Script started on Mon Mar 9 21:27:32 2020 root@vas:~ # tcpdump -n -i bridge0 host 192.168.246.10 tcpdump: verbose output suppressed, use -v or -vv for full protocol decode listening on bridge0, link-type EN10MB (Ethernet), capture size 262144 bytes 21:27:50.464473 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 0, length 64 21:27:50.773305 IP 192.168.1.1.500 > 192.168.246.10.500: isakmp: parent_sa ikev2_init[I] 21:27:50.773339 IP 192.168.246.1.500 > 192.168.246.10.500: isakmp: parent_sa ikev2_init[I] 21:27:51.471212 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 1, length 64 21:27:52.473574 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 2, length 64 21:27:53.474576 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 3, length 64 21:27:54.475442 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 4, length 64 21:27:55.477785 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 5, length 64 21:27:56.481102 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 6, length 64 21:27:57.482174 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 7, length 64 21:27:58.484108 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 8, length 64 21:27:59.485240 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 9, length 64 21:28:00.486641 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 10, length 64 21:28:01.489280 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 11, length 64 21:28:02.490319 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 12, length 64 21:28:03.491212 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 13, length 64 21:28:04.493590 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 14, length 64 21:28:05.495254 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 15, length 64 21:28:06.496972 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 16, length 64 21:28:07.498770 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 17, length 64 21:28:08.503437 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 18, length 64 21:28:09.504414 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 19, length 64 21:28:10.507364 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 20, length 64 21:28:11.510880 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 21, length 64 21:28:12.516412 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 22, length 64 21:28:13.517596 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 23, length 64 21:28:14.107707 IP 192.168.1.1.500 > 192.168.246.10.500: isakmp: parent_sa ikev2_init[I] 21:28:14.107741 IP 192.168.246.1.500 > 192.168.246.10.500: isakmp: parent_sa ikev2_init[I] 21:28:14.520062 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 24, length 64 21:28:15.521753 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 25, length 64 21:28:16.522762 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 26, length 64 21:28:17.525755 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 27, length 64 21:28:18.527815 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 28, length 64 21:28:19.528769 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 29, length 64 21:28:20.530325 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 30, length 64 21:28:21.530771 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 31, length 64 21:28:22.533279 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 32, length 64 21:28:23.537221 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 33, length 64 21:28:24.538224 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 34, length 64 21:28:25.540660 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 35, length 64 21:28:26.543720 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 36, length 64 21:28:27.545817 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 37, length 64 21:28:28.547182 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 38, length 64 21:28:29.549093 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 39, length 64 21:28:30.551581 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 40, length 64 21:28:31.557784 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 41, length 64 21:28:32.564550 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 42, length 64 21:28:32.824999 IP 192.168.246.1.67 > 192.168.246.10.68: BOOTP/DHCP, Reply, length 300 21:28:32.834702 ARP, Request who-has 192.168.246.10 tell 192.168.246.10, length 28 21:28:33.566347 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 43, length 64 21:28:33.566535 ARP, Request who-has 192.168.246.1 tell 192.168.246.10, length 28 21:28:33.566542 ARP, Reply 192.168.246.1 is-at 02:2c:d4:74:d0:00, length 28 21:28:33.566903 IP 192.168.246.10 > 192.168.246.1: ICMP echo reply, id 49417, seq 43, length 64 21:28:34.568198 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 44, length 64 21:28:34.568386 IP 192.168.246.10 > 192.168.246.1: ICMP echo reply, id 49417, seq 44, length 64 21:28:35.569767 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 45, length 64 21:28:35.569940 IP 192.168.246.10 > 192.168.246.1: ICMP echo reply, id 49417, seq 45, length 64 21:28:36.570773 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 46, length 64 21:28:36.570957 IP 192.168.246.10 > 192.168.246.1: ICMP echo reply, id 49417, seq 46, length 64 21:28:37.574337 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 47, length 64 21:28:37.574564 IP 192.168.246.10 > 192.168.246.1: ICMP echo reply, id 49417, seq 47, length 64 21:28:38.575765 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 48, length 64 21:28:38.575953 IP 192.168.246.10 > 192.168.246.1: ICMP echo reply, id 49417, seq 48, length 64 21:28:39.576768 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 49, length 64 21:28:39.577063 IP 192.168.246.10 > 192.168.246.1: ICMP echo reply, id 49417, seq 49, length 64 21:28:40.184300 IP 192.168.246.10.500 > 192.168.246.1.500: isakmp: parent_sa ikev2_init[I] 21:28:40.185511 IP 192.168.246.1.500 > 192.168.246.10.500: isakmp: parent_sa ikev2_init[R] 21:28:40.210650 IP 192.168.246.10.4500 > 192.168.246.1.4500: NONESP-encap: isakmp: child_sa ikev2_auth[I] 21:28:40.212237 IP 192.168.246.10.500 > 192.168.1.1.500: isakmp: parent_sa ikev2_init[I] 21:28:40.213834 IP 192.168.246.1.4500 > 192.168.246.10.4500: NONESP-encap: isakmp: child_sa ikev2_auth[R] 21:28:40.213861 IP 192.168.1.1.500 > 192.168.246.10.500: isakmp: parent_sa ikev2_init[R] 21:28:40.217617 IP 192.168.246.10.4500 > 192.168.1.1.4500: NONESP-encap: isakmp: child_sa ikev2_auth[I] 21:28:40.220625 IP 192.168.1.1.4500 > 192.168.246.10.4500: NONESP-encap: isakmp: child_sa ikev2_auth[R] 21:28:40.577854 IP 192.168.246.1 > 192.168.246.10: ESP(spi=0xc1afe0da,seq=0x1), length 120 21:28:40.578286 IP 192.168.246.10 > 192.168.246.1: ESP(spi=0xc2435a7b,seq=0x1), length 120 21:28:41.579574 IP 192.168.246.1 > 192.168.246.10: ESP(spi=0xc1afe0da,seq=0x2), length 120 21:28:41.579884 IP 192.168.246.10 > 192.168.246.1: ESP(spi=0xc2435a7b,seq=0x2), length 120 21:28:42.580458 IP 192.168.246.1 > 192.168.246.10: ESP(spi=0xc1afe0da,seq=0x3), length 120 21:28:42.580823 IP 192.168.246.10 > 192.168.246.1: ESP(spi=0xc2435a7b,seq=0x3), length 120 21:28:43.584855 IP 192.168.246.1 > 192.168.246.10: ESP(spi=0xc1afe0da,seq=0x4), length 120 21:28:43.585124 IP 192.168.246.10 > 192.168.246.1: ESP(spi=0xc2435a7b,seq=0x4), length 120 21:28:44.591717 IP 192.168.246.1 > 192.168.246.10: ESP(spi=0xc1afe0da,seq=0x5), length 120 21:28:44.592020 IP 192.168.246.10 > 192.168.246.1: ESP(spi=0xc2435a7b,seq=0x5), length 120 21:28:45.593754 IP 192.168.246.1 > 192.168.246.10: ESP(spi=0xc1afe0da,seq=0x6), length 120 21:28:45.594162 IP 192.168.246.10 > 192.168.246.1: ESP(spi=0xc2435a7b,seq=0x6), length 120 21:28:46.596981 IP 192.168.246.1 > 192.168.246.10: ESP(spi=0xc1afe0da,seq=0x7), length 120 21:28:46.597289 IP 192.168.246.10 > 192.168.246.1: ESP(spi=0xc2435a7b,seq=0x7), length 120 21:28:47.597850 IP 192.168.246.1 > 192.168.246.10: ESP(spi=0xc1afe0da,seq=0x8), length 120 21:28:47.598233 IP 192.168.246.10 > 192.168.246.1: ESP(spi=0xc2435a7b,seq=0x8), length 120 21:28:48.600964 IP 192.168.246.1 > 192.168.246.10: ESP(spi=0xc1afe0da,seq=0x9), length 120 21:28:48.601237 IP 192.168.246.10 > 192.168.246.1: ESP(spi=0xc2435a7b,seq=0x9), length 120 21:28:49.605530 IP 192.168.246.1 > 192.168.246.10: ESP(spi=0xc1afe0da,seq=0xa), length 120 21:28:49.605843 IP 192.168.246.10 > 192.168.246.1: ESP(spi=0xc2435a7b,seq=0xa), length 120 21:28:50.607435 IP 192.168.246.1 > 192.168.246.10: ESP(spi=0xc1afe0da,seq=0xb), length 120 21:28:50.607791 IP 192.168.246.10 > 192.168.246.1: ESP(spi=0xc2435a7b,seq=0xb), length 120 21:28:51.609593 IP 192.168.246.1 > 192.168.246.10: ESP(spi=0xc1afe0da,seq=0xc), length 120 21:28:51.610025 IP 192.168.246.10 > 192.168.246.1: ESP(spi=0xc2435a7b,seq=0xc), length 120 21:28:52.610554 IP 192.168.246.1 > 192.168.246.10: ESP(spi=0xc1afe0da,seq=0xd), length 120 21:28:52.610917 IP 192.168.246.10 > 192.168.246.1: ESP(spi=0xc2435a7b,seq=0xd), length 120 21:28:53.611949 IP 192.168.246.1 > 192.168.246.10: ESP(spi=0xc1afe0da,seq=0xe), length 120 21:28:53.612264 IP 192.168.246.10 > 192.168.246.1: ESP(spi=0xc2435a7b,seq=0xe), length 120 21:28:54.613291 IP 192.168.246.1 > 192.168.246.10: ESP(spi=0xc1afe0da,seq=0xf), length 120 21:28:54.613587 IP 192.168.246.10 > 192.168.246.1: ESP(spi=0xc2435a7b,seq=0xf), length 120 21:28:55.617077 IP 192.168.246.1 > 192.168.246.10: ESP(spi=0xc1afe0da,seq=0x10), length 120 21:28:55.617341 IP 192.168.246.10 > 192.168.246.1: ESP(spi=0xc2435a7b,seq=0x10), length 120 21:28:56.104319 IP 192.168.246.1.500 > 192.168.246.10.500: isakmp: parent_sa ikev2_init[I] 21:28:56.104349 IP 192.168.1.1.500 > 192.168.246.10.500: isakmp: parent_sa ikev2_init[I] 21:28:56.106028 IP 192.168.246.10.500 > 192.168.1.1.500: isakmp: parent_sa ikev2_init[R] 21:28:56.106663 IP 192.168.246.10.500 > 192.168.246.1.500: isakmp: parent_sa ikev2_init[R] 21:28:56.107718 IP 192.168.1.1.4500 > 192.168.246.10.4500: NONESP-encap: isakmp: child_sa ikev2_auth[I] 21:28:56.107915 IP 192.168.246.1.4500 > 192.168.246.10.4500: NONESP-encap: isakmp: child_sa ikev2_auth[I] 21:28:56.114518 IP 192.168.246.10.4500 > 192.168.1.1.4500: NONESP-encap: isakmp: child_sa ikev2_auth[R] 21:28:56.114777 IP 192.168.246.10.4500 > 192.168.246.1.4500: NONESP-encap: isakmp: child_sa ikev2_auth[R] 21:28:56.618939 IP 192.168.246.1 > 192.168.246.10: ESP(spi=0xc1afe0da,seq=0x11), length 120 21:28:56.619280 IP 192.168.246.10 > 192.168.246.1: ESP(spi=0xc2435a7b,seq=0x11), length 120 21:28:57.620071 IP 192.168.246.1 > 192.168.246.10: ESP(spi=0xc1afe0da,seq=0x12), length 120 21:28:57.620332 IP 192.168.246.10 > 192.168.246.1: ESP(spi=0xc2435a7b,seq=0x12), length 120 21:28:58.534702 IP 192.168.246.10.4500 > 192.168.246.1.4500: NONESP-encap: isakmp: parent_sa inf2 21:28:58.534749 IP 192.168.246.10.4500 > 192.168.1.1.4500: NONESP-encap: isakmp: parent_sa inf2 21:28:58.534755 IP 192.168.246.10.4500 > 192.168.1.1.4500: NONESP-encap: isakmp: child_sa inf2[I] 21:28:58.534758 IP 192.168.246.10.4500 > 192.168.246.1.4500: NONESP-encap: isakmp: child_sa inf2[I] 21:28:58.535798 IP 192.168.246.1.4500 > 192.168.246.10.4500: NONESP-encap: isakmp: parent_sa inf2[IR] 21:28:58.536557 IP 192.168.1.1.4500 > 192.168.246.10.4500: NONESP-encap: isakmp: parent_sa inf2[IR] 21:28:58.537230 IP 192.168.1.1.4500 > 192.168.246.10.4500: NONESP-encap: isakmp: child_sa inf2[R] 21:28:58.538009 IP 192.168.246.1.4500 > 192.168.246.10.4500: NONESP-encap: isakmp: child_sa inf2[R] 21:28:58.630968 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 68, length 64 21:28:58.631212 IP 192.168.246.10 > 192.168.246.1: ICMP echo reply, id 49417, seq 68, length 64 21:28:59.634620 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 69, length 64 21:28:59.634830 IP 192.168.246.10 > 192.168.246.1: ICMP echo reply, id 49417, seq 69, length 64 21:29:00.640984 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 70, length 64 21:29:00.641258 IP 192.168.246.10 > 192.168.246.1: ICMP echo reply, id 49417, seq 70, length 64 21:29:01.643987 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 71, length 64 21:29:01.644300 IP 192.168.246.10 > 192.168.246.1: ICMP echo reply, id 49417, seq 71, length 64 21:29:02.645153 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 72, length 64 21:29:02.645596 IP 192.168.246.10 > 192.168.246.1: ICMP echo reply, id 49417, seq 72, length 64 21:29:03.646443 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 73, length 64 21:29:03.646601 IP 192.168.246.10 > 192.168.246.1: ICMP echo reply, id 49417, seq 73, length 64 21:29:04.652681 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 74, length 64 21:29:04.652826 IP 192.168.246.10 > 192.168.246.1: ICMP echo reply, id 49417, seq 74, length 64 21:29:05.653765 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 75, length 64 21:29:05.654054 IP 192.168.246.10 > 192.168.246.1: ICMP echo reply, id 49417, seq 75, length 64 21:29:06.656579 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 76, length 64 21:29:06.656720 IP 192.168.246.10 > 192.168.246.1: ICMP echo reply, id 49417, seq 76, length 64 21:29:07.659268 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 77, length 64 21:29:08.660772 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 78, length 64 21:29:09.663076 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 79, length 64 21:29:10.665999 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 80, length 64 21:29:11.673685 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 81, length 64 21:29:12.677860 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 82, length 64 21:29:13.683581 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 83, length 64 21:29:14.688447 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 84, length 64 21:29:15.689590 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 85, length 64 21:29:16.692584 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 86, length 64 21:29:17.694174 IP 192.168.246.1 > 192.168.246.10: ICMP echo request, id 49417, seq 87, length 64 ^C 154 packets captured 171 packets received by filter 0 packets dropped by kernel root@vas:~ # exit Script done on Mon Mar 9 21:29:19 2020