vendor ID
  334.     Reserved: 00
  335.     Payload Length: 16
  336.     ID Type: ID_KEY_ID
  337.     Protocol ID(UDP/TCP, etc...): 17
  338.     Port: 500
  339.     ID Data: server_6
  340.  
  341. Payload Vendor ID
  342.     Next Payload: Vendor ID
  343.     Reserved: 00
  344.     Payload Length: 12
  345.     Data (In Hex): 09002689DFD6B712
  346.  
  347. Payload Vendor ID
  348.     Next Payload: Vendor ID
  349.     Reserved: 00
  350.     Payload Length: 20
  351.     Data (In Hex): AFCAD71368A1F1C96B8696FC77570100
  352.  
  353. Payload Vendor ID
  354.     Next Payload: Vendor ID
  355.     Reserved: 00
  356.     Payload Length: 24
  357.     Data (In Hex): 4048B7D56EBCE88525E7DE7F00D6C2D380000000
  358.  
  359. Payload Vendor ID
  360.     Next Payload: None
  361.     Reserved: 00
  362.     Payload Length: 20
  363.     Data (In Hex): 12F5F28C457168A9702D9FE274CC0100
  364.  
  365.  
  366.  
  367. 26     17:38:32.417  12/06/2011  Sev=Debug/7    IKE/0x43000076
  368. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=0000000000000000  CurState: AM_WAIT_MSG2  Event: EV_NO_EVENT  
  369.  
  370. 27     17:38:32.527  12/06/2011  Sev=Info/5 IKE/0x4300002F
  371. Received ISAKMP packet: peer = 188.254.221.8
  372.  
  373. 28     17:38:32.527  12/06/2011  Sev=Info/4 IKE/0x43000014
  374. RECEIVING <<< ISAKMP OAK AG (SA, VID(Unity), VID(dpd), VID(?), VID(Xauth), KE, ID, NON, HASH) from 188.254.221.8
  375.  
  376. 29     17:38:32.527  12/06/2011  Sev=Decode/11  IKE/0x43000001
  377.  
  378. ISAKMP Header
  379. Initiator COOKIE:   9DEC0371AE8D20EE
  380. Responder COOKIE:   1EB46FBE28D7F5C2
  381. Next Payload:       Security Association
  382. Ver (Hex):          10
  383. Exchange Type:      Aggressive Mode
  384. Flags:                  (none)
  385. MessageID(Hex):     0
  386. Length:             348
  387.  
  388.  
  389. Payload Security Association
  390.     Next Payload: Vendor ID
  391.     Reserved: 00
  392.     Payload Length: 56
  393.     DOI: IPsec
  394.     Situation: (SIT_IDENTITY_ONLY)
  395.  
  396.     Payload Proposal
  397.         Next Payload: None
  398.         Reserved: 00
  399.         Payload Length: 44
  400.         Proposal #: 1
  401.         Protocol-Id: PROTO_ISAKMP
  402.         SPI Size: 0
  403.         # of transforms: 1
  404.  
  405.         Payload Transform
  406.             Next Payload: None
  407.             Reserved: 00
  408.             Payload Length: 36
  409.             Transform #: 1
  410.             Transform-Id: KEY_IKE
  411.             Reserved2: 0000
  412.                 Encryption Algorithm: 3DES-CBC
  413.                 Hash Algorithm: SHA1
  414.                 Group Description: Group 2
  415.                 Authentication Method: XAUTHInitPreShared
  416.                 Life Type: seconds
  417.                 Life Duration (Hex): 0020C49B
  418.  
  419. Payload Vendor ID
  420.     Next Payload: Vendor ID
  421.     Reserved: 00
  422.     Payload Length: 20
  423.     Data (In Hex): 12F5F28C457168A9702D9FE274CC0100
  424.  
  425. Payload Vendor ID
  426.     Next Payload: Vendor ID
  427.     Reserved: 00
  428.     Payload Length: 20
  429.     Data (In Hex): AFCAD71368A1F1C96B8696FC77570100
  430.  
  431. Payload Vendor ID
  432.     Next Payload: Vendor ID
  433.     Reserved: 00
  434.     Payload Length: 20
  435.     Data (In Hex): EB73C8A328D6F5C211767B37DE584248
  436.  
  437. Payload Vendor ID
  438.     Next Payload: Key Exchange
  439.     Reserved: 00
  440.     Payload Length: 12
  441.     Data (In Hex): 09002689DFD6B712
  442.  
  443. Payload Key Exchange
  444.     Next Payload: Identification
  445.     Reserved: 00
  446.     Payload Length: 132
  447.     Data (In Hex): B695F61F5DEE3681E22E28CF81DF026989CCFB9024970D1994AB4F81C290D576DEDE1FA16957F4EC79416F82340DD614C703F23801A9363F07AA008BAA3CC0A073CB812ACD13955242DEB49EA15C35423870F83C654605884768A8C60EE8273E5601E5E41FF24D195A217830186CE2D9A2A7F175B74B94EE3E19EA20E016085D
  448.  
  449. Payload Identification
  450.     Next Payload: Nonce
  451.     Reserved: 00
  452.     Payload Length: 12
  453.     ID Type: IPv4 Address
  454.     Protocol ID(UDP/TCP, etc...): 0
  455.     Port: 0
  456.     ID Data: 192.168.1.130
  457.  
  458. Payload Nonce
  459.     Next Payload: Hash
  460.     Reserved: 00
  461.     Payload Length: 24
  462.     Data (In Hex): 490DC488490AD041A0A05FFD7AADA8197976CC1D
  463.  
  464. Payload Hash
  465.     Next Payload: None
  466.     Reserved: 00
  467.     Payload Length: 24
  468.     Data (In Hex): 0E98B22938F3F0E6908CC86DAA11D32FDC32DAEA
  469.  
  470.  
  471.  
  472. 30     17:38:32.527  12/06/2011  Sev=Debug/7    IKE/0x43000076
  473. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: AM_WAIT_MSG2  Event: EV_RCVD_MSG  
  474.  
  475. 31     17:38:32.527  12/06/2011  Sev=Info/5 IKE/0x43000001
  476. Peer is a Cisco-Unity compliant peer
  477.  
  478. 32     17:38:32.527  12/06/2011  Sev=Info/5 IKE/0x43000001
  479. Peer supports DPD
  480.  
  481. 33     17:38:32.527  12/06/2011  Sev=Info/5 IKE/0x43000001
  482. Peer supports DWR Code Only
  483.  
  484. 34     17:38:32.527  12/06/2011  Sev=Info/5 IKE/0x43000001
  485. Peer supports XAUTH
  486.  
  487. 35     17:38:32.527  12/06/2011  Sev=Debug/7    IKE/0x43000076
  488. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: AM_WAIT_MSG2  Event: EV_GEN_SKEYID  
  489.  
  490. 36     17:38:32.530  12/06/2011  Sev=Debug/7    IKE/0x43000076
  491. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: AM_WAIT_MSG2  Event: EV_AUTHENTICATE_PEER  
  492.  
  493. 37     17:38:32.530  12/06/2011  Sev=Debug/7    IKE/0x43000076
  494. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: AM_WAIT_MSG2  Event: EV_ADJUST_PORT  
  495.  
  496. 38     17:38:32.530  12/06/2011  Sev=Debug/7    IKE/0x43000076
  497. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: AM_WAIT_MSG2  Event: EV_CRYPTO_ACTIVE  
  498.  
  499. 39     17:38:32.530  12/06/2011  Sev=Debug/7    IKE/0x43000076
  500. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: AM_SND_MSG3  Event: EV_BLD_MSG  
  501.  
  502. 40     17:38:32.530  12/06/2011  Sev=Debug/8    IKE/0x43000001
  503. IOS Vendor ID Contruction started
  504.  
  505. 41     17:38:32.530  12/06/2011  Sev=Info/6 IKE/0x43000001
  506. IOS Vendor ID Contruction successful
  507.  
  508. 42     17:38:32.530  12/06/2011  Sev=Debug/7    IKE/0x43000076
  509. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: AM_SND_MSG3  Event: EV_SND_MSG  
  510.  
  511. 43     17:38:32.530  12/06/2011  Sev=Info/4 IKE/0x43000013
  512. SENDING >>> ISAKMP OAK AG *(HASH, NOTIFY:STATUS_INITIAL_CONTACT, VID(?), VID(Unity)) to 188.254.221.8
  513.  
  514. 44     17:38:32.530  12/06/2011  Sev=Decode/11  IKE/0x43000001
  515.  
  516. ISAKMP Header
  517. Initiator COOKIE:   9DEC0371AE8D20EE
  518. Responder COOKIE:   1EB46FBE28D7F5C2
  519. Next Payload:       Hash
  520. Ver (Hex):          10
  521. Exchange Type:      Aggressive Mode
  522. Flags:                  (Encryption)
  523. MessageID(Hex):     0
  524. Length:             120
  525.  
  526.  
  527. Payload Hash
  528.     Next Payload: Notification
  529.     Reserved: 00
  530.     Payload Length: 24
  531.     Data (In Hex): 06C9B8A259B66CB82FF8148D95CA2D2015417A06
  532.  
  533. Payload Notification
  534.     Next Payload: Vendor ID
  535.     Reserved: 00
  536.     Payload Length: 28
  537.     DOI: IPsec
  538.     Protocol-ID: PROTO_ISAKMP
  539.     Spi Size: 16
  540.     Notify Type: STATUS_INITIAL_CONTACT
  541.     SPI: 9DEC0371AE8D20EE1EB46FBE28D7F5C2
  542.  
  543. Payload Vendor ID
  544.     Next Payload: Vendor ID
  545.     Reserved: 00
  546.     Payload Length: 20
  547.     Data (In Hex): 682BA46CAE8C20EEB0DF1FAB88F3603B
  548.  
  549. Payload Vendor ID
  550.     Next Payload: None
  551.     Reserved: 00
  552.     Payload Length: 20
  553.     Data (In Hex): 12F5F28C457168A9702D9FE274CC0100
  554.  
  555.  
  556.  
  557. 45     17:38:32.530  12/06/2011  Sev=Debug/7    IKE/0x43000076
  558. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: CMN_P1_CMPL  Event: EV_P1_CMPL  
  559.  
  560. 46     17:38:32.530  12/06/2011  Sev=Info/4 IKE/0x43000083
  561. IKE Port in use - Local Port =  0x01F4, Remote Port = 0x01F4
  562.  
  563. 47     17:38:32.530  12/06/2011  Sev=Info/4 CM/0x4310000E
  564. Established Phase 1 SA.  1 Crypto Active IKE SA, 0 User Authenticated IKE SA in the system
  565.  
  566. 48     17:38:32.530  12/06/2011  Sev=Debug/7    IKE/0x43000076
  567. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: CMN_P1_CMPL  Event: EV_CHK_4REKEY  
  568.  
  569. 49     17:38:32.530  12/06/2011  Sev=Debug/7    IKE/0x43000076
  570. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: CMN_P1_CMPL  Event: EV_CHK_4XAUTH  
  571.  
  572. 50     17:38:32.530  12/06/2011  Sev=Debug/7    IKE/0x43000076
  573. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: CMN_XAUTH_PROG  Event: EV_INIT_XAUTH  
  574.  
  575. 51     17:38:32.530  12/06/2011  Sev=Debug/7    IKE/0x43000076
  576. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: CMN_XAUTH_PROG  Event: EV_NO_EVENT  
  577.  
  578. 52     17:38:32.549  12/06/2011  Sev=Info/5 IKE/0x4300002F
  579. Received ISAKMP packet: peer = 188.254.221.8
  580.  
  581. 53     17:38:32.549  12/06/2011  Sev=Info/4 IKE/0x43000014
  582. RECEIVING <<< ISAKMP OAK INFO *(HASH, NOTIFY:STATUS_RESP_LIFETIME) from 188.254.221.8
  583.  
  584. 54     17:38:32.549  12/06/2011  Sev=Decode/11  IKE/0x43000001
  585.  
  586. ISAKMP Header
  587. Initiator COOKIE:   9DEC0371AE8D20EE
  588. Responder COOKIE:   1EB46FBE28D7F5C2
  589. Next Payload:       Hash
  590. Ver (Hex):          10
  591. Exchange Type:      Informational
  592. Flags:                  (Encryption)
  593. MessageID(Hex):     9F8F5F60
  594. Length:             100
  595.  
  596.  
  597. Payload Hash
  598.     Next Payload: Notification
  599.     Reserved: 00
  600.     Payload Length: 24
  601.     Data (In Hex): 939C98735ACDD579650FC2943403041E29F31304
  602.  
  603. Payload Notification
  604.     Next Payload: None
  605.     Reserved: 00
  606.     Payload Length: 40
  607.     DOI: IPsec
  608.     Protocol-ID: PROTO_ISAKMP
  609.     Spi Size: 16
  610.     Notify Type: STATUS_RESP_LIFETIME
  611.     SPI: 9DEC0371AE8D20EE1EB46FBE28D7F5C2
  612.     Data:
  613.         Life Type: seconds
  614.         Life Duration (Hex): 00015180
  615.  
  616.  
  617.  
  618. 55     17:38:32.549  12/06/2011  Sev=Debug/7    IKE/0x43000076
  619. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: CMN_XAUTH_PROG  Event: EV_RESET_LIFETIME  
  620.  
  621. 56     17:38:32.549  12/06/2011  Sev=Info/5 IKE/0x43000045
  622. RESPONDER-LIFETIME notify has value of 86400 seconds
  623.  
  624. 57     17:38:32.549  12/06/2011  Sev=Info/5 IKE/0x43000047
  625. This SA has already been alive for 0 seconds, setting expiry to 86400 seconds from now
  626.  
  627. 58     17:38:32.549  12/06/2011  Sev=Debug/7    IKE/0x43000076
  628. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: CMN_XAUTH_PROG  Event: EV_NO_EVENT  
  629.  
  630. 59     17:38:32.554  12/06/2011  Sev=Info/5 IKE/0x4300002F
  631. Received ISAKMP packet: peer = 188.254.221.8
  632.  
  633. 60     17:38:32.554  12/06/2011  Sev=Info/4 IKE/0x43000014
  634. RECEIVING <<< ISAKMP OAK TRANS *(HASH, ATTR) from 188.254.221.8
  635.  
  636. 61     17:38:32.554  12/06/2011  Sev=Decode/11  IKE/0x43000001
  637.  
  638. ISAKMP Header
  639. Initiator COOKIE:   9DEC0371AE8D20EE
  640. Responder COOKIE:   1EB46FBE28D7F5C2
  641. Next Payload:       Hash
  642. Ver (Hex):          10
  643. Exchange Type:      Transaction
  644. Flags:                  (Encryption)
  645. MessageID(Hex):     EFF49E45
  646. Length:             76
  647.  
  648.  
  649. Payload Hash
  650.     Next Payload: Attributes
  651.     Reserved: 00
  652.     Payload Length: 24
  653.     Data (In Hex): 06A6DFAD04FC715FA8EFF283ECF8CFD2EBE70502
  654.  
  655. Payload Attributes
  656.     Next Payload: None
  657.     Reserved: 00
  658.     Payload Length: 16
  659.     Type: ISAKMP_CFG_REQUEST
  660.     Reserved: 00
  661.     Identifier: 0000
  662.         XAUTH User Name: (empty)
  663.         XAUTH User Password: (empty)
  664.  
  665.  
  666.  
  667. 62     17:38:32.554  12/06/2011  Sev=Debug/7    IKE/0x43000076
  668. NAV Trace->TM:  MsgID=EFF49E45  CurState: TM_INITIAL  Event: EV_RCVD_MSG  
  669.  
  670. 63     17:38:32.554  12/06/2011  Sev=Debug/7    IKE/0x43000076
  671. NAV Trace->TM:  MsgID=EFF49E45  CurState: TM_PCS_XAUTH_REQ  Event: EV_INIT_XAUTH  
  672.  
  673. 64     17:38:32.554  12/06/2011  Sev=Info/4 CM/0x43100015
  674. Launch xAuth application
  675.  
  676. 65     17:38:32.554  12/06/2011  Sev=Debug/7    IKE/0x43000076
  677. NAV Trace->TM:  MsgID=EFF49E45  CurState: TM_PCS_XAUTH_REQ  Event: EV_START_RETRY_TMR  
  678.  
  679. 66     17:38:32.554  12/06/2011  Sev=Debug/7    IKE/0x43000076
  680. NAV Trace->TM:  MsgID=EFF49E45  CurState: TM_WAIT_4USER  Event: EV_NO_EVENT  
  681.  
  682. 67     17:38:37.560  12/06/2011  Sev=Info/4 CM/0x43100017
  683. xAuth application returned
  684.  
  685. 68     17:38:37.560  12/06/2011  Sev=Debug/7    IKE/0x43000076
  686. NAV Trace->TM:  MsgID=EFF49E45  CurState: TM_WAIT_4USER  Event: EV_RCVD_USER_INPUT  
  687.  
  688. 69     17:38:37.560  12/06/2011  Sev=Debug/7    IKE/0x43000076
  689. NAV Trace->TM:  MsgID=EFF49E45  CurState: TM_WAIT_4USER  Event: EV_SND_MSG  
  690.  
  691. 70     17:38:37.560  12/06/2011  Sev=Info/4 IKE/0x43000013
  692. SENDING >>> ISAKMP OAK TRANS *(HASH, ATTR) to 188.254.221.8
  693.  
  694. 71     17:38:37.560  12/06/2011  Sev=Decode/11  IKE/0x43000001
  695.  
  696. ISAKMP Header
  697. Initiator COOKIE:   9DEC0371AE8D20EE
  698. Responder COOKIE:   1EB46FBE28D7F5C2
  699. Next Payload:       Hash
  700. Ver (Hex):          10
  701. Exchange Type:      Transaction
  702. Flags:                  (Encryption)
  703. MessageID(Hex):     EFF49E45
  704. Length:             80
  705.  
  706.  
  707. Payload Hash
  708.     Next Payload: Attributes
  709.     Reserved: 00
  710.     Payload Length: 24
  711.     Data (In Hex): 6D49E9DA5DFB62F3744604A6899A919C5A3D7F03
  712.  
  713. Payload Attributes
  714.     Next Payload: None
  715.     Reserved: 00
  716.     Payload Length: 28
  717.     Type: ISAKMP_CFG_REPLY
  718.     Reserved: 00
  719.     Identifier: 0000
  720.         XAUTH User Name: (data not displayed)
  721.         XAUTH User Password: (data not displayed)
  722.  
  723.  
  724.  
  725. 72     17:38:37.560  12/06/2011  Sev=Debug/7    IKE/0x43000076
  726. NAV Trace->TM:  MsgID=EFF49E45  CurState: TM_XAUTHREQ_DONE  Event: EV_XAUTHREQ_DONE  
  727.  
  728. 73     17:38:37.560  12/06/2011  Sev=Debug/7    IKE/0x43000076
  729. NAV Trace->TM:  MsgID=EFF49E45  CurState: TM_XAUTHREQ_DONE  Event: EV_NO_EVENT  
  730.  
  731. 74     17:38:37.578  12/06/2011  Sev=Info/5 IKE/0x4300002F
  732. Received ISAKMP packet: peer = 188.254.221.8
  733.  
  734. 75     17:38:37.578  12/06/2011  Sev=Info/4 IKE/0x43000014
  735. RECEIVING <<< ISAKMP OAK TRANS *(HASH, ATTR) from 188.254.221.8
  736.  
  737. 76     17:38:37.578  12/06/2011  Sev=Decode/11  IKE/0x43000001
  738.  
  739. ISAKMP Header
  740. Initiator COOKIE:   9DEC0371AE8D20EE
  741. Responder COOKIE:   1EB46FBE28D7F5C2
  742. Next Payload:       Hash
  743. Ver (Hex):          10
  744. Exchange Type:      Transaction
  745. Flags:                  (Encryption)
  746. MessageID(Hex):     FC4BB999
  747. Length:             68
  748.  
  749.  
  750. Payload Hash
  751.     Next Payload: Attributes
  752.     Reserved: 00
  753.     Payload Length: 24
  754.     Data (In Hex): DB521247CA195F8C0E262971AF33A8EE3613D287
  755.  
  756. Payload Attributes
  757.     Next Payload: None
  758.     Reserved: 00
  759.     Payload Length: 12
  760.     Type: ISAKMP_CFG_SET
  761.     Reserved: 00
  762.     Identifier: 0000
  763.         XAUTH Status: Pass
  764.  
  765.  
  766.  
  767. 77     17:38:37.578  12/06/2011  Sev=Debug/7    IKE/0x43000076
  768. NAV Trace->TM:  MsgID=FC4BB999  CurState: TM_INITIAL  Event: EV_RCVD_MSG  
  769.  
  770. 78     17:38:37.578  12/06/2011  Sev=Debug/7    IKE/0x43000076
  771. NAV Trace->TM:  MsgID=FC4BB999  CurState: TM_PCS_XAUTH_SET  Event: EV_INIT_XAUTH  
  772.  
  773. 79     17:38:37.578  12/06/2011  Sev=Debug/7    IKE/0x43000076
  774. NAV Trace->TM:  MsgID=FC4BB999  CurState: TM_PCS_XAUTH_SET  Event: EV_CHK_AUTH_RESULT  
  775.  
  776. 80     17:38:37.579  12/06/2011  Sev=Info/4 IKE/0x43000013
  777. SENDING >>> ISAKMP OAK TRANS *(HASH, ATTR) to 188.254.221.8
  778.  
  779. 81     17:38:37.579  12/06/2011  Sev=Decode/11  IKE/0x43000001
  780.  
  781. ISAKMP Header
  782. Initiator COOKIE:   9DEC0371AE8D20EE
  783. Responder COOKIE:   1EB46FBE28D7F5C2
  784. Next Payload:       Hash
  785. Ver (Hex):          10
  786. Exchange Type:      Transaction
  787. Flags:                  (Encryption)
  788. MessageID(Hex):     FC4BB999
  789. Length:             60
  790.  
  791.  
  792. Payload Hash
  793.     Next Payload: Attributes
  794.     Reserved: 00
  795.     Payload Length: 24
  796.     Data (In Hex): 7CCF21043F0E6B787898033D368A92EE5CB317F1
  797.  
  798. Payload Attributes
  799.     Next Payload: None
  800.     Reserved: 00
  801.     Payload Length: 8
  802.     Type: ISAKMP_CFG_ACK
  803.     Reserved: 00
  804.     Identifier: 0000
  805.  
  806.  
  807.  
  808. 82     17:38:37.579  12/06/2011  Sev=Debug/7    IKE/0x43000076
  809. NAV Trace->TM:  MsgID=FC4BB999  CurState: TM_XAUTH_DONE  Event: EV_XAUTH_DONE_SUC  
  810.  
  811. 83     17:38:37.579  12/06/2011  Sev=Debug/7    IKE/0x43000076
  812. NAV Trace->TM:  MsgID=FC4BB999  CurState: TM_XAUTH_DONE  Event: EV_NO_EVENT  
  813.  
  814. 84     17:38:37.579  12/06/2011  Sev=Debug/7    IKE/0x43000076
  815. NAV Trace->TM:  MsgID=EFF49E45  CurState: TM_XAUTHREQ_DONE  Event: EV_TERM_REQUEST  
  816.  
  817. 85     17:38:37.579  12/06/2011  Sev=Debug/7    IKE/0x43000076
  818. NAV Trace->TM:  MsgID=EFF49E45  CurState: TM_FREE  Event: EV_REMOVE  
  819.  
  820. 86     17:38:37.579  12/06/2011  Sev=Debug/7    IKE/0x43000076
  821. NAV Trace->TM:  MsgID=EFF49E45  CurState: TM_FREE  Event: EV_NO_EVENT  
  822.  
  823. 87     17:38:37.579  12/06/2011  Sev=Debug/7    IKE/0x43000076
  824. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: CMN_XAUTH_PROG  Event: EV_XAUTH_DONE_SUC  
  825.  
  826. 88     17:38:37.579  12/06/2011  Sev=Info/4 CM/0x4310000E
  827. Established Phase 1 SA.  1 Crypto Active IKE SA, 1 User Authenticated IKE SA in the system
  828.  
  829. 89     17:38:37.579  12/06/2011  Sev=Debug/8    IKE/0x4300004C
  830. Starting DPD timer for IKE SA (I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2) sa->state = 1, sa->dpd.worry_freq(mSec) = 5000
  831.  
  832. 90     17:38:37.579  12/06/2011  Sev=Debug/7    IKE/0x43000076
  833. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: CMN_MODECFG_PROG  Event: EV_INIT_MODECFG  
  834.  
  835. 91     17:38:37.579  12/06/2011  Sev=Debug/7    IKE/0x43000076
  836. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: CMN_MODECFG_PROG  Event: EV_NO_EVENT  
  837.  
  838. 92     17:38:37.579  12/06/2011  Sev=Debug/7    IKE/0x43000076
  839. NAV Trace->TM:  MsgID=4AB8E37F  CurState: TM_INITIAL  Event: EV_INIT_MODECFG  
  840.  
  841. 93     17:38:37.579  12/06/2011  Sev=Debug/7    IKE/0x43000076
  842. NAV Trace->TM:  MsgID=4AB8E37F  CurState: TM_SND_MODECFGREQ  Event: EV_START_RETRY_TMR  
  843.  
  844. 94     17:38:37.579  12/06/2011  Sev=Debug/7    IKE/0x43000076
  845. NAV Trace->TM:  MsgID=4AB8E37F  CurState: TM_SND_MODECFGREQ  Event: EV_SND_MSG  
  846.  
  847. 95     17:38:37.579  12/06/2011  Sev=Info/4 IKE/0x43000013
  848. SENDING >>> ISAKMP OAK TRANS *(HASH, ATTR) to 188.254.221.8
  849.  
  850. 96     17:38:37.579  12/06/2011  Sev=Decode/11  IKE/0x43000001
  851.  
  852. ISAKMP Header
  853. Initiator COOKIE:   9DEC0371AE8D20EE
  854. Responder COOKIE:   1EB46FBE28D7F5C2
  855. Next Payload:       Hash
  856. Ver (Hex):          10
  857. Exchange Type:      Transaction
  858. Flags:                  (Encryption)
  859. MessageID(Hex):     4AB8E37F
  860. Length:             182
  861.  
  862.  
  863. Payload Hash
  864.     Next Payload: Attributes
  865.     Reserved: 00
  866.     Payload Length: 24
  867.     Data (In Hex): F2129C67816B4FC40C775795AB29665877C445E2
  868.  
  869. Payload Attributes
  870.     Next Payload: None
  871.     Reserved: 00
  872.     Payload Length: 130
  873.     Type: ISAKMP_CFG_REQUEST
  874.     Reserved: 00
  875.     Identifier: 0000
  876.         IPv4 Address: (empty)
  877.         IPv4 Netmask: (empty)
  878.         IPv4 DNS: (empty)
  879.         IPv4 NBNS (WINS): (empty)
  880.         Address Expiry: (empty)
  881.         Cisco extension: Banner: (empty)
  882.         Cisco extension: Save PWD: (empty)
  883.         Cisco extension: Default Domain Name: (empty)
  884.         Cisco extension: Split Include: (empty)
  885.         Cisco extension: Split DNS Name: (empty)
  886.         Cisco extension: Do PFS: (empty)
  887.         Cisco extension: Backup Servers: (empty)
  888.         Cisco extension: Smart Card Removal Disconnect: (empty)
  889.         Application Version: Cisco Systems VPN Client 4.8.01 (0640):Linux
  890.         Cisco extension: Firewall Type: (empty)
  891.         Cisco extension: Dynamic DNS Hostname: Testserver
  892.         Cisco extension: Include Local LAN: (empty)
  893.  
  894.  
  895.  
  896. 97     17:38:37.579  12/06/2011  Sev=Debug/7    IKE/0x43000076
  897. NAV Trace->TM:  MsgID=4AB8E37F  CurState: TM_WAIT_MODECFGREPLY  Event: EV_NO_EVENT  
  898.  
  899. 98     17:38:43.578  12/06/2011  Sev=Debug/7    IKE/0x43000076
  900. NAV Trace->TM:  MsgID=4AB8E37F  CurState: TM_WAIT_MODECFGREPLY  Event: EV_RETRY_TMO  
  901.  
  902. 99     17:38:43.578  12/06/2011  Sev=Debug/7    IKE/0x43000076
  903. NAV Trace->TM:  MsgID=4AB8E37F  CurState: TM_SND_MODECFGREQ  Event: EV_RESEND  
  904.  
  905. 100    17:38:43.578  12/06/2011  Sev=Debug/7    IKE/0x43000076
  906. NAV Trace->TM:  MsgID=4AB8E37F  CurState: TM_SND_MODECFGREQ  Event: EV_START_RETRY_TMR  
  907.  
  908. 101    17:38:43.578  12/06/2011  Sev=Debug/7    IKE/0x43000076
  909. NAV Trace->TM:  MsgID=4AB8E37F  CurState: TM_SND_MODECFGREQ  Event: EV_SND_MSG  
  910.  
  911. 102    17:38:43.578  12/06/2011  Sev=Info/4 IKE/0x43000021
  912. Retransmitting last packet!
  913.  
  914. 103    17:38:43.578  12/06/2011  Sev=Info/4 IKE/0x43000013
  915. SENDING >>> ISAKMP OAK TRANS *(Retransmission) to 188.254.221.8
  916.  
  917. 104    17:38:43.578  12/06/2011  Sev=Debug/7    IKE/0x43000076
  918. NAV Trace->TM:  MsgID=4AB8E37F  CurState: TM_WAIT_MODECFGREPLY  Event: EV_NO_EVENT  
  919.  
  920. 105    17:38:44.093  12/06/2011  Sev=Info/5 IKE/0x4300002F
  921. Received ISAKMP packet: peer = 188.254.221.8
  922.  
  923. 106    17:38:44.093  12/06/2011  Sev=Info/4 IKE/0x43000014
  924. RECEIVING <<< ISAKMP OAK TRANS *(HASH, ATTR) from 188.254.221.8
  925.  
  926. 107    17:38:44.093  12/06/2011  Sev=Decode/11  IKE/0x43000001
  927.  
  928. ISAKMP Header
  929. Initiator COOKIE:   9DEC0371AE8D20EE
  930. Responder COOKIE:   1EB46FBE28D7F5C2
  931. Next Payload:       Hash
  932. Ver (Hex):          10
  933. Exchange Type:      Transaction
  934. Flags:                  (Encryption)
  935. MessageID(Hex):     4AB8E37F
  936. Length:             372
  937.  
  938.  
  939. Payload Hash
  940.     Next Payload: Attributes
  941.     Reserved: 00
  942.     Payload Length: 24
  943.     Data (In Hex): C86371C8CE1CE4AC8D73C1A807299A45A1774517
  944.  
  945. Payload Attributes
  946.     Next Payload: None
  947.     Reserved: 00
  948.     Payload Length: 315
  949.     Type: ISAKMP_CFG_REPLY
  950.     Reserved: 00
  951.     Identifier: 0000
  952.         IPv4 Address: 10.10.10.6
  953.         IPv4 Netmask: 255.255.255.0
  954.         IPv4 DNS: 8.8.8.8
  955.         Address Expiry: 2052129024
  956.         Cisco extension: Save PWD: No
  957.         Cisco extension: Default Domain Name: cisco.com
  958.         Cisco extension: Split DNS Name: (empty)
  959.         Cisco extension: Smart Card Removal Disconnect: No
  960.         Application Version: Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 15.1(4)M, RELEASE SOFTWARE (fc1)
  961. Technical Support: http://www.cisco.com/techsupport
  962. Copyright (c) 1986-2011 by Cisco Systems, Inc.
  963. Compiled Thu 24-Mar-11 13:12 by prod_rel_team
  964.  
  965.  
  966.  
  967. 108    17:38:44.093  12/06/2011  Sev=Debug/7    IKE/0x43000076
  968. NAV Trace->TM:  MsgID=4AB8E37F  CurState: TM_WAIT_MODECFGREPLY  Event: EV_RCVD_MSG  
  969.  
  970. 109    17:38:44.093  12/06/2011  Sev=Info/5 IKE/0x43000010
  971. MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_ADDRESS: , value = 10.10.10.6
  972.  
  973. 110    17:38:44.093  12/06/2011  Sev=Info/5 IKE/0x43000010
  974. MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_NETMASK: , value = 255.255.255.0
  975.  
  976. 111    17:38:44.093  12/06/2011  Sev=Info/5 IKE/0x43000010
  977. MODE_CFG_REPLY: Attribute = INTERNAL_IPV4_DNS(1): , value = 8.8.8.8
  978.  
  979. 112    17:38:44.093  12/06/2011  Sev=Info/5 IKE/0x83000017
  980. MODE_CFG_REPLY: The received (INTERNAL_ADDRESS_EXPIRY) attribute and value (134744072) is not supported
  981.  
  982. 113    17:38:44.093  12/06/2011  Sev=Info/5 IKE/0x4300000D
  983. MODE_CFG_REPLY: Attribute = MODECFG_UNITY_SAVEPWD: , value = 0x00000000
  984.  
  985. 114    17:38:44.093  12/06/2011  Sev=Info/5 IKE/0x4300000E
  986. MODE_CFG_REPLY: Attribute = MODECFG_UNITY_DEFDOMAIN: , value = cisco.com
  987.  
  988. 115    17:38:44.093  12/06/2011  Sev=Info/5 IKE/0x83000015
  989. MODE_CFG_REPLY: Received MODECFG_UNITY_SPLITDNS_NAME attribute with no data
  990.  
  991. 116    17:38:44.093  12/06/2011  Sev=Info/5 IKE/0x4300000D
  992. MODE_CFG_REPLY: Attribute = MODECFG_UNITY_SMARTCARD_REMOVAL_DISCONNECT: , value = 0x00000000
  993.  
  994. 117    17:38:44.093  12/06/2011  Sev=Info/5 IKE/0x4300000E
  995. MODE_CFG_REPLY: Attribute = APPLICATION_VERSION, value = Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 15.1(4)M, RELEASE SOFTWARE (fc1)
  996. Technical Support: http://www.cisco.com/techsupport
  997. Copyright (c) 1986-2011 by Cisco Systems, Inc.
  998. Compiled Thu 24-Mar-11 13:12 by prod_rel_team
  999.  
  1000. 118    17:38:44.093  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1001. NAV Trace->TM:  MsgID=4AB8E37F  CurState: TM_MODECFG_DONE  Event: EV_MODECFG_DONE_SUC  
  1002.  
  1003. 119    17:38:44.093  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1004. NAV Trace->TM:  MsgID=4AB8E37F  CurState: TM_MODECFG_DONE  Event: EV_NO_EVENT  
  1005.  
  1006. 120    17:38:44.093  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1007. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: CMN_MODECFG_PROG  Event: EV_MODECFG_DONE_SUC  
  1008.  
  1009. 121    17:38:44.093  12/06/2011  Sev=Info/4 CM/0x43100019
  1010. Mode Config data received
  1011.  
  1012. 122    17:38:44.094  12/06/2011  Sev=Debug/7    IKE/0x43000015
  1013. intf_data: lcl=0x0DCB0F0A, mask=0x00F8FFFF, bcast=0xFFCF0F0A, bcast_vra=0xFF0A0A0A
  1014.  
  1015. 123    17:38:44.094  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1016. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: CMN_MODECFG_PROG  Event: EV_INIT_P2  
  1017.  
  1018. 124    17:38:44.094  12/06/2011  Sev=Info/4 IKE/0x43000056
  1019. Received a key request from Driver: Local IP = 10.10.10.6, GW IP = 188.254.221.8, Remote IP = 0.0.0.0
  1020.  
  1021. 125    17:38:44.094  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1022. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: CMN_ACTIVE  Event: EV_NO_EVENT  
  1023.  
  1024. 126    17:38:44.094  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1025. NAV Trace->QM:  MsgID=10B173CC  CurState: QM_INITIAL  Event: EV_INITIATOR  
  1026.  
  1027. 127    17:38:44.094  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1028. NAV Trace->QM:  MsgID=10B173CC  CurState: QM_BLD_MSG1  Event: EV_CHK_PFS  
  1029.  
  1030. 128    17:38:44.094  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1031. NAV Trace->QM:  MsgID=10B173CC  CurState: QM_BLD_MSG1  Event: EV_BLD_MSG  
  1032.  
  1033. 129    17:38:44.094  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1034. NAV Trace->QM:  MsgID=10B173CC  CurState: QM_SND_MSG1  Event: EV_START_RETRY_TMR  
  1035.  
  1036. 130    17:38:44.094  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1037. NAV Trace->QM:  MsgID=10B173CC  CurState: QM_SND_MSG1  Event: EV_SND_MSG  
  1038.  
  1039. 131    17:38:44.095  12/06/2011  Sev=Info/4 IKE/0x43000013
  1040. SENDING >>> ISAKMP OAK QM *(HASH, SA, NON, ID, ID) to 188.254.221.8
  1041.  
  1042. 132    17:38:44.095  12/06/2011  Sev=Decode/11  IKE/0x43000001
  1043.  
  1044. ISAKMP Header
  1045. Initiator COOKIE:   9DEC0371AE8D20EE
  1046. Responder COOKIE:   1EB46FBE28D7F5C2
  1047. Next Payload:       Hash
  1048. Ver (Hex):          10
  1049. Exchange Type:      Quick Mode
  1050. Flags:                  (Encryption)
  1051. MessageID(Hex):     10B173CC
  1052. Length:             1026
  1053.  
  1054.  
  1055. Payload Hash
  1056.     Next Payload: Security Association
  1057.     Reserved: 00
  1058.     Payload Length: 24
  1059.     Data (In Hex): B850FB5EF7D9D2F8836E2213294A08834F97A30D
  1060.  
  1061. Payload Security Association
  1062.     Next Payload: Nonce
  1063.     Reserved: 00
  1064.     Payload Length: 922
  1065.     DOI: IPsec
  1066.     Situation: (SIT_IDENTITY_ONLY)
  1067.  
  1068.     Payload Proposal
  1069.         Next Payload: Proposal
  1070.         Reserved: 00
  1071.         Payload Length: 44
  1072.         Proposal #: 1
  1073.         Protocol-Id: PROTO_IPSEC_ESP
  1074.         SPI Size: 4
  1075.         # of transforms: 1
  1076.         SPI: 23C491EC
  1077.  
  1078.         Payload Transform
  1079.             Next Payload: None
  1080.             Reserved: 00
  1081.             Payload Length: 32
  1082.             Transform #: 1
  1083.             Transform-Id: ESP_AES
  1084.             Reserved2: 0000
  1085.                 Authentication Algorithm: MD5
  1086.                 Key Length: 256
  1087.                 Encapsulation Mode: Tunnel
  1088.                 Life Type: Seconds
  1089.                 Life Duration (Hex): 0020C49B
  1090.  
  1091.     Payload Proposal
  1092.         Next Payload: Proposal
  1093.         Reserved: 00
  1094.         Payload Length: 34
  1095.         Proposal #: 1
  1096.         Protocol-Id: PROTO_IPCOMP
  1097.         SPI Size: 2
  1098.         # of transforms: 1
  1099.         SPI: 3B6B
  1100.  
  1101.         Payload Transform
  1102.             Next Payload: None
  1103.             Reserved: 00
  1104.             Payload Length: 24
  1105.             Transform #: 1
  1106.             Transform-Id: IPCOMP_LZS
  1107.             Reserved2: 0000
  1108.                 Encapsulation Mode: Tunnel
  1109.                 Life Type: Seconds
  1110.                 Life Duration (Hex): 0020C49B
  1111.  
  1112.     Payload Proposal
  1113.         Next Payload: Proposal
  1114.         Reserved: 00
  1115.         Payload Length: 44
  1116.         Proposal #: 2
  1117.         Protocol-Id: PROTO_IPSEC_ESP
  1118.         SPI Size: 4
  1119.         # of transforms: 1
  1120.         SPI: 23C491EC
  1121.  
  1122.         Payload Transform
  1123.             Next Payload: None
  1124.             Reserved: 00
  1125.             Payload Length: 32
  1126.             Transform #: 1
  1127.             Transform-Id: ESP_AES
  1128.             Reserved2: 0000
  1129.                 Authentication Algorithm: SHA1
  1130.                 Key Length: 256
  1131.                 Encapsulation Mode: Tunnel
  1132.                 Life Type: Seconds
  1133.                 Life Duration (Hex): 0020C49B
  1134.  
  1135.     Payload Proposal
  1136.         Next Payload: Proposal
  1137.         Reserved: 00
  1138.         Payload Length: 34
  1139.         Proposal #: 2
  1140.         Protocol-Id: PROTO_IPCOMP
  1141.         SPI Size: 2
  1142.         # of transforms: 1
  1143.         SPI: 8AD2
  1144.  
  1145.         Payload Transform
  1146.             Next Payload: None
  1147.             Reserved: 00
  1148.             Payload Length: 24
  1149.             Transform #: 1
  1150.             Transform-Id: IPCOMP_LZS
  1151.             Reserved2: 0000
  1152.                 Encapsulation Mode: Tunnel
  1153.                 Life Type: Seconds
  1154.                 Life Duration (Hex): 0020C49B
  1155.  
  1156.     Payload Proposal
  1157.         Next Payload: Proposal
  1158.         Reserved: 00
  1159.         Payload Length: 44
  1160.         Proposal #: 3
  1161.         Protocol-Id: PROTO_IPSEC_ESP
  1162.         SPI Size: 4
  1163.         # of transforms: 1
  1164.         SPI: 23C491EC
  1165.  
  1166.         Payload Transform
  1167.             Next Payload: None
  1168.             Reserved: 00
  1169.             Payload Length: 32
  1170.             Transform #: 1
  1171.             Transform-Id: ESP_AES
  1172.             Reserved2: 0000
  1173.                 Authentication Algorithm: MD5
  1174.                 Key Length: 128
  1175.                 Encapsulation Mode: Tunnel
  1176.                 Life Type: Seconds
  1177.                 Life Duration (Hex): 0020C49B
  1178.  
  1179.     Payload Proposal
  1180.         Next Payload: Proposal
  1181.         Reserved: 00
  1182.         Payload Length: 34
  1183.         Proposal #: 3
  1184.         Protocol-Id: PROTO_IPCOMP
  1185.         SPI Size: 2
  1186.         # of transforms: 1
  1187.         SPI: 5AE1
  1188.  
  1189.         Payload Transform
  1190.             Next Payload: None
  1191.             Reserved: 00
  1192.             Payload Length: 24
  1193.             Transform #: 1
  1194.             Transform-Id: IPCOMP_LZS
  1195.             Reserved2: 0000
  1196.                 Encapsulation Mode: Tunnel
  1197.                 Life Type: Seconds
  1198.                 Life Duration (Hex): 0020C49B
  1199.  
  1200.     Payload Proposal
  1201.         Next Payload: Proposal
  1202.         Reserved: 00
  1203.         Payload Length: 44
  1204.         Proposal #: 4
  1205.         Protocol-Id: PROTO_IPSEC_ESP
  1206.         SPI Size: 4
  1207.         # of transforms: 1
  1208.         SPI: 23C491EC
  1209.  
  1210.         Payload Transform
  1211.             Next Payload: None
  1212.             Reserved: 00
  1213.             Payload Length: 32
  1214.             Transform #: 1
  1215.             Transform-Id: ESP_AES
  1216.             Reserved2: 0000
  1217.                 Authentication Algorithm: SHA1
  1218.                 Key Length: 128
  1219.                 Encapsulation Mode: Tunnel
  1220.                 Life Type: Seconds
  1221.                 Life Duration (Hex): 0020C49B
  1222.  
  1223.     Payload Proposal
  1224.         Next Payload: Proposal
  1225.         Reserved: 00
  1226.         Payload Length: 34
  1227.         Proposal #: 4
  1228.         Protocol-Id: PROTO_IPCOMP
  1229.         SPI Size: 2
  1230.         # of transforms: 1
  1231.         SPI: 9599
  1232.  
  1233.         Payload Transform
  1234.             Next Payload: None
  1235.             Reserved: 00
  1236.             Payload Length: 24
  1237.             Transform #: 1
  1238.             Transform-Id: IPCOMP_LZS
  1239.             Reserved2: 0000
  1240.                 Encapsulation Mode: Tunnel
  1241.                 Life Type: Seconds
  1242.                 Life Duration (Hex): 0020C49B
  1243.  
  1244.     Payload Proposal
  1245.         Next Payload: Proposal
  1246.         Reserved: 00
  1247.         Payload Length: 44
  1248.         Proposal #: 5
  1249.         Protocol-Id: PROTO_IPSEC_ESP
  1250.         SPI Size: 4
  1251.         # of transforms: 1
  1252.         SPI: 23C491EC
  1253.  
  1254.         Payload Transform
  1255.             Next Payload: None
  1256.             Reserved: 00
  1257.             Payload Length: 32
  1258.             Transform #: 1
  1259.             Transform-Id: ESP_AES
  1260.             Reserved2: 0000
  1261.                 Authentication Algorithm: MD5
  1262.                 Key Length: 256
  1263.                 Encapsulation Mode: Tunnel
  1264.                 Life Type: Seconds
  1265.                 Life Duration (Hex): 0020C49B
  1266.  
  1267.     Payload Proposal
  1268.         Next Payload: Proposal
  1269.         Reserved: 00
  1270.         Payload Length: 44
  1271.         Proposal #: 6
  1272.         Protocol-Id: PROTO_IPSEC_ESP
  1273.         SPI Size: 4
  1274.         # of transforms: 1
  1275.         SPI: 23C491EC
  1276.  
  1277.         Payload Transform
  1278.             Next Payload: None
  1279.             Reserved: 00
  1280.             Payload Length: 32
  1281.             Transform #: 1
  1282.             Transform-Id: ESP_AES
  1283.             Reserved2: 0000
  1284.                 Authentication Algorithm: SHA1
  1285.                 Key Length: 256
  1286.                 Encapsulation Mode: Tunnel
  1287.                 Life Type: Seconds
  1288.                 Life Duration (Hex): 0020C49B
  1289.  
  1290.     Payload Proposal
  1291.         Next Payload: Proposal
  1292.         Reserved: 00
  1293.         Payload Length: 44
  1294.         Proposal #: 7
  1295.         Protocol-Id: PROTO_IPSEC_ESP
  1296.         SPI Size: 4
  1297.         # of transforms: 1
  1298.         SPI: 23C491EC
  1299.  
  1300.         Payload Transform
  1301.             Next Payload: None
  1302.             Reserved: 00
  1303.             Payload Length: 32
  1304.             Transform #: 1
  1305.             Transform-Id: ESP_AES
  1306.             Reserved2: 0000
  1307.                 Authentication Algorithm: MD5
  1308.                 Key Length: 128
  1309.                 Encapsulation Mode: Tunnel
  1310.                 Life Type: Seconds
  1311.                 Life Duration (Hex): 0020C49B
  1312.  
  1313.     Payload Proposal
  1314.         Next Payload: Proposal
  1315.         Reserved: 00
  1316.         Payload Length: 44
  1317.         Proposal #: 8
  1318.         Protocol-Id: PROTO_IPSEC_ESP
  1319.         SPI Size: 4
  1320.         # of transforms: 1
  1321.         SPI: 23C491EC
  1322.  
  1323.         Payload Transform
  1324.             Next Payload: None
  1325.             Reserved: 00
  1326.             Payload Length: 32
  1327.             Transform #: 1
  1328.             Transform-Id: ESP_AES
  1329.             Reserved2: 0000
  1330.                 Authentication Algorithm: SHA1
  1331.                 Key Length: 128
  1332.                 Encapsulation Mode: Tunnel
  1333.                 Life Type: Seconds
  1334.                 Life Duration (Hex): 0020C49B
  1335.  
  1336.     Payload Proposal
  1337.         Next Payload: Proposal
  1338.         Reserved: 00
  1339.         Payload Length: 40
  1340.         Proposal #: 9
  1341.         Protocol-Id: PROTO_IPSEC_ESP
  1342.         SPI Size: 4
  1343.         # of transforms: 1
  1344.         SPI: 23C491EC
  1345.  
  1346.         Payload Transform
  1347.             Next Payload: None
  1348.             Reserved: 00
  1349.             Payload Length: 28
  1350.             Transform #: 1
  1351.             Transform-Id: ESP_3DES
  1352.             Reserved2: 0000
  1353.                 Authentication Algorithm: MD5
  1354.                 Encapsulation Mode: Tunnel
  1355.                 Life Type: Seconds
  1356.                 Life Duration (Hex): 0020C49B
  1357.  
  1358.     Payload Proposal
  1359.         Next Payload: Proposal
  1360.         Reserved: 00
  1361.         Payload Length: 34
  1362.         Proposal #: 9
  1363.         Protocol-Id: PROTO_IPCOMP
  1364.         SPI Size: 2
  1365.         # of transforms: 1
  1366.         SPI: 539F
  1367.  
  1368.         Payload Transform
  1369.             Next Payload: None
  1370.             Reserved: 00
  1371.             Payload Length: 24
  1372.             Transform #: 1
  1373.             Transform-Id: IPCOMP_LZS
  1374.             Reserved2: 0000
  1375.                 Encapsulation Mode: Tunnel
  1376.                 Life Type: Seconds
  1377.                 Life Duration (Hex): 0020C49B
  1378.  
  1379.     Payload Proposal
  1380.         Next Payload: Proposal
  1381.         Reserved: 00
  1382.         Payload Length: 40
  1383.         Proposal #: 10
  1384.         Protocol-Id: PROTO_IPSEC_ESP
  1385.         SPI Size: 4
  1386.         # of transforms: 1
  1387.         SPI: 23C491EC
  1388.  
  1389.         Payload Transform
  1390.             Next Payload: None
  1391.             Reserved: 00
  1392.             Payload Length: 28
  1393.             Transform #: 1
  1394.             Transform-Id: ESP_3DES
  1395.             Reserved2: 0000
  1396.                 Authentication Algorithm: SHA1
  1397.                 Encapsulation Mode: Tunnel
  1398.                 Life Type: Seconds
  1399.                 Life Duration (Hex): 0020C49B
  1400.  
  1401.     Payload Proposal
  1402.         Next Payload: Proposal
  1403.         Reserved: 00
  1404.         Payload Length: 34
  1405.         Proposal #: 10
  1406.         Protocol-Id: PROTO_IPCOMP
  1407.         SPI Size: 2
  1408.         # of transforms: 1
  1409.         SPI: 5DF3
  1410.  
  1411.         Payload Transform
  1412.             Next Payload: None
  1413.             Reserved: 00
  1414.             Payload Length: 24
  1415.             Transform #: 1
  1416.             Transform-Id: IPCOMP_LZS
  1417.             Reserved2: 0000
  1418.                 Encapsulation Mode: Tunnel
  1419.                 Life Type: Seconds
  1420.                 Life Duration (Hex): 0020C49B
  1421.  
  1422.     Payload Proposal
  1423.         Next Payload: Proposal
  1424.         Reserved: 00
  1425.         Payload Length: 40
  1426.         Proposal #: 11
  1427.         Protocol-Id: PROTO_IPSEC_ESP
  1428.         SPI Size: 4
  1429.         # of transforms: 1
  1430.         SPI: 23C491EC
  1431.  
  1432.         Payload Transform
  1433.             Next Payload: None
  1434.             Reserved: 00
  1435.             Payload Length: 28
  1436.             Transform #: 1
  1437.             Transform-Id: ESP_3DES
  1438.             Reserved2: 0000
  1439.                 Authentication Algorithm: MD5
  1440.                 Encapsulation Mode: Tunnel
  1441.                 Life Type: Seconds
  1442.                 Life Duration (Hex): 0020C49B
  1443.  
  1444.     Payload Proposal
  1445.         Next Payload: Proposal
  1446.         Reserved: 00
  1447.         Payload Length: 40
  1448.         Proposal #: 12
  1449.         Protocol-Id: PROTO_IPSEC_ESP
  1450.         SPI Size: 4
  1451.         # of transforms: 1
  1452.         SPI: 23C491EC
  1453.  
  1454.         Payload Transform
  1455.             Next Payload: None
  1456.             Reserved: 00
  1457.             Payload Length: 28
  1458.             Transform #: 1
  1459.             Transform-Id: ESP_3DES
  1460.             Reserved2: 0000
  1461.                 Authentication Algorithm: SHA1
  1462.                 Encapsulation Mode: Tunnel
  1463.                 Life Type: Seconds
  1464.                 Life Duration (Hex): 0020C49B
  1465.  
  1466.     Payload Proposal
  1467.         Next Payload: Proposal
  1468.         Reserved: 00
  1469.         Payload Length: 40
  1470.         Proposal #: 13
  1471.         Protocol-Id: PROTO_IPSEC_ESP
  1472.         SPI Size: 4
  1473.         # of transforms: 1
  1474.         SPI: 23C491EC
  1475.  
  1476.         Payload Transform
  1477.             Next Payload: None
  1478.             Reserved: 00
  1479.             Payload Length: 28
  1480.             Transform #: 1
  1481.             Transform-Id: ESP_DES
  1482.             Reserved2: 0000
  1483.                 Authentication Algorithm: MD5
  1484.                 Encapsulation Mode: Tunnel
  1485.                 Life Type: Seconds
  1486.                 Life Duration (Hex): 0020C49B
  1487.  
  1488.     Payload Proposal
  1489.         Next Payload: Proposal
  1490.         Reserved: 00
  1491.         Payload Length: 34
  1492.         Proposal #: 13
  1493.         Protocol-Id: PROTO_IPCOMP
  1494.         SPI Size: 2
  1495.         # of transforms: 1
  1496.         SPI: 2DF5
  1497.  
  1498.         Payload Transform
  1499.             Next Payload: None
  1500.             Reserved: 00
  1501.             Payload Length: 24
  1502.             Transform #: 1
  1503.             Transform-Id: IPCOMP_LZS
  1504.             Reserved2: 0000
  1505.                 Encapsulation Mode: Tunnel
  1506.                 Life Type: Seconds
  1507.                 Life Duration (Hex): 0020C49B
  1508.  
  1509.     Payload Proposal
  1510.         Next Payload: Proposal
  1511.         Reserved: 00
  1512.         Payload Length: 40
  1513.         Proposal #: 14
  1514.         Protocol-Id: PROTO_IPSEC_ESP
  1515.         SPI Size: 4
  1516.         # of transforms: 1
  1517.         SPI: 23C491EC
  1518.  
  1519.         Payload Transform
  1520.             Next Payload: None
  1521.             Reserved: 00
  1522.             Payload Length: 28
  1523.             Transform #: 1
  1524.             Transform-Id: ESP_DES
  1525.             Reserved2: 0000
  1526.                 Authentication Algorithm: MD5
  1527.                 Encapsulation Mode: Tunnel
  1528.                 Life Type: Seconds
  1529.                 Life Duration (Hex): 0020C49B
  1530.  
  1531.     Payload Proposal
  1532.         Next Payload: Proposal
  1533.         Reserved: 00
  1534.         Payload Length: 40
  1535.         Proposal #: 15
  1536.         Protocol-Id: PROTO_IPSEC_ESP
  1537.         SPI Size: 4
  1538.         # of transforms: 1
  1539.         SPI: 23C491EC
  1540.  
  1541.         Payload Transform
  1542.             Next Payload: None
  1543.             Reserved: 00
  1544.             Payload Length: 28
  1545.             Transform #: 1
  1546.             Transform-Id: ESP_NULL
  1547.             Reserved2: 0000
  1548.                 Authentication Algorithm: MD5
  1549.                 Encapsulation Mode: Tunnel
  1550.                 Life Type: Seconds
  1551.                 Life Duration (Hex): 0020C49B
  1552.  
  1553.     Payload Proposal
  1554.         Next Payload: None
  1555.         Reserved: 00
  1556.         Payload Length: 40
  1557.         Proposal #: 16
  1558.         Protocol-Id: PROTO_IPSEC_ESP
  1559.         SPI Size: 4
  1560.         # of transforms: 1
  1561.         SPI: 23C491EC
  1562.  
  1563.         Payload Transform
  1564.             Next Payload: None
  1565.             Reserved: 00
  1566.             Payload Length: 28
  1567.             Transform #: 1
  1568.             Transform-Id: ESP_NULL
  1569.             Reserved2: 0000
  1570.                 Authentication Algorithm: SHA1
  1571.                 Encapsulation Mode: Tunnel
  1572.                 Life Type: Seconds
  1573.                 Life Duration (Hex): 0020C49B
  1574.  
  1575. Payload Nonce
  1576.     Next Payload: Identification
  1577.     Reserved: 00
  1578.     Payload Length: 24
  1579.     Data (In Hex): 85E50771BF50C082786F12AFEEC3F41E7FAB2E59
  1580.  
  1581. Payload Identification
  1582.     Next Payload: Identification
  1583.     Reserved: 00
  1584.     Payload Length: 12
  1585.     ID Type: IPv4 Address
  1586.     Protocol ID(UDP/TCP, etc...): 0
  1587.     Port: 0
  1588.     ID Data: 10.10.10.6
  1589.  
  1590. Payload Identification
  1591.     Next Payload: None
  1592.     Reserved: 00
  1593.     Payload Length: 16
  1594.     ID Type: IPv4 Subnet
  1595.     Protocol ID(UDP/TCP, etc...): 0
  1596.     Port: 0
  1597.     ID Data: /0.0.0.0
  1598.  
  1599.  
  1600.  
  1601. 133    17:38:44.095  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1602. NAV Trace->QM:  MsgID=10B173CC  CurState: QM_WAIT_MSG2  Event: EV_NO_EVENT  
  1603.  
  1604. 134    17:38:44.152  12/06/2011  Sev=Info/5 IKE/0x4300002F
  1605. Received ISAKMP packet: peer = 188.254.221.8
  1606.  
  1607. 135    17:38:44.152  12/06/2011  Sev=Info/4 IKE/0x43000014
  1608. RECEIVING <<< ISAKMP OAK QM *(HASH, SA, NON, ID, ID, NOTIFY:STATUS_RESP_LIFETIME) from 188.254.221.8
  1609.  
  1610. 136    17:38:44.152  12/06/2011  Sev=Decode/11  IKE/0x43000001
  1611.  
  1612. ISAKMP Header
  1613. Initiator COOKIE:   9DEC0371AE8D20EE
  1614. Responder COOKIE:   1EB46FBE28D7F5C2
  1615. Next Payload:       Hash
  1616. Ver (Hex):          10
  1617. Exchange Type:      Quick Mode
  1618. Flags:                  (Encryption)
  1619. MessageID(Hex):     10B173CC
  1620. Length:             204
  1621.  
  1622.  
  1623. Payload Hash
  1624.     Next Payload: Security Association
  1625.     Reserved: 00
  1626.     Payload Length: 24
  1627.     Data (In Hex): 4527D7434FD0D4AABC806FBA6618B318D32AF8A3
  1628.  
  1629. Payload Security Association
  1630.     Next Payload: Nonce
  1631.     Reserved: 00
  1632.     Payload Length: 52
  1633.     DOI: IPsec
  1634.     Situation: (SIT_IDENTITY_ONLY)
  1635.  
  1636.     Payload Proposal
  1637.         Next Payload: None
  1638.         Reserved: 00
  1639.         Payload Length: 40
  1640.         Proposal #: 1
  1641.         Protocol-Id: PROTO_IPSEC_ESP
  1642.         SPI Size: 4
  1643.         # of transforms: 1
  1644.         SPI: 6BA867B6
  1645.  
  1646.         Payload Transform
  1647.             Next Payload: None
  1648.             Reserved: 00
  1649.             Payload Length: 28
  1650.             Transform #: 1
  1651.             Transform-Id: ESP_3DES
  1652.             Reserved2: 0000
  1653.                 Encapsulation Mode: Tunnel
  1654.                 Life Type: Seconds
  1655.                 Life Duration (Hex): 0020C49B
  1656.                 Authentication Algorithm: SHA1
  1657.  
  1658. Payload Nonce
  1659.     Next Payload: Identification
  1660.     Reserved: 00
  1661.     Payload Length: 24
  1662.     Data (In Hex): 13686D9318AFBED785BECD92DEF5C7102A61CF9B
  1663.  
  1664. Payload Identification
  1665.     Next Payload: Identification
  1666.     Reserved: 00
  1667.     Payload Length: 12
  1668.     ID Type: IPv4 Address
  1669.     Protocol ID(UDP/TCP, etc...): 0
  1670.     Port: 0
  1671.     ID Data: 10.10.10.6
  1672.  
  1673. Payload Identification
  1674.     Next Payload: Notification
  1675.     Reserved: 00
  1676.     Payload Length: 16
  1677.     ID Type: IPv4 Subnet
  1678.     Protocol ID(UDP/TCP, etc...): 0
  1679.     Port: 0
  1680.     ID Data: /0.0.0.0
  1681.  
  1682. Payload Notification
  1683.     Next Payload: None
  1684.     Reserved: 00
  1685.     Payload Length: 40
  1686.     DOI: IPsec
  1687.     Protocol-ID: PROTO_IPSEC_ESP
  1688.     Spi Size: 4
  1689.     Notify Type: STATUS_RESP_LIFETIME
  1690.     SPI: 6BA867B6
  1691.     Data:
  1692.         Life Type: Seconds
  1693.         Life Duration (Hex): 00000E10
  1694.         Life Type: Kilobytes
  1695.         Life Duration (Hex): 00465000
  1696.  
  1697.  
  1698.  
  1699. 137    17:38:44.152  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1700. NAV Trace->QM:  MsgID=10B173CC  CurState: QM_WAIT_MSG2  Event: EV_RCVD_MSG  
  1701.  
  1702. 138    17:38:44.152  12/06/2011  Sev=Info/5 IKE/0x43000045
  1703. RESPONDER-LIFETIME notify has value of 3600 seconds
  1704.  
  1705. 139    17:38:44.152  12/06/2011  Sev=Info/5 IKE/0x43000046
  1706. RESPONDER-LIFETIME notify has value of 4608000 kb
  1707.  
  1708. 140    17:38:44.152  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1709. NAV Trace->QM:  MsgID=10B173CC  CurState: QM_WAIT_MSG2  Event: EV_CHK_PFS  
  1710.  
  1711. 141    17:38:44.152  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1712. NAV Trace->QM:  MsgID=10B173CC  CurState: QM_BLD_MSG3  Event: EV_BLD_MSG  
  1713.  
  1714. 142    17:38:44.152  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1715. NAV Trace->QM:  MsgID=10B173CC  CurState: QM_BLD_MSG3  Event: EV_CHK_WAIT4MSG4  
  1716.  
  1717. 143    17:38:44.152  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1718. NAV Trace->QM:  MsgID=10B173CC  CurState: QM_SND_MSG3  Event: EV_SND_MSG  
  1719.  
  1720. 144    17:38:44.152  12/06/2011  Sev=Info/4 IKE/0x43000013
  1721. SENDING >>> ISAKMP OAK QM *(HASH) to 188.254.221.8
  1722.  
  1723. 145    17:38:44.152  12/06/2011  Sev=Decode/11  IKE/0x43000001
  1724.  
  1725. ISAKMP Header
  1726. Initiator COOKIE:   9DEC0371AE8D20EE
  1727. Responder COOKIE:   1EB46FBE28D7F5C2
  1728. Next Payload:       Hash
  1729. Ver (Hex):          10
  1730. Exchange Type:      Quick Mode
  1731. Flags:                  (Encryption)
  1732. MessageID(Hex):     10B173CC
  1733. Length:             52
  1734.  
  1735.  
  1736. Payload Hash
  1737.     Next Payload: None
  1738.     Reserved: 00
  1739.     Payload Length: 24
  1740.     Data (In Hex): 32F36E8CB899BEFF82EFE21B1961363B832D6670
  1741.  
  1742.  
  1743.  
  1744. 146    17:38:44.152  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1745. NAV Trace->QM:  MsgID=10B173CC  CurState: QM_SND_MSG3  Event: EV_CHK_WAIT4MSG4  
  1746.  
  1747. 147    17:38:44.152  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1748. NAV Trace->QM:  MsgID=10B173CC  CurState: QM_P2_CMPL  Event: EV_GEN_QM_KEY  
  1749.  
  1750. 148    17:38:44.152  12/06/2011  Sev=Info/5 IKE/0x43000059
  1751. Loading IPsec SA (MsgID=10B173CC OUTBOUND SPI = 0x6BA867B6 INBOUND SPI = 0x23C491EC)
  1752.  
  1753. 149    17:38:44.152  12/06/2011  Sev=Info/5 IKE/0x43000025
  1754. Loaded OUTBOUND ESP SPI: 0x6BA867B6
  1755.  
  1756. 150    17:38:44.152  12/06/2011  Sev=Info/5 IKE/0x43000026
  1757. Loaded INBOUND ESP SPI: 0x23C491EC
  1758.  
  1759. 151    17:38:44.152  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1760. NAV Trace->QM:  MsgID=10B173CC  CurState: QM_P2_CMPL  Event: EV_ACTIVATE_IPSEC_SA  
  1761.  
  1762. 152    17:38:44.157  12/06/2011  Sev=Info/4 CM/0x43100034
  1763. The Virtual Adapter was enabled:
  1764.     IP=10.10.10.6/255.255.255.0
  1765.     DNS=8.8.8.8,0.0.0.0
  1766.     WINS=0.0.0.0,0.0.0.0
  1767.     Domain=cisco.com
  1768.     Split DNS Names=
  1769.  
  1770. 153    17:38:44.158  12/06/2011  Sev=Info/4 CM/0x43100038
  1771. Successfully saved route changes to file.
  1772.  
  1773. 154    17:38:44.158  12/06/2011  Sev=Info/6 CM/0x43100036
  1774. The routing table was updated for the Virtual Adapter
  1775.  
  1776. 155    17:38:44.158  12/06/2011  Sev=Info/4 CM/0x4310001A
  1777. One secure connection established
  1778.  
  1779. 156    17:38:44.158  12/06/2011  Sev=Info/4 CVPND/0x4340001E
  1780. Privilege Separation: reducing MTU on primary interface.
  1781.  
  1782. 157    17:38:44.163  12/06/2011  Sev=Info/4 CVPND/0x4340001B
  1783. Privilege Separation: backing up resolv.conf file.
  1784.  
  1785. 158    17:38:44.163  12/06/2011  Sev=Info/4 CVPND/0x4340001D
  1786. Privilege Separation: chown( /etc/resolv.conf.vpnbackup, uid=0, gid=0 ).
  1787.  
  1788. 159    17:38:44.163  12/06/2011  Sev=Info/4 CVPND/0x43400018
  1789. Privilege Separation: opening file: (/etc/resolv.conf).
  1790.  
  1791. 160    17:38:44.163  12/06/2011  Sev=Info/4 CM/0x4310003B
  1792. Address watch added for 10.15.203.13.  Current hostname: Testserver, Current address(es): 10.15.203.13, 10.10.10.6.
  1793.  
  1794. 161    17:38:44.163  12/06/2011  Sev=Info/4 CM/0x4310003B
  1795. Address watch added for 10.10.10.6.  Current hostname: Testserver, Current address(es): 10.15.203.13, 10.10.10.6.
  1796.  
  1797. 162    17:38:44.163  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1798. NAV Trace->QM:  MsgID=10B173CC  CurState: QM_ACTIVE  Event: EV_NO_EVENT  
  1799.  
  1800. 163    17:39:08.199  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1801. NAV Trace->TM:  MsgID=FC4BB999  CurState: TM_XAUTH_DONE  Event: EV_PURGE_TMO  
  1802.  
  1803. 164    17:39:08.199  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1804. NAV Trace->TM:  MsgID=FC4BB999  CurState: TM_FREE  Event: EV_REMOVE  
  1805.  
  1806. 165    17:39:08.199  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1807. NAV Trace->TM:  MsgID=FC4BB999  CurState: TM_FREE  Event: EV_NO_EVENT  
  1808.  
  1809. 166    17:39:14.199  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1810. NAV Trace->TM:  MsgID=4AB8E37F  CurState: TM_MODECFG_DONE  Event: EV_PURGE_TMO  
  1811.  
  1812. 167    17:39:14.199  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1813. NAV Trace->TM:  MsgID=4AB8E37F  CurState: TM_FREE  Event: EV_REMOVE  
  1814.  
  1815. 168    17:39:14.199  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1816. NAV Trace->TM:  MsgID=4AB8E37F  CurState: TM_FREE  Event: EV_NO_EVENT  
  1817.  
  1818. 169    17:54:09.687  12/06/2011  Sev=Info/4 CM/0x4310000A
  1819. Secure connections terminated
  1820.  
  1821. 170    17:54:09.687  12/06/2011  Sev=Info/4 IKE/0x43000001
  1822. IKE received signal to terminate VPN connection
  1823.  
  1824. 171    17:54:09.687  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1825. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: CMN_ACTIVE  Event: EV_PROMPT_TERM  
  1826.  
  1827. 172    17:54:09.687  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1828. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: CMN_TERMINATE  Event: EV_PROMPT_TERM  
  1829.  
  1830. 173    17:54:09.687  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1831. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: CMN_TERMINATE  Event: EV_NO_EVENT  
  1832.  
  1833. 174    17:54:09.687  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1834. NAV Trace->QM:  MsgID=10B173CC  CurState: QM_ACTIVE  Event: EV_TERM_REQUEST  
  1835.  
  1836. 175    17:54:09.687  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1837. NAV Trace->QM:  MsgID=10B173CC  CurState: QM_FREE  Event: EV_REMOVE  
  1838.  
  1839. 176    17:54:09.687  12/06/2011  Sev=Info/4 IKE/0x43000013
  1840. SENDING >>> ISAKMP OAK INFO *(HASH, DEL) to 188.254.221.8
  1841.  
  1842. 177    17:54:09.687  12/06/2011  Sev=Decode/11  IKE/0x43000001
  1843.  
  1844. ISAKMP Header
  1845. Initiator COOKIE:   9DEC0371AE8D20EE
  1846. Responder COOKIE:   1EB46FBE28D7F5C2
  1847. Next Payload:       Hash
  1848. Ver (Hex):          10
  1849. Exchange Type:      Informational
  1850. Flags:                  (Encryption)
  1851. MessageID(Hex):     E7135FE1
  1852. Length:             72
  1853.  
  1854.  
  1855. Payload Hash
  1856.     Next Payload: Delete
  1857.     Reserved: 00
  1858.     Payload Length: 24
  1859.     Data (In Hex): 6EE9434A4C9CCCD7DE22100956B93BCC78F51F99
  1860.  
  1861. Payload Delete
  1862.     Next Payload: None
  1863.     Reserved: 00
  1864.     Payload Length: 20
  1865.     DOI: IPsec
  1866.     Protocol-ID: PROTO_IPSEC_ESP
  1867.     Spi Size: 4
  1868.     # of SPIs: 2
  1869.     SPI (Hex dump): 23C491EC6BA867B6
  1870.  
  1871.  
  1872.  
  1873. 178    17:54:09.687  12/06/2011  Sev=Info/5 IKE/0x43000018
  1874. Deleting IPsec SA: (OUTBOUND SPI = 6BA867B6 INBOUND SPI = 23C491EC)
  1875.  
  1876. 179    17:54:09.687  12/06/2011  Sev=Info/4 IKE/0x43000049
  1877. Discarding IPsec SA negotiation, MsgID=10B173CC
  1878.  
  1879. 180    17:54:09.687  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1880. NAV Trace->QM:  MsgID=10B173CC  CurState: QM_FREE  Event: EV_NO_EVENT  
  1881.  
  1882. 181    17:54:09.687  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1883. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: CMN_TERMINATE  Event: EV_PROMPT_DELETE  
  1884.  
  1885. 182    17:54:09.687  12/06/2011  Sev=Debug/8    IKE/0x4300004D
  1886. Stopping DPD timer for IKE SA :  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2
  1887.  
  1888. 183    17:54:09.687  12/06/2011  Sev=Info/4 IKE/0x43000017
  1889. Marking IKE SA for deletion  (I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2) reason = DEL_REASON_RESET_SADB
  1890.  
  1891. 184    17:54:09.687  12/06/2011  Sev=Info/4 IKE/0x43000013
  1892. SENDING >>> ISAKMP OAK INFO *(HASH, DWR) to 188.254.221.8
  1893.  
  1894. 185    17:54:09.687  12/06/2011  Sev=Decode/11  IKE/0x43000001
  1895.  
  1896. ISAKMP Header
  1897. Initiator COOKIE:   9DEC0371AE8D20EE
  1898. Responder COOKIE:   1EB46FBE28D7F5C2
  1899. Next Payload:       Hash
  1900. Ver (Hex):          10
  1901. Exchange Type:      Informational
  1902. Flags:                  (Encryption)
  1903. MessageID(Hex):     71CE4D25
  1904. Length:             84
  1905.  
  1906.  
  1907. Payload Hash
  1908.     Next Payload: Delete With Reason
  1909.     Reserved: 00
  1910.     Payload Length: 24
  1911.     Data (In Hex): 95A629FF4F1D2A3244A7C45870CB9B6CB41C7C87
  1912.  
  1913. Payload Delete With Reason
  1914.     Next Payload: None
  1915.     Reserved: 00
  1916.     Payload Length: 32
  1917.     DOI: Isakmp
  1918.     Protocol-ID: PROTO_ISAKMP
  1919.     Spi Size: 16
  1920.     # of SPIs: 1
  1921. T Flag: FALSE
  1922. Delete Reason Code: 2
  1923.     SPI (Hex dump): 9DEC0371AE8D20EE1EB46FBE28D7F5C2
  1924.  
  1925.  
  1926.  
  1927.  
  1928. 186    17:54:09.687  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1929. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: CMN_FREE  Event: EV_NO_EVENT  
  1930.  
  1931. 187    17:54:09.687  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1932. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: CMN_FREE  Event: EV_EMPTY_P1_SA  
  1933.  
  1934. 188    17:54:09.687  12/06/2011  Sev=Debug/7    IKE/0x43000076
  1935. NAV Trace->SA:  I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2  CurState: CMN_FREE  Event: EV_NO_EVENT  
  1936.  
  1937. 189    17:54:09.688  12/06/2011  Sev=Info/6 CM/0x43100037
  1938. The routing table was returned to original state prior to Virtual Adapter
  1939.  
  1940. 190    17:54:09.701  12/06/2011  Sev=Info/4 CM/0x43100035
  1941. The Virtual Adapter was disabled
  1942.  
  1943. 191    17:54:09.701  12/06/2011  Sev=Info/4 IKE/0x4300004B
  1944. Discarding IKE SA negotiation (I_Cookie=9DEC0371AE8D20EE R_Cookie=1EB46FBE28D7F5C2) reason = DEL_REASON_RESET_SADB
  1945.  
  1946. 192    17:54:09.701  12/06/2011  Sev=Info/4 CM/0x43100013
  1947. Phase 1 SA deleted cause by DEL_REASON_RESET_SADB.  0 Crypto Active IKE SA, 0 User Authenticated IKE SA in the system
  1948.  
  1949. 193    17:54:09.701  12/06/2011  Sev=Info/4 CVPND/0x4340001C
  1950. Privilege Separation: restoring resolv.conf file.
  1951.  
  1952. 194    17:54:09.701  12/06/2011  Sev=Info/4 CVPND/0x4340001D
  1953. Privilege Separation: chown( /etc/resolv.conf, uid=0, gid=0 ).
  1954.  
  1955. 195    17:54:09.701  12/06/2011  Sev=Info/5 CM/0x43100025
  1956. Initializing CVPNDrv
  1957.  
  1958. 196    17:54:09.702  12/06/2011  Sev=Info/4 CM/0x4310002D
  1959. Resetting TCP connection on port 443
  1960.  
  1961. 197    17:54:09.702  12/06/2011  Sev=Info/6 CM/0x43100030
  1962. Removed local TCP port 27172 for TCP connection.
  1963.  
  1964. 198    17:54:09.702  12/06/2011  Sev=Info/6 CM/0x43100031
  1965. Tunnel to headend device 188.254.221.8 disconnected: duration: 0 days 0:15:25
  1966.  
  1967. 199    17:54:09.702  12/06/2011  Sev=Debug/7    CM/0x43100033
  1968. Auto-initiation watch:  started
  1969.  
  1970. 200    17:54:09.702  12/06/2011  Sev=Debug/7    CM/0x43100033
  1971. Auto-initiation watch:  interface change handler invoked
  1972.  
  1973. 201    17:54:09.702  12/06/2011  Sev=Debug/7    CM/0x43100033
  1974. Auto-initiation watch:  auto-initiation is currently disabled
  1975.  
  1976. 202    17:54:09.702  12/06/2011  Sev=Info/4 CVPND/0x4340001F
  1977. Privilege Separation: restoring MTU on primary interface.
  1978.  
  1979. 203    17:54:09.702  12/06/2011  Sev=Info/5 CM/0x43100025
  1980. Initializing CVPNDrv
  1981.  
  1982. 204    17:54:09.702  12/06/2011  Sev=Warning/3  CM/0x83100011
  1983. VPNStopComplete call failed with error code 0
  1984.  
  1985. 205    17:54:09.702  12/06/2011  Sev=Info/4 CVPND/0x4340001F
  1986. Privilege Separation: restoring MTU on primary interface.
  1987.  
  1988. 206    17:54:09.702  12/06/2011  Sev=Info/4 CVPND/0x4340000C
  1989. Stopped service:
  1990.  
  1991. 207    17:54:09.702  12/06/2011  Sev=Debug/7    CM/0x43100033
  1992. Auto-initiation watch:  stopped
  1993.  
  1994. 208    17:54:09.702  12/06/2011  Sev=Info/4 CVPND/0x4340001F
  1995. Privilege Separation: restoring MTU on primary interface.
  1996.  
  1997.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement