Paradise Pier Room Service Menu, Articles C

If the proposal is acceptable to the responder, it sends identical TS payloads back. E.g. If it guesses wrong, the CREATE_CHILD_SA exchange fails, and it will have to retry with a different KEi. Local Type = 0. For more information, refer to IKEv2 Packet Exchange and Protocol Level Debugging. When i run debug on Cisco ASA i found following, also when tunnel is up i am seeing following messaged in debugging, not sure what is going on. Doesn't work for me. Nonce Ni (optional): If the CHILD_SA is created as part of the initial exchange, a second KE payload and nonce must not be sent), KEi (Key-optional): The CREATE_CHILD_SA request might optionally contain a KE payload for an additional DH exchange to enable stronger guarantees of forward secrecy for the CHILD_SA. Hi, can you please post the config that solved your problem. Transport side Ike based IPsec is not available in cedge. Click the Add button to insert a new VPN rule. At the moment,you can use service side ipsec in cedge. Can you point specifically on the vManage how we can do that? All rights reserved. The CHILD_SA packet typically contains: Router 2 now builds the reply for the CHILD_SA exchange. Can you also post the config for the VPN template. Communication over the IPSec Tunnel should be done via VPN1. Initiator starts IKE_AUTH exchange and generates the authentication payload. My template for 'VPN Interface IPsec' looks like this: Then, this template is added under the Service VPN : I thought it was all working fine, however I now have a new problem.IKEv2 is working for Phase 1, but IPSEC is failing.For some reason the ISR4K is creating 16 SA's whilst Zscaler only support a maximum of 8 SA's, therefore the tunnel is currently unusable. All traffic must be accepted and specific routing is needed to direct traffic into specific tunnels. If it guesses wrong, the CREATE_CHILD_SA exchange fails, and it must retry with a different KEi. N(Notify payload-optional). Finding Feature Information Prerequisites for Configuring Internet Key Exchange Version 2 The IKE_AUTH packet contains: ISAKMP Header(SPI/ version/flags), IDi(initiator's identity), AUTH payload, SAi2(initiates the SA-similar to the phase 2 transform set exchange in IKEv1), and TSi and TSr (Initiator and Responder Traffic selectors): They contain the source and destination address of the initiator and responder respectively for forwarding/receiving encrypted traffic. Refer toCisco Technical Tips Conventionsfor more information on document conventions. Note. It's in roadmap. In my case even after adding the ACL entry there was another step which was needed to fix this tunnel. A Notify Payload may appear in a response message (usually specifying why a request was rejected), in an INFORMATIONAL Exchange (to report an error not in an IKE request), or in any other message to indicate sender capabilities or to modify the meaning of the request.If this CREATE_CHILD_SA exchange is rekeying an existing SA other than the IKE_SA, the leading N payload of type REKEY_SA MUST identify the SA being rekeyed. To a remote end configured with encryption domains i wasnt sucessfull. *Nov 11 19:30:34.835: IKEv2:No data to send in mode config set. This response packet contains: ISAKMP Header(SPI/ version/flags), IDr(responder's identity), AUTH payload, SAr2(initiates the SA-similar to the phase 2 transform set exchange in IKEv1), and TSi and TSr(Initiator and Responder Traffic selectors). This does present a bit of a problem for inteligent traffic steering. #address 10.0.0.2. It contains: ISAKMP Header (SPI/version/flags), SAi1 (cryptographic algorithm that IKE initiator supports), KEi (DH public Key value of the initiator), and N (Initiator Nonce). Same in every possible way. Palo Alto IP: 1.1.1.1 Cisco ASA IP: 2.2.2.2 Cisco ASA iKev2 and IPsec parameters: High Performance gateway uses IKEv2 and have applied the following IKE policy on Azure Gateway. This is not a bug, even though the behavior is described in Cisco bug IDCSCug67056. We may get it in march release if everything will be on track. Router 1 receives the IKE_SA_INIT response packet from Router 2. You cannot use PSK for authentication of a Remote Access FlexVPN, see this screenshot below from Cisco live presentation BRKSEX-2881. You cannot configure IKEv2 through the user interface. Cisco Community Technology and Support Security VPN Remote Access IKEv2 Auth exchange failed 33016 5 2 Remote Access IKEv2 Auth exchange failed Go to solution mustafa.chapal Beginner 08-08-2018 01:52 PM - edited 03-12-2019 05:29 AM Hi, I'll log a TAC case next. For more information, refer toIKEv2 Packet Exchange and Protocol Level Debugging. Cisco recommends that you have knowledge of the packet exchange for IKEv2. The vulnerability is due to incorrect handling of crafted IKEv2 SA-Init packets. Update: This was a version error, using wrong version of anyconnect, this has now been resolved. This packet contains: ISAKMP Header(SPI/ version/flags), SAr1(cryptographic algorithm that IKE responder chooses), KEr(DH public Key value of the responder), and Responder Nonce. If this CREATE_CHILD_SA exchange is rekeying an existing SA other than the IKE_SA, the leading N payload of type REKEY_SA must identify the SA being rekeyed. Find answers to your questions by entering keywords or phrases in the Search bar above. KEi (Key-optional): The CREATE_CHILD_SA request might optionally contain a KE payload for an additional DH exchange to enable stronger guarantees of forward secrecy for the CHILD_SA. Has anyone been able to do this on a ISR4k? Customers Also Viewed These Support Documents, https://www.cisco.com/c/en/us/support/docs/security/flexvpn/115907-config-flexvpn-wcca-00.html. In this document . Relevant Configuration:crypto ikev2 proposal PHASE1-prop encryption 3des aes-cbc-128 integrity sha1 group 2crypto ikev2 keyring KEYRNG peer peer1 address 10.0.0.2 255.255.255.0 hostname host1 pre-shared-key local cisco pre-shared-key remote cisco, *Nov 11 19:30:34.814: IKEv2:Got a packet from dispatcher *Nov 11 19:30:34.814: IKEv2:Processing an item off the pak queue *Nov 11 19:30:34.814: IKEv2:New ikev2 sa request admitted *Nov 11 19:30:34.814: IKEv2:Incrementing incoming negotiating sa count by one, *Nov 11 19:30:34.814: IKEv2:Next payload: SA, version: 2.0 Exchange type: IKE_SA_INIT, flags: INITIATOR Message id: 0, length: 344 Payload contents: SA Next payload: KE, reserved: 0x0, length: 56 last proposal: 0x0, reserved: 0x0, length: 52 Proposal: 1, Protocol id: IKE, SPI size: 0, #trans: 5 last transform: 0x3, reserved: 0x0: length: 8 type: 1, reserved: 0x0, id: 3DES last transform: 0x3, reserved: 0x0: length: 12 type: 1, reserved: 0x0, id: AES-CBC last transform: 0x3, reserved: 0x0: length: 8 type: 2, reserved: 0x0, id: SHA1 last transform: 0x3, reserved: 0x0: length: 8 type: 3, reserved: 0x0, id: SHA96 last transform: 0x0, reserved: 0x0: length: 8 type: 4, reserved: 0x0, id: DH_GROUP_1024_MODP/Group 2 KE Next payload: N, reserved: 0x0, length: 136 DH group: 2, Reserved: 0x0 N Next payload: VID, reserved: 0x0, length: 24 *Nov 11 19:30:34.814: IKEv2:Parse Vendor Specific Payload: CISCO-DELETE-REASON VID Next payload: VID, reserved: 0x0, length: 23 *Nov 11 19:30:34.814: IKEv2:Parse Vendor Specific Payload: (CUSTOM) VID Next payload: NOTIFY, reserved: 0x0, length: 21 *Nov 11 19:30:34.814: IKEv2:Parse Notify Payload: NAT_DETECTION_SOURCE_IP NOTIFY(NAT_DETECTION_SOURCE_IP) Next payload: NOTIFY, reserved: 0x0, length: 28 Security protocol id: IKE, spi size: 0, type: NAT_DETECTION_SOURCE_IP *Nov 11 19:30:34.814: IKEv2:Parse Notify Payload: NAT_DETECTION_DESTINATION_IP NOTIFY(NAT_DETECTION_DESTINATION_IP) Next payload: NONE, reserved: 0x0, length: 28 Security protocol id: IKE, spi size: 0, type: NAT_DETECTION_DESTINATION_IP, *Nov 11 19:30:34.814: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (R) MsgID = 00000000 CurState: IDLE Event:EV_RECV_INIT *Nov 11 19:30:34.814: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (R) MsgID = 00000000 CurState: R_INIT Event:EV_VERIFY_MSG *Nov 11 19:30:34.814: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (R) MsgID = 00000000 CurState: R_INIT Event:EV_INSERT_SA *Nov 11 19:30:34.814: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (R) MsgID = 00000000 CurState: R_INIT Event:EV_GET_IKE_POLICY *Nov 11 19:30:34.814: IKEv2:Adding Proposal default to toolkit policy *Nov 11 19:30:34.814: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (R) MsgID = 00000000 CurState: R_INIT Event:EV_PROC_MSG *Nov 11 19:30:34.814: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (R) MsgID = 00000000 CurState: R_INIT Event: EV_DETECT_NAT *Nov 11 19:30:34.814: IKEv2:(SA ID = 1):Process NAT discovery notify *Nov 11 19:30:34.814: IKEv2:(SA ID = 1):Processing nat detect src notify *Nov 11 19:30:34.814: IKEv2:(SA ID = 1):Remote address matched *Nov 11 19:30:34.814: IKEv2:(SA ID = 1):Processing nat detect dst notify *Nov 11 19:30:34.814: IKEv2:(SA ID = 1):Local address matched *Nov 11 19:30:34.814: IKEv2:(SA ID = 1):No NAT found *Nov 11 19:30:34.814: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (R) MsgID = 00000000 CurState: R_INIT Event: EV_CHK_CONFIG_MODE *Nov 11 19:30:34.814: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (R) MsgID = 00000000 CurState: R_BLD_INIT Event: EV_SET_POLICY *Nov 11 19:30:34.814: IKEv2:(SA ID = 1):Setting configured policies *Nov 11 19:30:34.814: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (R) MsgID = 00000000 CurState: R_BLD_INIT Event: EV_CHK_AUTH4PKI *Nov 11 19:30:34.814: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (R) MsgID = 00000000 CurState: R_BLD_INIT Event: EV_PKI_SESH_OPEN *Nov 11 19:30:34.814: IKEv2:(SA ID = 1):Opening a PKI session *Nov 11 19:30:34.815: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (R) MsgID = 00000000 CurState: R_BLD_INIT Event:EV_GEN_DH_KEY *Nov 11 19:30:34.815: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (R) MsgID = 00000000 CurState: R_BLD_INIT Event: EV_NO_EVENT *Nov 11 19:30:34.815: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (R) MsgID = 00000000 CurState: R_BLD_INIT Event:EV_OK_RECD_DH_PUBKEY_RESP *Nov 11 19:30:34.815: IKEv2:(SA ID = 1):Action: Action_Null *Nov 11 19:30:34.815: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (R) MsgID = 00000000 CurState: R_BLD_INIT Event:EV_GEN_DH_SECRET *Nov 11 19:30:34.822: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (R) MsgID = 00000000 CurState: R_BLD_INIT Event: EV_NO_EVENT *Nov 11 19:30:34.822: IKEv2:%Getting preshared key by address 10.0.0.1 *Nov 11 19:30:34.822: IKEv2:Adding Proposal default to toolkit policy *Nov 11 19:30:34.822: IKEv2:(2): Choosing IKE profile IKEV2-SETUP *Nov 11 19:30:34.822: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (R) MsgID = 00000000 CurState: R_BLD_INIT Event: EV_OK_RECD_DH_SECRET_RESP *Nov 11 19:30:34.822: IKEv2:(SA ID = 1):Action: Action_Null *Nov 11 19:30:34.822: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (R) MsgID = 00000000 CurState: R_BLD_INIT Event:EV_GEN_SKEYID *Nov 11 19:30:34.822: IKEv2:(SA ID = 1):Generate skeyid *Nov 11 19:30:34.822: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (R) MsgID = 00000000 CurState: R_BLD_INIT Event: EV_GET_CONFIG_MODE *Nov 11 19:30:34.822: IKEv2:IKEv2 responder - no config data to send in IKE_SA_INIT exch *Nov 11 19:30:34.822: IKEv2:No config data to send to toolkit: *Nov 11 19:30:34.822: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (R) MsgID = 00000000 CurState: R_BLD_INIT Event: EV_BLD_MSG *Nov 11 19:30:34.822: IKEv2:Construct Vendor Specific Payload: DELETE-REASON *Nov 11 19:30:34.822: IKEv2:Construct Vendor Specific Payload: (CUSTOM) *Nov 11 19:30:34.822: IKEv2:Construct Notify Payload: NAT_DETECTION_SOURCE_IP *Nov 11 19:30:34.822: IKEv2:Construct Notify Payload: NAT_DETECTION_DESTINATION_IP *Nov 11 19:30:34.822: IKEv2:Construct Notify Payload: HTTP_CERT_LOOKUP_SUPPORTED. New here? "You can create the IPsec tunnel in the transport VPN (VPN 0) and in any service VPN (VPN 1 through 65530, except for 512). The VPN is not connecting at all. The sample requires that ASA devices use the IKEv2 policy with access-list-based configurations, not VTI-based. Zscaler support IP-SLA HTTP probes to check the cloud proxy health, on traditional routers you are able to use 'track' features to, for example, change the admin distance of a static route based on the results of the IP-SLA test. I have a similar problem with an IPSec Tunnel to an external Firewall. Which Interface did you use? I had the same Firebox and RADIUS server working for IPSec MUVPN, but not for IKEv2. 05:29 AM. In addition, this document provides information on how to translate certain debug lines in a configuration. Description (partial) Symptom: Garbage value (non-comprehensible) seen in the ikev2 error line "Address type 4132115430 not supported" Conditions: When ikev2 error debugging is turned on. I'd be interested to hear if you have the same issue? Note: In this output, unlike in IKEv1, the PFS DH group value appears as "PFS (Y/N): N, DH group: none" during the first tunnel negotiation, but, after a rekey occurs, the right values appear. In the IKEv1 Phase 1 settings, you can select one of these modes: Main Mode. Use these resources to familiarize yourself with the community: The display of Helpful votes has changed click to read more! crypto ikev2 authorization policy FlexVPN, encryption 3des aes-cbc-128 aes-cbc-192 aes-cbc-256, crypto ipsec transform-set ESP-GCM esp-gcm, crypto ipsec transform-set AES-CBC esp-aes 256 esp-sha256-hmac, crypto ipsec transform-set AES-CBC1 esp-aes esp-sha-hmac, crypto ipsec transform-set AES-CBC2 esp-3des esp-sha-hmac, set transform-set AES-CBC AES-CBC1 AES-CBC2 ESP-GCM, ip local pool FlexVPN 10.7.1.231 10.7.1.239. what i am missing here. Phase 1: AES256, SHA384, DH14, SA 28800 Phase 2: AES256, SHA256, PFS2048, SA 3600 I'm getting the error: encryption failure: Ike version: ikev2 not supported for peer I'm new to checkpoint. Customers Also Viewed These Support Documents, Branch router, ISR4451-X, version 16.12.1b. Client Related Configuration 1 Accepted Solution. this is due to 4.9 a lot of hash/cryptography where removed! Are you seeing encrypts and decrypts over your IPSEC tunnel? Hi, made some more tests and my problem is the following, IPSec tunnel can be established if remote end is configured without any specific encryption domains for the communication and with a transport network within the tunnel (for routing purpose - like in GRE Tunnel). It seems like it's not passing domain information. No action taken. Consult your VPN device vendor specifications to verify that . No action taken. You can also check the output of theshow crypto sessioncommand on both routers; this output shows the tunnel session status as UP-ACTIVE. Initiator building IKE_INIT_SA packet. I opened an SR with TAC for the exact same reason. Tunnel is up on the Responder. If the SA offers include different DH groups, KEi must be an element of the group the initiator expects the responder to accept. Looks like its working after I added the ACL to the outside interface. Exceptions may be present in the documentation due to language that is hardcoded in the user interfaces of the product software, language used based on RFP documentation, or language that is used by a referenced third-party product. The address range specifies that all traffic to and from that range is tunneled. currently using 4.8, seems to have solved all issues. Uses certificates for the authentication mechanism. You can use IKEv2 as a virtual private network (VPN) tunneling protocol that supports automatic VPN reconnection. Cisco recommends that you have knowledge of the packet exchange for IKEv2. 189067: *Aug 8 14:01:22.433 Chicago: IKEv2:Config data recieved: 189068: *Aug 8 14:01:22.433 Chicago: IKEv2:(SESSION ID = 8673,SA ID = 1):Config-type: Config-request, 189069: *Aug 8 14:01:22.433 Chicago: IKEv2:IKEv2 responder - unsupported attrib unknown in cfg-req, 189070: *Aug 8 14:01:22.433 Chicago: IKEv2:IKEv2 responder - unsupported attrib unknown in cfg-req, 189071: *Aug 8 14:01:22.433 Chicago: IKEv2:IKEv2 responder - unsupported attrib unknown in cfg-req, 189072: *Aug 8 14:01:22.433 Chicago: IKEv2:(SESSION ID = 8673,SA ID = 1):Error in settig received config mode data, 189073: *Aug 8 14:01:22.433 Chicago: IKEv2:(SESSION ID = 8673,SA ID = 1):Auth exchange failed, 189074: *Aug 8 14:01:22.433 Chicago: IKEv2:(SESSION ID = 8673,SA ID = 1):: Auth exchange failed, 189075: *Aug 8 14:01:22.433 Chicago: IKEv2:(SESSION ID = 8673,SA ID = 1):Abort exchange, 189076: *Aug 8 14:01:22.433 Chicago: IKEv2:(SESSION ID = 8673,SA ID = 1):Deleting SA, 189077: *Aug 8 14:01:25.429 Chicago: IKEv2:Couldn't find matching SA: Detected an invalid IKE SPI, 189078: *Aug 8 14:01:25.429 Chicago: IKEv2:(SESSION ID = 0,SA ID = 0):Received Packet [From 2.2.2.2:4500/To 1.1.1.1:4500/VRF i0:f0], 189079: *Aug 8 14:01:25.429 Chicago: IKEv2:: A supplied parameter is incorrect, 189080: *Aug 8 14:01:28.429 Chicago: IKEv2:Couldn't find matching SA: Detected an invalid IKE SPI, 189081: *Aug 8 14:01:28.429 Chicago: IKEv2:(SESSION ID = 0,SA ID = 0):Received Packet [From 2.2.2.2:4500/To 1.1.1.1:4500/VRF i0:f0], 189082: *Aug 8 14:01:28.429 Chicago: IKEv2:: A supplied parameter is incorrect, 189083: *Aug 8 14:01:31.433 Chicago: IKEv2:Couldn't find matching SA: Detected an invalid IKE SPI, 189084: *Aug 8 14:01:31.433 Chicago: IKEv2:(SESSION ID = 0,SA ID = 0):Received Packet [From 2.2.2.2:4500/To 1.1.1.1:4500/VRF i0:f0], 189085: *Aug 8 14:01:31.433 Chicago: IKEv2:: A supplied parameter is incorrect. Select the " Show Advanced Settings " option on the top left and make sure the enable box is checked. I'd like to configure a IPSEC tunnel to Zscaler, the interface should be sourced from VPN0 so that i can use the public IP address attached to my DIA circuit. #pre-shared-key cisco1234. Cisco recommends that you have knowledge of the packet exchange for IKEv2. #proposal cisco. The mode determines the type and number of message exchanges that occur in this phase. Responder verifies and processes the IKE_INIT message: (1) Chooses crypto suite from those offered by the initiator, (2) computes its own DH secret key, and (3) it computes a skeyid value, from which all keys can be derived for this IKE_SA. Could you please clarify, as I'm waiting for this feature being available for some months now. Template applied to Service VPN 1, Source interface from VPN 0 (Internet Interface with public IP to reach external Firewall via Internet). Nonce Ni(optional): If the CHILD_SA is created as part of the initial exchange, a second KE payload and nonce must not be sent. 01:52 PM Windows or MAC (native or AC) client can only use Certificates or EAP. cEdge supports standard IKE tunnels in 19.x. This is reposted from the Networking Academy area since there were no replies. Beginner. Relevant Configuration:crypto ipsec transform-set TS esp-3des esp-sha-hmac crypto ipsec profile phse2-prof set transform-set TS set ikev2-profile IKEV2-SETUP, *Nov 11 19:30:34.831: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (I) MsgID = 00000000 CurState: I_BLD_AUTH Event:EV_GEN_AUTH *Nov 11 19:30:34.831: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (I) MsgID = 00000000 CurState: I_BLD_AUTH Event: EV_CHK_AUTH_TYPE *Nov 11 19:30:34.831: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (I) MsgID = 00000000 CurState: I_BLD_AUTH Event: EV_OK_AUTH_GEN *Nov 11 19:30:34.831: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (I) MsgID = 00000000 CurState: I_BLD_AUTH Event: EV_SEND_AUTH *Nov 11 19:30:34.831: IKEv2:Construct Vendor Specific Payload: CISCO-GRANITE *Nov 11 19:30:34.831: IKEv2:Construct Notify Payload: INITIAL_CONTACT *Nov 11 19:30:34.831: IKEv2:Construct Notify Payload: SET_WINDOW_SIZE *Nov 11 19:30:34.831: IKEv2:Construct Notify Payload: ESP_TFC_NO_SUPPORT *Nov 11 19:30:34.831: IKEv2:Construct Notify Payload: NON_FIRST_FRAGS Payload contents: VID Next payload: IDi, reserved: 0x0, length: 20 IDiNext payload: AUTH, reserved: 0x0, length: 12 Id type: IPv4 address, Reserved: 0x0 0x0 AUTHNext payload: CFG, reserved: 0x0, length: 28 Auth method PSK, reserved: 0x0, reserved 0x0 CFGNext payload: SA, reserved: 0x0, length: 309 cfg type: CFG_REQUEST, reserved: 0x0, reserved: 0x0, *Nov 11 19:30:34.831: SA Next payload:TSi, reserved: 0x0, length: 40 last proposal: 0x0, reserved: 0x0, length: 36 Proposal: 1, Protocol id: ESP, SPI size: 4, #trans: 3 last transform: 0x3, reserved: 0x0: length: 8 type: 1, reserved: 0x0, id: 3DES last transform: 0x3, reserved: 0x0: length: 8 type: 3, reserved: 0x0, id: SHA96 last transform: 0x0, reserved: 0x0: length: 8 type: 5, reserved: 0x0, id: Don't use ESN TSiNext payload: TSr, reserved: 0x0, length: 24 Num of TSs: 1, reserved 0x0, reserved 0x0 TS type: TS_IPV4_ADDR_RANGE, proto id: 0, length: 16 start port: 0, end port: 65535 start addr: 0.0.0.0, end addr: 255.255.255.255 TSrNext payload: NOTIFY, reserved: 0x0, length: 24 Num of TSs: 1, reserved 0x0, reserved 0x0 TS type: TS_IPV4_ADDR_RANGE, proto id: 0, length: 16 start port: 0, end port: 65535 start addr: 0.0.0.0, end addr: 255.255.255.255, NOTIFY(INITIAL_CONTACT) Next payload: NOTIFY, reserved: 0x0, length: 8 Security protocol id: IKE, spi size: 0, type: INITIAL_CONTACT NOTIFY(SET_WINDOW_SIZE) Next payload: NOTIFY, reserved: 0x0, length: 12 Security protocol id: IKE, spi size: 0, type: SET_WINDOW_SIZE NOTIFY(ESP_TFC_NO_SUPPORT) Next payload: NOTIFY, reserved: 0x0, length: 8 Security protocol id: IKE, spi size: 0, type: ESP_TFC_NO_SUPPORT NOTIFY(NON_FIRST_FRAGS) Next payload: NONE, reserved: 0x0, length: 8 Security protocol id: IKE, spi size: 0, type: NON_FIRST_FRAGS *Nov 11 19:30:34.832: IKEv2:(SA ID = 1):Next payload: ENCR, version: 2.0 Exchange type:IKE_AUTH, flags:INITIATORMessage id: 1, length: 556 Payload contents: ENCR Next payload: VID, reserved: 0x0, length: 528 *Nov 11 19:30:34.833: IKEv2:(SA ID = 1):SM Trace-> SA: I_SPI=F074D8BBD5A59F0B R_SPI=F94020DD8CB4B9C4 (I) MsgID = 00000001CurState: I_WAIT_AUTHEvent: EV_NO_EVENT, *Nov 11 19:30:34.832: IKEv2:Got a packet from dispatcher *Nov 11 19:30:34.832: IKEv2:Processing an item off the pak queue *Nov 11 19:30:34.832: IKEv2:(SA ID = 1):Request has mess_id 1; expected 1 through 1 *Nov 11 19:30:34.832:IKEv2:(SA ID = 1):Next payload: ENCR, version: 2.0 Exchange type:IKE_AUTH, flags:INITIATORMessage id: 1, length: 556 Payload contents: *Nov 11 19:30:34.832: IKEv2:Parse Vendor Specific Payload: (CUSTOM) VID Next payload: IDi, reserved: 0x0, length: 20 IDiNext payload: AUTH, reserved: 0x0, length: 12 Id type: IPv4 address, Reserved: 0x0 0x0 AUTH Next payload: CFG, reserved: 0x0, length: 28 Auth method PSK, reserved: 0x0, reserved 0x0 CFG Next payload: SA, reserved: 0x0, length: 309 cfg type: CFG_REQUEST, reserved: 0x0, reserved: 0x0 *Nov 11 19:30:34.832: attrib type: internal IP4 DNS, length: 0 *Nov 11 19:30:34.832: attrib type: internal IP4 DNS, length: 0 *Nov 11 19:30:34.832: attrib type: internal IP4 NBNS, length: 0 *Nov 11 19:30:34.832: attrib type: internal IP4 NBNS, length: 0 *Nov 11 19:30:34.832: attrib type: internal IP4 subnet, length: 0 *Nov 11 19:30:34.832: attrib type: application version, length: 257 attrib type: Unknown - 28675, length: 0 *Nov 11 19:30:34.832: attrib type: Unknown - 28672, length: 0 *Nov 11 19:30:34.832: attrib type: Unknown - 28692, length: 0 *Nov 11 19:30:34.832: attrib type: Unknown - 28681, length: 0 *Nov 11 19:30:34.832: attrib type: Unknown - 28674, length: 0 *Nov 11 19:30:34.832:SANext payload: TSi, reserved: 0x0, length: 40 last proposal: 0x0, reserved: 0x0, length: 36 Proposal: 1, Protocol id: ESP, SPI size: 4, #trans: 3 last transform: 0x3, reserved: 0x0: length: 8 type: 1, reserved: 0x0, id: 3DES last transform: 0x3, reserved: 0x0: length: 8 type: 3, reserved: 0x0, id: SHA96 last transform: 0x0, reserved: 0x0: length: 8 type: 5, reserved: 0x0, id: Don't use ESN TSiNext payload: TSr, reserved: 0x0, length: 24 Num of TSs: 1, reserved 0x0, reserved 0x0 TS type: TS_IPV4_ADDR_RANGE, proto id: 0, length: 16 start port: 0, end port: 65535 start addr: 0.0.0.0, end addr: 255.255.255.255 TSr Next payload: NOTIFY, reserved: 0x0, length: 24 Num of TSs: 1, reserved 0x0, reserved 0x0 TS type: TS_IPV4_ADDR_RANGE, proto id: 0, length: 16 start port: 0, end port: 65535 start addr: 0.0.0.0, end addr: 255.255.255.255.