/lib/ld-linux.so.2 SuSE libgcrypt.so.11 gcry_md_get_algo_dlen gcry_mpi_scan gcry_md_close gcry_mpi_get_nbits gcry_md_read gcry_md_setkey gcry_mpi_copy gcry_mpi_powm gcry_control gcry_randomize gcry_md_write gcry_mpi_mul_2exp gcry_cipher_open gcry_cipher_ctl gcry_md_hash_buffer gcry_cipher_close gcry_cipher_algo_info gcry_free gcry_mpi_add_ui gcry_cipher_encrypt gcry_md_open gcry_check_version gcry_mpi_set_ui gcry_cipher_decrypt gcry_mpi_new gcry_mpi_release _Jv_RegisterClasses gcry_md_ctl gcry_mpi_aprint __gmon_start__ libgpg-error.so.0 _DYNAMIC _init _fini _GLOBAL_OFFSET_TABLE_ libc.so.6 putchar strcpy unsetenv ioctl stdout connect getenv __strtol_internal getpid __getdelim memcpy perror puts getpass system feof malloc recvfrom socket fflush strncasecmp abort uname calloc fprintf strcat bind chdir setsockopt stdin signal openlog strncmp strncpy strcasecmp sendto realloc __strdup fork inet_aton memset inet_ntoa time __assert_fail poll syslog gethostbyname asprintf fclose stderr fwrite __errno_location inet_ntop fopen _IO_stdin_used _exit __libc_start_main strchr setsid getsockname _edata __bss_start _end GLIBC_2.1 GLIBC_2.0 GCRYPT_1.2 PTRh QVh\ jyh&% jzh&% [^_] [^_] [^_] Pht% [^_] [^_] [^_] [^_] [^_] ;BDt Ph)& pDSh<& [^_] wDPS [^_] [^_] [^_] rDPS [^_] [^_] Pht& Sh}& ;BDt ;FDt qDPh PVh!' rDPS q4h2' rDPS q0h;' C(;CD CD;C( w$hM' G@;GDv v@PS vLhv' [^_] Ph4( [^_] Ph|, Vhz( Vhm( Ph0) Ph|, PhL) [^_] [^_] [^_] Pha) Ph - PSh!' [^_] Vh0. ShK. [^_] F PS F PS F PS [^_] [^_] [^_] [^_] [^_] Ph(/ G Ph1/ Ph;/ PhL/ G PhU/ Phb/ G Phj/ Phv/ G PhU/ [^_] Sht& Ph!0 Ph*0 Ph20 PhA0 PhO0 PhU0 Phr' [^_] C Pj Ph < [^_] C Pj Ph < [^_] PhH> ;V(t< 9Z8u 9B`t [^_] SQhx> pHSh pHSj [^_] [^_] [^_] Php= [^_] P`Qh o p8hh? Ph,) PhLn hHn PRh1@ PRh;@ 7RhE@ PRhO@ ;PhU@ [^_] [^_] VWhPD [^_] RhFD Ph]D [^_] [^_] [^_] [^_] [^_] [^_] [^_] nopfs sha1 3des aes128 aes192 aes256 get_algo vpnc.c what <= SUPP_ALGO_CRYPT key <= SUPP_ALGO_IPSEC_SA server making socket binding to port %d out of memory unknown host `%s' using interface %s TUNDEV VPNGATEWAY receiving packet can't send packet can't poll socket no response from target hashlen: %lu u.hash.length: %d expected_hash h->u.hash.data authing NULL package! S4.1 i_cookie i_nonce S4.2 dh_public S4.3 S4.4 response was invalid [1]: %s IKE SA selected %s-%s response was invalid [2]: %s response was invalid [3]: %s skeyid returned_hash dh_shared_secret skeyid_d skeyid_a skeyid_e enc-key do_phase_1 s->ivlen <= s->md_len current_iv S4.5 NAT status: no NAT-T VID seen initial_iv S4.6 S5.1 S5.2 malformed loadbalance target S5.3 S5.4 %c%c %.*s%s S5.5 xauth packet unsupported: %s Answer Password Passcode %s for VPN %s@%s: S5.6 authentication unsuccessful S5.7 CISCO_BANNER CISCO_DEF_DOMAIN INTERNAL_IP4_NBNS INTERNAL_IP4_DNS INTERNAL_IP4_NETMASK INTERNAL_IP4_ADDRESS ignoring zero length netmask Banner: Remote Application Version: got pfs setting: %d unknown attriube %d / 0x%X got address %s S7.1 len = %d S7.2 S7.3 S7.4 S7.5 S7.6 IPSEC SA selected %s-%s S7.7 S7.8 S7.9 S7.10 1.1.90 hex_test vpnc version 0.3.1 can't initialise tunnel interface got response from unknown host %s:%d NAT-T mode, adding non-esp marker ---!!!!!!!!! entering phase2_fatal !!!!!!!!!--- generating %d bytes keymat (cnt=%d) unknown attribute %d, arborting.. hash comparison failed: %s check group password! NAT status: this end behind NAT? %s -- remote end behind NAT? %s NAT status: NAT-T VID seen, no NAT device detected got cisco loadbalancing notice, diverting to %s got responder liftime notice, ignoring.. expected xauth packet; rejected: %s server requested domain, but none set (use "Domain ..." in config or --domain xauth SET response rejected: %s configuration response rejected: %s got peer udp encapsulation port: %hu ignoring responder-lifetime notify quick mode response rejected: %s check pfs setting quick mode response rejected [2]: %s ; H_ malloc of %lu bytes failed alloc of %lud bytes failed flatten_isakmp_packet isakmp-pkt.c blksz != 0 t.attributes.type t.attributes.u.attr_16 t.attributes.u.lots.length (not dumping xauth data) t.attributes.u.lots.data next_type sa.doi sa.situation p.number p.prot_id p.spi_size p.spi t.number t.id ke.data id.type id.protocol id.port id.data cert.encoding cert.data n.doi n.protocol n.spi_length n.type n.spi n.data d.num_spi d.spi modecfg.type UNKNOWN.data DONE PARSING PAYLOAD type BEGIN_PARSE r_cookie payload isakmp_version exchange_type flags message_id PARSE_OK INVALID_PAYLOAD_TYPE DOI_NOT_SUPPORTED SITUATION_NOT_SUPPORTED INVALID_COOKIE INVALID_MAJOR_VERSION INVALID_MINOR_VERSION INVALID_EXCHANGE_TYPE INVALID_FLAGS INVALID_MESSAGE_ID INVALID_PROTOCOL_ID INVALID_SPI INVALID_TRANSFORM_ID ATTRIBUTES_NOT_SUPPORTED NO_PROPOSAL_CHOSEN BAD_PROPOSAL_SYNTAX PAYLOAD_MALFORMED INVALID_KEY_INFORMATION INVALID_ID_INFORMATION INVALID_CERT_ENCODING INVALID_CERTIFICATE CERT_TYPE_UNSUPPORTED INVALID_CERT_AUTHORITY INVALID_HASH_INFORMATION AUTHENTICATION_FAILED INVALID_SIGNATURE ADDRESS_NOTIFICATION NOTIFY_SA_LIFETIME CERTIFICATE_UNAVAILABLE UNSUPPORTED_EXCHANGE_TYPE UNEQUAL_PAYLOAD_LENGTHS |S5v size = %ld, blksz = %ld, padding = %ld sending: ========================> (not dumping xauth data length) recvfrom: %m packet too short from %s truncated in: %d -> %d socket(SOCK_RAW) setsockopt(IP_HDRINCL) ipesp udpesp socket: %m connect: %m getsockname: %m local address for %s is %s unknown spi %ld hmac_compute tunip.c md_ctx != 0 ret == 0 sending ESP packet (after ah) sendto: %m truncated out (%d out of %d) Packet too short HMAC mismatch in ESP mode Inconsistent padlen Inconsistent next_header %d Bad padding poll: %m read: %m routing loop to %s unknown spi from %s terminated tous.enc_secret tous.auth_secret tothem.enc_secret tothem.auth_secret vpnc VPNC started in foreground... can't find a local address for packets to %s sending packet: len = %d, padding = %lu sending ESP packet (before crypt) sending ESP packet (after crypt) truncated out (%Zd out of %Zd) payload len %d not a multiple of algorithm block size %lu peer hasn't a known address yet spi %ld: remote address changed from %s to %s received update probe from peer can't open pidfile %s for writing Warning, could not fork the child process! VPNC started in background (pid: %d)... %s: %02x %s: %04x %s: %08x %s:%c %02x default value for this option 10000 commandline option, configfile variable, argument type description --gateway IPSec gateway IP/name of your IPSec gateway --id IPSec ID your group name IPSec secret --username Xauth username your username Xauth password --udp UDP Encapsulate --domain Domain --xauth-inter Xauth interactive --script Config Script --dh IKE DH Group name of the IKE DH Group --pfs Perfect Forward Secrecy --enable-1des Enable Single DES --application-version Application version Application Version to report --ifname Interface name --debug Debug <0/1/2/3/99> Show verbose debug messages --no-detach No Detach --pid-file Pidfile --local-port Local Port <0-65535> --udp-port UDP Encapsulation Port --disable-natt Disable NAT Traversal disable use of NAT-T --non-inter Noninteractive couldn't open `%s' reading `%s' can't allocate memory %s%.*s Legend: (configfile only option) %s %s %s%s Default: %s Supported DH-Groups: Supported Hash-Methods: Supported Encryptions: --version --print-config --help --long-help %s: unknown option %s /etc/vpnc/default.conf /etc/vpnc.conf Enter IPSec gateway address: Enter IPSec ID for %s: Enter username for %s: Enter password for %s@%s: vpnc.conf: missing IPSec gatway address missing IPSec ID missing IPSec secret missing Xauth username missing Xauth password Cisco Systems VPN Client %s:%s your group password (cleartext, no support for obfuscated strings) your password (cleartext, no support for obfuscated strings) Use Cisco-UDP encapsulation of IPSEC traffic (NT-) Domain name for authentication enable interactive extended authentication (for challange response auth) command is executed using system() to configure the interface, routing and so on. Device name, IP, etc. are passed using enviroment variables, see README. This script is executed right after ISAKMP is done, but befor tunneling is enabled. Diffie-Hellman group to use for PFS enables weak single DES encryption visible name of the TUN interface Don't detach from the console after login store the pid of background process in local ISAKMP port number to use (0 == use random port) local UDP port number to use (0 == use random port) Don't ask anything, exit on missing options warning: unknown configuration directive in %s at line %d Usage: %s [--version] [--print-config] [--help] [--long-help] [options] [config file] Report bugs to vpnc@unix-ag.uni-kl.de Copyright (C) 2002-2004 Geoffrey Keating, Maurice Massar vpnc comes with NO WARRANTY, to the extent permitted by law. You may redistribute copies of vpnc under the terms of the GNU General Public License. For more information about these matters, see the files named COPYING. WARNING! active debug level is >= 99, output includes username and password (hex encoded) WARNING! active debug level is >= 99, output includes username and password (hex encoded) Enter IPSec secret for %s@%s: IKE DH Group "%s" unsupported Perfect Forward Secrecy "%s" unsupported IKE DH Group must not be nopfs /dev/net/tun can't open /dev/net/tun, check that it is either device char 10 200 or (with DevFS) a symlink to ../misc/net/tun (not misc/net/tun) ifconfig $TUNDEV inet $INTERNAL_IP4_ADDRESS pointopoint $INTERNAL_IP4_ADDRESS netmask 255.255.255.255 mtu 1412 up FFFFFFFFFFFFFFFFC90FDAA22168C234C4C6628B80DC1CD129024E088A67CC74020BBEA63B139B22514A08798E3404DDEF9519B3CD3A431B302B0A6DF25F14374FE1356D6D51C245E485B576625E7EC6F44C42E9A63A3620FFFFFFFFFFFFFFFF FFFFFFFFFFFFFFFFC90FDAA22168C234C4C6628B80DC1CD129024E088A67CC74020BBEA63B139B22514A08798E3404DDEF9519B3CD3A431B302B0A6DF25F14374FE1356D6D51C245E485B576625E7EC6F44C42E9A637ED6B0BFF5CB6F406B7EDEE386BFB5A899FA5AE9F24117C4B1FE649286651ECE65381FFFFFFFFFFFFFFFF FFFFFFFFFFFFFFFFC90FDAA22168C234C4C6628B80DC1CD129024E088A67CC74020BBEA63B139B22514A08798E3404DDEF9519B3CD3A431B302B0A6DF25F14374FE1356D6D51C245E485B576625E7EC6F44C42E9A637ED6B0BFF5CB6F406B7EDEE386BFB5A899FA5AE9F24117C4B1FE649286651ECE45B3DC2007CB8A163BF0598DA48361C55D39A69163FA8FD24CF5F83655D23DCA3AD961C62F356208552BB9ED529077096966D670C354E4ABC9804F1746C08CA237327FFFFFFFFFFFFFFFF id <= (int)(sizeof(groups) / sizeof(groups[0])) group_init math_group.c groups[i].type == MODP group_get id >= 1 clone->type == MODP group_free grp->type == MODP modp_clone new_grp modp_init