D-Link NetDefend DFL-210 Log Reference Manual

D-Link NetDefend DFL-210 Log Reference Manual

Network security firewall
Hide thumbs Also See for NetDefend DFL-210:
Table of Contents

Advertisement

Network Security Firewall
Log Reference Guide
DFL-210/ 800/1600/ 2500
DFL-260/ 860/1660/ 2560(G)
Security
Security
Ver
2.27.01
Network Security Solution
http://www.dlink.com

Advertisement

Table of Contents
loading

Summary of Contents for D-Link NetDefend DFL-210

  • Page 1 Network Security Firewall Log Reference Guide DFL-210/ 800/1600/ 2500 DFL-260/ 860/1660/ 2560(G) Security Security 2.27.01 Network Security Solution http://www.dlink.com...
  • Page 2 Log Reference Guide DFL-210/260/800/860/1600/1660/2500/2560/2560G NetDefendOS Version 2.27.01 D-Link Corporation No. 289, Sinhu 3rd Rd, Neihu District, Taipei City 114, Taiwan R.O.C. http://www.DLink.com Published 2010-06-22 Copyright © 2010...
  • Page 3 D-Link reserves the right to revise this publication and to make changes from time to time in the content hereof without any obligation to notify any person or parties of such revision or changes.
  • Page 4: Table Of Contents

    Table of Contents Preface .......................27 1. Introduction .....................29 1.1. Log Message Structure ................29 1.2. Context Parameters .................31 1.3. Severity levels ..................35 2. Log Message Reference ..................37 2.1. ALG ....................38 2.1.1. alg_session_open (ID: 00200001) ...........38 2.1.2. alg_session_closed (ID: 00200002) ..........39 2.1.3. max_line_length_exceeded (ID: 00200003) ........39 2.1.4.
  • Page 5 Log Reference Guide 2.1.51. base64_decode_failed (ID: 00200164) ...........57 2.1.52. base64_decode_failed (ID: 00200165) ...........57 2.1.53. blocked_filetype (ID: 00200166) ...........57 2.1.54. content_type_mismatch (ID: 00200167) .........58 2.1.55. max_email_size_reached (ID: 00200170) ........58 2.1.56. content_type_mismatch_mimecheck_disabled (ID: 00200171) ...59 2.1.57. all_recipient_email_ids_are_in_blocklist (ID: 00200172) ....59 2.1.58. out_of_memory (ID: 00200175) ............59 2.1.59.
  • Page 6 Log Reference Guide 2.1.113. encode_failed (ID: 00200303) .............80 2.1.114. encode_failed (ID: 00200304) .............80 2.1.115. encode_failed (ID: 00200305) .............81 2.1.116. decode_failed (ID: 00200306) .............81 2.1.117. encode_failed (ID: 00200307) .............81 2.1.118. max_tcp_data_connections_exceeded (ID: 00200308) .....82 2.1.119. max_connections_per_call_exceeded (ID: 00200309) ......82 2.1.120. ignoring_channel (ID: 00200310) ..........83 2.1.121.
  • Page 7 Log Reference Guide 2.1.176. tls_cipher_suite_certificate_mismatch (ID: 00200456) ....103 2.1.177. ssl_renegotiation_attempted (ID: 00200457) ........ 103 2.1.178. tls_disallowed_key_exchange (ID: 00200458) ......104 2.1.179. tls_invalid_message (ID: 00200459) .......... 104 2.1.180. tls_bad_message_order (ID: 00200460) ........104 2.1.181. tls_no_shared_cipher_suites (ID: 00200461) ........ 105 2.1.182. tls_out_of_memory (ID: 00200462) ........... 105 2.1.183.
  • Page 8 Log Reference Guide 2.1.239. failed_to_modify_sat_request (ID: 00200561) ......128 2.1.240. max_pptp_sessions_reached (ID: 00200601) ....... 129 2.1.241. failed_create_new_session (ID: 00200602) ........129 2.1.242. failed_connect_pptp_server (ID: 00200603) ........ 129 2.1.243. pptp_tunnel_established_client (ID: 00200604) ......130 2.1.244. pptp_tunnel_removed_client (ID: 00200605) ....... 130 2.1.245. pptp_tunnel_removed_server (ID: 00200606) ......130 2.1.246.
  • Page 9 Log Reference Guide 2.4.15. arp_collides_with_static (ID: 00300054) ........152 2.4.16. hwaddr_change_drop (ID: 00300055) .......... 153 2.5. AVUPDATE ..................154 2.5.1. av_db_update_failure (ID: 05000001) ..........154 2.5.2. av_database_downloaded (ID: 05000002) ........154 2.5.3. av_db_already_up_to_date (ID: 05000003) ........154 2.5.4. av_db_update_denied (ID: 05000004) ........... 154 2.5.5.
  • Page 10 Log Reference Guide 2.10.8. client_release (ID: 00800008) ............. 176 2.10.9. got_reply_without_transaction_state (ID: 00800009) ...... 176 2.10.10. maximum_dhcp_client_relay_routes_reached (ID: 00800010) ..176 2.10.11. unable_to_add_relay_route_since_out_of_memory (ID: 00800011) . 177 2.10.12. ignored_relay_request (ID: 00800012) ........177 2.10.13. no_message_type (ID: 00800013) ..........177 2.10.14. bad_inform_pkt_with_mismatching_source_ip_and_client_ip (ID: 00800014) ..................
  • Page 11 Log Reference Guide 2.13.5. fail_suspect_timeout (ID: 02000005) ........... 197 2.13.6. fail_timeout (ID: 02000006) ............198 2.13.7. disallowed_suspect (ID: 02000007) ..........198 2.13.8. drop_frags_of_disallowed_packet (ID: 02000008) ......198 2.13.9. drop_frags_of_illegal_packet (ID: 02000009) ........ 199 2.13.10. drop_extraneous_frags_of_completed_packet (ID: 02000010) ..199 2.13.11. learn_state (ID: 02000011) ............200 2.13.12.
  • Page 12 Log Reference Guide 2.15.29. config_sync_failure (ID: 01200500) ........... 218 2.15.30. action=deactivate reason=requested (ID: 01200616) ...... 218 2.15.31. action=activate reason=requested (ID: 01200617) ......218 2.15.32. action=going_online (ID: 01200618) .......... 218 2.16. HWM ....................220 2.16.1. temperature_alarm (ID: 04000011) ..........220 2.16.2. temperature_normal (ID: 04000012) ..........220 2.16.3.
  • Page 13 Log Reference Guide 2.21.10. lease_have_bad_gateway_ip (ID: 01900010) ....... 243 2.21.11. lease_ip_is_already_occupied (ID: 01900011) ......244 2.21.12. lease_rejected_by_server (ID: 01900012) ........244 2.21.13. ip_offer_already_exist_in_the_pool (ID: 01900013) ...... 244 2.21.14. pool_reached_max_dhcp_clients (ID: 01900014) ......245 2.21.15. macrange_depleted (ID: 01900015) ........... 245 2.21.16. ip_fetched_pool (ID: 01900016) ..........245 2.21.17.
  • Page 14 Log Reference Guide 2.22.55. tunnel_disabled (ID: 01800340) ..........264 2.22.56. tunnel_cfg_error (ID: 01800341) ..........264 2.22.57. ippool_does_not_exist (ID: 01800400) ........264 2.22.58. cfgmode_ip_freed (ID: 01800402) ..........264 2.22.59. recieved_packet_to_disabled_IPsec (ID: 01800500) ...... 265 2.22.60. recieved_packet_to_disabled_IPsec (ID: 01800501) ...... 265 2.22.61. Recieved_plaintext_packet_for_disabled_IPsec_interface (ID: 01800502) ......................
  • Page 15 Log Reference Guide 2.22.117. malformed_tunnel_id_configured (ID: 01802225) ....... 282 2.22.118. malformed_psk_configured (ID: 01802229) ....... 282 2.22.119. rule_selection_failed (ID: 01802300) ........282 2.22.120. max_phase1_sa_reached (ID: 01802400) ........283 2.22.121. max_phase1_negotiations_reached (ID: 01802402) ..... 283 2.22.122. max_active_quickmode_negotiation_reached (ID: 01802403) ..283 2.22.123. could_not_decode_certificate (ID: 01802600) ......283 2.22.124.
  • Page 16 Log Reference Guide 2.22.180. ipsec_sa_statistics (ID: 01803021) ........... 300 2.22.181. config_mode_exchange_event (ID: 01803022) ......300 2.22.182. config_mode_exchange_event (ID: 01803023) ......300 2.22.183. xauth_exchange_done (ID: 01803024) ........301 2.22.184. config_mode_exchange_event (ID: 01803025) ......301 2.22.185. config_mode_exchange_event (ID: 01803026) ......301 2.22.186. rejecting_ipsec_sa_delete (ID: 01803027) ......... 301 2.22.187.
  • Page 17 Log Reference Guide 2.26.15. oversize_ah (ID: 07000052) ............. 322 2.26.16. oversize_skip (ID: 07000053) ........... 322 2.26.17. oversize_ospf (ID: 07000054) ........... 322 2.26.18. oversize_ipip (ID: 07000055) ........... 323 2.26.19. oversize_ipcomp (ID: 07000056) ..........323 2.26.20. oversize_l2tp (ID: 07000057) ........... 323 2.26.21. oversize_ip (ID: 07000058) ............324 2.26.22.
  • Page 18 Log Reference Guide 2.29.16. bad_auth_password (ID: 02400051) ........... 343 2.29.17. bad_auth_crypto_key_id (ID: 02400052) ........343 2.29.18. bad_auth_crypto_seq_number (ID: 02400053) ......344 2.29.19. bad_auth_crypto_digest (ID: 02400054) ........344 2.29.20. checksum_mismatch (ID: 02400055) ......... 344 2.29.21. dd_mtu_exceeds_interface_mtu (ID: 02400100) ......345 2.29.22. m_ms_mismatch (ID: 02400101) ..........345 2.29.23.
  • Page 19 Log Reference Guide 2.30.9. lcp_negotiation_stalled (ID: 02500052) ........362 2.30.10. ppp_tunnel_limit_exceeded (ID: 02500100) ........ 363 2.30.11. authentication_failed (ID: 02500101) ......... 363 2.30.12. response_value_too_long (ID: 02500150) ........363 2.30.13. username_too_long (ID: 02500151) ........... 364 2.30.14. username_too_long (ID: 02500201) ........... 364 2.30.15. username_too_long (ID: 02500301) ........... 364 2.30.16.
  • Page 20 Log Reference Guide 2.34.9. unable_to_register_arp_monitor (ID: 04100009) ......382 2.34.10. no_link (ID: 04100010) ............383 2.34.11. has_link (ID: 04100011) ............383 2.34.12. unable_to_register_interface_monitor (ID: 04100012) ....384 2.34.13. unable_to_register_interface_monitor (ID: 04100013) ....384 2.34.14. hostmon_failed (ID: 04100014) ..........384 2.34.15. hostmon_successful (ID: 04100015) .......... 385 2.35.
  • Page 21 Log Reference Guide 2.40.6. invalid_service_request (ID: 04700015) ........404 2.40.7. invalid_username_change (ID: 04700020) ........404 2.40.8. invalid_username_change (ID: 04700025) ........405 2.40.9. max_auth_tries_reached (ID: 04700030) ........405 2.40.10. ssh_login_timeout_expired (ID: 04700035) ......... 405 2.40.11. ssh_inactive_timeout_expired (ID: 04700036) ......406 2.40.12. rsa_sign_verification_failed (ID: 04700050) ........ 406 2.40.13.
  • Page 22 Log Reference Guide 2.42.7. tcp_flag_set (ID: 03300009) ............426 2.42.8. unexpected_tcp_flags (ID: 03300010) .......... 426 2.42.9. mismatched_syn_resent (ID: 03300011) ........426 2.42.10. mismatched_first_ack_seqno (ID: 03300012) ......427 2.42.11. mismatched_first_ack_seqno (ID: 03300013) ......427 2.42.12. rst_out_of_bounds (ID: 03300015) ..........428 2.42.13. tcp_seqno_too_low (ID: 03300016) ........... 428 2.42.14.
  • Page 23 Log Reference Guide 2.47.3. no_accounting_start_server_response (ID: 03700003) ..... 450 2.47.4. invalid_accounting_start_server_response (ID: 03700004) ....451 2.47.5. no_accounting_start_server_response (ID: 03700005) ..... 451 2.47.6. invalid_accounting_start_server_response (ID: 03700006) ....451 2.47.7. failed_to_send_accounting_stop (ID: 03700007) ......452 2.47.8. accounting_stop (ID: 03700008) ..........452 2.47.9. invalid_accounting_stop_server_response (ID: 03700009) ....453 2.47.10.
  • Page 24 Log Reference Guide 2.49.3. unable_to_allocate_block_entry (ID: 03800003) ......471 2.49.4. switch_out_of_ip_profiles (ID: 03800004) ........471 2.49.5. out_of_mac_profiles (ID: 03800005) ........... 472 2.49.6. failed_to_create_profile (ID: 03800006) ........472 2.49.7. no_response_trying_to_create_rule (ID: 03800007) ......472 2.49.8. failed_writing_zonededense_state_to_media (ID: 03800008) .... 473 2.49.9. failed_to_create_access_rule (ID: 03800009) ......... 473 2.49.10.
  • Page 25 List of Tables 1. Abbreviations ....................28...
  • Page 26 List of Examples 1. Log Message Parameters ..................27 2. Conditional Log Message Parameters ..............27...
  • Page 27: Preface

    Preface Audience The target audience for this reference guide consists of: • Administrators that are responsible for configuring and managing a NetDefendOS installation. • Administrators that are responsible for troubleshooting a NetDefendOS installation. This guide assumes that the reader is familiar with NetDefendOS and understands the fundamentals of IP network security.
  • Page 28 Abbreviations Preface Table 1. Abbreviations Abbreviation Full name Application Layer Gateway Address Resolution Protocol DHCP Dynamic Host Configuration Protocol Domain Name System Encapsulating Security Payload File Transfer Protocol High Availability HTTP Hyper Text Transfer Protocol ICMP Internet Control Message Protocol Intrusion Detection System Internet Protocol IPSec...
  • Page 29: Introduction

    Chapter 1. Introduction • Log Message Structure, page 29 • Context Parameters, page 31 • Severity levels, page 35 This guide is a reference for all log messages generated by NetDefendOS. It is designed to be a valuable information source for both management and troubleshooting. 1.1.
  • Page 30 1.1. Log Message Structure Chapter 1. Introduction is never actually included in the log message. Explanation A detailed explanation of the event. Note that this information is only featured in this reference guide, and is never actually included in the log message. Gateway Action A short string, 1-3 words separated by _, of what action NetDefendOS will take.
  • Page 31: 1.2. Context Parameters

    1.2. Context Parameters Chapter 1. Introduction 1.2. Context Parameters In many cases, information regarding a certain object is featured in the log message. This can be information about, for example, a connection. In this case, the log message should, besides all the normal log message attributes, also include information about which protocol is used, source and destination IP addresses and ports (if applicable), and so on.
  • Page 32 Connection Chapter 1. Introduction [srcport] The source port. Valid if the protocol is TCP or UDP. [destport] The destination port. Valid if the protocol is TCP or UDP. [tcphdrlen] The TCP header length. Valid if the protocol is TCP. [udptotlen] The total UDP data length.
  • Page 33: User Authentication

    Dropped Fragments Chapter 1. Introduction Specifies the name and a description of the signature that triggered this event. Note For IDP log messages an additional log receiver, an SMTP log receiver, can be configured. This information is only sent to log receives of that kind, and not included in the Syslog format.
  • Page 34 OSPF LSA Chapter 1. Introduction loglevel The log level value. OSPF LSA Additional information about OSPF LSA. lsatype The LSA type Possible values: Router, network, IP summary, ASBR summary and AS external. lsaid The LSA identifier. lsaadvrtr The originating router for the LSA. Dynamic Route Additional information about events regarding a dynamic route.
  • Page 35: 1.3. Severity Levels

    1.3. Severity levels Chapter 1. Introduction 1.3. Severity levels An event has a default severity level, based on how serious the event is. The following eight severity levels are possible, as defined by the Syslog protocol: 0 - Emergency Emergency conditions, which most likely led to the system being unusable.
  • Page 36 1.3. Severity levels Chapter 1. Introduction...
  • Page 37: Log Message Reference

    Chapter 2. Log Message Reference • ALG, page 38 • ANTISPAM, page 133 • ANTIVIRUS, page 138 • ARP, page 148 • AVUPDATE, page 154 • BLACKLIST, page 157 • BUFFERS, page 160 • CONN, page 161 • DHCP, page 168 •...
  • Page 38: 2.1. Alg

    2.1. ALG Chapter 2. Log Message Reference • PPTP, page 368 • REASSEMBLY, page 377 • RFO, page 380 • RULE, page 386 • SESMGR, page 391 • SLB, page 397 • SMTPLOG, page 398 • SNMP, page 402 • SSHD, page 403 •...
  • Page 39: Alg_Session_Closed (Id: 00200002)

    2.1.2. alg_session_closed (ID: Chapter 2. Log Message Reference 00200002) Connection 2.1.2. alg_session_closed (ID: 00200002) Default Severity INFORMATIONAL Log Message ALG session closed Explanation An ALG session has been closed. Gateway Action None Recommended Action None. Revision Context Parameters ALG Module Name ALG Session ID 2.1.3.
  • Page 40: Invalid_Client_Http_Header_Received (Id: 00200100)

    2.1.5. invalid_client_http_header_received Chapter 2. Log Message Reference (ID: 00200100) 2.1.5. invalid_client_http_header_received (ID: 00200100) Default Severity WARNING Log Message HTTPALG: Invalid HTTP header was received from the client. Closing Connection. ALG name: <algname>. Explanation An invalid HTTP header was received from the client. Gateway Action close Recommended Action...
  • Page 41: Suspicious_Data_Received (Id: 00200106)

    2.1.8. suspicious_data_received (ID: Chapter 2. Log Message Reference 00200106) sending an invalid request. Revision Parameters algname Context Parameters ALG Module Name ALG Session ID 2.1.8. suspicious_data_received (ID: 00200106) Default Severity WARNING Log Message HTTPALG: Too much suspicious data has been received from the server.
  • Page 42: Compressed_Data_Received (Id: 00200109)

    2.1.11. compressed_data_received Chapter 2. Log Message Reference (ID: 00200109) Log Message HTTPALG: An invalid HTTP header was received from the server. Closing connection. ALG name: <algname>. Explanation An invalid HTTP header was received from the server. Gateway Action closing_connecion Recommended Action Research the source of this and try to find out why the server is sending an invalid header.
  • Page 43: Failed_Create_New_Session (Id: 00200111)

    2.1.13. failed_create_new_session (ID: Chapter 2. Log Message Reference 00200111) Parameters max_sessions Context Parameters ALG Module Name 2.1.13. failed_create_new_session (ID: 00200111) Default Severity CRITICAL Log Message HTTPALG: Failed to create new HTTPALG session (out of memory) Explanation An attempt to create a new HTTPALG session failed, because the unit is out of memory.
  • Page 44: Wcf_Override_Full (Id: 00200114)

    2.1.16. wcf_override_full (ID: Chapter 2. Log Message Reference 00200114) Revision Parameters filename filetype contenttype Context Parameters ALG Module Name ALG Session ID 2.1.16. wcf_override_full (ID: 00200114) Default Severity ERROR Log Message HTTPALG: WCF override cache full Explanation The WCF override hash is full. The oldest least used value will be replaced.
  • Page 45: Blocked_Filetype (Id: 00200117)

    2.1.19. blocked_filetype (ID: 00200117) Chapter 2. Log Message Reference Revision Parameters filename filesize max_download_size Context Parameters ALG Module Name ALG Session ID 2.1.19. blocked_filetype (ID: 00200117) Default Severity NOTICE Log Message HTTPALG: Requested file:<filename> is blocked as this file is identified as type <filetype>, which is in block list.
  • Page 46: Wcf_Srv_Connection_Error (Id: 00200120)

    2.1.22. wcf_srv_connection_error (ID: Chapter 2. Log Message Reference 00200120) Gateway Action none Recommended Action Check_configuration. Revision Context Parameters ALG Module Name 2.1.22. wcf_srv_connection_error (ID: 00200120) Default Severity ERROR Log Message HTTPALG: HTTP request not validated by Web Content Filter and allowed.
  • Page 47: Wcf_Server_Connected (Id: 00200123)

    2.1.25. wcf_server_connected (ID: Chapter 2. Log Message Reference 00200123) Gateway Action connecting Recommended Action None. Revision Parameters server Context Parameters ALG Module Name 2.1.25. wcf_server_connected (ID: 00200123) Default Severity INFORMATIONAL Log Message HTTPALG: Web content server <server> connected Explanation The connection with the Web Content server has been established. Gateway Action None Recommended Action...
  • Page 48: Request_Url (Id: 00200126)

    2.1.28. request_url (ID: 00200126) Chapter 2. Log Message Reference Revision Parameters categories audit override algname Context Parameters Connection Connection ALG Module Name ALG Session ID 2.1.28. request_url (ID: 00200126) Default Severity NOTICE Log Message HTTPALG: Requesting URL <url>. Categories: <categories>. Audit: <audit>.
  • Page 49: Request_Url (Id: 00200129)

    2.1.31. request_url (ID: 00200129) Chapter 2. Log Message Reference Default Severity ERROR Log Message HTTPALG: Failed to parse WCF server response Explanation The WCF service could not parse the server response. The WCF transmission queue is reset and a new server connection will be established.
  • Page 50: Wcf_Bad_Sync (Id: 00200131)

    2.1.33. wcf_bad_sync (ID: 00200131) Chapter 2. Log Message Reference Context Parameters ALG Module Name 2.1.33. wcf_bad_sync (ID: 00200131) Default Severity ERROR Log Message HTTPALG: WCF request out of sync Explanation The WCF response received from the server did not match the expected value.
  • Page 51: Request_Url (Id: 00200135)

    2.1.36. request_url (ID: 00200135) Chapter 2. Log Message Reference Gateway Action allow Recommended Action Disable the ALLOW_RECLASSIFICATION mode of parameter CATEGORIES for this ALG. Revision Parameters newcat algname Context Parameters Connection Connection ALG Module Name ALG Session ID 2.1.36. request_url (ID: 00200135) Default Severity NOTICE Log Message...
  • Page 52: Request_Url (Id: 00200137)

    2.1.38. request_url (ID: 00200137) Chapter 2. Log Message Reference audit override user algname Context Parameters Connection Connection ALG Module Name ALG Session ID 2.1.38. request_url (ID: 00200137) Default Severity NOTICE Log Message HTTPALG: Requesting URL <url>. Categories: <categories>. Audit: <audit>. Override: <override>. ALG name: <algname>. Explanation The URL has been requested.
  • Page 53: Url_Reclassification_Request (Id: 00200139)

    2.1.40. url_reclassification_request Chapter 2. Log Message Reference (ID: 00200139) Context Parameters Connection Connection ALG Module Name ALG Session ID 2.1.40. url_reclassification_request (ID: 00200139) Default Severity WARNING Log Message HTTPALG: Reclassification request for URL <url>. New Category <newcat>. ALG name: <algname>. Explanation The user has requested a category reclassification for the URL.
  • Page 54: Maximum_Email_Per_Minute_Reached (Id: 00200151)

    2.1.43. maximum_email_per_minute_reached Chapter 2. Log Message Reference (ID: 00200151) Explanation The maximum number of concurrent SMTP sessions has been reached for this service. No more sessions can be opened before old sessions have been released. Gateway Action close Recommended Action If the maximum number of SMTP sessions is too low, increase it.
  • Page 55: Invalid_Server_Response (Id: 00200155)

    2.1.46. invalid_server_response (ID: Chapter 2. Log Message Reference 00200155) Default Severity ERROR Log Message SMTPALG: Failed to connect to the SMTP Server. Closing the connection. Explanation The SMTP ALG could not connect to the receiving SMTP server, resulting in that the ALG session could not be successfully opened. Gateway Action close Recommended Action...
  • Page 56: Sender_Email_Id_Is_In_Blacklist (Id: 00200158)

    2.1.49. recipient_email_id_in_blacklist Chapter 2. Log Message Reference (ID: 00200159) 2.1.48. sender_email_id_is_in_blacklist (ID: 00200158) Default Severity WARNING Log Message SMTPALG: Sender e-mail address is in Black List Explanation Since "MAIL FROM:" Email Id is in Black List, SMTP ALG rejected the Client request. Gateway Action reject Recommended Action...
  • Page 57: Base64_Decode_Failed (Id: 00200164)

    2.1.51. base64_decode_failed (ID: Chapter 2. Log Message Reference 00200164) recipient_email_addresses Context Parameters ALG Module Name ALG Session ID 2.1.51. base64_decode_failed (ID: 00200164) Default Severity ERROR Log Message SMTPALG: Base 64 decode failed. Attachment blocked Explanation The base64 encoded attachment could not be decoded. This can occur if the email sender sends incorrectly formatted data.
  • Page 58: Content_Type_Mismatch (Id: 00200167)

    2.1.54. content_type_mismatch (ID: Chapter 2. Log Message Reference 00200167) Log Message SMTPALG: Requested file:<filename> is blocked as this file is identified as type <filetype>, which is in block list. Explanation The file is present in the block list. It will be blocked as per configuration.
  • Page 59: Content_Type_Mismatch_Mimecheck_Disabled (Id: 00200171)

    2.1.56. content_type_mismatch_mimecheck_disabled Chapter 2. Log Message Reference (ID: 00200171) Parameters sender_email_address recipient_email_addresses max_email_size Context Parameters ALG Module Name ALG Session ID 2.1.56. content_type_mismatch_mimecheck_disabled (ID: 00200171) Default Severity NOTICE Log Message SMTPALG: Content type mismatch found for the file <filename>. It is identified as type <filetype>...
  • Page 60: Invalid_End_Of_Mail (Id: 00200176)

    2.1.59. invalid_end_of_mail (ID: Chapter 2. Log Message Reference 00200176) Default Severity ALERT Log Message SMTPALG: Failed to allocate memory (out of memory) Explanation An attempt to allocate memory failed. Gateway Action close Recommended Action Try to free up unwanted memory. Revision Context Parameters ALG Module Name...
  • Page 61: Cmd_Empty (Id: 00200180)

    2.1.62. cmd_empty (ID: 00200180) Chapter 2. Log Message Reference Default Severity ERROR Log Message SMTPALG: Command line too long Explanation The SMTP Command line exceeds the maximum command length of 712 characters. (RFC 2821 Ch. 4.5.3.1 says 512). Gateway Action reject Recommended Action None.
  • Page 62: Unsupported_Extension (Id: 00200185)

    2.1.65. unsupported_extension (ID: Chapter 2. Log Message Reference 00200185) Gateway Action allow Recommended Action None. Revision Context Parameters ALG Module Name ALG Session ID 2.1.65. unsupported_extension (ID: 00200185) Default Severity INFORMATIONAL Log Message SMTPALG: Removed capability <capa> from EHLO response Explanation The SMTP ALG removed the [capa] capability from the EHLO response since the ALG does not support the specified extension.
  • Page 63: Sender_Email_Dnsbl_Spam_Mark_Removed_By_Whitelist (Id: 00200195)

    2.1.68. sender_email_dnsbl_spam_mark_removed_by_whitelist Chapter 2. Log Message Reference (ID: 00200195) Gateway Action reject Recommended Action None. Revision Parameters violation Context Parameters Connection ALG Module Name ALG Session ID 2.1.68. sender_email_dnsbl_spam_mark_removed_by_whitelist (ID: 00200195) Default Severity WARNING Log Message SMTPALG: Whitelist override DNSBL result for Email. Explanation Email was marked as SPAM by DNSBL.
  • Page 64: Hybrid_Data (Id: 00200209)

    2.1.71. hybrid_data (ID: 00200209) Chapter 2. Log Message Reference Default Severity INFORMATIONAL Log Message FTPALG: Hybrid connection made Explanation A hybrid connection was successfully created. Gateway Action None Recommended Action None. Revision Context Parameters ALG Module Name ALG Session ID Rule Information Connection 2.1.71.
  • Page 65: Control_Chars (Id: 00200211)

    2.1.73. control_chars (ID: 00200211) Chapter 2. Log Message Reference Connection 2.1.73. control_chars (ID: 00200211) Default Severity WARNING Log Message FTPALG: Unexpected telnet control chars in control channel from <peer>. Closing connection Explanation Unexpected telnet control characters were discovered in the control channel.
  • Page 66: Port_Command_Disabled (Id: 00200214)

    2.1.76. port_command_disabled (ID: Chapter 2. Log Message Reference 00200214) Explanation An invalid command was received on the control channel. This is allowed, but the command will be rejected as it is not understood. Gateway Action rejecting_command Recommended Action If unknown commands should not be allowed, modify the FTPALG configuration.
  • Page 67: Illegal_Ip_Address (Id: 00200216)

    2.1.78. illegal_ip_address (ID: Chapter 2. Log Message Reference 00200216) Context Parameters ALG Module Name ALG Session ID Connection 2.1.78. illegal_ip_address (ID: 00200216) Default Severity CRITICAL Log Message FTPALG: Illegal PORT command from <peer>, bad IP address <ip4addr>. String=<string>. Rejecting command Explanation An illegal "PORT"...
  • Page 68: Illegal_Command (Id: 00200219)

    2.1.81. illegal_command (ID: Chapter 2. Log Message Reference 00200219) Default Severity ERROR Log Message FTPALG: Failed to create connection(1). Connection: <connection>. String=<string> Explanation An error occured when creating a data connection from the server to client. This could possibly be a result of lack of memory. Gateway Action None Recommended Action...
  • Page 69: Illegal_Direction2 (Id: 00200221)

    2.1.83. illegal_direction2 (ID: Chapter 2. Log Message Reference 00200221) Revision Parameters peer Context Parameters ALG Module Name ALG Session ID Connection 2.1.83. illegal_direction2 (ID: 00200221) Default Severity WARNING Log Message FTPALG: Illegal direction for command(2), peer=<peer>. Closing connection. Explanation A command was sent in an invalid direction, and the connection will be closed.
  • Page 70: Unknown_Option (Id: 00200224)

    2.1.86. unknown_option (ID: Chapter 2. Log Message Reference 00200224) Log Message FTPALG: Disallowed OPTS argument from <peer>. String:<string>. Rejecting command. Explanation A disallowed OPTS argument was received, and the command will be rejected. Gateway Action rejecting_command Recommended Action None. Revision Parameters peer string...
  • Page 71: Unknown_Command (Id: 00200226)

    2.1.88. unknown_command (ID: Chapter 2. Log Message Reference 00200226) string Context Parameters ALG Module Name ALG Session ID Connection 2.1.88. unknown_command (ID: 00200226) Default Severity WARNING Log Message FTPALG: Unknown command from <peer>. String=<string>. Rejecting command. Explanation An unknown command was received, and the command will be rejected.
  • Page 72: Illegal_Reply (Id: 00200231)

    2.1.91. illegal_reply (ID: 00200231) Chapter 2. Log Message Reference Default Severity WARNING Log Message FTPALG: Illegal multiline response (<reply>) from <peer>. String=<string>. Closing connection. Explanation An illegal multiline response was received from server, and the connection will be closed. Gateway Action close Recommended Action None.
  • Page 73: Bad_Port (Id: 00200233)

    2.1.93. bad_port (ID: 00200233) Chapter 2. Log Message Reference Revision Parameters peer string Context Parameters ALG Module Name ALG Session ID Connection 2.1.93. bad_port (ID: 00200233) Default Severity CRITICAL Log Message FTPALG: Bad port <port> from <peer>, should be within the range (<range>).
  • Page 74: Failed_To_Create_Connection2 (Id: 00200235)

    2.1.95. failed_to_create_connection2 Chapter 2. Log Message Reference (ID: 00200235) 2.1.95. failed_to_create_connection2 (ID: 00200235) Default Severity ERROR Log Message FTPALG: Failed create connection(2) Peer=<peer> Connection=<connection>. String=<string>. Explanation An error occured when creating a data connection from the client to server. This could possibly be a result of lack of memory. Gateway Action None Recommended Action...
  • Page 75: Failed_To_Register_Rawconn (Id: 00200238)

    2.1.98. failed_to_register_rawconn Chapter 2. Log Message Reference (ID: 00200238) Recommended Action None. Revision Parameters peer Context Parameters ALG Module Name ALG Session ID Connection 2.1.98. failed_to_register_rawconn (ID: 00200238) Default Severity ERROR Log Message FTPALG: Internal Error - failed to register eventhandler. Closing connection Explanation An internal error occured when registering an eventhandler, and the...
  • Page 76: Failed_Create_New_Session (Id: 00200242)

    2.1.101. failed_create_new_session Chapter 2. Log Message Reference (ID: 00200242) Recommended Action If the maximum number of FTP sessions is too low, increase it. Revision Parameters max_sessions Context Parameters ALG Module Name 2.1.101. failed_create_new_session (ID: 00200242) Default Severity ERROR Log Message FTPALG: Failed to create new FTPALG session (out of memory) Explanation An attempt to create a new FTPALG session failed, because the unit is...
  • Page 77: Failed_To_Send_Command (Id: 00200251)

    2.1.104. failed_to_send_command (ID: Chapter 2. Log Message Reference 00200251) Revision Parameters filename filetype Context Parameters ALG Module Name ALG Session ID 2.1.104. failed_to_send_command (ID: 00200251) Default Severity NOTICE Log Message FTPALG:Failed to send the command. Explanation The command sent by the ALG to the server could not be sent. Gateway Action none Recommended Action...
  • Page 78: Resumed_Compressed_File_Transfer (Id: 00200254)

    2.1.107. resumed_compressed_file_transfer Chapter 2. Log Message Reference (ID: 00200254) Gateway Action data_blocked_control_and_data_channel_closed Recommended Action If this file should be allowed, update the ALLOW/BLOCK list. Revision Parameters filename filetype Context Parameters ALG Module Name ALG Session ID 2.1.107. resumed_compressed_file_transfer (ID: 00200254) Default Severity WARNING Log Message...
  • Page 79: Unknown_State (Id: 00200300)

    2.1.110. unknown_state (ID: 00200300) Chapter 2. Log Message Reference Explanation The client tried to issue a "REST" command, which is not valid since the client is not allowed to do this. The command will be rejected. Gateway Action rejecting_command Recommended Action If the client should be allowed to do issue "REST"...
  • Page 80: Decode_Failed (Id: 00200302)

    2.1.112. decode_failed (ID: 00200302) Chapter 2. Log Message Reference ALG Session ID Connection 2.1.112. decode_failed (ID: 00200302) Default Severity WARNING Log Message H323ALG: Decoding of message from peer failed. Closing session Explanation The H.225 parser failed to decode the H.225 message. The ALG session will be closed.
  • Page 81: Encode_Failed (Id: 00200305)

    2.1.115. encode_failed (ID: 00200305) Chapter 2. Log Message Reference Gateway Action close Recommended Action None. Revision Parameters peer message_type Context Parameters ALG Module Name ALG Session ID Connection 2.1.115. encode_failed (ID: 00200305) Default Severity WARNING Log Message H323ALG: Failed after encoding message from peer. Closing session Explanation The ASN.1 encoder failed to encode the message properly.
  • Page 82: Max_Tcp_Data_Connections_Exceeded (Id: 00200308)

    2.1.118. max_tcp_data_connections_exceeded Chapter 2. Log Message Reference (ID: 00200308) Default Severity WARNING Log Message H323ALG: Failed after encoding H.245 message. Closing connection Explanation The H.245 encoder failed to encode the message. The ALG session will be closed. Gateway Action close Recommended Action None.
  • Page 83: Ignoring_Channel (Id: 00200310)

    2.1.120. ignoring_channel (ID: Chapter 2. Log Message Reference 00200310) Revision Parameters max_connections Context Parameters ALG Module Name ALG Session ID Connection 2.1.120. ignoring_channel (ID: 00200310) Default Severity WARNING Log Message H323ALG: Ignoring mediaChannel info in openLogicalChannel Explanation Media channel information in the openLogicalChannel message is not handled.
  • Page 84: Failed_Create_New_Session (Id: 00200313)

    2.1.123. failed_create_new_session Chapter 2. Log Message Reference (ID: 00200313) Explanation The maximum number of concurrent H.323 sessions has been reached for this service. No more sessions can be opened before old sessions have been released. Gateway Action close Recommended Action If the maximum number of H.323 session is too low, increase it.
  • Page 85: Failure_Connect_H323_Server (Id: 00200316)

    2.1.126. failure_connect_h323_server Chapter 2. Log Message Reference (ID: 00200316) Log Message H323ALG: Failed to create new gatekeeper session (out of memory) Explanation Could not create a new H.323 gatekeeper session due to lack of memory. No more sessions can be created unless the system increases the amount of free memory.
  • Page 86: Packet_Failed_Traversal_Test (Id: 00200351)

    2.1.129. packet_failed_traversal_test Chapter 2. Log Message Reference (ID: 00200351) Log Message TFTPALG: Packet failed initial test (Invalid TFTP packet). Packet length <packet_length> Explanation An invalid TFTP packet was received. Refusing connection. Gateway Action reject Recommended Action None. Revision Parameters packet_length Context Parameters ALG Module Name Connection...
  • Page 87: Option_Value_Invalid (Id: 00200354)

    2.1.132. option_value_invalid (ID: Chapter 2. Log Message Reference 00200355) 2.1.131. option_value_invalid (ID: 00200354) Default Severity WARNING Log Message TFTPALG: Option <option> contained invalid value <value> Explanation Option contained invalid value.Closing connection. Gateway Action reject Recommended Action None. Revision Parameters option value Context Parameters ALG Module Name...
  • Page 88: Unknown_Option_Blocked (Id: 00200357)

    2.1.134. unknown_option_blocked (ID: Chapter 2. Log Message Reference 00200357) maxvalue Context Parameters ALG Module Name ALG Session ID Connection 2.1.134. unknown_option_blocked (ID: 00200357) Default Severity WARNING Log Message TFTPALG: Request contained unknown option <option> Explanation Request contained unknown option.Closing connection. Gateway Action reject Recommended Action...
  • Page 89: Option_Not_Sent (Id: 00200360)

    2.1.137. option_not_sent (ID: Chapter 2. Log Message Reference 00200360) Gateway Action close Recommended Action If connection should be allowed modify the TFTP Alg configuration . Revision Parameters option Context Parameters ALG Module Name ALG Session ID Connection 2.1.137. option_not_sent (ID: 00200360) Default Severity WARNING Log Message...
  • Page 90: Blksize_Out_Of_Range (Id: 00200363)

    2.1.140. blksize_out_of_range (ID: Chapter 2. Log Message Reference 00200363) Log Message TFTPALG: Option <option> contained no readable value Explanation Option contained no readable value.Closing connection. Gateway Action close Recommended Action None. Revision Parameters option Context Parameters ALG Module Name ALG Session ID Connection 2.1.140.
  • Page 91: Failed_Create_New_Session (Id: 00200365)

    2.1.142. failed_create_new_session Chapter 2. Log Message Reference (ID: 00200365) 2.1.142. failed_create_new_session (ID: 00200365) Default Severity ERROR Log Message TFTPALG: Failed to create new TFTPALG session (out of memory) Explanation An attempt to create a new TFTPALG session failed, because the unit is out of memory.
  • Page 92: Invalid_Packet_Received_Reopen (Id: 00200368)

    2.1.145. invalid_packet_received_reopen Chapter 2. Log Message Reference (ID: 00200368) Context Parameters ALG Module Name ALG Session ID 2.1.145. invalid_packet_received_reopen (ID: 00200368) Default Severity WARNING Log Message TFTPALG: Received invalid packet Opcode <opcode> Packet length <packet_length> Explanation Received invalid packet.Closing listening connection and opening new instead.
  • Page 93: Options_Removed (Id: 00200371)

    2.1.148. options_removed (ID: Chapter 2. Log Message Reference 00200371) Gateway Action close Recommended Action If connection should be allowed modify the filetransfersize option of the TFTP Alg configuration . Revision Parameters received maxvalue Context Parameters ALG Module Name ALG Session ID Connection 2.1.148.
  • Page 94: Invalid_Error_Message_Received (Id: 00200374)

    2.1.151. invalid_error_message_received Chapter 2. Log Message Reference (ID: 00200374) session could not be successfully opened. Gateway Action close Recommended Action None. Revision Parameters error_code Context Parameters ALG Module Name 2.1.151. invalid_error_message_received (ID: 00200374) Default Severity WARNING Log Message TFTPALG: Received invalid error message Opcode <opcode> Packet length <packet_length>...
  • Page 95: Failed_Connect_Pop3_Server (Id: 00200382)

    2.1.154. failed_connect_pop3_server Chapter 2. Log Message Reference (ID: 00200382) Default Severity WARNING Log Message POP3ALG: Failed to create new POP3ALG session (out of memory) Explanation An attempt to create a new POP3ALG session failed, because the unit is out of memory. Gateway Action close Recommended Action...
  • Page 96: Response_Blocked_Unknown (Id: 00200385)

    2.1.157. response_blocked_unknown Chapter 2. Log Message Reference (ID: 00200385) identified as type <filetype>, which is in block list. Explanation The file is present in the block list. It will be blocked as per configuration. Gateway Action block Recommended Action If this file should be allowed, update the ALLOW/BLOCK list. Revision Parameters filename...
  • Page 97: Possible_Invalid_Mail_End (Id: 00200387)

    2.1.159. possible_invalid_mail_end Chapter 2. Log Message Reference (ID: 00200387) Context Parameters ALG Module Name ALG Session ID 2.1.159. possible_invalid_mail_end (ID: 00200387) Default Severity WARNING Log Message POP3ALG: Possible invalid end of mail "\\n.\\n" received. Explanation The client is sending possible invalid end of mail. Gateway Action allow Recommended Action...
  • Page 98: Content_Type_Mismatch (Id: 00200390)

    2.1.162. content_type_mismatch (ID: Chapter 2. Log Message Reference 00200390) Revision Parameters command" Context Parameters ALG Module Name ALG Session ID 2.1.162. content_type_mismatch (ID: 00200390) Default Severity NOTICE Log Message POP3ALG: Content type mismatch in file <filename>. Identified filetype <filetype> Explanation The filetype of the file does not match the actual content type.
  • Page 99: Command_Blocked (Id: 00200393)

    2.1.165. command_blocked (ID: Chapter 2. Log Message Reference 00200393) Default Severity WARNING Log Message POP3ALG: Command blocked.Invalid argument <argument> given Explanation The client is sending command with invalid argument. The command will be blocked. Gateway Action block Recommended Action None. Revision Parameters command"...
  • Page 100: Unexpected_Mail_End (Id: 00200396)

    2.1.167. unexpected_mail_end (ID: Chapter 2. Log Message Reference 00200396) ALG Session ID 2.1.167. unexpected_mail_end (ID: 00200396) Default Severity WARNING Log Message POP3ALG: Unexpected end of mail received while parsing mail content. Explanation Unexpected end of mail received while parsing mail content.. Gateway Action block Recommended Action...
  • Page 101: Max_Tls_Sessions_Reached (Id: 00200450)

    2.1.170. max_tls_sessions_reached Chapter 2. Log Message Reference (ID: 00200450) Parameters retrigs Context Parameters ALG Module Name ALG Session ID 2.1.170. max_tls_sessions_reached (ID: 00200450) Default Severity WARNING Log Message TLSALG: Maximum number of TLS sessions (<max_sessions>) for service reached. Closing connection Explanation The maximum number of concurrent TLS sessions has been reached for this service.
  • Page 102: Tls_Alert_Received (Id: 00200453)

    2.1.173. tls_alert_received (ID: Chapter 2. Log Message Reference 00200453) Recommended Action Verify that there is a listening HTTP Server on the specified address. Revision Parameters algname Context Parameters ALG Module Name ALG Session ID 2.1.173. tls_alert_received (ID: 00200453) Default Severity ERROR Log Message TLSALG: Received TLS <alert>...
  • Page 103: Tls_Cipher_Suite_Certificate_Mismatch (Id: 00200456)

    2.1.176. tls_cipher_suite_certificate_mismatch Chapter 2. Log Message Reference (ID: 00200456) Explanation A TLS error has occured that caused an alert to be sent to the peer. The TLS ALG session will be closed. Gateway Action close Recommended Action None. Revision Parameters alert level algname...
  • Page 104: Tls_Disallowed_Key_Exchange (Id: 00200458)

    2.1.178. tls_disallowed_key_exchange Chapter 2. Log Message Reference (ID: 00200458) 2.1.178. tls_disallowed_key_exchange (ID: 00200458) Default Severity WARNING Log Message TLSALG: Disallowed key exchange. Explanation The TLS ALG session will be closed because there are not enough resources to process any TLS key exchanges at the moment. This could be a result of TLS handshake message flooding.
  • Page 105: Tls_No_Shared_Cipher_Suites (Id: 00200461)

    2.1.181. tls_no_shared_cipher_suites Chapter 2. Log Message Reference (ID: 00200461) Recommended Action None. Revision Parameters algname Context Parameters ALG Module Name ALG Session ID 2.1.181. tls_no_shared_cipher_suites (ID: 00200461) Default Severity WARNING Log Message TLSALG: No shared cipher suites. Explanation A connecting TLS peer does not share any cipher suites with the unit. The TLS ALG session will be closed.
  • Page 106: Unknown_Tls_Error (Id: 00200464)

    2.1.184. unknown_tls_error (ID: Chapter 2. Log Message Reference 00200464) message is used to verify that the key exchange and authentication processes were successful. The TLS ALG session will be closed. Gateway Action close Recommended Action None. Revision Parameters algname Context Parameters ALG Module Name ALG Session ID 2.1.184.
  • Page 107: Sdp_Message_Validation_Failed (Id: 00200502)

    2.1.186. sdp_message_validation_failed Chapter 2. Log Message Reference (ID: 00200502) 2.1.186. sdp_message_validation_failed (ID: 00200502) Default Severity ERROR Log Message SIPALG: SDP message validation failed Explanation SDP part of message failed validation due to malformed message. Reason: [reason]. Gateway Action drop Recommended Action Examine why client or server is sending a malformed SDP message.
  • Page 108: Max_Sessions_Per_Uri_Reached (Id: 00200505)

    2.1.189. max_sessions_per_uri_reached Chapter 2. Log Message Reference (ID: 00200505) Reason: [reason]. Gateway Action drop Recommended Action Examine why client or server is sending a malformed SIP message. Revision Parameters reason from_uri to_uri srcip srcport destip destport Context Parameters ALG Module Name 2.1.189.
  • Page 109: Sip_Signal_Timeout (Id: 00200507)

    2.1.191. sip_signal_timeout (ID: Chapter 2. Log Message Reference 00200507) Parameters reg_hijack_count from_uri to_uri srcip srcport destip destport Context Parameters ALG Module Name 2.1.191. sip_signal_timeout (ID: 00200507) Default Severity WARNING Log Message SIPALG: SIP signal timeout Explanation SIP signal timeout for session [method]. The session will be deleted. Gateway Action close Recommended Action...
  • Page 110: Registration_Time_Modified (Id: 00200509)

    2.1.193. registration_time_modified Chapter 2. Log Message Reference (ID: 00200509) 2.1.193. registration_time_modified (ID: 00200509) Default Severity NOTICE Log Message SIPALG: Expire value modified in registration request Explanation The SIP-ALG modified the requested registration time since it exceeds configured maximum registration time value [cfg_registration_time].
  • Page 111: Unsuccessful_Search_In_Registration_Table (Id: 00200512)

    2.1.196. unsuccessful_search_in_registration_table Chapter 2. Log Message Reference (ID: 00200512) Gateway Action drop Recommended Action None. Revision Parameters reason from_uri to_uri srcip srcport destip destport Context Parameters ALG Module Name ALG Session ID 2.1.196. unsuccessful_search_in_registration_table (ID: 00200512) Default Severity WARNING Log Message SIPALG: Registration entry not found Explanation The specified user could not be found in the register table.
  • Page 112: Failed_To_Create_Session (Id: 00200514)

    2.1.198. failed_to_create_session (ID: Chapter 2. Log Message Reference 00200514) from_uri to_uri srcip srcport destip destport Context Parameters ALG Module Name 2.1.198. failed_to_create_session (ID: 00200514) Default Severity ERROR Log Message SIPALG: Failed to create sipalg session Explanation A new SIP-ALG session for [method] request could not be created. Gateway Action drop Recommended Action...
  • Page 113: Sipalg_Session_Deleted (Id: 00200516)

    2.1.201. sipalg_session_state_updated Chapter 2. Log Message Reference (ID: 00200517) 2.1.200. sipalg_session_deleted (ID: 00200516) Default Severity INFORMATIONAL Log Message SIPALG: SIP-ALG session deleted Explanation SIP-ALG session deleted for [method] request. Gateway Action close Recommended Action None. Revision Parameters method from_uri to_uri srcip srcport destip...
  • Page 114: Failed_To_Create_New_Transaction (Id: 00200521)

    2.1.203. failed_to_create_new_transaction Chapter 2. Log Message Reference (ID: 00200521) Recommended Action None. Revision Parameters method from_uri to_uri srcip srcport destip destport Context Parameters ALG Module Name 2.1.203. failed_to_create_new_transaction (ID: 00200521) Default Severity ERROR Log Message SIPALG: Failed to create transaction Explanation The SIP-ALG failed to create transaction for [method] request.
  • Page 115: Sipalg_Transaction_Deleted (Id: 00200523)

    2.1.205. sipalg_transaction_deleted Chapter 2. Log Message Reference (ID: 00200523) Context Parameters ALG Module Name 2.1.205. sipalg_transaction_deleted (ID: 00200523) Default Severity NOTICE Log Message SIPALG: sipalg transaction deleted Explanation The transaction for [method] request is deleted. Gateway Action close Recommended Action None.
  • Page 116: Failed_To_Get_Free_Port (Id: 00200527)

    2.1.208. failed_to_get_free_port (ID: Chapter 2. Log Message Reference 00200527) Log Message SIPALG: Failed to find route for given host Explanation No route information found for the given host. Reason: [reason]. Gateway Action drop Recommended Action None. Revision Parameters reason from_uri to_uri srcip srcport...
  • Page 117: Failed_To_Update_Port (Id: 00200529)

    2.1.210. failed_to_update_port (ID: Chapter 2. Log Message Reference 00200529) from_uri to_uri srcip srcport destip destport Context Parameters ALG Module Name 2.1.210. failed_to_update_port (ID: 00200529) Default Severity ERROR Log Message SIPALG: Failed to update port information Explanation Failed to update port into session for [method] request. Gateway Action drop Recommended Action...
  • Page 118: Failed_To_Modify_Sdp_Message (Id: 00200531)

    2.1.213. failed_to_modify_via (ID: Chapter 2. Log Message Reference 00200532) 2.1.212. failed_to_modify_sdp_message (ID: 00200531) Default Severity ERROR Log Message SIPALG: Failed to modify SDP message Explanation Failed to modify SDP part of message. Reason: [reason]. Gateway Action drop Recommended Action None. Revision Parameters reason...
  • Page 119: Failed_To_Modify_Request_Uri (Id: 00200534)

    2.1.215. failed_to_modify_request_uri Chapter 2. Log Message Reference (ID: 00200534) Recommended Action None. Revision Parameters method from_uri to_uri srcip srcport destip destport Context Parameters ALG Module Name 2.1.215. failed_to_modify_request_uri (ID: 00200534) Default Severity ERROR Log Message SIPALG: Failed to modify request URI in message Explanation Failed to modify the request URI in message for [method] request.
  • Page 120: Method_Not_Supported (Id: 00200536)

    2.1.217. method_not_supported (ID: Chapter 2. Log Message Reference 00200536) Context Parameters ALG Module Name 2.1.217. method_not_supported (ID: 00200536) Default Severity WARNING Log Message SIPALG: Method not supported Explanation The method [method] is not supported. Gateway Action drop Recommended Action None. Revision Parameters method...
  • Page 121: Out_Of_Memory (Id: 00200539)

    2.1.220. out_of_memory (ID: Chapter 2. Log Message Reference 00200539) IP address. Reason: [reason]. The request will be dropped. Gateway Action drop Recommended Action None. Revision Parameters reason from_uri to_uri srcip srcport destip destport Context Parameters ALG Module Name 2.1.220. out_of_memory (ID: 00200539) Default Severity EMERGENCY Log Message...
  • Page 122: User_Unregistered (Id: 00200542)

    2.1.223. user_unregistered (ID: Chapter 2. Log Message Reference 00200542) Explanation User [user_name] registered. Gateway Action None Recommended Action None. Revision Parameters user_name contact Context Parameters ALG Module Name 2.1.223. user_unregistered (ID: 00200542) Default Severity NOTICE Log Message SIPALG: Successful unregistration Explanation User [user_name] unregistered successfully.
  • Page 123: Invalid_Udp_Packet (Id: 00200548)

    2.1.226. invalid_udp_packet (ID: Chapter 2. Log Message Reference 00200548) Gateway Action drop Recommended Action None. Revision Parameters reason from_uri to_uri srcip srcport destip destport Context Parameters ALG Module Name 2.1.226. invalid_udp_packet (ID: 00200548) Default Severity ERROR Log Message SIPALG: Invalid SIP UDP packet received Explanation The SIP ALG received an invalid UDP packet.
  • Page 124: Max_Tsxn_Per_Session_Reached (Id: 00200551)

    2.1.229. max_tsxn_per_session_reached Chapter 2. Log Message Reference (ID: 00200551) Default Severity WARNING Log Message SIPALG: Maximum number of transaction per session has been reached Explanation The configured maximum number of concurrent SIP sessions [max_ses_per_service] per SIP SERVICE has been reached. Gateway Action close Recommended Action...
  • Page 125: Invalid_Session_State (Id: 00200553)

    2.1.231. invalid_session_state (ID: Chapter 2. Log Message Reference 00200553) Gateway Action close Recommended Action None. Revision Parameters tsxn_invalid_state from_uri to_uri srcip srcport destip destport Context Parameters ALG Module Name 2.1.231. invalid_session_state (ID: 00200553) Default Severity ERROR Log Message SIPALG: Invalid session state change Explanation Invalid session state found [session_invalid_state].
  • Page 126: Failed_To_Create_New_Callleg (Id: 00200555)

    2.1.233. failed_to_create_new_callleg Chapter 2. Log Message Reference (ID: 00200555) destip destport Context Parameters ALG Module Name 2.1.233. failed_to_create_new_callleg (ID: 00200555) Default Severity ERROR Log Message SIPALG: Failed to create callleg Explanation The SIP-ALG failed to create callleg for [method] request. Gateway Action drop Recommended Action...
  • Page 127: Sipalg_Callleg_Deleted (Id: 00200558)

    2.1.236. sipalg_callleg_deleted (ID: Chapter 2. Log Message Reference 00200558) Log Message SIPALG: Failed to update callleg Explanation Failed to update callleg for [method] request. Gateway Action drop Recommended Action None. Revision Parameters method from_uri to_uri srcip srcport destip destport Context Parameters ALG Module Name 2.1.236.
  • Page 128: Sipalg_Callleg_State_Updated (Id: 00200560)

    2.1.238. sipalg_callleg_state_updated Chapter 2. Log Message Reference (ID: 00200560) Parameters method from_uri to_uri srcip srcport destip destport Context Parameters ALG Module Name 2.1.238. sipalg_callleg_state_updated (ID: 00200560) Default Severity DEBUG Log Message SIPALG: SIP-ALG callleg state updated Explanation The SIP-ALG callleg state updated to [callleg_state] state. Gateway Action allow Recommended Action...
  • Page 129: Max_Pptp_Sessions_Reached (Id: 00200601)

    2.1.240. max_pptp_sessions_reached Chapter 2. Log Message Reference (ID: 00200601) 2.1.240. max_pptp_sessions_reached (ID: 00200601) Default Severity WARNING Log Message PPTPALG: Maximum number of PPTP sessions (<max_sessions>) for service reached. Closing connection Explanation The maximum number of concurrent PPTP sessions has been reached for this service.
  • Page 130: Pptp_Tunnel_Established_Client (Id: 00200604)

    2.1.243. pptp_tunnel_established_client Chapter 2. Log Message Reference (ID: 00200604) 2.1.243. pptp_tunnel_established_client (ID: 00200604) Default Severity NOTICE Log Message PPTPALG: PPTP tunnel established from client Explanation A PPTP tunnel has been established between PPTP client and security gateway. Gateway Action None Recommended Action None.
  • Page 131: Pptp_Session_Removed (Id: 00200608)

    2.1.247. pptp_session_removed (ID: Chapter 2. Log Message Reference 00200608) Default Severity NOTICE Log Message PPTPALG: PPTP session established Explanation A PPTP session has been established. Gateway Action None Recommended Action None. Revision Context Parameters ALG Session ID ALG Module Name 2.1.247.
  • Page 132 2.1.249. pptp_tunnel_established_server Chapter 2. Log Message Reference (ID: 00200610) gateway. Gateway Action None Recommended Action None. Revision Context Parameters ALG Session ID ALG Module Name...
  • Page 133: 2.2. Antispam

    2.2. ANTISPAM Chapter 2. Log Message Reference 2.2. ANTISPAM These log messages refer to the ANTISPAM (Anti-spam related events) category. 2.2.1. recipient_email_changed_to_drop_address (ID: 05900196) Default Severity NOTICE Log Message SMTPALG: Recipient e-mail address is changed to DNSBL Drop address Explanation "RCPT TO:"...
  • Page 134: Dnsbl_Ipcache_Remove (Id: 05900811)

    2.2.4. dnsbl_ipcache_remove (ID: Chapter 2. Log Message Reference 05900811) Parameters type algname ipaddr 2.2.4. dnsbl_ipcache_remove (ID: 05900811) Default Severity NOTICE Log Message IP <ipaddr> removed from IP Cache for <algname> due to timeout Explanation An IP address was removed from the IP Cache due to timeout. Gateway Action none Recommended Action...
  • Page 135: Dnsbl_Ipcache_Add (Id: 05900814)

    2.2.7. dnsbl_ipcache_add (ID: Chapter 2. Log Message Reference 05900814) 2.2.7. dnsbl_ipcache_add (ID: 05900814) Default Severity NOTICE Log Message Session for IP <ipaddr> for <algname> is done with result <result> Explanation An IP address was added to the IP Cache. Gateway Action none Recommended Action None.
  • Page 136: Dnsbl_Blacklist_Disable (Id: 05900818)

    2.2.11. dnsbl_blacklist_disable (ID: Chapter 2. Log Message Reference 05900818) Default Severity NOTICE Log Message Query created for IP <ipaddr> to BlackList <blacklist> for <algname> Explanation A DNS Query was created. Gateway Action none Recommended Action None. Revision Parameters type algname ipaddr blacklist query...
  • Page 137 2.2.13. dnsbl_record_truncated (ID: Chapter 2. Log Message Reference 05900820) Default Severity WARNING Log Message DNSBL name not fit buffer for Session with IP <ipaddr> for <algname> Explanation DNSBL name will not fit the string buffer and will be truncated. Gateway Action none Recommended Action None.
  • Page 138: 2.3. Antivirus

    2.3. ANTIVIRUS Chapter 2. Log Message Reference 2.3. ANTIVIRUS These log messages refer to the ANTIVIRUS (Anti-virus related events) category. 2.3.1. virus_found (ID: 05800001) Default Severity WARNING Log Message Virus found in file <filename>. Virus Name: <virusname>. Signature: <virussig>. Advisory ID: <advisoryid>. Explanation A virus has been detected in a data stream.
  • Page 139: Excluded_File (Id: 05800003)

    2.3.3. excluded_file (ID: 05800003) Chapter 2. Log Message Reference 2.3.3. excluded_file (ID: 05800003) Default Severity NOTICE Log Message File <filename> is excluded from scanning. Identified filetype: <filetype>. Explanation The named file will be excluded from anti-virus scanning. The filetype is present in the anti-virus scan exclusion list. Gateway Action allow_data_without_scan Recommended Action...
  • Page 140: Compression_Ratio_Violation (Id: 05800006)

    2.3.6. compression_ratio_violation Chapter 2. Log Message Reference (ID: 05800006) Explanation The file could not be scanned by the anti-virus module since the decompression of the compressed file failed. Since anti-virus is running in audit mode, the data transfer will be allowed to continue. Gateway Action allow_data Recommended Action...
  • Page 141: Compression_Ratio_Violation (Id: 05800008)

    2.3.8. compression_ratio_violation Chapter 2. Log Message Reference (ID: 05800008) Revision Parameters filename comp_ratio [layer7_srcinfo] [layer7_dstinfo] Context Parameters ALG Module Name ALG Session ID Connection 2.3.8. compression_ratio_violation (ID: 05800008) Default Severity WARNING Log Message Compression ratio violation for file <filename>. Compression ratio threshold: <comp_ratio>...
  • Page 142: Out_Of_Memory (Id: 05800010)

    2.3.10. out_of_memory (ID: 05800010) Chapter 2. Log Message Reference Connection 2.3.10. out_of_memory (ID: 05800010) Default Severity ERROR Log Message Out of memory Explanation Memory allocation failed. Since anti-virus is running in protect mode, the data transfer will be aborted in order to protect the receiver. Gateway Action block_data Recommended Action...
  • Page 143: No_Valid_License (Id: 05800015)

    2.3.13. no_valid_license (ID: Chapter 2. Log Message Reference 05800015) running in audit mode, the data transfer will be allowed to continue. Gateway Action allow_data Recommended Action None. Revision Parameters filename [layer7_srcinfo] [layer7_dstinfo] Context Parameters ALG Module Name ALG Session ID Connection 2.3.13.
  • Page 144: Out_Of_Memory (Id: 05800018)

    2.3.16. out_of_memory (ID: 05800018) Chapter 2. Log Message Reference initialization. Explanation Anti-virus scanning is aborted since the scan engine returned a general error during initialization. Gateway Action av_scanning_aborted Recommended Action Try to restart the unit in order to solve this issue. Revision Context Parameters ALG Session ID...
  • Page 145: Decompression_Failed_Encrypted_File (Id: 05800025)

    2.3.19. unknown_encoding (ID: Chapter 2. Log Message Reference 05800182) 2.3.18. decompression_failed_encrypted_file (ID: 05800025) Default Severity WARNING Log Message Decompression failed for file <filename>. The file is encrypted. Explanation The file could not be scanned by the anti-virus module since the compressed file is encrypted with password protection.
  • Page 146: Unknown_Encoding (Id: 05800184)

    2.3.21. unknown_encoding (ID: Chapter 2. Log Message Reference 05800184) encoding is missing or unknown. Fail Mode is allow so data is allowed without scanning. Gateway Action allow_data_without_scan Recommended Action Research the Content Transfer Encoding format. Revision Parameters filename unknown_content_transfer_encoding sender_email_address recipient_email_addresses Context Parameters ALG Module Name...
  • Page 147 2.3.22. unknown_encoding (ID: Chapter 2. Log Message Reference 05800185) Context Parameters ALG Module Name ALG Session ID...
  • Page 148: 2.4. Arp

    2.4. ARP Chapter 2. Log Message Reference 2.4. ARP These log messages refer to the ARP (ARP events) category. 2.4.1. already_exists (ID: 00300001) Default Severity NOTICE Log Message An entry for this IP address already exists Explanation The entry was not added as a previous entry for this IP address already exists in the ARP table.
  • Page 149: Arp_Response_Broadcast (Id: 00300004)

    2.4.5. arp_response_multicast (ID: Chapter 2. Log Message Reference 00300005) 2.4.4. arp_response_broadcast (ID: 00300004) Default Severity NOTICE Log Message ARP response is a broadcast address Explanation The ARP response has a sender address which is a broadcast address. Allowing. Gateway Action allow Recommended Action If this is not the desired behaviour, modify the configuration.
  • Page 150: Hwaddr_Change (Id: 00300008)

    2.4.8. hwaddr_change (ID: 00300008) Chapter 2. Log Message Reference Default Severity NOTICE Log Message ARP hw sender does not match Ethernet hw sender. Dropping Explanation The hardware sender address specified in the ARP data does not match the Ethernet hardware sender address. Dropping packet. Gateway Action drop Recommended Action...
  • Page 151: Invalid_Arp_Sender_Ip_Address (Id: 00300049)

    2.4.11. arp_access_allowed_expect Chapter 2. Log Message Reference (ID: 00300050) 2.4.10. invalid_arp_sender_ip_address (ID: 00300049) Default Severity WARNING Log Message Failed to verify ARP sender IP address. Dropping Explanation The ARP sender IP address could not be verfied according to the "access" section, and the packet is dropped. Gateway Action drop Recommended Action...
  • Page 152: Arp_Response_Multicast_Drop (Id: 00300053)

    2.4.14. arp_response_multicast_drop Chapter 2. Log Message Reference (ID: 00300053) Default Severity WARNING Log Message ARP response is a broadcast address. Dropping Explanation The ARP response has a sender address which is a broadcast address. Dropping packet. Gateway Action drop Recommended Action If this is not the desired behaviour, modify the configuration.
  • Page 153: Hwaddr_Change_Drop (Id: 00300055)

    2.4.16. hwaddr_change_drop (ID: Chapter 2. Log Message Reference 00300055) 2.4.16. hwaddr_change_drop (ID: 00300055) Default Severity NOTICE Log Message <knownip> has a different address <newhw> compared to the known hardware address <knownhw>. Dropping packet. Explanation A known dynamic ARP entry has a different hardware address than the one in the ARP packet.
  • Page 154: 2.5. Avupdate

    2.5. AVUPDATE Chapter 2. Log Message Reference 2.5. AVUPDATE These log messages refer to the AVUPDATE (Antivirus Signature update) category. 2.5.1. av_db_update_failure (ID: 05000001) Default Severity ALERT Log Message Update of the Anti-virus database failed, because of <reason> Explanation The unit tried to update the anti-virus database, but failed. The reason for this is specified in the "reason"...
  • Page 155: Av_Detects_Invalid_System_Time (Id: 05000005)

    2.5.5. av_detects_invalid_system_time Chapter 2. Log Message Reference (ID: 05000005) Log Message Anti-virus database could not be updated, as no valid subscription exist Explanation The current license does not allow the anti-virus database to be updated. Gateway Action None Recommended Action Check the system's time and/or purchase a subscription.
  • Page 156 2.5.7. unsynced_databases (ID: Chapter 2. Log Message Reference 05000008) Recommended Action None. Revision...
  • Page 157: 2.6. Blacklist

    2.6. BLACKLIST Chapter 2. Log Message Reference 2.6. BLACKLIST These log messages refer to the BLACKLIST (Blacklist events) category. 2.6.1. failed_to_write_list_of_blocked_hosts_to_media (ID: 04600001) Default Severity CRITICAL Log Message Failed to write list of blocked hosts to media Explanation Failed to write list of blocked hosts to media. The media might be corrupted.
  • Page 158: Packet_Blacklisted (Id: 04600005)

    2.6.5. packet_blacklisted (ID: Chapter 2. Log Message Reference 04600005) Default Severity NOTICE Log Message Found <blacklisted_host> in blacklist. Triggered rule <rule>, description: <description>. Protocol: <proto>, IP: <ip>, Port: <port>. Explanation A blacklist entry was added which matched the IP address of this connection.
  • Page 159 2.6.6. packet_blacklisted (ID: Chapter 2. Log Message Reference 04600006) triggered dynamic blacklisting. Revision Parameters rule description proto port...
  • Page 160: 2.7. Buffers

    2.7. BUFFERS Chapter 2. Log Message Reference 2.7. BUFFERS These log messages refer to the BUFFERS (Events regarding buffer usage) category. 2.7.1. buffers_flooded (ID: 00500001) Default Severity WARNING Log Message The buffers were flooded for <duration> seconds. Current usage is <buf_usage>...
  • Page 161: 2.8. Conn

    2.8. CONN Chapter 2. Log Message Reference 2.8. CONN These log messages refer to the CONN (State engine events, e.g. open/close connections) category. 2.8.1. conn_open (ID: 00600001) Default Severity INFORMATIONAL Log Message Connection opened Explanation A connection has been opened. Gateway Action None Recommended Action...
  • Page 162: Conn_Open_Natsat (Id: 00600004)

    2.8.4. conn_open_natsat (ID: Chapter 2. Log Message Reference 00600004) Connection 2.8.4. conn_open_natsat (ID: 00600004) Default Severity INFORMATIONAL Log Message Connection opened Explanation A connection has been opened. Gateway Action None Recommended Action None. Revision Context Parameters Rule Information Connection Packet Buffer 2.8.5.
  • Page 163: Out_Of_Connections (Id: 00600011)

    2.8.8. no_new_conn_for_this_packet Chapter 2. Log Message Reference (ID: 00600012) 2.8.7. out_of_connections (ID: 00600011) Default Severity WARNING Log Message Out of connections. Dropping connection attempt Explanation The connection table is currently full, and this new connection attempt will be dropped. Gateway Action drop Recommended Action None.
  • Page 164: No_Return_Route (Id: 00600014)

    2.8.10. no_return_route (ID: 00600014) Chapter 2. Log Message Reference Parameters protocol Context Parameters Rule Name Packet Buffer 2.8.10. no_return_route (ID: 00600014) Default Severity WARNING Log Message Failed to open a new connection since a return route to the sender address cant be found. Dropping packet Explanation There was no return route found to the sender address of the packet.
  • Page 165: Udp_Src_Port_0_Illegal (Id: 00600021)

    2.8.13. udp_src_port_0_illegal (ID: Chapter 2. Log Message Reference 00600021) Recommended Action None. Revision Context Parameters Rule Name Packet Buffer 2.8.13. udp_src_port_0_illegal (ID: 00600021) Default Severity WARNING Log Message UDP source port is set to 0. Dropping Explanation The UDP source port was set to 0. This can be used by UDP streams not expecting return traffic.
  • Page 166: Active_Data (Id: 00600100)

    2.8.16. active_data (ID: 00600100) Chapter 2. Log Message Reference Context Parameters Packet Buffer 2.8.16. active_data (ID: 00600100) Default Severity INFORMATIONAL Log Message FTPALG: Incoming active data channel Explanation An active data channel connection has been established. Gateway Action None Recommended Action None.
  • Page 167: Passive_Data (Id: 00600103)

    2.8.19. passive_data (ID: 00600103) Chapter 2. Log Message Reference Connection 2.8.19. passive_data (ID: 00600103) Default Severity INFORMATIONAL Log Message FTPALG: Passive data channel closed Explanation A passive data channel was closed. Gateway Action None Recommended Action None. Revision Context Parameters ALG Module Name ALG Session ID Rule Information...
  • Page 168: 2.9. Dhcp

    2.9. DHCP Chapter 2. Log Message Reference 2.9. DHCP These log messages refer to the DHCP (DHCP client events) category. 2.9.1. offered_ip_occupied (ID: 00700001) Default Severity NOTICE Log Message Interface <iface> received a lease with an offered IP that appear to be occupied (<ip4addr>) Explanation Received a DHCP lease which appears to be in use by someone else.
  • Page 169: Renewed_Lease (Id: 00700004)

    2.9.4. renewed_lease (ID: 00700004) Chapter 2. Log Message Reference Parameters iface netmask bcast Context Parameters Packet Buffer 2.9.4. renewed_lease (ID: 00700004) Default Severity NOTICE Log Message Interface <iface> have renewed its lease. The new lease is valid for <valid_seconds> seconds Explanation An interface have successfully renewed its lease.
  • Page 170: Invalid_Server_Id (Id: 00700008)

    2.9.7. invalid_server_id (ID: 00700008) Chapter 2. Log Message Reference Recommended Action Check the DHCP server configuration or adjust the minimum leasetime limit. Revision Parameters iface lease_time minimum_lease_time Context Parameters Packet Buffer 2.9.7. invalid_server_id (ID: 00700008) Default Severity WARNING Log Message Interface <iface>...
  • Page 171: Invalid_Offered_Ip (Id: 00700011)

    2.9.10. invalid_offered_ip (ID: Chapter 2. Log Message Reference 00700011) Explanation An interface received a lease with an invalid broadcast address. Gateway Action drop Recommended Action Check DHCP server configuration. Revision Parameters iface broadcast Context Parameters Packet Buffer 2.9.10. invalid_offered_ip (ID: 00700011) Default Severity WARNING Log Message...
  • Page 172: Ip_Collision (Id: 00700014)

    2.9.13. ip_collision (ID: 00700014) Chapter 2. Log Message Reference Log Message Interface <iface> received a lease where the offered broadcast equals the offered gateway Explanation An interface received a lease where the offered broadcast address is equal with the offered gateway address. Gateway Action drop Recommended Action...
  • Page 173 2.9.14. route_collision (ID: 00700015) Chapter 2. Log Message Reference Context Parameters Packet Buffer...
  • Page 174: 2.10. Dhcprelay

    2.10. DHCPRELAY Chapter 2. Log Message Reference 2.10. DHCPRELAY These log messages refer to the DHCPRELAY (DHCP relayer events) category. 2.10.1. unable_to_save_dhcp_relay_list (ID: 00800001) Default Severity WARNING Log Message Unable to auto save the DHCP relay list to disk Explanation Unable to autosave the DHCP relay list to disk.
  • Page 175: Maximum_Ppm_For_Relayer_Reached (Id: 00800005)

    2.10.5. maximum_ppm_for_relayer_reached Chapter 2. Log Message Reference (ID: 00800005) Log Message Incorrect BOOTP/DHCP cookie. Dropping Explanation Received a packet with an incorrect BOOTP/DHCP cookie. Gateway Action drop Recommended Action Investigate what client implementation is being used. Revision Context Parameters Packet Buffer 2.10.5.
  • Page 176: Client_Release (Id: 00800008)

    2.10.8. client_release (ID: 00800008) Chapter 2. Log Message Reference Gateway Action None Recommended Action Verify maximum-hop-limit setting. Revision Context Parameters Packet Buffer 2.10.8. client_release (ID: 00800008) Default Severity WARNING Log Message Client <client_ip> requested release. Relay canceled Explanation A client requested that lease should be canceled. Gateway Action relay_canceled Recommended Action...
  • Page 177: Unable_To_Add_Relay_Route_Since_Out_Of_Memory (Id: 00800011)

    2.10.11. unable_to_add_relay_route_since_out_of_memory Chapter 2. Log Message Reference (ID: 00800011) Recommended Action Verify max-relay-routes-limit. Revision Context Parameters Rule Name 2.10.11. unable_to_add_relay_route_since_out_of_memory (ID: 00800011) Default Severity ERROR Log Message Internal Error: Out of memory: Can't add DHCP relay route. Dropping Explanation Unable to add DHCP relay route since out of memory. Gateway Action drop Recommended Action...
  • Page 178: Bad_Inform_Pkt_With_Mismatching_Source_Ip_And_Client_Ip (Id: 00800014)

    2.10.14. bad_inform_pkt_with_mismatching_source_ip_and_client_ip Chapter 2. Log Message Reference (ID: 00800014) 2.10.14. bad_inform_pkt_with_mismatching_source_ip_and_client_ip (ID: 00800014) Default Severity WARNING Log Message INFORM packet did not pass through a relayer but the packet source ip and the client ip doesnt match. Dropping Explanation Received non relayed INFORM DHCP packet with illegally mismatching source and client IP.
  • Page 179: Dhcp_Server_Is_Unroutable (Id: 00800017)

    2.10.17. dhcp_server_is_unroutable Chapter 2. Log Message Reference (ID: 00800017) Parameters max_relays Context Parameters Rule Name Packet Buffer 2.10.17. dhcp_server_is_unroutable (ID: 00800017) Default Severity WARNING Log Message BOOTP/DHCP-server at <dest_ip> is unroutable. Dropping Explanation Unable to find route to specified DHCP server. Gateway Action drop Recommended Action...
  • Page 180: Relayed_Request (Id: 00800020)

    2.10.20. relayed_request (ID: Chapter 2. Log Message Reference 00800020) Revision Parameters gateway_ip Context Parameters Rule Name Packet Buffer 2.10.20. relayed_request (ID: 00800020) Default Severity NOTICE Log Message Relayed DHCP-request <type> from client <client_hw> to <dest_ip> Explanation Relayed a DHCP request. Gateway Action None Recommended Action...
  • Page 181: Assigned_Ip_Not_Allowed (Id: 00800023)

    2.10.23. assigned_ip_not_allowed (ID: Chapter 2. Log Message Reference 00800023) Explanation Received a reply for a client on a non security equivalent interface. Gateway Action drop Recommended Action Verify security-equivalent-interface setting. Revision Parameters client_hw Context Parameters Rule Name Packet Buffer 2.10.23. assigned_ip_not_allowed (ID: 00800023) Default Severity WARNING Log Message...
  • Page 182: Relayed_Dhcp_Reply (Id: 00800026)

    2.10.26. relayed_dhcp_reply (ID: Chapter 2. Log Message Reference 00800026) Default Severity WARNING Log Message A host route for <dest_ip> already exists which points to another interface. Dropping Explanation An ambiguous host route indicating another interface was detected trying to setup a dynamic hostroute for a client. Gateway Action drop Recommended Action...
  • Page 183: Relayed_Dhcp_Reply (Id: 00800028)

    2.10.28. relayed_dhcp_reply (ID: Chapter 2. Log Message Reference 00800028) 2.10.28. relayed_dhcp_reply (ID: 00800028) Default Severity NOTICE Log Message Relayed DHCP-reply <type> to gateway <gateway_ip> Explanation Relayed DHCP reply to a gateway. Gateway Action None Recommended Action None. Revision Parameters type gateway_ip Context Parameters Rule Name...
  • Page 184: 2.11. Dhcpserver

    2.11. DHCPSERVER Chapter 2. Log Message Reference 2.11. DHCPSERVER These log messages refer to the DHCPSERVER (DHCP server events) category. 2.11.1. unable_to_send_response (ID: 00900001) Default Severity WARNING Log Message Failed to get buffer for sending. Unable to reply Explanation Unable to get a buffer for sending. Gateway Action None Recommended Action...
  • Page 185: Dhcp_Packet_Too_Small (Id: 00900005)

    2.11.5. dhcp_packet_too_small (ID: Chapter 2. Log Message Reference 00900005) Gateway Action None Recommended Action None. Revision 2.11.5. dhcp_packet_too_small (ID: 00900005) Default Severity WARNING Log Message Received DHCP packet which is smaller then the minimum allowed 300 bytes. Dropping Explanation Received a DHCP packet which is smaller then the minimum allowed 300 bytes.
  • Page 186: Request_For_Ip_From_Non_Bound_Client_Without_State (Id: 00900008)

    2.11.8. request_for_ip_from_non_bound_client_without_state Chapter 2. Log Message Reference (ID: 00900008) Gateway Action reject Recommended Action None. Revision Parameters client client_ip Context Parameters Packet Buffer 2.11.8. request_for_ip_from_non_bound_client_without_state (ID: 00900008) Default Severity WARNING Log Message Received a request from client(not in bound) <client> for IP <client_ip>...
  • Page 187: Lease_Timeout (Id: 00900012)

    2.11.11. lease_timeout (ID: 00900012) Chapter 2. Log Message Reference Gateway Action drop Recommended Action Check network equipment for errors. Revision Context Parameters Packet Buffer 2.11.11. lease_timeout (ID: 00900012) Default Severity NOTICE Log Message Lease for IP <client_ip> timed out. Was bound to client <client_hw> Explanation A client lease wasn't renewed and timed out.
  • Page 188: Sending_Offer (Id: 00900015)

    2.11.14. sending_offer (ID: 00900015) Chapter 2. Log Message Reference Revision Context Parameters Rule Name Packet Buffer 2.11.14. sending_offer (ID: 00900015) Default Severity NOTICE Log Message Received DISCOVER from client <client_hw>. Sending IP offer <offer_ip> Explanation Received discover (initial IP query) from a client. Gateway Action None Recommended Action...
  • Page 189: Request_For_Non_Bound_Ip (Id: 00900018)

    2.11.17. request_for_non_bound_ip Chapter 2. Log Message Reference (ID: 00900018) Parameters client_hw client_wanted client_offered Context Parameters Rule Name Packet Buffer 2.11.17. request_for_non_bound_ip (ID: 00900018) Default Severity WARNING Log Message Client <client_hw> requested non bound IP. Rejecting Explanation Client requested a non bound IP. Gateway Action reject Recommended Action...
  • Page 190: Got_Inform_Request (Id: 00900021)

    2.11.20. got_inform_request (ID: Chapter 2. Log Message Reference 00900021) Recommended Action None. Revision Parameters client_hw client_ip Context Parameters Rule Name Packet Buffer 2.11.20. got_inform_request (ID: 00900021) Default Severity NOTICE Log Message Got INFORM request from client <client_hw>. Acknowledging Explanation Got an inform (client already got an IP and asks for configuration parameters) request from a client.
  • Page 191: Declined_By_Client (Id: 00900024)

    2.11.23. declined_by_client (ID: Chapter 2. Log Message Reference 00900024) Log Message Client <client_hw> declined non offered IP. Decline is ignored Explanation Client rejected non a offered IP. Gateway Action None Recommended Action None. Revision Parameters client_hw Context Parameters Rule Name Packet Buffer 2.11.23.
  • Page 192: Release_For_Ip_On_Wrong_Iface (Id: 00900026)

    2.11.26. released_by_client (ID: Chapter 2. Log Message Reference 00900027) 2.11.25. release_for_ip_on_wrong_iface (ID: 00900026) Default Severity WARNING Log Message Got release for ip <client_ip> on wrong interface (recv: <recv_if>, lease: <client_if>). Decline is ignored Explanation Got release from a client on the wrong interface. Gateway Action None Recommended Action...
  • Page 193: 2.12. Dynrouting

    2.12. DYNROUTING Chapter 2. Log Message Reference 2.12. DYNROUTING These log messages refer to the DYNROUTING (Dynamic routing) category. 2.12.1. failed_to_export_route_to_ospf_process_failed_to_alloc (ID: 01100001) Default Severity CRITICAL Log Message Failed to export route to OSPF process (unable to alloc export node) Explanation Unable to export route to a OSPF process since out of memory.
  • Page 194: Failed_To_Add_Route_Unable_To_Alloc (Id: 01100004)

    2.12.4. failed_to_add_route_unable_to_alloc Chapter 2. Log Message Reference (ID: 01100004) Rule Name Route 2.12.4. failed_to_add_route_unable_to_alloc (ID: 01100004) Default Severity CRITICAL Log Message Failed to add route (unable to alloc route) Explanation Failed to create a route since out of memory. Gateway Action alert Recommended Action Check memory consumption.
  • Page 195 2.12.6. route_removed (ID: 01100006) Chapter 2. Log Message Reference...
  • Page 196: 2.13. Frag

    2.13. FRAG Chapter 2. Log Message Reference 2.13. FRAG These log messages refer to the FRAG (Fragmentation events) category. 2.13.1. individual_frag_timeout (ID: 02000001) Default Severity WARNING Log Message Individual fragment timed out. Explanation A fragment of an IP packet timed out, and is dropped. Gateway Action drop Recommended Action...
  • Page 197: Fail_Out_Of_Resources (Id: 02000004)

    2.13.4. fail_out_of_resources (ID: Chapter 2. Log Message Reference 02000004) destip ipproto fragid fragact frags Context Parameters Dropped Fragments Rule Name 2.13.4. fail_out_of_resources (ID: 02000004) Default Severity CRITICAL Log Message Out of reassembly resources. Frags: <frags>. <srcip>-<destip> <ipproto> FragID: <fragid>, State: <fragact> Explanation Out of fragmentation-reassembly resources when processing the IP packet.
  • Page 198: Fail_Timeout (Id: 02000006)

    2.13.6. fail_timeout (ID: 02000006) Chapter 2. Log Message Reference Rule Name 2.13.6. fail_timeout (ID: 02000006) Default Severity CRITICAL Log Message Time out reassembling. Frags: <frags>. <srcip>-<destip> <ipproto> FragID: <fragid>, State: <fragact> Explanation Timed out when reassembling a fragmented IP packet. Dropping packet.
  • Page 199: Drop_Frags_Of_Illegal_Packet (Id: 02000009)

    2.13.9. drop_frags_of_illegal_packet Chapter 2. Log Message Reference (ID: 02000009) Default Severity WARNING Log Message Dropping stored fragments of disallowed packet. Frags: <frags>. <srcip>-<destip> <ipproto> FragID: <fragid>, State: <fragact> Explanation The fragments of a disallowed IP packet were dropped. Gateway Action drop Recommended Action None.
  • Page 200: Learn_State (Id: 02000011)

    2.13.11. learn_state (ID: 02000011) Chapter 2. Log Message Reference which are dropped. Gateway Action drop Recommended Action None. Revision Parameters srcip destip ipproto fragid fragact frags Context Parameters Dropped Fragments Rule Name 2.13.11. learn_state (ID: 02000011) Default Severity ERROR Log Message Internal Error: Invalid state <state>...
  • Page 201: Frag_Offset_Plus_Length_Not_In_Range (Id: 02000014)

    2.13.14. frag_offset_plus_length_not_in_range Chapter 2. Log Message Reference (ID: 02000014) Default Severity WARNING Log Message Dropping duplicate fragment Explanation A duplicate fragment of an IP packet was received. Dropping the duplicate fragment. Gateway Action drop Recommended Action None. Revision Context Parameters Rule Name Packet Buffer 2.13.14.
  • Page 202: Bad_Ipdatalen (Id: 02000016)

    2.13.17. bad_ipdatalen (ID: 02000017) Chapter 2. Log Message Reference 2.13.16. bad_ipdatalen (ID: 02000016) Default Severity ERROR Log Message Bad IPDataLen=<ipdatalen> Explanation The partly reassembled IP packet has an invalid IP data length. Dropping packet. Gateway Action drop Recommended Action None. Revision Parameters ipdatalen...
  • Page 203: Bad_Offs (Id: 02000019)

    2.13.19. bad_offs (ID: 02000019) Chapter 2. Log Message Reference 2.13.19. bad_offs (ID: 02000019) Default Severity ERROR Log Message Bad fragment offset Explanation The fragment has an invalid offset. Dropping packet. Gateway Action drop Recommended Action None. Revision Context Parameters Rule Name Packet Buffer 2.13.20.
  • Page 204: Drop_Frag_Disallowed_Suspect_Packet (Id: 02000023)

    2.13.23. drop_frag_disallowed_suspect_packet Chapter 2. Log Message Reference (ID: 02000023) Default Severity ERROR Log Message Fragments partially overlap Explanation Two fragments partially overlap. Dropping packet. Gateway Action drop Recommended Action None. Revision Context Parameters Rule Name Packet Buffer 2.13.23. drop_frag_disallowed_suspect_packet (ID: 02000023) Default Severity WARNING...
  • Page 205: Drop_Frag_Failed_Suspect_Packet (Id: 02000026)

    2.13.26. drop_frag_failed_suspect_packet Chapter 2. Log Message Reference (ID: 02000026) Log Message Dropping extraneous fragment of completed packet Explanation A completed reassembled IP packet contains a extraneous fragment, which is dropped. Gateway Action drop Recommended Action None. Revision Context Parameters Rule Name Packet Buffer 2.13.26.
  • Page 206: Fragments_Available_Freeing (Id: 02000100)

    2.13.29. fragments_available_freeing Chapter 2. Log Message Reference (ID: 02000100) Gateway Action drop Recommended Action None. Revision Context Parameters Rule Name Packet Buffer 2.13.29. fragments_available_freeing (ID: 02000100) Default Severity CRITICAL Log Message Internal Error: Contains fragments even when freeing. Dropping Explanation An Internal Error occured when freeing an active fragment.
  • Page 207: 2.14. Gre

    2.14. GRE Chapter 2. Log Message Reference 2.14. GRE These log messages refer to the GRE (GRE events) category. 2.14.1. failed_to_setup_gre_tunnel (ID: 02200001) Default Severity WARNING Log Message Failed to setup open tunnel from <local_ip> to <remote_ip> Explanation Unable to setup GRE tunnel with endpoint. Gateway Action drop Recommended Action...
  • Page 208: Gre_Length_Error (Id: 02200005)

    2.14.5. gre_length_error (ID: Chapter 2. Log Message Reference 02200005) Default Severity WARNING Log Message GRE packet with checksum error. Packet dropped Explanation Received GRE packet with checksum errors. Gateway Action drop Recommended Action Check network equipment for errors. Revision Context Parameters Packet Buffer 2.14.5.
  • Page 209: Gre_Routing_Flag_Set (Id: 02200008)

    2.14.8. gre_routing_flag_set (ID: Chapter 2. Log Message Reference 02200008) Revision Parameters session_key Context Parameters Packet Buffer 2.14.8. gre_routing_flag_set (ID: 02200008) Default Severity WARNING Log Message Received GRE packet with routing flag set. Packet dropped Explanation Received GRE packet with unsupported routing option enabled. Gateway Action drop Recommended Action...
  • Page 210: Peer_Gone (Id: 01200001)

    2.15. HA Chapter 2. Log Message Reference 2.15. HA These log messages refer to the HA (High Availability events) category. 2.15.1. peer_gone (ID: 01200001) Default Severity NOTICE Log Message Peer firewall disappeared. Going active Explanation The peer gateway (which was active) is not available anymore. This gateway will now go active instead.
  • Page 211: Peer_Has_Lower_Local_Load (Id: 01200005)

    2.15.5. peer_has_lower_local_load Chapter 2. Log Message Reference (ID: 01200005) Explanation Both memebrs are active, but the peer has higher local load. This gateway will stay active. Gateway Action stay_active Recommended Action None. Revision 2.15.5. peer_has_lower_local_load (ID: 01200005) Default Severity NOTICE Log Message Both active, peer has lower local load;...
  • Page 212: Peer_Has_More_Connections (Id: 01200009)

    2.15.9. peer_has_more_connections Chapter 2. Log Message Reference (ID: 01200009) Default Severity NOTICE Log Message Conflict: Both peers are inactive! Resolving... Explanation A conflict occured as both peers are inactive at the same time. The conflict will automatically be resolved. Gateway Action None Recommended Action None.
  • Page 213: Heartbeat_From_Unknown (Id: 01200043)

    2.15.12. heartbeat_from_unknown (ID: Chapter 2. Log Message Reference 01200043) 2.15.12. heartbeat_from_unknown (ID: 01200043) Default Severity WARNING Log Message Received HA heartbeat from unknown IP. Dropping Explanation The received HA heartbeat packet was originating from an unknown IP. The packet will be dropped. Gateway Action drop Recommended Action...
  • Page 214: Ha_Commit_Error (Id: 01200052)

    2.15.16. ha_commit_error (ID: Chapter 2. Log Message Reference 01200052) Default Severity WARNING Log Message Failed to merge configuration from HA partner Explanation The gateway failed to merge the configuration that was received from the peer. Gateway Action ha_merge_conf Recommended Action None.
  • Page 215: Linkmon_Triggered_Failover (Id: 01200055)

    2.15.19. linkmon_triggered_failover Chapter 2. Log Message Reference (ID: 01200055) 2.15.19. linkmon_triggered_failover (ID: 01200055) Default Severity NOTICE Log Message HA node going inactive. <reason> Explanation Linkmon requested the node to go inactive. Gateway Action None Recommended Action None. Revision Parameters reason 2.15.20.
  • Page 216: Hasync_Connection_Failed_Timeout (Id: 01200202)

    2.15.23. hasync_connection_failed_timeout Chapter 2. Log Message Reference (ID: 01200202) Default Severity NOTICE Log Message HASync connection lifetime expired. Reconnecting... Explanation The HA syncronization connection lifetime has expired. A new connection will be establised by reconnecting to the peer. Gateway Action reconnect Recommended Action None.
  • Page 217: Sync_Packet_On_Nonsync_Iface (Id: 01200410)

    2.15.26. sync_packet_on_nonsync_iface Chapter 2. Log Message Reference (ID: 01200410) Context Parameters Rule Name Packet Buffer 2.15.26. sync_packet_on_nonsync_iface (ID: 01200410) Default Severity WARNING Log Message Received state sync packet on non-sync iface. Dropping Explanation A HA state sync packet was recieved on a non-sync interface. This should never happend, and the packet will be dropped.
  • Page 218: Config_Sync_Failure (Id: 01200500)

    2.15.29. config_sync_failure (ID: Chapter 2. Log Message Reference 01200500) 2.15.29. config_sync_failure (ID: 01200500) Default Severity CRITICAL Log Message Tried to synchronize configuration to peer 3 times without success. Giving up. Explanation The gateway tried to synchronize the configuration to peer three times, but failed.
  • Page 219 2.15.32. action=going_online (ID: Chapter 2. Log Message Reference 01200618) Gateway Action None Recommended Action None. Revision Parameters previous_shutdown=...
  • Page 220: Hwm

    2.16. HWM Chapter 2. Log Message Reference 2.16. HWM These log messages refer to the HWM (Hardware monitor events) category. 2.16.1. temperature_alarm (ID: 04000011) Default Severity WARNING Log Message Temperature monitor <index> (<name>) is outside the specified limit. Current value is <current_temp> <unit>, lower limit is <min_limit>, upper limit is <max_limit>...
  • Page 221: Voltage_Normal (Id: 04000022)

    2.16.4. voltage_normal (ID: 04000022) Chapter 2. Log Message Reference Log Message Voltage monitor <index> (<name>) is outside the specified limit. Current value is <current_voltage> <unit>, lower limit is <min_limit>, upper limit is <max_limit> Explanation The powersupply of this unit may be failing. Gateway Action none Recommended Action...
  • Page 222: Fanrpm_Normal (Id: 04000032)

    2.16.6. fanrpm_normal (ID: 04000032) Chapter 2. Log Message Reference name unit current_fanrpm min_limit max_limit 2.16.6. fanrpm_normal (ID: 04000032) Default Severity WARNING Log Message Fan RPM monitor <index> (<name>) is outside the specified limit. Current value is <current_fanrpm> <unit>, lower limit is <min_limit>, upper limit is <max_limit>...
  • Page 223: Free_Memory_Warning_Level (Id: 04000101)

    2.16.9. free_memory_warning_level Chapter 2. Log Message Reference (ID: 04000101) Log Message Temperature monitor <index> (<name>) is outside the specified limit. Current value is <current_gpio> <unit>, lower limit is <min_limit>, upper limit is <max_limit> Explanation The sensor reports that the GPIO value is back inte the normal range. Gateway Action None Recommended Action...
  • Page 224: Free_Memory_Normal_Level (Id: 04000103)

    2.16.11. free_memory_normal_level Chapter 2. Log Message Reference (ID: 04000103) Parameters limit_megabyte total_mem free_mem free_percentage severity 2.16.11. free_memory_normal_level (ID: 04000103) Default Severity NOTICE Log Message The amount of free memory is in the normal range, free <free_mem> MB of total <total_mem> MB, percentage free <free_percentage> Explanation The memory usage is in the normal range.
  • Page 225: 2.17. Idp

    2.17. IDP Chapter 2. Log Message Reference 2.17. IDP These log messages refer to the IDP (Intrusion Detection & Prevention events) category. 2.17.1. scan_detected (ID: 01300001) Default Severity NOTICE Log Message Scan detected: <description>, Signature ID=<signatureid>. ID Rule: <idrule>. Protocol: <ipproto>. Source IP: <srcip>. Source Port: <srcport>.
  • Page 226: Intrusion_Detected (Id: 01300003)

    2.17.3. intrusion_detected (ID: Chapter 2. Log Message Reference 01300003) srcport destip destport Context Parameters Rule Name Deep Inspection 2.17.3. intrusion_detected (ID: 01300003) Default Severity WARNING Log Message Intrusion detected: <description>, Signature ID=<signatureid>. ID Rule: <idrule>. Protocol: <ipproto>. Source IP: <srcip>. Source Port: <srcport>.
  • Page 227: Scan_Detected (Id: 01300005)

    2.17.5. scan_detected (ID: 01300005) Chapter 2. Log Message Reference destip destport Context Parameters Rule Name Deep Inspection 2.17.5. scan_detected (ID: 01300005) Default Severity NOTICE Log Message Scan detected: <description>, Signature ID=<signatureid>. ID Rule: <idrule>. Protocol: <ipproto>. Source IP: <srcip>. Source Port: <srcport>.
  • Page 228: Intrusion_Detected (Id: 01300007)

    2.17.7. intrusion_detected (ID: Chapter 2. Log Message Reference 01300007) Context Parameters Rule Name Deep Inspection 2.17.7. intrusion_detected (ID: 01300007) Default Severity NOTICE Log Message Intrusion detected: <description>, Signature ID=<signatureid>. ID Rule: <idrule>. Protocol: <ipproto>. Source IP: <srcip>. Source Port: <srcport>. Destination IP: <destip>. Destination Port: <destport>. Explanation An attack signature matched the traffic.
  • Page 229: Invalid_Url_Format (Id: 01300009)

    2.17.9. invalid_url_format (ID: Chapter 2. Log Message Reference 01300009) 2.17.9. invalid_url_format (ID: 01300009) Default Severity ERROR Log Message Failed to parse the HTTP URL. ID Rule: <idrule>. URL: <url>. Source IP: <srcip>. Source Port: <srcport>. Destination IP: <destip>. Destination Port: <destport>. Closing connection. Explanation The unit failed parsing an URL.
  • Page 230: Idp_Evasion (Id: 01300012)

    2.17.12. idp_evasion (ID: 01300012) Chapter 2. Log Message Reference Log Message Failed to reassemble data. ID Rule: <idrule>. Source IP: <srcip>. Source Port: <srcport>. Destination IP: <destip>. Destination Port: <destport>. Closing connection. Explanation The unit failed to reassemble data. The reason for this is problaby due to an IDP engine evasion attack.
  • Page 231: Idp_Outofmem (Id: 01300014)

    2.17.14. idp_outofmem (ID: 01300014) Chapter 2. Log Message Reference Recommended Action Review your configuration. Revision Parameters idrule srcip srcport destip destport Context Parameters Rule Name 2.17.14. idp_outofmem (ID: 01300014) Default Severity ERROR Log Message Failed to scan data. ID Rule: <idrule>. Source IP: <srcip>. Source Port: <srcport>.
  • Page 232: Idp_Failscan (Id: 01300016)

    2.17.16. idp_failscan (ID: 01300016) Chapter 2. Log Message Reference Context Parameters Rule Name 2.17.16. idp_failscan (ID: 01300016) Default Severity ERROR Log Message Failed to scan data. ID Rule: <idrule>. Source IP: <srcip>. Source Port: <srcport>. Destination <destip>. Destination Port: <destport>. Reason: <reason>. Explanation The unit failed to scan data.
  • Page 233: 2.18. Idppipes

    2.18. IDPPIPES Chapter 2. Log Message Reference 2.18. IDPPIPES These log messages refer to the IDPPIPES (IDP Traffic Shaping events) category. 2.18.1. conn_idp_piped (ID: 06100001) Default Severity WARNING Log Message IDP Pipe event triggered. Throughput limited to <limit> Explanation An IDP rule with Pipe event triggered on the specified connection. The connection is piped to [limit] kbps.
  • Page 234: Idp_Piped_State_Replaced (Id: 06100004)

    2.18.4. idp_piped_state_replaced (ID: Chapter 2. Log Message Reference 06100004) abnormal memory consumption. Otherwise, revise configuration in order to free more RAM. Revision 2.18.4. idp_piped_state_replaced (ID: 06100004) Default Severity DEBUG Log Message Replaced IDP pipe host entry <replaced_host> Explanation An old dynamic pipe entry was removed and replaced since the maximum number of pipe states were reached.
  • Page 235: Conn_Idp_Piped (Id: 06100007)

    2.18.7. conn_idp_piped (ID: 06100007) Chapter 2. Log Message Reference Context Parameters Connection 2.18.7. conn_idp_piped (ID: 06100007) Default Severity WARNING Log Message IDP dynamic pipe state found. Throughput limited to <limit> Explanation A new connection is piped to [limit] kbps since either the source or destination IP is dynamically throttled by IDP dynamic pipe state.
  • Page 236: 2.19. Idpupdate

    2.19. IDPUPDATE Chapter 2. Log Message Reference 2.19. IDPUPDATE These log messages refer to the IDPUPDATE (Intrusion Detection & Prevention Database update) category. 2.19.1. idp_db_update_failure (ID: 01400001) Default Severity ALERT Log Message Update of the Intrusion Detection & Prevention database failed, because of <reason>...
  • Page 237: Idp_Detects_Invalid_System_Time (Id: 01400005)

    2.19.5. idp_detects_invalid_system_time Chapter 2. Log Message Reference (ID: 01400005) Default Severity NOTICE Log Message Intrusion Detection & Prevention database could not be updated, as no valid subscription exist Explanation The current license does not allow Intrusion Detection & Prevention database to be updated. Gateway Action None Recommended Action...
  • Page 238 2.19.7. unsynced_databases (ID: Chapter 2. Log Message Reference 01400009) update is automatically initiated. Gateway Action downloading_new_database Recommended Action None. Revision...
  • Page 239: 2.20. Ifacemon

    2.20. IFACEMON Chapter 2. Log Message Reference 2.20. IFACEMON These log messages refer to the IFACEMON (Interface monitor events) category. 2.20.1. ifacemon_status_bad_rereport (ID: 03900001) Default Severity NOTICE Log Message IfaceMon reset interface <iface> 10 seconds ago. Link status: <linkspeed> Mbps <duplex> duplex Explanation The Interface Monitor reset the interface 10 seconds ago.
  • Page 240 2.20.3. ifacemon_status_bad (ID: Chapter 2. Log Message Reference 03900004) Revision Parameters iface [linkspeed] [duplex]...
  • Page 241: 2.21. Ippool

    2.21. IPPOOL Chapter 2. Log Message Reference 2.21. IPPOOL These log messages refer to the IPPOOL (IPPool events) category. 2.21.1. no_offer_received (ID: 01900001) Default Severity ERROR Log Message No offers were received Explanation No DHCP offers where received by the IP pool general query. Gateway Action None Recommended Action...
  • Page 242: Lease_Disallowed_By_Server_Filter (Id: 01900005)

    2.21.5. lease_disallowed_by_server_filter Chapter 2. Log Message Reference (ID: 01900005) Default Severity WARNING Log Message The lease was rejected due to a lease filter Explanation A lease was rejected by a lease filter. Gateway Action lease_rejected Recommended Action Verify the lease filters. Revision Parameters client_ip...
  • Page 243: Lease_Have_Bad_Offered_Broadcast (Id: 01900008)

    2.21.8. lease_have_bad_offered_broadcast Chapter 2. Log Message Reference (ID: 01900008) Log Message The lease was rejected due to a bad offered netmask address Explanation A lease was rejected due to a bad offered netmask address. Gateway Action lease_rejected Recommended Action Check DHCP server configuration. Revision Parameters netmask...
  • Page 244: Lease_Ip_Is_Already_Occupied (Id: 01900011)

    2.21.11. lease_ip_is_already_occupied Chapter 2. Log Message Reference (ID: 01900011) Gateway Action lease_rejected Recommended Action Check DHCP server configuration. Revision Parameters gateway_ip Context Parameters Rule Name 2.21.11. lease_ip_is_already_occupied (ID: 01900011) Default Severity WARNING Log Message The lease was rejected since it seem to be occupied Explanation A lease was rejected since it seem to be occupied.
  • Page 245: Pool_Reached_Max_Dhcp_Clients (Id: 01900014)

    2.21.14. pool_reached_max_dhcp_clients Chapter 2. Log Message Reference (ID: 01900014) Revision Parameters client_ip Context Parameters Rule Name 2.21.14. pool_reached_max_dhcp_clients (ID: 01900014) Default Severity ERROR Log Message The maximum number of clients for this IP pool have been reached Explanation The maximum number of clients for this pool have been reached. Gateway Action no_new_client_created Recommended Action...
  • Page 246: Ip_Returned_To_Pool (Id: 01900017)

    2.21.17. ip_returned_to_pool (ID: Chapter 2. Log Message Reference 01900017) 2.21.17. ip_returned_to_pool (ID: 01900017) Default Severity NOTICE Log Message Subsystem returned an IP to the pool Explanation A subsystem returned an IP to the pool. Gateway Action inform Recommended Action None. Revision Parameters client_ip...
  • Page 247: 2.22. Ipsec

    2.22. IPSEC Chapter 2. Log Message Reference 2.22. IPSEC These log messages refer to the IPSEC (IPsec (VPN) events) category. 2.22.1. fatal_ipsec_event (ID: 01800100) Default Severity ALERT Log Message Fatal event occured, because of <reason> Explanation Fatal event occured in IPsec stack. Gateway Action None Recommended Action...
  • Page 248: Audit_Flood (Id: 01800104)

    2.22.4. audit_flood (ID: 01800104) Chapter 2. Log Message Reference 2.22.4. audit_flood (ID: 01800104) Default Severity NOTICE Log Message <reason>. Explanation The rate limit for audit messages was reached. Gateway Action None Recommended Action None. Revision Parameters reason 2.22.5. ike_delete_notification (ID: 01800105) Default Severity NOTICE Log Message...
  • Page 249: Ike_Invalid_Proposal (Id: 01800107)

    2.22.8. ike_retry_limit_reached (ID: Chapter 2. Log Message Reference 01800108) 2.22.7. ike_invalid_proposal (ID: 01800107) Default Severity WARNING Log Message Local IP: <local_ip>, Remote IP: <remote_ip>, Cookies: <cookies>, Reason: <reason>. Explanation The proposal for the security association could not be accepted. Gateway Action None Recommended Action None.
  • Page 250: Packet_Corrupt (Id: 01800110)

    2.22.10. packet_corrupt (ID: 01800110) Chapter 2. Log Message Reference reason 2.22.10. packet_corrupt (ID: 01800110) Default Severity NOTICE Log Message Source IP: <source_ip>, Destination IP: <dest_ip>, SPI: <spi>, Seq: <seq>, Protocol: <protocol>, Reason: <reason>. Explanation Received a corrupt packet. Gateway Action drop Recommended Action None.
  • Page 251: Sa_Lookup_Failure (Id: 01800113)

    2.22.13. sa_lookup_failure (ID: Chapter 2. Log Message Reference 01800113) Recommended Action None. Revision Parameters source_ip dest_ip protocol reason 2.22.13. sa_lookup_failure (ID: 01800113) Default Severity NOTICE Log Message Source IP: <source_ip>, Destination IP: <dest_ip>, SPI: <spi>, Seq: <seq>, Protocol: <protocol>, Reason: <reason>. Explanation The received packet could not be mapped to an appropriate SA.
  • Page 252: Bad_Padding (Id: 01800116)

    2.22.16. bad_padding (ID: 01800116) Chapter 2. Log Message Reference Default Severity NOTICE Log Message Source IP: <source_ip>, Destination IP: <dest_ip>, SPI: <spi>, Seq: <seq>, Protocol: <protocol>, Reason: <reason>. Explanation An attempt to transmit a packet that would result in sequence number overflow.
  • Page 253: Hardware_Acceleration_Failure (Id: 01800118)

    2.22.18. hardware_acceleration_failure Chapter 2. Log Message Reference (ID: 01800118) Parameters source_ip dest_ip protocol reason 2.22.18. hardware_acceleration_failure (ID: 01800118) Default Severity NOTICE Log Message Source IP: <source_ip>, Destination IP: <dest_ip>, SPI: <spi>, Seq: <seq>, Protocol: <protocol>, Reason: <reason>. Explanation Hardware acceleration failed due to resource shortage, a corrupt packet or other hardware related error.
  • Page 254: Ipsec_Successfully_Started (Id: 01800202)

    2.22.21. IPsec_successfully_started Chapter 2. Log Message Reference (ID: 01800202) Revision 2.22.21. IPsec_successfully_started (ID: 01800202) Default Severity INFORMATIONAL Log Message IPsec is up and running Explanation IPsec configured and started. Gateway Action None Recommended Action None. Revision 2.22.22. x509_init_failed (ID: 01800203) Default Severity CRITICAL Log Message...
  • Page 255: Failed_Create_Audit_Module (Id: 01800207)

    2.22.25. failed_create_audit_module Chapter 2. Log Message Reference (ID: 01800207) Revision 2.22.25. failed_create_audit_module (ID: 01800207) Default Severity ERROR Log Message Failed to create audit module. Explanation Failed to create audit module. Gateway Action IPsec_audit_disabled Recommended Action None. Revision 2.22.26. failed_to_configure_IPsec (ID: 01800210) Default Severity CRITICAL Log Message...
  • Page 256: Ipsec_Started_Successfully (Id: 01800214)

    2.22.29. ipsec_started_successfully Chapter 2. Log Message Reference (ID: 01800214) Recommended Action Restart. Revision 2.22.29. ipsec_started_successfully (ID: 01800214) Default Severity INFORMATIONAL Log Message IPsec started successfully Explanation Succeeded to create Policymanger and commit IPsec configuration. Gateway Action ipsec_started Recommended Action None. Revision 2.22.30.
  • Page 257: Failed_To_Set_Algorithm_Properties (Id: 01800305)

    2.22.33. failed_to_set_algorithm_properties Chapter 2. Log Message Reference (ID: 01800305) Default Severity ERROR Log Message Failed to set properties IPsec alogorithm <alg>, for tunnel <tunnel> Explanation Failed to set specified properties (keysize, lifetimes) for IPsec algorithm. Gateway Action use_default_values_for_algorithm Recommended Action None.
  • Page 258: Dns_Resolve_Failed (Id: 01800309)

    2.22.36. dns_resolve_failed (ID: Chapter 2. Log Message Reference 01800309) <ipsectunnel>. Keeping old IP <old_ip> Explanation Failed to resolve remote gateway through DNS. Gateway Action keeping_old_ip Recommended Action None. Revision Parameters gateway ipsectunnel old_ip 2.22.36. dns_resolve_failed (ID: 01800309) Default Severity WARNING Log Message Failed to resolve remote gateway <gateway>...
  • Page 259: Failed_To_Add_Rules (Id: 01800314)

    2.22.39. failed_to_add_rules (ID: Chapter 2. Log Message Reference 01800314) Explanation Failed to add rules to tunnel after remote gateway have been resolved by DNS. Gateway Action IPsec_tunnel_disabled Recommended Action None. Revision Parameters gateway ipsectunnel 2.22.39. failed_to_add_rules (ID: 01800314) Default Severity ERROR Log Message Failed to commit rules after remote gw: <gateway>...
  • Page 260: Peer_Is_Dead (Id: 01800317)

    2.22.42. peer_is_dead (ID: 01800317) Chapter 2. Log Message Reference Explanation No policymanager to free tunnel from!!! IPsec does not work properly. Gateway Action ipsec_out_of_work Recommended Action Restart. Revision 2.22.42. peer_is_dead (ID: 01800317) Default Severity INFORMATIONAL Log Message Peer <peer> has been detected dead Explanation A remote peer have been detected as dead.
  • Page 261: Failed_To_Add_Certificate (Id: 01800322)

    2.22.45. failed_to_add_certificate (ID: Chapter 2. Log Message Reference 01800322) Parameters status_msg 2.22.45. failed_to_add_certificate (ID: 01800322) Default Severity ERROR Log Message Failed add certificate: <certificate>, for tunnel <tunnel> Explanation Failed to add certificate. Tunnel configured with this certificate for authentication will fail while negotiate. Gateway Action certificate_disabled Recommended Action...
  • Page 262: Failed_To_Create_Xauth_Group (Id: 01800329)

    2.22.49. Failed_to_create_xauth_group Chapter 2. Log Message Reference (ID: 01800329) Default Severity ERROR Log Message Failed set XAuth for tunnel <tunnel> Explanation Failed to set extended authentication (XAuth) for the tunnel. Gateway Action None Recommended Action Reconfigure_tunnnel. Revision Parameters tunnel 2.22.49. Failed_to_create_xauth_group (ID: 01800329) Default Severity CRITICAL Log Message...
  • Page 263: Ipsec_Tunnel_Modified_Bysgw (Id: 01800335)

    2.22.52. IPSec_tunnel_modified_bySGW Chapter 2. Log Message Reference (ID: 01800335) Recommended Action None. Revision Parameters username client_ip IPsec_tunnel 2.22.52. IPSec_tunnel_modified_bySGW (ID: 01800335) Default Severity INFORMATIONAL Log Message IPsec tunnel changed by the Security Gateway Explanation An IPsec tunnel has been changed by the Security Gateway. Gateway Action reconfiguration_by_SGW Recommended Action...
  • Page 264: Tunnel_Disabled (Id: 01800340)

    2.22.55. tunnel_disabled (ID: Chapter 2. Log Message Reference 01800340) Parameters client_ip username IPsec_tunnel 2.22.55. tunnel_disabled (ID: 01800340) Default Severity WARNING Log Message Tunnel <tunnel> disabled due to configuration error. Explanation Tunnel [tunnel] disabled due to configuration error. Gateway Action tunnel_disabled Recommended Action Tunnel_disabled.
  • Page 265: Recieved_Packet_To_Disabled_Ipsec (Id: 01800500)

    2.22.59. recieved_packet_to_disabled_IPsec Chapter 2. Log Message Reference (ID: 01800500) Default Severity NOTICE Log Message Returned a dynamic cfg mode IP <ip> to the IP pool Explanation A dynamically allocated ip used for IKE cfg mode was returned to the IP pool. Gateway Action None Recommended Action...
  • Page 266: No_Remote_Gateway (Id: 01800503)

    2.22.62. no_remote_gateway (ID: Chapter 2. Log Message Reference 01800503) Recommended Action This is usualy a consequence of low memory or a bad configuration. Look for previous log messages to find the cause for the interface being disabled. Revision Parameters ipsec_connection 2.22.62.
  • Page 267: Maximum_Allowed_Tunnels_Limit_Reached (Id: 01800900)

    2.22.66. maximum_allowed_tunnels_limit_reached Chapter 2. Log Message Reference (ID: 01800900) Default Severity ERROR Log Message IPsec interface disabled Explanation IPsec interface disabled. Gateway Action None Recommended Action None. Revision 2.22.66. maximum_allowed_tunnels_limit_reached (ID: 01800900) Default Severity ALERT Log Message Negotiation aborted due to license restrictions. Reached maximum of <allowed_tunnels>...
  • Page 268: Sa_Write_Congestion (Id: 01801338)

    2.22.69. sa_write_congestion (ID: Chapter 2. Log Message Reference 01801338) Gateway Action None Recommended Action None. Revision Parameters 2.22.69. sa_write_congestion (ID: 01801338) Default Severity WARNING Log Message Failed to write SA to Nitrox II; the request timed out. <dir> SPI <spi> Explanation A request to write an SA to Nitrox II timed out\r\n.
  • Page 269: Malformed_Packet (Id: 01802003)

    2.22.72. malformed_packet (ID: Chapter 2. Log Message Reference 01802003) 2.22.72. malformed_packet (ID: 01802003) Default Severity WARNING Log Message Malformed packet for trigger.Dropping request for policy Explanation Malformed packet for trigger, dropping request. Gateway Action dropping_request Recommended Action None. Revision 2.22.73. max_ipsec_sa_negotiations_reached (ID: 01802004) Default Severity WARNING...
  • Page 270: Ike_Sa_Negotiation_Completed (Id: 01802024)

    2.22.76. ike_sa_negotiation_completed Chapter 2. Log Message Reference (ID: 01802024) Explanation Negotiation of IKE SA failed. Gateway Action no_ike_sa Recommended Action None. Revision Parameters statusmsg local_peer remote_peer initiator_spi 2.22.76. ike_sa_negotiation_completed (ID: 01802024) Default Severity INFORMATIONAL Log Message IKE SA <options> negotiation completed: <mode> using <auth> (<encryption><keysize>...
  • Page 271: Ipsec_Sa_Negotiation_Completed (Id: 01802040)

    2.22.79. ipsec_sa_negotiation_completed Chapter 2. Log Message Reference (ID: 01802040) Default Severity WARNING Log Message Type of the local ID <localid> is not KEY-ID for the mamros-pskeyext negotiation. The negotiation might fail. Explanation Type of the local ID is not KEY-ID for the mamros-pskeyext negotiation.
  • Page 272: Ipsec_Sa_Informal (Id: 01802044)

    2.22.82. ipsec_sa_informal (ID: Chapter 2. Log Message Reference 01802044) Default Severity INFORMATIONAL Log Message Inbound SPI:<spiin> | Outbound SPI:<spiout> | Algorithm:<alg> <keysize> <mac> Explanation Log information about SPI-values and algorithms for Child SA. Gateway Action None Recommended Action None. Revision Parameters spiin spiout...
  • Page 273: Ipsec_Sa_Lifetime (Id: 01802047)

    2.22.85. ipsec_sa_lifetime (ID: Chapter 2. Log Message Reference 01802047) Default Severity INFORMATIONAL Log Message Local lifetime child SA: <sec> seconds Explanation Inform about lifetime for child SA:. Gateway Action None Recommended Action None. Revision Parameters 2.22.85. ipsec_sa_lifetime (ID: 01802047) Default Severity INFORMATIONAL Log Message Local lifetime child SA: <kb>...
  • Page 274: Ipsec_Invalid_Protocol (Id: 01802059)

    2.22.88. ipsec_invalid_protocol (ID: Chapter 2. Log Message Reference 01802059) Parameters local_id remote_id 2.22.88. ipsec_invalid_protocol (ID: 01802059) Default Severity ERROR Log Message Invalid protocol <proto> received for SA Explanation Invalid protocol received for SA. Gateway Action None Recommended Action None. Revision Parameters proto 2.22.89.
  • Page 275: No_Authentication_Method_Specified (Id: 01802100)

    2.22.92. no_authentication_method_specified Chapter 2. Log Message Reference (ID: 01802100) rule protocol Explanation Failed to insert rule since forced NAT protocol do not match rule protocol. Gateway Action VPN_tunnel_disabled Recommended Action Reconfigure_IPsec. Revision 2.22.92. no_authentication_method_specified (ID: 01802100) Default Severity ERROR Log Message Neither pre-shared keys nor CA certificates nor EAP are specified for a tunnel Explanation...
  • Page 276: Invalid_Rule_Setting (Id: 01802105)

    2.22.95. invalid_rule_setting (ID: Chapter 2. Log Message Reference 01802105) Revision 2.22.95. invalid_rule_setting (ID: 01802105) Default Severity ERROR Log Message Both REJECT and PASS defined for a rule Explanation Can not specify both pass and reject for a rule. Gateway Action None Recommended Action None.
  • Page 277: Invalid_Rule_Setting (Id: 01802109)

    2.22.99. invalid_rule_setting (ID: Chapter 2. Log Message Reference 01802109) Gateway Action None Recommended Action None. Revision 2.22.99. invalid_rule_setting (ID: 01802109) Default Severity ERROR Log Message To-tunnel specified for an AUTHENTICATION-ONLY rule Explanation To-tunnel can not be specified for an AUTHENTICATION-ONLY rule.
  • Page 278: No_Encryption_Algorithm_Configured_For_Tunnel (Id: 01802201)

    2.22.103. no_encryption_algorithm_configured_for_tunnel Chapter 2. Log Message Reference (ID: 01802201) Default Severity ERROR Log Message ESP tunnel is missing encryption and authentication algorithms Explanation ESP tunnel [tunnel] not configured with encryption and authentication algorithms. Gateway Action VPN_tunnel_disabled Recommended Action Reconfigure_tunnel. Revision Parameters tunnel 2.22.103.
  • Page 279: Invalid_Tunnel_Configuration (Id: 01802208)

    2.22.106. invalid_tunnel_configuration Chapter 2. Log Message Reference (ID: 01802208) Log Message AH configured but not supported Explanation Tunnel [tunnel] configured for AH, but AH is not supported. Gateway Action VPN_tunnel_disabled Recommended Action Reconfigure_tunnel. Revision Parameters tunnel 2.22.106. invalid_tunnel_configuration (ID: 01802208) Default Severity ERROR Log Message...
  • Page 280: Out_Of_Memory_For_Tunnel (Id: 01802211)

    2.22.109. out_of_memory_for_tunnel Chapter 2. Log Message Reference (ID: 01802211) Revision Parameters tunnel 2.22.109. out_of_memory_for_tunnel (ID: 01802211) Default Severity ERROR Log Message Out of memory. Could not allocate memory for tunnel name! <tunnel> Explanation Out of memory. Could not allocate memory for tunnel name!. Gateway Action VPN_tunnel_disabled Recommended Action...
  • Page 281: Invalid_Key_Size (Id: 01802217)

    2.22.113. invalid_key_size (ID: Chapter 2. Log Message Reference 01802217) Gateway Action VPN_tunnel_disabled Recommended Action Reconfigure_tunnel. Revision 2.22.113. invalid_key_size (ID: 01802217) Default Severity ERROR Log Message Specified key size limits for cipher <alg> with fixed key size Explanation Configuration specifies key size limits for cipher with fixed key size. Gateway Action VPN_tunnel_disabled Recommended Action...
  • Page 282: Invalid_Cipher_Keysize (Id: 01802220)

    2.22.117. malformed_tunnel_id_configured Chapter 2. Log Message Reference (ID: 01802225) 2.22.116. invalid_cipher_keysize (ID: 01802220) Default Severity ERROR Log Message Configured max MAC key size <keysize> is bigger than the built-in maximum <max> Explanation Tunnel configured invalid key size for MAC. Gateway Action VPN_tunnel_disabled Recommended Action Reconfigure_tunnel.
  • Page 283: Max_Phase1_Sa_Reached (Id: 01802400)

    2.22.120. max_phase1_sa_reached Chapter 2. Log Message Reference (ID: 01802400) Gateway Action None Recommended Action None. Revision Parameters info int_severity 2.22.120. max_phase1_sa_reached (ID: 01802400) Default Severity NOTICE Log Message The maximum number of active Phase-1 SAs reached Explanation Maximum number of active Phase-1 SAs reached. Gateway Action negotiation_aborted Recommended Action...
  • Page 284: Could_Not_Convert_Certificate (Id: 01802601)

    2.22.124. could_not_convert_certificate Chapter 2. Log Message Reference (ID: 01802601) Default Severity WARNING Log Message Could not decode Certificate to pem format. The certificate may be corrupted or it was given in unrecognized format. Explanation Could_not_decode_certificate. Gateway Action certificate_invalid Recommended Action None.
  • Page 285: Could_Not_Force_Cert_To_Be_Trusted (Id: 01802604)

    2.22.127. could_not_force_cert_to_be_trusted Chapter 2. Log Message Reference (ID: 01802604) Gateway Action certificate_not_usable_if_no_valid_CRLs Recommended Action None. Revision 2.22.127. could_not_force_cert_to_be_trusted (ID: 01802604) Default Severity WARNING Log Message Could not force CA certificate as a point of trust Explanation Could not force CA certificate as a point of trust. Gateway Action certificate_disabled Recommended Action...
  • Page 286: Could_Not_Loack_Certificate (Id: 01802608)

    2.22.131. could_not_loack_certificate Chapter 2. Log Message Reference (ID: 01802608) corrupted or it was given in unrecognized format. Explanation Could_not_decode_certificate. Gateway Action certificate_invalid Recommended Action None. Revision 2.22.131. could_not_loack_certificate (ID: 01802608) Default Severity WARNING Log Message Could not lock certificate in cache Explanation Could not lock certificate in cache.
  • Page 287: Ike_Sa_Negotiation_Completed (Id: 01802704)

    2.22.135. ike_sa_negotiation_completed Chapter 2. Log Message Reference (ID: 01802704) Default Severity INFORMATIONAL Log Message IKE SA: Local IKE peer: <local_peer> Remote IKE peer: <remote_peer> Initiator SPI: <initiator_spi> Responder SPI: <responder_spi>. Internal severity level: <int_severity>. Explanation Ike SA sucessfully installed. Gateway Action ike_sa_completed Recommended Action None.
  • Page 288: Could_Not_Decode_Certificate (Id: 01802707)

    2.22.138. could_not_decode_certificate Chapter 2. Log Message Reference (ID: 01802707) Default Severity WARNING Log Message Directory names are not supported as subject alternative names. Skipping DN: <dn_name> Explanation Directory specified as subject alternative name. Gateway Action skip_dn_name Recommended Action None. Revision Parameters dn_name 2.22.138.
  • Page 289: Remote_Access_Address (Id: 01802710)

    2.22.141. remote_access_address (ID: Chapter 2. Log Message Reference 01802710) Recommended Action None. Revision Parameters cfgmode int_severity 2.22.141. remote_access_address (ID: 01802710) Default Severity INFORMATIONAL Log Message Addresses for remote access attributes: <ipaddr> expires time <time> Explanation Addresses for remote access attributes. Gateway Action None Recommended Action...
  • Page 290: Remote_Access_Dhcp (Id: 01802713)

    2.22.144. remote_access_dhcp (ID: Chapter 2. Log Message Reference 01802713) 2.22.144. remote_access_dhcp (ID: 01802713) Default Severity INFORMATIONAL Log Message DHCP for remote access attributes: <dhcp_s> Explanation DHCP remote access attributes. Gateway Action None Recommended Action None. Revision Parameters dhcp_s 2.22.145. remote_access_subnets (ID: 01802714) Default Severity INFORMATIONAL Log Message...
  • Page 291: Certificate_Search_Failed (Id: 01802718)

    2.22.148. certificate_search_failed (ID: Chapter 2. Log Message Reference 01802718) Log Message Selection of IPsec SA failed due to <reason>. Internal severity level: <int_severity> Explanation Failed to select a SA. Gateway Action no_ipsec_sa_selected Recommended Action None. Revision Parameters reason int_severity 2.22.148. certificate_search_failed (ID: 01802718) Default Severity WARNING Log Message...
  • Page 292: Ipsec_Sa_Destroyed (Id: 01802732)

    2.22.151. ipsec_sa_destroyed (ID: Chapter 2. Log Message Reference 01802732) <int_severity> Explanation Event occured for IPsec SA. Gateway Action None Recommended Action None. Revision Parameters int_severity 2.22.151. ipsec_sa_destroyed (ID: 01802732) Default Severity INFORMATIONAL Log Message IPsec SA destroyed: Inbound SPI: <spiin> | Outbound SPI: <spiout> Explanation IPsec SA have been destroyed.
  • Page 293: Outofmem_Create_Engine (Id: 01802901)

    2.22.154. outofmem_create_engine Chapter 2. Log Message Reference (ID: 01802901) Explanation L2TP negotiation event. Gateway Action l2tp_negotiation_event Recommended Action None. Revision Parameters side local_id remote_id int_severity 2.22.154. outofmem_create_engine (ID: 01802901) Default Severity CRITICAL Log Message Failed to allocate memory for engine object Explanation Could not allocate memory for engine object.
  • Page 294: Init_Rule_Looklup_Failed (Id: 01802905)

    2.22.158. init_mutexes_failed (ID: Chapter 2. Log Message Reference 01802906) 2.22.157. init_rule_looklup_failed (ID: 01802905) Default Severity CRITICAL Log Message allocating default pass rule failed! Explanation Allocating default pass rule failed!. Gateway Action ipsec_disabled Recommended Action None. Revision 2.22.158. init_mutexes_failed (ID: 01802906) Default Severity CRITICAL Log Message...
  • Page 295: Init_Flow_Table_Failed (Id: 01802909)

    2.22.161. init_flow_table_failed (ID: Chapter 2. Log Message Reference 01802909) 2.22.161. init_flow_table_failed (ID: 01802909) Default Severity CRITICAL Log Message Allocation of flow table failed (size <size>) Explanation Allocation of flow table failed. Gateway Action ipsec_disabled Recommended Action None. Revision Parameters size 2.22.162.
  • Page 296: Init_Peer_Id_Hash_Failed (Id: 01802913)

    2.22.165. init_peer_id_hash_failed (ID: Chapter 2. Log Message Reference 01802913) Recommended Action None. Revision 2.22.165. init_peer_id_hash_failed (ID: 01802913) Default Severity CRITICAL Log Message Allocation of peer id hash table failed Explanation Allocation of peer id hash table failed. Gateway Action ipsec_disabled Recommended Action None.
  • Page 297: Init_Packet_Context_Cache_Failed (Id: 01802917)

    2.22.169. init_packet_context_cache_failed Chapter 2. Log Message Reference (ID: 01802917) Gateway Action ipsec_disabled Recommended Action None. Revision 2.22.169. init_packet_context_cache_failed (ID: 01802917) Default Severity CRITICAL Log Message Allocation of packet context cache failed Explanation Allocation of packet context cache failed. Gateway Action ipsec_disabled Recommended Action None.
  • Page 298: Init_Engine_Tables_Failed (Id: 01802921)

    2.22.173. init_engine_tables_failed Chapter 2. Log Message Reference (ID: 01802921) Explanation Allocation of fragmentation tables failed. Gateway Action ipsec_disabled Recommended Action None. Revision 2.22.173. init_engine_tables_failed (ID: 01802921) Default Severity CRITICAL Log Message Allocation of engine tables failed Explanation Allocation of engine tables failed. Gateway Action ipsec_disabled Recommended Action...
  • Page 299: Failed_To_Select_Ike_Sa (Id: 01803002)

    2.22.177. failed_to_select_ike_sa (ID: Chapter 2. Log Message Reference 01803002) Log Message Could not select policy rule Explanation Could not select policy rule. Gateway Action None Recommended Action None. Revision 2.22.177. failed_to_select_ike_sa (ID: 01803002) Default Severity INFORMATIONAL Log Message Could not select SA from IKE SA proposal Explanation Could not select SA from IKE SA proposal.
  • Page 300: Ipsec_Sa_Statistics (Id: 01803021)

    2.22.180. ipsec_sa_statistics (ID: Chapter 2. Log Message Reference 01803021) Recommended Action None. Revision Parameters statusmsg 2.22.180. ipsec_sa_statistics (ID: 01803021) Default Severity INFORMATIONAL Log Message IPsec SA negotiations: <done> done, <success> successful, <failed> failed Explanation IPsec SA statistics. Gateway Action None Recommended Action None.
  • Page 301: Xauth_Exchange_Done (Id: 01803024)

    2.22.183. xauth_exchange_done (ID: Chapter 2. Log Message Reference 01803024) 2.22.183. xauth_exchange_done (ID: 01803024) Default Severity INFORMATIONAL Log Message XAuth exchange done: <statusmsg> Explanation Information about the result of a completed XAuth exchange. Gateway Action None Recommended Action None. Revision Parameters statusmsg 2.22.184.
  • Page 302: Rejecting_Ipsec_Sa_Delete (Id: 01803028)

    2.22.187. rejecting_ipsec_sa_delete Chapter 2. Log Message Reference (ID: 01803028) Explanation Rejected IPsec SA delete notification due to protocol mismatch. Gateway Action None Recommended Action None. Revision Parameters remote_peer proto 2.22.187. rejecting_ipsec_sa_delete (ID: 01803028) Default Severity WARNING Log Message Rejecting IPsec SA delete notification from <remote_peer> since the SPI size <spi_size>...
  • Page 303: Failed_To_Verify_Peer_Identity (Id: 01803040)

    2.22.190. failed_to_verify_peer_identity Chapter 2. Log Message Reference (ID: 01803040) Log Message Quick-Mode notification from <remote_peer> for protocol <proto>, SPI <spi>: <msg> (<type>) (<size> bytes) Explanation Received a IKE Quick-Mode notification. Gateway Action None Recommended Action None. Revision Parameters remote_peer proto type size 2.22.190.
  • Page 304: Malformed_Ipsec_Ah_Proposal (Id: 01803052)

    2.22.193. malformed_ipsec_ah_proposal Chapter 2. Log Message Reference (ID: 01803052) Recommended Action None. Revision Parameters reason 2.22.193. malformed_ipsec_ah_proposal (ID: 01803052) Default Severity WARNING Log Message Malformed IPsec AH proposal: <reason> Explanation Received a malformed IPsec AH proposal. Gateway Action None Recommended Action None.
  • Page 305: Audit_Event (Id: 01803200)

    2.22.197. audit_event (ID: 01803200) Chapter 2. Log Message Reference Default Severity NOTICE Log Message Negotiation aborted due to license restrictions: IKE responder mode not available. Explanation A negotiation was aborted because it was not initiated by the correct side in accordance with license restrictions. Gateway Action ike_negotiation_aborted Recommended Action...
  • Page 306: 2.23. Ip_Error

    2.23. IP_ERROR Chapter 2. Log Message Reference 2.23. IP_ERROR These log messages refer to the IP_ERROR (Packet discarded due to IP header error(s)) category. 2.23.1. too_small_packet (ID: 01500001) Default Severity WARNING Log Message Packet is too small to contain IPv4 header Explanation The received packet is too small to contain an IPv4 header, and will be dropped.
  • Page 307: Invalid_Ip_Length (Id: 01500004)

    2.23.4. invalid_ip_length (ID: Chapter 2. Log Message Reference 01500004) Revision Parameters iptotlen iphdrlen Context Parameters Rule Name Packet Buffer 2.23.4. invalid_ip_length (ID: 01500004) Default Severity WARNING Log Message Invalid IP header length, IPTotLen=<iptotlen>, RecvLen=<recvlen> Explanation The received packet IP total length is larger than the received transport data.
  • Page 308: 2.24. Ip_Flag

    2.24. IP_FLAG Chapter 2. Log Message Reference 2.24. IP_FLAG These log messages refer to the IP_FLAG (Events concerning the IP header flags) category. 2.24.1. ttl_low (ID: 01600001) Default Severity WARNING Log Message Received packet with too low TTL of <ttl>. Min TTL is <ttlmin>. Ignoring Explanation The received packet has a TTL (Time-To-Live) field which is too low.
  • Page 309 2.24.3. ip_rsv_flag_set (ID: 01600003) Chapter 2. Log Message Reference Context Parameters Rule Name Packet Buffer...
  • Page 310: 2.25. Ip_Opt

    2.25. IP_OPT Chapter 2. Log Message Reference 2.25. IP_OPT These log messages refer to the IP_OPT (Events concerning the IP header options) category. 2.25.1. source_route (ID: 01700001) Default Severity NOTICE Log Message Packet has a source route Explanation The packet has a source route. Ignoring. Gateway Action ignore Recommended Action...
  • Page 311: Ipopt_Present (Id: 01700004)

    2.25.5. ipoptlen_too_small (ID: Chapter 2. Log Message Reference 01700010) 2.25.4. ipopt_present (ID: 01700004) Default Severity NOTICE Log Message IP Option <ipopt>(<optname>) is present Explanation The packet contains an IP Option. Ignoring. Gateway Action ignore Recommended Action None. Revision Parameters ipopt optname Context Parameters Rule Name...
  • Page 312: Multiple_Ip_Option_Routes (Id: 01700012)

    2.25.7. multiple_ip_option_routes (ID: Chapter 2. Log Message Reference 01700012) avail Context Parameters Rule Name Packet Buffer 2.25.7. multiple_ip_option_routes (ID: 01700012) Default Severity WARNING Log Message Multiple source/return routes in IP options. Dropping Explanation There are multiple source/return routes specified among the IP Options.
  • Page 313: Source_Route_Disallowed (Id: 01700015)

    2.25.10. source_route_disallowed (ID: Chapter 2. Log Message Reference 01700015) Recommended Action None. Revision Parameters ipopt routeptr Context Parameters Rule Name Packet Buffer 2.25.10. source_route_disallowed (ID: 01700015) Default Severity WARNING Log Message Source route IP option disallowed. Dropping Explanation The packet has a source route, which is disallowed. Dropping packet. Gateway Action drop Recommended Action...
  • Page 314: Bad_Timestamp_Pointer (Id: 01700018)

    2.25.13. bad_timestamp_pointer (ID: Chapter 2. Log Message Reference 01700018) Revision Parameters ipopt optlen Context Parameters Rule Name Packet Buffer 2.25.13. bad_timestamp_pointer (ID: 01700018) Default Severity WARNING Log Message IP Option Type <ipopt>: Bad Timestamp Pointer <tsptr>. Dropping Explanation The packet contains an invalid Timestamp Pointer. Dropping packet. Gateway Action drop Recommended Action...
  • Page 315: Router_Alert_Bad_Len (Id: 01700021)

    2.25.16. router_alert_bad_len (ID: Chapter 2. Log Message Reference 01700021) Explanation The packet contains a timestamp IP Option, which is disallowed. Dropping packet. Gateway Action drop Recommended Action None. Revision Context Parameters Rule Name Packet Buffer 2.25.16. router_alert_bad_len (ID: 01700021) Default Severity WARNING Log Message IP Option Type <ipopt>: Bad length <optlen>.
  • Page 316 2.25.18. ipopt_present_disallowed (ID: Chapter 2. Log Message Reference 01700023) Explanation The packet contains an IP Option, which is disallowed. Dropping packet. Gateway Action drop Recommended Action None. Revision Parameters ipopt optname Context Parameters Rule Name Packet Buffer...
  • Page 317: 2.26. Ip_Proto

    2.26. IP_PROTO Chapter 2. Log Message Reference 2.26. IP_PROTO These log messages refer to the IP_PROTO (IP Protocol verification events) category. 2.26.1. multicast_ethernet_ip_address_missmatch (ID: 07000011) Default Severity WARNING Log Message Received packet with a destination IP address <ip_multicast_addr> that does match Ethernet multicast...
  • Page 318: Ttl_Low (Id: 07000014)

    2.26.4. ttl_low (ID: 07000014) Chapter 2. Log Message Reference which is not allowed. Dropping packet. Gateway Action drop Recommended Action None. Revision Context Parameters Rule Name Packet Buffer 2.26.4. ttl_low (ID: 07000014) Default Severity WARNING Log Message Received packet with too low TTL of <ttl>. Min TTL is <ttlmin>. Dropping Explanation The received packet has a TTL (Time-To-Live) field which is too low.
  • Page 319: Invalid_Tcp_Header (Id: 07000019)

    2.26.7. invalid_tcp_header (ID: Chapter 2. Log Message Reference 07000019) Dropping packet. Gateway Action drop Recommended Action This can be changed under the Advanced Settings section. Revision Parameters proto Context Parameters Rule Name Packet Buffer 2.26.7. invalid_tcp_header (ID: 07000019) Default Severity WARNING Log Message Invalid...
  • Page 320: Oversize_Icmp (Id: 07000023)

    2.26.10. oversize_icmp (ID: 07000023) Chapter 2. Log Message Reference Log Message Invalid header IPDataLen=<ipdatalen>, UDPTotLen=<udptotlen>. Dropping Explanation The UDP packet contains an invalid header. Dropping packet. Gateway Action drop Recommended Action None. Revision Parameters ipdatalen udptotlen Context Parameters Rule Name Packet Buffer 2.26.10.
  • Page 321: Multicast_Ethernet_Ip_Address_Missmatch (Id: 07000033)

    2.26.13. oversize_gre (ID: 07000050) Chapter 2. Log Message Reference 2.26.12. multicast_ethernet_ip_address_missmatch (ID: 07000033) Default Severity WARNING Log Message Received packet with a destination IP address <ip_multicast_addr> that does match Ethernet multicast address <eth_multicast_addr> Explanation A packet was received with an IP multicast Ethernet address as destination address, but the IP address in the IP header does however not match it.
  • Page 322: Oversize_Ah (Id: 07000052)

    2.26.15. oversize_ah (ID: 07000052) Chapter 2. Log Message Reference Revision Parameters proto Context Parameters Rule Name Packet Buffer 2.26.15. oversize_ah (ID: 07000052) Default Severity WARNING Log Message Configured size limit for the AH protocol exceeded. Dropping Explanation The configured size limit for the AH protocol was exceeded. Dropping packet.
  • Page 323: Oversize_Ipip (Id: 07000055)

    2.26.18. oversize_ipip (ID: 07000055) Chapter 2. Log Message Reference Recommended Action This can be changed under the Advanced Settings section. Revision Parameters proto Context Parameters Rule Name Packet Buffer 2.26.18. oversize_ipip (ID: 07000055) Default Severity WARNING Log Message Configured size limit for the IPIP protocol exceeded. Dropping Explanation The configured size limit for the IPIP protocol was exceeded.
  • Page 324: Oversize_Ip (Id: 07000058)

    2.26.21. oversize_ip (ID: 07000058) Chapter 2. Log Message Reference Gateway Action drop Recommended Action This can be changed under the Advanced Settings section. Revision Parameters proto Context Parameters Rule Name Packet Buffer 2.26.21. oversize_ip (ID: 07000058) Default Severity WARNING Log Message Configured size limit for IP protocol exceeded.
  • Page 325: Invalid_Icmp_Data_Ip_Ver (Id: 07000072)

    2.26.24. invalid_icmp_data_ip_ver (ID: Chapter 2. Log Message Reference 07000072) Dropping packet. Gateway Action drop Recommended Action None. Revision Parameters icmpdatalen icmpiphdrminlen Context Parameters Rule Name Packet Buffer 2.26.24. invalid_icmp_data_ip_ver (ID: 07000072) Default Severity WARNING Log Message Invalid ICMP data. ICMPDataLen=<icmpdatalen> ICMPIPVer=<icmpipver>.
  • Page 326: Invalid_Icmp_Data_Invalid_Ip_Length (Id: 07000074)

    2.26.26. invalid_icmp_data_invalid_ip_length Chapter 2. Log Message Reference (ID: 07000074) 2.26.26. invalid_icmp_data_invalid_ip_length (ID: 07000074) Default Severity WARNING Log Message Invalid ICMP data length. ICMPDataLen=<icmpdatalen> ICMPIPDataLen=<icmpipdatalen> ICMPIPDataMinLen=<icmpipdataminlen>. Dropping Explanation The ICMP data length is invalid. The contained IP data must be atleast 8 bytes long.
  • Page 327: 2.27. L2Tp

    2.27. L2TP Chapter 2. Log Message Reference 2.27. L2TP These log messages refer to the L2TP (L2TP tunnel events) category. 2.27.1. l2tpclient_resolve_successful (ID: 02800001) Default Severity NOTICE Log Message L2TP client <iface> resolved <remotegwname> to <remotegw> Explanation The L2TP client successfully resolved the DNS name of the remote gateway.
  • Page 328: L2Tp_Connection_Disallowed (Id: 02800004)

    2.27.4. l2tp_connection_disallowed Chapter 2. Log Message Reference (ID: 02800004) Parameters iface remotegw 2.27.4. l2tp_connection_disallowed (ID: 02800004) Default Severity NOTICE Log Message L2TP connection disallowed according to rule <rule>! Tunnel ID: <tunnelid>, Session ID: <sessionid> Explanation The L2TP connection is disallowed according to the specified userauth rule.
  • Page 329: L2Tp_Session_Closed (Id: 02800007)

    2.27.7. l2tp_session_closed (ID: Chapter 2. Log Message Reference 02800007) Recommended Action Make sure no manually configured routes to the L2TP server interface exists in the configuration. Revision Parameters iface 2.27.7. l2tp_session_closed (ID: 02800007) Default Severity NOTICE Log Message Closed L2TP session. Session ID: <sessionid>, Tunnel ID: <tunnelid> Explanation The L2TP session with the specified session ID has been closed.
  • Page 330: L2Tp_Session_Request (Id: 02800010)

    2.27.10. l2tp_session_request (ID: Chapter 2. Log Message Reference 02800010) Revision Parameters iface sessionid remotegw 2.27.10. l2tp_session_request (ID: 02800010) Default Severity NOTICE Log Message L2TP session request sent. Tunnel ID: <tunnelid> Explanation An L2TP session request has been sent over the specified L2TP tunnel. Gateway Action None Recommended Action...
  • Page 331: L2Tp_Session_Request (Id: 02800015)

    2.27.13. l2tp_session_request (ID: Chapter 2. Log Message Reference 02800015) Parameters tunnelid sessionid 2.27.13. l2tp_session_request (ID: 02800015) Default Severity NOTICE Log Message L2TP session request received. Tunnel ID: <tunnelid> Explanation A new session request was received on the specified tunnel. Gateway Action None Recommended Action None.
  • Page 332: L2Tpclient_Tunnel_Up (Id: 02800018)

    2.27.16. l2tpclient_tunnel_up (ID: Chapter 2. Log Message Reference 02800018) 2.27.16. l2tpclient_tunnel_up (ID: 02800018) Default Severity NOTICE Log Message L2TP tunnel to <remotegw> is up. Tunnel ID: <tunnelid> Explanation L2TP tunnel negotiated successfully. Gateway Action None Recommended Action None. Revision Parameters tunnelid iface remotegw...
  • Page 333: 2.28. Natpool

    2.28. NATPOOL Chapter 2. Log Message Reference 2.28. NATPOOL These log messages refer to the NATPOOL (Events related to NAT Pools) category. 2.28.1. uninitialized_ippool (ID: 05600001) Default Severity ERROR Log Message NATPool <poolname> has not been initialized Explanation The NATPool is not initialized. This can happen if the NATPool contains no valid IP addresses.
  • Page 334: Out_Of_Memory (Id: 05600005)

    2.28.4. out_of_memory (ID: 05600005) Chapter 2. Log Message Reference Revision Parameters address poolname Context Parameters Connection 2.28.4. out_of_memory (ID: 05600005) Default Severity ERROR Log Message Out of memory while allocating NATPool state for <poolname> Explanation A state could not be allocated since the unit is out of memory. Gateway Action drop Recommended Action...
  • Page 335: Proxyarp_Failed (Id: 05600008)

    2.28.7. proxyarp_failed (ID: 05600008) Chapter 2. Log Message Reference Parameters poolname 2.28.7. proxyarp_failed (ID: 05600008) Default Severity ERROR Log Message Could not add dynamic ProxyARP route. NATPool <poolname> Explanation It was not possible to dynamically add a core route for the given IP address.
  • Page 336: Registerip_Failed (Id: 05600011)

    2.28.10. registerip_failed (ID: Chapter 2. Log Message Reference 05600011) Revision Parameters poolname num_states replacedip 2.28.10. registerip_failed (ID: 05600011) Default Severity WARNING Log Message Request to activate already active Translation IP address <ip> in pool <poolname> Explanation Attempt to activate an already active Translation IP. Gateway Action None Recommended Action...
  • Page 337: Synchronization_Failed (Id: 05600014)

    2.28.13. synchronization_failed (ID: Chapter 2. Log Message Reference 05600014) 2.28.13. synchronization_failed (ID: 05600014) Default Severity ERROR Log Message Failed to synchronize Translation IP address to peer Explanation Failed to synchronize Translation IP address to peer. Gateway Action None Recommended Action Check status of peer and verify High Availability configuration.
  • Page 338: 2.29. Ospf

    2.29. OSPF Chapter 2. Log Message Reference 2.29. OSPF These log messages refer to the OSPF (OSPF events) category. 2.29.1. internal_error (ID: 02400001) Default Severity WARNING Log Message Internal Error. Iface <iface> got IEvent <ievent> in IState <istate>. Ignored Explanation Internal error in the OSPF interface state engine.
  • Page 339: Bad_Packet_Len (Id: 02400004)

    2.29.4. bad_packet_len (ID: 02400004) Chapter 2. Log Message Reference Recommended Action Check OSPF interface configuration. Revision Parameters iface neighborid myifaceip Context Parameters Rule Name 2.29.4. bad_packet_len (ID: 02400004) Default Severity WARNING Log Message Received OSPF packet with bad length Explanation Received OSPF packet with a bad length.
  • Page 340: Area_Mismatch (Id: 02400007)

    2.29.7. area_mismatch (ID: 02400007) Chapter 2. Log Message Reference interface range. Gateway Action drop Recommended Action Make sure all locally attached OSPF routes are on the same network. Revision Parameters srcip ifacerange Context Parameters Rule Name Packet Buffer 2.29.7. area_mismatch (ID: 02400007) Default Severity WARNING Log Message...
  • Page 341: Hello_Interval_Mismatch (Id: 02400009)

    2.29.10. hello_rtr_dead_mismatch (ID: Chapter 2. Log Message Reference 02400010) 2.29.9. hello_interval_mismatch (ID: 02400009) Default Severity WARNING Log Message Hello interval mismatch. Received was <recv_interval>, mine is <my_interval>. Dropping Explanation Received OSPF data from a neighboring router with a mismatching hello interval. Gateway Action drop Recommended Action...
  • Page 342: Hello_N_Flag_Mismatch (Id: 02400012)

    2.29.12. hello_n_flag_mismatch (ID: Chapter 2. Log Message Reference 02400012) Recommended Action Make sure all locally attached OSPF routers share the same E-flag configuration. Revision Parameters recv_e_flag my_e_flag Context Parameters Rule Name Packet Buffer 2.29.12. hello_n_flag_mismatch (ID: 02400012) Default Severity WARNING Log Message Hello N-flag mismatch.
  • Page 343: Auth_Mismatch (Id: 02400050)

    2.29.15. auth_mismatch (ID: 02400050) Chapter 2. Log Message Reference Explanation Received OSPF data from a neighbor which contained a unknown LSA. Gateway Action drop Recommended Action Check the configuration on the neighboring router. Revision Parameters lsatype Context Parameters Rule Name Packet Buffer 2.29.15.
  • Page 344: Bad_Auth_Crypto_Seq_Number (Id: 02400053)

    2.29.18. bad_auth_crypto_seq_number Chapter 2. Log Message Reference (ID: 02400053) Explanation Authentication failed due to a bad crypto key id. Gateway Action drop Recommended Action Verify that the neighboring OSPF router share the same crypto key id. Revision Parameters recv_id my_id Context Parameters Rule Name 2.29.18.
  • Page 345: Dd_Mtu_Exceeds_Interface_Mtu (Id: 02400100)

    2.29.21. dd_mtu_exceeds_interface_mtu Chapter 2. Log Message Reference (ID: 02400100) Gateway Action drop Recommended Action Check network equipment for problems. Revision Parameters recv_chksum my_chksum Context Parameters Rule Name 2.29.21. dd_mtu_exceeds_interface_mtu (ID: 02400100) Default Severity WARNING Log Message Neighbor <neighbor> MTU is too high. Received DD has MTU <dd_mtu>.
  • Page 346: Opt_Change (Id: 02400103)

    2.29.24. opt_change (ID: 02400103) Chapter 2. Log Message Reference Explanation Neighbor misused the I-flag. Gateway Action restart Recommended Action None. Revision Parameters neighbor Context Parameters Rule Name 2.29.24. opt_change (ID: 02400103) Default Severity WARNING Log Message Neighbor <neighbor> changed options during exchange. Restarting exchange Explanation Neighbor illegally changed options during the exchange phase.
  • Page 347: As_Ext_On_Stub (Id: 02400106)

    2.29.27. as_ext_on_stub (ID: Chapter 2. Log Message Reference 02400106) Explanation Received a non dup database descriptor from a neighbor in a higher state then exchange. Gateway Action restart Recommended Action None. Revision Parameters neighbor Context Parameters Rule Name 2.29.27. as_ext_on_stub (ID: 02400106) Default Severity WARNING Log Message...
  • Page 348: Bad_Lsa_Maxage (Id: 02400109)

    2.29.30. bad_lsa_maxage (ID: Chapter 2. Log Message Reference 02400109) Explanation Received a LSA with a bad sequence number. Gateway Action restart Recommended Action None. Revision Parameters seqnum Context Parameters Rule Name 2.29.30. bad_lsa_maxage (ID: 02400109) Default Severity WARNING Log Message Got LSA with bad maxage (<maxage>...
  • Page 349: Bad_Lsa_Sequencenumber (Id: 02400152)

    2.29.33. bad_lsa_sequencenumber Chapter 2. Log Message Reference (ID: 02400152) Recommended Action Check originating router configuration. Revision Parameters lsa_type Context Parameters Rule Name 2.29.33. bad_lsa_sequencenumber (ID: 02400152) Default Severity WARNING Log Message Bad LSA sequence number (<seqnum>). LSA is discarded Explanation Received LSA with a bad sequence number.
  • Page 350: Received_Selforg_For_Unknown_Lsa_Type (Id: 02400155)

    2.29.36. received_selforg_for_unknown_lsa_type Chapter 2. Log Message Reference (ID: 02400155) Context Parameters Rule Name 2.29.36. received_selforg_for_unknown_lsa_type (ID: 02400155) Default Severity WARNING Log Message Received selforginated LSA for unknown LSA <lsatype> type? Flushing Explanation Received selforginated LSA of unknown type. Gateway Action flush Recommended Action None.
  • Page 351: Upd_Packet_Lsa_Size_Mismatch (Id: 02400158)

    2.29.39. upd_packet_lsa_size_mismatch Chapter 2. Log Message Reference (ID: 02400158) Recommended Action None. Revision Parameters lsaid lsartr Context Parameters Rule Name 2.29.39. upd_packet_lsa_size_mismatch (ID: 02400158) Default Severity WARNING Log Message UPD packet LSA size mismatch. Parsing aborted Explanation Received OSPF UPD packet with a mismatching LSA size. Gateway Action abort Recommended Action...
  • Page 352: Failed_To_Create_Replacement_Lsa (Id: 02400161)

    2.29.42. failed_to_create_replacement_lsa Chapter 2. Log Message Reference (ID: 02400161) Context Parameters Rule Name Packet Buffer 2.29.42. failed_to_create_replacement_lsa (ID: 02400161) Default Severity CRITICAL Log Message Failed to prepare replacement LSA (LSA- <lsa> ID:<lsaid> AdvRtr:<lsartr>) Explanation Failed to create LSA. Gateway Action alert Recommended Action Check memory consumption.
  • Page 353: Too_Many_Neighbors (Id: 02400201)

    2.29.45. too_many_neighbors (ID: Chapter 2. Log Message Reference 02400201) iface Context Parameters Rule Name 2.29.45. too_many_neighbors (ID: 02400201) Default Severity WARNING Log Message Too many neighbors on <iface>. Unable to maintain 2-way with all of them(hello packet) Explanation There are too many OSPF routers on a directly connected network. Gateway Action None Recommended Action...
  • Page 354: Internal_Error_Unable_To_Map_Identifier (Id: 02400301)

    2.29.48. internal_error_unable_to_map_identifier Chapter 2. Log Message Reference (ID: 02400301) Parameters area vlink Context Parameters Rule Name 2.29.48. internal_error_unable_to_map_identifier (ID: 02400301) Default Severity WARNING Log Message Internal error: Unable to map a identifier for LSA Type:<lsatype> ID:<lsaid> AdvRouter:<lsaadvrtr> Explanation Unable to map an identifier for a LSA. Gateway Action None Recommended Action...
  • Page 355: Memory_Usage_Exceeded_90_Percent_Of_Max_Allowed (Id: 02400304)

    2.29.51. memory_usage_exceeded_90_percent_of_max_allowed Chapter 2. Log Message Reference (ID: 02400304) Gateway Action None Recommended Action Check memory consumption. Revision Parameters ospfproc Context Parameters Rule Name 2.29.51. memory_usage_exceeded_90_percent_of_max_allowed (ID: 02400304) Default Severity WARNING Log Message Memory usage for OSPF process <ospfproc> have now exceeded 90 percent of the maximum allowed Explanation The memory usage for a OSPF process have exceeded 70 percent of...
  • Page 356: Unable_To_Find_Iface_To_Stub_Net (Id: 02400400)

    2.29.54. unable_to_find_iface_to_stub_net Chapter 2. Log Message Reference (ID: 02400400) Recommended Action Check hardware for defects. Revision Context Parameters Rule Name 2.29.54. unable_to_find_iface_to_stub_net (ID: 02400400) Default Severity WARNING Log Message Internal error: Unable to find my interface attached to stub network <stub>...
  • Page 357: Internal_Error_Unable_To_Find_Lnk_Connecting_To_Lsa (Id: 02400403)

    2.29.57. internal_error_unable_to_find_lnk_connecting_to_lsa Chapter 2. Log Message Reference (ID: 02400403) Recommended Action Contact support with a scenario description. Revision Parameters netvtxid Context Parameters Rule Name 2.29.57. internal_error_unable_to_find_lnk_connecting_to_lsa (ID: 02400403) Default Severity WARNING Log Message Internal error: Unable to find my link connecting to described LSA (RtrVtxId: <rtrvtxid>) Explanation Unable to find local link connecting to described LSA.
  • Page 358: Bad_Iface_Type_Mapping_Rtr_To_Rtr_Link (Id: 02400406)

    2.29.60. bad_iface_type_mapping_rtr_to_rtr_link Chapter 2. Log Message Reference (ID: 02400406) Explanation Unable to find neighbor interface attached back. Gateway Action None Recommended Action Contact support with a scenario description. Revision Parameters rtrvtxid Context Parameters Rule Name 2.29.60. bad_iface_type_mapping_rtr_to_rtr_link (ID: 02400406) Default Severity WARNING Log Message Internal error: Bad interface type (<ifacetype>) when mapping...
  • Page 359: Unable_To_Send (Id: 02400501)

    2.29.63. unable_to_send (ID: Chapter 2. Log Message Reference 02400501) Log Message Internal Error: Memory allocation failure! OSPF process now considered inconsistent Explanation Memory allocation failure. Gateway Action alert Recommended Action Check memory consumption. Revision Context Parameters Rule Name 2.29.63. unable_to_send (ID: 02400501) Default Severity CRITICAL Log Message...
  • Page 360: 2.30. Ppp

    2.30. PPP Chapter 2. Log Message Reference 2.30. PPP These log messages refer to the PPP (PPP tunnel events) category. 2.30.1. ip_pool_empty (ID: 02500001) Default Severity WARNING Log Message IPCP can not assign IP address to peer because the IP address pool is empty Explanation IPCP can not assign an IP address to the peer because there are no free...
  • Page 361: Seconday_Dns_Address_Required_But_Not_Received (Id: 02500004)

    2.30.4. seconday_dns_address_required_but_not_received Chapter 2. Log Message Reference (ID: 02500004) Revision Parameters tunnel_type 2.30.4. seconday_dns_address_required_but_not_received (ID: 02500004) Default Severity WARNING Log Message Secondary DNS address required but not received. PPP terminated Explanation Peer refuses to give out a secondary DNS address. Since reception of a secondary DNS address is required, PPP is terminated.
  • Page 362: Failed_To_Agree_On_Authentication_Protocol (Id: 02500050)

    2.30.7. failed_to_agree_on_authentication_protocol Chapter 2. Log Message Reference (ID: 02500050) Parameters tunnel_type 2.30.7. failed_to_agree_on_authentication_protocol (ID: 02500050) Default Severity ERROR Log Message Failed to agree on authentication protocol. PPP terminated Explanation Failed to agree on PPP authentication protocol. PPP is terminated. Gateway Action ppp_terminated Recommended Action Review the allowed authentication protocols configured.
  • Page 363: Ppp_Tunnel_Limit_Exceeded (Id: 02500100)

    2.30.10. ppp_tunnel_limit_exceeded Chapter 2. Log Message Reference (ID: 02500100) Parameters tunnel_type unsupported_lcp_option 2.30.10. ppp_tunnel_limit_exceeded (ID: 02500100) Default Severity ALERT Log Message PPP Tunnel license limit exceeded. PPP terminated Explanation PPP is terminated because the license restrictions do not allow any more PPP tunnels.
  • Page 364: Username_Too_Long (Id: 02500151)

    2.30.14. username_too_long (ID: Chapter 2. Log Message Reference 02500201) 2.30.13. username_too_long (ID: 02500151) Default Severity WARNING Log Message PPP CHAP username was truncated because it was too long Explanation PPP CHAP username was truncated because it was too long. Gateway Action chap_username_truncated Recommended Action Reconfigure the endpoints to use a shorter username.
  • Page 365: Password_Too_Long (Id: 02500351)

    2.30.17. password_too_long (ID: Chapter 2. Log Message Reference 02500351) Gateway Action pap_username_truncated Recommended Action Reconfigure the endpoints to use a shorter username. Revision Parameters tunnel_type 2.30.17. password_too_long (ID: 02500351) Default Severity WARNING Log Message PPP PAP password was truncated because it was too long Explanation PPP PAP password was truncated because it was too long.
  • Page 366: Authdb_Error (Id: 02500502)

    2.30.20. authdb_error (ID: 02500502) Chapter 2. Log Message Reference 2.30.20. authdb_error (ID: 02500502) Default Severity ERROR Log Message Local database authentication error. PPP Authentication terminated Explanation There was an error while authenticating using a local user database. PPP Authentication terminated. Gateway Action authentication_terminated Recommended Action...
  • Page 367: 2.31. Pppoe

    2.31. PPPOE Chapter 2. Log Message Reference 2.31. PPPOE These log messages refer to the PPPOE (PPPoE tunnel events) category. 2.31.1. pppoe_tunnel_up (ID: 02600001) Default Severity NOTICE Log Message PPPoE tunnel on <iface> established to <pppoeserver>. Auth: <auth>, IfaceIP: <ifaceip>, Downtime: <downtime> Explanation The PPPoE tunnel for the interface have been established.
  • Page 368: 2.32. Pptp

    2.32. PPTP Chapter 2. Log Message Reference 2.32. PPTP These log messages refer to the PPTP (PPTP tunnel events) category. 2.32.1. pptpclient_resolve_successful (ID: 02700001) Default Severity NOTICE Log Message PPTP client <iface> resolved <remotegwname> to <remotegw> Explanation The PPTP client succesfully resolved the DNS name of remote gateway.
  • Page 369: Unknown_Pptp_Auth_Source (Id: 02700004)

    2.32.4. unknown_pptp_auth_source Chapter 2. Log Message Reference (ID: 02700004) Revision Parameters rule remotegw callid 2.32.4. unknown_pptp_auth_source (ID: 02700004) Default Severity WARNING Log Message Unknown PPTP authentication source for <rule>! Remote gateway: <remotegw>, Call ID: <callid> Explanation The authentication source for the specified userauth rule found in the new configuration is unknown to the PPTP server.
  • Page 370: Mppe_Required (Id: 02700007)

    2.32.7. mppe_required (ID: 02700007) Chapter 2. Log Message Reference another subsystem. Traffic can only be sent out on the PPTP server using the dynamic routes set up by the interface itself. Gateway Action drop Recommended Action Make sure there are no manually configured routes pointing to the PPTP server interface in the configuration.
  • Page 371: Unsupported_Message (Id: 02700010)

    2.32.10. unsupported_message (ID: Chapter 2. Log Message Reference 02700010) Explanation An PPTP session request has been sent on the control connection to the specified remote gateway. Gateway Action None Recommended Action None. Revision Parameters remotegw 2.32.10. unsupported_message (ID: 02700010) Default Severity WARNING Log Message Unsupported message type <type>...
  • Page 372: Pptp_Session_Up (Id: 02700013)

    2.32.13. pptp_session_up (ID: Chapter 2. Log Message Reference 02700013) Log Message PPP negotiation completed for session <callid> to <remotegw> on <iface>. User: <user>, Auth: <auth>, MPPE: <mppe>, Assigned IP: <assigned_ip> Explanation The PPP negotiation has completed successfully for this session. The specified interface, remote gateway and call ID identify the specific session.
  • Page 373: Session_Idle_Timeout (Id: 02700015)

    2.32.15. session_idle_timeout (ID: Chapter 2. Log Message Reference 02700015) Parameters iface remotegw 2.32.15. session_idle_timeout (ID: 02700015) Default Severity WARNING Log Message PPTP session <callid> to <remotegw> on <iface> has been idle for too long. Closing it. Explanation A PPTP session has been idle for too long. Session will be closed. Gateway Action close_session Recommended Action...
  • Page 374: Pptp_Tunnel_Up (Id: 02700019)

    2.32.18. pptp_tunnel_up (ID: Chapter 2. Log Message Reference 02700019) 2.32.18. pptp_tunnel_up (ID: 02700019) Default Severity NOTICE Log Message PPTP tunnel up, client <remotegw> connected to <iface> Explanation A remote PPTP client has established a connection to this PPTP server. Gateway Action None Recommended Action None.
  • Page 375: Pptp_Tunnel_Closed (Id: 02700022)

    2.32.22. pptp_connection_disallowed Chapter 2. Log Message Reference (ID: 02700024) 2.32.21. pptp_tunnel_closed (ID: 02700022) Default Severity NOTICE Log Message PPTP tunnel to <remotegw> on <iface> closed. Explanation The PPTP tunnel to has been closed. Gateway Action None Recommended Action None. Revision Parameters iface remotegw...
  • Page 376: Pptp_No_Userauth_Rule_Found (Id: 02700026)

    2.32.25. malformed_packet (ID: Chapter 2. Log Message Reference 02700027) 2.32.24. pptp_no_userauth_rule_found (ID: 02700026) Default Severity WARNING Log Message Did not find a matching userauth rule for the incoming PPTP connection. Interface: <iface>, Remote gateway: <remotegw>. Explanation The PPTP server was unsuccessful trying to find a userauth rule matching the incoming PPTP connection.
  • Page 377: 2.33. Reassembly

    2.33. REASSEMBLY Chapter 2. Log Message Reference 2.33. REASSEMBLY These log messages refer to the REASSEMBLY (Events concerning data reassembly) category. 2.33.1. ack_of_not_transmitted_data (ID: 04800002) Default Severity INFORMATIONAL Log Message TCP segment acknowledges data not yet transmitted Explanation A TCP segment that acknowledges data not yet transmitted was received.
  • Page 378: Memory_Allocation_Failure (Id: 04800005)

    2.33.4. memory_allocation_failure (ID: Chapter 2. Log Message Reference 04800005) Context Parameters Connection 2.33.4. memory_allocation_failure (ID: 04800005) Default Severity ERROR Log Message Can't allocate memory to keep track of a packet Explanation The gateway is unable to allocate memory to keep track of packet that was received.
  • Page 379: Maximum_Connections_Limit_Reached (Id: 04800010)

    2.33.8. maximum_connections_limit_reached Chapter 2. Log Message Reference (ID: 04800010) Log Message Maximum processing memory limit reached Explanation The reassembly subsystem has reached the maximum limit set on its processing memory. This will decrease the performance of connections that are processed by the reassembly subsystem. Gateway Action drop Recommended Action...
  • Page 380: 2.34. Rfo

    2.34. RFO Chapter 2. Log Message Reference 2.34. RFO These log messages refer to the RFO (Route fail over events) category. 2.34.1. has_ping (ID: 04100001) Default Severity NOTICE Log Message Interface <iface>, Table <table>, Net <net>: Route enabled, got PING reply from GW <gateway>...
  • Page 381: Unable_To_Register_Pingmon (Id: 04100004)

    2.34.4. unable_to_register_pingmon Chapter 2. Log Message Reference (ID: 04100004) Recommended Action None. Revision Parameters iface table gateway 2.34.4. unable_to_register_pingmon (ID: 04100004) Default Severity WARNING Log Message Interface <iface>, Table <table>, Net <net>: Route no longer monitored, unable to register PING monitor Explanation Internal Error: The route is no longer monitored.
  • Page 382: No_Arp (Id: 04100007)

    2.34.7. no_arp (ID: 04100007) Chapter 2. Log Message Reference reply from Gateway <gateway> Explanation Route is available. Received ARP reply from the gateway. Gateway Action route_enabled Recommended Action None. Revision Parameters iface table gateway 2.34.7. no_arp (ID: 04100007) Default Severity ERROR Log Message Interface <iface>, Table <table>, Net <net>: Route disabled, no ARP...
  • Page 383: No_Link (Id: 04100010)

    2.34.10. no_link (ID: 04100010) Chapter 2. Log Message Reference Default Severity WARNING Log Message Interface <iface>, Table <table>, Net <net>: Route no longer monitored via ARP, unable to register ARP monitor Explanation Internal Error: The route is no longer monitored. Failed to register ARP Route Monitor.
  • Page 384: Unable_To_Register_Interface_Monitor (Id: 04100013)

    2.34.13. unable_to_register_interface_monitor Chapter 2. Log Message Reference (ID: 04100013) 04100012) Default Severity ERROR Log Message Interface <iface>, Table <table>, Net <net>: Route no longer monitored, unable to register interface monitor Explanation Internal Error: Route is no longer monitored. Unable to register Interface Monitor.
  • Page 385: Hostmon_Successful (Id: 04100015)

    2.34.15. hostmon_successful (ID: Chapter 2. Log Message Reference 04100015) Parameters iface table 2.34.15. hostmon_successful (ID: 04100015) Default Severity NOTICE Log Message Interface <iface>, Table <table>, Net <net>: Route enabled, host monitoring successful Explanation Route is available. Host monitoring successful. Gateway Action route_enabled Recommended Action None.
  • Page 386: 2.35. Rule

    2.35. RULE Chapter 2. Log Message Reference 2.35. RULE These log messages refer to the RULE (Events triggered by rules) category. 2.35.1. ruleset_fwdfast (ID: 06000003) Default Severity NOTICE Log Message Packet statelessly forwarded (fwdfast) Explanation The packet matches a rule with a "fwdfast" action, and is statelessly forwarded.
  • Page 387: Rule_Match (Id: 06000007)

    2.35.4. rule_match (ID: 06000007) Chapter 2. Log Message Reference Packet Buffer 2.35.4. rule_match (ID: 06000007) Default Severity DEBUG Log Message RETURN action trigged Explanation A rule with a special RETURN action was trigged by an IP-rule lookup. This log message only appears if you explicitly requested it for the rule in question, and it is considered of DEBUG severity.
  • Page 388: Block127Net (Id: 06000012)

    2.35.7. block127net (ID: 06000012) Chapter 2. Log Message Reference Packet Buffer 2.35.7. block127net (ID: 06000012) Default Severity WARNING Log Message Destination address is the 127.* net. Dropping Explanation The destination address was the 127.* net, which is not allowed according to the configuration. The packet is dropped. Gateway Action drop Recommended Action...
  • Page 389: Directed_Broadcasts (Id: 06000031)

    2.35.10. directed_broadcasts (ID: Chapter 2. Log Message Reference 06000031) 2.35.10. directed_broadcasts (ID: 06000031) Default Severity NOTICE Log Message Packet directed to the broadcast address of the destination network. Dropping Explanation The packet was directed to the broadcast address of the destination network, and the unit is configured to disallow this.
  • Page 390: Unhandled_Local (Id: 06000060)

    2.35.14. unhandled_local (ID: Chapter 2. Log Message Reference 06000060) Default Severity WARNING Log Message Packet dropped by rule-set. Dropping Explanation The rule-set is configured to drop this packet. Gateway Action drop Recommended Action If this is not the indended behaviour, modify the rule-set. Revision Context Parameters Rule Information...
  • Page 391: 2.36. Sesmgr

    2.36. SESMGR Chapter 2. Log Message Reference 2.36. SESMGR These log messages refer to the SESMGR (Session Manager events) category. 2.36.1. sesmgr_session_created (ID: 04900001) Default Severity NOTICE Log Message Session connected for User: <user>. Database: <database>. IP: <ip>. Type: <type>. Explanation New session created in Session Manager.
  • Page 392: Sesmgr_Access_Set (Id: 04900004)

    2.36.4. sesmgr_access_set (ID: Chapter 2. Log Message Reference 04900004) Revision Parameters user database type 2.36.4. sesmgr_access_set (ID: 04900004) Default Severity NOTICE Log Message Access level changed to <access> for User: <user>. Database: <database>. IP: <ip>. Type: <type>. Explanation Access level has been changed for session. Gateway Action none Recommended Action...
  • Page 393: Sesmgr_Console_Denied (Id: 04900007)

    2.36.7. sesmgr_console_denied (ID: Chapter 2. Log Message Reference 04900007) Gateway Action deny_upload Recommended Action Terminate administrator session and try again. Revision Parameters user type 2.36.7. sesmgr_console_denied (ID: 04900007) Default Severity WARNING Log Message Could not create new console for User: <user>. Database: <database>. IP: <ip>.
  • Page 394: Sesmgr_Session_Activate (Id: 04900010)

    2.36.10. sesmgr_session_activate (ID: Chapter 2. Log Message Reference 04900010) Revision 2.36.10. sesmgr_session_activate (ID: 04900010) Default Severity NOTICE Log Message Session has been activated for User: <user>. Database: <database>. IP: <ip>. Type: <type>. Explanation Disabled session has been activated. Gateway Action none Recommended Action None.
  • Page 395: Sesmgr_Session_Access_Missing (Id: 04900015)

    2.36.13. sesmgr_session_access_missing Chapter 2. Log Message Reference (ID: 04900015) Parameters user database type 2.36.13. sesmgr_session_access_missing (ID: 04900015) Default Severity WARNING Log Message No access level set for User: <user>. Database: <database>. IP: <ip>. Type: <type>. Explanation No access level set for user, new session denied. Gateway Action deny_session Recommended Action...
  • Page 396: Sesmgr_Techsupport (Id: 04900018)

    2.36.16. sesmgr_techsupport (ID: Chapter 2. Log Message Reference 04900018) Revision 2.36.16. sesmgr_techsupport (ID: 04900018) Default Severity NOTICE Log Message Sending technical support file. Explanation Technical support file created and is being sent to user. Gateway Action techsupport_created Recommended Action None. Revision...
  • Page 397: 2.37. Slb

    2.37. SLB Chapter 2. Log Message Reference 2.37. SLB These log messages refer to the SLB (SLB events) category. 2.37.1. server_online (ID: 02900001) Default Severity NOTICE Log Message SLB Server <server_ip> is online according to monitor Explanation A disabled server has been determined to be alive again. Gateway Action Adding this server to the active servers list.
  • Page 398: 2.38. Smtplog

    2.38. SMTPLOG Chapter 2. Log Message Reference 2.38. SMTPLOG These log messages refer to the SMTPLOG (SMTPLOG events) category. 2.38.1. unable_to_establish_connection (ID: 03000001) Default Severity WARNING Log Message Unable to establish connection to SMTP server <smtp_server>. Send aborted Explanation The unit failed to establish a connection to the SMTP server. No SMTP Log will be sent.
  • Page 399: Receive_Timeout (Id: 03000005)

    2.38.5. rejected_connect (ID: Chapter 2. Log Message Reference 03000006) 2.38.4. receive_timeout (ID: 03000005) Default Severity WARNING Log Message Receive timeout from SMTP server <smtp_server>. Send aborted Explanation The unit timed out while receiving data from the SMTP server. No SMTP Log will be sent. Gateway Action abort_sending Recommended Action...
  • Page 400: Rejected_Recipient (Id: 03000009)

    2.38.8. rejected_recipient (ID: Chapter 2. Log Message Reference 03000009) Log Message SMTP server <smtp_server> rejected sender <sender>. Send aborted Explanation The SMTP server rejected the sender. No SMTP Log will be sent. Gateway Action abort_sending Recommended Action Verify that the SMTP server is configured to accept this sender. Revision Parameters smtp_server...
  • Page 401: Rejected_Message_Text (Id: 03000012)

    2.38.11. rejected_message_text (ID: Chapter 2. Log Message Reference 03000012) Recommended Action Verify that the SMTP server is properly configured. Revision Parameters smtp_server 2.38.11. rejected_message_text (ID: 03000012) Default Severity WARNING Log Message SMTP server <smtp_server> rejected message text. Send aborted Explanation The SMTP server rejected the message text.
  • Page 402: 2.39. Snmp

    2.39. SNMP Chapter 2. Log Message Reference 2.39. SNMP These log messages refer to the SNMP (Allowed and disallowed SNMP accesses) category. 2.39.1. disallowed_sender (ID: 03100001) Default Severity NOTICE Log Message Disallowed SNMP from <peer>, disallowed sender IP Explanation The sender IP address is not allowed to send SNMP data to the unit. Dropping packet.
  • Page 403: 2.40. Sshd

    2.40. SSHD Chapter 2. Log Message Reference 2.40. SSHD These log messages refer to the SSHD (SSH Server events) category. 2.40.1. out_of_mem (ID: 04700001) Default Severity ERROR Log Message Out of memory Explanation Memory Allocation Failure. System is running low on RAM memory. Gateway Action close Recommended Action...
  • Page 404: Invalid_Mac (Id: 04700007)

    2.40.5. invalid_mac (ID: 04700007) Chapter 2. Log Message Reference Default Severity ERROR Log Message <error> occurred with the connection from client <client>. Explanation An error occurred, and the connection will be closed. Gateway Action close Recommended Action None. Revision Parameters error client 2.40.5.
  • Page 405: Invalid_Username_Change (Id: 04700025)

    2.40.8. invalid_username_change (ID: Chapter 2. Log Message Reference 04700025) Gateway Action close Recommended Action None. Revision Parameters fromname toname client 2.40.8. invalid_username_change (ID: 04700025) Default Severity WARNING Log Message Service change is not allowed. From serivce <fromservice> to <toservice>. Client: <client> Explanation User changed the service between two authentication phases, which is not allowed.
  • Page 406: Ssh_Inactive_Timeout_Expired (Id: 04700036)

    2.40.11. ssh_inactive_timeout_expired Chapter 2. Log Message Reference (ID: 04700036) Gateway Action close Recommended Action Increase the grace timeout value if it is set too low. Revision Parameters gracetime client 2.40.11. ssh_inactive_timeout_expired (ID: 04700036) Default Severity WARNING Log Message SSH session inactivity limit (<inactivetime>) has been reached. Closing connection.
  • Page 407: Key_Algo_Not_Supported. (Id: 04700055)

    2.40.14. key_algo_not_supported. (ID: Chapter 2. Log Message Reference 04700055) Parameters client 2.40.14. key_algo_not_supported. (ID: 04700055) Default Severity ERROR Log Message The authentication algorithm type <keytype> is not supported. Client <client> Explanation The authentication algorithm that the client uses is not supported. Closing connection.
  • Page 408: Client_Disallowed (Id: 04700061)

    2.40.17. client_disallowed (ID: Chapter 2. Log Message Reference 04700061) Parameters maxclients client 2.40.17. client_disallowed (ID: 04700061) Default Severity WARNING Log Message Client <client> not allowed access according to the "remotes" section. Explanation The client is not allowed access to the SSH server. Closing connection. Gateway Action close Recommended Action...
  • Page 409 2.40.19. scp_failed_not_admin (ID: Chapter 2. Log Message Reference 04704000)
  • Page 410: 2.41. System

    2.41.2. demo_mode (ID: 03200021) Default Severity ALERT Log Message This copy of D-Link Firewall is in DEMO mode. Firewall core will halt in <time> seconds Explanation The unit is running in DEMO mode, and will eventually expire. Install a license in order to avoid this.
  • Page 411: Reset_Clock (Id: 03200101)

    2.41.4. reset_clock (ID: 03200101) Chapter 2. Log Message Reference Parameters oldtime newtime user 2.41.4. reset_clock (ID: 03200101) Default Severity NOTICE Log Message The clock at <oldtime> was manually reset to <newtime> Explanation The clock has manually been reset. Gateway Action None Recommended Action None.
  • Page 412: Hardware_Watchdog_Initialized (Id: 03200260)

    2.41.8. hardware_watchdog_initialized Chapter 2. Log Message Reference (ID: 03200260) Default Severity ERROR Log Message NITROX II interfaces restarted. Explanation NITROX II interfaces restarted. Gateway Action None Recommended Action None. Revision 2.41.8. hardware_watchdog_initialized (ID: 03200260) Default Severity NOTICE Log Message Hardware Watchdog <hardware_watchdog_chip>...
  • Page 413: Port_Hlm_Conversion (Id: 03200302)

    2.41.11. port_hlm_conversion (ID: Chapter 2. Log Message Reference 03200302) Gateway Action None Recommended Action None. Revision Parameters reason localip destip port_base port_end 2.41.11. port_hlm_conversion (ID: 03200302) Default Severity NOTICE Log Message Using High Load Mode for Local IP <localip> Destination IP <destip> pair Explanation Mode for Local IP - Destination IP pair has changed to High Load...
  • Page 414: Log_Messages_Lost_Due_To_Log_Buffer_Exhaust (Id: 03200401)

    2.41.14. log_messages_lost_due_to_log_buffer_exhaust Chapter 2. Log Message Reference (ID: 03200401) Explanation Due to extensive logging, a number of log messages was not sent. Gateway Action None Recommended Action Examine why the unit sent such a large amount of log messages. If this is normal activity, the "LogSendPerSec"...
  • Page 415: Disk_Cannot_Remove_File (Id: 03200601)

    2.41.17. disk_cannot_remove_file (ID: Chapter 2. Log Message Reference 03200601) would cause bi-directional communication failure. Revision Parameters localcfgver remotecfgver timeout 2.41.17. disk_cannot_remove_file (ID: 03200601) Default Severity CRITICAL Log Message Failed to remove <file>, bi-directional communication will now probably be impossible Explanation The unit failed to remove the new, faulty, configuration file.
  • Page 416: Disk_Cannot_Rename (Id: 03200604)

    2.41.20. disk_cannot_rename (ID: Chapter 2. Log Message Reference 03200604) Parameters old_cfg 2.41.20. disk_cannot_rename (ID: 03200604) Default Severity ERROR Log Message Failed to rename <cfg_new> to <cfg_real> Explanation The unit failed to rename the new configuration file to the real configuration file name. Gateway Action None Recommended Action...
  • Page 417: Shutdown (Id: 03201000)

    2.41.24. shutdown (ID: 03201000) Chapter 2. Log Message Reference Default Severity NOTICE Log Message Configuration <localcfgver><remotecfgver> verified for bi-directional communication Explanation The new configuration has been verified for communication back to peer, and will now be used as the active configuration. Gateway Action None Recommended Action...
  • Page 418: Config_Activation (Id: 03201020)

    2.41.27. config_activation (ID: Chapter 2. Log Message Reference 03201020) Log Message Shutdown aborted. Core file <core> missing Explanation The unit was issued a shutdown command, but no core executable file is seen. The shutdown process is aborted. Gateway Action shutdown_gateway_aborted Recommended Action Verify that the disk media is intact.
  • Page 419: Startup_Echo (Id: 03202001)

    2.41.30. startup_echo (ID: 03202001) Chapter 2. Log Message Reference <localcfgver> <remotecfgver>. Previous shutdown: <previous_shutdown> Explanation The Security Gateway is starting up. Gateway Action None Recommended Action None. Revision Parameters corever build uptime cfgfile localcfgver remotecfgver previous_shutdown 2.41.30. startup_echo (ID: 03202001) Default Severity NOTICE Log Message...
  • Page 420: Admin_Login (Id: 03203000)

    2.41.32. admin_login (ID: 03203000) Chapter 2. Log Message Reference Parameters shutdown 2.41.32. admin_login (ID: 03203000) Default Severity NOTICE Log Message Administrative user <username> logged in via <authsystem>. Access level: <access_level> Explanation An adminsitrative user has logged in to the configuration system. Gateway Action None Recommended Action...
  • Page 421: Activate_Changes_Failed (Id: 03204000)

    2.41.35. activate_changes_failed (ID: Chapter 2. Log Message Reference 03204000) Gateway Action disallow_admin_access Recommended Action None. Revision Parameters authsystem username [server_ip] [server_port] [client_ip] [client_port] 2.41.35. activate_changes_failed (ID: 03204000) Default Severity NOTICE Log Message Bidirectional confirmation of the new configuration failed, previous configuration will be used Explanation The unit failed to establish a connection back to peer, using the new...
  • Page 422: Date_Time_Modified (Id: 03205000)

    2.41.38. date_time_modified (ID: Chapter 2. Log Message Reference 03205000) <config_system> <client_ip>. Explanation The new configuration has been rejected. Gateway Action reconfiguration_using_old_config Recommended Action None. Revision Parameters username userdb" client_ip config_system 2.41.38. date_time_modified (ID: 03205000) Default Severity NOTICE Log Message The local Date and Time has been modified by <user>. Time and Date before change: <pre_change_date_time>.
  • Page 423: Admin_Login_Internal_Error (Id: 03206002)

    2.41.41. admin_login_internal_error Chapter 2. Log Message Reference (ID: 03206002) Default Severity WARNING Log Message Administrative user <username> not allowed access via <authsystem> Explanation The user does not have proper administration access to the configuration system. Gateway Action disallow_admin_access Recommended Action None.
  • Page 424: 2.42. Tcp_Flag

    2.42. TCP_FLAG Chapter 2. Log Message Reference 2.42. TCP_FLAG These log messages refer to the TCP_FLAG (Events concerning the TCP header flags) category. 2.42.1. tcp_flags_set (ID: 03300001) Default Severity NOTICE Log Message The TCP <good_flag> and <bad_flag> flags are set. Allowing Explanation The possible combinations for these flags are: SYN URG, SYN PSH, SYN RST, SYN FIN and FIN URG.
  • Page 425: Tcp_Flag_Set (Id: 03300004)

    2.42.4. tcp_flag_set (ID: 03300004) Chapter 2. Log Message Reference Gateway Action ignore Recommended Action None. Revision Parameters bad_flag Context Parameters Rule Name Packet Buffer 2.42.4. tcp_flag_set (ID: 03300004) Default Severity NOTICE Log Message The TCP <bad_flag> flag is set. Stripping Explanation A "bad"...
  • Page 426: Tcp_Flag_Set (Id: 03300009)

    2.42.7. tcp_flag_set (ID: 03300009) Chapter 2. Log Message Reference Recommended Action If any of these combinations should either be ignored or having the bad flag stripped, specify this in configuration, in the "Settings" sub system. Revision Parameters good_flag bad_flag Context Parameters Rule Name Packet Buffer 2.42.7.
  • Page 427: Mismatched_First_Ack_Seqno (Id: 03300012)

    2.42.10. mismatched_first_ack_seqno Chapter 2. Log Message Reference (ID: 03300012) Default Severity WARNING Log Message Mismatched syn "resent" with seq <seqno>, expected <origseqno>. Dropping Explanation Mismatching sequence numbers. Dropping packet. Gateway Action drop Recommended Action None. Revision Parameters seqno origseqno Context Parameters Rule Name Connection Packet Buffer...
  • Page 428: Rst_Out_Of_Bounds (Id: 03300015)

    2.42.12. rst_out_of_bounds (ID: Chapter 2. Log Message Reference 03300015) Context Parameters Rule Name Connection Packet Buffer 2.42.12. rst_out_of_bounds (ID: 03300015) Default Severity WARNING Log Message Originator RST seq <seqno> is not in window <winstart>...<winend>. Dropping Explanation The RST flag sequence number is not within the receiver window. Dropping packet.
  • Page 429: Rst_Without_Ack (Id: 03300018)

    2.42.15. rst_without_ack (ID: Chapter 2. Log Message Reference 03300018) Log Message TCP acknowledgement <ack> is not in the acceptable range <accstart>-<accend>. Dropping Explanation A TCP segment with an unacceptable acknowledgement number was received during state SYN_SENT. The packet will be dropped. Gateway Action drop Recommended Action...
  • Page 430: Tcp_Recv_Windows_Drained (Id: 03300022)

    2.42.17. tcp_recv_windows_drained Chapter 2. Log Message Reference (ID: 03300022) Context Parameters Rule Name Connection Packet Buffer 2.42.17. tcp_recv_windows_drained (ID: 03300022) Default Severity CRITICAL Log Message large receive windows. Maximum windows: <max_windows>. Triggered <num_events> times last 10 seconds. Explanation The TCP stack could not accept incomming data since it has run out of large TCP receive windows.
  • Page 431: Tcp_Seqno_Too_Low_With_Syn (Id: 03300025)

    2.42.20. tcp_seqno_too_low_with_syn Chapter 2. Log Message Reference (ID: 03300025) Gateway Action None Recommended Action None. Revision 2.42.20. tcp_seqno_too_low_with_syn (ID: 03300025) Default Severity DEBUG Log Message TCP sequence number <seqno> is not in the acceptable range <accstart>-<accend>. Dropping Explanation A TCP segment with an unacceptable sequence number was received. The packet will be dropped.
  • Page 432: 2.43. Tcp_Opt

    2.43. TCP_OPT Chapter 2. Log Message Reference 2.43. TCP_OPT These log messages refer to the TCP_OPT (Events concerning the TCP header options) category. 2.43.1. tcp_mss_too_low (ID: 03400001) Default Severity NOTICE Log Message TCP MSS <mss> too low. TCPMSSMin=<minmss> Explanation The TCP MSS is too low. Ignoring. Gateway Action ignore Recommended Action...
  • Page 433: Tcp_Mss_Too_High (Id: 03400004)

    2.43.4. tcp_mss_too_high (ID: Chapter 2. Log Message Reference 03400004) Recommended Action None. Revision Parameters tcpopt maxmss Context Parameters Rule Name Packet Buffer 2.43.4. tcp_mss_too_high (ID: 03400004) Default Severity NOTICE Log Message TCP MSS <mss> too high. TCPMSSMax=<maxmss>. Adjusting Explanation The TCP MSS is too high. Adjusting to use the configured maximum MSS.
  • Page 434: Tcp_Option_Strip (Id: 03400007)

    2.43.7. tcp_option_strip (ID: 03400007) Chapter 2. Log Message Reference Default Severity NOTICE Log Message Packet has a type <tcpopt> TCP option Explanation The packet has a TCP Option of the specified type. Ignoring. Gateway Action ignore Recommended Action None. Revision Parameters tcpopt Context Parameters...
  • Page 435: Bad_Tcpopt_Length (Id: 03400011)

    2.43.10. bad_tcpopt_length (ID: Chapter 2. Log Message Reference 03400012) 2.43.9. bad_tcpopt_length (ID: 03400011) Default Severity WARNING Log Message Type <tcpopt> claims length=<len> bytes, avail=<avail> bytes. Dropping Explanation The TCP Option type does not fit in the option space. Dropping packet. Gateway Action drop Recommended Action...
  • Page 436: Tcp_Mss_Too_High (Id: 03400014)

    2.43.12. tcp_mss_too_high (ID: Chapter 2. Log Message Reference 03400014) Parameters tcpopt minmss Context Parameters Rule Name Packet Buffer 2.43.12. tcp_mss_too_high (ID: 03400014) Default Severity WARNING Log Message TCP MSS <mss> too high. TCPMSSMax=<maxmss>. Dropping Explanation The TCP MSS is too high. Dropping packet. Gateway Action drop Recommended Action...
  • Page 437: Multiple_Tcp_Ws_Options (Id: 03400017)

    2.43.15. multiple_tcp_ws_options (ID: Chapter 2. Log Message Reference 03400017) Recommended Action None. Revision Context Parameters Rule Name Packet Buffer 2.43.15. multiple_tcp_ws_options (ID: 03400017) Default Severity WARNING Log Message Multiple window scale options present in a single TCP segment Explanation Multiple TCP window scale options present in a single TCP segment. Gateway Action strip Recommended Action...
  • Page 438 2.43.17. mismatching_tcp_window_scale Chapter 2. Log Message Reference (ID: 03400019) Gateway Action adjust Recommended Action None. Revision Parameters effective Context Parameters Connection Packet Buffer...
  • Page 439: 2.44. Threshold

    2.44. THRESHOLD Chapter 2. Log Message Reference 2.44. THRESHOLD These log messages refer to the THRESHOLD (Threshold rule events) category. 2.44.1. conn_threshold_exceeded (ID: 05300100) Default Severity WARNING Log Message Connection threshold <description> exceeded <threshold>. Source IP: <srcip>. Closing connection Explanation The source ip is opening up new connections too fast.
  • Page 440: Failed_To_Keep_Connection_Count (Id: 05300200)

    2.44.4. failed_to_keep_connection_count Chapter 2. Log Message Reference (ID: 05300200) Recommended Action Investigate worms and DoS attacks. Revision Parameters description threshold srcip Context Parameters Rule Name 2.44.4. failed_to_keep_connection_count (ID: 05300200) Default Severity ERROR Log Message Failed to keep connection count. Reason: Out of memory Explanation The device was unable to allocate resources needed to include the connection in the connection count kept by threshold rules.
  • Page 441: Threshold_Conns_From_Srcip_Exceeded (Id: 05300211)

    2.44.7. threshold_conns_from_srcip_exceeded Chapter 2. Log Message Reference (ID: 05300211) from a single host exceeds the configured threshold. Note: This log message is rate limited via an exponential back-off procedure. Gateway Action none Recommended Action None. Revision Parameters threshold srcip [username] Context Parameters Rule Name 2.44.7.
  • Page 442: Threshold_Conns_From_Filter_Exceeded (Id: 05300213)

    2.44.9. threshold_conns_from_filter_exceeded Chapter 2. Log Message Reference (ID: 05300213) Parameters threshold srcip [username] Context Parameters Rule Name 2.44.9. threshold_conns_from_filter_exceeded (ID: 05300213) Default Severity NOTICE Log Message The number of connections matching the rule exceeds <threshold>. The Offending host is <srcip>. Explanation The number of connections matching the threshold rule exceeds the configured threshold.
  • Page 443: 2.45. Timesync

    2.45. TIMESYNC Chapter 2. Log Message Reference 2.45. TIMESYNC These log messages refer to the TIMESYNC (Firewall time synchronization events) category. 2.45.1. synced_clock (ID: 03500001) Default Severity NOTICE Log Message The clock at <oldtime>, was off by <clockdrift> second(s) and synchronized with <timeserver>...
  • Page 444 2.45.3. clockdrift_too_high (ID: Chapter 2. Log Message Reference 03500003) Revision Parameters clockdrift timeserver interval...
  • Page 445: 2.46. Transparency

    2.46. TRANSPARENCY Chapter 2. Log Message Reference 2.46. TRANSPARENCY These log messages refer to the TRANSPARENCY (Events concerning the Transparent Mode feature) category. 2.46.1. impossible_hw_sender_address (ID: 04400410) Default Severity WARNING Log Message Impossible hardware sender address 0000:0000:0000. Dropping. Explanation Some equipment on the network is sending packets with a source MAC address of 0000:0000:0000.
  • Page 446: Enet_Hw_Sender_Broadcast (Id: 04400413)

    2.46.4. enet_hw_sender_broadcast Chapter 2. Log Message Reference (ID: 04400413) Revision Context Parameters Rule Name Packet Buffer 2.46.4. enet_hw_sender_broadcast (ID: 04400413) Default Severity WARNING Log Message Ethernet hardware sender is a broadcast address. Dropping. Explanation The Ethernet hardware sender address is a broadcast address. The packet will be dropped.
  • Page 447: Enet_Hw_Sender_Multicast (Id: 04400416)

    2.46.7. enet_hw_sender_multicast (ID: Chapter 2. Log Message Reference 04400416) Revision Context Parameters Rule Name Packet Buffer 2.46.7. enet_hw_sender_multicast (ID: 04400416) Default Severity WARNING Log Message Ethernet hardware sender is a multicast address. Dropping. Explanation The Ethernet hardware sender address is a multicast address. The packet will be dropped.
  • Page 448: Invalid_Stp_Frame (Id: 04400419)

    2.46.10. invalid_stp_frame (ID: Chapter 2. Log Message Reference 04400419) 2.46.10. invalid_stp_frame (ID: 04400419) Default Severity WARNING Log Message Incomming STP frame from <recvif> dropped. Reason: <reason> Explanation An incomming Spanning-Tree frame has been dropped since it is either malformed or its type is unknown. Supported Spanning-Tree versions are STP, RSTP, MSTP and PVST+.
  • Page 449 2.46.13. invalid_mpls_packet (ID: Chapter 2. Log Message Reference 04400422) Default Severity WARNING Log Message Incomming MPLS packet on <recvif> dropped. Reason: <reason> Explanation An incomming MPLS packet has been dropped since it was malformed. Gateway Action drop Recommended Action If the packet format is invalid, locate the unit which is sending the malformed packet.
  • Page 450: 2.47. Userauth

    2.47. USERAUTH Chapter 2. Log Message Reference 2.47. USERAUTH These log messages refer to the USERAUTH (User authentication (e.g. RADIUS) events) category. 2.47.1. accounting_start (ID: 03700001) Default Severity INFORMATIONAL Log Message Successfully received RADIUS Accounting START response from RADIUS Accounting server Explanation The unit received a valid response to an Accounting-Start event from the Accounting Server.
  • Page 451: Invalid_Accounting_Start_Server_Response (Id: 03700004)

    2.47.4. invalid_accounting_start_server_response Chapter 2. Log Message Reference (ID: 03700004) Recommended Action Verify that the RADIUS Accounting server daemon is running on the Accounting Server. Revision Context Parameters User Authentication 2.47.4. invalid_accounting_start_server_response (ID: 03700004) Default Severity ALERT Log Message Received an invalid RADIUS Accounting START response from RADIUS Accounting server.
  • Page 452: Failed_To_Send_Accounting_Stop (Id: 03700007)

    2.47.7. failed_to_send_accounting_stop Chapter 2. Log Message Reference (ID: 03700007) Accounting-Start event was received from the Accounting Server. Gateway Action logout_user Recommended Action Verify that the RADIUS Accounting server is properly configured. Revision Context Parameters User Authentication 2.47.7. failed_to_send_accounting_stop (ID: 03700007) Default Severity ALERT Log Message...
  • Page 453: No_Accounting_Stop_Server_Response (Id: 03700010)

    2.47.10. no_accounting_stop_server_response Chapter 2. Log Message Reference (ID: 03700010) 03700009) Default Severity WARNING Log Message Received a RADIUS Accounting STOP response with an Identifier mismatch. Ignoring this packet Explanation The unit received a response with an invalid Identifier mismatch. This can be the result of a busy network, causing accounting event re-sends.
  • Page 454: Failure_Init_Radius_Accounting (Id: 03700012)

    2.47.12. failure_init_radius_accounting Chapter 2. Log Message Reference (ID: 03700012) Revision Context Parameters User Authentication 2.47.12. failure_init_radius_accounting (ID: 03700012) Default Severity ALERT Log Message Failed to send Accounting Start to RADIUS Accounting Server. Accounting will be disabled Explanation The unit failed to send an Accounting-Start event to the Accounting Server.
  • Page 455: User_Timeout (Id: 03700020)

    2.47.15. user_timeout (ID: 03700020) Chapter 2. Log Message Reference Recommended Action Verify that a route exists from the unit to the RADIUS Accounting server, and that it is properly configured. Revision Context Parameters User Authentication 2.47.15. user_timeout (ID: 03700020) Default Severity NOTICE Log Message User timeout expired, user is automatically logged out...
  • Page 456: Accounting_Alive (Id: 03700050)

    2.47.18. accounting_alive (ID: Chapter 2. Log Message Reference 03700050) Revision Parameters username 2.47.18. accounting_alive (ID: 03700050) Default Severity NOTICE Log Message Successfully received RADIUS Accounting Interim response from RADIUS Accounting server. Bytes sent=<bytessent>, Bytes recv=<bytesrecv>, Packets sent=<packetssent>, Packets recv=<packetsrecv>, Session time=<sestime> Explanation The unit successfully received a RADIUS Accounting Interim response to an Accounting-Interim request event from the Accounting...
  • Page 457: Invalid_Accounting_Interim_Server_Response (Id: 03700053)

    2.47.21. invalid_accounting_interim_server_response Chapter 2. Log Message Reference (ID: 03700053) Default Severity ALERT Log Message Did not receive a RADIUS Accounting Interim response. User statistics might not have been updated on the Accounting Server Explanation The unit did not receive a response to an Accounting-Interim event from the Accounting Server.
  • Page 458: Relogin_From_New_Srcip (Id: 03700100)

    2.47.23. relogin_from_new_srcip (ID: Chapter 2. Log Message Reference 03700100) Context Parameters User Authentication 2.47.23. relogin_from_new_srcip (ID: 03700100) Default Severity WARNING Log Message User with the same username is logging in from another IP address, logging out current instance Explanation A user with the same username as an already authenticated user is logging in.
  • Page 459: Bad_User_Credentials (Id: 03700104)

    2.47.26. bad_user_credentials (ID: Chapter 2. Log Message Reference 03700104) Context Parameters User Authentication 2.47.26. bad_user_credentials (ID: 03700104) Default Severity NOTICE Log Message Unknown user or invalid password Explanation A user failed to log in. The entered username or password was invalid. Gateway Action None Recommended Action...
  • Page 460: Challenges_Not_Supported (Id: 03700108)

    2.47.30. challenges_not_supported Chapter 2. Log Message Reference (ID: 03700108) Default Severity WARNING Log Message Denied access according to UserAuthRules rule-set Explanation The user is not allowed to authenticate according to the UserAuthRules rule-set. Gateway Action None Recommended Action None. Revision Context Parameters User Authentication 2.47.30.
  • Page 461: Ldap_Session_New_Out_Of_Memory (Id: 03700401)

    2.47.33. ldap_session_new_out_of_memory Chapter 2. Log Message Reference (ID: 03700401) Explanation A user logged out, and is no longer authenticated. Gateway Action None Recommended Action None. Revision Context Parameters User Authentication 2.47.33. ldap_session_new_out_of_memory (ID: 03700401) Default Severity ALERT Log Message Out of memory while trying to allocate new LDAP session Explanation The unit failed to allocate a LDAP session, as it is out of memory.
  • Page 462: Ldap_User_Authentication_Failed (Id: 03700404)

    2.47.36. ldap_user_authentication_failed Chapter 2. Log Message Reference (ID: 03700404) 2.47.36. ldap_user_authentication_failed (ID: 03700404) Default Severity NOTICE Log Message LDAP Authentication failed for <user> Explanation Authentication attempt failed. Gateway Action None Recommended Action None. Revision Parameters user 2.47.37. ldap_context_new_out_of_memory (ID: 03700405) Default Severity ALERT Log Message...
  • Page 463: Invalid_Username_Or_Password (Id: 03700408)

    2.47.40. invalid_username_or_password Chapter 2. Log Message Reference (ID: 03700408) and password. Gateway Action database connection disabled Recommended Action Check configuration. Revision Parameters database 2.47.40. invalid_username_or_password (ID: 03700408) Default Severity ERROR Log Message Invalid provided username or password Explanation Username or password does not contain any information. Gateway Action authentication_failed Recommended Action...
  • Page 464: Disallow_Clientkeyexchange (Id: 03700501)

    2.47.43. disallow_clientkeyexchange Chapter 2. Log Message Reference (ID: 03700501) Parameters client_ip 2.47.43. disallow_clientkeyexchange (ID: 03700501) Default Severity ERROR Log Message SSL Handshake: Disallow ClientKeyExchange. Closing down SSL connection Explanation The SSL connection will be closed because there are not enough resources to process any ClientKeyExchange messages at the moment.
  • Page 465: Bad_Changecipher_Msg (Id: 03700504)

    2.47.46. bad_changecipher_msg (ID: Chapter 2. Log Message Reference 03700504) Parameters client_ip 2.47.46. bad_changecipher_msg (ID: 03700504) Default Severity ERROR Log Message SSL Handshake: Bad ChangeCipher message. Closing down SSL connection Explanation The ChangeCipher message (which is a part of a SSL handshake) is invalid, and the SSL connection is closed.
  • Page 466: Bad_Alert_Msg (Id: 03700507)

    2.47.50. unknown_ssl_error (ID: Chapter 2. Log Message Reference 03700508) 2.47.49. bad_alert_msg (ID: 03700507) Default Severity ERROR Log Message Bad Alert message. Closing down SSL connection Explanation The Alert message (which can be a part of a SSL handshake) is invalid, and the SSL connection is closed. Gateway Action ssl_close Recommended Action...
  • Page 467: Sent_Sslalert (Id: 03700511)

    2.47.53. sent_sslalert (ID: 03700511) Chapter 2. Log Message Reference Default Severity ERROR Log Message Received SSL Alert. Closing down SSL connection Explanation A SSL Alert message was received during an established SSL connection, and the SSL connection will be closed. Gateway Action close Recommended Action...
  • Page 468: 2.48. Vfs

    2.48. VFS Chapter 2. Log Message Reference 2.48. VFS These log messages refer to the VFS (VFS file handling events) category. 2.48.1. odm_execute_failded (ID: 05200001) Default Severity NOTICE Log Message Usage of file "<filename>" failed. File validated as "<description>". Explanation An uploaded file ([filename]) was validated as "[description]".
  • Page 469: Odm_Execute_Action_None (Id: 05200004)

    2.48.4. odm_execute_action_none (ID: Chapter 2. Log Message Reference 05200004) Parameters filename description 2.48.4. odm_execute_action_none (ID: 05200004) Default Severity NOTICE Log Message Uploaded file (<filename>) could not be recognized as a known type. Explanation An uploaded file could not be recognized as a known type. Gateway Action None Recommended Action...
  • Page 470: Upload_Certificate_Fail (Id: 05200007)

    2.48.7. upload_certificate_fail (ID: Chapter 2. Log Message Reference 05200007) 2.48.7. upload_certificate_fail (ID: 05200007) Default Severity NOTICE Log Message Certificate data in file <filename>, could not be added to the configuration Explanation Certificate data could not be added to the configuration. Gateway Action None Recommended Action...
  • Page 471: 2.49. Zonedefense

    2.49. ZONEDEFENSE Chapter 2. Log Message Reference 2.49. ZONEDEFENSE These log messages refer to the ZONEDEFENSE (ZoneDefense events) category. 2.49.1. unable_to_allocate_send_entries (ID: 03800001) Default Severity WARNING Log Message Unable to allocate send entry. Sending of request to <switch> abandoned Explanation Unable to allocate send entry.
  • Page 472: Out_Of_Mac_Profiles (Id: 03800005)

    2.49.5. out_of_mac_profiles (ID: Chapter 2. Log Message Reference 03800005) Default Severity WARNING Log Message Unable to accommodate block request since out of IP profiles on <switch> Explanation There are no free IP profiles left on the switch. No more hosts can be be blocked/excluded on this switch.
  • Page 473: Failed_Writing_Zonededense_State_To_Media (Id: 03800008)

    2.49.8. failed_writing_zonededense_state_to_media Chapter 2. Log Message Reference (ID: 03800008) in profile <profile> Explanation Several attempts to create a rule in the switch has timed out. No more attempts will be made. Gateway Action no_rule Recommended Action Verify that the firewall is able to communicate with the switch. Revision Parameters type...
  • Page 474: Failed_To_Erase_Profile (Id: 03800011)

    2.49.11. failed_to_erase_profile (ID: Chapter 2. Log Message Reference 03800011) <profile> Explanation Several attempts to erase a profile in the switch has timed out. No more attempts will be made. Gateway Action task_ignored Recommended Action Verify that the firewall is able to communicate with the switch. Revision Parameters type...
  • Page 475: Zd_Block (Id: 03800014)

    2.49.14. zd_block (ID: 03800014) Chapter 2. Log Message Reference Gateway Action task_ignored Recommended Action Verify that the firewall is able to communicate with the switch. Revision Parameters switch 2.49.14. zd_block (ID: 03800014) Default Severity WARNING Log Message ZoneDefense blocking host <host>. Alert Type: <type> Explanation A configured action of type [type] has triggered ZoneDefense to block the host [host] at the configured ZoneDefense switches.
  • Page 476 2.49.14. zd_block (ID: 03800014) Chapter 2. Log Message Reference...

Table of Contents