Настройка IKEv2 IPSec

Обсуждение ПО и его настройки
Ответить
Euronimus
Сообщения: 1
Зарегистрирован: 23 июн 2022, 12:42

Добрый день,

поднял VPN IKEv2 на роутере, раскидал сертификаты на 2 ПК - подключение выполняется без проблем (со стороны интерфейса WAN) и пакеты летают (подключаюсь встроенными средстави Win10), в IPsec Active peers появляются активные подключения. Но при попытке подключить телефон на андроиде - выхода в интернет нет. На вкладке IPsec Policies вижу, что для ПК выдаются согласно: /ip ipsec policy add dst-address=10.20.0.0/24 group=ikev2-policies proposal=IKEv2 src-address=0.0.0.0/0 template=yes, но для телефонов src-address=="адрес локальной сети"
На телефоне пробовал настраивать подключение встроенными средстави и с использованием ПО, но никак не могу исправить. Так же пробовал указать src-address=0.0.0.0/0 для каждого dst-address из списка Ip-IKEv2-Pool , но в этом случае все подключения обрываются спустя +-30сек, на ПК при этом происходит перезапуск сетевой карты.

А так же имеется дополнительный вопрос: возможно ли как-то определенным клиентам VPN сервера прописать доступ лишь к определенным ресурсам? Предполагаю это делается в Firewall, где необходимо указать IP клиента и ограничить его, но мне не совсем понятно каким образом происходит выдача IP адресов клиентам.
 мои настройки

Код: Выделить всё

/ip ipsec profile
add name=IKEv2
/ip ipsec proposal
add name=IKEv2 pfs-group=none
/ip pool
add name=Ip-IKEv2-Pool ranges=10.20.0.100-10.20.0.120
/ip ipsec mode-config
add address-pool=ikev2-pool address-prefix-length=24 name=IKEv2-cfg split-include=192.168.88.0/24
/ip ipsec policy group
add name=ikev2-policies
/ip ipsec policy
add dst-address=10.20.0.0/24 group=ikev2-policies proposal=IKEv2 src-address=0.0.0.0/0 template=yes
/ip ipsec peer
add exchange-mode=ike2 name=IKEv2-peer passive=yes profile=IKEv2
/ip ipsec identity
add auth-method=digital-signature certificate=vpn.interface31.lab generate-policy=port-strict mode-config=IKEv2-cfg peer=IKEv2-peer policy-template-group=ikev2-policies
/ip firewall filter
add action=accept chain=input dst-port=500,4500 in-interface=ether1 protocol=udp
/ip firewall filter
add action=accept chain=forward in-interface=ether1 ipsec-policy=in,ipsec

Изображение

Изображение

PS Если написал каку-либо глупость - прошу не ругать, я в этом не профессионал


seregaelcin
Сообщения: 176
Зарегистрирован: 27 фев 2016, 17:12

/ip ipsec mode-config
add address-pool=ikev2-pool address-prefix-length=24 name=IKEv2-cfg split-include=192.168.88.0/24

Поэтому и нет выхода


Обладатель Mikrotik RB2011UAS-2HnD-IN
maxt0r
Сообщения: 2
Зарегистрирован: 17 авг 2023, 15:29

Подскажите пожалуйста.
Настраиваю подключение vpn через IKEv2.
Сертификаты сгенерировал, разместил по нужным веткам в хранилище (пробовал уже по разным, и локально на машину и к конкретному пользователю).
При подключении в Win10 возникает ошибка "Недопустимый тип сертификата". По журналу винды ошибка "Пользователь установил удаленное подключение [имясервера],которое завершилось сбоем. Возвращен код ошибки 13819".

На Микротике в логе включил ipsec есть вот такая запись
 Лог микротика
Aug/17/2023 15:41:25 ipsec,debug ===== received 1104 bytes from 80.90.100.208[500] to 50.60.70.134[500]
Aug/17/2023 15:41:25 ipsec,debug,packet 043eefb6 f45d1141 00000000 00000000 21202208 00000000 00000450 220002e0
Aug/17/2023 15:41:25 ipsec,debug,packet 02000028 01010004 03000008 01000003 03000008 03000002 03000008 02000002
Aug/17/2023 15:41:25 ipsec,debug,packet 00000008 04000002 02000028 02010004 03000008 01000003 03000008 0300000c
Aug/17/2023 15:41:25 ipsec,debug,packet 03000008 02000005 00000008 04000002 02000028 03010004 03000008 01000003
Aug/17/2023 15:41:25 ipsec,debug,packet 03000008 0300000d 03000008 02000006 00000008 04000002 0200002c 04010004
Aug/17/2023 15:41:25 ipsec,debug,packet 0300000c 0100000c 800e0080 03000008 03000002 03000008 02000002 00000008
Aug/17/2023 15:41:25 ipsec,debug,packet 04000002 0200002c 05010004 0300000c 0100000c 800e0080 03000008 0300000c
Aug/17/2023 15:41:25 ipsec,debug,packet 03000008 02000005 00000008 04000002 0200002c 06010004 0300000c 0100000c
Aug/17/2023 15:41:25 ipsec,debug,packet 800e0080 03000008 0300000d 03000008 02000006 00000008 04000002 0200002c
Aug/17/2023 15:41:25 ipsec,debug,packet 07010004 0300000c 0100000c 800e00c0 03000008 03000002 03000008 02000002
Aug/17/2023 15:41:25 ipsec,debug,packet 00000008 04000002 0200002c 08010004 0300000c 0100000c 800e00c0 03000008
Aug/17/2023 15:41:25 ipsec,debug,packet 0300000c 03000008 02000005 00000008 04000002 0200002c 09010004 0300000c
Aug/17/2023 15:41:25 ipsec,debug,packet 0100000c 800e00c0 03000008 0300000d 03000008 02000006 00000008 04000002
Aug/17/2023 15:41:25 ipsec,debug,packet 0200002c 0a010004 0300000c 0100000c 800e0100 03000008 03000002 03000008
Aug/17/2023 15:41:25 ipsec,debug,packet 02000002 00000008 04000002 0200002c 0b010004 0300000c 0100000c 800e0100
Aug/17/2023 15:41:25 ipsec,debug,packet 03000008 0300000c 03000008 02000005 00000008 04000002 0200002c 0c010004
Aug/17/2023 15:41:25 ipsec,debug,packet 0300000c 0100000c 800e0100 03000008 0300000d 03000008 02000006 00000008
Aug/17/2023 15:41:25 ipsec,debug,packet 04000002 02000024 0d010003 0300000c 01000014 800e0080 03000008 02000002
Aug/17/2023 15:41:25 ipsec,debug,packet 00000008 04000002 02000024 0e010003 0300000c 01000014 800e0080 03000008
Aug/17/2023 15:41:25 ipsec,debug,packet 02000005 00000008 04000002 02000024 0f010003 0300000c 01000014 800e0080
Aug/17/2023 15:41:25 ipsec,debug,packet 03000008 02000006 00000008 04000002 02000024 10010003 0300000c 01000014
Aug/17/2023 15:41:25 ipsec,debug,packet 800e0100 03000008 02000002 00000008 04000002 02000024 11010003 0300000c
Aug/17/2023 15:41:25 ipsec,debug,packet 01000014 800e0100 03000008 02000005 00000008 04000002 00000024 12010003
Aug/17/2023 15:41:25 ipsec,debug,packet 0300000c 01000014 800e0100 03000008 02000006 00000008 04000002 28000088
Aug/17/2023 15:41:25 ipsec,debug,packet 00020000 1f477175 11746aa6 ed895d59 0d21d726 07a3e05a e1944a4a 5131541c
Aug/17/2023 15:41:25 ipsec,debug,packet 31aa1d09 0836491e a73558e2 24740e01 19370b36 95a547d2 9d899ee7 2e8c6641
Aug/17/2023 15:41:25 ipsec,debug,packet dbb261c3 d8f97f59 e18cad48 94bd4c4a 88270097 cfef0867 33a46534 13f81e00
Aug/17/2023 15:41:25 ipsec,debug,packet 06291705 47882225 2d178c2e a737f87d 37dc5d16 c3c2e489 87730fd5 53875230
Aug/17/2023 15:41:25 ipsec,debug,packet af8f6ecb 29000034 9f630882 331e3979 52f1c200 9c3f4d20 9b2a1927 8bdf6eef
Aug/17/2023 15:41:25 ipsec,debug,packet 0a0b7477 22b2e376 0f4dae28 1e092e9c 310d9aeb 4ce625b2 29000008 0000402e
Aug/17/2023 15:41:25 ipsec,debug,packet 2900001c 00004004 fcce66d0 0b3072a5 b9f5525b 477daf26 ae42445f 2b00001c
Aug/17/2023 15:41:25 ipsec,debug,packet 00004005 11038cf3 9dc5a012 0013215a 8ce0873b a9bf3a92 2b000018 1e2b5169
Aug/17/2023 15:41:25 ipsec,debug,packet 05991c7d 7c96fcbf b587e461 00000009 2b000014 fb1de3cd f341b7ea 16b7e5be
Aug/17/2023 15:41:25 ipsec,debug,packet 0855f120 2b000014 26244d38 eddb61b3 172a36e3 d0cfb819 00000018 01528bbb
Aug/17/2023 15:41:25 ipsec,debug,packet c0069612 1849ab9a 1c5b2a51 00000002
Aug/17/2023 15:41:25 ipsec -> ike2 request, exchange: SA_INIT:0 80.90.100.208[500] 043eefb6f45d1141:0000000000000000
Aug/17/2023 15:41:25 ipsec ike2 respond
Aug/17/2023 15:41:25 ipsec payload seen: SA (736 bytes)
Aug/17/2023 15:41:25 ipsec payload seen: KE (136 bytes)
Aug/17/2023 15:41:25 ipsec payload seen: NONCE (52 bytes)
Aug/17/2023 15:41:25 ipsec payload seen: NOTIFY (8 bytes)
Aug/17/2023 15:41:25 ipsec payload seen: NOTIFY (28 bytes)
Aug/17/2023 15:41:25 ipsec payload seen: NOTIFY (28 bytes)
Aug/17/2023 15:41:25 ipsec payload seen: VID (24 bytes)
Aug/17/2023 15:41:25 ipsec,debug 1e2b516905991c7d7c96fcbfb587e46100000009
Aug/17/2023 15:41:25 ipsec payload seen: VID (20 bytes)
Aug/17/2023 15:41:25 ipsec,debug fb1de3cdf341b7ea16b7e5be0855f120
Aug/17/2023 15:41:25 ipsec payload seen: VID (20 bytes)
Aug/17/2023 15:41:25 ipsec,debug 26244d38eddb61b3172a36e3d0cfb819
Aug/17/2023 15:41:25 ipsec payload seen: VID (24 bytes)
Aug/17/2023 15:41:25 ipsec,debug 01528bbbc00696121849ab9a1c5b2a5100000002
Aug/17/2023 15:41:25 ipsec processing payload: NONCE
Aug/17/2023 15:41:25 ipsec processing payload: SA
Aug/17/2023 15:41:25 ipsec IKE Protocol: IKE
Aug/17/2023 15:41:25 ipsec proposal #1
Aug/17/2023 15:41:25 ipsec enc: 3des-cbc
Aug/17/2023 15:41:25 ipsec prf: hmac-sha1
Aug/17/2023 15:41:25 ipsec auth: sha1
Aug/17/2023 15:41:25 ipsec dh: modp1024
Aug/17/2023 15:41:25 ipsec proposal #2
Aug/17/2023 15:41:25 ipsec enc: 3des-cbc
Aug/17/2023 15:41:25 ipsec prf: hmac-sha256
Aug/17/2023 15:41:25 ipsec auth: sha256
Aug/17/2023 15:41:25 ipsec dh: modp1024
Aug/17/2023 15:41:25 ipsec proposal #3
Aug/17/2023 15:41:25 ipsec enc: 3des-cbc
Aug/17/2023 15:41:25 ipsec prf: hmac-sha384
Aug/17/2023 15:41:25 ipsec auth: sha384
Aug/17/2023 15:41:25 ipsec dh: modp1024
Aug/17/2023 15:41:25 ipsec proposal #4
Aug/17/2023 15:41:25 ipsec enc: aes128-cbc
Aug/17/2023 15:41:25 ipsec prf: hmac-sha1
Aug/17/2023 15:41:25 ipsec auth: sha1
Aug/17/2023 15:41:25 ipsec dh: modp1024
Aug/17/2023 15:41:25 ipsec proposal #5
Aug/17/2023 15:41:25 ipsec enc: aes128-cbc
Aug/17/2023 15:41:25 ipsec prf: hmac-sha256
Aug/17/2023 15:41:25 ipsec auth: sha256
Aug/17/2023 15:41:25 ipsec dh: modp1024
Aug/17/2023 15:41:25 ipsec proposal #6
Aug/17/2023 15:41:25 ipsec enc: aes128-cbc
Aug/17/2023 15:41:25 ipsec prf: hmac-sha384
Aug/17/2023 15:41:25 ipsec auth: sha384
Aug/17/2023 15:41:25 ipsec dh: modp1024
Aug/17/2023 15:41:25 ipsec proposal #7
Aug/17/2023 15:41:25 ipsec enc: aes192-cbc
Aug/17/2023 15:41:26 ipsec prf: hmac-sha1
Aug/17/2023 15:41:26 ipsec auth: sha1
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #8
Aug/17/2023 15:41:26 ipsec enc: aes192-cbc
Aug/17/2023 15:41:26 ipsec prf: hmac-sha256
Aug/17/2023 15:41:26 ipsec auth: sha256
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #9
Aug/17/2023 15:41:26 ipsec enc: aes192-cbc
Aug/17/2023 15:41:26 ipsec prf: hmac-sha384
Aug/17/2023 15:41:26 ipsec auth: sha384
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #10
Aug/17/2023 15:41:26 ipsec enc: aes256-cbc
Aug/17/2023 15:41:26 ipsec prf: hmac-sha1
Aug/17/2023 15:41:26 ipsec auth: sha1
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #11
Aug/17/2023 15:41:26 ipsec enc: aes256-cbc
Aug/17/2023 15:41:26 ipsec prf: hmac-sha256
Aug/17/2023 15:41:26 ipsec auth: sha256
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #12
Aug/17/2023 15:41:26 ipsec enc: aes256-cbc
Aug/17/2023 15:41:26 ipsec prf: hmac-sha384
Aug/17/2023 15:41:26 ipsec auth: sha384
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #13
Aug/17/2023 15:41:26 ipsec enc: aes128-gcm
Aug/17/2023 15:41:26 ipsec prf: hmac-sha1
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #14
Aug/17/2023 15:41:26 ipsec enc: aes128-gcm
Aug/17/2023 15:41:26 ipsec prf: hmac-sha256
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #15
Aug/17/2023 15:41:26 ipsec enc: aes128-gcm
Aug/17/2023 15:41:26 ipsec prf: hmac-sha384
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #16
Aug/17/2023 15:41:26 ipsec enc: aes256-gcm
Aug/17/2023 15:41:26 ipsec prf: hmac-sha1
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #17
Aug/17/2023 15:41:26 ipsec enc: aes256-gcm
Aug/17/2023 15:41:26 ipsec prf: hmac-sha256
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #18
Aug/17/2023 15:41:26 ipsec enc: aes256-gcm
Aug/17/2023 15:41:26 ipsec prf: hmac-sha384
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec matched proposal:
Aug/17/2023 15:41:26 ipsec proposal #2
Aug/17/2023 15:41:26 ipsec enc: 3des-cbc
Aug/17/2023 15:41:26 ipsec prf: hmac-sha256
Aug/17/2023 15:41:26 ipsec auth: sha256
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec processing payload: KE
Aug/17/2023 15:41:26 ipsec,debug => shared secret (size 0x80)
Aug/17/2023 15:41:26 ipsec,debug 080ed132 d63ce9e2 e8bafd2c 3eec180e 401f43d7 0725f6e0 00e0ac2b e2ffdc3b
Aug/17/2023 15:41:26 ipsec,debug c18e1642 6fc217e1 e995efcd b7d8fcce a70650ec 7439229d 52d9ab32 fcb80b80
Aug/17/2023 15:41:26 ipsec,debug b2e19d7a 66b2ad32 b8f0bea7 cacea7b9 f43ef3e1 0da26fbd c72cc809 0e275f21
Aug/17/2023 15:41:26 ipsec,debug 3067eeb9 548e762e a684967a 6f6adc0e 95fa3c64 b2bc0699 12a675aa d5cdcfd1
Aug/17/2023 15:41:26 ipsec adding payload: SA
Aug/17/2023 15:41:26 ipsec,debug => (size 0x2c)
Aug/17/2023 15:41:26 ipsec,debug 0000002c 00000028 02010004 03000008 01000003 03000008 02000005 03000008
Aug/17/2023 15:41:26 ipsec,debug 0300000c 00000008 04000002
Aug/17/2023 15:41:26 ipsec adding payload: KE
Aug/17/2023 15:41:26 ipsec,debug => (size 0x88)
Aug/17/2023 15:41:26 ipsec,debug 00000088 00020000 6c386759 7ebe795e 4aad4919 091b99e5 ea772e6e 8dd1a8f5
Aug/17/2023 15:41:26 ipsec,debug 9e95b9b4 41878b89 1844fbb4 f899a2b3 4fb37f44 b4415fa2 bf5b296c d8b1a354
Aug/17/2023 15:41:26 ipsec,debug 3bafb332 0b88ebdc b4b18d02 0ec45a6c f9d02f58 02749957 16364af4 fc32304a
Aug/17/2023 15:41:26 ipsec,debug 4cec6406 38a0f31a 45667cf2 3e461a65 aa2942c9 3cc8b2a3 de322800 88747973
Aug/17/2023 15:41:26 ipsec,debug 8da97f83 f35e42d8
Aug/17/2023 15:41:26 ipsec adding payload: NONCE
Aug/17/2023 15:41:26 ipsec,debug => (size 0x1c)
Aug/17/2023 15:41:26 ipsec,debug 0000001c b1eb7462 c4828af2 7226c55f a2026339 fb53c10d 39db896a
Aug/17/2023 15:41:26 ipsec adding notify: NAT_DETECTION_SOURCE_IP
Aug/17/2023 15:41:26 ipsec,debug => (size 0x1c)
Aug/17/2023 15:41:26 ipsec,debug 0000001c 00004004 b7e7a248 08b63d7b a3039727 1d36961b 9e299ec1
Aug/17/2023 15:41:26 ipsec adding notify: NAT_DETECTION_DESTINATION_IP
Aug/17/2023 15:41:26 ipsec,debug => (size 0x1c)
Aug/17/2023 15:41:26 ipsec,debug 0000001c 00004005 09b45593 5278ccfa 3780ba96 fd2391d2 3faecffa
Aug/17/2023 15:41:26 ipsec adding notify: IKEV2_FRAGMENTATION_SUPPORTED
Aug/17/2023 15:41:26 ipsec,debug => (size 0x8)
Aug/17/2023 15:41:26 ipsec,debug 00000008 0000402e
Aug/17/2023 15:41:26 ipsec adding payload: CERTREQ
Aug/17/2023 15:41:26 ipsec,debug => (size 0x5)
Aug/17/2023 15:41:26 ipsec,debug 00000005 04
Aug/17/2023 15:41:26 ipsec <- ike2 reply, exchange: SA_INIT:0 80.90.100.208[500] 043eefb6f45d1141:6cee01ee60d6c3f1
Aug/17/2023 15:41:26 ipsec,debug ===== sending 305 bytes from 50.60.70.134[500] to 80.90.100.208[500]
Aug/17/2023 15:41:26 ipsec,debug 1 times of 305 bytes message will be sent to 80.90.100.208[500]
Aug/17/2023 15:41:26 ipsec,debug,packet 043eefb6 f45d1141 6cee01ee 60d6c3f1 21202220 00000000 00000131 2200002c
Aug/17/2023 15:41:26 ipsec,debug,packet 00000028 02010004 03000008 01000003 03000008 02000005 03000008 0300000c
Aug/17/2023 15:41:26 ipsec,debug,packet 00000008 04000002 28000088 00020000 6c386759 7ebe795e 4aad4919 091b99e5
Aug/17/2023 15:41:26 ipsec,debug,packet ea772e6e 8dd1a8f5 9e95b9b4 41878b89 1844fbb4 f899a2b3 4fb37f44 b4415fa2
Aug/17/2023 15:41:26 ipsec,debug,packet bf5b296c d8b1a354 3bafb332 0b88ebdc b4b18d02 0ec45a6c f9d02f58 02749957
Aug/17/2023 15:41:26 ipsec,debug,packet 16364af4 fc32304a 4cec6406 38a0f31a 45667cf2 3e461a65 aa2942c9 3cc8b2a3
Aug/17/2023 15:41:26 ipsec,debug,packet de322800 88747973 8da97f83 f35e42d8 2900001c b1eb7462 c4828af2 7226c55f
Aug/17/2023 15:41:26 ipsec,debug,packet a2026339 fb53c10d 39db896a 2900001c 00004004 b7e7a248 08b63d7b a3039727
Aug/17/2023 15:41:26 ipsec,debug,packet 1d36961b 9e299ec1 2900001c 00004005 09b45593 5278ccfa 3780ba96 fd2391d2
Aug/17/2023 15:41:26 ipsec,debug,packet 3faecffa 26000008 0000402e 00000005 04
Aug/17/2023 15:41:26 ipsec,debug => skeyseed (size 0x20)
Aug/17/2023 15:41:26 ipsec,debug a7606799 6808e9c3 c63f7737 bfab44ab 2760d12a d008c999 d2999bf8 4534f4da
Aug/17/2023 15:41:26 ipsec,debug => keymat (size 0x20)
Aug/17/2023 15:41:26 ipsec,debug 5965c7d0 8af36f02 f35cf6f7 a8c53241 1414ddee 64b36d2e ced02ed5 f552c3b8
Aug/17/2023 15:41:26 ipsec,debug => SK_ai (size 0x20)
Aug/17/2023 15:41:26 ipsec,debug 6b6ac121 31badd25 2cb44538 cd983553 edad6943 dbe54a4e 50983dc3 803e4d5a
Aug/17/2023 15:41:26 ipsec,debug => SK_ar (size 0x20)
Aug/17/2023 15:41:26 ipsec,debug f1815da6 fb329c1e 01e5b449 f78b5139 2e13f335 37298bd6 a2d118c6 ae0fdfd3
Aug/17/2023 15:41:26 ipsec,debug => SK_ei (size 0x18)
Aug/17/2023 15:41:26 ipsec,debug fc8f3fa7 e417b1dc 5de2582f dc764ddb 6d30450a 3ccfc14d
Aug/17/2023 15:41:26 ipsec,debug => SK_er (size 0x18)
Aug/17/2023 15:41:26 ipsec,debug 4c33715e 1f3d0000 ddd74b85 6327c93e 11d18ad7 758587b7
Aug/17/2023 15:41:26 ipsec,debug => SK_pi (size 0x20)
Aug/17/2023 15:41:26 ipsec,debug d279722d ce016744 e36728fd c3d27e11 dad319b4 ae9a695d 5d1e7b74 db3bac67
Aug/17/2023 15:41:26 ipsec,debug => SK_pr (size 0x20)
Aug/17/2023 15:41:26 ipsec,debug b3d89413 7b9f0e26 84d6203f 7c3fecfb 39a80ab9 c82d5c7b 8c233d51 66a8a4b0
Aug/17/2023 15:41:26 ipsec,info new ike2 SA (R): IKEv2-peer 50.60.70.134[500]-80.90.100.208[500] spi:6cee01ee60d6c3f1:043eefb6f45d1141
Aug/17/2023 15:41:26 ipsec processing payloads: VID
Aug/17/2023 15:41:26 ipsec peer is MS Windows (ISAKMPOAKLEY 9)
Aug/17/2023 15:41:26 ipsec processing payloads: NOTIFY
Aug/17/2023 15:41:26 ipsec notify: IKEV2_FRAGMENTATION_SUPPORTED
Aug/17/2023 15:41:26 ipsec notify: NAT_DETECTION_SOURCE_IP
Aug/17/2023 15:41:26 ipsec notify: NAT_DETECTION_DESTINATION_IP
Aug/17/2023 15:41:26 ipsec (NAT-T) REMOTE
Aug/17/2023 15:41:26 ipsec KA list add: 50.60.70.134[4500]->80.90.100.208[4500]
Aug/17/2023 15:41:26 ipsec fragmentation negotiated
Aug/17/2023 15:41:26 ipsec,debug ===== received 1104 bytes from 80.90.100.208[500] to 50.60.70.134[500]
Aug/17/2023 15:41:26 ipsec,debug,packet 8c17febe 4b928f79 00000000 00000000 21202208 00000000 00000450 220002e0
Aug/17/2023 15:41:26 ipsec,debug,packet 02000028 01010004 03000008 01000003 03000008 03000002 03000008 02000002
Aug/17/2023 15:41:26 ipsec,debug,packet 00000008 04000002 02000028 02010004 03000008 01000003 03000008 0300000c
Aug/17/2023 15:41:26 ipsec,debug,packet 03000008 02000005 00000008 04000002 02000028 03010004 03000008 01000003
Aug/17/2023 15:41:26 ipsec,debug,packet 03000008 0300000d 03000008 02000006 00000008 04000002 0200002c 04010004
Aug/17/2023 15:41:26 ipsec,debug,packet 0300000c 0100000c 800e0080 03000008 03000002 03000008 02000002 00000008
Aug/17/2023 15:41:26 ipsec,debug,packet 04000002 0200002c 05010004 0300000c 0100000c 800e0080 03000008 0300000c
Aug/17/2023 15:41:26 ipsec,debug,packet 03000008 02000005 00000008 04000002 0200002c 06010004 0300000c 0100000c
Aug/17/2023 15:41:26 ipsec,debug,packet 800e0080 03000008 0300000d 03000008 02000006 00000008 04000002 0200002c
Aug/17/2023 15:41:26 ipsec,debug,packet 07010004 0300000c 0100000c 800e00c0 03000008 03000002 03000008 02000002
Aug/17/2023 15:41:26 ipsec,debug,packet 00000008 04000002 0200002c 08010004 0300000c 0100000c 800e00c0 03000008
Aug/17/2023 15:41:26 ipsec,debug,packet 0300000c 03000008 02000005 00000008 04000002 0200002c 09010004 0300000c
Aug/17/2023 15:41:26 ipsec,debug,packet 0100000c 800e00c0 03000008 0300000d 03000008 02000006 00000008 04000002
Aug/17/2023 15:41:26 ipsec,debug,packet 0200002c 0a010004 0300000c 0100000c 800e0100 03000008 03000002 03000008
Aug/17/2023 15:41:26 ipsec,debug,packet 02000002 00000008 04000002 0200002c 0b010004 0300000c 0100000c 800e0100
Aug/17/2023 15:41:26 ipsec,debug,packet 03000008 0300000c 03000008 02000005 00000008 04000002 0200002c 0c010004
Aug/17/2023 15:41:26 ipsec,debug,packet 0300000c 0100000c 800e0100 03000008 0300000d 03000008 02000006 00000008
Aug/17/2023 15:41:26 ipsec,debug,packet 04000002 02000024 0d010003 0300000c 01000014 800e0080 03000008 02000002
Aug/17/2023 15:41:26 ipsec,debug,packet 00000008 04000002 02000024 0e010003 0300000c 01000014 800e0080 03000008
Aug/17/2023 15:41:26 ipsec,debug,packet 02000005 00000008 04000002 02000024 0f010003 0300000c 01000014 800e0080
Aug/17/2023 15:41:26 ipsec,debug,packet 03000008 02000006 00000008 04000002 02000024 10010003 0300000c 01000014
Aug/17/2023 15:41:26 ipsec,debug,packet 800e0100 03000008 02000002 00000008 04000002 02000024 11010003 0300000c
Aug/17/2023 15:41:26 ipsec,debug,packet 01000014 800e0100 03000008 02000005 00000008 04000002 00000024 12010003
Aug/17/2023 15:41:26 ipsec,debug,packet 0300000c 01000014 800e0100 03000008 02000006 00000008 04000002 28000088
Aug/17/2023 15:41:26 ipsec,debug,packet 00020000 3830022c 30e3b1ba 7c9744a0 f39892bd 7dce9c03 9589323a 078371bc
Aug/17/2023 15:41:26 ipsec,debug,packet bbbe3348 09ead17b 00f244a5 99105061 882abb42 648dd0ca fde8603d 36292bc2
Aug/17/2023 15:41:26 ipsec,debug,packet e665142d 07f9ef66 0b977aed 32d39a28 78bf8e5a 4ec38761 0959c44d df5395e3
Aug/17/2023 15:41:26 ipsec,debug,packet 30604b78 5903b866 1d65ff3f 7ec87073 fedbc56a e4c1e21f ae608021 fa8678cc
Aug/17/2023 15:41:26 ipsec,debug,packet 6db63925 29000034 0e1c7ce8 cf95f12b 78195fa7 0ed1387b 90d20608 a1ac7eb3
Aug/17/2023 15:41:26 ipsec,debug,packet 278cd13c 0546351b 7e212a57 13b445c8 f9e7bc9d d300ece0 29000008 0000402e
Aug/17/2023 15:41:26 ipsec,debug,packet 2900001c 00004004 577f3b74 d5cc4c93 cb048167 c44c4f20 0b41d044 2b00001c
Aug/17/2023 15:41:26 ipsec,debug,packet 00004005 5021458b 21b087a4 63048df1 7b8ebdbb 4cf0b3a8 2b000018 1e2b5169
Aug/17/2023 15:41:26 ipsec,debug,packet 05991c7d 7c96fcbf b587e461 00000009 2b000014 fb1de3cd f341b7ea 16b7e5be
Aug/17/2023 15:41:26 ipsec,debug,packet 0855f120 2b000014 26244d38 eddb61b3 172a36e3 d0cfb819 00000018 01528bbb
Aug/17/2023 15:41:26 ipsec,debug,packet c0069612 1849ab9a 1c5b2a51 00000002
Aug/17/2023 15:41:26 ipsec -> ike2 request, exchange: SA_INIT:0 80.90.100.208[500] 8c17febe4b928f79:0000000000000000
Aug/17/2023 15:41:26 ipsec ike2 respond
Aug/17/2023 15:41:26 ipsec payload seen: SA (736 bytes)
Aug/17/2023 15:41:26 ipsec payload seen: KE (136 bytes)
Aug/17/2023 15:41:26 ipsec payload seen: NONCE (52 bytes)
Aug/17/2023 15:41:26 ipsec payload seen: NOTIFY (8 bytes)
Aug/17/2023 15:41:26 ipsec payload seen: NOTIFY (28 bytes)
Aug/17/2023 15:41:26 ipsec payload seen: NOTIFY (28 bytes)
Aug/17/2023 15:41:26 ipsec payload seen: VID (24 bytes)
Aug/17/2023 15:41:26 ipsec,debug 1e2b516905991c7d7c96fcbfb587e46100000009
Aug/17/2023 15:41:26 ipsec payload seen: VID (20 bytes)
Aug/17/2023 15:41:26 ipsec,debug fb1de3cdf341b7ea16b7e5be0855f120
Aug/17/2023 15:41:26 ipsec payload seen: VID (20 bytes)
Aug/17/2023 15:41:26 ipsec,debug 26244d38eddb61b3172a36e3d0cfb819
Aug/17/2023 15:41:26 ipsec payload seen: VID (24 bytes)
Aug/17/2023 15:41:26 ipsec,debug 01528bbbc00696121849ab9a1c5b2a5100000002
Aug/17/2023 15:41:26 ipsec processing payload: NONCE
Aug/17/2023 15:41:26 ipsec processing payload: SA
Aug/17/2023 15:41:26 ipsec IKE Protocol: IKE
Aug/17/2023 15:41:26 ipsec proposal #1
Aug/17/2023 15:41:26 ipsec enc: 3des-cbc
Aug/17/2023 15:41:26 ipsec prf: hmac-sha1
Aug/17/2023 15:41:26 ipsec auth: sha1
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #2
Aug/17/2023 15:41:26 ipsec enc: 3des-cbc
Aug/17/2023 15:41:26 ipsec prf: hmac-sha256
Aug/17/2023 15:41:26 ipsec auth: sha256
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #3
Aug/17/2023 15:41:26 ipsec enc: 3des-cbc
Aug/17/2023 15:41:26 ipsec prf: hmac-sha384
Aug/17/2023 15:41:26 ipsec auth: sha384
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #4
Aug/17/2023 15:41:26 ipsec enc: aes128-cbc
Aug/17/2023 15:41:26 ipsec prf: hmac-sha1
Aug/17/2023 15:41:26 ipsec auth: sha1
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #5
Aug/17/2023 15:41:26 ipsec enc: aes128-cbc
Aug/17/2023 15:41:26 ipsec prf: hmac-sha256
Aug/17/2023 15:41:26 ipsec auth: sha256
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #6
Aug/17/2023 15:41:26 ipsec enc: aes128-cbc
Aug/17/2023 15:41:26 ipsec prf: hmac-sha384
Aug/17/2023 15:41:26 ipsec auth: sha384
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #7
Aug/17/2023 15:41:26 ipsec enc: aes192-cbc
Aug/17/2023 15:41:26 ipsec prf: hmac-sha1
Aug/17/2023 15:41:26 ipsec auth: sha1
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #8
Aug/17/2023 15:41:26 ipsec enc: aes192-cbc
Aug/17/2023 15:41:26 ipsec prf: hmac-sha256
Aug/17/2023 15:41:26 ipsec auth: sha256
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #9
Aug/17/2023 15:41:26 ipsec enc: aes192-cbc
Aug/17/2023 15:41:26 ipsec prf: hmac-sha384
Aug/17/2023 15:41:26 ipsec auth: sha384
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #10
Aug/17/2023 15:41:26 ipsec enc: aes256-cbc
Aug/17/2023 15:41:26 ipsec prf: hmac-sha1
Aug/17/2023 15:41:26 ipsec auth: sha1
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #11
Aug/17/2023 15:41:26 ipsec enc: aes256-cbc
Aug/17/2023 15:41:26 ipsec prf: hmac-sha256
Aug/17/2023 15:41:26 ipsec auth: sha256
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #12
Aug/17/2023 15:41:26 ipsec enc: aes256-cbc
Aug/17/2023 15:41:26 ipsec prf: hmac-sha384
Aug/17/2023 15:41:26 ipsec auth: sha384
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #13
Aug/17/2023 15:41:26 ipsec enc: aes128-gcm
Aug/17/2023 15:41:26 ipsec prf: hmac-sha1
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #14
Aug/17/2023 15:41:26 ipsec enc: aes128-gcm
Aug/17/2023 15:41:26 ipsec prf: hmac-sha256
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #15
Aug/17/2023 15:41:26 ipsec enc: aes128-gcm
Aug/17/2023 15:41:26 ipsec prf: hmac-sha384
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #16
Aug/17/2023 15:41:26 ipsec enc: aes256-gcm
Aug/17/2023 15:41:26 ipsec prf: hmac-sha1
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #17
Aug/17/2023 15:41:26 ipsec enc: aes256-gcm
Aug/17/2023 15:41:26 ipsec prf: hmac-sha256
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec proposal #18
Aug/17/2023 15:41:26 ipsec enc: aes256-gcm
Aug/17/2023 15:41:26 ipsec prf: hmac-sha384
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec matched proposal:
Aug/17/2023 15:41:26 ipsec proposal #2
Aug/17/2023 15:41:26 ipsec enc: 3des-cbc
Aug/17/2023 15:41:26 ipsec prf: hmac-sha256
Aug/17/2023 15:41:26 ipsec auth: sha256
Aug/17/2023 15:41:26 ipsec dh: modp1024
Aug/17/2023 15:41:26 ipsec processing payload: KE
Aug/17/2023 15:41:26 ipsec,debug => shared secret (size 0x80)
Aug/17/2023 15:41:26 ipsec,debug 48e2f724 69ee4a9f 1925c1e7 4c5e1025 89bddef9 42e94688 48088a02 c6b4ff01
Aug/17/2023 15:41:26 ipsec,debug 7d5cb8cc 40de8600 7e279f71 773fe2a1 5a96f1b4 88286944 7e202436 13232918
Aug/17/2023 15:41:26 ipsec,debug 7368b6db 8ae9b74b b37134d7 15d5ed58 0e06a7fa 3deebe8b c1b95769 b3c2b922
Aug/17/2023 15:41:26 ipsec,debug b4c58c9d a7c33fbb d032bcbe 4f2c9ec3 767cd937 8e6b269d e3ec4276 7b6fb25d
Aug/17/2023 15:41:26 ipsec adding payload: SA
Aug/17/2023 15:41:26 ipsec,debug => (size 0x2c)
Aug/17/2023 15:41:26 ipsec,debug 0000002c 00000028 02010004 03000008 01000003 03000008 02000005 03000008
Aug/17/2023 15:41:26 ipsec,debug 0300000c 00000008 04000002
Aug/17/2023 15:41:26 ipsec adding payload: KE
Aug/17/2023 15:41:26 ipsec,debug => (size 0x88)
Aug/17/2023 15:41:26 ipsec,debug 00000088 00020000 a1142ae3 fc47bb5a 82ae1c36 1c12af94 4735d01e b01826d0
Aug/17/2023 15:41:26 ipsec,debug 56cd4aea fb0cc6b5 0416e34c b885e8ee 17275083 c91e8e5e 8c1c8a40 2a7ce0eb
Aug/17/2023 15:41:26 ipsec,debug 87c5578d 1511f9da 4d8ba6e7 90a8219f 8d886a70 39180c87 522136f2 f78b6c60
Aug/17/2023 15:41:26 ipsec,debug 9b444d87 b28eff19 0c36e8f8 614013ee 37b48305 f01d3269 c2a7881a 1189524f
Aug/17/2023 15:41:26 ipsec,debug 4617e518 fe201dcd
Aug/17/2023 15:41:26 ipsec adding payload: NONCE
Aug/17/2023 15:41:26 ipsec,debug => (size 0x1c)
Aug/17/2023 15:41:26 ipsec,debug 0000001c 32e077c4 e1c3e9af c102c2d4 cff5ae35 cc2c1961 e2c0842d
Aug/17/2023 15:41:26 ipsec adding notify: NAT_DETECTION_SOURCE_IP
Aug/17/2023 15:41:26 ipsec,debug => (size 0x1c)
Aug/17/2023 15:41:26 ipsec,debug 0000001c 00004004 b7bdd060 86d34284 36c06da8 cff7da7e a9e33fec
Aug/17/2023 15:41:26 ipsec adding notify: NAT_DETECTION_DESTINATION_IP
Aug/17/2023 15:41:26 ipsec,debug => (size 0x1c)
Aug/17/2023 15:41:26 ipsec,debug 0000001c 00004005 cb1cee25 76f8d3e5 ca9b7dab 48e65573 4f260c6d
Aug/17/2023 15:41:26 ipsec adding notify: IKEV2_FRAGMENTATION_SUPPORTED
Aug/17/2023 15:41:26 ipsec,debug => (size 0x8)
Aug/17/2023 15:41:26 ipsec,debug 00000008 0000402e
Aug/17/2023 15:41:26 ipsec adding payload: CERTREQ
Aug/17/2023 15:41:26 ipsec,debug => (size 0x5)
Aug/17/2023 15:41:26 ipsec,debug 00000005 04
Aug/17/2023 15:41:26 ipsec <- ike2 reply, exchange: SA_INIT:0 80.90.100.208[500] 8c17febe4b928f79:9d16f51da37b882a
Aug/17/2023 15:41:26 ipsec,debug ===== sending 305 bytes from 50.60.70.134[500] to 80.90.100.208[500]
Aug/17/2023 15:41:26 ipsec,debug 1 times of 305 bytes message will be sent to 80.90.100.208[500]
Aug/17/2023 15:41:26 ipsec,debug,packet 8c17febe 4b928f79 9d16f51d a37b882a 21202220 00000000 00000131 2200002c
Aug/17/2023 15:41:26 ipsec,debug,packet 00000028 02010004 03000008 01000003 03000008 02000005 03000008 0300000c
Aug/17/2023 15:41:26 ipsec,debug,packet 00000008 04000002 28000088 00020000 a1142ae3 fc47bb5a 82ae1c36 1c12af94
Aug/17/2023 15:41:26 ipsec,debug,packet 4735d01e b01826d0 56cd4aea fb0cc6b5 0416e34c b885e8ee 17275083 c91e8e5e
Aug/17/2023 15:41:26 ipsec,debug,packet 8c1c8a40 2a7ce0eb 87c5578d 1511f9da 4d8ba6e7 90a8219f 8d886a70 39180c87
Aug/17/2023 15:41:26 ipsec,debug,packet 522136f2 f78b6c60 9b444d87 b28eff19 0c36e8f8 614013ee 37b48305 f01d3269
Aug/17/2023 15:41:26 ipsec,debug,packet c2a7881a 1189524f 4617e518 fe201dcd 2900001c 32e077c4 e1c3e9af c102c2d4
Aug/17/2023 15:41:26 ipsec,debug,packet cff5ae35 cc2c1961 e2c0842d 2900001c 00004004 b7bdd060 86d34284 36c06da8
Aug/17/2023 15:41:26 ipsec,debug,packet cff7da7e a9e33fec 2900001c 00004005 cb1cee25 76f8d3e5 ca9b7dab 48e65573
Aug/17/2023 15:41:26 ipsec,debug,packet 4f260c6d 26000008 0000402e 00000005 04
Aug/17/2023 15:41:26 ipsec,debug => skeyseed (size 0x20)
Aug/17/2023 15:41:26 ipsec,debug d05cfa40 cee6802b 139fbd42 68bd98a0 ca34dea3 eb6ab7ec 3439171e 8a5f6b25
Aug/17/2023 15:41:26 ipsec,debug => keymat (size 0x20)
Aug/17/2023 15:41:26 ipsec,debug 2b9d3c79 67faed5e 4878ebb2 eb4aeb46 06a8b147 8998f572 171d2727 b211b4a5
Aug/17/2023 15:41:26 ipsec,debug => SK_ai (size 0x20)
Aug/17/2023 15:41:26 ipsec,debug 9df86406 0515b33f b2c0a84b 1d6a72a7 ffc747ae cf32c9d4 94a4ad4a d4f8a387
Aug/17/2023 15:41:26 ipsec,debug => SK_ar (size 0x20)
Aug/17/2023 15:41:26 ipsec,debug 076019f9 bfc65d35 2dccd3b9 7c3bd605 ea944285 4d1a18c8 b45a805c 116d34af
Aug/17/2023 15:41:26 ipsec,debug => SK_ei (size 0x18)
Aug/17/2023 15:41:26 ipsec,debug a6cae4c0 1ca4a855 52ac6891 7a27eb0f 81deeb63 2648403d
Aug/17/2023 15:41:26 ipsec,debug => SK_er (size 0x18)
Aug/17/2023 15:41:26 ipsec,debug 6d5d9139 4999976f ebdac235 a04fe34e a0e6f3cb 2b96f9b3
Aug/17/2023 15:41:26 ipsec,debug => SK_pi (size 0x20)
Aug/17/2023 15:41:26 ipsec,debug 8b03bac9 5c1303c3 91d148c5 fcfbd003 ce9c955e 38ff5752 d1bda18e 8771d82d
Aug/17/2023 15:41:26 ipsec,debug => SK_pr (size 0x20)
Aug/17/2023 15:41:26 ipsec,debug d42caa61 28fef8ca 07311c5c b4a9c77f ad75178d acd0964c acc7c87d ccd6479f
Aug/17/2023 15:41:26 ipsec,info new ike2 SA (R): IKEv2-peer 50.60.70.134[500]-80.90.100.208[500] spi:9d16f51da37b882a:8c17febe4b928f79
Aug/17/2023 15:41:26 ipsec processing payloads: VID
Aug/17/2023 15:41:26 ipsec peer is MS Windows (ISAKMPOAKLEY 9)
Aug/17/2023 15:41:26 ipsec processing payloads: NOTIFY
Aug/17/2023 15:41:26 ipsec notify: IKEV2_FRAGMENTATION_SUPPORTED
Aug/17/2023 15:41:26 ipsec notify: NAT_DETECTION_SOURCE_IP
Aug/17/2023 15:41:26 ipsec notify: NAT_DETECTION_DESTINATION_IP
Aug/17/2023 15:41:26 ipsec (NAT-T) REMOTE
Aug/17/2023 15:41:26 ipsec KA found: 50.60.70.134[4500]->80.90.100.208[4500] (in_use=2)
Aug/17/2023 15:41:26 ipsec fragmentation negotiated
Aug/17/2023 15:41:26 ipsec,debug ===== received 40 bytes from 80.90.100.208[500] to 50.60.70.134[500]
Aug/17/2023 15:41:26 ipsec,debug,packet 8c17febe 4b928f79 00000000 00000000 29202508 00000000 00000028 0000000c
Aug/17/2023 15:41:26 ipsec,debug,packet 00003039 00003619
Aug/17/2023 15:41:26 ipsec -> ike2 request, exchange: INFORMATIONAL:0 80.90.100.208[500] 8c17febe4b928f79:0000000000000000
Aug/17/2023 15:41:26 ipsec ike2 respond
Aug/17/2023 15:41:26 ipsec reply notify: INVALID_SYNTAX
Aug/17/2023 15:41:26 ipsec adding notify: INVALID_SYNTAX
Aug/17/2023 15:41:26 ipsec,debug => (size 0x8)
Aug/17/2023 15:41:26 ipsec,debug 00000008 00000007
Aug/17/2023 15:41:26 ipsec,debug ===== sending 36 bytes from 50.60.70.134[500] to 80.90.100.208[500]
Aug/17/2023 15:41:26 ipsec,debug 1 times of 36 bytes message will be sent to 80.90.100.208[500]
Aug/17/2023 15:41:26 ipsec,debug,packet 8c17febe 4b928f79 00000000 00000000 29202520 00000000 00000024 00000008
Aug/17/2023 15:41:26 ipsec,debug,packet 00000007
Aug/17/2023 15:41:36 ipsec,debug KA: 50.60.70.134[4500]->80.90.100.208[4500]
Aug/17/2023 15:41:36 ipsec,debug 1 times of 1 bytes message will be sent to 80.90.100.208[4500]
Aug/17/2023 15:41:36 ipsec,debug,packet ff
Aug/17/2023 15:41:56 ipsec,debug KA: 50.60.70.134[4500]->80.90.100.208[4500]
Aug/17/2023 15:41:56 ipsec,debug 1 times of 1 bytes message will be sent to 80.90.100.208[4500]
Aug/17/2023 15:41:56 ipsec,debug,packet ff
Aug/17/2023 15:41:56 ipsec child negitiation timeout in state 0
Aug/17/2023 15:41:56 ipsec,info killing ike2 SA: IKEv2-peer 50.60.70.134[4500]-80.90.100.208[4500] spi:6cee01ee60d6c3f1:043eefb6f45d1141
Aug/17/2023 15:41:56 ipsec KA remove: 50.60.70.134[4500]->80.90.100.208[4500]
Aug/17/2023 15:41:56 ipsec,debug KA tree dump: 50.60.70.134[4500]->80.90.100.208[4500] (in_use=2)
Aug/17/2023 15:41:56 ipsec child negitiation timeout in state 0
Aug/17/2023 15:41:56 ipsec,info killing ike2 SA: IKEv2-peer 50.60.70.134[4500]-80.90.100.208[4500] spi:9d16f51da37b882a:8c17febe4b928f79
Aug/17/2023 15:41:56 ipsec KA remove: 50.60.70.134[4500]->80.90.100.208[4500]
Aug/17/2023 15:41:56 ipsec,debug KA tree dump: 50.60.70.134[4500]->80.90.100.208[4500] (in_use=1)
Aug/17/2023 15:41:56 ipsec,debug KA removing this one...
Вот эти 2 строки к чему относятся?
Aug/17/2023 15:41:26 ipsec reply notify: INVALID_SYNTAX
Aug/17/2023 15:41:26 ipsec adding notify: INVALID_SYNTAX


maxt0r
Сообщения: 2
Зарегистрирован: 17 авг 2023, 15:29

Случайно один человек посоветовал проверить, сколько сертификатов установлено в личных. Оказывается, если в личных сертификатов установлено более одного сертификата, необходимо указать какой именно использовать для подключения.

Команда:
Set-VpnConnection -Name VPN_connection_name -MachineCertificateIssuerFilter "path_to_CA.cer_file"


Ответить