Host A before ipsec auto --up mytunnel on Host A: Oct 12 13:33:20: NSS DB directory: sql:/etc/ipsec.d Oct 12 13:33:20: NSS initialized Oct 12 13:33:20: libcap-ng support [disabled] Oct 12 13:33:20: FIPS HMAC integrity support [disabled] Oct 12 13:33:20: Linux audit support [disabled] Oct 12 13:33:20: Starting Pluto (Libreswan Version 3.15 XFRM(netkey) KLIPS NSS CURL(non-NSS)) pid:2082 Oct 12 13:33:20: core dump dir: /var/run/pluto Oct 12 13:33:20: secrets file: /etc/ipsec.secrets Oct 12 13:33:20: leak-detective disabled Oct 12 13:33:20: NSS crypto [enabled] Oct 12 13:33:20: XAUTH PAM support [disabled] Oct 12 13:33:20: NAT-Traversal support [enabled] Oct 12 13:33:20: | Initialize up libevent base Oct 12 13:33:20: | event_schedule called for 3600 seconds Oct 12 13:33:20: | event_schedule_tv called for about 3600 seconds and change Oct 12 13:33:20: | inserting event EVENT_REINIT_SECRET, timeout in 3600.000000 seconds Oct 12 13:33:20: | event_schedule called for 60 seconds Oct 12 13:33:20: | event_schedule_tv called for about 60 seconds and change Oct 12 13:33:20: | inserting event EVENT_PENDING_DDNS, timeout in 60.000000 seconds Oct 12 13:33:20: | event_schedule called for 120 seconds Oct 12 13:33:20: | event_schedule_tv called for about 120 seconds and change Oct 12 13:33:20: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000000 seconds Oct 12 13:33:20: | test_cbc_vector: Encrypting 16 bytes (1 block) using AES-CBC with 128-bit key Oct 12 13:33:20: | decode_to_chunk: key: input "0x06a9214036b8a15b512e03d534120006" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 06 a9 21 40 36 b8 a1 5b 51 2e 03 d5 34 12 00 06 Oct 12 13:33:20: | ephemeral_key: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | tmp: merge symkey(0x7ff45ffa2d10) bytes(0x7ff45ffa2b20/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:33:20: | symkey: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | bytes: 06 a9 21 40 36 b8 a1 5b 51 2e 03 d5 34 12 00 06 Oct 12 13:33:20: | tmp: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: symkey from symkey(0x7ff45ffa5cc0) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CBC) Oct 12 13:33:20: | symkey: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: key(0x7ff45ffa4440) length(16) type/mechanism(AES_CBC 0x00001082) Oct 12 13:33:20: | tmp:: free key 0x7ff45ffa5cc0 Oct 12 13:33:20: | decode_to_chunk: IV: : input "0x3dafba429d9eb430b422da802c9fac41" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 3d af ba 42 9d 9e b4 30 b4 22 da 80 2c 9f ac 41 Oct 12 13:33:20: | decode_to_chunk: new IV: : input "0xe353779c1079aeb82708942dbe77181a" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a Oct 12 13:33:20: | decode_to_chunk: plaintext: : input "Single block msg" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Oct 12 13:33:20: | decode_to_chunk: ciphertext: : input "0xe353779c1079aeb82708942dbe77181a" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a Oct 12 13:33:20: | NSS ike_alg_nss_cbc: aes - enter Oct 12 13:33:20: | NSS ike_alg_nss_cbc: aes - exit Oct 12 13:33:20: | compare_chunk: encrypt: ok Oct 12 13:33:20: | compare_chunk: updated CBC IV: ok Oct 12 13:33:20: | decode_to_chunk: IV: : input "0x3dafba429d9eb430b422da802c9fac41" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 3d af ba 42 9d 9e b4 30 b4 22 da 80 2c 9f ac 41 Oct 12 13:33:20: | decode_to_chunk: new IV: : input "0xe353779c1079aeb82708942dbe77181a" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a Oct 12 13:33:20: | decode_to_chunk: cipertext: : input "0xe353779c1079aeb82708942dbe77181a" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a Oct 12 13:33:20: | decode_to_chunk: plaintext: : input "Single block msg" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Oct 12 13:33:20: | NSS ike_alg_nss_cbc: aes - enter Oct 12 13:33:20: | NSS ike_alg_nss_cbc: aes - exit Oct 12 13:33:20: | compare_chunk: decrypt: ok Oct 12 13:33:20: | compare_chunk: updated CBC IV: ok Oct 12 13:33:20: | sym_key: free key 0x7ff45ffa4440 Oct 12 13:33:20: | test_ctr_vector: Encrypting 16 bytes (1 block) using AES-CBC with 128-bit key passed Oct 12 13:33:20: | test_cbc_vector: Encrypting 32 bytes (2 blocks) using AES-CBC with 128-bit key Oct 12 13:33:20: | decode_to_chunk: key: input "0xc286696d887c9aa0611bbb3e2025a45a" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | c2 86 69 6d 88 7c 9a a0 61 1b bb 3e 20 25 a4 5a Oct 12 13:33:20: | ephemeral_key: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | tmp: merge symkey(0x7ff45ffa2d10) bytes(0x7ff45ffa2b20/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:33:20: | symkey: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | bytes: c2 86 69 6d 88 7c 9a a0 61 1b bb 3e 20 25 a4 5a Oct 12 13:33:20: | tmp: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: symkey from symkey(0x7ff45ffa5cc0) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CBC) Oct 12 13:33:20: | symkey: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: key(0x7ff45ffa4440) length(16) type/mechanism(AES_CBC 0x00001082) Oct 12 13:33:20: | tmp:: free key 0x7ff45ffa5cc0 Oct 12 13:33:20: | decode_to_chunk: IV: : input "0x562e17996d093d28ddb3ba695a2e6f58" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 56 2e 17 99 6d 09 3d 28 dd b3 ba 69 5a 2e 6f 58 Oct 12 13:33:20: | decode_to_chunk: new IV: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a Oct 12 13:33:20: | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 Oct 12 13:33:20: | decode_to_chunk: plaintext: : input "0x000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Oct 12 13:33:20: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Oct 12 13:33:20: | decode_to_chunk: ciphertext: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a Oct 12 13:33:20: | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 Oct 12 13:33:20: | NSS ike_alg_nss_cbc: aes - enter Oct 12 13:33:20: | NSS ike_alg_nss_cbc: aes - exit Oct 12 13:33:20: | compare_chunk: encrypt: ok Oct 12 13:33:20: | compare_chunk: updated CBC IV: ok Oct 12 13:33:20: | decode_to_chunk: IV: : input "0x562e17996d093d28ddb3ba695a2e6f58" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 56 2e 17 99 6d 09 3d 28 dd b3 ba 69 5a 2e 6f 58 Oct 12 13:33:20: | decode_to_chunk: new IV: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a Oct 12 13:33:20: | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 Oct 12 13:33:20: | decode_to_chunk: cipertext: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a Oct 12 13:33:20: | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 Oct 12 13:33:20: | decode_to_chunk: plaintext: : input "0x000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Oct 12 13:33:20: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Oct 12 13:33:20: | NSS ike_alg_nss_cbc: aes - enter Oct 12 13:33:20: | NSS ike_alg_nss_cbc: aes - exit Oct 12 13:33:20: | compare_chunk: decrypt: ok Oct 12 13:33:20: | compare_chunk: updated CBC IV: ok Oct 12 13:33:20: | sym_key: free key 0x7ff45ffa4440 Oct 12 13:33:20: | test_ctr_vector: Encrypting 32 bytes (2 blocks) using AES-CBC with 128-bit key passed Oct 12 13:33:20: | test_cbc_vector: Encrypting 48 bytes (3 blocks) using AES-CBC with 128-bit key Oct 12 13:33:20: | decode_to_chunk: key: input "0x6c3ea0477630ce21a2ce334aa746c2cd" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 6c 3e a0 47 76 30 ce 21 a2 ce 33 4a a7 46 c2 cd Oct 12 13:33:20: | ephemeral_key: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | tmp: merge symkey(0x7ff45ffa2d10) bytes(0x7ff45ffa2b20/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:33:20: | symkey: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | bytes: 6c 3e a0 47 76 30 ce 21 a2 ce 33 4a a7 46 c2 cd Oct 12 13:33:20: | tmp: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: symkey from symkey(0x7ff45ffa5cc0) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CBC) Oct 12 13:33:20: | symkey: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: key(0x7ff45ffa4440) length(16) type/mechanism(AES_CBC 0x00001082) Oct 12 13:33:20: | tmp:: free key 0x7ff45ffa5cc0 Oct 12 13:33:20: | decode_to_chunk: IV: : input "0xc782dc4c098c66cbd9cd27d825682c81" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | c7 82 dc 4c 09 8c 66 cb d9 cd 27 d8 25 68 2c 81 Oct 12 13:33:20: | decode_to_chunk: new IV: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 Oct 12 13:33:20: | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 Oct 12 13:33:20: | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 Oct 12 13:33:20: | decode_to_chunk: plaintext: : input "This is a 48-byte message (exactly 3 AES blocks)" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 54 68 69 73 20 69 73 20 61 20 34 38 2d 62 79 74 Oct 12 13:33:20: | 65 20 6d 65 73 73 61 67 65 20 28 65 78 61 63 74 Oct 12 13:33:20: | 6c 79 20 33 20 41 45 53 20 62 6c 6f 63 6b 73 29 Oct 12 13:33:20: | decode_to_chunk: ciphertext: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 Oct 12 13:33:20: | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 Oct 12 13:33:20: | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 Oct 12 13:33:20: | NSS ike_alg_nss_cbc: aes - enter Oct 12 13:33:20: | NSS ike_alg_nss_cbc: aes - exit Oct 12 13:33:20: | compare_chunk: encrypt: ok Oct 12 13:33:20: | compare_chunk: updated CBC IV: ok Oct 12 13:33:20: | decode_to_chunk: IV: : input "0xc782dc4c098c66cbd9cd27d825682c81" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | c7 82 dc 4c 09 8c 66 cb d9 cd 27 d8 25 68 2c 81 Oct 12 13:33:20: | decode_to_chunk: new IV: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 Oct 12 13:33:20: | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 Oct 12 13:33:20: | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 Oct 12 13:33:20: | decode_to_chunk: cipertext: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 Oct 12 13:33:20: | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 Oct 12 13:33:20: | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 Oct 12 13:33:20: | decode_to_chunk: plaintext: : input "This is a 48-byte message (exactly 3 AES blocks)" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 54 68 69 73 20 69 73 20 61 20 34 38 2d 62 79 74 Oct 12 13:33:20: | 65 20 6d 65 73 73 61 67 65 20 28 65 78 61 63 74 Oct 12 13:33:20: | 6c 79 20 33 20 41 45 53 20 62 6c 6f 63 6b 73 29 Oct 12 13:33:20: | NSS ike_alg_nss_cbc: aes - enter Oct 12 13:33:20: | NSS ike_alg_nss_cbc: aes - exit Oct 12 13:33:20: | compare_chunk: decrypt: ok Oct 12 13:33:20: | compare_chunk: updated CBC IV: ok Oct 12 13:33:20: | sym_key: free key 0x7ff45ffa4440 Oct 12 13:33:20: | test_ctr_vector: Encrypting 48 bytes (3 blocks) using AES-CBC with 128-bit key passed Oct 12 13:33:20: | test_cbc_vector: Encrypting 64 bytes (4 blocks) using AES-CBC with 128-bit key Oct 12 13:33:20: | decode_to_chunk: key: input "0x56e47a38c5598974bc46903dba290349" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 56 e4 7a 38 c5 59 89 74 bc 46 90 3d ba 29 03 49 Oct 12 13:33:20: | ephemeral_key: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | tmp: merge symkey(0x7ff45ffa2d10) bytes(0x7ff45ffa2b20/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:33:20: | symkey: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | bytes: 56 e4 7a 38 c5 59 89 74 bc 46 90 3d ba 29 03 49 Oct 12 13:33:20: | tmp: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: symkey from symkey(0x7ff45ffa5cc0) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CBC) Oct 12 13:33:20: | symkey: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: key(0x7ff45ffa4440) length(16) type/mechanism(AES_CBC 0x00001082) Oct 12 13:33:20: | tmp:: free key 0x7ff45ffa5cc0 Oct 12 13:33:20: | decode_to_chunk: IV: : input "0x8ce82eefbea0da3c44699ed7db51b7d9" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 8c e8 2e ef be a0 da 3c 44 69 9e d7 db 51 b7 d9 Oct 12 13:33:20: | decode_to_chunk: new IV: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa Oct 12 13:33:20: | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e Oct 12 13:33:20: | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad Oct 12 13:33:20: | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 Oct 12 13:33:20: | decode_to_chunk: plaintext: : input "0xa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedf" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af Oct 12 13:33:20: | b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf Oct 12 13:33:20: | c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf Oct 12 13:33:20: | d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df Oct 12 13:33:20: | decode_to_chunk: ciphertext: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa Oct 12 13:33:20: | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e Oct 12 13:33:20: | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad Oct 12 13:33:20: | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 Oct 12 13:33:20: | NSS ike_alg_nss_cbc: aes - enter Oct 12 13:33:20: | NSS ike_alg_nss_cbc: aes - exit Oct 12 13:33:20: | compare_chunk: encrypt: ok Oct 12 13:33:20: | compare_chunk: updated CBC IV: ok Oct 12 13:33:20: | decode_to_chunk: IV: : input "0x8ce82eefbea0da3c44699ed7db51b7d9" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 8c e8 2e ef be a0 da 3c 44 69 9e d7 db 51 b7 d9 Oct 12 13:33:20: | decode_to_chunk: new IV: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa Oct 12 13:33:20: | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e Oct 12 13:33:20: | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad Oct 12 13:33:20: | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 Oct 12 13:33:20: | decode_to_chunk: cipertext: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa Oct 12 13:33:20: | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e Oct 12 13:33:20: | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad Oct 12 13:33:20: | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 Oct 12 13:33:20: | decode_to_chunk: plaintext: : input "0xa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedf" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af Oct 12 13:33:20: | b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf Oct 12 13:33:20: | c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf Oct 12 13:33:20: | d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df Oct 12 13:33:20: | NSS ike_alg_nss_cbc: aes - enter Oct 12 13:33:20: | NSS ike_alg_nss_cbc: aes - exit Oct 12 13:33:20: | compare_chunk: decrypt: ok Oct 12 13:33:20: | compare_chunk: updated CBC IV: ok Oct 12 13:33:20: | sym_key: free key 0x7ff45ffa4440 Oct 12 13:33:20: | test_ctr_vector: Encrypting 64 bytes (4 blocks) using AES-CBC with 128-bit key passed Oct 12 13:33:20: ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok Oct 12 13:33:20: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 128-bit key Oct 12 13:33:20: | decode_to_chunk: key: input "0x AE 68 52 F8 12 10 67 CC 4B F7 A5 76 55 77 F3 9E" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | ae 68 52 f8 12 10 67 cc 4b f7 a5 76 55 77 f3 9e Oct 12 13:33:20: | ephemeral_key: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | tmp: merge symkey(0x7ff45ffa2d10) bytes(0x7ff45ffa75e0/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:33:20: | symkey: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | bytes: ae 68 52 f8 12 10 67 cc 4b f7 a5 76 55 77 f3 9e Oct 12 13:33:20: | tmp: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: symkey from symkey(0x7ff45ffa5cc0) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Oct 12 13:33:20: | symkey: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: key(0x7ff45ffa4440) length(16) type/mechanism(AES_CTR 0x00001086) Oct 12 13:33:20: | tmp:: free key 0x7ff45ffa5cc0 Oct 12 13:33:20: | decode_to_chunk: input counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 Oct 12 13:33:20: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Oct 12 13:33:20: | decode_to_chunk: Ciphertext: input "0x E4 09 5D 4F B7 A7 B3 79 2D 61 75 A3 26 13 11 B8" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | e4 09 5d 4f b7 a7 b3 79 2d 61 75 a3 26 13 11 b8 Oct 12 13:33:20: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 Oct 12 13:33:20: | do_aes_ctr: enter Oct 12 13:33:20: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Oct 12 13:33:20: | do_aes_ctr: exit Oct 12 13:33:20: | compare_chunk: encrypt: ok Oct 12 13:33:20: | compare_chunk: counter-block: ok Oct 12 13:33:20: | decode_to_chunk: input counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 Oct 12 13:33:20: | decode_to_chunk: Ciphertext: input "0x E4 09 5D 4F B7 A7 B3 79 2D 61 75 A3 26 13 11 B8" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | e4 09 5d 4f b7 a7 b3 79 2d 61 75 a3 26 13 11 b8 Oct 12 13:33:20: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Oct 12 13:33:20: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 Oct 12 13:33:20: | do_aes_ctr: enter Oct 12 13:33:20: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Oct 12 13:33:20: | do_aes_ctr: exit Oct 12 13:33:20: | compare_chunk: decrypt: ok Oct 12 13:33:20: | compare_chunk: counter-block: ok Oct 12 13:33:20: | sym_key: free key 0x7ff45ffa4440 Oct 12 13:33:20: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 128-bit key passed Oct 12 13:33:20: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 128-bit key Oct 12 13:33:20: | decode_to_chunk: key: input "0x 7E 24 06 78 17 FA E0 D7 43 D6 CE 1F 32 53 91 63" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 7e 24 06 78 17 fa e0 d7 43 d6 ce 1f 32 53 91 63 Oct 12 13:33:20: | ephemeral_key: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | tmp: merge symkey(0x7ff45ffa2d10) bytes(0x7ff45ffa76a0/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:33:20: | symkey: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | bytes: 7e 24 06 78 17 fa e0 d7 43 d6 ce 1f 32 53 91 63 Oct 12 13:33:20: | tmp: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: symkey from symkey(0x7ff45ffa5cc0) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Oct 12 13:33:20: | symkey: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: key(0x7ff45ffa4440) length(16) type/mechanism(AES_CTR 0x00001086) Oct 12 13:33:20: | tmp:: free key 0x7ff45ffa5cc0 Oct 12 13:33:20: | decode_to_chunk: input counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 01" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01 Oct 12 13:33:20: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Oct 12 13:33:20: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Oct 12 13:33:20: | decode_to_chunk: Ciphertext: input "0x51 04 A1 06 16 8A 72 D9 79 0D 41 EE 8E DA D3 88EB 2E 1E FC 46 DA 57 C8 FC E6 30 DF 91 41 BE 28" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 51 04 a1 06 16 8a 72 d9 79 0d 41 ee 8e da d3 88 Oct 12 13:33:20: | eb 2e 1e fc 46 da 57 c8 fc e6 30 df 91 41 be 28 Oct 12 13:33:20: | decode_to_chunk: expected counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 03" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 03 Oct 12 13:33:20: | do_aes_ctr: enter Oct 12 13:33:20: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Oct 12 13:33:20: | do_aes_ctr: exit Oct 12 13:33:20: | compare_chunk: encrypt: ok Oct 12 13:33:20: | compare_chunk: counter-block: ok Oct 12 13:33:20: | decode_to_chunk: input counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 01" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01 Oct 12 13:33:20: | decode_to_chunk: Ciphertext: input "0x51 04 A1 06 16 8A 72 D9 79 0D 41 EE 8E DA D3 88EB 2E 1E FC 46 DA 57 C8 FC E6 30 DF 91 41 BE 28" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 51 04 a1 06 16 8a 72 d9 79 0d 41 ee 8e da d3 88 Oct 12 13:33:20: | eb 2e 1e fc 46 da 57 c8 fc e6 30 df 91 41 be 28 Oct 12 13:33:20: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Oct 12 13:33:20: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Oct 12 13:33:20: | decode_to_chunk: expected counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 03" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 03 Oct 12 13:33:20: | do_aes_ctr: enter Oct 12 13:33:20: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Oct 12 13:33:20: | do_aes_ctr: exit Oct 12 13:33:20: | compare_chunk: decrypt: ok Oct 12 13:33:20: | compare_chunk: counter-block: ok Oct 12 13:33:20: | sym_key: free key 0x7ff45ffa4440 Oct 12 13:33:20: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 128-bit key passed Oct 12 13:33:20: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 128-bit key Oct 12 13:33:20: | decode_to_chunk: key: input "0x 76 91 BE 03 5E 50 20 A8 AC 6E 61 85 29 F9 A0 DC" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 76 91 be 03 5e 50 20 a8 ac 6e 61 85 29 f9 a0 dc Oct 12 13:33:20: | ephemeral_key: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | tmp: merge symkey(0x7ff45ffa2d10) bytes(0x7ff45ffa76a0/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:33:20: | symkey: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | bytes: 76 91 be 03 5e 50 20 a8 ac 6e 61 85 29 f9 a0 dc Oct 12 13:33:20: | tmp: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: symkey from symkey(0x7ff45ffa5cc0) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Oct 12 13:33:20: | symkey: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: key(0x7ff45ffa4440) length(16) type/mechanism(AES_CTR 0x00001086) Oct 12 13:33:20: | tmp:: free key 0x7ff45ffa5cc0 Oct 12 13:33:20: | decode_to_chunk: input counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 01" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01 Oct 12 13:33:20: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Oct 12 13:33:20: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Oct 12 13:33:20: | 20 21 22 23 Oct 12 13:33:20: | decode_to_chunk: Ciphertext: input "0xC1 CF 48 A8 9F 2F FD D9 CF 46 52 E9 EF DB 72 D745 40 A4 2B DE 6D 78 36 D5 9A 5C EA AE F3 10 5325 B2 07 2F" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | c1 cf 48 a8 9f 2f fd d9 cf 46 52 e9 ef db 72 d7 Oct 12 13:33:20: | 45 40 a4 2b de 6d 78 36 d5 9a 5c ea ae f3 10 53 Oct 12 13:33:20: | 25 b2 07 2f Oct 12 13:33:20: | decode_to_chunk: expected counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 04" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 04 Oct 12 13:33:20: | do_aes_ctr: enter Oct 12 13:33:20: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Oct 12 13:33:20: | do_aes_ctr: exit Oct 12 13:33:20: | compare_chunk: encrypt: ok Oct 12 13:33:20: | compare_chunk: counter-block: ok Oct 12 13:33:20: | decode_to_chunk: input counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 01" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01 Oct 12 13:33:20: | decode_to_chunk: Ciphertext: input "0xC1 CF 48 A8 9F 2F FD D9 CF 46 52 E9 EF DB 72 D745 40 A4 2B DE 6D 78 36 D5 9A 5C EA AE F3 10 5325 B2 07 2F" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | c1 cf 48 a8 9f 2f fd d9 cf 46 52 e9 ef db 72 d7 Oct 12 13:33:20: | 45 40 a4 2b de 6d 78 36 d5 9a 5c ea ae f3 10 53 Oct 12 13:33:20: | 25 b2 07 2f Oct 12 13:33:20: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Oct 12 13:33:20: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Oct 12 13:33:20: | 20 21 22 23 Oct 12 13:33:20: | decode_to_chunk: expected counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 04" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 04 Oct 12 13:33:20: | do_aes_ctr: enter Oct 12 13:33:20: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Oct 12 13:33:20: | do_aes_ctr: exit Oct 12 13:33:20: | compare_chunk: decrypt: ok Oct 12 13:33:20: | compare_chunk: counter-block: ok Oct 12 13:33:20: | sym_key: free key 0x7ff45ffa4440 Oct 12 13:33:20: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 128-bit key passed Oct 12 13:33:20: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 192-bit key Oct 12 13:33:20: | decode_to_chunk: key: input "0x16 AF 5B 14 5F C9 F5 79 C1 75 F9 3E 3B FB 0E ED86 3D 06 CC FD B7 85 15" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 16 af 5b 14 5f c9 f5 79 c1 75 f9 3e 3b fb 0e ed Oct 12 13:33:20: | 86 3d 06 cc fd b7 85 15 Oct 12 13:33:20: | ephemeral_key: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | tmp: merge symkey(0x7ff45ffa2d10) bytes(0x7ff45ffa76e0/24) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:33:20: | symkey: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | bytes: 16 af 5b 14 5f c9 f5 79 c1 75 f9 3e 3b fb 0e ed Oct 12 13:33:20: | bytes: 86 3d 06 cc fd b7 85 15 Oct 12 13:33:20: | tmp: key(0x7ff45ffa5cc0) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: symkey from symkey(0x7ff45ffa5cc0) - next-byte(0) key-size(24) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Oct 12 13:33:20: | symkey: key(0x7ff45ffa5cc0) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: key(0x7ff45ffa4440) length(24) type/mechanism(AES_CTR 0x00001086) Oct 12 13:33:20: | tmp:: free key 0x7ff45ffa5cc0 Oct 12 13:33:20: | decode_to_chunk: input counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 01" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01 Oct 12 13:33:20: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Oct 12 13:33:20: | decode_to_chunk: Ciphertext: input "0x 4B 55 38 4F E2 59 C9 C8 4E 79 35 A0 03 CB E9 28" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 4b 55 38 4f e2 59 c9 c8 4e 79 35 a0 03 cb e9 28 Oct 12 13:33:20: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 02" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 02 Oct 12 13:33:20: | do_aes_ctr: enter Oct 12 13:33:20: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Oct 12 13:33:20: | do_aes_ctr: exit Oct 12 13:33:20: | compare_chunk: encrypt: ok Oct 12 13:33:20: | compare_chunk: counter-block: ok Oct 12 13:33:20: | decode_to_chunk: input counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 01" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01 Oct 12 13:33:20: | decode_to_chunk: Ciphertext: input "0x 4B 55 38 4F E2 59 C9 C8 4E 79 35 A0 03 CB E9 28" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 4b 55 38 4f e2 59 c9 c8 4e 79 35 a0 03 cb e9 28 Oct 12 13:33:20: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Oct 12 13:33:20: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 02" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 02 Oct 12 13:33:20: | do_aes_ctr: enter Oct 12 13:33:20: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Oct 12 13:33:20: | do_aes_ctr: exit Oct 12 13:33:20: | compare_chunk: decrypt: ok Oct 12 13:33:20: | compare_chunk: counter-block: ok Oct 12 13:33:20: | sym_key: free key 0x7ff45ffa4440 Oct 12 13:33:20: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 192-bit key passed Oct 12 13:33:20: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 192-bit key Oct 12 13:33:20: | decode_to_chunk: key: input "0x7C 5C B2 40 1B 3D C3 3C 19 E7 34 08 19 E0 F6 9C67 8C 3D B8 E6 F6 A9 1A" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 7c 5c b2 40 1b 3d c3 3c 19 e7 34 08 19 e0 f6 9c Oct 12 13:33:20: | 67 8c 3d b8 e6 f6 a9 1a Oct 12 13:33:20: | ephemeral_key: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | tmp: merge symkey(0x7ff45ffa2d10) bytes(0x7ff45ffa76e0/24) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:33:20: | symkey: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | bytes: 7c 5c b2 40 1b 3d c3 3c 19 e7 34 08 19 e0 f6 9c Oct 12 13:33:20: | bytes: 67 8c 3d b8 e6 f6 a9 1a Oct 12 13:33:20: | tmp: key(0x7ff45ffa5cc0) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: symkey from symkey(0x7ff45ffa5cc0) - next-byte(0) key-size(24) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Oct 12 13:33:20: | symkey: key(0x7ff45ffa5cc0) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: key(0x7ff45ffa4440) length(24) type/mechanism(AES_CTR 0x00001086) Oct 12 13:33:20: | tmp:: free key 0x7ff45ffa5cc0 Oct 12 13:33:20: | decode_to_chunk: input counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 01" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01 Oct 12 13:33:20: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Oct 12 13:33:20: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Oct 12 13:33:20: | decode_to_chunk: Ciphertext: input "0x45 32 43 FC 60 9B 23 32 7E DF AA FA 71 31 CD 9F84 90 70 1C 5A D4 A7 9C FC 1F E0 FF 42 F4 FB 00" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 45 32 43 fc 60 9b 23 32 7e df aa fa 71 31 cd 9f Oct 12 13:33:20: | 84 90 70 1c 5a d4 a7 9c fc 1f e0 ff 42 f4 fb 00 Oct 12 13:33:20: | decode_to_chunk: expected counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 03" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 03 Oct 12 13:33:20: | do_aes_ctr: enter Oct 12 13:33:20: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Oct 12 13:33:20: | do_aes_ctr: exit Oct 12 13:33:20: | compare_chunk: encrypt: ok Oct 12 13:33:20: | compare_chunk: counter-block: ok Oct 12 13:33:20: | decode_to_chunk: input counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 01" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01 Oct 12 13:33:20: | decode_to_chunk: Ciphertext: input "0x45 32 43 FC 60 9B 23 32 7E DF AA FA 71 31 CD 9F84 90 70 1C 5A D4 A7 9C FC 1F E0 FF 42 F4 FB 00" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 45 32 43 fc 60 9b 23 32 7e df aa fa 71 31 cd 9f Oct 12 13:33:20: | 84 90 70 1c 5a d4 a7 9c fc 1f e0 ff 42 f4 fb 00 Oct 12 13:33:20: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Oct 12 13:33:20: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Oct 12 13:33:20: | decode_to_chunk: expected counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 03" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 03 Oct 12 13:33:20: | do_aes_ctr: enter Oct 12 13:33:20: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Oct 12 13:33:20: | do_aes_ctr: exit Oct 12 13:33:20: | compare_chunk: decrypt: ok Oct 12 13:33:20: | compare_chunk: counter-block: ok Oct 12 13:33:20: | sym_key: free key 0x7ff45ffa4440 Oct 12 13:33:20: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 192-bit key passed Oct 12 13:33:20: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 192-bit key Oct 12 13:33:20: | decode_to_chunk: key: input "0x02 BF 39 1E E8 EC B1 59 B9 59 61 7B 09 65 27 9BF5 9B 60 A7 86 D3 E0 FE" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 02 bf 39 1e e8 ec b1 59 b9 59 61 7b 09 65 27 9b Oct 12 13:33:20: | f5 9b 60 a7 86 d3 e0 fe Oct 12 13:33:20: | ephemeral_key: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | tmp: merge symkey(0x7ff45ffa2d10) bytes(0x7ff45ffa76b0/24) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:33:20: | symkey: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | bytes: 02 bf 39 1e e8 ec b1 59 b9 59 61 7b 09 65 27 9b Oct 12 13:33:20: | bytes: f5 9b 60 a7 86 d3 e0 fe Oct 12 13:33:20: | tmp: key(0x7ff45ffa5cc0) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: symkey from symkey(0x7ff45ffa5cc0) - next-byte(0) key-size(24) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Oct 12 13:33:20: | symkey: key(0x7ff45ffa5cc0) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: key(0x7ff45ffa4440) length(24) type/mechanism(AES_CTR 0x00001086) Oct 12 13:33:20: | tmp:: free key 0x7ff45ffa5cc0 Oct 12 13:33:20: | decode_to_chunk: input counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 01" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01 Oct 12 13:33:20: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Oct 12 13:33:20: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Oct 12 13:33:20: | 20 21 22 23 Oct 12 13:33:20: | decode_to_chunk: Ciphertext: input "0x96 89 3F C5 5E 5C 72 2F 54 0B 7D D1 DD F7 E7 58D2 88 BC 95 C6 91 65 88 45 36 C8 11 66 2F 21 88AB EE 09 35" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 96 89 3f c5 5e 5c 72 2f 54 0b 7d d1 dd f7 e7 58 Oct 12 13:33:20: | d2 88 bc 95 c6 91 65 88 45 36 c8 11 66 2f 21 88 Oct 12 13:33:20: | ab ee 09 35 Oct 12 13:33:20: | decode_to_chunk: expected counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 04" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 04 Oct 12 13:33:20: | do_aes_ctr: enter Oct 12 13:33:20: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Oct 12 13:33:20: | do_aes_ctr: exit Oct 12 13:33:20: | compare_chunk: encrypt: ok Oct 12 13:33:20: | compare_chunk: counter-block: ok Oct 12 13:33:20: | decode_to_chunk: input counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 01" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01 Oct 12 13:33:20: | decode_to_chunk: Ciphertext: input "0x96 89 3F C5 5E 5C 72 2F 54 0B 7D D1 DD F7 E7 58D2 88 BC 95 C6 91 65 88 45 36 C8 11 66 2F 21 88AB EE 09 35" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 96 89 3f c5 5e 5c 72 2f 54 0b 7d d1 dd f7 e7 58 Oct 12 13:33:20: | d2 88 bc 95 c6 91 65 88 45 36 c8 11 66 2f 21 88 Oct 12 13:33:20: | ab ee 09 35 Oct 12 13:33:20: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Oct 12 13:33:20: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Oct 12 13:33:20: | 20 21 22 23 Oct 12 13:33:20: | decode_to_chunk: expected counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 04" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 04 Oct 12 13:33:20: | do_aes_ctr: enter Oct 12 13:33:20: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Oct 12 13:33:20: | do_aes_ctr: exit Oct 12 13:33:20: | compare_chunk: decrypt: ok Oct 12 13:33:20: | compare_chunk: counter-block: ok Oct 12 13:33:20: | sym_key: free key 0x7ff45ffa4440 Oct 12 13:33:20: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 192-bit key passed Oct 12 13:33:20: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 256-bit key Oct 12 13:33:20: | decode_to_chunk: key: input "0x77 6B EF F2 85 1D B0 6F 4C 8A 05 42 C8 69 6F 6C6A 81 AF 1E EC 96 B4 D3 7F C1 D6 89 E6 C1 C1 04" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 77 6b ef f2 85 1d b0 6f 4c 8a 05 42 c8 69 6f 6c Oct 12 13:33:20: | 6a 81 af 1e ec 96 b4 d3 7f c1 d6 89 e6 c1 c1 04 Oct 12 13:33:20: | ephemeral_key: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | tmp: merge symkey(0x7ff45ffa2d10) bytes(0x7ff45ffa7740/32) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:33:20: | symkey: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | bytes: 77 6b ef f2 85 1d b0 6f 4c 8a 05 42 c8 69 6f 6c Oct 12 13:33:20: | bytes: 6a 81 af 1e ec 96 b4 d3 7f c1 d6 89 e6 c1 c1 04 Oct 12 13:33:20: | tmp: key(0x7ff45ffa5cc0) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: symkey from symkey(0x7ff45ffa5cc0) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Oct 12 13:33:20: | symkey: key(0x7ff45ffa5cc0) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: key(0x7ff45ffa4440) length(32) type/mechanism(AES_CTR 0x00001086) Oct 12 13:33:20: | tmp:: free key 0x7ff45ffa5cc0 Oct 12 13:33:20: | decode_to_chunk: input counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 01" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01 Oct 12 13:33:20: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Oct 12 13:33:20: | decode_to_chunk: Ciphertext: input "0x 14 5A D0 1D BF 82 4E C7 56 08 63 DC 71 E3 E0 C0" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 14 5a d0 1d bf 82 4e c7 56 08 63 dc 71 e3 e0 c0 Oct 12 13:33:20: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 02" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 02 Oct 12 13:33:20: | do_aes_ctr: enter Oct 12 13:33:20: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Oct 12 13:33:20: | do_aes_ctr: exit Oct 12 13:33:20: | compare_chunk: encrypt: ok Oct 12 13:33:20: | compare_chunk: counter-block: ok Oct 12 13:33:20: | decode_to_chunk: input counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 01" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01 Oct 12 13:33:20: | decode_to_chunk: Ciphertext: input "0x 14 5A D0 1D BF 82 4E C7 56 08 63 DC 71 E3 E0 C0" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 14 5a d0 1d bf 82 4e c7 56 08 63 dc 71 e3 e0 c0 Oct 12 13:33:20: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Oct 12 13:33:20: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 02" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 02 Oct 12 13:33:20: | do_aes_ctr: enter Oct 12 13:33:20: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Oct 12 13:33:20: | do_aes_ctr: exit Oct 12 13:33:20: | compare_chunk: decrypt: ok Oct 12 13:33:20: | compare_chunk: counter-block: ok Oct 12 13:33:20: | sym_key: free key 0x7ff45ffa4440 Oct 12 13:33:20: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 256-bit key passed Oct 12 13:33:20: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 256-bit key Oct 12 13:33:20: | decode_to_chunk: key: input "0xF6 D6 6D 6B D5 2D 59 BB 07 96 36 58 79 EF F8 86C6 6D D5 1A 5B 6A 99 74 4B 50 59 0C 87 A2 38 84" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | f6 d6 6d 6b d5 2d 59 bb 07 96 36 58 79 ef f8 86 Oct 12 13:33:20: | c6 6d d5 1a 5b 6a 99 74 4b 50 59 0c 87 a2 38 84 Oct 12 13:33:20: | ephemeral_key: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | tmp: merge symkey(0x7ff45ffa2d10) bytes(0x7ff45ffa7740/32) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:33:20: | symkey: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | bytes: f6 d6 6d 6b d5 2d 59 bb 07 96 36 58 79 ef f8 86 Oct 12 13:33:20: | bytes: c6 6d d5 1a 5b 6a 99 74 4b 50 59 0c 87 a2 38 84 Oct 12 13:33:20: | tmp: key(0x7ff45ffa5cc0) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: symkey from symkey(0x7ff45ffa5cc0) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Oct 12 13:33:20: | symkey: key(0x7ff45ffa5cc0) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: key(0x7ff45ffa4440) length(32) type/mechanism(AES_CTR 0x00001086) Oct 12 13:33:20: | tmp:: free key 0x7ff45ffa5cc0 Oct 12 13:33:20: | decode_to_chunk: input counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 01" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01 Oct 12 13:33:20: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Oct 12 13:33:20: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Oct 12 13:33:20: | decode_to_chunk: Ciphertext: input "0xF0 5E 23 1B 38 94 61 2C 49 EE 00 0B 80 4E B2 A9B8 30 6B 50 8F 83 9D 6A 55 30 83 1D 93 44 AF 1C" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | f0 5e 23 1b 38 94 61 2c 49 ee 00 0b 80 4e b2 a9 Oct 12 13:33:20: | b8 30 6b 50 8f 83 9d 6a 55 30 83 1d 93 44 af 1c Oct 12 13:33:20: | decode_to_chunk: expected counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 03" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 03 Oct 12 13:33:20: | do_aes_ctr: enter Oct 12 13:33:20: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Oct 12 13:33:20: | do_aes_ctr: exit Oct 12 13:33:20: | compare_chunk: encrypt: ok Oct 12 13:33:20: | compare_chunk: counter-block: ok Oct 12 13:33:20: | decode_to_chunk: input counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 01" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01 Oct 12 13:33:20: | decode_to_chunk: Ciphertext: input "0xF0 5E 23 1B 38 94 61 2C 49 EE 00 0B 80 4E B2 A9B8 30 6B 50 8F 83 9D 6A 55 30 83 1D 93 44 AF 1C" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | f0 5e 23 1b 38 94 61 2c 49 ee 00 0b 80 4e b2 a9 Oct 12 13:33:20: | b8 30 6b 50 8f 83 9d 6a 55 30 83 1d 93 44 af 1c Oct 12 13:33:20: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Oct 12 13:33:20: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Oct 12 13:33:20: | decode_to_chunk: expected counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 03" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 03 Oct 12 13:33:20: | do_aes_ctr: enter Oct 12 13:33:20: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Oct 12 13:33:20: | do_aes_ctr: exit Oct 12 13:33:20: | compare_chunk: decrypt: ok Oct 12 13:33:20: | compare_chunk: counter-block: ok Oct 12 13:33:20: | sym_key: free key 0x7ff45ffa4440 Oct 12 13:33:20: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 256-bit key passed Oct 12 13:33:20: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 256-bit key Oct 12 13:33:20: | decode_to_chunk: key: input "0xFF 7A 61 7C E6 91 48 E4 F1 72 6E 2F 43 58 1D E2AA 62 D9 F8 05 53 2E DF F1 EE D6 87 FB 54 15 3D" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | ff 7a 61 7c e6 91 48 e4 f1 72 6e 2f 43 58 1d e2 Oct 12 13:33:20: | aa 62 d9 f8 05 53 2e df f1 ee d6 87 fb 54 15 3d Oct 12 13:33:20: | ephemeral_key: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | tmp: merge symkey(0x7ff45ffa2d10) bytes(0x7ff45ffa7740/32) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:33:20: | symkey: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | bytes: ff 7a 61 7c e6 91 48 e4 f1 72 6e 2f 43 58 1d e2 Oct 12 13:33:20: | bytes: aa 62 d9 f8 05 53 2e df f1 ee d6 87 fb 54 15 3d Oct 12 13:33:20: | tmp: key(0x7ff45ffa5cc0) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: symkey from symkey(0x7ff45ffa5cc0) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Oct 12 13:33:20: | symkey: key(0x7ff45ffa5cc0) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: key(0x7ff45ffa4440) length(32) type/mechanism(AES_CTR 0x00001086) Oct 12 13:33:20: | tmp:: free key 0x7ff45ffa5cc0 Oct 12 13:33:20: | decode_to_chunk: input counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 01" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01 Oct 12 13:33:20: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Oct 12 13:33:20: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Oct 12 13:33:20: | 20 21 22 23 Oct 12 13:33:20: | decode_to_chunk: Ciphertext: input "0xEB 6C 52 82 1D 0B BB F7 CE 75 94 46 2A CA 4F AAB4 07 DF 86 65 69 FD 07 F4 8C C0 B5 83 D6 07 1F1E C0 E6 B8" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | eb 6c 52 82 1d 0b bb f7 ce 75 94 46 2a ca 4f aa Oct 12 13:33:20: | b4 07 df 86 65 69 fd 07 f4 8c c0 b5 83 d6 07 1f Oct 12 13:33:20: | 1e c0 e6 b8 Oct 12 13:33:20: | decode_to_chunk: expected counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 04" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 04 Oct 12 13:33:20: | do_aes_ctr: enter Oct 12 13:33:20: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Oct 12 13:33:20: | do_aes_ctr: exit Oct 12 13:33:20: | compare_chunk: encrypt: ok Oct 12 13:33:20: | compare_chunk: counter-block: ok Oct 12 13:33:20: | decode_to_chunk: input counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 01" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01 Oct 12 13:33:20: | decode_to_chunk: Ciphertext: input "0xEB 6C 52 82 1D 0B BB F7 CE 75 94 46 2A CA 4F AAB4 07 DF 86 65 69 FD 07 F4 8C C0 B5 83 D6 07 1F1E C0 E6 B8" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | eb 6c 52 82 1d 0b bb f7 ce 75 94 46 2a ca 4f aa Oct 12 13:33:20: | b4 07 df 86 65 69 fd 07 f4 8c c0 b5 83 d6 07 1f Oct 12 13:33:20: | 1e c0 e6 b8 Oct 12 13:33:20: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Oct 12 13:33:20: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Oct 12 13:33:20: | 20 21 22 23 Oct 12 13:33:20: | decode_to_chunk: expected counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 04" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 04 Oct 12 13:33:20: | do_aes_ctr: enter Oct 12 13:33:20: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Oct 12 13:33:20: | do_aes_ctr: exit Oct 12 13:33:20: | compare_chunk: decrypt: ok Oct 12 13:33:20: | compare_chunk: counter-block: ok Oct 12 13:33:20: | sym_key: free key 0x7ff45ffa4440 Oct 12 13:33:20: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 256-bit key passed Oct 12 13:33:20: ike_alg_register_enc(): Activating OAKLEY_AES_CTR: Ok Oct 12 13:33:20: | test_gcm_vector: enter Oct 12 13:33:20: | decode_to_chunk: key: input "0xcf063a34d4a9a76c2c86787d3f96db71" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | cf 06 3a 34 d4 a9 a7 6c 2c 86 78 7d 3f 96 db 71 Oct 12 13:33:20: | ephemeral_key: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | tmp: merge symkey(0x7ff45ffa2d10) bytes(0x7ff45ffa2b20/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:33:20: | symkey: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | bytes: cf 06 3a 34 d4 a9 a7 6c 2c 86 78 7d 3f 96 db 71 Oct 12 13:33:20: | tmp: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: symkey from symkey(0x7ff45ffa5cc0) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_GCM) Oct 12 13:33:20: | symkey: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: key(0x7ff45ffa4440) length(16) type/mechanism(AES_GCM 0x00001087) Oct 12 13:33:20: | tmp:: free key 0x7ff45ffa5cc0 Oct 12 13:33:20: | decode_to_chunk: salted IV: input "0x113b9785971864c83b01c787" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 11 3b 97 85 97 18 64 c8 3b 01 c7 87 Oct 12 13:33:20: | extract_chunk: salt: offset 0 length 4 Oct 12 13:33:20: | salt 11 3b 97 85 Oct 12 13:33:20: | extract_chunk: wire-IV: offset 4 length 8 Oct 12 13:33:20: | wire-IV 97 18 64 c8 3b 01 c7 87 Oct 12 13:33:20: | decode_to_chunk: AAD: input "" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | Oct 12 13:33:20: | decode_to_chunk: plaintext: input "" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | Oct 12 13:33:20: | decode_to_chunk: ciphertext: input "" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | Oct 12 13:33:20: | decode_to_chunk: tag: input "0x72ac8493e3a5228b5d130a69d2510e42" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 Oct 12 13:33:20: | test_gcm_vector: decrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=0 tag-size=16 Oct 12 13:33:20: | test_gcm_vector: text+tag on call Oct 12 13:33:20: | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 Oct 12 13:33:20: | test_gcm_vector: text+tag on return Oct 12 13:33:20: | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 Oct 12 13:33:20: | compare_chunk: output plaintext: ok Oct 12 13:33:20: | compare_chunk: TAG: ok Oct 12 13:33:20: | test_gcm_vector: encrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=0 tag-size=16 Oct 12 13:33:20: | test_gcm_vector: text+tag on call Oct 12 13:33:20: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:33:20: | test_gcm_vector: text+tag on return Oct 12 13:33:20: | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 Oct 12 13:33:20: | compare_chunk: output ciphertext: ok Oct 12 13:33:20: | compare_chunk: TAG: ok Oct 12 13:33:20: | sym_key: free key 0x7ff45ffa4440 Oct 12 13:33:20: | test_gcm_vector: passed Oct 12 13:33:20: | test_gcm_vector: enter Oct 12 13:33:20: | decode_to_chunk: key: input "0xe98b72a9881a84ca6b76e0f43e68647a" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | e9 8b 72 a9 88 1a 84 ca 6b 76 e0 f4 3e 68 64 7a Oct 12 13:33:20: | ephemeral_key: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | tmp: merge symkey(0x7ff45ffa2d10) bytes(0x7ff45ffa2b20/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:33:20: | symkey: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | bytes: e9 8b 72 a9 88 1a 84 ca 6b 76 e0 f4 3e 68 64 7a Oct 12 13:33:20: | tmp: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: symkey from symkey(0x7ff45ffa5cc0) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_GCM) Oct 12 13:33:20: | symkey: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: key(0x7ff45ffa4440) length(16) type/mechanism(AES_GCM 0x00001087) Oct 12 13:33:20: | tmp:: free key 0x7ff45ffa5cc0 Oct 12 13:33:20: | decode_to_chunk: salted IV: input "0x8b23299fde174053f3d652ba" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 8b 23 29 9f de 17 40 53 f3 d6 52 ba Oct 12 13:33:20: | extract_chunk: salt: offset 0 length 4 Oct 12 13:33:20: | salt 8b 23 29 9f Oct 12 13:33:20: | extract_chunk: wire-IV: offset 4 length 8 Oct 12 13:33:20: | wire-IV de 17 40 53 f3 d6 52 ba Oct 12 13:33:20: | decode_to_chunk: AAD: input "" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | Oct 12 13:33:20: | decode_to_chunk: plaintext: input "0x28286a321293253c3e0aa2704a278032" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 28 28 6a 32 12 93 25 3c 3e 0a a2 70 4a 27 80 32 Oct 12 13:33:20: | decode_to_chunk: ciphertext: input "0x5a3c1cf1985dbb8bed818036fdd5ab42" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 5a 3c 1c f1 98 5d bb 8b ed 81 80 36 fd d5 ab 42 Oct 12 13:33:20: | decode_to_chunk: tag: input "0x23c7ab0f952b7091cd324835043b5eb5" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 Oct 12 13:33:20: | test_gcm_vector: decrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=16 tag-size=16 Oct 12 13:33:20: | test_gcm_vector: text+tag on call Oct 12 13:33:20: | 5a 3c 1c f1 98 5d bb 8b ed 81 80 36 fd d5 ab 42 Oct 12 13:33:20: | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 Oct 12 13:33:20: | test_gcm_vector: text+tag on return Oct 12 13:33:20: | 28 28 6a 32 12 93 25 3c 3e 0a a2 70 4a 27 80 32 Oct 12 13:33:20: | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 Oct 12 13:33:20: | compare_chunk: output plaintext: ok Oct 12 13:33:20: | compare_chunk: TAG: ok Oct 12 13:33:20: | test_gcm_vector: encrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=16 tag-size=16 Oct 12 13:33:20: | test_gcm_vector: text+tag on call Oct 12 13:33:20: | 28 28 6a 32 12 93 25 3c 3e 0a a2 70 4a 27 80 32 Oct 12 13:33:20: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:33:20: | test_gcm_vector: text+tag on return Oct 12 13:33:20: | 5a 3c 1c f1 98 5d bb 8b ed 81 80 36 fd d5 ab 42 Oct 12 13:33:20: | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 Oct 12 13:33:20: | compare_chunk: output ciphertext: ok Oct 12 13:33:20: | compare_chunk: TAG: ok Oct 12 13:33:20: | sym_key: free key 0x7ff45ffa4440 Oct 12 13:33:20: | test_gcm_vector: passed Oct 12 13:33:20: | test_gcm_vector: enter Oct 12 13:33:20: | decode_to_chunk: key: input "0xbfd414a6212958a607a0f5d3ab48471d" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | bf d4 14 a6 21 29 58 a6 07 a0 f5 d3 ab 48 47 1d Oct 12 13:33:20: | ephemeral_key: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | tmp: merge symkey(0x7ff45ffa2d10) bytes(0x7ff45ffa75c0/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:33:20: | symkey: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | bytes: bf d4 14 a6 21 29 58 a6 07 a0 f5 d3 ab 48 47 1d Oct 12 13:33:20: | tmp: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: symkey from symkey(0x7ff45ffa5cc0) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_GCM) Oct 12 13:33:20: | symkey: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: key(0x7ff45ffa4440) length(16) type/mechanism(AES_GCM 0x00001087) Oct 12 13:33:20: | tmp:: free key 0x7ff45ffa5cc0 Oct 12 13:33:20: | decode_to_chunk: salted IV: input "0x86d8ea0ab8e40dcc481cd0e2" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 86 d8 ea 0a b8 e4 0d cc 48 1c d0 e2 Oct 12 13:33:20: | extract_chunk: salt: offset 0 length 4 Oct 12 13:33:20: | salt 86 d8 ea 0a Oct 12 13:33:20: | extract_chunk: wire-IV: offset 4 length 8 Oct 12 13:33:20: | wire-IV b8 e4 0d cc 48 1c d0 e2 Oct 12 13:33:20: | decode_to_chunk: AAD: input "" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | Oct 12 13:33:20: | decode_to_chunk: plaintext: input "0xa6b76a066e63392c9443e60272ceaeb9d25c991b0f2e55e2804e168c05ea591a" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | a6 b7 6a 06 6e 63 39 2c 94 43 e6 02 72 ce ae b9 Oct 12 13:33:20: | d2 5c 99 1b 0f 2e 55 e2 80 4e 16 8c 05 ea 59 1a Oct 12 13:33:20: | decode_to_chunk: ciphertext: input "0x62171db33193292d930bf6647347652c1ef33316d7feca99d54f1db4fcf513f8" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 62 17 1d b3 31 93 29 2d 93 0b f6 64 73 47 65 2c Oct 12 13:33:20: | 1e f3 33 16 d7 fe ca 99 d5 4f 1d b4 fc f5 13 f8 Oct 12 13:33:20: | decode_to_chunk: tag: input "0xc28280aa5c6c7a8bd366f28c1cfd1f6e" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e Oct 12 13:33:20: | test_gcm_vector: decrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=32 tag-size=16 Oct 12 13:33:20: | test_gcm_vector: text+tag on call Oct 12 13:33:20: | 62 17 1d b3 31 93 29 2d 93 0b f6 64 73 47 65 2c Oct 12 13:33:20: | 1e f3 33 16 d7 fe ca 99 d5 4f 1d b4 fc f5 13 f8 Oct 12 13:33:20: | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e Oct 12 13:33:20: | test_gcm_vector: text+tag on return Oct 12 13:33:20: | a6 b7 6a 06 6e 63 39 2c 94 43 e6 02 72 ce ae b9 Oct 12 13:33:20: | d2 5c 99 1b 0f 2e 55 e2 80 4e 16 8c 05 ea 59 1a Oct 12 13:33:20: | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e Oct 12 13:33:20: | compare_chunk: output plaintext: ok Oct 12 13:33:20: | compare_chunk: TAG: ok Oct 12 13:33:20: | test_gcm_vector: encrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=32 tag-size=16 Oct 12 13:33:20: | test_gcm_vector: text+tag on call Oct 12 13:33:20: | a6 b7 6a 06 6e 63 39 2c 94 43 e6 02 72 ce ae b9 Oct 12 13:33:20: | d2 5c 99 1b 0f 2e 55 e2 80 4e 16 8c 05 ea 59 1a Oct 12 13:33:20: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:33:20: | test_gcm_vector: text+tag on return Oct 12 13:33:20: | 62 17 1d b3 31 93 29 2d 93 0b f6 64 73 47 65 2c Oct 12 13:33:20: | 1e f3 33 16 d7 fe ca 99 d5 4f 1d b4 fc f5 13 f8 Oct 12 13:33:20: | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e Oct 12 13:33:20: | compare_chunk: output ciphertext: ok Oct 12 13:33:20: | compare_chunk: TAG: ok Oct 12 13:33:20: | sym_key: free key 0x7ff45ffa4440 Oct 12 13:33:20: | test_gcm_vector: passed Oct 12 13:33:20: | test_gcm_vector: enter Oct 12 13:33:20: | decode_to_chunk: key: input "0x006c458100fc5f4d62949d2c833b82d1" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 6c 45 81 00 fc 5f 4d 62 94 9d 2c 83 3b 82 d1 Oct 12 13:33:20: | ephemeral_key: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | tmp: merge symkey(0x7ff45ffa2d10) bytes(0x7ff45ffa75c0/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:33:20: | symkey: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | bytes: 00 6c 45 81 00 fc 5f 4d 62 94 9d 2c 83 3b 82 d1 Oct 12 13:33:20: | tmp: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: symkey from symkey(0x7ff45ffa5cc0) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_GCM) Oct 12 13:33:20: | symkey: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: key(0x7ff45ffa4440) length(16) type/mechanism(AES_GCM 0x00001087) Oct 12 13:33:20: | tmp:: free key 0x7ff45ffa5cc0 Oct 12 13:33:20: | decode_to_chunk: salted IV: input "0xa4e9c4bc5725a21ff42c82b2" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | a4 e9 c4 bc 57 25 a2 1f f4 2c 82 b2 Oct 12 13:33:20: | extract_chunk: salt: offset 0 length 4 Oct 12 13:33:20: | salt a4 e9 c4 bc Oct 12 13:33:20: | extract_chunk: wire-IV: offset 4 length 8 Oct 12 13:33:20: | wire-IV 57 25 a2 1f f4 2c 82 b2 Oct 12 13:33:20: | decode_to_chunk: AAD: input "0x2efb14fb3657cdd6b9a8ff1a5f5a39b9" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 2e fb 14 fb 36 57 cd d6 b9 a8 ff 1a 5f 5a 39 b9 Oct 12 13:33:20: | decode_to_chunk: plaintext: input "0xf381d3bfbee0a879f7a4e17b623278cedd6978053dd313530a18f1a836100950" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | f3 81 d3 bf be e0 a8 79 f7 a4 e1 7b 62 32 78 ce Oct 12 13:33:20: | dd 69 78 05 3d d3 13 53 0a 18 f1 a8 36 10 09 50 Oct 12 13:33:20: | decode_to_chunk: ciphertext: input "0xf39b4db3542d8542fb73fd2d66be568f26d7f814b3f87d1eceac3dd09a8d697e" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | f3 9b 4d b3 54 2d 85 42 fb 73 fd 2d 66 be 56 8f Oct 12 13:33:20: | 26 d7 f8 14 b3 f8 7d 1e ce ac 3d d0 9a 8d 69 7e Oct 12 13:33:20: | decode_to_chunk: tag: input "0x39f045cb23b698c925db134d56c5" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 Oct 12 13:33:20: | test_gcm_vector: decrypt: aad-size=16 salt-size=4 wire-IV-size=8 text-size=32 tag-size=14 Oct 12 13:33:20: | test_gcm_vector: text+tag on call Oct 12 13:33:20: | f3 9b 4d b3 54 2d 85 42 fb 73 fd 2d 66 be 56 8f Oct 12 13:33:20: | 26 d7 f8 14 b3 f8 7d 1e ce ac 3d d0 9a 8d 69 7e Oct 12 13:33:20: | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 Oct 12 13:33:20: | test_gcm_vector: text+tag on return Oct 12 13:33:20: | f3 81 d3 bf be e0 a8 79 f7 a4 e1 7b 62 32 78 ce Oct 12 13:33:20: | dd 69 78 05 3d d3 13 53 0a 18 f1 a8 36 10 09 50 Oct 12 13:33:20: | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 Oct 12 13:33:20: | compare_chunk: output plaintext: ok Oct 12 13:33:20: | compare_chunk: TAG: ok Oct 12 13:33:20: | test_gcm_vector: encrypt: aad-size=16 salt-size=4 wire-IV-size=8 text-size=32 tag-size=14 Oct 12 13:33:20: | test_gcm_vector: text+tag on call Oct 12 13:33:20: | f3 81 d3 bf be e0 a8 79 f7 a4 e1 7b 62 32 78 ce Oct 12 13:33:20: | dd 69 78 05 3d d3 13 53 0a 18 f1 a8 36 10 09 50 Oct 12 13:33:20: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:33:20: | test_gcm_vector: text+tag on return Oct 12 13:33:20: | f3 9b 4d b3 54 2d 85 42 fb 73 fd 2d 66 be 56 8f Oct 12 13:33:20: | 26 d7 f8 14 b3 f8 7d 1e ce ac 3d d0 9a 8d 69 7e Oct 12 13:33:20: | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 Oct 12 13:33:20: | compare_chunk: output ciphertext: ok Oct 12 13:33:20: | compare_chunk: TAG: ok Oct 12 13:33:20: | sym_key: free key 0x7ff45ffa4440 Oct 12 13:33:20: | test_gcm_vector: passed Oct 12 13:33:20: ike_alg_register_enc(): Activating OAKLEY_AES_GCM_A: Ok Oct 12 13:33:20: ike_alg_register_enc(): Activating OAKLEY_AES_GCM_B: Ok Oct 12 13:33:20: ike_alg_register_enc(): Activating OAKLEY_AES_GCM_C: Ok Oct 12 13:33:20: ike_alg_register_hash(): Activating DISABLED-OAKLEY_AES_XCBC: Ok Oct 12 13:33:20: | test_cbc_vector: Camellia: 16 bytes with 128-bit key Oct 12 13:33:20: | decode_to_chunk: key: input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:33:20: | ephemeral_key: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | tmp: merge symkey(0x7ff45ffa2d10) bytes(0x7ff45ffa7640/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:33:20: | symkey: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:33:20: | tmp: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: symkey from symkey(0x7ff45ffa5cc0) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(CAMELLIA_CBC) Oct 12 13:33:20: | symkey: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: key(0x7ff45ffa4440) length(16) type/mechanism(CAMELLIA_CBC 0x00000552) Oct 12 13:33:20: | tmp:: free key 0x7ff45ffa5cc0 Oct 12 13:33:20: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:33:20: | decode_to_chunk: new IV: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c Oct 12 13:33:20: | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:33:20: | decode_to_chunk: ciphertext: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c Oct 12 13:33:20: | NSS ike_alg_nss_cbc: camellia - enter Oct 12 13:33:20: | NSS ike_alg_nss_cbc: camellia - exit Oct 12 13:33:20: | compare_chunk: encrypt: ok Oct 12 13:33:20: | compare_chunk: updated CBC IV: ok Oct 12 13:33:20: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:33:20: | decode_to_chunk: new IV: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c Oct 12 13:33:20: | decode_to_chunk: cipertext: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c Oct 12 13:33:20: | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:33:20: | NSS ike_alg_nss_cbc: camellia - enter Oct 12 13:33:20: | NSS ike_alg_nss_cbc: camellia - exit Oct 12 13:33:20: | compare_chunk: decrypt: ok Oct 12 13:33:20: | compare_chunk: updated CBC IV: ok Oct 12 13:33:20: | sym_key: free key 0x7ff45ffa4440 Oct 12 13:33:20: | test_ctr_vector: Camellia: 16 bytes with 128-bit key passed Oct 12 13:33:20: | test_cbc_vector: Camellia: 16 bytes with 128-bit key Oct 12 13:33:20: | decode_to_chunk: key: input "0x00 11 22 33 44 55 66 77 88 99 AA BB CC DD EE FF" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Oct 12 13:33:20: | ephemeral_key: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | tmp: merge symkey(0x7ff45ffa2d10) bytes(0x7ff45ffa7640/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:33:20: | symkey: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | bytes: 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Oct 12 13:33:20: | tmp: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: symkey from symkey(0x7ff45ffa5cc0) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(CAMELLIA_CBC) Oct 12 13:33:20: | symkey: key(0x7ff45ffa5cc0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: key(0x7ff45ffa4440) length(16) type/mechanism(CAMELLIA_CBC 0x00000552) Oct 12 13:33:20: | tmp:: free key 0x7ff45ffa5cc0 Oct 12 13:33:20: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:33:20: | decode_to_chunk: new IV: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 Oct 12 13:33:20: | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 " Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 Oct 12 13:33:20: | decode_to_chunk: ciphertext: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 Oct 12 13:33:20: | NSS ike_alg_nss_cbc: camellia - enter Oct 12 13:33:20: | NSS ike_alg_nss_cbc: camellia - exit Oct 12 13:33:20: | compare_chunk: encrypt: ok Oct 12 13:33:20: | compare_chunk: updated CBC IV: ok Oct 12 13:33:20: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:33:20: | decode_to_chunk: new IV: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 Oct 12 13:33:20: | decode_to_chunk: cipertext: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 Oct 12 13:33:20: | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 " Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 Oct 12 13:33:20: | NSS ike_alg_nss_cbc: camellia - enter Oct 12 13:33:20: | NSS ike_alg_nss_cbc: camellia - exit Oct 12 13:33:20: | compare_chunk: decrypt: ok Oct 12 13:33:20: | compare_chunk: updated CBC IV: ok Oct 12 13:33:20: | sym_key: free key 0x7ff45ffa4440 Oct 12 13:33:20: | test_ctr_vector: Camellia: 16 bytes with 128-bit key passed Oct 12 13:33:20: | test_cbc_vector: Camellia: 16 bytes with 256-bit key Oct 12 13:33:20: | decode_to_chunk: key: input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:33:20: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:33:20: | ephemeral_key: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | tmp: merge symkey(0x7ff45ffa2d10) bytes(0x7ff45ffa76c0/32) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:33:20: | symkey: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:33:20: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:33:20: | tmp: key(0x7ff45ffa5cc0) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: symkey from symkey(0x7ff45ffa5cc0) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(CAMELLIA_CBC) Oct 12 13:33:20: | symkey: key(0x7ff45ffa5cc0) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: key(0x7ff45ffa4440) length(32) type/mechanism(CAMELLIA_CBC 0x00000552) Oct 12 13:33:20: | tmp:: free key 0x7ff45ffa5cc0 Oct 12 13:33:20: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:33:20: | decode_to_chunk: new IV: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d Oct 12 13:33:20: | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:33:20: | decode_to_chunk: ciphertext: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d Oct 12 13:33:20: | NSS ike_alg_nss_cbc: camellia - enter Oct 12 13:33:20: | NSS ike_alg_nss_cbc: camellia - exit Oct 12 13:33:20: | compare_chunk: encrypt: ok Oct 12 13:33:20: | compare_chunk: updated CBC IV: ok Oct 12 13:33:20: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:33:20: | decode_to_chunk: new IV: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d Oct 12 13:33:20: | decode_to_chunk: cipertext: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d Oct 12 13:33:20: | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:33:20: | NSS ike_alg_nss_cbc: camellia - enter Oct 12 13:33:20: | NSS ike_alg_nss_cbc: camellia - exit Oct 12 13:33:20: | compare_chunk: decrypt: ok Oct 12 13:33:20: | compare_chunk: updated CBC IV: ok Oct 12 13:33:20: | sym_key: free key 0x7ff45ffa4440 Oct 12 13:33:20: | test_ctr_vector: Camellia: 16 bytes with 256-bit key passed Oct 12 13:33:20: | test_cbc_vector: Camellia: 16 bytes with 256-bit key Oct 12 13:33:20: | decode_to_chunk: key: input "0x00 11 22 33 44 55 66 77 88 99 AA BB CC DD EE FF FF EE DD CC BB AA 99 88 77 66 55 44 33 22 11 00" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Oct 12 13:33:20: | ff ee dd cc bb aa 99 88 77 66 55 44 33 22 11 00 Oct 12 13:33:20: | ephemeral_key: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | tmp: merge symkey(0x7ff45ffa2d10) bytes(0x7ff45ffa76c0/32) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:33:20: | symkey: key(0x7ff45ffa2d10) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Oct 12 13:33:20: | bytes: 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Oct 12 13:33:20: | bytes: ff ee dd cc bb aa 99 88 77 66 55 44 33 22 11 00 Oct 12 13:33:20: | tmp: key(0x7ff45ffa5cc0) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: symkey from symkey(0x7ff45ffa5cc0) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(CAMELLIA_CBC) Oct 12 13:33:20: | symkey: key(0x7ff45ffa5cc0) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:33:20: | symkey: key(0x7ff45ffa4440) length(32) type/mechanism(CAMELLIA_CBC 0x00000552) Oct 12 13:33:20: | tmp:: free key 0x7ff45ffa5cc0 Oct 12 13:33:20: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:33:20: | decode_to_chunk: new IV: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 Oct 12 13:33:20: | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 Oct 12 13:33:20: | decode_to_chunk: ciphertext: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 Oct 12 13:33:20: | NSS ike_alg_nss_cbc: camellia - enter Oct 12 13:33:20: | NSS ike_alg_nss_cbc: camellia - exit Oct 12 13:33:20: | compare_chunk: encrypt: ok Oct 12 13:33:20: | compare_chunk: updated CBC IV: ok Oct 12 13:33:20: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:33:20: | decode_to_chunk: new IV: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 Oct 12 13:33:20: | decode_to_chunk: cipertext: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 Oct 12 13:33:20: | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01" Oct 12 13:33:20: | decode_to_chunk: output: Oct 12 13:33:20: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 Oct 12 13:33:20: | NSS ike_alg_nss_cbc: camellia - enter Oct 12 13:33:20: | NSS ike_alg_nss_cbc: camellia - exit Oct 12 13:33:20: | compare_chunk: decrypt: ok Oct 12 13:33:20: | compare_chunk: updated CBC IV: ok Oct 12 13:33:20: | sym_key: free key 0x7ff45ffa4440 Oct 12 13:33:20: | test_ctr_vector: Camellia: 16 bytes with 256-bit key passed Oct 12 13:33:20: ike_alg_register_enc(): Activating OAKLEY_CAMELLIA_CBC: Ok Oct 12 13:33:20: ike_alg_register_enc(): Activating OAKLEY_CAMELLIA_CTR: Ok Oct 12 13:33:20: ike_alg_register_hash(): Activating OAKLEY_SHA2_512: Ok Oct 12 13:33:20: ike_alg_register_hash(): Activating OAKLEY_SHA2_384: Ok Oct 12 13:33:20: ike_alg_register_hash(): Activating OAKLEY_SHA2_256: Ok Oct 12 13:33:20: starting up 1 crypto helpers Oct 12 13:33:20: started thread for crypto helper 0 (master fd 11) Oct 12 13:33:20: | setup helper callback for master fd 11 Oct 12 13:33:20: Using KLIPS IPsec interface code on 3.10.0-229.14.1.el7.x86_64 Oct 12 13:33:20: | process 2082 listening for PF_KEY_V2 on file descriptor 13 Oct 12 13:33:20: | kernel_alg_init() Oct 12 13:33:20: | finish_pfkey_msg: K_SADB_REGISTER message 1 for AH Oct 12 13:33:20: | 02 07 00 02 02 00 00 00 01 00 00 00 22 08 00 00 Oct 12 13:33:20: | pfkey_get: K_SADB_REGISTER message 1 Oct 12 13:33:20: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: sadb_msg_len=5 sadb_supported_len=24 Oct 12 13:33:20: | kernel_alg_add(): satype=2, exttype=14, alg_id=3(ESP_3DES) Oct 12 13:33:20: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[0], exttype=14, satype=2, alg_id=3, alg_ivlen=0, alg_minbits=160, alg_maxbits=160, res=0, ret=1 Oct 12 13:33:20: | kernel_alg_add(): satype=2, exttype=14, alg_id=2(ESP_DES) Oct 12 13:33:20: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[1], exttype=14, satype=2, alg_id=2, alg_ivlen=0, alg_minbits=128, alg_maxbits=128, res=0, ret=1 Oct 12 13:33:20: | AH registered with kernel. Oct 12 13:33:20: | finish_pfkey_msg: K_SADB_REGISTER message 2 for ESP Oct 12 13:33:20: | 02 07 00 03 02 00 00 00 02 00 00 00 22 08 00 00 Oct 12 13:33:20: | pfkey_get: K_SADB_REGISTER message 2 Oct 12 13:33:20: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: sadb_msg_len=21 sadb_supported_len=80 Oct 12 13:33:20: | kernel_alg_add(): satype=3, exttype=14, alg_id=252(ESP_SERPENT) Oct 12 13:33:20: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[0], exttype=14, satype=3, alg_id=252, alg_ivlen=0, alg_minbits=256, alg_maxbits=256, res=0, ret=1 Oct 12 13:33:20: | kernel_alg_add(): satype=3, exttype=14, alg_id=7(ESP_BLOWFISH) Oct 12 13:33:20: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[1], exttype=14, satype=3, alg_id=7, alg_ivlen=0, alg_minbits=512, alg_maxbits=512, res=0, ret=1 Oct 12 13:33:20: | kernel_alg_add(): satype=3, exttype=14, alg_id=6(ESP_CAST) Oct 12 13:33:20: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[2], exttype=14, satype=3, alg_id=6, alg_ivlen=0, alg_minbits=384, alg_maxbits=384, res=0, ret=1 Oct 12 13:33:20: | kernel_alg_add(): satype=3, exttype=14, alg_id=5(ESP_IDEA) Oct 12 13:33:20: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[3], exttype=14, satype=3, alg_id=5, alg_ivlen=0, alg_minbits=256, alg_maxbits=256, res=0, ret=1 Oct 12 13:33:20: | kernel_alg_add(): satype=3, exttype=14, alg_id=3(ESP_3DES) Oct 12 13:33:20: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=3 Oct 12 13:33:20: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[4], exttype=14, satype=3, alg_id=3, alg_ivlen=0, alg_minbits=160, alg_maxbits=160, res=0, ret=0 Oct 12 13:33:20: | kernel_alg_add(): satype=3, exttype=14, alg_id=2(ESP_DES) Oct 12 13:33:20: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=2 Oct 12 13:33:20: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[5], exttype=14, satype=3, alg_id=2, alg_ivlen=0, alg_minbits=128, alg_maxbits=128, res=0, ret=0 Oct 12 13:33:20: | kernel_alg_add(): satype=3, exttype=14, alg_id=9(ESP_DES_IV32) Oct 12 13:33:20: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[6], exttype=14, satype=3, alg_id=9, alg_ivlen=0, alg_minbits=128, alg_maxbits=128, res=0, ret=1 Oct 12 13:33:20: | kernel_alg_add(): satype=3, exttype=14, alg_id=3(ESP_3DES) Oct 12 13:33:20: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=3 Oct 12 13:33:20: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[7], exttype=14, satype=3, alg_id=3, alg_ivlen=0, alg_minbits=160, alg_maxbits=160, res=0, ret=0 Oct 12 13:33:20: | kernel_alg_add(): satype=3, exttype=14, alg_id=2(ESP_DES) Oct 12 13:33:20: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=2 Oct 12 13:33:20: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[8], exttype=14, satype=3, alg_id=2, alg_ivlen=0, alg_minbits=128, alg_maxbits=128, res=0, ret=0 Oct 12 13:33:20: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: sadb_msg_len=21 sadb_supported_len=72 Oct 12 13:33:20: | kernel_alg_add(): satype=3, exttype=15, alg_id=3(ESP_3DES) Oct 12 13:33:20: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[9], exttype=15, satype=3, alg_id=3, alg_ivlen=64, alg_minbits=192, alg_maxbits=192, res=0, ret=1 Oct 12 13:33:20: | kernel_alg_add(): satype=3, exttype=15, alg_id=6(ESP_CAST) Oct 12 13:33:20: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[10], exttype=15, satype=3, alg_id=6, alg_ivlen=64, alg_minbits=128, alg_maxbits=128, res=0, ret=1 Oct 12 13:33:20: | kernel_alg_add(): satype=3, exttype=15, alg_id=252(ESP_SERPENT) Oct 12 13:33:20: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[11], exttype=15, satype=3, alg_id=252, alg_ivlen=128, alg_minbits=128, alg_maxbits=256, res=0, ret=1 Oct 12 13:33:20: | kernel_alg_add(): satype=3, exttype=15, alg_id=253(ESP_TWOFISH) Oct 12 13:33:20: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[12], exttype=15, satype=3, alg_id=253, alg_ivlen=128, alg_minbits=128, alg_maxbits=256, res=0, ret=1 Oct 12 13:33:20: | kernel_alg_add(): satype=3, exttype=15, alg_id=12(ESP_AES) Oct 12 13:33:20: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[13], exttype=15, satype=3, alg_id=12, alg_ivlen=128, alg_minbits=128, alg_maxbits=256, res=0, ret=1 Oct 12 13:33:20: | kernel_alg_add(): satype=3, exttype=15, alg_id=3(ESP_3DES) Oct 12 13:33:20: | kernel_alg_add(): discarding already setup satype=3, exttype=15, alg_id=3 Oct 12 13:33:20: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[14], exttype=15, satype=3, alg_id=3, alg_ivlen=64, alg_minbits=192, alg_maxbits=192, res=0, ret=0 Oct 12 13:33:20: | kernel_alg_add(): satype=3, exttype=15, alg_id=12(ESP_AES) Oct 12 13:33:20: | kernel_alg_add(): discarding already setup satype=3, exttype=15, alg_id=12 Oct 12 13:33:20: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[15], exttype=15, satype=3, alg_id=12, alg_ivlen=128, alg_minbits=128, alg_maxbits=256, res=0, ret=0 Oct 12 13:33:20: | kernel_alg_add(): satype=3, exttype=15, alg_id=3(ESP_3DES) Oct 12 13:33:20: | kernel_alg_add(): discarding already setup satype=3, exttype=15, alg_id=3 Oct 12 13:33:20: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[16], exttype=15, satype=3, alg_id=3, alg_ivlen=64, alg_minbits=168, alg_maxbits=168, res=0, ret=0 Oct 12 13:33:20: | ESP registered with kernel. Oct 12 13:33:20: | finish_pfkey_msg: K_SADB_REGISTER message 3 for IPCOMP Oct 12 13:33:20: | 02 07 00 0a 02 00 00 00 03 00 00 00 22 08 00 00 Oct 12 13:33:20: | pfkey_get: K_SADB_REGISTER message 3 Oct 12 13:33:20: | IPCOMP registered with kernel. Oct 12 13:33:20: | finish_pfkey_msg: K_SADB_REGISTER message 4 for IPIP Oct 12 13:33:20: | 02 07 00 09 02 00 00 00 04 00 00 00 22 08 00 00 Oct 12 13:33:20: | pfkey_get: K_SADB_REGISTER message 4 Oct 12 13:33:20: | IPIP registered with kernel. Oct 12 13:33:20: | event_schedule called for 20 seconds Oct 12 13:33:20: | event_schedule_tv called for about 20 seconds and change Oct 12 13:33:20: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000000 seconds Oct 12 13:33:20: | setup kernel fd callback Oct 12 13:33:20: | Could not change to legacy CRL directory '/etc/ipsec.d/crls': 2 No such file or directory Oct 12 13:33:20: | event_schedule called for 37600 seconds Oct 12 13:33:20: | event_schedule_tv called for about 37600 seconds and change Oct 12 13:33:20: | inserting event EVENT_LOG_DAILY, timeout in 37600.000000 seconds Oct 12 13:33:20: | Setting up events, loop start Oct 12 13:33:20: | status value returned by setting the priority of this thread (crypto helper 0) 22 Oct 12 13:33:20: | crypto helper 0 waiting on fd 12 Oct 12 13:33:21: | calling addconn helper using execve Oct 12 13:33:21: | Added new connection mytunnel with policy PSK+ENCRYPT+TUNNEL+PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW Oct 12 13:33:21: | certificate not loaded for this end Oct 12 13:33:21: | counting wild cards for 2001:470:dc8c:1000::28:60 is 0 Oct 12 13:33:21: | certificate not loaded for this end Oct 12 13:33:21: | counting wild cards for 2001:470:dc8c:1000::28:70 is 0 Oct 12 13:33:21: added connection description "mytunnel" Oct 12 13:33:21: | 2001:470:dc8c:1000::28:60<2001:470:dc8c:1000::28:60>...2001:470:dc8c:1000::28:70<2001:470:dc8c:1000::28:70> Oct 12 13:33:21: | ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 0; policy: PSK+ENCRYPT+TUNNEL+PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW Oct 12 13:33:21: | Added new connection v6neighbor-hole-in with policy PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+PASS+NEVER_NEGOTIATE Oct 12 13:33:21: | certificate not loaded for this end Oct 12 13:33:21: | counting wild cards for ::1 is 0 Oct 12 13:33:21: | certificate not loaded for this end Oct 12 13:33:21: | counting wild cards for %any is 0 Oct 12 13:33:21: added connection description "v6neighbor-hole-in" Oct 12 13:33:21: | ::/0===::1<::1>:58/34560...%any:58/34816===::/0 Oct 12 13:33:21: | ike_life: 0s; ipsec_life: 0s; rekey_margin: 0s; rekey_fuzz: 0%; keyingtries: 0; policy: PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+PASS+NEVER_NEGOTIATE Oct 12 13:33:21: | Added new connection v6neighbor-hole-out with policy PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+PASS+NEVER_NEGOTIATE Oct 12 13:33:21: | certificate not loaded for this end Oct 12 13:33:21: | counting wild cards for ::1 is 0 Oct 12 13:33:21: | certificate not loaded for this end Oct 12 13:33:21: | counting wild cards for %any is 0 Oct 12 13:33:21: added connection description "v6neighbor-hole-out" Oct 12 13:33:21: | ::/0===::1<::1>:58/34816...%any:58/34560===::/0 Oct 12 13:33:21: | ike_life: 0s; ipsec_life: 0s; rekey_margin: 0s; rekey_fuzz: 0%; keyingtries: 0; policy: PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+PASS+NEVER_NEGOTIATE Oct 12 13:33:21: listening for IKE messages Oct 12 13:33:21: | Inspecting interface lo Oct 12 13:33:21: | found lo with address 127.0.0.1 Oct 12 13:33:21: | Inspecting interface eth0 Oct 12 13:33:21: | found eth0 with address 10.48.28.60 Oct 12 13:33:21: | Inspecting interface ipsec0 Oct 12 13:33:21: | found ipsec0 with address 10.48.28.60 Oct 12 13:33:21: adding interface ipsec0/eth0 10.48.28.60:500 Oct 12 13:33:21: | NAT-T KLIPS: calling nat_traversal_espinudp_socket Oct 12 13:33:21: | NAT-Traversal: Trying new style NAT-T Oct 12 13:33:21: | NAT-Traversal: ESPINUDP(2) setup succeeded for new style NAT-T family IPv4 Oct 12 13:33:21: adding interface ipsec0/eth0 10.48.28.60:4500 Oct 12 13:33:21: | IP interface lo 127.0.0.1 has no matching ipsec* interface -- ignored Oct 12 13:33:21: | found lo with address 0000:0000:0000:0000:0000:0000:0000:0001 Oct 12 13:33:21: | found eth0 with address 2001:0470:dc8c:1000:5054:00ff:feae:9b7b Oct 12 13:33:21: | found ipsec0 with address 2001:0470:dc8c:1000:0000:0000:0028:0060 Oct 12 13:33:21: | found eth0 with address 2001:0470:dc8c:1000:0000:0000:0028:0060 Oct 12 13:33:21: adding interface ipsec0/eth0 2001:470:dc8c:1000::28:60:500 Oct 12 13:33:21: | IP interface eth0 2001:470:dc8c:1000:5054:ff:feae:9b7b has no matching ipsec* interface -- ignored Oct 12 13:33:21: | IP interface lo ::1 has no matching ipsec* interface -- ignored Oct 12 13:33:21: | connect_to_host_pair: 2001:470:dc8c:1000::28:60:500 2001:470:dc8c:1000::28:70:500 -> hp:none Oct 12 13:33:21: | setup callback for interface eth0:500 fd 19 Oct 12 13:33:21: | setup callback for interface eth0:4500 fd 18 Oct 12 13:33:21: | setup callback for interface eth0:500 fd 17 Oct 12 13:33:21: | certs and keys locked by 'free_preshared_secrets' Oct 12 13:33:21: | certs and keys unlocked by 'free_preshard_secrets' Oct 12 13:33:21: loading secrets from "/etc/ipsec.secrets" Oct 12 13:33:21: | id type added to secret(0x7ff45ffaa5b0) PPK_PSK: 2001:470:dc8c:1000::28:60 Oct 12 13:33:21: | id type added to secret(0x7ff45ffaa5b0) PPK_PSK: 2001:470:dc8c:1000::28:70 Oct 12 13:33:21: | Processing PSK at line 1: passed Oct 12 13:33:21: | certs and keys locked by 'process_secret' Oct 12 13:33:21: | certs and keys unlocked by 'process_secret' Oct 12 13:33:21: | processing connection "v6neighbor-hole-in" Oct 12 13:33:21: | processing connection "v6neighbor-hole-out" Oct 12 13:33:40: | handling event EVENT_SHUNT_SCAN Oct 12 13:33:40: | event_schedule called for 20 seconds Oct 12 13:33:40: | event_schedule_tv called for about 20 seconds and change Oct 12 13:33:40: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000000 seconds Oct 12 13:33:40: | scanning for shunt eroutes Host A after ipsec auto --up mytunnel on Host A: Oct 12 13:34:00: | handling event EVENT_SHUNT_SCAN Oct 12 13:34:00: | event_schedule called for 20 seconds Oct 12 13:34:00: | event_schedule_tv called for about 20 seconds and change Oct 12 13:34:00: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000000 seconds Oct 12 13:34:00: | scanning for shunt eroutes Oct 12 13:34:17: | processing connection "mytunnel" Oct 12 13:34:17: | empty esp_info, returning defaults Oct 12 13:34:17: | creating state object #1 at 0x7ff45ffaa870 Oct 12 13:34:17: | parent state #1: new > STATE_UNDEFINED(ignore) Oct 12 13:34:17: | processing connection "mytunnel" Oct 12 13:34:17: | inserting state object #1 Oct 12 13:34:17: | finding hash chain in state hash table Oct 12 13:34:17: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | RCOOKIE: 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | found hash chain 28 Oct 12 13:34:17: | list 0x7ff45ec36328 first entry (nil) Oct 12 13:34:17: | inserted state 0x7ff45ffaa870 entry 0x7ff45ffaaed8 next (nil) prev-next 0x7ff45ec36328 into list Oct 12 13:34:17: | updated next entry is (nil) Oct 12 13:34:17: | finding hash chain in icookie hash table Oct 12 13:34:17: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | RCOOKIE: 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | found hash chain 28 Oct 12 13:34:17: | list 0x7ff45ec36448 first entry (nil) Oct 12 13:34:17: | inserted state 0x7ff45ffaa870 entry 0x7ff45ffaaef0 next (nil) prev-next 0x7ff45ec36448 into list Oct 12 13:34:17: | updated next entry is (nil) Oct 12 13:34:17: | event_schedule called for 0 seconds Oct 12 13:34:17: | event_schedule_tv called for about 0 seconds and change Oct 12 13:34:17: | inserting event EVENT_SO_DISCARD, timeout in 0.000000 seconds for #1 Oct 12 13:34:17: | processing connection "mytunnel" Oct 12 13:34:17: | parent state #1: STATE_UNDEFINED(ignore) > STATE_MAIN_I1(half-open-ike) Oct 12 13:34:17: | ignore states: 0 Oct 12 13:34:17: | half-open-ike states: 1 Oct 12 13:34:17: | open-ike states: 0 Oct 12 13:34:17: | established-anonymous-ike states: 0 Oct 12 13:34:17: | established-authenticated-ike states: 0 Oct 12 13:34:17: | anonymous-ipsec states: 0 Oct 12 13:34:17: | authenticated-ipsec states: 0 Oct 12 13:34:17: | informational states: 0 Oct 12 13:34:17: | unknown states: 0 Oct 12 13:34:17: | category states: 1 count states: 1 Oct 12 13:34:17: | Queuing pending IPsec SA negotiating with 2001:470:dc8c:1000::28:70 "mytunnel" Oct 12 13:34:17: "mytunnel" #1: initiating Main Mode Oct 12 13:34:17: | **emit ISAKMP Message: Oct 12 13:34:17: | initiator cookie: Oct 12 13:34:17: | 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | responder cookie: Oct 12 13:34:17: | 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_SA (0x1) Oct 12 13:34:17: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:34:17: | exchange type: ISAKMP_XCHG_IDPROT (0x2) Oct 12 13:34:17: | flags: none (0x0) Oct 12 13:34:17: | message ID: 00 00 00 00 Oct 12 13:34:17: | no specific IKE algorithms specified - using defaults Oct 12 13:34:17: | ***emit ISAKMP Security Association Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_VID (0xd) Oct 12 13:34:17: | DOI: ISAKMP_DOI_IPSEC (0x1) Oct 12 13:34:17: | ****emit IPsec DOI SIT: Oct 12 13:34:17: | IPsec DOI SIT: SIT_IDENTITY_ONLY (0x1) Oct 12 13:34:17: | ikev1_out_sa pcn: 0 has 1 valid proposals Oct 12 13:34:17: | ikev1_out_sa pcn: 0 pn: 0<1 valid_count: 1 trans_cnt: 18 Oct 12 13:34:17: | ****emit ISAKMP Proposal Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:17: | proposal number: 0 (0x0) Oct 12 13:34:17: | protocol ID: PROTO_ISAKMP (0x1) Oct 12 13:34:17: | SPI size: 0 (0x0) Oct 12 13:34:17: | number of transforms: 18 (0x12) Oct 12 13:34:17: | *****emit ISAKMP Transform Payload (ISAKMP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_T (0x3) Oct 12 13:34:17: | ISAKMP transform number: 0 (0x0) Oct 12 13:34:17: | ISAKMP transform ID: KEY_IKE (0x1) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_TYPE (0x800b) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_LIFE_SECONDS] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_DURATION (0x800c) Oct 12 13:34:17: | length/value: 3600 (0xe10) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_ENCRYPTION_ALGORITHM (0x8001) Oct 12 13:34:17: | length/value: 7 (0x7) Oct 12 13:34:17: | [7 is OAKLEY_AES_CBC] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_HASH_ALGORITHM (0x8002) Oct 12 13:34:17: | length/value: 2 (0x2) Oct 12 13:34:17: | [2 is OAKLEY_SHA1] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_AUTHENTICATION_METHOD (0x8003) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_PRESHARED_KEY] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_GROUP_DESCRIPTION (0x8004) Oct 12 13:34:17: | length/value: 14 (0xe) Oct 12 13:34:17: | [14 is OAKLEY_GROUP_MODP2048] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_KEY_LENGTH (0x800e) Oct 12 13:34:17: | length/value: 256 (0x100) Oct 12 13:34:17: | emitting length of ISAKMP Transform Payload (ISAKMP): 36 Oct 12 13:34:17: | *****emit ISAKMP Transform Payload (ISAKMP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_T (0x3) Oct 12 13:34:17: | ISAKMP transform number: 1 (0x1) Oct 12 13:34:17: | ISAKMP transform ID: KEY_IKE (0x1) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_TYPE (0x800b) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_LIFE_SECONDS] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_DURATION (0x800c) Oct 12 13:34:17: | length/value: 3600 (0xe10) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_ENCRYPTION_ALGORITHM (0x8001) Oct 12 13:34:17: | length/value: 7 (0x7) Oct 12 13:34:17: | [7 is OAKLEY_AES_CBC] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_HASH_ALGORITHM (0x8002) Oct 12 13:34:17: | length/value: 2 (0x2) Oct 12 13:34:17: | [2 is OAKLEY_SHA1] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_AUTHENTICATION_METHOD (0x8003) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_PRESHARED_KEY] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_GROUP_DESCRIPTION (0x8004) Oct 12 13:34:17: | length/value: 14 (0xe) Oct 12 13:34:17: | [14 is OAKLEY_GROUP_MODP2048] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_KEY_LENGTH (0x800e) Oct 12 13:34:17: | length/value: 128 (0x80) Oct 12 13:34:17: | emitting length of ISAKMP Transform Payload (ISAKMP): 36 Oct 12 13:34:17: | *****emit ISAKMP Transform Payload (ISAKMP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_T (0x3) Oct 12 13:34:17: | ISAKMP transform number: 2 (0x2) Oct 12 13:34:17: | ISAKMP transform ID: KEY_IKE (0x1) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_TYPE (0x800b) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_LIFE_SECONDS] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_DURATION (0x800c) Oct 12 13:34:17: | length/value: 3600 (0xe10) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_ENCRYPTION_ALGORITHM (0x8001) Oct 12 13:34:17: | length/value: 7 (0x7) Oct 12 13:34:17: | [7 is OAKLEY_AES_CBC] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_HASH_ALGORITHM (0x8002) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_MD5] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_AUTHENTICATION_METHOD (0x8003) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_PRESHARED_KEY] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_GROUP_DESCRIPTION (0x8004) Oct 12 13:34:17: | length/value: 14 (0xe) Oct 12 13:34:17: | [14 is OAKLEY_GROUP_MODP2048] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_KEY_LENGTH (0x800e) Oct 12 13:34:17: | length/value: 256 (0x100) Oct 12 13:34:17: | emitting length of ISAKMP Transform Payload (ISAKMP): 36 Oct 12 13:34:17: | *****emit ISAKMP Transform Payload (ISAKMP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_T (0x3) Oct 12 13:34:17: | ISAKMP transform number: 3 (0x3) Oct 12 13:34:17: | ISAKMP transform ID: KEY_IKE (0x1) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_TYPE (0x800b) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_LIFE_SECONDS] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_DURATION (0x800c) Oct 12 13:34:17: | length/value: 3600 (0xe10) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_ENCRYPTION_ALGORITHM (0x8001) Oct 12 13:34:17: | length/value: 7 (0x7) Oct 12 13:34:17: | [7 is OAKLEY_AES_CBC] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_HASH_ALGORITHM (0x8002) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_MD5] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_AUTHENTICATION_METHOD (0x8003) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_PRESHARED_KEY] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_GROUP_DESCRIPTION (0x8004) Oct 12 13:34:17: | length/value: 14 (0xe) Oct 12 13:34:17: | [14 is OAKLEY_GROUP_MODP2048] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_KEY_LENGTH (0x800e) Oct 12 13:34:17: | length/value: 128 (0x80) Oct 12 13:34:17: | emitting length of ISAKMP Transform Payload (ISAKMP): 36 Oct 12 13:34:17: | *****emit ISAKMP Transform Payload (ISAKMP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_T (0x3) Oct 12 13:34:17: | ISAKMP transform number: 4 (0x4) Oct 12 13:34:17: | ISAKMP transform ID: KEY_IKE (0x1) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_TYPE (0x800b) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_LIFE_SECONDS] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_DURATION (0x800c) Oct 12 13:34:17: | length/value: 3600 (0xe10) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_ENCRYPTION_ALGORITHM (0x8001) Oct 12 13:34:17: | length/value: 5 (0x5) Oct 12 13:34:17: | [5 is OAKLEY_3DES_CBC] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_HASH_ALGORITHM (0x8002) Oct 12 13:34:17: | length/value: 2 (0x2) Oct 12 13:34:17: | [2 is OAKLEY_SHA1] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_AUTHENTICATION_METHOD (0x8003) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_PRESHARED_KEY] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_GROUP_DESCRIPTION (0x8004) Oct 12 13:34:17: | length/value: 14 (0xe) Oct 12 13:34:17: | [14 is OAKLEY_GROUP_MODP2048] Oct 12 13:34:17: | emitting length of ISAKMP Transform Payload (ISAKMP): 32 Oct 12 13:34:17: | *****emit ISAKMP Transform Payload (ISAKMP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_T (0x3) Oct 12 13:34:17: | ISAKMP transform number: 5 (0x5) Oct 12 13:34:17: | ISAKMP transform ID: KEY_IKE (0x1) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_TYPE (0x800b) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_LIFE_SECONDS] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_DURATION (0x800c) Oct 12 13:34:17: | length/value: 3600 (0xe10) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_ENCRYPTION_ALGORITHM (0x8001) Oct 12 13:34:17: | length/value: 5 (0x5) Oct 12 13:34:17: | [5 is OAKLEY_3DES_CBC] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_HASH_ALGORITHM (0x8002) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_MD5] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_AUTHENTICATION_METHOD (0x8003) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_PRESHARED_KEY] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_GROUP_DESCRIPTION (0x8004) Oct 12 13:34:17: | length/value: 14 (0xe) Oct 12 13:34:17: | [14 is OAKLEY_GROUP_MODP2048] Oct 12 13:34:17: | emitting length of ISAKMP Transform Payload (ISAKMP): 32 Oct 12 13:34:17: | *****emit ISAKMP Transform Payload (ISAKMP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_T (0x3) Oct 12 13:34:17: | ISAKMP transform number: 6 (0x6) Oct 12 13:34:17: | ISAKMP transform ID: KEY_IKE (0x1) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_TYPE (0x800b) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_LIFE_SECONDS] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_DURATION (0x800c) Oct 12 13:34:17: | length/value: 3600 (0xe10) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_ENCRYPTION_ALGORITHM (0x8001) Oct 12 13:34:17: | length/value: 7 (0x7) Oct 12 13:34:17: | [7 is OAKLEY_AES_CBC] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_HASH_ALGORITHM (0x8002) Oct 12 13:34:17: | length/value: 2 (0x2) Oct 12 13:34:17: | [2 is OAKLEY_SHA1] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_AUTHENTICATION_METHOD (0x8003) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_PRESHARED_KEY] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_GROUP_DESCRIPTION (0x8004) Oct 12 13:34:17: | length/value: 5 (0x5) Oct 12 13:34:17: | [5 is OAKLEY_GROUP_MODP1536] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_KEY_LENGTH (0x800e) Oct 12 13:34:17: | length/value: 256 (0x100) Oct 12 13:34:17: | emitting length of ISAKMP Transform Payload (ISAKMP): 36 Oct 12 13:34:17: | *****emit ISAKMP Transform Payload (ISAKMP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_T (0x3) Oct 12 13:34:17: | ISAKMP transform number: 7 (0x7) Oct 12 13:34:17: | ISAKMP transform ID: KEY_IKE (0x1) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_TYPE (0x800b) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_LIFE_SECONDS] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_DURATION (0x800c) Oct 12 13:34:17: | length/value: 3600 (0xe10) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_ENCRYPTION_ALGORITHM (0x8001) Oct 12 13:34:17: | length/value: 7 (0x7) Oct 12 13:34:17: | [7 is OAKLEY_AES_CBC] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_HASH_ALGORITHM (0x8002) Oct 12 13:34:17: | length/value: 2 (0x2) Oct 12 13:34:17: | [2 is OAKLEY_SHA1] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_AUTHENTICATION_METHOD (0x8003) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_PRESHARED_KEY] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_GROUP_DESCRIPTION (0x8004) Oct 12 13:34:17: | length/value: 5 (0x5) Oct 12 13:34:17: | [5 is OAKLEY_GROUP_MODP1536] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_KEY_LENGTH (0x800e) Oct 12 13:34:17: | length/value: 128 (0x80) Oct 12 13:34:17: | emitting length of ISAKMP Transform Payload (ISAKMP): 36 Oct 12 13:34:17: | *****emit ISAKMP Transform Payload (ISAKMP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_T (0x3) Oct 12 13:34:17: | ISAKMP transform number: 8 (0x8) Oct 12 13:34:17: | ISAKMP transform ID: KEY_IKE (0x1) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_TYPE (0x800b) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_LIFE_SECONDS] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_DURATION (0x800c) Oct 12 13:34:17: | length/value: 3600 (0xe10) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_ENCRYPTION_ALGORITHM (0x8001) Oct 12 13:34:17: | length/value: 7 (0x7) Oct 12 13:34:17: | [7 is OAKLEY_AES_CBC] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_HASH_ALGORITHM (0x8002) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_MD5] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_AUTHENTICATION_METHOD (0x8003) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_PRESHARED_KEY] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_GROUP_DESCRIPTION (0x8004) Oct 12 13:34:17: | length/value: 5 (0x5) Oct 12 13:34:17: | [5 is OAKLEY_GROUP_MODP1536] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_KEY_LENGTH (0x800e) Oct 12 13:34:17: | length/value: 256 (0x100) Oct 12 13:34:17: | emitting length of ISAKMP Transform Payload (ISAKMP): 36 Oct 12 13:34:17: | *****emit ISAKMP Transform Payload (ISAKMP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_T (0x3) Oct 12 13:34:17: | ISAKMP transform number: 9 (0x9) Oct 12 13:34:17: | ISAKMP transform ID: KEY_IKE (0x1) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_TYPE (0x800b) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_LIFE_SECONDS] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_DURATION (0x800c) Oct 12 13:34:17: | length/value: 3600 (0xe10) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_ENCRYPTION_ALGORITHM (0x8001) Oct 12 13:34:17: | length/value: 7 (0x7) Oct 12 13:34:17: | [7 is OAKLEY_AES_CBC] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_HASH_ALGORITHM (0x8002) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_MD5] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_AUTHENTICATION_METHOD (0x8003) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_PRESHARED_KEY] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_GROUP_DESCRIPTION (0x8004) Oct 12 13:34:17: | length/value: 5 (0x5) Oct 12 13:34:17: | [5 is OAKLEY_GROUP_MODP1536] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_KEY_LENGTH (0x800e) Oct 12 13:34:17: | length/value: 128 (0x80) Oct 12 13:34:17: | emitting length of ISAKMP Transform Payload (ISAKMP): 36 Oct 12 13:34:17: | *****emit ISAKMP Transform Payload (ISAKMP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_T (0x3) Oct 12 13:34:17: | ISAKMP transform number: 10 (0xa) Oct 12 13:34:17: | ISAKMP transform ID: KEY_IKE (0x1) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_TYPE (0x800b) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_LIFE_SECONDS] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_DURATION (0x800c) Oct 12 13:34:17: | length/value: 3600 (0xe10) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_ENCRYPTION_ALGORITHM (0x8001) Oct 12 13:34:17: | length/value: 5 (0x5) Oct 12 13:34:17: | [5 is OAKLEY_3DES_CBC] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_HASH_ALGORITHM (0x8002) Oct 12 13:34:17: | length/value: 2 (0x2) Oct 12 13:34:17: | [2 is OAKLEY_SHA1] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_AUTHENTICATION_METHOD (0x8003) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_PRESHARED_KEY] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_GROUP_DESCRIPTION (0x8004) Oct 12 13:34:17: | length/value: 5 (0x5) Oct 12 13:34:17: | [5 is OAKLEY_GROUP_MODP1536] Oct 12 13:34:17: | emitting length of ISAKMP Transform Payload (ISAKMP): 32 Oct 12 13:34:17: | *****emit ISAKMP Transform Payload (ISAKMP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_T (0x3) Oct 12 13:34:17: | ISAKMP transform number: 11 (0xb) Oct 12 13:34:17: | ISAKMP transform ID: KEY_IKE (0x1) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_TYPE (0x800b) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_LIFE_SECONDS] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_DURATION (0x800c) Oct 12 13:34:17: | length/value: 3600 (0xe10) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_ENCRYPTION_ALGORITHM (0x8001) Oct 12 13:34:17: | length/value: 5 (0x5) Oct 12 13:34:17: | [5 is OAKLEY_3DES_CBC] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_HASH_ALGORITHM (0x8002) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_MD5] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_AUTHENTICATION_METHOD (0x8003) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_PRESHARED_KEY] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_GROUP_DESCRIPTION (0x8004) Oct 12 13:34:17: | length/value: 5 (0x5) Oct 12 13:34:17: | [5 is OAKLEY_GROUP_MODP1536] Oct 12 13:34:17: | emitting length of ISAKMP Transform Payload (ISAKMP): 32 Oct 12 13:34:17: | *****emit ISAKMP Transform Payload (ISAKMP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_T (0x3) Oct 12 13:34:17: | ISAKMP transform number: 12 (0xc) Oct 12 13:34:17: | ISAKMP transform ID: KEY_IKE (0x1) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_TYPE (0x800b) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_LIFE_SECONDS] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_DURATION (0x800c) Oct 12 13:34:17: | length/value: 3600 (0xe10) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_ENCRYPTION_ALGORITHM (0x8001) Oct 12 13:34:17: | length/value: 7 (0x7) Oct 12 13:34:17: | [7 is OAKLEY_AES_CBC] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_HASH_ALGORITHM (0x8002) Oct 12 13:34:17: | length/value: 2 (0x2) Oct 12 13:34:17: | [2 is OAKLEY_SHA1] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_AUTHENTICATION_METHOD (0x8003) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_PRESHARED_KEY] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_GROUP_DESCRIPTION (0x8004) Oct 12 13:34:17: | length/value: 2 (0x2) Oct 12 13:34:17: | [2 is OAKLEY_GROUP_MODP1024] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_KEY_LENGTH (0x800e) Oct 12 13:34:17: | length/value: 256 (0x100) Oct 12 13:34:17: | emitting length of ISAKMP Transform Payload (ISAKMP): 36 Oct 12 13:34:17: | *****emit ISAKMP Transform Payload (ISAKMP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_T (0x3) Oct 12 13:34:17: | ISAKMP transform number: 13 (0xd) Oct 12 13:34:17: | ISAKMP transform ID: KEY_IKE (0x1) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_TYPE (0x800b) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_LIFE_SECONDS] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_DURATION (0x800c) Oct 12 13:34:17: | length/value: 3600 (0xe10) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_ENCRYPTION_ALGORITHM (0x8001) Oct 12 13:34:17: | length/value: 7 (0x7) Oct 12 13:34:17: | [7 is OAKLEY_AES_CBC] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_HASH_ALGORITHM (0x8002) Oct 12 13:34:17: | length/value: 2 (0x2) Oct 12 13:34:17: | [2 is OAKLEY_SHA1] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_AUTHENTICATION_METHOD (0x8003) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_PRESHARED_KEY] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_GROUP_DESCRIPTION (0x8004) Oct 12 13:34:17: | length/value: 2 (0x2) Oct 12 13:34:17: | [2 is OAKLEY_GROUP_MODP1024] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_KEY_LENGTH (0x800e) Oct 12 13:34:17: | length/value: 128 (0x80) Oct 12 13:34:17: | emitting length of ISAKMP Transform Payload (ISAKMP): 36 Oct 12 13:34:17: | *****emit ISAKMP Transform Payload (ISAKMP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_T (0x3) Oct 12 13:34:17: | ISAKMP transform number: 14 (0xe) Oct 12 13:34:17: | ISAKMP transform ID: KEY_IKE (0x1) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_TYPE (0x800b) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_LIFE_SECONDS] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_DURATION (0x800c) Oct 12 13:34:17: | length/value: 3600 (0xe10) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_ENCRYPTION_ALGORITHM (0x8001) Oct 12 13:34:17: | length/value: 7 (0x7) Oct 12 13:34:17: | [7 is OAKLEY_AES_CBC] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_HASH_ALGORITHM (0x8002) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_MD5] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_AUTHENTICATION_METHOD (0x8003) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_PRESHARED_KEY] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_GROUP_DESCRIPTION (0x8004) Oct 12 13:34:17: | length/value: 2 (0x2) Oct 12 13:34:17: | [2 is OAKLEY_GROUP_MODP1024] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_KEY_LENGTH (0x800e) Oct 12 13:34:17: | length/value: 256 (0x100) Oct 12 13:34:17: | emitting length of ISAKMP Transform Payload (ISAKMP): 36 Oct 12 13:34:17: | *****emit ISAKMP Transform Payload (ISAKMP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_T (0x3) Oct 12 13:34:17: | ISAKMP transform number: 15 (0xf) Oct 12 13:34:17: | ISAKMP transform ID: KEY_IKE (0x1) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_TYPE (0x800b) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_LIFE_SECONDS] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_DURATION (0x800c) Oct 12 13:34:17: | length/value: 3600 (0xe10) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_ENCRYPTION_ALGORITHM (0x8001) Oct 12 13:34:17: | length/value: 7 (0x7) Oct 12 13:34:17: | [7 is OAKLEY_AES_CBC] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_HASH_ALGORITHM (0x8002) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_MD5] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_AUTHENTICATION_METHOD (0x8003) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_PRESHARED_KEY] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_GROUP_DESCRIPTION (0x8004) Oct 12 13:34:17: | length/value: 2 (0x2) Oct 12 13:34:17: | [2 is OAKLEY_GROUP_MODP1024] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_KEY_LENGTH (0x800e) Oct 12 13:34:17: | length/value: 128 (0x80) Oct 12 13:34:17: | emitting length of ISAKMP Transform Payload (ISAKMP): 36 Oct 12 13:34:17: | *****emit ISAKMP Transform Payload (ISAKMP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_T (0x3) Oct 12 13:34:17: | ISAKMP transform number: 16 (0x10) Oct 12 13:34:17: | ISAKMP transform ID: KEY_IKE (0x1) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_TYPE (0x800b) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_LIFE_SECONDS] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_DURATION (0x800c) Oct 12 13:34:17: | length/value: 3600 (0xe10) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_ENCRYPTION_ALGORITHM (0x8001) Oct 12 13:34:17: | length/value: 5 (0x5) Oct 12 13:34:17: | [5 is OAKLEY_3DES_CBC] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_HASH_ALGORITHM (0x8002) Oct 12 13:34:17: | length/value: 2 (0x2) Oct 12 13:34:17: | [2 is OAKLEY_SHA1] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_AUTHENTICATION_METHOD (0x8003) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_PRESHARED_KEY] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_GROUP_DESCRIPTION (0x8004) Oct 12 13:34:17: | length/value: 2 (0x2) Oct 12 13:34:17: | [2 is OAKLEY_GROUP_MODP1024] Oct 12 13:34:17: | emitting length of ISAKMP Transform Payload (ISAKMP): 32 Oct 12 13:34:17: | *****emit ISAKMP Transform Payload (ISAKMP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:17: | ISAKMP transform number: 17 (0x11) Oct 12 13:34:17: | ISAKMP transform ID: KEY_IKE (0x1) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_TYPE (0x800b) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_LIFE_SECONDS] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_DURATION (0x800c) Oct 12 13:34:17: | length/value: 3600 (0xe10) Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_ENCRYPTION_ALGORITHM (0x8001) Oct 12 13:34:17: | length/value: 5 (0x5) Oct 12 13:34:17: | [5 is OAKLEY_3DES_CBC] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_HASH_ALGORITHM (0x8002) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_MD5] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_AUTHENTICATION_METHOD (0x8003) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_PRESHARED_KEY] Oct 12 13:34:17: | ******emit ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_GROUP_DESCRIPTION (0x8004) Oct 12 13:34:17: | length/value: 2 (0x2) Oct 12 13:34:17: | [2 is OAKLEY_GROUP_MODP1024] Oct 12 13:34:17: | emitting length of ISAKMP Transform Payload (ISAKMP): 32 Oct 12 13:34:17: | emitting length of ISAKMP Proposal Payload: 632 Oct 12 13:34:17: | emitting length of ISAKMP Security Association Payload: 644 Oct 12 13:34:17: | out_vid(): sending [Dead Peer Detection] Oct 12 13:34:17: | ***emit ISAKMP Vendor ID Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_VID (0xd) Oct 12 13:34:17: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload Oct 12 13:34:17: | V_ID af ca d7 13 68 a1 f1 c9 6b 86 96 fc 77 57 01 00 Oct 12 13:34:17: | emitting length of ISAKMP Vendor ID Payload: 20 Oct 12 13:34:17: | out_vid(): sending [FRAGMENTATION] Oct 12 13:34:17: | ***emit ISAKMP Vendor ID Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_VID (0xd) Oct 12 13:34:17: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload Oct 12 13:34:17: | V_ID 40 48 b7 d5 6e bc e8 85 25 e7 de 7f 00 d6 c2 d3 Oct 12 13:34:17: | emitting length of ISAKMP Vendor ID Payload: 20 Oct 12 13:34:17: | nat traversal enabled: 1 Oct 12 13:34:17: | nat add vid Oct 12 13:34:17: | sending draft and RFC NATT VIDs Oct 12 13:34:17: | out_vid(): sending [RFC 3947] Oct 12 13:34:17: | ***emit ISAKMP Vendor ID Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_VID (0xd) Oct 12 13:34:17: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload Oct 12 13:34:17: | V_ID 4a 13 1c 81 07 03 58 45 5c 57 28 f2 0e 95 45 2f Oct 12 13:34:17: | emitting length of ISAKMP Vendor ID Payload: 20 Oct 12 13:34:17: | out_vid(): sending [draft-ietf-ipsec-nat-t-ike-03] Oct 12 13:34:17: | ***emit ISAKMP Vendor ID Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_VID (0xd) Oct 12 13:34:17: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload Oct 12 13:34:17: | V_ID 7d 94 19 a6 53 10 ca 6f 2c 17 9d 92 15 52 9d 56 Oct 12 13:34:17: | emitting length of ISAKMP Vendor ID Payload: 20 Oct 12 13:34:17: | out_vid(): sending [draft-ietf-ipsec-nat-t-ike-02_n] Oct 12 13:34:17: | ***emit ISAKMP Vendor ID Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_VID (0xd) Oct 12 13:34:17: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload Oct 12 13:34:17: | V_ID 90 cb 80 91 3e bb 69 6e 08 63 81 b5 ec 42 7b 1f Oct 12 13:34:17: | emitting length of ISAKMP Vendor ID Payload: 20 Oct 12 13:34:17: | out_vid(): sending [draft-ietf-ipsec-nat-t-ike-02] Oct 12 13:34:17: | ***emit ISAKMP Vendor ID Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:17: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload Oct 12 13:34:17: | V_ID cd 60 46 43 35 df 21 f8 7c fd b2 fc 68 b6 a4 48 Oct 12 13:34:17: | emitting length of ISAKMP Vendor ID Payload: 20 Oct 12 13:34:17: | no IKEv1 message padding required Oct 12 13:34:17: | emitting length of ISAKMP Message: 792 Oct 12 13:34:17: | sending 792 bytes for reply packet for main_outI1 through eth0:500 to 2001:470:dc8c:1000::28:70:500 (using #1) Oct 12 13:34:17: | 04 22 d3 32 db bc 3c fa 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | 01 10 02 00 00 00 00 00 00 00 03 18 0d 00 02 84 Oct 12 13:34:17: | 00 00 00 01 00 00 00 01 00 00 02 78 00 01 00 12 Oct 12 13:34:17: | 03 00 00 24 00 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | 80 01 00 07 80 02 00 02 80 03 00 01 80 04 00 0e Oct 12 13:34:17: | 80 0e 01 00 03 00 00 24 01 01 00 00 80 0b 00 01 Oct 12 13:34:17: | 80 0c 0e 10 80 01 00 07 80 02 00 02 80 03 00 01 Oct 12 13:34:17: | 80 04 00 0e 80 0e 00 80 03 00 00 24 02 01 00 00 Oct 12 13:34:17: | 80 0b 00 01 80 0c 0e 10 80 01 00 07 80 02 00 01 Oct 12 13:34:17: | 80 03 00 01 80 04 00 0e 80 0e 01 00 03 00 00 24 Oct 12 13:34:17: | 03 01 00 00 80 0b 00 01 80 0c 0e 10 80 01 00 07 Oct 12 13:34:17: | 80 02 00 01 80 03 00 01 80 04 00 0e 80 0e 00 80 Oct 12 13:34:17: | 03 00 00 20 04 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | 80 01 00 05 80 02 00 02 80 03 00 01 80 04 00 0e Oct 12 13:34:17: | 03 00 00 20 05 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | 80 01 00 05 80 02 00 01 80 03 00 01 80 04 00 0e Oct 12 13:34:17: | 03 00 00 24 06 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | 80 01 00 07 80 02 00 02 80 03 00 01 80 04 00 05 Oct 12 13:34:17: | 80 0e 01 00 03 00 00 24 07 01 00 00 80 0b 00 01 Oct 12 13:34:17: | 80 0c 0e 10 80 01 00 07 80 02 00 02 80 03 00 01 Oct 12 13:34:17: | 80 04 00 05 80 0e 00 80 03 00 00 24 08 01 00 00 Oct 12 13:34:17: | 80 0b 00 01 80 0c 0e 10 80 01 00 07 80 02 00 01 Oct 12 13:34:17: | 80 03 00 01 80 04 00 05 80 0e 01 00 03 00 00 24 Oct 12 13:34:17: | 09 01 00 00 80 0b 00 01 80 0c 0e 10 80 01 00 07 Oct 12 13:34:17: | 80 02 00 01 80 03 00 01 80 04 00 05 80 0e 00 80 Oct 12 13:34:17: | 03 00 00 20 0a 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | 80 01 00 05 80 02 00 02 80 03 00 01 80 04 00 05 Oct 12 13:34:17: | 03 00 00 20 0b 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | 80 01 00 05 80 02 00 01 80 03 00 01 80 04 00 05 Oct 12 13:34:17: | 03 00 00 24 0c 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | 80 01 00 07 80 02 00 02 80 03 00 01 80 04 00 02 Oct 12 13:34:17: | 80 0e 01 00 03 00 00 24 0d 01 00 00 80 0b 00 01 Oct 12 13:34:17: | 80 0c 0e 10 80 01 00 07 80 02 00 02 80 03 00 01 Oct 12 13:34:17: | 80 04 00 02 80 0e 00 80 03 00 00 24 0e 01 00 00 Oct 12 13:34:17: | 80 0b 00 01 80 0c 0e 10 80 01 00 07 80 02 00 01 Oct 12 13:34:17: | 80 03 00 01 80 04 00 02 80 0e 01 00 03 00 00 24 Oct 12 13:34:17: | 0f 01 00 00 80 0b 00 01 80 0c 0e 10 80 01 00 07 Oct 12 13:34:17: | 80 02 00 01 80 03 00 01 80 04 00 02 80 0e 00 80 Oct 12 13:34:17: | 03 00 00 20 10 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | 80 01 00 05 80 02 00 02 80 03 00 01 80 04 00 02 Oct 12 13:34:17: | 00 00 00 20 11 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | 80 01 00 05 80 02 00 01 80 03 00 01 80 04 00 02 Oct 12 13:34:17: | 0d 00 00 14 af ca d7 13 68 a1 f1 c9 6b 86 96 fc Oct 12 13:34:17: | 77 57 01 00 0d 00 00 14 40 48 b7 d5 6e bc e8 85 Oct 12 13:34:17: | 25 e7 de 7f 00 d6 c2 d3 0d 00 00 14 4a 13 1c 81 Oct 12 13:34:17: | 07 03 58 45 5c 57 28 f2 0e 95 45 2f 0d 00 00 14 Oct 12 13:34:17: | 7d 94 19 a6 53 10 ca 6f 2c 17 9d 92 15 52 9d 56 Oct 12 13:34:17: | 0d 00 00 14 90 cb 80 91 3e bb 69 6e 08 63 81 b5 Oct 12 13:34:17: | ec 42 7b 1f 00 00 00 14 cd 60 46 43 35 df 21 f8 Oct 12 13:34:17: | 7c fd b2 fc 68 b6 a4 48 Oct 12 13:34:17: | state: #1 requesting EVENT_SO_DISCARD to be deleted Oct 12 13:34:17: | event_schedule_ms called for about 500 ms Oct 12 13:34:17: | event_schedule_tv called for about 0 seconds and change Oct 12 13:34:17: | inserting event EVENT_v1_RETRANSMIT, timeout in 0.500000 seconds for #1 Oct 12 13:34:17: | *received 144 bytes from 2001:470:dc8c:1000::28:70:500 on eth0 (port=500) Oct 12 13:34:17: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | 01 10 02 00 00 00 00 00 00 00 00 90 0d 00 00 38 Oct 12 13:34:17: | 00 00 00 01 00 00 00 01 00 00 00 2c 00 01 00 01 Oct 12 13:34:17: | 00 00 00 24 00 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | 80 01 00 07 80 02 00 02 80 03 00 01 80 04 00 0e Oct 12 13:34:17: | 80 0e 01 00 0d 00 00 14 af ca d7 13 68 a1 f1 c9 Oct 12 13:34:17: | 6b 86 96 fc 77 57 01 00 0d 00 00 14 40 48 b7 d5 Oct 12 13:34:17: | 6e bc e8 85 25 e7 de 7f 00 d6 c2 d3 00 00 00 14 Oct 12 13:34:17: | 4a 13 1c 81 07 03 58 45 5c 57 28 f2 0e 95 45 2f Oct 12 13:34:17: | **parse ISAKMP Message: Oct 12 13:34:17: | initiator cookie: Oct 12 13:34:17: | 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | responder cookie: Oct 12 13:34:17: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_SA (0x1) Oct 12 13:34:17: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:34:17: | exchange type: ISAKMP_XCHG_IDPROT (0x2) Oct 12 13:34:17: | flags: none (0x0) Oct 12 13:34:17: | message ID: 00 00 00 00 Oct 12 13:34:17: | length: 144 (0x90) Oct 12 13:34:17: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_IDPROT (2) Oct 12 13:34:17: | finding hash chain in state hash table Oct 12 13:34:17: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | found hash chain 7 Oct 12 13:34:17: | v1 state object not found Oct 12 13:34:17: | finding hash chain in state hash table Oct 12 13:34:17: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | RCOOKIE: 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | found hash chain 28 Oct 12 13:34:17: | v1 peer and cookies match on #1, provided msgid 00000000 == 00000000 Oct 12 13:34:17: | v1 state object #1 found, in STATE_MAIN_I1 Oct 12 13:34:17: | processing connection "mytunnel" Oct 12 13:34:17: | #1 state_busy:2221 st != NULL && st->st_calculating == FALSE; Oct 12 13:34:17: | got payload 0x2 (ISAKMP_NEXT_SA) needed: 0x2opt: 0x2080 Oct 12 13:34:17: | ***parse ISAKMP Security Association Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_VID (0xd) Oct 12 13:34:17: | length: 56 (0x38) Oct 12 13:34:17: | DOI: ISAKMP_DOI_IPSEC (0x1) Oct 12 13:34:17: | got payload 0x2000 (ISAKMP_NEXT_VID) needed: 0x0opt: 0x2080 Oct 12 13:34:17: | ***parse ISAKMP Vendor ID Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_VID (0xd) Oct 12 13:34:17: | length: 20 (0x14) Oct 12 13:34:17: | got payload 0x2000 (ISAKMP_NEXT_VID) needed: 0x0opt: 0x2080 Oct 12 13:34:17: | ***parse ISAKMP Vendor ID Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_VID (0xd) Oct 12 13:34:17: | length: 20 (0x14) Oct 12 13:34:17: | got payload 0x2000 (ISAKMP_NEXT_VID) needed: 0x0opt: 0x2080 Oct 12 13:34:17: | ***parse ISAKMP Vendor ID Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:17: | length: 20 (0x14) Oct 12 13:34:17: "mytunnel" #1: received Vendor ID payload [Dead Peer Detection] Oct 12 13:34:17: "mytunnel" #1: received Vendor ID payload [FRAGMENTATION] Oct 12 13:34:17: | quirks.qnat_traversal_vid set to=86 Oct 12 13:34:17: "mytunnel" #1: received Vendor ID payload [RFC 3947] Oct 12 13:34:17: | ****parse IPsec DOI SIT: Oct 12 13:34:17: | IPsec DOI SIT: SIT_IDENTITY_ONLY (0x1) Oct 12 13:34:17: | ****parse ISAKMP Proposal Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:17: | length: 44 (0x2c) Oct 12 13:34:17: | proposal number: 0 (0x0) Oct 12 13:34:17: | protocol ID: PROTO_ISAKMP (0x1) Oct 12 13:34:17: | SPI size: 0 (0x0) Oct 12 13:34:17: | number of transforms: 1 (0x1) Oct 12 13:34:17: | *****parse ISAKMP Transform Payload (ISAKMP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:17: | length: 36 (0x24) Oct 12 13:34:17: | ISAKMP transform number: 0 (0x0) Oct 12 13:34:17: | ISAKMP transform ID: KEY_IKE (0x1) Oct 12 13:34:17: | ******parse ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_TYPE (0x800b) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_LIFE_SECONDS] Oct 12 13:34:17: | ******parse ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_LIFE_DURATION (0x800c) Oct 12 13:34:17: | length/value: 3600 (0xe10) Oct 12 13:34:17: | ******parse ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_ENCRYPTION_ALGORITHM (0x8001) Oct 12 13:34:17: | length/value: 7 (0x7) Oct 12 13:34:17: | [7 is OAKLEY_AES_CBC] Oct 12 13:34:17: | ike_alg_enc_ok(ealg=7,key_len=0): blocksize=16, keyminlen=128, keydeflen=128, keymaxlen=256, ret=1 Oct 12 13:34:17: | ******parse ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_HASH_ALGORITHM (0x8002) Oct 12 13:34:17: | length/value: 2 (0x2) Oct 12 13:34:17: | [2 is OAKLEY_SHA1] Oct 12 13:34:17: | ******parse ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_AUTHENTICATION_METHOD (0x8003) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is OAKLEY_PRESHARED_KEY] Oct 12 13:34:17: | started looking for secret for 2001:470:dc8c:1000::28:60->2001:470:dc8c:1000::28:70 of kind PPK_PSK Oct 12 13:34:17: | actually looking for secret for 2001:470:dc8c:1000::28:60->2001:470:dc8c:1000::28:70 of kind PPK_PSK Oct 12 13:34:17: | line 1: key type PPK_PSK(2001:470:dc8c:1000::28:60) to type PPK_PSK Oct 12 13:34:17: | 1: compared key 2001:470:dc8c:1000::28:70 to 2001:470:dc8c:1000::28:60 / 2001:470:dc8c:1000::28:70 -> 4 Oct 12 13:34:17: | 2: compared key 2001:470:dc8c:1000::28:60 to 2001:470:dc8c:1000::28:60 / 2001:470:dc8c:1000::28:70 -> 12 Oct 12 13:34:17: | line 1: match=12 Oct 12 13:34:17: | best_match 0>12 best=0x7ff45ffaa5b0 (line=1) Oct 12 13:34:17: | concluding with best_match=12 best=0x7ff45ffaa5b0 (lineno=1) Oct 12 13:34:17: | ******parse ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_GROUP_DESCRIPTION (0x8004) Oct 12 13:34:17: | length/value: 14 (0xe) Oct 12 13:34:17: | [14 is OAKLEY_GROUP_MODP2048] Oct 12 13:34:17: | ******parse ISAKMP Oakley attribute: Oct 12 13:34:17: | af+type: OAKLEY_KEY_LENGTH (0x800e) Oct 12 13:34:17: | length/value: 256 (0x100) Oct 12 13:34:17: | ike_alg_enc_ok(ealg=7,key_len=256): blocksize=16, keyminlen=128, keydeflen=128, keymaxlen=256, ret=1 Oct 12 13:34:17: | Oakley Transform 0 accepted Oct 12 13:34:17: | sender checking NAT-T: enabled and 86 Oct 12 13:34:17: | returning NAT-T method NAT_TRAVERSAL_METHOD_IETF_RFC Oct 12 13:34:17: "mytunnel" #1: enabling possible NAT-traversal with method RFC 3947 (NAT-Traversal) Oct 12 13:34:17: | crypto helper 0: pcw_work: 0 Oct 12 13:34:17: | asking crypto helper 0 to do build KE and nonce; request ID 1 (len=2776, pcw_work=0) Oct 12 13:34:17: | #1 send_crypto_helper_request:613 st->st_calculating = TRUE; Oct 12 13:34:17: | state: #1 requesting EVENT_v1_RETRANSMIT to be deleted Oct 12 13:34:17: | event_schedule called for 60 seconds Oct 12 13:34:17: | event_schedule_tv called for about 60 seconds and change Oct 12 13:34:17: | inserting event EVENT_CRYPTO_FAILED, timeout in 60.000000 seconds for #1 Oct 12 13:34:17: | complete v1 state transition with STF_SUSPEND Oct 12 13:34:17: | crypto helper 0 read fd: 12 Oct 12 13:34:17: | crypto helper 0 doing build KE and nonce; request ID 1 Oct 12 13:34:17: | NSS: Value of Prime: Oct 12 13:34:17: | ff ff ff ff ff ff ff ff c9 0f da a2 21 68 c2 34 Oct 12 13:34:17: | c4 c6 62 8b 80 dc 1c d1 29 02 4e 08 8a 67 cc 74 Oct 12 13:34:17: | 02 0b be a6 3b 13 9b 22 51 4a 08 79 8e 34 04 dd Oct 12 13:34:17: | ef 95 19 b3 cd 3a 43 1b 30 2b 0a 6d f2 5f 14 37 Oct 12 13:34:17: | 4f e1 35 6d 6d 51 c2 45 e4 85 b5 76 62 5e 7e c6 Oct 12 13:34:17: | f4 4c 42 e9 a6 37 ed 6b 0b ff 5c b6 f4 06 b7 ed Oct 12 13:34:17: | ee 38 6b fb 5a 89 9f a5 ae 9f 24 11 7c 4b 1f e6 Oct 12 13:34:17: | 49 28 66 51 ec e4 5b 3d c2 00 7c b8 a1 63 bf 05 Oct 12 13:34:17: | 98 da 48 36 1c 55 d3 9a 69 16 3f a8 fd 24 cf 5f Oct 12 13:34:17: | 83 65 5d 23 dc a3 ad 96 1c 62 f3 56 20 85 52 bb Oct 12 13:34:17: | 9e d5 29 07 70 96 96 6d 67 0c 35 4e 4a bc 98 04 Oct 12 13:34:17: | f1 74 6c 08 ca 18 21 7c 32 90 5e 46 2e 36 ce 3b Oct 12 13:34:17: | e3 9e 77 2c 18 0e 86 03 9b 27 83 a2 ec 07 a2 8f Oct 12 13:34:17: | b5 c5 5d f0 6f 4c 52 c9 de 2b cb f6 95 58 17 18 Oct 12 13:34:17: | 39 95 49 7c ea 95 6a e5 15 d2 26 18 98 fa 05 10 Oct 12 13:34:17: | 15 72 8e 5a 8a ac aa 68 ff ff ff ff ff ff ff ff Oct 12 13:34:17: | NSS: Value of base: 02 Oct 12 13:34:17: | NSS: generated dh priv and pub keys: 256 Oct 12 13:34:17: | NSS: Local DH secret (pointer): 0x7ff454003280 Oct 12 13:34:17: | NSS: Public DH value sent(computed in NSS): Oct 12 13:34:17: | 87 c1 ce 29 10 67 b4 ba 58 3c 04 cc e4 01 7d db Oct 12 13:34:17: | 2a 3e e2 eb 5d 12 6c da 7a 45 ca 38 f2 02 23 d8 Oct 12 13:34:17: | f8 54 9c b8 e2 1e 9b 86 e6 60 47 f7 9e ff 20 ed Oct 12 13:34:17: | 54 d8 22 25 55 a4 1e 6c 3f 2a 7a 97 16 7c 43 df Oct 12 13:34:17: | f0 18 59 7e a0 d8 ba a3 9b c0 e4 88 a9 dd 40 2f Oct 12 13:34:17: | fb 6d 77 2f 62 c5 0f 89 4f 48 ba 52 c5 20 08 eb Oct 12 13:34:17: | 15 02 f6 78 32 21 44 79 2a 6e 61 b5 c8 44 f7 79 Oct 12 13:34:17: | 4e be 95 27 94 f2 af 65 c2 aa a7 49 49 b2 f6 69 Oct 12 13:34:17: | 14 10 c4 ad 2f d3 c0 37 12 56 c0 24 20 5b e6 2c Oct 12 13:34:17: | af 73 54 9e b3 71 b5 8b cb 5c 63 87 9f 68 5f 1d Oct 12 13:34:17: | 95 04 7f d9 5c b5 86 4e ab fc 7e ea 29 2f 01 40 Oct 12 13:34:17: | d1 8f ed e4 6e fa 6d bb c2 cd 5c 3d f3 ca ad 81 Oct 12 13:34:17: | 04 98 8d 7d 0b a2 9a 88 b0 c4 76 19 43 d5 f8 4d Oct 12 13:34:17: | 51 81 ba 72 e8 29 5f a0 a5 e2 74 ae dd a3 ad 41 Oct 12 13:34:17: | 0f 10 23 48 ae 80 d7 87 3f 76 ac 74 64 b6 ad b8 Oct 12 13:34:17: | 26 9e 03 b4 8b 3c a4 fe b2 96 88 3b 02 9f 7b 9b Oct 12 13:34:17: | NSS: Local DH public value (pointer): 0x7ff454002a70 Oct 12 13:34:17: | Generated nonce: ea cd 80 8d 0e 37 3f 3d 2c 7e a8 97 c9 b4 c8 85 Oct 12 13:34:17: | crypto helper 0 finished build KE and nonce; request ID 1 time elapsed 2488 usec Oct 12 13:34:17: | crypto helper 0 has finished work (pcw_work now 1) Oct 12 13:34:17: | crypto helper 0 replies to request ID 1 Oct 12 13:34:17: | calling continuation function 0x7ff45e9754e0 Oct 12 13:34:17: | main_inR1_outI2_continue for #1: calculated ke+nonce, sending I2 Oct 12 13:34:17: | processing connection "mytunnel" Oct 12 13:34:17: | #1 main_inR1_outI2_continue:937 st->st_calculating = FALSE; Oct 12 13:34:17: | **emit ISAKMP Message: Oct 12 13:34:17: | initiator cookie: Oct 12 13:34:17: | 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | responder cookie: Oct 12 13:34:17: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_KE (0x4) Oct 12 13:34:17: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:34:17: | exchange type: ISAKMP_XCHG_IDPROT (0x2) Oct 12 13:34:17: | flags: none (0x0) Oct 12 13:34:17: | message ID: 00 00 00 00 Oct 12 13:34:17: | saving DH priv (local secret) and pub key into state struct Oct 12 13:34:17: | ***emit ISAKMP Key Exchange Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NONCE (0xa) Oct 12 13:34:17: | emitting 256 raw bytes of keyex value into ISAKMP Key Exchange Payload Oct 12 13:34:17: | keyex value 87 c1 ce 29 10 67 b4 ba 58 3c 04 cc e4 01 7d db Oct 12 13:34:17: | keyex value 2a 3e e2 eb 5d 12 6c da 7a 45 ca 38 f2 02 23 d8 Oct 12 13:34:17: | keyex value f8 54 9c b8 e2 1e 9b 86 e6 60 47 f7 9e ff 20 ed Oct 12 13:34:17: | keyex value 54 d8 22 25 55 a4 1e 6c 3f 2a 7a 97 16 7c 43 df Oct 12 13:34:17: | keyex value f0 18 59 7e a0 d8 ba a3 9b c0 e4 88 a9 dd 40 2f Oct 12 13:34:17: | keyex value fb 6d 77 2f 62 c5 0f 89 4f 48 ba 52 c5 20 08 eb Oct 12 13:34:17: | keyex value 15 02 f6 78 32 21 44 79 2a 6e 61 b5 c8 44 f7 79 Oct 12 13:34:17: | keyex value 4e be 95 27 94 f2 af 65 c2 aa a7 49 49 b2 f6 69 Oct 12 13:34:17: | keyex value 14 10 c4 ad 2f d3 c0 37 12 56 c0 24 20 5b e6 2c Oct 12 13:34:17: | keyex value af 73 54 9e b3 71 b5 8b cb 5c 63 87 9f 68 5f 1d Oct 12 13:34:17: | keyex value 95 04 7f d9 5c b5 86 4e ab fc 7e ea 29 2f 01 40 Oct 12 13:34:17: | keyex value d1 8f ed e4 6e fa 6d bb c2 cd 5c 3d f3 ca ad 81 Oct 12 13:34:17: | keyex value 04 98 8d 7d 0b a2 9a 88 b0 c4 76 19 43 d5 f8 4d Oct 12 13:34:17: | keyex value 51 81 ba 72 e8 29 5f a0 a5 e2 74 ae dd a3 ad 41 Oct 12 13:34:17: | keyex value 0f 10 23 48 ae 80 d7 87 3f 76 ac 74 64 b6 ad b8 Oct 12 13:34:17: | keyex value 26 9e 03 b4 8b 3c a4 fe b2 96 88 3b 02 9f 7b 9b Oct 12 13:34:17: | emitting length of ISAKMP Key Exchange Payload: 260 Oct 12 13:34:17: | ***emit ISAKMP Nonce Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:17: | emitting 16 raw bytes of Ni into ISAKMP Nonce Payload Oct 12 13:34:17: | Ni ea cd 80 8d 0e 37 3f 3d 2c 7e a8 97 c9 b4 c8 85 Oct 12 13:34:17: | emitting length of ISAKMP Nonce Payload: 20 Oct 12 13:34:17: | NAT-T checking st_nat_traversal Oct 12 13:34:17: | NAT-T found (implies NAT_T_WITH_NATD) Oct 12 13:34:17: | sending NAT-D payloads Oct 12 13:34:17: | natd_hash: hasher=0x7ff45ec36080(20) Oct 12 13:34:17: | natd_hash: icookie= 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | natd_hash: rcookie= 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | natd_hash: port=500 Oct 12 13:34:17: | natd_hash: hash= 77 89 fc 0c ce 0d 31 de 73 c3 f2 3d db 2f ba ba Oct 12 13:34:17: | natd_hash: hash= e2 d2 f4 2a Oct 12 13:34:17: | ***emit ISAKMP NAT-D Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NATD_RFC (0x14) Oct 12 13:34:17: | emitting 20 raw bytes of NAT-D into ISAKMP NAT-D Payload Oct 12 13:34:17: | NAT-D 77 89 fc 0c ce 0d 31 de 73 c3 f2 3d db 2f ba ba Oct 12 13:34:17: | NAT-D e2 d2 f4 2a Oct 12 13:34:17: | emitting length of ISAKMP NAT-D Payload: 24 Oct 12 13:34:17: | natd_hash: hasher=0x7ff45ec36080(20) Oct 12 13:34:17: | natd_hash: icookie= 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | natd_hash: rcookie= 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | natd_hash: port=500 Oct 12 13:34:17: | natd_hash: hash= 58 9d cb 74 cf 54 5a 04 52 de 27 b6 ef 1c 95 65 Oct 12 13:34:17: | natd_hash: hash= b5 36 77 09 Oct 12 13:34:17: | ***emit ISAKMP NAT-D Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:17: | emitting 20 raw bytes of NAT-D into ISAKMP NAT-D Payload Oct 12 13:34:17: | NAT-D 58 9d cb 74 cf 54 5a 04 52 de 27 b6 ef 1c 95 65 Oct 12 13:34:17: | NAT-D b5 36 77 09 Oct 12 13:34:17: | emitting length of ISAKMP NAT-D Payload: 24 Oct 12 13:34:17: | no IKEv1 message padding required Oct 12 13:34:17: | emitting length of ISAKMP Message: 356 Oct 12 13:34:17: | rehashing state object #1 Oct 12 13:34:17: | removing state 0x7ff45ffaa870 entry 0x7ff45ffaaed8 next (nil) prev-next 0x7ff45ec36328 from list Oct 12 13:34:17: | updated next entry is (nil) Oct 12 13:34:17: | finding hash chain in state hash table Oct 12 13:34:17: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | found hash chain 7 Oct 12 13:34:17: | list 0x7ff45ec36280 first entry (nil) Oct 12 13:34:17: | inserted state 0x7ff45ffaa870 entry 0x7ff45ffaaed8 next (nil) prev-next 0x7ff45ec36280 into list Oct 12 13:34:17: | updated next entry is (nil) Oct 12 13:34:17: | complete v1 state transition with STF_OK Oct 12 13:34:17: "mytunnel" #1: transition from state STATE_MAIN_I1 to state STATE_MAIN_I2 Oct 12 13:34:17: | peer supports fragmentation Oct 12 13:34:17: | peer supports dpd Oct 12 13:34:17: | parent state #1: STATE_MAIN_I1(half-open-ike) > STATE_MAIN_I2(open-ike) Oct 12 13:34:17: | ignore states: 0 Oct 12 13:34:17: | half-open-ike states: 0 Oct 12 13:34:17: | open-ike states: 1 Oct 12 13:34:17: | established-anonymous-ike states: 0 Oct 12 13:34:17: | established-authenticated-ike states: 0 Oct 12 13:34:17: | anonymous-ipsec states: 0 Oct 12 13:34:17: | authenticated-ipsec states: 0 Oct 12 13:34:17: | informational states: 0 Oct 12 13:34:17: | unknown states: 0 Oct 12 13:34:17: | category states: 1 count states: 1 Oct 12 13:34:17: | state: #1 requesting EVENT_CRYPTO_FAILED to be deleted Oct 12 13:34:17: | sending reply packet to 2001:470:dc8c:1000::28:70:500 (from port 500) Oct 12 13:34:17: | sending 356 bytes for STATE_MAIN_I1 through eth0:500 to 2001:470:dc8c:1000::28:70:500 (using #1) Oct 12 13:34:17: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | 04 10 02 00 00 00 00 00 00 00 01 64 0a 00 01 04 Oct 12 13:34:17: | 87 c1 ce 29 10 67 b4 ba 58 3c 04 cc e4 01 7d db Oct 12 13:34:17: | 2a 3e e2 eb 5d 12 6c da 7a 45 ca 38 f2 02 23 d8 Oct 12 13:34:17: | f8 54 9c b8 e2 1e 9b 86 e6 60 47 f7 9e ff 20 ed Oct 12 13:34:17: | 54 d8 22 25 55 a4 1e 6c 3f 2a 7a 97 16 7c 43 df Oct 12 13:34:17: | f0 18 59 7e a0 d8 ba a3 9b c0 e4 88 a9 dd 40 2f Oct 12 13:34:17: | fb 6d 77 2f 62 c5 0f 89 4f 48 ba 52 c5 20 08 eb Oct 12 13:34:17: | 15 02 f6 78 32 21 44 79 2a 6e 61 b5 c8 44 f7 79 Oct 12 13:34:17: | 4e be 95 27 94 f2 af 65 c2 aa a7 49 49 b2 f6 69 Oct 12 13:34:17: | 14 10 c4 ad 2f d3 c0 37 12 56 c0 24 20 5b e6 2c Oct 12 13:34:17: | af 73 54 9e b3 71 b5 8b cb 5c 63 87 9f 68 5f 1d Oct 12 13:34:17: | 95 04 7f d9 5c b5 86 4e ab fc 7e ea 29 2f 01 40 Oct 12 13:34:17: | d1 8f ed e4 6e fa 6d bb c2 cd 5c 3d f3 ca ad 81 Oct 12 13:34:17: | 04 98 8d 7d 0b a2 9a 88 b0 c4 76 19 43 d5 f8 4d Oct 12 13:34:17: | 51 81 ba 72 e8 29 5f a0 a5 e2 74 ae dd a3 ad 41 Oct 12 13:34:17: | 0f 10 23 48 ae 80 d7 87 3f 76 ac 74 64 b6 ad b8 Oct 12 13:34:17: | 26 9e 03 b4 8b 3c a4 fe b2 96 88 3b 02 9f 7b 9b Oct 12 13:34:17: | 14 00 00 14 ea cd 80 8d 0e 37 3f 3d 2c 7e a8 97 Oct 12 13:34:17: | c9 b4 c8 85 14 00 00 18 77 89 fc 0c ce 0d 31 de Oct 12 13:34:17: | 73 c3 f2 3d db 2f ba ba e2 d2 f4 2a 00 00 00 18 Oct 12 13:34:17: | 58 9d cb 74 cf 54 5a 04 52 de 27 b6 ef 1c 95 65 Oct 12 13:34:17: | b5 36 77 09 Oct 12 13:34:17: | event_schedule_ms called for about 500 ms Oct 12 13:34:17: | event_schedule_tv called for about 0 seconds and change Oct 12 13:34:17: | inserting event EVENT_v1_RETRANSMIT, timeout in 0.500000 seconds for #1 Oct 12 13:34:17: "mytunnel" #1: STATE_MAIN_I2: sent MI2, expecting MR2 Oct 12 13:34:17: | modecfg pull: noquirk policy:push not-client Oct 12 13:34:17: | phase 1 is done, looking for phase 2 to unpend Oct 12 13:34:17: | *received 356 bytes from 2001:470:dc8c:1000::28:70:500 on eth0 (port=500) Oct 12 13:34:17: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | 04 10 02 00 00 00 00 00 00 00 01 64 0a 00 01 04 Oct 12 13:34:17: | af 16 2e 45 66 1c 58 34 5b 5d f1 fa 1b 2b 04 3b Oct 12 13:34:17: | 17 3a c7 c1 be 3c e9 d6 15 cd 3e a9 a2 47 18 d1 Oct 12 13:34:17: | 8f 0f c4 99 f5 d9 0f a5 e4 b8 54 95 7e 87 f6 11 Oct 12 13:34:17: | d9 f1 9e e9 ec 76 46 9c b1 4f fc 42 5b 0d ee 38 Oct 12 13:34:17: | 13 f8 e2 a4 4b c5 49 ca 89 cd 8c 89 b5 92 8c 9f Oct 12 13:34:17: | a2 66 38 bf 2c 9d 5c 97 fc 35 77 62 f6 f0 a3 8d Oct 12 13:34:17: | 0d 2d 12 7d 50 bb 1d 27 5c 33 e1 2c 06 a8 ad d4 Oct 12 13:34:17: | d9 5c e9 09 72 44 87 76 c0 c3 30 23 b7 22 ba 71 Oct 12 13:34:17: | e0 a3 b3 79 0d 42 e0 f8 01 68 34 58 e2 a5 dc 03 Oct 12 13:34:17: | b4 d0 b0 6e 28 ab fc 5d 54 b6 33 bf df d8 63 10 Oct 12 13:34:17: | ca 85 3b 9e be c7 e4 d8 70 82 6b c7 a5 20 0f 8b Oct 12 13:34:17: | 17 3f 83 c9 bc 5b cc 0a a1 f6 cb 67 da 37 ea f3 Oct 12 13:34:17: | c3 46 29 8c 3f 92 92 13 f5 67 00 07 6e 27 cf 2e Oct 12 13:34:17: | ec f7 f3 5f cb f7 f6 e4 1d 11 4e 25 9c 75 fc 90 Oct 12 13:34:17: | ac 56 6b 96 36 31 19 bf 8e 3c eb ec 73 41 93 86 Oct 12 13:34:17: | 2d 62 c6 16 1a 29 95 ca ed dc 75 c7 a7 09 13 e1 Oct 12 13:34:17: | 14 00 00 14 11 19 87 82 a8 55 11 ad 36 a3 32 fb Oct 12 13:34:17: | 69 9a 63 5e 14 00 00 18 58 9d cb 74 cf 54 5a 04 Oct 12 13:34:17: | 52 de 27 b6 ef 1c 95 65 b5 36 77 09 00 00 00 18 Oct 12 13:34:17: | 77 89 fc 0c ce 0d 31 de 73 c3 f2 3d db 2f ba ba Oct 12 13:34:17: | e2 d2 f4 2a Oct 12 13:34:17: | **parse ISAKMP Message: Oct 12 13:34:17: | initiator cookie: Oct 12 13:34:17: | 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | responder cookie: Oct 12 13:34:17: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_KE (0x4) Oct 12 13:34:17: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:34:17: | exchange type: ISAKMP_XCHG_IDPROT (0x2) Oct 12 13:34:17: | flags: none (0x0) Oct 12 13:34:17: | message ID: 00 00 00 00 Oct 12 13:34:17: | length: 356 (0x164) Oct 12 13:34:17: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_IDPROT (2) Oct 12 13:34:17: | finding hash chain in state hash table Oct 12 13:34:17: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | found hash chain 7 Oct 12 13:34:17: | v1 peer and cookies match on #1, provided msgid 00000000 == 00000000 Oct 12 13:34:17: | v1 state object #1 found, in STATE_MAIN_I2 Oct 12 13:34:17: | processing connection "mytunnel" Oct 12 13:34:17: | #1 state_busy:2221 st != NULL && st->st_calculating == FALSE; Oct 12 13:34:17: | got payload 0x10 (ISAKMP_NEXT_KE) needed: 0x410opt: 0x102080 Oct 12 13:34:17: | ***parse ISAKMP Key Exchange Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NONCE (0xa) Oct 12 13:34:17: | length: 260 (0x104) Oct 12 13:34:17: | got payload 0x400 (ISAKMP_NEXT_NONCE) needed: 0x400opt: 0x102080 Oct 12 13:34:17: | ***parse ISAKMP Nonce Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NATD_RFC (0x14) Oct 12 13:34:17: | length: 20 (0x14) Oct 12 13:34:17: | got payload 0x100000 (ISAKMP_NEXT_NATD_RFC) needed: 0x0opt: 0x102080 Oct 12 13:34:17: | ***parse ISAKMP NAT-D Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NATD_RFC (0x14) Oct 12 13:34:17: | length: 24 (0x18) Oct 12 13:34:17: | got payload 0x100000 (ISAKMP_NEXT_NATD_RFC) needed: 0x0opt: 0x102080 Oct 12 13:34:17: | ***parse ISAKMP NAT-D Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:17: | length: 24 (0x18) Oct 12 13:34:17: | **emit ISAKMP Message: Oct 12 13:34:17: | initiator cookie: Oct 12 13:34:17: | 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | responder cookie: Oct 12 13:34:17: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_ID (0x5) Oct 12 13:34:17: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:34:17: | exchange type: ISAKMP_XCHG_IDPROT (0x2) Oct 12 13:34:17: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Oct 12 13:34:17: | message ID: 00 00 00 00 Oct 12 13:34:17: | DH public value received: Oct 12 13:34:17: | af 16 2e 45 66 1c 58 34 5b 5d f1 fa 1b 2b 04 3b Oct 12 13:34:17: | 17 3a c7 c1 be 3c e9 d6 15 cd 3e a9 a2 47 18 d1 Oct 12 13:34:17: | 8f 0f c4 99 f5 d9 0f a5 e4 b8 54 95 7e 87 f6 11 Oct 12 13:34:17: | d9 f1 9e e9 ec 76 46 9c b1 4f fc 42 5b 0d ee 38 Oct 12 13:34:17: | 13 f8 e2 a4 4b c5 49 ca 89 cd 8c 89 b5 92 8c 9f Oct 12 13:34:17: | a2 66 38 bf 2c 9d 5c 97 fc 35 77 62 f6 f0 a3 8d Oct 12 13:34:17: | 0d 2d 12 7d 50 bb 1d 27 5c 33 e1 2c 06 a8 ad d4 Oct 12 13:34:17: | d9 5c e9 09 72 44 87 76 c0 c3 30 23 b7 22 ba 71 Oct 12 13:34:17: | e0 a3 b3 79 0d 42 e0 f8 01 68 34 58 e2 a5 dc 03 Oct 12 13:34:17: | b4 d0 b0 6e 28 ab fc 5d 54 b6 33 bf df d8 63 10 Oct 12 13:34:17: | ca 85 3b 9e be c7 e4 d8 70 82 6b c7 a5 20 0f 8b Oct 12 13:34:17: | 17 3f 83 c9 bc 5b cc 0a a1 f6 cb 67 da 37 ea f3 Oct 12 13:34:17: | c3 46 29 8c 3f 92 92 13 f5 67 00 07 6e 27 cf 2e Oct 12 13:34:17: | ec f7 f3 5f cb f7 f6 e4 1d 11 4e 25 9c 75 fc 90 Oct 12 13:34:17: | ac 56 6b 96 36 31 19 bf 8e 3c eb ec 73 41 93 86 Oct 12 13:34:17: | 2d 62 c6 16 1a 29 95 ca ed dc 75 c7 a7 09 13 e1 Oct 12 13:34:17: | started looking for secret for 2001:470:dc8c:1000::28:60->2001:470:dc8c:1000::28:70 of kind PPK_PSK Oct 12 13:34:17: | actually looking for secret for 2001:470:dc8c:1000::28:60->2001:470:dc8c:1000::28:70 of kind PPK_PSK Oct 12 13:34:17: | line 1: key type PPK_PSK(2001:470:dc8c:1000::28:60) to type PPK_PSK Oct 12 13:34:17: | 1: compared key 2001:470:dc8c:1000::28:70 to 2001:470:dc8c:1000::28:60 / 2001:470:dc8c:1000::28:70 -> 4 Oct 12 13:34:17: | 2: compared key 2001:470:dc8c:1000::28:60 to 2001:470:dc8c:1000::28:60 / 2001:470:dc8c:1000::28:70 -> 12 Oct 12 13:34:17: | line 1: match=12 Oct 12 13:34:17: | best_match 0>12 best=0x7ff45ffaa5b0 (line=1) Oct 12 13:34:17: | concluding with best_match=12 best=0x7ff45ffaa5b0 (lineno=1) Oct 12 13:34:17: | parent1 type: 2 group: 14 len: 2776 Oct 12 13:34:17: | Copying DH pub key pointer to be sent to a thread helper Oct 12 13:34:17: | crypto helper 0: pcw_work: 0 Oct 12 13:34:17: | asking crypto helper 0 to do compute dh+iv (V1 Phase 1); request ID 2 (len=2776, pcw_work=0) Oct 12 13:34:17: | #1 send_crypto_helper_request:613 st->st_calculating = TRUE; Oct 12 13:34:17: | state: #1 requesting EVENT_v1_RETRANSMIT to be deleted Oct 12 13:34:17: | event_schedule called for 60 seconds Oct 12 13:34:17: | event_schedule_tv called for about 60 seconds and change Oct 12 13:34:17: | inserting event EVENT_CRYPTO_FAILED, timeout in 60.000000 seconds for #1 Oct 12 13:34:17: | complete v1 state transition with STF_SUSPEND Oct 12 13:34:17: | crypto helper 0 read fd: 12 Oct 12 13:34:17: | crypto helper 0 doing compute dh+iv (V1 Phase 1); request ID 2 Oct 12 13:34:17: | peer's g: af 16 2e 45 66 1c 58 34 5b 5d f1 fa 1b 2b 04 3b Oct 12 13:34:17: | peer's g: 17 3a c7 c1 be 3c e9 d6 15 cd 3e a9 a2 47 18 d1 Oct 12 13:34:17: | peer's g: 8f 0f c4 99 f5 d9 0f a5 e4 b8 54 95 7e 87 f6 11 Oct 12 13:34:17: | peer's g: d9 f1 9e e9 ec 76 46 9c b1 4f fc 42 5b 0d ee 38 Oct 12 13:34:17: | peer's g: 13 f8 e2 a4 4b c5 49 ca 89 cd 8c 89 b5 92 8c 9f Oct 12 13:34:17: | peer's g: a2 66 38 bf 2c 9d 5c 97 fc 35 77 62 f6 f0 a3 8d Oct 12 13:34:17: | peer's g: 0d 2d 12 7d 50 bb 1d 27 5c 33 e1 2c 06 a8 ad d4 Oct 12 13:34:17: | peer's g: d9 5c e9 09 72 44 87 76 c0 c3 30 23 b7 22 ba 71 Oct 12 13:34:17: | peer's g: e0 a3 b3 79 0d 42 e0 f8 01 68 34 58 e2 a5 dc 03 Oct 12 13:34:17: | peer's g: b4 d0 b0 6e 28 ab fc 5d 54 b6 33 bf df d8 63 10 Oct 12 13:34:17: | peer's g: ca 85 3b 9e be c7 e4 d8 70 82 6b c7 a5 20 0f 8b Oct 12 13:34:17: | peer's g: 17 3f 83 c9 bc 5b cc 0a a1 f6 cb 67 da 37 ea f3 Oct 12 13:34:17: | peer's g: c3 46 29 8c 3f 92 92 13 f5 67 00 07 6e 27 cf 2e Oct 12 13:34:17: | peer's g: ec f7 f3 5f cb f7 f6 e4 1d 11 4e 25 9c 75 fc 90 Oct 12 13:34:17: | peer's g: ac 56 6b 96 36 31 19 bf 8e 3c eb ec 73 41 93 86 Oct 12 13:34:17: | peer's g: 2d 62 c6 16 1a 29 95 ca ed dc 75 c7 a7 09 13 e1 Oct 12 13:34:17: | Started DH shared-secret computation in NSS: Oct 12 13:34:17: | SKEYID psk prf: init 0x7ff454000d40 Oct 12 13:34:17: | SKEYID psk prf: init chunk psk 0x7ff458e4d730 (length 64) Oct 12 13:34:17: | symkey_from_bytes merge symkey(0x7ff45ffa4440) bytes(0x7ff458e4d730/64) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:34:17: | symkey: key(0x7ff45ffa4440) length(256) type/mechanism(CONCATENATE_DATA_AND_BASE 0x00000363) Oct 12 13:34:17: | bytes: 71 47 57 57 4c 75 43 44 66 4f 5a 77 5a 36 71 6b Oct 12 13:34:17: | bytes: 75 34 5a 71 69 37 79 71 53 62 36 32 50 42 47 72 Oct 12 13:34:17: | bytes: 61 56 2f 34 6f 46 75 36 6f 76 53 69 4d 4a 7a 69 Oct 12 13:34:17: | bytes: 2f 50 62 70 4b 6e 65 70 54 34 6f 32 6f 6c 79 4f Oct 12 13:34:17: | symkey_from_bytes key(0x7ff45ffa5cc0) length(320) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:34:17: | key: symkey from symkey(0x7ff45ffa5cc0) - next-byte(0) key-size(64) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:34:17: | symkey: key(0x7ff45ffa5cc0) length(320) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:34:17: | key: key(0x7ff454007210) length(64) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:34:17: | symkey_from_bytes: free key 0x7ff45ffa5cc0 Oct 12 13:34:17: | SKEYID psk prf: update Oct 12 13:34:17: | xor_symkey_chunk merge symkey(0x7ff454007210) bytes(0x7ff458e4d580/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:17: | symkey: key(0x7ff454007210) length(64) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | xor_symkey_chunk key(0x7ff45ffa5cc0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | SKEYID psk prf: update chunk Ni 0x7ff458e4d770 (length 16) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff45ffa5cc0) bytes(0x7ff458e4d770/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45ffa5cc0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | bytes: ea cd 80 8d 0e 37 3f 3d 2c 7e a8 97 c9 b4 c8 85 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff454006f70) length(80) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff45ffa5cc0 Oct 12 13:34:17: | SKEYID psk prf: update chunk Nr 0x7ff458e4d780 (length 16) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff454006f70) bytes(0x7ff458e4d780/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454006f70) length(80) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 11 19 87 82 a8 55 11 ad 36 a3 32 fb 69 9a 63 5e Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff45ffa5cc0) length(96) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff454006f70 Oct 12 13:34:17: | SKEYID psk prf: final Oct 12 13:34:17: | prf inner hash: hash(oakley_sha) symkey(0x7ff45ffa5cc0) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45ffa5cc0) length(96) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | prf inner hash: key(0x7ff454006f70) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | prf inner:: free key 0x7ff45ffa5cc0 Oct 12 13:34:17: | xor_symkey_chunk merge symkey(0x7ff454007210) bytes(0x7ff458e4d5b0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:17: | symkey: key(0x7ff454007210) length(64) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | xor_symkey_chunk key(0x7ff45ffa5cc0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | concat: merge symkey(1: 0x7ff45ffa5cc0) symkey(2: 0x7ff454006f70) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey 1: key(0x7ff45ffa5cc0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | symkey 2: key(0x7ff454006f70) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | concat: key(0x7ff45400a220) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_symkey: free key 0x7ff45ffa5cc0 Oct 12 13:34:17: | prf hashed inner:: free key 0x7ff454006f70 Oct 12 13:34:17: | prf key: free key 0x7ff454007210 Oct 12 13:34:17: | prf outer hash hash(oakley_sha) symkey(0x7ff45400a220) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45400a220) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | prf outer hash key(0x7ff454007210) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | prf outer: free key 0x7ff45400a220 Oct 12 13:34:17: | prf final result key(0x7ff454007210) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | SKEYID_d prf: init 0x7ff454000d40 Oct 12 13:34:17: | SKEYID_d prf: init symkey SKEYID 0x7ff454007210 (length 20) Oct 12 13:34:17: | SKEYID_d prf: update Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff454007210) bytes(0x7ff45ec3e040/44) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454007210) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff45400a220) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | xor_symkey_chunk merge symkey(0x7ff45400a220) bytes(0x7ff458e4d580/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:17: | symkey: key(0x7ff45400a220) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | xor_symkey_chunk key(0x7ff454006f70) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | SKEYID_d prf: update symkey g^xy 0x7ff45ffa4440 (length 256) Oct 12 13:34:17: | concat: merge symkey(1: 0x7ff454006f70) symkey(2: 0x7ff45ffa4440) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey 1: key(0x7ff454006f70) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | symkey 2: key(0x7ff45ffa4440) length(256) type/mechanism(CONCATENATE_DATA_AND_BASE 0x00000363) Oct 12 13:34:17: | concat: key(0x7ff45ffa5cc0) length(320) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_symkey: free key 0x7ff454006f70 Oct 12 13:34:17: | SKEYID_d prf: update chunk CKI_i 0x7ff458e4d990 (length 8) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff45ffa5cc0) bytes(0x7ff458e4d990/8) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45ffa5cc0) length(320) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff454006f70) length(328) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff45ffa5cc0 Oct 12 13:34:17: | SKEYID_d prf: update chunk CKI_r 0x7ff458e4d998 (length 8) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff454006f70) bytes(0x7ff458e4d998/8) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454006f70) length(328) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff45ffa5cc0) length(336) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff454006f70 Oct 12 13:34:17: | SKEYID_d prf: update byte 0 Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff45ffa5cc0) bytes(0x7ff458e4d61c/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45ffa5cc0) length(336) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 00 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff454006f70) length(337) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff45ffa5cc0 Oct 12 13:34:17: | SKEYID_d prf: final Oct 12 13:34:17: | prf inner hash: hash(oakley_sha) symkey(0x7ff454006f70) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454006f70) length(337) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | prf inner hash: key(0x7ff45ffa5cc0) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | prf inner:: free key 0x7ff454006f70 Oct 12 13:34:17: | xor_symkey_chunk merge symkey(0x7ff45400a220) bytes(0x7ff458e4d5b0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:17: | symkey: key(0x7ff45400a220) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | xor_symkey_chunk key(0x7ff454006f70) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | concat: merge symkey(1: 0x7ff454006f70) symkey(2: 0x7ff45ffa5cc0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey 1: key(0x7ff454006f70) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | symkey 2: key(0x7ff45ffa5cc0) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | concat: key(0x7ff45400b990) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_symkey: free key 0x7ff454006f70 Oct 12 13:34:17: | prf hashed inner:: free key 0x7ff45ffa5cc0 Oct 12 13:34:17: | prf key: free key 0x7ff45400a220 Oct 12 13:34:17: | prf outer hash hash(oakley_sha) symkey(0x7ff45400b990) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45400b990) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | prf outer hash key(0x7ff45400a220) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | prf outer: free key 0x7ff45400b990 Oct 12 13:34:17: | prf final result key(0x7ff45400a220) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | SKEYID_a prf: init 0x7ff454000d40 Oct 12 13:34:17: | SKEYID_a prf: init symkey SKEYID 0x7ff454007210 (length 20) Oct 12 13:34:17: | SKEYID_a prf: update Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff454007210) bytes(0x7ff45ec3e040/44) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454007210) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff45400b990) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | xor_symkey_chunk merge symkey(0x7ff45400b990) bytes(0x7ff458e4d580/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:17: | symkey: key(0x7ff45400b990) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | xor_symkey_chunk key(0x7ff45ffa5cc0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | SKEYID_a prf: update symkey SKEYID_d 0x7ff45400a220 (length 20) Oct 12 13:34:17: | concat: merge symkey(1: 0x7ff45ffa5cc0) symkey(2: 0x7ff45400a220) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey 1: key(0x7ff45ffa5cc0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | symkey 2: key(0x7ff45400a220) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | concat: key(0x7ff454006f70) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_symkey: free key 0x7ff45ffa5cc0 Oct 12 13:34:17: | SKEYID_a prf: update symkey g^xy 0x7ff45ffa4440 (length 256) Oct 12 13:34:17: | concat: merge symkey(1: 0x7ff454006f70) symkey(2: 0x7ff45ffa4440) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey 1: key(0x7ff454006f70) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | symkey 2: key(0x7ff45ffa4440) length(256) type/mechanism(CONCATENATE_DATA_AND_BASE 0x00000363) Oct 12 13:34:17: | concat: key(0x7ff45ffa5cc0) length(340) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_symkey: free key 0x7ff454006f70 Oct 12 13:34:17: | SKEYID_a prf: update chunk CKI_i 0x7ff458e4d990 (length 8) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff45ffa5cc0) bytes(0x7ff458e4d990/8) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45ffa5cc0) length(340) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff454006f70) length(348) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff45ffa5cc0 Oct 12 13:34:17: | SKEYID_a prf: update chunk CKI_r 0x7ff458e4d998 (length 8) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff454006f70) bytes(0x7ff458e4d998/8) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454006f70) length(348) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff45ffa5cc0) length(356) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff454006f70 Oct 12 13:34:17: | SKEYID_a prf: update byte 1 Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff45ffa5cc0) bytes(0x7ff458e4d61c/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45ffa5cc0) length(356) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 01 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff454006f70) length(357) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff45ffa5cc0 Oct 12 13:34:17: | SKEYID_a prf: final Oct 12 13:34:17: | prf inner hash: hash(oakley_sha) symkey(0x7ff454006f70) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454006f70) length(357) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | prf inner hash: key(0x7ff45ffa5cc0) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | prf inner:: free key 0x7ff454006f70 Oct 12 13:34:17: | xor_symkey_chunk merge symkey(0x7ff45400b990) bytes(0x7ff458e4d5b0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:17: | symkey: key(0x7ff45400b990) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | xor_symkey_chunk key(0x7ff454006f70) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | concat: merge symkey(1: 0x7ff454006f70) symkey(2: 0x7ff45ffa5cc0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey 1: key(0x7ff454006f70) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | symkey 2: key(0x7ff45ffa5cc0) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | concat: key(0x7ff45400d210) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_symkey: free key 0x7ff454006f70 Oct 12 13:34:17: | prf hashed inner:: free key 0x7ff45ffa5cc0 Oct 12 13:34:17: | prf key: free key 0x7ff45400b990 Oct 12 13:34:17: | prf outer hash hash(oakley_sha) symkey(0x7ff45400d210) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45400d210) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | prf outer hash key(0x7ff45400b990) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | prf outer: free key 0x7ff45400d210 Oct 12 13:34:17: | prf final result key(0x7ff45400b990) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | SKEYID_e prf: init 0x7ff454000d40 Oct 12 13:34:17: | SKEYID_e prf: init symkey SKEYID 0x7ff454007210 (length 20) Oct 12 13:34:17: | SKEYID_e prf: update Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff454007210) bytes(0x7ff45ec3e040/44) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454007210) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff45400d210) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | xor_symkey_chunk merge symkey(0x7ff45400d210) bytes(0x7ff458e4d580/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:17: | symkey: key(0x7ff45400d210) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | xor_symkey_chunk key(0x7ff45ffa5cc0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | SKEYID_e prf: update symkey SKEYID_a 0x7ff45400b990 (length 20) Oct 12 13:34:17: | concat: merge symkey(1: 0x7ff45ffa5cc0) symkey(2: 0x7ff45400b990) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey 1: key(0x7ff45ffa5cc0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | symkey 2: key(0x7ff45400b990) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | concat: key(0x7ff454006f70) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_symkey: free key 0x7ff45ffa5cc0 Oct 12 13:34:17: | SKEYID_e prf: update symkey g^xy 0x7ff45ffa4440 (length 256) Oct 12 13:34:17: | concat: merge symkey(1: 0x7ff454006f70) symkey(2: 0x7ff45ffa4440) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey 1: key(0x7ff454006f70) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | symkey 2: key(0x7ff45ffa4440) length(256) type/mechanism(CONCATENATE_DATA_AND_BASE 0x00000363) Oct 12 13:34:17: | concat: key(0x7ff45ffa5cc0) length(340) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_symkey: free key 0x7ff454006f70 Oct 12 13:34:17: | SKEYID_e prf: update chunk CKI_i 0x7ff458e4d990 (length 8) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff45ffa5cc0) bytes(0x7ff458e4d990/8) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45ffa5cc0) length(340) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff454006f70) length(348) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff45ffa5cc0 Oct 12 13:34:17: | SKEYID_e prf: update chunk CKI_r 0x7ff458e4d998 (length 8) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff454006f70) bytes(0x7ff458e4d998/8) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454006f70) length(348) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff45ffa5cc0) length(356) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff454006f70 Oct 12 13:34:17: | SKEYID_e prf: update byte 2 Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff45ffa5cc0) bytes(0x7ff458e4d61c/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45ffa5cc0) length(356) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 02 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff454006f70) length(357) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff45ffa5cc0 Oct 12 13:34:17: | SKEYID_e prf: final Oct 12 13:34:17: | prf inner hash: hash(oakley_sha) symkey(0x7ff454006f70) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454006f70) length(357) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | prf inner hash: key(0x7ff45ffa5cc0) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | prf inner:: free key 0x7ff454006f70 Oct 12 13:34:17: | xor_symkey_chunk merge symkey(0x7ff45400d210) bytes(0x7ff458e4d5b0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:17: | symkey: key(0x7ff45400d210) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | xor_symkey_chunk key(0x7ff454006f70) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | concat: merge symkey(1: 0x7ff454006f70) symkey(2: 0x7ff45ffa5cc0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey 1: key(0x7ff454006f70) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | symkey 2: key(0x7ff45ffa5cc0) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | concat: key(0x7ff45400ea90) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_symkey: free key 0x7ff454006f70 Oct 12 13:34:17: | prf hashed inner:: free key 0x7ff45ffa5cc0 Oct 12 13:34:17: | prf key: free key 0x7ff45400d210 Oct 12 13:34:17: | prf outer hash hash(oakley_sha) symkey(0x7ff45400ea90) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45400ea90) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | prf outer hash key(0x7ff45400d210) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | prf outer: free key 0x7ff45400ea90 Oct 12 13:34:17: | prf final result key(0x7ff45400d210) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | appendix_b prf: init 0x7ff454000d40 Oct 12 13:34:17: | appendix_b prf: init symkey SKEYID_e 0x7ff45400d210 (length 20) Oct 12 13:34:17: | appendix_b prf: update Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff45400d210) bytes(0x7ff45ec3e040/44) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45400d210) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff45400ea90) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | xor_symkey_chunk merge symkey(0x7ff45400ea90) bytes(0x7ff458e4d5d0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:17: | symkey: key(0x7ff45400ea90) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | xor_symkey_chunk key(0x7ff45ffa5cc0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | appendix_b prf: update byte 0 Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff45ffa5cc0) bytes(0x7ff458e4d66c/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45ffa5cc0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | bytes: 00 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff454006f70) length(65) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff45ffa5cc0 Oct 12 13:34:17: | appendix_b prf: final Oct 12 13:34:17: | prf inner hash: hash(oakley_sha) symkey(0x7ff454006f70) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454006f70) length(65) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | prf inner hash: key(0x7ff45ffa5cc0) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | prf inner:: free key 0x7ff454006f70 Oct 12 13:34:17: | xor_symkey_chunk merge symkey(0x7ff45400ea90) bytes(0x7ff458e4d5b0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:17: | symkey: key(0x7ff45400ea90) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | xor_symkey_chunk key(0x7ff454006f70) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | concat: merge symkey(1: 0x7ff454006f70) symkey(2: 0x7ff45ffa5cc0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey 1: key(0x7ff454006f70) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | symkey 2: key(0x7ff45ffa5cc0) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | concat: key(0x7ff454010470) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_symkey: free key 0x7ff454006f70 Oct 12 13:34:17: | prf hashed inner:: free key 0x7ff45ffa5cc0 Oct 12 13:34:17: | prf key: free key 0x7ff45400ea90 Oct 12 13:34:17: | prf outer hash hash(oakley_sha) symkey(0x7ff454010470) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454010470) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | prf outer hash key(0x7ff45400ea90) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | prf outer: free key 0x7ff454010470 Oct 12 13:34:17: | prf final result key(0x7ff45400ea90) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | key: symkey from symkey(0x7ff45400ea90) - next-byte(0) key-size(20) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Oct 12 13:34:17: | symkey: key(0x7ff45400ea90) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | key: key(0x7ff454010470) length(20) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:34:17: | SKEYID_e prf: init 0x7ff454000d40 Oct 12 13:34:17: | SKEYID_e prf: init symkey SKEYID_e 0x7ff45400d210 (length 20) Oct 12 13:34:17: | SKEYID_e prf: update Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff45400d210) bytes(0x7ff45ec3e040/44) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45400d210) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff45ffa5cc0) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | xor_symkey_chunk merge symkey(0x7ff45ffa5cc0) bytes(0x7ff458e4d5d0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:17: | symkey: key(0x7ff45ffa5cc0) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | xor_symkey_chunk key(0x7ff454006f70) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | SKEYID_e prf: update symkey old_k 0x7ff454010470 (length 20) Oct 12 13:34:17: | concat: merge symkey(1: 0x7ff454006f70) symkey(2: 0x7ff454010470) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey 1: key(0x7ff454006f70) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | symkey 2: key(0x7ff454010470) length(20) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Oct 12 13:34:17: | concat: key(0x7ff454011d00) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_symkey: free key 0x7ff454006f70 Oct 12 13:34:17: | SKEYID_e prf: final Oct 12 13:34:17: | prf inner hash: hash(oakley_sha) symkey(0x7ff454011d00) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454011d00) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | prf inner hash: key(0x7ff454006f70) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | prf inner:: free key 0x7ff454011d00 Oct 12 13:34:17: | xor_symkey_chunk merge symkey(0x7ff45ffa5cc0) bytes(0x7ff458e4d5b0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:17: | symkey: key(0x7ff45ffa5cc0) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | xor_symkey_chunk key(0x7ff454011d00) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | concat: merge symkey(1: 0x7ff454011d00) symkey(2: 0x7ff454006f70) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey 1: key(0x7ff454011d00) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | symkey 2: key(0x7ff454006f70) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | concat: key(0x7ff454013530) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_symkey: free key 0x7ff454011d00 Oct 12 13:34:17: | prf hashed inner:: free key 0x7ff454006f70 Oct 12 13:34:17: | prf key: free key 0x7ff45ffa5cc0 Oct 12 13:34:17: | prf outer hash hash(oakley_sha) symkey(0x7ff454013530) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454013530) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | prf outer hash key(0x7ff45ffa5cc0) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | prf outer: free key 0x7ff454013530 Oct 12 13:34:17: | prf final result key(0x7ff45ffa5cc0) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | concat: merge symkey(1: 0x7ff45400ea90) symkey(2: 0x7ff45ffa5cc0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey 1: key(0x7ff45400ea90) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | symkey 2: key(0x7ff45ffa5cc0) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | concat: key(0x7ff454013530) length(40) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_symkey: free key 0x7ff45400ea90 Oct 12 13:34:17: | old_k#N: free key 0x7ff454010470 Oct 12 13:34:17: | old_k#final: free key 0x7ff45ffa5cc0 Oct 12 13:34:17: | crypt key: symkey from symkey(0x7ff454013530) - next-byte(0) key-size(32) flags(0x300) derive(EXTRACT_KEY_FROM_KEY) target(AES_CBC) Oct 12 13:34:17: | symkey: key(0x7ff454013530) length(40) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | crypt key: key(0x7ff45ffa5cc0) length(32) type/mechanism(AES_CBC 0x00001082) Oct 12 13:34:17: | keymat: free key 0x7ff454013530 Oct 12 13:34:17: | NSS: pointers skeyid_d 0x7ff45400a220, skeyid_a 0x7ff45400b990, skeyid_e 0x7ff45400d210, enc_key 0x7ff45ffa5cc0 Oct 12 13:34:17: | DH_i: 87 c1 ce 29 10 67 b4 ba 58 3c 04 cc e4 01 7d db Oct 12 13:34:17: | DH_i: 2a 3e e2 eb 5d 12 6c da 7a 45 ca 38 f2 02 23 d8 Oct 12 13:34:17: | DH_i: f8 54 9c b8 e2 1e 9b 86 e6 60 47 f7 9e ff 20 ed Oct 12 13:34:17: | DH_i: 54 d8 22 25 55 a4 1e 6c 3f 2a 7a 97 16 7c 43 df Oct 12 13:34:17: | DH_i: f0 18 59 7e a0 d8 ba a3 9b c0 e4 88 a9 dd 40 2f Oct 12 13:34:17: | DH_i: fb 6d 77 2f 62 c5 0f 89 4f 48 ba 52 c5 20 08 eb Oct 12 13:34:17: | DH_i: 15 02 f6 78 32 21 44 79 2a 6e 61 b5 c8 44 f7 79 Oct 12 13:34:17: | DH_i: 4e be 95 27 94 f2 af 65 c2 aa a7 49 49 b2 f6 69 Oct 12 13:34:17: | DH_i: 14 10 c4 ad 2f d3 c0 37 12 56 c0 24 20 5b e6 2c Oct 12 13:34:17: | DH_i: af 73 54 9e b3 71 b5 8b cb 5c 63 87 9f 68 5f 1d Oct 12 13:34:17: | DH_i: 95 04 7f d9 5c b5 86 4e ab fc 7e ea 29 2f 01 40 Oct 12 13:34:17: | DH_i: d1 8f ed e4 6e fa 6d bb c2 cd 5c 3d f3 ca ad 81 Oct 12 13:34:17: | DH_i: 04 98 8d 7d 0b a2 9a 88 b0 c4 76 19 43 d5 f8 4d Oct 12 13:34:17: | DH_i: 51 81 ba 72 e8 29 5f a0 a5 e2 74 ae dd a3 ad 41 Oct 12 13:34:17: | DH_i: 0f 10 23 48 ae 80 d7 87 3f 76 ac 74 64 b6 ad b8 Oct 12 13:34:17: | DH_i: 26 9e 03 b4 8b 3c a4 fe b2 96 88 3b 02 9f 7b 9b Oct 12 13:34:17: | DH_r: af 16 2e 45 66 1c 58 34 5b 5d f1 fa 1b 2b 04 3b Oct 12 13:34:17: | DH_r: 17 3a c7 c1 be 3c e9 d6 15 cd 3e a9 a2 47 18 d1 Oct 12 13:34:17: | DH_r: 8f 0f c4 99 f5 d9 0f a5 e4 b8 54 95 7e 87 f6 11 Oct 12 13:34:17: | DH_r: d9 f1 9e e9 ec 76 46 9c b1 4f fc 42 5b 0d ee 38 Oct 12 13:34:17: | DH_r: 13 f8 e2 a4 4b c5 49 ca 89 cd 8c 89 b5 92 8c 9f Oct 12 13:34:17: | DH_r: a2 66 38 bf 2c 9d 5c 97 fc 35 77 62 f6 f0 a3 8d Oct 12 13:34:17: | DH_r: 0d 2d 12 7d 50 bb 1d 27 5c 33 e1 2c 06 a8 ad d4 Oct 12 13:34:17: | DH_r: d9 5c e9 09 72 44 87 76 c0 c3 30 23 b7 22 ba 71 Oct 12 13:34:17: | DH_r: e0 a3 b3 79 0d 42 e0 f8 01 68 34 58 e2 a5 dc 03 Oct 12 13:34:17: | DH_r: b4 d0 b0 6e 28 ab fc 5d 54 b6 33 bf df d8 63 10 Oct 12 13:34:17: | DH_r: ca 85 3b 9e be c7 e4 d8 70 82 6b c7 a5 20 0f 8b Oct 12 13:34:17: | DH_r: 17 3f 83 c9 bc 5b cc 0a a1 f6 cb 67 da 37 ea f3 Oct 12 13:34:17: | DH_r: c3 46 29 8c 3f 92 92 13 f5 67 00 07 6e 27 cf 2e Oct 12 13:34:17: | DH_r: ec f7 f3 5f cb f7 f6 e4 1d 11 4e 25 9c 75 fc 90 Oct 12 13:34:17: | DH_r: ac 56 6b 96 36 31 19 bf 8e 3c eb ec 73 41 93 86 Oct 12 13:34:17: | DH_r: 2d 62 c6 16 1a 29 95 ca ed dc 75 c7 a7 09 13 e1 Oct 12 13:34:17: | end of IV generation Oct 12 13:34:17: | crypto helper 0 finished compute dh+iv (V1 Phase 1); request ID 2 time elapsed 5713 usec Oct 12 13:34:17: | crypto helper 0 has finished work (pcw_work now 1) Oct 12 13:34:17: | crypto helper 0 replies to request ID 2 Oct 12 13:34:17: | calling continuation function 0x7ff45e974400 Oct 12 13:34:17: | main_inR2_outI3_cryptotail for #1: calculated DH, sending R1 Oct 12 13:34:17: | processing connection "mytunnel" Oct 12 13:34:17: | #1 main_inR2_outI3_cryptotail:1720 st->st_calculating = FALSE; Oct 12 13:34:17: | thinking about whether to send my certificate: Oct 12 13:34:17: | I have RSA key: OAKLEY_PRESHARED_KEY cert.type: 0?? Oct 12 13:34:17: | sendcert: CERT_ALWAYSSEND and I did not get a certificate request Oct 12 13:34:17: | so do not send cert. Oct 12 13:34:17: | I did not send a certificate because digital signatures are not being used. (PSK) Oct 12 13:34:17: | I am not sending a certificate request Oct 12 13:34:17: | I will NOT send an initial contact payload Oct 12 13:34:17: | checking NAT-t: enabled and RFC 3947 (NAT-Traversal) Oct 12 13:34:17: | natd_hash: hasher=0x7ff45ec36080(20) Oct 12 13:34:17: | natd_hash: icookie= 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | natd_hash: rcookie= 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | natd_hash: port=500 Oct 12 13:34:17: | natd_hash: hash= 58 9d cb 74 cf 54 5a 04 52 de 27 b6 ef 1c 95 65 Oct 12 13:34:17: | natd_hash: hash= b5 36 77 09 Oct 12 13:34:17: | natd_hash: hasher=0x7ff45ec36080(20) Oct 12 13:34:17: | natd_hash: icookie= 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | natd_hash: rcookie= 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | natd_hash: port=500 Oct 12 13:34:17: | natd_hash: hash= 77 89 fc 0c ce 0d 31 de 73 c3 f2 3d db 2f ba ba Oct 12 13:34:17: | natd_hash: hash= e2 d2 f4 2a Oct 12 13:34:17: | expected NAT-D(me): 58 9d cb 74 cf 54 5a 04 52 de 27 b6 ef 1c 95 65 Oct 12 13:34:17: | expected NAT-D(me): b5 36 77 09 Oct 12 13:34:17: | expected NAT-D(him): Oct 12 13:34:17: | 77 89 fc 0c ce 0d 31 de 73 c3 f2 3d db 2f ba ba Oct 12 13:34:17: | e2 d2 f4 2a Oct 12 13:34:17: | received NAT-D: 58 9d cb 74 cf 54 5a 04 52 de 27 b6 ef 1c 95 65 Oct 12 13:34:17: | received NAT-D: b5 36 77 09 Oct 12 13:34:17: | received NAT-D: 77 89 fc 0c ce 0d 31 de 73 c3 f2 3d db 2f ba ba Oct 12 13:34:17: | received NAT-D: e2 d2 f4 2a Oct 12 13:34:17: | NAT_TRAVERSAL nat_keepalive enabled 2001:470:dc8c:1000::28:70 Oct 12 13:34:17: "mytunnel" #1: NAT-Traversal: Result using RFC 3947 (NAT-Traversal) sender port 500: no NAT detected Oct 12 13:34:17: | NAT_T_WITH_KA detected Oct 12 13:34:17: | event_schedule called for 20 seconds Oct 12 13:34:17: | event_schedule_tv called for about 20 seconds and change Oct 12 13:34:17: | inserting event EVENT_NAT_T_KEEPALIVE, timeout in 20.000000 seconds Oct 12 13:34:17: | ***emit ISAKMP Identification Payload (IPsec DOI): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_HASH (0x8) Oct 12 13:34:17: | ID type: ID_IPV6_ADDR (0x5) Oct 12 13:34:17: | Protocol ID: 0 (0x0) Oct 12 13:34:17: | port: 0 (0x0) Oct 12 13:34:17: | emitting 16 raw bytes of my identity into ISAKMP Identification Payload (IPsec DOI) Oct 12 13:34:17: | my identity 20 01 04 70 dc 8c 10 00 00 00 00 00 00 28 00 60 Oct 12 13:34:17: | emitting length of ISAKMP Identification Payload (IPsec DOI): 24 Oct 12 13:34:17: | hmac prf: init 0x7ff45ffaa560 Oct 12 13:34:17: | hmac prf: init symkey symkey 0x7ff454007210 (length 20) Oct 12 13:34:17: | hmac prf: update Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff454007210) bytes(0x7ff45ec3e040/44) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454007210) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff454013530) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | xor_symkey_chunk merge symkey(0x7ff454013530) bytes(0x7ffc9ac06710/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:17: | symkey: key(0x7ff454013530) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | xor_symkey_chunk key(0x7ff454010470) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | hmac prf: update bytes data 0x7ff45ffac630 (length 256) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff454010470) bytes(0x7ff45ffac630/256) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454010470) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | bytes: 87 c1 ce 29 10 67 b4 ba 58 3c 04 cc e4 01 7d db Oct 12 13:34:17: | bytes: 2a 3e e2 eb 5d 12 6c da 7a 45 ca 38 f2 02 23 d8 Oct 12 13:34:17: | bytes: f8 54 9c b8 e2 1e 9b 86 e6 60 47 f7 9e ff 20 ed Oct 12 13:34:17: | bytes: 54 d8 22 25 55 a4 1e 6c 3f 2a 7a 97 16 7c 43 df Oct 12 13:34:17: | bytes: f0 18 59 7e a0 d8 ba a3 9b c0 e4 88 a9 dd 40 2f Oct 12 13:34:17: | bytes: fb 6d 77 2f 62 c5 0f 89 4f 48 ba 52 c5 20 08 eb Oct 12 13:34:17: | bytes: 15 02 f6 78 32 21 44 79 2a 6e 61 b5 c8 44 f7 79 Oct 12 13:34:17: | bytes: 4e be 95 27 94 f2 af 65 c2 aa a7 49 49 b2 f6 69 Oct 12 13:34:17: | bytes: 14 10 c4 ad 2f d3 c0 37 12 56 c0 24 20 5b e6 2c Oct 12 13:34:17: | bytes: af 73 54 9e b3 71 b5 8b cb 5c 63 87 9f 68 5f 1d Oct 12 13:34:17: | bytes: 95 04 7f d9 5c b5 86 4e ab fc 7e ea 29 2f 01 40 Oct 12 13:34:17: | bytes: d1 8f ed e4 6e fa 6d bb c2 cd 5c 3d f3 ca ad 81 Oct 12 13:34:17: | bytes: 04 98 8d 7d 0b a2 9a 88 b0 c4 76 19 43 d5 f8 4d Oct 12 13:34:17: | bytes: 51 81 ba 72 e8 29 5f a0 a5 e2 74 ae dd a3 ad 41 Oct 12 13:34:17: | bytes: 0f 10 23 48 ae 80 d7 87 3f 76 ac 74 64 b6 ad b8 Oct 12 13:34:17: | bytes: 26 9e 03 b4 8b 3c a4 fe b2 96 88 3b 02 9f 7b 9b Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff45400ea90) length(320) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff454010470 Oct 12 13:34:17: | hmac prf: update bytes data 0x7ff45ffab4d0 (length 256) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff45400ea90) bytes(0x7ff45ffab4d0/256) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45400ea90) length(320) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: af 16 2e 45 66 1c 58 34 5b 5d f1 fa 1b 2b 04 3b Oct 12 13:34:17: | bytes: 17 3a c7 c1 be 3c e9 d6 15 cd 3e a9 a2 47 18 d1 Oct 12 13:34:17: | bytes: 8f 0f c4 99 f5 d9 0f a5 e4 b8 54 95 7e 87 f6 11 Oct 12 13:34:17: | bytes: d9 f1 9e e9 ec 76 46 9c b1 4f fc 42 5b 0d ee 38 Oct 12 13:34:17: | bytes: 13 f8 e2 a4 4b c5 49 ca 89 cd 8c 89 b5 92 8c 9f Oct 12 13:34:17: | bytes: a2 66 38 bf 2c 9d 5c 97 fc 35 77 62 f6 f0 a3 8d Oct 12 13:34:17: | bytes: 0d 2d 12 7d 50 bb 1d 27 5c 33 e1 2c 06 a8 ad d4 Oct 12 13:34:17: | bytes: d9 5c e9 09 72 44 87 76 c0 c3 30 23 b7 22 ba 71 Oct 12 13:34:17: | bytes: e0 a3 b3 79 0d 42 e0 f8 01 68 34 58 e2 a5 dc 03 Oct 12 13:34:17: | bytes: b4 d0 b0 6e 28 ab fc 5d 54 b6 33 bf df d8 63 10 Oct 12 13:34:17: | bytes: ca 85 3b 9e be c7 e4 d8 70 82 6b c7 a5 20 0f 8b Oct 12 13:34:17: | bytes: 17 3f 83 c9 bc 5b cc 0a a1 f6 cb 67 da 37 ea f3 Oct 12 13:34:17: | bytes: c3 46 29 8c 3f 92 92 13 f5 67 00 07 6e 27 cf 2e Oct 12 13:34:17: | bytes: ec f7 f3 5f cb f7 f6 e4 1d 11 4e 25 9c 75 fc 90 Oct 12 13:34:17: | bytes: ac 56 6b 96 36 31 19 bf 8e 3c eb ec 73 41 93 86 Oct 12 13:34:17: | bytes: 2d 62 c6 16 1a 29 95 ca ed dc 75 c7 a7 09 13 e1 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff454010470) length(576) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff45400ea90 Oct 12 13:34:17: | hmac prf: update bytes data 0x7ff45ffaace8 (length 8) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff454010470) bytes(0x7ff45ffaace8/8) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454010470) length(576) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff45400ea90) length(584) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff454010470 Oct 12 13:34:17: | hmac prf: update bytes data 0x7ff45ffaad10 (length 8) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff45400ea90) bytes(0x7ff45ffaad10/8) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45400ea90) length(584) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff454010470) length(592) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff45400ea90 Oct 12 13:34:17: | hashing 640 bytes of SA Oct 12 13:34:17: | hmac prf: update bytes data 0x7ff45ffab044 (length 640) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff454010470) bytes(0x7ff45ffab044/640) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454010470) length(592) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 00 00 00 01 00 00 00 01 00 00 02 78 00 01 00 12 Oct 12 13:34:17: | bytes: 03 00 00 24 00 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | bytes: 80 01 00 07 80 02 00 02 80 03 00 01 80 04 00 0e Oct 12 13:34:17: | bytes: 80 0e 01 00 03 00 00 24 01 01 00 00 80 0b 00 01 Oct 12 13:34:17: | bytes: 80 0c 0e 10 80 01 00 07 80 02 00 02 80 03 00 01 Oct 12 13:34:17: | bytes: 80 04 00 0e 80 0e 00 80 03 00 00 24 02 01 00 00 Oct 12 13:34:17: | bytes: 80 0b 00 01 80 0c 0e 10 80 01 00 07 80 02 00 01 Oct 12 13:34:17: | bytes: 80 03 00 01 80 04 00 0e 80 0e 01 00 03 00 00 24 Oct 12 13:34:17: | bytes: 03 01 00 00 80 0b 00 01 80 0c 0e 10 80 01 00 07 Oct 12 13:34:17: | bytes: 80 02 00 01 80 03 00 01 80 04 00 0e 80 0e 00 80 Oct 12 13:34:17: | bytes: 03 00 00 20 04 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | bytes: 80 01 00 05 80 02 00 02 80 03 00 01 80 04 00 0e Oct 12 13:34:17: | bytes: 03 00 00 20 05 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | bytes: 80 01 00 05 80 02 00 01 80 03 00 01 80 04 00 0e Oct 12 13:34:17: | bytes: 03 00 00 24 06 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | bytes: 80 01 00 07 80 02 00 02 80 03 00 01 80 04 00 05 Oct 12 13:34:17: | bytes: 80 0e 01 00 03 00 00 24 07 01 00 00 80 0b 00 01 Oct 12 13:34:17: | bytes: 80 0c 0e 10 80 01 00 07 80 02 00 02 80 03 00 01 Oct 12 13:34:17: | bytes: 80 04 00 05 80 0e 00 80 03 00 00 24 08 01 00 00 Oct 12 13:34:17: | bytes: 80 0b 00 01 80 0c 0e 10 80 01 00 07 80 02 00 01 Oct 12 13:34:17: | bytes: 80 03 00 01 80 04 00 05 80 0e 01 00 03 00 00 24 Oct 12 13:34:17: | bytes: 09 01 00 00 80 0b 00 01 80 0c 0e 10 80 01 00 07 Oct 12 13:34:17: | bytes: 80 02 00 01 80 03 00 01 80 04 00 05 80 0e 00 80 Oct 12 13:34:17: | bytes: 03 00 00 20 0a 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | bytes: 80 01 00 05 80 02 00 02 80 03 00 01 80 04 00 05 Oct 12 13:34:17: | bytes: 03 00 00 20 0b 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | bytes: 80 01 00 05 80 02 00 01 80 03 00 01 80 04 00 05 Oct 12 13:34:17: | bytes: 03 00 00 24 0c 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | bytes: 80 01 00 07 80 02 00 02 80 03 00 01 80 04 00 02 Oct 12 13:34:17: | bytes: 80 0e 01 00 03 00 00 24 0d 01 00 00 80 0b 00 01 Oct 12 13:34:17: | bytes: 80 0c 0e 10 80 01 00 07 80 02 00 02 80 03 00 01 Oct 12 13:34:17: | bytes: 80 04 00 02 80 0e 00 80 03 00 00 24 0e 01 00 00 Oct 12 13:34:17: | bytes: 80 0b 00 01 80 0c 0e 10 80 01 00 07 80 02 00 01 Oct 12 13:34:17: | bytes: 80 03 00 01 80 04 00 02 80 0e 01 00 03 00 00 24 Oct 12 13:34:17: | bytes: 0f 01 00 00 80 0b 00 01 80 0c 0e 10 80 01 00 07 Oct 12 13:34:17: | bytes: 80 02 00 01 80 03 00 01 80 04 00 02 80 0e 00 80 Oct 12 13:34:17: | bytes: 03 00 00 20 10 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | bytes: 80 01 00 05 80 02 00 02 80 03 00 01 80 04 00 02 Oct 12 13:34:17: | bytes: 00 00 00 20 11 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | bytes: 80 01 00 05 80 02 00 01 80 03 00 01 80 04 00 02 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff45400ea90) length(1232) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff454010470 Oct 12 13:34:17: | hmac prf: update bytes data 0x7ff45ec46400 (length 20) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff45400ea90) bytes(0x7ff45ec46400/20) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45400ea90) length(1232) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 05 00 00 00 20 01 04 70 dc 8c 10 00 00 00 00 00 Oct 12 13:34:17: | bytes: 00 28 00 60 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff454010470) length(1252) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff45400ea90 Oct 12 13:34:17: | hmac prf: final Oct 12 13:34:17: | prf inner hash: hash(oakley_sha) symkey(0x7ff454010470) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454010470) length(1252) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | prf inner hash: key(0x7ff45400ea90) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | prf inner:: free key 0x7ff454010470 Oct 12 13:34:17: | xor_symkey_chunk merge symkey(0x7ff454013530) bytes(0x7ffc9ac066f0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:17: | symkey: key(0x7ff454013530) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | xor_symkey_chunk key(0x7ff454010470) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | concat: merge symkey(1: 0x7ff454010470) symkey(2: 0x7ff45400ea90) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey 1: key(0x7ff454010470) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | symkey 2: key(0x7ff45400ea90) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | concat: key(0x7ff454006f70) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_symkey: free key 0x7ff454010470 Oct 12 13:34:17: | prf hashed inner:: free key 0x7ff45400ea90 Oct 12 13:34:17: | prf key: free key 0x7ff454013530 Oct 12 13:34:17: | prf outer hash hash(oakley_sha) symkey(0x7ff454006f70) to bytes Oct 12 13:34:17: | symkey: key(0x7ff454006f70) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | prf outer hash 55 73 05 bf 44 07 cd ad c7 cc 4b 0c bb f5 66 34 Oct 12 13:34:17: | prf outer hash cf df 24 bd Oct 12 13:34:17: | prf outer: free key 0x7ff454006f70 Oct 12 13:34:17: | prf final bytes 55 73 05 bf 44 07 cd ad c7 cc 4b 0c bb f5 66 34 Oct 12 13:34:17: | prf final bytes cf df 24 bd Oct 12 13:34:17: | ***emit ISAKMP Hash Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:17: | emitting 20 raw bytes of HASH_I into ISAKMP Hash Payload Oct 12 13:34:17: | HASH_I 55 73 05 bf 44 07 cd ad c7 cc 4b 0c bb f5 66 34 Oct 12 13:34:17: | HASH_I cf df 24 bd Oct 12 13:34:17: | emitting length of ISAKMP Hash Payload: 24 Oct 12 13:34:17: | Not sending INITIAL_CONTACT Oct 12 13:34:17: | encrypting: 08 00 00 18 05 00 00 00 20 01 04 70 dc 8c 10 00 Oct 12 13:34:17: | encrypting: 00 00 00 00 00 28 00 60 00 00 00 18 55 73 05 bf Oct 12 13:34:17: | encrypting: 44 07 cd ad c7 cc 4b 0c bb f5 66 34 cf df 24 bd Oct 12 13:34:17: | IV: 4b f6 6f e4 94 e1 24 77 de b8 21 ce 58 72 4e c8 Oct 12 13:34:17: | IV: 4a 8f 90 5a Oct 12 13:34:17: | unpadded size is: 48 Oct 12 13:34:17: | encrypting 48 using OAKLEY_AES_CBC Oct 12 13:34:17: | NSS ike_alg_nss_cbc: aes - enter Oct 12 13:34:17: | NSS ike_alg_nss_cbc: aes - exit Oct 12 13:34:17: | next IV: de fb 63 35 ca 83 43 a3 19 6c 74 bd 79 7d 14 d7 Oct 12 13:34:17: | no IKEv1 message padding required Oct 12 13:34:17: | emitting length of ISAKMP Message: 76 Oct 12 13:34:17: | complete v1 state transition with STF_OK Oct 12 13:34:17: "mytunnel" #1: transition from state STATE_MAIN_I2 to state STATE_MAIN_I3 Oct 12 13:34:17: | parent state #1: STATE_MAIN_I2(open-ike) > STATE_MAIN_I3(open-ike) Oct 12 13:34:17: | ignore states: 0 Oct 12 13:34:17: | half-open-ike states: 0 Oct 12 13:34:17: | open-ike states: 1 Oct 12 13:34:17: | established-anonymous-ike states: 0 Oct 12 13:34:17: | established-authenticated-ike states: 0 Oct 12 13:34:17: | anonymous-ipsec states: 0 Oct 12 13:34:17: | authenticated-ipsec states: 0 Oct 12 13:34:17: | informational states: 0 Oct 12 13:34:17: | unknown states: 0 Oct 12 13:34:17: | category states: 1 count states: 1 Oct 12 13:34:17: | state: #1 requesting EVENT_CRYPTO_FAILED to be deleted Oct 12 13:34:17: | sending reply packet to 2001:470:dc8c:1000::28:70:500 (from port 500) Oct 12 13:34:17: | sending 76 bytes for STATE_MAIN_I2 through eth0:500 to 2001:470:dc8c:1000::28:70:500 (using #1) Oct 12 13:34:17: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | 05 10 02 01 00 00 00 00 00 00 00 4c 26 99 ea 8d Oct 12 13:34:17: | 35 60 24 ee a2 40 35 9e f4 01 42 8c 5b a8 96 dd Oct 12 13:34:17: | f2 5e b5 4c d9 8d 3c 3c 96 fb a5 2c de fb 63 35 Oct 12 13:34:17: | ca 83 43 a3 19 6c 74 bd 79 7d 14 d7 Oct 12 13:34:17: | event_schedule_ms called for about 500 ms Oct 12 13:34:17: | event_schedule_tv called for about 0 seconds and change Oct 12 13:34:17: | inserting event EVENT_v1_RETRANSMIT, timeout in 0.500000 seconds for #1 Oct 12 13:34:17: "mytunnel" #1: STATE_MAIN_I3: sent MI3, expecting MR3 Oct 12 13:34:17: | modecfg pull: noquirk policy:push not-client Oct 12 13:34:17: | phase 1 is done, looking for phase 2 to unpend Oct 12 13:34:17: | *received 92 bytes from 2001:470:dc8c:1000::28:70:500 on eth0 (port=500) Oct 12 13:34:17: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | 05 10 02 01 00 00 00 00 00 00 00 5c 73 74 35 99 Oct 12 13:34:17: | 60 92 39 6e ce 40 0d 16 2d a5 b1 66 fc 19 ef e0 Oct 12 13:34:17: | 5b fe 60 45 7c bc 67 0f de 17 67 b0 71 83 54 7f Oct 12 13:34:17: | d9 25 84 5a 88 97 f4 a4 d9 38 c0 65 5d f7 19 b6 Oct 12 13:34:17: | f4 28 d6 10 08 84 df ff cf 2d 5b e9 Oct 12 13:34:17: | **parse ISAKMP Message: Oct 12 13:34:17: | initiator cookie: Oct 12 13:34:17: | 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | responder cookie: Oct 12 13:34:17: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_ID (0x5) Oct 12 13:34:17: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:34:17: | exchange type: ISAKMP_XCHG_IDPROT (0x2) Oct 12 13:34:17: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Oct 12 13:34:17: | message ID: 00 00 00 00 Oct 12 13:34:17: | length: 92 (0x5c) Oct 12 13:34:17: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_IDPROT (2) Oct 12 13:34:17: | finding hash chain in state hash table Oct 12 13:34:17: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | found hash chain 7 Oct 12 13:34:17: | v1 peer and cookies match on #1, provided msgid 00000000 == 00000000 Oct 12 13:34:17: | v1 state object #1 found, in STATE_MAIN_I3 Oct 12 13:34:17: | processing connection "mytunnel" Oct 12 13:34:17: | #1 state_busy:2221 st != NULL && st->st_calculating == FALSE; Oct 12 13:34:17: | received encrypted packet from 2001:470:dc8c:1000::28:70:500 Oct 12 13:34:17: | decrypting 64 bytes using algorithm OAKLEY_AES_CBC Oct 12 13:34:17: | NSS ike_alg_nss_cbc: aes - enter Oct 12 13:34:17: | NSS ike_alg_nss_cbc: aes - exit Oct 12 13:34:17: | decrypted: Oct 12 13:34:17: | 08 00 00 18 05 00 00 00 20 01 04 70 dc 8c 10 00 Oct 12 13:34:17: | 00 00 00 00 00 28 00 70 0d 00 00 18 23 f6 6a a0 Oct 12 13:34:17: | 0f e3 a3 2b cd dd 40 75 03 51 45 55 32 ef e2 f4 Oct 12 13:34:17: | 00 00 00 09 49 4b 45 76 32 00 00 00 00 00 00 00 Oct 12 13:34:17: | next IV: 5d f7 19 b6 f4 28 d6 10 08 84 df ff cf 2d 5b e9 Oct 12 13:34:17: | got payload 0x20 (ISAKMP_NEXT_ID) needed: 0x120opt: 0x2080 Oct 12 13:34:17: | ***parse ISAKMP Identification Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_HASH (0x8) Oct 12 13:34:17: | length: 24 (0x18) Oct 12 13:34:17: | ID type: ID_IPV6_ADDR (0x5) Oct 12 13:34:17: | DOI specific A: 0 (0x0) Oct 12 13:34:17: | DOI specific B: 0 (0x0) Oct 12 13:34:17: | obj: 20 01 04 70 dc 8c 10 00 00 00 00 00 00 28 00 70 Oct 12 13:34:17: | got payload 0x100 (ISAKMP_NEXT_HASH) needed: 0x100opt: 0x2080 Oct 12 13:34:17: | ***parse ISAKMP Hash Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_VID (0xd) Oct 12 13:34:17: | length: 24 (0x18) Oct 12 13:34:17: | got payload 0x2000 (ISAKMP_NEXT_VID) needed: 0x0opt: 0x2080 Oct 12 13:34:17: | ***parse ISAKMP Vendor ID Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:17: | length: 9 (0x9) Oct 12 13:34:17: | removing 7 bytes of padding Oct 12 13:34:17: "mytunnel" #1: received Vendor ID payload [CAN-IKEv2] Oct 12 13:34:17: "mytunnel" #1: Main mode peer ID is ID_IPV6_ADDR: '2001:470:dc8c:1000::28:70' Oct 12 13:34:17: | hmac prf: init 0x7ff45ffacfa0 Oct 12 13:34:17: | hmac prf: init symkey symkey 0x7ff454007210 (length 20) Oct 12 13:34:17: | hmac prf: update Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff454007210) bytes(0x7ff45ec3e040/44) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454007210) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff454006f70) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | xor_symkey_chunk merge symkey(0x7ff454006f70) bytes(0x7ffc9ac07360/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:17: | symkey: key(0x7ff454006f70) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | xor_symkey_chunk key(0x7ff454013530) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | hmac prf: update bytes data 0x7ff45ffab4d0 (length 256) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff454013530) bytes(0x7ff45ffab4d0/256) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454013530) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | bytes: af 16 2e 45 66 1c 58 34 5b 5d f1 fa 1b 2b 04 3b Oct 12 13:34:17: | bytes: 17 3a c7 c1 be 3c e9 d6 15 cd 3e a9 a2 47 18 d1 Oct 12 13:34:17: | bytes: 8f 0f c4 99 f5 d9 0f a5 e4 b8 54 95 7e 87 f6 11 Oct 12 13:34:17: | bytes: d9 f1 9e e9 ec 76 46 9c b1 4f fc 42 5b 0d ee 38 Oct 12 13:34:17: | bytes: 13 f8 e2 a4 4b c5 49 ca 89 cd 8c 89 b5 92 8c 9f Oct 12 13:34:17: | bytes: a2 66 38 bf 2c 9d 5c 97 fc 35 77 62 f6 f0 a3 8d Oct 12 13:34:17: | bytes: 0d 2d 12 7d 50 bb 1d 27 5c 33 e1 2c 06 a8 ad d4 Oct 12 13:34:17: | bytes: d9 5c e9 09 72 44 87 76 c0 c3 30 23 b7 22 ba 71 Oct 12 13:34:17: | bytes: e0 a3 b3 79 0d 42 e0 f8 01 68 34 58 e2 a5 dc 03 Oct 12 13:34:17: | bytes: b4 d0 b0 6e 28 ab fc 5d 54 b6 33 bf df d8 63 10 Oct 12 13:34:17: | bytes: ca 85 3b 9e be c7 e4 d8 70 82 6b c7 a5 20 0f 8b Oct 12 13:34:17: | bytes: 17 3f 83 c9 bc 5b cc 0a a1 f6 cb 67 da 37 ea f3 Oct 12 13:34:17: | bytes: c3 46 29 8c 3f 92 92 13 f5 67 00 07 6e 27 cf 2e Oct 12 13:34:17: | bytes: ec f7 f3 5f cb f7 f6 e4 1d 11 4e 25 9c 75 fc 90 Oct 12 13:34:17: | bytes: ac 56 6b 96 36 31 19 bf 8e 3c eb ec 73 41 93 86 Oct 12 13:34:17: | bytes: 2d 62 c6 16 1a 29 95 ca ed dc 75 c7 a7 09 13 e1 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff45400ea90) length(320) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff454013530 Oct 12 13:34:17: | hmac prf: update bytes data 0x7ff45ffac630 (length 256) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff45400ea90) bytes(0x7ff45ffac630/256) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45400ea90) length(320) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 87 c1 ce 29 10 67 b4 ba 58 3c 04 cc e4 01 7d db Oct 12 13:34:17: | bytes: 2a 3e e2 eb 5d 12 6c da 7a 45 ca 38 f2 02 23 d8 Oct 12 13:34:17: | bytes: f8 54 9c b8 e2 1e 9b 86 e6 60 47 f7 9e ff 20 ed Oct 12 13:34:17: | bytes: 54 d8 22 25 55 a4 1e 6c 3f 2a 7a 97 16 7c 43 df Oct 12 13:34:17: | bytes: f0 18 59 7e a0 d8 ba a3 9b c0 e4 88 a9 dd 40 2f Oct 12 13:34:17: | bytes: fb 6d 77 2f 62 c5 0f 89 4f 48 ba 52 c5 20 08 eb Oct 12 13:34:17: | bytes: 15 02 f6 78 32 21 44 79 2a 6e 61 b5 c8 44 f7 79 Oct 12 13:34:17: | bytes: 4e be 95 27 94 f2 af 65 c2 aa a7 49 49 b2 f6 69 Oct 12 13:34:17: | bytes: 14 10 c4 ad 2f d3 c0 37 12 56 c0 24 20 5b e6 2c Oct 12 13:34:17: | bytes: af 73 54 9e b3 71 b5 8b cb 5c 63 87 9f 68 5f 1d Oct 12 13:34:17: | bytes: 95 04 7f d9 5c b5 86 4e ab fc 7e ea 29 2f 01 40 Oct 12 13:34:17: | bytes: d1 8f ed e4 6e fa 6d bb c2 cd 5c 3d f3 ca ad 81 Oct 12 13:34:17: | bytes: 04 98 8d 7d 0b a2 9a 88 b0 c4 76 19 43 d5 f8 4d Oct 12 13:34:17: | bytes: 51 81 ba 72 e8 29 5f a0 a5 e2 74 ae dd a3 ad 41 Oct 12 13:34:17: | bytes: 0f 10 23 48 ae 80 d7 87 3f 76 ac 74 64 b6 ad b8 Oct 12 13:34:17: | bytes: 26 9e 03 b4 8b 3c a4 fe b2 96 88 3b 02 9f 7b 9b Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff454013530) length(576) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff45400ea90 Oct 12 13:34:17: | hmac prf: update bytes data 0x7ff45ffaad10 (length 8) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff454013530) bytes(0x7ff45ffaad10/8) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454013530) length(576) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff45400ea90) length(584) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff454013530 Oct 12 13:34:17: | hmac prf: update bytes data 0x7ff45ffaace8 (length 8) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff45400ea90) bytes(0x7ff45ffaace8/8) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45400ea90) length(584) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff454013530) length(592) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff45400ea90 Oct 12 13:34:17: | hashing 640 bytes of SA Oct 12 13:34:17: | hmac prf: update bytes data 0x7ff45ffab044 (length 640) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff454013530) bytes(0x7ff45ffab044/640) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454013530) length(592) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 00 00 00 01 00 00 00 01 00 00 02 78 00 01 00 12 Oct 12 13:34:17: | bytes: 03 00 00 24 00 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | bytes: 80 01 00 07 80 02 00 02 80 03 00 01 80 04 00 0e Oct 12 13:34:17: | bytes: 80 0e 01 00 03 00 00 24 01 01 00 00 80 0b 00 01 Oct 12 13:34:17: | bytes: 80 0c 0e 10 80 01 00 07 80 02 00 02 80 03 00 01 Oct 12 13:34:17: | bytes: 80 04 00 0e 80 0e 00 80 03 00 00 24 02 01 00 00 Oct 12 13:34:17: | bytes: 80 0b 00 01 80 0c 0e 10 80 01 00 07 80 02 00 01 Oct 12 13:34:17: | bytes: 80 03 00 01 80 04 00 0e 80 0e 01 00 03 00 00 24 Oct 12 13:34:17: | bytes: 03 01 00 00 80 0b 00 01 80 0c 0e 10 80 01 00 07 Oct 12 13:34:17: | bytes: 80 02 00 01 80 03 00 01 80 04 00 0e 80 0e 00 80 Oct 12 13:34:17: | bytes: 03 00 00 20 04 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | bytes: 80 01 00 05 80 02 00 02 80 03 00 01 80 04 00 0e Oct 12 13:34:17: | bytes: 03 00 00 20 05 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | bytes: 80 01 00 05 80 02 00 01 80 03 00 01 80 04 00 0e Oct 12 13:34:17: | bytes: 03 00 00 24 06 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | bytes: 80 01 00 07 80 02 00 02 80 03 00 01 80 04 00 05 Oct 12 13:34:17: | bytes: 80 0e 01 00 03 00 00 24 07 01 00 00 80 0b 00 01 Oct 12 13:34:17: | bytes: 80 0c 0e 10 80 01 00 07 80 02 00 02 80 03 00 01 Oct 12 13:34:17: | bytes: 80 04 00 05 80 0e 00 80 03 00 00 24 08 01 00 00 Oct 12 13:34:17: | bytes: 80 0b 00 01 80 0c 0e 10 80 01 00 07 80 02 00 01 Oct 12 13:34:17: | bytes: 80 03 00 01 80 04 00 05 80 0e 01 00 03 00 00 24 Oct 12 13:34:17: | bytes: 09 01 00 00 80 0b 00 01 80 0c 0e 10 80 01 00 07 Oct 12 13:34:17: | bytes: 80 02 00 01 80 03 00 01 80 04 00 05 80 0e 00 80 Oct 12 13:34:17: | bytes: 03 00 00 20 0a 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | bytes: 80 01 00 05 80 02 00 02 80 03 00 01 80 04 00 05 Oct 12 13:34:17: | bytes: 03 00 00 20 0b 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | bytes: 80 01 00 05 80 02 00 01 80 03 00 01 80 04 00 05 Oct 12 13:34:17: | bytes: 03 00 00 24 0c 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | bytes: 80 01 00 07 80 02 00 02 80 03 00 01 80 04 00 02 Oct 12 13:34:17: | bytes: 80 0e 01 00 03 00 00 24 0d 01 00 00 80 0b 00 01 Oct 12 13:34:17: | bytes: 80 0c 0e 10 80 01 00 07 80 02 00 02 80 03 00 01 Oct 12 13:34:17: | bytes: 80 04 00 02 80 0e 00 80 03 00 00 24 0e 01 00 00 Oct 12 13:34:17: | bytes: 80 0b 00 01 80 0c 0e 10 80 01 00 07 80 02 00 01 Oct 12 13:34:17: | bytes: 80 03 00 01 80 04 00 02 80 0e 01 00 03 00 00 24 Oct 12 13:34:17: | bytes: 0f 01 00 00 80 0b 00 01 80 0c 0e 10 80 01 00 07 Oct 12 13:34:17: | bytes: 80 02 00 01 80 03 00 01 80 04 00 02 80 0e 00 80 Oct 12 13:34:17: | bytes: 03 00 00 20 10 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | bytes: 80 01 00 05 80 02 00 02 80 03 00 01 80 04 00 02 Oct 12 13:34:17: | bytes: 00 00 00 20 11 01 00 00 80 0b 00 01 80 0c 0e 10 Oct 12 13:34:17: | bytes: 80 01 00 05 80 02 00 01 80 03 00 01 80 04 00 02 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff45400ea90) length(1232) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff454013530 Oct 12 13:34:17: | hmac prf: update bytes data 0x7ff45ffacb10 (length 20) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff45400ea90) bytes(0x7ff45ffacb10/20) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45400ea90) length(1232) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 05 00 00 00 20 01 04 70 dc 8c 10 00 00 00 00 00 Oct 12 13:34:17: | bytes: 00 28 00 70 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff454013530) length(1252) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff45400ea90 Oct 12 13:34:17: | hmac prf: final Oct 12 13:34:17: | prf inner hash: hash(oakley_sha) symkey(0x7ff454013530) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454013530) length(1252) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | prf inner hash: key(0x7ff45400ea90) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | prf inner:: free key 0x7ff454013530 Oct 12 13:34:17: | xor_symkey_chunk merge symkey(0x7ff454006f70) bytes(0x7ffc9ac07340/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:17: | symkey: key(0x7ff454006f70) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | xor_symkey_chunk key(0x7ff454013530) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | concat: merge symkey(1: 0x7ff454013530) symkey(2: 0x7ff45400ea90) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey 1: key(0x7ff454013530) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | symkey 2: key(0x7ff45400ea90) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | concat: key(0x7ff454010470) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_symkey: free key 0x7ff454013530 Oct 12 13:34:17: | prf hashed inner:: free key 0x7ff45400ea90 Oct 12 13:34:17: | prf key: free key 0x7ff454006f70 Oct 12 13:34:17: | prf outer hash hash(oakley_sha) symkey(0x7ff454010470) to bytes Oct 12 13:34:17: | symkey: key(0x7ff454010470) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | prf outer hash 23 f6 6a a0 0f e3 a3 2b cd dd 40 75 03 51 45 55 Oct 12 13:34:17: | prf outer hash 32 ef e2 f4 Oct 12 13:34:17: | prf outer: free key 0x7ff454010470 Oct 12 13:34:17: | prf final bytes 23 f6 6a a0 0f e3 a3 2b cd dd 40 75 03 51 45 55 Oct 12 13:34:17: | prf final bytes 32 ef e2 f4 Oct 12 13:34:17: | authentication succeeded Oct 12 13:34:17: | complete v1 state transition with STF_OK Oct 12 13:34:17: "mytunnel" #1: transition from state STATE_MAIN_I3 to state STATE_MAIN_I4 Oct 12 13:34:17: | parent state #1: STATE_MAIN_I3(open-ike) > STATE_MAIN_I4(established-authenticated-ike) Oct 12 13:34:17: | ignore states: 0 Oct 12 13:34:17: | half-open-ike states: 0 Oct 12 13:34:17: | open-ike states: 0 Oct 12 13:34:17: | established-anonymous-ike states: 0 Oct 12 13:34:17: | established-authenticated-ike states: 1 Oct 12 13:34:17: | anonymous-ipsec states: 0 Oct 12 13:34:17: | authenticated-ipsec states: 0 Oct 12 13:34:17: | informational states: 0 Oct 12 13:34:17: | unknown states: 0 Oct 12 13:34:17: | category states: 1 count states: 1 Oct 12 13:34:17: | state: #1 requesting EVENT_v1_RETRANSMIT to be deleted Oct 12 13:34:17: | event_schedule_ms called for about 2607000 ms Oct 12 13:34:17: | event_schedule_tv called for about 2607 seconds and change Oct 12 13:34:17: | inserting event EVENT_SA_REPLACE, timeout in 2607.000000 seconds for #1 Oct 12 13:34:17: "mytunnel" #1: STATE_MAIN_I4: ISAKMP SA established {auth=PRESHARED_KEY cipher=aes_256 integ=sha group=MODP2048} Oct 12 13:34:17: | modecfg pull: noquirk policy:push not-client Oct 12 13:34:17: | phase 1 is done, looking for phase 2 to unpend Oct 12 13:34:17: | unpending state #1 Oct 12 13:34:17: | unqueuing pending Quick Mode with 2001:470:dc8c:1000::28:70 "mytunnel" import:admin initiate Oct 12 13:34:17: | creating state object #2 at 0x7ff45ffacb60 Oct 12 13:34:17: | parent state #2: new > STATE_UNDEFINED(ignore) Oct 12 13:34:17: | duplicating state object #1 as #2 Oct 12 13:34:17: | #2 quick_outI1:921 st->st_calculating == FALSE; Oct 12 13:34:17: | processing connection "mytunnel" Oct 12 13:34:17: | child state #2: STATE_UNDEFINED(ignore) > STATE_QUICK_I1(authenticated-ipsec) Oct 12 13:34:17: | ignore states: 0 Oct 12 13:34:17: | half-open-ike states: 0 Oct 12 13:34:17: | open-ike states: 0 Oct 12 13:34:17: | established-anonymous-ike states: 0 Oct 12 13:34:17: | established-authenticated-ike states: 1 Oct 12 13:34:17: | anonymous-ipsec states: 0 Oct 12 13:34:17: | authenticated-ipsec states: 1 Oct 12 13:34:17: | informational states: 0 Oct 12 13:34:17: | unknown states: 0 Oct 12 13:34:17: | category states: 2 count states: 2 Oct 12 13:34:17: | inserting state object #2 Oct 12 13:34:17: | finding hash chain in state hash table Oct 12 13:34:17: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | found hash chain 7 Oct 12 13:34:17: | list 0x7ff45ec36280 first entry 0x7ff45ffaaed8 Oct 12 13:34:17: | inserted state 0x7ff45ffacb60 entry 0x7ff45ffad1c8 next 0x7ff45ffaaed8 prev-next 0x7ff45ec36280 into list Oct 12 13:34:17: | updated next state 0x7ff45ffaa870 entry 0x7ff45ffaaed8 next (nil) prev-next 0x7ff45ffad1c8 Oct 12 13:34:17: | finding hash chain in icookie hash table Oct 12 13:34:17: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | RCOOKIE: 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | found hash chain 28 Oct 12 13:34:17: | list 0x7ff45ec36448 first entry 0x7ff45ffaaef0 Oct 12 13:34:17: | inserted state 0x7ff45ffacb60 entry 0x7ff45ffad1e0 next 0x7ff45ffaaef0 prev-next 0x7ff45ec36448 into list Oct 12 13:34:17: | updated next state 0x7ff45ffaa870 entry 0x7ff45ffaaef0 next (nil) prev-next 0x7ff45ffad1e0 Oct 12 13:34:17: | event_schedule called for 0 seconds Oct 12 13:34:17: | event_schedule_tv called for about 0 seconds and change Oct 12 13:34:17: | inserting event EVENT_SO_DISCARD, timeout in 0.000000 seconds for #2 Oct 12 13:34:17: "mytunnel" #2: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW {using isakmp#1 msgid:067eedee proposal=defaults pfsgroup=OAKLEY_GROUP_MODP2048} Oct 12 13:34:17: | crypto helper 0: pcw_work: 0 Oct 12 13:34:17: | asking crypto helper 0 to do build KE and nonce; request ID 3 (len=2776, pcw_work=0) Oct 12 13:34:17: | #2 send_crypto_helper_request:613 st->st_calculating = TRUE; Oct 12 13:34:17: | state: #2 requesting EVENT_SO_DISCARD to be deleted Oct 12 13:34:17: | event_schedule called for 60 seconds Oct 12 13:34:17: | event_schedule_tv called for about 60 seconds and change Oct 12 13:34:17: | inserting event EVENT_CRYPTO_FAILED, timeout in 60.000000 seconds for #2 Oct 12 13:34:17: | removing pending policy for "none" {0x7ff45ffaa310} Oct 12 13:34:17: | crypto helper 0 read fd: 12 Oct 12 13:34:17: | crypto helper 0 doing build KE and nonce; request ID 3 Oct 12 13:34:17: | NSS: Value of Prime: Oct 12 13:34:17: | ff ff ff ff ff ff ff ff c9 0f da a2 21 68 c2 34 Oct 12 13:34:17: | c4 c6 62 8b 80 dc 1c d1 29 02 4e 08 8a 67 cc 74 Oct 12 13:34:17: | 02 0b be a6 3b 13 9b 22 51 4a 08 79 8e 34 04 dd Oct 12 13:34:17: | ef 95 19 b3 cd 3a 43 1b 30 2b 0a 6d f2 5f 14 37 Oct 12 13:34:17: | 4f e1 35 6d 6d 51 c2 45 e4 85 b5 76 62 5e 7e c6 Oct 12 13:34:17: | f4 4c 42 e9 a6 37 ed 6b 0b ff 5c b6 f4 06 b7 ed Oct 12 13:34:17: | ee 38 6b fb 5a 89 9f a5 ae 9f 24 11 7c 4b 1f e6 Oct 12 13:34:17: | 49 28 66 51 ec e4 5b 3d c2 00 7c b8 a1 63 bf 05 Oct 12 13:34:17: | 98 da 48 36 1c 55 d3 9a 69 16 3f a8 fd 24 cf 5f Oct 12 13:34:17: | 83 65 5d 23 dc a3 ad 96 1c 62 f3 56 20 85 52 bb Oct 12 13:34:17: | 9e d5 29 07 70 96 96 6d 67 0c 35 4e 4a bc 98 04 Oct 12 13:34:17: | f1 74 6c 08 ca 18 21 7c 32 90 5e 46 2e 36 ce 3b Oct 12 13:34:17: | e3 9e 77 2c 18 0e 86 03 9b 27 83 a2 ec 07 a2 8f Oct 12 13:34:17: | b5 c5 5d f0 6f 4c 52 c9 de 2b cb f6 95 58 17 18 Oct 12 13:34:17: | 39 95 49 7c ea 95 6a e5 15 d2 26 18 98 fa 05 10 Oct 12 13:34:17: | 15 72 8e 5a 8a ac aa 68 ff ff ff ff ff ff ff ff Oct 12 13:34:17: | NSS: Value of base: 02 Oct 12 13:34:17: | NSS: generated dh priv and pub keys: 256 Oct 12 13:34:17: | NSS: Local DH secret (pointer): 0x7ff454016610 Oct 12 13:34:17: | NSS: Public DH value sent(computed in NSS): Oct 12 13:34:17: | f1 1a bb 1b 85 ad 9e 7d 6e 59 da c5 81 8c 14 da Oct 12 13:34:17: | da d8 73 39 03 00 b7 01 a0 ed 9f 5b 37 50 0a 20 Oct 12 13:34:17: | 8a 19 cf ff 55 d2 a6 8b 51 c3 e8 53 e0 73 b4 21 Oct 12 13:34:17: | e6 cf e4 4a 88 7e 23 c0 93 af f1 bd b1 3b b4 f3 Oct 12 13:34:17: | cd 12 c3 ce de 3b 1a 55 b4 c6 3e 25 47 36 a8 c6 Oct 12 13:34:17: | a3 44 97 a1 75 d8 15 e5 6b 03 df d3 64 50 3e 78 Oct 12 13:34:17: | b3 6b dd 0c af 4e c7 9e a4 78 b9 56 48 87 3f 47 Oct 12 13:34:17: | 4b 3f 1b b3 61 c1 6e be 87 cb a3 0d 71 48 7c d3 Oct 12 13:34:17: | 86 c9 68 f6 64 e7 7b ea 2f 38 e2 05 a3 d9 b0 61 Oct 12 13:34:17: | d2 54 15 13 e3 af c6 81 2e 77 cc 98 fa 17 94 7a Oct 12 13:34:17: | 1d 26 9b 71 96 5d 31 78 e5 c7 1b 07 c5 0e 5f 5e Oct 12 13:34:17: | 61 25 c2 e6 64 73 bd 91 d5 40 72 97 fe c4 e2 8d Oct 12 13:34:17: | 94 eb 03 21 06 82 86 57 ee 9a ab ba fa c3 cb 80 Oct 12 13:34:17: | 29 02 66 4a 24 aa d4 1b f1 63 1c ab c4 83 eb fe Oct 12 13:34:17: | c8 79 ed 81 22 7b 03 a9 39 3b 16 89 fb 9f d5 ae Oct 12 13:34:17: | a4 53 6c e4 53 bd 88 7b e5 95 75 a3 26 20 42 a4 Oct 12 13:34:17: | NSS: Local DH public value (pointer): 0x7ff454015e00 Oct 12 13:34:17: | Generated nonce: e0 8f c7 d5 13 74 c6 a5 e5 9a 6f 2b fc d1 22 b2 Oct 12 13:34:17: | crypto helper 0 finished build KE and nonce; request ID 3 time elapsed 1860 usec Oct 12 13:34:17: | crypto helper 0 has finished work (pcw_work now 1) Oct 12 13:34:17: | crypto helper 0 replies to request ID 3 Oct 12 13:34:17: | calling continuation function 0x7ff45e97b3e0 Oct 12 13:34:17: | quick_outI1_continue for #2: calculated ke+nonce, sending I1 Oct 12 13:34:17: | #2 quick_outI1_continue:880 st->st_calculating = FALSE; Oct 12 13:34:17: | processing connection "mytunnel" Oct 12 13:34:17: | **emit ISAKMP Message: Oct 12 13:34:17: | initiator cookie: Oct 12 13:34:17: | 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | responder cookie: Oct 12 13:34:17: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_HASH (0x8) Oct 12 13:34:17: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:34:17: | exchange type: ISAKMP_XCHG_QUICK (0x20) Oct 12 13:34:17: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Oct 12 13:34:17: | message ID: ee ed 7e 06 Oct 12 13:34:17: | ***emit ISAKMP Hash Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_SA (0x1) Oct 12 13:34:17: | emitting 20 zero bytes of HASH into ISAKMP Hash Payload Oct 12 13:34:17: | emitting length of ISAKMP Hash Payload: 24 Oct 12 13:34:17: | empty esp_info, returning defaults Oct 12 13:34:17: | ***emit ISAKMP Security Association Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NONCE (0xa) Oct 12 13:34:17: | DOI: ISAKMP_DOI_IPSEC (0x1) Oct 12 13:34:17: | ****emit IPsec DOI SIT: Oct 12 13:34:17: | IPsec DOI SIT: SIT_IDENTITY_ONLY (0x1) Oct 12 13:34:17: | ikev1_out_sa pcn: 0 has 1 valid proposals Oct 12 13:34:17: | ikev1_out_sa pcn: 0 pn: 0<1 valid_count: 1 trans_cnt: 4 Oct 12 13:34:17: | ****emit ISAKMP Proposal Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:17: | proposal number: 0 (0x0) Oct 12 13:34:17: | protocol ID: PROTO_IPSEC_ESP (0x3) Oct 12 13:34:17: | SPI size: 4 (0x4) Oct 12 13:34:17: | number of transforms: 4 (0x4) Oct 12 13:34:17: | generate SPI: 4b 90 77 58 Oct 12 13:34:17: | emitting 4 raw bytes of SPI into ISAKMP Proposal Payload Oct 12 13:34:17: | SPI 4b 90 77 58 Oct 12 13:34:17: | *****emit ISAKMP Transform Payload (ESP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_T (0x3) Oct 12 13:34:17: | ESP transform number: 0 (0x0) Oct 12 13:34:17: | ESP transform ID: ESP_AES (0xc) Oct 12 13:34:17: | ******emit ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: GROUP_DESCRIPTION (0x8003) Oct 12 13:34:17: | length/value: 14 (0xe) Oct 12 13:34:17: | [14 is OAKLEY_GROUP_MODP2048] Oct 12 13:34:17: | ******emit ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: ENCAPSULATION_MODE (0x8004) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is ENCAPSULATION_MODE_TUNNEL] Oct 12 13:34:17: | ******emit ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: SA_LIFE_TYPE (0x8001) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is SA_LIFE_TYPE_SECONDS] Oct 12 13:34:17: | ******emit ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: SA_LIFE_DURATION (0x8002) Oct 12 13:34:17: | length/value: 28800 (0x7080) Oct 12 13:34:17: | ******emit ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: AUTH_ALGORITHM (0x8005) Oct 12 13:34:17: | length/value: 2 (0x2) Oct 12 13:34:17: | [2 is AUTH_ALGORITHM_HMAC_SHA1] Oct 12 13:34:17: | ******emit ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: KEY_LENGTH (0x8006) Oct 12 13:34:17: | length/value: 128 (0x80) Oct 12 13:34:17: | emitting length of ISAKMP Transform Payload (ESP): 32 Oct 12 13:34:17: | *****emit ISAKMP Transform Payload (ESP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_T (0x3) Oct 12 13:34:17: | ESP transform number: 1 (0x1) Oct 12 13:34:17: | ESP transform ID: ESP_AES (0xc) Oct 12 13:34:17: | ******emit ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: GROUP_DESCRIPTION (0x8003) Oct 12 13:34:17: | length/value: 14 (0xe) Oct 12 13:34:17: | [14 is OAKLEY_GROUP_MODP2048] Oct 12 13:34:17: | ******emit ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: ENCAPSULATION_MODE (0x8004) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is ENCAPSULATION_MODE_TUNNEL] Oct 12 13:34:17: | ******emit ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: SA_LIFE_TYPE (0x8001) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is SA_LIFE_TYPE_SECONDS] Oct 12 13:34:17: | ******emit ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: SA_LIFE_DURATION (0x8002) Oct 12 13:34:17: | length/value: 28800 (0x7080) Oct 12 13:34:17: | ******emit ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: AUTH_ALGORITHM (0x8005) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is AUTH_ALGORITHM_HMAC_MD5] Oct 12 13:34:17: | ******emit ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: KEY_LENGTH (0x8006) Oct 12 13:34:17: | length/value: 128 (0x80) Oct 12 13:34:17: | emitting length of ISAKMP Transform Payload (ESP): 32 Oct 12 13:34:17: | *****emit ISAKMP Transform Payload (ESP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_T (0x3) Oct 12 13:34:17: | ESP transform number: 2 (0x2) Oct 12 13:34:17: | ESP transform ID: ESP_3DES (0x3) Oct 12 13:34:17: | ******emit ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: GROUP_DESCRIPTION (0x8003) Oct 12 13:34:17: | length/value: 14 (0xe) Oct 12 13:34:17: | [14 is OAKLEY_GROUP_MODP2048] Oct 12 13:34:17: | ******emit ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: ENCAPSULATION_MODE (0x8004) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is ENCAPSULATION_MODE_TUNNEL] Oct 12 13:34:17: | ******emit ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: SA_LIFE_TYPE (0x8001) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is SA_LIFE_TYPE_SECONDS] Oct 12 13:34:17: | ******emit ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: SA_LIFE_DURATION (0x8002) Oct 12 13:34:17: | length/value: 28800 (0x7080) Oct 12 13:34:17: | ******emit ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: AUTH_ALGORITHM (0x8005) Oct 12 13:34:17: | length/value: 2 (0x2) Oct 12 13:34:17: | [2 is AUTH_ALGORITHM_HMAC_SHA1] Oct 12 13:34:17: | emitting length of ISAKMP Transform Payload (ESP): 28 Oct 12 13:34:17: | *****emit ISAKMP Transform Payload (ESP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:17: | ESP transform number: 3 (0x3) Oct 12 13:34:17: | ESP transform ID: ESP_3DES (0x3) Oct 12 13:34:17: | ******emit ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: GROUP_DESCRIPTION (0x8003) Oct 12 13:34:17: | length/value: 14 (0xe) Oct 12 13:34:17: | [14 is OAKLEY_GROUP_MODP2048] Oct 12 13:34:17: | ******emit ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: ENCAPSULATION_MODE (0x8004) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is ENCAPSULATION_MODE_TUNNEL] Oct 12 13:34:17: | ******emit ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: SA_LIFE_TYPE (0x8001) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is SA_LIFE_TYPE_SECONDS] Oct 12 13:34:17: | ******emit ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: SA_LIFE_DURATION (0x8002) Oct 12 13:34:17: | length/value: 28800 (0x7080) Oct 12 13:34:17: | ******emit ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: AUTH_ALGORITHM (0x8005) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is AUTH_ALGORITHM_HMAC_MD5] Oct 12 13:34:17: | emitting length of ISAKMP Transform Payload (ESP): 28 Oct 12 13:34:17: | emitting length of ISAKMP Proposal Payload: 132 Oct 12 13:34:17: | emitting length of ISAKMP Security Association Payload: 144 Oct 12 13:34:17: | ***emit ISAKMP Nonce Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_KE (0x4) Oct 12 13:34:17: | emitting 16 raw bytes of Ni into ISAKMP Nonce Payload Oct 12 13:34:17: | Ni e0 8f c7 d5 13 74 c6 a5 e5 9a 6f 2b fc d1 22 b2 Oct 12 13:34:17: | emitting length of ISAKMP Nonce Payload: 20 Oct 12 13:34:17: | saving DH priv (local secret) and pub key into state struct Oct 12 13:34:17: | ***emit ISAKMP Key Exchange Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:17: | emitting 256 raw bytes of keyex value into ISAKMP Key Exchange Payload Oct 12 13:34:17: | keyex value f1 1a bb 1b 85 ad 9e 7d 6e 59 da c5 81 8c 14 da Oct 12 13:34:17: | keyex value da d8 73 39 03 00 b7 01 a0 ed 9f 5b 37 50 0a 20 Oct 12 13:34:17: | keyex value 8a 19 cf ff 55 d2 a6 8b 51 c3 e8 53 e0 73 b4 21 Oct 12 13:34:17: | keyex value e6 cf e4 4a 88 7e 23 c0 93 af f1 bd b1 3b b4 f3 Oct 12 13:34:17: | keyex value cd 12 c3 ce de 3b 1a 55 b4 c6 3e 25 47 36 a8 c6 Oct 12 13:34:17: | keyex value a3 44 97 a1 75 d8 15 e5 6b 03 df d3 64 50 3e 78 Oct 12 13:34:17: | keyex value b3 6b dd 0c af 4e c7 9e a4 78 b9 56 48 87 3f 47 Oct 12 13:34:17: | keyex value 4b 3f 1b b3 61 c1 6e be 87 cb a3 0d 71 48 7c d3 Oct 12 13:34:17: | keyex value 86 c9 68 f6 64 e7 7b ea 2f 38 e2 05 a3 d9 b0 61 Oct 12 13:34:17: | keyex value d2 54 15 13 e3 af c6 81 2e 77 cc 98 fa 17 94 7a Oct 12 13:34:17: | keyex value 1d 26 9b 71 96 5d 31 78 e5 c7 1b 07 c5 0e 5f 5e Oct 12 13:34:17: | keyex value 61 25 c2 e6 64 73 bd 91 d5 40 72 97 fe c4 e2 8d Oct 12 13:34:17: | keyex value 94 eb 03 21 06 82 86 57 ee 9a ab ba fa c3 cb 80 Oct 12 13:34:17: | keyex value 29 02 66 4a 24 aa d4 1b f1 63 1c ab c4 83 eb fe Oct 12 13:34:17: | keyex value c8 79 ed 81 22 7b 03 a9 39 3b 16 89 fb 9f d5 ae Oct 12 13:34:17: | keyex value a4 53 6c e4 53 bd 88 7b e5 95 75 a3 26 20 42 a4 Oct 12 13:34:17: | emitting length of ISAKMP Key Exchange Payload: 260 Oct 12 13:34:17: | hmac prf: init 0x7ff45ffab3e0 Oct 12 13:34:17: | hmac prf: init symkey symkey 0x7ff45400b990 (length 20) Oct 12 13:34:17: | hmac prf: update Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff45400b990) bytes(0x7ff45ec3e040/44) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45400b990) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff454010470) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | xor_symkey_chunk merge symkey(0x7ff454010470) bytes(0x7ffc9ac06bd0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:17: | symkey: key(0x7ff454010470) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | xor_symkey_chunk key(0x7ff454006f70) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | hmac prf: update bytes data 0x7ff45ffacea0 (length 4) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff454006f70) bytes(0x7ff45ffacea0/4) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454006f70) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | bytes: ee ed 7e 06 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff45400ea90) length(68) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff454006f70 Oct 12 13:34:17: | hmac prf: update bytes data 0x7ff45ec46414 (length 424) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff45400ea90) bytes(0x7ff45ec46414/424) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45400ea90) length(68) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 0a 00 00 90 00 00 00 01 00 00 00 01 00 00 00 84 Oct 12 13:34:17: | bytes: 00 03 04 04 4b 90 77 58 03 00 00 20 00 0c 00 00 Oct 12 13:34:17: | bytes: 80 03 00 0e 80 04 00 01 80 01 00 01 80 02 70 80 Oct 12 13:34:17: | bytes: 80 05 00 02 80 06 00 80 03 00 00 20 01 0c 00 00 Oct 12 13:34:17: | bytes: 80 03 00 0e 80 04 00 01 80 01 00 01 80 02 70 80 Oct 12 13:34:17: | bytes: 80 05 00 01 80 06 00 80 03 00 00 1c 02 03 00 00 Oct 12 13:34:17: | bytes: 80 03 00 0e 80 04 00 01 80 01 00 01 80 02 70 80 Oct 12 13:34:17: | bytes: 80 05 00 02 00 00 00 1c 03 03 00 00 80 03 00 0e Oct 12 13:34:17: | bytes: 80 04 00 01 80 01 00 01 80 02 70 80 80 05 00 01 Oct 12 13:34:17: | bytes: 04 00 00 14 e0 8f c7 d5 13 74 c6 a5 e5 9a 6f 2b Oct 12 13:34:17: | bytes: fc d1 22 b2 00 00 01 04 f1 1a bb 1b 85 ad 9e 7d Oct 12 13:34:17: | bytes: 6e 59 da c5 81 8c 14 da da d8 73 39 03 00 b7 01 Oct 12 13:34:17: | bytes: a0 ed 9f 5b 37 50 0a 20 8a 19 cf ff 55 d2 a6 8b Oct 12 13:34:17: | bytes: 51 c3 e8 53 e0 73 b4 21 e6 cf e4 4a 88 7e 23 c0 Oct 12 13:34:17: | bytes: 93 af f1 bd b1 3b b4 f3 cd 12 c3 ce de 3b 1a 55 Oct 12 13:34:17: | bytes: b4 c6 3e 25 47 36 a8 c6 a3 44 97 a1 75 d8 15 e5 Oct 12 13:34:17: | bytes: 6b 03 df d3 64 50 3e 78 b3 6b dd 0c af 4e c7 9e Oct 12 13:34:17: | bytes: a4 78 b9 56 48 87 3f 47 4b 3f 1b b3 61 c1 6e be Oct 12 13:34:17: | bytes: 87 cb a3 0d 71 48 7c d3 86 c9 68 f6 64 e7 7b ea Oct 12 13:34:17: | bytes: 2f 38 e2 05 a3 d9 b0 61 d2 54 15 13 e3 af c6 81 Oct 12 13:34:17: | bytes: 2e 77 cc 98 fa 17 94 7a 1d 26 9b 71 96 5d 31 78 Oct 12 13:34:17: | bytes: e5 c7 1b 07 c5 0e 5f 5e 61 25 c2 e6 64 73 bd 91 Oct 12 13:34:17: | bytes: d5 40 72 97 fe c4 e2 8d 94 eb 03 21 06 82 86 57 Oct 12 13:34:17: | bytes: ee 9a ab ba fa c3 cb 80 29 02 66 4a 24 aa d4 1b Oct 12 13:34:17: | bytes: f1 63 1c ab c4 83 eb fe c8 79 ed 81 22 7b 03 a9 Oct 12 13:34:17: | bytes: 39 3b 16 89 fb 9f d5 ae a4 53 6c e4 53 bd 88 7b Oct 12 13:34:17: | bytes: e5 95 75 a3 26 20 42 a4 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff454006f70) length(492) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff45400ea90 Oct 12 13:34:17: | hmac prf: final Oct 12 13:34:17: | prf inner hash: hash(oakley_sha) symkey(0x7ff454006f70) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454006f70) length(492) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | prf inner hash: key(0x7ff45400ea90) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | prf inner:: free key 0x7ff454006f70 Oct 12 13:34:17: | xor_symkey_chunk merge symkey(0x7ff454010470) bytes(0x7ffc9ac06bb0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:17: | symkey: key(0x7ff454010470) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | xor_symkey_chunk key(0x7ff454006f70) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | concat: merge symkey(1: 0x7ff454006f70) symkey(2: 0x7ff45400ea90) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey 1: key(0x7ff454006f70) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | symkey 2: key(0x7ff45400ea90) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | concat: key(0x7ff454013530) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_symkey: free key 0x7ff454006f70 Oct 12 13:34:17: | prf hashed inner:: free key 0x7ff45400ea90 Oct 12 13:34:17: | prf key: free key 0x7ff454010470 Oct 12 13:34:17: | prf outer hash hash(oakley_sha) symkey(0x7ff454013530) to bytes Oct 12 13:34:17: | symkey: key(0x7ff454013530) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | prf outer hash e8 ab 4a f2 2d f4 7f 27 40 d2 c9 d2 5a 25 cf ff Oct 12 13:34:17: | prf outer hash a8 41 34 f1 Oct 12 13:34:17: | prf outer: free key 0x7ff454013530 Oct 12 13:34:17: | prf final bytes e8 ab 4a f2 2d f4 7f 27 40 d2 c9 d2 5a 25 cf ff Oct 12 13:34:17: | prf final bytes a8 41 34 f1 Oct 12 13:34:17: | HASH(1) computed: Oct 12 13:34:17: | e8 ab 4a f2 2d f4 7f 27 40 d2 c9 d2 5a 25 cf ff Oct 12 13:34:17: | a8 41 34 f1 Oct 12 13:34:17: | last Phase 1 IV: 5d f7 19 b6 f4 28 d6 10 08 84 df ff cf 2d 5b e9 Oct 12 13:34:17: | current Phase 1 IV: 5d f7 19 b6 f4 28 d6 10 08 84 df ff cf 2d 5b e9 Oct 12 13:34:17: | computed Phase 2 IV: Oct 12 13:34:17: | c1 90 70 f2 74 eb 62 fe fb 08 11 ed df b5 c7 52 Oct 12 13:34:17: | 2b 74 74 aa Oct 12 13:34:17: | encrypting: 01 00 00 18 e8 ab 4a f2 2d f4 7f 27 40 d2 c9 d2 Oct 12 13:34:17: | encrypting: 5a 25 cf ff a8 41 34 f1 0a 00 00 90 00 00 00 01 Oct 12 13:34:17: | encrypting: 00 00 00 01 00 00 00 84 00 03 04 04 4b 90 77 58 Oct 12 13:34:17: | encrypting: 03 00 00 20 00 0c 00 00 80 03 00 0e 80 04 00 01 Oct 12 13:34:17: | encrypting: 80 01 00 01 80 02 70 80 80 05 00 02 80 06 00 80 Oct 12 13:34:17: | encrypting: 03 00 00 20 01 0c 00 00 80 03 00 0e 80 04 00 01 Oct 12 13:34:17: | encrypting: 80 01 00 01 80 02 70 80 80 05 00 01 80 06 00 80 Oct 12 13:34:17: | encrypting: 03 00 00 1c 02 03 00 00 80 03 00 0e 80 04 00 01 Oct 12 13:34:17: | encrypting: 80 01 00 01 80 02 70 80 80 05 00 02 00 00 00 1c Oct 12 13:34:17: | encrypting: 03 03 00 00 80 03 00 0e 80 04 00 01 80 01 00 01 Oct 12 13:34:17: | encrypting: 80 02 70 80 80 05 00 01 04 00 00 14 e0 8f c7 d5 Oct 12 13:34:17: | encrypting: 13 74 c6 a5 e5 9a 6f 2b fc d1 22 b2 00 00 01 04 Oct 12 13:34:17: | encrypting: f1 1a bb 1b 85 ad 9e 7d 6e 59 da c5 81 8c 14 da Oct 12 13:34:17: | encrypting: da d8 73 39 03 00 b7 01 a0 ed 9f 5b 37 50 0a 20 Oct 12 13:34:17: | encrypting: 8a 19 cf ff 55 d2 a6 8b 51 c3 e8 53 e0 73 b4 21 Oct 12 13:34:17: | encrypting: e6 cf e4 4a 88 7e 23 c0 93 af f1 bd b1 3b b4 f3 Oct 12 13:34:17: | encrypting: cd 12 c3 ce de 3b 1a 55 b4 c6 3e 25 47 36 a8 c6 Oct 12 13:34:17: | encrypting: a3 44 97 a1 75 d8 15 e5 6b 03 df d3 64 50 3e 78 Oct 12 13:34:17: | encrypting: b3 6b dd 0c af 4e c7 9e a4 78 b9 56 48 87 3f 47 Oct 12 13:34:17: | encrypting: 4b 3f 1b b3 61 c1 6e be 87 cb a3 0d 71 48 7c d3 Oct 12 13:34:17: | encrypting: 86 c9 68 f6 64 e7 7b ea 2f 38 e2 05 a3 d9 b0 61 Oct 12 13:34:17: | encrypting: d2 54 15 13 e3 af c6 81 2e 77 cc 98 fa 17 94 7a Oct 12 13:34:17: | encrypting: 1d 26 9b 71 96 5d 31 78 e5 c7 1b 07 c5 0e 5f 5e Oct 12 13:34:17: | encrypting: 61 25 c2 e6 64 73 bd 91 d5 40 72 97 fe c4 e2 8d Oct 12 13:34:17: | encrypting: 94 eb 03 21 06 82 86 57 ee 9a ab ba fa c3 cb 80 Oct 12 13:34:17: | encrypting: 29 02 66 4a 24 aa d4 1b f1 63 1c ab c4 83 eb fe Oct 12 13:34:17: | encrypting: c8 79 ed 81 22 7b 03 a9 39 3b 16 89 fb 9f d5 ae Oct 12 13:34:17: | encrypting: a4 53 6c e4 53 bd 88 7b e5 95 75 a3 26 20 42 a4 Oct 12 13:34:17: | IV: c1 90 70 f2 74 eb 62 fe fb 08 11 ed df b5 c7 52 Oct 12 13:34:17: | IV: 2b 74 74 aa Oct 12 13:34:17: | unpadded size is: 448 Oct 12 13:34:17: | encrypting 448 using OAKLEY_AES_CBC Oct 12 13:34:17: | NSS ike_alg_nss_cbc: aes - enter Oct 12 13:34:17: | NSS ike_alg_nss_cbc: aes - exit Oct 12 13:34:17: | next IV: 7e 29 fc 21 7f c5 0f 75 02 84 6a dd 1e 61 23 85 Oct 12 13:34:17: | no IKEv1 message padding required Oct 12 13:34:17: | emitting length of ISAKMP Message: 476 Oct 12 13:34:17: | sending 476 bytes for reply packet from quick_outI1 through eth0:500 to 2001:470:dc8c:1000::28:70:500 (using #2) Oct 12 13:34:17: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | 08 10 20 01 ee ed 7e 06 00 00 01 dc 19 bb 95 45 Oct 12 13:34:17: | 2d e6 d8 38 bd 04 78 3f 80 9c 82 ae 27 02 0d 51 Oct 12 13:34:17: | f4 ae 60 a7 05 f7 6c d9 a9 75 cf 62 a1 40 02 2b Oct 12 13:34:17: | 86 4c c4 f9 11 d2 bf 74 1a c4 9d ef c2 5b 06 8a Oct 12 13:34:17: | 55 04 d0 66 75 1a bd a5 cd da 7b da 2f 61 bc 10 Oct 12 13:34:17: | 9a 9c 2e 5b af d6 7c 75 91 5e 0e f4 90 64 be 25 Oct 12 13:34:17: | 11 0c 6e 31 d7 5d af 4a a8 32 61 80 22 57 12 66 Oct 12 13:34:17: | 7d 63 d5 49 4e 62 a3 7b 4e 97 39 8b 57 6a 1f 0e Oct 12 13:34:17: | 0a 1d 17 54 e9 1b b0 75 5d 8f 28 c7 39 0f 1a 5b Oct 12 13:34:17: | 1a 90 ed 2a 44 43 e5 e4 df e2 b0 e0 59 c6 88 7e Oct 12 13:34:17: | c0 b6 f6 56 f6 a3 66 c0 bf 8b b4 08 42 a2 68 f6 Oct 12 13:34:17: | be c0 d3 8a 6b 3b 1a ad 75 32 9a d6 0b e7 f2 cc Oct 12 13:34:17: | 21 b0 5c ff 85 44 57 19 4d 17 41 bf 3a 79 09 9d Oct 12 13:34:17: | bf b1 9f c3 e2 b1 7c aa a2 8d 85 30 db cf 74 c6 Oct 12 13:34:17: | 3d a9 c2 0a 12 14 3b 6c 34 2f 58 56 c1 d1 30 c5 Oct 12 13:34:17: | d3 7d 4d 77 43 45 29 21 81 96 06 2a f4 a1 28 ee Oct 12 13:34:17: | b6 88 4d 97 61 c5 d8 f4 ee 44 a4 8c 98 25 ce 27 Oct 12 13:34:17: | 69 34 e6 f0 64 c9 2a 9b 86 5b 46 d0 24 de ad 31 Oct 12 13:34:17: | 3e ee ad 8b 3f 06 f0 11 5b 19 71 e3 51 f7 5d 84 Oct 12 13:34:17: | 4e 93 8b c4 7b c6 56 91 72 f9 42 7c 0e d7 42 c6 Oct 12 13:34:17: | 49 b9 15 61 16 d0 59 08 40 a3 20 e6 7d 81 42 52 Oct 12 13:34:17: | 9b 18 00 b1 b1 18 e7 36 66 e2 f8 34 16 a7 6a f0 Oct 12 13:34:17: | 85 0f 39 8f d1 28 d8 17 d4 0e de 54 85 6a 10 20 Oct 12 13:34:17: | 8e ab 9f c0 72 ab 99 cc ca eb ed 92 a7 7b d1 0e Oct 12 13:34:17: | f6 10 91 cb e4 94 00 e7 6e 11 d7 f9 81 21 25 17 Oct 12 13:34:17: | 40 69 b1 66 bf d7 32 77 f1 1c 12 da 89 2a 53 79 Oct 12 13:34:17: | 3f 36 74 1b a2 55 87 e0 30 02 e6 52 7c 3e 9a 8e Oct 12 13:34:17: | 2f 33 ac 52 ee 32 cc 37 45 bf b4 33 7e 29 fc 21 Oct 12 13:34:17: | 7f c5 0f 75 02 84 6a dd 1e 61 23 85 Oct 12 13:34:17: | state: #2 requesting EVENT_CRYPTO_FAILED to be deleted Oct 12 13:34:17: | event_schedule_ms called for about 500 ms Oct 12 13:34:17: | event_schedule_tv called for about 0 seconds and change Oct 12 13:34:17: | inserting event EVENT_v1_RETRANSMIT, timeout in 0.500000 seconds for #2 Oct 12 13:34:17: | *received 396 bytes from 2001:470:dc8c:1000::28:70:500 on eth0 (port=500) Oct 12 13:34:17: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | 08 10 20 01 ee ed 7e 06 00 00 01 8c 55 9d 01 57 Oct 12 13:34:17: | 1d 41 e2 b2 cd 8c 69 a9 e3 bc 26 a3 cf 93 58 0c Oct 12 13:34:17: | cf 4e cf c4 03 97 39 0a 9f c9 24 ac 9e 55 55 f7 Oct 12 13:34:17: | 63 33 92 30 47 eb dd 8d 15 74 17 b1 8b c1 7e 43 Oct 12 13:34:17: | bf 51 e0 cf e8 b0 a8 01 b9 4f 6c 64 2d a2 51 df Oct 12 13:34:17: | c2 6e a5 f0 da 5b 97 a8 ec 4a 89 79 8c d8 4f 6b Oct 12 13:34:17: | 69 a6 0c ca ab 35 f2 c0 4d 6b 67 ff 27 90 f6 0a Oct 12 13:34:17: | 20 1b 96 5d 5e dc 47 cd 0a ad cd 08 34 b0 46 53 Oct 12 13:34:17: | 14 6e a8 63 5d 98 34 8f bc a8 55 c0 98 9b d8 14 Oct 12 13:34:17: | b5 45 67 47 df 8f 33 9e 46 bb fa 7a 17 a7 de 2a Oct 12 13:34:17: | 1c ea af 51 73 88 90 ab 32 69 71 93 3b 06 c9 9b Oct 12 13:34:17: | cc 69 d0 e8 ca e0 79 91 4e 3f e9 4d 1b b7 00 9b Oct 12 13:34:17: | 6f 73 48 db 34 ea fc dc 4a 72 ab cc 3c f9 89 1e Oct 12 13:34:17: | 59 e5 12 5d 15 28 e5 86 c5 e8 d4 7c 8e 5c 2a a5 Oct 12 13:34:17: | 89 4e 7d b0 d8 53 d9 1c 35 e9 a7 7f 53 ce a0 f6 Oct 12 13:34:17: | 99 3f cc ae 3c 77 4f 8e a6 7f 28 41 77 11 58 2c Oct 12 13:34:17: | e1 01 d8 7b 4d 7c 46 fa 10 fe 7e b7 05 eb 2d 4f Oct 12 13:34:17: | 13 eb 75 8a 52 8e c5 13 9a d7 53 c0 1c 0e 0e 2c Oct 12 13:34:17: | 32 a9 1a 91 ab 5b 5c df 0f 35 e8 bb 66 17 c2 2b Oct 12 13:34:17: | f2 7a 55 88 ff 77 d3 e4 70 27 41 fe a0 dc 88 5e Oct 12 13:34:17: | a7 b2 18 5f b6 2d 6f d7 07 77 e5 b4 cc c2 c7 92 Oct 12 13:34:17: | f6 6e 9d 72 6a 06 ef fc 46 5f e4 b0 e6 35 ab 1f Oct 12 13:34:17: | f3 18 25 80 1e c0 a5 b7 37 a2 45 3a d3 e2 4e 08 Oct 12 13:34:17: | 79 31 5b f1 f3 05 cb ec 56 3d e9 15 Oct 12 13:34:17: | **parse ISAKMP Message: Oct 12 13:34:17: | initiator cookie: Oct 12 13:34:17: | 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | responder cookie: Oct 12 13:34:17: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_HASH (0x8) Oct 12 13:34:17: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:34:17: | exchange type: ISAKMP_XCHG_QUICK (0x20) Oct 12 13:34:17: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Oct 12 13:34:17: | message ID: ee ed 7e 06 Oct 12 13:34:17: | length: 396 (0x18c) Oct 12 13:34:17: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_QUICK (32) Oct 12 13:34:17: | finding hash chain in state hash table Oct 12 13:34:17: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | found hash chain 7 Oct 12 13:34:17: | v1 peer and cookies match on #2, provided msgid eeed7e06 == eeed7e06 Oct 12 13:34:17: | v1 state object #2 found, in STATE_QUICK_I1 Oct 12 13:34:17: | processing connection "mytunnel" Oct 12 13:34:17: | #2 state_busy:2221 st != NULL && st->st_calculating == FALSE; Oct 12 13:34:17: | received encrypted packet from 2001:470:dc8c:1000::28:70:500 Oct 12 13:34:17: | decrypting 368 bytes using algorithm OAKLEY_AES_CBC Oct 12 13:34:17: | NSS ike_alg_nss_cbc: aes - enter Oct 12 13:34:17: | NSS ike_alg_nss_cbc: aes - exit Oct 12 13:34:17: | decrypted: Oct 12 13:34:17: | 01 00 00 18 6f e6 31 0e ba 51 93 42 cb e2 54 19 Oct 12 13:34:17: | c0 54 c5 4d bb 18 09 88 0a 00 00 38 00 00 00 01 Oct 12 13:34:17: | 00 00 00 01 00 00 00 2c 00 03 04 01 10 73 0d 1b Oct 12 13:34:17: | 00 00 00 20 00 0c 00 00 80 03 00 0e 80 04 00 01 Oct 12 13:34:17: | 80 01 00 01 80 02 70 80 80 05 00 02 80 06 00 80 Oct 12 13:34:17: | 04 00 00 14 24 da 47 92 d7 34 9b 94 85 36 ee 5d Oct 12 13:34:17: | 8c af 2c 73 00 00 01 04 16 01 70 d4 ca e2 c8 bd Oct 12 13:34:17: | 91 80 3a 08 7a b4 58 a8 6a 35 cc c5 2e c1 72 7d Oct 12 13:34:17: | 0a ae 2d 1f b6 d7 1b 8e 0d e1 59 af 0b fb a8 9b Oct 12 13:34:17: | 93 5e 07 c5 b3 3b e3 1d 68 ba 00 8c 55 ef e2 94 Oct 12 13:34:17: | 1f 17 a9 8b ed f7 dc 0b 04 13 0e 61 e2 a1 5e 70 Oct 12 13:34:17: | 02 4c c9 e2 33 b1 3f c7 0b 22 3e 8a 76 b5 68 6e Oct 12 13:34:17: | a2 cd a5 5b 54 bb 2a 57 5c 29 5f c0 6c e7 c3 1f Oct 12 13:34:17: | 4d 02 01 47 14 7b 09 a1 7d 77 01 90 d1 e6 4c 83 Oct 12 13:34:17: | 62 59 2d 82 d6 90 42 7d d3 44 2d 05 a7 88 85 51 Oct 12 13:34:17: | 17 75 a5 14 8d 7a c6 52 c4 87 f6 ff f1 ec c9 ad Oct 12 13:34:17: | 1a 7b 97 1c f1 95 eb 3b 41 df c9 52 f8 9a 09 86 Oct 12 13:34:17: | ce 85 1a e1 94 9c 9d 20 6b 84 08 5a 5b 78 34 15 Oct 12 13:34:17: | e9 17 b9 10 77 f6 db 6c b1 13 bd 75 fc 24 f1 85 Oct 12 13:34:17: | 46 2b 78 96 1c 08 7a 15 58 19 60 38 85 ea f5 ac Oct 12 13:34:17: | 9e fd 34 82 60 a9 c0 2c b1 e7 e2 80 5b 5d 50 ec Oct 12 13:34:17: | 11 f0 e2 0a 04 d3 ca f1 aa cf c4 78 29 50 68 c8 Oct 12 13:34:17: | e2 56 ed 4f ab f1 c1 ec 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | next IV: d3 e2 4e 08 79 31 5b f1 f3 05 cb ec 56 3d e9 15 Oct 12 13:34:17: | got payload 0x100 (ISAKMP_NEXT_HASH) needed: 0x502opt: 0x200030 Oct 12 13:34:17: | ***parse ISAKMP Hash Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_SA (0x1) Oct 12 13:34:17: | length: 24 (0x18) Oct 12 13:34:17: | got payload 0x2 (ISAKMP_NEXT_SA) needed: 0x402opt: 0x200030 Oct 12 13:34:17: | ***parse ISAKMP Security Association Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NONCE (0xa) Oct 12 13:34:17: | length: 56 (0x38) Oct 12 13:34:17: | DOI: ISAKMP_DOI_IPSEC (0x1) Oct 12 13:34:17: | got payload 0x400 (ISAKMP_NEXT_NONCE) needed: 0x400opt: 0x200030 Oct 12 13:34:17: | ***parse ISAKMP Nonce Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_KE (0x4) Oct 12 13:34:17: | length: 20 (0x14) Oct 12 13:34:17: | got payload 0x10 (ISAKMP_NEXT_KE) needed: 0x0opt: 0x200030 Oct 12 13:34:17: | ***parse ISAKMP Key Exchange Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:17: | length: 260 (0x104) Oct 12 13:34:17: | removing 8 bytes of padding Oct 12 13:34:17: | **emit ISAKMP Message: Oct 12 13:34:17: | initiator cookie: Oct 12 13:34:17: | 04 22 d3 32 db bc 3c fa Oct 12 13:34:17: | responder cookie: Oct 12 13:34:17: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_HASH (0x8) Oct 12 13:34:17: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:34:17: | exchange type: ISAKMP_XCHG_QUICK (0x20) Oct 12 13:34:17: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Oct 12 13:34:17: | message ID: ee ed 7e 06 Oct 12 13:34:17: | hmac prf: init 0x7ff45ffacb20 Oct 12 13:34:17: | hmac prf: init symkey symkey 0x7ff45400b990 (length 20) Oct 12 13:34:17: | hmac prf: update Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff45400b990) bytes(0x7ff45ec3e040/44) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45400b990) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff454013530) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | xor_symkey_chunk merge symkey(0x7ff454013530) bytes(0x7ffc9ac07590/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:17: | symkey: key(0x7ff454013530) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:17: | xor_symkey_chunk key(0x7ff454010470) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | hmac prf: update bytes data 0x7ff45ffacea0 (length 4) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff454010470) bytes(0x7ff45ffacea0/4) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454010470) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | bytes: ee ed 7e 06 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff45400ea90) length(68) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff454010470 Oct 12 13:34:17: | hmac prf: update bytes data 0x7ff45ffaa560 (length 16) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff45400ea90) bytes(0x7ff45ffaa560/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45400ea90) length(68) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: e0 8f c7 d5 13 74 c6 a5 e5 9a 6f 2b fc d1 22 b2 Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff454010470) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff45400ea90 Oct 12 13:34:17: | hmac prf: update bytes data 0x7ff45ffaea94 (length 336) Oct 12 13:34:17: | concat_symkey_bytes merge symkey(0x7ff454010470) bytes(0x7ff45ffaea94/336) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff454010470) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 0a 00 00 38 00 00 00 01 00 00 00 01 00 00 00 2c Oct 12 13:34:17: | bytes: 00 03 04 01 10 73 0d 1b 00 00 00 20 00 0c 00 00 Oct 12 13:34:17: | bytes: 80 03 00 0e 80 04 00 01 80 01 00 01 80 02 70 80 Oct 12 13:34:17: | bytes: 80 05 00 02 80 06 00 80 04 00 00 14 24 da 47 92 Oct 12 13:34:17: | bytes: d7 34 9b 94 85 36 ee 5d 8c af 2c 73 00 00 01 04 Oct 12 13:34:17: | bytes: 16 01 70 d4 ca e2 c8 bd 91 80 3a 08 7a b4 58 a8 Oct 12 13:34:17: | bytes: 6a 35 cc c5 2e c1 72 7d 0a ae 2d 1f b6 d7 1b 8e Oct 12 13:34:17: | bytes: 0d e1 59 af 0b fb a8 9b 93 5e 07 c5 b3 3b e3 1d Oct 12 13:34:17: | bytes: 68 ba 00 8c 55 ef e2 94 1f 17 a9 8b ed f7 dc 0b Oct 12 13:34:17: | bytes: 04 13 0e 61 e2 a1 5e 70 02 4c c9 e2 33 b1 3f c7 Oct 12 13:34:17: | bytes: 0b 22 3e 8a 76 b5 68 6e a2 cd a5 5b 54 bb 2a 57 Oct 12 13:34:17: | bytes: 5c 29 5f c0 6c e7 c3 1f 4d 02 01 47 14 7b 09 a1 Oct 12 13:34:17: | bytes: 7d 77 01 90 d1 e6 4c 83 62 59 2d 82 d6 90 42 7d Oct 12 13:34:17: | bytes: d3 44 2d 05 a7 88 85 51 17 75 a5 14 8d 7a c6 52 Oct 12 13:34:17: | bytes: c4 87 f6 ff f1 ec c9 ad 1a 7b 97 1c f1 95 eb 3b Oct 12 13:34:17: | bytes: 41 df c9 52 f8 9a 09 86 ce 85 1a e1 94 9c 9d 20 Oct 12 13:34:17: | bytes: 6b 84 08 5a 5b 78 34 15 e9 17 b9 10 77 f6 db 6c Oct 12 13:34:17: | bytes: b1 13 bd 75 fc 24 f1 85 46 2b 78 96 1c 08 7a 15 Oct 12 13:34:17: | bytes: 58 19 60 38 85 ea f5 ac 9e fd 34 82 60 a9 c0 2c Oct 12 13:34:17: | bytes: b1 e7 e2 80 5b 5d 50 ec 11 f0 e2 0a 04 d3 ca f1 Oct 12 13:34:17: | bytes: aa cf c4 78 29 50 68 c8 e2 56 ed 4f ab f1 c1 ec Oct 12 13:34:17: | concat_symkey_bytes key(0x7ff45400ea90) length(420) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_bytes: free key 0x7ff454010470 Oct 12 13:34:17: | hmac prf: final Oct 12 13:34:17: | prf inner hash: hash(oakley_sha) symkey(0x7ff45400ea90) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey: key(0x7ff45400ea90) length(420) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | prf inner hash: key(0x7ff454010470) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | prf inner:: free key 0x7ff45400ea90 Oct 12 13:34:17: | xor_symkey_chunk merge symkey(0x7ff454013530) bytes(0x7ffc9ac07570/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:17: | symkey: key(0x7ff454013530) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:17: | xor_symkey_chunk key(0x7ff45400ea90) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | concat: merge symkey(1: 0x7ff45400ea90) symkey(2: 0x7ff454010470) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:17: | symkey 1: key(0x7ff45400ea90) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:17: | symkey 2: key(0x7ff454010470) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:17: | concat: key(0x7ff454006f70) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | append_symkey_symkey: free key 0x7ff45400ea90 Oct 12 13:34:17: | prf hashed inner:: free key 0x7ff454010470 Oct 12 13:34:17: | prf key: free key 0x7ff454013530 Oct 12 13:34:17: | prf outer hash hash(oakley_sha) symkey(0x7ff454006f70) to bytes Oct 12 13:34:17: | symkey: key(0x7ff454006f70) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:17: | prf outer hash 6f e6 31 0e ba 51 93 42 cb e2 54 19 c0 54 c5 4d Oct 12 13:34:17: | prf outer hash bb 18 09 88 Oct 12 13:34:17: | prf outer: free key 0x7ff454006f70 Oct 12 13:34:17: | prf final bytes 6f e6 31 0e ba 51 93 42 cb e2 54 19 c0 54 c5 4d Oct 12 13:34:17: | prf final bytes bb 18 09 88 Oct 12 13:34:17: | HASH(2) computed: Oct 12 13:34:17: | 6f e6 31 0e ba 51 93 42 cb e2 54 19 c0 54 c5 4d Oct 12 13:34:17: | bb 18 09 88 Oct 12 13:34:17: | ****parse IPsec DOI SIT: Oct 12 13:34:17: | IPsec DOI SIT: SIT_IDENTITY_ONLY (0x1) Oct 12 13:34:17: | ****parse ISAKMP Proposal Payload: Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:17: | length: 44 (0x2c) Oct 12 13:34:17: | proposal number: 0 (0x0) Oct 12 13:34:17: | protocol ID: PROTO_IPSEC_ESP (0x3) Oct 12 13:34:17: | SPI size: 4 (0x4) Oct 12 13:34:17: | number of transforms: 1 (0x1) Oct 12 13:34:17: | parsing 4 raw bytes of ISAKMP Proposal Payload into SPI Oct 12 13:34:17: | SPI 10 73 0d 1b Oct 12 13:34:17: | *****parse ISAKMP Transform Payload (ESP): Oct 12 13:34:17: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:17: | length: 32 (0x20) Oct 12 13:34:17: | ESP transform number: 0 (0x0) Oct 12 13:34:17: | ESP transform ID: ESP_AES (0xc) Oct 12 13:34:17: | ******parse ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: GROUP_DESCRIPTION (0x8003) Oct 12 13:34:17: | length/value: 14 (0xe) Oct 12 13:34:17: | [14 is OAKLEY_GROUP_MODP2048] Oct 12 13:34:17: | ******parse ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: ENCAPSULATION_MODE (0x8004) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is ENCAPSULATION_MODE_TUNNEL] Oct 12 13:34:17: | NAT-T non-encap: Installing IPsec SA without ENCAP, st->hidden_variables.st_nat_traversal is none Oct 12 13:34:17: | ******parse ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: SA_LIFE_TYPE (0x8001) Oct 12 13:34:17: | length/value: 1 (0x1) Oct 12 13:34:17: | [1 is SA_LIFE_TYPE_SECONDS] Oct 12 13:34:17: | ******parse ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: SA_LIFE_DURATION (0x8002) Oct 12 13:34:17: | length/value: 28800 (0x7080) Oct 12 13:34:17: | ******parse ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: AUTH_ALGORITHM (0x8005) Oct 12 13:34:17: | length/value: 2 (0x2) Oct 12 13:34:17: | [2 is AUTH_ALGORITHM_HMAC_SHA1] Oct 12 13:34:17: | ******parse ISAKMP IPsec DOI attribute: Oct 12 13:34:17: | af+type: KEY_LENGTH (0x8006) Oct 12 13:34:17: | length/value: 128 (0x80) Oct 12 13:34:17: | check_kernel_encrypt_alg(12,128): OK Oct 12 13:34:17: | DH public value received: Oct 12 13:34:17: | 16 01 70 d4 ca e2 c8 bd 91 80 3a 08 7a b4 58 a8 Oct 12 13:34:17: | 6a 35 cc c5 2e c1 72 7d 0a ae 2d 1f b6 d7 1b 8e Oct 12 13:34:17: | 0d e1 59 af 0b fb a8 9b 93 5e 07 c5 b3 3b e3 1d Oct 12 13:34:17: | 68 ba 00 8c 55 ef e2 94 1f 17 a9 8b ed f7 dc 0b Oct 12 13:34:17: | 04 13 0e 61 e2 a1 5e 70 02 4c c9 e2 33 b1 3f c7 Oct 12 13:34:17: | 0b 22 3e 8a 76 b5 68 6e a2 cd a5 5b 54 bb 2a 57 Oct 12 13:34:17: | 5c 29 5f c0 6c e7 c3 1f 4d 02 01 47 14 7b 09 a1 Oct 12 13:34:17: | 7d 77 01 90 d1 e6 4c 83 62 59 2d 82 d6 90 42 7d Oct 12 13:34:17: | d3 44 2d 05 a7 88 85 51 17 75 a5 14 8d 7a c6 52 Oct 12 13:34:17: | c4 87 f6 ff f1 ec c9 ad 1a 7b 97 1c f1 95 eb 3b Oct 12 13:34:17: | 41 df c9 52 f8 9a 09 86 ce 85 1a e1 94 9c 9d 20 Oct 12 13:34:17: | 6b 84 08 5a 5b 78 34 15 e9 17 b9 10 77 f6 db 6c Oct 12 13:34:17: | b1 13 bd 75 fc 24 f1 85 46 2b 78 96 1c 08 7a 15 Oct 12 13:34:17: | 58 19 60 38 85 ea f5 ac 9e fd 34 82 60 a9 c0 2c Oct 12 13:34:17: | b1 e7 e2 80 5b 5d 50 ec 11 f0 e2 0a 04 d3 ca f1 Oct 12 13:34:17: | aa cf c4 78 29 50 68 c8 e2 56 ed 4f ab f1 c1 ec Oct 12 13:34:17: | started looking for secret for 2001:470:dc8c:1000::28:60->2001:470:dc8c:1000::28:70 of kind PPK_PSK Oct 12 13:34:17: | actually looking for secret for 2001:470:dc8c:1000::28:60->2001:470:dc8c:1000::28:70 of kind PPK_PSK Oct 12 13:34:17: | line 1: key type PPK_PSK(2001:470:dc8c:1000::28:60) to type PPK_PSK Oct 12 13:34:17: | 1: compared key 2001:470:dc8c:1000::28:70 to 2001:470:dc8c:1000::28:60 / 2001:470:dc8c:1000::28:70 -> 4 Oct 12 13:34:17: | 2: compared key 2001:470:dc8c:1000::28:60 to 2001:470:dc8c:1000::28:60 / 2001:470:dc8c:1000::28:70 -> 12 Oct 12 13:34:17: | line 1: match=12 Oct 12 13:34:17: | best_match 0>12 best=0x7ff45ffaa5b0 (line=1) Oct 12 13:34:17: | concluding with best_match=12 best=0x7ff45ffaa5b0 (lineno=1) Oct 12 13:34:17: | Copying DH pub key pointer to be sent to a thread helper Oct 12 13:34:17: | crypto helper 0: pcw_work: 0 Oct 12 13:34:17: | asking crypto helper 0 to do compute dh (V1 Phase 2 PFS); request ID 4 (len=2776, pcw_work=0) Oct 12 13:34:17: | #2 send_crypto_helper_request:613 st->st_calculating = TRUE; Oct 12 13:34:17: | state: #2 requesting EVENT_v1_RETRANSMIT to be deleted Oct 12 13:34:17: | event_schedule called for 60 seconds Oct 12 13:34:17: | event_schedule_tv called for about 60 seconds and change Oct 12 13:34:17: | inserting event EVENT_CRYPTO_FAILED, timeout in 60.000000 seconds for #2 Oct 12 13:34:17: | complete v1 state transition with STF_SUSPEND Oct 12 13:34:17: | crypto helper 0 read fd: 12 Oct 12 13:34:17: | crypto helper 0 doing compute dh (V1 Phase 2 PFS); request ID 4 Oct 12 13:34:17: | peer's g: 16 01 70 d4 ca e2 c8 bd 91 80 3a 08 7a b4 58 a8 Oct 12 13:34:17: | peer's g: 6a 35 cc c5 2e c1 72 7d 0a ae 2d 1f b6 d7 1b 8e Oct 12 13:34:17: | peer's g: 0d e1 59 af 0b fb a8 9b 93 5e 07 c5 b3 3b e3 1d Oct 12 13:34:17: | peer's g: 68 ba 00 8c 55 ef e2 94 1f 17 a9 8b ed f7 dc 0b Oct 12 13:34:17: | peer's g: 04 13 0e 61 e2 a1 5e 70 02 4c c9 e2 33 b1 3f c7 Oct 12 13:34:17: | peer's g: 0b 22 3e 8a 76 b5 68 6e a2 cd a5 5b 54 bb 2a 57 Oct 12 13:34:17: | peer's g: 5c 29 5f c0 6c e7 c3 1f 4d 02 01 47 14 7b 09 a1 Oct 12 13:34:17: | peer's g: 7d 77 01 90 d1 e6 4c 83 62 59 2d 82 d6 90 42 7d Oct 12 13:34:17: | peer's g: d3 44 2d 05 a7 88 85 51 17 75 a5 14 8d 7a c6 52 Oct 12 13:34:17: | peer's g: c4 87 f6 ff f1 ec c9 ad 1a 7b 97 1c f1 95 eb 3b Oct 12 13:34:17: | peer's g: 41 df c9 52 f8 9a 09 86 ce 85 1a e1 94 9c 9d 20 Oct 12 13:34:17: | peer's g: 6b 84 08 5a 5b 78 34 15 e9 17 b9 10 77 f6 db 6c Oct 12 13:34:17: | peer's g: b1 13 bd 75 fc 24 f1 85 46 2b 78 96 1c 08 7a 15 Oct 12 13:34:17: | peer's g: 58 19 60 38 85 ea f5 ac 9e fd 34 82 60 a9 c0 2c Oct 12 13:34:17: | peer's g: b1 e7 e2 80 5b 5d 50 ec 11 f0 e2 0a 04 d3 ca f1 Oct 12 13:34:17: | peer's g: aa cf c4 78 29 50 68 c8 e2 56 ed 4f ab f1 c1 ec Oct 12 13:34:17: | Started DH shared-secret computation in NSS: Oct 12 13:34:18: | crypto helper 0 finished compute dh (V1 Phase 2 PFS); request ID 4 time elapsed 1625 usec Oct 12 13:34:18: | crypto helper 0 has finished work (pcw_work now 1) Oct 12 13:34:18: | crypto helper 0 replies to request ID 4 Oct 12 13:34:18: | calling continuation function 0x7ff45e9793c0 Oct 12 13:34:18: | quick_inR1_outI2_continue for #2: calculated ke+nonce, calculating DH Oct 12 13:34:18: | processing connection "mytunnel" Oct 12 13:34:18: | #2 quick_inR1_outI2_continue:2567 st->st_calculating = FALSE; Oct 12 13:34:18: | ***emit ISAKMP Hash Payload: Oct 12 13:34:18: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:18: | emitting 20 zero bytes of HASH into ISAKMP Hash Payload Oct 12 13:34:18: | emitting length of ISAKMP Hash Payload: 24 Oct 12 13:34:18: | hmac prf: init 0x7ff45ffacb20 Oct 12 13:34:18: | hmac prf: init symkey symkey 0x7ff45400b990 (length 20) Oct 12 13:34:18: | hmac prf: update Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff45400b990) bytes(0x7ff45ec3e040/44) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff45400b990) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:18: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff454013530) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | xor_symkey_chunk merge symkey(0x7ff454013530) bytes(0x7ffc9ac06a30/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:18: | symkey: key(0x7ff454013530) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:18: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:18: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:18: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:18: | xor_symkey_chunk key(0x7ff454010470) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:18: | hmac prf: update bytes data 0x7ff45e9e9a20 (length 1) Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff454010470) bytes(0x7ff45e9e9a20/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff454010470) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:18: | bytes: 00 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff45400ea90) length(65) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_bytes: free key 0x7ff454010470 Oct 12 13:34:18: | hmac prf: update bytes data 0x7ff45ffacea0 (length 4) Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff45400ea90) bytes(0x7ff45ffacea0/4) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff45400ea90) length(65) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: ee ed 7e 06 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff454010470) length(69) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_bytes: free key 0x7ff45400ea90 Oct 12 13:34:18: | hmac prf: update bytes data 0x7ff45ffaa560 (length 16) Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff454010470) bytes(0x7ff45ffaa560/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff454010470) length(69) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: e0 8f c7 d5 13 74 c6 a5 e5 9a 6f 2b fc d1 22 b2 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff45400ea90) length(85) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_bytes: free key 0x7ff454010470 Oct 12 13:34:18: | hmac prf: update bytes data 0x7ff45ffaa190 (length 16) Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff45400ea90) bytes(0x7ff45ffaa190/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff45400ea90) length(85) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: 24 da 47 92 d7 34 9b 94 85 36 ee 5d 8c af 2c 73 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff454010470) length(101) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_bytes: free key 0x7ff45400ea90 Oct 12 13:34:18: | hmac prf: final Oct 12 13:34:18: | prf inner hash: hash(oakley_sha) symkey(0x7ff454010470) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff454010470) length(101) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | prf inner hash: key(0x7ff45400ea90) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:18: | prf inner:: free key 0x7ff454010470 Oct 12 13:34:18: | xor_symkey_chunk merge symkey(0x7ff454013530) bytes(0x7ffc9ac06a10/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:18: | symkey: key(0x7ff454013530) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:18: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:18: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:18: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:18: | xor_symkey_chunk key(0x7ff454010470) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:18: | concat: merge symkey(1: 0x7ff454010470) symkey(2: 0x7ff45400ea90) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey 1: key(0x7ff454010470) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:18: | symkey 2: key(0x7ff45400ea90) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:18: | concat: key(0x7ff454011d00) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_symkey: free key 0x7ff454010470 Oct 12 13:34:18: | prf hashed inner:: free key 0x7ff45400ea90 Oct 12 13:34:18: | prf key: free key 0x7ff454013530 Oct 12 13:34:18: | prf outer hash hash(oakley_sha) symkey(0x7ff454011d00) to bytes Oct 12 13:34:18: | symkey: key(0x7ff454011d00) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | prf outer hash 34 e0 40 81 b9 b3 e6 7b f6 fc a1 62 e6 38 ec 94 Oct 12 13:34:18: | prf outer hash 20 52 93 e9 Oct 12 13:34:18: | prf outer: free key 0x7ff454011d00 Oct 12 13:34:18: | prf final bytes 34 e0 40 81 b9 b3 e6 7b f6 fc a1 62 e6 38 ec 94 Oct 12 13:34:18: | prf final bytes 20 52 93 e9 Oct 12 13:34:18: | HASH(3) computed: 34 e0 40 81 b9 b3 e6 7b f6 fc a1 62 e6 38 ec 94 Oct 12 13:34:18: | HASH(3) computed: 20 52 93 e9 Oct 12 13:34:18: | compute_proto_keymat:needed_len (after ESP enc)=16 Oct 12 13:34:18: | compute_proto_keymat:needed_len (after ESP auth)=36 Oct 12 13:34:18: | hmac prf: init 0x7ff45ffacb20 Oct 12 13:34:18: | hmac prf: init symkey symkey 0x7ff45400a220 (length 20) Oct 12 13:34:18: | hmac prf: update Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff45400a220) bytes(0x7ff45ec3e040/44) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff45400a220) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:18: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff454011d00) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | xor_symkey_chunk merge symkey(0x7ff454011d00) bytes(0x7ffc9ac069d0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:18: | symkey: key(0x7ff454011d00) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:18: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:18: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:18: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:18: | xor_symkey_chunk key(0x7ff454013530) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:18: | hmac prf: init 0x7ff45ffab490 Oct 12 13:34:18: | hmac prf: init symkey symkey 0x7ff45400a220 (length 20) Oct 12 13:34:18: | hmac prf: update Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff45400a220) bytes(0x7ff45ec3e040/44) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff45400a220) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:18: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff45400ea90) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | xor_symkey_chunk merge symkey(0x7ff45400ea90) bytes(0x7ffc9ac069d0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:18: | symkey: key(0x7ff45400ea90) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:18: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:18: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:18: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:18: | xor_symkey_chunk key(0x7ff454010470) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:18: | hmac prf: update symkey g^xy 0x7ff454006f70 (length 256) Oct 12 13:34:18: | concat: merge symkey(1: 0x7ff454013530) symkey(2: 0x7ff454006f70) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey 1: key(0x7ff454013530) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:18: | symkey 2: key(0x7ff454006f70) length(256) type/mechanism(CONCATENATE_DATA_AND_BASE 0x00000363) Oct 12 13:34:18: | concat: key(0x7ff45ffb07b0) length(320) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_symkey: free key 0x7ff454013530 Oct 12 13:34:18: | hmac prf: update symkey g^xy 0x7ff454006f70 (length 256) Oct 12 13:34:18: | concat: merge symkey(1: 0x7ff454010470) symkey(2: 0x7ff454006f70) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey 1: key(0x7ff454010470) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:18: | symkey 2: key(0x7ff454006f70) length(256) type/mechanism(CONCATENATE_DATA_AND_BASE 0x00000363) Oct 12 13:34:18: | concat: key(0x7ff454013530) length(320) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_symkey: free key 0x7ff454010470 Oct 12 13:34:18: | hmac prf: update bytes data 0x7ffc9ac06aac (length 1) Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff45ffb07b0) bytes(0x7ffc9ac06aac/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff45ffb07b0) length(320) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: 03 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff454010470) length(321) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_bytes: free key 0x7ff45ffb07b0 Oct 12 13:34:18: | hmac prf: update bytes data 0x7ffc9ac06aac (length 1) Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff454013530) bytes(0x7ffc9ac06aac/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff454013530) length(320) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: 03 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff45ffb07b0) length(321) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_bytes: free key 0x7ff454013530 Oct 12 13:34:18: | hmac prf: update bytes data 0x7ff45ffacd48 (length 4) Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff454010470) bytes(0x7ff45ffacd48/4) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff454010470) length(321) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: 4b 90 77 58 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff454013530) length(325) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_bytes: free key 0x7ff454010470 Oct 12 13:34:18: | hmac prf: update bytes data 0x7ff45ffacd30 (length 4) Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff45ffb07b0) bytes(0x7ff45ffacd30/4) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff45ffb07b0) length(321) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: 10 73 0d 1b Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff454010470) length(325) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_bytes: free key 0x7ff45ffb07b0 Oct 12 13:34:18: | hmac prf: update bytes data 0x7ff45ffaa560 (length 16) Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff454013530) bytes(0x7ff45ffaa560/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff454013530) length(325) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: e0 8f c7 d5 13 74 c6 a5 e5 9a 6f 2b fc d1 22 b2 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff45ffb07b0) length(341) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_bytes: free key 0x7ff454013530 Oct 12 13:34:18: | hmac prf: update bytes data 0x7ff45ffaa560 (length 16) Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff454010470) bytes(0x7ff45ffaa560/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff454010470) length(325) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: e0 8f c7 d5 13 74 c6 a5 e5 9a 6f 2b fc d1 22 b2 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff454013530) length(341) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_bytes: free key 0x7ff454010470 Oct 12 13:34:18: | hmac prf: update bytes data 0x7ff45ffaa190 (length 16) Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff45ffb07b0) bytes(0x7ff45ffaa190/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff45ffb07b0) length(341) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: 24 da 47 92 d7 34 9b 94 85 36 ee 5d 8c af 2c 73 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff454010470) length(357) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_bytes: free key 0x7ff45ffb07b0 Oct 12 13:34:18: | hmac prf: update bytes data 0x7ff45ffaa190 (length 16) Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff454013530) bytes(0x7ff45ffaa190/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff454013530) length(341) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: 24 da 47 92 d7 34 9b 94 85 36 ee 5d 8c af 2c 73 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff45ffb07b0) length(357) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_bytes: free key 0x7ff454013530 Oct 12 13:34:18: | hmac prf: final Oct 12 13:34:18: | prf inner hash: hash(oakley_sha) symkey(0x7ff454010470) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff454010470) length(357) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | prf inner hash: key(0x7ff454013530) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:18: | prf inner:: free key 0x7ff454010470 Oct 12 13:34:18: | xor_symkey_chunk merge symkey(0x7ff454011d00) bytes(0x7ffc9ac069b0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:18: | symkey: key(0x7ff454011d00) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:18: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:18: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:18: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:18: | xor_symkey_chunk key(0x7ff454010470) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:18: | concat: merge symkey(1: 0x7ff454010470) symkey(2: 0x7ff454013530) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey 1: key(0x7ff454010470) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:18: | symkey 2: key(0x7ff454013530) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:18: | concat: key(0x7ff45ffb06e0) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_symkey: free key 0x7ff454010470 Oct 12 13:34:18: | prf hashed inner:: free key 0x7ff454013530 Oct 12 13:34:18: | prf key: free key 0x7ff454011d00 Oct 12 13:34:18: | prf outer hash hash(oakley_sha) symkey(0x7ff45ffb06e0) to bytes Oct 12 13:34:18: | symkey: key(0x7ff45ffb06e0) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | prf outer hash f0 70 61 88 95 2a ee 40 d1 77 ea 28 74 c8 cc fb Oct 12 13:34:18: | prf outer hash e4 7b 93 40 Oct 12 13:34:18: | prf outer: free key 0x7ff45ffb06e0 Oct 12 13:34:18: | prf final bytes f0 70 61 88 95 2a ee 40 d1 77 ea 28 74 c8 cc fb Oct 12 13:34:18: | prf final bytes e4 7b 93 40 Oct 12 13:34:18: | hmac prf: final Oct 12 13:34:18: | prf inner hash: hash(oakley_sha) symkey(0x7ff45ffb07b0) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff45ffb07b0) length(357) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | prf inner hash: key(0x7ff45ffb06e0) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:18: | prf inner:: free key 0x7ff45ffb07b0 Oct 12 13:34:18: | xor_symkey_chunk merge symkey(0x7ff45400ea90) bytes(0x7ffc9ac069b0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:18: | symkey: key(0x7ff45400ea90) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:18: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:18: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:18: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:18: | xor_symkey_chunk key(0x7ff45ffb07b0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:18: | concat: merge symkey(1: 0x7ff45ffb07b0) symkey(2: 0x7ff45ffb06e0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey 1: key(0x7ff45ffb07b0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:18: | symkey 2: key(0x7ff45ffb06e0) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:18: | concat: key(0x7ff454011d00) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_symkey: free key 0x7ff45ffb07b0 Oct 12 13:34:18: | prf hashed inner:: free key 0x7ff45ffb06e0 Oct 12 13:34:18: | prf key: free key 0x7ff45400ea90 Oct 12 13:34:18: | prf outer hash hash(oakley_sha) symkey(0x7ff454011d00) to bytes Oct 12 13:34:18: | symkey: key(0x7ff454011d00) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | prf outer hash 52 a8 ba 64 a3 f4 7d 9d df d7 8a a3 3c c9 35 1d Oct 12 13:34:18: | prf outer hash d2 90 68 a6 Oct 12 13:34:18: | prf outer: free key 0x7ff454011d00 Oct 12 13:34:18: | prf final bytes 52 a8 ba 64 a3 f4 7d 9d df d7 8a a3 3c c9 35 1d Oct 12 13:34:18: | prf final bytes d2 90 68 a6 Oct 12 13:34:18: | hmac prf: init 0x7ff45ffab490 Oct 12 13:34:18: | hmac prf: init symkey symkey 0x7ff45400a220 (length 20) Oct 12 13:34:18: | hmac prf: update Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff45400a220) bytes(0x7ff45ec3e040/44) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff45400a220) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:18: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff454011d00) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | xor_symkey_chunk merge symkey(0x7ff454011d00) bytes(0x7ffc9ac069d0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:18: | symkey: key(0x7ff454011d00) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:18: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:18: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:18: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:18: | xor_symkey_chunk key(0x7ff45400ea90) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:18: | hmac prf: init 0x7ff45ffacb20 Oct 12 13:34:18: | hmac prf: init symkey symkey 0x7ff45400a220 (length 20) Oct 12 13:34:18: | hmac prf: update Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff45400a220) bytes(0x7ff45ec3e040/44) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff45400a220) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:18: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff45ffb06e0) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | xor_symkey_chunk merge symkey(0x7ff45ffb06e0) bytes(0x7ffc9ac069d0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:18: | symkey: key(0x7ff45ffb06e0) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:18: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:18: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:18: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:18: | xor_symkey_chunk key(0x7ff45ffb07b0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:18: | hmac prf: update bytes data 0x7ff45ffaa580 (length 20) Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff45400ea90) bytes(0x7ff45ffaa580/20) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff45400ea90) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:18: | bytes: f0 70 61 88 95 2a ee 40 d1 77 ea 28 74 c8 cc fb Oct 12 13:34:18: | bytes: e4 7b 93 40 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff454013530) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_bytes: free key 0x7ff45400ea90 Oct 12 13:34:18: | hmac prf: update bytes data 0x7ff45ffb0780 (length 20) Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff45ffb07b0) bytes(0x7ff45ffb0780/20) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff45ffb07b0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:18: | bytes: 52 a8 ba 64 a3 f4 7d 9d df d7 8a a3 3c c9 35 1d Oct 12 13:34:18: | bytes: d2 90 68 a6 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff45400ea90) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_bytes: free key 0x7ff45ffb07b0 Oct 12 13:34:18: | hmac prf: update symkey g^xy 0x7ff454006f70 (length 256) Oct 12 13:34:18: | concat: merge symkey(1: 0x7ff454013530) symkey(2: 0x7ff454006f70) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey 1: key(0x7ff454013530) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | symkey 2: key(0x7ff454006f70) length(256) type/mechanism(CONCATENATE_DATA_AND_BASE 0x00000363) Oct 12 13:34:18: | concat: key(0x7ff45ffb07b0) length(340) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_symkey: free key 0x7ff454013530 Oct 12 13:34:18: | hmac prf: update symkey g^xy 0x7ff454006f70 (length 256) Oct 12 13:34:18: | concat: merge symkey(1: 0x7ff45400ea90) symkey(2: 0x7ff454006f70) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey 1: key(0x7ff45400ea90) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | symkey 2: key(0x7ff454006f70) length(256) type/mechanism(CONCATENATE_DATA_AND_BASE 0x00000363) Oct 12 13:34:18: | concat: key(0x7ff454013530) length(340) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_symkey: free key 0x7ff45400ea90 Oct 12 13:34:18: | hmac prf: update bytes data 0x7ffc9ac06aac (length 1) Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff45ffb07b0) bytes(0x7ffc9ac06aac/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff45ffb07b0) length(340) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: 03 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff45400ea90) length(341) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_bytes: free key 0x7ff45ffb07b0 Oct 12 13:34:18: | hmac prf: update bytes data 0x7ffc9ac06aac (length 1) Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff454013530) bytes(0x7ffc9ac06aac/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff454013530) length(340) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: 03 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff45ffb07b0) length(341) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_bytes: free key 0x7ff454013530 Oct 12 13:34:18: | hmac prf: update bytes data 0x7ff45ffacd48 (length 4) Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff45400ea90) bytes(0x7ff45ffacd48/4) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff45400ea90) length(341) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: 4b 90 77 58 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff454013530) length(345) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_bytes: free key 0x7ff45400ea90 Oct 12 13:34:18: | hmac prf: update bytes data 0x7ff45ffacd30 (length 4) Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff45ffb07b0) bytes(0x7ff45ffacd30/4) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff45ffb07b0) length(341) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: 10 73 0d 1b Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff45400ea90) length(345) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_bytes: free key 0x7ff45ffb07b0 Oct 12 13:34:18: | hmac prf: update bytes data 0x7ff45ffaa560 (length 16) Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff454013530) bytes(0x7ff45ffaa560/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff454013530) length(345) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: e0 8f c7 d5 13 74 c6 a5 e5 9a 6f 2b fc d1 22 b2 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff45ffb07b0) length(361) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_bytes: free key 0x7ff454013530 Oct 12 13:34:18: | hmac prf: update bytes data 0x7ff45ffaa560 (length 16) Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff45400ea90) bytes(0x7ff45ffaa560/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff45400ea90) length(345) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: e0 8f c7 d5 13 74 c6 a5 e5 9a 6f 2b fc d1 22 b2 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff454013530) length(361) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_bytes: free key 0x7ff45400ea90 Oct 12 13:34:18: | hmac prf: update bytes data 0x7ff45ffaa190 (length 16) Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff45ffb07b0) bytes(0x7ff45ffaa190/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff45ffb07b0) length(361) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: 24 da 47 92 d7 34 9b 94 85 36 ee 5d 8c af 2c 73 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff45400ea90) length(377) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_bytes: free key 0x7ff45ffb07b0 Oct 12 13:34:18: | hmac prf: update bytes data 0x7ff45ffaa190 (length 16) Oct 12 13:34:18: | concat_symkey_bytes merge symkey(0x7ff454013530) bytes(0x7ff45ffaa190/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff454013530) length(361) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: 24 da 47 92 d7 34 9b 94 85 36 ee 5d 8c af 2c 73 Oct 12 13:34:18: | concat_symkey_bytes key(0x7ff45ffb07b0) length(377) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_bytes: free key 0x7ff454013530 Oct 12 13:34:18: | hmac prf: final Oct 12 13:34:18: | prf inner hash: hash(oakley_sha) symkey(0x7ff45400ea90) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff45400ea90) length(377) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | prf inner hash: key(0x7ff454013530) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:18: | prf inner:: free key 0x7ff45400ea90 Oct 12 13:34:18: | xor_symkey_chunk merge symkey(0x7ff454011d00) bytes(0x7ffc9ac069b0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:18: | symkey: key(0x7ff454011d00) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:18: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:18: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:18: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:18: | xor_symkey_chunk key(0x7ff45400ea90) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:18: | concat: merge symkey(1: 0x7ff45400ea90) symkey(2: 0x7ff454013530) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey 1: key(0x7ff45400ea90) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:18: | symkey 2: key(0x7ff454013530) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:18: | concat: key(0x7ff454010470) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_symkey: free key 0x7ff45400ea90 Oct 12 13:34:18: | prf hashed inner:: free key 0x7ff454013530 Oct 12 13:34:18: | prf key: free key 0x7ff454011d00 Oct 12 13:34:18: | prf outer hash hash(oakley_sha) symkey(0x7ff454010470) to bytes Oct 12 13:34:18: | symkey: key(0x7ff454010470) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | prf outer hash be 96 d9 4b 4d 33 48 30 ab d7 70 ca 45 03 1c f8 Oct 12 13:34:18: | prf outer hash f6 4c 3d 31 Oct 12 13:34:18: | prf outer: free key 0x7ff454010470 Oct 12 13:34:18: | prf final bytes be 96 d9 4b 4d 33 48 30 ab d7 70 ca 45 03 1c f8 Oct 12 13:34:18: | prf final bytes f6 4c 3d 31 Oct 12 13:34:18: | hmac prf: final Oct 12 13:34:18: | prf inner hash: hash(oakley_sha) symkey(0x7ff45ffb07b0) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey: key(0x7ff45ffb07b0) length(377) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | prf inner hash: key(0x7ff454010470) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:18: | prf inner:: free key 0x7ff45ffb07b0 Oct 12 13:34:18: | xor_symkey_chunk merge symkey(0x7ff45ffb06e0) bytes(0x7ffc9ac069b0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:18: | symkey: key(0x7ff45ffb06e0) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:18: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:18: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:18: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:18: | xor_symkey_chunk key(0x7ff45ffb07b0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:18: | concat: merge symkey(1: 0x7ff45ffb07b0) symkey(2: 0x7ff454010470) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:18: | symkey 1: key(0x7ff45ffb07b0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:18: | symkey 2: key(0x7ff454010470) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:18: | concat: key(0x7ff454011d00) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | append_symkey_symkey: free key 0x7ff45ffb07b0 Oct 12 13:34:18: | prf hashed inner:: free key 0x7ff454010470 Oct 12 13:34:18: | prf key: free key 0x7ff45ffb06e0 Oct 12 13:34:18: | prf outer hash hash(oakley_sha) symkey(0x7ff454011d00) to bytes Oct 12 13:34:18: | symkey: key(0x7ff454011d00) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:18: | prf outer hash bb 90 3b 27 c7 bf 98 aa cf ea 11 ea c2 4e b4 f4 Oct 12 13:34:18: | prf outer hash 41 e4 92 fa Oct 12 13:34:18: | prf outer: free key 0x7ff454011d00 Oct 12 13:34:18: | prf final bytes bb 90 3b 27 c7 bf 98 aa cf ea 11 ea c2 4e b4 f4 Oct 12 13:34:18: | prf final bytes 41 e4 92 fa Oct 12 13:34:18: | ESP KEYMAT Oct 12 13:34:18: | KEYMAT computed: f0 70 61 88 95 2a ee 40 d1 77 ea 28 74 c8 cc fb Oct 12 13:34:18: | KEYMAT computed: e4 7b 93 40 be 96 d9 4b 4d 33 48 30 ab d7 70 ca Oct 12 13:34:18: | KEYMAT computed: 45 03 1c f8 Oct 12 13:34:18: | Peer KEYMAT computed: Oct 12 13:34:18: | 52 a8 ba 64 a3 f4 7d 9d df d7 8a a3 3c c9 35 1d Oct 12 13:34:18: | d2 90 68 a6 bb 90 3b 27 c7 bf 98 aa cf ea 11 ea Oct 12 13:34:18: | c2 4e b4 f4 Oct 12 13:34:18: | install_ipsec_sa() for #2: inbound and outbound Oct 12 13:34:18: | route owner of "mytunnel" unrouted: NULL; eroute owner: NULL Oct 12 13:34:18: | could_route called for mytunnel (kind=CK_PERMANENT) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0x7ffc9ac05188 pfkey_ext=0p0x7ffc9ac05210 *pfkey_ext=0p(nil). Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0x7ffc9ac05188 pfkey_ext=0p0x7ffc9ac05210 *pfkey_ext=0p0x7ff45ffac890. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_build: spi=00001000 replay=0 sa_state=1 auth=0 encrypt=0 flags=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:60]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:70]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[0] needs 16 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[1] needs 24 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[5] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[6] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x7ff45ffb2600 allocated 120 bytes, &(extensions[0])=0p0x7ffc9ac05210 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[5] (type=5) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[6] (type=6) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=15, res=0, seq=5, pid=2082. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add). Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=13 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=13. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=1(security-association) ext_len=3 parsing ext 0p0x7ff45ffb2610 with parser pfkey_sa_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001000 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=10. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=5(source-address) ext_len=5 parsing ext 0p0x7ff45ffb2628 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=5 ext_type=6(destination-address) ext_len=5 parsing ext 0p0x7ff45ffb2650 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:70 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. Oct 12 13:34:18: | finish_pfkey_msg: K_SADB_ADD message 5 for Add SA tun:1000@2001:470:dc8c:1000::28:70 Oct 12 13:34:18: | 02 03 00 09 0f 00 00 00 05 00 00 00 22 08 00 00 Oct 12 13:34:18: | 03 00 01 00 00 00 10 00 00 01 00 00 00 00 00 00 Oct 12 13:34:18: | 00 00 00 00 00 00 00 00 05 00 05 00 00 00 00 00 Oct 12 13:34:18: | 0a 00 00 00 00 00 00 00 20 01 04 70 dc 8c 10 00 Oct 12 13:34:18: | 00 00 00 00 00 28 00 60 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | 05 00 06 00 00 00 00 00 0a 00 00 00 00 00 00 00 Oct 12 13:34:18: | 20 01 04 70 dc 8c 10 00 00 00 00 00 00 28 00 70 Oct 12 13:34:18: | 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | pfkey_get: K_SADB_ADD message 5 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 0 (16) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 1 (24) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 5 (40) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 6 (40) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=17, res=0, seq=5, pid=2082. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add). Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=15 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=15. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=15 ext_type=1(security-association) ext_len=3 parsing ext 0p0x7ffc9ac05440 with parser pfkey_sa_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001000 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=12. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=12 ext_type=5(source-address) ext_len=5 parsing ext 0p0x7ffc9ac05458 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=7. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=6(destination-address) ext_len=5 parsing ext 0p0x7ffc9ac05480 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:70 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=32(X-saref) remain=2. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=2 ext_type=32(X-saref) ext_len=2 parsing ext 0p0x7ffc9ac054a8 with parser pfkey_x_ext_saref_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_x_saref_parse: Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 32(X-saref) parsed. Oct 12 13:34:18: | added tunnel with ref=0 Oct 12 13:34:18: | recorded ref=0 as refhim Oct 12 13:34:18: | looking for alg with transid: 12 keylen: 128 auth: 2 Oct 12 13:34:18: | checking transid: 11 keylen: 0 auth: 1 Oct 12 13:34:18: | checking transid: 11 keylen: 0 auth: 2 Oct 12 13:34:18: | checking transid: 3 keylen: 24 auth: 0 Oct 12 13:34:18: | checking transid: 3 keylen: 24 auth: 1 Oct 12 13:34:18: | checking transid: 3 keylen: 24 auth: 2 Oct 12 13:34:18: | checking transid: 12 keylen: 16 auth: 0 Oct 12 13:34:18: | checking transid: 12 keylen: 16 auth: 1 Oct 12 13:34:18: | checking transid: 12 keylen: 16 auth: 2 Oct 12 13:34:18: | st->st_esp.keymat_len=36 is key_len=16 + ei->authkeylen=20 Oct 12 13:34:18: | ESP enckey: 52 a8 ba 64 a3 f4 7d 9d df d7 8a a3 3c c9 35 1d Oct 12 13:34:18: | ESP authkey: d2 90 68 a6 bb 90 3b 27 c7 bf 98 aa cf ea 11 ea Oct 12 13:34:18: | ESP authkey: c2 4e b4 f4 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0x7ffc9ac05188 pfkey_ext=0p0x7ffc9ac05210 *pfkey_ext=0p(nil). Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0x7ffc9ac05188 pfkey_ext=0p0x7ffc9ac05210 *pfkey_ext=0p0x7ff45ffaedf0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_build: spi=10730d1b replay=64 sa_state=1 auth=3 encrypt=12 flags=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:60]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:70]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_key_build: Oct 12 13:34:18: | pfkey_lib_debug:pfkey_key_build: Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[0] needs 16 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[1] needs 24 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[5] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[6] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[8] needs 32 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[9] needs 24 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x7ff45ffb26b0 allocated 176 bytes, &(extensions[0])=0p0x7ffc9ac05210 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[5] (type=5) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[6] (type=6) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 32 bytes from extensions[8] (type=8) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[9] (type=9) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=22, res=0, seq=6, pid=2082. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 3(add). Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=20 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=20. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=20 ext_type=1(security-association) ext_len=3 parsing ext 0p0x7ff45ffb26c0 with parser pfkey_sa_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=10730d1b replay=64 state=1 auth=3 encrypt=12 flags=0 ref=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=17. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=17 ext_type=5(source-address) ext_len=5 parsing ext 0p0x7ff45ffb26d8 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=12. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=12 ext_type=6(destination-address) ext_len=5 parsing ext 0p0x7ff45ffb2700 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:70 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=8(authentication-key) remain=7. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=8(authentication-key) ext_len=4 parsing ext 0p0x7ff45ffb2728 with parser pfkey_key_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_key_parse: success, found len=4 exttype=8(authentication-key) bits=160 reserved=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 8(authentication-key) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=9(cipher-key) remain=3. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=9(cipher-key) ext_len=3 parsing ext 0p0x7ff45ffb2748 with parser pfkey_key_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_key_parse: success, found len=3 exttype=9(cipher-key) bits=128 reserved=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 9(cipher-key) parsed. Oct 12 13:34:18: | finish_pfkey_msg: K_SADB_ADD message 6 for Add SA esp:10730d1b@2001:470:dc8c:1000::28:70 Oct 12 13:34:18: | 02 03 00 03 16 00 00 00 06 00 00 00 22 08 00 00 Oct 12 13:34:18: | 03 00 01 00 10 73 0d 1b 40 01 03 0c 00 00 00 00 Oct 12 13:34:18: | 00 00 00 00 00 00 00 00 05 00 05 00 00 00 00 00 Oct 12 13:34:18: | 0a 00 00 00 00 00 00 00 20 01 04 70 dc 8c 10 00 Oct 12 13:34:18: | 00 00 00 00 00 28 00 60 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | 05 00 06 00 00 00 00 00 0a 00 00 00 00 00 00 00 Oct 12 13:34:18: | 20 01 04 70 dc 8c 10 00 00 00 00 00 00 28 00 70 Oct 12 13:34:18: | 00 00 00 00 00 00 00 00 04 00 08 00 a0 00 00 00 Oct 12 13:34:18: | d2 90 68 a6 bb 90 3b 27 c7 bf 98 aa cf ea 11 ea Oct 12 13:34:18: | c2 4e b4 f4 00 00 00 00 03 00 09 00 80 00 00 00 Oct 12 13:34:18: | 52 a8 ba 64 a3 f4 7d 9d df d7 8a a3 3c c9 35 1d Oct 12 13:34:18: | pfkey_get: K_SADB_ADD message 6 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 0 (16) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 1 (24) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 5 (40) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 6 (40) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 8 (32) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 9 (24) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=17, res=0, seq=6, pid=2082. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 3(add). Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=15 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=15. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=15 ext_type=1(security-association) ext_len=3 parsing ext 0p0x7ffc9ac05440 with parser pfkey_sa_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=10730d1b replay=64 state=1 auth=3 encrypt=12 flags=0 ref=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=12. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=12 ext_type=5(source-address) ext_len=5 parsing ext 0p0x7ffc9ac05458 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=7. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=6(destination-address) ext_len=5 parsing ext 0p0x7ffc9ac05480 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:70 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=32(X-saref) remain=2. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=2 ext_type=32(X-saref) ext_len=2 parsing ext 0p0x7ffc9ac054a8 with parser pfkey_x_ext_saref_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_x_saref_parse: Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 32(X-saref) parsed. Oct 12 13:34:18: | grouping tun:1000@2001:470:dc8c:1000::28:70 (ref=0) and esp:10730d1b@2001:470:dc8c:1000::28:70 (ref=0) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0x7ffc9ac06298 pfkey_ext=0p0x7ffc9ac06320 *pfkey_ext=0p(nil). Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0x7ffc9ac06298 pfkey_ext=0p0x7ffc9ac06320 *pfkey_ext=0p0x7ff45ffb06c0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_build: spi=00001000 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:70]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_x_satype_build: Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_build: spi=10730d1b replay=0 sa_state=0 auth=0 encrypt=0 flags=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=20 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:70]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[0] needs 16 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[1] needs 24 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[6] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[18] needs 8 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[19] needs 24 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[20] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x7ff45ffb26d0 allocated 152 bytes, &(extensions[0])=0p0x7ffc9ac06320 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[6] (type=6) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[18] (type=18) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[19] (type=19) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[20] (type=20) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=13(x-groupsa), errno=0, satype=9(IPIP), len=19, res=0, seq=7, pid=2082. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 13(x-groupsa). Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=17 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=17. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=17 ext_type=1(security-association) ext_len=3 parsing ext 0p0x7ff45ffb26e0 with parser pfkey_sa_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001000 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=14. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=14 ext_type=6(destination-address) ext_len=5 parsing ext 0p0x7ff45ffb26f8 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:70 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=18(X-satype2) remain=9. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=18(X-satype2) ext_len=1 parsing ext 0p0x7ff45ffb2720 with parser pfkey_x_satype_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_x_satype_parse: enter Oct 12 13:34:18: | pfkey_lib_debug:pfkey_x_satype_parse: len=1 ext=18(X-satype2) satype=3(ESP) res=0,0,0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 18(X-satype2) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=19(X-security-association) remain=8. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=8 ext_type=19(X-security-association) ext_len=3 parsing ext 0p0x7ff45ffb2728 with parser pfkey_sa_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=10730d1b replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 19(X-security-association) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=20(X-destination-address2) remain=5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=5 ext_type=20(X-destination-address2) ext_len=5 parsing ext 0p0x7ff45ffb2740 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=20(X-destination-address2) family=10(AF_INET6) address=2001:470:dc8c:1000::28:70 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 20(X-destination-address2) parsed. Oct 12 13:34:18: | finish_pfkey_msg: K_SADB_X_GRPSA message 7 for group tun:1000@2001:470:dc8c:1000::28:70 Oct 12 13:34:18: | 02 0d 00 09 13 00 00 00 07 00 00 00 22 08 00 00 Oct 12 13:34:18: | 03 00 01 00 00 00 10 00 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | 00 00 00 00 00 00 00 00 05 00 06 00 00 00 00 00 Oct 12 13:34:18: | 0a 00 00 00 00 00 00 00 20 01 04 70 dc 8c 10 00 Oct 12 13:34:18: | 00 00 00 00 00 28 00 70 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | 01 00 12 00 03 00 00 00 03 00 13 00 10 73 0d 1b Oct 12 13:34:18: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | 05 00 14 00 00 00 00 00 0a 00 00 00 00 00 00 00 Oct 12 13:34:18: | 20 01 04 70 dc 8c 10 00 00 00 00 00 00 28 00 70 Oct 12 13:34:18: | 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | pfkey_get: K_SADB_X_GRPSA message 7 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 0 (16) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 1 (24) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 6 (40) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 18 (8) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 19 (24) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 20 (40) Oct 12 13:34:18: | set up outgoing SA, ref=0/4294901761 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0x7ffc9ac05188 pfkey_ext=0p0x7ffc9ac05210 *pfkey_ext=0p(nil). Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0x7ffc9ac05188 pfkey_ext=0p0x7ffc9ac05210 *pfkey_ext=0p0x7ff45ffb26b0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=1 auth=0 encrypt=0 flags=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:70]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:60]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[0] needs 16 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[1] needs 24 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[5] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[6] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x7ff45ffb2600 allocated 120 bytes, &(extensions[0])=0p0x7ffc9ac05210 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[5] (type=5) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[6] (type=6) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=15, res=0, seq=8, pid=2082. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add). Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=13 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=13. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=1(security-association) ext_len=3 parsing ext 0p0x7ff45ffb2610 with parser pfkey_sa_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=10. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=5(source-address) ext_len=5 parsing ext 0p0x7ff45ffb2628 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:70 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=5 ext_type=6(destination-address) ext_len=5 parsing ext 0p0x7ff45ffb2650 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. Oct 12 13:34:18: | finish_pfkey_msg: K_SADB_ADD message 8 for Add SA tun:1001@2001:470:dc8c:1000::28:70 Oct 12 13:34:18: | 02 03 00 09 0f 00 00 00 08 00 00 00 22 08 00 00 Oct 12 13:34:18: | 03 00 01 00 00 00 10 01 00 01 00 00 00 00 00 00 Oct 12 13:34:18: | 00 00 00 00 00 00 00 00 05 00 05 00 00 00 00 00 Oct 12 13:34:18: | 0a 00 00 00 00 00 00 00 20 01 04 70 dc 8c 10 00 Oct 12 13:34:18: | 00 00 00 00 00 28 00 70 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | 05 00 06 00 00 00 00 00 0a 00 00 00 00 00 00 00 Oct 12 13:34:18: | 20 01 04 70 dc 8c 10 00 00 00 00 00 00 28 00 60 Oct 12 13:34:18: | 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | pfkey_get: K_SADB_ADD message 8 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 0 (16) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 1 (24) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 5 (40) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 6 (40) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=17, res=0, seq=8, pid=2082. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add). Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=15 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=15. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=15 ext_type=1(security-association) ext_len=3 parsing ext 0p0x7ffc9ac05440 with parser pfkey_sa_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=1 auth=0 encrypt=0 flags=1 ref=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=12. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=12 ext_type=5(source-address) ext_len=5 parsing ext 0p0x7ffc9ac05458 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:70 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=7. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=6(destination-address) ext_len=5 parsing ext 0p0x7ffc9ac05480 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=32(X-saref) remain=2. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=2 ext_type=32(X-saref) ext_len=2 parsing ext 0p0x7ffc9ac054a8 with parser pfkey_x_ext_saref_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_x_saref_parse: Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 32(X-saref) parsed. Oct 12 13:34:18: | added tunnel with ref=0 Oct 12 13:34:18: | looking for alg with transid: 12 keylen: 128 auth: 2 Oct 12 13:34:18: | checking transid: 11 keylen: 0 auth: 1 Oct 12 13:34:18: | checking transid: 11 keylen: 0 auth: 2 Oct 12 13:34:18: | checking transid: 3 keylen: 24 auth: 0 Oct 12 13:34:18: | checking transid: 3 keylen: 24 auth: 1 Oct 12 13:34:18: | checking transid: 3 keylen: 24 auth: 2 Oct 12 13:34:18: | checking transid: 12 keylen: 16 auth: 0 Oct 12 13:34:18: | checking transid: 12 keylen: 16 auth: 1 Oct 12 13:34:18: | checking transid: 12 keylen: 16 auth: 2 Oct 12 13:34:18: | st->st_esp.keymat_len=36 is key_len=16 + ei->authkeylen=20 Oct 12 13:34:18: | ESP enckey: f0 70 61 88 95 2a ee 40 d1 77 ea 28 74 c8 cc fb Oct 12 13:34:18: | ESP authkey: e4 7b 93 40 be 96 d9 4b 4d 33 48 30 ab d7 70 ca Oct 12 13:34:18: | ESP authkey: 45 03 1c f8 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0x7ffc9ac05188 pfkey_ext=0p0x7ffc9ac05210 *pfkey_ext=0p(nil). Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0x7ffc9ac05188 pfkey_ext=0p0x7ffc9ac05210 *pfkey_ext=0p0x7ff45ffaedf0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_build: spi=4b907758 replay=64 sa_state=1 auth=3 encrypt=12 flags=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:70]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:60]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_key_build: Oct 12 13:34:18: | pfkey_lib_debug:pfkey_key_build: Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[0] needs 16 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[1] needs 24 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[5] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[6] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[8] needs 32 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[9] needs 24 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x7ff45ffb26d0 allocated 176 bytes, &(extensions[0])=0p0x7ffc9ac05210 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[5] (type=5) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[6] (type=6) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 32 bytes from extensions[8] (type=8) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[9] (type=9) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=22, res=0, seq=9, pid=2082. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 3(add). Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=20 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=20. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=20 ext_type=1(security-association) ext_len=3 parsing ext 0p0x7ff45ffb26e0 with parser pfkey_sa_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=4b907758 replay=64 state=1 auth=3 encrypt=12 flags=0 ref=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=17. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=17 ext_type=5(source-address) ext_len=5 parsing ext 0p0x7ff45ffb26f8 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:70 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=12. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=12 ext_type=6(destination-address) ext_len=5 parsing ext 0p0x7ff45ffb2720 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=8(authentication-key) remain=7. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=8(authentication-key) ext_len=4 parsing ext 0p0x7ff45ffb2748 with parser pfkey_key_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_key_parse: success, found len=4 exttype=8(authentication-key) bits=160 reserved=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 8(authentication-key) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=9(cipher-key) remain=3. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=9(cipher-key) ext_len=3 parsing ext 0p0x7ff45ffb2768 with parser pfkey_key_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_key_parse: success, found len=3 exttype=9(cipher-key) bits=128 reserved=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 9(cipher-key) parsed. Oct 12 13:34:18: | finish_pfkey_msg: K_SADB_ADD message 9 for Add SA esp:4b907758@2001:470:dc8c:1000::28:60 Oct 12 13:34:18: | 02 03 00 03 16 00 00 00 09 00 00 00 22 08 00 00 Oct 12 13:34:18: | 03 00 01 00 4b 90 77 58 40 01 03 0c 00 00 00 00 Oct 12 13:34:18: | 00 00 00 00 00 00 00 00 05 00 05 00 00 00 00 00 Oct 12 13:34:18: | 0a 00 00 00 00 00 00 00 20 01 04 70 dc 8c 10 00 Oct 12 13:34:18: | 00 00 00 00 00 28 00 70 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | 05 00 06 00 00 00 00 00 0a 00 00 00 00 00 00 00 Oct 12 13:34:18: | 20 01 04 70 dc 8c 10 00 00 00 00 00 00 28 00 60 Oct 12 13:34:18: | 00 00 00 00 00 00 00 00 04 00 08 00 a0 00 00 00 Oct 12 13:34:18: | e4 7b 93 40 be 96 d9 4b 4d 33 48 30 ab d7 70 ca Oct 12 13:34:18: | 45 03 1c f8 00 00 00 00 03 00 09 00 80 00 00 00 Oct 12 13:34:18: | f0 70 61 88 95 2a ee 40 d1 77 ea 28 74 c8 cc fb Oct 12 13:34:18: | pfkey_get: K_SADB_ADD message 9 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 0 (16) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 1 (24) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 5 (40) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 6 (40) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 8 (32) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 9 (24) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=17, res=0, seq=9, pid=2082. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 3(add). Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=15 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=15. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=15 ext_type=1(security-association) ext_len=3 parsing ext 0p0x7ffc9ac05440 with parser pfkey_sa_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=4b907758 replay=64 state=1 auth=3 encrypt=12 flags=1 ref=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=12. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=12 ext_type=5(source-address) ext_len=5 parsing ext 0p0x7ffc9ac05458 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:70 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=7. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=6(destination-address) ext_len=5 parsing ext 0p0x7ffc9ac05480 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=32(X-saref) remain=2. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=2 ext_type=32(X-saref) ext_len=2 parsing ext 0p0x7ffc9ac054a8 with parser pfkey_x_ext_saref_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_x_saref_parse: Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 32(X-saref) parsed. Oct 12 13:34:18: | add inbound eroute 2001:470:dc8c:1000::28:70/128:0 --0-> 2001:470:dc8c:1000::28:60/128:0 => tun:1001@2001:470:dc8c:1000::28:60 (raw_eroute) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0x7ffc9ac05fd8 pfkey_ext=0p0x7ffc9ac06100 *pfkey_ext=0p(nil). Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0x7ffc9ac05fd8 pfkey_ext=0p0x7ffc9ac06100 *pfkey_ext=0p0x7ff45ffac890. Oct 12 13:34:18: | useless SPI printing for cur(17825792) and new(17825792) spi Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=0 auth=0 encrypt=0 flags=8 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:70]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:60]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=21 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:70]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=22 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:60]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=23 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=24 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[0] needs 16 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[1] needs 24 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[5] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[6] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[21] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[22] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[23] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[24] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x7ff45ffb2760 allocated 280 bytes, &(extensions[0])=0p0x7ffc9ac06100 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[5] (type=5) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[6] (type=6) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[21] (type=21) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[22] (type=22) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[23] (type=23) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[24] (type=24) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=14(x-addflow(eroute)), errno=0, satype=9(IPIP), len=35, res=0, seq=10, pid=2082. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 14(x-addflow(eroute)). Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=33 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=33. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=33 ext_type=1(security-association) ext_len=3 parsing ext 0p0x7ff45ffb2770 with parser pfkey_sa_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=0 auth=0 encrypt=0 flags=8 ref=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=30. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=30 ext_type=5(source-address) ext_len=5 parsing ext 0p0x7ff45ffb2788 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:70 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=25. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=25 ext_type=6(destination-address) ext_len=5 parsing ext 0p0x7ff45ffb27b0 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=21(X-source-flow-address) remain=20. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=20 ext_type=21(X-source-flow-address) ext_len=5 parsing ext 0p0x7ff45ffb27d8 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=21(X-source-flow-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:70 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 21(X-source-flow-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=22(X-dest-flow-address) remain=15. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=15 ext_type=22(X-dest-flow-address) ext_len=5 parsing ext 0p0x7ff45ffb2800 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=22(X-dest-flow-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 22(X-dest-flow-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=23(X-source-mask) remain=10. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=23(X-source-mask) ext_len=5 parsing ext 0p0x7ff45ffb2828 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=23(X-source-mask) family=10(AF_INET6) address=ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 23(X-source-mask) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=24(X-dest-mask) remain=5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=5 ext_type=24(X-dest-mask) ext_len=5 parsing ext 0p0x7ff45ffb2850 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=24(X-dest-mask) family=10(AF_INET6) address=ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 24(X-dest-mask) parsed. Oct 12 13:34:18: | finish_pfkey_msg: K_SADB_X_ADDFLOW message 10 for flow tun:1001@2001:470:dc8c:1000::28:60 Oct 12 13:34:18: | 02 0e 00 09 23 00 00 00 0a 00 00 00 22 08 00 00 Oct 12 13:34:18: | 03 00 01 00 00 00 10 01 00 00 00 00 08 00 00 00 Oct 12 13:34:18: | 00 00 00 00 00 00 00 00 05 00 05 00 00 00 00 00 Oct 12 13:34:18: | 0a 00 00 00 00 00 00 00 20 01 04 70 dc 8c 10 00 Oct 12 13:34:18: | 00 00 00 00 00 28 00 70 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | 05 00 06 00 00 00 00 00 0a 00 00 00 00 00 00 00 Oct 12 13:34:18: | 20 01 04 70 dc 8c 10 00 00 00 00 00 00 28 00 60 Oct 12 13:34:18: | 00 00 00 00 00 00 00 00 05 00 15 00 00 00 00 00 Oct 12 13:34:18: | 0a 00 00 00 00 00 00 00 20 01 04 70 dc 8c 10 00 Oct 12 13:34:18: | 00 00 00 00 00 28 00 70 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | 05 00 16 00 00 00 00 00 0a 00 00 00 00 00 00 00 Oct 12 13:34:18: | 20 01 04 70 dc 8c 10 00 00 00 00 00 00 28 00 60 Oct 12 13:34:18: | 00 00 00 00 00 00 00 00 05 00 17 00 00 00 00 00 Oct 12 13:34:18: | 0a 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff Oct 12 13:34:18: | ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | 05 00 18 00 00 00 00 00 0a 00 00 00 00 00 00 00 Oct 12 13:34:18: | ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff Oct 12 13:34:18: | 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | pfkey_get: K_SADB_X_ADDFLOW message 10 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 0 (16) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 1 (24) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 5 (40) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 6 (40) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 21 (40) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 22 (40) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 23 (40) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 24 (40) Oct 12 13:34:18: | raw_eroute result=success Oct 12 13:34:18: | grouping tun:1001@2001:470:dc8c:1000::28:70 (ref=0) and esp:4b907758@2001:470:dc8c:1000::28:60 (ref=0) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0x7ffc9ac06298 pfkey_ext=0p0x7ffc9ac06320 *pfkey_ext=0p(nil). Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0x7ffc9ac06298 pfkey_ext=0p0x7ffc9ac06320 *pfkey_ext=0p0x7ff45ffb26b0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:60]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_x_satype_build: Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_build: spi=4b907758 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=20 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:60]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[0] needs 16 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[1] needs 24 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[6] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[18] needs 8 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[19] needs 24 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[20] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x7ff45ffb2760 allocated 152 bytes, &(extensions[0])=0p0x7ffc9ac06320 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[6] (type=6) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[18] (type=18) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[19] (type=19) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[20] (type=20) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=13(x-groupsa), errno=0, satype=9(IPIP), len=19, res=0, seq=11, pid=2082. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 13(x-groupsa). Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=17 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=17. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=17 ext_type=1(security-association) ext_len=3 parsing ext 0p0x7ff45ffb2770 with parser pfkey_sa_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=14. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=14 ext_type=6(destination-address) ext_len=5 parsing ext 0p0x7ff45ffb2788 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=18(X-satype2) remain=9. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=18(X-satype2) ext_len=1 parsing ext 0p0x7ff45ffb27b0 with parser pfkey_x_satype_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_x_satype_parse: enter Oct 12 13:34:18: | pfkey_lib_debug:pfkey_x_satype_parse: len=1 ext=18(X-satype2) satype=3(ESP) res=0,0,0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 18(X-satype2) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=19(X-security-association) remain=8. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=8 ext_type=19(X-security-association) ext_len=3 parsing ext 0p0x7ff45ffb27b8 with parser pfkey_sa_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=4b907758 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 19(X-security-association) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=20(X-destination-address2) remain=5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=5 ext_type=20(X-destination-address2) ext_len=5 parsing ext 0p0x7ff45ffb27d0 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=20(X-destination-address2) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 20(X-destination-address2) parsed. Oct 12 13:34:18: | finish_pfkey_msg: K_SADB_X_GRPSA message 11 for group tun:1001@2001:470:dc8c:1000::28:70 Oct 12 13:34:18: | 02 0d 00 09 13 00 00 00 0b 00 00 00 22 08 00 00 Oct 12 13:34:18: | 03 00 01 00 00 00 10 01 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | 00 00 00 00 00 00 00 00 05 00 06 00 00 00 00 00 Oct 12 13:34:18: | 0a 00 00 00 00 00 00 00 20 01 04 70 dc 8c 10 00 Oct 12 13:34:18: | 00 00 00 00 00 28 00 60 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | 01 00 12 00 03 00 00 00 03 00 13 00 4b 90 77 58 Oct 12 13:34:18: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | 05 00 14 00 00 00 00 00 0a 00 00 00 00 00 00 00 Oct 12 13:34:18: | 20 01 04 70 dc 8c 10 00 00 00 00 00 00 28 00 60 Oct 12 13:34:18: | 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | pfkey_get: K_SADB_X_GRPSA message 11 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 0 (16) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 1 (24) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 6 (40) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 18 (8) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 19 (24) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 20 (40) Oct 12 13:34:18: | set up incoming SA, ref=0/4294901761 Oct 12 13:34:18: | sr for #2: unrouted Oct 12 13:34:18: | route owner of "mytunnel" unrouted: NULL; eroute owner: NULL Oct 12 13:34:18: | route_and_eroute with c: mytunnel (next: none) ero:null esr:{(nil)} ro:null rosr:{(nil)} and state: #2 Oct 12 13:34:18: | eroute_connection add eroute 2001:470:dc8c:1000::28:60/128:0 --0-> 2001:470:dc8c:1000::28:70/128:0 => tun:1000@2001:470:dc8c:1000::28:70 (raw_eroute) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0x7ffc9ac06278 pfkey_ext=0p0x7ffc9ac063a0 *pfkey_ext=0p(nil). Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0x7ffc9ac06278 pfkey_ext=0p0x7ffc9ac063a0 *pfkey_ext=0p0x7ff45ffb06c0. Oct 12 13:34:18: | useless SPI printing for cur(1048576) and new(1048576) spi Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_build: spi=00001000 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:60]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:70]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=21 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:60]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=22 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:70]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=23 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: exttype=24 proto=0 prefixlen=0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: found address=[ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff]:0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[0] needs 16 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[1] needs 24 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[5] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[6] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[21] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[22] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[23] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: extensions[24] needs 40 bytes Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x7ff45ffb2760 allocated 280 bytes, &(extensions[0])=0p0x7ffc9ac063a0 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[5] (type=5) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[6] (type=6) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[21] (type=21) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[22] (type=22) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[23] (type=23) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[24] (type=24) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=14(x-addflow(eroute)), errno=0, satype=9(IPIP), len=35, res=0, seq=12, pid=2082. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 14(x-addflow(eroute)). Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=33 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=33. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=33 ext_type=1(security-association) ext_len=3 parsing ext 0p0x7ff45ffb2770 with parser pfkey_sa_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001000 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=30. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=30 ext_type=5(source-address) ext_len=5 parsing ext 0p0x7ff45ffb2788 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=25. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=25 ext_type=6(destination-address) ext_len=5 parsing ext 0p0x7ff45ffb27b0 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:70 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=21(X-source-flow-address) remain=20. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=20 ext_type=21(X-source-flow-address) ext_len=5 parsing ext 0p0x7ff45ffb27d8 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=21(X-source-flow-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 21(X-source-flow-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=22(X-dest-flow-address) remain=15. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=15 ext_type=22(X-dest-flow-address) ext_len=5 parsing ext 0p0x7ff45ffb2800 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=22(X-dest-flow-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:70 proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 22(X-dest-flow-address) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=23(X-source-mask) remain=10. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=23(X-source-mask) ext_len=5 parsing ext 0p0x7ff45ffb2828 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=23(X-source-mask) family=10(AF_INET6) address=ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 23(X-source-mask) parsed. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=24(X-dest-mask) remain=5. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: remain=5 ext_type=24(X-dest-mask) ext_len=5 parsing ext 0p0x7ff45ffb2850 with parser pfkey_address_parse. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: found exttype=24(X-dest-mask) family=10(AF_INET6) address=ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff proto=0 port=0. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:18: | pfkey_lib_debug:pfkey_msg_parse: Extension 24(X-dest-mask) parsed. Oct 12 13:34:18: | finish_pfkey_msg: K_SADB_X_ADDFLOW message 12 for flow tun:1000@2001:470:dc8c:1000::28:70 Oct 12 13:34:18: | 02 0e 00 09 23 00 00 00 0c 00 00 00 22 08 00 00 Oct 12 13:34:18: | 03 00 01 00 00 00 10 00 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | 00 00 00 00 00 00 00 00 05 00 05 00 00 00 00 00 Oct 12 13:34:18: | 0a 00 00 00 00 00 00 00 20 01 04 70 dc 8c 10 00 Oct 12 13:34:18: | 00 00 00 00 00 28 00 60 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | 05 00 06 00 00 00 00 00 0a 00 00 00 00 00 00 00 Oct 12 13:34:18: | 20 01 04 70 dc 8c 10 00 00 00 00 00 00 28 00 70 Oct 12 13:34:18: | 00 00 00 00 00 00 00 00 05 00 15 00 00 00 00 00 Oct 12 13:34:18: | 0a 00 00 00 00 00 00 00 20 01 04 70 dc 8c 10 00 Oct 12 13:34:18: | 00 00 00 00 00 28 00 60 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | 05 00 16 00 00 00 00 00 0a 00 00 00 00 00 00 00 Oct 12 13:34:18: | 20 01 04 70 dc 8c 10 00 00 00 00 00 00 28 00 70 Oct 12 13:34:18: | 00 00 00 00 00 00 00 00 05 00 17 00 00 00 00 00 Oct 12 13:34:18: | 0a 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff Oct 12 13:34:18: | ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | 05 00 18 00 00 00 00 00 0a 00 00 00 00 00 00 00 Oct 12 13:34:18: | ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff Oct 12 13:34:18: | 00 00 00 00 00 00 00 00 Oct 12 13:34:18: | pfkey_get: K_SADB_X_ADDFLOW message 12 Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 0 (16) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 1 (24) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 5 (40) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 6 (40) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 21 (40) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 22 (40) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 23 (40) Oct 12 13:34:18: | pfkey_lib_debug:pfkey_extensions_free:Free extension 24 (40) Oct 12 13:34:18: | raw_eroute result=success Oct 12 13:34:18: | command executing up-host-v6 Oct 12 13:34:18: | executing up-host-v6: 2>&1 PLUTO_VERB='up-host-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='mytunnel' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='2001:470:dc8c:1000::28:70' PLUTO_ME='2001:470:dc8c:1000::28:60' PLUTO_MY_ID='2001:470:dc8c:1000::28:60' PLUTO_MY_CLIENT='2001:470:dc8c:1000::28:60/128' PLUTO_MY_CLIENT_NET='2001:470:dc8c:1000::28:60' PLUTO_MY_CLIENT_MASK='ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_SA_REQID='16388' PLUTO_SA_TYPE='ESP' PLUTO_PEER='2001:470:dc8c:1000::28:70' PLUTO_PEER_ID='2001:470:dc8c:1000::28:70' PLUTO_PEER_CLIENT='2001:470:dc8c:1000::28:70/128' PLUTO_PEER_CLIENT_NET='2001:470:dc8c:1000::28:70' PLUTO_PEER_CLIENT_MASK='ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='klips' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PSK+ENCRYPT+TUNNEL+PFS+UP+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_CISCO='0' PLUTO_PEER_DNS_INFO='' P Oct 12 13:34:18: | popen cmd is 1057 chars long Oct 12 13:34:18: | cmd( 0):2>&1 PLUTO_VERB='up-host-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='mytunnel' PLU: Oct 12 13:34:18: | cmd( 80):TO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='2001:470:dc8c:1000::28:70' PLUTO_ME='2001:: Oct 12 13:34:18: | cmd( 160):470:dc8c:1000::28:60' PLUTO_MY_ID='2001:470:dc8c:1000::28:60' PLUTO_MY_CLIENT='2: Oct 12 13:34:18: | cmd( 240):001:470:dc8c:1000::28:60/128' PLUTO_MY_CLIENT_NET='2001:470:dc8c:1000::28:60' PL: Oct 12 13:34:18: | cmd( 320):UTO_MY_CLIENT_MASK='ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff' PLUTO_MY_PORT='0' P: Oct 12 13:34:18: | cmd( 400):LUTO_MY_PROTOCOL='0' PLUTO_SA_REQID='16388' PLUTO_SA_TYPE='ESP' PLUTO_PEER='2001: Oct 12 13:34:18: | cmd( 480)::470:dc8c:1000::28:70' PLUTO_PEER_ID='2001:470:dc8c:1000::28:70' PLUTO_PEER_CLIE: Oct 12 13:34:18: | cmd( 560):NT='2001:470:dc8c:1000::28:70/128' PLUTO_PEER_CLIENT_NET='2001:470:dc8c:1000::28: Oct 12 13:34:18: | cmd( 640)::70' PLUTO_PEER_CLIENT_MASK='ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff' PLUTO_PEER: Oct 12 13:34:18: | cmd( 720):_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='klips' PLUTO_ADD: Oct 12 13:34:18: | cmd( 800):TIME='0' PLUTO_CONN_POLICY='PSK+ENCRYPT+TUNNEL+PFS+UP+IKEV1_ALLOW+IKEV2_ALLOW+SA: Oct 12 13:34:18: | cmd( 880):REF_TRACK+IKE_FRAG_ALLOW' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_P: Oct 12 13:34:18: | cmd( 960):EER_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER: Oct 12 13:34:18: | cmd(1040):='' ipsec _updown: Oct 12 13:34:18: | route_and_eroute: firewall_notified: true Oct 12 13:34:18: | command executing prepare-host-v6 Oct 12 13:34:18: | executing prepare-host-v6: 2>&1 PLUTO_VERB='prepare-host-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='mytunnel' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='2001:470:dc8c:1000::28:70' PLUTO_ME='2001:470:dc8c:1000::28:60' PLUTO_MY_ID='2001:470:dc8c:1000::28:60' PLUTO_MY_CLIENT='2001:470:dc8c:1000::28:60/128' PLUTO_MY_CLIENT_NET='2001:470:dc8c:1000::28:60' PLUTO_MY_CLIENT_MASK='ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_SA_REQID='16388' PLUTO_SA_TYPE='ESP' PLUTO_PEER='2001:470:dc8c:1000::28:70' PLUTO_PEER_ID='2001:470:dc8c:1000::28:70' PLUTO_PEER_CLIENT='2001:470:dc8c:1000::28:70/128' PLUTO_PEER_CLIENT_NET='2001:470:dc8c:1000::28:70' PLUTO_PEER_CLIENT_MASK='ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='klips' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PSK+ENCRYPT+TUNNEL+PFS+UP+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_CISCO='0' PLUTO_PEER_DNS Oct 12 13:34:18: | popen cmd is 1062 chars long Oct 12 13:34:18: | cmd( 0):2>&1 PLUTO_VERB='prepare-host-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='mytunnel: Oct 12 13:34:18: | cmd( 80):' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='2001:470:dc8c:1000::28:70' PLUTO_ME=': Oct 12 13:34:18: | cmd( 160):2001:470:dc8c:1000::28:60' PLUTO_MY_ID='2001:470:dc8c:1000::28:60' PLUTO_MY_CLIE: Oct 12 13:34:18: | cmd( 240):NT='2001:470:dc8c:1000::28:60/128' PLUTO_MY_CLIENT_NET='2001:470:dc8c:1000::28:6: Oct 12 13:34:18: | cmd( 320):0' PLUTO_MY_CLIENT_MASK='ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff' PLUTO_MY_PORT=: Oct 12 13:34:18: | cmd( 400):'0' PLUTO_MY_PROTOCOL='0' PLUTO_SA_REQID='16388' PLUTO_SA_TYPE='ESP' PLUTO_PEER=: Oct 12 13:34:18: | cmd( 480):'2001:470:dc8c:1000::28:70' PLUTO_PEER_ID='2001:470:dc8c:1000::28:70' PLUTO_PEER: Oct 12 13:34:18: | cmd( 560):_CLIENT='2001:470:dc8c:1000::28:70/128' PLUTO_PEER_CLIENT_NET='2001:470:dc8c:100: Oct 12 13:34:18: | cmd( 640):0::28:70' PLUTO_PEER_CLIENT_MASK='ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff' PLUTO: Oct 12 13:34:18: | cmd( 720):_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='klips' PLUT: Oct 12 13:34:18: | cmd( 800):O_ADDTIME='0' PLUTO_CONN_POLICY='PSK+ENCRYPT+TUNNEL+PFS+UP+IKEV1_ALLOW+IKEV2_ALL: Oct 12 13:34:18: | cmd( 880):OW+SAREF_TRACK+IKE_FRAG_ALLOW' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO: Oct 12 13:34:18: | cmd( 960):_IS_PEER_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_B: Oct 12 13:34:18: | cmd(1040):ANNER='' ipsec _updown: Oct 12 13:34:18: | command executing route-host-v6 Oct 12 13:34:18: | executing route-host-v6: 2>&1 PLUTO_VERB='route-host-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='mytunnel' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='2001:470:dc8c:1000::28:70' PLUTO_ME='2001:470:dc8c:1000::28:60' PLUTO_MY_ID='2001:470:dc8c:1000::28:60' PLUTO_MY_CLIENT='2001:470:dc8c:1000::28:60/128' PLUTO_MY_CLIENT_NET='2001:470:dc8c:1000::28:60' PLUTO_MY_CLIENT_MASK='ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_SA_REQID='16388' PLUTO_SA_TYPE='ESP' PLUTO_PEER='2001:470:dc8c:1000::28:70' PLUTO_PEER_ID='2001:470:dc8c:1000::28:70' PLUTO_PEER_CLIENT='2001:470:dc8c:1000::28:70/128' PLUTO_PEER_CLIENT_NET='2001:470:dc8c:1000::28:70' PLUTO_PEER_CLIENT_MASK='ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='klips' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PSK+ENCRYPT+TUNNEL+PFS+UP+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_CISCO='0' PLUTO_PEER_DNS_INF Oct 12 13:34:18: | popen cmd is 1060 chars long Oct 12 13:34:18: | cmd( 0):2>&1 PLUTO_VERB='route-host-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='mytunnel' : Oct 12 13:34:18: | cmd( 80):PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='2001:470:dc8c:1000::28:70' PLUTO_ME='20: Oct 12 13:34:18: | cmd( 160):01:470:dc8c:1000::28:60' PLUTO_MY_ID='2001:470:dc8c:1000::28:60' PLUTO_MY_CLIENT: Oct 12 13:34:18: | cmd( 240):='2001:470:dc8c:1000::28:60/128' PLUTO_MY_CLIENT_NET='2001:470:dc8c:1000::28:60': Oct 12 13:34:18: | cmd( 320): PLUTO_MY_CLIENT_MASK='ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff' PLUTO_MY_PORT='0: Oct 12 13:34:18: | cmd( 400):' PLUTO_MY_PROTOCOL='0' PLUTO_SA_REQID='16388' PLUTO_SA_TYPE='ESP' PLUTO_PEER='2: Oct 12 13:34:18: | cmd( 480):001:470:dc8c:1000::28:70' PLUTO_PEER_ID='2001:470:dc8c:1000::28:70' PLUTO_PEER_C: Oct 12 13:34:18: | cmd( 560):LIENT='2001:470:dc8c:1000::28:70/128' PLUTO_PEER_CLIENT_NET='2001:470:dc8c:1000:: Oct 12 13:34:18: | cmd( 640)::28:70' PLUTO_PEER_CLIENT_MASK='ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff' PLUTO_P: Oct 12 13:34:18: | cmd( 720):EER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='klips' PLUTO_: Oct 12 13:34:18: | cmd( 800):ADDTIME='0' PLUTO_CONN_POLICY='PSK+ENCRYPT+TUNNEL+PFS+UP+IKEV1_ALLOW+IKEV2_ALLOW: Oct 12 13:34:18: | cmd( 880):+SAREF_TRACK+IKE_FRAG_ALLOW' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_I: Oct 12 13:34:18: | cmd( 960):S_PEER_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BAN: Oct 12 13:34:18: | cmd(1040):NER='' ipsec _updown: Oct 12 13:34:18: | route_and_eroute: instance "mytunnel", setting eroute_owner {spd=0x7ff45ffa8f98,sr=0x7ff45ffa8f98} to #2 (was #0) (newest_ipsec_sa=#0) Oct 12 13:34:18: | encrypting: 00 00 00 18 34 e0 40 81 b9 b3 e6 7b f6 fc a1 62 Oct 12 13:34:18: | encrypting: e6 38 ec 94 20 52 93 e9 Oct 12 13:34:18: | IV: d3 e2 4e 08 79 31 5b f1 f3 05 cb ec 56 3d e9 15 Oct 12 13:34:18: | unpadded size is: 24 Oct 12 13:34:18: | emitting 8 zero bytes of encryption padding into ISAKMP Message Oct 12 13:34:18: | encrypting 32 using OAKLEY_AES_CBC Oct 12 13:34:18: | NSS ike_alg_nss_cbc: aes - enter Oct 12 13:34:18: | NSS ike_alg_nss_cbc: aes - exit Oct 12 13:34:18: | next IV: 07 24 02 0f 52 71 13 24 9c ad 40 b7 39 4a ea 03 Oct 12 13:34:18: | no IKEv1 message padding required Oct 12 13:34:18: | emitting length of ISAKMP Message: 60 Oct 12 13:34:18: | inR1_outI2: instance mytunnel[0], setting IKEv1 newest_ipsec_sa to #2 (was #2) (spd.eroute=#2) cloned from #1 Oct 12 13:34:18: | complete v1 state transition with STF_OK Oct 12 13:34:18: "mytunnel" #2: transition from state STATE_QUICK_I1 to state STATE_QUICK_I2 Oct 12 13:34:18: | child state #2: STATE_QUICK_I1(authenticated-ipsec) > STATE_QUICK_I2(authenticated-ipsec) Oct 12 13:34:18: | ignore states: 0 Oct 12 13:34:18: | half-open-ike states: 0 Oct 12 13:34:18: | open-ike states: 0 Oct 12 13:34:18: | established-anonymous-ike states: 0 Oct 12 13:34:18: | established-authenticated-ike states: 1 Oct 12 13:34:18: | anonymous-ipsec states: 0 Oct 12 13:34:18: | authenticated-ipsec states: 1 Oct 12 13:34:18: | informational states: 0 Oct 12 13:34:18: | unknown states: 0 Oct 12 13:34:18: | category states: 2 count states: 2 Oct 12 13:34:18: | state: #2 requesting EVENT_CRYPTO_FAILED to be deleted Oct 12 13:34:18: | sending reply packet to 2001:470:dc8c:1000::28:70:500 (from port 500) Oct 12 13:34:18: | sending 60 bytes for STATE_QUICK_I1 through eth0:500 to 2001:470:dc8c:1000::28:70:500 (using #2) Oct 12 13:34:18: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:18: | 08 10 20 01 ee ed 7e 06 00 00 00 3c 9a 51 33 77 Oct 12 13:34:18: | ec 25 8f 64 b8 ee 45 64 a2 20 d7 20 07 24 02 0f Oct 12 13:34:18: | 52 71 13 24 9c ad 40 b7 39 4a ea 03 Oct 12 13:34:18: | event_schedule_ms called for about 28048000 ms Oct 12 13:34:18: | event_schedule_tv called for about 28048 seconds and change Oct 12 13:34:18: | inserting event EVENT_SA_REPLACE, timeout in 28048.000000 seconds for #2 Oct 12 13:34:18: "mytunnel" #2: STATE_QUICK_I2: sent QI2, IPsec SA established tunnel mode {ESP=>0x10730d1b <0x4b907758 xfrm=AES_128-HMAC_SHA1 NATOA=none NATD=none DPD=passive} Oct 12 13:34:18: | modecfg pull: noquirk policy:push not-client Oct 12 13:34:18: | phase 1 is done, looking for phase 2 to unpend Oct 12 13:34:18: | *received 396 bytes from 2001:470:dc8c:1000::28:70:500 on eth0 (port=500) Oct 12 13:34:18: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:18: | 08 10 20 01 ee ed 7e 06 00 00 01 8c 55 9d 01 57 Oct 12 13:34:18: | 1d 41 e2 b2 cd 8c 69 a9 e3 bc 26 a3 cf 93 58 0c Oct 12 13:34:18: | cf 4e cf c4 03 97 39 0a 9f c9 24 ac 9e 55 55 f7 Oct 12 13:34:18: | 63 33 92 30 47 eb dd 8d 15 74 17 b1 8b c1 7e 43 Oct 12 13:34:18: | bf 51 e0 cf e8 b0 a8 01 b9 4f 6c 64 2d a2 51 df Oct 12 13:34:18: | c2 6e a5 f0 da 5b 97 a8 ec 4a 89 79 8c d8 4f 6b Oct 12 13:34:18: | 69 a6 0c ca ab 35 f2 c0 4d 6b 67 ff 27 90 f6 0a Oct 12 13:34:18: | 20 1b 96 5d 5e dc 47 cd 0a ad cd 08 34 b0 46 53 Oct 12 13:34:18: | 14 6e a8 63 5d 98 34 8f bc a8 55 c0 98 9b d8 14 Oct 12 13:34:18: | b5 45 67 47 df 8f 33 9e 46 bb fa 7a 17 a7 de 2a Oct 12 13:34:18: | 1c ea af 51 73 88 90 ab 32 69 71 93 3b 06 c9 9b Oct 12 13:34:18: | cc 69 d0 e8 ca e0 79 91 4e 3f e9 4d 1b b7 00 9b Oct 12 13:34:18: | 6f 73 48 db 34 ea fc dc 4a 72 ab cc 3c f9 89 1e Oct 12 13:34:18: | 59 e5 12 5d 15 28 e5 86 c5 e8 d4 7c 8e 5c 2a a5 Oct 12 13:34:18: | 89 4e 7d b0 d8 53 d9 1c 35 e9 a7 7f 53 ce a0 f6 Oct 12 13:34:18: | 99 3f cc ae 3c 77 4f 8e a6 7f 28 41 77 11 58 2c Oct 12 13:34:18: | e1 01 d8 7b 4d 7c 46 fa 10 fe 7e b7 05 eb 2d 4f Oct 12 13:34:18: | 13 eb 75 8a 52 8e c5 13 9a d7 53 c0 1c 0e 0e 2c Oct 12 13:34:18: | 32 a9 1a 91 ab 5b 5c df 0f 35 e8 bb 66 17 c2 2b Oct 12 13:34:18: | f2 7a 55 88 ff 77 d3 e4 70 27 41 fe a0 dc 88 5e Oct 12 13:34:18: | a7 b2 18 5f b6 2d 6f d7 07 77 e5 b4 cc c2 c7 92 Oct 12 13:34:18: | f6 6e 9d 72 6a 06 ef fc 46 5f e4 b0 e6 35 ab 1f Oct 12 13:34:18: | f3 18 25 80 1e c0 a5 b7 37 a2 45 3a d3 e2 4e 08 Oct 12 13:34:18: | 79 31 5b f1 f3 05 cb ec 56 3d e9 15 Oct 12 13:34:18: | **parse ISAKMP Message: Oct 12 13:34:18: | initiator cookie: Oct 12 13:34:18: | 04 22 d3 32 db bc 3c fa Oct 12 13:34:18: | responder cookie: Oct 12 13:34:18: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:18: | next payload type: ISAKMP_NEXT_HASH (0x8) Oct 12 13:34:18: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:34:18: | exchange type: ISAKMP_XCHG_QUICK (0x20) Oct 12 13:34:18: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Oct 12 13:34:18: | message ID: ee ed 7e 06 Oct 12 13:34:18: | length: 396 (0x18c) Oct 12 13:34:18: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_QUICK (32) Oct 12 13:34:18: | finding hash chain in state hash table Oct 12 13:34:18: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:18: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:18: | found hash chain 7 Oct 12 13:34:18: | v1 peer and cookies match on #2, provided msgid eeed7e06 == eeed7e06 Oct 12 13:34:18: | v1 state object #2 found, in STATE_QUICK_I2 Oct 12 13:34:18: | processing connection "mytunnel" Oct 12 13:34:18: | #2 state_busy:2221 st != NULL && st->st_calculating == FALSE; Oct 12 13:34:18: "mytunnel" #2: retransmitting in response to duplicate packet; already STATE_QUICK_I2 Oct 12 13:34:18: | sending 60 bytes for retransmit in response to duplicate through eth0:500 to 2001:470:dc8c:1000::28:70:500 (using #2) Oct 12 13:34:18: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:18: | 08 10 20 01 ee ed 7e 06 00 00 00 3c 9a 51 33 77 Oct 12 13:34:18: | ec 25 8f 64 b8 ee 45 64 a2 20 d7 20 07 24 02 0f Oct 12 13:34:18: | 52 71 13 24 9c ad 40 b7 39 4a ea 03 Oct 12 13:34:19: | *received 396 bytes from 2001:470:dc8c:1000::28:70:500 on eth0 (port=500) Oct 12 13:34:19: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:19: | 08 10 20 01 ee ed 7e 06 00 00 01 8c 55 9d 01 57 Oct 12 13:34:19: | 1d 41 e2 b2 cd 8c 69 a9 e3 bc 26 a3 cf 93 58 0c Oct 12 13:34:19: | cf 4e cf c4 03 97 39 0a 9f c9 24 ac 9e 55 55 f7 Oct 12 13:34:19: | 63 33 92 30 47 eb dd 8d 15 74 17 b1 8b c1 7e 43 Oct 12 13:34:19: | bf 51 e0 cf e8 b0 a8 01 b9 4f 6c 64 2d a2 51 df Oct 12 13:34:19: | c2 6e a5 f0 da 5b 97 a8 ec 4a 89 79 8c d8 4f 6b Oct 12 13:34:19: | 69 a6 0c ca ab 35 f2 c0 4d 6b 67 ff 27 90 f6 0a Oct 12 13:34:19: | 20 1b 96 5d 5e dc 47 cd 0a ad cd 08 34 b0 46 53 Oct 12 13:34:19: | 14 6e a8 63 5d 98 34 8f bc a8 55 c0 98 9b d8 14 Oct 12 13:34:19: | b5 45 67 47 df 8f 33 9e 46 bb fa 7a 17 a7 de 2a Oct 12 13:34:19: | 1c ea af 51 73 88 90 ab 32 69 71 93 3b 06 c9 9b Oct 12 13:34:19: | cc 69 d0 e8 ca e0 79 91 4e 3f e9 4d 1b b7 00 9b Oct 12 13:34:19: | 6f 73 48 db 34 ea fc dc 4a 72 ab cc 3c f9 89 1e Oct 12 13:34:19: | 59 e5 12 5d 15 28 e5 86 c5 e8 d4 7c 8e 5c 2a a5 Oct 12 13:34:19: | 89 4e 7d b0 d8 53 d9 1c 35 e9 a7 7f 53 ce a0 f6 Oct 12 13:34:19: | 99 3f cc ae 3c 77 4f 8e a6 7f 28 41 77 11 58 2c Oct 12 13:34:19: | e1 01 d8 7b 4d 7c 46 fa 10 fe 7e b7 05 eb 2d 4f Oct 12 13:34:19: | 13 eb 75 8a 52 8e c5 13 9a d7 53 c0 1c 0e 0e 2c Oct 12 13:34:19: | 32 a9 1a 91 ab 5b 5c df 0f 35 e8 bb 66 17 c2 2b Oct 12 13:34:19: | f2 7a 55 88 ff 77 d3 e4 70 27 41 fe a0 dc 88 5e Oct 12 13:34:19: | a7 b2 18 5f b6 2d 6f d7 07 77 e5 b4 cc c2 c7 92 Oct 12 13:34:19: | f6 6e 9d 72 6a 06 ef fc 46 5f e4 b0 e6 35 ab 1f Oct 12 13:34:19: | f3 18 25 80 1e c0 a5 b7 37 a2 45 3a d3 e2 4e 08 Oct 12 13:34:19: | 79 31 5b f1 f3 05 cb ec 56 3d e9 15 Oct 12 13:34:19: | **parse ISAKMP Message: Oct 12 13:34:19: | initiator cookie: Oct 12 13:34:19: | 04 22 d3 32 db bc 3c fa Oct 12 13:34:19: | responder cookie: Oct 12 13:34:19: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:19: | next payload type: ISAKMP_NEXT_HASH (0x8) Oct 12 13:34:19: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:34:19: | exchange type: ISAKMP_XCHG_QUICK (0x20) Oct 12 13:34:19: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Oct 12 13:34:19: | message ID: ee ed 7e 06 Oct 12 13:34:19: | length: 396 (0x18c) Oct 12 13:34:19: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_QUICK (32) Oct 12 13:34:19: | finding hash chain in state hash table Oct 12 13:34:19: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:19: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:19: | found hash chain 7 Oct 12 13:34:19: | v1 peer and cookies match on #2, provided msgid eeed7e06 == eeed7e06 Oct 12 13:34:19: | v1 state object #2 found, in STATE_QUICK_I2 Oct 12 13:34:19: | processing connection "mytunnel" Oct 12 13:34:19: | #2 state_busy:2221 st != NULL && st->st_calculating == FALSE; Oct 12 13:34:19: "mytunnel" #2: retransmitting in response to duplicate packet; already STATE_QUICK_I2 Oct 12 13:34:19: | sending 60 bytes for retransmit in response to duplicate through eth0:500 to 2001:470:dc8c:1000::28:70:500 (using #2) Oct 12 13:34:19: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:19: | 08 10 20 01 ee ed 7e 06 00 00 00 3c 9a 51 33 77 Oct 12 13:34:19: | ec 25 8f 64 b8 ee 45 64 a2 20 d7 20 07 24 02 0f Oct 12 13:34:19: | 52 71 13 24 9c ad 40 b7 39 4a ea 03 Oct 12 13:34:20: | *received 396 bytes from 2001:470:dc8c:1000::28:70:500 on eth0 (port=500) Oct 12 13:34:20: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:20: | 08 10 20 01 ee ed 7e 06 00 00 01 8c 55 9d 01 57 Oct 12 13:34:20: | 1d 41 e2 b2 cd 8c 69 a9 e3 bc 26 a3 cf 93 58 0c Oct 12 13:34:20: | cf 4e cf c4 03 97 39 0a 9f c9 24 ac 9e 55 55 f7 Oct 12 13:34:20: | 63 33 92 30 47 eb dd 8d 15 74 17 b1 8b c1 7e 43 Oct 12 13:34:20: | bf 51 e0 cf e8 b0 a8 01 b9 4f 6c 64 2d a2 51 df Oct 12 13:34:20: | c2 6e a5 f0 da 5b 97 a8 ec 4a 89 79 8c d8 4f 6b Oct 12 13:34:20: | 69 a6 0c ca ab 35 f2 c0 4d 6b 67 ff 27 90 f6 0a Oct 12 13:34:20: | 20 1b 96 5d 5e dc 47 cd 0a ad cd 08 34 b0 46 53 Oct 12 13:34:20: | 14 6e a8 63 5d 98 34 8f bc a8 55 c0 98 9b d8 14 Oct 12 13:34:20: | b5 45 67 47 df 8f 33 9e 46 bb fa 7a 17 a7 de 2a Oct 12 13:34:20: | 1c ea af 51 73 88 90 ab 32 69 71 93 3b 06 c9 9b Oct 12 13:34:20: | cc 69 d0 e8 ca e0 79 91 4e 3f e9 4d 1b b7 00 9b Oct 12 13:34:20: | 6f 73 48 db 34 ea fc dc 4a 72 ab cc 3c f9 89 1e Oct 12 13:34:20: | 59 e5 12 5d 15 28 e5 86 c5 e8 d4 7c 8e 5c 2a a5 Oct 12 13:34:20: | 89 4e 7d b0 d8 53 d9 1c 35 e9 a7 7f 53 ce a0 f6 Oct 12 13:34:20: | 99 3f cc ae 3c 77 4f 8e a6 7f 28 41 77 11 58 2c Oct 12 13:34:20: | e1 01 d8 7b 4d 7c 46 fa 10 fe 7e b7 05 eb 2d 4f Oct 12 13:34:20: | 13 eb 75 8a 52 8e c5 13 9a d7 53 c0 1c 0e 0e 2c Oct 12 13:34:20: | 32 a9 1a 91 ab 5b 5c df 0f 35 e8 bb 66 17 c2 2b Oct 12 13:34:20: | f2 7a 55 88 ff 77 d3 e4 70 27 41 fe a0 dc 88 5e Oct 12 13:34:20: | a7 b2 18 5f b6 2d 6f d7 07 77 e5 b4 cc c2 c7 92 Oct 12 13:34:20: | f6 6e 9d 72 6a 06 ef fc 46 5f e4 b0 e6 35 ab 1f Oct 12 13:34:20: | f3 18 25 80 1e c0 a5 b7 37 a2 45 3a d3 e2 4e 08 Oct 12 13:34:20: | 79 31 5b f1 f3 05 cb ec 56 3d e9 15 Oct 12 13:34:20: | **parse ISAKMP Message: Oct 12 13:34:20: | initiator cookie: Oct 12 13:34:20: | 04 22 d3 32 db bc 3c fa Oct 12 13:34:20: | responder cookie: Oct 12 13:34:20: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:20: | next payload type: ISAKMP_NEXT_HASH (0x8) Oct 12 13:34:20: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:34:20: | exchange type: ISAKMP_XCHG_QUICK (0x20) Oct 12 13:34:20: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Oct 12 13:34:20: | message ID: ee ed 7e 06 Oct 12 13:34:20: | length: 396 (0x18c) Oct 12 13:34:20: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_QUICK (32) Oct 12 13:34:20: | finding hash chain in state hash table Oct 12 13:34:20: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:20: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:20: | found hash chain 7 Oct 12 13:34:20: | v1 peer and cookies match on #2, provided msgid eeed7e06 == eeed7e06 Oct 12 13:34:20: | v1 state object #2 found, in STATE_QUICK_I2 Oct 12 13:34:20: | processing connection "mytunnel" Oct 12 13:34:20: | #2 state_busy:2221 st != NULL && st->st_calculating == FALSE; Oct 12 13:34:20: "mytunnel" #2: discarding duplicate packet -- exhausted retransmission; already STATE_QUICK_I2 Oct 12 13:34:20: | handling event EVENT_PENDING_DDNS Oct 12 13:34:20: | event_schedule called for 60 seconds Oct 12 13:34:20: | event_schedule_tv called for about 60 seconds and change Oct 12 13:34:20: | inserting event EVENT_PENDING_DDNS, timeout in 60.000000 seconds Oct 12 13:34:20: | elapsed time in connection_check_ddns for hostname lookup 0.000000 Oct 12 13:34:20: | handling event EVENT_SHUNT_SCAN Oct 12 13:34:20: | event_schedule called for 20 seconds Oct 12 13:34:20: | event_schedule_tv called for about 20 seconds and change Oct 12 13:34:20: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000000 seconds Oct 12 13:34:20: | scanning for shunt eroutes Oct 12 13:34:22: | *received 396 bytes from 2001:470:dc8c:1000::28:70:500 on eth0 (port=500) Oct 12 13:34:22: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:22: | 08 10 20 01 ee ed 7e 06 00 00 01 8c 55 9d 01 57 Oct 12 13:34:22: | 1d 41 e2 b2 cd 8c 69 a9 e3 bc 26 a3 cf 93 58 0c Oct 12 13:34:22: | cf 4e cf c4 03 97 39 0a 9f c9 24 ac 9e 55 55 f7 Oct 12 13:34:22: | 63 33 92 30 47 eb dd 8d 15 74 17 b1 8b c1 7e 43 Oct 12 13:34:22: | bf 51 e0 cf e8 b0 a8 01 b9 4f 6c 64 2d a2 51 df Oct 12 13:34:22: | c2 6e a5 f0 da 5b 97 a8 ec 4a 89 79 8c d8 4f 6b Oct 12 13:34:22: | 69 a6 0c ca ab 35 f2 c0 4d 6b 67 ff 27 90 f6 0a Oct 12 13:34:22: | 20 1b 96 5d 5e dc 47 cd 0a ad cd 08 34 b0 46 53 Oct 12 13:34:22: | 14 6e a8 63 5d 98 34 8f bc a8 55 c0 98 9b d8 14 Oct 12 13:34:22: | b5 45 67 47 df 8f 33 9e 46 bb fa 7a 17 a7 de 2a Oct 12 13:34:22: | 1c ea af 51 73 88 90 ab 32 69 71 93 3b 06 c9 9b Oct 12 13:34:22: | cc 69 d0 e8 ca e0 79 91 4e 3f e9 4d 1b b7 00 9b Oct 12 13:34:22: | 6f 73 48 db 34 ea fc dc 4a 72 ab cc 3c f9 89 1e Oct 12 13:34:22: | 59 e5 12 5d 15 28 e5 86 c5 e8 d4 7c 8e 5c 2a a5 Oct 12 13:34:22: | 89 4e 7d b0 d8 53 d9 1c 35 e9 a7 7f 53 ce a0 f6 Oct 12 13:34:22: | 99 3f cc ae 3c 77 4f 8e a6 7f 28 41 77 11 58 2c Oct 12 13:34:22: | e1 01 d8 7b 4d 7c 46 fa 10 fe 7e b7 05 eb 2d 4f Oct 12 13:34:22: | 13 eb 75 8a 52 8e c5 13 9a d7 53 c0 1c 0e 0e 2c Oct 12 13:34:22: | 32 a9 1a 91 ab 5b 5c df 0f 35 e8 bb 66 17 c2 2b Oct 12 13:34:22: | f2 7a 55 88 ff 77 d3 e4 70 27 41 fe a0 dc 88 5e Oct 12 13:34:22: | a7 b2 18 5f b6 2d 6f d7 07 77 e5 b4 cc c2 c7 92 Oct 12 13:34:22: | f6 6e 9d 72 6a 06 ef fc 46 5f e4 b0 e6 35 ab 1f Oct 12 13:34:22: | f3 18 25 80 1e c0 a5 b7 37 a2 45 3a d3 e2 4e 08 Oct 12 13:34:22: | 79 31 5b f1 f3 05 cb ec 56 3d e9 15 Oct 12 13:34:22: | **parse ISAKMP Message: Oct 12 13:34:22: | initiator cookie: Oct 12 13:34:22: | 04 22 d3 32 db bc 3c fa Oct 12 13:34:22: | responder cookie: Oct 12 13:34:22: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:22: | next payload type: ISAKMP_NEXT_HASH (0x8) Oct 12 13:34:22: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:34:22: | exchange type: ISAKMP_XCHG_QUICK (0x20) Oct 12 13:34:22: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Oct 12 13:34:22: | message ID: ee ed 7e 06 Oct 12 13:34:22: | length: 396 (0x18c) Oct 12 13:34:22: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_QUICK (32) Oct 12 13:34:22: | finding hash chain in state hash table Oct 12 13:34:22: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:22: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:22: | found hash chain 7 Oct 12 13:34:22: | v1 peer and cookies match on #2, provided msgid eeed7e06 == eeed7e06 Oct 12 13:34:22: | v1 state object #2 found, in STATE_QUICK_I2 Oct 12 13:34:22: | processing connection "mytunnel" Oct 12 13:34:22: | #2 state_busy:2221 st != NULL && st->st_calculating == FALSE; Oct 12 13:34:22: "mytunnel" #2: discarding duplicate packet -- exhausted retransmission; already STATE_QUICK_I2 Oct 12 13:34:26: | *received 396 bytes from 2001:470:dc8c:1000::28:70:500 on eth0 (port=500) Oct 12 13:34:26: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:26: | 08 10 20 01 ee ed 7e 06 00 00 01 8c 55 9d 01 57 Oct 12 13:34:26: | 1d 41 e2 b2 cd 8c 69 a9 e3 bc 26 a3 cf 93 58 0c Oct 12 13:34:26: | cf 4e cf c4 03 97 39 0a 9f c9 24 ac 9e 55 55 f7 Oct 12 13:34:26: | 63 33 92 30 47 eb dd 8d 15 74 17 b1 8b c1 7e 43 Oct 12 13:34:26: | bf 51 e0 cf e8 b0 a8 01 b9 4f 6c 64 2d a2 51 df Oct 12 13:34:26: | c2 6e a5 f0 da 5b 97 a8 ec 4a 89 79 8c d8 4f 6b Oct 12 13:34:26: | 69 a6 0c ca ab 35 f2 c0 4d 6b 67 ff 27 90 f6 0a Oct 12 13:34:26: | 20 1b 96 5d 5e dc 47 cd 0a ad cd 08 34 b0 46 53 Oct 12 13:34:26: | 14 6e a8 63 5d 98 34 8f bc a8 55 c0 98 9b d8 14 Oct 12 13:34:26: | b5 45 67 47 df 8f 33 9e 46 bb fa 7a 17 a7 de 2a Oct 12 13:34:26: | 1c ea af 51 73 88 90 ab 32 69 71 93 3b 06 c9 9b Oct 12 13:34:26: | cc 69 d0 e8 ca e0 79 91 4e 3f e9 4d 1b b7 00 9b Oct 12 13:34:26: | 6f 73 48 db 34 ea fc dc 4a 72 ab cc 3c f9 89 1e Oct 12 13:34:26: | 59 e5 12 5d 15 28 e5 86 c5 e8 d4 7c 8e 5c 2a a5 Oct 12 13:34:26: | 89 4e 7d b0 d8 53 d9 1c 35 e9 a7 7f 53 ce a0 f6 Oct 12 13:34:26: | 99 3f cc ae 3c 77 4f 8e a6 7f 28 41 77 11 58 2c Oct 12 13:34:26: | e1 01 d8 7b 4d 7c 46 fa 10 fe 7e b7 05 eb 2d 4f Oct 12 13:34:26: | 13 eb 75 8a 52 8e c5 13 9a d7 53 c0 1c 0e 0e 2c Oct 12 13:34:26: | 32 a9 1a 91 ab 5b 5c df 0f 35 e8 bb 66 17 c2 2b Oct 12 13:34:26: | f2 7a 55 88 ff 77 d3 e4 70 27 41 fe a0 dc 88 5e Oct 12 13:34:26: | a7 b2 18 5f b6 2d 6f d7 07 77 e5 b4 cc c2 c7 92 Oct 12 13:34:26: | f6 6e 9d 72 6a 06 ef fc 46 5f e4 b0 e6 35 ab 1f Oct 12 13:34:26: | f3 18 25 80 1e c0 a5 b7 37 a2 45 3a d3 e2 4e 08 Oct 12 13:34:26: | 79 31 5b f1 f3 05 cb ec 56 3d e9 15 Oct 12 13:34:26: | **parse ISAKMP Message: Oct 12 13:34:26: | initiator cookie: Oct 12 13:34:26: | 04 22 d3 32 db bc 3c fa Oct 12 13:34:26: | responder cookie: Oct 12 13:34:26: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:26: | next payload type: ISAKMP_NEXT_HASH (0x8) Oct 12 13:34:26: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:34:26: | exchange type: ISAKMP_XCHG_QUICK (0x20) Oct 12 13:34:26: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Oct 12 13:34:26: | message ID: ee ed 7e 06 Oct 12 13:34:26: | length: 396 (0x18c) Oct 12 13:34:26: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_QUICK (32) Oct 12 13:34:26: | finding hash chain in state hash table Oct 12 13:34:26: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:26: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:26: | found hash chain 7 Oct 12 13:34:26: | v1 peer and cookies match on #2, provided msgid eeed7e06 == eeed7e06 Oct 12 13:34:26: | v1 state object #2 found, in STATE_QUICK_I2 Oct 12 13:34:26: | processing connection "mytunnel" Oct 12 13:34:26: | #2 state_busy:2221 st != NULL && st->st_calculating == FALSE; Oct 12 13:34:26: "mytunnel" #2: discarding duplicate packet -- exhausted retransmission; already STATE_QUICK_I2 Host A after ipsec auto --up mytunnel on Host B: Oct 12 13:34:34: | *received 396 bytes from 2001:470:dc8c:1000::28:70:500 on eth0 (port=500) Oct 12 13:34:34: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:34: | 08 10 20 01 ee ed 7e 06 00 00 01 8c 55 9d 01 57 Oct 12 13:34:34: | 1d 41 e2 b2 cd 8c 69 a9 e3 bc 26 a3 cf 93 58 0c Oct 12 13:34:34: | cf 4e cf c4 03 97 39 0a 9f c9 24 ac 9e 55 55 f7 Oct 12 13:34:34: | 63 33 92 30 47 eb dd 8d 15 74 17 b1 8b c1 7e 43 Oct 12 13:34:34: | bf 51 e0 cf e8 b0 a8 01 b9 4f 6c 64 2d a2 51 df Oct 12 13:34:34: | c2 6e a5 f0 da 5b 97 a8 ec 4a 89 79 8c d8 4f 6b Oct 12 13:34:34: | 69 a6 0c ca ab 35 f2 c0 4d 6b 67 ff 27 90 f6 0a Oct 12 13:34:34: | 20 1b 96 5d 5e dc 47 cd 0a ad cd 08 34 b0 46 53 Oct 12 13:34:34: | 14 6e a8 63 5d 98 34 8f bc a8 55 c0 98 9b d8 14 Oct 12 13:34:34: | b5 45 67 47 df 8f 33 9e 46 bb fa 7a 17 a7 de 2a Oct 12 13:34:34: | 1c ea af 51 73 88 90 ab 32 69 71 93 3b 06 c9 9b Oct 12 13:34:34: | cc 69 d0 e8 ca e0 79 91 4e 3f e9 4d 1b b7 00 9b Oct 12 13:34:34: | 6f 73 48 db 34 ea fc dc 4a 72 ab cc 3c f9 89 1e Oct 12 13:34:34: | 59 e5 12 5d 15 28 e5 86 c5 e8 d4 7c 8e 5c 2a a5 Oct 12 13:34:34: | 89 4e 7d b0 d8 53 d9 1c 35 e9 a7 7f 53 ce a0 f6 Oct 12 13:34:34: | 99 3f cc ae 3c 77 4f 8e a6 7f 28 41 77 11 58 2c Oct 12 13:34:34: | e1 01 d8 7b 4d 7c 46 fa 10 fe 7e b7 05 eb 2d 4f Oct 12 13:34:34: | 13 eb 75 8a 52 8e c5 13 9a d7 53 c0 1c 0e 0e 2c Oct 12 13:34:34: | 32 a9 1a 91 ab 5b 5c df 0f 35 e8 bb 66 17 c2 2b Oct 12 13:34:34: | f2 7a 55 88 ff 77 d3 e4 70 27 41 fe a0 dc 88 5e Oct 12 13:34:34: | a7 b2 18 5f b6 2d 6f d7 07 77 e5 b4 cc c2 c7 92 Oct 12 13:34:34: | f6 6e 9d 72 6a 06 ef fc 46 5f e4 b0 e6 35 ab 1f Oct 12 13:34:34: | f3 18 25 80 1e c0 a5 b7 37 a2 45 3a d3 e2 4e 08 Oct 12 13:34:34: | 79 31 5b f1 f3 05 cb ec 56 3d e9 15 Oct 12 13:34:34: | **parse ISAKMP Message: Oct 12 13:34:34: | initiator cookie: Oct 12 13:34:34: | 04 22 d3 32 db bc 3c fa Oct 12 13:34:34: | responder cookie: Oct 12 13:34:34: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:34: | next payload type: ISAKMP_NEXT_HASH (0x8) Oct 12 13:34:34: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:34:34: | exchange type: ISAKMP_XCHG_QUICK (0x20) Oct 12 13:34:34: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Oct 12 13:34:34: | message ID: ee ed 7e 06 Oct 12 13:34:34: | length: 396 (0x18c) Oct 12 13:34:34: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_QUICK (32) Oct 12 13:34:34: | finding hash chain in state hash table Oct 12 13:34:34: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:34: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:34: | found hash chain 7 Oct 12 13:34:34: | v1 peer and cookies match on #2, provided msgid eeed7e06 == eeed7e06 Oct 12 13:34:34: | v1 state object #2 found, in STATE_QUICK_I2 Oct 12 13:34:34: | processing connection "mytunnel" Oct 12 13:34:34: | #2 state_busy:2221 st != NULL && st->st_calculating == FALSE; Oct 12 13:34:34: "mytunnel" #2: discarding duplicate packet -- exhausted retransmission; already STATE_QUICK_I2 Oct 12 13:34:37: | handling event EVENT_NAT_T_KEEPALIVE Oct 12 13:34:37: | processing connection "mytunnel" Oct 12 13:34:37: | Sending of NAT-T KEEP-ALIVE enabled by per-conn configuration (nat_keepalive=yes) Oct 12 13:34:37: | processing connection "mytunnel" Oct 12 13:34:37: | Sending of NAT-T KEEP-ALIVE enabled by per-conn configuration (nat_keepalive=yes) Oct 12 13:34:40: | handling event EVENT_SHUNT_SCAN Oct 12 13:34:40: | event_schedule called for 20 seconds Oct 12 13:34:40: | event_schedule_tv called for about 20 seconds and change Oct 12 13:34:40: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000000 seconds Oct 12 13:34:40: | scanning for shunt eroutes Oct 12 13:34:50: | *received 396 bytes from 2001:470:dc8c:1000::28:70:500 on eth0 (port=500) Oct 12 13:34:50: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:50: | 08 10 20 01 ee ed 7e 06 00 00 01 8c 55 9d 01 57 Oct 12 13:34:50: | 1d 41 e2 b2 cd 8c 69 a9 e3 bc 26 a3 cf 93 58 0c Oct 12 13:34:50: | cf 4e cf c4 03 97 39 0a 9f c9 24 ac 9e 55 55 f7 Oct 12 13:34:50: | 63 33 92 30 47 eb dd 8d 15 74 17 b1 8b c1 7e 43 Oct 12 13:34:50: | bf 51 e0 cf e8 b0 a8 01 b9 4f 6c 64 2d a2 51 df Oct 12 13:34:50: | c2 6e a5 f0 da 5b 97 a8 ec 4a 89 79 8c d8 4f 6b Oct 12 13:34:50: | 69 a6 0c ca ab 35 f2 c0 4d 6b 67 ff 27 90 f6 0a Oct 12 13:34:50: | 20 1b 96 5d 5e dc 47 cd 0a ad cd 08 34 b0 46 53 Oct 12 13:34:50: | 14 6e a8 63 5d 98 34 8f bc a8 55 c0 98 9b d8 14 Oct 12 13:34:50: | b5 45 67 47 df 8f 33 9e 46 bb fa 7a 17 a7 de 2a Oct 12 13:34:50: | 1c ea af 51 73 88 90 ab 32 69 71 93 3b 06 c9 9b Oct 12 13:34:50: | cc 69 d0 e8 ca e0 79 91 4e 3f e9 4d 1b b7 00 9b Oct 12 13:34:50: | 6f 73 48 db 34 ea fc dc 4a 72 ab cc 3c f9 89 1e Oct 12 13:34:50: | 59 e5 12 5d 15 28 e5 86 c5 e8 d4 7c 8e 5c 2a a5 Oct 12 13:34:50: | 89 4e 7d b0 d8 53 d9 1c 35 e9 a7 7f 53 ce a0 f6 Oct 12 13:34:50: | 99 3f cc ae 3c 77 4f 8e a6 7f 28 41 77 11 58 2c Oct 12 13:34:50: | e1 01 d8 7b 4d 7c 46 fa 10 fe 7e b7 05 eb 2d 4f Oct 12 13:34:50: | 13 eb 75 8a 52 8e c5 13 9a d7 53 c0 1c 0e 0e 2c Oct 12 13:34:50: | 32 a9 1a 91 ab 5b 5c df 0f 35 e8 bb 66 17 c2 2b Oct 12 13:34:50: | f2 7a 55 88 ff 77 d3 e4 70 27 41 fe a0 dc 88 5e Oct 12 13:34:50: | a7 b2 18 5f b6 2d 6f d7 07 77 e5 b4 cc c2 c7 92 Oct 12 13:34:50: | f6 6e 9d 72 6a 06 ef fc 46 5f e4 b0 e6 35 ab 1f Oct 12 13:34:50: | f3 18 25 80 1e c0 a5 b7 37 a2 45 3a d3 e2 4e 08 Oct 12 13:34:50: | 79 31 5b f1 f3 05 cb ec 56 3d e9 15 Oct 12 13:34:50: | **parse ISAKMP Message: Oct 12 13:34:50: | initiator cookie: Oct 12 13:34:50: | 04 22 d3 32 db bc 3c fa Oct 12 13:34:50: | responder cookie: Oct 12 13:34:50: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:50: | next payload type: ISAKMP_NEXT_HASH (0x8) Oct 12 13:34:50: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:34:50: | exchange type: ISAKMP_XCHG_QUICK (0x20) Oct 12 13:34:50: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Oct 12 13:34:50: | message ID: ee ed 7e 06 Oct 12 13:34:50: | length: 396 (0x18c) Oct 12 13:34:50: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_QUICK (32) Oct 12 13:34:50: | finding hash chain in state hash table Oct 12 13:34:50: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:50: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:50: | found hash chain 7 Oct 12 13:34:50: | v1 peer and cookies match on #2, provided msgid eeed7e06 == eeed7e06 Oct 12 13:34:50: | v1 state object #2 found, in STATE_QUICK_I2 Oct 12 13:34:50: | processing connection "mytunnel" Oct 12 13:34:50: | #2 state_busy:2221 st != NULL && st->st_calculating == FALSE; Oct 12 13:34:50: "mytunnel" #2: discarding duplicate packet -- exhausted retransmission; already STATE_QUICK_I2 Oct 12 13:34:52: | *received 476 bytes from 2001:470:dc8c:1000::28:70:500 on eth0 (port=500) Oct 12 13:34:52: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:52: | 08 10 20 01 fb 4a ee 71 00 00 01 dc 6b 30 2c 54 Oct 12 13:34:52: | bc 92 21 42 9f e4 8c d1 60 de 73 08 ae e7 25 54 Oct 12 13:34:52: | 94 ee f1 c4 c4 7e f9 c4 1d 6e f0 5f df 3e 72 f4 Oct 12 13:34:52: | 1c a3 04 73 ab 23 02 76 0d 49 1f 92 82 f0 61 09 Oct 12 13:34:52: | 38 2e a8 09 9f 95 2d 0c 62 d7 b3 65 ef 4e 6b 05 Oct 12 13:34:52: | 17 72 da ba a7 a7 b8 e7 c8 2c a4 00 eb 2d b7 ff Oct 12 13:34:52: | 5d a8 43 ff a2 71 80 76 f8 8b 52 3e 37 b0 e2 dd Oct 12 13:34:52: | 45 c6 33 b0 fc 67 0c 14 ce 66 4b 39 8b 86 5f f8 Oct 12 13:34:52: | 0a ab 7c da 71 7e b8 92 ce 1a 38 43 66 78 78 13 Oct 12 13:34:52: | f0 cf bb ca 6b a2 fd ec 29 44 bf eb e0 35 27 9b Oct 12 13:34:52: | 63 06 71 6b 07 93 24 ea 29 40 7c 5a a9 06 f8 2b Oct 12 13:34:52: | 1c 2e a3 f1 65 62 b4 ae 5f 4c ac b2 79 5c 25 f8 Oct 12 13:34:52: | 93 5f fa f5 af 90 82 8c 6d de a0 e3 4d bb 96 c1 Oct 12 13:34:52: | f6 45 a0 c7 5c 15 61 16 58 55 09 70 2e 6b bf f7 Oct 12 13:34:52: | 09 47 4c 02 e8 6b 58 40 86 a2 8b c9 2a 45 2c d9 Oct 12 13:34:52: | 7a 63 e1 5a a6 09 81 70 6b 82 70 56 ec a6 4e 8e Oct 12 13:34:52: | 4a 34 fc 06 e3 e8 ce 4e 7a b1 19 b7 77 5e 54 c8 Oct 12 13:34:52: | 1d 58 7a 54 4a 76 33 3a b8 40 54 70 8d 9d ea 6e Oct 12 13:34:52: | e8 82 af b8 9c da 41 4c 97 af bc 9b d5 01 82 fc Oct 12 13:34:52: | c5 ba 1c 43 f8 04 c3 ad cf b8 f1 05 6a 44 6e 4a Oct 12 13:34:52: | 31 3d 55 ae fb 40 ca c0 53 2e 32 51 7f 80 8f 6e Oct 12 13:34:52: | bf f1 99 13 a0 d0 71 c4 cd c9 b8 af 77 b1 38 95 Oct 12 13:34:52: | c2 6e 5c f5 40 5a 31 c4 99 f7 bd 0c 83 45 59 bb Oct 12 13:34:52: | 7f c2 88 d5 3b 31 d1 cd c1 5b 08 48 72 e3 35 e3 Oct 12 13:34:52: | 4b 8c 5b 9e a2 9f 84 42 07 25 d4 64 d2 85 3e 4c Oct 12 13:34:52: | 5f 9d b4 fd 5f f1 36 13 2e 34 1d a6 cf f5 53 4a Oct 12 13:34:52: | ca da 4b 9e 98 16 a2 66 21 7b 2b f3 fe 75 f1 32 Oct 12 13:34:52: | 5f 9d 46 8b 53 cb f8 7e 0b 1d 38 71 50 4a 7f 7c Oct 12 13:34:52: | b3 85 c1 ca 44 2d ce b1 7c 0a bc df Oct 12 13:34:52: | **parse ISAKMP Message: Oct 12 13:34:52: | initiator cookie: Oct 12 13:34:52: | 04 22 d3 32 db bc 3c fa Oct 12 13:34:52: | responder cookie: Oct 12 13:34:52: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:52: | next payload type: ISAKMP_NEXT_HASH (0x8) Oct 12 13:34:52: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:34:52: | exchange type: ISAKMP_XCHG_QUICK (0x20) Oct 12 13:34:52: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Oct 12 13:34:52: | message ID: fb 4a ee 71 Oct 12 13:34:52: | length: 476 (0x1dc) Oct 12 13:34:52: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_QUICK (32) Oct 12 13:34:52: | finding hash chain in state hash table Oct 12 13:34:52: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:52: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:52: | found hash chain 7 Oct 12 13:34:52: | v1 peer and cookies match on #2, provided msgid fb4aee71 == eeed7e06 Oct 12 13:34:52: | v1 peer and cookies match on #1, provided msgid fb4aee71 == 00000000 Oct 12 13:34:52: | v1 state object not found Oct 12 13:34:52: | finding hash chain in state hash table Oct 12 13:34:52: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:52: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:52: | found hash chain 7 Oct 12 13:34:52: | v1 peer and cookies match on #2, provided msgid 00000000 == eeed7e06 Oct 12 13:34:52: | v1 peer and cookies match on #1, provided msgid 00000000 == 00000000 Oct 12 13:34:52: | v1 state object #1 found, in STATE_MAIN_I4 Oct 12 13:34:52: | processing connection "mytunnel" Oct 12 13:34:52: | last Phase 1 IV: 5d f7 19 b6 f4 28 d6 10 08 84 df ff cf 2d 5b e9 Oct 12 13:34:52: | current Phase 1 IV: 5d f7 19 b6 f4 28 d6 10 08 84 df ff cf 2d 5b e9 Oct 12 13:34:52: | computed Phase 2 IV: Oct 12 13:34:52: | e1 54 15 4e 47 81 41 ed fe 88 32 07 a1 65 a1 13 Oct 12 13:34:52: | 74 69 dc 67 Oct 12 13:34:52: | #1 state_busy:2221 st != NULL && st->st_calculating == FALSE; Oct 12 13:34:52: | received encrypted packet from 2001:470:dc8c:1000::28:70:500 Oct 12 13:34:52: | decrypting 448 bytes using algorithm OAKLEY_AES_CBC Oct 12 13:34:52: | NSS ike_alg_nss_cbc: aes - enter Oct 12 13:34:52: | NSS ike_alg_nss_cbc: aes - exit Oct 12 13:34:52: | decrypted: Oct 12 13:34:52: | 01 00 00 18 b2 65 3c fa a6 46 8b ad 4e bf db f6 Oct 12 13:34:52: | 57 3e 8c 05 99 db 45 10 0a 00 00 90 00 00 00 01 Oct 12 13:34:52: | 00 00 00 01 00 00 00 84 00 03 04 04 10 73 0d 1c Oct 12 13:34:52: | 03 00 00 20 00 0c 00 00 80 03 00 0e 80 04 00 01 Oct 12 13:34:52: | 80 01 00 01 80 02 70 80 80 05 00 02 80 06 00 80 Oct 12 13:34:52: | 03 00 00 20 01 0c 00 00 80 03 00 0e 80 04 00 01 Oct 12 13:34:52: | 80 01 00 01 80 02 70 80 80 05 00 01 80 06 00 80 Oct 12 13:34:52: | 03 00 00 1c 02 03 00 00 80 03 00 0e 80 04 00 01 Oct 12 13:34:52: | 80 01 00 01 80 02 70 80 80 05 00 02 00 00 00 1c Oct 12 13:34:52: | 03 03 00 00 80 03 00 0e 80 04 00 01 80 01 00 01 Oct 12 13:34:52: | 80 02 70 80 80 05 00 01 04 00 00 14 68 44 84 49 Oct 12 13:34:52: | ab 44 c4 79 7c 2c 39 38 e8 27 7a 31 00 00 01 04 Oct 12 13:34:52: | fc be 5e 21 07 9f f2 43 fa 81 b1 9d cb 7f 71 fa Oct 12 13:34:52: | 03 57 c7 2a 6b ef 1e fe ba bc 75 c0 a0 18 d8 7f Oct 12 13:34:52: | 3e f3 82 27 c1 ba 66 12 55 c4 9a e6 47 41 f2 b9 Oct 12 13:34:52: | 77 e1 84 bf 8b 0d 01 42 27 a0 10 1d 4e 78 b5 67 Oct 12 13:34:52: | ff 3a a0 11 ae a2 96 dc e7 29 25 55 88 52 f8 8c Oct 12 13:34:52: | da 86 00 be 2d 99 2d 12 65 02 00 a4 0d 49 f9 ef Oct 12 13:34:52: | a3 c2 c2 ca 5d 50 44 ad 4b ba 08 46 b0 7c 3f 55 Oct 12 13:34:52: | d3 93 64 0a 49 f2 e5 71 e4 3e aa d5 61 70 01 ae Oct 12 13:34:52: | e4 99 b0 42 9c 34 c4 9a 9d fe 5b 45 9b d9 42 03 Oct 12 13:34:52: | 7b e2 a8 dd 48 41 78 df d6 ca 39 c2 bb 73 76 17 Oct 12 13:34:52: | 8a 05 05 82 10 83 8b 8c e5 fb 5f 01 36 3f ba ab Oct 12 13:34:52: | 73 32 9e 41 d5 83 a2 9a 4d aa 14 7b 79 64 47 a2 Oct 12 13:34:52: | c1 47 6b 9a c9 12 c6 1f 35 14 0d d3 9b 36 62 b3 Oct 12 13:34:52: | 22 7f 8e 1b 1d 53 d3 cb ae 6f 8e 5e 28 df 56 c6 Oct 12 13:34:52: | 1f 17 e3 7a 1d 59 ea 84 a1 64 96 8e 51 17 04 4d Oct 12 13:34:52: | 04 98 3c 09 46 12 13 94 d1 74 6f 8c 5a b8 7e 30 Oct 12 13:34:52: | next IV: 50 4a 7f 7c b3 85 c1 ca 44 2d ce b1 7c 0a bc df Oct 12 13:34:52: | got payload 0x100 (ISAKMP_NEXT_HASH) needed: 0x502opt: 0x200030 Oct 12 13:34:52: | ***parse ISAKMP Hash Payload: Oct 12 13:34:52: | next payload type: ISAKMP_NEXT_SA (0x1) Oct 12 13:34:52: | length: 24 (0x18) Oct 12 13:34:52: | got payload 0x2 (ISAKMP_NEXT_SA) needed: 0x402opt: 0x200030 Oct 12 13:34:52: | ***parse ISAKMP Security Association Payload: Oct 12 13:34:52: | next payload type: ISAKMP_NEXT_NONCE (0xa) Oct 12 13:34:52: | length: 144 (0x90) Oct 12 13:34:52: | DOI: ISAKMP_DOI_IPSEC (0x1) Oct 12 13:34:52: | got payload 0x400 (ISAKMP_NEXT_NONCE) needed: 0x400opt: 0x200030 Oct 12 13:34:52: | ***parse ISAKMP Nonce Payload: Oct 12 13:34:52: | next payload type: ISAKMP_NEXT_KE (0x4) Oct 12 13:34:52: | length: 20 (0x14) Oct 12 13:34:52: | got payload 0x10 (ISAKMP_NEXT_KE) needed: 0x0opt: 0x200030 Oct 12 13:34:52: | ***parse ISAKMP Key Exchange Payload: Oct 12 13:34:52: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:52: | length: 260 (0x104) Oct 12 13:34:52: | hmac prf: init 0x7ff45ffacb20 Oct 12 13:34:52: | hmac prf: init symkey symkey 0x7ff45400b990 (length 20) Oct 12 13:34:52: | hmac prf: update Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff45400b990) bytes(0x7ff45ec3e040/44) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff45400b990) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:52: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff454011d00) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | xor_symkey_chunk merge symkey(0x7ff454011d00) bytes(0x7ffc9ac07250/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:52: | symkey: key(0x7ff454011d00) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | xor_symkey_chunk key(0x7ff45ffb06e0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | hmac prf: update bytes data 0x7ff45ffab704 (length 4) Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff45ffb06e0) bytes(0x7ff45ffab704/4) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff45ffb06e0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | bytes: fb 4a ee 71 Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff454010470) length(68) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_bytes: free key 0x7ff45ffb06e0 Oct 12 13:34:52: | hmac prf: update bytes data 0x7ff45ffb2264 (length 424) Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff454010470) bytes(0x7ff45ffb2264/424) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff454010470) length(68) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 0a 00 00 90 00 00 00 01 00 00 00 01 00 00 00 84 Oct 12 13:34:52: | bytes: 00 03 04 04 10 73 0d 1c 03 00 00 20 00 0c 00 00 Oct 12 13:34:52: | bytes: 80 03 00 0e 80 04 00 01 80 01 00 01 80 02 70 80 Oct 12 13:34:52: | bytes: 80 05 00 02 80 06 00 80 03 00 00 20 01 0c 00 00 Oct 12 13:34:52: | bytes: 80 03 00 0e 80 04 00 01 80 01 00 01 80 02 70 80 Oct 12 13:34:52: | bytes: 80 05 00 01 80 06 00 80 03 00 00 1c 02 03 00 00 Oct 12 13:34:52: | bytes: 80 03 00 0e 80 04 00 01 80 01 00 01 80 02 70 80 Oct 12 13:34:52: | bytes: 80 05 00 02 00 00 00 1c 03 03 00 00 80 03 00 0e Oct 12 13:34:52: | bytes: 80 04 00 01 80 01 00 01 80 02 70 80 80 05 00 01 Oct 12 13:34:52: | bytes: 04 00 00 14 68 44 84 49 ab 44 c4 79 7c 2c 39 38 Oct 12 13:34:52: | bytes: e8 27 7a 31 00 00 01 04 fc be 5e 21 07 9f f2 43 Oct 12 13:34:52: | bytes: fa 81 b1 9d cb 7f 71 fa 03 57 c7 2a 6b ef 1e fe Oct 12 13:34:52: | bytes: ba bc 75 c0 a0 18 d8 7f 3e f3 82 27 c1 ba 66 12 Oct 12 13:34:52: | bytes: 55 c4 9a e6 47 41 f2 b9 77 e1 84 bf 8b 0d 01 42 Oct 12 13:34:52: | bytes: 27 a0 10 1d 4e 78 b5 67 ff 3a a0 11 ae a2 96 dc Oct 12 13:34:52: | bytes: e7 29 25 55 88 52 f8 8c da 86 00 be 2d 99 2d 12 Oct 12 13:34:52: | bytes: 65 02 00 a4 0d 49 f9 ef a3 c2 c2 ca 5d 50 44 ad Oct 12 13:34:52: | bytes: 4b ba 08 46 b0 7c 3f 55 d3 93 64 0a 49 f2 e5 71 Oct 12 13:34:52: | bytes: e4 3e aa d5 61 70 01 ae e4 99 b0 42 9c 34 c4 9a Oct 12 13:34:52: | bytes: 9d fe 5b 45 9b d9 42 03 7b e2 a8 dd 48 41 78 df Oct 12 13:34:52: | bytes: d6 ca 39 c2 bb 73 76 17 8a 05 05 82 10 83 8b 8c Oct 12 13:34:52: | bytes: e5 fb 5f 01 36 3f ba ab 73 32 9e 41 d5 83 a2 9a Oct 12 13:34:52: | bytes: 4d aa 14 7b 79 64 47 a2 c1 47 6b 9a c9 12 c6 1f Oct 12 13:34:52: | bytes: 35 14 0d d3 9b 36 62 b3 22 7f 8e 1b 1d 53 d3 cb Oct 12 13:34:52: | bytes: ae 6f 8e 5e 28 df 56 c6 1f 17 e3 7a 1d 59 ea 84 Oct 12 13:34:52: | bytes: a1 64 96 8e 51 17 04 4d 04 98 3c 09 46 12 13 94 Oct 12 13:34:52: | bytes: d1 74 6f 8c 5a b8 7e 30 Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff45ffb06e0) length(492) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_bytes: free key 0x7ff454010470 Oct 12 13:34:52: | hmac prf: final Oct 12 13:34:52: | prf inner hash: hash(oakley_sha) symkey(0x7ff45ffb06e0) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff45ffb06e0) length(492) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | prf inner hash: key(0x7ff454010470) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:52: | prf inner:: free key 0x7ff45ffb06e0 Oct 12 13:34:52: | xor_symkey_chunk merge symkey(0x7ff454011d00) bytes(0x7ffc9ac07230/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:52: | symkey: key(0x7ff454011d00) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | xor_symkey_chunk key(0x7ff45ffb06e0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | concat: merge symkey(1: 0x7ff45ffb06e0) symkey(2: 0x7ff454010470) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey 1: key(0x7ff45ffb06e0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | symkey 2: key(0x7ff454010470) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:52: | concat: key(0x7ff45ffb07b0) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_symkey: free key 0x7ff45ffb06e0 Oct 12 13:34:52: | prf hashed inner:: free key 0x7ff454010470 Oct 12 13:34:52: | prf key: free key 0x7ff454011d00 Oct 12 13:34:52: | prf outer hash hash(oakley_sha) symkey(0x7ff45ffb07b0) to bytes Oct 12 13:34:52: | symkey: key(0x7ff45ffb07b0) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | prf outer hash b2 65 3c fa a6 46 8b ad 4e bf db f6 57 3e 8c 05 Oct 12 13:34:52: | prf outer hash 99 db 45 10 Oct 12 13:34:52: | prf outer: free key 0x7ff45ffb07b0 Oct 12 13:34:52: | prf final bytes b2 65 3c fa a6 46 8b ad 4e bf db f6 57 3e 8c 05 Oct 12 13:34:52: | prf final bytes 99 db 45 10 Oct 12 13:34:52: | HASH(1) computed: Oct 12 13:34:52: | b2 65 3c fa a6 46 8b ad 4e bf db f6 57 3e 8c 05 Oct 12 13:34:52: | 99 db 45 10 Oct 12 13:34:52: "mytunnel" #1: the peer proposed: 2001:470:dc8c:1000::28:60/128:0/0 -> 2001:470:dc8c:1000::28:70/128:0/0 Oct 12 13:34:52: | find_client_connection starting with mytunnel Oct 12 13:34:52: | looking for 2001:470:dc8c:1000::28:60/128:0/0 -> 2001:470:dc8c:1000::28:70/128:0/0 Oct 12 13:34:52: | concrete checking against sr#0 2001:470:dc8c:1000::28:60/128 -> 2001:470:dc8c:1000::28:70/128 Oct 12 13:34:52: | client wildcard: no port wildcard: no virtual: no Oct 12 13:34:52: | creating state object #3 at 0x7ff45ffb3ea0 Oct 12 13:34:52: | parent state #3: new > STATE_UNDEFINED(ignore) Oct 12 13:34:52: | duplicating state object #1 as #3 Oct 12 13:34:52: | processing connection "mytunnel" Oct 12 13:34:52: | child state #3: STATE_UNDEFINED(ignore) > STATE_QUICK_R0(authenticated-ipsec) Oct 12 13:34:52: | ignore states: 0 Oct 12 13:34:52: | half-open-ike states: 0 Oct 12 13:34:52: | open-ike states: 0 Oct 12 13:34:52: | established-anonymous-ike states: 0 Oct 12 13:34:52: | established-authenticated-ike states: 1 Oct 12 13:34:52: | anonymous-ipsec states: 0 Oct 12 13:34:52: | authenticated-ipsec states: 2 Oct 12 13:34:52: | informational states: 0 Oct 12 13:34:52: | unknown states: 0 Oct 12 13:34:52: | category states: 3 count states: 3 Oct 12 13:34:52: | inserting state object #3 Oct 12 13:34:52: | finding hash chain in state hash table Oct 12 13:34:52: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:52: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:52: | found hash chain 7 Oct 12 13:34:52: | list 0x7ff45ec36280 first entry 0x7ff45ffad1c8 Oct 12 13:34:52: | inserted state 0x7ff45ffb3ea0 entry 0x7ff45ffb4508 next 0x7ff45ffad1c8 prev-next 0x7ff45ec36280 into list Oct 12 13:34:52: | updated next state 0x7ff45ffacb60 entry 0x7ff45ffad1c8 next 0x7ff45ffaaed8 prev-next 0x7ff45ffb4508 Oct 12 13:34:52: | finding hash chain in icookie hash table Oct 12 13:34:52: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:52: | RCOOKIE: 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | found hash chain 28 Oct 12 13:34:52: | list 0x7ff45ec36448 first entry 0x7ff45ffad1e0 Oct 12 13:34:52: | inserted state 0x7ff45ffb3ea0 entry 0x7ff45ffb4520 next 0x7ff45ffad1e0 prev-next 0x7ff45ec36448 into list Oct 12 13:34:52: | updated next state 0x7ff45ffacb60 entry 0x7ff45ffad1e0 next 0x7ff45ffaaef0 prev-next 0x7ff45ffb4520 Oct 12 13:34:52: | event_schedule called for 0 seconds Oct 12 13:34:52: | event_schedule_tv called for about 0 seconds and change Oct 12 13:34:52: | inserting event EVENT_SO_DISCARD, timeout in 0.000000 seconds for #3 Oct 12 13:34:52: | ****parse IPsec DOI SIT: Oct 12 13:34:52: | IPsec DOI SIT: SIT_IDENTITY_ONLY (0x1) Oct 12 13:34:52: | ****parse ISAKMP Proposal Payload: Oct 12 13:34:52: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:52: | length: 132 (0x84) Oct 12 13:34:52: | proposal number: 0 (0x0) Oct 12 13:34:52: | protocol ID: PROTO_IPSEC_ESP (0x3) Oct 12 13:34:52: | SPI size: 4 (0x4) Oct 12 13:34:52: | number of transforms: 4 (0x4) Oct 12 13:34:52: | parsing 4 raw bytes of ISAKMP Proposal Payload into SPI Oct 12 13:34:52: | SPI 10 73 0d 1c Oct 12 13:34:52: | *****parse ISAKMP Transform Payload (ESP): Oct 12 13:34:52: | next payload type: ISAKMP_NEXT_T (0x3) Oct 12 13:34:52: | length: 32 (0x20) Oct 12 13:34:52: | ESP transform number: 0 (0x0) Oct 12 13:34:52: | ESP transform ID: ESP_AES (0xc) Oct 12 13:34:52: | ******parse ISAKMP IPsec DOI attribute: Oct 12 13:34:52: | af+type: GROUP_DESCRIPTION (0x8003) Oct 12 13:34:52: | length/value: 14 (0xe) Oct 12 13:34:52: | [14 is OAKLEY_GROUP_MODP2048] Oct 12 13:34:52: | ******parse ISAKMP IPsec DOI attribute: Oct 12 13:34:52: | af+type: ENCAPSULATION_MODE (0x8004) Oct 12 13:34:52: | length/value: 1 (0x1) Oct 12 13:34:52: | [1 is ENCAPSULATION_MODE_TUNNEL] Oct 12 13:34:52: | NAT-T non-encap: Installing IPsec SA without ENCAP, st->hidden_variables.st_nat_traversal is none Oct 12 13:34:52: | ******parse ISAKMP IPsec DOI attribute: Oct 12 13:34:52: | af+type: SA_LIFE_TYPE (0x8001) Oct 12 13:34:52: | length/value: 1 (0x1) Oct 12 13:34:52: | [1 is SA_LIFE_TYPE_SECONDS] Oct 12 13:34:52: | ******parse ISAKMP IPsec DOI attribute: Oct 12 13:34:52: | af+type: SA_LIFE_DURATION (0x8002) Oct 12 13:34:52: | length/value: 28800 (0x7080) Oct 12 13:34:52: | ******parse ISAKMP IPsec DOI attribute: Oct 12 13:34:52: | af+type: AUTH_ALGORITHM (0x8005) Oct 12 13:34:52: | length/value: 2 (0x2) Oct 12 13:34:52: | [2 is AUTH_ALGORITHM_HMAC_SHA1] Oct 12 13:34:52: | ******parse ISAKMP IPsec DOI attribute: Oct 12 13:34:52: | af+type: KEY_LENGTH (0x8006) Oct 12 13:34:52: | length/value: 128 (0x80) Oct 12 13:34:52: | check_kernel_encrypt_alg(12,128): OK Oct 12 13:34:52: | DH public value received: Oct 12 13:34:52: | fc be 5e 21 07 9f f2 43 fa 81 b1 9d cb 7f 71 fa Oct 12 13:34:52: | 03 57 c7 2a 6b ef 1e fe ba bc 75 c0 a0 18 d8 7f Oct 12 13:34:52: | 3e f3 82 27 c1 ba 66 12 55 c4 9a e6 47 41 f2 b9 Oct 12 13:34:52: | 77 e1 84 bf 8b 0d 01 42 27 a0 10 1d 4e 78 b5 67 Oct 12 13:34:52: | ff 3a a0 11 ae a2 96 dc e7 29 25 55 88 52 f8 8c Oct 12 13:34:52: | da 86 00 be 2d 99 2d 12 65 02 00 a4 0d 49 f9 ef Oct 12 13:34:52: | a3 c2 c2 ca 5d 50 44 ad 4b ba 08 46 b0 7c 3f 55 Oct 12 13:34:52: | d3 93 64 0a 49 f2 e5 71 e4 3e aa d5 61 70 01 ae Oct 12 13:34:52: | e4 99 b0 42 9c 34 c4 9a 9d fe 5b 45 9b d9 42 03 Oct 12 13:34:52: | 7b e2 a8 dd 48 41 78 df d6 ca 39 c2 bb 73 76 17 Oct 12 13:34:52: | 8a 05 05 82 10 83 8b 8c e5 fb 5f 01 36 3f ba ab Oct 12 13:34:52: | 73 32 9e 41 d5 83 a2 9a 4d aa 14 7b 79 64 47 a2 Oct 12 13:34:52: | c1 47 6b 9a c9 12 c6 1f 35 14 0d d3 9b 36 62 b3 Oct 12 13:34:52: | 22 7f 8e 1b 1d 53 d3 cb ae 6f 8e 5e 28 df 56 c6 Oct 12 13:34:52: | 1f 17 e3 7a 1d 59 ea 84 a1 64 96 8e 51 17 04 4d Oct 12 13:34:52: | 04 98 3c 09 46 12 13 94 d1 74 6f 8c 5a b8 7e 30 Oct 12 13:34:52: | crypto helper 0: pcw_work: 0 Oct 12 13:34:52: | asking crypto helper 0 to do build KE and nonce; request ID 5 (len=2776, pcw_work=0) Oct 12 13:34:52: | #3 send_crypto_helper_request:613 st->st_calculating = TRUE; Oct 12 13:34:52: | state: #3 requesting EVENT_SO_DISCARD to be deleted Oct 12 13:34:52: | event_schedule called for 60 seconds Oct 12 13:34:52: | event_schedule_tv called for about 60 seconds and change Oct 12 13:34:52: | inserting event EVENT_CRYPTO_FAILED, timeout in 60.000000 seconds for #3 Oct 12 13:34:52: | complete v1 state transition with STF_SUSPEND Oct 12 13:34:52: | crypto helper 0 read fd: 12 Oct 12 13:34:52: | crypto helper 0 doing build KE and nonce; request ID 5 Oct 12 13:34:52: | NSS: Value of Prime: Oct 12 13:34:52: | ff ff ff ff ff ff ff ff c9 0f da a2 21 68 c2 34 Oct 12 13:34:52: | c4 c6 62 8b 80 dc 1c d1 29 02 4e 08 8a 67 cc 74 Oct 12 13:34:52: | 02 0b be a6 3b 13 9b 22 51 4a 08 79 8e 34 04 dd Oct 12 13:34:52: | ef 95 19 b3 cd 3a 43 1b 30 2b 0a 6d f2 5f 14 37 Oct 12 13:34:52: | 4f e1 35 6d 6d 51 c2 45 e4 85 b5 76 62 5e 7e c6 Oct 12 13:34:52: | f4 4c 42 e9 a6 37 ed 6b 0b ff 5c b6 f4 06 b7 ed Oct 12 13:34:52: | ee 38 6b fb 5a 89 9f a5 ae 9f 24 11 7c 4b 1f e6 Oct 12 13:34:52: | 49 28 66 51 ec e4 5b 3d c2 00 7c b8 a1 63 bf 05 Oct 12 13:34:52: | 98 da 48 36 1c 55 d3 9a 69 16 3f a8 fd 24 cf 5f Oct 12 13:34:52: | 83 65 5d 23 dc a3 ad 96 1c 62 f3 56 20 85 52 bb Oct 12 13:34:52: | 9e d5 29 07 70 96 96 6d 67 0c 35 4e 4a bc 98 04 Oct 12 13:34:52: | f1 74 6c 08 ca 18 21 7c 32 90 5e 46 2e 36 ce 3b Oct 12 13:34:52: | e3 9e 77 2c 18 0e 86 03 9b 27 83 a2 ec 07 a2 8f Oct 12 13:34:52: | b5 c5 5d f0 6f 4c 52 c9 de 2b cb f6 95 58 17 18 Oct 12 13:34:52: | 39 95 49 7c ea 95 6a e5 15 d2 26 18 98 fa 05 10 Oct 12 13:34:52: | 15 72 8e 5a 8a ac aa 68 ff ff ff ff ff ff ff ff Oct 12 13:34:52: | NSS: Value of base: 02 Oct 12 13:34:52: | NSS: generated dh priv and pub keys: 256 Oct 12 13:34:52: | NSS: Local DH secret (pointer): 0x7ff454018ec0 Oct 12 13:34:52: | NSS: Public DH value sent(computed in NSS): Oct 12 13:34:52: | f0 87 c5 e5 17 20 73 67 4a 49 31 cb 84 91 3c 20 Oct 12 13:34:52: | a4 58 f7 c5 19 93 35 1e 02 08 7a 49 80 79 d1 e2 Oct 12 13:34:52: | af e4 27 50 d9 89 15 95 56 e8 8d 10 44 6f 76 34 Oct 12 13:34:52: | 8e cf a2 5d e9 b8 cc b5 75 66 24 49 65 25 46 fb Oct 12 13:34:52: | cc 71 16 2f 0a 6c 1a 45 a8 23 69 45 10 48 68 6b Oct 12 13:34:52: | ba 7b 01 60 52 e4 47 8d 0f 72 54 8c e3 3b bf 94 Oct 12 13:34:52: | bd bd 02 ca 80 32 03 f2 2a 4b bf 73 81 2f 3f 2e Oct 12 13:34:52: | 4e 1e 46 6e b8 96 61 b8 19 d4 40 3e 4f 9f ab 53 Oct 12 13:34:52: | f4 66 d6 66 2c 0d 30 12 c4 c0 0f 0a 80 4d e5 7c Oct 12 13:34:52: | 2a 84 3f a5 5f 18 2e 84 a5 0f 48 49 90 41 9c 82 Oct 12 13:34:52: | d5 37 22 2c 5c 2d f1 4f e6 89 9f 5e 14 52 a5 b4 Oct 12 13:34:52: | e5 5d 47 0a f1 bb 36 26 53 1a 5c a3 b4 9d 4e 5c Oct 12 13:34:52: | a8 00 6d 79 f1 57 7f ff 64 d4 0f 2a 65 df 3d 75 Oct 12 13:34:52: | 4c bb be ff 72 64 42 c8 15 f0 dd 64 68 e7 86 ac Oct 12 13:34:52: | f7 8d fd 79 67 bc b9 60 c9 16 b7 5e a0 15 93 fe Oct 12 13:34:52: | a1 cf 8f df f3 22 11 12 55 9b 18 7c 54 72 e4 ba Oct 12 13:34:52: | NSS: Local DH public value (pointer): 0x7ff4540186b0 Oct 12 13:34:52: | Generated nonce: c4 ab 35 29 38 03 8e 4c aa 2a 92 d6 0e 1d 35 fb Oct 12 13:34:52: | crypto helper 0 finished build KE and nonce; request ID 5 time elapsed 4965 usec Oct 12 13:34:52: | crypto helper 0 has finished work (pcw_work now 1) Oct 12 13:34:52: | crypto helper 0 replies to request ID 5 Oct 12 13:34:52: | calling continuation function 0x7ff45e979980 Oct 12 13:34:52: | quick_inI1_outR1_cryptocontinue1 for #3: calculated ke+nonce, calculating DH Oct 12 13:34:52: | processing connection "mytunnel" Oct 12 13:34:52: | #3 quick_inI1_outR1_cryptocontinue1:2202 st->st_calculating = FALSE; Oct 12 13:34:52: | saving DH priv (local secret) and pub key into state struct Oct 12 13:34:52: | started looking for secret for 2001:470:dc8c:1000::28:60->2001:470:dc8c:1000::28:70 of kind PPK_PSK Oct 12 13:34:52: | actually looking for secret for 2001:470:dc8c:1000::28:60->2001:470:dc8c:1000::28:70 of kind PPK_PSK Oct 12 13:34:52: | line 1: key type PPK_PSK(2001:470:dc8c:1000::28:60) to type PPK_PSK Oct 12 13:34:52: | 1: compared key 2001:470:dc8c:1000::28:70 to 2001:470:dc8c:1000::28:60 / 2001:470:dc8c:1000::28:70 -> 4 Oct 12 13:34:52: | 2: compared key 2001:470:dc8c:1000::28:60 to 2001:470:dc8c:1000::28:60 / 2001:470:dc8c:1000::28:70 -> 12 Oct 12 13:34:52: | line 1: match=12 Oct 12 13:34:52: | best_match 0>12 best=0x7ff45ffaa5b0 (line=1) Oct 12 13:34:52: | concluding with best_match=12 best=0x7ff45ffaa5b0 (lineno=1) Oct 12 13:34:52: | Copying DH pub key pointer to be sent to a thread helper Oct 12 13:34:52: | crypto helper 0: pcw_work: 0 Oct 12 13:34:52: | asking crypto helper 0 to do compute dh (V1 Phase 2 PFS); request ID 6 (len=2776, pcw_work=0) Oct 12 13:34:52: | #3 send_crypto_helper_request:613 st->st_calculating = TRUE; Oct 12 13:34:52: | state: #3 requesting EVENT_CRYPTO_FAILED to be deleted Oct 12 13:34:52: | event_schedule called for 60 seconds Oct 12 13:34:52: | event_schedule_tv called for about 60 seconds and change Oct 12 13:34:52: | inserting event EVENT_CRYPTO_FAILED, timeout in 60.000000 seconds for #3 Oct 12 13:34:52: | crypto helper 0 read fd: 12 Oct 12 13:34:52: | crypto helper 0 doing compute dh (V1 Phase 2 PFS); request ID 6 Oct 12 13:34:52: | peer's g: fc be 5e 21 07 9f f2 43 fa 81 b1 9d cb 7f 71 fa Oct 12 13:34:52: | peer's g: 03 57 c7 2a 6b ef 1e fe ba bc 75 c0 a0 18 d8 7f Oct 12 13:34:52: | peer's g: 3e f3 82 27 c1 ba 66 12 55 c4 9a e6 47 41 f2 b9 Oct 12 13:34:52: | peer's g: 77 e1 84 bf 8b 0d 01 42 27 a0 10 1d 4e 78 b5 67 Oct 12 13:34:52: | peer's g: ff 3a a0 11 ae a2 96 dc e7 29 25 55 88 52 f8 8c Oct 12 13:34:52: | peer's g: da 86 00 be 2d 99 2d 12 65 02 00 a4 0d 49 f9 ef Oct 12 13:34:52: | peer's g: a3 c2 c2 ca 5d 50 44 ad 4b ba 08 46 b0 7c 3f 55 Oct 12 13:34:52: | peer's g: d3 93 64 0a 49 f2 e5 71 e4 3e aa d5 61 70 01 ae Oct 12 13:34:52: | peer's g: e4 99 b0 42 9c 34 c4 9a 9d fe 5b 45 9b d9 42 03 Oct 12 13:34:52: | peer's g: 7b e2 a8 dd 48 41 78 df d6 ca 39 c2 bb 73 76 17 Oct 12 13:34:52: | peer's g: 8a 05 05 82 10 83 8b 8c e5 fb 5f 01 36 3f ba ab Oct 12 13:34:52: | peer's g: 73 32 9e 41 d5 83 a2 9a 4d aa 14 7b 79 64 47 a2 Oct 12 13:34:52: | peer's g: c1 47 6b 9a c9 12 c6 1f 35 14 0d d3 9b 36 62 b3 Oct 12 13:34:52: | peer's g: 22 7f 8e 1b 1d 53 d3 cb ae 6f 8e 5e 28 df 56 c6 Oct 12 13:34:52: | peer's g: 1f 17 e3 7a 1d 59 ea 84 a1 64 96 8e 51 17 04 4d Oct 12 13:34:52: | peer's g: 04 98 3c 09 46 12 13 94 d1 74 6f 8c 5a b8 7e 30 Oct 12 13:34:52: | Started DH shared-secret computation in NSS: Oct 12 13:34:52: | crypto helper 0 finished compute dh (V1 Phase 2 PFS); request ID 6 time elapsed 1662 usec Oct 12 13:34:52: | crypto helper 0 has finished work (pcw_work now 1) Oct 12 13:34:52: | crypto helper 0 replies to request ID 6 Oct 12 13:34:52: | calling continuation function 0x7ff45e979c00 Oct 12 13:34:52: | quick_inI1_outR1_cryptocontinue2 for #3: calculated DH, sending R1 Oct 12 13:34:52: | processing connection "mytunnel" Oct 12 13:34:52: | #3 quick_inI1_outR1_cryptocontinue2:2289 st->st_calculating = FALSE; Oct 12 13:34:52: | **emit ISAKMP Message: Oct 12 13:34:52: | initiator cookie: Oct 12 13:34:52: | 04 22 d3 32 db bc 3c fa Oct 12 13:34:52: | responder cookie: Oct 12 13:34:52: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:52: | next payload type: ISAKMP_NEXT_HASH (0x8) Oct 12 13:34:52: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:34:52: | exchange type: ISAKMP_XCHG_QUICK (0x20) Oct 12 13:34:52: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Oct 12 13:34:52: | message ID: fb 4a ee 71 Oct 12 13:34:52: | ***emit ISAKMP Hash Payload: Oct 12 13:34:52: | next payload type: ISAKMP_NEXT_SA (0x1) Oct 12 13:34:52: | emitting 20 zero bytes of HASH into ISAKMP Hash Payload Oct 12 13:34:52: | emitting length of ISAKMP Hash Payload: 24 Oct 12 13:34:52: | ***emit ISAKMP Security Association Payload: Oct 12 13:34:52: | next payload type: ISAKMP_NEXT_NONCE (0xa) Oct 12 13:34:52: | DOI: ISAKMP_DOI_IPSEC (0x1) Oct 12 13:34:52: | ****parse IPsec DOI SIT: Oct 12 13:34:52: | IPsec DOI SIT: SIT_IDENTITY_ONLY (0x1) Oct 12 13:34:52: | ****parse ISAKMP Proposal Payload: Oct 12 13:34:52: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:52: | length: 132 (0x84) Oct 12 13:34:52: | proposal number: 0 (0x0) Oct 12 13:34:52: | protocol ID: PROTO_IPSEC_ESP (0x3) Oct 12 13:34:52: | SPI size: 4 (0x4) Oct 12 13:34:52: | number of transforms: 4 (0x4) Oct 12 13:34:52: | parsing 4 raw bytes of ISAKMP Proposal Payload into SPI Oct 12 13:34:52: | SPI 10 73 0d 1c Oct 12 13:34:52: | *****parse ISAKMP Transform Payload (ESP): Oct 12 13:34:52: | next payload type: ISAKMP_NEXT_T (0x3) Oct 12 13:34:52: | length: 32 (0x20) Oct 12 13:34:52: | ESP transform number: 0 (0x0) Oct 12 13:34:52: | ESP transform ID: ESP_AES (0xc) Oct 12 13:34:52: | ******parse ISAKMP IPsec DOI attribute: Oct 12 13:34:52: | af+type: GROUP_DESCRIPTION (0x8003) Oct 12 13:34:52: | length/value: 14 (0xe) Oct 12 13:34:52: | [14 is OAKLEY_GROUP_MODP2048] Oct 12 13:34:52: | ******parse ISAKMP IPsec DOI attribute: Oct 12 13:34:52: | af+type: ENCAPSULATION_MODE (0x8004) Oct 12 13:34:52: | length/value: 1 (0x1) Oct 12 13:34:52: | [1 is ENCAPSULATION_MODE_TUNNEL] Oct 12 13:34:52: | NAT-T non-encap: Installing IPsec SA without ENCAP, st->hidden_variables.st_nat_traversal is none Oct 12 13:34:52: | ******parse ISAKMP IPsec DOI attribute: Oct 12 13:34:52: | af+type: SA_LIFE_TYPE (0x8001) Oct 12 13:34:52: | length/value: 1 (0x1) Oct 12 13:34:52: | [1 is SA_LIFE_TYPE_SECONDS] Oct 12 13:34:52: | ******parse ISAKMP IPsec DOI attribute: Oct 12 13:34:52: | af+type: SA_LIFE_DURATION (0x8002) Oct 12 13:34:52: | length/value: 28800 (0x7080) Oct 12 13:34:52: | ******parse ISAKMP IPsec DOI attribute: Oct 12 13:34:52: | af+type: AUTH_ALGORITHM (0x8005) Oct 12 13:34:52: | length/value: 2 (0x2) Oct 12 13:34:52: | [2 is AUTH_ALGORITHM_HMAC_SHA1] Oct 12 13:34:52: | ******parse ISAKMP IPsec DOI attribute: Oct 12 13:34:52: | af+type: KEY_LENGTH (0x8006) Oct 12 13:34:52: | length/value: 128 (0x80) Oct 12 13:34:52: | check_kernel_encrypt_alg(12,128): OK Oct 12 13:34:52: | ****emit IPsec DOI SIT: Oct 12 13:34:52: | IPsec DOI SIT: SIT_IDENTITY_ONLY (0x1) Oct 12 13:34:52: | ****emit ISAKMP Proposal Payload: Oct 12 13:34:52: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:52: | proposal number: 0 (0x0) Oct 12 13:34:52: | protocol ID: PROTO_IPSEC_ESP (0x3) Oct 12 13:34:52: | SPI size: 4 (0x4) Oct 12 13:34:52: | number of transforms: 1 (0x1) Oct 12 13:34:52: | generate SPI: 4b 90 77 59 Oct 12 13:34:52: | emitting 4 raw bytes of SPI into ISAKMP Proposal Payload Oct 12 13:34:52: | SPI 4b 90 77 59 Oct 12 13:34:52: | *****emit ISAKMP Transform Payload (ESP): Oct 12 13:34:52: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:52: | ESP transform number: 0 (0x0) Oct 12 13:34:52: | ESP transform ID: ESP_AES (0xc) Oct 12 13:34:52: | emitting 24 raw bytes of attributes into ISAKMP Transform Payload (ESP) Oct 12 13:34:52: | attributes 80 03 00 0e 80 04 00 01 80 01 00 01 80 02 70 80 Oct 12 13:34:52: | attributes 80 05 00 02 80 06 00 80 Oct 12 13:34:52: | emitting length of ISAKMP Transform Payload (ESP): 32 Oct 12 13:34:52: | emitting length of ISAKMP Proposal Payload: 44 Oct 12 13:34:52: | emitting length of ISAKMP Security Association Payload: 56 Oct 12 13:34:52: "mytunnel" #3: responding to Quick Mode proposal {msgid:71ee4afb} Oct 12 13:34:52: "mytunnel" #3: us: 2001:470:dc8c:1000::28:60<2001:470:dc8c:1000::28:60> Oct 12 13:34:52: "mytunnel" #3: them: 2001:470:dc8c:1000::28:70<2001:470:dc8c:1000::28:70> Oct 12 13:34:52: | ***emit ISAKMP Nonce Payload: Oct 12 13:34:52: | next payload type: ISAKMP_NEXT_KE (0x4) Oct 12 13:34:52: | emitting 16 raw bytes of Nr into ISAKMP Nonce Payload Oct 12 13:34:52: | Nr c4 ab 35 29 38 03 8e 4c aa 2a 92 d6 0e 1d 35 fb Oct 12 13:34:52: | emitting length of ISAKMP Nonce Payload: 20 Oct 12 13:34:52: | ***emit ISAKMP Key Exchange Payload: Oct 12 13:34:52: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:34:52: | emitting 256 raw bytes of keyex value into ISAKMP Key Exchange Payload Oct 12 13:34:52: | keyex value f0 87 c5 e5 17 20 73 67 4a 49 31 cb 84 91 3c 20 Oct 12 13:34:52: | keyex value a4 58 f7 c5 19 93 35 1e 02 08 7a 49 80 79 d1 e2 Oct 12 13:34:52: | keyex value af e4 27 50 d9 89 15 95 56 e8 8d 10 44 6f 76 34 Oct 12 13:34:52: | keyex value 8e cf a2 5d e9 b8 cc b5 75 66 24 49 65 25 46 fb Oct 12 13:34:52: | keyex value cc 71 16 2f 0a 6c 1a 45 a8 23 69 45 10 48 68 6b Oct 12 13:34:52: | keyex value ba 7b 01 60 52 e4 47 8d 0f 72 54 8c e3 3b bf 94 Oct 12 13:34:52: | keyex value bd bd 02 ca 80 32 03 f2 2a 4b bf 73 81 2f 3f 2e Oct 12 13:34:52: | keyex value 4e 1e 46 6e b8 96 61 b8 19 d4 40 3e 4f 9f ab 53 Oct 12 13:34:52: | keyex value f4 66 d6 66 2c 0d 30 12 c4 c0 0f 0a 80 4d e5 7c Oct 12 13:34:52: | keyex value 2a 84 3f a5 5f 18 2e 84 a5 0f 48 49 90 41 9c 82 Oct 12 13:34:52: | keyex value d5 37 22 2c 5c 2d f1 4f e6 89 9f 5e 14 52 a5 b4 Oct 12 13:34:52: | keyex value e5 5d 47 0a f1 bb 36 26 53 1a 5c a3 b4 9d 4e 5c Oct 12 13:34:52: | keyex value a8 00 6d 79 f1 57 7f ff 64 d4 0f 2a 65 df 3d 75 Oct 12 13:34:52: | keyex value 4c bb be ff 72 64 42 c8 15 f0 dd 64 68 e7 86 ac Oct 12 13:34:52: | keyex value f7 8d fd 79 67 bc b9 60 c9 16 b7 5e a0 15 93 fe Oct 12 13:34:52: | keyex value a1 cf 8f df f3 22 11 12 55 9b 18 7c 54 72 e4 ba Oct 12 13:34:52: | emitting length of ISAKMP Key Exchange Payload: 260 Oct 12 13:34:52: | hmac prf: init 0x7ff45ffab490 Oct 12 13:34:52: | hmac prf: init symkey symkey 0x7ff45400b990 (length 20) Oct 12 13:34:52: | hmac prf: update Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff45400b990) bytes(0x7ff45ec3e040/44) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff45400b990) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:52: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff454011d00) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | xor_symkey_chunk merge symkey(0x7ff454011d00) bytes(0x7ffc9ac068d0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:52: | symkey: key(0x7ff454011d00) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | xor_symkey_chunk key(0x7ff454010470) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | hmac prf: update bytes data 0x7ff45ffb41e0 (length 4) Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff454010470) bytes(0x7ff45ffb41e0/4) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff454010470) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | bytes: fb 4a ee 71 Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff45ffb06e0) length(68) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_bytes: free key 0x7ff454010470 Oct 12 13:34:52: | hmac prf: update bytes data 0x7ff45ffac890 (length 16) Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff45ffb06e0) bytes(0x7ff45ffac890/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff45ffb06e0) length(68) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 68 44 84 49 ab 44 c4 79 7c 2c 39 38 e8 27 7a 31 Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff454010470) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_bytes: free key 0x7ff45ffb06e0 Oct 12 13:34:52: | hmac prf: update bytes data 0x7ff45ec46414 (length 336) Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff454010470) bytes(0x7ff45ec46414/336) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff454010470) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 0a 00 00 38 00 00 00 01 00 00 00 01 00 00 00 2c Oct 12 13:34:52: | bytes: 00 03 04 01 4b 90 77 59 00 00 00 20 00 0c 00 00 Oct 12 13:34:52: | bytes: 80 03 00 0e 80 04 00 01 80 01 00 01 80 02 70 80 Oct 12 13:34:52: | bytes: 80 05 00 02 80 06 00 80 04 00 00 14 c4 ab 35 29 Oct 12 13:34:52: | bytes: 38 03 8e 4c aa 2a 92 d6 0e 1d 35 fb 00 00 01 04 Oct 12 13:34:52: | bytes: f0 87 c5 e5 17 20 73 67 4a 49 31 cb 84 91 3c 20 Oct 12 13:34:52: | bytes: a4 58 f7 c5 19 93 35 1e 02 08 7a 49 80 79 d1 e2 Oct 12 13:34:52: | bytes: af e4 27 50 d9 89 15 95 56 e8 8d 10 44 6f 76 34 Oct 12 13:34:52: | bytes: 8e cf a2 5d e9 b8 cc b5 75 66 24 49 65 25 46 fb Oct 12 13:34:52: | bytes: cc 71 16 2f 0a 6c 1a 45 a8 23 69 45 10 48 68 6b Oct 12 13:34:52: | bytes: ba 7b 01 60 52 e4 47 8d 0f 72 54 8c e3 3b bf 94 Oct 12 13:34:52: | bytes: bd bd 02 ca 80 32 03 f2 2a 4b bf 73 81 2f 3f 2e Oct 12 13:34:52: | bytes: 4e 1e 46 6e b8 96 61 b8 19 d4 40 3e 4f 9f ab 53 Oct 12 13:34:52: | bytes: f4 66 d6 66 2c 0d 30 12 c4 c0 0f 0a 80 4d e5 7c Oct 12 13:34:52: | bytes: 2a 84 3f a5 5f 18 2e 84 a5 0f 48 49 90 41 9c 82 Oct 12 13:34:52: | bytes: d5 37 22 2c 5c 2d f1 4f e6 89 9f 5e 14 52 a5 b4 Oct 12 13:34:52: | bytes: e5 5d 47 0a f1 bb 36 26 53 1a 5c a3 b4 9d 4e 5c Oct 12 13:34:52: | bytes: a8 00 6d 79 f1 57 7f ff 64 d4 0f 2a 65 df 3d 75 Oct 12 13:34:52: | bytes: 4c bb be ff 72 64 42 c8 15 f0 dd 64 68 e7 86 ac Oct 12 13:34:52: | bytes: f7 8d fd 79 67 bc b9 60 c9 16 b7 5e a0 15 93 fe Oct 12 13:34:52: | bytes: a1 cf 8f df f3 22 11 12 55 9b 18 7c 54 72 e4 ba Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff45ffb06e0) length(420) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_bytes: free key 0x7ff454010470 Oct 12 13:34:52: | hmac prf: final Oct 12 13:34:52: | prf inner hash: hash(oakley_sha) symkey(0x7ff45ffb06e0) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff45ffb06e0) length(420) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | prf inner hash: key(0x7ff454010470) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:52: | prf inner:: free key 0x7ff45ffb06e0 Oct 12 13:34:52: | xor_symkey_chunk merge symkey(0x7ff454011d00) bytes(0x7ffc9ac068b0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:52: | symkey: key(0x7ff454011d00) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | xor_symkey_chunk key(0x7ff45ffb06e0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | concat: merge symkey(1: 0x7ff45ffb06e0) symkey(2: 0x7ff454010470) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey 1: key(0x7ff45ffb06e0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | symkey 2: key(0x7ff454010470) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:52: | concat: key(0x7ff454013530) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_symkey: free key 0x7ff45ffb06e0 Oct 12 13:34:52: | prf hashed inner:: free key 0x7ff454010470 Oct 12 13:34:52: | prf key: free key 0x7ff454011d00 Oct 12 13:34:52: | prf outer hash hash(oakley_sha) symkey(0x7ff454013530) to bytes Oct 12 13:34:52: | symkey: key(0x7ff454013530) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | prf outer hash 30 9e 19 4f 08 5f 6b 32 99 b2 fb 02 9c 54 82 2e Oct 12 13:34:52: | prf outer hash 9b 3d 2f 67 Oct 12 13:34:52: | prf outer: free key 0x7ff454013530 Oct 12 13:34:52: | prf final bytes 30 9e 19 4f 08 5f 6b 32 99 b2 fb 02 9c 54 82 2e Oct 12 13:34:52: | prf final bytes 9b 3d 2f 67 Oct 12 13:34:52: | HASH(2) computed: Oct 12 13:34:52: | 30 9e 19 4f 08 5f 6b 32 99 b2 fb 02 9c 54 82 2e Oct 12 13:34:52: | 9b 3d 2f 67 Oct 12 13:34:52: | compute_proto_keymat:needed_len (after ESP enc)=16 Oct 12 13:34:52: | compute_proto_keymat:needed_len (after ESP auth)=36 Oct 12 13:34:52: | hmac prf: init 0x7ff45ffab490 Oct 12 13:34:52: | hmac prf: init symkey symkey 0x7ff45400a220 (length 20) Oct 12 13:34:52: | hmac prf: update Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff45400a220) bytes(0x7ff45ec3e040/44) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff45400a220) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:52: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff454013530) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | xor_symkey_chunk merge symkey(0x7ff454013530) bytes(0x7ffc9ac068a0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:52: | symkey: key(0x7ff454013530) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | xor_symkey_chunk key(0x7ff454011d00) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | hmac prf: init 0x7ff45ffacb20 Oct 12 13:34:52: | hmac prf: init symkey symkey 0x7ff45400a220 (length 20) Oct 12 13:34:52: | hmac prf: update Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff45400a220) bytes(0x7ff45ec3e040/44) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff45400a220) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:52: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff454010470) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | xor_symkey_chunk merge symkey(0x7ff454010470) bytes(0x7ffc9ac068a0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:52: | symkey: key(0x7ff454010470) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | xor_symkey_chunk key(0x7ff45ffb06e0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | hmac prf: update symkey g^xy 0x7ff45ffb07b0 (length 256) Oct 12 13:34:52: | concat: merge symkey(1: 0x7ff454011d00) symkey(2: 0x7ff45ffb07b0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey 1: key(0x7ff454011d00) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | symkey 2: key(0x7ff45ffb07b0) length(256) type/mechanism(CONCATENATE_DATA_AND_BASE 0x00000363) Oct 12 13:34:52: | concat: key(0x7ff45400ea90) length(320) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_symkey: free key 0x7ff454011d00 Oct 12 13:34:52: | hmac prf: update symkey g^xy 0x7ff45ffb07b0 (length 256) Oct 12 13:34:52: | concat: merge symkey(1: 0x7ff45ffb06e0) symkey(2: 0x7ff45ffb07b0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey 1: key(0x7ff45ffb06e0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | symkey 2: key(0x7ff45ffb07b0) length(256) type/mechanism(CONCATENATE_DATA_AND_BASE 0x00000363) Oct 12 13:34:52: | concat: key(0x7ff454011d00) length(320) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_symkey: free key 0x7ff45ffb06e0 Oct 12 13:34:52: | hmac prf: update bytes data 0x7ffc9ac0697c (length 1) Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff45400ea90) bytes(0x7ffc9ac0697c/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff45400ea90) length(320) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 03 Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff45ffb06e0) length(321) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_bytes: free key 0x7ff45400ea90 Oct 12 13:34:52: | hmac prf: update bytes data 0x7ffc9ac0697c (length 1) Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff454011d00) bytes(0x7ffc9ac0697c/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff454011d00) length(320) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 03 Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff45400ea90) length(321) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_bytes: free key 0x7ff454011d00 Oct 12 13:34:52: | hmac prf: update bytes data 0x7ff45ffb4088 (length 4) Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff45ffb06e0) bytes(0x7ff45ffb4088/4) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff45ffb06e0) length(321) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 4b 90 77 59 Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff454011d00) length(325) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_bytes: free key 0x7ff45ffb06e0 Oct 12 13:34:52: | hmac prf: update bytes data 0x7ff45ffb4070 (length 4) Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff45400ea90) bytes(0x7ff45ffb4070/4) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff45400ea90) length(321) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 10 73 0d 1c Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff45ffb06e0) length(325) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_bytes: free key 0x7ff45400ea90 Oct 12 13:34:52: | hmac prf: update bytes data 0x7ff45ffac890 (length 16) Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff454011d00) bytes(0x7ff45ffac890/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff454011d00) length(325) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 68 44 84 49 ab 44 c4 79 7c 2c 39 38 e8 27 7a 31 Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff45400ea90) length(341) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_bytes: free key 0x7ff454011d00 Oct 12 13:34:52: | hmac prf: update bytes data 0x7ff45ffac890 (length 16) Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff45ffb06e0) bytes(0x7ff45ffac890/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff45ffb06e0) length(325) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 68 44 84 49 ab 44 c4 79 7c 2c 39 38 e8 27 7a 31 Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff454011d00) length(341) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_bytes: free key 0x7ff45ffb06e0 Oct 12 13:34:52: | hmac prf: update bytes data 0x7ff45ffb06c0 (length 16) Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff45400ea90) bytes(0x7ff45ffb06c0/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff45400ea90) length(341) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: c4 ab 35 29 38 03 8e 4c aa 2a 92 d6 0e 1d 35 fb Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff45ffb06e0) length(357) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_bytes: free key 0x7ff45400ea90 Oct 12 13:34:52: | hmac prf: update bytes data 0x7ff45ffb06c0 (length 16) Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff454011d00) bytes(0x7ff45ffb06c0/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff454011d00) length(341) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: c4 ab 35 29 38 03 8e 4c aa 2a 92 d6 0e 1d 35 fb Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff45400ea90) length(357) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_bytes: free key 0x7ff454011d00 Oct 12 13:34:52: | hmac prf: final Oct 12 13:34:52: | prf inner hash: hash(oakley_sha) symkey(0x7ff45ffb06e0) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff45ffb06e0) length(357) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | prf inner hash: key(0x7ff454011d00) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:52: | prf inner:: free key 0x7ff45ffb06e0 Oct 12 13:34:52: | xor_symkey_chunk merge symkey(0x7ff454013530) bytes(0x7ffc9ac06880/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:52: | symkey: key(0x7ff454013530) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | xor_symkey_chunk key(0x7ff45ffb06e0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | concat: merge symkey(1: 0x7ff45ffb06e0) symkey(2: 0x7ff454011d00) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey 1: key(0x7ff45ffb06e0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | symkey 2: key(0x7ff454011d00) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:52: | concat: key(0x7ff45ffb2880) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_symkey: free key 0x7ff45ffb06e0 Oct 12 13:34:52: | prf hashed inner:: free key 0x7ff454011d00 Oct 12 13:34:52: | prf key: free key 0x7ff454013530 Oct 12 13:34:52: | prf outer hash hash(oakley_sha) symkey(0x7ff45ffb2880) to bytes Oct 12 13:34:52: | symkey: key(0x7ff45ffb2880) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | prf outer hash 1f 8b 2b 95 7c be 83 59 dd 02 eb 5f 10 b4 22 9d Oct 12 13:34:52: | prf outer hash 48 f1 47 47 Oct 12 13:34:52: | prf outer: free key 0x7ff45ffb2880 Oct 12 13:34:52: | prf final bytes 1f 8b 2b 95 7c be 83 59 dd 02 eb 5f 10 b4 22 9d Oct 12 13:34:52: | prf final bytes 48 f1 47 47 Oct 12 13:34:52: | hmac prf: final Oct 12 13:34:52: | prf inner hash: hash(oakley_sha) symkey(0x7ff45400ea90) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff45400ea90) length(357) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | prf inner hash: key(0x7ff45ffb2880) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:52: | prf inner:: free key 0x7ff45400ea90 Oct 12 13:34:52: | xor_symkey_chunk merge symkey(0x7ff454010470) bytes(0x7ffc9ac06880/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:52: | symkey: key(0x7ff454010470) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | xor_symkey_chunk key(0x7ff45400ea90) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | concat: merge symkey(1: 0x7ff45400ea90) symkey(2: 0x7ff45ffb2880) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey 1: key(0x7ff45400ea90) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | symkey 2: key(0x7ff45ffb2880) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:52: | concat: key(0x7ff454013530) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_symkey: free key 0x7ff45400ea90 Oct 12 13:34:52: | prf hashed inner:: free key 0x7ff45ffb2880 Oct 12 13:34:52: | prf key: free key 0x7ff454010470 Oct 12 13:34:52: | prf outer hash hash(oakley_sha) symkey(0x7ff454013530) to bytes Oct 12 13:34:52: | symkey: key(0x7ff454013530) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | prf outer hash 16 ab b2 e6 13 fb ee af d8 7b de d2 c0 aa 95 04 Oct 12 13:34:52: | prf outer hash b3 f1 5c d7 Oct 12 13:34:52: | prf outer: free key 0x7ff454013530 Oct 12 13:34:52: | prf final bytes 16 ab b2 e6 13 fb ee af d8 7b de d2 c0 aa 95 04 Oct 12 13:34:52: | prf final bytes b3 f1 5c d7 Oct 12 13:34:52: | hmac prf: init 0x7ff45ffacb20 Oct 12 13:34:52: | hmac prf: init symkey symkey 0x7ff45400a220 (length 20) Oct 12 13:34:52: | hmac prf: update Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff45400a220) bytes(0x7ff45ec3e040/44) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff45400a220) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:52: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff454013530) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | xor_symkey_chunk merge symkey(0x7ff454013530) bytes(0x7ffc9ac068a0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:52: | symkey: key(0x7ff454013530) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | xor_symkey_chunk key(0x7ff454010470) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | hmac prf: init 0x7ff45ffab490 Oct 12 13:34:52: | hmac prf: init symkey symkey 0x7ff45400a220 (length 20) Oct 12 13:34:52: | hmac prf: update Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff45400a220) bytes(0x7ff45ec3e040/44) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff45400a220) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:52: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff45ffb2880) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | xor_symkey_chunk merge symkey(0x7ff45ffb2880) bytes(0x7ffc9ac068a0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:52: | symkey: key(0x7ff45ffb2880) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:34:52: | xor_symkey_chunk key(0x7ff45400ea90) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | hmac prf: update bytes data 0x7ff45ffb0660 (length 20) Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff454010470) bytes(0x7ff45ffb0660/20) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff454010470) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | bytes: 1f 8b 2b 95 7c be 83 59 dd 02 eb 5f 10 b4 22 9d Oct 12 13:34:52: | bytes: 48 f1 47 47 Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff454011d00) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_bytes: free key 0x7ff454010470 Oct 12 13:34:52: | hmac prf: update bytes data 0x7ff45ffa16f0 (length 20) Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff45400ea90) bytes(0x7ff45ffa16f0/20) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff45400ea90) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | bytes: 16 ab b2 e6 13 fb ee af d8 7b de d2 c0 aa 95 04 Oct 12 13:34:52: | bytes: b3 f1 5c d7 Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff454010470) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_bytes: free key 0x7ff45400ea90 Oct 12 13:34:52: | hmac prf: update symkey g^xy 0x7ff45ffb07b0 (length 256) Oct 12 13:34:52: | concat: merge symkey(1: 0x7ff454011d00) symkey(2: 0x7ff45ffb07b0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey 1: key(0x7ff454011d00) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | symkey 2: key(0x7ff45ffb07b0) length(256) type/mechanism(CONCATENATE_DATA_AND_BASE 0x00000363) Oct 12 13:34:52: | concat: key(0x7ff45400ea90) length(340) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_symkey: free key 0x7ff454011d00 Oct 12 13:34:52: | hmac prf: update symkey g^xy 0x7ff45ffb07b0 (length 256) Oct 12 13:34:52: | concat: merge symkey(1: 0x7ff454010470) symkey(2: 0x7ff45ffb07b0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey 1: key(0x7ff454010470) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | symkey 2: key(0x7ff45ffb07b0) length(256) type/mechanism(CONCATENATE_DATA_AND_BASE 0x00000363) Oct 12 13:34:52: | concat: key(0x7ff454011d00) length(340) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_symkey: free key 0x7ff454010470 Oct 12 13:34:52: | hmac prf: update bytes data 0x7ffc9ac0697c (length 1) Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff45400ea90) bytes(0x7ffc9ac0697c/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff45400ea90) length(340) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 03 Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff454010470) length(341) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_bytes: free key 0x7ff45400ea90 Oct 12 13:34:52: | hmac prf: update bytes data 0x7ffc9ac0697c (length 1) Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff454011d00) bytes(0x7ffc9ac0697c/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff454011d00) length(340) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 03 Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff45400ea90) length(341) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_bytes: free key 0x7ff454011d00 Oct 12 13:34:52: | hmac prf: update bytes data 0x7ff45ffb4088 (length 4) Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff454010470) bytes(0x7ff45ffb4088/4) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff454010470) length(341) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 4b 90 77 59 Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff454011d00) length(345) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_bytes: free key 0x7ff454010470 Oct 12 13:34:52: | hmac prf: update bytes data 0x7ff45ffb4070 (length 4) Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff45400ea90) bytes(0x7ff45ffb4070/4) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff45400ea90) length(341) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 10 73 0d 1c Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff454010470) length(345) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_bytes: free key 0x7ff45400ea90 Oct 12 13:34:52: | hmac prf: update bytes data 0x7ff45ffac890 (length 16) Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff454011d00) bytes(0x7ff45ffac890/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff454011d00) length(345) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 68 44 84 49 ab 44 c4 79 7c 2c 39 38 e8 27 7a 31 Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff45400ea90) length(361) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_bytes: free key 0x7ff454011d00 Oct 12 13:34:52: | hmac prf: update bytes data 0x7ff45ffac890 (length 16) Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff454010470) bytes(0x7ff45ffac890/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff454010470) length(345) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 68 44 84 49 ab 44 c4 79 7c 2c 39 38 e8 27 7a 31 Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff454011d00) length(361) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_bytes: free key 0x7ff454010470 Oct 12 13:34:52: | hmac prf: update bytes data 0x7ff45ffb06c0 (length 16) Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff45400ea90) bytes(0x7ff45ffb06c0/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff45400ea90) length(361) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: c4 ab 35 29 38 03 8e 4c aa 2a 92 d6 0e 1d 35 fb Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff454010470) length(377) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_bytes: free key 0x7ff45400ea90 Oct 12 13:34:52: | hmac prf: update bytes data 0x7ff45ffb06c0 (length 16) Oct 12 13:34:52: | concat_symkey_bytes merge symkey(0x7ff454011d00) bytes(0x7ff45ffb06c0/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff454011d00) length(361) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: c4 ab 35 29 38 03 8e 4c aa 2a 92 d6 0e 1d 35 fb Oct 12 13:34:52: | concat_symkey_bytes key(0x7ff45400ea90) length(377) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_bytes: free key 0x7ff454011d00 Oct 12 13:34:52: | hmac prf: final Oct 12 13:34:52: | prf inner hash: hash(oakley_sha) symkey(0x7ff454010470) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff454010470) length(377) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | prf inner hash: key(0x7ff454011d00) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:52: | prf inner:: free key 0x7ff454010470 Oct 12 13:34:52: | xor_symkey_chunk merge symkey(0x7ff454013530) bytes(0x7ffc9ac06880/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:52: | symkey: key(0x7ff454013530) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | xor_symkey_chunk key(0x7ff454010470) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | concat: merge symkey(1: 0x7ff454010470) symkey(2: 0x7ff454011d00) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey 1: key(0x7ff454010470) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | symkey 2: key(0x7ff454011d00) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:52: | concat: key(0x7ff45ffb06e0) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_symkey: free key 0x7ff454010470 Oct 12 13:34:52: | prf hashed inner:: free key 0x7ff454011d00 Oct 12 13:34:52: | prf key: free key 0x7ff454013530 Oct 12 13:34:52: | prf outer hash hash(oakley_sha) symkey(0x7ff45ffb06e0) to bytes Oct 12 13:34:52: | symkey: key(0x7ff45ffb06e0) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | prf outer hash ed 2c ad 7f 3d c0 1e 3b dc 1b b6 46 41 9b 05 b3 Oct 12 13:34:52: | prf outer hash 0e eb 57 65 Oct 12 13:34:52: | prf outer: free key 0x7ff45ffb06e0 Oct 12 13:34:52: | prf final bytes ed 2c ad 7f 3d c0 1e 3b dc 1b b6 46 41 9b 05 b3 Oct 12 13:34:52: | prf final bytes 0e eb 57 65 Oct 12 13:34:52: | hmac prf: final Oct 12 13:34:52: | prf inner hash: hash(oakley_sha) symkey(0x7ff45400ea90) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey: key(0x7ff45400ea90) length(377) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | prf inner hash: key(0x7ff45ffb06e0) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:52: | prf inner:: free key 0x7ff45400ea90 Oct 12 13:34:52: | xor_symkey_chunk merge symkey(0x7ff45ffb2880) bytes(0x7ffc9ac06880/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:34:52: | symkey: key(0x7ff45ffb2880) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:34:52: | xor_symkey_chunk key(0x7ff45400ea90) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | concat: merge symkey(1: 0x7ff45400ea90) symkey(2: 0x7ff45ffb06e0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:34:52: | symkey 1: key(0x7ff45400ea90) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:34:52: | symkey 2: key(0x7ff45ffb06e0) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:34:52: | concat: key(0x7ff454013530) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | append_symkey_symkey: free key 0x7ff45400ea90 Oct 12 13:34:52: | prf hashed inner:: free key 0x7ff45ffb06e0 Oct 12 13:34:52: | prf key: free key 0x7ff45ffb2880 Oct 12 13:34:52: | prf outer hash hash(oakley_sha) symkey(0x7ff454013530) to bytes Oct 12 13:34:52: | symkey: key(0x7ff454013530) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:34:52: | prf outer hash 7f 2b 00 68 8e a5 b7 f3 19 87 4e 89 79 af a1 5b Oct 12 13:34:52: | prf outer hash e1 d7 d3 46 Oct 12 13:34:52: | prf outer: free key 0x7ff454013530 Oct 12 13:34:52: | prf final bytes 7f 2b 00 68 8e a5 b7 f3 19 87 4e 89 79 af a1 5b Oct 12 13:34:52: | prf final bytes e1 d7 d3 46 Oct 12 13:34:52: | ESP KEYMAT Oct 12 13:34:52: | KEYMAT computed: 1f 8b 2b 95 7c be 83 59 dd 02 eb 5f 10 b4 22 9d Oct 12 13:34:52: | KEYMAT computed: 48 f1 47 47 ed 2c ad 7f 3d c0 1e 3b dc 1b b6 46 Oct 12 13:34:52: | KEYMAT computed: 41 9b 05 b3 Oct 12 13:34:52: | Peer KEYMAT computed: Oct 12 13:34:52: | 16 ab b2 e6 13 fb ee af d8 7b de d2 c0 aa 95 04 Oct 12 13:34:52: | b3 f1 5c d7 7f 2b 00 68 8e a5 b7 f3 19 87 4e 89 Oct 12 13:34:52: | 79 af a1 5b Oct 12 13:34:52: | install_inbound_ipsec_sa() checking if we can route Oct 12 13:34:52: | route owner of "mytunnel" erouted: self; eroute owner: self Oct 12 13:34:52: | could_route called for mytunnel (kind=CK_PERMANENT) Oct 12 13:34:52: | routing is easy, or has resolvable near-conflict Oct 12 13:34:52: | checking if this is a replacement state Oct 12 13:34:52: | st=0x7ff45ffb3ea0 ost=0x7ff45ffacb60 st->serialno=#3 ost->serialno=#2 Oct 12 13:34:52: "mytunnel" #3: keeping refhim=4294901761 during rekey Oct 12 13:34:52: | outgoing SA has refhim=4294901761 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_hdr_build: Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0x7ffc9ac04fd8 pfkey_ext=0p0x7ffc9ac05060 *pfkey_ext=0p(nil). Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0x7ffc9ac04fd8 pfkey_ext=0p0x7ffc9ac05060 *pfkey_ext=0p0x7ff45ffb2740. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=1 auth=0 encrypt=0 flags=0 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:70]:0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:60]:0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[0] needs 16 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[1] needs 24 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[5] needs 40 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[6] needs 40 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x7ff45ffb7590 allocated 120 bytes, &(extensions[0])=0p0x7ffc9ac05060 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[5] (type=5) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[6] (type=6) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=15, res=0, seq=13, pid=2082. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add). Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=13 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=13. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=1(security-association) ext_len=3 parsing ext 0p0x7ff45ffb75a0 with parser pfkey_sa_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=10. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=5(source-address) ext_len=5 parsing ext 0p0x7ff45ffb75b8 with parser pfkey_address_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:70 proto=0 port=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=5. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=5 ext_type=6(destination-address) ext_len=5 parsing ext 0p0x7ff45ffb75e0 with parser pfkey_address_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. Oct 12 13:34:52: | finish_pfkey_msg: K_SADB_ADD message 13 for Add SA tun:1002@2001:470:dc8c:1000::28:70 Oct 12 13:34:52: | 02 03 00 09 0f 00 00 00 0d 00 00 00 22 08 00 00 Oct 12 13:34:52: | 03 00 01 00 00 00 10 02 00 01 00 00 00 00 00 00 Oct 12 13:34:52: | 00 00 00 00 00 00 00 00 05 00 05 00 00 00 00 00 Oct 12 13:34:52: | 0a 00 00 00 00 00 00 00 20 01 04 70 dc 8c 10 00 Oct 12 13:34:52: | 00 00 00 00 00 28 00 70 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | 05 00 06 00 00 00 00 00 0a 00 00 00 00 00 00 00 Oct 12 13:34:52: | 20 01 04 70 dc 8c 10 00 00 00 00 00 00 28 00 60 Oct 12 13:34:52: | 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | pfkey_get: K_SADB_ADD message 13 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 0 (16) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 1 (24) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 5 (40) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 6 (40) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=17, res=0, seq=13, pid=2082. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add). Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=15 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=15. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=15 ext_type=1(security-association) ext_len=3 parsing ext 0p0x7ffc9ac05290 with parser pfkey_sa_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=1 auth=0 encrypt=0 flags=1 ref=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=12. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=12 ext_type=5(source-address) ext_len=5 parsing ext 0p0x7ffc9ac052a8 with parser pfkey_address_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:70 proto=0 port=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=7. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=6(destination-address) ext_len=5 parsing ext 0p0x7ffc9ac052d0 with parser pfkey_address_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=32(X-saref) remain=2. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=2 ext_type=32(X-saref) ext_len=2 parsing ext 0p0x7ffc9ac052f8 with parser pfkey_x_ext_saref_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_x_saref_parse: Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 32(X-saref) parsed. Oct 12 13:34:52: | added tunnel with ref=0 Oct 12 13:34:52: | looking for alg with transid: 12 keylen: 128 auth: 2 Oct 12 13:34:52: | checking transid: 11 keylen: 0 auth: 1 Oct 12 13:34:52: | checking transid: 11 keylen: 0 auth: 2 Oct 12 13:34:52: | checking transid: 3 keylen: 24 auth: 0 Oct 12 13:34:52: | checking transid: 3 keylen: 24 auth: 1 Oct 12 13:34:52: | checking transid: 3 keylen: 24 auth: 2 Oct 12 13:34:52: | checking transid: 12 keylen: 16 auth: 0 Oct 12 13:34:52: | checking transid: 12 keylen: 16 auth: 1 Oct 12 13:34:52: | checking transid: 12 keylen: 16 auth: 2 Oct 12 13:34:52: | st->st_esp.keymat_len=36 is key_len=16 + ei->authkeylen=20 Oct 12 13:34:52: | ESP enckey: 1f 8b 2b 95 7c be 83 59 dd 02 eb 5f 10 b4 22 9d Oct 12 13:34:52: | ESP authkey: 48 f1 47 47 ed 2c ad 7f 3d c0 1e 3b dc 1b b6 46 Oct 12 13:34:52: | ESP authkey: 41 9b 05 b3 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_hdr_build: Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0x7ffc9ac04fd8 pfkey_ext=0p0x7ffc9ac05060 *pfkey_ext=0p(nil). Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0x7ffc9ac04fd8 pfkey_ext=0p0x7ffc9ac05060 *pfkey_ext=0p0x7ff45ffaa510. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_sa_build: spi=4b907759 replay=64 sa_state=1 auth=3 encrypt=12 flags=0 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:70]:0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:60]:0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_key_build: Oct 12 13:34:52: | pfkey_lib_debug:pfkey_key_build: Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[0] needs 16 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[1] needs 24 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[5] needs 40 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[6] needs 40 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[8] needs 32 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[9] needs 24 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x7ff45ffb7640 allocated 176 bytes, &(extensions[0])=0p0x7ffc9ac05060 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[5] (type=5) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[6] (type=6) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: copying 32 bytes from extensions[8] (type=8) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[9] (type=9) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=22, res=0, seq=14, pid=2082. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 3(add). Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=20 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=20. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=20 ext_type=1(security-association) ext_len=3 parsing ext 0p0x7ff45ffb7650 with parser pfkey_sa_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=4b907759 replay=64 state=1 auth=3 encrypt=12 flags=0 ref=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=17. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=17 ext_type=5(source-address) ext_len=5 parsing ext 0p0x7ff45ffb7668 with parser pfkey_address_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:70 proto=0 port=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=12. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=12 ext_type=6(destination-address) ext_len=5 parsing ext 0p0x7ff45ffb7690 with parser pfkey_address_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=8(authentication-key) remain=7. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=8(authentication-key) ext_len=4 parsing ext 0p0x7ff45ffb76b8 with parser pfkey_key_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_key_parse: success, found len=4 exttype=8(authentication-key) bits=160 reserved=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 8(authentication-key) parsed. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=9(cipher-key) remain=3. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=9(cipher-key) ext_len=3 parsing ext 0p0x7ff45ffb76d8 with parser pfkey_key_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_key_parse: success, found len=3 exttype=9(cipher-key) bits=128 reserved=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 9(cipher-key) parsed. Oct 12 13:34:52: | finish_pfkey_msg: K_SADB_ADD message 14 for Add SA esp:4b907759@2001:470:dc8c:1000::28:60 Oct 12 13:34:52: | 02 03 00 03 16 00 00 00 0e 00 00 00 22 08 00 00 Oct 12 13:34:52: | 03 00 01 00 4b 90 77 59 40 01 03 0c 00 00 00 00 Oct 12 13:34:52: | 00 00 00 00 00 00 00 00 05 00 05 00 00 00 00 00 Oct 12 13:34:52: | 0a 00 00 00 00 00 00 00 20 01 04 70 dc 8c 10 00 Oct 12 13:34:52: | 00 00 00 00 00 28 00 70 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | 05 00 06 00 00 00 00 00 0a 00 00 00 00 00 00 00 Oct 12 13:34:52: | 20 01 04 70 dc 8c 10 00 00 00 00 00 00 28 00 60 Oct 12 13:34:52: | 00 00 00 00 00 00 00 00 04 00 08 00 a0 00 00 00 Oct 12 13:34:52: | 48 f1 47 47 ed 2c ad 7f 3d c0 1e 3b dc 1b b6 46 Oct 12 13:34:52: | 41 9b 05 b3 00 00 00 00 03 00 09 00 80 00 00 00 Oct 12 13:34:52: | 1f 8b 2b 95 7c be 83 59 dd 02 eb 5f 10 b4 22 9d Oct 12 13:34:52: | pfkey_get: K_SADB_ADD message 14 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 0 (16) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 1 (24) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 5 (40) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 6 (40) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 8 (32) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 9 (24) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=17, res=0, seq=14, pid=2082. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 3(add). Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=15 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=15. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=15 ext_type=1(security-association) ext_len=3 parsing ext 0p0x7ffc9ac05290 with parser pfkey_sa_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=4b907759 replay=64 state=1 auth=3 encrypt=12 flags=1 ref=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=12. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=12 ext_type=5(source-address) ext_len=5 parsing ext 0p0x7ffc9ac052a8 with parser pfkey_address_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:70 proto=0 port=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=7. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=6(destination-address) ext_len=5 parsing ext 0p0x7ffc9ac052d0 with parser pfkey_address_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=32(X-saref) remain=2. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=2 ext_type=32(X-saref) ext_len=2 parsing ext 0p0x7ffc9ac052f8 with parser pfkey_x_ext_saref_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_x_saref_parse: Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 32(X-saref) parsed. Oct 12 13:34:52: | add inbound eroute 2001:470:dc8c:1000::28:70/128:0 --0-> 2001:470:dc8c:1000::28:60/128:0 => tun:1002@2001:470:dc8c:1000::28:60 (raw_eroute) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_hdr_build: Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0x7ffc9ac05e28 pfkey_ext=0p0x7ffc9ac05f50 *pfkey_ext=0p(nil). Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0x7ffc9ac05e28 pfkey_ext=0p0x7ffc9ac05f50 *pfkey_ext=0p0x7ff45ffb2940. Oct 12 13:34:52: | useless SPI printing for cur(34603008) and new(34603008) spi Oct 12 13:34:52: | pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=0 auth=0 encrypt=0 flags=8 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:70]:0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:60]:0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: exttype=21 proto=0 prefixlen=0 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:70]:0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: exttype=22 proto=0 prefixlen=0 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:60]:0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: exttype=23 proto=0 prefixlen=0 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address=[ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff]:0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: exttype=24 proto=0 prefixlen=0 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address=[ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff]:0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[0] needs 16 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[1] needs 24 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[5] needs 40 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[6] needs 40 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[21] needs 40 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[22] needs 40 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[23] needs 40 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[24] needs 40 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x7ff45ffb7670 allocated 280 bytes, &(extensions[0])=0p0x7ffc9ac05f50 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[5] (type=5) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[6] (type=6) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[21] (type=21) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[22] (type=22) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[23] (type=23) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[24] (type=24) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=14(x-addflow(eroute)), errno=0, satype=9(IPIP), len=35, res=0, seq=15, pid=2082. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 14(x-addflow(eroute)). Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=33 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=33. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=33 ext_type=1(security-association) ext_len=3 parsing ext 0p0x7ff45ffb7680 with parser pfkey_sa_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=0 auth=0 encrypt=0 flags=8 ref=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=30. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=30 ext_type=5(source-address) ext_len=5 parsing ext 0p0x7ff45ffb7698 with parser pfkey_address_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:70 proto=0 port=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=25. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=25 ext_type=6(destination-address) ext_len=5 parsing ext 0p0x7ff45ffb76c0 with parser pfkey_address_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=21(X-source-flow-address) remain=20. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=20 ext_type=21(X-source-flow-address) ext_len=5 parsing ext 0p0x7ff45ffb76e8 with parser pfkey_address_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: found exttype=21(X-source-flow-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:70 proto=0 port=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 21(X-source-flow-address) parsed. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=22(X-dest-flow-address) remain=15. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=15 ext_type=22(X-dest-flow-address) ext_len=5 parsing ext 0p0x7ff45ffb7710 with parser pfkey_address_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: found exttype=22(X-dest-flow-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 22(X-dest-flow-address) parsed. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=23(X-source-mask) remain=10. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=23(X-source-mask) ext_len=5 parsing ext 0p0x7ff45ffb7738 with parser pfkey_address_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: found exttype=23(X-source-mask) family=10(AF_INET6) address=ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff proto=0 port=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 23(X-source-mask) parsed. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=24(X-dest-mask) remain=5. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=5 ext_type=24(X-dest-mask) ext_len=5 parsing ext 0p0x7ff45ffb7760 with parser pfkey_address_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: found exttype=24(X-dest-mask) family=10(AF_INET6) address=ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff proto=0 port=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 24(X-dest-mask) parsed. Oct 12 13:34:52: | finish_pfkey_msg: K_SADB_X_ADDFLOW message 15 for flow tun:1002@2001:470:dc8c:1000::28:60 Oct 12 13:34:52: | 02 0e 00 09 23 00 00 00 0f 00 00 00 22 08 00 00 Oct 12 13:34:52: | 03 00 01 00 00 00 10 02 00 00 00 00 08 00 00 00 Oct 12 13:34:52: | 00 00 00 00 00 00 00 00 05 00 05 00 00 00 00 00 Oct 12 13:34:52: | 0a 00 00 00 00 00 00 00 20 01 04 70 dc 8c 10 00 Oct 12 13:34:52: | 00 00 00 00 00 28 00 70 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | 05 00 06 00 00 00 00 00 0a 00 00 00 00 00 00 00 Oct 12 13:34:52: | 20 01 04 70 dc 8c 10 00 00 00 00 00 00 28 00 60 Oct 12 13:34:52: | 00 00 00 00 00 00 00 00 05 00 15 00 00 00 00 00 Oct 12 13:34:52: | 0a 00 00 00 00 00 00 00 20 01 04 70 dc 8c 10 00 Oct 12 13:34:52: | 00 00 00 00 00 28 00 70 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | 05 00 16 00 00 00 00 00 0a 00 00 00 00 00 00 00 Oct 12 13:34:52: | 20 01 04 70 dc 8c 10 00 00 00 00 00 00 28 00 60 Oct 12 13:34:52: | 00 00 00 00 00 00 00 00 05 00 17 00 00 00 00 00 Oct 12 13:34:52: | 0a 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff Oct 12 13:34:52: | ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | 05 00 18 00 00 00 00 00 0a 00 00 00 00 00 00 00 Oct 12 13:34:52: | ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff Oct 12 13:34:52: | 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | pfkey_get: K_SADB_X_ADDFLOW message 15 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 0 (16) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 1 (24) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 5 (40) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 6 (40) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 21 (40) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 22 (40) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 23 (40) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 24 (40) Oct 12 13:34:52: | raw_eroute result=success Oct 12 13:34:52: | grouping tun:1002@2001:470:dc8c:1000::28:70 (ref=0) and esp:4b907759@2001:470:dc8c:1000::28:60 (ref=0) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_hdr_build: Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0x7ffc9ac060e8 pfkey_ext=0p0x7ffc9ac06170 *pfkey_ext=0p(nil). Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0x7ffc9ac060e8 pfkey_ext=0p0x7ffc9ac06170 *pfkey_ext=0p0x7ff45ffb2740. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:60]:0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_x_satype_build: Oct 12 13:34:52: | pfkey_lib_debug:pfkey_sa_build: spi=4b907759 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: exttype=20 proto=0 prefixlen=0 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:60]:0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[0] needs 16 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[1] needs 24 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[6] needs 40 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[18] needs 8 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[19] needs 24 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: extensions[20] needs 40 bytes Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x7ff45ffb7690 allocated 152 bytes, &(extensions[0])=0p0x7ffc9ac06170 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[6] (type=6) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[18] (type=18) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[19] (type=19) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[20] (type=20) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=13(x-groupsa), errno=0, satype=9(IPIP), len=19, res=0, seq=16, pid=2082. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 13(x-groupsa). Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=17 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=17. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=17 ext_type=1(security-association) ext_len=3 parsing ext 0p0x7ff45ffb76a0 with parser pfkey_sa_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=14. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=14 ext_type=6(destination-address) ext_len=5 parsing ext 0p0x7ff45ffb76b8 with parser pfkey_address_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=18(X-satype2) remain=9. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=18(X-satype2) ext_len=1 parsing ext 0p0x7ff45ffb76e0 with parser pfkey_x_satype_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_x_satype_parse: enter Oct 12 13:34:52: | pfkey_lib_debug:pfkey_x_satype_parse: len=1 ext=18(X-satype2) satype=3(ESP) res=0,0,0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 18(X-satype2) parsed. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=19(X-security-association) remain=8. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=8 ext_type=19(X-security-association) ext_len=3 parsing ext 0p0x7ff45ffb76e8 with parser pfkey_sa_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=4b907759 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 19(X-security-association) parsed. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=20(X-destination-address2) remain=5. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: remain=5 ext_type=20(X-destination-address2) ext_len=5 parsing ext 0p0x7ff45ffb7700 with parser pfkey_address_parse. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: found exttype=20(X-destination-address2) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:34:52: | pfkey_lib_debug:pfkey_msg_parse: Extension 20(X-destination-address2) parsed. Oct 12 13:34:52: | finish_pfkey_msg: K_SADB_X_GRPSA message 16 for group tun:1002@2001:470:dc8c:1000::28:70 Oct 12 13:34:52: | 02 0d 00 09 13 00 00 00 10 00 00 00 22 08 00 00 Oct 12 13:34:52: | 03 00 01 00 00 00 10 02 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | 00 00 00 00 00 00 00 00 05 00 06 00 00 00 00 00 Oct 12 13:34:52: | 0a 00 00 00 00 00 00 00 20 01 04 70 dc 8c 10 00 Oct 12 13:34:52: | 00 00 00 00 00 28 00 60 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | 01 00 12 00 03 00 00 00 03 00 13 00 4b 90 77 59 Oct 12 13:34:52: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | 05 00 14 00 00 00 00 00 0a 00 00 00 00 00 00 00 Oct 12 13:34:52: | 20 01 04 70 dc 8c 10 00 00 00 00 00 00 28 00 60 Oct 12 13:34:52: | 00 00 00 00 00 00 00 00 Oct 12 13:34:52: | pfkey_get: K_SADB_X_GRPSA message 16 Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 0 (16) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 1 (24) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 6 (40) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 18 (8) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 19 (24) Oct 12 13:34:52: | pfkey_lib_debug:pfkey_extensions_free:Free extension 20 (40) Oct 12 13:34:52: | encrypting: 01 00 00 18 30 9e 19 4f 08 5f 6b 32 99 b2 fb 02 Oct 12 13:34:52: | encrypting: 9c 54 82 2e 9b 3d 2f 67 0a 00 00 38 00 00 00 01 Oct 12 13:34:52: | encrypting: 00 00 00 01 00 00 00 2c 00 03 04 01 4b 90 77 59 Oct 12 13:34:52: | encrypting: 00 00 00 20 00 0c 00 00 80 03 00 0e 80 04 00 01 Oct 12 13:34:52: | encrypting: 80 01 00 01 80 02 70 80 80 05 00 02 80 06 00 80 Oct 12 13:34:52: | encrypting: 04 00 00 14 c4 ab 35 29 38 03 8e 4c aa 2a 92 d6 Oct 12 13:34:52: | encrypting: 0e 1d 35 fb 00 00 01 04 f0 87 c5 e5 17 20 73 67 Oct 12 13:34:52: | encrypting: 4a 49 31 cb 84 91 3c 20 a4 58 f7 c5 19 93 35 1e Oct 12 13:34:52: | encrypting: 02 08 7a 49 80 79 d1 e2 af e4 27 50 d9 89 15 95 Oct 12 13:34:52: | encrypting: 56 e8 8d 10 44 6f 76 34 8e cf a2 5d e9 b8 cc b5 Oct 12 13:34:52: | encrypting: 75 66 24 49 65 25 46 fb cc 71 16 2f 0a 6c 1a 45 Oct 12 13:34:52: | encrypting: a8 23 69 45 10 48 68 6b ba 7b 01 60 52 e4 47 8d Oct 12 13:34:52: | encrypting: 0f 72 54 8c e3 3b bf 94 bd bd 02 ca 80 32 03 f2 Oct 12 13:34:52: | encrypting: 2a 4b bf 73 81 2f 3f 2e 4e 1e 46 6e b8 96 61 b8 Oct 12 13:34:52: | encrypting: 19 d4 40 3e 4f 9f ab 53 f4 66 d6 66 2c 0d 30 12 Oct 12 13:34:52: | encrypting: c4 c0 0f 0a 80 4d e5 7c 2a 84 3f a5 5f 18 2e 84 Oct 12 13:34:52: | encrypting: a5 0f 48 49 90 41 9c 82 d5 37 22 2c 5c 2d f1 4f Oct 12 13:34:52: | encrypting: e6 89 9f 5e 14 52 a5 b4 e5 5d 47 0a f1 bb 36 26 Oct 12 13:34:52: | encrypting: 53 1a 5c a3 b4 9d 4e 5c a8 00 6d 79 f1 57 7f ff Oct 12 13:34:52: | encrypting: 64 d4 0f 2a 65 df 3d 75 4c bb be ff 72 64 42 c8 Oct 12 13:34:52: | encrypting: 15 f0 dd 64 68 e7 86 ac f7 8d fd 79 67 bc b9 60 Oct 12 13:34:52: | encrypting: c9 16 b7 5e a0 15 93 fe a1 cf 8f df f3 22 11 12 Oct 12 13:34:52: | encrypting: 55 9b 18 7c 54 72 e4 ba Oct 12 13:34:52: | IV: 50 4a 7f 7c b3 85 c1 ca 44 2d ce b1 7c 0a bc df Oct 12 13:34:52: | unpadded size is: 360 Oct 12 13:34:52: | emitting 8 zero bytes of encryption padding into ISAKMP Message Oct 12 13:34:52: | encrypting 368 using OAKLEY_AES_CBC Oct 12 13:34:52: | NSS ike_alg_nss_cbc: aes - enter Oct 12 13:34:52: | NSS ike_alg_nss_cbc: aes - exit Oct 12 13:34:52: | next IV: 99 e9 c9 2f 60 ce 34 64 5c 1c 1d 14 d2 e8 74 b1 Oct 12 13:34:52: | no IKEv1 message padding required Oct 12 13:34:52: | emitting length of ISAKMP Message: 396 Oct 12 13:34:52: | finished processing quick inI1 Oct 12 13:34:52: | complete v1 state transition with STF_OK Oct 12 13:34:52: "mytunnel" #3: transition from state STATE_QUICK_R0 to state STATE_QUICK_R1 Oct 12 13:34:52: | child state #3: STATE_QUICK_R0(authenticated-ipsec) > STATE_QUICK_R1(authenticated-ipsec) Oct 12 13:34:52: | ignore states: 0 Oct 12 13:34:52: | half-open-ike states: 0 Oct 12 13:34:52: | open-ike states: 0 Oct 12 13:34:52: | established-anonymous-ike states: 0 Oct 12 13:34:52: | established-authenticated-ike states: 1 Oct 12 13:34:52: | anonymous-ipsec states: 0 Oct 12 13:34:52: | authenticated-ipsec states: 2 Oct 12 13:34:52: | informational states: 0 Oct 12 13:34:52: | unknown states: 0 Oct 12 13:34:52: | category states: 3 count states: 3 Oct 12 13:34:52: | state: #3 requesting EVENT_CRYPTO_FAILED to be deleted Oct 12 13:34:52: | sending reply packet to 2001:470:dc8c:1000::28:70:500 (from port 500) Oct 12 13:34:52: | sending 396 bytes for STATE_QUICK_R0 through eth0:500 to 2001:470:dc8c:1000::28:70:500 (using #3) Oct 12 13:34:52: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:52: | 08 10 20 01 fb 4a ee 71 00 00 01 8c 6f 94 cf fd Oct 12 13:34:52: | fd 48 9a ca 60 ca 30 c8 48 22 91 bc 6f b9 34 5e Oct 12 13:34:52: | ec 0d 22 5b 85 c5 0b 16 e7 46 99 1e bc 23 8a 67 Oct 12 13:34:52: | 9c 94 d5 00 64 81 d0 0b 85 eb b5 a3 15 68 5c 1c Oct 12 13:34:52: | fd 38 e5 7c 94 6b fc f3 ac 41 e4 f6 da f3 82 81 Oct 12 13:34:52: | 5c b1 d6 1d 60 75 30 2b fa d9 5c cd a3 7d a6 d5 Oct 12 13:34:52: | f9 a4 af bf da 87 b5 b0 12 89 57 bc 4d 44 ed b6 Oct 12 13:34:52: | b0 41 a7 fb c6 cb 89 4c d8 a3 92 24 d9 a3 3b d5 Oct 12 13:34:52: | 16 f2 b1 93 b8 e9 e4 f8 b2 d2 68 cf bd 43 c2 e9 Oct 12 13:34:52: | 44 b2 46 e5 25 0e e2 3a d9 3a 41 93 21 88 96 be Oct 12 13:34:52: | b2 3e 0b 7a 14 82 9a 32 02 4e 68 a2 36 7c d0 f9 Oct 12 13:34:52: | da f2 5b 28 5a fd be af 1f 60 94 bb 8a 8e 69 9d Oct 12 13:34:52: | 4e ce 31 bc bb f3 7d fc 7f 17 66 59 4a 45 58 bd Oct 12 13:34:52: | 1e b4 32 0f ce 61 95 89 8c d1 98 61 82 a3 c8 fa Oct 12 13:34:52: | ff 29 c6 9b 16 41 6e e5 24 5d 4d 1e 9d fa 9a 34 Oct 12 13:34:52: | a0 5f 4f e7 e2 1f 97 da cb 91 36 d9 43 4e 9c 56 Oct 12 13:34:52: | 81 80 35 5d 0e 2f 52 f0 7f 8f 1c e3 f4 e6 f2 fe Oct 12 13:34:52: | ea 09 d8 ef 73 b0 76 93 a8 02 a6 9a 6d c0 19 47 Oct 12 13:34:52: | ed b5 0c f5 ee b1 16 5b 10 f7 43 f8 c5 f6 b5 a4 Oct 12 13:34:52: | 4c b6 85 da d7 9a 3c f5 d4 70 f8 c9 98 aa e8 4e Oct 12 13:34:52: | a5 59 28 f9 55 9a a7 a3 11 3c 0d da 8a 22 7d 73 Oct 12 13:34:52: | cb 51 bc 06 e7 a6 aa 6f 85 11 26 17 30 b4 0a cd Oct 12 13:34:52: | e1 af 5f 3f 10 ca b0 fd fa d6 90 43 99 e9 c9 2f Oct 12 13:34:52: | 60 ce 34 64 5c 1c 1d 14 d2 e8 74 b1 Oct 12 13:34:52: | event_schedule_ms called for about 500 ms Oct 12 13:34:52: | event_schedule_tv called for about 0 seconds and change Oct 12 13:34:52: | inserting event EVENT_v1_RETRANSMIT, timeout in 0.500000 seconds for #3 Oct 12 13:34:52: "mytunnel" #3: STATE_QUICK_R1: sent QR1, inbound IPsec SA installed, expecting QI2 tunnel mode {ESP=>0x10730d1c <0x4b907759 xfrm=AES_128-HMAC_SHA1 NATOA=none NATD=none DPD=passive} Oct 12 13:34:52: | modecfg pull: noquirk policy:push not-client Oct 12 13:34:52: | phase 1 is done, looking for phase 2 to unpend Oct 12 13:34:53: | *received 476 bytes from 2001:470:dc8c:1000::28:70:500 on eth0 (port=500) Oct 12 13:34:53: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:53: | 08 10 20 01 fb 4a ee 71 00 00 01 dc 6b 30 2c 54 Oct 12 13:34:53: | bc 92 21 42 9f e4 8c d1 60 de 73 08 ae e7 25 54 Oct 12 13:34:53: | 94 ee f1 c4 c4 7e f9 c4 1d 6e f0 5f df 3e 72 f4 Oct 12 13:34:53: | 1c a3 04 73 ab 23 02 76 0d 49 1f 92 82 f0 61 09 Oct 12 13:34:53: | 38 2e a8 09 9f 95 2d 0c 62 d7 b3 65 ef 4e 6b 05 Oct 12 13:34:53: | 17 72 da ba a7 a7 b8 e7 c8 2c a4 00 eb 2d b7 ff Oct 12 13:34:53: | 5d a8 43 ff a2 71 80 76 f8 8b 52 3e 37 b0 e2 dd Oct 12 13:34:53: | 45 c6 33 b0 fc 67 0c 14 ce 66 4b 39 8b 86 5f f8 Oct 12 13:34:53: | 0a ab 7c da 71 7e b8 92 ce 1a 38 43 66 78 78 13 Oct 12 13:34:53: | f0 cf bb ca 6b a2 fd ec 29 44 bf eb e0 35 27 9b Oct 12 13:34:53: | 63 06 71 6b 07 93 24 ea 29 40 7c 5a a9 06 f8 2b Oct 12 13:34:53: | 1c 2e a3 f1 65 62 b4 ae 5f 4c ac b2 79 5c 25 f8 Oct 12 13:34:53: | 93 5f fa f5 af 90 82 8c 6d de a0 e3 4d bb 96 c1 Oct 12 13:34:53: | f6 45 a0 c7 5c 15 61 16 58 55 09 70 2e 6b bf f7 Oct 12 13:34:53: | 09 47 4c 02 e8 6b 58 40 86 a2 8b c9 2a 45 2c d9 Oct 12 13:34:53: | 7a 63 e1 5a a6 09 81 70 6b 82 70 56 ec a6 4e 8e Oct 12 13:34:53: | 4a 34 fc 06 e3 e8 ce 4e 7a b1 19 b7 77 5e 54 c8 Oct 12 13:34:53: | 1d 58 7a 54 4a 76 33 3a b8 40 54 70 8d 9d ea 6e Oct 12 13:34:53: | e8 82 af b8 9c da 41 4c 97 af bc 9b d5 01 82 fc Oct 12 13:34:53: | c5 ba 1c 43 f8 04 c3 ad cf b8 f1 05 6a 44 6e 4a Oct 12 13:34:53: | 31 3d 55 ae fb 40 ca c0 53 2e 32 51 7f 80 8f 6e Oct 12 13:34:53: | bf f1 99 13 a0 d0 71 c4 cd c9 b8 af 77 b1 38 95 Oct 12 13:34:53: | c2 6e 5c f5 40 5a 31 c4 99 f7 bd 0c 83 45 59 bb Oct 12 13:34:53: | 7f c2 88 d5 3b 31 d1 cd c1 5b 08 48 72 e3 35 e3 Oct 12 13:34:53: | 4b 8c 5b 9e a2 9f 84 42 07 25 d4 64 d2 85 3e 4c Oct 12 13:34:53: | 5f 9d b4 fd 5f f1 36 13 2e 34 1d a6 cf f5 53 4a Oct 12 13:34:53: | ca da 4b 9e 98 16 a2 66 21 7b 2b f3 fe 75 f1 32 Oct 12 13:34:53: | 5f 9d 46 8b 53 cb f8 7e 0b 1d 38 71 50 4a 7f 7c Oct 12 13:34:53: | b3 85 c1 ca 44 2d ce b1 7c 0a bc df Oct 12 13:34:53: | **parse ISAKMP Message: Oct 12 13:34:53: | initiator cookie: Oct 12 13:34:53: | 04 22 d3 32 db bc 3c fa Oct 12 13:34:53: | responder cookie: Oct 12 13:34:53: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:53: | next payload type: ISAKMP_NEXT_HASH (0x8) Oct 12 13:34:53: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:34:53: | exchange type: ISAKMP_XCHG_QUICK (0x20) Oct 12 13:34:53: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Oct 12 13:34:53: | message ID: fb 4a ee 71 Oct 12 13:34:53: | length: 476 (0x1dc) Oct 12 13:34:53: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_QUICK (32) Oct 12 13:34:53: | finding hash chain in state hash table Oct 12 13:34:53: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:53: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:53: | found hash chain 7 Oct 12 13:34:53: | v1 peer and cookies match on #3, provided msgid fb4aee71 == fb4aee71 Oct 12 13:34:53: | v1 state object #3 found, in STATE_QUICK_R1 Oct 12 13:34:53: | processing connection "mytunnel" Oct 12 13:34:53: | #3 state_busy:2221 st != NULL && st->st_calculating == FALSE; Oct 12 13:34:53: "mytunnel" #3: discarding duplicate packet; already STATE_QUICK_R1 Oct 12 13:34:53: | handling event EVENT_v1_RETRANSMIT for state #3 Oct 12 13:34:53: | processing connection "mytunnel" Oct 12 13:34:53: | handling event EVENT_v1_RETRANSMIT for 2001:470:dc8c:1000::28:70 "mytunnel" #3 attempt 0 of 0 Oct 12 13:34:53: | sending 396 bytes for EVENT_v1_RETRANSMIT through eth0:500 to 2001:470:dc8c:1000::28:70:500 (using #3) Oct 12 13:34:53: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:53: | 08 10 20 01 fb 4a ee 71 00 00 01 8c 6f 94 cf fd Oct 12 13:34:53: | fd 48 9a ca 60 ca 30 c8 48 22 91 bc 6f b9 34 5e Oct 12 13:34:53: | ec 0d 22 5b 85 c5 0b 16 e7 46 99 1e bc 23 8a 67 Oct 12 13:34:53: | 9c 94 d5 00 64 81 d0 0b 85 eb b5 a3 15 68 5c 1c Oct 12 13:34:53: | fd 38 e5 7c 94 6b fc f3 ac 41 e4 f6 da f3 82 81 Oct 12 13:34:53: | 5c b1 d6 1d 60 75 30 2b fa d9 5c cd a3 7d a6 d5 Oct 12 13:34:53: | f9 a4 af bf da 87 b5 b0 12 89 57 bc 4d 44 ed b6 Oct 12 13:34:53: | b0 41 a7 fb c6 cb 89 4c d8 a3 92 24 d9 a3 3b d5 Oct 12 13:34:53: | 16 f2 b1 93 b8 e9 e4 f8 b2 d2 68 cf bd 43 c2 e9 Oct 12 13:34:53: | 44 b2 46 e5 25 0e e2 3a d9 3a 41 93 21 88 96 be Oct 12 13:34:53: | b2 3e 0b 7a 14 82 9a 32 02 4e 68 a2 36 7c d0 f9 Oct 12 13:34:53: | da f2 5b 28 5a fd be af 1f 60 94 bb 8a 8e 69 9d Oct 12 13:34:53: | 4e ce 31 bc bb f3 7d fc 7f 17 66 59 4a 45 58 bd Oct 12 13:34:53: | 1e b4 32 0f ce 61 95 89 8c d1 98 61 82 a3 c8 fa Oct 12 13:34:53: | ff 29 c6 9b 16 41 6e e5 24 5d 4d 1e 9d fa 9a 34 Oct 12 13:34:53: | a0 5f 4f e7 e2 1f 97 da cb 91 36 d9 43 4e 9c 56 Oct 12 13:34:53: | 81 80 35 5d 0e 2f 52 f0 7f 8f 1c e3 f4 e6 f2 fe Oct 12 13:34:53: | ea 09 d8 ef 73 b0 76 93 a8 02 a6 9a 6d c0 19 47 Oct 12 13:34:53: | ed b5 0c f5 ee b1 16 5b 10 f7 43 f8 c5 f6 b5 a4 Oct 12 13:34:53: | 4c b6 85 da d7 9a 3c f5 d4 70 f8 c9 98 aa e8 4e Oct 12 13:34:53: | a5 59 28 f9 55 9a a7 a3 11 3c 0d da 8a 22 7d 73 Oct 12 13:34:53: | cb 51 bc 06 e7 a6 aa 6f 85 11 26 17 30 b4 0a cd Oct 12 13:34:53: | e1 af 5f 3f 10 ca b0 fd fa d6 90 43 99 e9 c9 2f Oct 12 13:34:53: | 60 ce 34 64 5c 1c 1d 14 d2 e8 74 b1 Oct 12 13:34:53: | event_schedule_ms called for about 500 ms Oct 12 13:34:53: | event_schedule_tv called for about 0 seconds and change Oct 12 13:34:53: | inserting event EVENT_v1_RETRANSMIT, timeout in 0.500000 seconds for #3 Oct 12 13:34:53: | *received 476 bytes from 2001:470:dc8c:1000::28:70:500 on eth0 (port=500) Oct 12 13:34:53: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:53: | 08 10 20 01 fb 4a ee 71 00 00 01 dc 6b 30 2c 54 Oct 12 13:34:53: | bc 92 21 42 9f e4 8c d1 60 de 73 08 ae e7 25 54 Oct 12 13:34:53: | 94 ee f1 c4 c4 7e f9 c4 1d 6e f0 5f df 3e 72 f4 Oct 12 13:34:53: | 1c a3 04 73 ab 23 02 76 0d 49 1f 92 82 f0 61 09 Oct 12 13:34:53: | 38 2e a8 09 9f 95 2d 0c 62 d7 b3 65 ef 4e 6b 05 Oct 12 13:34:53: | 17 72 da ba a7 a7 b8 e7 c8 2c a4 00 eb 2d b7 ff Oct 12 13:34:53: | 5d a8 43 ff a2 71 80 76 f8 8b 52 3e 37 b0 e2 dd Oct 12 13:34:53: | 45 c6 33 b0 fc 67 0c 14 ce 66 4b 39 8b 86 5f f8 Oct 12 13:34:53: | 0a ab 7c da 71 7e b8 92 ce 1a 38 43 66 78 78 13 Oct 12 13:34:53: | f0 cf bb ca 6b a2 fd ec 29 44 bf eb e0 35 27 9b Oct 12 13:34:53: | 63 06 71 6b 07 93 24 ea 29 40 7c 5a a9 06 f8 2b Oct 12 13:34:53: | 1c 2e a3 f1 65 62 b4 ae 5f 4c ac b2 79 5c 25 f8 Oct 12 13:34:53: | 93 5f fa f5 af 90 82 8c 6d de a0 e3 4d bb 96 c1 Oct 12 13:34:53: | f6 45 a0 c7 5c 15 61 16 58 55 09 70 2e 6b bf f7 Oct 12 13:34:53: | 09 47 4c 02 e8 6b 58 40 86 a2 8b c9 2a 45 2c d9 Oct 12 13:34:53: | 7a 63 e1 5a a6 09 81 70 6b 82 70 56 ec a6 4e 8e Oct 12 13:34:53: | 4a 34 fc 06 e3 e8 ce 4e 7a b1 19 b7 77 5e 54 c8 Oct 12 13:34:53: | 1d 58 7a 54 4a 76 33 3a b8 40 54 70 8d 9d ea 6e Oct 12 13:34:53: | e8 82 af b8 9c da 41 4c 97 af bc 9b d5 01 82 fc Oct 12 13:34:53: | c5 ba 1c 43 f8 04 c3 ad cf b8 f1 05 6a 44 6e 4a Oct 12 13:34:53: | 31 3d 55 ae fb 40 ca c0 53 2e 32 51 7f 80 8f 6e Oct 12 13:34:53: | bf f1 99 13 a0 d0 71 c4 cd c9 b8 af 77 b1 38 95 Oct 12 13:34:53: | c2 6e 5c f5 40 5a 31 c4 99 f7 bd 0c 83 45 59 bb Oct 12 13:34:53: | 7f c2 88 d5 3b 31 d1 cd c1 5b 08 48 72 e3 35 e3 Oct 12 13:34:53: | 4b 8c 5b 9e a2 9f 84 42 07 25 d4 64 d2 85 3e 4c Oct 12 13:34:53: | 5f 9d b4 fd 5f f1 36 13 2e 34 1d a6 cf f5 53 4a Oct 12 13:34:53: | ca da 4b 9e 98 16 a2 66 21 7b 2b f3 fe 75 f1 32 Oct 12 13:34:53: | 5f 9d 46 8b 53 cb f8 7e 0b 1d 38 71 50 4a 7f 7c Oct 12 13:34:53: | b3 85 c1 ca 44 2d ce b1 7c 0a bc df Oct 12 13:34:53: | **parse ISAKMP Message: Oct 12 13:34:53: | initiator cookie: Oct 12 13:34:53: | 04 22 d3 32 db bc 3c fa Oct 12 13:34:53: | responder cookie: Oct 12 13:34:53: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:53: | next payload type: ISAKMP_NEXT_HASH (0x8) Oct 12 13:34:53: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:34:53: | exchange type: ISAKMP_XCHG_QUICK (0x20) Oct 12 13:34:53: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Oct 12 13:34:53: | message ID: fb 4a ee 71 Oct 12 13:34:53: | length: 476 (0x1dc) Oct 12 13:34:53: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_QUICK (32) Oct 12 13:34:53: | finding hash chain in state hash table Oct 12 13:34:53: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:53: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:53: | found hash chain 7 Oct 12 13:34:53: | v1 peer and cookies match on #3, provided msgid fb4aee71 == fb4aee71 Oct 12 13:34:53: | v1 state object #3 found, in STATE_QUICK_R1 Oct 12 13:34:53: | processing connection "mytunnel" Oct 12 13:34:53: | #3 state_busy:2221 st != NULL && st->st_calculating == FALSE; Oct 12 13:34:53: "mytunnel" #3: discarding duplicate packet; already STATE_QUICK_R1 Oct 12 13:34:53: | handling event EVENT_v1_RETRANSMIT for state #3 Oct 12 13:34:53: | processing connection "mytunnel" Oct 12 13:34:53: | handling event EVENT_v1_RETRANSMIT for 2001:470:dc8c:1000::28:70 "mytunnel" #3 attempt 0 of 0 Oct 12 13:34:53: | sending 396 bytes for EVENT_v1_RETRANSMIT through eth0:500 to 2001:470:dc8c:1000::28:70:500 (using #3) Oct 12 13:34:53: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:53: | 08 10 20 01 fb 4a ee 71 00 00 01 8c 6f 94 cf fd Oct 12 13:34:53: | fd 48 9a ca 60 ca 30 c8 48 22 91 bc 6f b9 34 5e Oct 12 13:34:53: | ec 0d 22 5b 85 c5 0b 16 e7 46 99 1e bc 23 8a 67 Oct 12 13:34:53: | 9c 94 d5 00 64 81 d0 0b 85 eb b5 a3 15 68 5c 1c Oct 12 13:34:53: | fd 38 e5 7c 94 6b fc f3 ac 41 e4 f6 da f3 82 81 Oct 12 13:34:53: | 5c b1 d6 1d 60 75 30 2b fa d9 5c cd a3 7d a6 d5 Oct 12 13:34:53: | f9 a4 af bf da 87 b5 b0 12 89 57 bc 4d 44 ed b6 Oct 12 13:34:53: | b0 41 a7 fb c6 cb 89 4c d8 a3 92 24 d9 a3 3b d5 Oct 12 13:34:53: | 16 f2 b1 93 b8 e9 e4 f8 b2 d2 68 cf bd 43 c2 e9 Oct 12 13:34:53: | 44 b2 46 e5 25 0e e2 3a d9 3a 41 93 21 88 96 be Oct 12 13:34:53: | b2 3e 0b 7a 14 82 9a 32 02 4e 68 a2 36 7c d0 f9 Oct 12 13:34:53: | da f2 5b 28 5a fd be af 1f 60 94 bb 8a 8e 69 9d Oct 12 13:34:53: | 4e ce 31 bc bb f3 7d fc 7f 17 66 59 4a 45 58 bd Oct 12 13:34:53: | 1e b4 32 0f ce 61 95 89 8c d1 98 61 82 a3 c8 fa Oct 12 13:34:53: | ff 29 c6 9b 16 41 6e e5 24 5d 4d 1e 9d fa 9a 34 Oct 12 13:34:53: | a0 5f 4f e7 e2 1f 97 da cb 91 36 d9 43 4e 9c 56 Oct 12 13:34:53: | 81 80 35 5d 0e 2f 52 f0 7f 8f 1c e3 f4 e6 f2 fe Oct 12 13:34:53: | ea 09 d8 ef 73 b0 76 93 a8 02 a6 9a 6d c0 19 47 Oct 12 13:34:53: | ed b5 0c f5 ee b1 16 5b 10 f7 43 f8 c5 f6 b5 a4 Oct 12 13:34:53: | 4c b6 85 da d7 9a 3c f5 d4 70 f8 c9 98 aa e8 4e Oct 12 13:34:53: | a5 59 28 f9 55 9a a7 a3 11 3c 0d da 8a 22 7d 73 Oct 12 13:34:53: | cb 51 bc 06 e7 a6 aa 6f 85 11 26 17 30 b4 0a cd Oct 12 13:34:53: | e1 af 5f 3f 10 ca b0 fd fa d6 90 43 99 e9 c9 2f Oct 12 13:34:53: | 60 ce 34 64 5c 1c 1d 14 d2 e8 74 b1 Oct 12 13:34:53: | event_schedule_ms called for about 1000 ms Oct 12 13:34:53: | event_schedule_tv called for about 1 seconds and change Oct 12 13:34:53: | inserting event EVENT_v1_RETRANSMIT, timeout in 1.000000 seconds for #3 Oct 12 13:34:54: | *received 476 bytes from 2001:470:dc8c:1000::28:70:500 on eth0 (port=500) Oct 12 13:34:54: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:54: | 08 10 20 01 fb 4a ee 71 00 00 01 dc 6b 30 2c 54 Oct 12 13:34:54: | bc 92 21 42 9f e4 8c d1 60 de 73 08 ae e7 25 54 Oct 12 13:34:54: | 94 ee f1 c4 c4 7e f9 c4 1d 6e f0 5f df 3e 72 f4 Oct 12 13:34:54: | 1c a3 04 73 ab 23 02 76 0d 49 1f 92 82 f0 61 09 Oct 12 13:34:54: | 38 2e a8 09 9f 95 2d 0c 62 d7 b3 65 ef 4e 6b 05 Oct 12 13:34:54: | 17 72 da ba a7 a7 b8 e7 c8 2c a4 00 eb 2d b7 ff Oct 12 13:34:54: | 5d a8 43 ff a2 71 80 76 f8 8b 52 3e 37 b0 e2 dd Oct 12 13:34:54: | 45 c6 33 b0 fc 67 0c 14 ce 66 4b 39 8b 86 5f f8 Oct 12 13:34:54: | 0a ab 7c da 71 7e b8 92 ce 1a 38 43 66 78 78 13 Oct 12 13:34:54: | f0 cf bb ca 6b a2 fd ec 29 44 bf eb e0 35 27 9b Oct 12 13:34:54: | 63 06 71 6b 07 93 24 ea 29 40 7c 5a a9 06 f8 2b Oct 12 13:34:54: | 1c 2e a3 f1 65 62 b4 ae 5f 4c ac b2 79 5c 25 f8 Oct 12 13:34:54: | 93 5f fa f5 af 90 82 8c 6d de a0 e3 4d bb 96 c1 Oct 12 13:34:54: | f6 45 a0 c7 5c 15 61 16 58 55 09 70 2e 6b bf f7 Oct 12 13:34:54: | 09 47 4c 02 e8 6b 58 40 86 a2 8b c9 2a 45 2c d9 Oct 12 13:34:54: | 7a 63 e1 5a a6 09 81 70 6b 82 70 56 ec a6 4e 8e Oct 12 13:34:54: | 4a 34 fc 06 e3 e8 ce 4e 7a b1 19 b7 77 5e 54 c8 Oct 12 13:34:54: | 1d 58 7a 54 4a 76 33 3a b8 40 54 70 8d 9d ea 6e Oct 12 13:34:54: | e8 82 af b8 9c da 41 4c 97 af bc 9b d5 01 82 fc Oct 12 13:34:54: | c5 ba 1c 43 f8 04 c3 ad cf b8 f1 05 6a 44 6e 4a Oct 12 13:34:54: | 31 3d 55 ae fb 40 ca c0 53 2e 32 51 7f 80 8f 6e Oct 12 13:34:54: | bf f1 99 13 a0 d0 71 c4 cd c9 b8 af 77 b1 38 95 Oct 12 13:34:54: | c2 6e 5c f5 40 5a 31 c4 99 f7 bd 0c 83 45 59 bb Oct 12 13:34:54: | 7f c2 88 d5 3b 31 d1 cd c1 5b 08 48 72 e3 35 e3 Oct 12 13:34:54: | 4b 8c 5b 9e a2 9f 84 42 07 25 d4 64 d2 85 3e 4c Oct 12 13:34:54: | 5f 9d b4 fd 5f f1 36 13 2e 34 1d a6 cf f5 53 4a Oct 12 13:34:54: | ca da 4b 9e 98 16 a2 66 21 7b 2b f3 fe 75 f1 32 Oct 12 13:34:54: | 5f 9d 46 8b 53 cb f8 7e 0b 1d 38 71 50 4a 7f 7c Oct 12 13:34:54: | b3 85 c1 ca 44 2d ce b1 7c 0a bc df Oct 12 13:34:54: | **parse ISAKMP Message: Oct 12 13:34:54: | initiator cookie: Oct 12 13:34:54: | 04 22 d3 32 db bc 3c fa Oct 12 13:34:54: | responder cookie: Oct 12 13:34:54: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:54: | next payload type: ISAKMP_NEXT_HASH (0x8) Oct 12 13:34:54: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:34:54: | exchange type: ISAKMP_XCHG_QUICK (0x20) Oct 12 13:34:54: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Oct 12 13:34:54: | message ID: fb 4a ee 71 Oct 12 13:34:54: | length: 476 (0x1dc) Oct 12 13:34:54: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_QUICK (32) Oct 12 13:34:54: | finding hash chain in state hash table Oct 12 13:34:54: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:54: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:54: | found hash chain 7 Oct 12 13:34:54: | v1 peer and cookies match on #3, provided msgid fb4aee71 == fb4aee71 Oct 12 13:34:54: | v1 state object #3 found, in STATE_QUICK_R1 Oct 12 13:34:54: | processing connection "mytunnel" Oct 12 13:34:54: | #3 state_busy:2221 st != NULL && st->st_calculating == FALSE; Oct 12 13:34:54: "mytunnel" #3: discarding duplicate packet; already STATE_QUICK_R1 Oct 12 13:34:54: | handling event EVENT_v1_RETRANSMIT for state #3 Oct 12 13:34:54: | processing connection "mytunnel" Oct 12 13:34:54: | handling event EVENT_v1_RETRANSMIT for 2001:470:dc8c:1000::28:70 "mytunnel" #3 attempt 0 of 0 Oct 12 13:34:54: | sending 396 bytes for EVENT_v1_RETRANSMIT through eth0:500 to 2001:470:dc8c:1000::28:70:500 (using #3) Oct 12 13:34:54: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:54: | 08 10 20 01 fb 4a ee 71 00 00 01 8c 6f 94 cf fd Oct 12 13:34:54: | fd 48 9a ca 60 ca 30 c8 48 22 91 bc 6f b9 34 5e Oct 12 13:34:54: | ec 0d 22 5b 85 c5 0b 16 e7 46 99 1e bc 23 8a 67 Oct 12 13:34:54: | 9c 94 d5 00 64 81 d0 0b 85 eb b5 a3 15 68 5c 1c Oct 12 13:34:54: | fd 38 e5 7c 94 6b fc f3 ac 41 e4 f6 da f3 82 81 Oct 12 13:34:54: | 5c b1 d6 1d 60 75 30 2b fa d9 5c cd a3 7d a6 d5 Oct 12 13:34:54: | f9 a4 af bf da 87 b5 b0 12 89 57 bc 4d 44 ed b6 Oct 12 13:34:54: | b0 41 a7 fb c6 cb 89 4c d8 a3 92 24 d9 a3 3b d5 Oct 12 13:34:54: | 16 f2 b1 93 b8 e9 e4 f8 b2 d2 68 cf bd 43 c2 e9 Oct 12 13:34:54: | 44 b2 46 e5 25 0e e2 3a d9 3a 41 93 21 88 96 be Oct 12 13:34:54: | b2 3e 0b 7a 14 82 9a 32 02 4e 68 a2 36 7c d0 f9 Oct 12 13:34:54: | da f2 5b 28 5a fd be af 1f 60 94 bb 8a 8e 69 9d Oct 12 13:34:54: | 4e ce 31 bc bb f3 7d fc 7f 17 66 59 4a 45 58 bd Oct 12 13:34:54: | 1e b4 32 0f ce 61 95 89 8c d1 98 61 82 a3 c8 fa Oct 12 13:34:54: | ff 29 c6 9b 16 41 6e e5 24 5d 4d 1e 9d fa 9a 34 Oct 12 13:34:54: | a0 5f 4f e7 e2 1f 97 da cb 91 36 d9 43 4e 9c 56 Oct 12 13:34:54: | 81 80 35 5d 0e 2f 52 f0 7f 8f 1c e3 f4 e6 f2 fe Oct 12 13:34:54: | ea 09 d8 ef 73 b0 76 93 a8 02 a6 9a 6d c0 19 47 Oct 12 13:34:54: | ed b5 0c f5 ee b1 16 5b 10 f7 43 f8 c5 f6 b5 a4 Oct 12 13:34:54: | 4c b6 85 da d7 9a 3c f5 d4 70 f8 c9 98 aa e8 4e Oct 12 13:34:54: | a5 59 28 f9 55 9a a7 a3 11 3c 0d da 8a 22 7d 73 Oct 12 13:34:54: | cb 51 bc 06 e7 a6 aa 6f 85 11 26 17 30 b4 0a cd Oct 12 13:34:54: | e1 af 5f 3f 10 ca b0 fd fa d6 90 43 99 e9 c9 2f Oct 12 13:34:54: | 60 ce 34 64 5c 1c 1d 14 d2 e8 74 b1 Oct 12 13:34:54: | event_schedule_ms called for about 2000 ms Oct 12 13:34:54: | event_schedule_tv called for about 2 seconds and change Oct 12 13:34:54: | inserting event EVENT_v1_RETRANSMIT, timeout in 2.000000 seconds for #3 Oct 12 13:34:56: | *received 476 bytes from 2001:470:dc8c:1000::28:70:500 on eth0 (port=500) Oct 12 13:34:56: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:56: | 08 10 20 01 fb 4a ee 71 00 00 01 dc 6b 30 2c 54 Oct 12 13:34:56: | bc 92 21 42 9f e4 8c d1 60 de 73 08 ae e7 25 54 Oct 12 13:34:56: | 94 ee f1 c4 c4 7e f9 c4 1d 6e f0 5f df 3e 72 f4 Oct 12 13:34:56: | 1c a3 04 73 ab 23 02 76 0d 49 1f 92 82 f0 61 09 Oct 12 13:34:56: | 38 2e a8 09 9f 95 2d 0c 62 d7 b3 65 ef 4e 6b 05 Oct 12 13:34:56: | 17 72 da ba a7 a7 b8 e7 c8 2c a4 00 eb 2d b7 ff Oct 12 13:34:56: | 5d a8 43 ff a2 71 80 76 f8 8b 52 3e 37 b0 e2 dd Oct 12 13:34:56: | 45 c6 33 b0 fc 67 0c 14 ce 66 4b 39 8b 86 5f f8 Oct 12 13:34:56: | 0a ab 7c da 71 7e b8 92 ce 1a 38 43 66 78 78 13 Oct 12 13:34:56: | f0 cf bb ca 6b a2 fd ec 29 44 bf eb e0 35 27 9b Oct 12 13:34:56: | 63 06 71 6b 07 93 24 ea 29 40 7c 5a a9 06 f8 2b Oct 12 13:34:56: | 1c 2e a3 f1 65 62 b4 ae 5f 4c ac b2 79 5c 25 f8 Oct 12 13:34:56: | 93 5f fa f5 af 90 82 8c 6d de a0 e3 4d bb 96 c1 Oct 12 13:34:56: | f6 45 a0 c7 5c 15 61 16 58 55 09 70 2e 6b bf f7 Oct 12 13:34:56: | 09 47 4c 02 e8 6b 58 40 86 a2 8b c9 2a 45 2c d9 Oct 12 13:34:56: | 7a 63 e1 5a a6 09 81 70 6b 82 70 56 ec a6 4e 8e Oct 12 13:34:56: | 4a 34 fc 06 e3 e8 ce 4e 7a b1 19 b7 77 5e 54 c8 Oct 12 13:34:56: | 1d 58 7a 54 4a 76 33 3a b8 40 54 70 8d 9d ea 6e Oct 12 13:34:56: | e8 82 af b8 9c da 41 4c 97 af bc 9b d5 01 82 fc Oct 12 13:34:56: | c5 ba 1c 43 f8 04 c3 ad cf b8 f1 05 6a 44 6e 4a Oct 12 13:34:56: | 31 3d 55 ae fb 40 ca c0 53 2e 32 51 7f 80 8f 6e Oct 12 13:34:56: | bf f1 99 13 a0 d0 71 c4 cd c9 b8 af 77 b1 38 95 Oct 12 13:34:56: | c2 6e 5c f5 40 5a 31 c4 99 f7 bd 0c 83 45 59 bb Oct 12 13:34:56: | 7f c2 88 d5 3b 31 d1 cd c1 5b 08 48 72 e3 35 e3 Oct 12 13:34:56: | 4b 8c 5b 9e a2 9f 84 42 07 25 d4 64 d2 85 3e 4c Oct 12 13:34:56: | 5f 9d b4 fd 5f f1 36 13 2e 34 1d a6 cf f5 53 4a Oct 12 13:34:56: | ca da 4b 9e 98 16 a2 66 21 7b 2b f3 fe 75 f1 32 Oct 12 13:34:56: | 5f 9d 46 8b 53 cb f8 7e 0b 1d 38 71 50 4a 7f 7c Oct 12 13:34:56: | b3 85 c1 ca 44 2d ce b1 7c 0a bc df Oct 12 13:34:56: | **parse ISAKMP Message: Oct 12 13:34:56: | initiator cookie: Oct 12 13:34:56: | 04 22 d3 32 db bc 3c fa Oct 12 13:34:56: | responder cookie: Oct 12 13:34:56: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:56: | next payload type: ISAKMP_NEXT_HASH (0x8) Oct 12 13:34:56: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:34:56: | exchange type: ISAKMP_XCHG_QUICK (0x20) Oct 12 13:34:56: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Oct 12 13:34:56: | message ID: fb 4a ee 71 Oct 12 13:34:56: | length: 476 (0x1dc) Oct 12 13:34:56: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_QUICK (32) Oct 12 13:34:56: | finding hash chain in state hash table Oct 12 13:34:56: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:34:56: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:56: | found hash chain 7 Oct 12 13:34:56: | v1 peer and cookies match on #3, provided msgid fb4aee71 == fb4aee71 Oct 12 13:34:56: | v1 state object #3 found, in STATE_QUICK_R1 Oct 12 13:34:56: | processing connection "mytunnel" Oct 12 13:34:56: | #3 state_busy:2221 st != NULL && st->st_calculating == FALSE; Oct 12 13:34:56: "mytunnel" #3: discarding duplicate packet; already STATE_QUICK_R1 Oct 12 13:34:56: | handling event EVENT_v1_RETRANSMIT for state #3 Oct 12 13:34:56: | processing connection "mytunnel" Oct 12 13:34:56: | handling event EVENT_v1_RETRANSMIT for 2001:470:dc8c:1000::28:70 "mytunnel" #3 attempt 0 of 0 Oct 12 13:34:56: | sending 396 bytes for EVENT_v1_RETRANSMIT through eth0:500 to 2001:470:dc8c:1000::28:70:500 (using #3) Oct 12 13:34:56: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:34:56: | 08 10 20 01 fb 4a ee 71 00 00 01 8c 6f 94 cf fd Oct 12 13:34:56: | fd 48 9a ca 60 ca 30 c8 48 22 91 bc 6f b9 34 5e Oct 12 13:34:56: | ec 0d 22 5b 85 c5 0b 16 e7 46 99 1e bc 23 8a 67 Oct 12 13:34:56: | 9c 94 d5 00 64 81 d0 0b 85 eb b5 a3 15 68 5c 1c Oct 12 13:34:56: | fd 38 e5 7c 94 6b fc f3 ac 41 e4 f6 da f3 82 81 Oct 12 13:34:56: | 5c b1 d6 1d 60 75 30 2b fa d9 5c cd a3 7d a6 d5 Oct 12 13:34:56: | f9 a4 af bf da 87 b5 b0 12 89 57 bc 4d 44 ed b6 Oct 12 13:34:56: | b0 41 a7 fb c6 cb 89 4c d8 a3 92 24 d9 a3 3b d5 Oct 12 13:34:56: | 16 f2 b1 93 b8 e9 e4 f8 b2 d2 68 cf bd 43 c2 e9 Oct 12 13:34:56: | 44 b2 46 e5 25 0e e2 3a d9 3a 41 93 21 88 96 be Oct 12 13:34:56: | b2 3e 0b 7a 14 82 9a 32 02 4e 68 a2 36 7c d0 f9 Oct 12 13:34:56: | da f2 5b 28 5a fd be af 1f 60 94 bb 8a 8e 69 9d Oct 12 13:34:56: | 4e ce 31 bc bb f3 7d fc 7f 17 66 59 4a 45 58 bd Oct 12 13:34:56: | 1e b4 32 0f ce 61 95 89 8c d1 98 61 82 a3 c8 fa Oct 12 13:34:56: | ff 29 c6 9b 16 41 6e e5 24 5d 4d 1e 9d fa 9a 34 Oct 12 13:34:56: | a0 5f 4f e7 e2 1f 97 da cb 91 36 d9 43 4e 9c 56 Oct 12 13:34:56: | 81 80 35 5d 0e 2f 52 f0 7f 8f 1c e3 f4 e6 f2 fe Oct 12 13:34:56: | ea 09 d8 ef 73 b0 76 93 a8 02 a6 9a 6d c0 19 47 Oct 12 13:34:56: | ed b5 0c f5 ee b1 16 5b 10 f7 43 f8 c5 f6 b5 a4 Oct 12 13:34:56: | 4c b6 85 da d7 9a 3c f5 d4 70 f8 c9 98 aa e8 4e Oct 12 13:34:56: | a5 59 28 f9 55 9a a7 a3 11 3c 0d da 8a 22 7d 73 Oct 12 13:34:56: | cb 51 bc 06 e7 a6 aa 6f 85 11 26 17 30 b4 0a cd Oct 12 13:34:56: | e1 af 5f 3f 10 ca b0 fd fa d6 90 43 99 e9 c9 2f Oct 12 13:34:56: | 60 ce 34 64 5c 1c 1d 14 d2 e8 74 b1 Oct 12 13:34:56: | event_schedule_ms called for about 4000 ms Oct 12 13:34:56: | event_schedule_tv called for about 4 seconds and change Oct 12 13:34:56: | inserting event EVENT_v1_RETRANSMIT, timeout in 4.000000 seconds for #3 Oct 12 13:35:00: | handling event EVENT_SHUNT_SCAN Oct 12 13:35:00: | event_schedule called for 20 seconds Oct 12 13:35:00: | event_schedule_tv called for about 20 seconds and change Oct 12 13:35:00: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000000 seconds Oct 12 13:35:00: | scanning for shunt eroutes Oct 12 13:35:00: | *received 476 bytes from 2001:470:dc8c:1000::28:70:500 on eth0 (port=500) Oct 12 13:35:00: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:35:00: | 08 10 20 01 fb 4a ee 71 00 00 01 dc 6b 30 2c 54 Oct 12 13:35:00: | bc 92 21 42 9f e4 8c d1 60 de 73 08 ae e7 25 54 Oct 12 13:35:00: | 94 ee f1 c4 c4 7e f9 c4 1d 6e f0 5f df 3e 72 f4 Oct 12 13:35:00: | 1c a3 04 73 ab 23 02 76 0d 49 1f 92 82 f0 61 09 Oct 12 13:35:00: | 38 2e a8 09 9f 95 2d 0c 62 d7 b3 65 ef 4e 6b 05 Oct 12 13:35:00: | 17 72 da ba a7 a7 b8 e7 c8 2c a4 00 eb 2d b7 ff Oct 12 13:35:00: | 5d a8 43 ff a2 71 80 76 f8 8b 52 3e 37 b0 e2 dd Oct 12 13:35:00: | 45 c6 33 b0 fc 67 0c 14 ce 66 4b 39 8b 86 5f f8 Oct 12 13:35:00: | 0a ab 7c da 71 7e b8 92 ce 1a 38 43 66 78 78 13 Oct 12 13:35:00: | f0 cf bb ca 6b a2 fd ec 29 44 bf eb e0 35 27 9b Oct 12 13:35:00: | 63 06 71 6b 07 93 24 ea 29 40 7c 5a a9 06 f8 2b Oct 12 13:35:00: | 1c 2e a3 f1 65 62 b4 ae 5f 4c ac b2 79 5c 25 f8 Oct 12 13:35:00: | 93 5f fa f5 af 90 82 8c 6d de a0 e3 4d bb 96 c1 Oct 12 13:35:00: | f6 45 a0 c7 5c 15 61 16 58 55 09 70 2e 6b bf f7 Oct 12 13:35:00: | 09 47 4c 02 e8 6b 58 40 86 a2 8b c9 2a 45 2c d9 Oct 12 13:35:00: | 7a 63 e1 5a a6 09 81 70 6b 82 70 56 ec a6 4e 8e Oct 12 13:35:00: | 4a 34 fc 06 e3 e8 ce 4e 7a b1 19 b7 77 5e 54 c8 Oct 12 13:35:00: | 1d 58 7a 54 4a 76 33 3a b8 40 54 70 8d 9d ea 6e Oct 12 13:35:00: | e8 82 af b8 9c da 41 4c 97 af bc 9b d5 01 82 fc Oct 12 13:35:00: | c5 ba 1c 43 f8 04 c3 ad cf b8 f1 05 6a 44 6e 4a Oct 12 13:35:00: | 31 3d 55 ae fb 40 ca c0 53 2e 32 51 7f 80 8f 6e Oct 12 13:35:00: | bf f1 99 13 a0 d0 71 c4 cd c9 b8 af 77 b1 38 95 Oct 12 13:35:00: | c2 6e 5c f5 40 5a 31 c4 99 f7 bd 0c 83 45 59 bb Oct 12 13:35:00: | 7f c2 88 d5 3b 31 d1 cd c1 5b 08 48 72 e3 35 e3 Oct 12 13:35:00: | 4b 8c 5b 9e a2 9f 84 42 07 25 d4 64 d2 85 3e 4c Oct 12 13:35:00: | 5f 9d b4 fd 5f f1 36 13 2e 34 1d a6 cf f5 53 4a Oct 12 13:35:00: | ca da 4b 9e 98 16 a2 66 21 7b 2b f3 fe 75 f1 32 Oct 12 13:35:00: | 5f 9d 46 8b 53 cb f8 7e 0b 1d 38 71 50 4a 7f 7c Oct 12 13:35:00: | b3 85 c1 ca 44 2d ce b1 7c 0a bc df Oct 12 13:35:00: | **parse ISAKMP Message: Oct 12 13:35:00: | initiator cookie: Oct 12 13:35:00: | 04 22 d3 32 db bc 3c fa Oct 12 13:35:00: | responder cookie: Oct 12 13:35:00: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:35:00: | next payload type: ISAKMP_NEXT_HASH (0x8) Oct 12 13:35:00: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:35:00: | exchange type: ISAKMP_XCHG_QUICK (0x20) Oct 12 13:35:00: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Oct 12 13:35:00: | message ID: fb 4a ee 71 Oct 12 13:35:00: | length: 476 (0x1dc) Oct 12 13:35:00: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_QUICK (32) Oct 12 13:35:00: | finding hash chain in state hash table Oct 12 13:35:00: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:35:00: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:35:00: | found hash chain 7 Oct 12 13:35:00: | v1 peer and cookies match on #3, provided msgid fb4aee71 == fb4aee71 Oct 12 13:35:00: | v1 state object #3 found, in STATE_QUICK_R1 Oct 12 13:35:00: | processing connection "mytunnel" Oct 12 13:35:00: | #3 state_busy:2221 st != NULL && st->st_calculating == FALSE; Oct 12 13:35:00: "mytunnel" #3: discarding duplicate packet; already STATE_QUICK_R1 Oct 12 13:35:00: | handling event EVENT_v1_RETRANSMIT for state #3 Oct 12 13:35:00: | processing connection "mytunnel" Oct 12 13:35:00: | handling event EVENT_v1_RETRANSMIT for 2001:470:dc8c:1000::28:70 "mytunnel" #3 attempt 0 of 0 Oct 12 13:35:00: | sending 396 bytes for EVENT_v1_RETRANSMIT through eth0:500 to 2001:470:dc8c:1000::28:70:500 (using #3) Oct 12 13:35:00: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:35:00: | 08 10 20 01 fb 4a ee 71 00 00 01 8c 6f 94 cf fd Oct 12 13:35:00: | fd 48 9a ca 60 ca 30 c8 48 22 91 bc 6f b9 34 5e Oct 12 13:35:00: | ec 0d 22 5b 85 c5 0b 16 e7 46 99 1e bc 23 8a 67 Oct 12 13:35:00: | 9c 94 d5 00 64 81 d0 0b 85 eb b5 a3 15 68 5c 1c Oct 12 13:35:00: | fd 38 e5 7c 94 6b fc f3 ac 41 e4 f6 da f3 82 81 Oct 12 13:35:00: | 5c b1 d6 1d 60 75 30 2b fa d9 5c cd a3 7d a6 d5 Oct 12 13:35:00: | f9 a4 af bf da 87 b5 b0 12 89 57 bc 4d 44 ed b6 Oct 12 13:35:00: | b0 41 a7 fb c6 cb 89 4c d8 a3 92 24 d9 a3 3b d5 Oct 12 13:35:00: | 16 f2 b1 93 b8 e9 e4 f8 b2 d2 68 cf bd 43 c2 e9 Oct 12 13:35:00: | 44 b2 46 e5 25 0e e2 3a d9 3a 41 93 21 88 96 be Oct 12 13:35:00: | b2 3e 0b 7a 14 82 9a 32 02 4e 68 a2 36 7c d0 f9 Oct 12 13:35:00: | da f2 5b 28 5a fd be af 1f 60 94 bb 8a 8e 69 9d Oct 12 13:35:00: | 4e ce 31 bc bb f3 7d fc 7f 17 66 59 4a 45 58 bd Oct 12 13:35:00: | 1e b4 32 0f ce 61 95 89 8c d1 98 61 82 a3 c8 fa Oct 12 13:35:00: | ff 29 c6 9b 16 41 6e e5 24 5d 4d 1e 9d fa 9a 34 Oct 12 13:35:00: | a0 5f 4f e7 e2 1f 97 da cb 91 36 d9 43 4e 9c 56 Oct 12 13:35:00: | 81 80 35 5d 0e 2f 52 f0 7f 8f 1c e3 f4 e6 f2 fe Oct 12 13:35:00: | ea 09 d8 ef 73 b0 76 93 a8 02 a6 9a 6d c0 19 47 Oct 12 13:35:00: | ed b5 0c f5 ee b1 16 5b 10 f7 43 f8 c5 f6 b5 a4 Oct 12 13:35:00: | 4c b6 85 da d7 9a 3c f5 d4 70 f8 c9 98 aa e8 4e Oct 12 13:35:00: | a5 59 28 f9 55 9a a7 a3 11 3c 0d da 8a 22 7d 73 Oct 12 13:35:00: | cb 51 bc 06 e7 a6 aa 6f 85 11 26 17 30 b4 0a cd Oct 12 13:35:00: | e1 af 5f 3f 10 ca b0 fd fa d6 90 43 99 e9 c9 2f Oct 12 13:35:00: | 60 ce 34 64 5c 1c 1d 14 d2 e8 74 b1 Oct 12 13:35:00: | event_schedule_ms called for about 8000 ms Oct 12 13:35:00: | event_schedule_tv called for about 8 seconds and change Oct 12 13:35:00: | inserting event EVENT_v1_RETRANSMIT, timeout in 8.000000 seconds for #3 Oct 12 13:35:08: | *received 476 bytes from 2001:470:dc8c:1000::28:70:500 on eth0 (port=500) Oct 12 13:35:08: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:35:08: | 08 10 20 01 fb 4a ee 71 00 00 01 dc 6b 30 2c 54 Oct 12 13:35:08: | bc 92 21 42 9f e4 8c d1 60 de 73 08 ae e7 25 54 Oct 12 13:35:08: | 94 ee f1 c4 c4 7e f9 c4 1d 6e f0 5f df 3e 72 f4 Oct 12 13:35:08: | 1c a3 04 73 ab 23 02 76 0d 49 1f 92 82 f0 61 09 Oct 12 13:35:08: | 38 2e a8 09 9f 95 2d 0c 62 d7 b3 65 ef 4e 6b 05 Oct 12 13:35:08: | 17 72 da ba a7 a7 b8 e7 c8 2c a4 00 eb 2d b7 ff Oct 12 13:35:08: | 5d a8 43 ff a2 71 80 76 f8 8b 52 3e 37 b0 e2 dd Oct 12 13:35:08: | 45 c6 33 b0 fc 67 0c 14 ce 66 4b 39 8b 86 5f f8 Oct 12 13:35:08: | 0a ab 7c da 71 7e b8 92 ce 1a 38 43 66 78 78 13 Oct 12 13:35:08: | f0 cf bb ca 6b a2 fd ec 29 44 bf eb e0 35 27 9b Oct 12 13:35:08: | 63 06 71 6b 07 93 24 ea 29 40 7c 5a a9 06 f8 2b Oct 12 13:35:08: | 1c 2e a3 f1 65 62 b4 ae 5f 4c ac b2 79 5c 25 f8 Oct 12 13:35:08: | 93 5f fa f5 af 90 82 8c 6d de a0 e3 4d bb 96 c1 Oct 12 13:35:08: | f6 45 a0 c7 5c 15 61 16 58 55 09 70 2e 6b bf f7 Oct 12 13:35:08: | 09 47 4c 02 e8 6b 58 40 86 a2 8b c9 2a 45 2c d9 Oct 12 13:35:08: | 7a 63 e1 5a a6 09 81 70 6b 82 70 56 ec a6 4e 8e Oct 12 13:35:08: | 4a 34 fc 06 e3 e8 ce 4e 7a b1 19 b7 77 5e 54 c8 Oct 12 13:35:08: | 1d 58 7a 54 4a 76 33 3a b8 40 54 70 8d 9d ea 6e Oct 12 13:35:08: | e8 82 af b8 9c da 41 4c 97 af bc 9b d5 01 82 fc Oct 12 13:35:08: | c5 ba 1c 43 f8 04 c3 ad cf b8 f1 05 6a 44 6e 4a Oct 12 13:35:08: | 31 3d 55 ae fb 40 ca c0 53 2e 32 51 7f 80 8f 6e Oct 12 13:35:08: | bf f1 99 13 a0 d0 71 c4 cd c9 b8 af 77 b1 38 95 Oct 12 13:35:08: | c2 6e 5c f5 40 5a 31 c4 99 f7 bd 0c 83 45 59 bb Oct 12 13:35:08: | 7f c2 88 d5 3b 31 d1 cd c1 5b 08 48 72 e3 35 e3 Oct 12 13:35:08: | 4b 8c 5b 9e a2 9f 84 42 07 25 d4 64 d2 85 3e 4c Oct 12 13:35:08: | 5f 9d b4 fd 5f f1 36 13 2e 34 1d a6 cf f5 53 4a Oct 12 13:35:08: | ca da 4b 9e 98 16 a2 66 21 7b 2b f3 fe 75 f1 32 Oct 12 13:35:08: | 5f 9d 46 8b 53 cb f8 7e 0b 1d 38 71 50 4a 7f 7c Oct 12 13:35:08: | b3 85 c1 ca 44 2d ce b1 7c 0a bc df Oct 12 13:35:08: | **parse ISAKMP Message: Oct 12 13:35:08: | initiator cookie: Oct 12 13:35:08: | 04 22 d3 32 db bc 3c fa Oct 12 13:35:08: | responder cookie: Oct 12 13:35:08: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:35:08: | next payload type: ISAKMP_NEXT_HASH (0x8) Oct 12 13:35:08: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:35:08: | exchange type: ISAKMP_XCHG_QUICK (0x20) Oct 12 13:35:08: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Oct 12 13:35:08: | message ID: fb 4a ee 71 Oct 12 13:35:08: | length: 476 (0x1dc) Oct 12 13:35:08: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_QUICK (32) Oct 12 13:35:08: | finding hash chain in state hash table Oct 12 13:35:08: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:35:08: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:35:08: | found hash chain 7 Oct 12 13:35:08: | v1 peer and cookies match on #3, provided msgid fb4aee71 == fb4aee71 Oct 12 13:35:08: | v1 state object #3 found, in STATE_QUICK_R1 Oct 12 13:35:08: | processing connection "mytunnel" Oct 12 13:35:08: | #3 state_busy:2221 st != NULL && st->st_calculating == FALSE; Oct 12 13:35:08: "mytunnel" #3: discarding duplicate packet; already STATE_QUICK_R1 Oct 12 13:35:08: | handling event EVENT_v1_RETRANSMIT for state #3 Oct 12 13:35:08: | processing connection "mytunnel" Oct 12 13:35:08: | handling event EVENT_v1_RETRANSMIT for 2001:470:dc8c:1000::28:70 "mytunnel" #3 attempt 0 of 0 Oct 12 13:35:08: | sending 396 bytes for EVENT_v1_RETRANSMIT through eth0:500 to 2001:470:dc8c:1000::28:70:500 (using #3) Oct 12 13:35:08: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:35:08: | 08 10 20 01 fb 4a ee 71 00 00 01 8c 6f 94 cf fd Oct 12 13:35:08: | fd 48 9a ca 60 ca 30 c8 48 22 91 bc 6f b9 34 5e Oct 12 13:35:08: | ec 0d 22 5b 85 c5 0b 16 e7 46 99 1e bc 23 8a 67 Oct 12 13:35:08: | 9c 94 d5 00 64 81 d0 0b 85 eb b5 a3 15 68 5c 1c Oct 12 13:35:08: | fd 38 e5 7c 94 6b fc f3 ac 41 e4 f6 da f3 82 81 Oct 12 13:35:08: | 5c b1 d6 1d 60 75 30 2b fa d9 5c cd a3 7d a6 d5 Oct 12 13:35:08: | f9 a4 af bf da 87 b5 b0 12 89 57 bc 4d 44 ed b6 Oct 12 13:35:08: | b0 41 a7 fb c6 cb 89 4c d8 a3 92 24 d9 a3 3b d5 Oct 12 13:35:08: | 16 f2 b1 93 b8 e9 e4 f8 b2 d2 68 cf bd 43 c2 e9 Oct 12 13:35:08: | 44 b2 46 e5 25 0e e2 3a d9 3a 41 93 21 88 96 be Oct 12 13:35:08: | b2 3e 0b 7a 14 82 9a 32 02 4e 68 a2 36 7c d0 f9 Oct 12 13:35:08: | da f2 5b 28 5a fd be af 1f 60 94 bb 8a 8e 69 9d Oct 12 13:35:08: | 4e ce 31 bc bb f3 7d fc 7f 17 66 59 4a 45 58 bd Oct 12 13:35:08: | 1e b4 32 0f ce 61 95 89 8c d1 98 61 82 a3 c8 fa Oct 12 13:35:08: | ff 29 c6 9b 16 41 6e e5 24 5d 4d 1e 9d fa 9a 34 Oct 12 13:35:08: | a0 5f 4f e7 e2 1f 97 da cb 91 36 d9 43 4e 9c 56 Oct 12 13:35:08: | 81 80 35 5d 0e 2f 52 f0 7f 8f 1c e3 f4 e6 f2 fe Oct 12 13:35:08: | ea 09 d8 ef 73 b0 76 93 a8 02 a6 9a 6d c0 19 47 Oct 12 13:35:08: | ed b5 0c f5 ee b1 16 5b 10 f7 43 f8 c5 f6 b5 a4 Oct 12 13:35:08: | 4c b6 85 da d7 9a 3c f5 d4 70 f8 c9 98 aa e8 4e Oct 12 13:35:08: | a5 59 28 f9 55 9a a7 a3 11 3c 0d da 8a 22 7d 73 Oct 12 13:35:08: | cb 51 bc 06 e7 a6 aa 6f 85 11 26 17 30 b4 0a cd Oct 12 13:35:08: | e1 af 5f 3f 10 ca b0 fd fa d6 90 43 99 e9 c9 2f Oct 12 13:35:08: | 60 ce 34 64 5c 1c 1d 14 d2 e8 74 b1 Oct 12 13:35:08: | event_schedule_ms called for about 16000 ms Oct 12 13:35:08: | event_schedule_tv called for about 16 seconds and change Oct 12 13:35:08: | inserting event EVENT_v1_RETRANSMIT, timeout in 16.000000 seconds for #3 Oct 12 13:35:20: | handling event EVENT_PENDING_PHASE2 Oct 12 13:35:20: | event_schedule called for 120 seconds Oct 12 13:35:20: | event_schedule_tv called for about 120 seconds and change Oct 12 13:35:20: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000000 seconds Oct 12 13:35:20: | pending review: connection "mytunnel" checked Oct 12 13:35:20: | pending review: connection "v6neighbor-hole-out" has no negotiated policy, skipped Oct 12 13:35:20: | pending review: connection "v6neighbor-hole-in" has no negotiated policy, skipped Oct 12 13:35:20: | handling event EVENT_PENDING_DDNS Oct 12 13:35:20: | event_schedule called for 60 seconds Oct 12 13:35:20: | event_schedule_tv called for about 60 seconds and change Oct 12 13:35:20: | inserting event EVENT_PENDING_DDNS, timeout in 60.000000 seconds Oct 12 13:35:20: | elapsed time in connection_check_ddns for hostname lookup 0.000000 Oct 12 13:35:20: | handling event EVENT_SHUNT_SCAN Oct 12 13:35:20: | event_schedule called for 20 seconds Oct 12 13:35:20: | event_schedule_tv called for about 20 seconds and change Oct 12 13:35:20: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000000 seconds Oct 12 13:35:20: | scanning for shunt eroutes Oct 12 13:35:22: | *received 76 bytes from 2001:470:dc8c:1000::28:70:500 on eth0 (port=500) Oct 12 13:35:22: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:35:22: | 08 10 05 01 cf 64 1b c2 00 00 00 4c ce e8 3a f1 Oct 12 13:35:22: | 9d b8 aa 8f 22 f3 55 c1 ae ad 36 9a f2 82 81 68 Oct 12 13:35:22: | 10 ef 7b 7f 22 5c 3e fb 55 dd 16 15 72 e9 ad f0 Oct 12 13:35:22: | ef 45 be 18 70 18 2d eb 93 cd cb 95 Oct 12 13:35:22: | **parse ISAKMP Message: Oct 12 13:35:22: | initiator cookie: Oct 12 13:35:22: | 04 22 d3 32 db bc 3c fa Oct 12 13:35:22: | responder cookie: Oct 12 13:35:22: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:35:22: | next payload type: ISAKMP_NEXT_HASH (0x8) Oct 12 13:35:22: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:35:22: | exchange type: ISAKMP_XCHG_INFO (0x5) Oct 12 13:35:22: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Oct 12 13:35:22: | message ID: cf 64 1b c2 Oct 12 13:35:22: | length: 76 (0x4c) Oct 12 13:35:22: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_INFO (5) Oct 12 13:35:22: | finding hash chain in state hash table Oct 12 13:35:22: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:35:22: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:35:22: | found hash chain 7 Oct 12 13:35:22: | peer and cookies match on #3; msgid=00000000 st_msgid=fb4aee71 st_msgid_phase15=00000000 Oct 12 13:35:22: | peer and cookies match on #2; msgid=00000000 st_msgid=eeed7e06 st_msgid_phase15=00000000 Oct 12 13:35:22: | peer and cookies match on #1; msgid=00000000 st_msgid=00000000 st_msgid_phase15=00000000 Oct 12 13:35:22: | p15 state object #1 found, in STATE_MAIN_I4 Oct 12 13:35:22: | processing connection "mytunnel" Oct 12 13:35:22: | last Phase 1 IV: 5d f7 19 b6 f4 28 d6 10 08 84 df ff cf 2d 5b e9 Oct 12 13:35:22: | current Phase 1 IV: 5d f7 19 b6 f4 28 d6 10 08 84 df ff cf 2d 5b e9 Oct 12 13:35:22: | computed Phase 2 IV: Oct 12 13:35:22: | 5a 83 c1 75 73 c5 29 13 10 84 74 00 46 26 22 36 Oct 12 13:35:22: | d0 af dd 1c Oct 12 13:35:22: | #1 state_busy:2221 st != NULL && st->st_calculating == FALSE; Oct 12 13:35:22: | received encrypted packet from 2001:470:dc8c:1000::28:70:500 Oct 12 13:35:22: | decrypting 48 bytes using algorithm OAKLEY_AES_CBC Oct 12 13:35:22: | NSS ike_alg_nss_cbc: aes - enter Oct 12 13:35:22: | NSS ike_alg_nss_cbc: aes - exit Oct 12 13:35:22: | decrypted: Oct 12 13:35:22: | 0c 00 00 18 54 0c f6 09 fe ef bb 8a 27 23 2e 89 Oct 12 13:35:22: | 3d 0f 24 12 03 64 70 10 00 00 00 10 00 00 00 01 Oct 12 13:35:22: | 03 04 00 01 10 73 0d 1b 00 00 00 00 00 00 00 00 Oct 12 13:35:22: | next IV: 72 e9 ad f0 ef 45 be 18 70 18 2d eb 93 cd cb 95 Oct 12 13:35:22: | got payload 0x100 (ISAKMP_NEXT_HASH) needed: 0x100opt: 0x0 Oct 12 13:35:22: | ***parse ISAKMP Hash Payload: Oct 12 13:35:22: | next payload type: ISAKMP_NEXT_D (0xc) Oct 12 13:35:22: | length: 24 (0x18) Oct 12 13:35:22: | got payload 0x1000 (ISAKMP_NEXT_D) needed: 0x0opt: 0x0 Oct 12 13:35:22: | ***parse ISAKMP Delete Payload: Oct 12 13:35:22: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:35:22: | length: 16 (0x10) Oct 12 13:35:22: | DOI: ISAKMP_DOI_IPSEC (0x1) Oct 12 13:35:22: | protocol ID: 3 (0x3) Oct 12 13:35:22: | SPI size: 4 (0x4) Oct 12 13:35:22: | number of SPIs: 1 (0x1) Oct 12 13:35:22: | removing 8 bytes of padding Oct 12 13:35:22: | parsing 4 raw bytes of ISAKMP Delete Payload into SPI Oct 12 13:35:22: | SPI 10 73 0d 1b Oct 12 13:35:22: | processing connection "mytunnel" Oct 12 13:35:22: "mytunnel" #1: received Delete SA payload: replace IPSEC State #2 in 60 seconds Oct 12 13:35:22: | state: #2 requesting EVENT_SA_REPLACE to be deleted Oct 12 13:35:22: | event_schedule called for 60 seconds Oct 12 13:35:22: | event_schedule_tv called for about 60 seconds and change Oct 12 13:35:22: | inserting event EVENT_SA_REPLACE, timeout in 60.000000 seconds for #2 Oct 12 13:35:22: | del: Oct 12 13:35:22: "mytunnel" #1: received and ignored empty informational notification payload Oct 12 13:35:22: | complete v1 state transition with STF_IGNORE Oct 12 13:35:24: | *received 476 bytes from 2001:470:dc8c:1000::28:70:500 on eth0 (port=500) Oct 12 13:35:24: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:35:24: | 08 10 20 01 fb 4a ee 71 00 00 01 dc 6b 30 2c 54 Oct 12 13:35:24: | bc 92 21 42 9f e4 8c d1 60 de 73 08 ae e7 25 54 Oct 12 13:35:24: | 94 ee f1 c4 c4 7e f9 c4 1d 6e f0 5f df 3e 72 f4 Oct 12 13:35:24: | 1c a3 04 73 ab 23 02 76 0d 49 1f 92 82 f0 61 09 Oct 12 13:35:24: | 38 2e a8 09 9f 95 2d 0c 62 d7 b3 65 ef 4e 6b 05 Oct 12 13:35:24: | 17 72 da ba a7 a7 b8 e7 c8 2c a4 00 eb 2d b7 ff Oct 12 13:35:24: | 5d a8 43 ff a2 71 80 76 f8 8b 52 3e 37 b0 e2 dd Oct 12 13:35:24: | 45 c6 33 b0 fc 67 0c 14 ce 66 4b 39 8b 86 5f f8 Oct 12 13:35:24: | 0a ab 7c da 71 7e b8 92 ce 1a 38 43 66 78 78 13 Oct 12 13:35:24: | f0 cf bb ca 6b a2 fd ec 29 44 bf eb e0 35 27 9b Oct 12 13:35:24: | 63 06 71 6b 07 93 24 ea 29 40 7c 5a a9 06 f8 2b Oct 12 13:35:24: | 1c 2e a3 f1 65 62 b4 ae 5f 4c ac b2 79 5c 25 f8 Oct 12 13:35:24: | 93 5f fa f5 af 90 82 8c 6d de a0 e3 4d bb 96 c1 Oct 12 13:35:24: | f6 45 a0 c7 5c 15 61 16 58 55 09 70 2e 6b bf f7 Oct 12 13:35:24: | 09 47 4c 02 e8 6b 58 40 86 a2 8b c9 2a 45 2c d9 Oct 12 13:35:24: | 7a 63 e1 5a a6 09 81 70 6b 82 70 56 ec a6 4e 8e Oct 12 13:35:24: | 4a 34 fc 06 e3 e8 ce 4e 7a b1 19 b7 77 5e 54 c8 Oct 12 13:35:24: | 1d 58 7a 54 4a 76 33 3a b8 40 54 70 8d 9d ea 6e Oct 12 13:35:24: | e8 82 af b8 9c da 41 4c 97 af bc 9b d5 01 82 fc Oct 12 13:35:24: | c5 ba 1c 43 f8 04 c3 ad cf b8 f1 05 6a 44 6e 4a Oct 12 13:35:24: | 31 3d 55 ae fb 40 ca c0 53 2e 32 51 7f 80 8f 6e Oct 12 13:35:24: | bf f1 99 13 a0 d0 71 c4 cd c9 b8 af 77 b1 38 95 Oct 12 13:35:24: | c2 6e 5c f5 40 5a 31 c4 99 f7 bd 0c 83 45 59 bb Oct 12 13:35:24: | 7f c2 88 d5 3b 31 d1 cd c1 5b 08 48 72 e3 35 e3 Oct 12 13:35:24: | 4b 8c 5b 9e a2 9f 84 42 07 25 d4 64 d2 85 3e 4c Oct 12 13:35:24: | 5f 9d b4 fd 5f f1 36 13 2e 34 1d a6 cf f5 53 4a Oct 12 13:35:24: | ca da 4b 9e 98 16 a2 66 21 7b 2b f3 fe 75 f1 32 Oct 12 13:35:24: | 5f 9d 46 8b 53 cb f8 7e 0b 1d 38 71 50 4a 7f 7c Oct 12 13:35:24: | b3 85 c1 ca 44 2d ce b1 7c 0a bc df Oct 12 13:35:24: | **parse ISAKMP Message: Oct 12 13:35:24: | initiator cookie: Oct 12 13:35:24: | 04 22 d3 32 db bc 3c fa Oct 12 13:35:24: | responder cookie: Oct 12 13:35:24: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:35:24: | next payload type: ISAKMP_NEXT_HASH (0x8) Oct 12 13:35:24: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:35:24: | exchange type: ISAKMP_XCHG_QUICK (0x20) Oct 12 13:35:24: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Oct 12 13:35:24: | message ID: fb 4a ee 71 Oct 12 13:35:24: | length: 476 (0x1dc) Oct 12 13:35:24: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_QUICK (32) Oct 12 13:35:24: | finding hash chain in state hash table Oct 12 13:35:24: | ICOOKIE: 04 22 d3 32 db bc 3c fa Oct 12 13:35:24: | RCOOKIE: 07 d0 f4 df b9 f6 51 13 Oct 12 13:35:24: | found hash chain 7 Oct 12 13:35:24: | v1 peer and cookies match on #3, provided msgid fb4aee71 == fb4aee71 Oct 12 13:35:24: | v1 state object #3 found, in STATE_QUICK_R1 Oct 12 13:35:24: | processing connection "mytunnel" Oct 12 13:35:24: | #3 state_busy:2221 st != NULL && st->st_calculating == FALSE; Oct 12 13:35:24: "mytunnel" #3: discarding duplicate packet; already STATE_QUICK_R1 Oct 12 13:35:24: | handling event EVENT_v1_RETRANSMIT for state #3 Oct 12 13:35:24: | processing connection "mytunnel" Oct 12 13:35:24: | handling event EVENT_v1_RETRANSMIT for 2001:470:dc8c:1000::28:70 "mytunnel" #3 attempt 0 of 0 Oct 12 13:35:24: | sending 396 bytes for EVENT_v1_RETRANSMIT through eth0:500 to 2001:470:dc8c:1000::28:70:500 (using #3) Oct 12 13:35:24: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:35:24: | 08 10 20 01 fb 4a ee 71 00 00 01 8c 6f 94 cf fd Oct 12 13:35:24: | fd 48 9a ca 60 ca 30 c8 48 22 91 bc 6f b9 34 5e Oct 12 13:35:24: | ec 0d 22 5b 85 c5 0b 16 e7 46 99 1e bc 23 8a 67 Oct 12 13:35:24: | 9c 94 d5 00 64 81 d0 0b 85 eb b5 a3 15 68 5c 1c Oct 12 13:35:24: | fd 38 e5 7c 94 6b fc f3 ac 41 e4 f6 da f3 82 81 Oct 12 13:35:24: | 5c b1 d6 1d 60 75 30 2b fa d9 5c cd a3 7d a6 d5 Oct 12 13:35:24: | f9 a4 af bf da 87 b5 b0 12 89 57 bc 4d 44 ed b6 Oct 12 13:35:24: | b0 41 a7 fb c6 cb 89 4c d8 a3 92 24 d9 a3 3b d5 Oct 12 13:35:24: | 16 f2 b1 93 b8 e9 e4 f8 b2 d2 68 cf bd 43 c2 e9 Oct 12 13:35:24: | 44 b2 46 e5 25 0e e2 3a d9 3a 41 93 21 88 96 be Oct 12 13:35:24: | b2 3e 0b 7a 14 82 9a 32 02 4e 68 a2 36 7c d0 f9 Oct 12 13:35:24: | da f2 5b 28 5a fd be af 1f 60 94 bb 8a 8e 69 9d Oct 12 13:35:24: | 4e ce 31 bc bb f3 7d fc 7f 17 66 59 4a 45 58 bd Oct 12 13:35:24: | 1e b4 32 0f ce 61 95 89 8c d1 98 61 82 a3 c8 fa Oct 12 13:35:24: | ff 29 c6 9b 16 41 6e e5 24 5d 4d 1e 9d fa 9a 34 Oct 12 13:35:24: | a0 5f 4f e7 e2 1f 97 da cb 91 36 d9 43 4e 9c 56 Oct 12 13:35:24: | 81 80 35 5d 0e 2f 52 f0 7f 8f 1c e3 f4 e6 f2 fe Oct 12 13:35:24: | ea 09 d8 ef 73 b0 76 93 a8 02 a6 9a 6d c0 19 47 Oct 12 13:35:24: | ed b5 0c f5 ee b1 16 5b 10 f7 43 f8 c5 f6 b5 a4 Oct 12 13:35:24: | 4c b6 85 da d7 9a 3c f5 d4 70 f8 c9 98 aa e8 4e Oct 12 13:35:24: | a5 59 28 f9 55 9a a7 a3 11 3c 0d da 8a 22 7d 73 Oct 12 13:35:24: | cb 51 bc 06 e7 a6 aa 6f 85 11 26 17 30 b4 0a cd Oct 12 13:35:24: | e1 af 5f 3f 10 ca b0 fd fa d6 90 43 99 e9 c9 2f Oct 12 13:35:24: | 60 ce 34 64 5c 1c 1d 14 d2 e8 74 b1 Oct 12 13:35:24: | event_schedule_ms called for about 32000 ms Oct 12 13:35:24: | event_schedule_tv called for about 32 seconds and change Oct 12 13:35:24: | inserting event EVENT_v1_RETRANSMIT, timeout in 32.000000 seconds for #3 Oct 12 13:35:40: | handling event EVENT_SHUNT_SCAN Oct 12 13:35:40: | event_schedule called for 20 seconds Oct 12 13:35:40: | event_schedule_tv called for about 20 seconds and change Oct 12 13:35:40: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000000 seconds Oct 12 13:35:40: | scanning for shunt eroutes Oct 12 13:35:56: | handling event EVENT_v1_RETRANSMIT for state #3 Oct 12 13:35:56: | processing connection "mytunnel" Oct 12 13:35:56: | handling event EVENT_v1_RETRANSMIT for 2001:470:dc8c:1000::28:70 "mytunnel" #3 attempt 0 of 0 Oct 12 13:35:56: "mytunnel" #3: max number of retransmissions (8) reached STATE_QUICK_R1 Oct 12 13:35:56: "mytunnel" #3: deleting state #3 (STATE_QUICK_R1) Oct 12 13:35:56: | child state #3: STATE_QUICK_R1(authenticated-ipsec) > delete Oct 12 13:35:56: "mytunnel" #3: ESP traffic information: in=0B out=0B Oct 12 13:35:56: | **emit ISAKMP Message: Oct 12 13:35:56: | initiator cookie: Oct 12 13:35:56: | 04 22 d3 32 db bc 3c fa Oct 12 13:35:56: | responder cookie: Oct 12 13:35:56: | 07 d0 f4 df b9 f6 51 13 Oct 12 13:35:56: | next payload type: ISAKMP_NEXT_HASH (0x8) Oct 12 13:35:56: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Oct 12 13:35:56: | exchange type: ISAKMP_XCHG_INFO (0x5) Oct 12 13:35:56: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Oct 12 13:35:56: | message ID: 84 b4 26 6c Oct 12 13:35:56: | ***emit ISAKMP Hash Payload: Oct 12 13:35:56: | next payload type: ISAKMP_NEXT_D (0xc) Oct 12 13:35:56: | emitting 20 zero bytes of HASH(1) into ISAKMP Hash Payload Oct 12 13:35:56: | emitting length of ISAKMP Hash Payload: 24 Oct 12 13:35:56: | ***emit ISAKMP Delete Payload: Oct 12 13:35:56: | next payload type: ISAKMP_NEXT_NONE (0x0) Oct 12 13:35:56: | DOI: ISAKMP_DOI_IPSEC (0x1) Oct 12 13:35:56: | protocol ID: 3 (0x3) Oct 12 13:35:56: | SPI size: 4 (0x4) Oct 12 13:35:56: | number of SPIs: 1 (0x1) Oct 12 13:35:56: | emitting 4 raw bytes of delete payload into ISAKMP Delete Payload Oct 12 13:35:56: | delete payload 4b 90 77 59 Oct 12 13:35:56: | emitting length of ISAKMP Delete Payload: 16 Oct 12 13:35:56: | hmac prf: init 0x7ff45ffab490 Oct 12 13:35:56: | hmac prf: init symkey symkey 0x7ff45400b990 (length 20) Oct 12 13:35:56: | hmac prf: update Oct 12 13:35:56: | concat_symkey_bytes merge symkey(0x7ff45400b990) bytes(0x7ff45ec3e040/44) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:35:56: | symkey: key(0x7ff45400b990) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:35:56: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:35:56: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:35:56: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 Oct 12 13:35:56: | concat_symkey_bytes key(0x7ff454013530) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:35:56: | xor_symkey_chunk merge symkey(0x7ff454013530) bytes(0x7ffc9ac050f0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:35:56: | symkey: key(0x7ff454013530) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:35:56: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:35:56: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:35:56: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:35:56: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Oct 12 13:35:56: | xor_symkey_chunk key(0x7ff45ffb2880) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:35:56: | hmac prf: update bytes data 0x7ffc9ac051cc (length 4) Oct 12 13:35:56: | concat_symkey_bytes merge symkey(0x7ff45ffb2880) bytes(0x7ffc9ac051cc/4) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:35:56: | symkey: key(0x7ff45ffb2880) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:35:56: | bytes: 84 b4 26 6c Oct 12 13:35:56: | concat_symkey_bytes key(0x7ff45ffb06e0) length(68) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:35:56: | append_symkey_bytes: free key 0x7ff45ffb2880 Oct 12 13:35:56: | hmac prf: update bytes data 0x7ffc9ac05394 (length 16) Oct 12 13:35:56: | concat_symkey_bytes merge symkey(0x7ff45ffb06e0) bytes(0x7ffc9ac05394/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA1_KEY_DERIVATION) Oct 12 13:35:56: | symkey: key(0x7ff45ffb06e0) length(68) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:35:56: | bytes: 00 00 00 10 00 00 00 01 03 04 00 01 4b 90 77 59 Oct 12 13:35:56: | concat_symkey_bytes key(0x7ff45ffb2880) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:35:56: | append_symkey_bytes: free key 0x7ff45ffb06e0 Oct 12 13:35:56: | hmac prf: final Oct 12 13:35:56: | prf inner hash: hash(oakley_sha) symkey(0x7ff45ffb2880) to symkey - derive(SHA1_KEY_DERIVATION) Oct 12 13:35:56: | symkey: key(0x7ff45ffb2880) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:35:56: | prf inner hash: key(0x7ff45ffb06e0) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:35:56: | prf inner:: free key 0x7ff45ffb2880 Oct 12 13:35:56: | xor_symkey_chunk merge symkey(0x7ff454013530) bytes(0x7ffc9ac050d0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Oct 12 13:35:56: | symkey: key(0x7ff454013530) length(64) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:35:56: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:35:56: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:35:56: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:35:56: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Oct 12 13:35:56: | xor_symkey_chunk key(0x7ff45ffb2880) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:35:56: | concat: merge symkey(1: 0x7ff45ffb2880) symkey(2: 0x7ff45ffb06e0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA1_KEY_DERIVATION) Oct 12 13:35:56: | symkey 1: key(0x7ff45ffb2880) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Oct 12 13:35:56: | symkey 2: key(0x7ff45ffb06e0) length(20) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Oct 12 13:35:56: | concat: key(0x7ff45400ea90) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:35:56: | append_symkey_symkey: free key 0x7ff45ffb2880 Oct 12 13:35:56: | prf hashed inner:: free key 0x7ff45ffb06e0 Oct 12 13:35:56: | prf key: free key 0x7ff454013530 Oct 12 13:35:56: | prf outer hash hash(oakley_sha) symkey(0x7ff45400ea90) to bytes Oct 12 13:35:56: | symkey: key(0x7ff45400ea90) length(84) type/mechanism(SHA1_KEY_DERIVATION 0x00000392) Oct 12 13:35:56: | prf outer hash 00 fe 42 3a 76 b7 fe c7 71 40 39 4d d9 41 d9 e6 Oct 12 13:35:56: | prf outer hash de 83 14 59 Oct 12 13:35:56: | prf outer: free key 0x7ff45400ea90 Oct 12 13:35:56: | prf final bytes 00 fe 42 3a 76 b7 fe c7 71 40 39 4d d9 41 d9 e6 Oct 12 13:35:56: | prf final bytes de 83 14 59 Oct 12 13:35:56: | HASH(1) computed: Oct 12 13:35:56: | 00 fe 42 3a 76 b7 fe c7 71 40 39 4d d9 41 d9 e6 Oct 12 13:35:56: | de 83 14 59 Oct 12 13:35:56: | last Phase 1 IV: 5d f7 19 b6 f4 28 d6 10 08 84 df ff cf 2d 5b e9 Oct 12 13:35:56: | current Phase 1 IV: 5d f7 19 b6 f4 28 d6 10 08 84 df ff cf 2d 5b e9 Oct 12 13:35:56: | computed Phase 2 IV: Oct 12 13:35:56: | 06 1f 1a 67 4c 8b 32 4f 5d c7 4d 57 7e e1 b5 9c Oct 12 13:35:56: | 00 e2 15 a0 Oct 12 13:35:56: | encrypting: 0c 00 00 18 00 fe 42 3a 76 b7 fe c7 71 40 39 4d Oct 12 13:35:56: | encrypting: d9 41 d9 e6 de 83 14 59 00 00 00 10 00 00 00 01 Oct 12 13:35:56: | encrypting: 03 04 00 01 4b 90 77 59 Oct 12 13:35:56: | IV: 06 1f 1a 67 4c 8b 32 4f 5d c7 4d 57 7e e1 b5 9c Oct 12 13:35:56: | IV: 00 e2 15 a0 Oct 12 13:35:56: | unpadded size is: 40 Oct 12 13:35:56: | emitting 8 zero bytes of encryption padding into ISAKMP Message Oct 12 13:35:56: | encrypting 48 using OAKLEY_AES_CBC Oct 12 13:35:56: | NSS ike_alg_nss_cbc: aes - enter Oct 12 13:35:56: | NSS ike_alg_nss_cbc: aes - exit Oct 12 13:35:56: | next IV: 87 45 cc 85 7a 29 14 0b 48 8c 06 bd 2d f9 bd 11 Oct 12 13:35:56: | no IKEv1 message padding required Oct 12 13:35:56: | emitting length of ISAKMP Message: 76 Oct 12 13:35:56: | sending 76 bytes for delete notify through eth0:500 to 2001:470:dc8c:1000::28:70:500 (using #1) Oct 12 13:35:56: | 04 22 d3 32 db bc 3c fa 07 d0 f4 df b9 f6 51 13 Oct 12 13:35:56: | 08 10 05 01 84 b4 26 6c 00 00 00 4c 91 08 ca 7f Oct 12 13:35:56: | 27 d9 cc 7a 8c cc 76 78 f2 5a 3b 9a c8 d4 3a 9c Oct 12 13:35:56: | 44 28 ce cf ea 00 b5 26 f0 2c b3 47 87 45 cc 85 Oct 12 13:35:56: | 7a 29 14 0b 48 8c 06 bd 2d f9 bd 11 Oct 12 13:35:56: | state: #3 requesting to delete non existing event Oct 12 13:35:56: | unhashing state object #3 Oct 12 13:35:56: | removing state 0x7ff45ffb3ea0 entry 0x7ff45ffb4508 next 0x7ff45ffad1c8 prev-next 0x7ff45ec36280 from list Oct 12 13:35:56: | updated next state 0x7ff45ffacb60 entry 0x7ff45ffad1c8 next 0x7ff45ffaaed8 prev-next 0x7ff45ec36280 Oct 12 13:35:56: | removing state 0x7ff45ffb3ea0 entry 0x7ff45ffb4520 next 0x7ff45ffad1e0 prev-next 0x7ff45ec36448 from list Oct 12 13:35:56: | updated next state 0x7ff45ffacb60 entry 0x7ff45ffad1e0 next 0x7ff45ffaaef0 prev-next 0x7ff45ec36448 Oct 12 13:35:56: | delete esp:10730d1c@2001:470:dc8c:1000::28:70 Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_hdr_build: Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0x7ffc9ac06fb8 pfkey_ext=0p0x7ffc9ac07040 *pfkey_ext=0p(nil). Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0x7ffc9ac06fb8 pfkey_ext=0p0x7ffc9ac07040 *pfkey_ext=0p0x7ff45ffb5cd0. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_sa_build: spi=10730d1c replay=0 sa_state=1 auth=0 encrypt=0 flags=0 Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:60]:0. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:70]:0. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_build: extensions[0] needs 16 bytes Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_build: extensions[1] needs 24 bytes Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_build: extensions[5] needs 40 bytes Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_build: extensions[6] needs 40 bytes Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x7ff45ffb7c20 allocated 120 bytes, &(extensions[0])=0p0x7ffc9ac07040 Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[5] (type=5) Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[6] (type=6) Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=4(delete), errno=0, satype=3(ESP), len=15, res=0, seq=17, pid=2082. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 4(delete). Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: remain=13 Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=13. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=1(security-association) ext_len=3 parsing ext 0p0x7ff45ffb7c30 with parser pfkey_sa_parse. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=10730d1c replay=0 state=1 auth=0 encrypt=0 flags=0 ref=0. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=10. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=5(source-address) ext_len=5 parsing ext 0p0x7ff45ffb7c48 with parser pfkey_address_parse. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=5. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: remain=5 ext_type=6(destination-address) ext_len=5 parsing ext 0p0x7ff45ffb7c70 with parser pfkey_address_parse. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:70 proto=0 port=0. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. Oct 12 13:35:56: | finish_pfkey_msg: K_SADB_DELETE message 17 for Delete SA esp:10730d1c@2001:470:dc8c:1000::28:70 Oct 12 13:35:56: | 02 04 00 03 0f 00 00 00 11 00 00 00 22 08 00 00 Oct 12 13:35:56: | 03 00 01 00 10 73 0d 1c 00 01 00 00 00 00 00 00 Oct 12 13:35:56: | 00 00 00 00 00 00 00 00 05 00 05 00 00 00 00 00 Oct 12 13:35:56: | 0a 00 00 00 00 00 00 00 20 01 04 70 dc 8c 10 00 Oct 12 13:35:56: | 00 00 00 00 00 28 00 60 00 00 00 00 00 00 00 00 Oct 12 13:35:56: | 05 00 06 00 00 00 00 00 0a 00 00 00 00 00 00 00 Oct 12 13:35:56: | 20 01 04 70 dc 8c 10 00 00 00 00 00 00 28 00 70 Oct 12 13:35:56: | 00 00 00 00 00 00 00 00 Oct 12 13:35:56: | pfkey_lib_debug:pfkey_extensions_free:Free extension 0 (16) Oct 12 13:35:56: | pfkey_lib_debug:pfkey_extensions_free:Free extension 1 (24) Oct 12 13:35:56: | pfkey_lib_debug:pfkey_extensions_free:Free extension 5 (40) Oct 12 13:35:56: | pfkey_lib_debug:pfkey_extensions_free:Free extension 6 (40) Oct 12 13:35:56: | delete esp:4b907759@2001:470:dc8c:1000::28:60 Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_hdr_build: Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0x7ffc9ac06fe8 pfkey_ext=0p0x7ffc9ac07070 *pfkey_ext=0p(nil). Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0x7ffc9ac06fe8 pfkey_ext=0p0x7ffc9ac07070 *pfkey_ext=0p0x7ff45ffb2740. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_sa_build: spi=4b907759 replay=0 sa_state=1 auth=0 encrypt=0 flags=0 Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:70]:0. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET6. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_build: found address=[2001:470:dc8c:1000::28:60]:0. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_build: successful created len: 5. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_build: extensions[0] needs 16 bytes Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_build: extensions[1] needs 24 bytes Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_build: extensions[5] needs 40 bytes Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_build: extensions[6] needs 40 bytes Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x7ff45ffb7c20 allocated 120 bytes, &(extensions[0])=0p0x7ffc9ac07070 Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[5] (type=5) Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_build: copying 40 bytes from extensions[6] (type=6) Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=4(delete), errno=0, satype=3(ESP), len=15, res=0, seq=18, pid=2082. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 4(delete). Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: remain=13 Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=13. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=1(security-association) ext_len=3 parsing ext 0p0x7ff45ffb7c30 with parser pfkey_sa_parse. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=4b907759 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=0. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=10. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=5(source-address) ext_len=5 parsing ext 0p0x7ff45ffb7c48 with parser pfkey_address_parse. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:70 proto=0 port=0. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=5. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: remain=5 ext_type=6(destination-address) ext_len=5 parsing ext 0p0x7ff45ffb7c70 with parser pfkey_address_parse. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=10(AF_INET6) address=2001:470:dc8c:1000::28:60 proto=0 port=0. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_address_parse: successful. Oct 12 13:35:56: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. Oct 12 13:35:56: | finish_pfkey_msg: K_SADB_DELETE message 18 for Delete SA esp:4b907759@2001:470:dc8c:1000::28:60 Oct 12 13:35:56: | 02 04 00 03 0f 00 00 00 12 00 00 00 22 08 00 00 Oct 12 13:35:56: | 03 00 01 00 4b 90 77 59 00 01 00 00 00 00 00 00 Oct 12 13:35:56: | 00 00 00 00 00 00 00 00 05 00 05 00 00 00 00 00 Oct 12 13:35:56: | 0a 00 00 00 00 00 00 00 20 01 04 70 dc 8c 10 00 Oct 12 13:35:56: | 00 00 00 00 00 28 00 70 00 00 00 00 00 00 00 00 Oct 12 13:35:56: | 05 00 06 00 00 00 00 00 0a 00 00 00 00 00 00 00 Oct 12 13:35:56: | 20 01 04 70 dc 8c 10 00 00 00 00 00 00 28 00 60 Oct 12 13:35:56: | 00 00 00 00 00 00 00 00 Oct 12 13:35:56: | pfkey_get: K_SADB_DELETE message 17 Oct 12 13:35:56: | pfkey_get: K_SADB_DELETE message 18 Oct 12 13:35:56: | pfkey_lib_debug:pfkey_extensions_free:Free extension 0 (16) Oct 12 13:35:56: | pfkey_lib_debug:pfkey_extensions_free:Free extension 1 (24) Oct 12 13:35:56: | pfkey_lib_debug:pfkey_extensions_free:Free extension 5 (40) Oct 12 13:35:56: | pfkey_lib_debug:pfkey_extensions_free:Free extension 6 (40) Oct 12 13:35:56: | child state #3: STATE_QUICK_R1(authenticated-ipsec) > STATE_UNDEFINED(ignore) Oct 12 13:35:56: | ignore states: 0 Oct 12 13:35:56: | half-open-ike states: 0 Oct 12 13:35:56: | open-ike states: 0 Oct 12 13:35:56: | established-anonymous-ike states: 0 Oct 12 13:35:56: | established-authenticated-ike states: 1 Oct 12 13:35:56: | anonymous-ipsec states: 0 Oct 12 13:35:56: | authenticated-ipsec states: 1 Oct 12 13:35:56: | informational states: 0 Oct 12 13:35:56: | unknown states: 0 Oct 12 13:35:56: | category states: 2 count states: 2 Oct 12 13:35:56: | st->st_skeyseed_nss: free key 0x7ff454007210 Oct 12 13:35:56: | st->st_skey_d_nss: free key 0x7ff45400a220 Oct 12 13:35:56: | st->st_skey_ai_nss: free key 0x7ff45400b990 Oct 12 13:35:56: | st->st_skey_ar_nss: free key NULL Oct 12 13:35:56: | st->st_skey_ei_nss: free key 0x7ff45400d210 Oct 12 13:35:56: | st->st_skey_er_nss: free key NULL Oct 12 13:35:56: | st->st_skey_pi_nss: free key NULL Oct 12 13:35:56: | st->st_skey_pr_nss: free key NULL Oct 12 13:35:56: | st->st_enc_key_nss: free key 0x7ff45ffa5cc0 Oct 12 13:35:57: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=4(delete), errno=3, satype=3(ESP), len=2, res=0, seq=17, pid=2082. Oct 12 13:35:57: | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 4(delete). Oct 12 13:35:57: | pfkey_lib_debug:pfkey_msg_parse: remain=0 Oct 12 13:35:57: | pfkey_async: K_SADB_DELETE len=2, errno=3, satype=3, seq=17, pid=2082 Oct 12 13:36:00: | handling event EVENT_SHUNT_SCAN Oct 12 13:36:00: | event_schedule called for 20 seconds Oct 12 13:36:00: | event_schedule_tv called for about 20 seconds and change Oct 12 13:36:00: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000000 seconds Oct 12 13:36:00: | scanning for shunt eroutes