*Mar 23 21:39:36.543: ISAKMP: auth pre-share *Mar 23 21:39:36.543: ISAKMP: life type in seconds *Mar 23 21:39:36.543: ISAKMP: life duration (VPI) of 0x0 0x20 0xC4 0x9B *Mar 23 21:39:36.543: ISAKMP:(0):Hash algorithm offered does not match policy! *Mar 23 21:39:36.543: ISAKMP:(0):atts are not acceptable. Next payload is 3 *Mar 23 21:39:36.543: ISAKMP:(0):Checking ISAKMP transform 13 against priority 1 policy *Mar 23 21:39:36.543: ISAKMP: encryption DES-CBC *Mar 23 21:39:36.543: ISAKMP: hash MD5 *Mar 23 21:39:36.543: ISAKMP: default group 2 *Mar 23 21:39:36.543: ISAKMP: auth XAUTHInitPreShared *Mar 23 21:39:36.543: ISAKMP: life type in seconds *Mar 23 21:39:36.543: ISAKMP: life duration (VPI) of 0x0 0x20 0xC4 0x9B *Mar 23 21:39:36.543: ISAKMP:(0):Encryption algorithm offered does not match policy! *Mar 23 21:39:36.543: ISAKMP:(0):atts are not acceptable. Next payload is 3 *Mar 23 21:39:36.547: ISAKMP:(0):Checking ISAKMP transform 14 against priority 1 policy *Mar 23 21:39:36.547: ISAKMP: encryption DES-CBC *Mar 23 21:39:36.547: ISAKMP: hash MD5 *Mar 23 21:39:36.547: ISAKMP: default group 2 *Mar 23 21:39:36.547: ISAKMP: auth pre-share *Mar 23 21:39:36.547: ISAKMP: life type in seconds *Mar 23 21:39:36.547: ISAKMP: life duration (VPI) of 0x0 0x20 0xC4 0x9B *Mar 23 21:39:36.547: ISAKMP:(0):Encryption algorithm offered does not match policy! *Mar 23 21:39:36.547: ISAKMP:(0):atts are not acceptable. Next payload is 0 *Mar 23 21:39:36.547: ISAKMP:(0):Checking ISAKMP transform 1 against priority 65535 policy *Mar 23 21:39:36.547: ISAKMP: encryption AES-CBC *Mar 23 21:39:36.547: ISAKMP: hash SHA *Mar 23 21:39:36.547: ISAKMP: default group 2 *Mar 23 21:39:36.547: ISAKMP: auth XAUTHInitPreShared *Mar 23 21:39:36.547: ISAKMP: life type in seconds *Mar 23 21:39:36.547: ISAKMP: life duration (VPI) of 0x0 0x20 0xC4 0x9B *Mar 23 21:39:36.547: ISAKMP: keylength of 256 *Mar 23 21:39:36.547: ISAKMP:(0):Encryption algorithm offered does not match policy! *Mar 23 21:39:36.547: ISAKMP:(0):atts are not acceptable. Next payload is 3 *Mar 23 21:39:36.547: ISAKMP:(0):Checking ISAKMP transform 2 against priority 65535 policy *Mar 23 21:39:36.547: ISAKMP: encryption AES-CBC *Mar 23 21:39:36.547: ISAKMP: hash MD5 *Mar 23 21:39:36.547: ISAKMP: default group 2 *Mar 23 21:39:36.547: ISAKMP: auth XAUTHInitPreShared *Mar 23 21:39:36.547: ISAKMP: life type in seconds *Mar 23 21:39:36.547: ISAKMP: life duration (VPI) of 0x0 0x20 0xC4 0x9B *Mar 23 21:39:36.547: ISAKMP: keylength of 256 *Mar 23 21:39:36.547: ISAKMP:(0):Encryption algorithm offered does not match policy! *Mar 23 21:39:36.547: ISAKMP:(0):atts are not acceptable. Next payload is 3 *Mar 23 21:39:36.547: ISAKMP:(0):Checking ISAKMP transform 3 against priority 65535 policy *Mar 23 21:39:36.547: ISAKMP: encryption AES-CBC *Mar 23 21:39:36.547: ISAKMP: hash SHA *Mar 23 21:39:36.551: ISAKMP: default group 2 *Mar 23 21:39:36.551: ISAKMP: auth pre-share *Mar 23 21:39:36.551: ISAKMP: life type in seconds *Mar 23 21:39:36.551: ISAKMP: life duration (VPI) of 0x0 0x20 0xC4 0x9B *Mar 23 21:39:36.551: ISAKMP: keylength of 256 *Mar 23 21:39:36.551: ISAKMP:(0):Encryption algorithm offered does not match policy! *Mar 23 21:39:36.551: ISAKMP:(0):atts are not acceptable. Next payload is 3 *Mar 23 21:39:36.551: ISAKMP:(0):Checking ISAKMP transform 4 against priority 65535 policy *Mar 23 21:39:36.551: ISAKMP: encryption AES-CBC *Mar 23 21:39:36.551: ISAKMP: hash MD5 *Mar 23 21:39:36.551: ISAKMP: default group 2 *Mar 23 21:39:36.551: ISAKMP: auth pre-share *Mar 23 21:39:36.551: ISAKMP: life type in seconds *Mar 23 21:39:36.551: ISAKMP: life duration (VPI) of 0x0 0x20 0xC4 0x9B *Mar 23 21:39:36.551: ISAKMP: keylength of 256 *Mar 23 21:39:36.551: ISAKMP:(0):Encryption algorithm offered does not match policy! *Mar 23 21:39:36.551: ISAKMP:(0):atts are not acceptable. Next payload is 3 *Mar 23 21:39:36.551: ISAKMP:(0):Checking ISAKMP transform 5 against priority 65535 policy *Mar 23 21:39:36.551: ISAKMP: encryption AES-CBC *Mar 23 21:39:36.551: ISAKMP: hash SHA *Mar 23 21:39:36.551: ISAKMP: default group 2 *Mar 23 21:39:36.551: ISAKMP: auth XAUTHInitPreShared *Mar 23 21:39:36.551: ISAKMP: life type in seconds *Mar 23 21:39:36.551: ISAKMP: life duration (VPI) of 0x0 0x20 0xC4 0x9B *Mar 23 21:39:36.551: ISAKMP: keylength of 128 *Mar 23 21:39:36.551: ISAKMP:(0):Encryption algorithm offered does not match policy! *Mar 23 21:39:36.551: ISAKMP:(0):atts are not acceptable. Next payload is 3 *Mar 23 21:39:36.551: ISAKMP:(0):Checking ISAKMP transform 6 against priority 65535 policy *Mar 23 21:39:36.551: ISAKMP: encryption AES-CBC *Mar 23 21:39:36.551: ISAKMP: hash MD5 *Mar 23 21:39:36.551: ISAKMP: default group 2 *Mar 23 21:39:36.551: ISAKMP: auth XAUTHInitPreShared *Mar 23 21:39:36.551: ISAKMP: life type in seconds *Mar 23 21:39:36.555: ISAKMP: life duration (VPI) of 0x0 0x20 0xC4 0x9B *Mar 23 21:39:36.555: ISAKMP: keylength of 128 *Mar 23 21:39:36.555: ISAKMP:(0):Encryption algorithm offered does not match policy! *Mar 23 21:39:36.555: ISAKMP:(0):atts are not acceptable. Next payload is 3 *Mar 23 21:39:36.555: ISAKMP:(0):Checking ISAKMP transform 7 against priority 65535 policy *Mar 23 21:39:36.555: ISAKMP: encryption AES-CBC *Mar 23 21:39:36.555: ISAKMP: hash SHA *Mar 23 21:39:36.555: ISAKMP: default group 2 *Mar 23 21:39:36.555: ISAKMP: auth pre-share *Mar 23 21:39:36.555: ISAKMP: life type in seconds *Mar 23 21:39:36.555: ISAKMP: life duration (VPI) of 0x0 0x20 0xC4 0x9B *Mar 23 21:39:36.555: ISAKMP: keylength of 128 *Mar 23 21:39:36.555: ISAKMP:(0):Encryption algorithm offered does not match policy! *Mar 23 21:39:36.555: ISAKMP:(0):atts are not acceptable. Next payload is 3 *Mar 23 21:39:36.555: ISAKMP:(0):Checking ISAKMP transform 8 against priority 65535 policy *Mar 23 21:39:36.555: ISAKMP: encryption AES-CBC *Mar 23 21:39:36.555: ISAKMP: hash MD5 *Mar 23 21:39:36.555: ISAKMP: default group 2 *Mar 23 21:39:36.555: ISAKMP: auth pre-share *Mar 23 21:39:36.555: ISAKMP: life type in seconds *Mar 23 21:39:36.555: ISAKMP: life duration (VPI) of 0x0 0x20 0xC4 0x9B *Mar 23 21:39:36.555: ISAKMP: keylength of 128 *Mar 23 21:39:36.555: ISAKMP:(0):Encryption algorithm offered does not match policy! *Mar 23 21:39:36.555: ISAKMP:(0):atts are not acceptable. Next payload is 3 *Mar 23 21:39:36.555: ISAKMP:(0):Checking ISAKMP transform 9 against priority 65535 policy *Mar 23 21:39:36.555: ISAKMP: encryption 3DES-CBC *Mar 23 21:39:36.555: ISAKMP: hash SHA *Mar 23 21:39:36.555: ISAKMP: default group 2 *Mar 23 21:39:36.555: ISAKMP: auth XAUTHInitPreShared *Mar 23 21:39:36.555: ISAKMP: life type in seconds *Mar 23 21:39:36.555: ISAKMP: life duration (VPI) of 0x0 0x20 0xC4 0x9B *Mar 23 21:39:36.555: ISAKMP:(0):Encryption algorithm offered does not match policy! *Mar 23 21:39:36.559: ISAKMP:(0):atts are not acceptable. Next payload is 3 *Mar 23 21:39:36.559: ISAKMP:(0):Checking ISAKMP transform 10 against priority 65535 policy *Mar 23 21:39:36.559: ISAKMP: encryption 3DES-CBC *Mar 23 21:39:36.559: ISAKMP: hash MD5 *Mar 23 21:39:36.559: ISAKMP: default group 2 *Mar 23 21:39:36.559: ISAKMP: auth XAUTHInitPreShared *Mar 23 21:39:36.559: ISAKMP: life type in seconds *Mar 23 21:39:36.559: ISAKMP: life duration (VPI) of 0x0 0x20 0xC4 0x9B *Mar 23 21:39:36.559: ISAKMP:(0):Encryption algorithm offered does not match policy! *Mar 23 21:39:36.559: ISAKMP:(0):atts are not acceptable. Next payload is 3 *Mar 23 21:39:36.559: ISAKMP:(0):Checking ISAKMP transform 11 against priority 65535 policy *Mar 23 21:39:36.559: ISAKMP: encryption 3DES-CBC *Mar 23 21:39:36.559: ISAKMP: hash SHA *Mar 23 21:39:36.559: ISAKMP: default group 2 *Mar 23 21:39:36.559: ISAKMP: auth pre-share *Mar 23 21:39:36.559: ISAKMP: life type in seconds *Mar 23 21:39:36.559: ISAKMP: life duration (VPI) of 0x0 0x20 0xC4 0x9B *Mar 23 21:39:36.559: ISAKMP:(0):Encryption algorithm offered does not match policy! *Mar 23 21:39:36.559: ISAKMP:(0):atts are not acceptable. Next payload is 3 *Mar 23 21:39:36.559: ISAKMP:(0):Checking ISAKMP transform 12 against priority 65535 policy *Mar 23 21:39:36.559: ISAKMP: encryption 3DES-CBC *Mar 23 21:39:36.559: ISAKMP: hash MD5 *Mar 23 21:39:36.559: ISAKMP: default group 2 *Mar 23 21:39:36.559: ISAKMP: auth pre-share *Mar 23 21:39:36.559: ISAKMP: life type in seconds *Mar 23 21:39:36.559: ISAKMP: life duration (VPI) of 0x0 0x20 0xC4 0x9B *Mar 23 21:39:36.559: ISAKMP:(0):Encryption algorithm offered does not match policy! *Mar 23 21:39:36.559: ISAKMP:(0):atts are not acceptable. Next payload is 3 *Mar 23 21:39:36.559: ISAKMP:(0):Checking ISAKMP transform 13 against priority 65535 policy *Mar 23 21:39:36.559: ISAKMP: encryption DES-CBC *Mar 23 21:39:36.559: ISAKMP: hash MD5 *Mar 23 21:39:36.559: ISAKMP: default group 2 *Mar 23 21:39:36.563: ISAKMP: auth XAUTHInitPreShared *Mar 23 21:39:36.563: ISAKMP: life type in seconds *Mar 23 21:39:36.563: ISAKMP: life duration (VPI) of 0x0 0x20 0xC4 0x9B *Mar 23 21:39:36.563: ISAKMP:(0):Hash algorithm offered does not match policy! *Mar 23 21:39:36.563: ISAKMP:(0):atts are not acceptable. Next payload is 3 *Mar 23 21:39:36.563: ISAKMP:(0):Checking ISAKMP transform 14 against priority 65535 policy *Mar 23 21:39:36.563: ISAKMP: encryption DES-CBC *Mar 23 21:39:36.563: ISAKMP: hash MD5 *Mar 23 21:39:36.563: ISAKMP: default group 2 *Mar 23 21:39:36.563: ISAKMP: auth pre-share *Mar 23 21:39:36.563: ISAKMP: life type in seconds *Mar 23 21:39:36.563: ISAKMP: life duration (VPI) of 0x0 0x20 0xC4 0x9B *Mar 23 21:39:36.563: ISAKMP:(0):Hash algorithm offered does not match policy! *Mar 23 21:39:36.563: ISAKMP:(0):atts are not acceptable. Next payload is 0 *Mar 23 21:39:36.563: ISAKMP:(0):no offers accepted! *Mar 23 21:39:36.563: ISAKMP:(0): phase 1 SA policy not acceptable! (local 81.136.168.163 remote 85.159.168.249) *Mar 23 21:39:36.563: ISAKMP (0:0): incrementing error counter on sa, attempt 1 of 5: construct_fail_ag_init *Mar 23 21:39:36.563: ISAKMP:(0): sending packet to 85.159.168.249 my_port 500 peer_port 1 (R) AG_NO_STATE *Mar 23 21:39:36.563: ISAKMP:(0):Sending an IKE IPv4 Packet. *Mar 23 21:39:36.563: ISAKMP:(0):peer does not do paranoid keepalives. *Mar 23 21:39:36.563: ISAKMP:(0):deleting SA reason "Phase1 SA policy proposal not accepted" state (R) AG_NO_STATE (peer 85.159.168.249) *Mar 23 21:39:36.567: ISAKMP:(0): processing KE payload. message ID = 0 *Mar 23 21:39:36.567: ISAKMP:(0): group size changed! Should be 0, is 128 *Mar 23 21:39:36.567: ISAKMP (0:0): incrementing error counter on sa, attempt 2 of 5: reset_retransmission *Mar 23 21:39:36.567: ISAKMP (0:0): Unknown Input IKE_MESG_FROM_PEER, IKE_AM_EXCH: state = IKE_READY *Mar 23 21:39:36.567: ISAKMP:(0):Input = IKE_MESG_FROM_PEER, IKE_AM_EXCH *Mar 23 21:39:36.567: ISAKMP:(0):Old State = IKE_READY New State = IKE_READY *Mar 23 21:39:36.567: %CRYPTO-6-IKMP_MODE_FAILURE: Processing of Aggressive mode failed with peer at 85.159.168.249 *Mar 23 21:39:36.567: ISAKMP:(0):deleting SA reason "Phase1 SA policy proposal not accepted" state (R) AG_NO_STATE (peer 85.159.168.249) *Mar 23 21:39:36.567: ISAKMP: Unlocking peer struct 0x82B918D0 for isadb_mark_sa_deleted(), count 0 *Mar 23 21:39:36.567: ISAKMP: Deleting peer node by peer_reap for 85.159.168.249: 82B918D0 *Mar 23 21:39:36.567: ISAKMP:(0):Input = IKE_MESG_INTERNAL, IKE_PHASE1_DEL *Mar 23 21:39:36.571: ISAKMP:(0):Old State = IKE_READY New State = IKE_DEST_SA *Mar 23 21:39:36.571: IPSEC(key_engine): got a queue event with 1 KMI message(s) *Mar 23 21:39:41.711: ISAKMP (0:0): received packet from 85.159.168.249 dport 500 sport 1 Global (R) MM_NO_STATE *Mar 23 21:39:51.727: ISAKMP (0:0): received packet from 85.159.168.249 dport 500 sport 1 Global (R) MM_NO_STATE