Plutorun started on Tue Feb 25 13:19:23 EST 2014 adjusting ipsec.d to /etc/ipsec.d nss directory plutomain: /etc/ipsec.d NSS Initialized Non-fips mode set in /proc/sys/crypto/fips_enabled FIPS: not a FIPS product FIPS HMAC integrity verification test passed Starting Pluto (Openswan Version 2.6.32; Vendor ID OEhyLdACecfa) pid:13990 Non-fips mode set in /proc/sys/crypto/fips_enabled LEAK_DETECTIVE support [disabled] OCF support for IKE [disabled] SAref support [disabled]: Protocol not available SAbind support [disabled]: Protocol not available NSS support [enabled] HAVE_STATSD notification support not compiled in Setting NAT-Traversal port-4500 floating to on port floating activation criteria nat_t=1/port_float=1 NAT-Traversal support [enabled] | inserting event EVENT_REINIT_SECRET, timeout in 3600 seconds | event added at head of queue | inserting event EVENT_PENDING_DDNS, timeout in 60 seconds | event added at head of queue | inserting event EVENT_PENDING_PHASE2, timeout in 120 seconds | event added after event EVENT_PENDING_DDNS ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0) ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0) ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0) ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0) ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0) ike_alg_register_hash(): Activating OAKLEY_SHA2_512: Ok (ret=0) ike_alg_register_hash(): Activating OAKLEY_SHA2_256: Ok (ret=0) starting up 1 cryptographic helpers started helper (thread) pid=140269550151424 (fd:7) Using Linux 2.6 IPsec interface code on 3.12.9-301.fc20.x86_64 (experimental code) | process 13990 listening for PF_KEY_V2 on file descriptor 11 | finish_pfkey_msg: K_SADB_REGISTER message 1 for AH | 02 07 00 02 02 00 00 00 01 00 00 00 a6 36 00 00 | status value returned by setting the priority of this thread (id=0) 22 | helper 0 waiting on fd: 8 | pfkey_get: K_SADB_REGISTER message 1 | AH registered with kernel. | finish_pfkey_msg: K_SADB_REGISTER message 2 for ESP | 02 07 00 03 02 00 00 00 02 00 00 00 a6 36 00 00 | pfkey_get: K_SADB_REGISTER message 2 | alg_init():memset(0x7f93128fb980, 0, 2048) memset(0x7f93128fc180, 0, 2048) | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: sadb_msg_len=22 sadb_supported_len=72 | kernel_alg_add():satype=3, exttype=14, alg_id=251 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[0], exttype=14, satype=3, alg_id=251, alg_ivlen=0, alg_minbits=0, alg_maxbits=0, res=0, ret=1 | kernel_alg_add():satype=3, exttype=14, alg_id=2 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[1], exttype=14, satype=3, alg_id=2, alg_ivlen=0, alg_minbits=128, alg_maxbits=128, res=0, ret=1 | kernel_alg_add():satype=3, exttype=14, alg_id=3 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[2], exttype=14, satype=3, alg_id=3, alg_ivlen=0, alg_minbits=160, alg_maxbits=160, res=0, ret=1 | kernel_alg_add():satype=3, exttype=14, alg_id=5 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[3], exttype=14, satype=3, alg_id=5, alg_ivlen=0, alg_minbits=256, alg_maxbits=256, res=0, ret=1 | kernel_alg_add():satype=3, exttype=14, alg_id=6 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[4], exttype=14, satype=3, alg_id=6, alg_ivlen=0, alg_minbits=384, alg_maxbits=384, res=0, ret=1 | kernel_alg_add():satype=3, exttype=14, alg_id=7 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[5], exttype=14, satype=3, alg_id=7, alg_ivlen=0, alg_minbits=512, alg_maxbits=512, res=0, ret=1 | kernel_alg_add():satype=3, exttype=14, alg_id=8 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[6], exttype=14, satype=3, alg_id=8, alg_ivlen=0, alg_minbits=160, alg_maxbits=160, res=0, ret=1 | kernel_alg_add():satype=3, exttype=14, alg_id=9 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[7], exttype=14, satype=3, alg_id=9, alg_ivlen=0, alg_minbits=128, alg_maxbits=128, res=0, ret=1 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: sadb_msg_len=22 sadb_supported_len=88 | kernel_alg_add():satype=3, exttype=15, alg_id=11 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[8], exttype=15, satype=3, alg_id=11, alg_ivlen=0, alg_minbits=0, alg_maxbits=0, res=0, ret=1 | kernel_alg_add():satype=3, exttype=15, alg_id=2 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[9], exttype=15, satype=3, alg_id=2, alg_ivlen=8, alg_minbits=64, alg_maxbits=64, res=0, ret=1 | kernel_alg_add():satype=3, exttype=15, alg_id=3 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[10], exttype=15, satype=3, alg_id=3, alg_ivlen=8, alg_minbits=192, alg_maxbits=192, res=0, ret=1 | kernel_alg_add():satype=3, exttype=15, alg_id=6 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[11], exttype=15, satype=3, alg_id=6, alg_ivlen=8, alg_minbits=40, alg_maxbits=128, res=0, ret=1 | kernel_alg_add():satype=3, exttype=15, alg_id=7 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[12], exttype=15, satype=3, alg_id=7, alg_ivlen=8, alg_minbits=40, alg_maxbits=448, res=0, ret=1 | kernel_alg_add():satype=3, exttype=15, alg_id=12 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[13], exttype=15, satype=3, alg_id=12, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=1 | kernel_alg_add():satype=3, exttype=15, alg_id=252 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[14], exttype=15, satype=3, alg_id=252, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=1 | kernel_alg_add():satype=3, exttype=15, alg_id=22 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[15], exttype=15, satype=3, alg_id=22, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=1 | kernel_alg_add():satype=3, exttype=15, alg_id=253 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[16], exttype=15, satype=3, alg_id=253, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=1 | kernel_alg_add():satype=3, exttype=15, alg_id=13 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[17], exttype=15, satype=3, alg_id=13, alg_ivlen=8, alg_minbits=160, alg_maxbits=288, res=0, ret=1 | kernel_alg_add():satype=3, exttype=15, alg_id=18 | kernel_alg_add():satype=3, exttype=15, alg_id=19 | kernel_alg_add():satype=3, exttype=15, alg_id=20 | kernel_alg_add():satype=3, exttype=15, alg_id=14 | kernel_alg_add():satype=3, exttype=15, alg_id=15 | kernel_alg_add():satype=3, exttype=15, alg_id=16 ike_alg_register_enc(): Activating aes_ccm_8: Ok (ret=0) ike_alg_add(): ERROR: Algorithm already exists ike_alg_register_enc(): Activating aes_ccm_12: FAILED (ret=-17) ike_alg_add(): ERROR: Algorithm already exists ike_alg_register_enc(): Activating aes_ccm_16: FAILED (ret=-17) ike_alg_add(): ERROR: Algorithm already exists ike_alg_register_enc(): Activating aes_gcm_8: FAILED (ret=-17) ike_alg_add(): ERROR: Algorithm already exists ike_alg_register_enc(): Activating aes_gcm_12: FAILED (ret=-17) ike_alg_add(): ERROR: Algorithm already exists ike_alg_register_enc(): Activating aes_gcm_16: FAILED (ret=-17) | ESP registered with kernel. | finish_pfkey_msg: K_SADB_REGISTER message 3 for IPCOMP | 02 07 00 09 02 00 00 00 03 00 00 00 a6 36 00 00 | pfkey_get: K_SADB_REGISTER message 3 | IPCOMP registered with kernel. Changed path to directory '/etc/ipsec.d/cacerts' Could not change to directory '/etc/ipsec.d/aacerts': /tmp Could not change to directory '/etc/ipsec.d/ocspcerts': /tmp Changing to directory '/etc/ipsec.d/crls' Warning: empty directory | selinux support is enabled. | inserting event EVENT_LOG_DAILY, timeout in 38437 seconds | event added after event EVENT_REINIT_SECRET | next event EVENT_PENDING_DDNS in 60 seconds | | *received whack message listening for IKE messages | found lo with address 127.0.0.1 | found eth0 with address 192.0.2.254 | found eth1 with address 192.1.2.23 | found eth2 with address 192.9.2.23 | NAT-Traversal: Trying new style NAT-T | NAT-Traversal: ESPINUDP(1) setup failed for new style NAT-T family IPv4 (errno=95) | NAT-Traversal: Trying old style NAT-T adding interface eth2/eth2 192.9.2.23:500 adding interface eth2/eth2 192.9.2.23:4500 adding interface eth1/eth1 192.1.2.23:500 adding interface eth1/eth1 192.1.2.23:4500 adding interface eth0/eth0 192.0.2.254:500 adding interface eth0/eth0 192.0.2.254:4500 adding interface lo/lo 127.0.0.1:500 adding interface lo/lo 127.0.0.1:4500 loading secrets from "/etc/ipsec.secrets" | Processing PSK at line 1: passed | * processed 0 messages from cryptographic helpers | next event EVENT_PENDING_DDNS in 60 seconds | next event EVENT_PENDING_DDNS in 60 seconds | | *received whack message | find_host_pair_conn (check_connection_end): 192.1.2.23:500 %any:500 -> hp:none | Added new connection any--east-l2tp with policy PSK+ENCRYPT+IKEv2ALLOW+SAREFTRACK | loopback=0 labeled_ipsec=0, policy_label=(null) | counting wild cards for @winxp is 0 | counting wild cards for @east is 0 | based upon policy, the connection is a template. | connect_to_host_pair: 192.1.2.23:500 0.0.0.0:500 -> hp:none added connection description "any--east-l2tp" | 192.1.2.23<192.1.2.23>[@east,+S=C]:17/1701...%virtual[@winxp,+S=C]:17/1701===? | ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 0; policy: PSK+ENCRYPT+IKEv2ALLOW+SAREFTRACK | * processed 0 messages from cryptographic helpers | next event EVENT_PENDING_DDNS in 59 seconds | next event EVENT_PENDING_DDNS in 59 seconds | | *received 312 bytes from 192.1.2.254:500 on eth1 (port=500) | 6f 5c 2d 89 44 6a c6 fd 00 00 00 00 00 00 00 00 | 01 10 02 00 00 00 00 00 00 00 01 38 0d 00 00 c8 | 00 00 00 01 00 00 00 01 00 00 00 bc 01 01 00 05 | 03 00 00 24 01 01 00 00 80 01 00 05 80 02 00 02 | 80 04 00 0e 80 03 00 01 80 0b 00 01 00 0c 00 04 | 00 00 70 80 03 00 00 24 02 01 00 00 80 01 00 05 | 80 02 00 02 80 04 00 02 80 03 00 01 80 0b 00 01 | 00 0c 00 04 00 00 70 80 03 00 00 24 03 01 00 00 | 80 01 00 05 80 02 00 01 80 04 00 02 80 03 00 01 | 80 0b 00 01 00 0c 00 04 00 00 70 80 03 00 00 24 | 04 01 00 00 80 01 00 01 80 02 00 02 80 04 00 01 | 80 03 00 01 80 0b 00 01 00 0c 00 04 00 00 70 80 | 00 00 00 24 05 01 00 00 80 01 00 01 80 02 00 01 | 80 04 00 01 80 03 00 01 80 0b 00 01 00 0c 00 04 | 00 00 70 80 0d 00 00 18 1e 2b 51 69 05 99 1c 7d | 7c 96 fc bf b5 87 e4 61 00 00 00 04 0d 00 00 14 | 40 48 b7 d5 6e bc e8 85 25 e7 de 7f 00 d6 c2 d3 | 0d 00 00 14 90 cb 80 91 3e bb 69 6e 08 63 81 b5 | ec 42 7b 1f 00 00 00 14 26 24 4d 38 ed db 61 b3 | 17 2a 36 e3 d0 cf b8 19 | **parse ISAKMP Message: | initiator cookie: | 6f 5c 2d 89 44 6a c6 fd | responder cookie: | 00 00 00 00 00 00 00 00 | next payload type: ISAKMP_NEXT_SA | ISAKMP version: ISAKMP Version 1.0 (rfc2407) | exchange type: ISAKMP_XCHG_IDPROT | flags: none | message ID: 00 00 00 00 | length: 312 | processing version=1.0 packet with exchange type=ISAKMP_XCHG_IDPROT (2) | got payload 0x2(ISAKMP_NEXT_SA) needed: 0x2 opt: 0x2080 | ***parse ISAKMP Security Association Payload: | next payload type: ISAKMP_NEXT_VID | length: 200 | DOI: ISAKMP_DOI_IPSEC | got payload 0x2000(ISAKMP_NEXT_VID) needed: 0x0 opt: 0x2080 | ***parse ISAKMP Vendor ID Payload: | next payload type: ISAKMP_NEXT_VID | length: 24 | got payload 0x2000(ISAKMP_NEXT_VID) needed: 0x0 opt: 0x2080 | ***parse ISAKMP Vendor ID Payload: | next payload type: ISAKMP_NEXT_VID | length: 20 | got payload 0x2000(ISAKMP_NEXT_VID) needed: 0x0 opt: 0x2080 | ***parse ISAKMP Vendor ID Payload: | next payload type: ISAKMP_NEXT_VID | length: 20 | got payload 0x2000(ISAKMP_NEXT_VID) needed: 0x0 opt: 0x2080 | ***parse ISAKMP Vendor ID Payload: | next payload type: ISAKMP_NEXT_NONE | length: 20 packet from 192.1.2.254:500: ignoring Vendor ID payload [MS NT5 ISAKMPOAKLEY 00000004] packet from 192.1.2.254:500: ignoring Vendor ID payload [FRAGMENTATION] packet from 192.1.2.254:500: received Vendor ID payload [draft-ietf-ipsec-nat-t-ike-02_n] method set to=106 packet from 192.1.2.254:500: ignoring Vendor ID payload [Vid-Initial-Contact] | nat-t detected, sending nat-t VID | find_host_connection2 called from main_inI1_outR1, me=192.1.2.23:500 him=192.1.2.254:500 policy=none | find_host_pair: comparing to 192.1.2.23:500 0.0.0.0:500 | find_host_pair_conn (find_host_connection2): 192.1.2.23:500 192.1.2.254:500 -> hp:none | find_host_connection2 returns empty | ****parse IPsec DOI SIT: | IPsec DOI SIT: SIT_IDENTITY_ONLY | ****parse ISAKMP Proposal Payload: | next payload type: ISAKMP_NEXT_NONE | length: 188 | proposal number: 1 | protocol ID: PROTO_ISAKMP | SPI size: 0 | number of transforms: 5 | *****parse ISAKMP Transform Payload (ISAKMP): | next payload type: ISAKMP_NEXT_T | length: 36 | transform number: 1 | transform ID: KEY_IKE | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_ENCRYPTION_ALGORITHM | length/value: 5 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_HASH_ALGORITHM | length/value: 2 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_GROUP_DESCRIPTION | length/value: 14 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_AUTHENTICATION_METHOD | length/value: 1 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_LIFE_TYPE | length/value: 1 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_LIFE_DURATION (variable length) | length/value: 4 | *****parse ISAKMP Transform Payload (ISAKMP): | next payload type: ISAKMP_NEXT_T | length: 36 | transform number: 2 | transform ID: KEY_IKE | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_ENCRYPTION_ALGORITHM | length/value: 5 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_HASH_ALGORITHM | length/value: 2 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_GROUP_DESCRIPTION | length/value: 2 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_AUTHENTICATION_METHOD | length/value: 1 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_LIFE_TYPE | length/value: 1 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_LIFE_DURATION (variable length) | length/value: 4 | *****parse ISAKMP Transform Payload (ISAKMP): | next payload type: ISAKMP_NEXT_T | length: 36 | transform number: 3 | transform ID: KEY_IKE | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_ENCRYPTION_ALGORITHM | length/value: 5 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_HASH_ALGORITHM | length/value: 1 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_GROUP_DESCRIPTION | length/value: 2 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_AUTHENTICATION_METHOD | length/value: 1 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_LIFE_TYPE | length/value: 1 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_LIFE_DURATION (variable length) | length/value: 4 | *****parse ISAKMP Transform Payload (ISAKMP): | next payload type: ISAKMP_NEXT_T | length: 36 | transform number: 4 | transform ID: KEY_IKE | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_ENCRYPTION_ALGORITHM | length/value: 1 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_HASH_ALGORITHM | length/value: 2 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_GROUP_DESCRIPTION | length/value: 1 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_AUTHENTICATION_METHOD | length/value: 1 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_LIFE_TYPE | length/value: 1 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_LIFE_DURATION (variable length) | length/value: 4 | *****parse ISAKMP Transform Payload (ISAKMP): | next payload type: ISAKMP_NEXT_NONE | length: 36 | transform number: 5 | transform ID: KEY_IKE | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_ENCRYPTION_ALGORITHM | length/value: 1 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_HASH_ALGORITHM | length/value: 1 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_GROUP_DESCRIPTION | length/value: 1 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_AUTHENTICATION_METHOD | length/value: 1 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_LIFE_TYPE | length/value: 1 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_LIFE_DURATION (variable length) | length/value: 4 | find_host_connection2 called from main_inI1_outR1, me=192.1.2.23:500 him=%any:500 policy=PSK | find_host_pair: comparing to 192.1.2.23:500 0.0.0.0:500 | find_host_pair_conn (find_host_connection2): 192.1.2.23:500 %any:500 -> hp:any--east-l2tp | searching for connection with policy = PSK | found policy = PSK+ENCRYPT+IKEv2ALLOW+SAREFTRACK (any--east-l2tp) | find_host_connection2 returns any--east-l2tp | instantiating "any--east-l2tp" for initial Main Mode message received on 192.1.2.23:500 | find_host_pair: comparing to 192.1.2.23:500 0.0.0.0:500 | connect_to_host_pair: 192.1.2.23:500 192.1.2.254:500 -> hp:none | instantiated "any--east-l2tp" for 192.1.2.254 | creating state object #1 at 0x7f9313db3730 | processing connection any--east-l2tp[1] 192.1.2.254 | ICOOKIE: 6f 5c 2d 89 44 6a c6 fd | RCOOKIE: 5c b1 27 c8 4c 2e a3 83 | state hash entry 30 | inserting state object #1 on chain 30 | inserting event EVENT_SO_DISCARD, timeout in 0 seconds for #1 | event added at head of queue "any--east-l2tp"[1] 192.1.2.254 #1: responding to Main Mode from unknown peer 192.1.2.254 | **emit ISAKMP Message: | initiator cookie: | 6f 5c 2d 89 44 6a c6 fd | responder cookie: | 5c b1 27 c8 4c 2e a3 83 | next payload type: ISAKMP_NEXT_SA | ISAKMP version: ISAKMP Version 1.0 (rfc2407) | exchange type: ISAKMP_XCHG_IDPROT | flags: none | message ID: 00 00 00 00 | ***emit ISAKMP Security Association Payload: | next payload type: ISAKMP_NEXT_VID | DOI: ISAKMP_DOI_IPSEC | ****parse IPsec DOI SIT: | IPsec DOI SIT: SIT_IDENTITY_ONLY | ****parse ISAKMP Proposal Payload: | next payload type: ISAKMP_NEXT_NONE | length: 188 | proposal number: 1 | protocol ID: PROTO_ISAKMP | SPI size: 0 | number of transforms: 5 | *****parse ISAKMP Transform Payload (ISAKMP): | next payload type: ISAKMP_NEXT_T | length: 36 | transform number: 1 | transform ID: KEY_IKE | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_ENCRYPTION_ALGORITHM | length/value: 5 | [5 is OAKLEY_3DES_CBC] | ike_alg_enc_ok(ealg=5,key_len=0): blocksize=8, keyminlen=192, keydeflen=192, keymaxlen=192, ret=1 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_HASH_ALGORITHM | length/value: 2 | [2 is OAKLEY_SHA1] | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_GROUP_DESCRIPTION | length/value: 14 | [14 is OAKLEY_GROUP_MODP2048] | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_AUTHENTICATION_METHOD | length/value: 1 | [1 is OAKLEY_PRESHARED_KEY] | started looking for secret for @east->@winxp of kind PPK_PSK | actually looking for secret for @east->@winxp of kind PPK_PSK | line 1: key type PPK_PSK(@east) to type PPK_PSK | 1: compared key (none) to @east / @winxp -> 2 | 2: compared key (none) to @east / @winxp -> 2 | line 1: match=2 | best_match 0>2 best=0x7f9313db1120 (line=1) | concluding with best_match=2 best=0x7f9313db1120 (lineno=1) | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_LIFE_TYPE | length/value: 1 | [1 is OAKLEY_LIFE_SECONDS] | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_LIFE_DURATION (variable length) | length/value: 4 | long duration: 28800 | Oakley Transform 1 accepted | ****emit IPsec DOI SIT: | IPsec DOI SIT: SIT_IDENTITY_ONLY | ****emit ISAKMP Proposal Payload: | next payload type: ISAKMP_NEXT_NONE | proposal number: 1 | protocol ID: PROTO_ISAKMP | SPI size: 0 | number of transforms: 1 | *****emit ISAKMP Transform Payload (ISAKMP): | next payload type: ISAKMP_NEXT_NONE | transform number: 1 | transform ID: KEY_IKE | emitting 28 raw bytes of attributes into ISAKMP Transform Payload (ISAKMP) | attributes 80 01 00 05 80 02 00 02 80 04 00 0e 80 03 00 01 | attributes 80 0b 00 01 00 0c 00 04 00 00 70 80 | emitting length of ISAKMP Transform Payload (ISAKMP): 36 | emitting length of ISAKMP Proposal Payload: 44 | emitting length of ISAKMP Security Association Payload: 56 | ***emit ISAKMP Vendor ID Payload: | next payload type: ISAKMP_NEXT_VID | emitting 12 raw bytes of Vendor ID into ISAKMP Vendor ID Payload | Vendor ID 4f 45 68 79 4c 64 41 43 65 63 66 61 | emitting length of ISAKMP Vendor ID Payload: 16 | out_vendorid(): sending [Dead Peer Detection] | ***emit ISAKMP Vendor ID Payload: | next payload type: ISAKMP_NEXT_VID | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload | V_ID af ca d7 13 68 a1 f1 c9 6b 86 96 fc 77 57 01 00 | emitting length of ISAKMP Vendor ID Payload: 20 | sender checking NAT-t: 1 and 106 | out_vendorid(): sending [draft-ietf-ipsec-nat-t-ike-02_n] | ***emit ISAKMP Vendor ID Payload: | next payload type: ISAKMP_NEXT_NONE | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload | V_ID 90 cb 80 91 3e bb 69 6e 08 63 81 b5 ec 42 7b 1f | emitting length of ISAKMP Vendor ID Payload: 20 | emitting length of ISAKMP Message: 140 | peer supports fragmentation | complete state transition with STF_OK "any--east-l2tp"[1] 192.1.2.254 #1: transition from state STATE_MAIN_R0 to state STATE_MAIN_R1 | deleting event for #1 | sending reply packet to 192.1.2.254:500 (from port 500) | sending 140 bytes for STATE_MAIN_R0 through eth1:500 to 192.1.2.254:500 (using #1) | 6f 5c 2d 89 44 6a c6 fd 5c b1 27 c8 4c 2e a3 83 | 01 10 02 00 00 00 00 00 00 00 00 8c 0d 00 00 38 | 00 00 00 01 00 00 00 01 00 00 00 2c 01 01 00 01 | 00 00 00 24 01 01 00 00 80 01 00 05 80 02 00 02 | 80 04 00 0e 80 03 00 01 80 0b 00 01 00 0c 00 04 | 00 00 70 80 0d 00 00 10 4f 45 68 79 4c 64 41 43 | 65 63 66 61 0d 00 00 14 af ca d7 13 68 a1 f1 c9 | 6b 86 96 fc 77 57 01 00 00 00 00 14 90 cb 80 91 | 3e bb 69 6e 08 63 81 b5 ec 42 7b 1f | inserting event EVENT_RETRANSMIT, timeout in 10 seconds for #1 | event added at head of queue "any--east-l2tp"[1] 192.1.2.254 #1: STATE_MAIN_R1: sent MR1, expecting MI2 | modecfg pull: noquirk policy:push not-client | phase 1 is done, looking for phase 2 to unpend | * processed 0 messages from cryptographic helpers | next event EVENT_RETRANSMIT in 10 seconds for #1 | next event EVENT_RETRANSMIT in 10 seconds for #1 | | *received 360 bytes from 192.1.2.254:500 on eth1 (port=500) | 6f 5c 2d 89 44 6a c6 fd 5c b1 27 c8 4c 2e a3 83 | 04 10 02 00 00 00 00 00 00 00 01 68 0a 00 01 04 | 3b 14 fd c4 5a fd a7 37 16 ff 40 a4 f4 b6 e0 b9 | c7 43 46 c1 10 74 5a 57 4b 30 9e 5b 22 a2 e3 31 | 2f 17 b6 08 e1 f0 d0 91 77 f3 da 1d 1a ce 65 07 | e2 e0 b5 70 b3 a7 38 eb 7b 9c d1 c9 2a 03 db c7 | c5 59 3b 61 f2 d7 7b a6 34 b3 89 bb 6d 25 67 a4 | 8e db be b6 8f d4 4f e4 29 88 f4 81 f7 2a 0b 10 | 2e 92 34 eb bb b6 fb 6b 3b 7b 00 35 95 66 f4 ce | 0a 9c 88 c6 68 46 e5 9d 53 f5 22 8b f4 5c 89 27 | 67 30 9b 54 4b cc 3b 8c b9 ec d7 68 a8 59 a9 71 | 1a ba cc 2a 54 ca a3 fc 31 7e ee 03 5e 98 0b b5 | 5b 01 d2 f3 b6 52 b4 93 05 f9 99 70 90 74 69 94 | 35 74 cf 63 7a 15 8c 2a 6e 70 99 10 21 3c 62 43 | f4 c3 1d 46 65 56 23 e6 17 de 83 33 f0 b6 4e f6 | 03 6b 41 de 35 26 86 1c 25 ca 9a 5f ee f4 fe dc | 22 b1 3d 00 08 3c 6f 1a 98 77 98 8d 89 ce 0f 79 | f8 d6 dc 12 29 83 28 48 7e 22 ec 78 64 1a 6c 4f | 82 00 00 18 ec 4c e4 1f 2d dd d2 61 47 93 08 76 | e7 5b f1 5e e5 c9 32 07 82 00 00 18 78 6e 61 5d | f9 df e0 95 9b 76 06 c3 52 71 55 08 3c 43 55 34 | 00 00 00 18 00 24 67 70 85 73 a9 0f 14 72 ba ac | e6 b1 bd 54 eb 66 4a cf | **parse ISAKMP Message: | initiator cookie: | 6f 5c 2d 89 44 6a c6 fd | responder cookie: | 5c b1 27 c8 4c 2e a3 83 | next payload type: ISAKMP_NEXT_KE | ISAKMP version: ISAKMP Version 1.0 (rfc2407) | exchange type: ISAKMP_XCHG_IDPROT | flags: none | message ID: 00 00 00 00 | length: 360 | processing version=1.0 packet with exchange type=ISAKMP_XCHG_IDPROT (2) | ICOOKIE: 6f 5c 2d 89 44 6a c6 fd | RCOOKIE: 5c b1 27 c8 4c 2e a3 83 | state hash entry 30 | v1 peer and cookies match on #1, provided msgid 00000000 vs 00000000 | v1 state object #1 found, in STATE_MAIN_R1 | processing connection any--east-l2tp[1] 192.1.2.254 | got payload 0x10(ISAKMP_NEXT_KE) needed: 0x410 opt: 0x102080 | ***parse ISAKMP Key Exchange Payload: | next payload type: ISAKMP_NEXT_NONCE | length: 260 | got payload 0x400(ISAKMP_NEXT_NONCE) needed: 0x400 opt: 0x102080 "any--east-l2tp"[1] 192.1.2.254 #1: next payload type of ISAKMP Nonce Payload has an unknown value: 130 "any--east-l2tp"[1] 192.1.2.254 #1: malformed payload in packet | payload malformed after IV | "any--east-l2tp"[1] 192.1.2.254 #1: sending notification PAYLOAD_MALFORMED to 192.1.2.254:500 | **emit ISAKMP Message: | initiator cookie: | 6f 5c 2d 89 44 6a c6 fd | responder cookie: | 5c b1 27 c8 4c 2e a3 83 | next payload type: ISAKMP_NEXT_N | ISAKMP version: ISAKMP Version 1.0 (rfc2407) | exchange type: ISAKMP_XCHG_INFO | flags: none | message ID: 00 00 00 00 | ***emit ISAKMP Notification Payload: | next payload type: ISAKMP_NEXT_NONE | DOI: ISAKMP_DOI_IPSEC | protocol ID: 1 | SPI size: 0 | Notify Message Type: PAYLOAD_MALFORMED | emitting length of ISAKMP Notification Payload: 12 | emitting length of ISAKMP Message: 40 | sending 40 bytes for notification packet through eth1:500 to 192.1.2.254:500 (using #1) | 6f 5c 2d 89 44 6a c6 fd 5c b1 27 c8 4c 2e a3 83 | 0b 10 05 00 00 00 00 00 00 00 00 28 00 00 00 0c | 00 00 00 01 01 00 00 10 | * processed 0 messages from cryptographic helpers | next event EVENT_RETRANSMIT in 10 seconds for #1 | next event EVENT_RETRANSMIT in 10 seconds for #1 | | *received 312 bytes from 192.1.2.254:4500 on eth1 (port=4500) | 80 de c8 a3 43 9b 5d 3b 00 00 00 00 00 00 00 00 | 01 10 02 00 00 00 00 00 00 00 01 38 0d 00 00 c8 | 00 00 00 01 00 00 00 01 00 00 00 bc 01 01 00 05 | 03 00 00 24 01 01 00 00 80 01 00 05 80 02 00 02 | 80 04 00 0e 80 03 00 01 80 0b 00 01 00 0c 00 04 | 00 00 70 80 03 00 00 24 02 01 00 00 80 01 00 05 | 80 02 00 02 80 04 00 02 80 03 00 01 80 0b 00 01 | 00 0c 00 04 00 00 70 80 03 00 00 24 03 01 00 00 | 80 01 00 05 80 02 00 01 80 04 00 02 80 03 00 01 | 80 0b 00 01 00 0c 00 04 00 00 70 80 03 00 00 24 | 04 01 00 00 80 01 00 01 80 02 00 02 80 04 00 01 | 80 03 00 01 80 0b 00 01 00 0c 00 04 00 00 70 80 | 00 00 00 24 05 01 00 00 80 01 00 01 80 02 00 01 | 80 04 00 01 80 03 00 01 80 0b 00 01 00 0c 00 04 | 00 00 70 80 0d 00 00 18 1e 2b 51 69 05 99 1c 7d | 7c 96 fc bf b5 87 e4 61 00 00 00 04 0d 00 00 14 | 40 48 b7 d5 6e bc e8 85 25 e7 de 7f 00 d6 c2 d3 | 0d 00 00 14 90 cb 80 91 3e bb 69 6e 08 63 81 b5 | ec 42 7b 1f 00 00 00 14 26 24 4d 38 ed db 61 b3 | 17 2a 36 e3 d0 cf b8 19 | **parse ISAKMP Message: | initiator cookie: | 80 de c8 a3 43 9b 5d 3b | responder cookie: | 00 00 00 00 00 00 00 00 | next payload type: ISAKMP_NEXT_SA | ISAKMP version: ISAKMP Version 1.0 (rfc2407) | exchange type: ISAKMP_XCHG_IDPROT | flags: none | message ID: 00 00 00 00 | length: 312 | processing version=1.0 packet with exchange type=ISAKMP_XCHG_IDPROT (2) | got payload 0x2(ISAKMP_NEXT_SA) needed: 0x2 opt: 0x2080 | ***parse ISAKMP Security Association Payload: | next payload type: ISAKMP_NEXT_VID | length: 200 | DOI: ISAKMP_DOI_IPSEC | got payload 0x2000(ISAKMP_NEXT_VID) needed: 0x0 opt: 0x2080 | ***parse ISAKMP Vendor ID Payload: | next payload type: ISAKMP_NEXT_VID | length: 24 | got payload 0x2000(ISAKMP_NEXT_VID) needed: 0x0 opt: 0x2080 | ***parse ISAKMP Vendor ID Payload: | next payload type: ISAKMP_NEXT_VID | length: 20 | got payload 0x2000(ISAKMP_NEXT_VID) needed: 0x0 opt: 0x2080 | ***parse ISAKMP Vendor ID Payload: | next payload type: ISAKMP_NEXT_VID | length: 20 | got payload 0x2000(ISAKMP_NEXT_VID) needed: 0x0 opt: 0x2080 | ***parse ISAKMP Vendor ID Payload: | next payload type: ISAKMP_NEXT_NONE | length: 20 packet from 192.1.2.254:4500: ignoring Vendor ID payload [MS NT5 ISAKMPOAKLEY 00000004] packet from 192.1.2.254:4500: ignoring Vendor ID payload [FRAGMENTATION] packet from 192.1.2.254:4500: received Vendor ID payload [draft-ietf-ipsec-nat-t-ike-02_n] method set to=106 packet from 192.1.2.254:4500: ignoring Vendor ID payload [Vid-Initial-Contact] | nat-t detected, sending nat-t VID | find_host_connection2 called from main_inI1_outR1, me=192.1.2.23:500 him=192.1.2.254:4500 policy=none | find_host_pair: comparing to 192.1.2.23:500 192.1.2.254:500 | find_host_pair_conn (find_host_connection2): 192.1.2.23:500 192.1.2.254:4500 -> hp:any--east-l2tp | find_host_connection2 returns any--east-l2tp | creating state object #2 at 0x7f9313db4230 | processing connection any--east-l2tp[1] 192.1.2.254 | ICOOKIE: 80 de c8 a3 43 9b 5d 3b | RCOOKIE: 7d 51 9d 9b aa 37 d3 a2 | state hash entry 21 | inserting state object #2 on chain 21 | inserting event EVENT_SO_DISCARD, timeout in 0 seconds for #2 | event added at head of queue "any--east-l2tp"[1] 192.1.2.254 #2: responding to Main Mode from unknown peer 192.1.2.254 | **emit ISAKMP Message: | initiator cookie: | 80 de c8 a3 43 9b 5d 3b | responder cookie: | 7d 51 9d 9b aa 37 d3 a2 | next payload type: ISAKMP_NEXT_SA | ISAKMP version: ISAKMP Version 1.0 (rfc2407) | exchange type: ISAKMP_XCHG_IDPROT | flags: none | message ID: 00 00 00 00 | ***emit ISAKMP Security Association Payload: | next payload type: ISAKMP_NEXT_VID | DOI: ISAKMP_DOI_IPSEC | ****parse IPsec DOI SIT: | IPsec DOI SIT: SIT_IDENTITY_ONLY | ****parse ISAKMP Proposal Payload: | next payload type: ISAKMP_NEXT_NONE | length: 188 | proposal number: 1 | protocol ID: PROTO_ISAKMP | SPI size: 0 | number of transforms: 5 | *****parse ISAKMP Transform Payload (ISAKMP): | next payload type: ISAKMP_NEXT_T | length: 36 | transform number: 1 | transform ID: KEY_IKE | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_ENCRYPTION_ALGORITHM | length/value: 5 | [5 is OAKLEY_3DES_CBC] | ike_alg_enc_ok(ealg=5,key_len=0): blocksize=8, keyminlen=192, keydeflen=192, keymaxlen=192, ret=1 | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_HASH_ALGORITHM | length/value: 2 | [2 is OAKLEY_SHA1] | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_GROUP_DESCRIPTION | length/value: 14 | [14 is OAKLEY_GROUP_MODP2048] | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_AUTHENTICATION_METHOD | length/value: 1 | [1 is OAKLEY_PRESHARED_KEY] | started looking for secret for @east->@winxp of kind PPK_PSK | actually looking for secret for @east->@winxp of kind PPK_PSK | line 1: key type PPK_PSK(@east) to type PPK_PSK | 1: compared key (none) to @east / @winxp -> 2 | 2: compared key (none) to @east / @winxp -> 2 | line 1: match=2 | best_match 0>2 best=0x7f9313db1120 (line=1) | concluding with best_match=2 best=0x7f9313db1120 (lineno=1) | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_LIFE_TYPE | length/value: 1 | [1 is OAKLEY_LIFE_SECONDS] | ******parse ISAKMP Oakley attribute: | af+type: OAKLEY_LIFE_DURATION (variable length) | length/value: 4 | long duration: 28800 | Oakley Transform 1 accepted | ****emit IPsec DOI SIT: | IPsec DOI SIT: SIT_IDENTITY_ONLY | ****emit ISAKMP Proposal Payload: | next payload type: ISAKMP_NEXT_NONE | proposal number: 1 | protocol ID: PROTO_ISAKMP | SPI size: 0 | number of transforms: 1 | *****emit ISAKMP Transform Payload (ISAKMP): | next payload type: ISAKMP_NEXT_NONE | transform number: 1 | transform ID: KEY_IKE | emitting 28 raw bytes of attributes into ISAKMP Transform Payload (ISAKMP) | attributes 80 01 00 05 80 02 00 02 80 04 00 0e 80 03 00 01 | attributes 80 0b 00 01 00 0c 00 04 00 00 70 80 | emitting length of ISAKMP Transform Payload (ISAKMP): 36 | emitting length of ISAKMP Proposal Payload: 44 | emitting length of ISAKMP Security Association Payload: 56 | ***emit ISAKMP Vendor ID Payload: | next payload type: ISAKMP_NEXT_VID | emitting 12 raw bytes of Vendor ID into ISAKMP Vendor ID Payload | Vendor ID 4f 45 68 79 4c 64 41 43 65 63 66 61 | emitting length of ISAKMP Vendor ID Payload: 16 | out_vendorid(): sending [Dead Peer Detection] | ***emit ISAKMP Vendor ID Payload: | next payload type: ISAKMP_NEXT_VID | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload | V_ID af ca d7 13 68 a1 f1 c9 6b 86 96 fc 77 57 01 00 | emitting length of ISAKMP Vendor ID Payload: 20 | sender checking NAT-t: 1 and 106 | out_vendorid(): sending [draft-ietf-ipsec-nat-t-ike-02_n] | ***emit ISAKMP Vendor ID Payload: | next payload type: ISAKMP_NEXT_NONE | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload | V_ID 90 cb 80 91 3e bb 69 6e 08 63 81 b5 ec 42 7b 1f | emitting length of ISAKMP Vendor ID Payload: 20 | emitting length of ISAKMP Message: 140 | peer supports fragmentation | complete state transition with STF_OK "any--east-l2tp"[1] 192.1.2.254 #2: transition from state STATE_MAIN_R0 to state STATE_MAIN_R1 | deleting event for #2 | sending reply packet to 192.1.2.254:4500 (from port 4500) | sending 144 bytes for STATE_MAIN_R0 through eth1:4500 to 192.1.2.254:4500 (using #2) | 00 00 00 00 80 de c8 a3 43 9b 5d 3b 7d 51 9d 9b | aa 37 d3 a2 01 10 02 00 00 00 00 00 00 00 00 8c | 0d 00 00 38 00 00 00 01 00 00 00 01 00 00 00 2c | 01 01 00 01 00 00 00 24 01 01 00 00 80 01 00 05 | 80 02 00 02 80 04 00 0e 80 03 00 01 80 0b 00 01 | 00 0c 00 04 00 00 70 80 0d 00 00 10 4f 45 68 79 | 4c 64 41 43 65 63 66 61 0d 00 00 14 af ca d7 13 | 68 a1 f1 c9 6b 86 96 fc 77 57 01 00 00 00 00 14 | 90 cb 80 91 3e bb 69 6e 08 63 81 b5 ec 42 7b 1f | inserting event EVENT_RETRANSMIT, timeout in 10 seconds for #2 | event added after event EVENT_RETRANSMIT for #1 "any--east-l2tp"[1] 192.1.2.254 #2: STATE_MAIN_R1: sent MR1, expecting MI2 | modecfg pull: noquirk policy:push not-client | phase 1 is done, looking for phase 2 to unpend | * processed 0 messages from cryptographic helpers | next event EVENT_RETRANSMIT in 9 seconds for #1 | next event EVENT_RETRANSMIT in 9 seconds for #1 | | *received 360 bytes from 192.1.2.254:4500 on eth1 (port=4500) | 80 de c8 a3 43 9b 5d 3b 7d 51 9d 9b aa 37 d3 a2 | 04 10 02 00 00 00 00 00 00 00 01 68 0a 00 01 04 | 87 ed 04 0e e7 57 f6 7c 29 f3 27 eb e9 34 70 65 | 70 96 5f c9 1c f7 bb 3e b4 61 68 4a bc f5 f5 05 | 7e 4b 77 c4 2f 95 6e 5d 19 7d bf 03 7b 5d 94 5c | e9 8e 5b fe 06 3c 9c 4d 2a 17 34 17 62 42 41 85 | 3d cb 91 98 c7 dd 8b 18 91 da d8 be a9 47 da 6d | 94 e0 d2 94 0c f3 95 22 b3 ff 16 e7 e3 43 cd 0b | d8 7c 20 ac 2a 12 6b ad 5e 14 17 cf 09 fe 11 7d | 25 e6 31 bc d8 1e a2 31 57 07 47 d5 75 e9 da 74 | d3 81 9a 90 25 7a 79 39 e9 c4 c5 ef f1 d0 9e b1 | dc a0 f1 6a 80 99 31 23 c3 21 e2 f5 60 5a 50 b6 | fd 1c 2f dc e2 51 a6 a0 fd d8 e3 1c 53 44 79 c7 | ea e6 e1 e6 72 d1 bd 78 70 6c 1e c7 c6 3d d3 54 | 65 3b b5 0a f7 25 db 13 8b 32 46 f3 f4 00 a3 f0 | 45 93 ee f5 8e a3 53 be d7 1e a8 ab af 37 a9 c4 | db 82 8d 08 61 bb ec 77 76 b4 5c 8f ec 92 0b b0 | 8f 69 73 ec 66 a5 7b 83 8b 88 14 6b 10 7e 7c 61 | 82 00 00 18 ef cd a9 b7 bd 1c 14 78 b8 92 cb a0 | 0d e3 07 eb b6 69 22 f3 82 00 00 18 1e 2e b5 64 | 1f 10 f6 be ce d7 38 69 6e 6a 7f 95 f6 ca ad 49 | 00 00 00 18 c2 ae 5f 30 c3 02 48 79 f7 35 52 11 | 59 57 07 89 53 f4 d9 57 | **parse ISAKMP Message: | initiator cookie: | 80 de c8 a3 43 9b 5d 3b | responder cookie: | 7d 51 9d 9b aa 37 d3 a2 | next payload type: ISAKMP_NEXT_KE | ISAKMP version: ISAKMP Version 1.0 (rfc2407) | exchange type: ISAKMP_XCHG_IDPROT | flags: none | message ID: 00 00 00 00 | length: 360 | processing version=1.0 packet with exchange type=ISAKMP_XCHG_IDPROT (2) | ICOOKIE: 80 de c8 a3 43 9b 5d 3b | RCOOKIE: 7d 51 9d 9b aa 37 d3 a2 | state hash entry 21 | v1 peer and cookies match on #2, provided msgid 00000000 vs 00000000 | v1 state object #2 found, in STATE_MAIN_R1 | processing connection any--east-l2tp[1] 192.1.2.254 | got payload 0x10(ISAKMP_NEXT_KE) needed: 0x410 opt: 0x102080 | ***parse ISAKMP Key Exchange Payload: | next payload type: ISAKMP_NEXT_NONCE | length: 260 | got payload 0x400(ISAKMP_NEXT_NONCE) needed: 0x400 opt: 0x102080 "any--east-l2tp"[1] 192.1.2.254 #2: next payload type of ISAKMP Nonce Payload has an unknown value: 130 "any--east-l2tp"[1] 192.1.2.254 #2: malformed payload in packet | payload malformed after IV | "any--east-l2tp"[1] 192.1.2.254 #2: sending notification PAYLOAD_MALFORMED to 192.1.2.254:4500 | **emit ISAKMP Message: | initiator cookie: | 80 de c8 a3 43 9b 5d 3b | responder cookie: | 7d 51 9d 9b aa 37 d3 a2 | next payload type: ISAKMP_NEXT_N | ISAKMP version: ISAKMP Version 1.0 (rfc2407) | exchange type: ISAKMP_XCHG_INFO | flags: none | message ID: 00 00 00 00 | ***emit ISAKMP Notification Payload: | next payload type: ISAKMP_NEXT_NONE | DOI: ISAKMP_DOI_IPSEC | protocol ID: 1 | SPI size: 0 | Notify Message Type: PAYLOAD_MALFORMED | emitting length of ISAKMP Notification Payload: 12 | emitting length of ISAKMP Message: 40 | sending 44 bytes for notification packet through eth1:4500 to 192.1.2.254:4500 (using #2) | 00 00 00 00 80 de c8 a3 43 9b 5d 3b 7d 51 9d 9b | aa 37 d3 a2 0b 10 05 00 00 00 00 00 00 00 00 28 | 00 00 00 0c 00 00 00 01 01 00 00 10 | * processed 0 messages from cryptographic helpers | next event EVENT_RETRANSMIT in 9 seconds for #1 | next event EVENT_RETRANSMIT in 9 seconds for #1 | | *received 360 bytes from 192.1.2.254:500 on eth1 (port=500) | 6f 5c 2d 89 44 6a c6 fd 5c b1 27 c8 4c 2e a3 83 | 04 10 02 00 00 00 00 00 00 00 01 68 0a 00 01 04 | 3b 14 fd c4 5a fd a7 37 16 ff 40 a4 f4 b6 e0 b9 | c7 43 46 c1 10 74 5a 57 4b 30 9e 5b 22 a2 e3 31 | 2f 17 b6 08 e1 f0 d0 91 77 f3 da 1d 1a ce 65 07 | e2 e0 b5 70 b3 a7 38 eb 7b 9c d1 c9 2a 03 db c7 | c5 59 3b 61 f2 d7 7b a6 34 b3 89 bb 6d 25 67 a4 | 8e db be b6 8f d4 4f e4 29 88 f4 81 f7 2a 0b 10 | 2e 92 34 eb bb b6 fb 6b 3b 7b 00 35 95 66 f4 ce | 0a 9c 88 c6 68 46 e5 9d 53 f5 22 8b f4 5c 89 27 | 67 30 9b 54 4b cc 3b 8c b9 ec d7 68 a8 59 a9 71 | 1a ba cc 2a 54 ca a3 fc 31 7e ee 03 5e 98 0b b5 | 5b 01 d2 f3 b6 52 b4 93 05 f9 99 70 90 74 69 94 | 35 74 cf 63 7a 15 8c 2a 6e 70 99 10 21 3c 62 43 | f4 c3 1d 46 65 56 23 e6 17 de 83 33 f0 b6 4e f6 | 03 6b 41 de 35 26 86 1c 25 ca 9a 5f ee f4 fe dc | 22 b1 3d 00 08 3c 6f 1a 98 77 98 8d 89 ce 0f 79 | f8 d6 dc 12 29 83 28 48 7e 22 ec 78 64 1a 6c 4f | 82 00 00 18 ec 4c e4 1f 2d dd d2 61 47 93 08 76 | e7 5b f1 5e e5 c9 32 07 82 00 00 18 78 6e 61 5d | f9 df e0 95 9b 76 06 c3 52 71 55 08 3c 43 55 34 | 00 00 00 18 00 24 67 70 85 73 a9 0f 14 72 ba ac | e6 b1 bd 54 eb 66 4a cf | **parse ISAKMP Message: | initiator cookie: | 6f 5c 2d 89 44 6a c6 fd | responder cookie: | 5c b1 27 c8 4c 2e a3 83 | next payload type: ISAKMP_NEXT_KE | ISAKMP version: ISAKMP Version 1.0 (rfc2407) | exchange type: ISAKMP_XCHG_IDPROT | flags: none | message ID: 00 00 00 00 | length: 360 | processing version=1.0 packet with exchange type=ISAKMP_XCHG_IDPROT (2) | ICOOKIE: 6f 5c 2d 89 44 6a c6 fd | RCOOKIE: 5c b1 27 c8 4c 2e a3 83 | state hash entry 30 | v1 peer and cookies match on #1, provided msgid 00000000 vs 00000000 | v1 state object #1 found, in STATE_MAIN_R1 | processing connection any--east-l2tp[1] 192.1.2.254 | got payload 0x10(ISAKMP_NEXT_KE) needed: 0x410 opt: 0x102080 | ***parse ISAKMP Key Exchange Payload: | next payload type: ISAKMP_NEXT_NONCE | length: 260 | got payload 0x400(ISAKMP_NEXT_NONCE) needed: 0x400 opt: 0x102080 "any--east-l2tp"[1] 192.1.2.254 #1: next payload type of ISAKMP Nonce Payload has an unknown value: 130 "any--east-l2tp"[1] 192.1.2.254 #1: malformed payload in packet | payload malformed after IV | "any--east-l2tp"[1] 192.1.2.254 #1: sending notification PAYLOAD_MALFORMED to 192.1.2.254:500 | **emit ISAKMP Message: | initiator cookie: | 6f 5c 2d 89 44 6a c6 fd | responder cookie: | 5c b1 27 c8 4c 2e a3 83 | next payload type: ISAKMP_NEXT_N | ISAKMP version: ISAKMP Version 1.0 (rfc2407) | exchange type: ISAKMP_XCHG_INFO | flags: none | message ID: 00 00 00 00 | ***emit ISAKMP Notification Payload: | next payload type: ISAKMP_NEXT_NONE | DOI: ISAKMP_DOI_IPSEC | protocol ID: 1 | SPI size: 0 | Notify Message Type: PAYLOAD_MALFORMED | emitting length of ISAKMP Notification Payload: 12 | emitting length of ISAKMP Message: 40 | sending 40 bytes for notification packet through eth1:500 to 192.1.2.254:500 (using #1) | 6f 5c 2d 89 44 6a c6 fd 5c b1 27 c8 4c 2e a3 83 | 0b 10 05 00 00 00 00 00 00 00 00 28 00 00 00 0c | 00 00 00 01 01 00 00 10 | * processed 0 messages from cryptographic helpers | next event EVENT_RETRANSMIT in 6 seconds for #1 | next event EVENT_RETRANSMIT in 6 seconds for #1 | | *received 360 bytes from 192.1.2.254:4500 on eth1 (port=4500) | 80 de c8 a3 43 9b 5d 3b 7d 51 9d 9b aa 37 d3 a2 | 04 10 02 00 00 00 00 00 00 00 01 68 0a 00 01 04 | 87 ed 04 0e e7 57 f6 7c 29 f3 27 eb e9 34 70 65 | 70 96 5f c9 1c f7 bb 3e b4 61 68 4a bc f5 f5 05 | 7e 4b 77 c4 2f 95 6e 5d 19 7d bf 03 7b 5d 94 5c | e9 8e 5b fe 06 3c 9c 4d 2a 17 34 17 62 42 41 85 | 3d cb 91 98 c7 dd 8b 18 91 da d8 be a9 47 da 6d | 94 e0 d2 94 0c f3 95 22 b3 ff 16 e7 e3 43 cd 0b | d8 7c 20 ac 2a 12 6b ad 5e 14 17 cf 09 fe 11 7d | 25 e6 31 bc d8 1e a2 31 57 07 47 d5 75 e9 da 74 | d3 81 9a 90 25 7a 79 39 e9 c4 c5 ef f1 d0 9e b1 | dc a0 f1 6a 80 99 31 23 c3 21 e2 f5 60 5a 50 b6 | fd 1c 2f dc e2 51 a6 a0 fd d8 e3 1c 53 44 79 c7 | ea e6 e1 e6 72 d1 bd 78 70 6c 1e c7 c6 3d d3 54 | 65 3b b5 0a f7 25 db 13 8b 32 46 f3 f4 00 a3 f0 | 45 93 ee f5 8e a3 53 be d7 1e a8 ab af 37 a9 c4 | db 82 8d 08 61 bb ec 77 76 b4 5c 8f ec 92 0b b0 | 8f 69 73 ec 66 a5 7b 83 8b 88 14 6b 10 7e 7c 61 | 82 00 00 18 ef cd a9 b7 bd 1c 14 78 b8 92 cb a0 | 0d e3 07 eb b6 69 22 f3 82 00 00 18 1e 2e b5 64 | 1f 10 f6 be ce d7 38 69 6e 6a 7f 95 f6 ca ad 49 | 00 00 00 18 c2 ae 5f 30 c3 02 48 79 f7 35 52 11 | 59 57 07 89 53 f4 d9 57 | **parse ISAKMP Message: | initiator cookie: | 80 de c8 a3 43 9b 5d 3b | responder cookie: | 7d 51 9d 9b aa 37 d3 a2 | next payload type: ISAKMP_NEXT_KE | ISAKMP version: ISAKMP Version 1.0 (rfc2407) | exchange type: ISAKMP_XCHG_IDPROT | flags: none | message ID: 00 00 00 00 | length: 360 | processing version=1.0 packet with exchange type=ISAKMP_XCHG_IDPROT (2) | ICOOKIE: 80 de c8 a3 43 9b 5d 3b | RCOOKIE: 7d 51 9d 9b aa 37 d3 a2 | state hash entry 21 | v1 peer and cookies match on #2, provided msgid 00000000 vs 00000000 | v1 state object #2 found, in STATE_MAIN_R1 | processing connection any--east-l2tp[1] 192.1.2.254 | got payload 0x10(ISAKMP_NEXT_KE) needed: 0x410 opt: 0x102080 | ***parse ISAKMP Key Exchange Payload: | next payload type: ISAKMP_NEXT_NONCE | length: 260 | got payload 0x400(ISAKMP_NEXT_NONCE) needed: 0x400 opt: 0x102080 "any--east-l2tp"[1] 192.1.2.254 #2: next payload type of ISAKMP Nonce Payload has an unknown value: 130 "any--east-l2tp"[1] 192.1.2.254 #2: malformed payload in packet | payload malformed after IV | "any--east-l2tp"[1] 192.1.2.254 #2: sending notification PAYLOAD_MALFORMED to 192.1.2.254:4500 | **emit ISAKMP Message: | initiator cookie: | 80 de c8 a3 43 9b 5d 3b | responder cookie: | 7d 51 9d 9b aa 37 d3 a2 | next payload type: ISAKMP_NEXT_N | ISAKMP version: ISAKMP Version 1.0 (rfc2407) | exchange type: ISAKMP_XCHG_INFO | flags: none | message ID: 00 00 00 00 | ***emit ISAKMP Notification Payload: | next payload type: ISAKMP_NEXT_NONE | DOI: ISAKMP_DOI_IPSEC | protocol ID: 1 | SPI size: 0 | Notify Message Type: PAYLOAD_MALFORMED | emitting length of ISAKMP Notification Payload: 12 | emitting length of ISAKMP Message: 40 | sending 44 bytes for notification packet through eth1:4500 to 192.1.2.254:4500 (using #2) | 00 00 00 00 80 de c8 a3 43 9b 5d 3b 7d 51 9d 9b | aa 37 d3 a2 0b 10 05 00 00 00 00 00 00 00 00 28 | 00 00 00 0c 00 00 00 01 01 00 00 10 | * processed 0 messages from cryptographic helpers | next event EVENT_RETRANSMIT in 5 seconds for #1 | next event EVENT_RETRANSMIT in 5 seconds for #1 | | *received 360 bytes from 192.1.2.254:500 on eth1 (port=500) | 6f 5c 2d 89 44 6a c6 fd 5c b1 27 c8 4c 2e a3 83 | 04 10 02 00 00 00 00 00 00 00 01 68 0a 00 01 04 | 3b 14 fd c4 5a fd a7 37 16 ff 40 a4 f4 b6 e0 b9 | c7 43 46 c1 10 74 5a 57 4b 30 9e 5b 22 a2 e3 31 | 2f 17 b6 08 e1 f0 d0 91 77 f3 da 1d 1a ce 65 07 | e2 e0 b5 70 b3 a7 38 eb 7b 9c d1 c9 2a 03 db c7 | c5 59 3b 61 f2 d7 7b a6 34 b3 89 bb 6d 25 67 a4 | 8e db be b6 8f d4 4f e4 29 88 f4 81 f7 2a 0b 10 | 2e 92 34 eb bb b6 fb 6b 3b 7b 00 35 95 66 f4 ce | 0a 9c 88 c6 68 46 e5 9d 53 f5 22 8b f4 5c 89 27 | 67 30 9b 54 4b cc 3b 8c b9 ec d7 68 a8 59 a9 71 | 1a ba cc 2a 54 ca a3 fc 31 7e ee 03 5e 98 0b b5 | 5b 01 d2 f3 b6 52 b4 93 05 f9 99 70 90 74 69 94 | 35 74 cf 63 7a 15 8c 2a 6e 70 99 10 21 3c 62 43 | f4 c3 1d 46 65 56 23 e6 17 de 83 33 f0 b6 4e f6 | 03 6b 41 de 35 26 86 1c 25 ca 9a 5f ee f4 fe dc | 22 b1 3d 00 08 3c 6f 1a 98 77 98 8d 89 ce 0f 79 | f8 d6 dc 12 29 83 28 48 7e 22 ec 78 64 1a 6c 4f | 82 00 00 18 ec 4c e4 1f 2d dd d2 61 47 93 08 76 | e7 5b f1 5e e5 c9 32 07 82 00 00 18 78 6e 61 5d | f9 df e0 95 9b 76 06 c3 52 71 55 08 3c 43 55 34 | 00 00 00 18 00 24 67 70 85 73 a9 0f 14 72 ba ac | e6 b1 bd 54 eb 66 4a cf | **parse ISAKMP Message: | initiator cookie: | 6f 5c 2d 89 44 6a c6 fd | responder cookie: | 5c b1 27 c8 4c 2e a3 83 | next payload type: ISAKMP_NEXT_KE | ISAKMP version: ISAKMP Version 1.0 (rfc2407) | exchange type: ISAKMP_XCHG_IDPROT | flags: none | message ID: 00 00 00 00 | length: 360 | processing version=1.0 packet with exchange type=ISAKMP_XCHG_IDPROT (2) | ICOOKIE: 6f 5c 2d 89 44 6a c6 fd | RCOOKIE: 5c b1 27 c8 4c 2e a3 83 | state hash entry 30 | v1 peer and cookies match on #1, provided msgid 00000000 vs 00000000 | v1 state object #1 found, in STATE_MAIN_R1 | processing connection any--east-l2tp[1] 192.1.2.254 | got payload 0x10(ISAKMP_NEXT_KE) needed: 0x410 opt: 0x102080 | ***parse ISAKMP Key Exchange Payload: | next payload type: ISAKMP_NEXT_NONCE | length: 260 | got payload 0x400(ISAKMP_NEXT_NONCE) needed: 0x400 opt: 0x102080 "any--east-l2tp"[1] 192.1.2.254 #1: next payload type of ISAKMP Nonce Payload has an unknown value: 130 "any--east-l2tp"[1] 192.1.2.254 #1: malformed payload in packet | payload malformed after IV | "any--east-l2tp"[1] 192.1.2.254 #1: sending notification PAYLOAD_MALFORMED to 192.1.2.254:500 | **emit ISAKMP Message: | initiator cookie: | 6f 5c 2d 89 44 6a c6 fd | responder cookie: | 5c b1 27 c8 4c 2e a3 83 | next payload type: ISAKMP_NEXT_N | ISAKMP version: ISAKMP Version 1.0 (rfc2407) | exchange type: ISAKMP_XCHG_INFO | flags: none | message ID: 00 00 00 00 | ***emit ISAKMP Notification Payload: | next payload type: ISAKMP_NEXT_NONE | DOI: ISAKMP_DOI_IPSEC | protocol ID: 1 | SPI size: 0 | Notify Message Type: PAYLOAD_MALFORMED | emitting length of ISAKMP Notification Payload: 12 | emitting length of ISAKMP Message: 40 | sending 40 bytes for notification packet through eth1:500 to 192.1.2.254:500 (using #1) | 6f 5c 2d 89 44 6a c6 fd 5c b1 27 c8 4c 2e a3 83 | 0b 10 05 00 00 00 00 00 00 00 00 28 00 00 00 0c | 00 00 00 01 01 00 00 10 | * processed 0 messages from cryptographic helpers | next event EVENT_RETRANSMIT in 1 seconds for #1 | next event EVENT_RETRANSMIT in 1 seconds for #1 | | *received 360 bytes from 192.1.2.254:4500 on eth1 (port=4500) | 80 de c8 a3 43 9b 5d 3b 7d 51 9d 9b aa 37 d3 a2 | 04 10 02 00 00 00 00 00 00 00 01 68 0a 00 01 04 | 87 ed 04 0e e7 57 f6 7c 29 f3 27 eb e9 34 70 65 | 70 96 5f c9 1c f7 bb 3e b4 61 68 4a bc f5 f5 05 | 7e 4b 77 c4 2f 95 6e 5d 19 7d bf 03 7b 5d 94 5c | e9 8e 5b fe 06 3c 9c 4d 2a 17 34 17 62 42 41 85 | 3d cb 91 98 c7 dd 8b 18 91 da d8 be a9 47 da 6d | 94 e0 d2 94 0c f3 95 22 b3 ff 16 e7 e3 43 cd 0b | d8 7c 20 ac 2a 12 6b ad 5e 14 17 cf 09 fe 11 7d | 25 e6 31 bc d8 1e a2 31 57 07 47 d5 75 e9 da 74 | d3 81 9a 90 25 7a 79 39 e9 c4 c5 ef f1 d0 9e b1 | dc a0 f1 6a 80 99 31 23 c3 21 e2 f5 60 5a 50 b6 | fd 1c 2f dc e2 51 a6 a0 fd d8 e3 1c 53 44 79 c7 | ea e6 e1 e6 72 d1 bd 78 70 6c 1e c7 c6 3d d3 54 | 65 3b b5 0a f7 25 db 13 8b 32 46 f3 f4 00 a3 f0 | 45 93 ee f5 8e a3 53 be d7 1e a8 ab af 37 a9 c4 | db 82 8d 08 61 bb ec 77 76 b4 5c 8f ec 92 0b b0 | 8f 69 73 ec 66 a5 7b 83 8b 88 14 6b 10 7e 7c 61 | 82 00 00 18 ef cd a9 b7 bd 1c 14 78 b8 92 cb a0 | 0d e3 07 eb b6 69 22 f3 82 00 00 18 1e 2e b5 64 | 1f 10 f6 be ce d7 38 69 6e 6a 7f 95 f6 ca ad 49 | 00 00 00 18 c2 ae 5f 30 c3 02 48 79 f7 35 52 11 | 59 57 07 89 53 f4 d9 57 | **parse ISAKMP Message: | initiator cookie: | 80 de c8 a3 43 9b 5d 3b | responder cookie: | 7d 51 9d 9b aa 37 d3 a2 | next payload type: ISAKMP_NEXT_KE | ISAKMP version: ISAKMP Version 1.0 (rfc2407) | exchange type: ISAKMP_XCHG_IDPROT | flags: none | message ID: 00 00 00 00 | length: 360 | processing version=1.0 packet with exchange type=ISAKMP_XCHG_IDPROT (2) | ICOOKIE: 80 de c8 a3 43 9b 5d 3b | RCOOKIE: 7d 51 9d 9b aa 37 d3 a2 | state hash entry 21 | v1 peer and cookies match on #2, provided msgid 00000000 vs 00000000 | v1 state object #2 found, in STATE_MAIN_R1 | processing connection any--east-l2tp[1] 192.1.2.254 | got payload 0x10(ISAKMP_NEXT_KE) needed: 0x410 opt: 0x102080 | ***parse ISAKMP Key Exchange Payload: | next payload type: ISAKMP_NEXT_NONCE | length: 260 | got payload 0x400(ISAKMP_NEXT_NONCE) needed: 0x400 opt: 0x102080 "any--east-l2tp"[1] 192.1.2.254 #2: next payload type of ISAKMP Nonce Payload has an unknown value: 130 "any--east-l2tp"[1] 192.1.2.254 #2: malformed payload in packet | payload malformed after IV | "any--east-l2tp"[1] 192.1.2.254 #2: sending notification PAYLOAD_MALFORMED to 192.1.2.254:4500 | **emit ISAKMP Message: | initiator cookie: | 80 de c8 a3 43 9b 5d 3b | responder cookie: | 7d 51 9d 9b aa 37 d3 a2 | next payload type: ISAKMP_NEXT_N | ISAKMP version: ISAKMP Version 1.0 (rfc2407) | exchange type: ISAKMP_XCHG_INFO | flags: none | message ID: 00 00 00 00 | ***emit ISAKMP Notification Payload: | next payload type: ISAKMP_NEXT_NONE | DOI: ISAKMP_DOI_IPSEC | protocol ID: 1 | SPI size: 0 | Notify Message Type: PAYLOAD_MALFORMED | emitting length of ISAKMP Notification Payload: 12 | emitting length of ISAKMP Message: 40 | sending 44 bytes for notification packet through eth1:4500 to 192.1.2.254:4500 (using #2) | 00 00 00 00 80 de c8 a3 43 9b 5d 3b 7d 51 9d 9b | aa 37 d3 a2 0b 10 05 00 00 00 00 00 00 00 00 28 | 00 00 00 0c 00 00 00 01 01 00 00 10 | * processed 0 messages from cryptographic helpers | next event EVENT_RETRANSMIT in 0 seconds for #1 | *time to handle event | handling event EVENT_RETRANSMIT | event after this is EVENT_RETRANSMIT in 1 seconds | processing connection any--east-l2tp[1] 192.1.2.254 | handling event EVENT_RETRANSMIT for 192.1.2.254 "any--east-l2tp" #1 | sending 140 bytes for EVENT_RETRANSMIT through eth1:500 to 192.1.2.254:500 (using #1) | 6f 5c 2d 89 44 6a c6 fd 5c b1 27 c8 4c 2e a3 83 | 01 10 02 00 00 00 00 00 00 00 00 8c 0d 00 00 38 | 00 00 00 01 00 00 00 01 00 00 00 2c 01 01 00 01 | 00 00 00 24 01 01 00 00 80 01 00 05 80 02 00 02 | 80 04 00 0e 80 03 00 01 80 0b 00 01 00 0c 00 04 | 00 00 70 80 0d 00 00 10 4f 45 68 79 4c 64 41 43 | 65 63 66 61 0d 00 00 14 af ca d7 13 68 a1 f1 c9 | 6b 86 96 fc 77 57 01 00 00 00 00 14 90 cb 80 91 | 3e bb 69 6e 08 63 81 b5 ec 42 7b 1f | inserting event EVENT_RETRANSMIT, timeout in 20 seconds for #1 | event added after event EVENT_RETRANSMIT for #2 | next event EVENT_RETRANSMIT in 1 seconds for #2 | | *received 360 bytes from 192.1.2.254:500 on eth1 (port=500) | 6f 5c 2d 89 44 6a c6 fd 5c b1 27 c8 4c 2e a3 83 | 04 10 02 00 00 00 00 00 00 00 01 68 0a 00 01 04 | 3b 14 fd c4 5a fd a7 37 16 ff 40 a4 f4 b6 e0 b9 | c7 43 46 c1 10 74 5a 57 4b 30 9e 5b 22 a2 e3 31 | 2f 17 b6 08 e1 f0 d0 91 77 f3 da 1d 1a ce 65 07 | e2 e0 b5 70 b3 a7 38 eb 7b 9c d1 c9 2a 03 db c7 | c5 59 3b 61 f2 d7 7b a6 34 b3 89 bb 6d 25 67 a4 | 8e db be b6 8f d4 4f e4 29 88 f4 81 f7 2a 0b 10 | 2e 92 34 eb bb b6 fb 6b 3b 7b 00 35 95 66 f4 ce | 0a 9c 88 c6 68 46 e5 9d 53 f5 22 8b f4 5c 89 27 | 67 30 9b 54 4b cc 3b 8c b9 ec d7 68 a8 59 a9 71 | 1a ba cc 2a 54 ca a3 fc 31 7e ee 03 5e 98 0b b5 | 5b 01 d2 f3 b6 52 b4 93 05 f9 99 70 90 74 69 94 | 35 74 cf 63 7a 15 8c 2a 6e 70 99 10 21 3c 62 43 | f4 c3 1d 46 65 56 23 e6 17 de 83 33 f0 b6 4e f6 | 03 6b 41 de 35 26 86 1c 25 ca 9a 5f ee f4 fe dc | 22 b1 3d 00 08 3c 6f 1a 98 77 98 8d 89 ce 0f 79 | f8 d6 dc 12 29 83 28 48 7e 22 ec 78 64 1a 6c 4f | 82 00 00 18 ec 4c e4 1f 2d dd d2 61 47 93 08 76 | e7 5b f1 5e e5 c9 32 07 82 00 00 18 78 6e 61 5d | f9 df e0 95 9b 76 06 c3 52 71 55 08 3c 43 55 34 | 00 00 00 18 00 24 67 70 85 73 a9 0f 14 72 ba ac | e6 b1 bd 54 eb 66 4a cf | **parse ISAKMP Message: | initiator cookie: | 6f 5c 2d 89 44 6a c6 fd | responder cookie: | 5c b1 27 c8 4c 2e a3 83 | next payload type: ISAKMP_NEXT_KE | ISAKMP version: ISAKMP Version 1.0 (rfc2407) | exchange type: ISAKMP_XCHG_IDPROT | flags: none | message ID: 00 00 00 00 | length: 360 | processing version=1.0 packet with exchange type=ISAKMP_XCHG_IDPROT (2) | ICOOKIE: 6f 5c 2d 89 44 6a c6 fd | RCOOKIE: 5c b1 27 c8 4c 2e a3 83 | state hash entry 30 | v1 peer and cookies match on #1, provided msgid 00000000 vs 00000000 | v1 state object #1 found, in STATE_MAIN_R1 | processing connection any--east-l2tp[1] 192.1.2.254 | got payload 0x10(ISAKMP_NEXT_KE) needed: 0x410 opt: 0x102080 | ***parse ISAKMP Key Exchange Payload: | next payload type: ISAKMP_NEXT_NONCE | length: 260 | got payload 0x400(ISAKMP_NEXT_NONCE) needed: 0x400 opt: 0x102080 "any--east-l2tp"[1] 192.1.2.254 #1: next payload type of ISAKMP Nonce Payload has an unknown value: 130 "any--east-l2tp"[1] 192.1.2.254 #1: malformed payload in packet | * processed 0 messages from cryptographic helpers | next event EVENT_RETRANSMIT in 1 seconds for #2 | next event EVENT_RETRANSMIT in 1 seconds for #2 | | next event EVENT_RETRANSMIT in 0 seconds for #2 | *time to handle event | handling event EVENT_RETRANSMIT | event after this is EVENT_RETRANSMIT in 19 seconds | processing connection any--east-l2tp[1] 192.1.2.254 | handling event EVENT_RETRANSMIT for 192.1.2.254 "any--east-l2tp" #2 | sending 144 bytes for EVENT_RETRANSMIT through eth1:4500 to 192.1.2.254:4500 (using #2) | 00 00 00 00 80 de c8 a3 43 9b 5d 3b 7d 51 9d 9b | aa 37 d3 a2 01 10 02 00 00 00 00 00 00 00 00 8c | 0d 00 00 38 00 00 00 01 00 00 00 01 00 00 00 2c | 01 01 00 01 00 00 00 24 01 01 00 00 80 01 00 05 | 80 02 00 02 80 04 00 0e 80 03 00 01 80 0b 00 01 | 00 0c 00 04 00 00 70 80 0d 00 00 10 4f 45 68 79 | 4c 64 41 43 65 63 66 61 0d 00 00 14 af ca d7 13 | 68 a1 f1 c9 6b 86 96 fc 77 57 01 00 00 00 00 14 | 90 cb 80 91 3e bb 69 6e 08 63 81 b5 ec 42 7b 1f | inserting event EVENT_RETRANSMIT, timeout in 20 seconds for #2 | event added after event EVENT_RETRANSMIT for #1 | next event EVENT_RETRANSMIT in 19 seconds for #1 | | *received 360 bytes from 192.1.2.254:4500 on eth1 (port=4500) | 80 de c8 a3 43 9b 5d 3b 7d 51 9d 9b aa 37 d3 a2 | 04 10 02 00 00 00 00 00 00 00 01 68 0a 00 01 04 | 87 ed 04 0e e7 57 f6 7c 29 f3 27 eb e9 34 70 65 | 70 96 5f c9 1c f7 bb 3e b4 61 68 4a bc f5 f5 05 | 7e 4b 77 c4 2f 95 6e 5d 19 7d bf 03 7b 5d 94 5c | e9 8e 5b fe 06 3c 9c 4d 2a 17 34 17 62 42 41 85 | 3d cb 91 98 c7 dd 8b 18 91 da d8 be a9 47 da 6d | 94 e0 d2 94 0c f3 95 22 b3 ff 16 e7 e3 43 cd 0b | d8 7c 20 ac 2a 12 6b ad 5e 14 17 cf 09 fe 11 7d | 25 e6 31 bc d8 1e a2 31 57 07 47 d5 75 e9 da 74 | d3 81 9a 90 25 7a 79 39 e9 c4 c5 ef f1 d0 9e b1 | dc a0 f1 6a 80 99 31 23 c3 21 e2 f5 60 5a 50 b6 | fd 1c 2f dc e2 51 a6 a0 fd d8 e3 1c 53 44 79 c7 | ea e6 e1 e6 72 d1 bd 78 70 6c 1e c7 c6 3d d3 54 | 65 3b b5 0a f7 25 db 13 8b 32 46 f3 f4 00 a3 f0 | 45 93 ee f5 8e a3 53 be d7 1e a8 ab af 37 a9 c4 | db 82 8d 08 61 bb ec 77 76 b4 5c 8f ec 92 0b b0 | 8f 69 73 ec 66 a5 7b 83 8b 88 14 6b 10 7e 7c 61 | 82 00 00 18 ef cd a9 b7 bd 1c 14 78 b8 92 cb a0 | 0d e3 07 eb b6 69 22 f3 82 00 00 18 1e 2e b5 64 | 1f 10 f6 be ce d7 38 69 6e 6a 7f 95 f6 ca ad 49 | 00 00 00 18 c2 ae 5f 30 c3 02 48 79 f7 35 52 11 | 59 57 07 89 53 f4 d9 57 | **parse ISAKMP Message: | initiator cookie: | 80 de c8 a3 43 9b 5d 3b | responder cookie: | 7d 51 9d 9b aa 37 d3 a2 | next payload type: ISAKMP_NEXT_KE | ISAKMP version: ISAKMP Version 1.0 (rfc2407) | exchange type: ISAKMP_XCHG_IDPROT | flags: none | message ID: 00 00 00 00 | length: 360 | processing version=1.0 packet with exchange type=ISAKMP_XCHG_IDPROT (2) | ICOOKIE: 80 de c8 a3 43 9b 5d 3b | RCOOKIE: 7d 51 9d 9b aa 37 d3 a2 | state hash entry 21 | v1 peer and cookies match on #2, provided msgid 00000000 vs 00000000 | v1 state object #2 found, in STATE_MAIN_R1 | processing connection any--east-l2tp[1] 192.1.2.254 | got payload 0x10(ISAKMP_NEXT_KE) needed: 0x410 opt: 0x102080 | ***parse ISAKMP Key Exchange Payload: | next payload type: ISAKMP_NEXT_NONCE | length: 260 | got payload 0x400(ISAKMP_NEXT_NONCE) needed: 0x400 opt: 0x102080 "any--east-l2tp"[1] 192.1.2.254 #2: next payload type of ISAKMP Nonce Payload has an unknown value: 130 "any--east-l2tp"[1] 192.1.2.254 #2: malformed payload in packet | payload malformed after IV | "any--east-l2tp"[1] 192.1.2.254 #2: sending notification PAYLOAD_MALFORMED to 192.1.2.254:4500 | **emit ISAKMP Message: | initiator cookie: | 80 de c8 a3 43 9b 5d 3b | responder cookie: | 7d 51 9d 9b aa 37 d3 a2 | next payload type: ISAKMP_NEXT_N | ISAKMP version: ISAKMP Version 1.0 (rfc2407) | exchange type: ISAKMP_XCHG_INFO | flags: none | message ID: 00 00 00 00 | ***emit ISAKMP Notification Payload: | next payload type: ISAKMP_NEXT_NONE | DOI: ISAKMP_DOI_IPSEC | protocol ID: 1 | SPI size: 0 | Notify Message Type: PAYLOAD_MALFORMED | emitting length of ISAKMP Notification Payload: 12 | emitting length of ISAKMP Message: 40 | sending 44 bytes for notification packet through eth1:4500 to 192.1.2.254:4500 (using #2) | 00 00 00 00 80 de c8 a3 43 9b 5d 3b 7d 51 9d 9b | aa 37 d3 a2 0b 10 05 00 00 00 00 00 00 00 00 28 | 00 00 00 0c 00 00 00 01 01 00 00 10 | * processed 0 messages from cryptographic helpers | next event EVENT_RETRANSMIT in 19 seconds for #1 | next event EVENT_RETRANSMIT in 19 seconds for #1 | | *received 360 bytes from 192.1.2.254:500 on eth1 (port=500) | 6f 5c 2d 89 44 6a c6 fd 5c b1 27 c8 4c 2e a3 83 | 04 10 02 00 00 00 00 00 00 00 01 68 0a 00 01 04 | 3b 14 fd c4 5a fd a7 37 16 ff 40 a4 f4 b6 e0 b9 | c7 43 46 c1 10 74 5a 57 4b 30 9e 5b 22 a2 e3 31 | 2f 17 b6 08 e1 f0 d0 91 77 f3 da 1d 1a ce 65 07 | e2 e0 b5 70 b3 a7 38 eb 7b 9c d1 c9 2a 03 db c7 | c5 59 3b 61 f2 d7 7b a6 34 b3 89 bb 6d 25 67 a4 | 8e db be b6 8f d4 4f e4 29 88 f4 81 f7 2a 0b 10 | 2e 92 34 eb bb b6 fb 6b 3b 7b 00 35 95 66 f4 ce | 0a 9c 88 c6 68 46 e5 9d 53 f5 22 8b f4 5c 89 27 | 67 30 9b 54 4b cc 3b 8c b9 ec d7 68 a8 59 a9 71 | 1a ba cc 2a 54 ca a3 fc 31 7e ee 03 5e 98 0b b5 | 5b 01 d2 f3 b6 52 b4 93 05 f9 99 70 90 74 69 94 | 35 74 cf 63 7a 15 8c 2a 6e 70 99 10 21 3c 62 43 | f4 c3 1d 46 65 56 23 e6 17 de 83 33 f0 b6 4e f6 | 03 6b 41 de 35 26 86 1c 25 ca 9a 5f ee f4 fe dc | 22 b1 3d 00 08 3c 6f 1a 98 77 98 8d 89 ce 0f 79 | f8 d6 dc 12 29 83 28 48 7e 22 ec 78 64 1a 6c 4f | 82 00 00 18 ec 4c e4 1f 2d dd d2 61 47 93 08 76 | e7 5b f1 5e e5 c9 32 07 82 00 00 18 78 6e 61 5d | f9 df e0 95 9b 76 06 c3 52 71 55 08 3c 43 55 34 | 00 00 00 18 00 24 67 70 85 73 a9 0f 14 72 ba ac | e6 b1 bd 54 eb 66 4a cf | **parse ISAKMP Message: | initiator cookie: | 6f 5c 2d 89 44 6a c6 fd | responder cookie: | 5c b1 27 c8 4c 2e a3 83 | next payload type: ISAKMP_NEXT_KE | ISAKMP version: ISAKMP Version 1.0 (rfc2407) | exchange type: ISAKMP_XCHG_IDPROT | flags: none | message ID: 00 00 00 00 | length: 360 | processing version=1.0 packet with exchange type=ISAKMP_XCHG_IDPROT (2) | ICOOKIE: 6f 5c 2d 89 44 6a c6 fd | RCOOKIE: 5c b1 27 c8 4c 2e a3 83 | state hash entry 30 | v1 peer and cookies match on #1, provided msgid 00000000 vs 00000000 | v1 state object #1 found, in STATE_MAIN_R1 | processing connection any--east-l2tp[1] 192.1.2.254 | got payload 0x10(ISAKMP_NEXT_KE) needed: 0x410 opt: 0x102080 | ***parse ISAKMP Key Exchange Payload: | next payload type: ISAKMP_NEXT_NONCE | length: 260 | got payload 0x400(ISAKMP_NEXT_NONCE) needed: 0x400 opt: 0x102080 "any--east-l2tp"[1] 192.1.2.254 #1: next payload type of ISAKMP Nonce Payload has an unknown value: 130 "any--east-l2tp"[1] 192.1.2.254 #1: malformed payload in packet | payload malformed after IV | "any--east-l2tp"[1] 192.1.2.254 #1: sending notification PAYLOAD_MALFORMED to 192.1.2.254:500 | **emit ISAKMP Message: | initiator cookie: | 6f 5c 2d 89 44 6a c6 fd | responder cookie: | 5c b1 27 c8 4c 2e a3 83 | next payload type: ISAKMP_NEXT_N | ISAKMP version: ISAKMP Version 1.0 (rfc2407) | exchange type: ISAKMP_XCHG_INFO | flags: none | message ID: 00 00 00 00 | ***emit ISAKMP Notification Payload: | next payload type: ISAKMP_NEXT_NONE | DOI: ISAKMP_DOI_IPSEC | protocol ID: 1 | SPI size: 0 | Notify Message Type: PAYLOAD_MALFORMED | emitting length of ISAKMP Notification Payload: 12 | emitting length of ISAKMP Message: 40 | sending 40 bytes for notification packet through eth1:500 to 192.1.2.254:500 (using #1) | 6f 5c 2d 89 44 6a c6 fd 5c b1 27 c8 4c 2e a3 83 | 0b 10 05 00 00 00 00 00 00 00 00 28 00 00 00 0c | 00 00 00 01 01 00 00 10 | * processed 0 messages from cryptographic helpers | next event EVENT_RETRANSMIT in 13 seconds for #1 | next event EVENT_RETRANSMIT in 13 seconds for #1 | | *received 360 bytes from 192.1.2.254:4500 on eth1 (port=4500) | 80 de c8 a3 43 9b 5d 3b 7d 51 9d 9b aa 37 d3 a2 | 04 10 02 00 00 00 00 00 00 00 01 68 0a 00 01 04 | 87 ed 04 0e e7 57 f6 7c 29 f3 27 eb e9 34 70 65 | 70 96 5f c9 1c f7 bb 3e b4 61 68 4a bc f5 f5 05 | 7e 4b 77 c4 2f 95 6e 5d 19 7d bf 03 7b 5d 94 5c | e9 8e 5b fe 06 3c 9c 4d 2a 17 34 17 62 42 41 85 | 3d cb 91 98 c7 dd 8b 18 91 da d8 be a9 47 da 6d | 94 e0 d2 94 0c f3 95 22 b3 ff 16 e7 e3 43 cd 0b | d8 7c 20 ac 2a 12 6b ad 5e 14 17 cf 09 fe 11 7d | 25 e6 31 bc d8 1e a2 31 57 07 47 d5 75 e9 da 74 | d3 81 9a 90 25 7a 79 39 e9 c4 c5 ef f1 d0 9e b1 | dc a0 f1 6a 80 99 31 23 c3 21 e2 f5 60 5a 50 b6 | fd 1c 2f dc e2 51 a6 a0 fd d8 e3 1c 53 44 79 c7 | ea e6 e1 e6 72 d1 bd 78 70 6c 1e c7 c6 3d d3 54 | 65 3b b5 0a f7 25 db 13 8b 32 46 f3 f4 00 a3 f0 | 45 93 ee f5 8e a3 53 be d7 1e a8 ab af 37 a9 c4 | db 82 8d 08 61 bb ec 77 76 b4 5c 8f ec 92 0b b0 | 8f 69 73 ec 66 a5 7b 83 8b 88 14 6b 10 7e 7c 61 | 82 00 00 18 ef cd a9 b7 bd 1c 14 78 b8 92 cb a0 | 0d e3 07 eb b6 69 22 f3 82 00 00 18 1e 2e b5 64 | 1f 10 f6 be ce d7 38 69 6e 6a 7f 95 f6 ca ad 49 | 00 00 00 18 c2 ae 5f 30 c3 02 48 79 f7 35 52 11 | 59 57 07 89 53 f4 d9 57 | **parse ISAKMP Message: | initiator cookie: | 80 de c8 a3 43 9b 5d 3b | responder cookie: | 7d 51 9d 9b aa 37 d3 a2 | next payload type: ISAKMP_NEXT_KE | ISAKMP version: ISAKMP Version 1.0 (rfc2407) | exchange type: ISAKMP_XCHG_IDPROT | flags: none | message ID: 00 00 00 00 | length: 360 | processing version=1.0 packet with exchange type=ISAKMP_XCHG_IDPROT (2) | ICOOKIE: 80 de c8 a3 43 9b 5d 3b | RCOOKIE: 7d 51 9d 9b aa 37 d3 a2 | state hash entry 21 | v1 peer and cookies match on #2, provided msgid 00000000 vs 00000000 | v1 state object #2 found, in STATE_MAIN_R1 | processing connection any--east-l2tp[1] 192.1.2.254 | got payload 0x10(ISAKMP_NEXT_KE) needed: 0x410 opt: 0x102080 | ***parse ISAKMP Key Exchange Payload: | next payload type: ISAKMP_NEXT_NONCE | length: 260 | got payload 0x400(ISAKMP_NEXT_NONCE) needed: 0x400 opt: 0x102080 "any--east-l2tp"[1] 192.1.2.254 #2: next payload type of ISAKMP Nonce Payload has an unknown value: 130 "any--east-l2tp"[1] 192.1.2.254 #2: malformed payload in packet | payload malformed after IV | "any--east-l2tp"[1] 192.1.2.254 #2: sending notification PAYLOAD_MALFORMED to 192.1.2.254:4500 | **emit ISAKMP Message: | initiator cookie: | 80 de c8 a3 43 9b 5d 3b | responder cookie: | 7d 51 9d 9b aa 37 d3 a2 | next payload type: ISAKMP_NEXT_N | ISAKMP version: ISAKMP Version 1.0 (rfc2407) | exchange type: ISAKMP_XCHG_INFO | flags: none | message ID: 00 00 00 00 | ***emit ISAKMP Notification Payload: | next payload type: ISAKMP_NEXT_NONE | DOI: ISAKMP_DOI_IPSEC | protocol ID: 1 | SPI size: 0 | Notify Message Type: PAYLOAD_MALFORMED | emitting length of ISAKMP Notification Payload: 12 | emitting length of ISAKMP Message: 40 | sending 44 bytes for notification packet through eth1:4500 to 192.1.2.254:4500 (using #2) | 00 00 00 00 80 de c8 a3 43 9b 5d 3b 7d 51 9d 9b | aa 37 d3 a2 0b 10 05 00 00 00 00 00 00 00 00 28 | 00 00 00 0c 00 00 00 01 01 00 00 10 | * processed 0 messages from cryptographic helpers | next event EVENT_RETRANSMIT in 12 seconds for #1 | next event EVENT_RETRANSMIT in 12 seconds for #1