[strongSwan] INVALID_SYNTAX notify error when starting ipsec

施渊籍 shiyuanji at ict.ac.cn
Wed Nov 16 01:49:22 CET 2011


hello
   At first, the IKE_SA_init procedure has complete successfully.Then I send the IKE_AUTH to the server, but I received the INVALID_SYNTAX. My platform is mips.the followed is my charon debug log. Will you please help me to find out what is wrong with my ipsec module?

# ipsec start --debug-all --nofork
Starting strongSwan 4.5.0 IPsec [starter]...
| Default route found: iface=vlan1, addr=192.168.10.173, nexthop=192.168.10.1
| Loading config setup
|   plutostart=no
|   charondebug=ike 4,cfg 4,enc 4, mgr 4, chd 4, knl 4, lib 4
| Loading conn %default
|   ikelifetime=24h
|   keylife=23h
|   rekeymargin=10m
|   keyingtries=3
|   keyexchange=ikev2
| Loading conn 'panda'
|   keyexchange=ikev2
|   left=%defaultroute
|   leftsubnet=192.168.0.0/24
|   leftid=460006000000166 at strongswan.org
|   eap_identity=460006000000166
|   leftauth=eap-aka
|   right=221.181.103.153
|   rightid=strongswan.org
|   rightsubnet=172.16.64.0/24,192.168.1.0/24
|   ike=3des-sha-modp1024!
|   esp=3des-sha1!
|   auto=start
| Found netkey IPsec stack
| Attempting to start charon...
00[DMN] Starting IKEv2 charon daemon (strongSwan 4.5.0)
00[LIB] plugin 'aes': loaded successfully
00[LIB] plugin 'des': loaded successfully
00[LIB] plugin 'sha1': loaded successfully
00[LIB] plugin 'sha2': loaded successfully
00[LIB] plugin 'md5': loaded successfully
00[LIB] plugin 'random': loaded successfully
00[LIB] plugin 'x509': loaded successfully
00[LIB] plugin 'revocation': loaded successfully
00[LIB] plugin 'pubkey': loaded successfully
00[LIB] plugin 'pkcs1': loaded successfully
00[LIB] plugin 'pgp': loaded successfully
00[LIB] plugin 'pem': loaded successfully
00[LIB] plugin 'fips-prf': loaded successfully
00[LIB] plugin 'gmp': loaded successfully
00[LIB] plugin 'xcbc': loaded successfully
00[LIB] plugin 'hmac': loaded successfully
00[LIB] plugin 'attr': loaded successfully
00[LIB] plugin 'kernel-pfkey': loaded successfully
00[KNL] listening on interfaces:
00[KNL]   eth0
00[KNL]     fe80::290:4cff:fe23:2a
00[KNL]   eth1
00[KNL]     fe80::290:4cff:fe24:2a
00[KNL]   vlan1
00[KNL]     192.168.10.173
00[KNL]     fe80::290:4cff:fe23:2a
00[KNL]   vlan2
00[KNL]     fe80::290:4cff:fe23:2a
00[KNL]   br0
00[KNL]     192.168.0.1
00[KNL]     fe80::290:4cff:fe23:2a
00[KNL]   br1
00[KNL]     192.168.2.1
00[KNL]     fe80::200:ff:fe00:0
00[LIB] plugin 'kernel-netlink': loaded successfully
00[LIB] plugin 'resolve': loaded successfully
00[LIB] plugin 'socket-raw': loaded successfully
00[CFG] loading ca certificates from '/usr/local/etc/ipsec.d/cacerts'
00[CFG] loading aa certificates from '/usr/local/etc/ipsec.d/aacerts'
00[CFG] loading ocsp signer certificates from '/usr/local/etc/ipsec.d/ocspcerts'
00[CFG] loading attribute certificates from '/usr/local/etc/ipsec.d/acerts'
00[CFG] loading crls from '/usr/local/etc/ipsec.d/crls'
00[CFG] loading secrets from '/usr/local/etc/ipsec.secrets'
00[LIB]   opening '/usr/local/etc/ipsec.d/private/myKey.der' failed: No such file or directory
00[LIB] building CRED_PRIVATE_KEY - RSA failed, tried 5 builders
00[CFG]   loading private key from '/usr/local/etc/ipsec.d/private/myKey.der' failed
00[LIB] plugin 'stroke': loaded successfully
00[LIB] plugin 'updown': loaded successfully
00[LIB] plugin 'eap-aka': loaded successfully
00[LIB] plugin 'eap-aka-3gpp2': loaded successfully
00[LIB] plugin 'eap-md5': loaded successfully
00[DMN] loaded plugins: aes des sha1 sha2 md5 random x509 revocation pubkey pkcs1 pgp pem fips-prf gmp xcbc hmac attr kernel-pfkey kernel-netlink resolve socket-raw stroke updown eap-aka eap-aka-3gpp2 eap-md5 
00[JOB] spawning 16 worker threads
charon (388) started after 580 ms
04[CFG] stroke message => 534 bytes @ 0x7f1ffa48
04[CFG]    0: 16 02 00 00 03 00 00 00 FF FF FF FF 00 00 00 00  ................
04[CFG]   16: 60 01 00 00 01 00 00 00 01 00 00 00 00 00 00 00  `...............
04[CFG]   32: 00 00 00 00 66 01 00 00 00 00 00 00 02 00 00 00  ....f...........
04[CFG]   48: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
04[CFG]   64: 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00  ................
04[CFG]   80: 01 00 00 00 76 01 00 00 89 01 00 00 00 00 00 00  ....v...........
04[CFG]   96: 01 00 00 00 70 43 01 00 80 51 01 00 58 02 00 00  ....pC...Q..X...
04[CFG]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
04[CFG]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
04[CFG]  144: 03 00 00 00 64 00 00 00 1E 00 00 00 00 00 00 00  ....d...........
04[CFG]  160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
04[CFG]  176: 00 00 00 00 00 00 00 00 00 00 00 00 94 01 00 00  ................
04[CFG]  192: 00 00 00 00 9C 01 00 00 00 00 00 00 00 00 00 00  ................
04[CFG]  208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
04[CFG]  224: 00 00 00 00 00 00 00 00 BB 01 00 00 F4 01 00 00  ................
04[CFG]  240: 00 00 00 00 00 00 00 00 CA 01 00 00 01 00 00 00  ................
04[CFG]  256: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
04[CFG]  272: 00 00 00 00 D9 01 00 00 00 00 00 00 00 00 00 00  ................
04[CFG]  288: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
04[CFG]  304: 00 00 00 00 00 00 00 00 E8 01 00 00 F4 01 00 00  ................
04[CFG]  320: 00 00 00 00 00 00 00 00 F8 01 00 00 01 00 00 00  ................
04[CFG]  336: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
04[CFG]  352: 70 61 6E 64 61 00 34 36 30 30 30 36 30 30 30 30  panda.4600060000
04[CFG]  368: 30 30 31 36 36 00 33 64 65 73 2D 73 68 61 2D 6D  00166.3des-sha-m
04[CFG]  384: 6F 64 70 31 30 32 34 21 00 33 64 65 73 2D 73 68  odp1024!.3des-sh
04[CFG]  400: 61 31 21 00 65 61 70 2D 61 6B 61 00 34 36 30 30  a1!.eap-aka.4600
04[CFG]  416: 30 36 30 30 30 30 30 30 31 36 36 40 73 74 72 6F  06000000166 at stro
04[CFG]  432: 6E 67 73 77 61 6E 2E 6F 72 67 00 31 39 32 2E 31  ngswan.org.192.1
04[CFG]  448: 36 38 2E 31 30 2E 31 37 33 00 31 39 32 2E 31 36  68.10.173.192.16
04[CFG]  464: 38 2E 30 2E 30 2F 32 34 00 73 74 72 6F 6E 67 73  8.0.0/24.strongs
04[CFG]  480: 77 61 6E 2E 6F 72 67 00 32 32 31 2E 31 38 31 2E  wan.org.221.181.
04[CFG]  496: 31 30 33 2E 31 35 33 00 31 37 32 2E 31 36 2E 36  103.153.172.16.6
04[CFG]  512: 34 2E 30 2F 32 34 2C 31 39 32 2E 31 36 38 2E 31  4.0/24,192.168.1
04[CFG]  528: 2E 30 2F 32 34 00                                .0/24.
04[CFG] received stroke: add connection 'panda'
04[CFG] conn panda
04[CFG]   left=192.168.10.173
04[CFG]   leftsubnet=192.168.0.0/24
04[CFG]   leftsourceip=(null)
04[CFG]   leftauth=eap-aka
04[CFG]   leftauth2=(null)
04[CFG]   leftid=460006000000166 at strongswan.org
04[CFG]   leftid2=(null)
04[CFG]   leftcert=(null)
04[CFG]   leftcert2=(null)
04[CFG]   leftca=(null)
04[CFG]   leftca2=(null)
04[CFG]   leftgroups=(null)
04[CFG]   leftupdown=(null)
04[CFG]   right=221.181.103.153
04[CFG]   rightsubnet=172.16.64.0/24,192.168.1.0/24
04[CFG]   rightsourceip=(null)
04[CFG]   rightauth=(null)
04[CFG]   rightauth2=(null)
04[CFG]   rightid=strongswan.org
04[CFG]   rightid2=(null)
04[CFG]   rightcert=(null)
04[CFG]   rightcert2=(null)
04[CFG]   rightca=(null)
04[CFG]   rightca2=(null)
04[CFG]   rightgroups=(null)
04[CFG]   rightupdown=(null)
04[CFG]   eap_identity=460006000000166
04[CFG]   aaa_identity=(null)
04[CFG]   ike=3des-sha-modp1024!
04[CFG]   esp=3des-sha1!
04[CFG]   mediation=no
04[CFG]   mediated_by=(null)
04[CFG]   me_peerid=(null)
04[KNL] getting interface name for 221.181.103.153
04[KNL] 221.181.103.153 is not a local address
04[KNL] getting interface name for 192.168.10.173
04[KNL] 192.168.10.173 is on interface vlan1
04[CFG] added configuration 'panda'
07[CFG] stroke message => 358 bytes @ 0x7ebffaf8
07[CFG]    0: 66 01 00 00 00 00 00 00 FF FF FF FF 00 00 00 00  f...............
07[CFG]   16: 60 01 00 00 66 01 00 00 00 00 00 00 02 00 00 00  `...f...........
07[CFG]   32: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
07[CFG]   48: 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00  ................
07[CFG]   64: 01 00 00 00 76 01 00 00 89 01 00 00 00 00 00 00  ....v...........
07[CFG]   80: 01 00 00 00 70 43 01 00 80 51 01 00 58 02 00 00  ....pC...Q..X...
07[CFG]   96: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
07[CFG]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
07[CFG]  128: 03 00 00 00 64 00 00 00 1E 00 00 00 00 00 00 00  ....d...........
07[CFG]  144: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
07[CFG]  160: 00 00 00 00 00 00 00 00 00 00 00 00 94 01 00 00  ................
07[CFG]  176: 00 00 00 00 9C 01 00 00 00 00 00 00 00 00 00 00  ................
07[CFG]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
07[CFG]  208: 00 00 00 00 00 00 00 00 BB 01 00 00 F4 01 00 00  ................
07[CFG]  224: 00 00 00 00 00 00 00 00 CA 01 00 00 01 00 00 00  ................
07[CFG]  240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
07[CFG]  256: 00 00 00 00 D9 01 00 00 00 00 00 00 00 00 00 00  ................
07[CFG]  272: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
07[CFG]  288: 00 00 00 00 00 00 00 00 E8 01 00 00 F4 01 00 00  ................
07[CFG]  304: 00 00 00 00 00 00 00 00 F8 01 00 00 01 00 00 00  ................
07[CFG]  320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
07[CFG]  336: 70 61 6E 64 61 00 34 36 30 30 30 36 30 30 30 30  panda.4600060000
07[CFG]  352: 70 61 6E 64 61 00                                panda.
07[CFG] received stroke: initiate 'panda'
07[MGR] checkout IKE_SA by config
07[MGR] created IKE_SA (unnamed)[1]
07[IKE] queueing IKE_VENDOR task
07[IKE] queueing IKE_INIT task
07[IKE] queueing IKE_NATD task
07[IKE] queueing IKE_CERT_PRE task
07[IKE] queueing IKE_AUTHENTICATE task
07[IKE] queueing IKE_CERT_POST task
07[IKE] queueing IKE_CONFIG task
07[IKE] queueing IKE_AUTH_LIFETIME task
07[IKE] queueing IKE_MOBIKE task
07[IKE] queueing CHILD_CREATE task
07[IKE] activating new tasks
07[IKE]   activating IKE_VENDOR task
07[IKE]   activating IKE_INIT task
07[IKE]   activating IKE_NATD task
07[IKE]   activating IKE_CERT_PRE task
07[IKE]   activating IKE_AUTHENTICATE task
07[IKE]   activating IKE_CERT_POST task
07[IKE]   activating IKE_CONFIG task
07[IKE]   activating CHILD_CREATE task
07[IKE]   activating IKE_AUTH_LIFETIME task
07[IKE]   activating IKE_MOBIKE task
07[IKE] initiating IKE_SA panda[1] to 221.181.103.153
07[IKE] IKE_SA panda[1] state change: CREATED => CONNECTING
07[LIB] size of DH secret exponent: 1020 bits
07[ENC] added payload of type SECURITY_ASSOCIATION to message
07[ENC] added payload of type KEY_EXCHANGE to message
07[ENC] added payload of type NONCE to message
07[IKE] natd_chunk => 22 bytes @ 0x453748
07[IKE]    0: 9E B7 DD 05 D7 57 71 CC 00 00 00 00 00 00 00 00  .....Wq.........
07[IKE]   16: DD B5 67 99 01 F4                                ..g...
07[IKE] natd_hash => 20 bytes @ 0x452bd0
07[IKE]    0: 32 93 EB FE C5 2A 91 84 95 6D 84 FB 2C DA 51 71  2....*...m..,.Qq
07[IKE]   16: E1 F4 55 DC                                      ..U.
07[ENC] added payload of type NOTIFY to message
07[IKE] natd_chunk => 22 bytes @ 0x453748
07[IKE]    0: 9E B7 DD 05 D7 57 71 CC 00 00 00 00 00 00 00 00  .....Wq.........
07[IKE]   16: C0 A8 0A AD 01 F4                                ......
07[IKE] natd_hash => 20 bytes @ 0x452bd0
07[IKE]    0: D4 42 71 A4 22 0C 9A B1 DF BD B7 9A 09 B0 39 D5  .Bq.".........9.
07[IKE]   16: 3F 7D 7D BD                                      ?}}.
07[ENC] added payload of type NOTIFY to message
07[ENC] added payload of type SECURITY_ASSOCIATION to message
07[ENC] added payload of type KEY_EXCHANGE to message
07[ENC] added payload of type NONCE to message
07[ENC] added payload of type NOTIFY to message
07[ENC] added payload of type NOTIFY to message
07[ENC] generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) ]
07[ENC] not encrypting payloads
07[ENC] generating payload of type HEADER
07[ENC]   generating rule 0 IKE_SPI
07[ENC]    => => 8 bytes @ 0x4562b8
07[ENC]    0: 9E B7 DD 05 D7 57 71 CC                          .....Wq.
07[ENC]   generating rule 1 IKE_SPI
07[ENC]    => => 8 bytes @ 0x4562c0
07[ENC]    0: 00 00 00 00 00 00 00 00                          ........
07[ENC]   generating rule 2 U_INT_8
07[ENC]    => 33
07[ENC]   generating rule 3 U_INT_4
07[ENC]    => 37
07[ENC]   generating rule 4 U_INT_4
07[ENC]    => 32
07[ENC]   generating rule 5 U_INT_8
07[ENC]    => 34
07[ENC]   generating rule 6 RESERVED_BIT
07[ENC]   generating rule 7 RESERVED_BIT
07[ENC]   generating rule 8 FLAG
07[ENC]    => 0
07[ENC]   generating rule 9 FLAG
07[ENC]    => 0
07[ENC]   generating rule 10 FLAG
07[ENC]    => 8
07[ENC]   generating rule 11 RESERVED_BIT
07[ENC]   generating rule 12 RESERVED_BIT
07[ENC]   generating rule 13 RESERVED_BIT
07[ENC]   generating rule 14 U_INT_32
07[ENC]    => => 4 bytes @ 0x7ebff5b4
07[ENC]    0: 00 00 00 00                                      ....
07[ENC]   generating rule 15 HEADER_LENGTH
07[ENC]    => => 4 bytes @ 0x7ebff5b4
07[ENC]    0: 00 00 00 1C                                      ....
07[ENC] generating HEADER payload finished
07[ENC] generated data for this payload => 28 bytes @ 0x4562e0
07[ENC]    0: 9E B7 DD 05 D7 57 71 CC 00 00 00 00 00 00 00 00  .....Wq.........
07[ENC]   16: 21 20 22 08 00 00 00 00 00 00 00 1C              ! ".........
07[ENC] generating payload of type SECURITY_ASSOCIATION
07[ENC]   generating rule 0 U_INT_8
07[ENC]    => 34
07[ENC]   generating rule 1 FLAG
07[ENC]    => 0
07[ENC]   generating rule 2 RESERVED_BIT
07[ENC]   generating rule 3 RESERVED_BIT
07[ENC]   generating rule 4 RESERVED_BIT
07[ENC]   generating rule 5 RESERVED_BIT
07[ENC]   generating rule 6 RESERVED_BIT
07[ENC]   generating rule 7 RESERVED_BIT
07[ENC]   generating rule 8 RESERVED_BIT
07[ENC]   generating rule 9 PAYLOAD_LENGTH
07[ENC]    => => 2 bytes @ 0x7ebff5b2
07[ENC]    0: 00 2C                                            .,
07[ENC]   generating rule 10 PROPOSALS
07[ENC] generating payload of type PROPOSAL_SUBSTRUCTURE
07[ENC]   generating rule 0 U_INT_8
07[ENC]    => 0
07[ENC]   generating rule 1 RESERVED_BYTE
07[ENC]   generating rule 2 PAYLOAD_LENGTH
07[ENC]    => => 2 bytes @ 0x7ebff4ba
07[ENC]    0: 00 28                                            .(
07[ENC]   generating rule 3 U_INT_8
07[ENC]    => 1
07[ENC]   generating rule 4 U_INT_8
07[ENC]    => 1
07[ENC]   generating rule 5 SPI_SIZE
07[ENC]    => 0
07[ENC]   generating rule 6 U_INT_8
07[ENC]    => 4
07[ENC]   generating rule 7 SPI
07[ENC]    => => 0 bytes @ (nil)
07[ENC]   generating rule 8 TRANSFORMS
07[ENC] generating payload of type TRANSFORM_SUBSTRUCTURE
07[ENC]   generating rule 0 U_INT_8
07[ENC]    => 3
07[ENC]   generating rule 1 RESERVED_BYTE
07[ENC]   generating rule 2 PAYLOAD_LENGTH
07[ENC]    => => 2 bytes @ 0x7ebff3c2
07[ENC]    0: 00 08                                            ..
07[ENC]   generating rule 3 U_INT_8
07[ENC]    => 1
07[ENC]   generating rule 4 RESERVED_BYTE
07[ENC]   generating rule 5 U_INT_16
07[ENC]    => => 2 bytes @ 0x7ebff3c2
07[ENC]    0: 00 03                                            ..
07[ENC]   generating rule 6 TRANSFORM_ATTRIBUTES
07[ENC] generating TRANSFORM_SUBSTRUCTURE payload finished
07[ENC] generated data for this payload => 8 bytes @ 0x456308
07[ENC]    0: 03 00 00 08 01 00 00 03                          ........
07[ENC] generating payload of type TRANSFORM_SUBSTRUCTURE
07[ENC]   generating rule 0 U_INT_8
07[ENC]    => 3
07[ENC]   generating rule 1 RESERVED_BYTE
07[ENC]   generating rule 2 PAYLOAD_LENGTH
07[ENC]    => => 2 bytes @ 0x7ebff3c2
07[ENC]    0: 00 08                                            ..
07[ENC]   generating rule 3 U_INT_8
07[ENC]    => 3
07[ENC]   generating rule 4 RESERVED_BYTE
07[ENC]   generating rule 5 U_INT_16
07[ENC]    => => 2 bytes @ 0x7ebff3c2
07[ENC]    0: 00 02                                            ..
07[ENC]   generating rule 6 TRANSFORM_ATTRIBUTES
07[ENC] generating TRANSFORM_SUBSTRUCTURE payload finished
07[ENC] generated data for this payload => 8 bytes @ 0x456310
07[ENC]    0: 03 00 00 08 03 00 00 02                          ........
07[ENC] generating payload of type TRANSFORM_SUBSTRUCTURE
07[ENC]   generating rule 0 U_INT_8
07[ENC]    => 3
07[ENC]   generating rule 1 RESERVED_BYTE
07[ENC]   generating rule 2 PAYLOAD_LENGTH
07[ENC]    => => 2 bytes @ 0x7ebff3c2
07[ENC]    0: 00 08                                            ..
07[ENC]   generating rule 3 U_INT_8
07[ENC]    => 2
07[ENC]   generating rule 4 RESERVED_BYTE
07[ENC]   generating rule 5 U_INT_16
07[ENC]    => => 2 bytes @ 0x7ebff3c2
07[ENC]    0: 00 02                                            ..
07[ENC]   generating rule 6 TRANSFORM_ATTRIBUTES
07[ENC] generating TRANSFORM_SUBSTRUCTURE payload finished
07[ENC] generated data for this payload => 8 bytes @ 0x456318
07[ENC]    0: 03 00 00 08 02 00 00 02                          ........
07[ENC] generating payload of type TRANSFORM_SUBSTRUCTURE
07[ENC]   generating rule 0 U_INT_8
07[ENC]    => 0
07[ENC]   generating rule 1 RESERVED_BYTE
07[ENC]   generating rule 2 PAYLOAD_LENGTH
07[ENC]    => => 2 bytes @ 0x7ebff3c2
07[ENC]    0: 00 08                                            ..
07[ENC]   generating rule 3 U_INT_8
07[ENC]    => 4
07[ENC]   generating rule 4 RESERVED_BYTE
07[ENC]   generating rule 5 U_INT_16
07[ENC]    => => 2 bytes @ 0x7ebff3c2
07[ENC]    0: 00 02                                            ..
07[ENC]   generating rule 6 TRANSFORM_ATTRIBUTES
07[ENC] generating TRANSFORM_SUBSTRUCTURE payload finished
07[ENC] generated data for this payload => 8 bytes @ 0x456320
07[ENC]    0: 00 00 00 08 04 00 00 02                          ........
07[ENC] generating PROPOSAL_SUBSTRUCTURE payload finished
07[ENC] generated data for this payload => 40 bytes @ 0x456300
07[ENC]    0: 00 00 00 28 01 01 00 04 03 00 00 08 01 00 00 03  ...(............
07[ENC]   16: 03 00 00 08 03 00 00 02 03 00 00 08 02 00 00 02  ................
07[ENC]   32: 00 00 00 08 04 00 00 02                          ........
07[ENC] generating SECURITY_ASSOCIATION payload finished
07[ENC] generated data for this payload => 44 bytes @ 0x4562fc
07[ENC]    0: 22 00 00 2C 00 00 00 28 01 01 00 04 03 00 00 08  "..,...(........
07[ENC]   16: 01 00 00 03 03 00 00 08 03 00 00 02 03 00 00 08  ................
07[ENC]   32: 02 00 00 02 00 00 00 08 04 00 00 02              ............
07[ENC] generating payload of type KEY_EXCHANGE
07[ENC]   generating rule 0 U_INT_8
07[ENC]    => 40
07[ENC]   generating rule 1 FLAG
07[ENC]    => 0
07[ENC]   generating rule 2 RESERVED_BIT
07[ENC]   generating rule 3 RESERVED_BIT
07[ENC]   generating rule 4 RESERVED_BIT
07[ENC]   generating rule 5 RESERVED_BIT
07[ENC]   generating rule 6 RESERVED_BIT
07[ENC]   generating rule 7 RESERVED_BIT
07[ENC]   generating rule 8 RESERVED_BIT
07[ENC]   generating rule 9 PAYLOAD_LENGTH
07[ENC]    => => 2 bytes @ 0x7ebff5b2
07[ENC]    0: 00 88                                            ..
07[ENC]   generating rule 10 U_INT_16
07[ENC]    => => 2 bytes @ 0x7ebff5b2
07[ENC]    0: 00 02                                            ..
07[ENC]   generating rule 11 RESERVED_BYTE
07[ENC]   generating rule 12 RESERVED_BYTE
07[ENC]   generating rule 13 KEY_EXCHANGE_DATA
07[ENC]    => => 128 bytes @ 0x455af8
07[ENC]    0: FE 09 B6 47 A0 68 AB 6A 95 18 D5 9D 63 8E 41 55  ...G.h.j....c.AU
07[ENC]   16: 31 D2 82 31 79 60 BF 33 1F 1A 63 AB AB 1A 9B F3  1..1y`.3..c.....
07[ENC]   32: F0 9A 57 A9 5B E7 6E 29 33 79 0E D8 37 DF 7A EC  ..W.[.n)3y..7.z.
07[ENC]   48: 36 60 8E 2C 68 5A DF B5 61 8F 53 0A CC 4D 4E 18  6`.,hZ..a.S..MN.
07[ENC]   64: F7 22 D2 89 E1 5F 23 88 CE 61 A2 E4 42 72 59 95  ."..._#..a..BrY.
07[ENC]   80: 72 F9 F4 EA A6 D4 C5 D4 AC D6 76 73 12 2B 8A F3  r.........vs.+..
07[ENC]   96: B7 3E B2 48 55 2B 30 79 A9 CC 32 06 EE E9 CE 6A  .>.HU+0y..2....j
07[ENC]  112: B2 9C 9E 6F DA 3A 07 DB AE BE 4D 50 A2 2D 98 A2  ...o.:....MP.-..
07[ENC] generating KEY_EXCHANGE payload finished
07[ENC] generated data for this payload => 136 bytes @ 0x456328
07[ENC]    0: 28 00 00 88 00 02 00 00 FE 09 B6 47 A0 68 AB 6A  (..........G.h.j
07[ENC]   16: 95 18 D5 9D 63 8E 41 55 31 D2 82 31 79 60 BF 33  ....c.AU1..1y`.3
07[ENC]   32: 1F 1A 63 AB AB 1A 9B F3 F0 9A 57 A9 5B E7 6E 29  ..c.......W.[.n)
07[ENC]   48: 33 79 0E D8 37 DF 7A EC 36 60 8E 2C 68 5A DF B5  3y..7.z.6`.,hZ..
07[ENC]   64: 61 8F 53 0A CC 4D 4E 18 F7 22 D2 89 E1 5F 23 88  a.S..MN.."..._#.
07[ENC]   80: CE 61 A2 E4 42 72 59 95 72 F9 F4 EA A6 D4 C5 D4  .a..BrY.r.......
07[ENC]   96: AC D6 76 73 12 2B 8A F3 B7 3E B2 48 55 2B 30 79  ..vs.+...>.HU+0y
07[ENC]  112: A9 CC 32 06 EE E9 CE 6A B2 9C 9E 6F DA 3A 07 DB  ..2....j...o.:..
07[ENC]  128: AE BE 4D 50 A2 2D 98 A2                          ..MP.-..
07[ENC] generating payload of type NONCE
07[ENC]   generating rule 0 U_INT_8
07[ENC]    => 41
07[ENC]   generating rule 1 FLAG
07[ENC]    => 0
07[ENC]   generating rule 2 RESERVED_BIT
07[ENC]   generating rule 3 RESERVED_BIT
07[ENC]   generating rule 4 RESERVED_BIT
07[ENC]   generating rule 5 RESERVED_BIT
07[ENC]   generating rule 6 RESERVED_BIT
07[ENC]   generating rule 7 RESERVED_BIT
07[ENC]   generating rule 8 RESERVED_BIT
07[ENC]   generating rule 9 PAYLOAD_LENGTH
07[ENC]    => => 2 bytes @ 0x7ebff5b2
07[ENC]    0: 00 24                                            .$
07[ENC]   generating rule 10 NONCE_DATA
07[ENC]    => => 32 bytes @ 0x453020
07[ENC]    0: 63 5A 47 52 69 90 B5 15 EE 9F 77 09 B9 7A 7F D2  cZGRi.....w..z..
07[ENC]   16: E2 1D 2C 85 78 5F 43 9F 84 82 2C 94 86 E5 7F 5F  ..,.x_C...,...._
07[ENC] generating NONCE payload finished
07[ENC] generated data for this payload => 36 bytes @ 0x4563b0
07[ENC]    0: 29 00 00 24 63 5A 47 52 69 90 B5 15 EE 9F 77 09  )..$cZGRi.....w.
07[ENC]   16: B9 7A 7F D2 E2 1D 2C 85 78 5F 43 9F 84 82 2C 94  .z....,.x_C...,.
07[ENC]   32: 86 E5 7F 5F                                      ..._
07[ENC] generating payload of type NOTIFY
07[ENC]   generating rule 0 U_INT_8
07[ENC]    => 41
07[ENC]   generating rule 1 FLAG
07[ENC]    => 0
07[ENC]   generating rule 2 RESERVED_BIT
07[ENC]   generating rule 3 RESERVED_BIT
07[ENC]   generating rule 4 RESERVED_BIT
07[ENC]   generating rule 5 RESERVED_BIT
07[ENC]   generating rule 6 RESERVED_BIT
07[ENC]   generating rule 7 RESERVED_BIT
07[ENC]   generating rule 8 RESERVED_BIT
07[ENC]   generating rule 9 PAYLOAD_LENGTH
07[ENC]    => => 2 bytes @ 0x7ebff5b2
07[ENC]    0: 00 1C                                            ..
07[ENC]   generating rule 10 U_INT_8
07[ENC]    => 0
07[ENC]   generating rule 11 SPI_SIZE
07[ENC]    => 0
07[ENC]   generating rule 12 U_INT_16
07[ENC]    => => 2 bytes @ 0x7ebff5b2
07[ENC]    0: 40 04                                            @.
07[ENC]   generating rule 13 SPI
07[ENC]    => => 0 bytes @ (nil)
07[ENC]   generating rule 14 NOTIFICATION_DATA
07[ENC]    => => 20 bytes @ 0x455c40
07[ENC]    0: D4 42 71 A4 22 0C 9A B1 DF BD B7 9A 09 B0 39 D5  .Bq.".........9.
07[ENC]   16: 3F 7D 7D BD                                      ?}}.
07[ENC] generating NOTIFY payload finished
07[ENC] generated data for this payload => 28 bytes @ 0x4563d4
07[ENC]    0: 29 00 00 1C 00 00 40 04 D4 42 71 A4 22 0C 9A B1  )..... at ..Bq."...
07[ENC]   16: DF BD B7 9A 09 B0 39 D5 3F 7D 7D BD              ......9.?}}.
07[ENC] generating payload of type NOTIFY
07[ENC]   generating rule 0 U_INT_8
07[ENC]    => 0
07[ENC]   generating rule 1 FLAG
07[ENC]    => 0
07[ENC]   generating rule 2 RESERVED_BIT
07[ENC]   generating rule 3 RESERVED_BIT
07[ENC]   generating rule 4 RESERVED_BIT
07[ENC]   generating rule 5 RESERVED_BIT
07[ENC]   generating rule 6 RESERVED_BIT
07[ENC]   generating rule 7 RESERVED_BIT
07[ENC]   generating rule 8 RESERVED_BIT
07[ENC]   generating rule 9 PAYLOAD_LENGTH
07[ENC]    => => 2 bytes @ 0x7ebff5b2
07[ENC]    0: 00 1C                                            ..
07[ENC]   generating rule 10 U_INT_8
07[ENC]    => 0
07[ENC]   generating rule 11 SPI_SIZE
07[ENC]    => 0
07[ENC]   generating rule 12 U_INT_16
07[ENC]    => => 2 bytes @ 0x7ebff5b2
07[ENC]    0: 40 05                                            @.
07[ENC]   generating rule 13 SPI
07[ENC]    => => 0 bytes @ (nil)
07[ENC]   generating rule 14 NOTIFICATION_DATA
07[ENC]    => => 20 bytes @ 0x455cf8
07[ENC]    0: 32 93 EB FE C5 2A 91 84 95 6D 84 FB 2C DA 51 71  2....*...m..,.Qq
07[ENC]   16: E1 F4 55 DC                                      ..U.
07[ENC] generating NOTIFY payload finished
07[ENC] generated data for this payload => 28 bytes @ 0x4563f0
07[ENC]    0: 00 00 00 1C 00 00 40 05 32 93 EB FE C5 2A 91 84  ...... at .2....*..
07[ENC]   16: 95 6D 84 FB 2C DA 51 71 E1 F4 55 DC              .m..,.Qq..U.
07[ENC] generated data of this generator => 300 bytes @ 0x4562e0
07[ENC]    0: 9E B7 DD 05 D7 57 71 CC 00 00 00 00 00 00 00 00  .....Wq.........
07[ENC]   16: 21 20 22 08 00 00 00 00 00 00 00 1C 22 00 00 2C  ! "........."..,
07[ENC]   32: 00 00 00 28 01 01 00 04 03 00 00 08 01 00 00 03  ...(............
07[ENC]   48: 03 00 00 08 03 00 00 02 03 00 00 08 02 00 00 02  ................
07[ENC]   64: 00 00 00 08 04 00 00 02 28 00 00 88 00 02 00 00  ........(.......
07[ENC]   80: FE 09 B6 47 A0 68 AB 6A 95 18 D5 9D 63 8E 41 55  ...G.h.j....c.AU
07[ENC]   96: 31 D2 82 31 79 60 BF 33 1F 1A 63 AB AB 1A 9B F3  1..1y`.3..c.....
07[ENC]  112: F0 9A 57 A9 5B E7 6E 29 33 79 0E D8 37 DF 7A EC  ..W.[.n)3y..7.z.
07[ENC]  128: 36 60 8E 2C 68 5A DF B5 61 8F 53 0A CC 4D 4E 18  6`.,hZ..a.S..MN.
07[ENC]  144: F7 22 D2 89 E1 5F 23 88 CE 61 A2 E4 42 72 59 95  ."..._#..a..BrY.
07[ENC]  160: 72 F9 F4 EA A6 D4 C5 D4 AC D6 76 73 12 2B 8A F3  r.........vs.+..
07[ENC]  176: B7 3E B2 48 55 2B 30 79 A9 CC 32 06 EE E9 CE 6A  .>.HU+0y..2....j
07[ENC]  192: B2 9C 9E 6F DA 3A 07 DB AE BE 4D 50 A2 2D 98 A2  ...o.:....MP.-..
07[ENC]  208: 29 00 00 24 63 5A 47 52 69 90 B5 15 EE 9F 77 09  )..$cZGRi.....w.
07[ENC]  224: B9 7A 7F D2 E2 1D 2C 85 78 5F 43 9F 84 82 2C 94  .z....,.x_C...,.
07[ENC]  240: 86 E5 7F 5F 29 00 00 1C 00 00 40 04 D4 42 71 A4  ..._)..... at ..Bq.
07[ENC]  256: 22 0C 9A B1 DF BD B7 9A 09 B0 39 D5 3F 7D 7D BD  ".........9.?}}.
07[ENC]  272: 00 00 00 1C 00 00 40 05 32 93 EB FE C5 2A 91 84  ...... at .2....*..
07[ENC]  288: 95 6D 84 FB 2C DA 51 71 E1 F4 55 DC              .m..,.Qq..U.
07[NET] sending packet: from 192.168.10.173[500] to 221.181.103.153[500]
07[MGR] checkin IKE_SA panda[1]
07[MGR] check-in of IKE_SA successful.
06[ENC] parsing header of message
06[ENC] parsing HEADER payload, 284 bytes left
06[ENC] parsing payload from => 284 bytes @ 0x455fc8
06[ENC]    0: 9E B7 DD 05 D7 57 71 CC 6E 01 00 00 00 B8 B8 00  .....Wq.n.......
06[ENC]   16: 21 20 22 20 00 00 00 00 00 00 01 1C 22 00 00 2C  ! " ........"..,
06[ENC]   32: 00 00 00 28 01 01 00 04 03 00 00 08 01 00 00 03  ...(............
06[ENC]   48: 03 00 00 08 02 00 00 02 03 00 00 08 03 00 00 02  ................
06[ENC]   64: 00 00 00 08 04 00 00 02 28 00 00 88 00 02 00 00  ........(.......
06[ENC]   80: 6C ED 0D D4 BC 00 FC ED D3 40 75 00 20 6D BD 21  l........ at u. m.!
06[ENC]   96: AE 89 6A 5E 1B 86 71 83 21 66 52 21 E0 90 19 31  ..j^..q.!fR!...1
06[ENC]  112: 30 16 44 A9 DE CA 1D 34 04 0F BB CD 87 29 2D E0  0.D....4.....)-.
06[ENC]  128: B3 8A 62 91 D6 12 E1 D9 08 33 CD 2C 5F C3 05 2D  ..b......3.,_..-
06[ENC]  144: 27 6F D0 64 DA CA 97 DC 07 80 A2 F0 E5 F7 A6 85  'o.d............
06[ENC]  160: E0 E6 20 0B FD 7A 48 7A 21 8B 32 05 C5 16 43 71  .. ..zHz!.2...Cq
06[ENC]  176: 82 21 DF 52 E0 C6 82 0B E2 A1 33 13 91 BE 67 E9  .!.R......3...g.
06[ENC]  192: 39 0B 6A 38 C0 1C 87 DE F2 EB 4C CE 6E CB 01 7E  9.j8......L.n..~
06[ENC]  208: 29 00 00 14 A1 DD FB EF 5E AF A4 50 10 B5 A3 8B  ).......^..P....
06[ENC]  224: 95 C3 21 00 29 00 00 1C 00 00 40 04 AB BA 34 E7  ..!.)..... at ...4.
06[ENC]  240: 90 47 24 32 83 B1 4C 52 CC F6 13 B9 4E AA 55 87  .G$2..LR....N.U.
06[ENC]  256: 00 00 00 1C 00 00 40 05 35 A2 3E F0 D2 51 37 3D  ...... at .5.>..Q7=
06[ENC]  272: DE 86 9E E3 79 2B 80 FC 9E 48 AC D9              ....y+...H..
06[ENC]   parsing rule 0 IKE_SPI
06[ENC]    => => 8 bytes @ 0x456148
06[ENC]    0: 9E B7 DD 05 D7 57 71 CC                          .....Wq.
06[ENC]   parsing rule 1 IKE_SPI
06[ENC]    => => 8 bytes @ 0x456150
06[ENC]    0: 6E 01 00 00 00 B8 B8 00                          n.......
06[ENC]   parsing rule 2 U_INT_8
06[ENC]    => 33
06[ENC]   parsing rule 3 U_INT_4
06[ENC]    => 2
06[ENC]   parsing rule 4 U_INT_4
06[ENC]    => 0
06[ENC]   parsing rule 5 U_INT_8
06[ENC]    => 34
06[ENC]   parsing rule 6 RESERVED_BIT
06[ENC]   parsing rule 7 RESERVED_BIT
06[ENC]   parsing rule 8 FLAG
06[ENC]    => 1
06[ENC]   parsing rule 9 FLAG
06[ENC]    => 0
06[ENC]   parsing rule 10 FLAG
06[ENC]    => 0
06[ENC]   parsing rule 11 RESERVED_BIT
06[ENC]   parsing rule 12 RESERVED_BIT
06[ENC]   parsing rule 13 RESERVED_BIT
06[ENC]   parsing rule 14 U_INT_32
06[ENC]    => 0
06[ENC]   parsing rule 15 HEADER_LENGTH
06[ENC]    => 284
06[ENC] parsing HEADER payload finished
06[ENC] parsed a IKE_SA_INIT response
11[MGR] checkout IKE_SA by message
11[MGR] IKE_SA panda[1] successfully checked out
11[NET] received packet: from 221.181.103.153[500] to 192.168.10.173[500]
11[ENC] parsing body of message, first payload is SECURITY_ASSOCIATION
11[ENC] starting parsing a SECURITY_ASSOCIATION payload
11[ENC] parsing SECURITY_ASSOCIATION payload, 256 bytes left
11[ENC] parsing payload from => 256 bytes @ 0x455fe4
11[ENC]    0: 22 00 00 2C 00 00 00 28 01 01 00 04 03 00 00 08  "..,...(........
11[ENC]   16: 01 00 00 03 03 00 00 08 02 00 00 02 03 00 00 08  ................
11[ENC]   32: 03 00 00 02 00 00 00 08 04 00 00 02 28 00 00 88  ............(...
11[ENC]   48: 00 02 00 00 6C ED 0D D4 BC 00 FC ED D3 40 75 00  ....l........ at u.
11[ENC]   64: 20 6D BD 21 AE 89 6A 5E 1B 86 71 83 21 66 52 21   m.!..j^..q.!fR!
11[ENC]   80: E0 90 19 31 30 16 44 A9 DE CA 1D 34 04 0F BB CD  ...10.D....4....
11[ENC]   96: 87 29 2D E0 B3 8A 62 91 D6 12 E1 D9 08 33 CD 2C  .)-...b......3.,
11[ENC]  112: 5F C3 05 2D 27 6F D0 64 DA CA 97 DC 07 80 A2 F0  _..-'o.d........
11[ENC]  128: E5 F7 A6 85 E0 E6 20 0B FD 7A 48 7A 21 8B 32 05  ...... ..zHz!.2.
11[ENC]  144: C5 16 43 71 82 21 DF 52 E0 C6 82 0B E2 A1 33 13  ..Cq.!.R......3.
11[ENC]  160: 91 BE 67 E9 39 0B 6A 38 C0 1C 87 DE F2 EB 4C CE  ..g.9.j8......L.
11[ENC]  176: 6E CB 01 7E 29 00 00 14 A1 DD FB EF 5E AF A4 50  n..~).......^..P
11[ENC]  192: 10 B5 A3 8B 95 C3 21 00 29 00 00 1C 00 00 40 04  ......!.)..... at .
11[ENC]  208: AB BA 34 E7 90 47 24 32 83 B1 4C 52 CC F6 13 B9  ..4..G$2..LR....
11[ENC]  224: 4E AA 55 87 00 00 00 1C 00 00 40 05 35 A2 3E F0  N.U....... at .5.>.
11[ENC]  240: D2 51 37 3D DE 86 9E E3 79 2B 80 FC 9E 48 AC D9  .Q7=....y+...H..
11[ENC]   parsing rule 0 U_INT_8
11[ENC]    => 34
11[ENC]   parsing rule 1 FLAG
11[ENC]    => 0
11[ENC]   parsing rule 2 RESERVED_BIT
11[ENC]   parsing rule 3 RESERVED_BIT
11[ENC]   parsing rule 4 RESERVED_BIT
11[ENC]   parsing rule 5 RESERVED_BIT
11[ENC]   parsing rule 6 RESERVED_BIT
11[ENC]   parsing rule 7 RESERVED_BIT
11[ENC]   parsing rule 8 RESERVED_BIT
11[ENC]   parsing rule 9 PAYLOAD_LENGTH
11[ENC]    => 44
11[ENC]   parsing rule 10 PROPOSALS
11[ENC]   40 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
11[ENC] parsing PROPOSAL_SUBSTRUCTURE payload, 252 bytes left
11[ENC] parsing payload from => 252 bytes @ 0x455fe8
11[ENC]    0: 00 00 00 28 01 01 00 04 03 00 00 08 01 00 00 03  ...(............
11[ENC]   16: 03 00 00 08 02 00 00 02 03 00 00 08 03 00 00 02  ................
11[ENC]   32: 00 00 00 08 04 00 00 02 28 00 00 88 00 02 00 00  ........(.......
11[ENC]   48: 6C ED 0D D4 BC 00 FC ED D3 40 75 00 20 6D BD 21  l........ at u. m.!
11[ENC]   64: AE 89 6A 5E 1B 86 71 83 21 66 52 21 E0 90 19 31  ..j^..q.!fR!...1
11[ENC]   80: 30 16 44 A9 DE CA 1D 34 04 0F BB CD 87 29 2D E0  0.D....4.....)-.
11[ENC]   96: B3 8A 62 91 D6 12 E1 D9 08 33 CD 2C 5F C3 05 2D  ..b......3.,_..-
11[ENC]  112: 27 6F D0 64 DA CA 97 DC 07 80 A2 F0 E5 F7 A6 85  'o.d............
11[ENC]  128: E0 E6 20 0B FD 7A 48 7A 21 8B 32 05 C5 16 43 71  .. ..zHz!.2...Cq
11[ENC]  144: 82 21 DF 52 E0 C6 82 0B E2 A1 33 13 91 BE 67 E9  .!.R......3...g.
11[ENC]  160: 39 0B 6A 38 C0 1C 87 DE F2 EB 4C CE 6E CB 01 7E  9.j8......L.n..~
11[ENC]  176: 29 00 00 14 A1 DD FB EF 5E AF A4 50 10 B5 A3 8B  ).......^..P....
11[ENC]  192: 95 C3 21 00 29 00 00 1C 00 00 40 04 AB BA 34 E7  ..!.)..... at ...4.
11[ENC]  208: 90 47 24 32 83 B1 4C 52 CC F6 13 B9 4E AA 55 87  .G$2..LR....N.U.
11[ENC]  224: 00 00 00 1C 00 00 40 05 35 A2 3E F0 D2 51 37 3D  ...... at .5.>..Q7=
11[ENC]  240: DE 86 9E E3 79 2B 80 FC 9E 48 AC D9              ....y+...H..
11[ENC]   parsing rule 0 U_INT_8
11[ENC]    => 0
11[ENC]   parsing rule 1 RESERVED_BYTE
11[ENC]   parsing rule 2 PAYLOAD_LENGTH
11[ENC]    => 40
11[ENC]   parsing rule 3 U_INT_8
11[ENC]    => 1
11[ENC]   parsing rule 4 U_INT_8
11[ENC]    => 1
11[ENC]   parsing rule 5 SPI_SIZE
11[ENC]    => 0
11[ENC]   parsing rule 6 U_INT_8
11[ENC]    => 4
11[ENC]   parsing rule 7 SPI
11[ENC]    => => 0 bytes @ (nil)
11[ENC]   parsing rule 8 TRANSFORMS
11[ENC]   32 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
11[ENC] parsing TRANSFORM_SUBSTRUCTURE payload, 244 bytes left
11[ENC] parsing payload from => 244 bytes @ 0x455ff0
11[ENC]    0: 03 00 00 08 01 00 00 03 03 00 00 08 02 00 00 02  ................
11[ENC]   16: 03 00 00 08 03 00 00 02 00 00 00 08 04 00 00 02  ................
11[ENC]   32: 28 00 00 88 00 02 00 00 6C ED 0D D4 BC 00 FC ED  (.......l.......
11[ENC]   48: D3 40 75 00 20 6D BD 21 AE 89 6A 5E 1B 86 71 83  . at u. m.!..j^..q.
11[ENC]   64: 21 66 52 21 E0 90 19 31 30 16 44 A9 DE CA 1D 34  !fR!...10.D....4
11[ENC]   80: 04 0F BB CD 87 29 2D E0 B3 8A 62 91 D6 12 E1 D9  .....)-...b.....
11[ENC]   96: 08 33 CD 2C 5F C3 05 2D 27 6F D0 64 DA CA 97 DC  .3.,_..-'o.d....
11[ENC]  112: 07 80 A2 F0 E5 F7 A6 85 E0 E6 20 0B FD 7A 48 7A  .......... ..zHz
11[ENC]  128: 21 8B 32 05 C5 16 43 71 82 21 DF 52 E0 C6 82 0B  !.2...Cq.!.R....
11[ENC]  144: E2 A1 33 13 91 BE 67 E9 39 0B 6A 38 C0 1C 87 DE  ..3...g.9.j8....
11[ENC]  160: F2 EB 4C CE 6E CB 01 7E 29 00 00 14 A1 DD FB EF  ..L.n..~).......
11[ENC]  176: 5E AF A4 50 10 B5 A3 8B 95 C3 21 00 29 00 00 1C  ^..P......!.)...
11[ENC]  192: 00 00 40 04 AB BA 34 E7 90 47 24 32 83 B1 4C 52  .. at ...4..G$2..LR
11[ENC]  208: CC F6 13 B9 4E AA 55 87 00 00 00 1C 00 00 40 05  ....N.U....... at .
11[ENC]  224: 35 A2 3E F0 D2 51 37 3D DE 86 9E E3 79 2B 80 FC  5.>..Q7=....y+..
11[ENC]  240: 9E 48 AC D9                                      .H..
11[ENC]   parsing rule 0 U_INT_8
11[ENC]    => 3
11[ENC]   parsing rule 1 RESERVED_BYTE
11[ENC]   parsing rule 2 PAYLOAD_LENGTH
11[ENC]    => 8
11[ENC]   parsing rule 3 U_INT_8
11[ENC]    => 1
11[ENC]   parsing rule 4 RESERVED_BYTE
11[ENC]   parsing rule 5 U_INT_16
11[ENC]    => 3
11[ENC]   parsing rule 6 TRANSFORM_ATTRIBUTES
11[ENC] parsing TRANSFORM_SUBSTRUCTURE payload finished
11[ENC]   24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
11[ENC] parsing TRANSFORM_SUBSTRUCTURE payload, 236 bytes left
11[ENC] parsing payload from => 236 bytes @ 0x455ff8
11[ENC]    0: 03 00 00 08 02 00 00 02 03 00 00 08 03 00 00 02  ................
11[ENC]   16: 00 00 00 08 04 00 00 02 28 00 00 88 00 02 00 00  ........(.......
11[ENC]   32: 6C ED 0D D4 BC 00 FC ED D3 40 75 00 20 6D BD 21  l........ at u. m.!
11[ENC]   48: AE 89 6A 5E 1B 86 71 83 21 66 52 21 E0 90 19 31  ..j^..q.!fR!...1
11[ENC]   64: 30 16 44 A9 DE CA 1D 34 04 0F BB CD 87 29 2D E0  0.D....4.....)-.
11[ENC]   80: B3 8A 62 91 D6 12 E1 D9 08 33 CD 2C 5F C3 05 2D  ..b......3.,_..-
11[ENC]   96: 27 6F D0 64 DA CA 97 DC 07 80 A2 F0 E5 F7 A6 85  'o.d............
11[ENC]  112: E0 E6 20 0B FD 7A 48 7A 21 8B 32 05 C5 16 43 71  .. ..zHz!.2...Cq
11[ENC]  128: 82 21 DF 52 E0 C6 82 0B E2 A1 33 13 91 BE 67 E9  .!.R......3...g.
11[ENC]  144: 39 0B 6A 38 C0 1C 87 DE F2 EB 4C CE 6E CB 01 7E  9.j8......L.n..~
11[ENC]  160: 29 00 00 14 A1 DD FB EF 5E AF A4 50 10 B5 A3 8B  ).......^..P....
11[ENC]  176: 95 C3 21 00 29 00 00 1C 00 00 40 04 AB BA 34 E7  ..!.)..... at ...4.
11[ENC]  192: 90 47 24 32 83 B1 4C 52 CC F6 13 B9 4E AA 55 87  .G$2..LR....N.U.
11[ENC]  208: 00 00 00 1C 00 00 40 05 35 A2 3E F0 D2 51 37 3D  ...... at .5.>..Q7=
11[ENC]  224: DE 86 9E E3 79 2B 80 FC 9E 48 AC D9              ....y+...H..
11[ENC]   parsing rule 0 U_INT_8
11[ENC]    => 3
11[ENC]   parsing rule 1 RESERVED_BYTE
11[ENC]   parsing rule 2 PAYLOAD_LENGTH
11[ENC]    => 8
11[ENC]   parsing rule 3 U_INT_8
11[ENC]    => 2
11[ENC]   parsing rule 4 RESERVED_BYTE
11[ENC]   parsing rule 5 U_INT_16
11[ENC]    => 2
11[ENC]   parsing rule 6 TRANSFORM_ATTRIBUTES
11[ENC] parsing TRANSFORM_SUBSTRUCTURE payload finished
11[ENC]   16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
11[ENC] parsing TRANSFORM_SUBSTRUCTURE payload, 228 bytes left
11[ENC] parsing payload from => 228 bytes @ 0x456000
11[ENC]    0: 03 00 00 08 03 00 00 02 00 00 00 08 04 00 00 02  ................
11[ENC]   16: 28 00 00 88 00 02 00 00 6C ED 0D D4 BC 00 FC ED  (.......l.......
11[ENC]   32: D3 40 75 00 20 6D BD 21 AE 89 6A 5E 1B 86 71 83  . at u. m.!..j^..q.
11[ENC]   48: 21 66 52 21 E0 90 19 31 30 16 44 A9 DE CA 1D 34  !fR!...10.D....4
11[ENC]   64: 04 0F BB CD 87 29 2D E0 B3 8A 62 91 D6 12 E1 D9  .....)-...b.....
11[ENC]   80: 08 33 CD 2C 5F C3 05 2D 27 6F D0 64 DA CA 97 DC  .3.,_..-'o.d....
11[ENC]   96: 07 80 A2 F0 E5 F7 A6 85 E0 E6 20 0B FD 7A 48 7A  .......... ..zHz
11[ENC]  112: 21 8B 32 05 C5 16 43 71 82 21 DF 52 E0 C6 82 0B  !.2...Cq.!.R....
11[ENC]  128: E2 A1 33 13 91 BE 67 E9 39 0B 6A 38 C0 1C 87 DE  ..3...g.9.j8....
11[ENC]  144: F2 EB 4C CE 6E CB 01 7E 29 00 00 14 A1 DD FB EF  ..L.n..~).......
11[ENC]  160: 5E AF A4 50 10 B5 A3 8B 95 C3 21 00 29 00 00 1C  ^..P......!.)...
11[ENC]  176: 00 00 40 04 AB BA 34 E7 90 47 24 32 83 B1 4C 52  .. at ...4..G$2..LR
11[ENC]  192: CC F6 13 B9 4E AA 55 87 00 00 00 1C 00 00 40 05  ....N.U....... at .
11[ENC]  208: 35 A2 3E F0 D2 51 37 3D DE 86 9E E3 79 2B 80 FC  5.>..Q7=....y+..
11[ENC]  224: 9E 48 AC D9                                      .H..
11[ENC]   parsing rule 0 U_INT_8
11[ENC]    => 3
11[ENC]   parsing rule 1 RESERVED_BYTE
11[ENC]   parsing rule 2 PAYLOAD_LENGTH
11[ENC]    => 8
11[ENC]   parsing rule 3 U_INT_8
11[ENC]    => 3
11[ENC]   parsing rule 4 RESERVED_BYTE
11[ENC]   parsing rule 5 U_INT_16
11[ENC]    => 2
11[ENC]   parsing rule 6 TRANSFORM_ATTRIBUTES
11[ENC] parsing TRANSFORM_SUBSTRUCTURE payload finished
11[ENC]   8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
11[ENC] parsing TRANSFORM_SUBSTRUCTURE payload, 220 bytes left
11[ENC] parsing payload from => 220 bytes @ 0x456008
11[ENC]    0: 00 00 00 08 04 00 00 02 28 00 00 88 00 02 00 00  ........(.......
11[ENC]   16: 6C ED 0D D4 BC 00 FC ED D3 40 75 00 20 6D BD 21  l........ at u. m.!
11[ENC]   32: AE 89 6A 5E 1B 86 71 83 21 66 52 21 E0 90 19 31  ..j^..q.!fR!...1
11[ENC]   48: 30 16 44 A9 DE CA 1D 34 04 0F BB CD 87 29 2D E0  0.D....4.....)-.
11[ENC]   64: B3 8A 62 91 D6 12 E1 D9 08 33 CD 2C 5F C3 05 2D  ..b......3.,_..-
11[ENC]   80: 27 6F D0 64 DA CA 97 DC 07 80 A2 F0 E5 F7 A6 85  'o.d............
11[ENC]   96: E0 E6 20 0B FD 7A 48 7A 21 8B 32 05 C5 16 43 71  .. ..zHz!.2...Cq
11[ENC]  112: 82 21 DF 52 E0 C6 82 0B E2 A1 33 13 91 BE 67 E9  .!.R......3...g.
11[ENC]  128: 39 0B 6A 38 C0 1C 87 DE F2 EB 4C CE 6E CB 01 7E  9.j8......L.n..~
11[ENC]  144: 29 00 00 14 A1 DD FB EF 5E AF A4 50 10 B5 A3 8B  ).......^..P....
11[ENC]  160: 95 C3 21 00 29 00 00 1C 00 00 40 04 AB BA 34 E7  ..!.)..... at ...4.
11[ENC]  176: 90 47 24 32 83 B1 4C 52 CC F6 13 B9 4E AA 55 87  .G$2..LR....N.U.
11[ENC]  192: 00 00 00 1C 00 00 40 05 35 A2 3E F0 D2 51 37 3D  ...... at .5.>..Q7=
11[ENC]  208: DE 86 9E E3 79 2B 80 FC 9E 48 AC D9              ....y+...H..
11[ENC]   parsing rule 0 U_INT_8
11[ENC]    => 0
11[ENC]   parsing rule 1 RESERVED_BYTE
11[ENC]   parsing rule 2 PAYLOAD_LENGTH
11[ENC]    => 8
11[ENC]   parsing rule 3 U_INT_8
11[ENC]    => 4
11[ENC]   parsing rule 4 RESERVED_BYTE
11[ENC]   parsing rule 5 U_INT_16
11[ENC]    => 2
11[ENC]   parsing rule 6 TRANSFORM_ATTRIBUTES
11[ENC] parsing TRANSFORM_SUBSTRUCTURE payload finished
11[ENC] parsing PROPOSAL_SUBSTRUCTURE payload finished
11[ENC] parsing SECURITY_ASSOCIATION payload finished
11[ENC] verifying payload of type SECURITY_ASSOCIATION
11[ENC] SECURITY_ASSOCIATION payload verified. Adding to payload list
11[ENC] starting parsing a KEY_EXCHANGE payload
11[ENC] parsing KEY_EXCHANGE payload, 212 bytes left
11[ENC] parsing payload from => 212 bytes @ 0x456010
11[ENC]    0: 28 00 00 88 00 02 00 00 6C ED 0D D4 BC 00 FC ED  (.......l.......
11[ENC]   16: D3 40 75 00 20 6D BD 21 AE 89 6A 5E 1B 86 71 83  . at u. m.!..j^..q.
11[ENC]   32: 21 66 52 21 E0 90 19 31 30 16 44 A9 DE CA 1D 34  !fR!...10.D....4
11[ENC]   48: 04 0F BB CD 87 29 2D E0 B3 8A 62 91 D6 12 E1 D9  .....)-...b.....
11[ENC]   64: 08 33 CD 2C 5F C3 05 2D 27 6F D0 64 DA CA 97 DC  .3.,_..-'o.d....
11[ENC]   80: 07 80 A2 F0 E5 F7 A6 85 E0 E6 20 0B FD 7A 48 7A  .......... ..zHz
11[ENC]   96: 21 8B 32 05 C5 16 43 71 82 21 DF 52 E0 C6 82 0B  !.2...Cq.!.R....
11[ENC]  112: E2 A1 33 13 91 BE 67 E9 39 0B 6A 38 C0 1C 87 DE  ..3...g.9.j8....
11[ENC]  128: F2 EB 4C CE 6E CB 01 7E 29 00 00 14 A1 DD FB EF  ..L.n..~).......
11[ENC]  144: 5E AF A4 50 10 B5 A3 8B 95 C3 21 00 29 00 00 1C  ^..P......!.)...
11[ENC]  160: 00 00 40 04 AB BA 34 E7 90 47 24 32 83 B1 4C 52  .. at ...4..G$2..LR
11[ENC]  176: CC F6 13 B9 4E AA 55 87 00 00 00 1C 00 00 40 05  ....N.U....... at .
11[ENC]  192: 35 A2 3E F0 D2 51 37 3D DE 86 9E E3 79 2B 80 FC  5.>..Q7=....y+..
11[ENC]  208: 9E 48 AC D9                                      .H..
11[ENC]   parsing rule 0 U_INT_8
11[ENC]    => 40
11[ENC]   parsing rule 1 FLAG
11[ENC]    => 0
11[ENC]   parsing rule 2 RESERVED_BIT
11[ENC]   parsing rule 3 RESERVED_BIT
11[ENC]   parsing rule 4 RESERVED_BIT
11[ENC]   parsing rule 5 RESERVED_BIT
11[ENC]   parsing rule 6 RESERVED_BIT
11[ENC]   parsing rule 7 RESERVED_BIT
11[ENC]   parsing rule 8 RESERVED_BIT
11[ENC]   parsing rule 9 PAYLOAD_LENGTH
11[ENC]    => 136
11[ENC]   parsing rule 10 U_INT_16
11[ENC]    => 2
11[ENC]   parsing rule 11 RESERVED_BYTE
11[ENC]   parsing rule 12 RESERVED_BYTE
11[ENC]   parsing rule 13 KEY_EXCHANGE_DATA
11[ENC]    => => 128 bytes @ 0x453480
11[ENC]    0: 6C ED 0D D4 BC 00 FC ED D3 40 75 00 20 6D BD 21  l........ at u. m.!
11[ENC]   16: AE 89 6A 5E 1B 86 71 83 21 66 52 21 E0 90 19 31  ..j^..q.!fR!...1
11[ENC]   32: 30 16 44 A9 DE CA 1D 34 04 0F BB CD 87 29 2D E0  0.D....4.....)-.
11[ENC]   48: B3 8A 62 91 D6 12 E1 D9 08 33 CD 2C 5F C3 05 2D  ..b......3.,_..-
11[ENC]   64: 27 6F D0 64 DA CA 97 DC 07 80 A2 F0 E5 F7 A6 85  'o.d............
11[ENC]   80: E0 E6 20 0B FD 7A 48 7A 21 8B 32 05 C5 16 43 71  .. ..zHz!.2...Cq
11[ENC]   96: 82 21 DF 52 E0 C6 82 0B E2 A1 33 13 91 BE 67 E9  .!.R......3...g.
11[ENC]  112: 39 0B 6A 38 C0 1C 87 DE F2 EB 4C CE 6E CB 01 7E  9.j8......L.n..~
11[ENC] parsing KEY_EXCHANGE payload finished
11[ENC] verifying payload of type KEY_EXCHANGE
11[ENC] KEY_EXCHANGE payload verified. Adding to payload list
11[ENC] starting parsing a NONCE payload
11[ENC] parsing NONCE payload, 76 bytes left
11[ENC] parsing payload from => 76 bytes @ 0x456098
11[ENC]    0: 29 00 00 14 A1 DD FB EF 5E AF A4 50 10 B5 A3 8B  ).......^..P....
11[ENC]   16: 95 C3 21 00 29 00 00 1C 00 00 40 04 AB BA 34 E7  ..!.)..... at ...4.
11[ENC]   32: 90 47 24 32 83 B1 4C 52 CC F6 13 B9 4E AA 55 87  .G$2..LR....N.U.
11[ENC]   48: 00 00 00 1C 00 00 40 05 35 A2 3E F0 D2 51 37 3D  ...... at .5.>..Q7=
11[ENC]   64: DE 86 9E E3 79 2B 80 FC 9E 48 AC D9              ....y+...H..
11[ENC]   parsing rule 0 U_INT_8
11[ENC]    => 41
11[ENC]   parsing rule 1 FLAG
11[ENC]    => 0
11[ENC]   parsing rule 2 RESERVED_BIT
11[ENC]   parsing rule 3 RESERVED_BIT
11[ENC]   parsing rule 4 RESERVED_BIT
11[ENC]   parsing rule 5 RESERVED_BIT
11[ENC]   parsing rule 6 RESERVED_BIT
11[ENC]   parsing rule 7 RESERVED_BIT
11[ENC]   parsing rule 8 RESERVED_BIT
11[ENC]   parsing rule 9 PAYLOAD_LENGTH
11[ENC]    => 20
11[ENC]   parsing rule 10 NONCE_DATA
11[ENC]    => => 16 bytes @ 0x455f60
11[ENC]    0: A1 DD FB EF 5E AF A4 50 10 B5 A3 8B 95 C3 21 00  ....^..P......!.
11[ENC] parsing NONCE payload finished
11[ENC] verifying payload of type NONCE
11[ENC] NONCE payload verified. Adding to payload list
11[ENC] starting parsing a NOTIFY payload
11[ENC] parsing NOTIFY payload, 56 bytes left
11[ENC] parsing payload from => 56 bytes @ 0x4560ac
11[ENC]    0: 29 00 00 1C 00 00 40 04 AB BA 34 E7 90 47 24 32  )..... at ...4..G$2
11[ENC]   16: 83 B1 4C 52 CC F6 13 B9 4E AA 55 87 00 00 00 1C  ..LR....N.U.....
11[ENC]   32: 00 00 40 05 35 A2 3E F0 D2 51 37 3D DE 86 9E E3  .. at .5.>..Q7=....
11[ENC]   48: 79 2B 80 FC 9E 48 AC D9                          y+...H..
11[ENC]   parsing rule 0 U_INT_8
11[ENC]    => 41
11[ENC]   parsing rule 1 FLAG
11[ENC]    => 0
11[ENC]   parsing rule 2 RESERVED_BIT
11[ENC]   parsing rule 3 RESERVED_BIT
11[ENC]   parsing rule 4 RESERVED_BIT
11[ENC]   parsing rule 5 RESERVED_BIT
11[ENC]   parsing rule 6 RESERVED_BIT
11[ENC]   parsing rule 7 RESERVED_BIT
11[ENC]   parsing rule 8 RESERVED_BIT
11[ENC]   parsing rule 9 PAYLOAD_LENGTH
11[ENC]    => 28
11[ENC]   parsing rule 10 U_INT_8
11[ENC]    => 0
11[ENC]   parsing rule 11 SPI_SIZE
11[ENC]    => 0
11[ENC]   parsing rule 12 U_INT_16
11[ENC]    => 16388
11[ENC]   parsing rule 13 SPI
11[ENC]    => => 0 bytes @ (nil)
11[ENC]   parsing rule 14 NOTIFICATION_DATA
11[ENC]    => => 20 bytes @ 0x455f78
11[ENC]    0: AB BA 34 E7 90 47 24 32 83 B1 4C 52 CC F6 13 B9  ..4..G$2..LR....
11[ENC]   16: 4E AA 55 87                                      N.U.
11[ENC] parsing NOTIFY payload finished
11[ENC] verifying payload of type NOTIFY
11[ENC] NOTIFY payload verified. Adding to payload list
11[ENC] starting parsing a NOTIFY payload
11[ENC] parsing NOTIFY payload, 28 bytes left
11[ENC] parsing payload from => 28 bytes @ 0x4560c8
11[ENC]    0: 00 00 00 1C 00 00 40 05 35 A2 3E F0 D2 51 37 3D  ...... at .5.>..Q7=
11[ENC]   16: DE 86 9E E3 79 2B 80 FC 9E 48 AC D9              ....y+...H..
11[ENC]   parsing rule 0 U_INT_8
11[ENC]    => 0
11[ENC]   parsing rule 1 FLAG
11[ENC]    => 0
11[ENC]   parsing rule 2 RESERVED_BIT
11[ENC]   parsing rule 3 RESERVED_BIT
11[ENC]   parsing rule 4 RESERVED_BIT
11[ENC]   parsing rule 5 RESERVED_BIT
11[ENC]   parsing rule 6 RESERVED_BIT
11[ENC]   parsing rule 7 RESERVED_BIT
11[ENC]   parsing rule 8 RESERVED_BIT
11[ENC]   parsing rule 9 PAYLOAD_LENGTH
11[ENC]    => 28
11[ENC]   parsing rule 10 U_INT_8
11[ENC]    => 0
11[ENC]   parsing rule 11 SPI_SIZE
11[ENC]    => 0
11[ENC]   parsing rule 12 U_INT_16
11[ENC]    => 16389
11[ENC]   parsing rule 13 SPI
11[ENC]    => => 0 bytes @ (nil)
11[ENC]   parsing rule 14 NOTIFICATION_DATA
11[ENC]    => => 20 bytes @ 0x453620
11[ENC]    0: 35 A2 3E F0 D2 51 37 3D DE 86 9E E3 79 2B 80 FC  5.>..Q7=....y+..
11[ENC]   16: 9E 48 AC D9                                      .H..
11[ENC] parsing NOTIFY payload finished
11[ENC] verifying payload of type NOTIFY
11[ENC] NOTIFY payload verified. Adding to payload list
11[ENC] verifying message structure
11[ENC] found payload of type NOTIFY
11[ENC] found payload of type NOTIFY
11[ENC] parsed IKE_SA_INIT response 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) ]
11[CFG] selecting proposal:
11[CFG]   proposal matches
11[CFG] received proposals: IKE:3DES_CBC/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024
11[CFG] configured proposals: IKE:3DES_CBC/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024
11[CFG] selected proposal: IKE:3DES_CBC/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024
11[IKE] shared Diffie Hellman secret => 128 bytes @ 0x454e70
11[IKE]    0: 7E F8 19 34 7F 85 BB 6B 3A 75 C8 E2 D6 E5 E1 8D  ~..4...k:u......
11[IKE]   16: F5 16 EA F0 F1 DF 7A 4D 58 37 D6 C6 6D 70 8A D3  ......zMX7..mp..
11[IKE]   32: D1 AE 9E 2F FE 08 C8 66 71 87 B1 72 77 51 08 8A  .../...fq..rwQ..
11[IKE]   48: 4B F5 5A 6B EE 59 82 A1 A1 9D FE CB 60 91 AE 8C  K.Zk.Y......`...
11[IKE]   64: 1F BC 40 17 CF AA 81 C8 16 62 0E 73 C7 59 F0 77  .. at ......b.s.Y.w
11[IKE]   80: BE F8 6B 89 55 44 A1 40 0D 31 0D 02 72 2E 9B B2  ..k.UD. at .1..r...
11[IKE]   96: 71 DE D7 6F 77 92 1F 9C 2D 23 07 A2 F0 A1 51 72  q..ow...-#....Qr
11[IKE]  112: 22 A1 E7 A8 3B 37 57 88 AD DC 31 66 40 86 82 02  "...;7W...1f at ...
11[IKE] SKEYSEED => 20 bytes @ 0x453648
11[IKE]    0: 67 F3 33 56 73 C4 49 F0 F7 23 FF 81 04 62 89 C6  g.3Vs.I..#...b..
11[IKE]   16: E7 B8 F7 AD                                      ....
11[IKE] Sk_d secret => 20 bytes @ 0x453648
11[IKE]    0: 9A 95 91 60 21 B8 F0 4D 17 59 11 39 04 D4 82 68  ...`!..M.Y.9...h
11[IKE]   16: A5 7C 58 6E                                      .|Xn
11[IKE] Sk_ai secret => 20 bytes @ 0x454a98
11[IKE]    0: 72 81 5D 05 5F 8A B8 59 B6 D4 6B 9B 85 09 1D 3B  r.]._..Y..k....;
11[IKE]   16: 84 BE 9E 01                                      ....
11[IKE] Sk_ar secret => 20 bytes @ 0x454a98
11[IKE]    0: F4 8A 8B 4F 3B 09 88 D6 19 BA CB BC C2 B8 E6 A1  ...O;...........
11[IKE]   16: F3 D3 E2 8F                                      ....
11[IKE] Sk_ei secret => 24 bytes @ 0x454870
11[IKE]    0: 33 6E 28 A8 07 05 E8 DA E5 20 27 02 BC 19 4F 13  3n(...... '...O.
11[IKE]   16: E2 98 3D 43 44 40 18 7F                          ..=CD at ..
11[IKE] Sk_er secret => 24 bytes @ 0x454870
11[IKE]    0: 30 44 AA 89 21 73 49 CD B3 73 1F 13 E3 85 46 A7  0D..!sI..s....F.
11[IKE]   16: F4 2F 74 43 2E B0 F2 A5                          ./tC....
11[IKE] Sk_pi secret => 20 bytes @ 0x454a98
11[IKE]    0: 2F E1 4E 75 69 03 AF 41 4C 1B A8 CA F2 AF E6 2F  /.Nui..AL....../
11[IKE]   16: F8 26 BA 7B                                      .&.{
11[IKE] Sk_pr secret => 20 bytes @ 0x4536e8
11[IKE]    0: 4D BB 00 D9 D7 A8 2B 76 1C 00 9F 0A FE 07 24 35  M.....+v......$5
11[IKE]   16: 22 E1 E6 70                                      "..p
11[IKE] natd_chunk => 22 bytes @ 0x456238
11[IKE]    0: 9E B7 DD 05 D7 57 71 CC 6E 01 00 00 00 B8 B8 00  .....Wq.n.......
11[IKE]   16: C0 A8 0A AD 01 F4                                ......
11[IKE] natd_hash => 20 bytes @ 0x454f08
11[IKE]    0: 57 3D 80 32 69 59 46 0C 91 36 34 42 EF 33 D4 91  W=.2iYF..64B.3..
11[IKE]   16: B0 7D 7F 35                                      .}.5
11[IKE] natd_chunk => 22 bytes @ 0x456238
11[IKE]    0: 9E B7 DD 05 D7 57 71 CC 6E 01 00 00 00 B8 B8 00  .....Wq.n.......
11[IKE]   16: DD B5 67 99 01 F4                                ..g...
11[IKE] natd_hash => 20 bytes @ 0x453700
11[IKE]    0: B6 EA 47 9D 7F C8 26 AD 9F 8B CF 1C 24 82 7F F2  ..G...&.....$...
11[IKE]   16: 74 AF 2D 0A                                      t.-.
11[IKE] precalculated src_hash => 20 bytes @ 0x453700
11[IKE]    0: B6 EA 47 9D 7F C8 26 AD 9F 8B CF 1C 24 82 7F F2  ..G...&.....$...
11[IKE]   16: 74 AF 2D 0A                                      t.-.
11[IKE] precalculated dst_hash => 20 bytes @ 0x454f08
11[IKE]    0: 57 3D 80 32 69 59 46 0C 91 36 34 42 EF 33 D4 91  W=.2iYF..64B.3..
11[IKE]   16: B0 7D 7F 35                                      .}.5
11[IKE] received src_hash => 20 bytes @ 0x455f78
11[IKE]    0: AB BA 34 E7 90 47 24 32 83 B1 4C 52 CC F6 13 B9  ..4..G$2..LR....
11[IKE]   16: 4E AA 55 87                                      N.U.
11[IKE] received dst_hash => 20 bytes @ 0x453620
11[IKE]    0: 35 A2 3E F0 D2 51 37 3D DE 86 9E E3 79 2B 80 FC  5.>..Q7=....y+..
11[IKE]   16: 9E 48 AC D9                                      .H..
11[IKE] local host is behind NAT, sending keep alives
11[IKE] remote host is behind NAT
11[IKE] reinitiating already active tasks
11[IKE]   IKE_CERT_PRE task
11[IKE]   IKE_AUTHENTICATE task
11[ENC] added payload of type NOTIFY to message
11[ENC] added payload of type ID_RESPONDER to message
11[ENC] added payload of type ID_INITIATOR to message
11[IKE] establishing CHILD_SA panda
11[IKE] ***child_create.c***build_i******* new virtual IP (null)
11[CFG] proposing traffic selectors for us:
11[CFG]  192.168.0.0/24 (derived from 192.168.0.0/24)
11[CFG] proposing traffic selectors for other:
11[CFG]  172.16.64.0/24 (derived from 172.16.64.0/24)
11[CFG]  192.168.1.0/24 (derived from 192.168.1.0/24)
11[KNL]   SADB_EXT_SA
11[KNL]   SADB_EXT_LIFETIME_HARD
11[KNL]   SADB_EXT_LIFETIME_SOFT
11[KNL]   SADB_EXT_LIFETIME_CURRENT
11[KNL]   SADB_EXT_ADDRESS_SRC
11[KNL]   SADB_EXT_ADDRESS_DST
11[KNL]   SADB_X_EXT_SA2
11[ENC] added payload of type SECURITY_ASSOCIATION to message
11[ENC] added payload of type TRAFFIC_SELECTOR_INITIATOR to message
11[ENC] added payload of type TRAFFIC_SELECTOR_RESPONDER to message
11[ENC] added payload of type NOTIFY to message
11[ENC] added payload of type NOTIFY to message
11[ENC] added payload of type NOTIFY to message
11[ENC] added payload of type ID_INITIATOR to message
11[ENC] added payload of type ID_RESPONDER to message
11[ENC] added payload of type SECURITY_ASSOCIATION to message
11[ENC] added payload of type TRAFFIC_SELECTOR_INITIATOR to message
11[ENC] added payload of type TRAFFIC_SELECTOR_RESPONDER to message
11[ENC] added payload of type NOTIFY to message
11[ENC] added payload of type NOTIFY to message
11[ENC] added payload of type NOTIFY to message
11[ENC] added payload of type NOTIFY to message
11[ENC] generating IKE_AUTH request 1 [ IDi IDr SA TSi TSr N(MOBIKE_SUP) N(ADD_4_ADDR) N(ADD_4_ADDR) N(EAP_ONLY) ]
11[ENC] insert payload ID_INITIATOR to encryption payload
11[ENC] insert payload ID_RESPONDER to encryption payload
11[ENC] insert payload SECURITY_ASSOCIATION to encryption payload
11[ENC] insert payload TRAFFIC_SELECTOR_INITIATOR to encryption payload
11[ENC] insert payload TRAFFIC_SELECTOR_RESPONDER to encryption payload
11[ENC] insert payload NOTIFY to encryption payload
11[ENC] insert payload NOTIFY to encryption payload
11[ENC] insert payload NOTIFY to encryption payload
11[ENC] insert payload NOTIFY to encryption payload
11[ENC] generating payload of type HEADER
11[ENC]   generating rule 0 IKE_SPI
11[ENC]    => => 8 bytes @ 0x456998
11[ENC]    0: 9E B7 DD 05 D7 57 71 CC                          .....Wq.
11[ENC]   generating rule 1 IKE_SPI
11[ENC]    => => 8 bytes @ 0x4569a0
11[ENC]    0: 6E 01 00 00 00 B8 B8 00                          n.......
11[ENC]   generating rule 2 U_INT_8
11[ENC]    => 46
11[ENC]   generating rule 3 U_INT_4
11[ENC]    => 44
11[ENC]   generating rule 4 U_INT_4
11[ENC]    => 32
11[ENC]   generating rule 5 U_INT_8
11[ENC]    => 35
11[ENC]   generating rule 6 RESERVED_BIT
11[ENC]   generating rule 7 RESERVED_BIT
11[ENC]   generating rule 8 FLAG
11[ENC]    => 0
11[ENC]   generating rule 9 FLAG
11[ENC]    => 0
11[ENC]   generating rule 10 FLAG
11[ENC]    => 8
11[ENC]   generating rule 11 RESERVED_BIT
11[ENC]   generating rule 12 RESERVED_BIT
11[ENC]   generating rule 13 RESERVED_BIT
11[ENC]   generating rule 14 U_INT_32
11[ENC]    => => 4 bytes @ 0x7e3ff874
11[ENC]    0: 00 00 00 01                                      ....
11[ENC]   generating rule 15 HEADER_LENGTH
11[ENC]    => => 4 bytes @ 0x7e3ff874
11[ENC]    0: 00 00 00 1C                                      ....
11[ENC] generating HEADER payload finished
11[ENC] generated data for this payload => 28 bytes @ 0x457598
11[ENC]    0: 9E B7 DD 05 D7 57 71 CC 6E 01 00 00 00 B8 B8 00  .....Wq.n.......
11[ENC]   16: 2E 20 23 08 00 00 00 01 00 00 00 1C              . #.........
11[ENC] generated data of this generator => 28 bytes @ 0x457598
11[ENC]    0: 9E B7 DD 05 D7 57 71 CC 6E 01 00 00 00 B8 B8 00  .....Wq.n.......
11[ENC]   16: 2E 20 23 08 00 00 00 01 00 00 00 1C              . #.........
11[ENC] generating payload of type ID_INITIATOR
11[ENC]   generating rule 0 U_INT_8
11[ENC]    => 36
11[ENC]   generating rule 1 FLAG
11[ENC]    => 0
11[ENC]   generating rule 2 RESERVED_BIT
11[ENC]   generating rule 3 RESERVED_BIT
11[ENC]   generating rule 4 RESERVED_BIT
11[ENC]   generating rule 5 RESERVED_BIT
11[ENC]   generating rule 6 RESERVED_BIT
11[ENC]   generating rule 7 RESERVED_BIT
11[ENC]   generating rule 8 RESERVED_BIT
11[ENC]   generating rule 9 PAYLOAD_LENGTH
11[ENC]    => => 2 bytes @ 0x7e3ff7b2
11[ENC]    0: 00 26                                            .&
11[ENC]   generating rule 10 U_INT_8
11[ENC]    => 3
11[ENC]   generating rule 11 RESERVED_BYTE
11[ENC]   generating rule 12 RESERVED_BYTE
11[ENC]   generating rule 13 RESERVED_BYTE
11[ENC]   generating rule 14 ID_DATA
11[ENC]    => => 30 bytes @ 0x454b90
11[ENC]    0: 34 36 30 30 30 36 30 30 30 30 30 30 31 36 36 40  460006000000166@
11[ENC]   16: 73 74 72 6F 6E 67 73 77 61 6E 2E 6F 72 67        strongswan.org
11[ENC] generating ID_INITIATOR payload finished
11[ENC] generated data for this payload => 38 bytes @ 0x457790
11[ENC]    0: 24 00 00 26 03 00 00 00 34 36 30 30 30 36 30 30  $..&....46000600
11[ENC]   16: 30 30 30 30 31 36 36 40 73 74 72 6F 6E 67 73 77  0000166 at strongsw
11[ENC]   32: 61 6E 2E 6F 72 67                                an.org
11[ENC] generating payload of type ID_RESPONDER
11[ENC]   generating rule 0 U_INT_8
11[ENC]    => 33
11[ENC]   generating rule 1 FLAG
11[ENC]    => 0
11[ENC]   generating rule 2 RESERVED_BIT
11[ENC]   generating rule 3 RESERVED_BIT
11[ENC]   generating rule 4 RESERVED_BIT
11[ENC]   generating rule 5 RESERVED_BIT
11[ENC]   generating rule 6 RESERVED_BIT
11[ENC]   generating rule 7 RESERVED_BIT
11[ENC]   generating rule 8 RESERVED_BIT
11[ENC]   generating rule 9 PAYLOAD_LENGTH
11[ENC]    => => 2 bytes @ 0x7e3ff7b2
11[ENC]    0: 00 16                                            ..
11[ENC]   generating rule 10 U_INT_8
11[ENC]    => 2
11[ENC]   generating rule 11 RESERVED_BYTE
11[ENC]   generating rule 12 RESERVED_BYTE
11[ENC]   generating rule 13 RESERVED_BYTE
11[ENC]   generating rule 14 ID_DATA
11[ENC]    => => 14 bytes @ 0x455860
11[ENC]    0: 73 74 72 6F 6E 67 73 77 61 6E 2E 6F 72 67        strongswan.org
11[ENC] generating ID_RESPONDER payload finished
11[ENC] generated data for this payload => 22 bytes @ 0x4577b6
11[ENC]    0: 21 00 00 16 02 00 00 00 73 74 72 6F 6E 67 73 77  !.......strongsw
11[ENC]   16: 61 6E 2E 6F 72 67                                an.org
11[ENC] generating payload of type SECURITY_ASSOCIATION
11[ENC]   generating rule 0 U_INT_8
11[ENC]    => 44
11[ENC]   generating rule 1 FLAG
11[ENC]    => 0
11[ENC]   generating rule 2 RESERVED_BIT
11[ENC]   generating rule 3 RESERVED_BIT
11[ENC]   generating rule 4 RESERVED_BIT
11[ENC]   generating rule 5 RESERVED_BIT
11[ENC]   generating rule 6 RESERVED_BIT
11[ENC]   generating rule 7 RESERVED_BIT
11[ENC]   generating rule 8 RESERVED_BIT
11[ENC]   generating rule 9 PAYLOAD_LENGTH
11[ENC]    => => 2 bytes @ 0x7e3ff7b2
11[ENC]    0: 00 28                                            .(
11[ENC]   generating rule 10 PROPOSALS
11[ENC] generating payload of type PROPOSAL_SUBSTRUCTURE
11[ENC]   generating rule 0 U_INT_8
11[ENC]    => 0
11[ENC]   generating rule 1 RESERVED_BYTE
11[ENC]   generating rule 2 PAYLOAD_LENGTH
11[ENC]    => => 2 bytes @ 0x7e3ff6ba
11[ENC]    0: 00 24                                            .$
11[ENC]   generating rule 3 U_INT_8
11[ENC]    => 1
11[ENC]   generating rule 4 U_INT_8
11[ENC]    => 3
11[ENC]   generating rule 5 SPI_SIZE
11[ENC]    => 4
11[ENC]   generating rule 6 U_INT_8
11[ENC]    => 3
11[ENC]   generating rule 7 SPI
11[ENC]    => => 4 bytes @ 0x457248
11[ENC]    0: C6 B8 22 F8                                      ..".
11[ENC]   generating rule 8 TRANSFORMS
11[ENC] generating payload of type TRANSFORM_SUBSTRUCTURE
11[ENC]   generating rule 0 U_INT_8
11[ENC]    => 3
11[ENC]   generating rule 1 RESERVED_BYTE
11[ENC]   generating rule 2 PAYLOAD_LENGTH
11[ENC]    => => 2 bytes @ 0x7e3ff5c2
11[ENC]    0: 00 08                                            ..
11[ENC]   generating rule 3 U_INT_8
11[ENC]    => 1
11[ENC]   generating rule 4 RESERVED_BYTE
11[ENC]   generating rule 5 U_INT_16
11[ENC]    => => 2 bytes @ 0x7e3ff5c2
11[ENC]    0: 00 03                                            ..
11[ENC]   generating rule 6 TRANSFORM_ATTRIBUTES
11[ENC] generating TRANSFORM_SUBSTRUCTURE payload finished
11[ENC] generated data for this payload => 8 bytes @ 0x4577dc
11[ENC]    0: 03 00 00 08 01 00 00 03                          ........
11[ENC] generating payload of type TRANSFORM_SUBSTRUCTURE
11[ENC]   generating rule 0 U_INT_8
11[ENC]    => 3
11[ENC]   generating rule 1 RESERVED_BYTE
11[ENC]   generating rule 2 PAYLOAD_LENGTH
11[ENC]    => => 2 bytes @ 0x7e3ff5c2
11[ENC]    0: 00 08                                            ..
11[ENC]   generating rule 3 U_INT_8
11[ENC]    => 3
11[ENC]   generating rule 4 RESERVED_BYTE
11[ENC]   generating rule 5 U_INT_16
11[ENC]    => => 2 bytes @ 0x7e3ff5c2
11[ENC]    0: 00 02                                            ..
11[ENC]   generating rule 6 TRANSFORM_ATTRIBUTES
11[ENC] generating TRANSFORM_SUBSTRUCTURE payload finished
11[ENC] generated data for this payload => 8 bytes @ 0x4577e4
11[ENC]    0: 03 00 00 08 03 00 00 02                          ........
11[ENC] generating payload of type TRANSFORM_SUBSTRUCTURE
11[ENC]   generating rule 0 U_INT_8
11[ENC]    => 0
11[ENC]   generating rule 1 RESERVED_BYTE
11[ENC]   generating rule 2 PAYLOAD_LENGTH
11[ENC]    => => 2 bytes @ 0x7e3ff5c2
11[ENC]    0: 00 08                                            ..
11[ENC]   generating rule 3 U_INT_8
11[ENC]    => 5
11[ENC]   generating rule 4 RESERVED_BYTE
11[ENC]   generating rule 5 U_INT_16
11[ENC]    => => 2 bytes @ 0x7e3ff5c2
11[ENC]    0: 00 00                                            ..
11[ENC]   generating rule 6 TRANSFORM_ATTRIBUTES
11[ENC] generating TRANSFORM_SUBSTRUCTURE payload finished
11[ENC] generated data for this payload => 8 bytes @ 0x4577ec
11[ENC]    0: 00 00 00 08 05 00 00 00                          ........
11[ENC] generating PROPOSAL_SUBSTRUCTURE payload finished
11[ENC] generated data for this payload => 36 bytes @ 0x4577d0
11[ENC]    0: 00 00 00 24 01 03 04 03 C6 B8 22 F8 03 00 00 08  ...$......".....
11[ENC]   16: 01 00 00 03 03 00 00 08 03 00 00 02 00 00 00 08  ................
11[ENC]   32: 05 00 00 00                                      ....
11[ENC] generating SECURITY_ASSOCIATION payload finished
11[ENC] generated data for this payload => 40 bytes @ 0x4577cc
11[ENC]    0: 2C 00 00 28 00 00 00 24 01 03 04 03 C6 B8 22 F8  ,..(...$......".
11[ENC]   16: 03 00 00 08 01 00 00 03 03 00 00 08 03 00 00 02  ................
11[ENC]   32: 00 00 00 08 05 00 00 00                          ........
11[ENC] generating payload of type TRAFFIC_SELECTOR_INITIATOR
11[ENC]   generating rule 0 U_INT_8
11[ENC]    => 45
11[ENC]   generating rule 1 FLAG
11[ENC]    => 0
11[ENC]   generating rule 2 RESERVED_BIT
11[ENC]   generating rule 3 RESERVED_BIT
11[ENC]   generating rule 4 RESERVED_BIT
11[ENC]   generating rule 5 RESERVED_BIT
11[ENC]   generating rule 6 RESERVED_BIT
11[ENC]   generating rule 7 RESERVED_BIT
11[ENC]   generating rule 8 RESERVED_BIT
11[ENC]   generating rule 9 PAYLOAD_LENGTH
11[ENC]    => => 2 bytes @ 0x7e3ff7b2
11[ENC]    0: 00 18                                            ..
11[ENC]   generating rule 10 U_INT_8
11[ENC]    => 1
11[ENC]   generating rule 11 RESERVED_BYTE
11[ENC]   generating rule 12 RESERVED_BYTE
11[ENC]   generating rule 13 RESERVED_BYTE
11[ENC]   generating rule 14 TRAFFIC_SELECTORS
11[ENC] generating payload of type TRAFFIC_SELECTOR_SUBSTRUCTURE
11[ENC]   generating rule 0 TS_TYPE
11[ENC]    => 7
11[ENC]   generating rule 1 U_INT_8
11[ENC]    => 0
11[ENC]   generating rule 2 PAYLOAD_LENGTH
11[ENC]    => => 2 bytes @ 0x7e3ff6ba
11[ENC]    0: 00 10                                            ..
11[ENC]   generating rule 3 U_INT_16
11[ENC]    => => 2 bytes @ 0x7e3ff6ba
11[ENC]    0: 00 00                                            ..
11[ENC]   generating rule 4 U_INT_16
11[ENC]    => => 2 bytes @ 0x7e3ff6ba
11[ENC]    0: FF FF                                            ..
11[ENC]   generating rule 5 ADDRESS
11[ENC]    => => 4 bytes @ 0x457380
11[ENC]    0: C0 A8 00 00                                      ....
11[ENC]   generating rule 6 ADDRESS
11[ENC]    => => 4 bytes @ 0x457390
11[ENC]    0: C0 A8 00 FF                                      ....
11[ENC] generating TRAFFIC_SELECTOR_SUBSTRUCTURE payload finished
11[ENC] generated data for this payload => 16 bytes @ 0x4577fc
11[ENC]    0: 07 00 00 10 00 00 FF FF C0 A8 00 00 C0 A8 00 FF  ................
11[ENC] generating TRAFFIC_SELECTOR_INITIATOR payload finished
11[ENC] generated data for this payload => 24 bytes @ 0x4577f4
11[ENC]    0: 2D 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF  -...............
11[ENC]   16: C0 A8 00 00 C0 A8 00 FF                          ........
11[ENC] generating payload of type TRAFFIC_SELECTOR_RESPONDER
11[ENC]   generating rule 0 U_INT_8
11[ENC]    => 41
11[ENC]   generating rule 1 FLAG
11[ENC]    => 0
11[ENC]   generating rule 2 RESERVED_BIT
11[ENC]   generating rule 3 RESERVED_BIT
11[ENC]   generating rule 4 RESERVED_BIT
11[ENC]   generating rule 5 RESERVED_BIT
11[ENC]   generating rule 6 RESERVED_BIT
11[ENC]   generating rule 7 RESERVED_BIT
11[ENC]   generating rule 8 RESERVED_BIT
11[ENC]   generating rule 9 PAYLOAD_LENGTH
11[ENC]    => => 2 bytes @ 0x7e3ff7b2
11[ENC]    0: 00 28                                            .(
11[ENC]   generating rule 10 U_INT_8
11[ENC]    => 2
11[ENC]   generating rule 11 RESERVED_BYTE
11[ENC]   generating rule 12 RESERVED_BYTE
11[ENC]   generating rule 13 RESERVED_BYTE
11[ENC]   generating rule 14 TRAFFIC_SELECTORS
11[ENC] generating payload of type TRAFFIC_SELECTOR_SUBSTRUCTURE
11[ENC]   generating rule 0 TS_TYPE
11[ENC]    => 7
11[ENC]   generating rule 1 U_INT_8
11[ENC]    => 0
11[ENC]   generating rule 2 PAYLOAD_LENGTH
11[ENC]    => => 2 bytes @ 0x7e3ff6ba
11[ENC]    0: 00 10                                            ..
11[ENC]   generating rule 3 U_INT_16
11[ENC]    => => 2 bytes @ 0x7e3ff6ba
11[ENC]    0: 00 00                                            ..
11[ENC]   generating rule 4 U_INT_16
11[ENC]    => => 2 bytes @ 0x7e3ff6ba
11[ENC]    0: FF FF                                            ..
11[ENC]   generating rule 5 ADDRESS
11[ENC]    => => 4 bytes @ 0x4574c8
11[ENC]    0: AC 10 40 00                                      .. at .
11[ENC]   generating rule 6 ADDRESS
11[ENC]    => => 4 bytes @ 0x4574d8
11[ENC]    0: AC 10 40 FF                                      .. at .
11[ENC] generating TRAFFIC_SELECTOR_SUBSTRUCTURE payload finished
11[ENC] generated data for this payload => 16 bytes @ 0x457814
11[ENC]    0: 07 00 00 10 00 00 FF FF AC 10 40 00 AC 10 40 FF  .......... at ...@.
11[ENC] generating payload of type TRAFFIC_SELECTOR_SUBSTRUCTURE
11[ENC]   generating rule 0 TS_TYPE
11[ENC]    => 7
11[ENC]   generating rule 1 U_INT_8
11[ENC]    => 0
11[ENC]   generating rule 2 PAYLOAD_LENGTH
11[ENC]    => => 2 bytes @ 0x7e3ff6ba
11[ENC]    0: 00 10                                            ..
11[ENC]   generating rule 3 U_INT_16
11[ENC]    => => 2 bytes @ 0x7e3ff6ba
11[ENC]    0: 00 00                                            ..
11[ENC]   generating rule 4 U_INT_16
11[ENC]    => => 2 bytes @ 0x7e3ff6ba
11[ENC]    0: FF FF                                            ..
11[ENC]   generating rule 5 ADDRESS
11[ENC]    => => 4 bytes @ 0x457558
11[ENC]    0: C0 A8 01 00                                      ....
11[ENC]   generating rule 6 ADDRESS
11[ENC]    => => 4 bytes @ 0x457568
11[ENC]    0: C0 A8 01 FF                                      ....
11[ENC] generating TRAFFIC_SELECTOR_SUBSTRUCTURE payload finished
11[ENC] generated data for this payload => 16 bytes @ 0x457824
11[ENC]    0: 07 00 00 10 00 00 FF FF C0 A8 01 00 C0 A8 01 FF  ................
11[ENC] generating TRAFFIC_SELECTOR_RESPONDER payload finished
11[ENC] generated data for this payload => 40 bytes @ 0x45780c
11[ENC]    0: 29 00 00 28 02 00 00 00 07 00 00 10 00 00 FF FF  )..(............
11[ENC]   16: AC 10 40 00 AC 10 40 FF 07 00 00 10 00 00 FF FF  .. at ...@.........
11[ENC]   32: C0 A8 01 00 C0 A8 01 FF                          ........
11[ENC] generating payload of type NOTIFY
11[ENC]   generating rule 0 U_INT_8
11[ENC]    => 41
11[ENC]   generating rule 1 FLAG
11[ENC]    => 0
11[ENC]   generating rule 2 RESERVED_BIT
11[ENC]   generating rule 3 RESERVED_BIT
11[ENC]   generating rule 4 RESERVED_BIT
11[ENC]   generating rule 5 RESERVED_BIT
11[ENC]   generating rule 6 RESERVED_BIT
11[ENC]   generating rule 7 RESERVED_BIT
11[ENC]   generating rule 8 RESERVED_BIT
11[ENC]   generating rule 9 PAYLOAD_LENGTH
11[ENC]    => => 2 bytes @ 0x7e3ff7b2
11[ENC]    0: 00 08                                            ..
11[ENC]   generating rule 10 U_INT_8
11[ENC]    => 0
11[ENC]   generating rule 11 SPI_SIZE
11[ENC]    => 0
11[ENC]   generating rule 12 U_INT_16
11[ENC]    => => 2 bytes @ 0x7e3ff7b2
11[ENC]    0: 40 0C                                            @.
11[ENC]   generating rule 13 SPI
11[ENC]    => => 0 bytes @ (nil)
11[ENC]   generating rule 14 NOTIFICATION_DATA
11[ENC]    => => 0 bytes @ (nil)
11[ENC] generating NOTIFY payload finished
11[ENC] generated data for this payload => 8 bytes @ 0x457834
11[ENC]    0: 29 00 00 08 00 00 40 0C                          )..... at .
11[ENC] generating payload of type NOTIFY
11[ENC]   generating rule 0 U_INT_8
11[ENC]    => 41
11[ENC]   generating rule 1 FLAG
11[ENC]    => 0
11[ENC]   generating rule 2 RESERVED_BIT
11[ENC]   generating rule 3 RESERVED_BIT
11[ENC]   generating rule 4 RESERVED_BIT
11[ENC]   generating rule 5 RESERVED_BIT
11[ENC]   generating rule 6 RESERVED_BIT
11[ENC]   generating rule 7 RESERVED_BIT
11[ENC]   generating rule 8 RESERVED_BIT
11[ENC]   generating rule 9 PAYLOAD_LENGTH
11[ENC]    => => 2 bytes @ 0x7e3ff7b2
11[ENC]    0: 00 0C                                            ..
11[ENC]   generating rule 10 U_INT_8
11[ENC]    => 0
11[ENC]   generating rule 11 SPI_SIZE
11[ENC]    => 0
11[ENC]   generating rule 12 U_INT_16
11[ENC]    => => 2 bytes @ 0x7e3ff7b2
11[ENC]    0: 40 0D                                            @.
11[ENC]   generating rule 13 SPI
11[ENC]    => => 0 bytes @ (nil)
11[ENC]   generating rule 14 NOTIFICATION_DATA
11[ENC]    => => 4 bytes @ 0x456b10
11[ENC]    0: C0 A8 00 01                                      ....
11[ENC] generating NOTIFY payload finished
11[ENC] generated data for this payload => 12 bytes @ 0x45783c
11[ENC]    0: 29 00 00 0C 00 00 40 0D C0 A8 00 01              )..... at .....
11[ENC] generating payload of type NOTIFY
11[ENC]   generating rule 0 U_INT_8
11[ENC]    => 41
11[ENC]   generating rule 1 FLAG
11[ENC]    => 0
11[ENC]   generating rule 2 RESERVED_BIT
11[ENC]   generating rule 3 RESERVED_BIT
11[ENC]   generating rule 4 RESERVED_BIT
11[ENC]   generating rule 5 RESERVED_BIT
11[ENC]   generating rule 6 RESERVED_BIT
11[ENC]   generating rule 7 RESERVED_BIT
11[ENC]   generating rule 8 RESERVED_BIT
11[ENC]   generating rule 9 PAYLOAD_LENGTH
11[ENC]    => => 2 bytes @ 0x7e3ff7b2
11[ENC]    0: 00 0C                                            ..
11[ENC]   generating rule 10 U_INT_8
11[ENC]    => 0
11[ENC]   generating rule 11 SPI_SIZE
11[ENC]    => 0
11[ENC]   generating rule 12 U_INT_16
11[ENC]    => => 2 bytes @ 0x7e3ff7b2
11[ENC]    0: 40 0D                                            @.
11[ENC]   generating rule 13 SPI
11[ENC]    => => 0 bytes @ (nil)
11[ENC]   generating rule 14 NOTIFICATION_DATA
11[ENC]    => => 4 bytes @ 0x456af0
11[ENC]    0: C0 A8 02 01                                      ....
11[ENC] generating NOTIFY payload finished
11[ENC] generated data for this payload => 12 bytes @ 0x457848
11[ENC]    0: 29 00 00 0C 00 00 40 0D C0 A8 02 01              )..... at .....
11[ENC] generating payload of type NOTIFY
11[ENC]   generating rule 0 U_INT_8
11[ENC]    => 0
11[ENC]   generating rule 1 FLAG
11[ENC]    => 0
11[ENC]   generating rule 2 RESERVED_BIT
11[ENC]   generating rule 3 RESERVED_BIT
11[ENC]   generating rule 4 RESERVED_BIT
11[ENC]   generating rule 5 RESERVED_BIT
11[ENC]   generating rule 6 RESERVED_BIT
11[ENC]   generating rule 7 RESERVED_BIT
11[ENC]   generating rule 8 RESERVED_BIT
11[ENC]   generating rule 9 PAYLOAD_LENGTH
11[ENC]    => => 2 bytes @ 0x7e3ff7b2
11[ENC]    0: 00 08                                            ..
11[ENC]   generating rule 10 U_INT_8
11[ENC]    => 0
11[ENC]   generating rule 11 SPI_SIZE
11[ENC]    => 0
11[ENC]   generating rule 12 U_INT_16
11[ENC]    => => 2 bytes @ 0x7e3ff7b2
11[ENC]    0: 40 21                                            @!
11[ENC]   generating rule 13 SPI
11[ENC]    => => 0 bytes @ (nil)
11[ENC]   generating rule 14 NOTIFICATION_DATA
11[ENC]    => => 0 bytes @ (nil)
11[ENC] generating NOTIFY payload finished
11[ENC] generated data for this payload => 8 bytes @ 0x457854
11[ENC]    0: 00 00 00 08 00 00 40 21                          ......@!
11[ENC] generated data of this generator => 204 bytes @ 0x457790
11[ENC]    0: 24 00 00 26 03 00 00 00 34 36 30 30 30 36 30 30  $..&....46000600
11[ENC]   16: 30 30 30 30 31 36 36 40 73 74 72 6F 6E 67 73 77  0000166 at strongsw
11[ENC]   32: 61 6E 2E 6F 72 67 21 00 00 16 02 00 00 00 73 74  an.org!.......st
11[ENC]   48: 72 6F 6E 67 73 77 61 6E 2E 6F 72 67 2C 00 00 28  rongswan.org,..(
11[ENC]   64: 00 00 00 24 01 03 04 03 C6 B8 22 F8 03 00 00 08  ...$......".....
11[ENC]   80: 01 00 00 03 03 00 00 08 03 00 00 02 00 00 00 08  ................
11[ENC]   96: 05 00 00 00 2D 00 00 18 01 00 00 00 07 00 00 10  ....-...........
11[ENC]  112: 00 00 FF FF C0 A8 00 00 C0 A8 00 FF 29 00 00 28  ............)..(
11[ENC]  128: 02 00 00 00 07 00 00 10 00 00 FF FF AC 10 40 00  .............. at .
11[ENC]  144: AC 10 40 FF 07 00 00 10 00 00 FF FF C0 A8 01 00  .. at .............
11[ENC]  160: C0 A8 01 FF 29 00 00 08 00 00 40 0C 29 00 00 0C  ....)..... at .)...
11[ENC]  176: 00 00 40 0D C0 A8 00 01 29 00 00 0C 00 00 40 0D  .. at .....)..... at .
11[ENC]  192: C0 A8 02 01 00 00 00 08 00 00 40 21              ..........@!
11[ENC] generated content in encryption payload
11[ENC] encryption payload encryption:
11[ENC] IV => 8 bytes @ 0x456938
11[ENC]    0: D1 12 A9 1B 98 56 86 D3                          .....V..
11[ENC] plain => 204 bytes @ 0x456940
11[ENC]    0: 24 00 00 26 03 00 00 00 34 36 30 30 30 36 30 30  $..&....46000600
11[ENC]   16: 30 30 30 30 31 36 36 40 73 74 72 6F 6E 67 73 77  0000166 at strongsw
11[ENC]   32: 61 6E 2E 6F 72 67 21 00 00 16 02 00 00 00 73 74  an.org!.......st
11[ENC]   48: 72 6F 6E 67 73 77 61 6E 2E 6F 72 67 2C 00 00 28  rongswan.org,..(
11[ENC]   64: 00 00 00 24 01 03 04 03 C6 B8 22 F8 03 00 00 08  ...$......".....
11[ENC]   80: 01 00 00 03 03 00 00 08 03 00 00 02 00 00 00 08  ................
11[ENC]   96: 05 00 00 00 2D 00 00 18 01 00 00 00 07 00 00 10  ....-...........
11[ENC]  112: 00 00 FF FF C0 A8 00 00 C0 A8 00 FF 29 00 00 28  ............)..(
11[ENC]  128: 02 00 00 00 07 00 00 10 00 00 FF FF AC 10 40 00  .............. at .
11[ENC]  144: AC 10 40 FF 07 00 00 10 00 00 FF FF C0 A8 01 00  .. at .............
11[ENC]  160: C0 A8 01 FF 29 00 00 08 00 00 40 0C 29 00 00 0C  ....)..... at .)...
11[ENC]  176: 00 00 40 0D C0 A8 00 01 29 00 00 0C 00 00 40 0D  .. at .....)..... at .
11[ENC]  192: C0 A8 02 01 00 00 00 08 00 00 40 21              ..........@!
11[ENC] padding => 4 bytes @ 0x456a0c
11[ENC]    0: 54 36 97 03                                      T6..
11[ENC] assoc => 32 bytes @ 0x454d58
11[ENC]    0: 9E B7 DD 05 D7 57 71 CC 6E 01 00 00 00 B8 B8 00  .....Wq.n.......
11[ENC]   16: 2E 20 23 08 00 00 00 01 00 00 01 04 23 00 00 E8  . #.........#...
11[ENC] encrypted => 208 bytes @ 0x456940
11[ENC]    0: 02 C5 8A 7D 33 BB B9 CA 15 CD 6A 77 DA 1B AE 62  ...}3.....jw...b
11[ENC]   16: 01 02 D9 C2 60 CF 91 0F DF A9 5F 72 52 70 CA FC  ....`....._rRp..
11[ENC]   32: 2E 0C C7 7B 5D C0 76 EC A4 C3 1D C6 F6 0E 98 A1  ...{].v.........
11[ENC]   48: 08 70 D0 14 48 6B 08 35 89 AF 6D 77 CF 89 97 6B  .p..Hk.5..mw...k
11[ENC]   64: 29 A1 3F E5 33 71 1F 69 B3 91 06 43 7C 1E 97 F8  ).?.3q.i...C|...
11[ENC]   80: DB 9F C5 61 DD 64 86 0A 9A 4B 75 3F 77 E7 06 94  ...a.d...Ku?w...
11[ENC]   96: AC 29 5F 12 C9 0B 06 6C A2 D7 54 05 2D 82 44 DA  .)_....l..T.-.D.
11[ENC]  112: 34 08 B5 0B C1 A3 DC 19 23 87 80 D3 1B AA 7E A6  4.......#.....~.
11[ENC]  128: 9C 8B 19 B0 54 6D 30 AB 37 73 EF DA A6 C8 73 F3  ....Tm0.7s....s.
11[ENC]  144: 0A 4E C0 21 6C 0A 59 CA 29 20 62 7C DE 56 CF 4E  .N.!l.Y.) b|.V.N
11[ENC]  160: 2C 20 4E 2D 83 FF 56 BC 68 44 70 78 FB CA 4E 82  , N-..V.hDpx..N.
11[ENC]  176: 73 FC 7F EB 54 5C 29 11 56 BB F2 D9 1A C1 42 36  s...T\).V.....B6
11[ENC]  192: 34 4E 93 58 19 57 91 86 43 79 33 66 B6 65 67 5A  4N.X.W..Cy3f.egZ
11[ENC] ICV => 12 bytes @ 0x456a10
11[ENC]    0: EF DF 0E D9 28 B0 FD AD 8C 30 01 17              ....(....0..
11[ENC] generating payload of type ENCRYPTED
11[ENC]   generating rule 0 U_INT_8
11[ENC]    => 35
11[ENC]   generating rule 1 U_INT_8
11[ENC]    => 0
11[ENC]   generating rule 2 PAYLOAD_LENGTH
11[ENC]    => => 2 bytes @ 0x7e3ff872
11[ENC]    0: 00 E8                                            ..
11[ENC]   generating rule 3 ENCRYPTED_DATA
11[ENC]    => => 228 bytes @ 0x456938
11[ENC]    0: D1 12 A9 1B 98 56 86 D3 02 C5 8A 7D 33 BB B9 CA  .....V.....}3...
11[ENC]   16: 15 CD 6A 77 DA 1B AE 62 01 02 D9 C2 60 CF 91 0F  ..jw...b....`...
11[ENC]   32: DF A9 5F 72 52 70 CA FC 2E 0C C7 7B 5D C0 76 EC  .._rRp.....{].v.
11[ENC]   48: A4 C3 1D C6 F6 0E 98 A1 08 70 D0 14 48 6B 08 35  .........p..Hk.5
11[ENC]   64: 89 AF 6D 77 CF 89 97 6B 29 A1 3F E5 33 71 1F 69  ..mw...k).?.3q.i
11[ENC]   80: B3 91 06 43 7C 1E 97 F8 DB 9F C5 61 DD 64 86 0A  ...C|......a.d..
11[ENC]   96: 9A 4B 75 3F 77 E7 06 94 AC 29 5F 12 C9 0B 06 6C  .Ku?w....)_....l
11[ENC]  112: A2 D7 54 05 2D 82 44 DA 34 08 B5 0B C1 A3 DC 19  ..T.-.D.4.......
11[ENC]  128: 23 87 80 D3 1B AA 7E A6 9C 8B 19 B0 54 6D 30 AB  #.....~.....Tm0.
11[ENC]  144: 37 73 EF DA A6 C8 73 F3 0A 4E C0 21 6C 0A 59 CA  7s....s..N.!l.Y.
11[ENC]  160: 29 20 62 7C DE 56 CF 4E 2C 20 4E 2D 83 FF 56 BC  ) b|.V.N, N-..V.
11[ENC]  176: 68 44 70 78 FB CA 4E 82 73 FC 7F EB 54 5C 29 11  hDpx..N.s...T\).
11[ENC]  192: 56 BB F2 D9 1A C1 42 36 34 4E 93 58 19 57 91 86  V.....B64N.X.W..
11[ENC]  208: 43 79 33 66 B6 65 67 5A EF DF 0E D9 28 B0 FD AD  Cy3f.egZ....(...
11[ENC]  224: 8C 30 01 17                                      .0..
11[ENC] generating ENCRYPTED payload finished
11[ENC] generated data for this payload => 232 bytes @ 0x4575b4
11[ENC]    0: 23 00 00 E8 D1 12 A9 1B 98 56 86 D3 02 C5 8A 7D  #........V.....}
11[ENC]   16: 33 BB B9 CA 15 CD 6A 77 DA 1B AE 62 01 02 D9 C2  3.....jw...b....
11[ENC]   32: 60 CF 91 0F DF A9 5F 72 52 70 CA FC 2E 0C C7 7B  `....._rRp.....{
11[ENC]   48: 5D C0 76 EC A4 C3 1D C6 F6 0E 98 A1 08 70 D0 14  ].v..........p..
11[ENC]   64: 48 6B 08 35 89 AF 6D 77 CF 89 97 6B 29 A1 3F E5  Hk.5..mw...k).?.
11[ENC]   80: 33 71 1F 69 B3 91 06 43 7C 1E 97 F8 DB 9F C5 61  3q.i...C|......a
11[ENC]   96: DD 64 86 0A 9A 4B 75 3F 77 E7 06 94 AC 29 5F 12  .d...Ku?w....)_.
11[ENC]  112: C9 0B 06 6C A2 D7 54 05 2D 82 44 DA 34 08 B5 0B  ...l..T.-.D.4...
11[ENC]  128: C1 A3 DC 19 23 87 80 D3 1B AA 7E A6 9C 8B 19 B0  ....#.....~.....
11[ENC]  144: 54 6D 30 AB 37 73 EF DA A6 C8 73 F3 0A 4E C0 21  Tm0.7s....s..N.!
11[ENC]  160: 6C 0A 59 CA 29 20 62 7C DE 56 CF 4E 2C 20 4E 2D  l.Y.) b|.V.N, N-
11[ENC]  176: 83 FF 56 BC 68 44 70 78 FB CA 4E 82 73 FC 7F EB  ..V.hDpx..N.s...
11[ENC]  192: 54 5C 29 11 56 BB F2 D9 1A C1 42 36 34 4E 93 58  T\).V.....B64N.X
11[ENC]  208: 19 57 91 86 43 79 33 66 B6 65 67 5A EF DF 0E D9  .W..Cy3f.egZ....
11[ENC]  224: 28 B0 FD AD 8C 30 01 17                          (....0..
11[ENC] generated data of this generator => 260 bytes @ 0x457598
11[ENC]    0: 9E B7 DD 05 D7 57 71 CC 6E 01 00 00 00 B8 B8 00  .....Wq.n.......
11[ENC]   16: 2E 20 23 08 00 00 00 01 00 00 01 04 23 00 00 E8  . #.........#...
11[ENC]   32: D1 12 A9 1B 98 56 86 D3 02 C5 8A 7D 33 BB B9 CA  .....V.....}3...
11[ENC]   48: 15 CD 6A 77 DA 1B AE 62 01 02 D9 C2 60 CF 91 0F  ..jw...b....`...
11[ENC]   64: DF A9 5F 72 52 70 CA FC 2E 0C C7 7B 5D C0 76 EC  .._rRp.....{].v.
11[ENC]   80: A4 C3 1D C6 F6 0E 98 A1 08 70 D0 14 48 6B 08 35  .........p..Hk.5
11[ENC]   96: 89 AF 6D 77 CF 89 97 6B 29 A1 3F E5 33 71 1F 69  ..mw...k).?.3q.i
11[ENC]  112: B3 91 06 43 7C 1E 97 F8 DB 9F C5 61 DD 64 86 0A  ...C|......a.d..
11[ENC]  128: 9A 4B 75 3F 77 E7 06 94 AC 29 5F 12 C9 0B 06 6C  .Ku?w....)_....l
11[ENC]  144: A2 D7 54 05 2D 82 44 DA 34 08 B5 0B C1 A3 DC 19  ..T.-.D.4.......
11[ENC]  160: 23 87 80 D3 1B AA 7E A6 9C 8B 19 B0 54 6D 30 AB  #.....~.....Tm0.
11[ENC]  176: 37 73 EF DA A6 C8 73 F3 0A 4E C0 21 6C 0A 59 CA  7s....s..N.!l.Y.
11[ENC]  192: 29 20 62 7C DE 56 CF 4E 2C 20 4E 2D 83 FF 56 BC  ) b|.V.N, N-..V.
11[ENC]  208: 68 44 70 78 FB CA 4E 82 73 FC 7F EB 54 5C 29 11  hDpx..N.s...T\).
11[ENC]  224: 56 BB F2 D9 1A C1 42 36 34 4E 93 58 19 57 91 86  V.....B64N.X.W..
11[ENC]  240: 43 79 33 66 B6 65 67 5A EF DF 0E D9 28 B0 FD AD  Cy3f.egZ....(...
11[ENC]  256: 8C 30 01 17                                      .0..
11[NET] sending packet: from 192.168.10.173[4500] to 221.181.103.153[4500]
11[MGR] checkin IKE_SA panda[1]
11[MGR] check-in of IKE_SA successful.
06[ENC] parsing header of message
06[ENC] parsing HEADER payload, 68 bytes left
06[ENC] parsing payload from => 68 bytes @ 0x4560e8
06[ENC]    0: 9E B7 DD 05 D7 57 71 CC 6E 01 00 00 00 B8 B8 00  .....Wq.n.......
06[ENC]   16: 2E 20 23 20 00 00 00 01 00 00 00 44 29 00 00 28  . # .......D)..(
06[ENC]   32: F5 10 A9 97 19 E2 F9 86 49 54 04 41 71 0A 6C 5F  ........IT.Aq.l_
06[ENC]   48: 73 DF 73 F9 9C 65 15 61 8C 9D 18 3C 86 39 BD 14  s.s..e.a...<.9..
06[ENC]   64: 2E 37 81 7F                                      .7..
06[ENC]   parsing rule 0 IKE_SPI
06[ENC]    => => 8 bytes @ 0x454ba0
06[ENC]    0: 9E B7 DD 05 D7 57 71 CC                          .....Wq.
06[ENC]   parsing rule 1 IKE_SPI
06[ENC]    => => 8 bytes @ 0x454ba8
06[ENC]    0: 6E 01 00 00 00 B8 B8 00                          n.......
06[ENC]   parsing rule 2 U_INT_8
06[ENC]    => 46
06[ENC]   parsing rule 3 U_INT_4
06[ENC]    => 2
06[ENC]   parsing rule 4 U_INT_4
06[ENC]    => 0
06[ENC]   parsing rule 5 U_INT_8
06[ENC]    => 35
06[ENC]   parsing rule 6 RESERVED_BIT
06[ENC]   parsing rule 7 RESERVED_BIT
06[ENC]   parsing rule 8 FLAG
06[ENC]    => 1
06[ENC]   parsing rule 9 FLAG
06[ENC]    => 0
06[ENC]   parsing rule 10 FLAG
06[ENC]    => 0
06[ENC]   parsing rule 11 RESERVED_BIT
06[ENC]   parsing rule 12 RESERVED_BIT
06[ENC]   parsing rule 13 RESERVED_BIT
06[ENC]   parsing rule 14 U_INT_32
06[ENC]    => 1
06[ENC]   parsing rule 15 HEADER_LENGTH
06[ENC]    => 68
06[ENC] parsing HEADER payload finished
06[ENC] parsed a IKE_AUTH response
12[MGR] checkout IKE_SA by message
12[MGR] IKE_SA panda[1] successfully checked out
12[NET] received packet: from 221.181.103.153[4500] to 192.168.10.173[4500]
12[ENC] parsing body of message, first payload is ENCRYPTED
12[ENC] starting parsing a ENCRYPTED payload
12[ENC] parsing ENCRYPTED payload, 40 bytes left
12[ENC] parsing payload from => 40 bytes @ 0x456104
12[ENC]    0: 29 00 00 28 F5 10 A9 97 19 E2 F9 86 49 54 04 41  )..(........IT.A
12[ENC]   16: 71 0A 6C 5F 73 DF 73 F9 9C 65 15 61 8C 9D 18 3C  q.l_s.s..e.a...<
12[ENC]   32: 86 39 BD 14 2E 37 81 7F                          .9...7..
12[ENC]   parsing rule 0 U_INT_8
12[ENC]    => 41
12[ENC]   parsing rule 1 U_INT_8
12[ENC]    => 0
12[ENC]   parsing rule 2 PAYLOAD_LENGTH
12[ENC]    => 40
12[ENC]   parsing rule 3 ENCRYPTED_DATA
12[ENC]    => => 36 bytes @ 0x4533a8
12[ENC]    0: F5 10 A9 97 19 E2 F9 86 49 54 04 41 71 0A 6C 5F  ........IT.Aq.l_
12[ENC]   16: 73 DF 73 F9 9C 65 15 61 8C 9D 18 3C 86 39 BD 14  s.s..e.a...<.9..
12[ENC]   32: 2E 37 81 7F                                      .7..
12[ENC] parsing ENCRYPTED payload finished
12[ENC] verifying payload of type ENCRYPTED
12[ENC] ENCRYPTED payload verified. Adding to payload list
12[ENC] ENCRYPTED payload found. Stop parsing
12[ENC] process payload of type ENCRYPTED
12[ENC] found an encryption payload
12[ENC] encryption payload decryption:
12[ENC] IV => 8 bytes @ 0x4533a8
12[ENC]    0: F5 10 A9 97 19 E2 F9 86                          ........
12[ENC] encrypted => 28 bytes @ 0x4533b0
12[ENC]    0: 49 54 04 41 71 0A 6C 5F 73 DF 73 F9 9C 65 15 61  IT.Aq.l_s.s..e.a
12[ENC]   16: 8C 9D 18 3C 86 39 BD 14 2E 37 81 7F              ...<.9...7..
12[ENC] ICV => 12 bytes @ 0x4533c0
12[ENC]    0: 8C 9D 18 3C 86 39 BD 14 2E 37 81 7F              ...<.9...7..
12[ENC] assoc => 32 bytes @ 0x452d58
12[ENC]    0: 9E B7 DD 05 D7 57 71 CC 6E 01 00 00 00 B8 B8 00  .....Wq.n.......
12[ENC]   16: 2E 20 23 20 00 00 00 01 00 00 00 44 29 00 00 28  . # .......D)..(
12[ENC] plain => 8 bytes @ 0x4533b0
12[ENC]    0: 00 00 00 08 01 00 00 07                          ........
12[ENC] padding => 8 bytes @ 0x4533b8
12[ENC]    0: 00 00 00 00 00 00 00 07                          ........
12[ENC] parsing NOTIFY payload, 8 bytes left
12[ENC] parsing payload from => 8 bytes @ 0x4533b0
12[ENC]    0: 00 00 00 08 01 00 00 07                          ........
12[ENC]   parsing rule 0 U_INT_8
12[ENC]    => 0
12[ENC]   parsing rule 1 FLAG
12[ENC]    => 0
12[ENC]   parsing rule 2 RESERVED_BIT
12[ENC]   parsing rule 3 RESERVED_BIT
12[ENC]   parsing rule 4 RESERVED_BIT
12[ENC]   parsing rule 5 RESERVED_BIT
12[ENC]   parsing rule 6 RESERVED_BIT
12[ENC]   parsing rule 7 RESERVED_BIT
12[ENC]   parsing rule 8 RESERVED_BIT
12[ENC]   parsing rule 9 PAYLOAD_LENGTH
12[ENC]    => 8
12[ENC]   parsing rule 10 U_INT_8
12[ENC]    => 1
12[ENC]   parsing rule 11 SPI_SIZE
12[ENC]    => 0
12[ENC]   parsing rule 12 U_INT_16
12[ENC]    => 7
12[ENC]   parsing rule 13 SPI
12[ENC]    => => 0 bytes @ (nil)
12[ENC]   parsing rule 14 NOTIFICATION_DATA
12[ENC]    => => 0 bytes @ (nil)
12[ENC] parsing NOTIFY payload finished
12[ENC] parsed content of encryption payload
12[ENC] insert decrypted payload of type NOTIFY at end of list
12[ENC] process payload of type NOTIFY
12[ENC] verifying message structure
12[ENC] found payload of type NOTIFY
12[ENC] parsed IKE_AUTH response 1 [ N(INVAL_SYN) ]
12[IKE] received INVALID_SYNTAX notify error
12[KNL] deleting SAD entry with SPI c6b822f8
12[KNL] deleted SAD entry with SPI c6b822f8
12[MGR] checkin and destroy IKE_SA panda[1]
12[IKE] IKE_SA panda[1] state change: CONNECTING => DESTROYING
12[MGR] check-in and destroy of IKE_SA successful
13[MGR] checkout IKE_SA
14[MGR] checkout IKE_SA
15[MGR] checkout IKE_SA

2011-11-16 



Best wishes,
Yuanji Shi

ICT/CAS-ASTRI Advanced Wireless Technology Joint Research Center
Institute of Computing Technology
Chinese Academy of Sciences
NO.6, South Road, Kexueyuan, Zhongguancun
P.O.Box 2704, Beijing 100190, P.R. China
Tel: (86)10-6260 0223 
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/users/attachments/20111116/9c79830a/attachment.html>


More information about the Users mailing list