ISAKMP报文解密

2023-10-31

使用wireshark抓包

***No. Time Source Destination Protocol Length Info
3 1.735352000 192.168.1.102 192.168.1.101 ISAKMP 878 IKE_SA_INIT***

Frame 3: 878 bytes on wire (7024 bits), 878 bytes captured (7024 bits) on interface 0
Ethernet II, Src: Vmware_d4:27:ab (00:0c:29:d4:27:ab), Dst: Vmware_b0:1b:7f (00:0c:29:b0:1b:7f)
Internet Protocol Version 4, Src: 192.168.1.102 (192.168.1.102), Dst: 192.168.1.101 (192.168.1.101)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
Initiator cookie: 8fd87d3bc5f0f10b
Responder cookie: 0000000000000000
Next payload: Security Association (33)
Version: 2.0
Exchange type: IKE_SA_INIT (34)
Flags: 0x08
Message ID: 0x00000000
Length: 836
Type Payload: Security Association (33)
Next payload: Key Exchange (34)
0… …. = Critical Bit: Not Critical
Payload length: 508
Type Payload: Proposal (2) # 1
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 1
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 2048 bit MODP group (14)
Type Payload: Proposal (2) # 2
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 2
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 2048 bit MODP group (14)
Type Payload: Proposal (2) # 3
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 3
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 2048 bit MODP group (14)
Type Payload: Proposal (2) # 4
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 4
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 2048 bit MODP group (14)
Type Payload: Proposal (2) # 5
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 5
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 1536 bit MODP group (5)
Type Payload: Proposal (2) # 6
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 6
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 1536 bit MODP group (5)
Type Payload: Proposal (2) # 7
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 7
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 1536 bit MODP group (5)
Type Payload: Proposal (2) # 8
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 8
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 1536 bit MODP group (5)
Type Payload: Proposal (2) # 9
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 9
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): Alternate 1024-bit MODP group (2)
Type Payload: Proposal (2) # 10
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 10
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): Alternate 1024-bit MODP group (2)
Type Payload: Proposal (2) # 11
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 11
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): Alternate 1024-bit MODP group (2)
Type Payload: Proposal (2) # 12
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 12
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): Alternate 1024-bit MODP group (2)
Type Payload: Key Exchange (34)
Next payload: Nonce (40)
0… …. = Critical Bit: Not Critical
Payload length: 264
DH Group #: 2048 bit MODP group (14)
Key Exchange Data: db03a0179833185cd9690bd9168eff145cf850a8bcee80e2…
Type Payload: Nonce (40)
Next payload: Vendor ID (43)
0… …. = Critical Bit: Not Critical
Payload length: 20
Nonce DATA: 29d410563ce6e9dcb502fc5d424b997c
Type Payload: Vendor ID (43) : Unknown Vendor ID
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 16
Vendor ID: 4f5357684b616369574d7d67
Vendor ID: Unknown Vendor ID

***No. Time Source Destination Protocol Length Info
4 1.740984000 192.168.1.101 192.168.1.102 ISAKMP 418 IKE_SA_INIT***

Frame 4: 418 bytes on wire (3344 bits), 418 bytes captured (3344 bits) on interface 0
Ethernet II, Src: Vmware_b0:1b:7f (00:0c:29:b0:1b:7f), Dst: Vmware_d4:27:ab (00:0c:29:d4:27:ab)
Internet Protocol Version 4, Src: 192.168.1.101 (192.168.1.101), Dst: 192.168.1.102 (192.168.1.102)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
Initiator cookie: 8fd87d3bc5f0f10b
Responder cookie: 9833a02448779682
Next payload: Security Association (33)
Version: 2.0
Exchange type: IKE_SA_INIT (34)
Flags: 0x20
Message ID: 0x00000000
Length: 376
Type Payload: Security Association (33)
Next payload: Key Exchange (34)
0… …. = Critical Bit: Not Critical
Payload length: 48
Type Payload: Proposal (2) # 1
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 1
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 2048 bit MODP group (14)
Type Payload: Key Exchange (34)
Next payload: Nonce (40)
0… …. = Critical Bit: Not Critical
Payload length: 264
DH Group #: 2048 bit MODP group (14)
Key Exchange Data: 5be04705a457160925fc243ccc2e3cfddfdf36a2c6fc4184…
Type Payload: Nonce (40)
Next payload: Vendor ID (43)
0… …. = Critical Bit: Not Critical
Payload length: 20
Nonce DATA: 608eb48971410778626175e210b56934
Type Payload: Vendor ID (43) : Unknown Vendor ID
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 16
Vendor ID: 4f5357684b616369574d7d67
Vendor ID: Unknown Vendor ID

***No. Time Source Destination Protocol Length Info
5 1.765534000 192.168.1.102 192.168.1.101 ISAKMP 1046 IKE_AUTH***

Frame 5: 1046 bytes on wire (8368 bits), 1046 bytes captured (8368 bits) on interface 0
Ethernet II, Src: Vmware_d4:27:ab (00:0c:29:d4:27:ab), Dst: Vmware_b0:1b:7f (00:0c:29:b0:1b:7f)
Internet Protocol Version 4, Src: 192.168.1.102 (192.168.1.102), Dst: 192.168.1.101 (192.168.1.101)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
Initiator cookie: 8fd87d3bc5f0f10b
Responder cookie: 9833a02448779682
Next payload: Encrypted and Authenticated (46)
Version: 2.0
Exchange type: IKE_AUTH (35)
Flags: 0x08
Message ID: 0x00000001
Length: 1004
Type Payload: Encrypted and Authenticated (46)
Next payload: Identification - Initiator (35)
0… …. = Critical Bit: Not Critical
Payload length: 976
Initialization Vector: 8f428fcb82a63f4e75b7fb514881d2d7 (16 bytes)
Encrypted Data (944 bytes)
Decrypted Data (944 bytes)
Contained Data (933 bytes)
Type Payload: Identification - Initiator (35)
Next payload: Certificate (37)
0… …. = Critical Bit: Not Critical
Payload length: 50
ID type: DER_ASN1_DN (9)
Protocol ID: Unused
Port: Unused
Identification Data:
ID_DER_ASN1_DN: 0
Type Payload: Certificate (37)
Next payload: Certificate Request (38)
0… …. = Critical Bit: Not Critical
Payload length: 495
Certificate Encoding: X.509 Certificate - Signature (4)
Certificate Data (id-at-commonName=hd,id-at-organizationName=zte,id-at-countryName=cn)
Type Payload: Certificate Request (38)
Next payload: Authentication (39)
0… …. = Critical Bit: Not Critical
Payload length: 48
Certificate Type: X.509 Certificate - Signature (4)
Certificate Authority Data: 3029310b300906035504061302434e310b300906
Certificate Authority Data: 0355040a13025a47310d300b0603550403130472
Certificate Authority Data: 6f6f7421000088010000006d36f1227bd1f63b23
Type Payload: Authentication (39)
Next payload: Security Association (33)
0… …. = Critical Bit: Not Critical
Payload length: 136
Authentication Method: RSA Digital Signature (1)
Authentication Data: 6d36f1227bd1f63b23c92ecb0514a19c8f5699805637c365…
Type Payload: Security Association (33)
Next payload: Traffic Selector - Initiator (44)
0… …. = Critical Bit: Not Critical
Payload length: 156
Type Payload: Proposal (2) # 1
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 1
Protocol ID: ESP (3)
SPI Size: 4
Proposal transforms: 3
SPI Size: cb0a8537
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Extended Sequence Numbers (ESN) (5)
Transform ID (ESN): No Extended Sequence Numbers (0)
Type Payload: Proposal (2) # 2
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 2
Protocol ID: ESP (3)
SPI Size: 4
Proposal transforms: 3
SPI Size: cb0a8537
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Extended Sequence Numbers (ESN) (5)
Transform ID (ESN): No Extended Sequence Numbers (0)
Type Payload: Proposal (2) # 3
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 36
Proposal number: 3
Protocol ID: ESP (3)
SPI Size: 4
Proposal transforms: 3
SPI Size: cb0a8537
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Extended Sequence Numbers (ESN) (5)
Transform ID (ESN): No Extended Sequence Numbers (0)
Type Payload: Proposal (2) # 4
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 36
Proposal number: 4
Protocol ID: ESP (3)
SPI Size: 4
Proposal transforms: 3
SPI Size: cb0a8537
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Extended Sequence Numbers (ESN) (5)
Transform ID (ESN): No Extended Sequence Numbers (0)
Type Payload: Traffic Selector - Initiator (44) # 1
Next payload: Traffic Selector - Responder (45)
0… …. = Critical Bit: Not Critical
Payload length: 24
Number of Traffic Selector: 1
Traffic Selector Type: TS_IPV4_ADDR_RANGE (7)
Protocol ID: Unused
Selector Length: 16
Start Port: 0
End Port: 65535
Starting Addr: 192.168.1.102 (192.168.1.102)
Ending Addr: 192.168.1.102 (192.168.1.102)
Type Payload: Traffic Selector - Responder (45) # 1
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 24
Number of Traffic Selector: 1
Traffic Selector Type: TS_IPV4_ADDR_RANGE (7)
Protocol ID: Unused
Selector Length: 16
Start Port: 0
End Port: 65535
Starting Addr: 192.168.1.101 (192.168.1.101)
Ending Addr: 192.168.1.101 (192.168.1.101)
Padding (10 bytes)
Pad Length: 10
Integrity Checksum Data: 1fff4cadea560561bdd4947a (12 bytes)[correct]

***No. Time Source Destination Protocol Length Info
6 1.800307000 192.168.1.101 192.168.1.102 ISAKMP 886 IKE_AUTH***

Frame 6: 886 bytes on wire (7088 bits), 886 bytes captured (7088 bits) on interface 0
Ethernet II, Src: Vmware_b0:1b:7f (00:0c:29:b0:1b:7f), Dst: Vmware_d4:27:ab (00:0c:29:d4:27:ab)
Internet Protocol Version 4, Src: 192.168.1.101 (192.168.1.101), Dst: 192.168.1.102 (192.168.1.102)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
Initiator cookie: 8fd87d3bc5f0f10b
Responder cookie: 9833a02448779682
Next payload: Encrypted and Authenticated (46)
Version: 2.0
Exchange type: IKE_AUTH (35)
Flags: 0x20
Message ID: 0x00000001
Length: 844
Type Payload: Encrypted and Authenticated (46)
Next payload: Identification - Responder (36)
0… …. = Critical Bit: Not Critical
Payload length: 816
Initialization Vector: c8916cf9753bd8ca2f981f2a0ba91cf9 (16 bytes)
Encrypted Data (784 bytes)
Decrypted Data (784 bytes)
Contained Data (773 bytes)
Type Payload: Identification - Responder (36)
Next payload: Certificate (37)
0… …. = Critical Bit: Not Critical
Payload length: 50
ID type: DER_ASN1_DN (9)
Protocol ID: Unused
Port: Unused
Identification Data:
ID_DER_ASN1_DN: 0
Type Payload: Certificate (37)
Next payload: Authentication (39)
0… …. = Critical Bit: Not Critical
Payload length: 495
Certificate Encoding: X.509 Certificate - Signature (4)
Certificate Data (id-at-commonName=wq,id-at-organizationName=zte,id-at-countryName=cn)
Type Payload: Authentication (39)
Next payload: Security Association (33)
0… …. = Critical Bit: Not Critical
Payload length: 136
Authentication Method: RSA Digital Signature (1)
Authentication Data: 617ca8e1fa9e9927ce918a0b69f558103637f4b10639b861…
Type Payload: Security Association (33)
Next payload: Traffic Selector - Initiator (44)
0… …. = Critical Bit: Not Critical
Payload length: 44
Type Payload: Proposal (2) # 1
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 1
Protocol ID: ESP (3)
SPI Size: 4
Proposal transforms: 3
SPI Size: de6d7a95
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Extended Sequence Numbers (ESN) (5)
Transform ID (ESN): No Extended Sequence Numbers (0)
Type Payload: Traffic Selector - Initiator (44) # 1
Next payload: Traffic Selector - Responder (45)
0… …. = Critical Bit: Not Critical
Payload length: 24
Number of Traffic Selector: 1
Traffic Selector Type: TS_IPV4_ADDR_RANGE (7)
Protocol ID: Unused
Selector Length: 16
Start Port: 0
End Port: 65535
Starting Addr: 192.168.1.102 (192.168.1.102)
Ending Addr: 192.168.1.102 (192.168.1.102)
Type Payload: Traffic Selector - Responder (45) # 1
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 24
Number of Traffic Selector: 1
Traffic Selector Type: TS_IPV4_ADDR_RANGE (7)
Protocol ID: Unused
Selector Length: 16
Start Port: 0
End Port: 65535
Starting Addr: 192.168.1.101 (192.168.1.101)
Ending Addr: 192.168.1.101 (192.168.1.101)
Padding (10 bytes)
Pad Length: 10
Integrity Checksum Data: 3262107da4667fe2d255cd68 (12 bytes)[correct]

***No. Time Source Destination Protocol Length Info
7 11.654390000 192.168.1.102 192.168.1.101 ISAKMP 118 INFORMATIONAL***

Frame 7: 118 bytes on wire (944 bits), 118 bytes captured (944 bits) on interface 0
Ethernet II, Src: Vmware_d4:27:ab (00:0c:29:d4:27:ab), Dst: Vmware_b0:1b:7f (00:0c:29:b0:1b:7f)
Internet Protocol Version 4, Src: 192.168.1.102 (192.168.1.102), Dst: 192.168.1.101 (192.168.1.101)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
Initiator cookie: 8fd87d3bc5f0f10b
Responder cookie: 9833a02448779682
Next payload: Encrypted and Authenticated (46)
Version: 2.0
Exchange type: INFORMATIONAL (37)
Flags: 0x08
Message ID: 0x00000002
Length: 76
Type Payload: Encrypted and Authenticated (46)
Next payload: Delete (42)
0… …. = Critical Bit: Not Critical
Payload length: 48
Initialization Vector: 22def461ee321aaa7082baf30ae10389 (16 bytes)
Encrypted Data (16 bytes)
Decrypted Data (16 bytes)
Contained Data (12 bytes)
Type Payload: Delete (42)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 12
Protocol ID: ESP (3)
SPI Size: 4
Port: 1
Delete SPI: cb0a8537
Padding (3 bytes)
Pad Length: 3
Integrity Checksum Data: f3b4f5b7c689f106eee20fdd (12 bytes)[correct]

***No. Time Source Destination Protocol Length Info
8 11.655088000 192.168.1.102 192.168.1.101 ISAKMP 118 INFORMATIONAL***

Frame 8: 118 bytes on wire (944 bits), 118 bytes captured (944 bits) on interface 0
Ethernet II, Src: Vmware_d4:27:ab (00:0c:29:d4:27:ab), Dst: Vmware_b0:1b:7f (00:0c:29:b0:1b:7f)
Internet Protocol Version 4, Src: 192.168.1.102 (192.168.1.102), Dst: 192.168.1.101 (192.168.1.101)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
Initiator cookie: 8fd87d3bc5f0f10b
Responder cookie: 9833a02448779682
Next payload: Encrypted and Authenticated (46)
Version: 2.0
Exchange type: INFORMATIONAL (37)
Flags: 0x08
Message ID: 0x00000003
Length: 76
Type Payload: Encrypted and Authenticated (46)
Next payload: Delete (42)
0… …. = Critical Bit: Not Critical
Payload length: 48
Initialization Vector: 3b1c97ae0c35cc26247aa4c593af87ec (16 bytes)
Encrypted Data (16 bytes)
Decrypted Data (16 bytes)
Contained Data (8 bytes)
Type Payload: Delete (42)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Protocol ID: IKE (1)
SPI Size: 0
Port: 0
Padding (7 bytes)
Pad Length: 7
Integrity Checksum Data: 5784c5ebd38b777af5ea37b2 (12 bytes)[correct]

No. Time Source Destination Protocol Length Info
9 11.655559000 192.168.1.101 192.168.1.102 ISAKMP 118 INFORMATIONAL

Frame 9: 118 bytes on wire (944 bits), 118 bytes captured (944 bits) on interface 0
Ethernet II, Src: Vmware_b0:1b:7f (00:0c:29:b0:1b:7f), Dst: Vmware_d4:27:ab (00:0c:29:d4:27:ab)
Internet Protocol Version 4, Src: 192.168.1.101 (192.168.1.101), Dst: 192.168.1.102 (192.168.1.102)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
Initiator cookie: 8fd87d3bc5f0f10b
Responder cookie: 9833a02448779682
Next payload: Encrypted and Authenticated (46)
Version: 2.0
Exchange type: INFORMATIONAL (37)
Flags: 0x20
Message ID: 0x00000002
Length: 76
Type Payload: Encrypted and Authenticated (46)
Next payload: Delete (42)
0… …. = Critical Bit: Not Critical
Payload length: 48
Initialization Vector: 5f2f3aa54b1fff9576c314b3fa008561 (16 bytes)
Encrypted Data (16 bytes)
Decrypted Data (16 bytes)
Contained Data (12 bytes)
Type Payload: Delete (42)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 12
Protocol ID: ESP (3)
SPI Size: 4
Port: 1
Delete SPI: de6d7a95
Padding (3 bytes)
Pad Length: 3
Integrity Checksum Data: e7abca9b6eb088bb990e1ceb (12 bytes)[correct]

No. Time Source Destination Protocol Length Info
10 11.660398000 192.168.1.101 192.168.1.102 ISAKMP 118 INFORMATIONAL

Frame 10: 118 bytes on wire (944 bits), 118 bytes captured (944 bits) on interface 0
Ethernet II, Src: Vmware_b0:1b:7f (00:0c:29:b0:1b:7f), Dst: Vmware_d4:27:ab (00:0c:29:d4:27:ab)
Internet Protocol Version 4, Src: 192.168.1.101 (192.168.1.101), Dst: 192.168.1.102 (192.168.1.102)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
Initiator cookie: 8fd87d3bc5f0f10b
Responder cookie: 9833a02448779682
Next payload: Encrypted and Authenticated (46)
Version: 2.0
Exchange type: INFORMATIONAL (37)
Flags: 0x00
Message ID: 0x00000001
Length: 76
Type Payload: Encrypted and Authenticated (46)
Next payload: Delete (42)
0… …. = Critical Bit: Not Critical
Payload length: 48
Initialization Vector: 7c19efc4e3c5960893aee70d99869508 (16 bytes)
Encrypted Data (16 bytes)
Decrypted Data (16 bytes)
Contained Data (8 bytes)
Type Payload: Delete (42)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Protocol ID: IKE (1)
SPI Size: 0
Port: 0
Padding (7 bytes)
Pad Length: 7
Integrity Checksum Data: 88b626d4c9876175e728d025 (12 bytes)[correct]

No. Time Source Destination Protocol Length Info
11 11.661062000 192.168.1.101 192.168.1.102 ISAKMP 118 INFORMATIONAL

Frame 11: 118 bytes on wire (944 bits), 118 bytes captured (944 bits) on interface 0
Ethernet II, Src: Vmware_b0:1b:7f (00:0c:29:b0:1b:7f), Dst: Vmware_d4:27:ab (00:0c:29:d4:27:ab)
Internet Protocol Version 4, Src: 192.168.1.101 (192.168.1.101), Dst: 192.168.1.102 (192.168.1.102)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
Initiator cookie: 8fd87d3bc5f0f10b
Responder cookie: 9833a02448779682
Next payload: Encrypted and Authenticated (46)
Version: 2.0
Exchange type: INFORMATIONAL (37)
Flags: 0x20
Message ID: 0x00000003
Length: 76
Type Payload: Encrypted and Authenticated (46)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 48
Initialization Vector: 0d16760e3d8f15684c8445183f27a198 (16 bytes)
Encrypted Data (16 bytes)
Decrypted Data (16 bytes)
Padding (15 bytes)
Pad Length: 15
Integrity Checksum Data: cab84c85e380ca94e6dc0b13 (12 bytes)[correct]

No. Time Source Destination Protocol Length Info
12 11.672374000 192.168.1.101 192.168.1.102 ISAKMP 878 IKE_SA_INIT

Frame 12: 878 bytes on wire (7024 bits), 878 bytes captured (7024 bits) on interface 0
Ethernet II, Src: Vmware_b0:1b:7f (00:0c:29:b0:1b:7f), Dst: Vmware_d4:27:ab (00:0c:29:d4:27:ab)
Internet Protocol Version 4, Src: 192.168.1.101 (192.168.1.101), Dst: 192.168.1.102 (192.168.1.102)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
Initiator cookie: ca71382f459c8443
Responder cookie: 0000000000000000
Next payload: Security Association (33)
Version: 2.0
Exchange type: IKE_SA_INIT (34)
Flags: 0x08
Message ID: 0x00000000
Length: 836
Type Payload: Security Association (33)
Next payload: Key Exchange (34)
0… …. = Critical Bit: Not Critical
Payload length: 508
Type Payload: Proposal (2) # 1
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 1
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 2048 bit MODP group (14)
Type Payload: Proposal (2) # 2
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 2
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 2048 bit MODP group (14)
Type Payload: Proposal (2) # 3
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 3
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 2048 bit MODP group (14)
Type Payload: Proposal (2) # 4
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 4
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 2048 bit MODP group (14)
Type Payload: Proposal (2) # 5
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 5
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 1536 bit MODP group (5)
Type Payload: Proposal (2) # 6
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 6
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 1536 bit MODP group (5)
Type Payload: Proposal (2) # 7
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 7
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 1536 bit MODP group (5)
Type Payload: Proposal (2) # 8
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 8
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 1536 bit MODP group (5)
Type Payload: Proposal (2) # 9
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 9
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): Alternate 1024-bit MODP group (2)
Type Payload: Proposal (2) # 10
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 10
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): Alternate 1024-bit MODP group (2)
Type Payload: Proposal (2) # 11
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 11
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): Alternate 1024-bit MODP group (2)
Type Payload: Proposal (2) # 12
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 12
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): Alternate 1024-bit MODP group (2)
Type Payload: Key Exchange (34)
Next payload: Nonce (40)
0… …. = Critical Bit: Not Critical
Payload length: 264
DH Group #: 2048 bit MODP group (14)
Key Exchange Data: 9ba34256314fbfa5cd5579023f028cebc788e6c1114dd113…
Type Payload: Nonce (40)
Next payload: Vendor ID (43)
0… …. = Critical Bit: Not Critical
Payload length: 20
Nonce DATA: f48d40d373a477d9c89892b150b2c012
Type Payload: Vendor ID (43) : Unknown Vendor ID
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 16
Vendor ID: 4f5357684b616369574d7d67
Vendor ID: Unknown Vendor ID

No. Time Source Destination Protocol Length Info
13 23.225801000 192.168.1.101 192.168.1.102 ISAKMP 878 IKE_SA_INIT

Frame 13: 878 bytes on wire (7024 bits), 878 bytes captured (7024 bits) on interface 0
Ethernet II, Src: Vmware_b0:1b:7f (00:0c:29:b0:1b:7f), Dst: Vmware_d4:27:ab (00:0c:29:d4:27:ab)
Internet Protocol Version 4, Src: 192.168.1.101 (192.168.1.101), Dst: 192.168.1.102 (192.168.1.102)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
Initiator cookie: b3e7eac2f81dcb23
Responder cookie: 0000000000000000
Next payload: Security Association (33)
Version: 2.0
Exchange type: IKE_SA_INIT (34)
Flags: 0x08
Message ID: 0x00000000
Length: 836
Type Payload: Security Association (33)
Next payload: Key Exchange (34)
0… …. = Critical Bit: Not Critical
Payload length: 508
Type Payload: Proposal (2) # 1
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 1
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 2048 bit MODP group (14)
Type Payload: Proposal (2) # 2
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 2
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 2048 bit MODP group (14)
Type Payload: Proposal (2) # 3
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 3
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 2048 bit MODP group (14)
Type Payload: Proposal (2) # 4
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 4
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 2048 bit MODP group (14)
Type Payload: Proposal (2) # 5
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 5
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 1536 bit MODP group (5)
Type Payload: Proposal (2) # 6
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 6
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 1536 bit MODP group (5)
Type Payload: Proposal (2) # 7
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 7
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 1536 bit MODP group (5)
Type Payload: Proposal (2) # 8
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 8
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 1536 bit MODP group (5)
Type Payload: Proposal (2) # 9
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 9
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): Alternate 1024-bit MODP group (2)
Type Payload: Proposal (2) # 10
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 10
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): Alternate 1024-bit MODP group (2)
Type Payload: Proposal (2) # 11
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 11
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): Alternate 1024-bit MODP group (2)
Type Payload: Proposal (2) # 12
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 12
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): Alternate 1024-bit MODP group (2)
Type Payload: Key Exchange (34)
Next payload: Nonce (40)
0… …. = Critical Bit: Not Critical
Payload length: 264
DH Group #: 2048 bit MODP group (14)
Key Exchange Data: 25ec23221163a34b5b6f70ae97ccbfd32fb421f56b65013d…
Type Payload: Nonce (40)
Next payload: Vendor ID (43)
0… …. = Critical Bit: Not Critical
Payload length: 20
Nonce DATA: 91607b5abc8b606996f12d18c34161cc
Type Payload: Vendor ID (43) : Unknown Vendor ID
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 16
Vendor ID: 4f5357684b616369574d7d67
Vendor ID: Unknown Vendor ID

No. Time Source Destination Protocol Length Info
14 23.225834000 192.168.1.102 192.168.1.101 ICMP 590 Destination unreachable (Port unreachable)

Frame 14: 590 bytes on wire (4720 bits), 590 bytes captured (4720 bits) on interface 0
Ethernet II, Src: Vmware_d4:27:ab (00:0c:29:d4:27:ab), Dst: Vmware_b0:1b:7f (00:0c:29:b0:1b:7f)
Internet Protocol Version 4, Src: 192.168.1.102 (192.168.1.102), Dst: 192.168.1.101 (192.168.1.101)
Internet Control Message Protocol

No. Time Source Destination Protocol Length Info
15 33.239501000 192.168.1.101 192.168.1.102 ISAKMP 878 IKE_SA_INIT

Frame 15: 878 bytes on wire (7024 bits), 878 bytes captured (7024 bits) on interface 0
Ethernet II, Src: Vmware_b0:1b:7f (00:0c:29:b0:1b:7f), Dst: Vmware_d4:27:ab (00:0c:29:d4:27:ab)
Internet Protocol Version 4, Src: 192.168.1.101 (192.168.1.101), Dst: 192.168.1.102 (192.168.1.102)
User Datagram Protocol, Src Port: isakmp (500), Dst Port: isakmp (500)
Internet Security Association and Key Management Protocol
Initiator cookie: b3e7eac2f81dcb23
Responder cookie: 0000000000000000
Next payload: Security Association (33)
Version: 2.0
Exchange type: IKE_SA_INIT (34)
Flags: 0x08
Message ID: 0x00000000
Length: 836
Type Payload: Security Association (33)
Next payload: Key Exchange (34)
0… …. = Critical Bit: Not Critical
Payload length: 508
Type Payload: Proposal (2) # 1
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 1
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 2048 bit MODP group (14)
Type Payload: Proposal (2) # 2
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 2
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 2048 bit MODP group (14)
Type Payload: Proposal (2) # 3
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 3
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 2048 bit MODP group (14)
Type Payload: Proposal (2) # 4
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 4
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 2048 bit MODP group (14)
Type Payload: Proposal (2) # 5
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 5
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 1536 bit MODP group (5)
Type Payload: Proposal (2) # 6
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 6
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 1536 bit MODP group (5)
Type Payload: Proposal (2) # 7
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 7
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 1536 bit MODP group (5)
Type Payload: Proposal (2) # 8
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 8
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): 1536 bit MODP group (5)
Type Payload: Proposal (2) # 9
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 9
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): Alternate 1024-bit MODP group (2)
Type Payload: Proposal (2) # 10
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 40
Proposal number: 10
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_3DES (3)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): Alternate 1024-bit MODP group (2)
Type Payload: Proposal (2) # 11
Next payload: Proposal (2)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 11
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_SHA1_96 (2)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_SHA1 (2)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): Alternate 1024-bit MODP group (2)
Type Payload: Proposal (2) # 12
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 44
Proposal number: 12
Protocol ID: IKE (1)
SPI Size: 0
Proposal transforms: 4
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 12
Transform Type: Encryption Algorithm (ENCR) (1)
Transform ID (ENCR): ENCR_AES_CBC (12)
Transform IKE2 Attribute Type (t=14,l=2) Key-Length : 128
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Integrity Algorithm (INTEG) (3)
Transform ID (INTEG): AUTH_HMAC_MD5_96 (1)
Type Payload: Transform (3)
Next payload: Transform (3)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Pseudo-random Function (PRF) (2)
Transform ID (PRF): PRF_HMAC_MD5 (1)
Type Payload: Transform (3)
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 8
Transform Type: Diffie-Hellman Group (D-H) (4)
Transform ID (D-H): Alternate 1024-bit MODP group (2)
Type Payload: Key Exchange (34)
Next payload: Nonce (40)
0… …. = Critical Bit: Not Critical
Payload length: 264
DH Group #: 2048 bit MODP group (14)
Key Exchange Data: 25ec23221163a34b5b6f70ae97ccbfd32fb421f56b65013d…
Type Payload: Nonce (40)
Next payload: Vendor ID (43)
0… …. = Critical Bit: Not Critical
Payload length: 20
Nonce DATA: 91607b5abc8b606996f12d18c34161cc
Type Payload: Vendor ID (43) : Unknown Vendor ID
Next payload: NONE / No Next Payload (0)
0… …. = Critical Bit: Not Critical
Payload length: 16
Vendor ID: 4f5357684b616369574d7d67
Vendor ID: Unknown Vendor ID

No. Time Source Destination Protocol Length Info
16 33.239564000 192.168.1.102 192.168.1.101 ICMP 590 Destination unreachable (Port unreachable)

Frame 16: 590 bytes on wire (4720 bits), 590 bytes captured (4720 bits) on interface 0
Ethernet II, Src: Vmware_d4:27:ab (00:0c:29:d4:27:ab), Dst: Vmware_b0:1b:7f (00:0c:29:b0:1b:7f)
Internet Protocol Version 4, Src: 192.168.1.102 (192.168.1.102), Dst: 192.168.1.101 (192.168.1.101)
Internet Control Message Protocol

本文内容由网友自发贡献,版权归原作者所有,本站不承担相应法律责任。如您发现有涉嫌抄袭侵权的内容,请联系:hwhale#tublm.com(使用前将#替换为@)

ISAKMP报文解密 的相关文章

  • 火狐浏览器配置webDriver

    写在前面 最近学软件测试 需要用python做自动化测试 但是这个配置却不太好弄 网上搜集的方法要么年代久远 要么只教一半 确实很搞心态 所以在此记录下配置连接火狐的过程 1 下载火狐webDriver 1 1装前准备 在下载火狐浏览器的驱
  • obsidian安装mind插件

    Release v0 2 1 MarkMindCkm obsidian enhancing mindmap GitHub 在底部下载三个文件 粘贴至源文件 obsidian中的plugins文件夹中 可自建 重启软件 在设置 第三方插件中关
  • 服务器IO测试(Iozone使用)

    1 Iozone工具介绍 测试硬盘读写性能 Mb s 包括随机读写和顺序读写速度 Iozone设置块大小16M 文件大小为物理内存2倍 1倍 0 5倍三组数据 2 测试步骤 2 1 下载 wget http www iozone org s
  • 洛谷 P1055 ISBN 号码

    题目描述 每一本正式出版的图书都有一个ISBN号码与之对应 ISBN码包括99位数字 11位识别码和33位分隔符 其规定格式如x xxx xxxxx x 其中符号 就是分隔符 键盘上的减号 最后一位是识别码 例如0 670 82162 4就
  • 多年收集的一些稀有软件3

    QQ 365543212 Digital Canal Multiple Load Footing v4 5 1CD 定义出梯形的 带状的或矩形的脚柱的多种负重 Digital Canal Quick Wall v5 7 1CD 保留墙设计软
  • 证明sinx/x的极限等于1(x趋向于0)

    洛比达法则 上下都对x求导 得1 cosx 1
  • 区块链P2P网络

    区块链P2P网络 阅读大概需要10分钟 前言 上两篇文章中我们聊了共识机制 今天我们聊一下区块链技术中的另外一个核心技术点 P2P网络 Peer to peer networking 首先澄清一点的是这里讲的P2P这个概念跟平时我们在互联网
  • Windows上运行Linux

    在Windows上运行linux有多种方案 我一个个说吧 WSL 这是微软官方支持的方案 因为WSL就是操作系统自带的内容 我的机器是Windows11系统 所以我可以直接在power shell里使用 第一步是用WSL安装linux虚拟机
  • k8s篇之Pod 干预与 PDB

    文章目录 自愿干预和非自愿干预 PDB PDB 示例 分离集群所有者和应用程序所有者角色 如何在集群上执行中断操作 自愿干预和非自愿干预 Pod 不会消失 除非有人 用户或控制器 将其销毁 或者出现了不可避免的硬件或软件系统错误 我们把这些
  • 路由器dhcp服务异常不能上网_网络连接配置错误和DHCP服务存在问题导致无法..._网络编辑_帮考网...

    枫月舞 2019 07 15 13 28 908 请安以下方法查找原因 一 网络设置的问题 这种原因比较多出现在需要手动指定IP 网关 DNS服务器联网方式下 及使用代理服务器上网的 仔细检查计算机的网络设置 二 DNS服务器的问题 当IE
  • SpringBoot+Druid+MyBatis实现多数据源

    我们使用动态的方式进行多数据源的配置 更加灵活方便 1 配置文件 spring datasource druid one type com alibaba druid pool DruidDataSource driver class na
  • OpenAI开发系列(八):基于思维链(CoT)的进阶提示工程

    授权声明 本文基于九天Hector的原创课程资料创作 已获得其正式授权 原课程出处 九天Hector的B站主页 感谢九天Hector为学习者带来的宝贵知识 请尊重原创 转载或引用时 请标明来源 全文共9000余字 预计阅读时间约18 30分
  • jdbc批量操作的三种方法

    Jdbc批量操作 方法一 Connection conn DriverManager getConnection url name password conn setAutoCommit false 关闭连接的自动提交 String sql
  • windows 下重置mysql root 密码

    其中第3步和第8步 对于不同版本的mysql 版本有变化 1 关闭正在运行的MySQL服务 可以打开任务管理器 gt 服务 找到mysql 停止 2 通过cmd 转到mysql bin目录 例如 cd C Msql mysqlxxxxx b
  • warning:dereferencing type-punned pointer will break strict-aliasing rules

    中文警告 提领类型双关的指针将破坏强重叠规则 warning dereferencing type punned pointer will break strict aliasing rules 在 gcc 2 x 下编译没有任何 warn
  • 螺旋输出矩阵

    给定一个mmm行 nnn列的矩阵 按照顺时针螺旋的顺序输出矩阵中所有的元素 从 0 0 位置开始 具体请参见下图 输入格式 测评机会反复运行你写的程序 每次程序运行时 首先在第一行输入 222 个整数 分别对应题目描述中的 m 和 n 1

随机推荐

  • 华为防火墙 双机热备负载均衡实验

    双机热备 FW1的配置 FW2的配置 interface GigabitEthernet 1 0 1 ip address 10 1 1 2 255 255 255 0 vrrp vrid 1 virtual ip 10 1 1 1 255
  • VCED:学习Jina的简单操作

    文章目录 VCED 学习Jina的简单操作 在pycharm里连接docker环境 几个简单的jina demo image text video VCED 学习Jina的简单操作 在pycharm里连接docker环境 在pycharm里
  • keepalived实现lvs高可用

    keepalived是什么 Keepalived 软件起初是专为LVS负载均衡软件设计的 用来管理并监控LVS集群系统中各个服务节点的状态 后来又加入了可以实现高可用的VRRP功能 因此 Keepalived除了能够管理LVS软件外 还可以
  • 异常(exception)

    异常 什么是异常 程序在运行过程中发生的意外情况 称之为异常 除数为0 数组小标越界 异常是一种信号 用于调用者传递信息 表示程序发生了意外情况 程序运行时一旦出现了异常 将会导致程序立即终止 异常之后的代码都无法继续执行 那么为了保持程序
  • 酒令

    劝酒者起身敬酒 被劝者会说 屁股一抬 喝了重来 意让劝酒者再喝一个 此时劝酒者应对 屁股一动 表示尊重 男人不喝酒 交不到好朋友 感情深一口闷 感情浅舔一舔 女士劝酒 激动的心 颤抖的手 我给领导到杯酒 领导不喝嫌我丑 女士和领导碰杯 领导
  • 鼠标一离开导航菜单,二级菜单就隐藏,移不到二级菜单

    项目场景 提示 这里简述项目相关背景 例如 项目场景 示例 网站右侧导航 无法移入二级菜单 鼠标移出一级菜单 二级内容立刻消失 从而鼠标无法移入二级内容区域 类似CSDN官网右侧 鼠标hover到二维码图标后 显示左侧关注公众号和下载APP
  • C语言中几种输入方式

    当我们输入一串字符或者数字时 需要一种标志作为输入结束的标志 所以我总结了以下几种 1 输入一串字符串以回车键作为输入结束的标志 char ch while ch getchar n 例1 输入一行字符 分别统计出其中英文字母 空格 数字
  • 感应(异步)电机磁场定向控制速度环PI控制参数设计

    电机控制系列文章 感应 异步 电机磁场定向控制MATLAB Simulink建模 感应 异步 电机磁场定向控制电流环PI控制参数设计 目录 电机控制系列文章 前言 一 速度环开环传递函数 二 速度环开环传递函数零极点配置 三 速度环闭环性能
  • 【Twinkle】简历小问题

    在制作简历的时候 很多人都把心思放在如何撑满一张纸 当然 这确实很重要 但是在重内容的同时 我们容易忽略一些小问题 而这些小问题在HR的眼中其实是基本功的体现 更甚 这些小问题反倒是最扎眼的 比如字体 字号 行间距等 这些都是超脱于内容之外
  • [1199]npm常用命令

    文章目录 npm常用的安装命令 npm镜像源如何设置 npm将软件包安装到哪里 npx命令 npm文档 https docs npmjs com cli install npm常用的安装命令 npm i 就是npm install 简写 n
  • STL迭代器失效的场景总结

    一 序列式容器迭代器失效的场景 序列式容器以vector为例 分别有以下情况会失效 1 push back 使迭代器失效 在容器末尾添加一个元素 如果容器有剩余空间 capacity gt size 则直接添加新元素到容器尾部 此时 原迭代
  • 【产品经理实战项目系列教程】笔记004:产品经理应该具备的能力及如何学习;

    一 产品经理应该具备的能力 1 产品设计的能力 设计功能 业务 app 网站 小程序 后台等等 2 文档撰写 3 逻辑思维能力 需要在实战项目中不断的锻炼 激发自己的思考能力 4 业务梳理能力 难点在于梳理清楚业务与业务之间的闭环 5 沟通
  • flashFXP乱码解决

    菜单 命令 原始命令 输入 opts utf8 off 回车 或点确定 再刷新服务端的目录列表 即正常显示
  • 记一次Oracle RAC一节点重启后出现故障的处理

    因为存储的相关操作 客户需要手动重启rac节点 然而 这个重启导致了接下来的事故 由于是远程跟我沟通 我回复rac环境下可以重启一个节点 客户就自信重启了 出现的故障如下所示 grid hxdb01 srvctl start nodeapp
  • 使用VUE3.0版本搭建H5模板

    使用VUE3 0版本搭建H5模板 仓库地址 有需要的可以参考参考 https gitee com young frivolous vue3 app template tree master 为了方便每次写项目都要去搭建一个框架 今天使用vu
  • vue 实现鼠标移入移出表格,显示影藏图标, 并弹出提示内容

    效果 1 Table代码
  • NLP task2 _ 自然语言处理中N-Gram模型的Smoothing算法

    使用N Gram模型时的数据平滑算法 背景 为什么要做平滑处理 零概率问题 就是在计算实例的概率时 如果某个量x 在观察样本库 训练集 中没有出现过 会导致整个实例的概率结果是0 在文本分类的问题中 当一个词语没有在训练样本中出现 该词语调
  • 出圈

    题目描述 设有n个人围坐一圈并按顺时针方向从1到n编号 从第1个人开始进行1到m的报数 报数到第个m人 此人出圈 再从他的下一个人重新开始1到m的报数 如此进行下去直到所剩下一人为止 输入 输入多行 每行2个数 分别表示n和m 输出 计算每
  • AntDesign技术指南:构建优雅的前端界面

    引言 AntDesign是一款优秀的前端UI组件库 它提供了丰富的组件和功能 帮助我们快速构建漂亮 易用的前端界面 本篇博客将详细介绍AntDesign的使用方法和技巧 并展示完整的代码示例 无论你是初学者还是有经验的开发者 本篇博客都将为
  • ISAKMP报文解密

    使用wireshark抓包 No Time Source Destination Protocol Length Info 3 1 735352000 192 168 1 102 192 168 1 101 ISAKMP 878 IKE S