[strongSwan] received retransmit of response with ID 0, but next request already sent

Axel Zöllich a.zoellich at kirsch.zoellich.de
Thu Oct 23 14:07:19 CEST 2014


Am Mittwoch, 22. Oktober 2014, 17:49:16 schrieb Axel Zöllich:
> Right side reseted there "draytek vigor 2860" e voila: le tunnel c'etablit.
> I don't like this kind of solutions...

but the right side is still resending a package (13 and 23)?

(wireshark: 2014-10-23_ipsec_up_jung_a.txt)

Am Mittwoch, 22. Oktober 2014, 17:46:37 schrieb Thomas Egerer:
> If you set the log facility enc to level 4 ([1])
> you should see some helpful information in your log (with
> a debug version you can even see the keys!).

Done this: http://zoellich.de/charon_jung_a.log
-------------- next part --------------
No.     Time           Source                Destination           Protocol Length Info
      3 0.007526000    80.152.262.292        217.86.257.203        ISAKMP   236    Identity Protection (Main Mode)

Frame 3: 236 bytes on wire (1888 bits), 236 bytes captured (1888 bits) on interface 0
Linux cooked capture
Internet Protocol Version 4, Src: 80.152.262.292 (80.152.262.292), Dst: 217.86.257.203 (217.86.257.203)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
    Initiator cookie: 41cc51a05144ba93
    Responder cookie: 0000000000000000
    Next payload: Security Association (1)
    Version: 1.0
    Exchange type: Identity Protection (Main Mode) (2)
    Flags: 0x00
    Message ID: 0x00000000
    Length: 192
    Type Payload: Security Association (1)
        Next payload: Vendor ID (13)
        Payload length: 92
        Domain of interpretation: IPSEC (1)
        Situation: 00000001
        Type Payload: Proposal (2) # 0
            Next payload: NONE / No Next Payload  (0)
            Payload length: 80
            Proposal number: 0
            Protocol ID: ISAKMP (1)
            SPI Size: 0
            Proposal transforms: 2
            Type Payload: Transform (3) # 1
                Next payload: Transform (3)
                Payload length: 36
                Transform number: 1
                Transform ID: KEY_IKE (1)
                Transform IKE Attribute Type (t=1,l=2) Encryption-Algorithm : 3DES-CBC
                Transform IKE Attribute Type (t=2,l=2) Hash-Algorithm : SHA
                Transform IKE Attribute Type (t=4,l=2) Group-Description : 2048 bit MODP group
                Transform IKE Attribute Type (t=3,l=2) Authentication-Method : PSK
                Transform IKE Attribute Type (t=11,l=2) Life-Type : Seconds
                Transform IKE Attribute Type (t=12,l=4) Life-Duration : 86400
            Type Payload: Transform (3) # 2
                Next payload: NONE / No Next Payload  (0)
                Payload length: 36
                Transform number: 2
                Transform ID: KEY_IKE (1)
                Transform IKE Attribute Type (t=1,l=2) Encryption-Algorithm : 3DES-CBC
                Transform IKE Attribute Type (t=2,l=2) Hash-Algorithm : MD5
                Transform IKE Attribute Type (t=4,l=2) Group-Description : Alternate 1024-bit MODP group
                Transform IKE Attribute Type (t=3,l=2) Authentication-Method : PSK
                Transform IKE Attribute Type (t=11,l=2) Life-Type : Seconds
                Transform IKE Attribute Type (t=12,l=4) Life-Duration : 86400
    Type Payload: Vendor ID (13) : XAUTH
        Next payload: Vendor ID (13)
        Payload length: 12
        Vendor ID: 09002689dfd6b712
        Vendor ID: XAUTH
    Type Payload: Vendor ID (13) : RFC 3706 DPD (Dead Peer Detection)
        Next payload: Vendor ID (13)
        Payload length: 20
        Vendor ID: afcad71368a1f1c96b8696fc77570100
        Vendor ID: RFC 3706 DPD (Dead Peer Detection)
    Type Payload: Vendor ID (13) : RFC 3947 Negotiation of NAT-Traversal in the IKE
        Next payload: Vendor ID (13)
        Payload length: 20
        Vendor ID: 4a131c81070358455c5728f20e95452f
        Vendor ID: RFC 3947 Negotiation of NAT-Traversal in the IKE
    Type Payload: Vendor ID (13) : draft-ietf-ipsec-nat-t-ike-02\n
        Next payload: NONE / No Next Payload  (0)
        Payload length: 20
        Vendor ID: 90cb80913ebb696e086381b5ec427b1f
        Vendor ID: draft-ietf-ipsec-nat-t-ike-02\n

No.     Time           Source                Destination           Protocol Length Info
      4 0.045649000    217.86.257.203        80.152.262.292        ISAKMP   168    Identity Protection (Main Mode)

Frame 4: 168 bytes on wire (1344 bits), 168 bytes captured (1344 bits) on interface 0
Linux cooked capture
Internet Protocol Version 4, Src: 217.86.257.203 (217.86.257.203), Dst: 80.152.262.292 (80.152.262.292)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
    Initiator cookie: 41cc51a05144ba93
    Responder cookie: f9a8e449de7d5440
    Next payload: Security Association (1)
    Version: 1.0
    Exchange type: Identity Protection (Main Mode) (2)
    Flags: 0x00
    Message ID: 0x00000000
    Length: 124
    Type Payload: Security Association (1)
        Next payload: Vendor ID (13)
        Payload length: 56
        Domain of interpretation: IPSEC (1)
        Situation: 00000001
        Type Payload: Proposal (2) # 0
            Next payload: NONE / No Next Payload  (0)
            Payload length: 44
            Proposal number: 0
            Protocol ID: ISAKMP (1)
            SPI Size: 0
            Proposal transforms: 1
            Type Payload: Transform (3) # 1
                Next payload: NONE / No Next Payload  (0)
                Payload length: 36
                Transform number: 1
                Transform ID: KEY_IKE (1)
                Transform IKE Attribute Type (t=1,l=2) Encryption-Algorithm : 3DES-CBC
                Transform IKE Attribute Type (t=2,l=2) Hash-Algorithm : SHA
                Transform IKE Attribute Type (t=4,l=2) Group-Description : 2048 bit MODP group
                Transform IKE Attribute Type (t=3,l=2) Authentication-Method : PSK
                Transform IKE Attribute Type (t=11,l=2) Life-Type : Seconds
                Transform IKE Attribute Type (t=12,l=4) Life-Duration : 86400
    Type Payload: Vendor ID (13) : RFC 3706 DPD (Dead Peer Detection)
        Next payload: Vendor ID (13)
        Payload length: 20
        Vendor ID: afcad71368a1f1c96b8696fc77570100
        Vendor ID: RFC 3706 DPD (Dead Peer Detection)
    Type Payload: Vendor ID (13) : RFC 3947 Negotiation of NAT-Traversal in the IKE
        Next payload: NONE / No Next Payload  (0)
        Payload length: 20
        Vendor ID: 4a131c81070358455c5728f20e95452f
        Vendor ID: RFC 3947 Negotiation of NAT-Traversal in the IKE

No.     Time           Source                Destination           Protocol Length Info
      5 0.051454000    217.86.257.203        80.152.262.292        ISAKMP   628    Identity Protection (Main Mode)

Frame 5: 628 bytes on wire (5024 bits), 628 bytes captured (5024 bits) on interface 0
Linux cooked capture
Internet Protocol Version 4, Src: 217.86.257.203 (217.86.257.203), Dst: 80.152.262.292 (80.152.262.292)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
    Initiator cookie: d63beec8b5aca8a7
    Responder cookie: 0000000000000000
    Next payload: Security Association (1)
    Version: 1.0
    Exchange type: Identity Protection (Main Mode) (2)
    Flags: 0x00
    Message ID: 0x00000000
    Length: 584
    Type Payload: Security Association (1)
        Next payload: Vendor ID (13)
        Payload length: 436
        Domain of interpretation: IPSEC (1)
        Situation: 00000001
        Type Payload: Proposal (2) # 0
            Next payload: NONE / No Next Payload  (0)
            Payload length: 424
            Proposal number: 0
            Protocol ID: ISAKMP (1)
            SPI Size: 0
            Proposal transforms: 11
            Type Payload: Transform (3) # 0
                Next payload: Transform (3)
                Payload length: 36
                Transform number: 0
                Transform ID: KEY_IKE (1)
                Transform IKE Attribute Type (t=11,l=2) Life-Type : Seconds
                Transform IKE Attribute Type (t=12,l=4) Life-Duration : 86400
                Transform IKE Attribute Type (t=1,l=2) Encryption-Algorithm : DES-CBC
                Transform IKE Attribute Type (t=2,l=2) Hash-Algorithm : MD5
                Transform IKE Attribute Type (t=3,l=2) Authentication-Method : PSK
                Transform IKE Attribute Type (t=4,l=2) Group-Description : Default 768-bit MODP group
            Type Payload: Transform (3) # 1
                Next payload: Transform (3)
                Payload length: 36
                Transform number: 1
                Transform ID: KEY_IKE (1)
                Transform IKE Attribute Type (t=11,l=2) Life-Type : Seconds
                Transform IKE Attribute Type (t=12,l=4) Life-Duration : 86400
                Transform IKE Attribute Type (t=1,l=2) Encryption-Algorithm : DES-CBC
                Transform IKE Attribute Type (t=2,l=2) Hash-Algorithm : SHA
                Transform IKE Attribute Type (t=3,l=2) Authentication-Method : PSK
                Transform IKE Attribute Type (t=4,l=2) Group-Description : Default 768-bit MODP group
            Type Payload: Transform (3) # 2
                Next payload: Transform (3)
                Payload length: 36
                Transform number: 2
                Transform ID: KEY_IKE (1)
                Transform IKE Attribute Type (t=11,l=2) Life-Type : Seconds
                Transform IKE Attribute Type (t=12,l=4) Life-Duration : 86400
                Transform IKE Attribute Type (t=1,l=2) Encryption-Algorithm : 3DES-CBC
                Transform IKE Attribute Type (t=2,l=2) Hash-Algorithm : MD5
                Transform IKE Attribute Type (t=3,l=2) Authentication-Method : PSK
                Transform IKE Attribute Type (t=4,l=2) Group-Description : Default 768-bit MODP group
            Type Payload: Transform (3) # 3
                Next payload: Transform (3)
                Payload length: 36
                Transform number: 3
                Transform ID: KEY_IKE (1)
                Transform IKE Attribute Type (t=11,l=2) Life-Type : Seconds
                Transform IKE Attribute Type (t=12,l=4) Life-Duration : 86400
                Transform IKE Attribute Type (t=1,l=2) Encryption-Algorithm : 3DES-CBC
                Transform IKE Attribute Type (t=2,l=2) Hash-Algorithm : MD5
                Transform IKE Attribute Type (t=3,l=2) Authentication-Method : PSK
                Transform IKE Attribute Type (t=4,l=2) Group-Description : 1536 bit MODP group
            Type Payload: Transform (3) # 4
                Next payload: Transform (3)
                Payload length: 36
                Transform number: 4
                Transform ID: KEY_IKE (1)
                Transform IKE Attribute Type (t=11,l=2) Life-Type : Seconds
                Transform IKE Attribute Type (t=12,l=4) Life-Duration : 86400
                Transform IKE Attribute Type (t=1,l=2) Encryption-Algorithm : 3DES-CBC
                Transform IKE Attribute Type (t=2,l=2) Hash-Algorithm : SHA
                Transform IKE Attribute Type (t=3,l=2) Authentication-Method : PSK
                Transform IKE Attribute Type (t=4,l=2) Group-Description : 1536 bit MODP group
            Type Payload: Transform (3) # 5
                Next payload: Transform (3)
                Payload length: 36
                Transform number: 5
                Transform ID: KEY_IKE (1)
                Transform IKE Attribute Type (t=11,l=2) Life-Type : Seconds
                Transform IKE Attribute Type (t=12,l=4) Life-Duration : 86400
                Transform IKE Attribute Type (t=1,l=2) Encryption-Algorithm : 3DES-CBC
                Transform IKE Attribute Type (t=2,l=2) Hash-Algorithm : MD5
                Transform IKE Attribute Type (t=3,l=2) Authentication-Method : PSK
                Transform IKE Attribute Type (t=4,l=2) Group-Description : Alternate 1024-bit MODP group
            Type Payload: Transform (3) # 6
                Next payload: Transform (3)
                Payload length: 40
                Transform number: 6
                Transform ID: KEY_IKE (1)
                Transform IKE Attribute Type (t=11,l=2) Life-Type : Seconds
                Transform IKE Attribute Type (t=12,l=4) Life-Duration : 86400
                Transform IKE Attribute Type (t=1,l=2) Encryption-Algorithm : AES-CBC
                Transform IKE Attribute Type (t=14,l=2) Key-Length : 128
                Transform IKE Attribute Type (t=2,l=2) Hash-Algorithm : MD5
                Transform IKE Attribute Type (t=3,l=2) Authentication-Method : PSK
                Transform IKE Attribute Type (t=4,l=2) Group-Description : Alternate 1024-bit MODP group
            Type Payload: Transform (3) # 7
                Next payload: Transform (3)
                Payload length: 40
                Transform number: 7
                Transform ID: KEY_IKE (1)
                Transform IKE Attribute Type (t=11,l=2) Life-Type : Seconds
                Transform IKE Attribute Type (t=12,l=4) Life-Duration : 86400
                Transform IKE Attribute Type (t=1,l=2) Encryption-Algorithm : AES-CBC
                Transform IKE Attribute Type (t=14,l=2) Key-Length : 256
                Transform IKE Attribute Type (t=2,l=2) Hash-Algorithm : SHA
                Transform IKE Attribute Type (t=3,l=2) Authentication-Method : PSK
                Transform IKE Attribute Type (t=4,l=2) Group-Description : Alternate 1024-bit MODP group
            Type Payload: Transform (3) # 8
                Next payload: Transform (3)
                Payload length: 40
                Transform number: 8
                Transform ID: KEY_IKE (1)
                Transform IKE Attribute Type (t=11,l=2) Life-Type : Seconds
                Transform IKE Attribute Type (t=12,l=4) Life-Duration : 86400
                Transform IKE Attribute Type (t=1,l=2) Encryption-Algorithm : AES-CBC
                Transform IKE Attribute Type (t=14,l=2) Key-Length : 128
                Transform IKE Attribute Type (t=2,l=2) Hash-Algorithm : MD5
                Transform IKE Attribute Type (t=3,l=2) Authentication-Method : PSK
                Transform IKE Attribute Type (t=4,l=2) Group-Description : 1536 bit MODP group
            Type Payload: Transform (3) # 9
                Next payload: Transform (3)
                Payload length: 40
                Transform number: 9
                Transform ID: KEY_IKE (1)
                Transform IKE Attribute Type (t=11,l=2) Life-Type : Seconds
                Transform IKE Attribute Type (t=12,l=4) Life-Duration : 86400
                Transform IKE Attribute Type (t=1,l=2) Encryption-Algorithm : AES-CBC
                Transform IKE Attribute Type (t=14,l=2) Key-Length : 256
                Transform IKE Attribute Type (t=2,l=2) Hash-Algorithm : SHA
                Transform IKE Attribute Type (t=3,l=2) Authentication-Method : PSK
                Transform IKE Attribute Type (t=4,l=2) Group-Description : 1536 bit MODP group
            Type Payload: Transform (3) # 10
                Next payload: NONE / No Next Payload  (0)
                Payload length: 40
                Transform number: 10
                Transform ID: KEY_IKE (1)
                Transform IKE Attribute Type (t=11,l=2) Life-Type : Seconds
                Transform IKE Attribute Type (t=12,l=4) Life-Duration : 86400
                Transform IKE Attribute Type (t=1,l=2) Encryption-Algorithm : AES-CBC
                Transform IKE Attribute Type (t=14,l=2) Key-Length : 256
                Transform IKE Attribute Type (t=2,l=2) Hash-Algorithm : SHA
                Transform IKE Attribute Type (t=3,l=2) Authentication-Method : PSK
                Transform IKE Attribute Type (t=4,l=2) Group-Description : 2048 bit MODP group
    Type Payload: Vendor ID (13) : RFC 3706 DPD (Dead Peer Detection)
        Next payload: Vendor ID (13)
        Payload length: 20
        Vendor ID: afcad71368a1f1c96b8696fc77570100
        Vendor ID: RFC 3706 DPD (Dead Peer Detection)
    Type Payload: Vendor ID (13) : RFC 3947 Negotiation of NAT-Traversal in the IKE
        Next payload: Vendor ID (13)
        Payload length: 20
        Vendor ID: 4a131c81070358455c5728f20e95452f
        Vendor ID: RFC 3947 Negotiation of NAT-Traversal in the IKE
    Type Payload: Vendor ID (13) : draft-ietf-ipsec-nat-t-ike-03
        Next payload: Vendor ID (13)
        Payload length: 20
        Vendor ID: 7d9419a65310ca6f2c179d9215529d56
        Vendor ID: draft-ietf-ipsec-nat-t-ike-03
    Type Payload: Vendor ID (13) : draft-ietf-ipsec-nat-t-ike-02\n
        Next payload: Vendor ID (13)
        Payload length: 20
        Vendor ID: 90cb80913ebb696e086381b5ec427b1f
        Vendor ID: draft-ietf-ipsec-nat-t-ike-02\n
    Type Payload: Vendor ID (13) : draft-ietf-ipsec-nat-t-ike-02
        Next payload: Vendor ID (13)
        Payload length: 20
        Vendor ID: cd60464335df21f87cfdb2fc68b6a448
        Vendor ID: draft-ietf-ipsec-nat-t-ike-02
    Type Payload: Vendor ID (13) : draft-ietf-ipsec-nat-t-ike-00
        Next payload: NONE / No Next Payload  (0)
        Payload length: 20
        Vendor ID: 4485152d18b6bbcd0be8a8469579ddcc
        Vendor ID: draft-ietf-ipsec-nat-t-ike-00

No.     Time           Source                Destination           Protocol Length Info
      6 0.056904000    80.152.262.292        217.86.257.203        ISAKMP   180    Identity Protection (Main Mode)

Frame 6: 180 bytes on wire (1440 bits), 180 bytes captured (1440 bits) on interface 0
Linux cooked capture
Internet Protocol Version 4, Src: 80.152.262.292 (80.152.262.292), Dst: 217.86.257.203 (217.86.257.203)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
    Initiator cookie: d63beec8b5aca8a7
    Responder cookie: bd84636db72e4977
    Next payload: Security Association (1)
    Version: 1.0
    Exchange type: Identity Protection (Main Mode) (2)
    Flags: 0x00
    Message ID: 0x00000000
    Length: 136
    Type Payload: Security Association (1)
        Next payload: Vendor ID (13)
        Payload length: 56
        Domain of interpretation: IPSEC (1)
        Situation: 00000001
        Type Payload: Proposal (2) # 0
            Next payload: NONE / No Next Payload  (0)
            Payload length: 44
            Proposal number: 0
            Protocol ID: ISAKMP (1)
            SPI Size: 0
            Proposal transforms: 1
            Type Payload: Transform (3) # 1
                Next payload: NONE / No Next Payload  (0)
                Payload length: 36
                Transform number: 1
                Transform ID: KEY_IKE (1)
                Transform IKE Attribute Type (t=1,l=2) Encryption-Algorithm : 3DES-CBC
                Transform IKE Attribute Type (t=2,l=2) Hash-Algorithm : MD5
                Transform IKE Attribute Type (t=4,l=2) Group-Description : 1536 bit MODP group
                Transform IKE Attribute Type (t=3,l=2) Authentication-Method : PSK
                Transform IKE Attribute Type (t=11,l=2) Life-Type : Seconds
                Transform IKE Attribute Type (t=12,l=4) Life-Duration : 86400
    Type Payload: Vendor ID (13) : XAUTH
        Next payload: Vendor ID (13)
        Payload length: 12
        Vendor ID: 09002689dfd6b712
        Vendor ID: XAUTH
    Type Payload: Vendor ID (13) : RFC 3706 DPD (Dead Peer Detection)
        Next payload: Vendor ID (13)
        Payload length: 20
        Vendor ID: afcad71368a1f1c96b8696fc77570100
        Vendor ID: RFC 3706 DPD (Dead Peer Detection)
    Type Payload: Vendor ID (13) : RFC 3947 Negotiation of NAT-Traversal in the IKE
        Next payload: NONE / No Next Payload  (0)
        Payload length: 20
        Vendor ID: 4a131c81070358455c5728f20e95452f
        Vendor ID: RFC 3947 Negotiation of NAT-Traversal in the IKE

No.     Time           Source                Destination           Protocol Length Info
      7 0.057244000    80.152.262.292        217.86.257.203        ISAKMP   416    Identity Protection (Main Mode)

Frame 7: 416 bytes on wire (3328 bits), 416 bytes captured (3328 bits) on interface 0
Linux cooked capture
Internet Protocol Version 4, Src: 80.152.262.292 (80.152.262.292), Dst: 217.86.257.203 (217.86.257.203)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
    Initiator cookie: 41cc51a05144ba93
    Responder cookie: f9a8e449de7d5440
    Next payload: Key Exchange (4)
    Version: 1.0
    Exchange type: Identity Protection (Main Mode) (2)
    Flags: 0x00
    Message ID: 0x00000000
    Length: 372
    Type Payload: Key Exchange (4)
        Next payload: Nonce (10)
        Payload length: 260
        Key Exchange Data: 6e14cc37d7adc03e726ddb52aeb3290ed2af675ef3cbc913...
    Type Payload: Nonce (10)
        Next payload: NAT-D (RFC 3947) (20)
        Payload length: 36
        Nonce DATA: f3a5e87085082e2f25c9ab80ed20b502c2e4b94d91290ddc...
    Type Payload: NAT-D (RFC 3947) (20)
        Next payload: NAT-D (RFC 3947) (20)
        Payload length: 24
        HASH of the address and port: b8c7b617decdde18dbf89c93a7144f5fa70b8b57
    Type Payload: NAT-D (RFC 3947) (20)
        Next payload: NONE / No Next Payload  (0)
        Payload length: 24
        HASH of the address and port: 9639ad58855c3a16fcca4f07618faf73c416c411

No.     Time           Source                Destination           Protocol Length Info
      9 0.148070000    217.86.257.203        80.152.262.292        ISAKMP   328    Identity Protection (Main Mode)

Frame 9: 328 bytes on wire (2624 bits), 328 bytes captured (2624 bits) on interface 0
Linux cooked capture
Internet Protocol Version 4, Src: 217.86.257.203 (217.86.257.203), Dst: 80.152.262.292 (80.152.262.292)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
    Initiator cookie: d63beec8b5aca8a7
    Responder cookie: bd84636db72e4977
    Next payload: Key Exchange (4)
    Version: 1.0
    Exchange type: Identity Protection (Main Mode) (2)
    Flags: 0x00
    Message ID: 0x00000000
    Length: 284
    Type Payload: Key Exchange (4)
        Next payload: Nonce (10)
        Payload length: 196
        Key Exchange Data: d55878fc7ceafdb277c24350148dced8db0e0a47d1acdf95...
    Type Payload: Nonce (10)
        Next payload: NAT-D (RFC 3947) (20)
        Payload length: 20
        Nonce DATA: 317d23f7e1d7d2d05091b2c3cc5114f6
    Type Payload: NAT-D (RFC 3947) (20)
        Next payload: NAT-D (RFC 3947) (20)
        Payload length: 20
        HASH of the address and port: 2956ac86dfc747b790eb0880c69ab551
    Type Payload: NAT-D (RFC 3947) (20)
        Next payload: NONE / No Next Payload  (0)
        Payload length: 20
        HASH of the address and port: 410f87856d2a475b8553e3e8d00641b8

No.     Time           Source                Destination           Protocol Length Info
     10 0.157763000    80.152.262.292        217.86.257.203        ISAKMP   344    Identity Protection (Main Mode)

Frame 10: 344 bytes on wire (2752 bits), 344 bytes captured (2752 bits) on interface 0
Linux cooked capture
Internet Protocol Version 4, Src: 80.152.262.292 (80.152.262.292), Dst: 217.86.257.203 (217.86.257.203)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
    Initiator cookie: d63beec8b5aca8a7
    Responder cookie: bd84636db72e4977
    Next payload: Key Exchange (4)
    Version: 1.0
    Exchange type: Identity Protection (Main Mode) (2)
    Flags: 0x00
    Message ID: 0x00000000
    Length: 300
    Type Payload: Key Exchange (4)
        Next payload: Nonce (10)
        Payload length: 196
        Key Exchange Data: 49b497d4f320223184176611d6128b8ca615c20e7d004744...
    Type Payload: Nonce (10)
        Next payload: NAT-D (RFC 3947) (20)
        Payload length: 36
        Nonce DATA: 5e6e0d75d6a41e8ebd09be1a8b8322df6a8ec60c87241e90...
    Type Payload: NAT-D (RFC 3947) (20)
        Next payload: NAT-D (RFC 3947) (20)
        Payload length: 20
        HASH of the address and port: 410f87856d2a475b8553e3e8d00641b8
    Type Payload: NAT-D (RFC 3947) (20)
        Next payload: NONE / No Next Payload  (0)
        Payload length: 20
        HASH of the address and port: 2956ac86dfc747b790eb0880c69ab551

No.     Time           Source                Destination           Protocol Length Info
     13 0.358030000    217.86.257.203        80.152.262.292        ISAKMP   400    Identity Protection (Main Mode)

Frame 13: 400 bytes on wire (3200 bits), 400 bytes captured (3200 bits) on interface 0
Linux cooked capture
Internet Protocol Version 4, Src: 217.86.257.203 (217.86.257.203), Dst: 80.152.262.292 (80.152.262.292)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
    Initiator cookie: 41cc51a05144ba93
    Responder cookie: f9a8e449de7d5440
    Next payload: Key Exchange (4)
    Version: 1.0
    Exchange type: Identity Protection (Main Mode) (2)
    Flags: 0x00
    Message ID: 0x00000000
    Length: 356
    Type Payload: Key Exchange (4)
        Next payload: Nonce (10)
        Payload length: 260
        Key Exchange Data: 4bc63301a17f52aca1036b6318336f537dbab034f07fc711...
    Type Payload: Nonce (10)
        Next payload: NAT-D (RFC 3947) (20)
        Payload length: 20
        Nonce DATA: 90c5602e160a05030282c3e4f5fe8346
    Type Payload: NAT-D (RFC 3947) (20)
        Next payload: NAT-D (RFC 3947) (20)
        Payload length: 24
        HASH of the address and port: 9639ad58855c3a16fcca4f07618faf73c416c411
    Type Payload: NAT-D (RFC 3947) (20)
        Next payload: NONE / No Next Payload  (0)
        Payload length: 24
        HASH of the address and port: b8c7b617decdde18dbf89c93a7144f5fa70b8b57

No.     Time           Source                Destination           Protocol Length Info
     14 0.368900000    80.152.262.292        217.86.257.203        ISAKMP   112    Identity Protection (Main Mode)

Frame 14: 112 bytes on wire (896 bits), 112 bytes captured (896 bits) on interface 0
Linux cooked capture
Internet Protocol Version 4, Src: 80.152.262.292 (80.152.262.292), Dst: 217.86.257.203 (217.86.257.203)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
    Initiator cookie: 41cc51a05144ba93
    Responder cookie: f9a8e449de7d5440
    Next payload: Identification (5)
    Version: 1.0
    Exchange type: Identity Protection (Main Mode) (2)
    Flags: 0x01
    Message ID: 0x00000000
    Length: 68
    Encrypted Data (40 bytes)

No.     Time           Source                Destination           Protocol Length Info
     15 0.438052000    217.86.257.203        80.152.262.292        ISAKMP   136    Identity Protection (Main Mode)

Frame 15: 136 bytes on wire (1088 bits), 136 bytes captured (1088 bits) on interface 0
Linux cooked capture
Internet Protocol Version 4, Src: 217.86.257.203 (217.86.257.203), Dst: 80.152.262.292 (80.152.262.292)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
    Initiator cookie: d63beec8b5aca8a7
    Responder cookie: bd84636db72e4977
    Next payload: Identification (5)
    Version: 1.0
    Exchange type: Identity Protection (Main Mode) (2)
    Flags: 0x01
    Message ID: 0x00000000
    Length: 92
    Encrypted Data (64 bytes)

No.     Time           Source                Destination           Protocol Length Info
     16 0.439118000    80.152.262.292        217.86.257.203        ISAKMP   112    Identity Protection (Main Mode)

Frame 16: 112 bytes on wire (896 bits), 112 bytes captured (896 bits) on interface 0
Linux cooked capture
Internet Protocol Version 4, Src: 80.152.262.292 (80.152.262.292), Dst: 217.86.257.203 (217.86.257.203)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
    Initiator cookie: d63beec8b5aca8a7
    Responder cookie: bd84636db72e4977
    Next payload: Identification (5)
    Version: 1.0
    Exchange type: Identity Protection (Main Mode) (2)
    Flags: 0x01
    Message ID: 0x00000000
    Length: 68
    Encrypted Data (40 bytes)

No.     Time           Source                Destination           Protocol Length Info
     17 0.477572000    217.86.257.203        80.152.262.292        ISAKMP   216    Quick Mode

Frame 17: 216 bytes on wire (1728 bits), 216 bytes captured (1728 bits) on interface 0
Linux cooked capture
Internet Protocol Version 4, Src: 217.86.257.203 (217.86.257.203), Dst: 80.152.262.292 (80.152.262.292)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
    Initiator cookie: d63beec8b5aca8a7
    Responder cookie: bd84636db72e4977
    Next payload: Hash (8)
    Version: 1.0
    Exchange type: Quick Mode (32)
    Flags: 0x01
    Message ID: 0x19128f4e
    Length: 172
    Encrypted Data (144 bytes)

No.     Time           Source                Destination           Protocol Length Info
     18 0.478931000    80.152.262.292        217.86.257.203        ISAKMP   216    Quick Mode

Frame 18: 216 bytes on wire (1728 bits), 216 bytes captured (1728 bits) on interface 0
Linux cooked capture
Internet Protocol Version 4, Src: 80.152.262.292 (80.152.262.292), Dst: 217.86.257.203 (217.86.257.203)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
    Initiator cookie: d63beec8b5aca8a7
    Responder cookie: bd84636db72e4977
    Next payload: Hash (8)
    Version: 1.0
    Exchange type: Quick Mode (32)
    Flags: 0x01
    Message ID: 0x19128f4e
    Length: 172
    Encrypted Data (144 bytes)

No.     Time           Source                Destination           Protocol Length Info
     19 0.516173000    217.86.257.203        80.152.262.292        ISAKMP   96     Quick Mode

Frame 19: 96 bytes on wire (768 bits), 96 bytes captured (768 bits) on interface 0
Linux cooked capture
Internet Protocol Version 4, Src: 217.86.257.203 (217.86.257.203), Dst: 80.152.262.292 (80.152.262.292)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
    Initiator cookie: d63beec8b5aca8a7
    Responder cookie: bd84636db72e4977
    Next payload: Hash (8)
    Version: 1.0
    Exchange type: Quick Mode (32)
    Flags: 0x01
    Message ID: 0x19128f4e
    Length: 52
    Encrypted Data (24 bytes)

No.     Time           Source                Destination           Protocol Length Info
     23 3.548418000    217.86.257.203        80.152.262.292        ISAKMP   400    Identity Protection (Main Mode)

Frame 23: 400 bytes on wire (3200 bits), 400 bytes captured (3200 bits) on interface 0
Linux cooked capture
Internet Protocol Version 4, Src: 217.86.257.203 (217.86.257.203), Dst: 80.152.262.292 (80.152.262.292)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
    Initiator cookie: 41cc51a05144ba93
    Responder cookie: f9a8e449de7d5440
    Next payload: Key Exchange (4)
    Version: 1.0
    Exchange type: Identity Protection (Main Mode) (2)
    Flags: 0x00
    Message ID: 0x00000000
    Length: 356
    Type Payload: Key Exchange (4)
        Next payload: Nonce (10)
        Payload length: 260
        Key Exchange Data: 4bc63301a17f52aca1036b6318336f537dbab034f07fc711...
    Type Payload: Nonce (10)
        Next payload: NAT-D (RFC 3947) (20)
        Payload length: 20
        Nonce DATA: 90c5602e160a05030282c3e4f5fe8346
    Type Payload: NAT-D (RFC 3947) (20)
        Next payload: NAT-D (RFC 3947) (20)
        Payload length: 24
        HASH of the address and port: 9639ad58855c3a16fcca4f07618faf73c416c411
    Type Payload: NAT-D (RFC 3947) (20)
        Next payload: NONE / No Next Payload  (0)
        Payload length: 24
        HASH of the address and port: b8c7b617decdde18dbf89c93a7144f5fa70b8b57

No.     Time           Source                Destination           Protocol Length Info
     29 4.369137000    80.152.262.292        217.86.257.203        ISAKMP   112    Identity Protection (Main Mode)

Frame 29: 112 bytes on wire (896 bits), 112 bytes captured (896 bits) on interface 0
Linux cooked capture
Internet Protocol Version 4, Src: 80.152.262.292 (80.152.262.292), Dst: 217.86.257.203 (217.86.257.203)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
    Initiator cookie: 41cc51a05144ba93
    Responder cookie: f9a8e449de7d5440
    Next payload: Identification (5)
    Version: 1.0
    Exchange type: Identity Protection (Main Mode) (2)
    Flags: 0x01
    Message ID: 0x00000000
    Length: 68
    Encrypted Data (40 bytes)

No.     Time           Source                Destination           Protocol Length Info
    142 9.398778000    217.86.257.203        80.152.262.292        ISAKMP   400    Identity Protection (Main Mode)

Frame 142: 400 bytes on wire (3200 bits), 400 bytes captured (3200 bits) on interface 0
Linux cooked capture
Internet Protocol Version 4, Src: 217.86.257.203 (217.86.257.203), Dst: 80.152.262.292 (80.152.262.292)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
    Initiator cookie: 41cc51a05144ba93
    Responder cookie: f9a8e449de7d5440
    Next payload: Key Exchange (4)
    Version: 1.0
    Exchange type: Identity Protection (Main Mode) (2)
    Flags: 0x00
    Message ID: 0x00000000
    Length: 356
    Type Payload: Key Exchange (4)
        Next payload: Nonce (10)
        Payload length: 260
        Key Exchange Data: 4bc63301a17f52aca1036b6318336f537dbab034f07fc711...
    Type Payload: Nonce (10)
        Next payload: NAT-D (RFC 3947) (20)
        Payload length: 20
        Nonce DATA: 90c5602e160a05030282c3e4f5fe8346
    Type Payload: NAT-D (RFC 3947) (20)
        Next payload: NAT-D (RFC 3947) (20)
        Payload length: 24
        HASH of the address and port: 9639ad58855c3a16fcca4f07618faf73c416c411
    Type Payload: NAT-D (RFC 3947) (20)
        Next payload: NONE / No Next Payload  (0)
        Payload length: 24
        HASH of the address and port: b8c7b617decdde18dbf89c93a7144f5fa70b8b57

No.     Time           Source                Destination           Protocol Length Info
   1003 11.569354000   80.152.262.292        217.86.257.203        ISAKMP   112    Identity Protection (Main Mode)

Frame 1003: 112 bytes on wire (896 bits), 112 bytes captured (896 bits) on interface 0
Linux cooked capture
Internet Protocol Version 4, Src: 80.152.262.292 (80.152.262.292), Dst: 217.86.257.203 (217.86.257.203)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
    Initiator cookie: 41cc51a05144ba93
    Responder cookie: f9a8e449de7d5440
    Next payload: Identification (5)
    Version: 1.0
    Exchange type: Identity Protection (Main Mode) (2)
    Flags: 0x01
    Message ID: 0x00000000
    Length: 68
    Encrypted Data (40 bytes)

No.     Time           Source                Destination           Protocol Length Info
   1344 15.647309000   217.86.257.203        80.152.262.292        ISAKMP   128    Informational

Frame 1344: 128 bytes on wire (1024 bits), 128 bytes captured (1024 bits) on interface 0
Linux cooked capture
Internet Protocol Version 4, Src: 217.86.257.203 (217.86.257.203), Dst: 80.152.262.292 (80.152.262.292)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
    Initiator cookie: d63beec8b5aca8a7
    Responder cookie: bd84636db72e4977
    Next payload: Hash (8)
    Version: 1.0
    Exchange type: Informational (5)
    Flags: 0x01
    Message ID: 0x062c404a
    Length: 84
    Encrypted Data (56 bytes)

No.     Time           Source                Destination           Protocol Length Info
   1345 15.648092000   80.152.262.292        217.86.257.203        ISAKMP   128    Informational

Frame 1345: 128 bytes on wire (1024 bits), 128 bytes captured (1024 bits) on interface 0
Linux cooked capture
Internet Protocol Version 4, Src: 80.152.262.292 (80.152.262.292), Dst: 217.86.257.203 (217.86.257.203)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
    Initiator cookie: d63beec8b5aca8a7
    Responder cookie: bd84636db72e4977
    Next payload: Hash (8)
    Version: 1.0
    Exchange type: Informational (5)
    Flags: 0x01
    Message ID: 0x39962d86
    Length: 84
    Encrypted Data (56 bytes)


More information about the Users mailing list