[strongSwan] ERROR 13801

max at reinhard.org max at reinhard.org
Thu Jul 14 21:03:33 CEST 2016


Hi Folks,
I’m trying to setup an IPsec connection between my mobile devices 
(smartphone, Tablet, Notebook) and my root server.
Unfortunately I’m failing to do so.
I’ve read a lot of tutorials including the strongswan wiki tutorials but 
I’m still failing to connect.
My Goal is it to set up an IPsec IKEv2 with client certificates and 
Credentials.

I have absolutely no idea what wrong… please help me out guys.
Thanks :-)

Server IP: 40.30.20.10
Server FQDN: vpn.example.org

Client IP: 50.60.70.80

ipsec --version
========================= SNIP =========================
Linux strongSwan U5.2.1/K3.16.0-4-amd64
Institute for Internet Technologies and Applications
University of Applied Sciences Rapperswil, Switzerland
See 'ipsec --copyright' for copyright information.
========================= SNAP =========================

/etc/ipsec.conf
========================= SNIP =========================
# ipsec.conf - strongSwan IPsec configuration file

config setup
         # uniqueids=never
         charondebug="cfg 2, dmn 2, ike 2, net 2"

conn %default
         keyexchange=ikev2
         
ike=aes128-sha256-ecp256,aes256-sha384-ecp384,aes128-sha256-modp2048,aes128-sha1-modp2048,aes256-sha384-modp4096,aes256-sha256-modp4096,aes256-sha1-modp4096,aes128-sha256-modp1536,aes128-sha1-modp1536,aes256-sha384-modp2048,aes256-sha256-modp2048,aes256-sha1-modp2048,aes128-sha256-modp1024,aes128-sha1-modp1024,aes256-sha384-modp1536,aes256-sha256-modp1536,aes256-sha1-modp1536,aes256-sha384-modp1024,aes256-sha256-modp1024,aes256-sha1-modp1024!
         
esp=aes128gcm16-ecp256,aes256gcm16-ecp384,aes128-sha256-ecp256,aes256-sha384-ecp384,aes128-sha256-modp2048,aes128-sha1-modp2048,aes256-sha384-modp4096,aes256-sha256-modp4096,aes256-sha1-modp4096,aes128-sha256-modp1536,aes128-sha1-modp1536,aes256-sha384-modp2048,aes256-sha256-modp2048,aes256-sha1-modp2048,aes128-sha256-modp1024,aes128-sha1-modp1024,aes256-sha384-modp1536,aes256-sha256-modp1536,aes256-sha1-modp1536,aes256-sha384-modp1024,aes256-sha256-modp1024,aes256-sha1-modp1024,aes128gcm16,aes256gcm16,aes128-sha256,aes128-sha1,aes256-sha384,aes256-sha256,aes256-sha1!
         dpdaction=clear
         dpddelay=300s
         rekey=no
         left=%any
         leftsubnet=0.0.0.0/0
         #leftcert=vpnHostCert.pem
         right=%any
         rightdns=8.8.8.8,8.8.4.4
         rightsourceip=172.16.16.0/24

conn IPSec-IKEv2
         keyexchange=ikev2
         auto=add

conn IPSec-IKEv2-EAP
         also="IPSec-IKEv2"
         rightauth=eap-mschapv2
         rightsendcert=never
         eap_identity=%any

conn TLS
         also="IPSec-IKEv2"
         rightauth=eap-tls
         rightauth2=eap-mschapv2
         eap_identity=%any
========================= SNAP =========================

cat /etc/ipsec.secrets
========================= SNIP =========================
# This file holds shared secrets or RSA private keys for authentication.

# RSA private key for this host, authenticating it to any other host
# which knows the public part.  Suitable public keys, for ipsec.conf, 
DNS,
# or configuration of other implementations, can be extracted 
conveniently
# with "ipsec showhostkey".

: RSA vpnHostKey.pem
user1 : EAP "test123"
========================= SNAP =========================

cat /etc/strongswan.conf
========================= SNIP =========================
# strongswan.conf - strongSwan configuration file
#
# Refer to the strongswan.conf(5) manpage for details
#
# Configuration changes should be made in the included files

charon {
     filelog {
         /var/log/charon.log {
             # add a timestamp prefix
             time_format = %b %e %T
             # prepend connection name, simplifies grepping
             ike_name = yes
             # overwrite existing files
             append = no
             # increase default loglevel for all daemon subsystems
             default = 2
             # flush each line to disk
             flush_line = yes
         }
     }
         load_modular = yes
         plugins {
             eap-tls {
                 fragment_size = 512
             }
         include strongswan.d/charon/*.conf
         }
}

========================= SNAP =========================

IPTables
========================= SNIP =========================
iptables -t nat -A POSTROUTING -o eth0 ! -p esp -j SNAT --to-source 
40.30.20.10
iptables -A INPUT -p udp --dport 500 --j ACCEPT
iptables -A INPUT -p udp --dport 4500 --j ACCEPT
iptables -A INPUT -p esp -j ACCEPT

iptables -A INPUT -p ah -j ACCEPT
iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE

iptables -A FORWARD -p esp -j ACCEPT
iptables -A FORWARD -p ah -j ACCEPT
iptables -A FORWARD -p udp --sport 500 --dport 500 -j ACCEPT
========================= SNAP =========================

CA certificate
========================= SNIP =========================
openssl genrsa -aes256 -out private/ca.key.pem 8192
openssl req -key private/ca.key.pem -new -x509 -days 1827 -sha256 
-extensions v3_ca -out certs/ca.cert.pem
========================= SNAP =========================

VPN-Server certificate
========================= SNIP =========================
openssl genrsa -out private/srv.key.pem 4096
openssl req -key private/srv.key.pem -new -sha256 -out csr/srv.csr.pem
openssl ca -extensions vpn_server_cert -days 365 -notext -md sha256 -in 
csr/srv.csr.pem -out certs/srv.cert.pem
========================= SNAP =========================

Client certificate
========================= SNIP =========================
openssl genrsa -out private/max.key.pem 4096
openssl req -key private/max.key.pem -new -sha256 -out csr/max.csr.pem
openssl ca -extensions vpn_usr_cert -days 365 -notext -md sha256 -in 
csr/max.csr.pem -out certs/max.cert.pem
========================= SNAP =========================

/etc/ssl/openssl.cnf
========================= SNIP =========================
[ ca ]
default_ca = CA_default

[ CA_default ]
# Directory and file locations.
dir               = /home/scaleo/123
certs             = $dir/certs
crl_dir           = $dir/crl
new_certs_dir     = $dir/newcerts
database          = $dir/index.txt
serial            = $dir/serial
RANDFILE          = $dir/private/.rand

# The root key and root certificate.
private_key       = $dir/private/ca.key.pem
certificate       = $dir/certs/ca.cert.pem

# For certificate revocation lists.
crlnumber         = $dir/crlnumber
crl               = $dir/crl/ca.crl.pem
crl_extensions    = crl_ext
default_crl_days  = 30

default_md        = sha512
name_opt          = ca_default
cert_opt          = ca_default
default_days      = 375
preserve          = no
policy            = policy_loose

[ policy_loose ]
# See the POLICY FORMAT section of the `ca` man page.
countryName             = optional
stateOrProvinceName     = optional
localityName            = optional
organizationName        = optional
organizationalUnitName  = optional
commonName              = supplied
emailAddress            = optional

[ req ]
# Options for the `req` tool (`man req`).
default_bits        = 4096
distinguished_name  = req_distinguished_name
string_mask         = utf8only
default_md          = sha512

# Extension to add when the -x509 option is used.
x509_extensions     = v3_ca

[ req_distinguished_name ]
# See <https://en.wikipedia.org/wiki/Certificate_signing_request>.
countryName                     = Country Name (2 letter code)
stateOrProvinceName             = State or Province Name
localityName                    = Locality Name
0.organizationName              = Organization Name
organizationalUnitName          = Organizational Unit Name
commonName                      = Common Name
emailAddress                    = Email Address

# Optionally, specify some defaults.
countryName_default             = DE
stateOrProvinceName_default     = meine_stadt
localityName_default            = meine_stadt
0.organizationName_default      = meine_org
organizationalUnitName_default  = meine_org
emailAddress_default            =

[ v3_ca ]
# Extensions for a typical CA (`man x509v3_config`).
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid:always,issuer
basicConstraints = critical, CA:true
keyUsage = critical, cRLSign, keyCertSign

[ usr_cert ]
# Extensions for client certificates (`man x509v3_config`).
basicConstraints = CA:FALSE
nsCertType = client, email
nsComment = "OpenSSL Generated Client Certificate"
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid,issuer
keyUsage = critical, nonRepudiation, digitalSignature, keyEncipherment
extendedKeyUsage = clientAuth, emailProtection

[ vpn_usr_cert ]
# Extensions for client certificates (`man x509v3_config`).
#- basicConstraints = CA:FALSE
#- nsCertType = client, email
#- nsComment = "OpenSSL Generated Client Certificate"
#- subjectKeyIdentifier = hash
subjectAltName = email:Max-XPS at example.org
authorityKeyIdentifier = keyid
#keyUsage = nonRepudiation, digitalSignature, keyEncipherment
#extendedKeyUsage = 1.3.6.1.5.5.8.2.2, serverAuth

[ vpn_usr_cert_old ]
# Extensions for client certificates (`man x509v3_config`).
basicConstraints = CA:FALSE
nsCertType = client, email
nsComment = "OpenSSL Generated Client Certificate"
subjectKeyIdentifier = hash
subjectAltName = DNS:Max-XPS at example.org
authorityKeyIdentifier = keyid,issuer
keyUsage = critical, nonRepudiation, digitalSignature, keyEncipherment
extendedKeyUsage = 1.3.6.1.5.5.8.2.2, serverAuth, clientAuth


[ server_cert ]
# Extensions for server certificates (`man x509v3_config`).
basicConstraints = CA:FALSE
nsCertType = server
nsComment = "OpenSSL Generated Server Certificate"
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid,issuer:always
keyUsage = critical, digitalSignature, keyEncipherment
extendedKeyUsage = serverAuth

[ vpn_server_cert ]
# Extensions for server certificates (`man x509v3_config`).
#- basicConstraints = CA:FALSE
#- nsCertType = server
#- nsComment = "OpenSSL Generated Server Certificate"
#- subjectKeyIdentifier = hash
subjectAltName = DNS:vpn.example.org
authorityKeyIdentifier = keyid
#- keyUsage = critical, nonRepudiation, digitalSignature, 
keyEncipherment
extendedKeyUsage = 1.3.6.1.5.5.8.2.2, serverAuth


[ crl_ext ]
# Extension for CRLs (`man x509v3_config`).
authorityKeyIdentifier=keyid:always

[ ocsp ]
# Extension for OCSP signing certificates (`man ocsp`).
basicConstraints = CA:FALSE
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid,issuer
keyUsage = critical, digitalSignature
extendedKeyUsage = critical, OCSPSigning
========================= SNAP =========================

LOG
Startup
========================= SNIP =========================
Jul 12 12:22:56 00[DMN] Starting IKE charon daemon (strongSwan 5.2.1, 
Linux 3.16.0-4-amd64, x86_64)
Jul 12 12:22:56 00[LIB] plugin 'aes': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'rc2': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'sha1': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'sha2': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'md5': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'random': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'nonce': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'x509': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'revocation': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'constraints': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'pubkey': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'pkcs1': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'pkcs7': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'pkcs8': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'pkcs12': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'pgp': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'dnskey': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'sshkey': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'pem': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'openssl': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'fips-prf': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'gmp': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'agent': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'xcbc': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'hmac': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'gcm': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'attr': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'kernel-netlink': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'resolve': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'socket-default': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'farp': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'stroke': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'updown': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'eap-identity': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'eap-aka': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'eap-md5': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'eap-gtc': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'eap-mschapv2': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'eap-radius': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'eap-tls': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'eap-ttls': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'eap-tnc': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'xauth-generic': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'xauth-eap': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'xauth-pam': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'tnc-tnccs': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'medsrv': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'medcli': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'dhcp': loaded successfully
Jul 12 12:22:56 00[CFG] HA config misses local/remote address
Jul 12 12:22:56 00[LIB] plugin 'ha': failed to load - ha_plugin_create 
returned NULL
Jul 12 12:22:56 00[LIB] plugin 'lookip': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'error-notify': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'certexpire': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'led': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'addrblock': loaded successfully
Jul 12 12:22:56 00[LIB] plugin 'unity': loaded successfully
Jul 12 12:22:56 00[KNL] known interfaces and IP addresses:
Jul 12 12:22:56 00[KNL]   lo
Jul 12 12:22:56 00[KNL]     127.0.0.1
Jul 12 12:22:56 00[KNL]     ::1
Jul 12 12:22:56 00[KNL]   eth0
Jul 12 12:22:56 00[KNL]     40.30.20.10
Jul 12 12:22:56 00[KNL]     --- REMOVED FROM LOG ---
Jul 12 12:22:56 00[KNL]     --- REMOVED FROM LOG ---
Jul 12 12:22:56 00[LIB] feature PUBKEY:DSA in plugin 'pem' has unmet 
dependency: PUBKEY:DSA
Jul 12 12:22:56 00[LIB] feature PRIVKEY:DSA in plugin 'pem' has unmet 
dependency: PRIVKEY:DSA
Jul 12 12:22:56 00[LIB] feature CERT_DECODE:X509_OCSP_REQUEST in plugin 
'pem' has unmet dependency: CERT_DECODE:X509_OCSP_REQUEST
Jul 12 12:22:56 00[CFG] loading ca certificates from 
'/etc/ipsec.d/cacerts'
Jul 12 12:22:56 00[ASN]   file content is not binary ASN.1
Jul 12 12:22:56 00[ASN]   -----BEGIN CERTIFICATE-----
Jul 12 12:22:56 00[ASN]   -----END CERTIFICATE-----
Jul 12 12:22:56 00[ASN] L0 - x509:
Jul 12 12:22:56 00[ASN] L1 - tbsCertificate:
Jul 12 12:22:56 00[ASN] L2 - DEFAULT v1:
Jul 12 12:22:56 00[ASN] L3 - version:
Jul 12 12:22:56 00[ASN]   X.509v3
Jul 12 12:22:56 00[ASN] L2 - serialNumber:
Jul 12 12:22:56 00[ASN] L2 - signature:
Jul 12 12:22:56 00[ASN] L3 - algorithmIdentifier:
Jul 12 12:22:56 00[ASN] L4 - algorithm:
Jul 12 12:22:56 00[ASN]   'sha256WithRSAEncryption'
Jul 12 12:22:56 00[ASN] L2 - issuer:
Jul 12 12:22:56 00[ASN]   'C=DE, ST=meine_stadt, L=meine_stadt, 
O=meine_org, OU=meine_org, CN=Scaleo - Root CA - Testing'
Jul 12 12:22:56 00[ASN] L2 - validity:
Jul 12 12:22:56 00[ASN] L3 - notBefore:
Jul 12 12:22:56 00[ASN] L4 - utcTime:
Jul 12 12:22:56 00[ASN]   'Jul 09 14:03:19 UTC 2016'
Jul 12 12:22:56 00[ASN] L3 - notAfter:
Jul 12 12:22:56 00[ASN] L4 - utcTime:
Jul 12 12:22:56 00[ASN]   'Jul 10 14:03:19 UTC 2021'
Jul 12 12:22:56 00[ASN] L2 - subject:
Jul 12 12:22:56 00[ASN]   'C=DE, ST=meine_stadt, L=meine_stadt, 
O=meine_org, OU=meine_org, CN=Scaleo - Root CA - Testing'
Jul 12 12:22:56 00[ASN] L2 - subjectPublicKeyInfo:
Jul 12 12:22:56 00[ASN] -- > --
Jul 12 12:22:56 00[ASN] L0 - subjectPublicKeyInfo:
Jul 12 12:22:56 00[ASN] L1 - algorithm:
Jul 12 12:22:56 00[ASN] L2 - algorithmIdentifier:
Jul 12 12:22:56 00[ASN] L3 - algorithm:
Jul 12 12:22:56 00[ASN]   'rsaEncryption'
Jul 12 12:22:56 00[ASN] L1 - subjectPublicKey:
Jul 12 12:22:56 00[ASN] -- > --
Jul 12 12:22:56 00[ASN] L0 - RSAPublicKey:
Jul 12 12:22:56 00[ASN] L1 - modulus:
Jul 12 12:22:56 00[ASN] L1 - publicExponent:
Jul 12 12:22:56 00[ASN] -- < --
Jul 12 12:22:56 00[ASN] -- < --
Jul 12 12:22:56 00[ASN] L2 - optional extensions:
Jul 12 12:22:56 00[ASN] L3 - extensions:
Jul 12 12:22:56 00[ASN] L4 - extension:
Jul 12 12:22:56 00[ASN] L5 - extnID:
Jul 12 12:22:56 00[ASN]   'subjectKeyIdentifier'
Jul 12 12:22:56 00[ASN] L5 - critical:
Jul 12 12:22:56 00[ASN]   FALSE
Jul 12 12:22:56 00[ASN] L5 - extnValue:
Jul 12 12:22:56 00[ASN] L6 - keyIdentifier:
Jul 12 12:22:56 00[ASN] L4 - extension:
Jul 12 12:22:56 00[ASN] L5 - extnID:
Jul 12 12:22:56 00[ASN]   'authorityKeyIdentifier'
Jul 12 12:22:56 00[ASN] L5 - critical:
Jul 12 12:22:56 00[ASN]   FALSE
Jul 12 12:22:56 00[ASN] L5 - extnValue:
Jul 12 12:22:56 00[ASN] L6 - authorityKeyIdentifier:
Jul 12 12:22:56 00[ASN] L7 - keyIdentifier:
Jul 12 12:22:56 00[ASN] L4 - extension:
Jul 12 12:22:56 00[ASN] L5 - extnID:
Jul 12 12:22:56 00[ASN]   'basicConstraints'
Jul 12 12:22:56 00[ASN] L5 - critical:
Jul 12 12:22:56 00[ASN]   TRUE
Jul 12 12:22:56 00[ASN] L5 - extnValue:
Jul 12 12:22:56 00[ASN] L6 - basicConstraints:
Jul 12 12:22:56 00[ASN] L7 - CA:
Jul 12 12:22:56 00[ASN]   TRUE
Jul 12 12:22:56 00[ASN] L4 - extension:
Jul 12 12:22:56 00[ASN] L5 - extnID:
Jul 12 12:22:56 00[ASN]   'keyUsage'
Jul 12 12:22:56 00[ASN] L5 - critical:
Jul 12 12:22:56 00[ASN]   TRUE
Jul 12 12:22:56 00[ASN] L5 - extnValue:
Jul 12 12:22:56 00[ASN] L1 - signatureAlgorithm:
Jul 12 12:22:56 00[ASN] L2 - algorithmIdentifier:
Jul 12 12:22:56 00[ASN] L3 - algorithm:
Jul 12 12:22:56 00[ASN]   'sha256WithRSAEncryption'
Jul 12 12:22:56 00[ASN] L1 - signatureValue:
Jul 12 12:22:56 00[CFG]   loaded ca certificate "C=DE, ST=meine_stadt, 
L=meine_stadt, O=meine_org, OU=meine_org, CN=Scaleo - Root CA - Testing" 
from '/etc/ipsec.d/cacerts/strongswanCert.pem'
Jul 12 12:22:56 00[CFG] loading aa certificates from 
'/etc/ipsec.d/aacerts'
Jul 12 12:22:56 00[CFG] loading ocsp signer certificates from 
'/etc/ipsec.d/ocspcerts'
Jul 12 12:22:56 00[CFG] loading attribute certificates from 
'/etc/ipsec.d/acerts'
Jul 12 12:22:56 00[CFG] loading crls from '/etc/ipsec.d/crls'
Jul 12 12:22:56 00[CFG] loading secrets from '/etc/ipsec.secrets'
Jul 12 12:22:56 00[ASN]   file content is not binary ASN.1
Jul 12 12:22:56 00[ASN]   -----BEGIN RSA PRIVATE KEY-----
Jul 12 12:22:56 00[ASN]   -----END RSA PRIVATE KEY-----
Jul 12 12:22:56 00[ASN] L0 - RSAPrivateKey:
Jul 12 12:22:56 00[ASN] L1 - version:
Jul 12 12:22:56 00[ASN] L1 - modulus:
Jul 12 12:22:56 00[ASN] L1 - publicExponent:
Jul 12 12:22:56 00[ASN] L1 - privateExponent:
Jul 12 12:22:56 00[ASN] L1 - prime1:
Jul 12 12:22:56 00[ASN] L1 - prime2:
Jul 12 12:22:56 00[ASN] L1 - exponent1:
Jul 12 12:22:56 00[ASN] L1 - exponent2:
Jul 12 12:22:56 00[ASN] L1 - coefficient:
Jul 12 12:22:56 00[CFG]   loaded RSA private key from 
'/etc/ipsec.d/private/vpnHostKey.pem'
Jul 12 12:22:56 00[CFG]   loaded EAP secret for user1
Jul 12 12:22:56 00[CFG] loaded 0 RADIUS server configurations
Jul 12 12:22:56 00[LIB] feature CUSTOM:medsrv in plugin 'medsrv' has 
unmet dependency: DATABASE:any
Jul 12 12:22:56 00[LIB] feature CUSTOM:medcli in plugin 'medcli' has 
unmet dependency: DATABASE:any
Jul 12 12:22:56 00[LIB] unloading plugin 'medsrv' without loaded 
features
Jul 12 12:22:56 00[LIB] unloading plugin 'medcli' without loaded 
features
Jul 12 12:22:56 00[LIB] loaded plugins: charon aes rc2 sha1 sha2 md5 
random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 
pgp dnskey sshkey pem openssl fips-prf gmp agent xcbc hmac gcm attr 
kernel-netlink resolve socket-default farp stroke updown eap-identity 
eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc 
xauth-generic xauth-eap xauth-pam tnc-tnccs dhcp lookip error-notify 
certexpire led addrblock unity
Jul 12 12:22:56 00[LIB] unable to load 5 plugin features (5 due to unmet 
dependencies)
Jul 12 12:22:56 00[LIB] dropped capabilities, running as uid 0, gid 0
Jul 12 12:22:56 00[JOB] spawning 16 worker threads
Jul 12 12:22:56 02[LIB] created thread 02 [11036]
Jul 12 12:22:56 01[LIB] created thread 01 [11035]
Jul 12 12:22:56 04[LIB] created thread 04 [11038]
Jul 12 12:22:56 06[LIB] created thread 06 [11040]
Jul 12 12:22:56 08[LIB] created thread 08 [11042]
Jul 12 12:22:56 08[JOB] started worker thread 08
Jul 12 12:22:56 01[JOB] started worker thread 01
Jul 12 12:22:56 11[LIB] created thread 11 [11045]
Jul 12 12:22:56 12[LIB] created thread 12 [11046]
Jul 12 12:22:56 13[LIB] created thread 13 [11047]
Jul 12 12:22:56 13[JOB] started worker thread 13
Jul 12 12:22:56 06[JOB] started worker thread 06
Jul 12 12:22:56 09[LIB] created thread 09 [11043]
Jul 12 12:22:56 05[LIB] created thread 05 [11039]
Jul 12 12:22:56 01[NET] waiting for data on sockets
Jul 12 12:22:56 04[JOB] started worker thread 04
Jul 12 12:22:56 02[JOB] started worker thread 02
Jul 12 12:22:56 11[JOB] started worker thread 11
Jul 12 12:22:56 12[JOB] started worker thread 12
Jul 12 12:22:56 07[LIB] created thread 07 [11041]
Jul 12 12:22:56 14[LIB] created thread 14 [11048]
Jul 12 12:22:56 03[LIB] created thread 03 [11037]
Jul 12 12:22:56 15[LIB] created thread 15 [11049]
Jul 12 12:22:56 16[LIB] created thread 16 [11050]
Jul 12 12:22:56 09[JOB] started worker thread 09
Jul 12 12:22:56 06[JOB] watcher going to select()
Jul 12 12:22:56 10[LIB] created thread 10 [11044]
Jul 12 12:22:56 05[JOB] started worker thread 05
Jul 12 12:22:56 08[JOB] no events, waiting
Jul 12 12:22:56 07[JOB] started worker thread 07
Jul 12 12:22:56 14[JOB] started worker thread 14
Jul 12 12:22:56 03[JOB] started worker thread 03
Jul 12 12:22:56 15[JOB] started worker thread 15
Jul 12 12:22:56 16[JOB] started worker thread 16
Jul 12 12:22:56 06[JOB] watcher got notification, rebuilding
Jul 12 12:22:56 06[JOB] watcher going to select()
Jul 12 12:22:56 10[JOB] started worker thread 10
Jul 12 12:22:56 06[JOB] watched FD 19 ready to read
Jul 12 12:22:56 06[JOB] watcher going to select()
Jul 12 12:22:56 06[JOB] watcher got notification, rebuilding
Jul 12 12:22:56 06[JOB] watcher going to select()
Jul 12 12:22:56 02[CFG] received stroke: add connection 'IPSec-IKEv2'
Jul 12 12:22:56 02[CFG] conn IPSec-IKEv2
Jul 12 12:22:56 02[CFG]   left=%any
Jul 12 12:22:56 02[CFG]   leftsubnet=0.0.0.0/0
Jul 12 12:22:56 02[CFG]   right=%any
Jul 12 12:22:56 02[CFG]   rightsourceip=172.16.16.0/24
Jul 12 12:22:56 02[CFG]   rightdns=8.8.8.8,8.8.4.4
Jul 12 12:22:56 02[CFG]   
ike=aes128-sha256-ecp256,aes256-sha384-ecp384,aes128-sha256-modp2048,aes128-sha1-modp2048,aes256-sha384-modp4096,aes256-sha256-modp4096,aes256-sha1-modp4096,aes128-sha256-modp1536,aes128-sha1-modp1536,aes256-sha384-modp2048,aes256-sha256-modp2048,aes256-sha1-modp2048,aes128-sha256-modp1024,aes128-sha1-modp1024,aes256-sha384-modp1536,aes256-sha256-modp1536,aes256-sha1-modp1536,aes256-sha384-modp1024,aes256-sha256-modp1024,aes256-sha1-modp1024!
Jul 12 12:22:56 02[CFG]   
esp=aes128gcm16-ecp256,aes256gcm16-ecp384,aes128-sha256-ecp256,aes256-sha384-ecp384,aes128-sha256-modp2048,aes128-sha1-modp2048,aes256-sha384-modp4096,aes256-sha256-modp4096,aes256-sha1-modp4096,aes128-sha256-modp1536,aes128-sha1-modp1536,aes256-sha384-modp2048,aes256-sha256-modp2048,aes256-sha1-modp2048,aes128-sha256-modp1024,aes128-sha1-modp1024,aes256-sha384-modp1536,aes256-sha256-modp1536,aes256-sha1-modp1536,aes256-sha384-modp1024,aes256-sha256-modp1024,aes256-sha1-modp1024,aes128gcm16,aes256gcm16,aes128-sha256,aes128-sha1,aes256-sha384,aes256-sha256,aes256-sha1!
Jul 12 12:22:56 02[CFG]   dpddelay=300
Jul 12 12:22:56 02[CFG]   dpdtimeout=150
Jul 12 12:22:56 02[CFG]   dpdaction=1
Jul 12 12:22:56 02[CFG]   mediation=no
Jul 12 12:22:56 02[CFG]   keyexchange=ikev2
Jul 12 12:22:56 02[CFG] left nor right host is our side, assuming 
left=local
Jul 12 12:22:56 02[CFG] adding virtual IP address pool 172.16.16.0/24
Jul 12 12:22:56 02[CFG] added configuration 'IPSec-IKEv2'
Jul 12 12:22:56 06[JOB] watcher got notification, rebuilding
Jul 12 12:22:56 06[JOB] watcher going to select()
Jul 12 12:22:56 06[JOB] watched FD 19 ready to read
Jul 12 12:22:56 06[JOB] watcher going to select()
Jul 12 12:22:56 06[JOB] watcher got notification, rebuilding
Jul 12 12:22:56 11[CFG] received stroke: add connection 
'IPSec-IKEv2-EAP'
Jul 12 12:22:56 11[CFG] conn IPSec-IKEv2-EAP
Jul 12 12:22:56 11[CFG]   left=%any
Jul 12 12:22:56 11[CFG]   leftsubnet=0.0.0.0/0
Jul 12 12:22:56 11[CFG]   right=%any
Jul 12 12:22:56 11[CFG]   rightsourceip=172.16.16.0/24
Jul 12 12:22:56 11[CFG]   rightdns=8.8.8.8,8.8.4.4
Jul 12 12:22:56 11[CFG]   rightauth=eap-mschapv2
Jul 12 12:22:56 11[CFG]   eap_identity=%any
Jul 12 12:22:56 11[CFG]   
ike=aes128-sha256-ecp256,aes256-sha384-ecp384,aes128-sha256-modp2048,aes128-sha1-modp2048,aes256-sha384-modp4096,aes256-sha256-modp4096,aes256-sha1-modp4096,aes128-sha256-modp1536,aes128-sha1-modp1536,aes256-sha384-modp2048,aes256-sha256-modp2048,aes256-sha1-modp2048,aes128-sha256-modp1024,aes128-sha1-modp1024,aes256-sha384-modp1536,aes256-sha256-modp1536,aes256-sha1-modp1536,aes256-sha384-modp1024,aes256-sha256-modp1024,aes256-sha1-modp1024!
Jul 12 12:22:56 11[CFG]   
esp=aes128gcm16-ecp256,aes256gcm16-ecp384,aes128-sha256-ecp256,aes256-sha384-ecp384,aes128-sha256-modp2048,aes128-sha1-modp2048,aes256-sha384-modp4096,aes256-sha256-modp4096,aes256-sha1-modp4096,aes128-sha256-modp1536,aes128-sha1-modp1536,aes256-sha384-modp2048,aes256-sha256-modp2048,aes256-sha1-modp2048,aes128-sha256-modp1024,aes128-sha1-modp1024,aes256-sha384-modp1536,aes256-sha256-modp1536,aes256-sha1-modp1536,aes256-sha384-modp1024,aes256-sha256-modp1024,aes256-sha1-modp1024,aes128gcm16,aes256gcm16,aes128-sha256,aes128-sha1,aes256-sha384,aes256-sha256,aes256-sha1!
Jul 12 12:22:56 11[CFG]   dpddelay=300
Jul 12 12:22:56 11[CFG]   dpdtimeout=150
Jul 12 12:22:56 11[CFG]   dpdaction=1
Jul 12 12:22:56 11[CFG]   mediation=no
Jul 12 12:22:56 11[CFG]   keyexchange=ikev2
Jul 12 12:22:56 06[JOB] watcher going to select()
Jul 12 12:22:56 11[CFG] left nor right host is our side, assuming 
left=local
Jul 12 12:22:56 11[CFG] reusing virtual IP address pool 172.16.16.0/24
Jul 12 12:22:56 11[CFG] added configuration 'IPSec-IKEv2-EAP'
Jul 12 12:22:56 06[JOB] watcher got notification, rebuilding
Jul 12 12:22:56 06[JOB] watcher going to select()
Jul 12 12:22:56 06[JOB] watched FD 19 ready to read
Jul 12 12:22:56 06[JOB] watcher going to select()
Jul 12 12:22:56 06[JOB] watcher got notification, rebuilding
Jul 12 12:22:56 06[JOB] watcher going to select()
Jul 12 12:22:56 05[CFG] received stroke: add connection 'TLS'
Jul 12 12:22:56 05[CFG] conn TLS
Jul 12 12:22:56 05[CFG]   left=%any
Jul 12 12:22:56 05[CFG]   leftsubnet=0.0.0.0/0
Jul 12 12:22:56 05[CFG]   right=%any
Jul 12 12:22:56 05[CFG]   rightsourceip=172.16.16.0/24
Jul 12 12:22:56 05[CFG]   rightdns=8.8.8.8,8.8.4.4
Jul 12 12:22:56 05[CFG]   rightauth=eap-tls
Jul 12 12:22:56 05[CFG]   rightauth2=eap-mschapv2
Jul 12 12:22:56 05[CFG]   eap_identity=%any
Jul 12 12:22:56 05[CFG]   
ike=aes128-sha256-ecp256,aes256-sha384-ecp384,aes128-sha256-modp2048,aes128-sha1-modp2048,aes256-sha384-modp4096,aes256-sha256-modp4096,aes256-sha1-modp4096,aes128-sha256-modp1536,aes128-sha1-modp1536,aes256-sha384-modp2048,aes256-sha256-modp2048,aes256-sha1-modp2048,aes128-sha256-modp1024,aes128-sha1-modp1024,aes256-sha384-modp1536,aes256-sha256-modp1536,aes256-sha1-modp1536,aes256-sha384-modp1024,aes256-sha256-modp1024,aes256-sha1-modp1024!
Jul 12 12:22:56 05[CFG]   
esp=aes128gcm16-ecp256,aes256gcm16-ecp384,aes128-sha256-ecp256,aes256-sha384-ecp384,aes128-sha256-modp2048,aes128-sha1-modp2048,aes256-sha384-modp4096,aes256-sha256-modp4096,aes256-sha1-modp4096,aes128-sha256-modp1536,aes128-sha1-modp1536,aes256-sha384-modp2048,aes256-sha256-modp2048,aes256-sha1-modp2048,aes128-sha256-modp1024,aes128-sha1-modp1024,aes256-sha384-modp1536,aes256-sha256-modp1536,aes256-sha1-modp1536,aes256-sha384-modp1024,aes256-sha256-modp1024,aes256-sha1-modp1024,aes128gcm16,aes256gcm16,aes128-sha256,aes128-sha1,aes256-sha384,aes256-sha256,aes256-sha1!
Jul 12 12:22:56 05[CFG]   dpddelay=300
Jul 12 12:22:56 05[CFG]   dpdtimeout=150
Jul 12 12:22:56 05[CFG]   dpdaction=1
Jul 12 12:22:56 05[CFG]   mediation=no
Jul 12 12:22:56 05[CFG]   keyexchange=ikev2
Jul 12 12:22:56 05[CFG] left nor right host is our side, assuming 
left=local
Jul 12 12:22:56 05[CFG] reusing virtual IP address pool 172.16.16.0/24
Jul 12 12:22:56 05[CFG] added configuration 'TLS'
Jul 12 12:22:56 06[JOB] watcher got notification, rebuilding
Jul 12 12:22:56 06[JOB] watcher going to select()
========================= SNAP =========================

Connection attempt
========================= SNIP =========================
Jul 12 12:27:27 01[NET] received packet: from 50.60.70.80[56402] to 
40.30.20.10[500]
Jul 12 12:27:27 01[ENC] parsing header of message
Jul 12 12:27:27 01[ENC] parsing HEADER payload, 528 bytes left
Jul 12 12:27:27 01[ENC]   parsing rule 0 IKE_SPI
Jul 12 12:27:27 01[ENC]   parsing rule 1 IKE_SPI
Jul 12 12:27:27 01[ENC]   parsing rule 2 U_INT_8
Jul 12 12:27:27 01[ENC]   parsing rule 3 U_INT_4
Jul 12 12:27:27 01[ENC]   parsing rule 4 U_INT_4
Jul 12 12:27:27 01[ENC]   parsing rule 5 U_INT_8
Jul 12 12:27:27 01[ENC]   parsing rule 6 RESERVED_BIT
Jul 12 12:27:27 01[ENC]   parsing rule 7 RESERVED_BIT
Jul 12 12:27:27 01[ENC]   parsing rule 8 FLAG
Jul 12 12:27:27 01[ENC]   parsing rule 9 FLAG
Jul 12 12:27:27 01[ENC]   parsing rule 10 FLAG
Jul 12 12:27:27 01[ENC]   parsing rule 11 FLAG
Jul 12 12:27:27 01[ENC]   parsing rule 12 FLAG
Jul 12 12:27:27 01[ENC]   parsing rule 13 FLAG
Jul 12 12:27:27 01[ENC]   parsing rule 14 U_INT_32
Jul 12 12:27:27 01[ENC]   parsing rule 15 HEADER_LENGTH
Jul 12 12:27:27 01[ENC] parsing HEADER payload finished
Jul 12 12:27:27 01[ENC] parsed a IKE_SA_INIT request header
Jul 12 12:27:27 01[NET] waiting for data on sockets
Jul 12 12:27:27 07[MGR] checkout IKE_SA by message
Jul 12 12:27:27 07[MGR] created IKE_SA (unnamed)[1]
Jul 12 12:27:27 07[NET] <1> received packet: from 50.60.70.80[56402] to 
40.30.20.10[500] (528 bytes)
Jul 12 12:27:27 07[ENC] <1> parsing body of message, first payload is 
SECURITY_ASSOCIATION
Jul 12 12:27:27 07[ENC] <1> starting parsing a SECURITY_ASSOCIATION 
payload
Jul 12 12:27:27 07[ENC] <1> parsing SECURITY_ASSOCIATION payload, 500 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 FLAG
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 7 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 8 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 9 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 10 (1257)
Jul 12 12:27:27 07[ENC] <1>   252 bytes left, parsing recursively 
PROPOSAL_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 496 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 SPI_SIZE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 7 SPI
Jul 12 12:27:27 07[ENC] <1>   parsing rule 8 (1259)
Jul 12 12:27:27 07[ENC] <1>   32 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 488 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1>   24 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 480 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1>   16 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 472 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1>   8 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 464 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1>   212 bytes left, parsing recursively 
PROPOSAL_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 456 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 SPI_SIZE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 7 SPI
Jul 12 12:27:27 07[ENC] <1>   parsing rule 8 (1259)
Jul 12 12:27:27 07[ENC] <1>   36 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 448 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1>   4 bytes left, parsing recursively 
TRANSFORM_ATTRIBUTE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 440 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 ATTRIBUTE_FORMAT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 ATTRIBUTE_VALUE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finished
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1>   24 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 436 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1>   16 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 428 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1>   8 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 420 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1>   168 bytes left, parsing recursively 
PROPOSAL_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 412 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 SPI_SIZE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 7 SPI
Jul 12 12:27:27 07[ENC] <1>   parsing rule 8 (1259)
Jul 12 12:27:27 07[ENC] <1>   32 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 404 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1>   24 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 396 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1>   16 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 388 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1>   8 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 380 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1>   128 bytes left, parsing recursively 
PROPOSAL_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 372 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 SPI_SIZE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 7 SPI
Jul 12 12:27:27 07[ENC] <1>   parsing rule 8 (1259)
Jul 12 12:27:27 07[ENC] <1>   36 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 364 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1>   4 bytes left, parsing recursively 
TRANSFORM_ATTRIBUTE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 356 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 ATTRIBUTE_FORMAT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 ATTRIBUTE_VALUE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finished
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1>   24 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 352 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1>   16 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 344 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1>   8 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 336 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1>   84 bytes left, parsing recursively 
PROPOSAL_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 328 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 SPI_SIZE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 7 SPI
Jul 12 12:27:27 07[ENC] <1>   parsing rule 8 (1259)
Jul 12 12:27:27 07[ENC] <1>   32 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 320 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1>   24 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 312 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1>   16 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 304 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1>   8 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 296 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1>   44 bytes left, parsing recursively 
PROPOSAL_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 288 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 SPI_SIZE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 7 SPI
Jul 12 12:27:27 07[ENC] <1>   parsing rule 8 (1259)
Jul 12 12:27:27 07[ENC] <1>   36 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 280 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1>   4 bytes left, parsing recursively 
TRANSFORM_ATTRIBUTE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 272 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 ATTRIBUTE_FORMAT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 ATTRIBUTE_VALUE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finished
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1>   24 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 268 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1>   16 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 260 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1>   8 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 252 
bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1> parsing SECURITY_ASSOCIATION payload 
finished
Jul 12 12:27:27 07[ENC] <1> verifying payload of type 
SECURITY_ASSOCIATION
Jul 12 12:27:27 07[ENC] <1> SECURITY_ASSOCIATION payload verified, 
adding to payload list
Jul 12 12:27:27 07[ENC] <1> starting parsing a KEY_EXCHANGE payload
Jul 12 12:27:27 07[ENC] <1> parsing KEY_EXCHANGE payload, 244 bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 FLAG
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 7 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 8 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 9 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 10 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 11 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 12 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 13 CHUNK_DATA
Jul 12 12:27:27 07[ENC] <1> parsing KEY_EXCHANGE payload finished
Jul 12 12:27:27 07[ENC] <1> verifying payload of type KEY_EXCHANGE
Jul 12 12:27:27 07[ENC] <1> KEY_EXCHANGE payload verified, adding to 
payload list
Jul 12 12:27:27 07[ENC] <1> starting parsing a NONCE payload
Jul 12 12:27:27 07[ENC] <1> parsing NONCE payload, 108 bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 FLAG
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 7 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 8 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 9 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 10 CHUNK_DATA
Jul 12 12:27:27 07[ENC] <1> parsing NONCE payload finished
Jul 12 12:27:27 07[ENC] <1> verifying payload of type NONCE
Jul 12 12:27:27 07[ENC] <1> NONCE payload verified, adding to payload 
list
Jul 12 12:27:27 07[ENC] <1> starting parsing a NOTIFY payload
Jul 12 12:27:27 07[ENC] <1> parsing NOTIFY payload, 56 bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 FLAG
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 7 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 8 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 9 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 10 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 11 SPI_SIZE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 12 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 13 SPI
Jul 12 12:27:27 07[ENC] <1>   parsing rule 14 CHUNK_DATA
Jul 12 12:27:27 07[ENC] <1> parsing NOTIFY payload finished
Jul 12 12:27:27 07[ENC] <1> verifying payload of type NOTIFY
Jul 12 12:27:27 07[ENC] <1> NOTIFY payload verified, adding to payload 
list
Jul 12 12:27:27 07[ENC] <1> starting parsing a NOTIFY payload
Jul 12 12:27:27 07[ENC] <1> parsing NOTIFY payload, 28 bytes left
Jul 12 12:27:27 07[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 1 FLAG
Jul 12 12:27:27 07[ENC] <1>   parsing rule 2 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 3 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 4 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 5 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 6 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 7 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 8 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   parsing rule 9 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   parsing rule 10 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   parsing rule 11 SPI_SIZE
Jul 12 12:27:27 07[ENC] <1>   parsing rule 12 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   parsing rule 13 SPI
Jul 12 12:27:27 07[ENC] <1>   parsing rule 14 CHUNK_DATA
Jul 12 12:27:27 07[ENC] <1> parsing NOTIFY payload finished
Jul 12 12:27:27 07[ENC] <1> verifying payload of type NOTIFY
Jul 12 12:27:27 07[ENC] <1> NOTIFY payload verified, adding to payload 
list
Jul 12 12:27:27 07[ENC] <1> process payload of type SECURITY_ASSOCIATION
Jul 12 12:27:27 07[ENC] <1> process payload of type KEY_EXCHANGE
Jul 12 12:27:27 07[ENC] <1> process payload of type NONCE
Jul 12 12:27:27 07[ENC] <1> process payload of type NOTIFY
Jul 12 12:27:27 07[ENC] <1> process payload of type NOTIFY
Jul 12 12:27:27 07[ENC] <1> verifying message structure
Jul 12 12:27:27 07[ENC] <1> found payload of type NOTIFY
Jul 12 12:27:27 07[ENC] <1> found payload of type NOTIFY
Jul 12 12:27:27 07[ENC] <1> found payload of type SECURITY_ASSOCIATION
Jul 12 12:27:27 07[ENC] <1> found payload of type KEY_EXCHANGE
Jul 12 12:27:27 07[ENC] <1> found payload of type NONCE
Jul 12 12:27:27 07[ENC] <1> parsed IKE_SA_INIT request 0 [ SA KE No 
N(NATD_S_IP) N(NATD_D_IP) ]
Jul 12 12:27:27 07[CFG] <1> looking for an ike config for 
40.30.20.10...50.60.70.80
Jul 12 12:27:27 07[CFG] <1>   candidate: %any...%any, prio 28
Jul 12 12:27:27 07[CFG] <1>   candidate: %any...%any, prio 28
Jul 12 12:27:27 07[CFG] <1>   candidate: %any...%any, prio 28
Jul 12 12:27:27 07[CFG] <1> found matching ike config: %any...%any with 
prio 28
Jul 12 12:27:27 07[IKE] <1> 50.60.70.80 is initiating an IKE_SA
Jul 12 12:27:27 07[IKE] <1> IKE_SA (unnamed)[1] state change: CREATED => 
CONNECTING
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable PSEUDO_RANDOM_FUNCTION found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable PSEUDO_RANDOM_FUNCTION found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable DIFFIE_HELLMAN_GROUP found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable PSEUDO_RANDOM_FUNCTION found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable PSEUDO_RANDOM_FUNCTION found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable DIFFIE_HELLMAN_GROUP found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable PSEUDO_RANDOM_FUNCTION found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable DIFFIE_HELLMAN_GROUP found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable PSEUDO_RANDOM_FUNCTION found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable DIFFIE_HELLMAN_GROUP found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable PSEUDO_RANDOM_FUNCTION found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable PSEUDO_RANDOM_FUNCTION found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable PSEUDO_RANDOM_FUNCTION found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable PSEUDO_RANDOM_FUNCTION found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable DIFFIE_HELLMAN_GROUP found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable PSEUDO_RANDOM_FUNCTION found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable DIFFIE_HELLMAN_GROUP found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable PSEUDO_RANDOM_FUNCTION found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable DIFFIE_HELLMAN_GROUP found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable PSEUDO_RANDOM_FUNCTION found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable PSEUDO_RANDOM_FUNCTION found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable PSEUDO_RANDOM_FUNCTION found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable PSEUDO_RANDOM_FUNCTION found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable DIFFIE_HELLMAN_GROUP found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable PSEUDO_RANDOM_FUNCTION found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable DIFFIE_HELLMAN_GROUP found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable PSEUDO_RANDOM_FUNCTION found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable DIFFIE_HELLMAN_GROUP found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable PSEUDO_RANDOM_FUNCTION found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable PSEUDO_RANDOM_FUNCTION found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable PSEUDO_RANDOM_FUNCTION found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable PSEUDO_RANDOM_FUNCTION found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   no acceptable ENCRYPTION_ALGORITHM found
Jul 12 12:27:27 07[CFG] <1> selecting proposal:
Jul 12 12:27:27 07[CFG] <1>   proposal matches
Jul 12 12:27:27 07[CFG] <1> received proposals: 
IKE:3DES_CBC/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024, 
IKE:AES_CBC_256/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024, 
IKE:3DES_CBC/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/MODP_1024, 
IKE:AES_CBC_256/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/MODP_1024, 
IKE:3DES_CBC/HMAC_SHA2_384_192/PRF_HMAC_SHA2_384/MODP_1024, 
IKE:AES_CBC_256/HMAC_SHA2_384_192/PRF_HMAC_SHA2_384/MODP_1024
Jul 12 12:27:27 07[CFG] <1> configured proposals: 
IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/ECP_256, 
IKE:AES_CBC_256/HMAC_SHA2_384_192/PRF_HMAC_SHA2_384/ECP_384, 
IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/MODP_2048, 
IKE:AES_CBC_128/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_2048, 
IKE:AES_CBC_256/HMAC_SHA2_384_192/PRF_HMAC_SHA2_384/MODP_4096, 
IKE:AES_CBC_256/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/MODP_4096, 
IKE:AES_CBC_256/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_4096, 
IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/MODP_1536, 
IKE:AES_CBC_128/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1536, 
IKE:AES_CBC_256/HMAC_SHA2_384_192/PRF_HMAC_SHA2_384/MODP_2048, 
IKE:AES_CBC_256/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/MODP_2048, 
IKE:AES_CBC_256/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_2048, 
IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/MODP_1024, 
IKE:AES_CBC_128/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024, 
IKE:AES_CBC_256/HMAC_SHA2_384_192/PRF_HMAC_SHA2_384/MODP_1536, 
IKE:AES_CBC_256/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/MODP_1536, 
IKE:AES_CBC_256/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1536, 
IKE:AES_CBC_256/HMAC_SHA2_384_192/PRF_HMAC_SHA2_384/MODP_1024, 
IKE:AES_CBC_256/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/MODP_1024, 
IKE:AES_CBC_256/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024
Jul 12 12:27:27 07[CFG] <1> selected proposal: 
IKE:AES_CBC_256/HMAC_SHA2_384_192/PRF_HMAC_SHA2_384/MODP_1024
Jul 12 12:27:27 07[LIB] <1> size of DH secret exponent: 1023 bits
Jul 12 12:27:27 07[IKE] <1> remote host is behind NAT
Jul 12 12:27:27 07[ENC] <1> added payload of type SECURITY_ASSOCIATION 
to message
Jul 12 12:27:27 07[ENC] <1> added payload of type KEY_EXCHANGE to 
message
Jul 12 12:27:27 07[ENC] <1> added payload of type NONCE to message
Jul 12 12:27:27 07[ENC] <1> added payload of type NOTIFY to message
Jul 12 12:27:27 07[ENC] <1> added payload of type NOTIFY to message
Jul 12 12:27:27 07[IKE] <1> sending cert request for "C=DE, 
ST=meine_stadt, L=meine_stadt, O=meine_org, OU=meine_org, CN=Scaleo - 
Root CA - Testing"
Jul 12 12:27:27 07[ENC] <1> added payload of type CERTREQ to message
Jul 12 12:27:27 07[ENC] <1> added payload of type NOTIFY to message
Jul 12 12:27:27 07[ENC] <1> order payloads in message
Jul 12 12:27:27 07[ENC] <1> added payload of type SECURITY_ASSOCIATION 
to message
Jul 12 12:27:27 07[ENC] <1> added payload of type KEY_EXCHANGE to 
message
Jul 12 12:27:27 07[ENC] <1> added payload of type NONCE to message
Jul 12 12:27:27 07[ENC] <1> added payload of type NOTIFY to message
Jul 12 12:27:27 07[ENC] <1> added payload of type NOTIFY to message
Jul 12 12:27:27 07[ENC] <1> added payload of type CERTREQ to message
Jul 12 12:27:27 07[ENC] <1> added payload of type NOTIFY to message
Jul 12 12:27:27 07[ENC] <1> generating IKE_SA_INIT response 0 [ SA KE No 
N(NATD_S_IP) N(NATD_D_IP) CERTREQ N(MULT_AUTH) ]
Jul 12 12:27:27 07[ENC] <1> not encrypting payloads
Jul 12 12:27:27 07[ENC] <1> generating payload of type HEADER
Jul 12 12:27:27 07[ENC] <1>   generating rule 0 IKE_SPI
Jul 12 12:27:27 07[ENC] <1>   generating rule 1 IKE_SPI
Jul 12 12:27:27 07[ENC] <1>   generating rule 2 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 3 U_INT_4
Jul 12 12:27:27 07[ENC] <1>   generating rule 4 U_INT_4
Jul 12 12:27:27 07[ENC] <1>   generating rule 5 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 6 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 7 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 8 FLAG
Jul 12 12:27:27 07[ENC] <1>   generating rule 9 FLAG
Jul 12 12:27:27 07[ENC] <1>   generating rule 10 FLAG
Jul 12 12:27:27 07[ENC] <1>   generating rule 11 FLAG
Jul 12 12:27:27 07[ENC] <1>   generating rule 12 FLAG
Jul 12 12:27:27 07[ENC] <1>   generating rule 13 FLAG
Jul 12 12:27:27 07[ENC] <1>   generating rule 14 U_INT_32
Jul 12 12:27:27 07[ENC] <1>   generating rule 15 HEADER_LENGTH
Jul 12 12:27:27 07[ENC] <1> generating HEADER payload finished
Jul 12 12:27:27 07[ENC] <1> generating payload of type 
SECURITY_ASSOCIATION
Jul 12 12:27:27 07[ENC] <1>   generating rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 1 FLAG
Jul 12 12:27:27 07[ENC] <1>   generating rule 2 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 3 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 4 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 5 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 6 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 7 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 8 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 9 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   generating rule 10 (1257)
Jul 12 12:27:27 07[ENC] <1> generating payload of type 
SECURITY_ASSOCIATION
Jul 12 12:27:27 07[ENC] <1>   generating rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   generating rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   generating rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 4 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 5 SPI_SIZE
Jul 12 12:27:27 07[ENC] <1>   generating rule 6 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 7 SPI
Jul 12 12:27:27 07[ENC] <1>   generating rule 8 (1260)
Jul 12 12:27:27 07[ENC] <1> generating payload of type 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1>   generating rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   generating rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   generating rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   generating rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   generating rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> generating payload of type 
TRANSFORM_ATTRIBUTE
Jul 12 12:27:27 07[ENC] <1>   generating rule 0 ATTRIBUTE_FORMAT
Jul 12 12:27:27 07[ENC] <1>   generating rule 1 ATTRIBUTE_TYPE
Jul 12 12:27:27 07[ENC] <1>   generating rule 2 
ATTRIBUTE_LENGTH_OR_VALUE
Jul 12 12:27:27 07[ENC] <1>   generating rule 3 ATTRIBUTE_VALUE
Jul 12 12:27:27 07[ENC] <1> generating TRANSFORM_ATTRIBUTE payload 
finished
Jul 12 12:27:27 07[ENC] <1> generating TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1> generating payload of type 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1>   generating rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   generating rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   generating rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   generating rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   generating rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> generating TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1> generating payload of type 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1>   generating rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   generating rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   generating rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   generating rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   generating rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> generating TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1> generating payload of type 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 07[ENC] <1>   generating rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 1 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   generating rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   generating rule 3 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 4 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   generating rule 5 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   generating rule 6 (1261)
Jul 12 12:27:27 07[ENC] <1> generating TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 07[ENC] <1> generating SECURITY_ASSOCIATION payload 
finished
Jul 12 12:27:27 07[ENC] <1> generating SECURITY_ASSOCIATION payload 
finished
Jul 12 12:27:27 07[ENC] <1> generating payload of type KEY_EXCHANGE
Jul 12 12:27:27 07[ENC] <1>   generating rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 1 FLAG
Jul 12 12:27:27 07[ENC] <1>   generating rule 2 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 3 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 4 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 5 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 6 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 7 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 8 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 9 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   generating rule 10 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   generating rule 11 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   generating rule 12 RESERVED_BYTE
Jul 12 12:27:27 07[ENC] <1>   generating rule 13 CHUNK_DATA
Jul 12 12:27:27 07[ENC] <1> generating KEY_EXCHANGE payload finished
Jul 12 12:27:27 07[ENC] <1> generating payload of type NONCE
Jul 12 12:27:27 07[ENC] <1>   generating rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 1 FLAG
Jul 12 12:27:27 07[ENC] <1>   generating rule 2 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 3 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 4 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 5 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 6 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 7 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 8 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 9 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   generating rule 10 CHUNK_DATA
Jul 12 12:27:27 07[ENC] <1> generating NONCE payload finished
Jul 12 12:27:27 07[ENC] <1> generating payload of type NOTIFY
Jul 12 12:27:27 07[ENC] <1>   generating rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 1 FLAG
Jul 12 12:27:27 07[ENC] <1>   generating rule 2 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 3 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 4 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 5 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 6 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 7 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 8 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 9 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   generating rule 10 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 11 SPI_SIZE
Jul 12 12:27:27 07[ENC] <1>   generating rule 12 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   generating rule 13 SPI
Jul 12 12:27:27 07[ENC] <1>   generating rule 14 CHUNK_DATA
Jul 12 12:27:27 07[ENC] <1> generating NOTIFY payload finished
Jul 12 12:27:27 07[ENC] <1> generating payload of type NOTIFY
Jul 12 12:27:27 07[ENC] <1>   generating rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 1 FLAG
Jul 12 12:27:27 07[ENC] <1>   generating rule 2 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 3 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 4 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 5 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 6 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 7 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 8 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 9 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   generating rule 10 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 11 SPI_SIZE
Jul 12 12:27:27 07[ENC] <1>   generating rule 12 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   generating rule 13 SPI
Jul 12 12:27:27 07[ENC] <1>   generating rule 14 CHUNK_DATA
Jul 12 12:27:27 07[ENC] <1> generating NOTIFY payload finished
Jul 12 12:27:27 07[ENC] <1> generating payload of type CERTREQ
Jul 12 12:27:27 07[ENC] <1>   generating rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 1 FLAG
Jul 12 12:27:27 07[ENC] <1>   generating rule 2 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 3 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 4 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 5 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 6 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 7 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 8 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 9 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   generating rule 10 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 11 CHUNK_DATA
Jul 12 12:27:27 07[ENC] <1> generating CERTREQ payload finished
Jul 12 12:27:27 07[ENC] <1> generating payload of type NOTIFY
Jul 12 12:27:27 07[ENC] <1>   generating rule 0 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 1 FLAG
Jul 12 12:27:27 07[ENC] <1>   generating rule 2 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 3 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 4 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 5 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 6 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 7 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 8 RESERVED_BIT
Jul 12 12:27:27 07[ENC] <1>   generating rule 9 PAYLOAD_LENGTH
Jul 12 12:27:27 07[ENC] <1>   generating rule 10 U_INT_8
Jul 12 12:27:27 07[ENC] <1>   generating rule 11 SPI_SIZE
Jul 12 12:27:27 07[ENC] <1>   generating rule 12 U_INT_16
Jul 12 12:27:27 07[ENC] <1>   generating rule 13 SPI
Jul 12 12:27:27 07[ENC] <1>   generating rule 14 CHUNK_DATA
Jul 12 12:27:27 07[ENC] <1> generating NOTIFY payload finished
Jul 12 12:27:27 07[NET] <1> sending packet: from 40.30.20.10[500] to 
50.60.70.80[56402] (337 bytes)
Jul 12 12:27:27 07[MGR] <1> checkin IKE_SA (unnamed)[1]
Jul 12 12:27:27 07[MGR] <1> check-in of IKE_SA successful.
Jul 12 12:27:27 13[NET] sending packet: from 40.30.20.10[500] to 
50.60.70.80[56402]
Jul 12 12:27:27 08[JOB] next event in 29s 999ms, waiting
Jul 12 12:27:27 01[NET] received packet: from 50.60.70.80[56415] to 
40.30.20.10[4500]
Jul 12 12:27:27 01[ENC] parsing header of message
Jul 12 12:27:27 01[ENC] parsing HEADER payload, 1272 bytes left
Jul 12 12:27:27 01[ENC]   parsing rule 0 IKE_SPI
Jul 12 12:27:27 01[ENC]   parsing rule 1 IKE_SPI
Jul 12 12:27:27 01[ENC]   parsing rule 2 U_INT_8
Jul 12 12:27:27 01[ENC]   parsing rule 3 U_INT_4
Jul 12 12:27:27 01[ENC]   parsing rule 4 U_INT_4
Jul 12 12:27:27 01[ENC]   parsing rule 5 U_INT_8
Jul 12 12:27:27 01[ENC]   parsing rule 6 RESERVED_BIT
Jul 12 12:27:27 01[ENC]   parsing rule 7 RESERVED_BIT
Jul 12 12:27:27 01[ENC]   parsing rule 8 FLAG
Jul 12 12:27:27 01[ENC]   parsing rule 9 FLAG
Jul 12 12:27:27 01[ENC]   parsing rule 10 FLAG
Jul 12 12:27:27 01[ENC]   parsing rule 11 FLAG
Jul 12 12:27:27 01[ENC]   parsing rule 12 FLAG
Jul 12 12:27:27 01[ENC]   parsing rule 13 FLAG
Jul 12 12:27:27 01[ENC]   parsing rule 14 U_INT_32
Jul 12 12:27:27 01[ENC]   parsing rule 15 HEADER_LENGTH
Jul 12 12:27:27 01[ENC] parsing HEADER payload finished
Jul 12 12:27:27 01[ENC] parsed a IKE_AUTH request header
Jul 12 12:27:27 01[NET] waiting for data on sockets
Jul 12 12:27:27 14[MGR] checkout IKE_SA by message
Jul 12 12:27:27 14[MGR] IKE_SA (unnamed)[1] successfully checked out
Jul 12 12:27:27 14[NET] <1> received packet: from 50.60.70.80[56415] to 
40.30.20.10[4500] (1272 bytes)
Jul 12 12:27:27 14[ENC] <1> parsing body of message, first payload is 
ENCRYPTED
Jul 12 12:27:27 14[ENC] <1> starting parsing a ENCRYPTED payload
Jul 12 12:27:27 14[ENC] <1> parsing ENCRYPTED payload, 1244 bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 CHUNK_DATA
Jul 12 12:27:27 14[ENC] <1> parsing ENCRYPTED payload finished
Jul 12 12:27:27 14[ENC] <1> verifying payload of type ENCRYPTED
Jul 12 12:27:27 14[ENC] <1> ENCRYPTED payload verified, adding to 
payload list
Jul 12 12:27:27 14[ENC] <1> ENCRYPTED payload found, stop parsing
Jul 12 12:27:27 14[ENC] <1> process payload of type ENCRYPTED
Jul 12 12:27:27 14[ENC] <1> found an encrypted payload
Jul 12 12:27:27 14[ENC] <1> parsing ID_INITIATOR payload, 1189 bytes 
left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 FLAG
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 4 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 5 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 6 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 7 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 8 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 9 PAYLOAD_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 10 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 11 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 12 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 13 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 14 CHUNK_DATA
Jul 12 12:27:27 14[ENC] <1> parsing ID_INITIATOR payload finished
Jul 12 12:27:27 14[ENC] <1> parsing CERTREQ payload, 1177 bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 FLAG
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 4 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 5 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 6 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 7 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 8 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 9 PAYLOAD_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 10 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 11 CHUNK_DATA
Jul 12 12:27:27 14[ENC] <1> parsing CERTREQ payload finished
Jul 12 12:27:27 14[ENC] <1> parsing NOTIFY payload, 252 bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 FLAG
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 4 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 5 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 6 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 7 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 8 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 9 PAYLOAD_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 10 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 11 SPI_SIZE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 12 U_INT_16
Jul 12 12:27:27 14[ENC] <1>   parsing rule 13 SPI
Jul 12 12:27:27 14[ENC] <1>   parsing rule 14 CHUNK_DATA
Jul 12 12:27:27 14[ENC] <1> parsing NOTIFY payload finished
Jul 12 12:27:27 14[ENC] <1> parsing CONFIGURATION payload, 244 bytes 
left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 FLAG
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 4 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 5 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 6 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 7 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 8 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 9 PAYLOAD_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 10 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 11 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 12 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 13 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 14 (1264)
Jul 12 12:27:27 14[ENC] <1>   28 bytes left, parsing recursively 
CONFIGURATION_ATTRIBUTE
Jul 12 12:27:27 14[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload, 236 
bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 ATTRIBUTE_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 ATTRIBUTE_VALUE
Jul 12 12:27:27 14[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload 
finished
Jul 12 12:27:27 14[ENC] <1>   24 bytes left, parsing recursively 
CONFIGURATION_ATTRIBUTE
Jul 12 12:27:27 14[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload, 232 
bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 ATTRIBUTE_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 ATTRIBUTE_VALUE
Jul 12 12:27:27 14[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload 
finished
Jul 12 12:27:27 14[ENC] <1>   20 bytes left, parsing recursively 
CONFIGURATION_ATTRIBUTE
Jul 12 12:27:27 14[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload, 228 
bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 ATTRIBUTE_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 ATTRIBUTE_VALUE
Jul 12 12:27:27 14[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload 
finished
Jul 12 12:27:27 14[ENC] <1>   16 bytes left, parsing recursively 
CONFIGURATION_ATTRIBUTE
Jul 12 12:27:27 14[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload, 224 
bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 ATTRIBUTE_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 ATTRIBUTE_VALUE
Jul 12 12:27:27 14[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload 
finished
Jul 12 12:27:27 14[ENC] <1>   12 bytes left, parsing recursively 
CONFIGURATION_ATTRIBUTE
Jul 12 12:27:27 14[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload, 220 
bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 ATTRIBUTE_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 ATTRIBUTE_VALUE
Jul 12 12:27:27 14[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload 
finished
Jul 12 12:27:27 14[ENC] <1>   8 bytes left, parsing recursively 
CONFIGURATION_ATTRIBUTE
Jul 12 12:27:27 14[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload, 216 
bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 ATTRIBUTE_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 ATTRIBUTE_VALUE
Jul 12 12:27:27 14[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload 
finished
Jul 12 12:27:27 14[ENC] <1>   4 bytes left, parsing recursively 
CONFIGURATION_ATTRIBUTE
Jul 12 12:27:27 14[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload, 212 
bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 ATTRIBUTE_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 ATTRIBUTE_VALUE
Jul 12 12:27:27 14[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload 
finished
Jul 12 12:27:27 14[ENC] <1> parsing CONFIGURATION payload finished
Jul 12 12:27:27 14[ENC] <1> parsing SECURITY_ASSOCIATION payload, 208 
bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 FLAG
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 4 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 5 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 6 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 7 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 8 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 9 PAYLOAD_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 10 (1257)
Jul 12 12:27:27 14[ENC] <1>   76 bytes left, parsing recursively 
PROPOSAL_SUBSTRUCTURE
Jul 12 12:27:27 14[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 204 
bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 4 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 5 SPI_SIZE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 6 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 7 SPI
Jul 12 12:27:27 14[ENC] <1>   parsing rule 8 (1259)
Jul 12 12:27:27 14[ENC] <1>   28 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 14[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 192 
bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 14[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 14[ENC] <1>   4 bytes left, parsing recursively 
TRANSFORM_ATTRIBUTE
Jul 12 12:27:27 14[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 184 
bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 ATTRIBUTE_FORMAT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 ATTRIBUTE_TYPE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 ATTRIBUTE_VALUE
Jul 12 12:27:27 14[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finished
Jul 12 12:27:27 14[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 14[ENC] <1>   16 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 14[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 180 
bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 14[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 14[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 14[ENC] <1>   8 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 14[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 172 
bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 14[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 14[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 14[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 14[ENC] <1>   36 bytes left, parsing recursively 
PROPOSAL_SUBSTRUCTURE
Jul 12 12:27:27 14[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 164 
bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 4 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 5 SPI_SIZE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 6 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 7 SPI
Jul 12 12:27:27 14[ENC] <1>   parsing rule 8 (1259)
Jul 12 12:27:27 14[ENC] <1>   24 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 14[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 152 
bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 14[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 14[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 14[ENC] <1>   16 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 14[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 144 
bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 14[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 14[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 14[ENC] <1>   8 bytes left, parsing recursively 
TRANSFORM_SUBSTRUCTURE
Jul 12 12:27:27 14[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 136 
bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 4 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 5 U_INT_16
Jul 12 12:27:27 14[ENC] <1>   parsing rule 6 (1261)
Jul 12 12:27:27 14[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 14[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload 
finished
Jul 12 12:27:27 14[ENC] <1> parsing SECURITY_ASSOCIATION payload 
finished
Jul 12 12:27:27 14[ENC] <1> parsing TS_INITIATOR payload, 128 bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 FLAG
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 4 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 5 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 6 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 7 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 8 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 9 PAYLOAD_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 10 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 11 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 12 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 13 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 14 (1263)
Jul 12 12:27:27 14[ENC] <1>   56 bytes left, parsing recursively 
TRAFFIC_SELECTOR_SUBSTRUCTURE
Jul 12 12:27:27 14[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE 
payload, 120 bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 TS_TYPE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 U_INT_16
Jul 12 12:27:27 14[ENC] <1>   parsing rule 4 U_INT_16
Jul 12 12:27:27 14[ENC] <1>   parsing rule 5 ADDRESS
Jul 12 12:27:27 14[ENC] <1>   parsing rule 6 ADDRESS
Jul 12 12:27:27 14[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE 
payload finished
Jul 12 12:27:27 14[ENC] <1>   16 bytes left, parsing recursively 
TRAFFIC_SELECTOR_SUBSTRUCTURE
Jul 12 12:27:27 14[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE 
payload, 80 bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 TS_TYPE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 U_INT_16
Jul 12 12:27:27 14[ENC] <1>   parsing rule 4 U_INT_16
Jul 12 12:27:27 14[ENC] <1>   parsing rule 5 ADDRESS
Jul 12 12:27:27 14[ENC] <1>   parsing rule 6 ADDRESS
Jul 12 12:27:27 14[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE 
payload finished
Jul 12 12:27:27 14[ENC] <1> parsing TS_INITIATOR payload finished
Jul 12 12:27:27 14[ENC] <1> parsing TS_RESPONDER payload, 64 bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 FLAG
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 4 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 5 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 6 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 7 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 8 RESERVED_BIT
Jul 12 12:27:27 14[ENC] <1>   parsing rule 9 PAYLOAD_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 10 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 11 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 12 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 13 RESERVED_BYTE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 14 (1263)
Jul 12 12:27:27 14[ENC] <1>   56 bytes left, parsing recursively 
TRAFFIC_SELECTOR_SUBSTRUCTURE
Jul 12 12:27:27 14[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE 
payload, 56 bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 TS_TYPE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 U_INT_16
Jul 12 12:27:27 14[ENC] <1>   parsing rule 4 U_INT_16
Jul 12 12:27:27 14[ENC] <1>   parsing rule 5 ADDRESS
Jul 12 12:27:27 14[ENC] <1>   parsing rule 6 ADDRESS
Jul 12 12:27:27 14[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE 
payload finished
Jul 12 12:27:27 14[ENC] <1>   16 bytes left, parsing recursively 
TRAFFIC_SELECTOR_SUBSTRUCTURE
Jul 12 12:27:27 14[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE 
payload, 16 bytes left
Jul 12 12:27:27 14[ENC] <1>   parsing rule 0 TS_TYPE
Jul 12 12:27:27 14[ENC] <1>   parsing rule 1 U_INT_8
Jul 12 12:27:27 14[ENC] <1>   parsing rule 2 PAYLOAD_LENGTH
Jul 12 12:27:27 14[ENC] <1>   parsing rule 3 U_INT_16
Jul 12 12:27:27 14[ENC] <1>   parsing rule 4 U_INT_16
Jul 12 12:27:27 14[ENC] <1>   parsing rule 5 ADDRESS
Jul 12 12:27:27 14[ENC] <1>   parsing rule 6 ADDRESS
Jul 12 12:27:27 14[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE 
payload finished
Jul 12 12:27:27 14[ENC] <1> parsing TS_RESPONDER payload finished
Jul 12 12:27:27 14[ENC] <1> parsed content of encrypted payload
Jul 12 12:27:27 14[ENC] <1> insert decrypted payload of type 
ID_INITIATOR at end of list
Jul 12 12:27:27 14[ENC] <1> insert decrypted payload of type CERTREQ at 
end of list
Jul 12 12:27:27 14[ENC] <1> insert decrypted payload of type NOTIFY at 
end of list
Jul 12 12:27:27 14[ENC] <1> insert decrypted payload of type 
CONFIGURATION at end of list
Jul 12 12:27:27 14[ENC] <1> insert decrypted payload of type 
SECURITY_ASSOCIATION at end of list
Jul 12 12:27:27 14[ENC] <1> insert decrypted payload of type 
TS_INITIATOR at end of list
Jul 12 12:27:27 14[ENC] <1> insert decrypted payload of type 
TS_RESPONDER at end of list
Jul 12 12:27:27 14[ENC] <1> verifying message structure
Jul 12 12:27:27 14[ENC] <1> found payload of type NOTIFY
Jul 12 12:27:27 14[ENC] <1> found payload of type ID_INITIATOR
Jul 12 12:27:27 14[ENC] <1> found payload of type CERTREQ
Jul 12 12:27:27 14[ENC] <1> found payload of type SECURITY_ASSOCIATION
Jul 12 12:27:27 14[ENC] <1> found payload of type TS_INITIATOR
Jul 12 12:27:27 14[ENC] <1> found payload of type TS_RESPONDER
Jul 12 12:27:27 14[ENC] <1> found payload of type CONFIGURATION
Jul 12 12:27:27 14[ENC] <1> parsed IKE_AUTH request 1 [ IDi CERTREQ 
N(MOBIKE_SUP) CPRQ(ADDR DNS NBNS SRV ADDR6 DNS6 SRV6) SA TSi TSr ]
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 0e:ac:82:60:40:56:27:97:e5:25:13:fc:2a:e1:0a:53:95:59:e4:a4
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid dd:bc:bd:86:9c:3f:07:ed:40:e3:1b:08:ef:ce:c4:d1:88:cd:3b:15
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 4a:5c:75:22:aa:46:bf:a4:08:9d:39:97:4e:bd:b4:a3:60:f7:a0:1d
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 6a:47:a2:67:c9:2e:2f:19:68:8b:9b:86:61:66:95:ed:c1:2c:13:00
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 43:a3:0e:15:37:e6:22:af:0b:33:24:6e:66:5f:1a:ba:53:27:36:94
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 01:f0:33:4c:1a:a1:d9:ee:5b:7b:a9:de:43:bc:02:7d:57:09:33:fb
Jul 12 12:27:27 14[IKE] <1> received cert request for "C=DE, 
ST=meine_stadt, L=meine_stadt, O=meine_org, OU=meine_org, CN=Scaleo - 
Root CA - Testing"
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 88:a9:5a:ef:c0:84:fc:13:74:41:6b:b1:63:32:c2:cf:92:59:bb:3b
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 34:4f:30:2d:25:69:31:91:ea:f7:73:5c:ab:f5:86:8d:37:82:40:ec
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 3e:df:29:0c:c1:f5:cc:73:2c:eb:3d:24:e1:7e:52:da:bd:27:e2:f0
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid ab:76:88:f4:e5:e1:38:c9:e9:50:17:cd:cd:b3:18:17:b3:3e:8c:f5
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid da:ed:64:74:14:9c:14:3c:ab:dd:99:a9:bd:5b:28:4d:8b:3c:c9:d8
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid f8:92:0b:e9:08:a9:c5:d5:a0:fb:f3:9a:aa:98:a5:74:37:49:ad:9f
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid c0:7a:98:68:8d:89:fb:ab:05:64:0c:11:7d:aa:7d:65:b8:ca:cc:4e
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid a8:e3:02:96:70:a6:8b:57:eb:ec:ef:cc:29:4e:91:74:9a:d4:92:38
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid f7:93:19:ef:df:c1:f5:20:fb:ac:85:55:2c:f2:d2:8f:5a:b9:ca:0b
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 30:a4:e6:4f:de:76:8a:fc:ed:5a:90:84:28:30:46:79:2c:29:15:70
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 48:e6:68:f9:2b:d2:b2:95:d7:47:d8:23:20:10:4f:33:98:90:9f:d4
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 90:e2:41:c2:11:41:8b:95:b1:a9:e0:9c:37:24:7e:84:9f:e4:be:a1
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 73:97:82:ea:b4:04:16:6e:25:d4:82:3c:37:db:f8:a8:12:fb:cf:26
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 69:c4:27:db:59:69:68:18:47:e2:52:17:0a:e0:e5:7f:ab:9d:ef:0f
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid ba:42:b0:81:88:53:88:1d:86:63:bd:4c:c0:5e:08:fe:ea:6e:bb:77
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 87:db:d4:5f:b0:92:8d:4e:1d:f8:15:67:e7:f2:ab:af:d6:2b:67:75
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 4a:81:0c:de:f0:c0:90:0f:19:06:42:31:35:a2:a2:8d:d3:44:fd:08
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid d5:2e:13:c1:ab:e3:49:da:e8:b4:95:94:ef:7c:38:43:60:64:66:bd
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 59:79:12:de:61:75:d6:6f:c4:23:b7:77:13:74:c7:96:de:6f:88:72
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 6c:ca:bd:7d:b4:7e:94:a5:75:99:01:b6:a7:df:d4:5d:1c:09:1c:cc
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 6a:47:a2:67:c9:2e:2f:19:68:8b:9b:86:61:66:95:ed:c1:2c:13:00
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 42:32:b6:16:fa:04:fd:fe:5d:4b:7a:c3:fd:f7:4c:40:1d:5a:43:af
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid f0:63:ba:7c:9a:16:74:4a:9c:db:54:ec:23:cd:67:29:8e:7c:49:4d
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid a5:06:8a:78:cf:84:bd:74:32:dd:58:f9:65:eb:3a:55:e7:c7:80:dc
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid e2:7f:7b:d8:77:d5:df:9e:0a:3f:9e:b4:cb:0e:2e:a9:ef:db:69:77
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 5f:f3:24:6c:8f:91:24:af:9b:5f:3e:b0:34:6a:f4:2d:5c:a8:5d:cc
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 6d:aa:9b:09:87:c4:d0:d4:22:ed:40:07:37:4d:19:f1:91:ff:de:d3
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 83:31:7e:62:85:42:53:d6:d7:78:31:90:ec:91:90:56:e9:91:b9:e3
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid fd:da:14:c4:9f:30:de:21:bd:1e:42:39:fc:ab:63:23:49:e0:f1:84
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 55:e4:81:d1:11:80:be:d8:89:b9:08:a3:31:f9:a1:24:09:16:b9:70
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid b1:81:08:1a:19:a4:c0:94:1f:fa:e8:95:28:c1:24:c9:9b:34:ac:c7
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 21:0f:2c:89:f7:c4:cd:5d:1b:82:5e:38:d6:c6:59:3b:a6:93:75:ae
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 23:4b:71:25:56:13:e1:30:dd:e3:42:69:c9:cc:30:d4:6f:08:41:e0
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid bb:c2:3e:29:0b:b3:28:77:1d:ad:3e:a2:4d:bd:f4:23:bd:06:b0:3d
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid b0:19:89:e7:ef:fb:4a:af:cb:14:8f:58:46:39:76:22:41:50:e1:ba
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid ee:e5:9f:1e:2a:a5:44:c3:cb:25:43:a6:9a:5b:d4:6a:25:bc:bb:8e
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 68:33:0e:61:35:85:21:59:29:83:a3:c8:d2:d2:e1:40:6e:7a:b3:c1
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 9c:a9:8d:00:af:74:0d:dd:81:80:d2:13:45:a5:8b:8f:2e:94:38:d6
Jul 12 12:27:27 14[IKE] <1> received cert request for unknown ca with 
keyid 4f:9c:7d:21:79:9c:ad:0e:d8:b9:0c:57:9f:1a:02:99:e7:90:f3:87
Jul 12 12:27:27 14[IKE] <1> received 45 cert requests for an unknown ca
Jul 12 12:27:27 14[CFG] <1> looking for peer configs matching 
40.30.20.10[%any]...50.60.70.80[192.168.2.182]
Jul 12 12:27:27 14[CFG] <1>   candidate "IPSec-IKEv2", match: 1/1/28 
(me/other/ike)
Jul 12 12:27:27 14[CFG] <1>   candidate "IPSec-IKEv2-EAP", match: 1/1/28 
(me/other/ike)
Jul 12 12:27:27 14[CFG] <1>   candidate "TLS", match: 1/1/28 
(me/other/ike)
Jul 12 12:27:27 14[CFG] <IPSec-IKEv2|1> selected peer config 
'IPSec-IKEv2'
Jul 12 12:27:27 14[IKE] <IPSec-IKEv2|1> peer requested EAP, config 
inacceptable
Jul 12 12:27:27 14[CFG] <IPSec-IKEv2|1> switching to peer config 
'IPSec-IKEv2-EAP'
Jul 12 12:27:27 14[IKE] <IPSec-IKEv2-EAP|1> initiating EAP_IDENTITY 
method (id 0x00)
Jul 12 12:27:27 14[IKE] <IPSec-IKEv2-EAP|1> processing 
INTERNAL_IP4_ADDRESS attribute
Jul 12 12:27:27 14[IKE] <IPSec-IKEv2-EAP|1> processing INTERNAL_IP4_DNS 
attribute
Jul 12 12:27:27 14[IKE] <IPSec-IKEv2-EAP|1> processing INTERNAL_IP4_NBNS 
attribute
Jul 12 12:27:27 14[IKE] <IPSec-IKEv2-EAP|1> processing 
INTERNAL_IP4_SERVER attribute
Jul 12 12:27:27 14[IKE] <IPSec-IKEv2-EAP|1> processing 
INTERNAL_IP6_ADDRESS attribute
Jul 12 12:27:27 14[IKE] <IPSec-IKEv2-EAP|1> processing INTERNAL_IP6_DNS 
attribute
Jul 12 12:27:27 14[IKE] <IPSec-IKEv2-EAP|1> processing 
INTERNAL_IP6_SERVER attribute
Jul 12 12:27:27 14[IKE] <IPSec-IKEv2-EAP|1> peer supports MOBIKE
Jul 12 12:27:27 14[CFG] <IPSec-IKEv2-EAP|1> no IDr configured, fall back 
on IP address
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1> added payload of type 
ID_RESPONDER to message
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1> added payload of type EAP to 
message
Jul 12 12:27:27 14[IKE] <IPSec-IKEv2-EAP|1> no private key found for 
'40.30.20.10'
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1> added payload of type NOTIFY 
to message
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1> order payloads in message
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1> added payload of type NOTIFY 
to message
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1> generating IKE_AUTH response 
1 [ N(AUTH_FAILED) ]
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1> insert payload NOTIFY into 
encrypted payload
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1> generating payload of type 
HEADER
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 0 IKE_SPI
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 1 IKE_SPI
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 2 U_INT_8
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 3 U_INT_4
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 4 U_INT_4
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 5 U_INT_8
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 6 
RESERVED_BIT
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 7 
RESERVED_BIT
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 8 FLAG
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 9 FLAG
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 10 FLAG
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 11 FLAG
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 12 FLAG
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 13 FLAG
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 14 
U_INT_32
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 15 
HEADER_LENGTH
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1> generating HEADER payload 
finished
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1> generating payload of type 
NOTIFY
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 0 U_INT_8
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 1 FLAG
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 2 
RESERVED_BIT
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 3 
RESERVED_BIT
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 4 
RESERVED_BIT
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 5 
RESERVED_BIT
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 6 
RESERVED_BIT
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 7 
RESERVED_BIT
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 8 
RESERVED_BIT
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 9 
PAYLOAD_LENGTH
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 10 U_INT_8
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 11 
SPI_SIZE
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 12 
U_INT_16
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 13 SPI
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 14 
CHUNK_DATA
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1> generating NOTIFY payload 
finished
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1> generated content in 
encrypted payload
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1> generating payload of type 
ENCRYPTED
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 0 U_INT_8
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 1 U_INT_8
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 2 
PAYLOAD_LENGTH
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1>   generating rule 3 
CHUNK_DATA
Jul 12 12:27:27 14[ENC] <IPSec-IKEv2-EAP|1> generating ENCRYPTED payload 
finished
Jul 12 12:27:27 14[NET] <IPSec-IKEv2-EAP|1> sending packet: from 
40.30.20.10[4500] to 50.60.70.80[56415] (88 bytes)
Jul 12 12:27:27 14[MGR] <IPSec-IKEv2-EAP|1> checkin and destroy IKE_SA 
IPSec-IKEv2-EAP[1]
Jul 12 12:27:27 14[IKE] <IPSec-IKEv2-EAP|1> IKE_SA IPSec-IKEv2-EAP[1] 
state change: CONNECTING => DESTROYING
Jul 12 12:27:27 14[MGR] check-in and destroy of IKE_SA successful
Jul 12 12:27:27 13[NET] sending packet: from 40.30.20.10[4500] to 
50.60.70.80[56415]
Jul 12 12:27:57 08[JOB] got event, queuing job for execution
Jul 12 12:27:57 08[JOB] no events, waiting
Jul 12 12:27:57 03[MGR] checkout IKE_SA
========================= SNAP =========================


More information about the Users mailing list