[strongSwan] Migrating from OpenSwan/Fedora 13 to StrongSwan/CentOS 7.5

guilsson at gmail.com guilsson at gmail.com
Wed Apr 10 18:21:55 CEST 2019


Hi Kostya/Everyone

(1- Firewall):  It's not a firewall issue. Because the old machine
still connects successfully, the permissions are ok. In fact, this IP
(192.168.1.16) has full internet access.

(2 - Key exchange version): DONE

(3 - Proposal / SA encryption defaults): DONE

Resulted ipsec.conf:
=====================
conn vpnbank
        type=tunnel
        left=192.168.1.16
        leftsubnet=192.168.1.0/26
        right=22.22.22.22
        rightsubnet=11.11.11.11/32
        # keyexchange=ike
        auto=start
        authby=secret
        pfs=no
        compress=no
        keylife=1440m
        ikelifetime=3600s
        keyexchange=ikev1
        ike=aes128-sha1-modp1024,aes128-md5-modp1024,3des-sha1-modp1024,3des-md5-modp1024
        esp=aes128-sha1,aes128-md5,3des-sha1,3des-md5
=====================

The sniffing at firewall:
=========================
# tshark -i eth1 esp or port 500 or port 4500
Running as user "root" and group "root". This could be dangerous.
Capturing on eth1
  0.000000 192.168.1.16 500 22.22.22.22 500 ISAKMP Informational
  0.000399 192.168.1.16 500 22.22.22.22 500 ISAKMP Informational
  0.014435 22.22.22.22 500 192.168.1.16 500 ISAKMP Informational
  2.180599 192.168.1.16 500 22.22.22.22 500 ISAKMP Identity Protection
(Main Mode)
  2.191741 22.22.22.22 500 192.168.1.16 500 ISAKMP Identity Protection
(Main Mode)
  2.193680 192.168.1.16 500 22.22.22.22 500 ISAKMP Identity Protection
(Main Mode)
  2.205169 22.22.22.22 500 192.168.1.16 500 ISAKMP Identity Protection
(Main Mode)
  2.207159 192.168.1.16 500 22.22.22.22 500 ISAKMP Identity Protection
(Main Mode)
  2.218048 22.22.22.22 500 192.168.1.16 500 ISAKMP Identity Protection
(Main Mode)
  2.219140 192.168.1.16 500 22.22.22.22 500 ISAKMP Quick Mode
  2.233076 22.22.22.22 500 192.168.1.16 500 ISAKMP Quick Mode
  2.235664 192.168.1.16 500 22.22.22.22 500 ISAKMP Quick Mode
 13.521578 22.22.22.22 500 192.168.1.16 500 ISAKMP Informational
 13.522616 192.168.1.16 500 22.22.22.22 500 ISAKMP Informational
 33.519399 22.22.22.22 500 192.168.1.16 500 ISAKMP Informational
 33.520586 192.168.1.16 500 22.22.22.22 500 ISAKMP Informational
 53.517667 22.22.22.22 500 192.168.1.16 500 ISAKMP Informational
 53.519306 192.168.1.16 500 22.22.22.22 500 ISAKMP Informational
 73.515940 22.22.22.22 500 192.168.1.16 500 ISAKMP Informational
 73.517926 192.168.1.16 500 22.22.22.22 500 ISAKMP Informational
 93.514266 22.22.22.22 500 192.168.1.16 500 ISAKMP Informational
 93.515698 192.168.1.16 500 22.22.22.22 500 ISAKMP Informational
113.512031 22.22.22.22 500 192.168.1.16 500 ISAKMP Informational
113.513269 192.168.1.16 500 22.22.22.22 500 ISAKMP Informational
133.510302 22.22.22.22 500 192.168.1.16 500 ISAKMP Informational
133.511590 192.168.1.16 500 22.22.22.22 500 ISAKMP Informational
153.509694 22.22.22.22 500 192.168.1.16 500 ISAKMP Informational
153.510983 192.168.1.16 500 22.22.22.22 500 ISAKMP Informational
173.506067 22.22.22.22 500 192.168.1.16 500 ISAKMP Informational
173.507505 192.168.1.16 500 22.22.22.22 500 ISAKMP Informational
193.504186 22.22.22.22 500 192.168.1.16 500 ISAKMP Informational
193.505426 192.168.1.16 500 22.22.22.22 500 ISAKMP Informational
213.503207 22.22.22.22 500 192.168.1.16 500 ISAKMP Informational
213.504344 192.168.1.16 500 22.22.22.22 500 ISAKMP Informational
233.500579 22.22.22.22 500 192.168.1.16 500 ISAKMP Informational
233.501965 192.168.1.16 500 22.22.22.22 500 ISAKMP Informational

[...] STAYS FOREVER REPEATING EVERY 20 SECONDS...


NICE. NOW, these packets are exactly the same as OLD Fedora/OpenSwan !!! :)
3 Informational, 6 Main Mode and 3 Quick mode.
BUT no ESP packets :(
Only ISAKMP Informational stays forever.


Here the /var/log/secure:
=========================
Apr 10 12:57:33 vmipsec polkitd[970]: Registered Authentication Agent
for unix-process:9263:15380241 (system bus name :1.646
[/usr/bin/pkttyagent --notify-fd 5 --fallback], object path
/org/freedesktop/PolicyKit1/AuthenticationAgent, locale en_US.UTF-8)
Apr 10 12:57:33 vmipsec polkitd[970]: Unregistered Authentication
Agent for unix-process:9263:15380241 (system bus name :1.646, object
path /org/freedesktop/PolicyKit1/AuthenticationAgent, locale
en_US.UTF-8) (disconnected from bus)
Apr 10 12:57:33 vmipsec ipsec_starter[9279]: Starting strongSwan 5.7.2
IPsec [starter]...
Apr 10 12:57:33 vmipsec ipsec_starter[9279]: # deprecated keyword
'pfs' in conn 'vpnbank'
Apr 10 12:57:33 vmipsec ipsec_starter[9279]:  PFS is enabled by
specifying a DH group in the 'esp' cipher suite
Apr 10 12:57:33 vmipsec ipsec_starter[9279]: ### 1 parsing error (0 fatal) ###
Apr 10 12:57:34 vmipsec ipsec_starter[9279]: charon (9288) started after 160 ms
Apr 10 12:57:34 vmipsec charon: 06[IKE] initiating Main Mode IKE_SA
vpnbank[1] to 22.22.22.22
Apr 10 12:57:34 vmipsec charon: 10[IKE] IKE_SA vpnbank[1] established
between 192.168.1.16[192.168.1.16]...22.22.22.22[22.22.22.22]
Apr 10 12:57:34 vmipsec charon: 11[IKE] CHILD_SA vpnbank{1}
established with SPIs c43a1aaa_i cf6683fa_o and TS 192.168.1.0/26 ===
11.11.11.11/32


Here the /var/log/messages:
===========================
Attached: migrating-openswan-to-strongswan-v2.txt

I think we are almost there...
Only ESP packets need to be present...

Any hint, please ?

Thanks in advance,
-- 
Guilsson



On Wed, Apr 10, 2019 at 11:58 AM Kostya Vasilyev <kman at fastmail.com> wrote:
>
> Hello,
>
> On Wed, Apr 10, 2019, at 5:07 PM, guilsson at gmail.com wrote:
> > Hello everyone,
> >
> > I'm currently running OpenSwan 2.6.29 since 2010 to connect to a bank.
> > It has been running for 9 years in a row.
> > First 3 years in a Debian box and 6 years in Fedora 13. Just
> > COPIED/PASTED from Debian to Fedora and worked.
> >
> > But I need some others features in the operating system that Fedora 13
> > doesn't have. I've decided to replace it with CentOS 7.5.
> > I discovered that CentOS doesn't have OpenSwan. Just LIBRESWAN and STRONGSWAN.
> >
> > The main issue is I don't have KNOWLEDGE about IPSEC. This machine has
> > been running IPSec using a configuration file
> > (ipsec.conf/ipsec.secrets) SUPPLIED by the bank. So, if I got some
> > errors about auth, netkey, pfs, ike, quick mode, main mode, phase 1/2.
> > etc I won't be able to fix it.
> >
> > Having only LIBRESWAN and STRONGSWAN at CentOS 7.5, I tried first
> > STRONGSWAN, expecting not having compatibility problems migrating from
> > OpenSwan to STRNGSWAN.
> >
> > But it not what I got.
>
> I'm not an expert (putting it mildly) either but a few things in your very nicely detailed message kind of stick out for me.
>
> 1 - Firewall
>
> On the surface, your new strongSwan is initiating a connection but gets not response.
>
> That's clear based on your packet capture and strongSwan logs, there are no packets coming back from the bank.
>
> Your firewall on the new machine should be set to allow:
>
> Protocol UDP port 500
> Protocol UDP port 4500
> Protocol ESP
>
> 2 - Key exchange version
>
> In strongSwan, keyexchange=ike means IKE v2, documented in [1].
>
> In openSwan, given how old it is, it probably means IKE v1.
>
> Also from your logs - I believe "Main mode" is a v1 thing and IKE_SA_INIT is an v2 thing.
>
> Maybe the bank's computer is not responding because it only knows IKE v1.
>
> And so for strongSwan I'd try setting keyexchange=ikev1
>
> 3 - Proposal / SA encryption defaults
>
> Again given how old this whole setup is, the encryption settings used by the bank probably will not match the defaults in strongSwan - for IKEv1 it's ike = aes128-sha256-modp3072 and esp = aes128-sha256 as documented in [1].
>
> If my points 1 and 2 allow your connection process get further along (i.e. at least you start getting packets back from the bank's computer), I'd try something like:
>
> ike=aes128-sha1-modp1024,aes128-md5-modp1024,3des-sha1-modp1024,3des-md5-modp1024
> esp=aes128-sha1,aes128-md5,3des-sha1,3des-md5
>
> The choice of ciphers is documented in [2].
>
> If you can ask the bank what cipher settings they use it would help too.
>
> [1] https://wiki.strongswan.org/projects/strongswan/wiki/ConnSection
> [2] https://wiki.strongswan.org/projects/strongswan/wiki/IKEv1CipherSuites
>
> -- K
-------------- next part --------------
Apr 10 12:57:04 vmipsec strongswan: 00[IKE] closing CHILD_SA vpnbank{1} with SPIs c75ee6c5_i (0 bytes) f319c42a_o (0 bytes) and TS 192.168.1.0/26 === 11.11.11.11/32
Apr 10 12:57:04 vmipsec strongswan: 00[IKE] sending DELETE for ESP CHILD_SA with SPI c75ee6c5
Apr 10 12:57:04 vmipsec strongswan: 00[ENC] generating INFORMATIONAL_V1 request 1980440785 [ HASH D ]
Apr 10 12:57:04 vmipsec strongswan: 00[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (68 bytes)
Apr 10 12:57:04 vmipsec strongswan: 00[IKE] deleting IKE_SA vpnbank[1] between 192.168.1.16[192.168.1.16]...22.22.22.22[22.22.22.22]
Apr 10 12:57:04 vmipsec strongswan: 00[IKE] sending DELETE for IKE_SA vpnbank[1]
Apr 10 12:57:04 vmipsec strongswan: 00[ENC] generating INFORMATIONAL_V1 request 2133520279 [ HASH D ]
Apr 10 12:57:04 vmipsec strongswan: 00[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 12:57:04 vmipsec strongswan: charon stopped after 200 ms
Apr 10 12:57:04 vmipsec strongswan: ipsec starter stopped


Apr 10 12:57:33 vmipsec systemd: Started strongSwan IPsec IKEv1/IKEv2 daemon using ipsec.conf.
Apr 10 12:57:33 vmipsec systemd: Starting strongSwan IPsec IKEv1/IKEv2 daemon using ipsec.conf...
Apr 10 12:57:33 vmipsec strongswan: Starting strongSwan 5.7.2 IPsec [starter]...
Apr 10 12:57:33 vmipsec strongswan: # deprecated keyword 'pfs' in conn 'vpnbank'
Apr 10 12:57:33 vmipsec strongswan: PFS is enabled by specifying a DH group in the 'esp' cipher suite
Apr 10 12:57:33 vmipsec strongswan: ### 1 parsing error (0 fatal) ###
Apr 10 12:57:33 vmipsec charon: 00[DMN] Starting IKE charon daemon (strongSwan 5.7.2, Linux 3.10.0-862.14.4.el7.x86_64, x86_64)
Apr 10 12:57:33 vmipsec charon: 00[CFG] PKCS11 module '<name>' lacks library path
Apr 10 12:57:33 vmipsec charon: 00[LIB] openssl FIPS mode(2) - enabled
Apr 10 12:57:34 vmipsec charon: 00[CFG] loading ca certificates from '/etc/strongswan/ipsec.d/cacerts'
Apr 10 12:57:34 vmipsec charon: 00[CFG] loading aa certificates from '/etc/strongswan/ipsec.d/aacerts'
Apr 10 12:57:34 vmipsec charon: 00[CFG] loading ocsp signer certificates from '/etc/strongswan/ipsec.d/ocspcerts'
Apr 10 12:57:34 vmipsec charon: 00[CFG] loading attribute certificates from '/etc/strongswan/ipsec.d/acerts'
Apr 10 12:57:34 vmipsec charon: 00[CFG] loading crls from '/etc/strongswan/ipsec.d/crls'
Apr 10 12:57:34 vmipsec charon: 00[CFG] loading secrets from '/etc/strongswan/ipsec.secrets'
Apr 10 12:57:34 vmipsec charon: 00[CFG]   loaded IKE secret for 192.168.1.16 22.22.22.22
Apr 10 12:57:34 vmipsec charon: 00[CFG] opening triplet file /etc/strongswan/ipsec.d/triplets.dat failed: No such file or directory
Apr 10 12:57:34 vmipsec charon: 00[CFG] loaded 0 RADIUS server configurations
Apr 10 12:57:34 vmipsec charon: 00[CFG] HA config misses local/remote address
Apr 10 12:57:34 vmipsec charon: 00[CFG] no script for ext-auth script defined, disabled
Apr 10 12:57:34 vmipsec charon: 00[LIB] loaded plugins: charon pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm curl attr kernel-netlink resolve socket-default farp stroke vici updown eap-identity eap-sim eap-aka eap-aka-3gpp eap-aka-3gpp2 eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap xauth-generic xauth-eap xauth-pam xauth-noauth dhcp led duplicheck unity counters
Apr 10 12:57:34 vmipsec charon: 00[JOB] spawning 16 worker threads
Apr 10 12:57:34 vmipsec strongswan: charon (9288) started after 160 ms
Apr 10 12:57:34 vmipsec charon: 05[CFG] received stroke: add connection 'vpnbank'
Apr 10 12:57:34 vmipsec charon: 05[CFG] added configuration 'vpnbank'
Apr 10 12:57:34 vmipsec charon: 06[CFG] received stroke: initiate 'vpnbank'
Apr 10 12:57:34 vmipsec charon: 06[IKE] initiating Main Mode IKE_SA vpnbank[1] to 22.22.22.22
Apr 10 12:57:34 vmipsec charon: 06[ENC] generating ID_PROT request 0 [ SA V V V V V ]
Apr 10 12:57:34 vmipsec charon: 06[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (340 bytes)
Apr 10 12:57:34 vmipsec charon: 08[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (104 bytes)
Apr 10 12:57:34 vmipsec charon: 08[ENC] parsed ID_PROT response 0 [ SA V ]
Apr 10 12:57:34 vmipsec charon: 08[IKE] received FRAGMENTATION vendor ID
Apr 10 12:57:34 vmipsec charon: 08[CFG] selected proposal: IKE:3DES_CBC/HMAC_MD5_96/PRF_HMAC_MD5/MODP_1024
Apr 10 12:57:34 vmipsec charon: 08[ENC] generating ID_PROT request 0 [ KE No ]
Apr 10 12:57:34 vmipsec charon: 08[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (196 bytes)
Apr 10 12:57:34 vmipsec charon: 09[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (256 bytes)
Apr 10 12:57:34 vmipsec charon: 09[ENC] parsed ID_PROT response 0 [ KE No V V V V ]
Apr 10 12:57:34 vmipsec charon: 09[IKE] received Cisco Unity vendor ID
Apr 10 12:57:34 vmipsec charon: 09[IKE] received XAuth vendor ID
Apr 10 12:57:34 vmipsec charon: 09[ENC] received unknown vendor ID: e8:3e:57:23:e3:57:b8:c0:dc:9a:42:51:e2:7c:fc:1b
Apr 10 12:57:34 vmipsec charon: 09[ENC] received unknown vendor ID: 1f:07:f7:0e:aa:65:14:d3:b0:fa:96:54:2a:50:01:00
Apr 10 12:57:34 vmipsec charon: 09[ENC] generating ID_PROT request 0 [ ID HASH N(INITIAL_CONTACT) ]
Apr 10 12:57:34 vmipsec charon: 09[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (92 bytes)
Apr 10 12:57:34 vmipsec charon: 10[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 12:57:34 vmipsec charon: 10[ENC] parsed ID_PROT response 0 [ ID HASH V ]
Apr 10 12:57:34 vmipsec charon: 10[IKE] received DPD vendor ID
Apr 10 12:57:34 vmipsec charon: 10[IKE] IKE_SA vpnbank[1] established between 192.168.1.16[192.168.1.16]...22.22.22.22[22.22.22.22]
Apr 10 12:57:34 vmipsec charon: 10[IKE] scheduling reauthentication in 2766s
Apr 10 12:57:34 vmipsec charon: 10[IKE] maximum IKE_SA lifetime 3306s
Apr 10 12:57:34 vmipsec charon: 10[ENC] generating QUICK_MODE request 882758974 [ HASH SA No ID ID ]
Apr 10 12:57:34 vmipsec charon: 10[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (292 bytes)
Apr 10 12:57:34 vmipsec charon: 11[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (188 bytes)
Apr 10 12:57:34 vmipsec charon: 11[ENC] parsed QUICK_MODE response 882758974 [ HASH SA No ID ID N((24576)) ]
Apr 10 12:57:34 vmipsec charon: 11[CFG] selected proposal: ESP:3DES_CBC/HMAC_SHA1_96/NO_EXT_SEQ
Apr 10 12:57:34 vmipsec charon: 11[IKE] CHILD_SA vpnbank{1} established with SPIs c43a1aaa_i cf6683fa_o and TS 192.168.1.0/26 === 11.11.11.11/32
Apr 10 12:57:34 vmipsec charon: 11[ENC] generating QUICK_MODE request 882758974 [ HASH ]
Apr 10 12:57:34 vmipsec charon: 11[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (52 bytes)
Apr 10 12:57:53 vmipsec charon: 11[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 12:57:53 vmipsec charon: 11[ENC] parsed INFORMATIONAL_V1 request 2081384504 [ HASH N(DPD) ]
Apr 10 12:57:53 vmipsec charon: 11[ENC] generating INFORMATIONAL_V1 request 2288488315 [ HASH N(DPD_ACK) ]
Apr 10 12:57:53 vmipsec charon: 11[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 12:58:13 vmipsec charon: 15[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 12:58:13 vmipsec charon: 15[ENC] parsed INFORMATIONAL_V1 request 1629576199 [ HASH N(DPD) ]
Apr 10 12:58:13 vmipsec strongswan: 00[DMN] Starting IKE charon daemon (strongSwan 5.7.2, Linux 3.10.0-862.14.4.el7.x86_64, x86_64)
Apr 10 12:58:13 vmipsec strongswan: 00[CFG] PKCS11 module '<name>' lacks library path
Apr 10 12:58:13 vmipsec strongswan: 00[LIB] openssl FIPS mode(2) - enabled
Apr 10 12:58:13 vmipsec strongswan: 00[CFG] loading ca certificates from '/etc/strongswan/ipsec.d/cacerts'
Apr 10 12:58:13 vmipsec strongswan: 00[CFG] loading aa certificates from '/etc/strongswan/ipsec.d/aacerts'
Apr 10 12:58:13 vmipsec strongswan: 00[CFG] loading ocsp signer certificates from '/etc/strongswan/ipsec.d/ocspcerts'
Apr 10 12:58:13 vmipsec strongswan: 00[CFG] loading attribute certificates from '/etc/strongswan/ipsec.d/acerts'
Apr 10 12:58:13 vmipsec strongswan: 00[CFG] loading crls from '/etc/strongswan/ipsec.d/crls'
Apr 10 12:58:13 vmipsec strongswan: 00[CFG] loading secrets from '/etc/strongswan/ipsec.secrets'
Apr 10 12:58:13 vmipsec strongswan: 00[CFG]   loaded IKE secret for 192.168.1.16 22.22.22.22
Apr 10 12:58:13 vmipsec strongswan: 00[CFG] opening triplet file /etc/strongswan/ipsec.d/triplets.dat failed: No such file or directory
Apr 10 12:58:13 vmipsec strongswan: 00[CFG] loaded 0 RADIUS server configurations
Apr 10 12:58:13 vmipsec strongswan: 00[CFG] HA config misses local/remote address
Apr 10 12:58:13 vmipsec strongswan: 00[CFG] no script for ext-auth script defined, disabled
Apr 10 12:58:13 vmipsec strongswan: 00[LIB] loaded plugins: charon pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm curl attr kernel-netlink resolve socket-default farp stroke vici updown eap-identity eap-sim eap-aka eap-aka-3gpp eap-aka-3gpp2 eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap xauth-generic xauth-eap xauth-pam xauth-noauth dhcp led duplicheck unity counters
Apr 10 12:58:13 vmipsec strongswan: 00[JOB] spawning 16 worker threads
Apr 10 12:58:13 vmipsec strongswan: 05[CFG] received stroke: add connection 'vpnbank'
Apr 10 12:58:13 vmipsec strongswan: 05[CFG] added configuration 'vpnbank'
Apr 10 12:58:13 vmipsec strongswan: 06[CFG] received stroke: initiate 'vpnbank'
Apr 10 12:58:13 vmipsec strongswan: 06[IKE] initiating Main Mode IKE_SA vpnbank[1] to 22.22.22.22
Apr 10 12:58:13 vmipsec strongswan: 06[ENC] generating ID_PROT request 0 [ SA V V V V V ]
Apr 10 12:58:13 vmipsec strongswan: 06[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (340 bytes)
Apr 10 12:58:13 vmipsec strongswan: 08[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (104 bytes)
Apr 10 12:58:13 vmipsec strongswan: 08[ENC] parsed ID_PROT response 0 [ SA V ]
Apr 10 12:58:13 vmipsec strongswan: 08[IKE] received FRAGMENTATION vendor ID
Apr 10 12:58:13 vmipsec charon: 15[ENC] generating INFORMATIONAL_V1 request 3104566185 [ HASH N(DPD_ACK) ]
Apr 10 12:58:13 vmipsec strongswan: 08[CFG] selected proposal: IKE:3DES_CBC/HMAC_MD5_96/PRF_HMAC_MD5/MODP_1024
Apr 10 12:58:13 vmipsec strongswan: 08[ENC] generating ID_PROT request 0 [ KE No ]
Apr 10 12:58:13 vmipsec strongswan: 08[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (196 bytes)
Apr 10 12:58:13 vmipsec strongswan: 09[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (256 bytes)
Apr 10 12:58:13 vmipsec strongswan: 09[ENC] parsed ID_PROT response 0 [ KE No V V V V ]
Apr 10 12:58:13 vmipsec strongswan: 09[IKE] received Cisco Unity vendor ID
Apr 10 12:58:13 vmipsec strongswan: 09[IKE] received XAuth vendor ID
Apr 10 12:58:13 vmipsec strongswan: 09[ENC] received unknown vendor ID: e8:3e:57:23:e3:57:b8:c0:dc:9a:42:51:e2:7c:fc:1b
Apr 10 12:58:13 vmipsec strongswan: 09[ENC] received unknown vendor ID: 1f:07:f7:0e:aa:65:14:d3:b0:fa:96:54:2a:50:01:00
Apr 10 12:58:13 vmipsec strongswan: 09[ENC] generating ID_PROT request 0 [ ID HASH N(INITIAL_CONTACT) ]
Apr 10 12:58:13 vmipsec strongswan: 09[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (92 bytes)
Apr 10 12:58:13 vmipsec strongswan: 10[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 12:58:13 vmipsec strongswan: 10[ENC] parsed ID_PROT response 0 [ ID HASH V ]
Apr 10 12:58:13 vmipsec strongswan: 10[IKE] received DPD vendor ID
Apr 10 12:58:13 vmipsec strongswan: 10[IKE] IKE_SA vpnbank[1] established between 192.168.1.16[192.168.1.16]...22.22.22.22[22.22.22.22]
Apr 10 12:58:13 vmipsec strongswan: 10[IKE] scheduling reauthentication in 2766s
Apr 10 12:58:13 vmipsec strongswan: 10[IKE] maximum IKE_SA lifetime 3306s
Apr 10 12:58:13 vmipsec strongswan: 10[ENC] generating QUICK_MODE request 882758974 [ HASH SA No ID ID ]
Apr 10 12:58:13 vmipsec strongswan: 10[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (292 bytes)
Apr 10 12:58:13 vmipsec strongswan: 11[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (188 bytes)
Apr 10 12:58:13 vmipsec strongswan: 11[ENC] parsed QUICK_MODE response 882758974 [ HASH SA No ID ID N((24576)) ]
Apr 10 12:58:13 vmipsec strongswan: 11[CFG] selected proposal: ESP:3DES_CBC/HMAC_SHA1_96/NO_EXT_SEQ
Apr 10 12:58:13 vmipsec strongswan: 11[IKE] CHILD_SA vpnbank{1} established with SPIs c43a1aaa_i cf6683fa_o and TS 192.168.1.0/26 === 11.11.11.11/32
Apr 10 12:58:13 vmipsec strongswan: 11[ENC] generating QUICK_MODE request 882758974 [ HASH ]
Apr 10 12:58:13 vmipsec strongswan: 11[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (52 bytes)
Apr 10 12:58:13 vmipsec strongswan: 11[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 12:58:13 vmipsec strongswan: 11[ENC] parsed INFORMATIONAL_V1 request 2081384504 [ HASH N(DPD) ]
Apr 10 12:58:13 vmipsec strongswan: 11[ENC] generating INFORMATIONAL_V1 request 2288488315 [ HASH N(DPD_ACK) ]
Apr 10 12:58:13 vmipsec strongswan: 11[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 12:58:13 vmipsec charon: 15[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 12:58:13 vmipsec strongswan: 15[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 12:58:33 vmipsec charon: 13[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 12:58:33 vmipsec charon: 13[ENC] parsed INFORMATIONAL_V1 request 2872497810 [ HASH N(DPD) ]
Apr 10 12:58:33 vmipsec charon: 13[ENC] generating INFORMATIONAL_V1 request 3786735554 [ HASH N(DPD_ACK) ]
Apr 10 12:58:33 vmipsec charon: 13[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 12:58:53 vmipsec charon: 05[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 12:58:53 vmipsec charon: 05[ENC] parsed INFORMATIONAL_V1 request 4052337851 [ HASH N(DPD) ]
Apr 10 12:58:53 vmipsec charon: 05[ENC] generating INFORMATIONAL_V1 request 2315805360 [ HASH N(DPD_ACK) ]
Apr 10 12:58:53 vmipsec charon: 05[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 12:59:13 vmipsec charon: 08[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 12:59:13 vmipsec charon: 08[ENC] parsed INFORMATIONAL_V1 request 3294052073 [ HASH N(DPD) ]
Apr 10 12:59:13 vmipsec charon: 08[ENC] generating INFORMATIONAL_V1 request 2569684358 [ HASH N(DPD_ACK) ]
Apr 10 12:59:13 vmipsec charon: 08[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 12:59:33 vmipsec charon: 06[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 12:59:33 vmipsec charon: 06[ENC] parsed INFORMATIONAL_V1 request 3497789478 [ HASH N(DPD) ]
Apr 10 12:59:33 vmipsec charon: 06[ENC] generating INFORMATIONAL_V1 request 1239932083 [ HASH N(DPD_ACK) ]
Apr 10 12:59:33 vmipsec charon: 06[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 12:59:53 vmipsec charon: 11[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 12:59:53 vmipsec charon: 11[ENC] parsed INFORMATIONAL_V1 request 1100969382 [ HASH N(DPD) ]
Apr 10 12:59:53 vmipsec charon: 11[ENC] generating INFORMATIONAL_V1 request 2710326144 [ HASH N(DPD_ACK) ]
Apr 10 12:59:53 vmipsec charon: 11[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:00:01 vmipsec systemd: Started Session 309 of user root.
Apr 10 13:00:01 vmipsec systemd: Starting Session 309 of user root.
Apr 10 13:00:08 vmipsec kernel: hpet1: lost 3 rtc interrupts
Apr 10 13:00:13 vmipsec charon: 05[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:00:13 vmipsec charon: 05[ENC] parsed INFORMATIONAL_V1 request 4003756012 [ HASH N(DPD) ]
Apr 10 13:00:13 vmipsec charon: 05[ENC] generating INFORMATIONAL_V1 request 1128243973 [ HASH N(DPD_ACK) ]
Apr 10 13:00:13 vmipsec charon: 05[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:00:33 vmipsec charon: 15[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:00:33 vmipsec charon: 15[ENC] parsed INFORMATIONAL_V1 request 512660824 [ HASH N(DPD) ]
Apr 10 13:00:33 vmipsec charon: 15[ENC] generating INFORMATIONAL_V1 request 530971807 [ HASH N(DPD_ACK) ]
Apr 10 13:00:33 vmipsec charon: 15[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:00:53 vmipsec charon: 15[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:00:53 vmipsec charon: 15[ENC] parsed INFORMATIONAL_V1 request 1719358721 [ HASH N(DPD) ]
Apr 10 13:00:53 vmipsec charon: 15[ENC] generating INFORMATIONAL_V1 request 3392908254 [ HASH N(DPD_ACK) ]
Apr 10 13:00:53 vmipsec charon: 15[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:01:01 vmipsec systemd: Started Session 310 of user root.
Apr 10 13:01:01 vmipsec systemd: Starting Session 310 of user root.
Apr 10 13:01:13 vmipsec charon: 06[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:01:13 vmipsec charon: 06[ENC] parsed INFORMATIONAL_V1 request 4243242538 [ HASH N(DPD) ]
Apr 10 13:01:13 vmipsec charon: 06[ENC] generating INFORMATIONAL_V1 request 1688541525 [ HASH N(DPD_ACK) ]
Apr 10 13:01:13 vmipsec charon: 06[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:01:33 vmipsec charon: 13[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:01:33 vmipsec charon: 13[ENC] parsed INFORMATIONAL_V1 request 2634030520 [ HASH N(DPD) ]
Apr 10 13:01:33 vmipsec charon: 13[ENC] generating INFORMATIONAL_V1 request 1541368485 [ HASH N(DPD_ACK) ]
Apr 10 13:01:33 vmipsec charon: 13[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:01:53 vmipsec charon: 08[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:01:53 vmipsec charon: 08[ENC] parsed INFORMATIONAL_V1 request 1455035934 [ HASH N(DPD) ]
Apr 10 13:01:53 vmipsec charon: 08[ENC] generating INFORMATIONAL_V1 request 2480334188 [ HASH N(DPD_ACK) ]
Apr 10 13:01:53 vmipsec charon: 08[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:02:13 vmipsec charon: 06[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:02:13 vmipsec charon: 06[ENC] parsed INFORMATIONAL_V1 request 3039760321 [ HASH N(DPD) ]
Apr 10 13:02:13 vmipsec charon: 06[ENC] generating INFORMATIONAL_V1 request 1613930412 [ HASH N(DPD_ACK) ]
Apr 10 13:02:13 vmipsec charon: 06[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:02:33 vmipsec charon: 05[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:02:33 vmipsec charon: 05[ENC] parsed INFORMATIONAL_V1 request 3838857942 [ HASH N(DPD) ]
Apr 10 13:02:33 vmipsec strongswan: 15[ENC] parsed INFORMATIONAL_V1 request 1629576199 [ HASH N(DPD) ]
Apr 10 13:02:33 vmipsec strongswan: 15[ENC] generating INFORMATIONAL_V1 request 3104566185 [ HASH N(DPD_ACK) ]
Apr 10 13:02:33 vmipsec strongswan: 15[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:02:33 vmipsec strongswan: 13[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:02:33 vmipsec strongswan: 13[ENC] parsed INFORMATIONAL_V1 request 2872497810 [ HASH N(DPD) ]
Apr 10 13:02:33 vmipsec strongswan: 13[ENC] generating INFORMATIONAL_V1 request 3786735554 [ HASH N(DPD_ACK) ]
Apr 10 13:02:33 vmipsec strongswan: 13[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:02:33 vmipsec strongswan: 05[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:02:33 vmipsec strongswan: 05[ENC] parsed INFORMATIONAL_V1 request 4052337851 [ HASH N(DPD) ]
Apr 10 13:02:33 vmipsec strongswan: 05[ENC] generating INFORMATIONAL_V1 request 2315805360 [ HASH N(DPD_ACK) ]
Apr 10 13:02:33 vmipsec strongswan: 05[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:02:33 vmipsec strongswan: 08[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:02:33 vmipsec strongswan: 08[ENC] parsed INFORMATIONAL_V1 request 3294052073 [ HASH N(DPD) ]
Apr 10 13:02:33 vmipsec strongswan: 08[ENC] generating INFORMATIONAL_V1 request 2569684358 [ HASH N(DPD_ACK) ]
Apr 10 13:02:33 vmipsec strongswan: 08[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:02:34 vmipsec strongswan: 06[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:02:34 vmipsec strongswan: 06[ENC] parsed INFORMATIONAL_V1 request 3497789478 [ HASH N(DPD) ]
Apr 10 13:02:34 vmipsec strongswan: 06[ENC] generating INFORMATIONAL_V1 request 1239932083 [ HASH N(DPD_ACK) ]
Apr 10 13:02:34 vmipsec strongswan: 06[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:02:34 vmipsec strongswan: 11[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:02:34 vmipsec strongswan: 11[ENC] parsed INFORMATIONAL_V1 request 1100969382 [ HASH N(DPD) ]
Apr 10 13:02:34 vmipsec strongswan: 11[ENC] generating INFORMATIONAL_V1 request 2710326144 [ HASH N(DPD_ACK) ]
Apr 10 13:02:34 vmipsec strongswan: 11[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:02:34 vmipsec strongswan: 05[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:02:34 vmipsec strongswan: 05[ENC] parsed INFORMATIONAL_V1 request 4003756012 [ HASH N(DPD) ]
Apr 10 13:02:34 vmipsec strongswan: 05[ENC] generating INFORMATIONAL_V1 request 1128243973 [ HASH N(DPD_ACK) ]
Apr 10 13:02:34 vmipsec charon: 05[ENC] generating INFORMATIONAL_V1 request 904182421 [ HASH N(DPD_ACK) ]
Apr 10 13:02:34 vmipsec strongswan: 05[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:02:34 vmipsec strongswan: 15[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:02:34 vmipsec strongswan: 15[ENC] parsed INFORMATIONAL_V1 request 512660824 [ HASH N(DPD) ]
Apr 10 13:02:34 vmipsec strongswan: 15[ENC] generating INFORMATIONAL_V1 request 530971807 [ HASH N(DPD_ACK) ]
Apr 10 13:02:34 vmipsec strongswan: 15[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:02:34 vmipsec strongswan: 15[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:02:34 vmipsec strongswan: 15[ENC] parsed INFORMATIONAL_V1 request 1719358721 [ HASH N(DPD) ]
Apr 10 13:02:34 vmipsec strongswan: 15[ENC] generating INFORMATIONAL_V1 request 3392908254 [ HASH N(DPD_ACK) ]
Apr 10 13:02:34 vmipsec strongswan: 15[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:02:34 vmipsec strongswan: 06[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:02:34 vmipsec strongswan: 06[ENC] parsed INFORMATIONAL_V1 request 4243242538 [ HASH N(DPD) ]
Apr 10 13:02:34 vmipsec strongswan: 06[ENC] generating INFORMATIONAL_V1 request 1688541525 [ HASH N(DPD_ACK) ]
Apr 10 13:02:34 vmipsec strongswan: 06[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:02:34 vmipsec strongswan: 13[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:02:34 vmipsec strongswan: 13[ENC] parsed INFORMATIONAL_V1 request 2634030520 [ HASH N(DPD) ]
Apr 10 13:02:34 vmipsec strongswan: 13[ENC] generating INFORMATIONAL_V1 request 1541368485 [ HASH N(DPD_ACK) ]
Apr 10 13:02:34 vmipsec strongswan: 13[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:02:34 vmipsec strongswan: 08[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:02:34 vmipsec strongswan: 08[ENC] parsed INFORMATIONAL_V1 request 1455035934 [ HASH N(DPD) ]
Apr 10 13:02:34 vmipsec strongswan: 08[ENC] generating INFORMATIONAL_V1 request 2480334188 [ HASH N(DPD_ACK) ]
Apr 10 13:02:34 vmipsec strongswan: 08[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:02:34 vmipsec strongswan: 06[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:02:34 vmipsec strongswan: 06[ENC] parsed INFORMATIONAL_V1 request 3039760321 [ HASH N(DPD) ]
Apr 10 13:02:34 vmipsec strongswan: 06[ENC] generating INFORMATIONAL_V1 request 1613930412 [ HASH N(DPD_ACK) ]
Apr 10 13:02:34 vmipsec strongswan: 06[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:02:34 vmipsec strongswan: 05[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:02:34 vmipsec charon: 05[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:02:34 vmipsec strongswan: 05[ENC] parsed INFORMATIONAL_V1 request 3838857942 [ HASH N(DPD) ]
Apr 10 13:02:34 vmipsec strongswan: 05[ENC] generating INFORMATIONAL_V1 request 904182421 [ HASH N(DPD_ACK) ]
Apr 10 13:02:53 vmipsec charon: 09[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:02:53 vmipsec charon: 09[ENC] parsed INFORMATIONAL_V1 request 1356031990 [ HASH N(DPD) ]
Apr 10 13:02:53 vmipsec charon: 09[ENC] generating INFORMATIONAL_V1 request 2048977178 [ HASH N(DPD_ACK) ]
Apr 10 13:02:53 vmipsec charon: 09[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:03:14 vmipsec charon: 10[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:03:14 vmipsec charon: 10[ENC] parsed INFORMATIONAL_V1 request 377575271 [ HASH N(DPD) ]
Apr 10 13:03:14 vmipsec charon: 10[ENC] generating INFORMATIONAL_V1 request 1552525497 [ HASH N(DPD_ACK) ]
Apr 10 13:03:14 vmipsec charon: 10[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:03:34 vmipsec charon: 10[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:03:34 vmipsec charon: 10[ENC] parsed INFORMATIONAL_V1 request 3058326610 [ HASH N(DPD) ]
Apr 10 13:03:34 vmipsec charon: 10[ENC] generating INFORMATIONAL_V1 request 3523752807 [ HASH N(DPD_ACK) ]
Apr 10 13:03:34 vmipsec charon: 10[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:03:54 vmipsec charon: 12[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:03:54 vmipsec charon: 12[ENC] parsed INFORMATIONAL_V1 request 2166239135 [ HASH N(DPD) ]
Apr 10 13:03:54 vmipsec charon: 12[ENC] generating INFORMATIONAL_V1 request 3505930502 [ HASH N(DPD_ACK) ]
Apr 10 13:03:54 vmipsec charon: 12[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:04:14 vmipsec charon: 05[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:04:14 vmipsec charon: 05[ENC] parsed INFORMATIONAL_V1 request 3427486965 [ HASH N(DPD) ]
Apr 10 13:04:14 vmipsec charon: 05[ENC] generating INFORMATIONAL_V1 request 2959761901 [ HASH N(DPD_ACK) ]
Apr 10 13:04:14 vmipsec charon: 05[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:04:34 vmipsec charon: 14[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:04:34 vmipsec charon: 14[ENC] parsed INFORMATIONAL_V1 request 2663897394 [ HASH N(DPD) ]
Apr 10 13:04:34 vmipsec charon: 14[ENC] generating INFORMATIONAL_V1 request 1097910566 [ HASH N(DPD_ACK) ]
Apr 10 13:04:34 vmipsec charon: 14[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:04:54 vmipsec charon: 12[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:04:54 vmipsec charon: 12[ENC] parsed INFORMATIONAL_V1 request 2616507288 [ HASH N(DPD) ]
Apr 10 13:04:54 vmipsec charon: 12[ENC] generating INFORMATIONAL_V1 request 870462629 [ HASH N(DPD_ACK) ]
Apr 10 13:04:54 vmipsec charon: 12[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:05:14 vmipsec charon: 13[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:05:14 vmipsec charon: 13[ENC] parsed INFORMATIONAL_V1 request 1404497801 [ HASH N(DPD) ]
Apr 10 13:05:14 vmipsec charon: 13[ENC] generating INFORMATIONAL_V1 request 61216998 [ HASH N(DPD_ACK) ]
Apr 10 13:05:14 vmipsec charon: 13[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:05:34 vmipsec charon: 15[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:05:34 vmipsec charon: 15[ENC] parsed INFORMATIONAL_V1 request 1034032510 [ HASH N(DPD) ]
Apr 10 13:05:34 vmipsec charon: 15[ENC] generating INFORMATIONAL_V1 request 3649484424 [ HASH N(DPD_ACK) ]
Apr 10 13:05:34 vmipsec charon: 15[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:05:54 vmipsec charon: 07[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:05:54 vmipsec charon: 07[ENC] parsed INFORMATIONAL_V1 request 2419398233 [ HASH N(DPD) ]
Apr 10 13:05:54 vmipsec charon: 07[ENC] generating INFORMATIONAL_V1 request 2494247107 [ HASH N(DPD_ACK) ]
Apr 10 13:05:54 vmipsec charon: 07[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:06:14 vmipsec charon: 14[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:06:14 vmipsec charon: 14[ENC] parsed INFORMATIONAL_V1 request 3090048927 [ HASH N(DPD) ]
Apr 10 13:06:14 vmipsec charon: 14[ENC] generating INFORMATIONAL_V1 request 3990784038 [ HASH N(DPD_ACK) ]
Apr 10 13:06:14 vmipsec charon: 14[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:06:34 vmipsec charon: 14[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:06:34 vmipsec charon: 14[ENC] parsed INFORMATIONAL_V1 request 1479096658 [ HASH N(DPD) ]
Apr 10 13:06:34 vmipsec charon: 14[ENC] generating INFORMATIONAL_V1 request 3615863561 [ HASH N(DPD_ACK) ]
Apr 10 13:06:34 vmipsec charon: 14[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:06:54 vmipsec charon: 15[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:06:54 vmipsec charon: 15[ENC] parsed INFORMATIONAL_V1 request 3186034348 [ HASH N(DPD) ]
Apr 10 13:06:54 vmipsec charon: 15[ENC] generating INFORMATIONAL_V1 request 1644239536 [ HASH N(DPD_ACK) ]
Apr 10 13:06:54 vmipsec charon: 15[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 05[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 09[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 09[ENC] parsed INFORMATIONAL_V1 request 1356031990 [ HASH N(DPD) ]
Apr 10 13:07:14 vmipsec strongswan: 09[ENC] generating INFORMATIONAL_V1 request 2048977178 [ HASH N(DPD_ACK) ]
Apr 10 13:07:14 vmipsec strongswan: 09[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 10[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 10[ENC] parsed INFORMATIONAL_V1 request 377575271 [ HASH N(DPD) ]
Apr 10 13:07:14 vmipsec strongswan: 10[ENC] generating INFORMATIONAL_V1 request 1552525497 [ HASH N(DPD_ACK) ]
Apr 10 13:07:14 vmipsec strongswan: 10[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 10[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 10[ENC] parsed INFORMATIONAL_V1 request 3058326610 [ HASH N(DPD) ]
Apr 10 13:07:14 vmipsec strongswan: 10[ENC] generating INFORMATIONAL_V1 request 3523752807 [ HASH N(DPD_ACK) ]
Apr 10 13:07:14 vmipsec strongswan: 10[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 12[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 12[ENC] parsed INFORMATIONAL_V1 request 2166239135 [ HASH N(DPD) ]
Apr 10 13:07:14 vmipsec strongswan: 12[ENC] generating INFORMATIONAL_V1 request 3505930502 [ HASH N(DPD_ACK) ]
Apr 10 13:07:14 vmipsec strongswan: 12[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 05[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 05[ENC] parsed INFORMATIONAL_V1 request 3427486965 [ HASH N(DPD) ]
Apr 10 13:07:14 vmipsec strongswan: 05[ENC] generating INFORMATIONAL_V1 request 2959761901 [ HASH N(DPD_ACK) ]
Apr 10 13:07:14 vmipsec strongswan: 05[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 14[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 14[ENC] parsed INFORMATIONAL_V1 request 2663897394 [ HASH N(DPD) ]
Apr 10 13:07:14 vmipsec strongswan: 14[ENC] generating INFORMATIONAL_V1 request 1097910566 [ HASH N(DPD_ACK) ]
Apr 10 13:07:14 vmipsec strongswan: 14[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 12[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:07:14 vmipsec charon: 15[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 12[ENC] parsed INFORMATIONAL_V1 request 2616507288 [ HASH N(DPD) ]
Apr 10 13:07:14 vmipsec strongswan: 12[ENC] generating INFORMATIONAL_V1 request 870462629 [ HASH N(DPD_ACK) ]
Apr 10 13:07:14 vmipsec strongswan: 12[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 13[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 13[ENC] parsed INFORMATIONAL_V1 request 1404497801 [ HASH N(DPD) ]
Apr 10 13:07:14 vmipsec strongswan: 13[ENC] generating INFORMATIONAL_V1 request 61216998 [ HASH N(DPD_ACK) ]
Apr 10 13:07:14 vmipsec strongswan: 13[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 15[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 15[ENC] parsed INFORMATIONAL_V1 request 1034032510 [ HASH N(DPD) ]
Apr 10 13:07:14 vmipsec strongswan: 15[ENC] generating INFORMATIONAL_V1 request 3649484424 [ HASH N(DPD_ACK) ]
Apr 10 13:07:14 vmipsec strongswan: 15[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 07[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 07[ENC] parsed INFORMATIONAL_V1 request 2419398233 [ HASH N(DPD) ]
Apr 10 13:07:14 vmipsec strongswan: 07[ENC] generating INFORMATIONAL_V1 request 2494247107 [ HASH N(DPD_ACK) ]
Apr 10 13:07:14 vmipsec strongswan: 07[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 14[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 14[ENC] parsed INFORMATIONAL_V1 request 3090048927 [ HASH N(DPD) ]
Apr 10 13:07:14 vmipsec strongswan: 14[ENC] generating INFORMATIONAL_V1 request 3990784038 [ HASH N(DPD_ACK) ]
Apr 10 13:07:14 vmipsec strongswan: 14[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 14[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 14[ENC] parsed INFORMATIONAL_V1 request 1479096658 [ HASH N(DPD) ]
Apr 10 13:07:14 vmipsec strongswan: 14[ENC] generating INFORMATIONAL_V1 request 3615863561 [ HASH N(DPD_ACK) ]
Apr 10 13:07:14 vmipsec strongswan: 14[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 15[NET] received packet: from 22.22.22.22[500] to 192.168.1.16[500] (84 bytes)
Apr 10 13:07:14 vmipsec strongswan: 15[ENC] parsed INFORMATIONAL_V1 request 3186034348 [ HASH N(DPD) ]
Apr 10 13:07:14 vmipsec strongswan: 15[ENC] generating INFORMATIONAL_V1 request 1644239536 [ HASH N(DPD_ACK) ]
Apr 10 13:07:14 vmipsec charon: 15[ENC] parsed INFORMATIONAL_V1 request 749565768 [ HASH N(DPD) ]
Apr 10 13:07:14 vmipsec strongswan: 15[NET] sending packet: from 192.168.1.16[500] to 22.22.22.22[500] (84 bytes)


More information about the Users mailing list