[strongSwan] Win7 and Window10Mobile: IKE authentication credentials are unacceptable

Arne Schmid arne.j.schmid at outlook.com
Thu Apr 28 12:37:06 CEST 2016


Hi,
1st: sorry for the long mail... I'm trying getting my vpn running since days.
Server: Linux EXAMPLE 3.4.79-sun7i #13 SMP PREEMPT Thu Jul 3 06:34:55 CST 2014 armv7l GNU/Linuxipsec version: Linux strongSwan U4.5.2/K3.4.79-sun7i
Sidenote: I've also setup PPTP without issues, so routing, etc. should work. Ports 500, 4500 TCP/UDP are open and forwarded to my internal server.
I've created the certificates like this:
ipsec pki --gen --outform pem > vpn.ca.key.pemipsec pki --self --in vpn.ca.key.pem --dn "C=CN, O=pointcode, CN=EXAMPLE ca" --ca --outform pem > vpn.ca.cert.pem
### server caipsec pki --gen --outform pem > vpn.server.key.pemipsec pki --pub --in vpn.server.key.pem | ipsec pki --issue --flag serverAuth --flag ikdeIntermediate --cacert vpn.ca.cert.pem --cakey vpn.ca.key.pem --dn "C=CN, O=EXAMPLE, CN=vpn.EXAMPLE.de" --san="vpn.EXAMPLE.de" --outform pem > vpn.server.cert.pem
### client caipsec pki --gen --outform pem > vpn.client.key.pemipsec pki --pub --in vpn.client.key.pem | ipsec pki --issue --flag clientAuth --cacert vpn.ca.cert.pem --cakey vpn.ca.key.pem --dn "C=CN, O=EXAMPLE, CN=client" --san="vpn.EXAMPLE.de" --outform pem > vpn.client.cert.pemopenssl pkcs12 -export -out vpn.client.cert.pfx -inkey vpn.client.key.pem -in vpn.client.cert.pem -certfile vpn.ca.cert.pem
### implement caln -s /opt/swan/vpn.ca.cert.pem /etc/ipsec.d/cacerts/ln -s /opt/swan/vpn.server.cert.pem /etc/ipsec.d/certs/ln -s /opt/swan/vpn.server.key.pem /etc/ipsec.d/private/
Imported the vpn.ca.cert.pem, vpn.server.cert.pem and vpn.client.cert.pfx on my Windows 7 box as well as on my Windows 10 Phone.
Both deny the connection with "IKE authentication credentials are unacceptable" - both connections are configured to use IKEv2 and certificate authentication. The windows event log doesn't show me much :o(
Here is the charon.log from the server: (at the end there is generating IKE_AUTH response 1 [ N(AUTH_FAILED) ] - what's that supposed to mean?)
Apr 28 12:13:41 00[DMN] Starting IKEv2 charon daemon (strongSwan 4.5.2)Apr 28 12:13:41 00[LIB] plugin 'test-vectors': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'curl': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'ldap': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'aes': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'des': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'sha1': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'sha2': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'md5': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'random': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'x509': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'revocation': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'constraints': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'pubkey': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'pkcs1': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'pgp': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'pem': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'openssl': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'fips-prf': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'gmp': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'agent': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'pkcs11': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'xcbc': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'hmac': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'ctr': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'ccm': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'gcm': loaded successfullyApr 28 12:13:41 00[CFG] loaded legacy entry attribute INTERNAL_IP4_DNS: 08:08:08:08Apr 28 12:13:41 00[CFG] loaded legacy entry attribute INTERNAL_IP4_DNS: 08:08:04:04Apr 28 12:13:41 00[LIB] plugin 'attr': loaded successfullyApr 28 12:13:41 00[KNL] listening on interfaces:Apr 28 12:13:41 00[KNL]   eth0Apr 28 12:13:41 00[KNL]     192.168.0.3Apr 28 12:13:41 00[KNL]     fd00:788d:f701:302:c2b0:a6ff:fec0:fd21Apr 28 12:13:41 00[KNL]     fe80::c2b0:a6ff:fec0:fd21Apr 28 12:13:41 00[LIB] plugin 'kernel-netlink': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'resolve': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'socket-raw': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'farp': loaded successfullyApr 28 12:13:41 00[CFG] loading ca certificates from '/etc/ipsec.d/cacerts'Apr 28 12:13:41 00[LIB]   file content is not binary ASN.1Apr 28 12:13:41 00[LIB]   -----BEGIN CERTIFICATE-----Apr 28 12:13:41 00[LIB]   -----END CERTIFICATE-----Apr 28 12:13:41 00[LIB] L0 - x509:Apr 28 12:13:41 00[LIB] L1 - tbsCertificate:Apr 28 12:13:41 00[LIB] L2 - DEFAULT v1:Apr 28 12:13:41 00[LIB] L3 - version:Apr 28 12:13:41 00[LIB]   X.509v3Apr 28 12:13:41 00[LIB] L2 - serialNumber:Apr 28 12:13:41 00[LIB] L2 - signature:Apr 28 12:13:41 00[LIB] L3 - algorithmIdentifier:Apr 28 12:13:41 00[LIB] L4 - algorithm:Apr 28 12:13:41 00[LIB]   'sha-1WithRSAEncryption'Apr 28 12:13:41 00[LIB] L2 - issuer:Apr 28 12:13:41 00[LIB]   'C=CN, O=EXAMPLE, CN=EXAMPLE ca'Apr 28 12:13:41 00[LIB] L2 - validity:Apr 28 12:13:41 00[LIB] L3 - notBefore:Apr 28 12:13:41 00[LIB] L4 - utcTime:Apr 28 12:13:41 00[LIB]   'Apr 25 17:32:30 UTC 2016'Apr 28 12:13:41 00[LIB] L3 - notAfter:Apr 28 12:13:41 00[LIB] L4 - utcTime:Apr 28 12:13:41 00[LIB]   'Apr 25 17:32:30 UTC 2019'Apr 28 12:13:41 00[LIB] L2 - subject:Apr 28 12:13:41 00[LIB]   'C=CN, O=EXAMPLE, CN=EXAMPLE ca'Apr 28 12:13:41 00[LIB] L2 - subjectPublicKeyInfo:Apr 28 12:13:41 00[LIB] -- > --Apr 28 12:13:41 00[LIB] L0 - subjectPublicKeyInfo:Apr 28 12:13:41 00[LIB] L1 - algorithm:Apr 28 12:13:41 00[LIB] L2 - algorithmIdentifier:Apr 28 12:13:41 00[LIB] L3 - algorithm:Apr 28 12:13:41 00[LIB]   'rsaEncryption'Apr 28 12:13:41 00[LIB] L1 - subjectPublicKey:Apr 28 12:13:41 00[LIB] -- > --Apr 28 12:13:41 00[LIB] L0 - RSAPublicKey:Apr 28 12:13:41 00[LIB] L1 - modulus:Apr 28 12:13:41 00[LIB] L1 - publicExponent:Apr 28 12:13:41 00[LIB] -- < --Apr 28 12:13:41 00[LIB] -- < --Apr 28 12:13:41 00[LIB] L2 - optional extensions:Apr 28 12:13:41 00[LIB] L3 - extensions:Apr 28 12:13:41 00[LIB] L4 - extension:Apr 28 12:13:41 00[LIB] L5 - extnID:Apr 28 12:13:41 00[LIB]   'basicConstraints'Apr 28 12:13:41 00[LIB] L5 - critical:Apr 28 12:13:41 00[LIB]   TRUEApr 28 12:13:41 00[LIB] L5 - extnValue:Apr 28 12:13:41 00[LIB] L6 - basicConstraints:Apr 28 12:13:41 00[LIB] L7 - CA:Apr 28 12:13:41 00[LIB]   TRUEApr 28 12:13:41 00[LIB] L4 - extension:Apr 28 12:13:41 00[LIB] L5 - extnID:Apr 28 12:13:41 00[LIB]   'keyUsage'Apr 28 12:13:41 00[LIB] L5 - critical:Apr 28 12:13:41 00[LIB]   TRUEApr 28 12:13:41 00[LIB] L5 - extnValue:Apr 28 12:13:41 00[LIB] L4 - extension:Apr 28 12:13:41 00[LIB] L5 - extnID:Apr 28 12:13:41 00[LIB]   'subjectKeyIdentifier'Apr 28 12:13:41 00[LIB] L5 - critical:Apr 28 12:13:41 00[LIB]   FALSEApr 28 12:13:41 00[LIB] L5 - extnValue:Apr 28 12:13:41 00[LIB] L6 - keyIdentifier:Apr 28 12:13:41 00[LIB] L4 - extension:Apr 28 12:13:41 00[LIB] L5 - extnID:Apr 28 12:13:41 00[LIB]   'authorityKeyIdentifier'Apr 28 12:13:41 00[LIB] L5 - critical:Apr 28 12:13:41 00[LIB]   FALSEApr 28 12:13:41 00[LIB] L5 - extnValue:Apr 28 12:13:41 00[LIB] L6 - authorityKeyIdentifier:Apr 28 12:13:41 00[LIB] L7 - keyIdentifier:Apr 28 12:13:41 00[LIB] L1 - signatureAlgorithm:Apr 28 12:13:41 00[LIB] L2 - algorithmIdentifier:Apr 28 12:13:41 00[LIB] L3 - algorithm:Apr 28 12:13:41 00[LIB]   'sha-1WithRSAEncryption'Apr 28 12:13:41 00[LIB] L1 - signatureValue:Apr 28 12:13:41 00[CFG]   loaded ca certificate "C=CN, O=EXAMPLE, CN=EXAMPLE ca" from '/etc/ipsec.d/cacerts/vpn.ca.cert.pem'Apr 28 12:13:41 00[CFG] loading aa certificates from '/etc/ipsec.d/aacerts'Apr 28 12:13:41 00[CFG] loading ocsp signer certificates from '/etc/ipsec.d/ocspcerts'Apr 28 12:13:41 00[CFG] loading attribute certificates from '/etc/ipsec.d/acerts'Apr 28 12:13:41 00[CFG] loading crls from '/etc/ipsec.d/crls'Apr 28 12:13:41 00[CFG] loading secrets from '/etc/ipsec.secrets'Apr 28 12:13:41 00[CFG] loading secrets from '/var/lib/strongswan/ipsec.secrets.inc'Apr 28 12:13:41 00[LIB]   file content is not binary ASN.1Apr 28 12:13:41 00[LIB]   -----BEGIN RSA PRIVATE KEY-----Apr 28 12:13:41 00[LIB]   -----END RSA PRIVATE KEY-----Apr 28 12:13:41 00[LIB] L0 - RSAPrivateKey:Apr 28 12:13:41 00[LIB] L1 - version:Apr 28 12:13:41 00[LIB] L1 - modulus:Apr 28 12:13:41 00[LIB] L1 - publicExponent:Apr 28 12:13:41 00[LIB] L1 - privateExponent:Apr 28 12:13:41 00[LIB] L1 - prime1:Apr 28 12:13:41 00[LIB] L1 - prime2:Apr 28 12:13:41 00[LIB] L1 - exponent1:Apr 28 12:13:41 00[LIB] L1 - exponent2:Apr 28 12:13:41 00[LIB] L1 - coefficient:Apr 28 12:13:41 00[CFG]   loaded RSA private key from '/etc/ipsec.d/private/vpn.server.key.pem'Apr 28 12:13:41 00[CFG]   loaded EAP secret for mightycocoApr 28 12:13:41 00[CFG]   loaded EAP secret for clientApr 28 12:13:41 00[LIB] plugin 'stroke': loaded successfullyApr 28 12:13:41 00[CFG] sql plugin: database URI not setApr 28 12:13:41 00[LIB] plugin 'sql': failed to load - sql_plugin_create returned NULLApr 28 12:13:41 00[LIB] plugin 'updown': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'eap-identity': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'eap-aka': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'eap-md5': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'eap-gtc': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'eap-mschapv2': loaded successfullyApr 28 12:13:41 00[CFG] loaded 0 RADIUS server configurationsApr 28 12:13:41 00[LIB] plugin 'eap-radius': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'eap-tls': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'eap-ttls': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'eap-tnc': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'medsrv' failed to load: /usr/lib/ipsec/plugins/libstrongswan-medsrv.so: cannot open shared object file: No such file or directoryApr 28 12:13:41 00[CFG] mediation client database URI not defined, skippedApr 28 12:13:41 00[LIB] plugin 'medcli': failed to load - medcli_plugin_create returned NULLApr 28 12:13:41 00[LIB] plugin 'nm' failed to load: /usr/lib/ipsec/plugins/libstrongswan-nm.so: cannot open shared object file: No such file or directoryApr 28 12:13:41 00[LIB] plugin 'dhcp': loaded successfullyApr 28 12:13:41 00[CFG] HA config misses local/remote addressApr 28 12:13:41 00[LIB] plugin 'ha': failed to load - ha_plugin_create returned NULLApr 28 12:13:41 00[LIB] plugin 'led': loaded successfullyApr 28 12:13:41 00[LIB] plugin 'addrblock': loaded successfullyApr 28 12:13:41 00[DMN] loaded plugins: test-vectors curl ldap aes des sha1 sha2 md5 random x509 revocation constraints pubkey pkcs1 pgp pem openssl fips-prf gmp agent pkcs11 xcbc hmac ctr ccm gcm attr kernel-netlink resolve socket-raw farp stroke updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc dhcp led addrblock Apr 28 12:13:41 00[JOB] spawning 16 worker threadsApr 28 12:13:41 01[JOB] started worker thread, ID: 1Apr 28 12:13:41 02[JOB] started worker thread, ID: 2Apr 28 12:13:41 04[JOB] started worker thread, ID: 4Apr 28 12:13:41 07[JOB] started worker thread, ID: 7Apr 28 12:13:41 05[JOB] started worker thread, ID: 5Apr 28 12:13:41 03[JOB] started worker thread, ID: 3Apr 28 12:13:41 06[JOB] started worker thread, ID: 6Apr 28 12:13:41 08[JOB] started worker thread, ID: 8Apr 28 12:13:41 08[NET] waiting for data on raw socketsApr 28 12:13:41 09[JOB] started worker thread, ID: 9Apr 28 12:13:41 10[JOB] started worker thread, ID: 10Apr 28 12:13:41 11[JOB] started worker thread, ID: 11Apr 28 12:13:41 12[JOB] started worker thread, ID: 12Apr 28 12:13:41 13[JOB] started worker thread, ID: 13Apr 28 12:13:41 14[JOB] started worker thread, ID: 14Apr 28 12:13:41 16[JOB] started worker thread, ID: 16Apr 28 12:13:41 15[JOB] started worker thread, ID: 15Apr 28 12:13:41 07[JOB] no events, waitingApr 28 12:13:41 05[CFG] received stroke: add connection 'rw'Apr 28 12:13:41 05[CFG] conn rwApr 28 12:13:41 05[CFG]   left=%anyApr 28 12:13:41 05[CFG]   leftsubnet=0.0.0.0/0Apr 28 12:13:41 05[CFG]   leftsourceip=(null)Apr 28 12:13:41 05[CFG]   leftauth=(null)Apr 28 12:13:41 05[CFG]   leftauth2=(null)Apr 28 12:13:41 05[CFG]   leftid=(null)Apr 28 12:13:41 05[CFG]   leftid2=(null)Apr 28 12:13:41 05[CFG]   leftcert=vpn.server.cert.pemApr 28 12:13:41 05[CFG]   leftcert2=(null)Apr 28 12:13:41 05[CFG]   leftca=(null)Apr 28 12:13:41 05[CFG]   leftca2=(null)Apr 28 12:13:41 05[CFG]   leftgroups=(null)Apr 28 12:13:41 05[CFG]   leftupdown=ipsec _updown iptablesApr 28 12:13:41 05[CFG]   right=%anyApr 28 12:13:41 05[CFG]   rightsubnet=(null)Apr 28 12:13:41 05[CFG]   rightsourceip=10.0.0.0Apr 28 12:13:41 05[CFG]   rightauth=(null)Apr 28 12:13:41 05[CFG]   rightauth2=(null)Apr 28 12:13:41 05[CFG]   rightid=(null)Apr 28 12:13:41 05[CFG]   rightid2=(null)Apr 28 12:13:41 05[CFG]   rightcert=(null)Apr 28 12:13:41 05[CFG]   rightcert2=(null)Apr 28 12:13:41 05[CFG]   rightca=(null)Apr 28 12:13:41 05[CFG]   rightca2=(null)Apr 28 12:13:41 05[CFG]   rightgroups=(null)Apr 28 12:13:41 05[CFG]   rightupdown=(null)Apr 28 12:13:41 05[CFG]   eap_identity=(null)Apr 28 12:13:41 05[CFG]   aaa_identity=(null)Apr 28 12:13:41 05[CFG]   ike=aes128-sha1-modp2048,3des-sha1-modp1536Apr 28 12:13:41 05[CFG]   esp=aes128-sha1,3des-sha1Apr 28 12:13:41 05[CFG]   mediation=noApr 28 12:13:41 05[CFG]   mediated_by=(null)Apr 28 12:13:41 05[CFG]   me_peerid=(null)Apr 28 12:13:41 05[KNL] getting interface name for %anyApr 28 12:13:41 05[KNL] %any is not a local addressApr 28 12:13:41 05[KNL] getting interface name for %anyApr 28 12:13:41 05[KNL] %any is not a local addressApr 28 12:13:41 05[CFG] left nor right host is our side, assuming left=localApr 28 12:13:41 05[LIB]   file content is not binary ASN.1Apr 28 12:13:41 05[LIB]   -----BEGIN CERTIFICATE-----Apr 28 12:13:41 05[LIB]   -----END CERTIFICATE-----Apr 28 12:13:41 05[LIB] L0 - x509:Apr 28 12:13:41 05[LIB] L1 - tbsCertificate:Apr 28 12:13:41 05[LIB] L2 - DEFAULT v1:Apr 28 12:13:41 05[LIB] L3 - version:Apr 28 12:13:41 05[LIB]   X.509v3Apr 28 12:13:41 05[LIB] L2 - serialNumber:Apr 28 12:13:41 05[LIB] L2 - signature:Apr 28 12:13:41 05[LIB] L3 - algorithmIdentifier:Apr 28 12:13:41 05[LIB] L4 - algorithm:Apr 28 12:13:41 05[LIB]   'sha-1WithRSAEncryption'Apr 28 12:13:41 05[LIB] L2 - issuer:Apr 28 12:13:41 05[LIB]   'C=CN, O=EXAMPLE, CN=EXAMPLE ca'Apr 28 12:13:41 05[LIB] L2 - validity:Apr 28 12:13:41 05[LIB] L3 - notBefore:Apr 28 12:13:41 05[LIB] L4 - utcTime:Apr 28 12:13:41 05[LIB]   'Apr 26 11:34:15 UTC 2016'Apr 28 12:13:41 05[LIB] L3 - notAfter:Apr 28 12:13:41 05[LIB] L4 - utcTime:Apr 28 12:13:41 05[LIB]   'Apr 26 11:34:15 UTC 2019'Apr 28 12:13:41 05[LIB] L2 - subject:Apr 28 12:13:41 05[LIB]   'C=CN, O=EXAMPLE, CN=vpn.EXAMPLE.de'Apr 28 12:13:41 05[LIB] L2 - subjectPublicKeyInfo:Apr 28 12:13:41 05[LIB] -- > --Apr 28 12:13:41 05[LIB] L0 - subjectPublicKeyInfo:Apr 28 12:13:41 05[LIB] L1 - algorithm:Apr 28 12:13:41 05[LIB] L2 - algorithmIdentifier:Apr 28 12:13:41 05[LIB] L3 - algorithm:Apr 28 12:13:41 05[LIB]   'rsaEncryption'Apr 28 12:13:41 05[LIB] L1 - subjectPublicKey:Apr 28 12:13:41 05[LIB] -- > --Apr 28 12:13:41 05[LIB] L0 - RSAPublicKey:Apr 28 12:13:41 05[LIB] L1 - modulus:Apr 28 12:13:41 05[LIB] L1 - publicExponent:Apr 28 12:13:41 05[LIB] -- < --Apr 28 12:13:41 05[LIB] -- < --Apr 28 12:13:41 05[LIB] L2 - optional extensions:Apr 28 12:13:41 05[LIB] L3 - extensions:Apr 28 12:13:41 05[LIB] L4 - extension:Apr 28 12:13:41 05[LIB] L5 - extnID:Apr 28 12:13:41 05[LIB]   'authorityKeyIdentifier'Apr 28 12:13:41 05[LIB] L5 - critical:Apr 28 12:13:41 05[LIB]   FALSEApr 28 12:13:41 05[LIB] L5 - extnValue:Apr 28 12:13:41 05[LIB] L6 - authorityKeyIdentifier:Apr 28 12:13:41 05[LIB] L7 - keyIdentifier:Apr 28 12:13:41 05[LIB] L4 - extension:Apr 28 12:13:41 05[LIB] L5 - extnID:Apr 28 12:13:41 05[LIB]   'subjectAltName'Apr 28 12:13:41 05[LIB] L5 - critical:Apr 28 12:13:41 05[LIB]   FALSEApr 28 12:13:41 05[LIB] L5 - extnValue:Apr 28 12:13:41 05[LIB] L6 - generalNames:Apr 28 12:13:41 05[LIB] L7 - generalName:Apr 28 12:13:41 05[LIB] L8 - dnsName:Apr 28 12:13:41 05[LIB]   'vpn.EXAMPLE.de'Apr 28 12:13:41 05[LIB] L4 - extension:Apr 28 12:13:41 05[LIB] L5 - extnID:Apr 28 12:13:41 05[LIB]   'extendedKeyUsage'Apr 28 12:13:41 05[LIB] L5 - critical:Apr 28 12:13:41 05[LIB]   FALSEApr 28 12:13:41 05[LIB] L5 - extnValue:Apr 28 12:13:41 05[LIB] L6 - extendedKeyUsage:Apr 28 12:13:41 05[LIB] L7 - keyPurposeID:Apr 28 12:13:41 05[LIB]   'serverAuth'Apr 28 12:13:41 05[LIB] L1 - signatureAlgorithm:Apr 28 12:13:41 05[LIB] L2 - algorithmIdentifier:Apr 28 12:13:41 05[LIB] L3 - algorithm:Apr 28 12:13:41 05[LIB]   'sha-1WithRSAEncryption'Apr 28 12:13:41 05[LIB] L1 - signatureValue:Apr 28 12:13:41 05[CFG]   loaded certificate "C=CN, O=EXAMPLE, CN=vpn.EXAMPLE.de" from 'vpn.server.cert.pem'Apr 28 12:13:41 05[CFG]   id '%any' not confirmed by certificate, defaulting to 'C=CN, O=EXAMPLE, CN=vpn.EXAMPLE.de'Apr 28 12:13:41 05[CFG] added configuration 'rw'Apr 28 12:13:41 05[CFG] adding virtual IP address pool 'rw': 10.0.0.0/24Apr 28 12:13:58 08[NET] received packet: from 195.81.210.187[1011] to 192.168.0.3[500]Apr 28 12:13:58 08[ENC] parsing header of messageApr 28 12:13:58 08[ENC] parsing HEADER payload, 880 bytes leftApr 28 12:13:58 08[ENC]   parsing rule 0 IKE_SPIApr 28 12:13:58 08[ENC]   parsing rule 1 IKE_SPIApr 28 12:13:58 08[ENC]   parsing rule 2 U_INT_8Apr 28 12:13:58 08[ENC]   parsing rule 3 U_INT_4Apr 28 12:13:58 08[ENC]   parsing rule 4 U_INT_4Apr 28 12:13:58 08[ENC]   parsing rule 5 U_INT_8Apr 28 12:13:58 08[ENC]   parsing rule 6 RESERVED_BITApr 28 12:13:58 08[ENC]   parsing rule 7 RESERVED_BITApr 28 12:13:58 08[ENC]   parsing rule 8 FLAGApr 28 12:13:58 08[ENC]   parsing rule 9 FLAGApr 28 12:13:58 08[ENC]   parsing rule 10 FLAGApr 28 12:13:58 08[ENC]   parsing rule 11 RESERVED_BITApr 28 12:13:58 08[ENC]   parsing rule 12 RESERVED_BITApr 28 12:13:58 08[ENC]   parsing rule 13 RESERVED_BITApr 28 12:13:58 08[ENC]   parsing rule 14 U_INT_32Apr 28 12:13:58 08[ENC]   parsing rule 15 HEADER_LENGTHApr 28 12:13:58 08[ENC] parsing HEADER payload finishedApr 28 12:13:58 08[ENC] parsed a IKE_SA_INIT requestApr 28 12:13:58 08[NET] waiting for data on raw socketsApr 28 12:13:58 11[MGR] checkout IKE_SA by messageApr 28 12:13:58 11[MGR] created IKE_SA (unnamed)[1]Apr 28 12:13:58 11[NET] <1> received packet: from 195.81.210.187[1011] to 192.168.0.3[500]Apr 28 12:13:58 11[ENC] <1> parsing body of message, first payload is SECURITY_ASSOCIATIONApr 28 12:13:58 11[ENC] <1> starting parsing a SECURITY_ASSOCIATION payloadApr 28 12:13:58 11[ENC] <1> parsing SECURITY_ASSOCIATION payload, 852 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 FLAGApr 28 12:13:58 11[ENC] <1>   parsing rule 2 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 3 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 5 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 6 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 7 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 8 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 9 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 10 PROPOSALSApr 28 12:13:58 11[ENC] <1>   516 bytes left, parsing recursively PROPOSAL_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 848 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 5 SPI_SIZEApr 28 12:13:58 11[ENC] <1>   parsing rule 6 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 7 SPIApr 28 12:13:58 11[ENC] <1>   parsing rule 8 TRANSFORMSApr 28 12:13:58 11[ENC] <1>   32 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 840 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 832 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 824 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 816 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   476 bytes left, parsing recursively PROPOSAL_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 808 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 5 SPI_SIZEApr 28 12:13:58 11[ENC] <1>   parsing rule 6 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 7 SPIApr 28 12:13:58 11[ENC] <1>   parsing rule 8 TRANSFORMSApr 28 12:13:58 11[ENC] <1>   32 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 800 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 792 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 784 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 776 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   436 bytes left, parsing recursively PROPOSAL_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 768 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 5 SPI_SIZEApr 28 12:13:58 11[ENC] <1>   parsing rule 6 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 7 SPIApr 28 12:13:58 11[ENC] <1>   parsing rule 8 TRANSFORMSApr 28 12:13:58 11[ENC] <1>   32 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 760 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 752 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 744 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 736 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   396 bytes left, parsing recursively PROPOSAL_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 728 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 5 SPI_SIZEApr 28 12:13:58 11[ENC] <1>   parsing rule 6 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 7 SPIApr 28 12:13:58 11[ENC] <1>   parsing rule 8 TRANSFORMSApr 28 12:13:58 11[ENC] <1>   36 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 720 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1>   4 bytes left, parsing recursively TRANSFORM_ATTRIBUTEApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 712 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 ATTRIBUTE_FORMATApr 28 12:13:58 11[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUEApr 28 12:13:58 11[ENC] <1>   parsing rule 3 ATTRIBUTE_VALUEApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finishedApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 708 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 700 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 692 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   352 bytes left, parsing recursively PROPOSAL_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 684 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 5 SPI_SIZEApr 28 12:13:58 11[ENC] <1>   parsing rule 6 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 7 SPIApr 28 12:13:58 11[ENC] <1>   parsing rule 8 TRANSFORMSApr 28 12:13:58 11[ENC] <1>   36 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 676 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1>   4 bytes left, parsing recursively TRANSFORM_ATTRIBUTEApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 668 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 ATTRIBUTE_FORMATApr 28 12:13:58 11[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUEApr 28 12:13:58 11[ENC] <1>   parsing rule 3 ATTRIBUTE_VALUEApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finishedApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 664 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 656 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 648 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   308 bytes left, parsing recursively PROPOSAL_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 640 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 5 SPI_SIZEApr 28 12:13:58 11[ENC] <1>   parsing rule 6 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 7 SPIApr 28 12:13:58 11[ENC] <1>   parsing rule 8 TRANSFORMSApr 28 12:13:58 11[ENC] <1>   36 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 632 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1>   4 bytes left, parsing recursively TRANSFORM_ATTRIBUTEApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 624 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 ATTRIBUTE_FORMATApr 28 12:13:58 11[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUEApr 28 12:13:58 11[ENC] <1>   parsing rule 3 ATTRIBUTE_VALUEApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finishedApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 620 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 612 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 604 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   264 bytes left, parsing recursively PROPOSAL_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 596 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 5 SPI_SIZEApr 28 12:13:58 11[ENC] <1>   parsing rule 6 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 7 SPIApr 28 12:13:58 11[ENC] <1>   parsing rule 8 TRANSFORMSApr 28 12:13:58 11[ENC] <1>   36 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 588 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1>   4 bytes left, parsing recursively TRANSFORM_ATTRIBUTEApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 580 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 ATTRIBUTE_FORMATApr 28 12:13:58 11[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUEApr 28 12:13:58 11[ENC] <1>   parsing rule 3 ATTRIBUTE_VALUEApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finishedApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 576 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 568 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 560 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   220 bytes left, parsing recursively PROPOSAL_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 552 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 5 SPI_SIZEApr 28 12:13:58 11[ENC] <1>   parsing rule 6 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 7 SPIApr 28 12:13:58 11[ENC] <1>   parsing rule 8 TRANSFORMSApr 28 12:13:58 11[ENC] <1>   36 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 544 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1>   4 bytes left, parsing recursively TRANSFORM_ATTRIBUTEApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 536 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 ATTRIBUTE_FORMATApr 28 12:13:58 11[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUEApr 28 12:13:58 11[ENC] <1>   parsing rule 3 ATTRIBUTE_VALUEApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finishedApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 532 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 524 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 516 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   176 bytes left, parsing recursively PROPOSAL_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 508 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 5 SPI_SIZEApr 28 12:13:58 11[ENC] <1>   parsing rule 6 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 7 SPIApr 28 12:13:58 11[ENC] <1>   parsing rule 8 TRANSFORMSApr 28 12:13:58 11[ENC] <1>   36 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 500 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1>   4 bytes left, parsing recursively TRANSFORM_ATTRIBUTEApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 492 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 ATTRIBUTE_FORMATApr 28 12:13:58 11[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUEApr 28 12:13:58 11[ENC] <1>   parsing rule 3 ATTRIBUTE_VALUEApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finishedApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 488 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 480 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 472 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   132 bytes left, parsing recursively PROPOSAL_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 464 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 5 SPI_SIZEApr 28 12:13:58 11[ENC] <1>   parsing rule 6 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 7 SPIApr 28 12:13:58 11[ENC] <1>   parsing rule 8 TRANSFORMSApr 28 12:13:58 11[ENC] <1>   36 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 456 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1>   4 bytes left, parsing recursively TRANSFORM_ATTRIBUTEApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 448 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 ATTRIBUTE_FORMATApr 28 12:13:58 11[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUEApr 28 12:13:58 11[ENC] <1>   parsing rule 3 ATTRIBUTE_VALUEApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finishedApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 444 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 436 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 428 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   88 bytes left, parsing recursively PROPOSAL_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 420 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 5 SPI_SIZEApr 28 12:13:58 11[ENC] <1>   parsing rule 6 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 7 SPIApr 28 12:13:58 11[ENC] <1>   parsing rule 8 TRANSFORMSApr 28 12:13:58 11[ENC] <1>   36 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 412 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1>   4 bytes left, parsing recursively TRANSFORM_ATTRIBUTEApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 404 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 ATTRIBUTE_FORMATApr 28 12:13:58 11[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUEApr 28 12:13:58 11[ENC] <1>   parsing rule 3 ATTRIBUTE_VALUEApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finishedApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 400 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 392 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 384 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   44 bytes left, parsing recursively PROPOSAL_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 376 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 5 SPI_SIZEApr 28 12:13:58 11[ENC] <1>   parsing rule 6 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 7 SPIApr 28 12:13:58 11[ENC] <1>   parsing rule 8 TRANSFORMSApr 28 12:13:58 11[ENC] <1>   36 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 368 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1>   4 bytes left, parsing recursively TRANSFORM_ATTRIBUTEApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 360 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 ATTRIBUTE_FORMATApr 28 12:13:58 11[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUEApr 28 12:13:58 11[ENC] <1>   parsing rule 3 ATTRIBUTE_VALUEApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finishedApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 356 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 348 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1>   8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 340 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1> parsing SECURITY_ASSOCIATION payload finishedApr 28 12:13:58 11[ENC] <1> verifying payload of type SECURITY_ASSOCIATIONApr 28 12:13:58 11[ENC] <1> SECURITY_ASSOCIATION payload verified. Adding to payload listApr 28 12:13:58 11[ENC] <1> starting parsing a KEY_EXCHANGE payloadApr 28 12:13:58 11[ENC] <1> parsing KEY_EXCHANGE payload, 332 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 FLAGApr 28 12:13:58 11[ENC] <1>   parsing rule 2 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 3 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 5 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 6 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 7 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 8 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 9 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 10 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 11 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 12 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   parsing rule 13 KEY_EXCHANGE_DATAApr 28 12:13:58 11[ENC] <1> parsing KEY_EXCHANGE payload finishedApr 28 12:13:58 11[ENC] <1> verifying payload of type KEY_EXCHANGEApr 28 12:13:58 11[ENC] <1> KEY_EXCHANGE payload verified. Adding to payload listApr 28 12:13:58 11[ENC] <1> starting parsing a NONCE payloadApr 28 12:13:58 11[ENC] <1> parsing NONCE payload, 196 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 FLAGApr 28 12:13:58 11[ENC] <1>   parsing rule 2 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 3 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 5 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 6 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 7 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 8 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 9 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 10 NONCE_DATAApr 28 12:13:58 11[ENC] <1> parsing NONCE payload finishedApr 28 12:13:58 11[ENC] <1> verifying payload of type NONCEApr 28 12:13:58 11[ENC] <1> NONCE payload verified. Adding to payload listApr 28 12:13:58 11[ENC] <1> starting parsing a NOTIFY payloadApr 28 12:13:58 11[ENC] <1> parsing NOTIFY payload, 144 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 FLAGApr 28 12:13:58 11[ENC] <1>   parsing rule 2 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 3 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 5 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 6 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 7 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 8 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 9 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 10 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 11 SPI_SIZEApr 28 12:13:58 11[ENC] <1>   parsing rule 12 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 13 SPIApr 28 12:13:58 11[ENC] <1>   parsing rule 14 NOTIFICATION_DATAApr 28 12:13:58 11[ENC] <1> parsing NOTIFY payload finishedApr 28 12:13:58 11[ENC] <1> verifying payload of type NOTIFYApr 28 12:13:58 11[ENC] <1> NOTIFY payload verified. Adding to payload listApr 28 12:13:58 11[ENC] <1> starting parsing a NOTIFY payloadApr 28 12:13:58 11[ENC] <1> parsing NOTIFY payload, 116 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 FLAGApr 28 12:13:58 11[ENC] <1>   parsing rule 2 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 3 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 5 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 6 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 7 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 8 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 9 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 10 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 11 SPI_SIZEApr 28 12:13:58 11[ENC] <1>   parsing rule 12 U_INT_16Apr 28 12:13:58 11[ENC] <1>   parsing rule 13 SPIApr 28 12:13:58 11[ENC] <1>   parsing rule 14 NOTIFICATION_DATAApr 28 12:13:58 11[ENC] <1> parsing NOTIFY payload finishedApr 28 12:13:58 11[ENC] <1> verifying payload of type NOTIFYApr 28 12:13:58 11[ENC] <1> NOTIFY payload verified. Adding to payload listApr 28 12:13:58 11[ENC] <1> starting parsing a VENDOR_ID payloadApr 28 12:13:58 11[ENC] <1> parsing VENDOR_ID payload, 88 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 FLAGApr 28 12:13:58 11[ENC] <1>   parsing rule 2 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 3 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 5 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 6 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 7 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 8 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 9 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 10 VID_DATAApr 28 12:13:58 11[ENC] <1> parsing VENDOR_ID payload finishedApr 28 12:13:58 11[ENC] <1> verifying payload of type VENDOR_IDApr 28 12:13:58 11[ENC] <1> VENDOR_ID payload verified. Adding to payload listApr 28 12:13:58 11[ENC] <1> starting parsing a VENDOR_ID payloadApr 28 12:13:58 11[ENC] <1> parsing VENDOR_ID payload, 64 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 FLAGApr 28 12:13:58 11[ENC] <1>   parsing rule 2 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 3 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 5 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 6 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 7 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 8 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 9 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 10 VID_DATAApr 28 12:13:58 11[ENC] <1> parsing VENDOR_ID payload finishedApr 28 12:13:58 11[ENC] <1> verifying payload of type VENDOR_IDApr 28 12:13:58 11[ENC] <1> VENDOR_ID payload verified. Adding to payload listApr 28 12:13:58 11[ENC] <1> starting parsing a VENDOR_ID payloadApr 28 12:13:58 11[ENC] <1> parsing VENDOR_ID payload, 44 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 FLAGApr 28 12:13:58 11[ENC] <1>   parsing rule 2 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 3 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 5 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 6 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 7 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 8 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 9 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 10 VID_DATAApr 28 12:13:58 11[ENC] <1> parsing VENDOR_ID payload finishedApr 28 12:13:58 11[ENC] <1> verifying payload of type VENDOR_IDApr 28 12:13:58 11[ENC] <1> VENDOR_ID payload verified. Adding to payload listApr 28 12:13:58 11[ENC] <1> starting parsing a VENDOR_ID payloadApr 28 12:13:58 11[ENC] <1> parsing VENDOR_ID payload, 24 bytes leftApr 28 12:13:58 11[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   parsing rule 1 FLAGApr 28 12:13:58 11[ENC] <1>   parsing rule 2 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 3 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 4 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 5 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 6 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 7 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 8 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   parsing rule 9 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   parsing rule 10 VID_DATAApr 28 12:13:58 11[ENC] <1> parsing VENDOR_ID payload finishedApr 28 12:13:58 11[ENC] <1> verifying payload of type VENDOR_IDApr 28 12:13:58 11[ENC] <1> VENDOR_ID payload verified. Adding to payload listApr 28 12:13:58 11[ENC] <1> process payload of type SECURITY_ASSOCIATIONApr 28 12:13:58 11[ENC] <1> process payload of type KEY_EXCHANGEApr 28 12:13:58 11[ENC] <1> process payload of type NONCEApr 28 12:13:58 11[ENC] <1> process payload of type NOTIFYApr 28 12:13:58 11[ENC] <1> process payload of type NOTIFYApr 28 12:13:58 11[ENC] <1> process payload of type VENDOR_IDApr 28 12:13:58 11[ENC] <1> process payload of type VENDOR_IDApr 28 12:13:58 11[ENC] <1> process payload of type VENDOR_IDApr 28 12:13:58 11[ENC] <1> process payload of type VENDOR_IDApr 28 12:13:58 11[ENC] <1> verifying message structureApr 28 12:13:58 11[ENC] <1> found payload of type NOTIFYApr 28 12:13:58 11[ENC] <1> found payload of type NOTIFYApr 28 12:13:58 11[ENC] <1> found payload of type SECURITY_ASSOCIATIONApr 28 12:13:58 11[ENC] <1> found payload of type KEY_EXCHANGEApr 28 12:13:58 11[ENC] <1> found payload of type NONCEApr 28 12:13:58 11[ENC] <1> found payload of type VENDOR_IDApr 28 12:13:58 11[ENC] <1> found payload of type VENDOR_IDApr 28 12:13:58 11[ENC] <1> found payload of type VENDOR_IDApr 28 12:13:58 11[ENC] <1> found payload of type VENDOR_IDApr 28 12:13:58 11[ENC] <1> parsed IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) V V V V ]Apr 28 12:13:58 11[CFG] <1> looking for an ike config for 192.168.0.3...195.81.210.187Apr 28 12:13:58 11[CFG] <1>   candidate: %any...%any, prio 2Apr 28 12:13:58 11[CFG] <1> found matching ike config: %any...%any with prio 2Apr 28 12:13:58 07[JOB] next event in 29s 999ms, waitingApr 28 12:13:58 11[ENC] <1> received unknown vendor id: 1e:2b:51:69:05:99:1c:7d:7c:96:fc:bf:b5:87:e4:61:00:00:00:09Apr 28 12:13:58 11[ENC] <1> received unknown vendor id: fb:1d:e3:cd:f3:41:b7:ea:16:b7:e5:be:08:55:f1:20Apr 28 12:13:58 11[ENC] <1> received unknown vendor id: 26:24:4d:38:ed:db:61:b3:17:2a:36:e3:d0:cf:b8:19Apr 28 12:13:58 11[ENC] <1> received unknown vendor id: 01:52:8b:bb:c0:06:96:12:18:49:ab:9a:1c:5b:2a:51:00:00:00:02Apr 28 12:13:58 11[IKE] <1> 195.81.210.187 is initiating an IKE_SAApr 28 12:13:58 11[IKE] <1> IKE_SA (unnamed)[1] state change: CREATED => CONNECTINGApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable DIFFIE_HELLMAN_GROUP foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable INTEGRITY_ALGORITHM foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable INTEGRITY_ALGORITHM foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable DIFFIE_HELLMAN_GROUP foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable INTEGRITY_ALGORITHM foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable INTEGRITY_ALGORITHM foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM foundApr 28 12:13:58 11[CFG] <1> selecting proposal:Apr 28 12:13:58 11[CFG] <1>   proposal matchesApr 28 12:13:58 11[CFG] <1> received proposals: IKE:3DES_CBC/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024, IKE:3DES_CBC/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/MODP_1024, IKE:3DES_CBC/HMAC_SHA2_384_192/PRF_HMAC_SHA2_384/MODP_1024, IKE:AES_CBC_128/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024, IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/MODP_1024, IKE:AES_CBC_128/HMAC_SHA2_384_192/PRF_HMAC_SHA2_384/MODP_1024, IKE:AES_CBC_192/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024, IKE:AES_CBC_192/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/MODP_1024, IKE:AES_CBC_192/HMAC_SHA2_384_192/PRF_HMAC_SHA2_384/MODP_1024, IKE:AES_CBC_256/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024, IKE:AES_CBC_256/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/MODP_1024, IKE:AES_CBC_256/HMAC_SHA2_384_192/PRF_HMAC_SHA2_384/MODP_1024Apr 28 12:13:58 11[CFG] <1> configured proposals: IKE:AES_CBC_128/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_2048, IKE:3DES_CBC/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1536, IKE:AES_CBC_128/AES_CBC_192/AES_CBC_256/3DES_CBC/CAMELLIA_CBC_128/CAMELLIA_CBC_192/CAMELLIA_CBC_256/AES_CTR_128/AES_CTR_192/AES_CTR_256/CAMELLIA_CTR_128/CAMELLIA_CTR_192/CAMELLIA_CTR_256/AES_XCBC_96/HMAC_SHA1_96/HMAC_SHA2_256_128/HMAC_MD5_96/HMAC_SHA2_384_192/HMAC_SHA2_512_256/PRF_AES128_XCBC/PRF_HMAC_SHA1/PRF_HMAC_SHA2_256/PRF_HMAC_MD5/PRF_HMAC_SHA2_384/PRF_HMAC_SHA2_512/MODP_2048/MODP_2048_224/MODP_2048_256/MODP_1536/ECP_256/ECP_384/ECP_521/ECP_224/ECP_192/MODP_4096/MODP_8192/MODP_1024/MODP_1024_160Apr 28 12:13:58 11[CFG] <1> selected proposal: IKE:3DES_CBC/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024Apr 28 12:13:58 11[LIB] <1> size of DH secret exponent: 1023 bitsApr 28 12:13:58 11[IKE] <1> local host is behind NAT, sending keep alivesApr 28 12:13:58 07[JOB] next event in 19s 999ms, waitingApr 28 12:13:58 11[IKE] <1> remote host is behind NATApr 28 12:13:58 11[ENC] <1> added payload of type SECURITY_ASSOCIATION to messageApr 28 12:13:58 11[ENC] <1> added payload of type KEY_EXCHANGE to messageApr 28 12:13:58 11[ENC] <1> added payload of type NONCE to messageApr 28 12:13:58 11[ENC] <1> added payload of type NOTIFY to messageApr 28 12:13:58 11[ENC] <1> added payload of type NOTIFY to messageApr 28 12:13:58 11[IKE] <1> sending cert request for "C=CN, O=EXAMPLE, CN=EXAMPLE ca"Apr 28 12:13:58 11[ENC] <1> added payload of type CERTIFICATE_REQUEST to messageApr 28 12:13:58 11[ENC] <1> added payload of type NOTIFY to messageApr 28 12:13:58 11[ENC] <1> added payload of type SECURITY_ASSOCIATION to messageApr 28 12:13:58 11[ENC] <1> added payload of type KEY_EXCHANGE to messageApr 28 12:13:58 11[ENC] <1> added payload of type NONCE to messageApr 28 12:13:58 11[ENC] <1> added payload of type NOTIFY to messageApr 28 12:13:58 11[ENC] <1> added payload of type NOTIFY to messageApr 28 12:13:58 11[ENC] <1> added payload of type CERTIFICATE_REQUEST to messageApr 28 12:13:58 11[ENC] <1> added payload of type NOTIFY to messageApr 28 12:13:58 11[ENC] <1> generating IKE_SA_INIT response 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) CERTREQ N(MULT_AUTH) ]Apr 28 12:13:58 11[ENC] <1> not encrypting payloadsApr 28 12:13:58 11[ENC] <1> generating payload of type HEADERApr 28 12:13:58 11[ENC] <1>   generating rule 0 IKE_SPIApr 28 12:13:58 11[ENC] <1>   generating rule 1 IKE_SPIApr 28 12:13:58 11[ENC] <1>   generating rule 2 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 3 U_INT_4Apr 28 12:13:58 11[ENC] <1>   generating rule 4 U_INT_4Apr 28 12:13:58 11[ENC] <1>   generating rule 5 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 6 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 7 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 8 FLAGApr 28 12:13:58 11[ENC] <1>   generating rule 9 FLAGApr 28 12:13:58 11[ENC] <1>   generating rule 10 FLAGApr 28 12:13:58 11[ENC] <1>   generating rule 11 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 12 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 13 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 14 U_INT_32Apr 28 12:13:58 11[ENC] <1>   generating rule 15 HEADER_LENGTHApr 28 12:13:58 11[ENC] <1> generating HEADER payload finishedApr 28 12:13:58 11[ENC] <1> generating payload of type SECURITY_ASSOCIATIONApr 28 12:13:58 11[ENC] <1>   generating rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 1 FLAGApr 28 12:13:58 11[ENC] <1>   generating rule 2 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 3 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 4 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 5 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 6 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 7 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 8 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 9 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   generating rule 10 PROPOSALSApr 28 12:13:58 11[ENC] <1> generating payload of type PROPOSAL_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1>   generating rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   generating rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   generating rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 4 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 5 SPI_SIZEApr 28 12:13:58 11[ENC] <1>   generating rule 6 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 7 SPIApr 28 12:13:58 11[ENC] <1>   generating rule 8 TRANSFORMSApr 28 12:13:58 11[ENC] <1> generating payload of type TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1>   generating rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   generating rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   generating rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   generating rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   generating rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> generating TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1> generating payload of type TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1>   generating rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   generating rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   generating rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   generating rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   generating rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> generating TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1> generating payload of type TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1>   generating rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   generating rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   generating rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   generating rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   generating rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> generating TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1> generating payload of type TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 11[ENC] <1>   generating rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 1 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   generating rule 2 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   generating rule 3 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 4 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   generating rule 5 U_INT_16Apr 28 12:13:58 11[ENC] <1>   generating rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 11[ENC] <1> generating TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1> generating PROPOSAL_SUBSTRUCTURE payload finishedApr 28 12:13:58 11[ENC] <1> generating SECURITY_ASSOCIATION payload finishedApr 28 12:13:58 11[ENC] <1> generating payload of type KEY_EXCHANGEApr 28 12:13:58 11[ENC] <1>   generating rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 1 FLAGApr 28 12:13:58 11[ENC] <1>   generating rule 2 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 3 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 4 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 5 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 6 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 7 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 8 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 9 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   generating rule 10 U_INT_16Apr 28 12:13:58 11[ENC] <1>   generating rule 11 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   generating rule 12 RESERVED_BYTEApr 28 12:13:58 11[ENC] <1>   generating rule 13 KEY_EXCHANGE_DATAApr 28 12:13:58 11[ENC] <1> generating KEY_EXCHANGE payload finishedApr 28 12:13:58 11[ENC] <1> generating payload of type NONCEApr 28 12:13:58 11[ENC] <1>   generating rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 1 FLAGApr 28 12:13:58 11[ENC] <1>   generating rule 2 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 3 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 4 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 5 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 6 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 7 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 8 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 9 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   generating rule 10 NONCE_DATAApr 28 12:13:58 11[ENC] <1> generating NONCE payload finishedApr 28 12:13:58 11[ENC] <1> generating payload of type NOTIFYApr 28 12:13:58 11[ENC] <1>   generating rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 1 FLAGApr 28 12:13:58 11[ENC] <1>   generating rule 2 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 3 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 4 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 5 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 6 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 7 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 8 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 9 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   generating rule 10 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 11 SPI_SIZEApr 28 12:13:58 11[ENC] <1>   generating rule 12 U_INT_16Apr 28 12:13:58 11[ENC] <1>   generating rule 13 SPIApr 28 12:13:58 11[ENC] <1>   generating rule 14 NOTIFICATION_DATAApr 28 12:13:58 11[ENC] <1> generating NOTIFY payload finishedApr 28 12:13:58 11[ENC] <1> generating payload of type NOTIFYApr 28 12:13:58 11[ENC] <1>   generating rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 1 FLAGApr 28 12:13:58 11[ENC] <1>   generating rule 2 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 3 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 4 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 5 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 6 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 7 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 8 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 9 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   generating rule 10 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 11 SPI_SIZEApr 28 12:13:58 11[ENC] <1>   generating rule 12 U_INT_16Apr 28 12:13:58 11[ENC] <1>   generating rule 13 SPIApr 28 12:13:58 11[ENC] <1>   generating rule 14 NOTIFICATION_DATAApr 28 12:13:58 11[ENC] <1> generating NOTIFY payload finishedApr 28 12:13:58 11[ENC] <1> generating payload of type CERTIFICATE_REQUESTApr 28 12:13:58 11[ENC] <1>   generating rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 1 FLAGApr 28 12:13:58 11[ENC] <1>   generating rule 2 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 3 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 4 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 5 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 6 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 7 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 8 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 9 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   generating rule 10 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 11 CERTREQ_DATAApr 28 12:13:58 11[ENC] <1> generating CERTIFICATE_REQUEST payload finishedApr 28 12:13:58 11[ENC] <1> generating payload of type NOTIFYApr 28 12:13:58 11[ENC] <1>   generating rule 0 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 1 FLAGApr 28 12:13:58 11[ENC] <1>   generating rule 2 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 3 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 4 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 5 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 6 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 7 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 8 RESERVED_BITApr 28 12:13:58 11[ENC] <1>   generating rule 9 PAYLOAD_LENGTHApr 28 12:13:58 11[ENC] <1>   generating rule 10 U_INT_8Apr 28 12:13:58 11[ENC] <1>   generating rule 11 SPI_SIZEApr 28 12:13:58 11[ENC] <1>   generating rule 12 U_INT_16Apr 28 12:13:58 11[ENC] <1>   generating rule 13 SPIApr 28 12:13:58 11[ENC] <1>   generating rule 14 NOTIFICATION_DATAApr 28 12:13:58 11[ENC] <1> generating NOTIFY payload finishedApr 28 12:13:58 11[NET] <1> sending packet: from 192.168.0.3[500] to 195.81.210.187[1011]Apr 28 12:13:58 06[NET] sending packet: from 192.168.0.3[500] to 195.81.210.187[1011]Apr 28 12:13:58 11[MGR] <1> checkin IKE_SA (unnamed)[1]Apr 28 12:13:58 11[MGR] <1> check-in of IKE_SA successful.Apr 28 12:13:58 08[NET] received packet: from 195.81.210.187[64916] to 192.168.0.3[4500]Apr 28 12:13:58 08[ENC] parsing header of messageApr 28 12:13:58 08[ENC] parsing HEADER payload, 1300 bytes leftApr 28 12:13:58 08[ENC]   parsing rule 0 IKE_SPIApr 28 12:13:58 08[ENC]   parsing rule 1 IKE_SPIApr 28 12:13:58 08[ENC]   parsing rule 2 U_INT_8Apr 28 12:13:58 08[ENC]   parsing rule 3 U_INT_4Apr 28 12:13:58 08[ENC]   parsing rule 4 U_INT_4Apr 28 12:13:58 08[ENC]   parsing rule 5 U_INT_8Apr 28 12:13:58 08[ENC]   parsing rule 6 RESERVED_BITApr 28 12:13:58 08[ENC]   parsing rule 7 RESERVED_BITApr 28 12:13:58 08[ENC]   parsing rule 8 FLAGApr 28 12:13:58 08[ENC]   parsing rule 9 FLAGApr 28 12:13:58 08[ENC]   parsing rule 10 FLAGApr 28 12:13:58 08[ENC]   parsing rule 11 RESERVED_BITApr 28 12:13:58 08[ENC]   parsing rule 12 RESERVED_BITApr 28 12:13:58 08[ENC]   parsing rule 13 RESERVED_BITApr 28 12:13:58 08[ENC]   parsing rule 14 U_INT_32Apr 28 12:13:58 08[ENC]   parsing rule 15 HEADER_LENGTHApr 28 12:13:58 08[ENC] parsing HEADER payload finishedApr 28 12:13:58 08[ENC] parsed a IKE_AUTH requestApr 28 12:13:58 08[NET] waiting for data on raw socketsApr 28 12:13:58 12[MGR] checkout IKE_SA by messageApr 28 12:13:58 12[MGR] IKE_SA (unnamed)[1] successfully checked outApr 28 12:13:58 12[NET] <1> received packet: from 195.81.210.187[64916] to 192.168.0.3[4500]Apr 28 12:13:58 12[ENC] <1> parsing body of message, first payload is ENCRYPTEDApr 28 12:13:58 12[ENC] <1> starting parsing a ENCRYPTED payloadApr 28 12:13:58 12[ENC] <1> parsing ENCRYPTED payload, 1272 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 ENCRYPTED_DATAApr 28 12:13:58 12[ENC] <1> parsing ENCRYPTED payload finishedApr 28 12:13:58 12[ENC] <1> verifying payload of type ENCRYPTEDApr 28 12:13:58 12[ENC] <1> ENCRYPTED payload verified. Adding to payload listApr 28 12:13:58 12[ENC] <1> ENCRYPTED payload found. Stop parsingApr 28 12:13:58 12[ENC] <1> process payload of type ENCRYPTEDApr 28 12:13:58 12[ENC] <1> found an encryption payloadApr 28 12:13:58 12[ENC] <1> parsing ID_INITIATOR payload, 1241 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 FLAGApr 28 12:13:58 12[ENC] <1>   parsing rule 2 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 3 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 4 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 5 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 6 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 7 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 8 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 9 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 10 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 11 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 12 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 13 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 14 ID_DATAApr 28 12:13:58 12[ENC] <1> parsing ID_INITIATOR payload finishedApr 28 12:13:58 12[ENC] <1> parsing CERTIFICATE_REQUEST payload, 1229 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 FLAGApr 28 12:13:58 12[ENC] <1>   parsing rule 2 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 3 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 4 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 5 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 6 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 7 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 8 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 9 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 10 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 11 CERTREQ_DATAApr 28 12:13:58 12[ENC] <1> parsing CERTIFICATE_REQUEST payload finishedApr 28 12:13:58 12[ENC] <1> parsing NOTIFY payload, 364 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 FLAGApr 28 12:13:58 12[ENC] <1>   parsing rule 2 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 3 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 4 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 5 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 6 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 7 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 8 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 9 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 10 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 11 SPI_SIZEApr 28 12:13:58 12[ENC] <1>   parsing rule 12 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 13 SPIApr 28 12:13:58 12[ENC] <1>   parsing rule 14 NOTIFICATION_DATAApr 28 12:13:58 12[ENC] <1> parsing NOTIFY payload finishedApr 28 12:13:58 12[ENC] <1> parsing CONFIGURATION payload, 356 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 FLAGApr 28 12:13:58 12[ENC] <1>   parsing rule 2 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 3 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 4 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 5 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 6 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 7 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 8 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 9 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 10 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 11 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 12 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 13 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 14 CONFIGURATION_ATTRIBUTESApr 28 12:13:58 12[ENC] <1>   28 bytes left, parsing recursively CONFIGURATION_ATTRIBUTEApr 28 12:13:58 12[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload, 348 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 CONFIGURATION_ATTRIBUTE_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 CONFIGURATION_ATTRIBUTE_VALUEApr 28 12:13:58 12[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload finishedApr 28 12:13:58 12[ENC] <1>   24 bytes left, parsing recursively CONFIGURATION_ATTRIBUTEApr 28 12:13:58 12[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload, 344 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 CONFIGURATION_ATTRIBUTE_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 CONFIGURATION_ATTRIBUTE_VALUEApr 28 12:13:58 12[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload finishedApr 28 12:13:58 12[ENC] <1>   20 bytes left, parsing recursively CONFIGURATION_ATTRIBUTEApr 28 12:13:58 12[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload, 340 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 CONFIGURATION_ATTRIBUTE_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 CONFIGURATION_ATTRIBUTE_VALUEApr 28 12:13:58 12[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload finishedApr 28 12:13:58 12[ENC] <1>   16 bytes left, parsing recursively CONFIGURATION_ATTRIBUTEApr 28 12:13:58 12[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload, 336 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 CONFIGURATION_ATTRIBUTE_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 CONFIGURATION_ATTRIBUTE_VALUEApr 28 12:13:58 12[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload finishedApr 28 12:13:58 12[ENC] <1>   12 bytes left, parsing recursively CONFIGURATION_ATTRIBUTEApr 28 12:13:58 12[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload, 332 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 CONFIGURATION_ATTRIBUTE_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 CONFIGURATION_ATTRIBUTE_VALUEApr 28 12:13:58 12[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload finishedApr 28 12:13:58 12[ENC] <1>   8 bytes left, parsing recursively CONFIGURATION_ATTRIBUTEApr 28 12:13:58 12[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload, 328 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 CONFIGURATION_ATTRIBUTE_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 CONFIGURATION_ATTRIBUTE_VALUEApr 28 12:13:58 12[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload finishedApr 28 12:13:58 12[ENC] <1>   4 bytes left, parsing recursively CONFIGURATION_ATTRIBUTEApr 28 12:13:58 12[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload, 324 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 CONFIGURATION_ATTRIBUTE_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 CONFIGURATION_ATTRIBUTE_VALUEApr 28 12:13:58 12[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload finishedApr 28 12:13:58 12[ENC] <1> parsing CONFIGURATION payload finishedApr 28 12:13:58 12[ENC] <1> unknown attribute type INTERNAL_IP4_SERVERApr 28 12:13:58 12[ENC] <1> unknown attribute type INTERNAL_IP6_SERVERApr 28 12:13:58 12[ENC] <1> parsing SECURITY_ASSOCIATION payload, 320 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 FLAGApr 28 12:13:58 12[ENC] <1>   parsing rule 2 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 3 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 4 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 5 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 6 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 7 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 8 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 9 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 10 PROPOSALSApr 28 12:13:58 12[ENC] <1>   188 bytes left, parsing recursively PROPOSAL_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 316 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 5 SPI_SIZEApr 28 12:13:58 12[ENC] <1>   parsing rule 6 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 7 SPIApr 28 12:13:58 12[ENC] <1>   parsing rule 8 TRANSFORMSApr 28 12:13:58 12[ENC] <1>   28 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 304 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 12[ENC] <1>   4 bytes left, parsing recursively TRANSFORM_ATTRIBUTEApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 296 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 ATTRIBUTE_FORMATApr 28 12:13:58 12[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUEApr 28 12:13:58 12[ENC] <1>   parsing rule 3 ATTRIBUTE_VALUEApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finishedApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1>   16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 292 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1>   8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 284 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1>   148 bytes left, parsing recursively PROPOSAL_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 276 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 5 SPI_SIZEApr 28 12:13:58 12[ENC] <1>   parsing rule 6 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 7 SPIApr 28 12:13:58 12[ENC] <1>   parsing rule 8 TRANSFORMSApr 28 12:13:58 12[ENC] <1>   28 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 264 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 12[ENC] <1>   4 bytes left, parsing recursively TRANSFORM_ATTRIBUTEApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 256 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 ATTRIBUTE_FORMATApr 28 12:13:58 12[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUEApr 28 12:13:58 12[ENC] <1>   parsing rule 3 ATTRIBUTE_VALUEApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finishedApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1>   16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 252 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1>   8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 244 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1>   108 bytes left, parsing recursively PROPOSAL_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 236 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 5 SPI_SIZEApr 28 12:13:58 12[ENC] <1>   parsing rule 6 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 7 SPIApr 28 12:13:58 12[ENC] <1>   parsing rule 8 TRANSFORMSApr 28 12:13:58 12[ENC] <1>   24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 224 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1>   16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 216 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1>   8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 208 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1>   72 bytes left, parsing recursively PROPOSAL_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 200 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 5 SPI_SIZEApr 28 12:13:58 12[ENC] <1>   parsing rule 6 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 7 SPIApr 28 12:13:58 12[ENC] <1>   parsing rule 8 TRANSFORMSApr 28 12:13:58 12[ENC] <1>   24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 188 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1>   16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 180 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1>   8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 172 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1>   36 bytes left, parsing recursively PROPOSAL_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 164 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 5 SPI_SIZEApr 28 12:13:58 12[ENC] <1>   parsing rule 6 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 7 SPIApr 28 12:13:58 12[ENC] <1>   parsing rule 8 TRANSFORMSApr 28 12:13:58 12[ENC] <1>   24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 152 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1>   16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 144 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1>   8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 136 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 5 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 6 TRANSFORM_ATTRIBUTESApr 28 12:13:58 12[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1> parsing SECURITY_ASSOCIATION payload finishedApr 28 12:13:58 12[ENC] <1> parsing TRAFFIC_SELECTOR_INITIATOR payload, 128 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 FLAGApr 28 12:13:58 12[ENC] <1>   parsing rule 2 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 3 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 4 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 5 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 6 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 7 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 8 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 9 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 10 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 11 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 12 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 13 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 14 TRAFFIC_SELECTORSApr 28 12:13:58 12[ENC] <1>   56 bytes left, parsing recursively TRAFFIC_SELECTOR_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload, 120 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 TS_TYPEApr 28 12:13:58 12[ENC] <1>   parsing rule 1 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 5 ADDRESSApr 28 12:13:58 12[ENC] <1>   parsing rule 6 ADDRESSApr 28 12:13:58 12[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1>   40 bytes left, parsing recursively TRAFFIC_SELECTOR_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload, 104 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 TS_TYPEApr 28 12:13:58 12[ENC] <1>   parsing rule 1 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 5 ADDRESSApr 28 12:13:58 12[ENC] <1>   parsing rule 6 ADDRESSApr 28 12:13:58 12[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1> parsing TRAFFIC_SELECTOR_INITIATOR payload finishedApr 28 12:13:58 12[ENC] <1> parsing TRAFFIC_SELECTOR_RESPONDER payload, 64 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 1 FLAGApr 28 12:13:58 12[ENC] <1>   parsing rule 2 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 3 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 4 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 5 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 6 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 7 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 8 RESERVED_BITApr 28 12:13:58 12[ENC] <1>   parsing rule 9 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 10 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 11 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 12 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 13 RESERVED_BYTEApr 28 12:13:58 12[ENC] <1>   parsing rule 14 TRAFFIC_SELECTORSApr 28 12:13:58 12[ENC] <1>   56 bytes left, parsing recursively TRAFFIC_SELECTOR_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload, 56 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 TS_TYPEApr 28 12:13:58 12[ENC] <1>   parsing rule 1 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 5 ADDRESSApr 28 12:13:58 12[ENC] <1>   parsing rule 6 ADDRESSApr 28 12:13:58 12[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1>   40 bytes left, parsing recursively TRAFFIC_SELECTOR_SUBSTRUCTUREApr 28 12:13:58 12[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload, 40 bytes leftApr 28 12:13:58 12[ENC] <1>   parsing rule 0 TS_TYPEApr 28 12:13:58 12[ENC] <1>   parsing rule 1 U_INT_8Apr 28 12:13:58 12[ENC] <1>   parsing rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <1>   parsing rule 3 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 4 U_INT_16Apr 28 12:13:58 12[ENC] <1>   parsing rule 5 ADDRESSApr 28 12:13:58 12[ENC] <1>   parsing rule 6 ADDRESSApr 28 12:13:58 12[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload finishedApr 28 12:13:58 12[ENC] <1> parsing TRAFFIC_SELECTOR_RESPONDER payload finishedApr 28 12:13:58 12[ENC] <1> parsed content of encryption payloadApr 28 12:13:58 12[ENC] <1> insert decrypted payload of type ID_INITIATOR at end of listApr 28 12:13:58 12[ENC] <1> insert decrypted payload of type CERTIFICATE_REQUEST at end of listApr 28 12:13:58 12[ENC] <1> insert decrypted payload of type NOTIFY at end of listApr 28 12:13:58 12[ENC] <1> insert decrypted payload of type CONFIGURATION at end of listApr 28 12:13:58 12[ENC] <1> insert decrypted payload of type SECURITY_ASSOCIATION at end of listApr 28 12:13:58 12[ENC] <1> insert decrypted payload of type TRAFFIC_SELECTOR_INITIATOR at end of listApr 28 12:13:58 12[ENC] <1> insert decrypted payload of type TRAFFIC_SELECTOR_RESPONDER at end of listApr 28 12:13:58 12[ENC] <1> process payload of type ID_INITIATORApr 28 12:13:58 12[ENC] <1> process payload of type CERTIFICATE_REQUESTApr 28 12:13:58 12[ENC] <1> process payload of type NOTIFYApr 28 12:13:58 12[ENC] <1> process payload of type CONFIGURATIONApr 28 12:13:58 12[ENC] <1> process payload of type SECURITY_ASSOCIATIONApr 28 12:13:58 12[ENC] <1> process payload of type TRAFFIC_SELECTOR_INITIATORApr 28 12:13:58 12[ENC] <1> process payload of type TRAFFIC_SELECTOR_RESPONDERApr 28 12:13:58 12[ENC] <1> verifying message structureApr 28 12:13:58 12[ENC] <1> found payload of type NOTIFYApr 28 12:13:58 12[ENC] <1> found payload of type ID_INITIATORApr 28 12:13:58 12[ENC] <1> found payload of type CERTIFICATE_REQUESTApr 28 12:13:58 12[ENC] <1> found payload of type SECURITY_ASSOCIATIONApr 28 12:13:58 12[ENC] <1> found payload of type TRAFFIC_SELECTOR_INITIATORApr 28 12:13:58 12[ENC] <1> found payload of type TRAFFIC_SELECTOR_RESPONDERApr 28 12:13:58 12[ENC] <1> found payload of type CONFIGURATIONApr 28 12:13:58 12[ENC] <1> parsed IKE_AUTH request 1 [ IDi CERTREQ N(MOBIKE_SUP) CP(ADDR DNS NBNS SRV ADDR6 DNS6 SRV6) SA TSi TSr ]Apr 28 12:13:58 12[IKE] <1> received cert request for "C=CN, O=EXAMPLE, CN=EXAMPLE ca"Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 0e:ac:82:60:40:56:27:97:e5:25:13:fc:2a:e1:0a:53:95:59:e4:a4Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid dd:bc:bd:86:9c:3f:07:ed:40:e3:1b:08:ef:ce:c4:d1:88:cd:3b:15Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 4a:5c:75:22:aa:46:bf:a4:08:9d:39:97:4e:bd:b4:a3:60:f7:a0:1dApr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 5c:b8:69:fe:8d:ef:c1:ed:66:27:ee:b2:12:0f:72:1b:b8:0a:0e:04Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 6a:47:a2:67:c9:2e:2f:19:68:8b:9b:86:61:66:95:ed:c1:2c:13:00Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 01:f0:33:4c:1a:a1:d9:ee:5b:7b:a9:de:43:bc:02:7d:57:09:33:fbApr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 74:f2:4d:e7:93:34:9b:10:68:f2:fe:13:20:fe:3d:df:80:96:fa:fdApr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid d6:65:79:49:6d:e9:f9:d2:8c:83:7c:92:31:69:82:c7:26:d6:4e:b8Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 88:a9:5a:ef:c0:84:fc:13:74:41:6b:b1:63:32:c2:cf:92:59:bb:3bApr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 22:cd:37:f1:b1:47:50:ae:53:7c:8c:6a:03:67:47:e2:b7:1e:17:b7Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 34:4f:30:2d:25:69:31:91:ea:f7:73:5c:ab:f5:86:8d:37:82:40:ecApr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 3e:df:29:0c:c1:f5:cc:73:2c:eb:3d:24:e1:7e:52:da:bd:27:e2:f0Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid ab:76:88:f4:e5:e1:38:c9:e9:50:17:cd:cd:b3:18:17:b3:3e:8c:f5Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid c0:7a:98:68:8d:89:fb:ab:05:64:0c:11:7d:aa:7d:65:b8:ca:cc:4eApr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid a8:e3:02:96:70:a6:8b:57:eb:ec:ef:cc:29:4e:91:74:9a:d4:92:38Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid f7:93:19:ef:df:c1:f5:20:fb:ac:85:55:2c:f2:d2:8f:5a:b9:ca:0bApr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 30:a4:e6:4f:de:76:8a:fc:ed:5a:90:84:28:30:46:79:2c:29:15:70Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 48:e6:68:f9:2b:d2:b2:95:d7:47:d8:23:20:10:4f:33:98:90:9f:d4Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 69:c4:27:db:59:69:68:18:47:e2:52:17:0a:e0:e5:7f:ab:9d:ef:0fApr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid ba:42:b0:81:88:53:88:1d:86:63:bd:4c:c0:5e:08:fe:ea:6e:bb:77Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 87:db:d4:5f:b0:92:8d:4e:1d:f8:15:67:e7:f2:ab:af:d6:2b:67:75Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 6e:58:4e:33:75:bd:57:f6:d5:42:1b:16:01:c2:d8:c0:f5:3a:9f:6eApr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 4a:81:0c:de:f0:c0:90:0f:19:06:42:31:35:a2:a2:8d:d3:44:fd:08Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid d5:2e:13:c1:ab:e3:49:da:e8:b4:95:94:ef:7c:38:43:60:64:66:bdApr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 59:79:12:de:61:75:d6:6f:c4:23:b7:77:13:74:c7:96:de:6f:88:72Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 6c:ca:bd:7d:b4:7e:94:a5:75:99:01:b6:a7:df:d4:5d:1c:09:1c:ccApr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid ab:30:d3:af:4b:d8:f1:6b:58:69:ee:45:69:29:da:84:b8:73:94:88Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 42:32:b6:16:fa:04:fd:fe:5d:4b:7a:c3:fd:f7:4c:40:1d:5a:43:afApr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 1a:21:b4:95:2b:62:93:ce:18:b3:65:ec:9c:0e:93:4c:b3:81:e6:d4Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid e2:7f:7b:d8:77:d5:df:9e:0a:3f:9e:b4:cb:0e:2e:a9:ef:db:69:77Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 5f:f3:24:6c:8f:91:24:af:9b:5f:3e:b0:34:6a:f4:2d:5c:a8:5d:ccApr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 83:31:7e:62:85:42:53:d6:d7:78:31:90:ec:91:90:56:e9:91:b9:e3Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 55:e4:81:d1:11:80:be:d8:89:b9:08:a3:31:f9:a1:24:09:16:b9:70Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid b1:81:08:1a:19:a4:c0:94:1f:fa:e8:95:28:c1:24:c9:9b:34:ac:c7Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 21:0f:2c:89:f7:c4:cd:5d:1b:82:5e:38:d6:c6:59:3b:a6:93:75:aeApr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 23:4b:71:25:56:13:e1:30:dd:e3:42:69:c9:cc:30:d4:6f:08:41:e0Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid bb:c2:3e:29:0b:b3:28:77:1d:ad:3e:a2:4d:bd:f4:23:bd:06:b0:3dApr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid b0:19:89:e7:ef:fb:4a:af:cb:14:8f:58:46:39:76:22:41:50:e1:baApr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid ee:e5:9f:1e:2a:a5:44:c3:cb:25:43:a6:9a:5b:d4:6a:25:bc:bb:8eApr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 9c:a9:8d:00:af:74:0d:dd:81:80:d2:13:45:a5:8b:8f:2e:94:38:d6Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid 4f:9c:7d:21:79:9c:ad:0e:d8:b9:0c:57:9f:1a:02:99:e7:90:f3:87Apr 28 12:13:58 12[IKE] <1> received cert request for unknown ca with keyid ee:6a:0f:1d:67:94:cf:44:ff:cf:1b:a8:e2:f2:68:50:86:6d:15:f8Apr 28 12:13:58 12[IKE] <1> received 42 cert requests for an unknown caApr 28 12:13:58 12[CFG] <1> looking for peer configs matching 192.168.0.3[%any]...195.81.210.187[10.145.250.93]Apr 28 12:13:58 12[CFG] <1>   candidate "rw", match: 1/1/2 (me/other/ike)Apr 28 12:13:58 12[CFG] <rw|1> selected peer config 'rw'Apr 28 12:13:58 12[IKE] <rw|1> peer requested EAP, config inacceptableApr 28 12:13:58 12[CFG] <rw|1> no alternative config foundApr 28 12:13:58 12[IKE] <rw|1> processing INTERNAL_IP4_ADDRESS attributeApr 28 12:13:58 12[IKE] <rw|1> processing INTERNAL_IP4_DNS attributeApr 28 12:13:58 12[IKE] <rw|1> processing INTERNAL_IP4_NBNS attributeApr 28 12:13:58 12[IKE] <rw|1> processing INTERNAL_IP4_SERVER attributeApr 28 12:13:58 12[IKE] <rw|1> processing INTERNAL_IP6_ADDRESS attributeApr 28 12:13:58 12[IKE] <rw|1> processing INTERNAL_IP6_DNS attributeApr 28 12:13:58 12[IKE] <rw|1> processing INTERNAL_IP6_SERVER attributeApr 28 12:13:58 12[IKE] <rw|1> peer supports MOBIKEApr 28 12:13:58 12[ENC] <rw|1> added payload of type NOTIFY to messageApr 28 12:13:58 12[ENC] <rw|1> added payload of type NOTIFY to messageApr 28 12:13:58 12[ENC] <rw|1> generating IKE_AUTH response 1 [ N(AUTH_FAILED) ]Apr 28 12:13:58 12[ENC] <rw|1> insert payload NOTIFY to encryption payloadApr 28 12:13:58 12[ENC] <rw|1> generating payload of type HEADERApr 28 12:13:58 12[ENC] <rw|1>   generating rule 0 IKE_SPIApr 28 12:13:58 12[ENC] <rw|1>   generating rule 1 IKE_SPIApr 28 12:13:58 12[ENC] <rw|1>   generating rule 2 U_INT_8Apr 28 12:13:58 12[ENC] <rw|1>   generating rule 3 U_INT_4Apr 28 12:13:58 12[ENC] <rw|1>   generating rule 4 U_INT_4Apr 28 12:13:58 12[ENC] <rw|1>   generating rule 5 U_INT_8Apr 28 12:13:58 12[ENC] <rw|1>   generating rule 6 RESERVED_BITApr 28 12:13:58 12[ENC] <rw|1>   generating rule 7 RESERVED_BITApr 28 12:13:58 12[ENC] <rw|1>   generating rule 8 FLAGApr 28 12:13:58 12[ENC] <rw|1>   generating rule 9 FLAGApr 28 12:13:58 12[ENC] <rw|1>   generating rule 10 FLAGApr 28 12:13:58 12[ENC] <rw|1>   generating rule 11 RESERVED_BITApr 28 12:13:58 12[ENC] <rw|1>   generating rule 12 RESERVED_BITApr 28 12:13:58 12[ENC] <rw|1>   generating rule 13 RESERVED_BITApr 28 12:13:58 12[ENC] <rw|1>   generating rule 14 U_INT_32Apr 28 12:13:58 12[ENC] <rw|1>   generating rule 15 HEADER_LENGTHApr 28 12:13:58 12[ENC] <rw|1> generating HEADER payload finishedApr 28 12:13:58 12[ENC] <rw|1> generating payload of type NOTIFYApr 28 12:13:58 12[ENC] <rw|1>   generating rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <rw|1>   generating rule 1 FLAGApr 28 12:13:58 12[ENC] <rw|1>   generating rule 2 RESERVED_BITApr 28 12:13:58 12[ENC] <rw|1>   generating rule 3 RESERVED_BITApr 28 12:13:58 12[ENC] <rw|1>   generating rule 4 RESERVED_BITApr 28 12:13:58 12[ENC] <rw|1>   generating rule 5 RESERVED_BITApr 28 12:13:58 12[ENC] <rw|1>   generating rule 6 RESERVED_BITApr 28 12:13:58 12[ENC] <rw|1>   generating rule 7 RESERVED_BITApr 28 12:13:58 12[ENC] <rw|1>   generating rule 8 RESERVED_BITApr 28 12:13:58 12[ENC] <rw|1>   generating rule 9 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <rw|1>   generating rule 10 U_INT_8Apr 28 12:13:58 12[ENC] <rw|1>   generating rule 11 SPI_SIZEApr 28 12:13:58 12[ENC] <rw|1>   generating rule 12 U_INT_16Apr 28 12:13:58 12[ENC] <rw|1>   generating rule 13 SPIApr 28 12:13:58 12[ENC] <rw|1>   generating rule 14 NOTIFICATION_DATAApr 28 12:13:58 12[ENC] <rw|1> generating NOTIFY payload finishedApr 28 12:13:58 12[ENC] <rw|1> generated content in encryption payloadApr 28 12:13:58 12[ENC] <rw|1> generating payload of type ENCRYPTEDApr 28 12:13:58 12[ENC] <rw|1>   generating rule 0 U_INT_8Apr 28 12:13:58 12[ENC] <rw|1>   generating rule 1 U_INT_8Apr 28 12:13:58 12[ENC] <rw|1>   generating rule 2 PAYLOAD_LENGTHApr 28 12:13:58 12[ENC] <rw|1>   generating rule 3 ENCRYPTED_DATAApr 28 12:13:58 12[ENC] <rw|1> generating ENCRYPTED payload finishedApr 28 12:13:58 12[NET] <rw|1> sending packet: from 192.168.0.3[4500] to 195.81.210.187[64916]Apr 28 12:13:58 06[NET] sending packet: from 192.168.0.3[4500] to 195.81.210.187[64916]Apr 28 12:13:58 12[MGR] <rw|1> checkin and destroy IKE_SA rw[1]Apr 28 12:13:58 12[IKE] <rw|1> IKE_SA rw[1] state change: CONNECTING => DESTROYINGApr 28 12:13:58 12[MGR] check-in and destroy of IKE_SA successful
 		 	   		  
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/users/attachments/20160428/45eb1944/attachment-0001.html>


More information about the Users mailing list