| *received whack message | processing connection marajade--vpsn | empty esp_info, returning empty | creating state object #408 at 0x8223dd8 | processing connection marajade--vpsn | ICOOKIE: c8 c9 8b 44 19 84 5a 59 | RCOOKIE: 00 00 00 00 00 00 00 00 | peer: d8 bf 8c 26 | state hash entry 21 | inserting event EVENT_SO_DISCARD, timeout in 0 seconds for #408 | Queuing pending Quick Mode with 216.191.140.38 "marajade--vpsn" "marajade--vpsn" #408: initiating Main Mode | **emit ISAKMP Message: | initiator cookie: | c8 c9 8b 44 19 84 5a 59 | responder cookie: | 00 00 00 00 00 00 00 00 | next payload type: ISAKMP_NEXT_SA | ISAKMP version: ISAKMP Version 1.0 | exchange type: ISAKMP_XCHG_IDPROT | flags: none | message ID: 00 00 00 00 | no IKE algorithms for this connection | ***emit ISAKMP Security Association Payload: | next payload type: ISAKMP_NEXT_VID | DOI: ISAKMP_DOI_IPSEC | ****emit IPsec DOI SIT: | IPsec DOI SIT: SIT_IDENTITY_ONLY | out_sa pcn: 0 has 1 valid proposals | out_sa pcn: 0 pn: 0<1 valid_count: 1 | ****emit ISAKMP Proposal Payload: | next payload type: ISAKMP_NEXT_NONE | proposal number: 0 | protocol ID: PROTO_ISAKMP | SPI size: 0 | number of transforms: 4 | *****emit ISAKMP Transform Payload (ISAKMP): | next payload type: ISAKMP_NEXT_T | transform number: 0 | transform ID: KEY_IKE | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_LIFE_TYPE | length/value: 1 | [1 is OAKLEY_LIFE_SECONDS] | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_LIFE_DURATION | length/value: 3600 | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_ENCRYPTION_ALGORITHM | length/value: 5 | [5 is OAKLEY_3DES_CBC] | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_HASH_ALGORITHM | length/value: 1 | [1 is OAKLEY_MD5] | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_AUTHENTICATION_METHOD | length/value: 3 | [3 is OAKLEY_RSA_SIG] | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_GROUP_DESCRIPTION | length/value: 5 | [5 is OAKLEY_GROUP_MODP1536] | emitting length of ISAKMP Transform Payload (ISAKMP): 32 | *****emit ISAKMP Transform Payload (ISAKMP): | next payload type: ISAKMP_NEXT_T | transform number: 1 | transform ID: KEY_IKE | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_LIFE_TYPE | length/value: 1 | [1 is OAKLEY_LIFE_SECONDS] | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_LIFE_DURATION | length/value: 3600 | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_ENCRYPTION_ALGORITHM | length/value: 5 | [5 is OAKLEY_3DES_CBC] | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_HASH_ALGORITHM | length/value: 2 | [2 is OAKLEY_SHA1] | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_AUTHENTICATION_METHOD | length/value: 3 | [3 is OAKLEY_RSA_SIG] | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_GROUP_DESCRIPTION | length/value: 5 | [5 is OAKLEY_GROUP_MODP1536] | emitting length of ISAKMP Transform Payload (ISAKMP): 32 | *****emit ISAKMP Transform Payload (ISAKMP): | next payload type: ISAKMP_NEXT_T | transform number: 2 | transform ID: KEY_IKE | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_LIFE_TYPE | length/value: 1 | [1 is OAKLEY_LIFE_SECONDS] | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_LIFE_DURATION | length/value: 3600 | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_ENCRYPTION_ALGORITHM | length/value: 5 | [5 is OAKLEY_3DES_CBC] | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_HASH_ALGORITHM | length/value: 2 | [2 is OAKLEY_SHA1] | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_AUTHENTICATION_METHOD | length/value: 3 | [3 is OAKLEY_RSA_SIG] | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_GROUP_DESCRIPTION | length/value: 2 | [2 is OAKLEY_GROUP_MODP1024] | emitting length of ISAKMP Transform Payload (ISAKMP): 32 | *****emit ISAKMP Transform Payload (ISAKMP): | next payload type: ISAKMP_NEXT_NONE | transform number: 3 | transform ID: KEY_IKE | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_LIFE_TYPE | length/value: 1 | [1 is OAKLEY_LIFE_SECONDS] | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_LIFE_DURATION | length/value: 3600 | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_ENCRYPTION_ALGORITHM | length/value: 5 | [5 is OAKLEY_3DES_CBC] | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_HASH_ALGORITHM | length/value: 1 | [1 is OAKLEY_MD5] | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_AUTHENTICATION_METHOD | length/value: 3 | [3 is OAKLEY_RSA_SIG] | ******emit ISAKMP Oakley attribute: | af+type: OAKLEY_GROUP_DESCRIPTION | length/value: 2 | [2 is OAKLEY_GROUP_MODP1024] | emitting length of ISAKMP Transform Payload (ISAKMP): 32 | emitting length of ISAKMP Proposal Payload: 136 | emitting length of ISAKMP Security Association Payload: 148 | ***emit ISAKMP Vendor ID Payload: | next payload type: ISAKMP_NEXT_NONE | emitting 12 raw bytes of Vendor ID into ISAKMP Vendor ID Payload | Vendor ID 4f 45 45 46 42 79 7f 64 75 7c 5f 5b | emitting length of ISAKMP Vendor ID Payload: 16 | ***emit ISAKMP Vendor ID Payload: | next payload type: ISAKMP_NEXT_NONE | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload | V_ID af ca d7 13 68 a1 f1 c9 6b 86 96 fc 77 57 01 00 | emitting length of ISAKMP Vendor ID Payload: 20 | nat traversal enabled: 1 | nat add vid. port: 1 nonike: 1 | out_vendorid(): sending [RFC 3947] | ***emit ISAKMP Vendor ID Payload: | next payload type: ISAKMP_NEXT_NONE | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload | V_ID 4a 13 1c 81 07 03 58 45 5c 57 28 f2 0e 95 45 2f | emitting length of ISAKMP Vendor ID Payload: 20 | out_vendorid(): sending [draft-ietf-ipsec-nat-t-ike-03] | ***emit ISAKMP Vendor ID Payload: | next payload type: ISAKMP_NEXT_NONE | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload | V_ID 7d 94 19 a6 53 10 ca 6f 2c 17 9d 92 15 52 9d 56 | emitting length of ISAKMP Vendor ID Payload: 20 | out_vendorid(): sending [draft-ietf-ipsec-nat-t-ike-02] | ***emit ISAKMP Vendor ID Payload: | next payload type: ISAKMP_NEXT_NONE | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload | V_ID cd 60 46 43 35 df 21 f8 7c fd b2 fc 68 b6 a4 48 | emitting length of ISAKMP Vendor ID Payload: 20 | out_vendorid(): sending [draft-ietf-ipsec-nat-t-ike-02_n] | ***emit ISAKMP Vendor ID Payload: | next payload type: ISAKMP_NEXT_NONE | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload | V_ID 90 cb 80 91 3e bb 69 6e 08 63 81 b5 ec 42 7b 1f | emitting length of ISAKMP Vendor ID Payload: 20 | out_vendorid(): sending [draft-ietf-ipsec-nat-t-ike-00] | ***emit ISAKMP Vendor ID Payload: | next payload type: ISAKMP_NEXT_NONE | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload | V_ID 44 85 15 2d 18 b6 bb cd 0b e8 a8 46 95 79 dd cc | emitting length of ISAKMP Vendor ID Payload: 20 | emitting length of ISAKMP Message: 312 | sending 312 bytes for main_outI1 through eth0:500 to 216.191.140.38:500: | c8 c9 8b 44 19 84 5a 59 00 00 00 00 00 00 00 00 | 01 10 02 00 00 00 00 00 00 00 01 38 0d 00 00 94 | 00 00 00 01 00 00 00 01 00 00 00 88 00 01 00 04 | 03 00 00 20 00 01 00 00 80 0b 00 01 80 0c 0e 10 | 80 01 00 05 80 02 00 01 80 03 00 03 80 04 00 05 | 03 00 00 20 01 01 00 00 80 0b 00 01 80 0c 0e 10 | 80 01 00 05 80 02 00 02 80 03 00 03 80 04 00 05 | 03 00 00 20 02 01 00 00 80 0b 00 01 80 0c 0e 10 | 80 01 00 05 80 02 00 02 80 03 00 03 80 04 00 02 | 00 00 00 20 03 01 00 00 80 0b 00 01 80 0c 0e 10 | 80 01 00 05 80 02 00 01 80 03 00 03 80 04 00 02 | 0d 00 00 10 4f 45 45 46 42 79 7f 64 75 7c 5f 5b | 0d 00 00 14 af ca d7 13 68 a1 f1 c9 6b 86 96 fc | 77 57 01 00 0d 00 00 14 4a 13 1c 81 07 03 58 45 | 5c 57 28 f2 0e 95 45 2f 0d 00 00 14 7d 94 19 a6 | 53 10 ca 6f 2c 17 9d 92 15 52 9d 56 0d 00 00 14 | cd 60 46 43 35 df 21 f8 7c fd b2 fc 68 b6 a4 48 | 0d 00 00 14 90 cb 80 91 3e bb 69 6e 08 63 81 b5 | ec 42 7b 1f 00 00 00 14 44 85 15 2d 18 b6 bb cd | 0b e8 a8 46 95 79 dd cc | inserting event EVENT_RETRANSMIT, timeout in 10 seconds for #408 | next event EVENT_RETRANSMIT in 2 seconds for #407