NSS DB directory: sql:/etc/ipsec.d Initializing NSS Opening NSS database "sql:/etc/ipsec.d" read-only NSS crypto library initialized FIPS Mode: NO FIPS mode disabled for pluto daemon FIPS HMAC integrity support [disabled] libcap-ng support [enabled] Linux audit support [enabled] Linux audit activated Starting Pluto (Libreswan Version v3.30-692-gdb7715407e-master XFRM(netkey) XFRMI esp-hw-offload FORK PTHREAD_SETSCHEDPRIO NSS (IPsec profile) (native-PRF) DNSSEC SYSTEMD_WATCHDOG LABELED_IPSEC SECCOMP LIBCAP_NG LINUX_AUDIT XAUTH_PAM NETWORKMANAGER CURL(non-NSS)) pid:807 core dump dir: /tmp secrets file: /etc/ipsec.secrets leak-detective enabled NSS crypto [enabled] XAUTH PAM support [enabled] | libevent is using pluto's memory allocator Initializing libevent in pthreads mode: headers: 2.1.8-stable (2010800); library: 2.1.8-stable (2010800) | libevent_malloc: newref ptr-libevent@0x56001c01bfb8 size 40 | libevent_malloc: newref ptr-libevent@0x56001c01beb8 size 40 | libevent_malloc: newref ptr-libevent@0x56001c01dbe8 size 40 | creating event base | libevent_malloc: newref ptr-libevent@0x56001c01ded8 size 56 | libevent_malloc: newref ptr-libevent@0x56001bf9c6d8 size 664 | libevent_malloc: newref ptr-libevent@0x56001c041868 size 24 | libevent_malloc: newref ptr-libevent@0x56001c0418b8 size 384 | libevent_malloc: newref ptr-libevent@0x56001c041828 size 16 | libevent_malloc: newref ptr-libevent@0x56001c01db68 size 40 | libevent_malloc: newref ptr-libevent@0x56001c01dae8 size 48 | libevent_realloc: newref ptr-libevent@0x56001bf9c368 size 256 | libevent_malloc: newref ptr-libevent@0x56001c041a68 size 16 | libevent_free: delref ptr-libevent@0x56001c01ded8 | libevent initialized | libevent_realloc: newref ptr-libevent@0x56001c01ded8 size 64 | global periodic timer EVENT_RESET_LOG_RATE_LIMIT enabled with interval of 3600 seconds | init_nat_traversal() initialized with keep_alive=0s NAT-Traversal support [enabled] | global one-shot timer EVENT_NAT_T_KEEPALIVE initialized | global one-shot timer EVENT_FREE_ROOT_CERTS initialized | global periodic timer EVENT_REINIT_SECRET enabled with interval of 3600 seconds | checking IKEv1 state table | MAIN_R0: category: half-open IKE SA; flags: 0: | -> MAIN_R1 EVENT_SO_DISCARD (main_inI1_outR1) | MAIN_I1: category: half-open IKE SA; flags: 0: | -> MAIN_I2 EVENT_RETRANSMIT (main_inR1_outI2) | MAIN_R1: category: open IKE SA; flags: 0: | -> MAIN_R2 EVENT_RETRANSMIT (main_inI2_outR2) | -> MAIN_R1 EVENT_RETRANSMIT (unexpected) | -> MAIN_R1 EVENT_RETRANSMIT (unexpected) | MAIN_I2: category: open IKE SA; flags: 0: | -> MAIN_I3 EVENT_RETRANSMIT (main_inR2_outI3) | -> MAIN_I2 EVENT_RETRANSMIT (unexpected) | -> MAIN_I2 EVENT_RETRANSMIT (unexpected) | MAIN_R2: category: open IKE SA; flags: 0: | -> MAIN_R3 EVENT_SA_REPLACE (main_inI3_outR3) | -> MAIN_R3 EVENT_SA_REPLACE (main_inI3_outR3) | -> MAIN_R2 EVENT_SA_REPLACE (unexpected) | MAIN_I3: category: open IKE SA; flags: 0: | -> MAIN_I4 EVENT_SA_REPLACE (main_inR3) | -> MAIN_I4 EVENT_SA_REPLACE (main_inR3) | -> MAIN_I3 EVENT_SA_REPLACE (unexpected) | MAIN_R3: category: established IKE SA; flags: 0: | -> MAIN_R3 EVENT_NULL (unexpected) | MAIN_I4: category: established IKE SA; flags: 0: | -> MAIN_I4 EVENT_NULL (unexpected) | AGGR_R0: category: half-open IKE SA; flags: 0: | -> AGGR_R1 EVENT_SO_DISCARD (aggr_inI1_outR1) | AGGR_I1: category: half-open IKE SA; flags: 0: | -> AGGR_I2 EVENT_SA_REPLACE (aggr_inR1_outI2) | -> AGGR_I2 EVENT_SA_REPLACE (aggr_inR1_outI2) | AGGR_R1: category: open IKE SA; flags: 0: | -> AGGR_R2 EVENT_SA_REPLACE (aggr_inI2) | -> AGGR_R2 EVENT_SA_REPLACE (aggr_inI2) | AGGR_I2: category: established IKE SA; flags: 0: | -> AGGR_I2 EVENT_NULL (unexpected) | AGGR_R2: category: established IKE SA; flags: 0: | -> AGGR_R2 EVENT_NULL (unexpected) | QUICK_R0: category: established CHILD SA; flags: 0: | -> QUICK_R1 EVENT_RETRANSMIT (quick_inI1_outR1) | QUICK_I1: category: established CHILD SA; flags: 0: | -> QUICK_I2 EVENT_SA_REPLACE (quick_inR1_outI2) | QUICK_R1: category: established CHILD SA; flags: 0: | -> QUICK_R2 EVENT_SA_REPLACE (quick_inI2) | QUICK_I2: category: established CHILD SA; flags: 0: | -> QUICK_I2 EVENT_NULL (unexpected) | QUICK_R2: category: established CHILD SA; flags: 0: | -> QUICK_R2 EVENT_NULL (unexpected) | INFO: category: informational; flags: 0: | -> INFO EVENT_NULL (informational) | INFO_PROTECTED: category: informational; flags: 0: | -> INFO_PROTECTED EVENT_NULL (informational) | XAUTH_R0: category: established IKE SA; flags: 0: | -> XAUTH_R1 EVENT_NULL (xauth_inR0) | XAUTH_R1: category: established IKE SA; flags: 0: | -> MAIN_R3 EVENT_SA_REPLACE (xauth_inR1) | MODE_CFG_R0: category: informational; flags: 0: | -> MODE_CFG_R1 EVENT_SA_REPLACE (modecfg_inR0) | MODE_CFG_R1: category: established IKE SA; flags: 0: | -> MODE_CFG_R2 EVENT_SA_REPLACE (modecfg_inR1) | MODE_CFG_R2: category: established IKE SA; flags: 0: | -> MODE_CFG_R2 EVENT_NULL (unexpected) | MODE_CFG_I1: category: established IKE SA; flags: 0: | -> MAIN_I4 EVENT_SA_REPLACE (modecfg_inR1) | XAUTH_I0: category: established IKE SA; flags: 0: | -> XAUTH_I1 EVENT_RETRANSMIT (xauth_inI0) | XAUTH_I1: category: established IKE SA; flags: 0: | -> MAIN_I4 EVENT_RETRANSMIT (xauth_inI1) | checking IKEv2 state table | V2_REKEY_IKE_I0: category: established IKE SA; flags: 0: | -> V2_REKEY_IKE_I1 EVENT_RETRANSMIT send-request (Initiate CREATE_CHILD_SA IKE Rekey) | V2_REKEY_CHILD_I0: category: established IKE SA; flags: 0: | -> V2_REKEY_CHILD_I1 EVENT_RETRANSMIT send-request (Initiate CREATE_CHILD_SA IPsec Rekey SA) | V2_NEW_CHILD_I0: category: established IKE SA; flags: 0: | -> V2_NEW_CHILD_I1 EVENT_RETRANSMIT send-request (Initiate CREATE_CHILD_SA IPsec SA) | PARENT_I0: category: ignore; flags: 0: | -> PARENT_I1 EVENT_RETRANSMIT send-request (initiate IKE_SA_INIT) | PARENT_I1: category: half-open IKE SA; flags: 0: | -> PARENT_I0 EVENT_SO_DISCARD (received anti-DDOS COOKIE notify response; resending IKE_SA_INIT request with cookie payload added) | -> PARENT_I0 EVENT_SO_DISCARD (received IKE_SA_INIT INVALID_KE_PAYLOAD notify response; resending IKE_SA_INIT with new KE payload) | -> IKESA_DEL EVENT_v2_REDIRECT (received REDIRECT notify response; resending IKE_SA_INIT request to new destination) | -> PARENT_I1 EVENT_RETRANSMIT send-request (Initiator: process SA_INIT reply notification) | -> PARENT_I2 EVENT_RETRANSMIT send-request (Initiator: process IKE_SA_INIT reply, initiate IKE_AUTH) | PARENT_I2: category: open IKE SA; flags: 0: | -> PARENT_I2 EVENT_NULL (Initiator: process INVALID_SYNTAX AUTH notification) | -> PARENT_I2 EVENT_NULL (Initiator: process AUTHENTICATION_FAILED AUTH notification) | -> PARENT_I2 EVENT_NULL (Initiator: process UNSUPPORTED_CRITICAL_PAYLOAD AUTH notification) | -> V2_IPSEC_I EVENT_SA_REPLACE (Initiator: process IKE_AUTH response) | -> PARENT_I2 EVENT_NULL (IKE SA: process IKE_AUTH response containing unknown notification) | PARENT_R0: category: half-open IKE SA; flags: 0: | -> PARENT_R1 EVENT_SO_DISCARD send-response (Respond to IKE_SA_INIT) | PARENT_R1: category: half-open IKE SA; flags: 0: | -> PARENT_R1 EVENT_SA_REPLACE send-response (Responder: process IKE_AUTH request (no SKEYSEED)) | -> V2_IPSEC_R EVENT_SA_REPLACE send-response (Responder: process IKE_AUTH request) | V2_REKEY_IKE_R0: category: established IKE SA; flags: 0: | -> PARENT_R2 EVENT_SA_REPLACE send-response (Respond to CREATE_CHILD_SA IKE Rekey) | V2_REKEY_IKE_I1: category: established IKE SA; flags: 0: | -> PARENT_I3 EVENT_SA_REPLACE (Process CREATE_CHILD_SA IKE Rekey Response) | V2_NEW_CHILD_I1: category: established IKE SA; flags: 0: | -> V2_IPSEC_I EVENT_SA_REPLACE (Process CREATE_CHILD_SA IPsec SA Response) | V2_REKEY_CHILD_R0: category: established IKE SA; flags: 0: | -> V2_IPSEC_R EVENT_SA_REPLACE send-response (Respond to CREATE_CHILD_SA rekey CHILD SA request) | V2_NEW_CHILD_R0: category: established IKE SA; flags: 0: | -> V2_IPSEC_R EVENT_SA_REPLACE send-response (Respond to CREATE_CHILD_SA IPsec SA Request) | PARENT_I3: category: established IKE SA; flags: 0: | -> PARENT_I3 EVENT_RETAIN (I3: Informational Request) | -> PARENT_I3 EVENT_RETAIN (I3: Informational Response) | -> PARENT_I3 EVENT_RETAIN (I3: INFORMATIONAL Request) | -> PARENT_I3 EVENT_RETAIN (I3: INFORMATIONAL Response) | PARENT_R2: category: established IKE SA; flags: 0: | -> PARENT_R2 EVENT_RETAIN (R2: process Informational Request) | -> PARENT_R2 EVENT_RETAIN (R2: process Informational Response) | -> PARENT_R2 EVENT_RETAIN (R2: process INFORMATIONAL Request) | -> PARENT_R2 EVENT_RETAIN (R2: process INFORMATIONAL Response) | IKESA_DEL: category: established IKE SA; flags: 0: | -> IKESA_DEL EVENT_RETAIN (IKE_SA_DEL: process INFORMATIONAL) | global one-shot timer EVENT_REVIVE_CONNS initialized | global periodic timer EVENT_PENDING_DDNS enabled with interval of 60 seconds | global periodic timer EVENT_PENDING_PHASE2 enabled with interval of 120 seconds Encryption algorithms: AES_CCM_16 IKEv1: ESP IKEv2: ESP FIPS {256,192,*128} aes_ccm, aes_ccm_c AES_CCM_12 IKEv1: ESP IKEv2: ESP FIPS {256,192,*128} aes_ccm_b AES_CCM_8 IKEv1: ESP IKEv2: ESP FIPS {256,192,*128} aes_ccm_a 3DES_CBC IKEv1: IKE ESP IKEv2: IKE ESP FIPS [*192] 3des CAMELLIA_CTR IKEv1: ESP IKEv2: ESP {256,192,*128} CAMELLIA_CBC IKEv1: IKE ESP IKEv2: IKE ESP {256,192,*128} camellia AES_GCM_16 IKEv1: ESP IKEv2: IKE ESP FIPS {256,192,*128} aes_gcm, aes_gcm_c AES_GCM_12 IKEv1: ESP IKEv2: IKE ESP FIPS {256,192,*128} aes_gcm_b AES_GCM_8 IKEv1: ESP IKEv2: IKE ESP FIPS {256,192,*128} aes_gcm_a AES_CTR IKEv1: IKE ESP IKEv2: IKE ESP FIPS {256,192,*128} aesctr AES_CBC IKEv1: IKE ESP IKEv2: IKE ESP FIPS {256,192,*128} aes NULL_AUTH_AES_GMAC IKEv1: ESP IKEv2: ESP FIPS {256,192,*128} aes_gmac NULL IKEv1: ESP IKEv2: ESP [] CHACHA20_POLY1305 IKEv1: IKEv2: IKE ESP [*256] chacha20poly1305 Hash algorithms: MD5 IKEv1: IKE IKEv2: SHA1 IKEv1: IKE IKEv2: IKE FIPS sha SHA2_256 IKEv1: IKE IKEv2: IKE FIPS sha2, sha256 SHA2_384 IKEv1: IKE IKEv2: IKE FIPS sha384 SHA2_512 IKEv1: IKE IKEv2: IKE FIPS sha512 PRF algorithms: HMAC_MD5 IKEv1: IKE IKEv2: IKE md5 HMAC_SHA1 IKEv1: IKE IKEv2: IKE FIPS sha, sha1 HMAC_SHA2_256 IKEv1: IKE IKEv2: IKE FIPS sha2, sha256, sha2_256 HMAC_SHA2_384 IKEv1: IKE IKEv2: IKE FIPS sha384, sha2_384 HMAC_SHA2_512 IKEv1: IKE IKEv2: IKE FIPS sha512, sha2_512 AES_XCBC IKEv1: IKEv2: IKE aes128_xcbc Integrity algorithms: HMAC_MD5_96 IKEv1: IKE ESP AH IKEv2: IKE ESP AH md5, hmac_md5 HMAC_SHA1_96 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS sha, sha1, sha1_96, hmac_sha1 HMAC_SHA2_512_256 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS sha512, sha2_512, sha2_512_256, hmac_sha2_512 HMAC_SHA2_384_192 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS sha384, sha2_384, sha2_384_192, hmac_sha2_384 HMAC_SHA2_256_128 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS sha2, sha256, sha2_256, sha2_256_128, hmac_sha2_256 HMAC_SHA2_256_TRUNCBUG IKEv1: ESP AH IKEv2: AH AES_XCBC_96 IKEv1: ESP AH IKEv2: IKE ESP AH aes_xcbc, aes128_xcbc, aes128_xcbc_96 AES_CMAC_96 IKEv1: ESP AH IKEv2: ESP AH FIPS aes_cmac NONE IKEv1: ESP IKEv2: IKE ESP FIPS null DH algorithms: NONE IKEv1: IKEv2: IKE ESP AH FIPS null, dh0 MODP1536 IKEv1: IKE ESP AH IKEv2: IKE ESP AH dh5 MODP2048 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS dh14 MODP3072 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS dh15 MODP4096 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS dh16 MODP6144 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS dh17 MODP8192 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS dh18 DH19 IKEv1: IKE IKEv2: IKE ESP AH FIPS ecp_256, ecp256 DH20 IKEv1: IKE IKEv2: IKE ESP AH FIPS ecp_384, ecp384 DH21 IKEv1: IKE IKEv2: IKE ESP AH FIPS ecp_521, ecp521 DH31 IKEv1: IKE IKEv2: IKE ESP AH curve25519 testing CAMELLIA_CBC: Camellia: 16 bytes with 128-bit key Camellia: 16 bytes with 128-bit key Camellia: 16 bytes with 256-bit key Camellia: 16 bytes with 256-bit key testing AES_GCM_16: empty string one block two blocks two blocks with associated data testing AES_CTR: Encrypting 16 octets using AES-CTR with 128-bit key Encrypting 32 octets using AES-CTR with 128-bit key Encrypting 36 octets using AES-CTR with 128-bit key Encrypting 16 octets using AES-CTR with 192-bit key Encrypting 32 octets using AES-CTR with 192-bit key Encrypting 36 octets using AES-CTR with 192-bit key Encrypting 16 octets using AES-CTR with 256-bit key Encrypting 32 octets using AES-CTR with 256-bit key Encrypting 36 octets using AES-CTR with 256-bit key testing AES_CBC: Encrypting 16 bytes (1 block) using AES-CBC with 128-bit key Encrypting 32 bytes (2 blocks) using AES-CBC with 128-bit key Encrypting 48 bytes (3 blocks) using AES-CBC with 128-bit key Encrypting 64 bytes (4 blocks) using AES-CBC with 128-bit key testing AES_XCBC: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) testing HMAC_MD5: RFC 2104: MD5_HMAC test 1 RFC 2104: MD5_HMAC test 2 RFC 2104: MD5_HMAC test 3 1 CPU cores online starting up 1 crypto helpers started thread for crypto helper 0 Using Linux XFRM/NETKEY IPsec kernel support code on 5.6.8-300.fc32.x86_64 | Hard-wiring algorithms | adding AES_CCM_16 to kernel algorithm db | adding AES_CCM_12 to kernel algorithm db | adding AES_CCM_8 to kernel algorithm db | adding 3DES_CBC to kernel algorithm db | adding CAMELLIA_CBC to kernel algorithm db | adding AES_GCM_16 to kernel algorithm db | adding AES_GCM_12 to kernel algorithm db | adding AES_GCM_8 to kernel algorithm db | adding AES_CTR to kernel algorithm db | adding AES_CBC to kernel algorithm db | adding NULL_AUTH_AES_GMAC to kernel algorithm db | adding NULL to kernel algorithm db | adding CHACHA20_POLY1305 to kernel algorithm db | adding HMAC_MD5_96 to kernel algorithm db | adding HMAC_SHA1_96 to kernel algorithm db | adding HMAC_SHA2_512_256 to kernel algorithm db | adding HMAC_SHA2_384_192 to kernel algorithm db | adding HMAC_SHA2_256_128 to kernel algorithm db | adding HMAC_SHA2_256_TRUNCBUG to kernel algorithm db | adding AES_XCBC_96 to kernel algorithm db | adding AES_CMAC_96 to kernel algorithm db | adding NONE to kernel algorithm db | net.ipv6.conf.all.disable_ipv6=1 ignore ipv6 holes | global periodic timer EVENT_SHUNT_SCAN enabled with interval of 20 seconds | setup kernel fd callback | add_fd_read_event_handler: newref KERNEL_XRM_FD-pe@0x56001c04df98 | libevent_malloc: newref ptr-libevent@0x56001c01d7c8 size 128 | libevent_malloc: newref ptr-libevent@0x56001c046fb8 size 16 | add_fd_read_event_handler: newref KERNEL_ROUTE_FD-pe@0x56001c04e2b8 | libevent_malloc: newref ptr-libevent@0x56001c01d9d8 size 128 | libevent_malloc: newref ptr-libevent@0x56001c046978 size 16 | global one-shot timer EVENT_CHECK_CRLS initialized selinux support is enabled. systemd watchdog for ipsec service configured with timeout of 200000000 usecs watchdog: sending probes every 100 secs | pluto_sd: executing action action: start(2), status 0 | global periodic timer EVENT_SD_WATCHDOG enabled with interval of 100 seconds | unbound context created - setting debug level to 5 | /etc/hosts lookups activated | /etc/resolv.conf usage activated | outgoing-port-avoid set 0-65535 | outgoing-port-permit set 32768-60999 | Loading dnssec root key from:/var/lib/unbound/root.key | No additional dnssec trust anchors defined via dnssec-trusted= option | Setting up events, loop start | add_fd_read_event_handler: newref PLUTO_CTL_FD-pe@0x56001c05af48 | libevent_malloc: newref ptr-libevent@0x56001c04e3d8 size 128 | libevent_malloc: newref ptr-libevent@0x56001c047398 size 16 | libevent_realloc: newref ptr-libevent@0x56001c05afb8 size 256 | libevent_malloc: newref ptr-libevent@0x56001c046ff8 size 8 | libevent_realloc: newref ptr-libevent@0x56001c04e088 size 144 | libevent_malloc: newref ptr-libevent@0x56001bf9cbd8 size 152 | libevent_malloc: newref ptr-libevent@0x56001c0471a8 size 16 | signal event handler PLUTO_SIGCHLD installed | libevent_malloc: newref ptr-libevent@0x56001c05b0e8 size 8 | libevent_malloc: newref ptr-libevent@0x56001bfa4c88 size 152 | signal event handler PLUTO_SIGTERM installed | libevent_malloc: newref ptr-libevent@0x56001c05b128 size 8 | libevent_malloc: newref ptr-libevent@0x56001c05b168 size 152 | signal event handler PLUTO_SIGHUP installed | libevent_malloc: newref ptr-libevent@0x56001c05b238 size 8 | libevent_realloc: delref ptr-libevent@0x56001c04e088 | libevent_realloc: newref ptr-libevent@0x56001c05b278 size 256 | libevent_malloc: newref ptr-libevent@0x56001c05b3a8 size 152 | signal event handler PLUTO_SIGSYS installed | created addconn helper (pid:810) using fork+execve | forked child 810 seccomp security enabled | starting up helper thread 0 seccomp security enabled in crypto helper 0 | status value returned by setting the priority of this thread (crypto helper 0) 22 | crypto helper 0 waiting (nothing to do) | newref fdt@0x56001c05b508(0->1) (in whack_handle_cb() at rcv_whack.c:714) | fd_accept: new fd-fd@0x56001c05b508 (in whack_handle_cb() at rcv_whack.c:714) | unpack_string: '&wp->msg->name' is 0 bytes | unpack_string: '&end->id' is 0 bytes | unpack_string: '&end->pubkey' is 0 bytes | unpack_string: '&end->ca' is 0 bytes | unpack_string: '&end->groups' is 0 bytes | unpack_string: '&end->updown' is 0 bytes | unpack_string: '&end->virt' is 0 bytes | unpack_string: '&end->xauth_username' is 0 bytes | unpack_string: '&end->host_addr_name' is 0 bytes | unpack_string: '&end->id' is 0 bytes | unpack_string: '&end->pubkey' is 0 bytes | unpack_string: '&end->ca' is 0 bytes | unpack_string: '&end->groups' is 0 bytes | unpack_string: '&end->updown' is 0 bytes | unpack_string: '&end->virt' is 0 bytes | unpack_string: '&end->xauth_username' is 0 bytes | unpack_string: '&end->host_addr_name' is 0 bytes | unpack_string: '&wp->msg->keyid' is 0 bytes | unpack_string: '&wp->msg->ike' is 0 bytes | unpack_string: '&wp->msg->esp' is 0 bytes | unpack_string: '&wp->msg->connalias' is 0 bytes | unpack_string: '&wp->msg->string1' is 0 bytes | unpack_string: '&wp->msg->string2' is 0 bytes | unpack_string: '&wp->msg->string3' is 0 bytes | unpack_string: '&wp->msg->dnshostname' is 0 bytes | unpack_string: '&wp->msg->policy_label' is 0 bytes | unpack_string: '&wp->msg->modecfg_dns' is 0 bytes | unpack_string: '&wp->msg->modecfg_domains' is 0 bytes | unpack_string: '&wp->msg->modecfg_banner' is 0 bytes | unpack_string: '&wp->msg->conn_mark_both' is 0 bytes | unpack_string: '&wp->msg->conn_mark_in' is 0 bytes | unpack_string: '&wp->msg->conn_mark_out' is 0 bytes | unpack_string: '&wp->msg->vti_iface' is 0 bytes | unpack_string: '&wp->msg->remote_host' is 0 bytes | unpack_string: '&wp->msg->redirect_to' is 0 bytes | unpack_string: '&wp->msg->accept_redirect_to' is 0 bytes | pluto_sd: executing action action: reloading(4), status 0 listening for IKE messages | Inspecting interface lo | found lo with address 127.0.0.1 | Inspecting interface eth0 | found eth0 with address 192.0.2.254 | Inspecting interface eth1 | found eth1 with address 192.1.2.23 | newref ifd@0x56001c05b548(0->1) (in add_iface_dev() at iface.c:66) Kernel supports NIC esp-hw-offload | iface: marking eth1 add | newref ifd@0x56001c05b6c8(0->1) (in add_iface_dev() at iface.c:66) | iface: marking eth0 add | newref ifd@0x56001c05b798(0->1) (in add_iface_dev() at iface.c:66) | iface: marking lo add | no interfaces to sort | MSG_ERRQUEUE enabled on fd 18 | addref ifd@0x56001c05b548(1->2) (in bind_udp_iface_port() at iface_udp.c:403) | adding interface eth1 192.1.2.23:500 adding interface eth1 192.1.2.23:500 | MSG_ERRQUEUE enabled on fd 19 | NAT-Traversal: Trying sockopt style NAT-T | NAT-Traversal: ESPINUDP(2) setup succeeded for sockopt style NAT-T family IPv4 | addref ifd@0x56001c05b548(2->3) (in bind_udp_iface_port() at iface_udp.c:403) | adding interface eth1 192.1.2.23:4500 adding interface eth1 192.1.2.23:4500 | MSG_ERRQUEUE enabled on fd 20 | addref ifd@0x56001c05b6c8(1->2) (in bind_udp_iface_port() at iface_udp.c:403) | adding interface eth0 192.0.2.254:500 adding interface eth0 192.0.2.254:500 | MSG_ERRQUEUE enabled on fd 21 | NAT-Traversal: Trying sockopt style NAT-T | NAT-Traversal: ESPINUDP(2) setup succeeded for sockopt style NAT-T family IPv4 | addref ifd@0x56001c05b6c8(2->3) (in bind_udp_iface_port() at iface_udp.c:403) | adding interface eth0 192.0.2.254:4500 adding interface eth0 192.0.2.254:4500 | MSG_ERRQUEUE enabled on fd 22 | addref ifd@0x56001c05b798(1->2) (in bind_udp_iface_port() at iface_udp.c:403) | adding interface lo 127.0.0.1:500 adding interface lo 127.0.0.1:500 | MSG_ERRQUEUE enabled on fd 23 | NAT-Traversal: Trying sockopt style NAT-T | NAT-Traversal: ESPINUDP(2) setup succeeded for sockopt style NAT-T family IPv4 | addref ifd@0x56001c05b798(2->3) (in bind_udp_iface_port() at iface_udp.c:403) | adding interface lo 127.0.0.1:4500 adding interface lo 127.0.0.1:4500 | FOR_EACH_UNORIENTED_CONNECTION_... in check_orientations | add_fd_read_event_handler: newref ethX-pe@0x56001c05bce8 | libevent_malloc: newref ptr-libevent@0x56001c04e328 size 128 | libevent_malloc: newref ptr-libevent@0x56001c05bd58 size 16 | setup callback for interface lo 127.0.0.1:4500 fd 23 on UDP | add_fd_read_event_handler: newref ethX-pe@0x56001c05bd98 | libevent_malloc: newref ptr-libevent@0x56001c01e028 size 128 | libevent_malloc: newref ptr-libevent@0x56001c05be08 size 16 | setup callback for interface lo 127.0.0.1:500 fd 22 on UDP | add_fd_read_event_handler: newref ethX-pe@0x56001c05be48 | libevent_malloc: newref ptr-libevent@0x56001c01e1d8 size 128 | libevent_malloc: newref ptr-libevent@0x56001c05beb8 size 16 | setup callback for interface eth0 192.0.2.254:4500 fd 21 on UDP | add_fd_read_event_handler: newref ethX-pe@0x56001c05c2a8 | libevent_malloc: newref ptr-libevent@0x56001c01e0d8 size 128 | libevent_malloc: newref ptr-libevent@0x56001c05c318 size 16 | setup callback for interface eth0 192.0.2.254:500 fd 20 on UDP | add_fd_read_event_handler: newref ethX-pe@0x56001c05c358 | libevent_malloc: newref ptr-libevent@0x56001c01d928 size 128 | libevent_malloc: newref ptr-libevent@0x56001c05c3c8 size 16 | setup callback for interface eth1 192.1.2.23:4500 fd 19 on UDP | add_fd_read_event_handler: newref ethX-pe@0x56001c05c408 | libevent_malloc: newref ptr-libevent@0x56001c01d878 size 128 | libevent_malloc: newref ptr-libevent@0x56001c05c478 size 16 | setup callback for interface eth1 192.1.2.23:500 fd 18 on UDP | no stale xfrmi interface 'ipsec1' found | certs and keys locked by 'free_preshared_secrets' | certs and keys unlocked by 'free_preshared_secrets' loading secrets from "/etc/ipsec.secrets" | saving Modulus | saving PublicExponent | ignoring PrivateExponent | ignoring Prime1 | ignoring Prime2 | ignoring Exponent1 | ignoring Exponent2 | ignoring Coefficient | ignoring CKAIDNSS | computed rsa CKAID | 61 55 99 73 d3 ac ef 7d 3a 37 0e 3e 82 ad 92 c1 | 8a 82 25 f1 | NSS: can't find the private key using the NSS CKAID | cleaning up mess left in raw rsa key "/etc/ipsec.secrets" line 16: can't find the private key matching the NSS CKAID | pluto_sd: executing action action: ready(5), status 0 | delref fd@0x56001c05b508(1->0) (in whack_handle_cb() at rcv_whack.c:735) | freeref fd-fd@0x56001c05b508 (in whack_handle_cb() at rcv_whack.c:735) | spent 8.54 (21) milliseconds in whack | processing signal PLUTO_SIGCHLD | waitpid returned pid 810 (exited with status 0) | reaped addconn helper child (status 0) | waitpid returned ECHILD (no child processes left) | spent 0.0383 (0.281) milliseconds in signal handler PLUTO_SIGCHLD | newref fdt@0x56001c05b508(0->1) (in whack_handle_cb() at rcv_whack.c:714) | fd_accept: new fd-fd@0x56001c05b508 (in whack_handle_cb() at rcv_whack.c:714) | unpack_string: '&wp->msg->name' is 0 bytes | unpack_string: '&end->id' is 0 bytes | unpack_string: '&end->pubkey' is 0 bytes | unpack_string: '&end->ca' is 0 bytes | unpack_string: '&end->groups' is 0 bytes | unpack_string: '&end->updown' is 13 bytes | unpack_string: '&end->virt' is 0 bytes | unpack_string: '&end->xauth_username' is 0 bytes | unpack_string: '&end->host_addr_name' is 0 bytes | unpack_string: '&end->id' is 0 bytes | unpack_string: '&end->pubkey' is 0 bytes | unpack_string: '&end->ca' is 0 bytes | unpack_string: '&end->groups' is 0 bytes | unpack_string: '&end->updown' is 13 bytes | unpack_string: '&end->virt' is 0 bytes | unpack_string: '&end->xauth_username' is 0 bytes | unpack_string: '&end->host_addr_name' is 0 bytes | unpack_string: '&wp->msg->keyid' is 0 bytes | unpack_string: '&wp->msg->ike' is 0 bytes | unpack_string: '&wp->msg->esp' is 0 bytes | unpack_string: '&wp->msg->connalias' is 0 bytes | unpack_string: '&wp->msg->string1' is 0 bytes | unpack_string: '&wp->msg->string2' is 0 bytes | unpack_string: '&wp->msg->string3' is 0 bytes | unpack_string: '&wp->msg->dnshostname' is 0 bytes | unpack_string: '&wp->msg->policy_label' is 0 bytes | unpack_string: '&wp->msg->modecfg_dns' is 0 bytes | unpack_string: '&wp->msg->modecfg_domains' is 0 bytes | unpack_string: '&wp->msg->modecfg_banner' is 0 bytes | unpack_string: '&wp->msg->conn_mark_both' is 0 bytes | unpack_string: '&wp->msg->conn_mark_in' is 0 bytes | unpack_string: '&wp->msg->conn_mark_out' is 0 bytes | unpack_string: '&wp->msg->vti_iface' is 0 bytes | unpack_string: '&wp->msg->remote_host' is 0 bytes | unpack_string: '&wp->msg->redirect_to' is 0 bytes | unpack_string: '&wp->msg->accept_redirect_to' is 0 bytes | pluto_sd: executing action action: reloading(4), status 0 listening for IKE messages | iface: marking eth1 dead | iface: marking eth0 dead | iface: marking lo dead | Inspecting interface lo | found lo with address 127.0.0.1 | Inspecting interface eth0 | found eth0 with address 192.0.2.254 | Inspecting interface eth1 | found eth1 with address 192.1.2.23 | iface: marking eth1 keep | iface: marking eth0 keep | iface: marking lo keep | no interfaces to sort | libevent_free: delref ptr-libevent@0x56001c04e328 | free_event_entry: delref EVENT_NULL-pe@0x56001c05bce8 | add_fd_read_event_handler: newref ethX-pe@0x56001c05bce8 | libevent_malloc: newref ptr-libevent@0x56001c07e0e8 size 128 | setup callback for interface lo 127.0.0.1:4500 fd 23 on UDP | libevent_free: delref ptr-libevent@0x56001c01e028 | free_event_entry: delref EVENT_NULL-pe@0x56001c05bd98 | add_fd_read_event_handler: newref ethX-pe@0x56001c05bd98 | libevent_malloc: newref ptr-libevent@0x56001c01e028 size 128 | setup callback for interface lo 127.0.0.1:500 fd 22 on UDP | libevent_free: delref ptr-libevent@0x56001c01e1d8 | free_event_entry: delref EVENT_NULL-pe@0x56001c05be48 | add_fd_read_event_handler: newref ethX-pe@0x56001c05be48 | libevent_malloc: newref ptr-libevent@0x56001c01e1d8 size 128 | setup callback for interface eth0 192.0.2.254:4500 fd 21 on UDP | libevent_free: delref ptr-libevent@0x56001c01e0d8 | free_event_entry: delref EVENT_NULL-pe@0x56001c05c2a8 | add_fd_read_event_handler: newref ethX-pe@0x56001c05c2a8 | libevent_malloc: newref ptr-libevent@0x56001c01e0d8 size 128 | setup callback for interface eth0 192.0.2.254:500 fd 20 on UDP | libevent_free: delref ptr-libevent@0x56001c01d928 | free_event_entry: delref EVENT_NULL-pe@0x56001c05c358 | add_fd_read_event_handler: newref ethX-pe@0x56001c05c358 | libevent_malloc: newref ptr-libevent@0x56001c01d928 size 128 | setup callback for interface eth1 192.1.2.23:4500 fd 19 on UDP | libevent_free: delref ptr-libevent@0x56001c01d878 | free_event_entry: delref EVENT_NULL-pe@0x56001c05c408 | add_fd_read_event_handler: newref ethX-pe@0x56001c05c408 | libevent_malloc: newref ptr-libevent@0x56001c01d878 size 128 | setup callback for interface eth1 192.1.2.23:500 fd 18 on UDP | certs and keys locked by 'free_preshared_secrets' | certs and keys unlocked by 'free_preshared_secrets' loading secrets from "/etc/ipsec.secrets" | saving Modulus | saving PublicExponent | ignoring PrivateExponent | ignoring Prime1 | ignoring Prime2 | ignoring Exponent1 | ignoring Exponent2 | ignoring Coefficient | ignoring CKAIDNSS | computed rsa CKAID | 61 55 99 73 d3 ac ef 7d 3a 37 0e 3e 82 ad 92 c1 | 8a 82 25 f1 | NSS: can't find the private key using the NSS CKAID | cleaning up mess left in raw rsa key "/etc/ipsec.secrets" line 16: can't find the private key matching the NSS CKAID | pluto_sd: executing action action: ready(5), status 0 | delref fd@0x56001c05b508(1->0) (in whack_handle_cb() at rcv_whack.c:735) | freeref fd-fd@0x56001c05b508 (in whack_handle_cb() at rcv_whack.c:735) | spent 7.41 (16.5) milliseconds in whack | newref fdt@0x56001c05b508(0->1) (in whack_handle_cb() at rcv_whack.c:714) | fd_accept: new fd-fd@0x56001c05b508 (in whack_handle_cb() at rcv_whack.c:714) | unpack_string: '&wp->msg->name' is 21 bytes | unpack_string: '&end->id' is 9 bytes | unpack_string: '&end->pubkey' is 4 bytes | unpack_string: '&end->ca' is 0 bytes | unpack_string: '&end->groups' is 0 bytes | unpack_string: '&end->updown' is 13 bytes | unpack_string: '&end->virt' is 0 bytes | unpack_string: '&end->xauth_username' is 0 bytes | unpack_string: '&end->host_addr_name' is 10 bytes | unpack_string: '&end->id' is 9 bytes | unpack_string: '&end->pubkey' is 4 bytes | unpack_string: '&end->ca' is 0 bytes | unpack_string: '&end->groups' is 0 bytes | unpack_string: '&end->updown' is 13 bytes | unpack_string: '&end->virt' is 0 bytes | unpack_string: '&end->xauth_username' is 0 bytes | unpack_string: '&end->host_addr_name' is 10 bytes | unpack_string: '&wp->msg->keyid' is 0 bytes | unpack_string: '&wp->msg->ike' is 0 bytes | unpack_string: '&wp->msg->esp' is 0 bytes | unpack_string: '&wp->msg->connalias' is 0 bytes | unpack_string: '&wp->msg->string1' is 0 bytes | unpack_string: '&wp->msg->string2' is 0 bytes | unpack_string: '&wp->msg->string3' is 0 bytes | unpack_string: '&wp->msg->dnshostname' is 0 bytes | unpack_string: '&wp->msg->policy_label' is 0 bytes | unpack_string: '&wp->msg->modecfg_dns' is 0 bytes | unpack_string: '&wp->msg->modecfg_domains' is 0 bytes | unpack_string: '&wp->msg->modecfg_banner' is 0 bytes | unpack_string: '&wp->msg->conn_mark_both' is 0 bytes | unpack_string: '&wp->msg->conn_mark_in' is 0 bytes | unpack_string: '&wp->msg->conn_mark_out' is 0 bytes | unpack_string: '&wp->msg->vti_iface' is 0 bytes | unpack_string: '&wp->msg->remote_host' is 0 bytes | unpack_string: '&wp->msg->redirect_to' is 0 bytes | unpack_string: '&wp->msg->accept_redirect_to' is 0 bytes | FOR_EACH_CONNECTION_... in conn_by_name | FOR_EACH_CONNECTION_... in foreach_connection_by_alias | FOR_EACH_CONNECTION_... in conn_by_name | FOR_EACH_CONNECTION_... in foreach_connection_by_alias | FOR_EACH_CONNECTION_... in conn_by_name | Added new connection westnet-eastnet-ikev2 with policy RSASIG+ENCRYPT+TUNNEL+PFS+IKEV2_ALLOW+IKE_FRAG_ALLOW+ESN_NO+RSASIG_v1_5 | ike (phase1) algorithm values: AES_GCM_16_256-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31, AES_GCM_16_128-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31, AES_CBC_256-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31, AES_CBC_128-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 | from whack: got --esp= | ESP/AH string values: AES_GCM_16_256-NONE, AES_GCM_16_128-NONE, AES_CBC_256-HMAC_SHA2_512_256+HMAC_SHA2_256_128, AES_CBC_128-HMAC_SHA2_512_256+HMAC_SHA2_256_128 | setting ID to ID_DER_ASN1_DN: 'E=user-west@testing.libreswan.org,CN=west.testing.libreswan.org,OU=Test Department,O=Libreswan,L=Toronto,ST=Ontario,C=CA' | loading left certificate 'west' pubkey | get_pluto_gn_from_nss_cert: allocated pluto_gn 0x56001c073768 | get_pluto_gn_from_nss_cert: allocated pluto_gn 0x56001c075b78 | get_pluto_gn_from_nss_cert: allocated pluto_gn 0x56001c075168 | get_pluto_gn_from_nss_cert: allocated pluto_gn 0x56001c0751b8 | get_pluto_gn_from_nss_cert: allocated pluto_gn 0x56001c075208 | unreference key: 0x56001c07c3a8 C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=user-west@testing.libreswan.org cnt 1-- | preload cert/secret for connection: west | adding RSA secret for certificate: west | spent 0.179 (0.243) milliseconds in load_nss_cert_secret() loading private key west | warning: no secret key loaded for left certificate with nickname west: NSS: cert private key not found | counting wild cards for C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=user-west@testing.libreswan.org is 0 | setting ID to ID_DER_ASN1_DN: 'E=user-east@testing.libreswan.org,CN=east.testing.libreswan.org,OU=Test Department,O=Libreswan,L=Toronto,ST=Ontario,C=CA' | loading right certificate 'east' pubkey | get_pluto_gn_from_nss_cert: allocated pluto_gn 0x56001c075b78 | get_pluto_gn_from_nss_cert: allocated pluto_gn 0x56001c075ac8 | get_pluto_gn_from_nss_cert: allocated pluto_gn 0x56001c076058 | get_pluto_gn_from_nss_cert: allocated pluto_gn 0x56001c077b68 | get_pluto_gn_from_nss_cert: allocated pluto_gn 0x56001c077bb8 | unreference key: 0x56001c0757a8 C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=user-east@testing.libreswan.org cnt 1-- | preload cert/secret for connection: east | adding RSA secret for certificate: east | copying key using reference slot | certs and keys locked by 'lsw_add_rsa_secret' | certs and keys unlocked by 'lsw_add_rsa_secret' | spent 1.78 (2.09) milliseconds in load_nss_cert_secret() loading private key east | counting wild cards for C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=user-east@testing.libreswan.org is 0 | connect_to_host_pair: 192.1.2.23:500 192.1.2.45:500 -> hp@(nil): none | new hp@0x56001c077548 added connection description "westnet-eastnet-ikev2" | ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 0; replay_window: 32; policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEV2_ALLOW+IKE_FRAG_ALLOW+ESN_NO+RSASIG_v1_5 | 192.0.2.0/24===192.1.2.23<192.1.2.23>[C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=user-east@testing.libreswan.org]...192.1.2.45<192.1.2.45>[C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=user-west@testing.libreswan.org]===192.0.1.0/24 | delref fd@0x56001c05b508(1->0) (in whack_handle_cb() at rcv_whack.c:735) | freeref fd-fd@0x56001c05b508 (in whack_handle_cb() at rcv_whack.c:735) | spent 5.27 (13.2) milliseconds in whack | spent 0.011 (0.01) milliseconds in udp_read_packet() calling check_incoming_msg_errqueue() | newref md@0x56001c0636b8(0->1) (in alloc_md() at msgdigest.c:33) | *received 1096 bytes from 192.1.2.45:500 on eth1 192.1.2.23:500 using UDP | c2 c5 c8 c8 5c b2 30 a9 00 00 00 00 00 00 00 00 | 21 20 22 08 00 00 00 00 00 00 04 48 22 00 03 68 | 02 00 01 70 01 01 00 27 03 00 00 0c 01 00 00 0c | 80 0e 00 80 03 00 00 0c 01 00 00 0c 80 0e 00 c0 | 03 00 00 0c 01 00 00 0c 80 0e 01 00 03 00 00 0c | 01 00 00 17 80 0e 00 80 03 00 00 0c 01 00 00 17 | 80 0e 00 c0 03 00 00 0c 01 00 00 17 80 0e 01 00 | 03 00 00 0c 01 00 00 0d 80 0e 00 80 03 00 00 0c | 01 00 00 0d 80 0e 00 c0 03 00 00 0c 01 00 00 0d | 80 0e 01 00 03 00 00 0c 01 00 00 18 80 0e 00 80 | 03 00 00 0c 01 00 00 18 80 0e 00 c0 03 00 00 0c | 01 00 00 18 80 0e 01 00 03 00 00 08 01 00 00 03 | 03 00 00 08 03 00 00 0c 03 00 00 08 03 00 00 0d | 03 00 00 08 03 00 00 0e 03 00 00 08 03 00 00 02 | 03 00 00 08 03 00 00 05 03 00 00 08 03 00 00 08 | 03 00 00 08 02 00 00 05 03 00 00 08 02 00 00 06 | 03 00 00 08 02 00 00 07 03 00 00 08 02 00 00 04 | 03 00 00 08 02 00 00 08 03 00 00 08 02 00 00 02 | 03 00 00 08 04 00 00 13 03 00 00 08 04 00 00 14 | 03 00 00 08 04 00 00 15 03 00 00 08 04 00 00 1c | 03 00 00 08 04 00 00 1d 03 00 00 08 04 00 00 1e | 03 00 00 08 04 00 00 1f 03 00 00 08 04 00 00 20 | 03 00 00 08 04 00 04 10 03 00 00 08 04 00 00 0f | 03 00 00 08 04 00 00 10 03 00 00 08 04 00 00 11 | 03 00 00 08 04 00 00 12 00 00 00 08 04 00 00 0e | 00 00 01 f4 02 01 00 30 03 00 00 0c 01 00 00 14 | 80 0e 00 80 03 00 00 0c 01 00 00 14 80 0e 00 c0 | 03 00 00 0c 01 00 00 14 80 0e 01 00 03 00 00 08 | 01 00 00 1c 03 00 00 0c 01 00 00 10 80 0e 00 80 | 03 00 00 0c 01 00 00 10 80 0e 00 c0 03 00 00 0c | 01 00 00 10 80 0e 01 00 03 00 00 0c 01 00 00 1b | 80 0e 00 80 03 00 00 0c 01 00 00 1b 80 0e 00 c0 | 03 00 00 0c 01 00 00 1b 80 0e 01 00 03 00 00 0c | 01 00 00 13 80 0e 00 80 03 00 00 0c 01 00 00 13 | 80 0e 00 c0 03 00 00 0c 01 00 00 13 80 0e 01 00 | 03 00 00 0c 01 00 00 12 80 0e 00 80 03 00 00 0c | 01 00 00 12 80 0e 00 c0 03 00 00 0c 01 00 00 12 | 80 0e 01 00 03 00 00 0c 01 00 00 0e 80 0e 00 80 | 03 00 00 0c 01 00 00 0e 80 0e 00 c0 03 00 00 0c | 01 00 00 0e 80 0e 01 00 03 00 00 0c 01 00 00 0f | 80 0e 00 80 03 00 00 0c 01 00 00 0f 80 0e 00 c0 | 03 00 00 0c 01 00 00 0f 80 0e 01 00 03 00 00 0c | 01 00 00 19 80 0e 00 80 03 00 00 0c 01 00 00 19 | 80 0e 00 c0 03 00 00 0c 01 00 00 19 80 0e 01 00 | 03 00 00 0c 01 00 00 1a 80 0e 00 80 03 00 00 0c | 01 00 00 1a 80 0e 00 c0 03 00 00 0c 01 00 00 1a | 80 0e 01 00 03 00 00 08 02 00 00 05 03 00 00 08 | 02 00 00 06 03 00 00 08 02 00 00 07 03 00 00 08 | 02 00 00 04 03 00 00 08 02 00 00 08 03 00 00 08 | 02 00 00 02 03 00 00 08 04 00 00 13 03 00 00 08 | 04 00 00 14 03 00 00 08 04 00 00 15 03 00 00 08 | 04 00 00 1c 03 00 00 08 04 00 00 1d 03 00 00 08 | 04 00 00 1e 03 00 00 08 04 00 00 1f 03 00 00 08 | 04 00 00 20 03 00 00 08 04 00 04 10 03 00 00 08 | 04 00 00 0f 03 00 00 08 04 00 00 10 03 00 00 08 | 04 00 00 11 03 00 00 08 04 00 00 12 00 00 00 08 | 04 00 00 0e 28 00 00 48 00 13 00 00 b3 b9 02 e0 | 60 30 d2 5e e1 c2 fe 2a 5c 78 38 3f 18 f4 09 dc | 0f 2b 2b 41 0a d2 c2 1c d0 82 4b d6 ee 36 82 4a | 8c 4b 42 2e e7 0f c0 d5 b8 7e 53 ce 6f 3e 27 da | 75 47 b2 40 a8 d8 b3 8e 84 e1 f8 be 29 00 00 24 | 8e 0b f5 5d 81 5d 7b 75 00 84 0a 00 f6 ff db b5 | e1 cc 6c 6f 67 2b 91 e0 5b 6a 00 dc c4 e7 4f 59 | 29 00 00 1c 00 00 40 04 fa b0 87 f2 71 97 dc 63 | c4 ac 25 4c fd a0 94 96 3e 84 b2 ec 29 00 00 1c | 00 00 40 05 f9 a3 ab 83 95 f0 5b e0 1d f0 4e 81 | 25 11 6f 0f fa 20 9e 32 29 00 00 08 00 00 40 2e | 29 00 00 10 00 00 40 2f 00 02 00 03 00 04 00 05 | 00 00 00 08 00 00 40 16 | start processing: from 192.1.2.45:500 (in process_md() at demux.c:276) | **parse ISAKMP Message: | initiator SPI: c2 c5 c8 c8 5c b2 30 a9 | responder SPI: 00 00 00 00 00 00 00 00 | next payload type: ISAKMP_NEXT_v2SA (0x21) | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) | exchange type: ISAKMP_v2_IKE_SA_INIT (0x22) | flags: ISAKMP_FLAG_v2_IKE_INIT (0x8) | Message ID: 0 (00 00 00 00) | length: 1096 (00 00 04 48) | processing version=2.0 packet with exchange type=ISAKMP_v2_IKE_SA_INIT (34) | I am the IKE SA Original Responder receiving an IKEv2 IKE_SA_INIT request | State DB: IKEv2 state not found (find_v2_ike_sa_by_initiator_spi) | Now let's proceed with payload (ISAKMP_NEXT_v2SA) | ***parse IKEv2 Security Association Payload: | next payload type: ISAKMP_NEXT_v2KE (0x22) | flags: none (0x0) | length: 872 (03 68) | processing payload: ISAKMP_NEXT_v2SA (len=868) | Now let's proceed with payload (ISAKMP_NEXT_v2KE) | ***parse IKEv2 Key Exchange Payload: | next payload type: ISAKMP_NEXT_v2Ni (0x28) | flags: none (0x0) | length: 72 (00 48) | DH group: OAKLEY_GROUP_ECP_256 (0x13) | processing payload: ISAKMP_NEXT_v2KE (len=64) | Now let's proceed with payload (ISAKMP_NEXT_v2Ni) | ***parse IKEv2 Nonce Payload: | next payload type: ISAKMP_NEXT_v2N (0x29) | flags: none (0x0) | length: 36 (00 24) | processing payload: ISAKMP_NEXT_v2Ni (len=32) | Now let's proceed with payload (ISAKMP_NEXT_v2N) | ***parse IKEv2 Notify Payload: | next payload type: ISAKMP_NEXT_v2N (0x29) | flags: none (0x0) | length: 28 (00 1c) | Protocol ID: PROTO_v2_RESERVED (0x0) | SPI size: 0 (00) | Notify Message Type: v2N_NAT_DETECTION_SOURCE_IP (0x4004) | processing payload: ISAKMP_NEXT_v2N (len=20) | Now let's proceed with payload (ISAKMP_NEXT_v2N) | ***parse IKEv2 Notify Payload: | next payload type: ISAKMP_NEXT_v2N (0x29) | flags: none (0x0) | length: 28 (00 1c) | Protocol ID: PROTO_v2_RESERVED (0x0) | SPI size: 0 (00) | Notify Message Type: v2N_NAT_DETECTION_DESTINATION_IP (0x4005) | processing payload: ISAKMP_NEXT_v2N (len=20) | Now let's proceed with payload (ISAKMP_NEXT_v2N) | ***parse IKEv2 Notify Payload: | next payload type: ISAKMP_NEXT_v2N (0x29) | flags: none (0x0) | length: 8 (00 08) | Protocol ID: PROTO_v2_RESERVED (0x0) | SPI size: 0 (00) | Notify Message Type: v2N_IKEV2_FRAGMENTATION_SUPPORTED (0x402e) | processing payload: ISAKMP_NEXT_v2N (len=0) | Now let's proceed with payload (ISAKMP_NEXT_v2N) | ***parse IKEv2 Notify Payload: | next payload type: ISAKMP_NEXT_v2N (0x29) | flags: none (0x0) | length: 16 (00 10) | Protocol ID: PROTO_v2_RESERVED (0x0) | SPI size: 0 (00) | Notify Message Type: v2N_SIGNATURE_HASH_ALGORITHMS (0x402f) | processing payload: ISAKMP_NEXT_v2N (len=8) | Now let's proceed with payload (ISAKMP_NEXT_v2N) | ***parse IKEv2 Notify Payload: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | length: 8 (00 08) | Protocol ID: PROTO_v2_RESERVED (0x0) | SPI size: 0 (00) | Notify Message Type: v2N_REDIRECT_SUPPORTED (0x4016) | processing payload: ISAKMP_NEXT_v2N (len=0) | DDOS disabled and no cookie sent, continuing | looking for message matching transition from STATE_PARENT_R0 | trying Respond to IKE_SA_INIT | matched unencrypted message | find_host_connection local=192.1.2.23:500 remote=192.1.2.45:500 policy=ECDSA+IKEV2_ALLOW but ignoring ports | find_host_pair: comparing 192.1.2.23:500 to 192.1.2.45:500 but ignoring ports | find_next_host_connection policy=ECDSA+IKEV2_ALLOW | found policy = RSASIG+ENCRYPT+TUNNEL+PFS+IKEV2_ALLOW+IKE_FRAG_ALLOW+ESN_NO+RSASIG_v1_5 (westnet-eastnet-ikev2) | find_next_host_connection returns empty | find_host_connection local=192.1.2.23:500 remote= policy=ECDSA+IKEV2_ALLOW but ignoring ports | find_next_host_connection policy=ECDSA+IKEV2_ALLOW | find_next_host_connection returns empty | packet from 192.1.2.45:500: ISAKMP_v2_IKE_SA_INIT message received on 192.1.2.23:500 but no connection has been authorized with policy ECDSA+IKEV2_ALLOW | find_host_connection local=192.1.2.23:500 remote=192.1.2.45:500 policy=RSASIG+IKEV2_ALLOW but ignoring ports | find_host_pair: comparing 192.1.2.23:500 to 192.1.2.45:500 but ignoring ports | find_next_host_connection policy=RSASIG+IKEV2_ALLOW | found policy = RSASIG+ENCRYPT+TUNNEL+PFS+IKEV2_ALLOW+IKE_FRAG_ALLOW+ESN_NO+RSASIG_v1_5 (westnet-eastnet-ikev2) | find_next_host_connection returns westnet-eastnet-ikev2 | find_next_host_connection policy=RSASIG+IKEV2_ALLOW | find_next_host_connection returns empty | packet from 192.1.2.45:500: found connection: "westnet-eastnet-ikev2" with policy RSASIG+IKEV2_ALLOW | addref fd@NULL (in new_state() at state.c:578) | creating state object #1 at 0x56001c064df8 | State DB: adding IKEv2 state #1 in UNDEFINED | pstats #1 ikev2.ike started | parent state #1: UNDEFINED(ignore) => PARENT_R0(half-open IKE SA) | #1.st_v2_transition NULL -> PARENT_R0->PARENT_R1 (in new_v2_ike_state() at state.c:624) | Message ID: IKE #1 initializing (IKE SA): ike.initiator.sent=0->-1 ike.initiator.recv=0->-1 ike.initiator.last_contact=0->30.732346 ike.responder.sent=0->-1 ike.responder.recv=0->-1 ike.responder.last_contact=0->30.732346 ike.wip.initiator=0->-1 ike.wip.responder=0->-1 | #1 spent 1.68 (15.3) milliseconds | start processing: state #1 connection "westnet-eastnet-ikev2" from 192.1.2.45:500 (in ikev2_process_packet() at ikev2.c:1866) | Message ID: IKE #1 responder starting message request 0: ike.initiator.sent=-1 ike.initiator.recv=-1 ike.initiator.last_contact=30.732346 ike.responder.sent=-1 ike.responder.recv=-1 ike.responder.last_contact=30.732346 ike.wip.initiator=-1 ike.wip.responder=-1->0 | calling processor Respond to IKE_SA_INIT | #1 spent 1.73 (15.6) milliseconds | #1 updating local interface from 192.1.2.23:500 to 192.1.2.23:500 using md->iface (in update_ike_endpoints() at state.c:2669) | constructing local IKE proposals for westnet-eastnet-ikev2 (IKE SA responder matching remote proposals) | converting ike_info AES_GCM_16_256-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 to ikev2 ... | ... ikev2_proposal: 1:IKE=AES_GCM_C_256-HMAC_SHA2_512+HMAC_SHA2_256-NONE-MODP2048+MODP3072+MODP4096+MODP8192+ECP_256+ECP_384+ECP_521+CURVE25519 | converting ike_info AES_GCM_16_128-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 to ikev2 ... | ... ikev2_proposal: 2:IKE=AES_GCM_C_128-HMAC_SHA2_512+HMAC_SHA2_256-NONE-MODP2048+MODP3072+MODP4096+MODP8192+ECP_256+ECP_384+ECP_521+CURVE25519 | converting ike_info AES_CBC_256-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 to ikev2 ... | ... ikev2_proposal: 3:IKE=AES_CBC_256-HMAC_SHA2_512+HMAC_SHA2_256-HMAC_SHA2_512_256+HMAC_SHA2_256_128-MODP2048+MODP3072+MODP4096+MODP8192+ECP_256+ECP_384+ECP_521+CURVE25519 | converting ike_info AES_CBC_128-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 to ikev2 ... | ... ikev2_proposal: 4:IKE=AES_CBC_128-HMAC_SHA2_512+HMAC_SHA2_256-HMAC_SHA2_512_256+HMAC_SHA2_256_128-MODP2048+MODP3072+MODP4096+MODP8192+ECP_256+ECP_384+ECP_521+CURVE25519 "westnet-eastnet-ikev2": local IKE proposals (IKE SA responder matching remote proposals): "westnet-eastnet-ikev2": 1:IKE=AES_GCM_C_256-HMAC_SHA2_512+HMAC_SHA2_256-NONE-MODP2048+MODP3072+MODP4096+MODP8192+ECP_256+ECP_384+ECP_521+CURVE25519 "westnet-eastnet-ikev2": 2:IKE=AES_GCM_C_128-HMAC_SHA2_512+HMAC_SHA2_256-NONE-MODP2048+MODP3072+MODP4096+MODP8192+ECP_256+ECP_384+ECP_521+CURVE25519 "westnet-eastnet-ikev2": 3:IKE=AES_CBC_256-HMAC_SHA2_512+HMAC_SHA2_256-HMAC_SHA2_512_256+HMAC_SHA2_256_128-MODP2048+MODP3072+MODP4096+MODP8192+ECP_256+ECP_384+ECP_521+CURVE25519 "westnet-eastnet-ikev2": 4:IKE=AES_CBC_128-HMAC_SHA2_512+HMAC_SHA2_256-HMAC_SHA2_512_256+HMAC_SHA2_256_128-MODP2048+MODP3072+MODP4096+MODP8192+ECP_256+ECP_384+ECP_521+CURVE25519 | Comparing remote proposals against IKE responder 4 local proposals | local proposal 1 type ENCR has 1 transforms | local proposal 1 type PRF has 2 transforms | local proposal 1 type INTEG has 1 transforms | local proposal 1 type DH has 8 transforms | local proposal 1 type ESN has 0 transforms | local proposal 1 transforms: required: ENCR+PRF+DH; optional: INTEG | local proposal 2 type ENCR has 1 transforms | local proposal 2 type PRF has 2 transforms | local proposal 2 type INTEG has 1 transforms | local proposal 2 type DH has 8 transforms | local proposal 2 type ESN has 0 transforms | local proposal 2 transforms: required: ENCR+PRF+DH; optional: INTEG | local proposal 3 type ENCR has 1 transforms | local proposal 3 type PRF has 2 transforms | local proposal 3 type INTEG has 2 transforms | local proposal 3 type DH has 8 transforms | local proposal 3 type ESN has 0 transforms | local proposal 3 transforms: required: ENCR+PRF+INTEG+DH; optional: none | local proposal 4 type ENCR has 1 transforms | local proposal 4 type PRF has 2 transforms | local proposal 4 type INTEG has 2 transforms | local proposal 4 type DH has 8 transforms | local proposal 4 type ESN has 0 transforms | local proposal 4 transforms: required: ENCR+PRF+INTEG+DH; optional: none | ****parse IKEv2 Proposal Substructure Payload: | last proposal: v2_PROPOSAL_NON_LAST (0x2) | length: 368 (01 70) | prop #: 1 (01) | proto ID: IKEv2_SEC_PROTO_IKE (0x1) | spi size: 0 (00) | # transforms: 39 (27) | Comparing remote proposal 1 containing 39 transforms against local proposal [1..4] of 4 local proposals | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CBC (0xc) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | remote proposal 1 transform 0 (ENCR=AES_CBC_128) matches local proposal 4 type 1 (ENCR) transform 0 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CBC (0xc) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CBC (0xc) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | remote proposal 1 transform 2 (ENCR=AES_CBC_256) matches local proposal 3 type 1 (ENCR) transform 0 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CBC (0x17) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CBC (0x17) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CBC (0x17) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CTR (0xd) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CTR (0xd) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CTR (0xd) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CTR (0x18) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CTR (0x18) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CTR (0x18) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: 3DES (0x3) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) | IKEv2 transform ID: AUTH_HMAC_SHA2_256_128 (0xc) | remote proposal 1 transform 13 (INTEG=HMAC_SHA2_256_128) matches local proposal 3 type 3 (INTEG) transform 1 | remote proposal 1 transform 13 (INTEG=HMAC_SHA2_256_128) matches local proposal 4 type 3 (INTEG) transform 1 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) | IKEv2 transform ID: AUTH_HMAC_SHA2_384_192 (0xd) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) | IKEv2 transform ID: AUTH_HMAC_SHA2_512_256 (0xe) | remote proposal 1 transform 15 (INTEG=HMAC_SHA2_512_256) matches local proposal 3 type 3 (INTEG) transform 0 | remote proposal 1 transform 15 (INTEG=HMAC_SHA2_512_256) matches local proposal 4 type 3 (INTEG) transform 0 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) | IKEv2 transform ID: AUTH_HMAC_SHA1_96 (0x2) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) | IKEv2 transform ID: AUTH_AES_XCBC_96 (0x5) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) | IKEv2 transform ID: AUTH_AES_CMAC_96 (0x8) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_HMAC_SHA2_256 (0x5) | remote proposal 1 transform 19 (PRF=HMAC_SHA2_256) matches local proposal 1 type 2 (PRF) transform 1 | remote proposal 1 transform 19 (PRF=HMAC_SHA2_256) matches local proposal 2 type 2 (PRF) transform 1 | remote proposal 1 transform 19 (PRF=HMAC_SHA2_256) matches local proposal 3 type 2 (PRF) transform 1 | remote proposal 1 transform 19 (PRF=HMAC_SHA2_256) matches local proposal 4 type 2 (PRF) transform 1 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_HMAC_SHA2_384 (0x6) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_HMAC_SHA2_512 (0x7) | remote proposal 1 transform 21 (PRF=HMAC_SHA2_512) matches local proposal 1 type 2 (PRF) transform 0 | remote proposal 1 transform 21 (PRF=HMAC_SHA2_512) matches local proposal 2 type 2 (PRF) transform 0 | remote proposal 1 transform 21 (PRF=HMAC_SHA2_512) matches local proposal 3 type 2 (PRF) transform 0 | remote proposal 1 transform 21 (PRF=HMAC_SHA2_512) matches local proposal 4 type 2 (PRF) transform 0 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_AES128_XCBC (0x4) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_AES128_CMAC (0x8) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_HMAC_SHA1 (0x2) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_ECP_256 (0x13) | remote proposal 1 transform 25 (DH=ECP_256) matches local proposal 1 type 4 (DH) transform 4 | remote proposal 1 transform 25 (DH=ECP_256) matches local proposal 2 type 4 (DH) transform 4 | remote proposal 1 transform 25 (DH=ECP_256) matches local proposal 3 type 4 (DH) transform 4 | remote proposal 1 transform 25 (DH=ECP_256) matches local proposal 4 type 4 (DH) transform 4 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_ECP_384 (0x14) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_ECP_521 (0x15) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_BRAINPOOL_P256R1 (0x1c) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_BRAINPOOL_P384R1 (0x1d) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_BRAINPOOL_P512R1 (0x1e) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_CURVE25519 (0x1f) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_CURVE448 (0x20) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: 1040?? (0x410) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_MODP3072 (0xf) | remote proposal 1 transform 34 (DH=MODP3072) matches local proposal 1 type 4 (DH) transform 1 | remote proposal 1 transform 34 (DH=MODP3072) matches local proposal 2 type 4 (DH) transform 1 | remote proposal 1 transform 34 (DH=MODP3072) matches local proposal 3 type 4 (DH) transform 1 | remote proposal 1 transform 34 (DH=MODP3072) matches local proposal 4 type 4 (DH) transform 1 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_MODP4096 (0x10) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_MODP6144 (0x11) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_MODP8192 (0x12) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_LAST (0x0) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_MODP2048 (0xe) | remote proposal 1 transform 38 (DH=MODP2048) matches local proposal 1 type 4 (DH) transform 0 | remote proposal 1 transform 38 (DH=MODP2048) matches local proposal 2 type 4 (DH) transform 0 | remote proposal 1 transform 38 (DH=MODP2048) matches local proposal 3 type 4 (DH) transform 0 | remote proposal 1 transform 38 (DH=MODP2048) matches local proposal 4 type 4 (DH) transform 0 | remote proposal 1 proposed transforms: ENCR+PRF+INTEG+DH; matched: ENCR+PRF+INTEG+DH; unmatched: none | comparing remote proposal 1 containing ENCR+PRF+INTEG+DH transforms to local proposal 1; required: ENCR+PRF+DH; optional: INTEG; matched: PRF+DH | remote proposal 1 does not match local proposal 1; unmatched transforms: ENCR+INTEG; missing transforms: ENCR | comparing remote proposal 1 containing ENCR+PRF+INTEG+DH transforms to local proposal 2; required: ENCR+PRF+DH; optional: INTEG; matched: PRF+DH | remote proposal 1 does not match local proposal 2; unmatched transforms: ENCR+INTEG; missing transforms: ENCR | comparing remote proposal 1 containing ENCR+PRF+INTEG+DH transforms to local proposal 3; required: ENCR+PRF+INTEG+DH; optional: none; matched: ENCR+PRF+INTEG+DH | remote proposal 1 matches local proposal 3 | ****parse IKEv2 Proposal Substructure Payload: | last proposal: v2_PROPOSAL_LAST (0x0) | length: 500 (01 f4) | prop #: 2 (02) | proto ID: IKEv2_SEC_PROTO_IKE (0x1) | spi size: 0 (00) | # transforms: 48 (30) | Comparing remote proposal 2 containing 48 transforms against local proposal [1..2] of 4 local proposals | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_GCM_C (0x14) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | remote proposal 2 transform 0 (ENCR=AES_GCM_C_128) matches local proposal 2 type 1 (ENCR) transform 0 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_GCM_C (0x14) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_GCM_C (0x14) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | remote proposal 2 transform 2 (ENCR=AES_GCM_C_256) matches local proposal 1 type 1 (ENCR) transform 0 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CHACHA20_POLY1305 (0x1c) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CCM_C (0x10) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CCM_C (0x10) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CCM_C (0x10) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CCM_C (0x1b) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CCM_C (0x1b) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CCM_C (0x1b) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_GCM_B (0x13) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_GCM_B (0x13) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_GCM_B (0x13) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_GCM_A (0x12) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_GCM_A (0x12) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_GCM_A (0x12) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CCM_A (0xe) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CCM_A (0xe) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CCM_A (0xe) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CCM_B (0xf) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CCM_B (0xf) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CCM_B (0xf) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CCM_A (0x19) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CCM_A (0x19) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CCM_A (0x19) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CCM_B (0x1a) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CCM_B (0x1a) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CCM_B (0x1a) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_HMAC_SHA2_256 (0x5) | remote proposal 2 transform 28 (PRF=HMAC_SHA2_256) matches local proposal 1 type 2 (PRF) transform 1 | remote proposal 2 transform 28 (PRF=HMAC_SHA2_256) matches local proposal 2 type 2 (PRF) transform 1 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_HMAC_SHA2_384 (0x6) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_HMAC_SHA2_512 (0x7) | remote proposal 2 transform 30 (PRF=HMAC_SHA2_512) matches local proposal 1 type 2 (PRF) transform 0 | remote proposal 2 transform 30 (PRF=HMAC_SHA2_512) matches local proposal 2 type 2 (PRF) transform 0 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_AES128_XCBC (0x4) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_AES128_CMAC (0x8) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_HMAC_SHA1 (0x2) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_ECP_256 (0x13) | remote proposal 2 transform 34 (DH=ECP_256) matches local proposal 1 type 4 (DH) transform 4 | remote proposal 2 transform 34 (DH=ECP_256) matches local proposal 2 type 4 (DH) transform 4 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_ECP_384 (0x14) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_ECP_521 (0x15) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_BRAINPOOL_P256R1 (0x1c) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_BRAINPOOL_P384R1 (0x1d) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_BRAINPOOL_P512R1 (0x1e) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_CURVE25519 (0x1f) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_CURVE448 (0x20) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: 1040?? (0x410) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_MODP3072 (0xf) | remote proposal 2 transform 43 (DH=MODP3072) matches local proposal 1 type 4 (DH) transform 1 | remote proposal 2 transform 43 (DH=MODP3072) matches local proposal 2 type 4 (DH) transform 1 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_MODP4096 (0x10) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_MODP6144 (0x11) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_MODP8192 (0x12) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_LAST (0x0) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_MODP2048 (0xe) | remote proposal 2 transform 47 (DH=MODP2048) matches local proposal 1 type 4 (DH) transform 0 | remote proposal 2 transform 47 (DH=MODP2048) matches local proposal 2 type 4 (DH) transform 0 | remote proposal 2 proposed transforms: ENCR+PRF+DH; matched: ENCR+PRF+DH; unmatched: none | comparing remote proposal 2 containing ENCR+PRF+DH transforms to local proposal 1; required: ENCR+PRF+DH; optional: INTEG; matched: ENCR+PRF+DH | remote proposal 2 matches local proposal 1 "westnet-eastnet-ikev2" #1: proposal 2:IKE=AES_GCM_C_256-HMAC_SHA2_512-MODP2048 chosen from remote proposals 1:IKE:ENCR=AES_CBC_128;ENCR=AES_CBC_192;ENCR=AES_CBC_256;ENCR=CAMELLIA_CBC_128;ENCR=CAMELLIA_CBC_192;ENCR=CAMELLIA_CBC_256;ENCR=AES_CTR_128;ENCR=AES_CTR_192;ENCR=AES_CTR_256;ENCR=CAMELLIA_CTR_128;ENCR=CAMELLIA_CTR_192;ENCR=CAMELLIA_CTR_256;ENCR=3DES;INTEG=HMAC_SHA2_256_128;INTEG=HMAC_SHA2_384_192;INTEG=HMAC_SHA2_512_256;INTEG=HMAC_SHA1_96;INTEG=AES_XCBC_96;INTEG=AES_CMAC_96;PRF=HMAC_SHA2_256;PRF=HMAC_SHA2_384;PRF=HMAC_SHA2_512;PRF=AES128_XCBC;PRF=AES128_CMAC;PRF=HMAC_SHA1;DH=ECP_256;DH=ECP_384;DH=ECP_521;DH=BRAINPOOL_P256R1;DH=BRAINPOOL_P384R1;DH=BRAINPOOL_P512R1;DH=CURVE25519;DH=CURVE448;DH=OAKLEY_GROUP__1040??;DH=MODP3072;DH=MODP4096;DH=MODP6144;DH=MODP8192;DH=MODP2048[first-match] 2:IKE:ENCR=AES_GCM_C_128;ENCR=AES_GCM_C_192;ENCR=AES_GCM_C_256;ENCR=CHACHA20_POLY1305;ENCR=AES_CCM_C_128;ENCR=AES_CCM_C_192;ENCR=AES_CCM_C_256;ENCR=CAMELLIA_CCM_C_128;ENCR=CAMELLIA_CCM_C_192;ENCR=CAMELLIA_CCM_C_256;EN... | accepted IKE proposal ikev2_proposal: 2:IKE=AES_GCM_C_256-HMAC_SHA2_512-MODP2048 | converting proposal to internal trans attrs "westnet-eastnet-ikev2" #1: initiator guessed wrong keying material group (ECP_256); responding with INVALID_KE_PAYLOAD requesting MODP2048 | Opening output PBS message response | **emit ISAKMP Message: | initiator SPI: c2 c5 c8 c8 5c b2 30 a9 | responder SPI: 3b a3 5f 91 9d bf 4c b0 | next payload type: ISAKMP_NEXT_NONE (0x0) | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) | exchange type: ISAKMP_v2_IKE_SA_INIT (0x22) | flags: ISAKMP_FLAG_v2_MSG_RESPONSE (0x20) | Message ID: 0 (00 00 00 00) | next payload chain: saving message location 'ISAKMP Message'.'next payload type' "westnet-eastnet-ikev2" #1: responding to IKE_SA_INIT message (ID 0) from 192.1.2.45:500 with unencrypted notification INVALID_KE_PAYLOAD | Adding a v2N Payload | ***emit IKEv2 Notify Payload: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | Protocol ID: PROTO_v2_RESERVED (0x0) | SPI size: 0 (00) | Notify Message Type: v2N_INVALID_KE_PAYLOAD (0x11) | next payload chain: setting previous 'ISAKMP Message'.'next payload type' to current IKEv2 Notify Payload (41:ISAKMP_NEXT_v2N) | next payload chain: saving location 'IKEv2 Notify Payload'.'next payload type' in 'message response' | emitting 2 raw bytes of Notify data into IKEv2 Notify Payload | Notify data: 00 0e | emitting length of IKEv2 Notify Payload: 10 | emitting length of ISAKMP Message: 38 | #1 spent 5.08 (39.2) milliseconds in processing: Respond to IKE_SA_INIT in v2_dispatch() | [RE]START processing: state #1 connection "westnet-eastnet-ikev2" from 192.1.2.45:500 (in complete_v2_state_transition() at ikev2.c:3467) | #1 complete_v2_state_transition() PARENT_R0->PARENT_R1 with status STF_FAIL "westnet-eastnet-ikev2" #1: state transition 'Respond to IKE_SA_INIT' failed | Message ID: responding with recorded error | Message ID: IKE #1 updating responder received message request 0: ike.initiator.sent=-1 ike.initiator.recv=-1 ike.initiator.last_contact=30.732346 ike.responder.sent=-1 ike.responder.recv=-1->0 ike.responder.last_contact=30.732346->30.773002 ike.wip.initiator=-1 ike.wip.responder=0->-1 | Message ID: IKE #1 updating responder sent message response 0: ike.initiator.sent=-1 ike.initiator.recv=-1 ike.initiator.last_contact=30.732346 ike.responder.sent=-1->0 ike.responder.recv=0 ike.responder.last_contact=30.773002 ike.wip.initiator=-1 ike.wip.responder=-1 | sending 38 bytes for STF_FAIL through eth1 from 192.1.2.23:500 to 192.1.2.45:500 using UDP (for #1) | c2 c5 c8 c8 5c b2 30 a9 3b a3 5f 91 9d bf 4c b0 | 29 20 22 20 00 00 00 00 00 00 00 26 00 00 00 0a | 00 00 00 11 00 0e | sent 1 messages | release_pending_whacks: state #1 has no whack fd | pstats #1 ikev2.ike deleted other | #1 main thread spent 0 (0) milliseconds helper thread spent 0 (0) milliseconds in total | [RE]START processing: state #1 connection "westnet-eastnet-ikev2" from 192.1.2.45:500 (in delete_state() at state.c:937) "westnet-eastnet-ikev2" #1: deleting state (STATE_PARENT_R0) aged 0.041972s and NOT sending notification | parent state #1: PARENT_R0(half-open IKE SA) => delete | unsuspending #1 MD (nil) | state #1 has no .st_event to delete | #1 STATE_PARENT_R0: retransmits: cleared | State DB: IKEv2 state not found (flush_incomplete_children) | in connection_discard for connection westnet-eastnet-ikev2 | State DB: deleting IKEv2 state #1 in PARENT_R0 | parent state #1: PARENT_R0(half-open IKE SA) => UNDEFINED(ignore) | releasing #1's fd-fd@(nil) because deleting state | delref fd@NULL (in delete_state() at state.c:1180) | delref fd@NULL (in delete_state() at state.c:1180) | stop processing: state #1 from 192.1.2.45:500 (in delete_state() at state.c:1226) | delref fd@NULL (in free_logger() at log.c:1058) | delref fd@NULL (in free_logger() at log.c:1059) | processing: STOP state #0 (in ikev2_process_packet() at ikev2.c:1868) | in statetime_stop() and could not find #1 | stop processing: from 192.1.2.45:500 (in process_md() at demux.c:278) | processing: STOP state #0 (in process_md() at demux.c:279) | processing: STOP connection NULL (in process_md() at demux.c:280) | delref mdp@0x56001c0636b8(1->0) (in handle_packet_cb() at demux.c:311) | spent 7.38 (58.5) milliseconds in handle_packet_cb() reading and processing packet | spent 0.00555 (0.00501) milliseconds in udp_read_packet() calling check_incoming_msg_errqueue() | newref md@0x56001c0636b8(0->1) (in alloc_md() at msgdigest.c:33) | *received 1288 bytes from 192.1.2.45:500 on eth1 192.1.2.23:500 using UDP | c2 c5 c8 c8 5c b2 30 a9 00 00 00 00 00 00 00 00 | 21 20 22 08 00 00 00 00 00 00 05 08 22 00 03 68 | 02 00 01 70 01 01 00 27 03 00 00 0c 01 00 00 0c | 80 0e 00 80 03 00 00 0c 01 00 00 0c 80 0e 00 c0 | 03 00 00 0c 01 00 00 0c 80 0e 01 00 03 00 00 0c | 01 00 00 17 80 0e 00 80 03 00 00 0c 01 00 00 17 | 80 0e 00 c0 03 00 00 0c 01 00 00 17 80 0e 01 00 | 03 00 00 0c 01 00 00 0d 80 0e 00 80 03 00 00 0c | 01 00 00 0d 80 0e 00 c0 03 00 00 0c 01 00 00 0d | 80 0e 01 00 03 00 00 0c 01 00 00 18 80 0e 00 80 | 03 00 00 0c 01 00 00 18 80 0e 00 c0 03 00 00 0c | 01 00 00 18 80 0e 01 00 03 00 00 08 01 00 00 03 | 03 00 00 08 03 00 00 0c 03 00 00 08 03 00 00 0d | 03 00 00 08 03 00 00 0e 03 00 00 08 03 00 00 02 | 03 00 00 08 03 00 00 05 03 00 00 08 03 00 00 08 | 03 00 00 08 02 00 00 05 03 00 00 08 02 00 00 06 | 03 00 00 08 02 00 00 07 03 00 00 08 02 00 00 04 | 03 00 00 08 02 00 00 08 03 00 00 08 02 00 00 02 | 03 00 00 08 04 00 00 0e 03 00 00 08 04 00 00 13 | 03 00 00 08 04 00 00 14 03 00 00 08 04 00 00 15 | 03 00 00 08 04 00 00 1c 03 00 00 08 04 00 00 1d | 03 00 00 08 04 00 00 1e 03 00 00 08 04 00 00 1f | 03 00 00 08 04 00 00 20 03 00 00 08 04 00 04 10 | 03 00 00 08 04 00 00 0f 03 00 00 08 04 00 00 10 | 03 00 00 08 04 00 00 11 00 00 00 08 04 00 00 12 | 00 00 01 f4 02 01 00 30 03 00 00 0c 01 00 00 14 | 80 0e 00 80 03 00 00 0c 01 00 00 14 80 0e 00 c0 | 03 00 00 0c 01 00 00 14 80 0e 01 00 03 00 00 08 | 01 00 00 1c 03 00 00 0c 01 00 00 10 80 0e 00 80 | 03 00 00 0c 01 00 00 10 80 0e 00 c0 03 00 00 0c | 01 00 00 10 80 0e 01 00 03 00 00 0c 01 00 00 1b | 80 0e 00 80 03 00 00 0c 01 00 00 1b 80 0e 00 c0 | 03 00 00 0c 01 00 00 1b 80 0e 01 00 03 00 00 0c | 01 00 00 13 80 0e 00 80 03 00 00 0c 01 00 00 13 | 80 0e 00 c0 03 00 00 0c 01 00 00 13 80 0e 01 00 | 03 00 00 0c 01 00 00 12 80 0e 00 80 03 00 00 0c | 01 00 00 12 80 0e 00 c0 03 00 00 0c 01 00 00 12 | 80 0e 01 00 03 00 00 0c 01 00 00 0e 80 0e 00 80 | 03 00 00 0c 01 00 00 0e 80 0e 00 c0 03 00 00 0c | 01 00 00 0e 80 0e 01 00 03 00 00 0c 01 00 00 0f | 80 0e 00 80 03 00 00 0c 01 00 00 0f 80 0e 00 c0 | 03 00 00 0c 01 00 00 0f 80 0e 01 00 03 00 00 0c | 01 00 00 19 80 0e 00 80 03 00 00 0c 01 00 00 19 | 80 0e 00 c0 03 00 00 0c 01 00 00 19 80 0e 01 00 | 03 00 00 0c 01 00 00 1a 80 0e 00 80 03 00 00 0c | 01 00 00 1a 80 0e 00 c0 03 00 00 0c 01 00 00 1a | 80 0e 01 00 03 00 00 08 02 00 00 05 03 00 00 08 | 02 00 00 06 03 00 00 08 02 00 00 07 03 00 00 08 | 02 00 00 04 03 00 00 08 02 00 00 08 03 00 00 08 | 02 00 00 02 03 00 00 08 04 00 00 0e 03 00 00 08 | 04 00 00 13 03 00 00 08 04 00 00 14 03 00 00 08 | 04 00 00 15 03 00 00 08 04 00 00 1c 03 00 00 08 | 04 00 00 1d 03 00 00 08 04 00 00 1e 03 00 00 08 | 04 00 00 1f 03 00 00 08 04 00 00 20 03 00 00 08 | 04 00 04 10 03 00 00 08 04 00 00 0f 03 00 00 08 | 04 00 00 10 03 00 00 08 04 00 00 11 00 00 00 08 | 04 00 00 12 28 00 01 08 00 0e 00 00 35 ab c1 af | b1 bd 0c fb 72 45 05 64 c7 37 70 c5 40 fc 58 cf | 51 9d 1a 5d f7 87 b2 c3 a2 8c cd c4 c9 78 f7 37 | d9 69 58 95 18 fd 46 cd d3 9e eb 4a 2f 08 75 91 | 6b 4f 78 d6 90 7c 64 6b 4c 2b 17 0c ea a0 5d fc | ef a7 ab cd 8a 7f de c4 1b 2c 11 de b2 91 7d 7d | dd 76 ae f8 40 cd df 5f bc 0b be 6a 75 d7 b8 2b | ca 22 b6 8e b1 b8 42 75 b3 90 3c fe de ea 50 98 | d2 a7 b7 c1 f9 e2 65 fc ff 06 df a7 3c 48 8b f8 | ba 56 ee 9e 32 09 47 cf 1b bd d0 43 3f e5 36 7f | 3c dc 01 52 d3 c2 e6 25 48 21 08 66 df cd 91 40 | ec 04 bb d2 c4 c5 1d 33 d7 9d 39 6e 4a 83 34 e2 | 46 f0 ea 89 fa 14 9e 5b 26 da ee 50 fc cc 97 8e | c6 65 29 31 80 b4 25 11 27 be e8 d8 bb 42 94 f4 | 69 05 e6 88 8c cd f3 49 86 56 67 63 0f 7c 5c 27 | ba 19 09 f6 db 15 0e b5 07 e6 07 32 64 06 b3 30 | 20 37 f7 5a c7 fc 27 a9 27 e2 63 0b 29 00 00 24 | 8e 0b f5 5d 81 5d 7b 75 00 84 0a 00 f6 ff db b5 | e1 cc 6c 6f 67 2b 91 e0 5b 6a 00 dc c4 e7 4f 59 | 29 00 00 1c 00 00 40 04 fa b0 87 f2 71 97 dc 63 | c4 ac 25 4c fd a0 94 96 3e 84 b2 ec 29 00 00 1c | 00 00 40 05 f9 a3 ab 83 95 f0 5b e0 1d f0 4e 81 | 25 11 6f 0f fa 20 9e 32 29 00 00 08 00 00 40 2e | 29 00 00 10 00 00 40 2f 00 02 00 03 00 04 00 05 | 00 00 00 08 00 00 40 16 | start processing: from 192.1.2.45:500 (in process_md() at demux.c:276) | **parse ISAKMP Message: | initiator SPI: c2 c5 c8 c8 5c b2 30 a9 | responder SPI: 00 00 00 00 00 00 00 00 | next payload type: ISAKMP_NEXT_v2SA (0x21) | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) | exchange type: ISAKMP_v2_IKE_SA_INIT (0x22) | flags: ISAKMP_FLAG_v2_IKE_INIT (0x8) | Message ID: 0 (00 00 00 00) | length: 1288 (00 00 05 08) | processing version=2.0 packet with exchange type=ISAKMP_v2_IKE_SA_INIT (34) | I am the IKE SA Original Responder receiving an IKEv2 IKE_SA_INIT request | State DB: IKEv2 state not found (find_v2_ike_sa_by_initiator_spi) | Now let's proceed with payload (ISAKMP_NEXT_v2SA) | ***parse IKEv2 Security Association Payload: | next payload type: ISAKMP_NEXT_v2KE (0x22) | flags: none (0x0) | length: 872 (03 68) | processing payload: ISAKMP_NEXT_v2SA (len=868) | Now let's proceed with payload (ISAKMP_NEXT_v2KE) | ***parse IKEv2 Key Exchange Payload: | next payload type: ISAKMP_NEXT_v2Ni (0x28) | flags: none (0x0) | length: 264 (01 08) | DH group: OAKLEY_GROUP_MODP2048 (0xe) | processing payload: ISAKMP_NEXT_v2KE (len=256) | Now let's proceed with payload (ISAKMP_NEXT_v2Ni) | ***parse IKEv2 Nonce Payload: | next payload type: ISAKMP_NEXT_v2N (0x29) | flags: none (0x0) | length: 36 (00 24) | processing payload: ISAKMP_NEXT_v2Ni (len=32) | Now let's proceed with payload (ISAKMP_NEXT_v2N) | ***parse IKEv2 Notify Payload: | next payload type: ISAKMP_NEXT_v2N (0x29) | flags: none (0x0) | length: 28 (00 1c) | Protocol ID: PROTO_v2_RESERVED (0x0) | SPI size: 0 (00) | Notify Message Type: v2N_NAT_DETECTION_SOURCE_IP (0x4004) | processing payload: ISAKMP_NEXT_v2N (len=20) | Now let's proceed with payload (ISAKMP_NEXT_v2N) | ***parse IKEv2 Notify Payload: | next payload type: ISAKMP_NEXT_v2N (0x29) | flags: none (0x0) | length: 28 (00 1c) | Protocol ID: PROTO_v2_RESERVED (0x0) | SPI size: 0 (00) | Notify Message Type: v2N_NAT_DETECTION_DESTINATION_IP (0x4005) | processing payload: ISAKMP_NEXT_v2N (len=20) | Now let's proceed with payload (ISAKMP_NEXT_v2N) | ***parse IKEv2 Notify Payload: | next payload type: ISAKMP_NEXT_v2N (0x29) | flags: none (0x0) | length: 8 (00 08) | Protocol ID: PROTO_v2_RESERVED (0x0) | SPI size: 0 (00) | Notify Message Type: v2N_IKEV2_FRAGMENTATION_SUPPORTED (0x402e) | processing payload: ISAKMP_NEXT_v2N (len=0) | Now let's proceed with payload (ISAKMP_NEXT_v2N) | ***parse IKEv2 Notify Payload: | next payload type: ISAKMP_NEXT_v2N (0x29) | flags: none (0x0) | length: 16 (00 10) | Protocol ID: PROTO_v2_RESERVED (0x0) | SPI size: 0 (00) | Notify Message Type: v2N_SIGNATURE_HASH_ALGORITHMS (0x402f) | processing payload: ISAKMP_NEXT_v2N (len=8) | Now let's proceed with payload (ISAKMP_NEXT_v2N) | ***parse IKEv2 Notify Payload: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | length: 8 (00 08) | Protocol ID: PROTO_v2_RESERVED (0x0) | SPI size: 0 (00) | Notify Message Type: v2N_REDIRECT_SUPPORTED (0x4016) | processing payload: ISAKMP_NEXT_v2N (len=0) | DDOS disabled and no cookie sent, continuing | looking for message matching transition from STATE_PARENT_R0 | trying Respond to IKE_SA_INIT | matched unencrypted message | find_host_connection local=192.1.2.23:500 remote=192.1.2.45:500 policy=ECDSA+IKEV2_ALLOW but ignoring ports | find_host_pair: comparing 192.1.2.23:500 to 192.1.2.45:500 but ignoring ports | find_next_host_connection policy=ECDSA+IKEV2_ALLOW | found policy = RSASIG+ENCRYPT+TUNNEL+PFS+IKEV2_ALLOW+IKE_FRAG_ALLOW+ESN_NO+RSASIG_v1_5 (westnet-eastnet-ikev2) | find_next_host_connection returns empty | find_host_connection local=192.1.2.23:500 remote= policy=ECDSA+IKEV2_ALLOW but ignoring ports | find_next_host_connection policy=ECDSA+IKEV2_ALLOW | find_next_host_connection returns empty | packet from 192.1.2.45:500: ISAKMP_v2_IKE_SA_INIT message received on 192.1.2.23:500 but no connection has been authorized with policy ECDSA+IKEV2_ALLOW | find_host_connection local=192.1.2.23:500 remote=192.1.2.45:500 policy=RSASIG+IKEV2_ALLOW but ignoring ports | find_host_pair: comparing 192.1.2.23:500 to 192.1.2.45:500 but ignoring ports | find_next_host_connection policy=RSASIG+IKEV2_ALLOW | found policy = RSASIG+ENCRYPT+TUNNEL+PFS+IKEV2_ALLOW+IKE_FRAG_ALLOW+ESN_NO+RSASIG_v1_5 (westnet-eastnet-ikev2) | find_next_host_connection returns westnet-eastnet-ikev2 | find_next_host_connection policy=RSASIG+IKEV2_ALLOW | find_next_host_connection returns empty | packet from 192.1.2.45:500: found connection: "westnet-eastnet-ikev2" with policy RSASIG+IKEV2_ALLOW | addref fd@NULL (in new_state() at state.c:578) | creating state object #2 at 0x56001c064df8 | State DB: adding IKEv2 state #2 in UNDEFINED | pstats #2 ikev2.ike started | parent state #2: UNDEFINED(ignore) => PARENT_R0(half-open IKE SA) | #2.st_v2_transition NULL -> PARENT_R0->PARENT_R1 (in new_v2_ike_state() at state.c:624) | Message ID: IKE #2 initializing (IKE SA): ike.initiator.sent=0->-1 ike.initiator.recv=0->-1 ike.initiator.last_contact=0->30.801753 ike.responder.sent=0->-1 ike.responder.recv=0->-1 ike.responder.last_contact=0->30.801753 ike.wip.initiator=0->-1 ike.wip.responder=0->-1 | #2 spent 1.87 (15.4) milliseconds | start processing: state #2 connection "westnet-eastnet-ikev2" from 192.1.2.45:500 (in ikev2_process_packet() at ikev2.c:1866) | Message ID: IKE #2 responder starting message request 0: ike.initiator.sent=-1 ike.initiator.recv=-1 ike.initiator.last_contact=30.801753 ike.responder.sent=-1 ike.responder.recv=-1 ike.responder.last_contact=30.801753 ike.wip.initiator=-1 ike.wip.responder=-1->0 | calling processor Respond to IKE_SA_INIT | #2 spent 1.91 (15.6) milliseconds | #2 updating local interface from 192.1.2.23:500 to 192.1.2.23:500 using md->iface (in update_ike_endpoints() at state.c:2669) | using existing local IKE proposals for connection westnet-eastnet-ikev2 (IKE SA responder matching remote proposals): 1:IKE=AES_GCM_C_256-HMAC_SHA2_512+HMAC_SHA2_256-NONE-MODP2048+MODP3072+MODP4096+MODP8192+ECP_256+ECP_384+ECP_521+CURVE25519 2:IKE=AES_GCM_C_128-HMAC_SHA2_512+HMAC_SHA2_256-NONE-MODP2048+MODP3072+MODP4096+MODP8192+ECP_256+ECP_384+ECP_521+CURVE25519 3:IKE=AES_CBC_256-HMAC_SHA2_512+HMAC_SHA2_256-HMAC_SHA2_512_256+HMAC_SHA2_256_128-MODP2048+MODP3072+MODP4096+MODP8192+ECP_256+ECP_384+ECP_521+CURVE25519 4:IKE=AES_CBC_128-HMAC_SHA2_512+HMAC_SHA2_256-HMAC_SHA2_512_256+HMAC_SHA2_256_128-MODP2048+MODP3072+MODP4096+MODP8192+ECP_256+ECP_384+ECP_521+CURVE25519 | Comparing remote proposals against IKE responder 4 local proposals | local proposal 1 type ENCR has 1 transforms | local proposal 1 type PRF has 2 transforms | local proposal 1 type INTEG has 1 transforms | local proposal 1 type DH has 8 transforms | local proposal 1 type ESN has 0 transforms | local proposal 1 transforms: required: ENCR+PRF+DH; optional: INTEG | local proposal 2 type ENCR has 1 transforms | local proposal 2 type PRF has 2 transforms | local proposal 2 type INTEG has 1 transforms | local proposal 2 type DH has 8 transforms | local proposal 2 type ESN has 0 transforms | local proposal 2 transforms: required: ENCR+PRF+DH; optional: INTEG | local proposal 3 type ENCR has 1 transforms | local proposal 3 type PRF has 2 transforms | local proposal 3 type INTEG has 2 transforms | local proposal 3 type DH has 8 transforms | local proposal 3 type ESN has 0 transforms | local proposal 3 transforms: required: ENCR+PRF+INTEG+DH; optional: none | local proposal 4 type ENCR has 1 transforms | local proposal 4 type PRF has 2 transforms | local proposal 4 type INTEG has 2 transforms | local proposal 4 type DH has 8 transforms | local proposal 4 type ESN has 0 transforms | local proposal 4 transforms: required: ENCR+PRF+INTEG+DH; optional: none | ****parse IKEv2 Proposal Substructure Payload: | last proposal: v2_PROPOSAL_NON_LAST (0x2) | length: 368 (01 70) | prop #: 1 (01) | proto ID: IKEv2_SEC_PROTO_IKE (0x1) | spi size: 0 (00) | # transforms: 39 (27) | Comparing remote proposal 1 containing 39 transforms against local proposal [1..4] of 4 local proposals | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CBC (0xc) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | remote proposal 1 transform 0 (ENCR=AES_CBC_128) matches local proposal 4 type 1 (ENCR) transform 0 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CBC (0xc) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CBC (0xc) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | remote proposal 1 transform 2 (ENCR=AES_CBC_256) matches local proposal 3 type 1 (ENCR) transform 0 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CBC (0x17) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CBC (0x17) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CBC (0x17) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CTR (0xd) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CTR (0xd) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CTR (0xd) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CTR (0x18) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CTR (0x18) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CTR (0x18) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: 3DES (0x3) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) | IKEv2 transform ID: AUTH_HMAC_SHA2_256_128 (0xc) | remote proposal 1 transform 13 (INTEG=HMAC_SHA2_256_128) matches local proposal 3 type 3 (INTEG) transform 1 | remote proposal 1 transform 13 (INTEG=HMAC_SHA2_256_128) matches local proposal 4 type 3 (INTEG) transform 1 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) | IKEv2 transform ID: AUTH_HMAC_SHA2_384_192 (0xd) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) | IKEv2 transform ID: AUTH_HMAC_SHA2_512_256 (0xe) | remote proposal 1 transform 15 (INTEG=HMAC_SHA2_512_256) matches local proposal 3 type 3 (INTEG) transform 0 | remote proposal 1 transform 15 (INTEG=HMAC_SHA2_512_256) matches local proposal 4 type 3 (INTEG) transform 0 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) | IKEv2 transform ID: AUTH_HMAC_SHA1_96 (0x2) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) | IKEv2 transform ID: AUTH_AES_XCBC_96 (0x5) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) | IKEv2 transform ID: AUTH_AES_CMAC_96 (0x8) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_HMAC_SHA2_256 (0x5) | remote proposal 1 transform 19 (PRF=HMAC_SHA2_256) matches local proposal 1 type 2 (PRF) transform 1 | remote proposal 1 transform 19 (PRF=HMAC_SHA2_256) matches local proposal 2 type 2 (PRF) transform 1 | remote proposal 1 transform 19 (PRF=HMAC_SHA2_256) matches local proposal 3 type 2 (PRF) transform 1 | remote proposal 1 transform 19 (PRF=HMAC_SHA2_256) matches local proposal 4 type 2 (PRF) transform 1 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_HMAC_SHA2_384 (0x6) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_HMAC_SHA2_512 (0x7) | remote proposal 1 transform 21 (PRF=HMAC_SHA2_512) matches local proposal 1 type 2 (PRF) transform 0 | remote proposal 1 transform 21 (PRF=HMAC_SHA2_512) matches local proposal 2 type 2 (PRF) transform 0 | remote proposal 1 transform 21 (PRF=HMAC_SHA2_512) matches local proposal 3 type 2 (PRF) transform 0 | remote proposal 1 transform 21 (PRF=HMAC_SHA2_512) matches local proposal 4 type 2 (PRF) transform 0 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_AES128_XCBC (0x4) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_AES128_CMAC (0x8) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_HMAC_SHA1 (0x2) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_MODP2048 (0xe) | remote proposal 1 transform 25 (DH=MODP2048) matches local proposal 1 type 4 (DH) transform 0 | remote proposal 1 transform 25 (DH=MODP2048) matches local proposal 2 type 4 (DH) transform 0 | remote proposal 1 transform 25 (DH=MODP2048) matches local proposal 3 type 4 (DH) transform 0 | remote proposal 1 transform 25 (DH=MODP2048) matches local proposal 4 type 4 (DH) transform 0 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_ECP_256 (0x13) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_ECP_384 (0x14) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_ECP_521 (0x15) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_BRAINPOOL_P256R1 (0x1c) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_BRAINPOOL_P384R1 (0x1d) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_BRAINPOOL_P512R1 (0x1e) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_CURVE25519 (0x1f) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_CURVE448 (0x20) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: 1040?? (0x410) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_MODP3072 (0xf) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_MODP4096 (0x10) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_MODP6144 (0x11) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_LAST (0x0) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_MODP8192 (0x12) | remote proposal 1 proposed transforms: ENCR+PRF+INTEG+DH; matched: ENCR+PRF+INTEG+DH; unmatched: none | comparing remote proposal 1 containing ENCR+PRF+INTEG+DH transforms to local proposal 1; required: ENCR+PRF+DH; optional: INTEG; matched: PRF+DH | remote proposal 1 does not match local proposal 1; unmatched transforms: ENCR+INTEG; missing transforms: ENCR | comparing remote proposal 1 containing ENCR+PRF+INTEG+DH transforms to local proposal 2; required: ENCR+PRF+DH; optional: INTEG; matched: PRF+DH | remote proposal 1 does not match local proposal 2; unmatched transforms: ENCR+INTEG; missing transforms: ENCR | comparing remote proposal 1 containing ENCR+PRF+INTEG+DH transforms to local proposal 3; required: ENCR+PRF+INTEG+DH; optional: none; matched: ENCR+PRF+INTEG+DH | remote proposal 1 matches local proposal 3 | ****parse IKEv2 Proposal Substructure Payload: | last proposal: v2_PROPOSAL_LAST (0x0) | length: 500 (01 f4) | prop #: 2 (02) | proto ID: IKEv2_SEC_PROTO_IKE (0x1) | spi size: 0 (00) | # transforms: 48 (30) | Comparing remote proposal 2 containing 48 transforms against local proposal [1..2] of 4 local proposals | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_GCM_C (0x14) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | remote proposal 2 transform 0 (ENCR=AES_GCM_C_128) matches local proposal 2 type 1 (ENCR) transform 0 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_GCM_C (0x14) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_GCM_C (0x14) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | remote proposal 2 transform 2 (ENCR=AES_GCM_C_256) matches local proposal 1 type 1 (ENCR) transform 0 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CHACHA20_POLY1305 (0x1c) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CCM_C (0x10) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CCM_C (0x10) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CCM_C (0x10) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CCM_C (0x1b) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CCM_C (0x1b) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CCM_C (0x1b) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_GCM_B (0x13) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_GCM_B (0x13) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_GCM_B (0x13) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_GCM_A (0x12) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_GCM_A (0x12) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_GCM_A (0x12) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CCM_A (0xe) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CCM_A (0xe) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CCM_A (0xe) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CCM_B (0xf) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CCM_B (0xf) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CCM_B (0xf) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CCM_A (0x19) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CCM_A (0x19) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CCM_A (0x19) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CCM_B (0x1a) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CCM_B (0x1a) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: CAMELLIA_CCM_B (0x1a) | ******parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_HMAC_SHA2_256 (0x5) | remote proposal 2 transform 28 (PRF=HMAC_SHA2_256) matches local proposal 1 type 2 (PRF) transform 1 | remote proposal 2 transform 28 (PRF=HMAC_SHA2_256) matches local proposal 2 type 2 (PRF) transform 1 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_HMAC_SHA2_384 (0x6) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_HMAC_SHA2_512 (0x7) | remote proposal 2 transform 30 (PRF=HMAC_SHA2_512) matches local proposal 1 type 2 (PRF) transform 0 | remote proposal 2 transform 30 (PRF=HMAC_SHA2_512) matches local proposal 2 type 2 (PRF) transform 0 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_AES128_XCBC (0x4) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_AES128_CMAC (0x8) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_HMAC_SHA1 (0x2) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_MODP2048 (0xe) | remote proposal 2 transform 34 (DH=MODP2048) matches local proposal 1 type 4 (DH) transform 0 | remote proposal 2 transform 34 (DH=MODP2048) matches local proposal 2 type 4 (DH) transform 0 | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_ECP_256 (0x13) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_ECP_384 (0x14) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_ECP_521 (0x15) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_BRAINPOOL_P256R1 (0x1c) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_BRAINPOOL_P384R1 (0x1d) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_BRAINPOOL_P512R1 (0x1e) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_CURVE25519 (0x1f) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_CURVE448 (0x20) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: 1040?? (0x410) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_MODP3072 (0xf) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_MODP4096 (0x10) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_MODP6144 (0x11) | *****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_LAST (0x0) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_MODP8192 (0x12) | remote proposal 2 proposed transforms: ENCR+PRF+DH; matched: ENCR+PRF+DH; unmatched: none | comparing remote proposal 2 containing ENCR+PRF+DH transforms to local proposal 1; required: ENCR+PRF+DH; optional: INTEG; matched: ENCR+PRF+DH | remote proposal 2 matches local proposal 1 "westnet-eastnet-ikev2" #2: proposal 2:IKE=AES_GCM_C_256-HMAC_SHA2_512-MODP2048 chosen from remote proposals 1:IKE:ENCR=AES_CBC_128;ENCR=AES_CBC_192;ENCR=AES_CBC_256;ENCR=CAMELLIA_CBC_128;ENCR=CAMELLIA_CBC_192;ENCR=CAMELLIA_CBC_256;ENCR=AES_CTR_128;ENCR=AES_CTR_192;ENCR=AES_CTR_256;ENCR=CAMELLIA_CTR_128;ENCR=CAMELLIA_CTR_192;ENCR=CAMELLIA_CTR_256;ENCR=3DES;INTEG=HMAC_SHA2_256_128;INTEG=HMAC_SHA2_384_192;INTEG=HMAC_SHA2_512_256;INTEG=HMAC_SHA1_96;INTEG=AES_XCBC_96;INTEG=AES_CMAC_96;PRF=HMAC_SHA2_256;PRF=HMAC_SHA2_384;PRF=HMAC_SHA2_512;PRF=AES128_XCBC;PRF=AES128_CMAC;PRF=HMAC_SHA1;DH=MODP2048;DH=ECP_256;DH=ECP_384;DH=ECP_521;DH=BRAINPOOL_P256R1;DH=BRAINPOOL_P384R1;DH=BRAINPOOL_P512R1;DH=CURVE25519;DH=CURVE448;DH=OAKLEY_GROUP__1040??;DH=MODP3072;DH=MODP4096;DH=MODP6144;DH=MODP8192[first-match] 2:IKE:ENCR=AES_GCM_C_128;ENCR=AES_GCM_C_192;ENCR=AES_GCM_C_256;ENCR=CHACHA20_POLY1305;ENCR=AES_CCM_C_128;ENCR=AES_CCM_C_192;ENCR=AES_CCM_C_256;ENCR=CAMELLIA_CCM_C_128;ENCR=CAMELLIA_CCM_C_192;ENCR=CAMELLIA_CCM_C_256;EN... | accepted IKE proposal ikev2_proposal: 2:IKE=AES_GCM_C_256-HMAC_SHA2_512-MODP2048 | converting proposal to internal trans attrs | nat: IKE.SPIr is zero | natd_hash: hasher=0x56001aff3900(20) | natd_hash: icookie= | c2 c5 c8 c8 5c b2 30 a9 | natd_hash: rcookie= | 00 00 00 00 00 00 00 00 | natd_hash: ip= | c0 01 02 17 | natd_hash: port= | 01 f4 | natd_hash: hash= | f9 a3 ab 83 95 f0 5b e0 1d f0 4e 81 25 11 6f 0f | fa 20 9e 32 | nat: IKE.SPIr is zero | natd_hash: hasher=0x56001aff3900(20) | natd_hash: icookie= | c2 c5 c8 c8 5c b2 30 a9 | natd_hash: rcookie= | 00 00 00 00 00 00 00 00 | natd_hash: ip= | c0 01 02 2d | natd_hash: port= | 01 f4 | natd_hash: hash= | fa b0 87 f2 71 97 dc 63 c4 ac 25 4c fd a0 94 96 | 3e 84 b2 ec | NAT_TRAVERSAL encaps using auto-detect | NAT_TRAVERSAL this end is NOT behind NAT | NAT_TRAVERSAL that end is NOT behind NAT | NAT_TRAVERSAL nat-keepalive enabled 192.1.2.45 | parsing 2 raw bytes of IKEv2 Notify Payload into hash algorithm identifier (network ordered) | hash algorithm identifier (network ordered) | 00 02 | received HASH_ALGORITHM_SHA2_256 which is allowed by local policy | parsing 2 raw bytes of IKEv2 Notify Payload into hash algorithm identifier (network ordered) | hash algorithm identifier (network ordered) | 00 03 | received HASH_ALGORITHM_SHA2_384 which is allowed by local policy | parsing 2 raw bytes of IKEv2 Notify Payload into hash algorithm identifier (network ordered) | hash algorithm identifier (network ordered) | 00 04 | received HASH_ALGORITHM_SHA2_512 which is allowed by local policy | parsing 2 raw bytes of IKEv2 Notify Payload into hash algorithm identifier (network ordered) | hash algorithm identifier (network ordered) | 00 05 | received unsupported HASH_ALGORITHM_IDENTITY - ignored | addref fd@NULL (in clone_logger() at log.c:1046) | addref fd@NULL (in clone_logger() at log.c:1047) | adding ikev2_inI1outR1 KE work-order 1 for state #2 | state #2 has no .st_event to delete | #2 STATE_PARENT_R0: retransmits: cleared | event_schedule: newref EVENT_CRYPTO_TIMEOUT-pe@0x56001c0478d8 | inserting event EVENT_CRYPTO_TIMEOUT, timeout in 60 seconds for #2 | libevent_malloc: newref ptr-libevent@0x56001c075c28 size 128 | crypto helper 0 resuming | crypto helper 0 starting work-order 1 for state #2 | crypto helper 0 doing build KE and nonce (ikev2_inI1outR1 KE); request ID 1 | "westnet-eastnet-ikev2" #2: spent 0.788 (0.886) milliseconds in crypto helper computing work-order 1: ikev2_inI1outR1 KE (pcr) | crypto helper 0 sending results from work-order 1 for state #2 to event queue | scheduling resume sending helper answer for #2 | libevent_malloc: newref ptr-libevent@0x7fb23c0028c8 size 128 | crypto helper 0 waiting (nothing to do) | #2 spent 4.61 (44.9) milliseconds in processing: Respond to IKE_SA_INIT in v2_dispatch() | [RE]START processing: state #2 connection "westnet-eastnet-ikev2" from 192.1.2.45:500 (in complete_v2_state_transition() at ikev2.c:3467) | #2 complete_v2_state_transition() PARENT_R0->PARENT_R1 with status STF_SUSPEND | suspending state #2 and saving MD 0x56001c0636b8 | addref md@0x56001c0636b8(1->2) (in complete_v2_state_transition() at ikev2.c:3587) | #2 is busy; has suspended MD 0x56001c0636b8 | stop processing: state #2 connection "westnet-eastnet-ikev2" from 192.1.2.45:500 (in ikev2_process_packet() at ikev2.c:1868) | #2 spent 6.62 (62.6) milliseconds in ikev2_process_packet() | stop processing: from 192.1.2.45:500 (in process_md() at demux.c:278) | processing: STOP state #0 (in process_md() at demux.c:279) | processing: STOP connection NULL (in process_md() at demux.c:280) | delref mdp@0x56001c0636b8(2->1) (in handle_packet_cb() at demux.c:311) | spent 6.65 (63) milliseconds in handle_packet_cb() reading and processing packet | processing resume sending helper answer for #2 | start processing: state #2 connection "westnet-eastnet-ikev2" from 192.1.2.45:500 (in resume_handler() at server.c:620) | unsuspending #2 MD 0x56001c0636b8 | crypto helper 0 replies to request ID 1 | calling continuation function 0x56001af15bf0 | wall clock time not billed | ikev2_parent_inI1outR1_continue() for #2 STATE_PARENT_R0: calculated ke+nonce, sending R1 | **emit ISAKMP Message: | initiator SPI: c2 c5 c8 c8 5c b2 30 a9 | responder SPI: 63 4b 44 69 1e 32 b6 6f | next payload type: ISAKMP_NEXT_NONE (0x0) | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) | exchange type: ISAKMP_v2_IKE_SA_INIT (0x22) | flags: ISAKMP_FLAG_v2_MSG_RESPONSE (0x20) | Message ID: 0 (00 00 00 00) | next payload chain: saving message location 'ISAKMP Message'.'next payload type' | Emitting ikev2_proposal ... | ***emit IKEv2 Security Association Payload: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | next payload chain: setting previous 'ISAKMP Message'.'next payload type' to current IKEv2 Security Association Payload (33:ISAKMP_NEXT_v2SA) | next payload chain: saving location 'IKEv2 Security Association Payload'.'next payload type' in 'reply packet' | ****emit IKEv2 Proposal Substructure Payload: | last proposal: v2_PROPOSAL_LAST (0x0) | prop #: 2 (02) | proto ID: IKEv2_SEC_PROTO_IKE (0x1) | spi size: 0 (00) | # transforms: 3 (03) | last substructure: saving location 'IKEv2 Security Association Payload'.'IKEv2 Proposal Substructure Payload'.'last proposal' | *****emit IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_GCM_C (0x14) | last substructure: saving location 'IKEv2 Proposal Substructure Payload'.'IKEv2 Transform Substructure Payload'.'last transform' | ******emit IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | emitting length of IKEv2 Transform Substructure Payload: 12 | *****emit IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | IKEv2 transform type: TRANS_TYPE_PRF (0x2) | IKEv2 transform ID: PRF_HMAC_SHA2_512 (0x7) | last substructure: checking 'IKEv2 Proposal Substructure Payload'.'IKEv2 Transform Substructure Payload'.'last transform' containing v2_TRANSFORM_NON_LAST (0x3) is v2_TRANSFORM_NON_LAST (0x3) | last substructure: saving location 'IKEv2 Proposal Substructure Payload'.'IKEv2 Transform Substructure Payload'.'last transform' | emitting length of IKEv2 Transform Substructure Payload: 8 | *****emit IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_LAST (0x0) | IKEv2 transform type: TRANS_TYPE_DH (0x4) | IKEv2 transform ID: OAKLEY_GROUP_MODP2048 (0xe) | last substructure: checking 'IKEv2 Proposal Substructure Payload'.'IKEv2 Transform Substructure Payload'.'last transform' containing v2_TRANSFORM_NON_LAST (0x3) is v2_TRANSFORM_NON_LAST (0x3) | last substructure: saving location 'IKEv2 Proposal Substructure Payload'.'IKEv2 Transform Substructure Payload'.'last transform' | emitting length of IKEv2 Transform Substructure Payload: 8 | emitting length of IKEv2 Proposal Substructure Payload: 36 | last substructure: checking 'IKEv2 Proposal Substructure Payload'.'IKEv2 Transform Substructure Payload'.'last transform' is 0 | emitting length of IKEv2 Security Association Payload: 40 | last substructure: checking 'IKEv2 Security Association Payload'.'IKEv2 Proposal Substructure Payload'.'last proposal' is 0 | ***emit IKEv2 Key Exchange Payload: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | DH group: OAKLEY_GROUP_MODP2048 (0xe) | next payload chain: setting previous 'IKEv2 Security Association Payload'.'next payload type' to current IKEv2 Key Exchange Payload (34:ISAKMP_NEXT_v2KE) | next payload chain: saving location 'IKEv2 Key Exchange Payload'.'next payload type' in 'reply packet' | emitting 256 raw bytes of ikev2 g^x into IKEv2 Key Exchange Payload | ikev2 g^x: | 9e 2a 46 1b e9 a8 35 ce 8c 9f 80 82 55 33 15 4c | 07 a3 ad c6 cf 9f d2 63 d6 d4 56 95 36 39 b0 45 | 0e aa e8 69 2f 64 72 20 3a 7e fd 43 5a 50 92 50 | a4 cb a8 b9 18 a9 b0 68 47 2e b8 9a bb b6 de 02 | 44 23 f3 52 70 ff 20 93 65 86 f6 31 a4 bc c2 e2 | 01 fd 24 e3 1b e6 e8 ee 17 06 e5 bb bf 6c e5 11 | f0 c0 85 f7 f5 d9 fb 65 34 51 57 3b e5 27 f6 28 | 41 2c cd 0f cb 0d d4 4a e0 72 d2 17 86 7c 7c 29 | c0 3c 25 7c 33 d0 2e b6 99 4d d0 1f af df 22 74 | 07 2e 3b f2 8e f9 1f b4 ba b5 03 0f 9f c0 5c 93 | d9 e0 67 02 50 a4 7f 2e c8 67 58 11 79 3f 27 f7 | 90 43 8e 7d e0 ab af 60 5f a4 bd 29 b6 4e 83 b7 | ef 83 fc ae d7 7f 69 d6 da 5d f1 72 47 52 74 23 | 88 32 73 48 f7 06 de 94 bb 10 49 f6 2c 93 cb de | 3c dd 8e 49 b6 f4 a6 ac 0b 8e 48 a6 43 ff da 06 | e5 44 e4 89 d1 93 42 27 e7 fe f9 70 7c 78 f0 38 | emitting length of IKEv2 Key Exchange Payload: 264 | ***emit IKEv2 Nonce Payload: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | next payload chain: setting previous 'IKEv2 Key Exchange Payload'.'next payload type' to current IKEv2 Nonce Payload (40:ISAKMP_NEXT_v2Ni) | next payload chain: saving location 'IKEv2 Nonce Payload'.'next payload type' in 'reply packet' | emitting 32 raw bytes of IKEv2 nonce into IKEv2 Nonce Payload | IKEv2 nonce: | 1d 64 ac a4 4b 6f e3 a7 35 48 47 d8 23 b4 78 84 | f1 86 1b 77 41 a7 07 3a de e7 9e 0f 2f 00 32 59 | emitting length of IKEv2 Nonce Payload: 36 | Adding a v2N Payload | ***emit IKEv2 Notify Payload: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | Protocol ID: PROTO_v2_RESERVED (0x0) | SPI size: 0 (00) | Notify Message Type: v2N_IKEV2_FRAGMENTATION_SUPPORTED (0x402e) | next payload chain: setting previous 'IKEv2 Nonce Payload'.'next payload type' to current IKEv2 Notify Payload (41:ISAKMP_NEXT_v2N) | next payload chain: saving location 'IKEv2 Notify Payload'.'next payload type' in 'reply packet' | emitting length of IKEv2 Notify Payload: 8 | Adding a v2N Payload | ***emit IKEv2 Notify Payload: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | Protocol ID: PROTO_v2_RESERVED (0x0) | SPI size: 0 (00) | Notify Message Type: v2N_SIGNATURE_HASH_ALGORITHMS (0x402f) | next payload chain: setting previous 'IKEv2 Notify Payload'.'next payload type' to current IKEv2 Notify Payload (41:ISAKMP_NEXT_v2N) | next payload chain: saving location 'IKEv2 Notify Payload'.'next payload type' in 'reply packet' | emitting 2 raw bytes of hash algorithm identifier IKEv2_HASH_ALGORITHM_SHA2_256 into IKEv2 Notify Payload | hash algorithm identifier IKEv2_HASH_ALGORITHM_SHA2_256: 00 02 | emitting 2 raw bytes of hash algorithm identifier IKEv2_HASH_ALGORITHM_SHA2_384 into IKEv2 Notify Payload | hash algorithm identifier IKEv2_HASH_ALGORITHM_SHA2_384: 00 03 | emitting 2 raw bytes of hash algorithm identifier IKEv2_HASH_ALGORITHM_SHA2_512 into IKEv2 Notify Payload | hash algorithm identifier IKEv2_HASH_ALGORITHM_SHA2_512: 00 04 | emitting length of IKEv2 Notify Payload: 14 | NAT-Traversal support [enabled] add v2N payloads. | natd_hash: hasher=0x56001aff3900(20) | natd_hash: icookie= | c2 c5 c8 c8 5c b2 30 a9 | natd_hash: rcookie= | 63 4b 44 69 1e 32 b6 6f | natd_hash: ip= | c0 01 02 17 | natd_hash: port= | 01 f4 | natd_hash: hash= | 28 19 69 2f c8 97 5d d7 c0 41 42 cb 1d e5 f6 26 | 27 c2 92 b7 | Adding a v2N Payload | ***emit IKEv2 Notify Payload: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | Protocol ID: PROTO_v2_RESERVED (0x0) | SPI size: 0 (00) | Notify Message Type: v2N_NAT_DETECTION_SOURCE_IP (0x4004) | next payload chain: setting previous 'IKEv2 Notify Payload'.'next payload type' to current IKEv2 Notify Payload (41:ISAKMP_NEXT_v2N) | next payload chain: saving location 'IKEv2 Notify Payload'.'next payload type' in 'reply packet' | emitting 20 raw bytes of Notify data into IKEv2 Notify Payload | Notify data: | 28 19 69 2f c8 97 5d d7 c0 41 42 cb 1d e5 f6 26 | 27 c2 92 b7 | emitting length of IKEv2 Notify Payload: 28 | natd_hash: hasher=0x56001aff3900(20) | natd_hash: icookie= | c2 c5 c8 c8 5c b2 30 a9 | natd_hash: rcookie= | 63 4b 44 69 1e 32 b6 6f | natd_hash: ip= | c0 01 02 2d | natd_hash: port= | 01 f4 | natd_hash: hash= | 1e cb 0a b2 48 2b e1 c8 8b b4 6f b8 67 a0 4e 97 | c1 42 9e 1f | Adding a v2N Payload | ***emit IKEv2 Notify Payload: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | Protocol ID: PROTO_v2_RESERVED (0x0) | SPI size: 0 (00) | Notify Message Type: v2N_NAT_DETECTION_DESTINATION_IP (0x4005) | next payload chain: setting previous 'IKEv2 Notify Payload'.'next payload type' to current IKEv2 Notify Payload (41:ISAKMP_NEXT_v2N) | next payload chain: saving location 'IKEv2 Notify Payload'.'next payload type' in 'reply packet' | emitting 20 raw bytes of Notify data into IKEv2 Notify Payload | Notify data: | 1e cb 0a b2 48 2b e1 c8 8b b4 6f b8 67 a0 4e 97 | c1 42 9e 1f | emitting length of IKEv2 Notify Payload: 28 | going to send a certreq | connection->kind is CK_PERMANENT so send CERTREQ | ***emit IKEv2 Certificate Request Payload: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | ikev2 cert encoding: CERT_X509_SIGNATURE (0x4) | next payload chain: setting previous 'IKEv2 Notify Payload'.'next payload type' to current IKEv2 Certificate Request Payload (38:ISAKMP_NEXT_v2CERTREQ) | next payload chain: saving location 'IKEv2 Certificate Request Payload'.'next payload type' in 'reply packet' | located CA cert E=testing@libreswan.org,CN=Libreswan test CA for mainca,OU=Test Department,O=Libreswan,L=Toronto,ST=Ontario,C=CA for CERTREQ | emitting 20 raw bytes of CA cert public key hash into IKEv2 Certificate Request Payload | CA cert public key hash: | 03 d3 a9 d9 64 27 c5 62 1b 32 e8 1a b6 6c 90 2f | 01 21 61 68 | emitting length of IKEv2 Certificate Request Payload: 25 | emitting length of ISAKMP Message: 471 | [RE]START processing: state #2 connection "westnet-eastnet-ikev2" from 192.1.2.45:500 (in complete_v2_state_transition() at ikev2.c:3467) | #2 complete_v2_state_transition() PARENT_R0->PARENT_R1 with status STF_OK | transitioning from state STATE_PARENT_R0 to state STATE_PARENT_R1 | Message ID: updating counters for #2 | Message ID: IKE #2 updating responder received message request 0: ike.initiator.sent=-1 ike.initiator.recv=-1 ike.initiator.last_contact=30.801753 ike.responder.sent=-1 ike.responder.recv=-1->0 ike.responder.last_contact=30.801753->30.862073 ike.wip.initiator=-1 ike.wip.responder=0->-1 | Message ID: IKE #2 updating responder sent message response 0: ike.initiator.sent=-1 ike.initiator.recv=-1 ike.initiator.last_contact=30.801753 ike.responder.sent=-1->0 ike.responder.recv=0 ike.responder.last_contact=30.862073 ike.wip.initiator=-1 ike.wip.responder=-1 | Message ID: IKE #2 no pending message initiators to schedule: ike.initiator.sent=-1 ike.initiator.recv=-1 ike.initiator.last_contact=30.801753 ike.responder.sent=0 ike.responder.recv=0 ike.responder.last_contact=30.862073 ike.wip.initiator=-1 ike.wip.responder=-1 | parent state #2: PARENT_R0(half-open IKE SA) => PARENT_R1(half-open IKE SA) | announcing the state transition "westnet-eastnet-ikev2" #2: STATE_PARENT_R1: received v2I1, sent v2R1 {auth=IKEv2 cipher=AES_GCM_16_256 integ=n/a prf=HMAC_SHA2_512 group=MODP2048} | sending 471 bytes for STATE_PARENT_R0 through eth1 from 192.1.2.23:500 to 192.1.2.45:500 using UDP (for #2) | c2 c5 c8 c8 5c b2 30 a9 63 4b 44 69 1e 32 b6 6f | 21 20 22 20 00 00 00 00 00 00 01 d7 22 00 00 28 | 00 00 00 24 02 01 00 03 03 00 00 0c 01 00 00 14 | 80 0e 01 00 03 00 00 08 02 00 00 07 00 00 00 08 | 04 00 00 0e 28 00 01 08 00 0e 00 00 9e 2a 46 1b | e9 a8 35 ce 8c 9f 80 82 55 33 15 4c 07 a3 ad c6 | cf 9f d2 63 d6 d4 56 95 36 39 b0 45 0e aa e8 69 | 2f 64 72 20 3a 7e fd 43 5a 50 92 50 a4 cb a8 b9 | 18 a9 b0 68 47 2e b8 9a bb b6 de 02 44 23 f3 52 | 70 ff 20 93 65 86 f6 31 a4 bc c2 e2 01 fd 24 e3 | 1b e6 e8 ee 17 06 e5 bb bf 6c e5 11 f0 c0 85 f7 | f5 d9 fb 65 34 51 57 3b e5 27 f6 28 41 2c cd 0f | cb 0d d4 4a e0 72 d2 17 86 7c 7c 29 c0 3c 25 7c | 33 d0 2e b6 99 4d d0 1f af df 22 74 07 2e 3b f2 | 8e f9 1f b4 ba b5 03 0f 9f c0 5c 93 d9 e0 67 02 | 50 a4 7f 2e c8 67 58 11 79 3f 27 f7 90 43 8e 7d | e0 ab af 60 5f a4 bd 29 b6 4e 83 b7 ef 83 fc ae | d7 7f 69 d6 da 5d f1 72 47 52 74 23 88 32 73 48 | f7 06 de 94 bb 10 49 f6 2c 93 cb de 3c dd 8e 49 | b6 f4 a6 ac 0b 8e 48 a6 43 ff da 06 e5 44 e4 89 | d1 93 42 27 e7 fe f9 70 7c 78 f0 38 29 00 00 24 | 1d 64 ac a4 4b 6f e3 a7 35 48 47 d8 23 b4 78 84 | f1 86 1b 77 41 a7 07 3a de e7 9e 0f 2f 00 32 59 | 29 00 00 08 00 00 40 2e 29 00 00 0e 00 00 40 2f | 00 02 00 03 00 04 29 00 00 1c 00 00 40 04 28 19 | 69 2f c8 97 5d d7 c0 41 42 cb 1d e5 f6 26 27 c2 | 92 b7 26 00 00 1c 00 00 40 05 1e cb 0a b2 48 2b | e1 c8 8b b4 6f b8 67 a0 4e 97 c1 42 9e 1f 00 00 | 00 19 04 03 d3 a9 d9 64 27 c5 62 1b 32 e8 1a b6 | 6c 90 2f 01 21 61 68 | sent 1 messages | state #2 deleting .st_event EVENT_CRYPTO_TIMEOUT | libevent_free: delref ptr-libevent@0x56001c075c28 | free_event_entry: delref EVENT_CRYPTO_TIMEOUT-pe@0x56001c0478d8 | event_schedule: newref EVENT_SO_DISCARD-pe@0x56001c07c9f8 | inserting event EVENT_SO_DISCARD, timeout in 200 seconds for #2 | libevent_malloc: newref ptr-libevent@0x56001c06c548 size 128 | delref fd@NULL (in free_logger() at log.c:1058) | delref fd@NULL (in free_logger() at log.c:1059) | resume sending helper answer for #2 suppresed complete_v2_state_transition() | delref mdp@0x56001c0636b8(1->0) (in resume_handler() at server.c:720) | #2 spent 2.6 (15.9) milliseconds in resume sending helper answer | stop processing: state #2 connection "westnet-eastnet-ikev2" from 192.1.2.45:500 (in resume_handler() at server.c:722) | libevent_free: delref ptr-libevent@0x7fb23c0028c8 | spent 0.0072 (0.00716) milliseconds in udp_read_packet() calling check_incoming_msg_errqueue() | newref md@0x56001c0636b8(0->1) (in alloc_md() at msgdigest.c:33) | *received 1091 bytes from 192.1.2.45:4500 on eth1 192.1.2.23:4500 using UDP | c2 c5 c8 c8 5c b2 30 a9 63 4b 44 69 1e 32 b6 6f | 2e 20 23 08 00 00 00 01 00 00 04 43 23 00 04 27 | 0e 7c 73 ca ee b5 8d 17 09 89 5d 1e 33 59 fd c2 | fb dc 11 68 12 6f 6f 6f 6d d8 60 9f 12 38 df 91 | 30 05 eb df 5f ba 3d ca b5 e1 31 ae 96 47 8f f6 | 52 e7 26 7d 67 89 a7 59 e2 2a 3e 5a ab 58 46 52 | 9c 10 7d f1 1b 52 74 51 d7 8b 7f 8e a4 d4 20 c4 | 66 a7 11 09 25 fd 76 17 b9 46 15 82 f7 21 0d f0 | 9d d3 41 71 f1 4b 93 b7 51 70 09 1c 30 0a 50 06 | 5f 97 7a f0 c8 20 11 66 6f cb 5d 7a c7 6b 6b 5b | 63 d5 9e db 8f 4b 8f 6c ff 36 b8 0e 92 98 ba f2 | c1 ee 16 54 63 a6 d1 1a 3e eb fd ed 54 15 b8 7c | 63 1e a6 9c 91 8d 2e 97 65 ab 96 ad 56 ba 4e 38 | 42 13 8f 43 ae 83 75 f3 ab 96 98 75 5e 0b 69 39 | f5 3a b3 0e 95 cf 01 34 b1 9a 2a f8 17 60 b7 d0 | ac 12 44 b7 3f d9 34 3d 69 0d 21 e0 a9 6b 06 be | 23 5a ae 77 0f 66 8e 80 f6 63 17 f4 22 5a 6f d6 | c1 4a 7f e1 ff eb 24 c3 97 77 2c 5e 59 ee a8 5f | 69 23 27 22 a6 b0 cf 3f 5e 12 04 a4 0f ff 9b ce | ee 49 ac 3c a6 12 61 b2 52 e5 20 fe 0a 4c 23 67 | 6a ad d5 49 91 da d9 93 40 28 d9 7b 3b a8 17 56 | 1f 8b 56 a0 43 9e d2 d0 b2 5b 39 91 12 49 16 90 | db 26 ae c0 9f 7d 1f 79 6d fb 7e 7f 37 25 c1 bb | b2 f6 44 d6 e4 9e 27 bb eb 89 b0 e4 3e 45 ab 00 | b9 90 5e 03 05 48 f8 04 52 30 31 57 13 20 9f a6 | a9 66 98 60 37 ee 6d 70 cd a3 c0 1f 51 fe f4 f8 | 1c ca 5a 22 fc ea f9 6a 22 a8 65 40 cd 14 27 7c | 8f dd f6 e1 8c 76 f5 e2 fc 51 ff b9 42 90 63 4c | 5e cc f3 a7 6e 26 16 9c 48 4e da 7e 7d 64 23 90 | 8b 56 89 19 98 93 63 6f 18 a2 45 a5 57 3f e3 89 | e0 d1 72 ce 8b 3d 51 c4 ff d0 e6 34 72 44 e8 31 | f1 70 5e 1f 5e 02 52 a9 63 4d 0e c1 d6 50 16 f6 | 8b 24 92 ec bd aa b2 cf 39 12 7c e5 6e f6 7b ed | 2f 31 b6 0f 9b a7 2e 74 50 c7 2e ec 54 40 55 91 | 2b 38 15 20 85 8f 8f ff 24 0a d6 04 e9 23 81 32 | 5c bd 4d 97 97 6d 34 35 fb 55 69 8c 9b 9b ea bc | 7e f2 05 19 89 a6 74 0f 9a 56 11 e6 6b 18 b7 45 | ff e4 60 69 29 d1 10 8e 02 d6 3e dd 00 61 4d da | fa 5f 1a ad 1a 84 f2 da 27 67 c5 3f b9 92 8c f0 | c3 ab 60 78 5f 4f c1 3f d8 4e ff 12 4a 88 c5 3e | 49 de 36 9b 86 d8 7d bb bd e4 ec e0 d2 00 eb 6f | 1f 08 36 10 81 b0 52 e1 76 18 76 2c 52 80 9a 83 | 46 c1 56 d4 db ce dd 8b 7e 35 a4 34 32 5c 42 bc | 3d 4b 61 08 39 95 b3 73 0e 8e b5 9b 7a 78 e8 7c | 6d f3 7a 4b d2 96 31 0d 28 2b 72 8f 57 6a 34 c7 | 81 00 0f 84 a6 99 fd cc a3 e3 46 e8 ac 28 75 22 | 96 53 eb 36 2f 9f 72 cb d9 97 e1 47 ed ee 9e d0 | 52 25 8f f0 1b 27 c5 f5 3a e4 58 cd f8 d9 97 ce | bc ef eb 9b 51 25 2f 63 ca b3 9c 9f 86 d0 23 1b | ce 4b ea b6 d6 e4 fd 6f 01 c7 cb df be eb e6 7b | 25 d6 9e 4a 61 cc be ff 19 c6 39 d1 01 6c a9 53 | 6a c4 28 f7 b5 7b 44 7d dd 8f e9 c7 26 aa c5 1c | d1 21 14 9a f4 2f 9c 20 99 50 55 6f 25 2f af 20 | 00 da 06 7e 20 d5 88 30 6b fe 08 68 71 9e 75 29 | 45 52 eb e0 6c 68 83 bf 6d ae c6 2b aa c6 79 69 | 3d 88 4d 9c 21 7f 7a cf ea 21 21 6d 84 90 aa 46 | b7 62 30 16 81 df 83 18 ce 50 0c 86 85 93 75 77 | 98 fd 8d fc b9 26 bb f6 93 82 04 59 92 0e b8 a7 | ca e5 74 b8 dd b6 79 5d 53 c4 4b b5 63 48 8b 50 | 17 cf b9 92 a4 9b 2f 35 47 53 37 6a 74 75 8d 9e | 7d df b0 44 48 e3 1e 7f d8 3b eb fc 44 3e 52 08 | 34 0c da 08 13 f9 f8 66 b6 ba 75 94 ab 21 a8 0b | 50 a8 51 23 e4 d0 3d 09 2c 4e 7a 93 dc 5f 22 0f | e1 ae d7 4a 19 61 f9 95 89 3d 57 f2 ea 3f dc a4 | b0 3f ff 00 37 93 cd 2b 31 fc f3 00 e6 26 2e 25 | c5 37 8e 71 64 c7 19 e3 00 92 c6 ea 58 5e ab 7e | 5e 92 b0 1b 1e a0 ff 2e b5 7b c2 eb 04 9d b4 69 | e3 3d e9 0d 6c 42 46 1b 93 47 de 55 66 64 3e 10 | e3 05 7b | start processing: from 192.1.2.45:4500 (in process_md() at demux.c:276) | **parse ISAKMP Message: | initiator SPI: c2 c5 c8 c8 5c b2 30 a9 | responder SPI: 63 4b 44 69 1e 32 b6 6f | next payload type: ISAKMP_NEXT_v2SK (0x2e) | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) | exchange type: ISAKMP_v2_IKE_AUTH (0x23) | flags: ISAKMP_FLAG_v2_IKE_INIT (0x8) | Message ID: 1 (00 00 00 01) | length: 1091 (00 00 04 43) | processing version=2.0 packet with exchange type=ISAKMP_v2_IKE_AUTH (35) | I am the IKE SA Original Responder receiving an IKEv2 IKE_AUTH request | State DB: found IKEv2 state #2 in PARENT_R1 (find_v2_ike_sa) | start processing: state #2 connection "westnet-eastnet-ikev2" from 192.1.2.45:500 (in ikev2_process_packet() at ikev2.c:2010) | #2 st.st_msgid_lastrecv 0 md.hdr.isa_msgid 00000001 | State DB: IKEv2 state not found (find_v2_sa_by_responder_wip) | #2 is idle | Message ID: IKE #2 not a duplicate - message request 1 is new: ike.initiator.sent=-1 ike.initiator.recv=-1 ike.initiator.last_contact=30.801753 ike.responder.sent=0 ike.responder.recv=0 ike.responder.last_contact=30.862073 ike.wip.initiator=-1 ike.wip.responder=-1 | [RE]START processing: state #2 connection "westnet-eastnet-ikev2" from 192.1.2.45:500 (in ike_process_packet() at ikev2.c:2091) | unpacking clear payload | Now let's proceed with payload (ISAKMP_NEXT_v2SK) | ***parse IKEv2 Encryption Payload: | next payload type: ISAKMP_NEXT_v2IDi (0x23) | flags: none (0x0) | length: 1063 (04 27) | processing payload: ISAKMP_NEXT_v2SK (len=1059) | #2 in state PARENT_R1: received v2I1, sent v2R1 | selected state microcode Responder: process IKE_AUTH request (no SKEYSEED) | calling processor Responder: process IKE_AUTH request (no SKEYSEED) | ikev2 parent inI2outR2: calculating g^{xy} in order to decrypt I2 | offloading IKEv2 SKEYSEED using prf=HMAC_SHA2_512 integ=NONE cipherkey=AES_GCM_16 | addref fd@NULL (in clone_logger() at log.c:1046) | addref fd@NULL (in clone_logger() at log.c:1047) | adding ikev2_inI2outR2 KE work-order 2 for state #2 | state #2 deleting .st_event EVENT_SO_DISCARD | libevent_free: delref ptr-libevent@0x56001c06c548 | free_event_entry: delref EVENT_SO_DISCARD-pe@0x56001c07c9f8 | #2 STATE_PARENT_R1: retransmits: cleared | event_schedule: newref EVENT_CRYPTO_TIMEOUT-pe@0x56001c0473d8 | inserting event EVENT_CRYPTO_TIMEOUT, timeout in 60 seconds for #2 | libevent_malloc: newref ptr-libevent@0x7fb23c0028c8 size 128 | crypto helper 0 resuming | crypto helper 0 starting work-order 2 for state #2 | crypto helper 0 doing compute dh (V2) (ikev2_inI2outR2 KE); request ID 2 | calculating skeyseed using prf=HMAC_SHA2_512 integ=NONE cipherkey-size=32 salt-size=4 | "westnet-eastnet-ikev2" #2: spent 1.11 (1.24) milliseconds in crypto helper computing work-order 2: ikev2_inI2outR2 KE (pcr) | crypto helper 0 sending results from work-order 2 for state #2 to event queue | scheduling resume sending helper answer for #2 | libevent_malloc: newref ptr-libevent@0x7fb23c007a48 size 128 | crypto helper 0 waiting (nothing to do) | #2 spent 0.136 (0.771) milliseconds in processing: Responder: process IKE_AUTH request (no SKEYSEED) in v2_dispatch() | [RE]START processing: state #2 connection "westnet-eastnet-ikev2" from 192.1.2.45:500 (in complete_v2_state_transition() at ikev2.c:3467) | #2 complete_v2_state_transition() PARENT_R1->PARENT_R1 with status STF_SUSPEND; .st_v2_transition=PARENT_R0->PARENT_R1 | suspending state #2 and saving MD 0x56001c0636b8 | addref md@0x56001c0636b8(1->2) (in complete_v2_state_transition() at ikev2.c:3587) | #2 is busy; has suspended MD 0x56001c0636b8 | stop processing: state #2 connection "westnet-eastnet-ikev2" from 192.1.2.45:500 (in ikev2_process_packet() at ikev2.c:2012) | #2 spent 1.05 (10.5) milliseconds in ikev2_process_packet() | stop processing: from 192.1.2.45:4500 (in process_md() at demux.c:278) | processing: STOP state #0 (in process_md() at demux.c:279) | processing: STOP connection NULL (in process_md() at demux.c:280) | delref mdp@0x56001c0636b8(2->1) (in handle_packet_cb() at demux.c:311) | spent 1.09 (10.8) milliseconds in handle_packet_cb() reading and processing packet | processing resume sending helper answer for #2 | start processing: state #2 connection "westnet-eastnet-ikev2" from 192.1.2.45:500 (in resume_handler() at server.c:620) | unsuspending #2 MD 0x56001c0636b8 | crypto helper 0 replies to request ID 2 | calling continuation function 0x56001af15bf0 | wall clock time not billed | ikev2_ike_sa_process_auth_request_no_skeyid_continue() for #2 STATE_PARENT_R1: calculating g^{xy}, sending R2 | #2 in state PARENT_R1: received v2I1, sent v2R1 | #2 ikev2 ISAKMP_v2_IKE_AUTH decrypt success | Now let's proceed with payload (ISAKMP_NEXT_v2IDi) | **parse IKEv2 Identification - Initiator - Payload: | next payload type: ISAKMP_NEXT_v2N (0x29) | flags: none (0x0) | length: 191 (00 bf) | ID type: ID_DER_ASN1_DN (0x9) | processing payload: ISAKMP_NEXT_v2IDi (len=183) | Now let's proceed with payload (ISAKMP_NEXT_v2N) | **parse IKEv2 Notify Payload: | next payload type: ISAKMP_NEXT_v2IDr (0x24) | flags: none (0x0) | length: 8 (00 08) | Protocol ID: PROTO_v2_RESERVED (0x0) | SPI size: 0 (00) | Notify Message Type: v2N_INITIAL_CONTACT (0x4000) | processing payload: ISAKMP_NEXT_v2N (len=0) | Now let's proceed with payload (ISAKMP_NEXT_v2IDr) | **parse IKEv2 Identification - Responder - Payload: | next payload type: ISAKMP_NEXT_v2AUTH (0x27) | flags: none (0x0) | length: 191 (00 bf) | ID type: ID_DER_ASN1_DN (0x9) | processing payload: ISAKMP_NEXT_v2IDr (len=183) | Now let's proceed with payload (ISAKMP_NEXT_v2AUTH) | **parse IKEv2 Authentication Payload: | next payload type: ISAKMP_NEXT_v2SA (0x21) | flags: none (0x0) | length: 460 (01 cc) | auth method: IKEv2_AUTH_DIGSIG (0xe) | processing payload: ISAKMP_NEXT_v2AUTH (len=452) | Now let's proceed with payload (ISAKMP_NEXT_v2SA) | **parse IKEv2 Security Association Payload: | next payload type: ISAKMP_NEXT_v2TSi (0x2c) | flags: none (0x0) | length: 100 (00 64) | processing payload: ISAKMP_NEXT_v2SA (len=96) | Now let's proceed with payload (ISAKMP_NEXT_v2TSi) | **parse IKEv2 Traffic Selector - Initiator - Payload: | next payload type: ISAKMP_NEXT_v2TSr (0x2d) | flags: none (0x0) | length: 24 (00 18) | number of TS: 1 (01) | processing payload: ISAKMP_NEXT_v2TSi (len=16) | Now let's proceed with payload (ISAKMP_NEXT_v2TSr) | **parse IKEv2 Traffic Selector - Responder - Payload: | next payload type: ISAKMP_NEXT_v2N (0x29) | flags: none (0x0) | length: 24 (00 18) | number of TS: 1 (01) | processing payload: ISAKMP_NEXT_v2TSr (len=16) | Now let's proceed with payload (ISAKMP_NEXT_v2N) | **parse IKEv2 Notify Payload: | next payload type: ISAKMP_NEXT_v2N (0x29) | flags: none (0x0) | length: 8 (00 08) | Protocol ID: PROTO_v2_RESERVED (0x0) | SPI size: 0 (00) | Notify Message Type: v2N_MOBIKE_SUPPORTED (0x400c) | processing payload: ISAKMP_NEXT_v2N (len=0) | Now let's proceed with payload (ISAKMP_NEXT_v2N) | **parse IKEv2 Notify Payload: | next payload type: ISAKMP_NEXT_v2N (0x29) | flags: none (0x0) | length: 12 (00 0c) | Protocol ID: PROTO_v2_RESERVED (0x0) | SPI size: 0 (00) | Notify Message Type: v2N_ADDITIONAL_IP4_ADDRESS (0x400d) | processing payload: ISAKMP_NEXT_v2N (len=4) | ignoring unsupported v2N_ADDITIONAL_IP4_ADDRESS notify | Now let's proceed with payload (ISAKMP_NEXT_v2N) | **parse IKEv2 Notify Payload: | next payload type: ISAKMP_NEXT_v2N (0x29) | flags: none (0x0) | length: 8 (00 08) | Protocol ID: PROTO_v2_RESERVED (0x0) | SPI size: 0 (00) | Notify Message Type: v2N_EAP_ONLY_AUTHENTICATION (0x4021) | processing payload: ISAKMP_NEXT_v2N (len=0) | ignoring unsupported v2N_EAP_ONLY_AUTHENTICATION notify | Now let's proceed with payload (ISAKMP_NEXT_v2N) | **parse IKEv2 Notify Payload: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | length: 8 (00 08) | Protocol ID: PROTO_v2_RESERVED (0x0) | SPI size: 0 (00) | Notify Message Type: v2N_IKEV2_MESSAGE_ID_SYNC_SUPPORTED (0x4024) | processing payload: ISAKMP_NEXT_v2N (len=0) | ignoring unsupported v2N_IKEV2_MESSAGE_ID_SYNC_SUPPORTED notify | selected state microcode Responder: process IKE_AUTH request | Message ID: IKE #2 responder starting message request 1: ike.initiator.sent=-1 ike.initiator.recv=-1 ike.initiator.last_contact=30.801753 ike.responder.sent=0 ike.responder.recv=0 ike.responder.last_contact=30.862073 ike.wip.initiator=-1 ike.wip.responder=-1->1 | calling processor Responder: process IKE_AUTH request "westnet-eastnet-ikev2" #2: processing decrypted IKE_AUTH request: SK{IDi,N,IDr,AUTH,SA,TSi,TSr,N,N,N,N} | no certs to decode | #2 updating local interface from 192.1.2.23:500 to 192.1.2.23:4500 using md->iface (in update_ike_endpoints() at state.c:2669) | DER ASN1 DN: | 30 81 b4 31 0b 30 09 06 03 55 04 06 13 02 43 41 | 31 10 30 0e 06 03 55 04 08 0c 07 4f 6e 74 61 72 | 69 6f 31 10 30 0e 06 03 55 04 07 0c 07 54 6f 72 | 6f 6e 74 6f 31 12 30 10 06 03 55 04 0a 0c 09 4c | 69 62 72 65 73 77 61 6e 31 18 30 16 06 03 55 04 | 0b 0c 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 | 6e 74 31 23 30 21 06 03 55 04 03 0c 1a 77 65 73 | 74 2e 74 65 73 74 69 6e 67 2e 6c 69 62 72 65 73 | 77 61 6e 2e 6f 72 67 31 2e 30 2c 06 09 2a 86 48 | 86 f7 0d 01 09 01 16 1f 75 73 65 72 2d 77 65 73 | 74 40 74 65 73 74 69 6e 67 2e 6c 69 62 72 65 73 | 77 61 6e 2e 6f 72 67 | received IDr payload - extracting our alleged ID | DER ASN1 DN: | 30 81 b4 31 0b 30 09 06 03 55 04 06 13 02 43 41 | 31 10 30 0e 06 03 55 04 08 0c 07 4f 6e 74 61 72 | 69 6f 31 10 30 0e 06 03 55 04 07 0c 07 54 6f 72 | 6f 6e 74 6f 31 12 30 10 06 03 55 04 0a 0c 09 4c | 69 62 72 65 73 77 61 6e 31 18 30 16 06 03 55 04 | 0b 0c 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 | 6e 74 31 23 30 21 06 03 55 04 03 0c 1a 65 61 73 | 74 2e 74 65 73 74 69 6e 67 2e 6c 69 62 72 65 73 | 77 61 6e 2e 6f 72 67 31 2e 30 2c 06 09 2a 86 48 | 86 f7 0d 01 09 01 16 1f 75 73 65 72 2d 65 61 73 | 74 40 74 65 73 74 69 6e 67 2e 6c 69 62 72 65 73 | 77 61 6e 2e 6f 72 67 | refine_host_connection for IKEv2: starting with "westnet-eastnet-ikev2" | trusted_ca_nss: trustee A = 'C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing@libreswan.org' | trusted_ca_nss: trustor B = 'C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing@libreswan.org' | refine_host_connection: happy with starting point: "westnet-eastnet-ikev2" "westnet-eastnet-ikev2" #2: cert_VerifySubjectAltName() should not be called for ID_DER_ASN1_DN | The remote specified our ID in its IDr payload | offered CA: 'C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing@libreswan.org' "westnet-eastnet-ikev2" #2: IKEv2 mode peer ID is ID_DER_ASN1_DN: 'C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=user-west@testing.libreswan.org' | received v2N_INITIAL_CONTACT | received v2N_MOBIKE_SUPPORTED | received unknown/unsupported notify v2N_ADDITIONAL_IP4_ADDRESS - ignored | received unknown/unsupported notify v2N_EAP_ONLY_AUTHENTICATION - ignored | received unknown/unsupported notify v2N_IKEV2_MESSAGE_ID_SYNC_SUPPORTED - ignored | received v2N_MOBIKE_SUPPORTED while it did not sent | verifying AUTH payload | looking for ASN.1 blob for method rsasig for hash_algo SHA2_512 | st_hash_negotiated policy does not match hash algorithm SHA2_512 | looking for ASN.1 blob for method rsasig for hash_algo SHA2_384 | st_hash_negotiated policy does not match hash algorithm SHA2_384 | looking for ASN.1 blob for method rsasig for hash_algo SHA2_256 | parsing 68 raw bytes of IKEv2 Authentication Payload into ASN.1 blob for hash algo | ASN.1 blob for hash algo | 43 30 41 06 09 2a 86 48 86 f7 0d 01 01 0a 30 34 | a0 0f 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 | 00 a1 1c 30 1a 06 09 2a 86 48 86 f7 0d 01 01 08 | 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 a2 | 03 02 01 20 | required RSA CA is 'C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing@libreswan.org' | trying all remote certificates public keys for RSA key that matches ID: C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=user-west@testing.libreswan.org | trying all preloaded keys public keys for RSA key that matches ID: C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=user-west@testing.libreswan.org | skipping 'C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=user-east@testing.libreswan.org' with wrong ID | skipping 'user-east@testing.libreswan.org' with wrong ID | skipping '@east.testing.libreswan.org' with wrong ID | skipping 'east@testing.libreswan.org' with wrong ID | skipping '192.1.2.23' with wrong ID | trusted_ca_nss: trustee A = 'C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing@libreswan.org' | trusted_ca_nss: trustor B = 'C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing@libreswan.org' | trying 'C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=user-west@testing.libreswan.org' issued by CA 'C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing@libreswan.org' | NSS RSA: verifying that decrypted signature matches hash: | 36 90 5b 83 49 71 b0 70 a7 f8 a4 d7 59 ca 0f 71 | f9 88 a0 66 96 ac 93 38 8e 2e d7 f0 f2 77 e9 61 | an RSA Sig check passed with *AwEAAaqBw [preloaded keys] | #2 spent 0.203 (0.438) milliseconds in try_all_keys() trying a pubkey "westnet-eastnet-ikev2" #2: authenticated using RSA with SHA2_256 | #2 spent 0.358 (1.3) milliseconds in ikev2_verify_rsa_hash() | emit hash algo NEGOTIATE_AUTH_HASH_SHA2_512 | lsw_get_secret() using certificate for C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=user-east@testing.libreswan.org->C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=user-west@testing.libreswan.org of kind PKK_RSA | allocating public key using connection's certificate; only to throw it a way | finding secret using public key | searching for secret matching public key RSA:AwEAAbJtS | trying secret PKK_RSA:AwEAAbJtS | matched | RSA private key found | addref fd@NULL (in clone_logger() at log.c:1046) | addref fd@NULL (in clone_logger() at log.c:1047) | adding computing responder signature work-order 3 for state #2 | state #2 deleting .st_event EVENT_CRYPTO_TIMEOUT | libevent_free: delref ptr-libevent@0x7fb23c0028c8 | free_event_entry: delref EVENT_CRYPTO_TIMEOUT-pe@0x56001c0473d8 | #2 STATE_PARENT_R1: retransmits: cleared | event_schedule: newref EVENT_CRYPTO_TIMEOUT-pe@0x56001c06b7a8 | inserting event EVENT_CRYPTO_TIMEOUT, timeout in 60 seconds for #2 | libevent_malloc: newref ptr-libevent@0x56001c06b848 size 128 | crypto helper 0 resuming | crypto helper 0 starting work-order 3 for state #2 | crypto helper 0 doing crypto (computing responder signature); request ID 3 | hash to sign | 9d b3 ef d2 44 2f 00 35 1a 16 53 5b 4a 74 10 10 | 47 90 87 4c fc 47 79 81 40 1f b2 b8 cf 20 a8 a2 | f8 c0 42 34 ad f0 73 a1 3e d0 11 c6 23 24 52 d0 | f1 19 ea db 1d 8a d9 e1 b8 fd c9 53 58 40 0c 7e | RSA_sign_hash: Started using NSS | ikev2_parent_inI2outR2_continue_tail returned STF_SUSPEND | #2 spent 1.21 (12.2) milliseconds in processing: Responder: process IKE_AUTH request in v2_dispatch() | [RE]START processing: state #2 connection "westnet-eastnet-ikev2" from 192.1.2.45:4500 (in complete_v2_state_transition() at ikev2.c:3467) | #2 complete_v2_state_transition() PARENT_R1->V2_IPSEC_R with status STF_SUSPEND; .st_v2_transition=PARENT_R0->PARENT_R1 | suspending state #2 and saving MD 0x56001c0636b8 | addref md@0x56001c0636b8(1->2) (in complete_v2_state_transition() at ikev2.c:3587) | #2 is busy; has suspended MD 0x56001c0636b8 | delref fd@NULL (in free_logger() at log.c:1058) | delref fd@NULL (in free_logger() at log.c:1059) | resume sending helper answer for #2 suppresed complete_v2_state_transition() | delref mdp@0x56001c0636b8(2->1) (in resume_handler() at server.c:720) | #2 spent 1.98 (18.5) milliseconds in resume sending helper answer | stop processing: state #2 connection "westnet-eastnet-ikev2" from 192.1.2.45:4500 (in resume_handler() at server.c:722) | libevent_free: delref ptr-libevent@0x7fb23c007a48 | RSA_sign_hash: Ended using NSS | "westnet-eastnet-ikev2" #2: spent 7.1 (7.47) milliseconds in v2_auth_signature() calling sign_hash() | "westnet-eastnet-ikev2" #2: spent 7.16 (7.87) milliseconds in v2_auth_signature() | "westnet-eastnet-ikev2" #2: spent 7.18 (8.01) milliseconds in crypto helper computing work-order 3: computing responder signature (signature) | crypto helper 0 sending results from work-order 3 for state #2 to event queue | scheduling resume sending helper answer for #2 | libevent_malloc: newref ptr-libevent@0x7fb23c0028c8 size 128 | processing resume sending helper answer for #2 | start processing: state #2 connection "westnet-eastnet-ikev2" from 192.1.2.45:4500 (in resume_handler() at server.c:620) | unsuspending #2 MD 0x56001c0636b8 | crypto helper 0 replies to request ID 3 | calling continuation function 0x56001ae8f4b0 | wall clock time not billed | parent state #2: PARENT_R1(half-open IKE SA) => PARENT_R2(established IKE SA) | #2 will start re-keying in 3330 seconds with margin of 270 seconds (attempting re-key) | state #2 deleting .st_event EVENT_CRYPTO_TIMEOUT | libevent_free: delref ptr-libevent@0x56001c06b848 | free_event_entry: delref EVENT_CRYPTO_TIMEOUT-pe@0x56001c06b7a8 | event_schedule: newref EVENT_SA_REKEY-pe@0x56001c06b7a8 | inserting event EVENT_SA_REKEY, timeout in 3330 seconds for #2 | libevent_malloc: newref ptr-libevent@0x7fb23c007a48 size 128 | pstats #2 ikev2.ike established | **emit ISAKMP Message: | initiator SPI: c2 c5 c8 c8 5c b2 30 a9 | responder SPI: 63 4b 44 69 1e 32 b6 6f | next payload type: ISAKMP_NEXT_NONE (0x0) | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) | exchange type: ISAKMP_v2_IKE_AUTH (0x23) | flags: ISAKMP_FLAG_v2_MSG_RESPONSE (0x20) | Message ID: 1 (00 00 00 01) | next payload chain: saving message location 'ISAKMP Message'.'next payload type' | IKEv2 CERT: send a certificate? | IKEv2 CERT: OK to send a certificate (always) | ***emit IKEv2 Encryption Payload: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | next payload chain: setting previous 'ISAKMP Message'.'next payload type' to current IKEv2 Encryption Payload (46:ISAKMP_NEXT_v2SK) | next payload chain: saving location 'IKEv2 Encryption Payload'.'next payload type' in 'reply packet' | emitting 8 zero bytes of IV into IKEv2 Encryption Payload | Initiator child policy is compress=no, NOT sending v2N_IPCOMP_SUPPORTED | ****emit IKEv2 Identification - Responder - Payload: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | ID type: ID_DER_ASN1_DN (0x9) | next payload chain: setting previous 'IKEv2 Encryption Payload'.'next payload type' to current IKEv2 Identification - Responder - Payload (36:ISAKMP_NEXT_v2IDr) | next payload chain: saving location 'IKEv2 Identification - Responder - Payload'.'next payload type' in 'reply packet' | emitting 183 raw bytes of my identity into IKEv2 Identification - Responder - Payload | my identity: | 30 81 b4 31 0b 30 09 06 03 55 04 06 13 02 43 41 | 31 10 30 0e 06 03 55 04 08 0c 07 4f 6e 74 61 72 | 69 6f 31 10 30 0e 06 03 55 04 07 0c 07 54 6f 72 | 6f 6e 74 6f 31 12 30 10 06 03 55 04 0a 0c 09 4c | 69 62 72 65 73 77 61 6e 31 18 30 16 06 03 55 04 | 0b 0c 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 | 6e 74 31 23 30 21 06 03 55 04 03 0c 1a 65 61 73 | 74 2e 74 65 73 74 69 6e 67 2e 6c 69 62 72 65 73 | 77 61 6e 2e 6f 72 67 31 2e 30 2c 06 09 2a 86 48 | 86 f7 0d 01 09 01 16 1f 75 73 65 72 2d 65 61 73 | 74 40 74 65 73 74 69 6e 67 2e 6c 69 62 72 65 73 | 77 61 6e 2e 6f 72 67 | emitting length of IKEv2 Identification - Responder - Payload: 191 | assembled IDr payload | Sending [CERT] of certificate: E=user-east@testing.libreswan.org,CN=east.testing.libreswan.org,OU=Test Department,O=Libreswan,L=Toronto,ST=Ontario,C=CA | ****emit IKEv2 Certificate Payload: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | ikev2 cert encoding: CERT_X509_SIGNATURE (0x4) | next payload chain: setting previous 'IKEv2 Identification - Responder - Payload'.'next payload type' to current IKEv2 Certificate Payload (37:ISAKMP_NEXT_v2CERT) | next payload chain: saving location 'IKEv2 Certificate Payload'.'next payload type' in 'reply packet' | emitting 1389 raw bytes of CERT into IKEv2 Certificate Payload | CERT: | 30 82 05 69 30 82 04 51 a0 03 02 01 02 02 01 03 | 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 | 81 ac 31 0b 30 09 06 03 55 04 06 13 02 43 41 31 | 10 30 0e 06 03 55 04 08 0c 07 4f 6e 74 61 72 69 | 6f 31 10 30 0e 06 03 55 04 07 0c 07 54 6f 72 6f | 6e 74 6f 31 12 30 10 06 03 55 04 0a 0c 09 4c 69 | 62 72 65 73 77 61 6e 31 18 30 16 06 03 55 04 0b | 0c 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e | 74 31 25 30 23 06 03 55 04 03 0c 1c 4c 69 62 72 | 65 73 77 61 6e 20 74 65 73 74 20 43 41 20 66 6f | 72 20 6d 61 69 6e 63 61 31 24 30 22 06 09 2a 86 | 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e 67 | 40 6c 69 62 72 65 73 77 61 6e 2e 6f 72 67 30 22 | 18 0f 32 30 32 30 30 35 30 36 31 35 35 31 31 36 | 5a 18 0f 32 30 32 33 30 35 30 36 31 35 35 31 31 | 36 5a 30 81 b4 31 0b 30 09 06 03 55 04 06 13 02 | 43 41 31 10 30 0e 06 03 55 04 08 0c 07 4f 6e 74 | 61 72 69 6f 31 10 30 0e 06 03 55 04 07 0c 07 54 | 6f 72 6f 6e 74 6f 31 12 30 10 06 03 55 04 0a 0c | 09 4c 69 62 72 65 73 77 61 6e 31 18 30 16 06 03 | 55 04 0b 0c 0f 54 65 73 74 20 44 65 70 61 72 74 | 6d 65 6e 74 31 23 30 21 06 03 55 04 03 0c 1a 65 | 61 73 74 2e 74 65 73 74 69 6e 67 2e 6c 69 62 72 | 65 73 77 61 6e 2e 6f 72 67 31 2e 30 2c 06 09 2a | 86 48 86 f7 0d 01 09 01 16 1f 75 73 65 72 2d 65 | 61 73 74 40 74 65 73 74 69 6e 67 2e 6c 69 62 72 | 65 73 77 61 6e 2e 6f 72 67 30 82 01 a2 30 0d 06 | 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 8f | 00 30 82 01 8a 02 82 01 81 00 b2 6d 4a 08 82 cc | 1f 9d 06 15 71 e1 4c 8f 24 2e 11 92 13 e1 8b d5 | 41 ff 4c 89 a1 fb 45 af 06 66 25 3d b1 37 90 e4 | 38 d5 11 63 cb 10 a9 a8 f6 a1 a1 e7 f2 6d de 55 | 68 f1 56 ca 30 74 ef 56 9d ec 90 a6 3d 56 f4 09 | 58 8a 53 26 5d 56 34 3a 1e 45 3f 0a 7f 0e 86 de | 92 69 cc 49 ca 83 e5 c0 29 0b 25 fc 61 ab 39 46 | c7 44 72 48 4b 89 7b 9e b1 1d 17 a5 76 7f 81 64 | 91 d3 11 eb 0c 66 92 f6 4e a2 de 75 d4 9b 88 88 | 69 cc f9 7f 76 e8 69 47 da 14 f5 3c ac 2c 6a 3c | 5a be 30 42 0c 90 4a 5f 78 5a 53 c4 6b 86 4e 72 | 65 10 00 e3 2a 08 dc 1e e6 06 8e 78 f7 5e 2f 82 | f8 88 40 81 4a aa c1 20 21 02 43 b1 a1 7d c8 00 | cc d5 04 6b 78 1e f7 d8 87 73 5c 37 18 98 52 28 | 43 70 bf 45 08 f1 aa e4 8d 8a 8d 59 89 a3 ad c1 | 4a 35 b3 95 7e 77 51 56 32 b8 60 af 2d 60 7d aa | 7b 51 4d 72 a0 ac c2 39 b7 69 9a 6d 2e 08 22 c4 | 34 e6 00 f2 d4 59 5d 8c 39 aa 6a 58 e9 88 0b 33 | b6 6e 86 c3 cb 5d 00 c3 1c 78 0a 4e 4c c7 b5 b5 | 93 95 65 5c fe c6 a7 47 53 c3 8e d0 15 4a aa 3c | 7e 99 45 82 20 57 c5 4b b7 a4 5b 0b cd 8e 28 00 | 09 cb 52 9f 54 bf 93 95 19 44 b6 d4 46 a6 21 7b | 01 0b f4 5a 18 ed 48 5c f7 ed 00 78 68 7e 3a d6 | 58 c3 85 f6 39 8f a5 db a7 d5 bf 12 01 fd 47 66 | c2 8e 26 b7 c5 51 9a 1a b7 ab 02 03 01 00 01 a3 | 82 01 06 30 82 01 02 30 09 06 03 55 1d 13 04 02 | 30 00 30 47 06 03 55 1d 11 04 40 30 3e 82 1a 65 | 61 73 74 2e 74 65 73 74 69 6e 67 2e 6c 69 62 72 | 65 73 77 61 6e 2e 6f 72 67 81 1a 65 61 73 74 40 | 74 65 73 74 69 6e 67 2e 6c 69 62 72 65 73 77 61 | 6e 2e 6f 72 67 87 04 c0 01 02 17 30 0b 06 03 55 | 1d 0f 04 04 03 02 07 80 30 1d 06 03 55 1d 25 04 | 16 30 14 06 08 2b 06 01 05 05 07 03 01 06 08 2b | 06 01 05 05 07 03 02 30 41 06 08 2b 06 01 05 05 | 07 01 01 04 35 30 33 30 31 06 08 2b 06 01 05 05 | 07 30 01 86 25 68 74 74 70 3a 2f 2f 6e 69 63 2e | 74 65 73 74 69 6e 67 2e 6c 69 62 72 65 73 77 61 | 6e 2e 6f 72 67 3a 32 35 36 30 30 3d 06 03 55 1d | 1f 04 36 30 34 30 32 a0 30 a0 2e 86 2c 68 74 74 | 70 3a 2f 2f 6e 69 63 2e 74 65 73 74 69 6e 67 2e | 6c 69 62 72 65 73 77 61 6e 2e 6f 72 67 2f 72 65 | 76 6f 6b 65 64 2e 63 72 6c 30 0d 06 09 2a 86 48 | 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 82 9e 78 | 62 f4 53 95 e6 1d 2b a2 df 53 a8 10 5a 4b cf ad | c2 fb 1a 64 04 ba 40 1d 99 02 25 c1 ff aa 93 63 | 59 bf d9 3d ac 4c 1a 64 13 41 06 94 5b 73 92 82 | 27 5e 5a 6f 9b 41 d0 74 4f ab f8 c4 9a d9 dc 86 | e6 ff 5b 2c cf 79 12 89 ad 3c 80 9b e4 fd 39 38 | 71 cd a0 cb 58 f3 18 13 97 5c 29 13 91 84 62 48 | aa 12 6f 9d bb e2 bb a9 04 49 1d 08 47 c0 7c ea | be 95 88 f9 d1 a8 90 9e b9 01 11 9c 3d f3 7d fd | 08 36 e0 df 44 16 df b0 a8 2f 67 f7 24 eb f6 bd | 41 2d ee 75 89 42 ba 9b 35 ba 0c 92 00 c4 f8 df | 61 60 03 cd 39 4c b0 58 bd 20 5a 53 b7 c0 31 34 | bd 61 69 aa 8b aa 2a c3 b3 7a d7 23 b3 ea 55 48 | ff d3 0f 58 f5 1c ba 2c 09 2c e3 3e fd 01 ab 27 | 38 81 4e 06 51 9c f9 05 4d bb fb ba 3d 33 5b cf | 52 41 1e 28 cf 58 06 d9 83 f9 97 a3 f8 dd e0 c4 | e4 ac ac f3 d4 13 98 2e 50 c1 e4 55 97 | emitting length of IKEv2 Certificate Payload: 1394 | CHILD SA proposals received | going to assemble AUTH payload | ****emit IKEv2 Authentication Payload: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | auth method: IKEv2_AUTH_DIGSIG (0xe) | next payload chain: setting previous 'IKEv2 Certificate Payload'.'next payload type' to current IKEv2 Authentication Payload (39:ISAKMP_NEXT_v2AUTH) | next payload chain: saving location 'IKEv2 Authentication Payload'.'next payload type' in 'reply packet' | emit hash algo NEGOTIATE_AUTH_HASH_SHA2_512 | emitting 68 raw bytes of OID of ASN.1 Algorithm Identifier into IKEv2 Authentication Payload | OID of ASN.1 Algorithm Identifier: | 43 30 41 06 09 2a 86 48 86 f7 0d 01 01 0a 30 34 | a0 0f 30 0d 06 09 60 86 48 01 65 03 04 02 03 05 | 00 a1 1c 30 1a 06 09 2a 86 48 86 f7 0d 01 01 08 | 30 0d 06 09 60 86 48 01 65 03 04 02 03 05 00 a2 | 03 02 01 40 | emitting 384 raw bytes of signature into IKEv2 Authentication Payload | signature: | 34 74 7e dd f1 c9 3a 48 d2 90 f6 11 91 03 e4 36 | d1 22 43 1e 23 4d 16 88 d5 44 63 57 0d 08 72 88 | 76 eb 13 71 76 7f 6c a9 24 ac 64 f7 f3 0f f7 ed | c8 23 1a f1 80 d4 da a7 66 74 8d b3 1e b0 c2 b3 | 0a e8 d3 f0 64 56 4c 59 6a 05 10 f2 29 4b 49 05 | 51 13 ec ee ab 54 fd 27 4c 84 52 8e 2c 93 7e 4a | 02 9e 49 34 6e 6f 4e 26 0f f8 db 76 ae 2b b8 9f | 1d 1b 16 50 74 0b 51 ac 9f ec 5e c5 e2 54 2c 78 | 6f 95 a7 c3 9d ba 99 05 fc 10 a5 8a 3d 9c c8 80 | 57 b7 7b fb 3c be df 2f 22 45 6e cd 30 e7 a3 07 | 24 db 1b b1 55 cf 5b 3c 53 2a 4f 1c 06 4b 3c 3d | 01 27 f2 b3 a2 43 cc b8 5b a6 21 07 87 e6 05 30 | 37 df 96 7b 0b 9b 31 5e 53 65 9a bd 9d 39 66 22 | 84 0f 0a 67 b1 9d 67 5e 06 83 bf 4e 79 5e 44 b7 | 06 54 b1 ab 27 d8 13 a2 6c a1 da a0 13 c9 ab 07 | 91 06 34 51 f1 9b a6 27 5d 8e 45 dc 96 2a 6c 6b | db 6d d0 d4 c9 23 f6 e2 4c de e8 a7 cb 1b d5 5a | f4 bf 7b 44 90 60 13 b7 be 9a 7f 03 9c 15 3d 55 | e9 84 05 66 5a 31 7f b6 1d d8 cd ca e2 ea bb a7 | 7c 1d 14 49 eb 49 1e b8 84 18 63 04 e7 5f f1 63 | 55 7d a9 06 ea 2a 02 9b d1 0e ce 19 ad 0a b1 6b | 8e c9 14 a8 f6 1f a7 fb 87 69 3e 9c 49 3c ef 2e | 15 16 a7 ee 09 6c 89 bb c6 6b 64 0a 92 0a 3c 6a | e6 b2 c1 54 a2 2c 10 89 56 88 5b 88 f9 32 8b 50 | emitting length of IKEv2 Authentication Payload: 460 | addref fd@NULL (in new_state() at state.c:578) | creating state object #3 at 0x56001c06e6c8 | State DB: adding IKEv2 state #3 in UNDEFINED | pstats #3 ikev2.child started | duplicating state object #2 "westnet-eastnet-ikev2" as #3 for IPSEC SA | #3 setting local endpoint to 192.1.2.23:4500 from #2.st_localport (in duplicate_state() at state.c:1566) | Message ID: CHILD #2.#3 initializing (CHILD SA): ike.initiator.sent=-1 ike.initiator.recv=-1 ike.initiator.last_contact=30.801753 ike.responder.sent=0 ike.responder.recv=0 ike.responder.last_contact=30.862073 child.wip.initiator=0->-1 child.wip.responder=0->-1 | child state #3: UNDEFINED(ignore) => V2_IKE_AUTH_CHILD_R0(ignore) | #3.st_v2_transition NULL -> NULL (in new_v2_child_state() at state.c:1651) | Message ID: IKE #2 switching from IKE SA responder message request 1: ike.initiator.sent=-1 ike.initiator.recv=-1 ike.initiator.last_contact=30.801753 ike.responder.sent=0 ike.responder.recv=0 ike.responder.last_contact=30.862073 ike.wip.initiator=-1 ike.wip.responder=1->-1 | Message ID: CHILD #2.#3 switching to CHILD SA responder message request 1: ike.initiator.sent=-1 ike.initiator.recv=-1 ike.initiator.last_contact=30.801753 ike.responder.sent=0 ike.responder.recv=0 ike.responder.last_contact=30.862073 child.wip.initiator=-1 child.wip.responder=-1->1 | switching IKEv2 MD.ST from IKE #2 PARENT_R2 to CHILD #3 V2_IKE_AUTH_CHILD_R0 (in ike_auth_child_responder() at ikev2_parent.c:2974) | Child SA TS Request has child->sa == md->st; so using child connection | TSi: parsing 1 traffic selectors | ***parse IKEv2 Traffic Selector: | TS type: IKEv2_TS_IPV4_ADDR_RANGE (0x7) | IP Protocol ID: 0 (00) | length: 16 (00 10) | start port: 0 (00 00) | end port: 65535 (ff ff) | parsing 4 raw bytes of IKEv2 Traffic Selector into TS low | TS low | c0 00 01 00 | parsing 4 raw bytes of IKEv2 Traffic Selector into TS high | TS high | c0 00 01 ff | TSi: parsed 1 traffic selectors | TSr: parsing 1 traffic selectors | ***parse IKEv2 Traffic Selector: | TS type: IKEv2_TS_IPV4_ADDR_RANGE (0x7) | IP Protocol ID: 0 (00) | length: 16 (00 10) | start port: 0 (00 00) | end port: 65535 (ff ff) | parsing 4 raw bytes of IKEv2 Traffic Selector into TS low | TS low | c0 00 02 00 | parsing 4 raw bytes of IKEv2 Traffic Selector into TS high | TS high | c0 00 02 ff | TSr: parsed 1 traffic selectors | looking for best SPD in current connection | evaluating our conn="westnet-eastnet-ikev2" I=192.0.1.0/24:0:0/0 R=192.0.2.0/24:0:0/0 to their: | TSi[0] .net=192.0.1.0-192.0.1.255 .iporotoid=0 .{start,end}port=0..65535 | match address end->client=192.0.1.0/24 == TSi[0]net=192.0.1.0-192.0.1.255: YES fitness 32 | narrow port end=0..65535 == TSi[0]=0..65535: 0 | TSi[0] port match: YES fitness 65536 | narrow protocol end=*0 == TSi[0]=*0: 0 | match end->protocol=*0 == TSi[0].ipprotoid=*0: YES fitness 255 | TSr[0] .net=192.0.2.0-192.0.2.255 .iporotoid=0 .{start,end}port=0..65535 | match address end->client=192.0.2.0/24 == TSr[0]net=192.0.2.0-192.0.2.255: YES fitness 32 | narrow port end=0..65535 == TSr[0]=0..65535: 0 | TSr[0] port match: YES fitness 65536 | narrow protocol end=*0 == TSr[0]=*0: 0 | match end->protocol=*0 == TSr[0].ipprotoid=*0: YES fitness 255 | best fit so far: TSi[0] TSr[0] | found better spd route for TSi[0],TSr[0] | looking for better host pair | find_host_pair: comparing 192.1.2.23:500 to 192.1.2.45:500 but ignoring ports | checking hostpair 192.0.2.0/24:0 -> 192.0.1.0/24:0 is found | investigating connection "westnet-eastnet-ikev2" as a better match | match_id a=C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=user-west@testing.libreswan.org | b=C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=user-west@testing.libreswan.org | results matched | trusted_ca_nss: trustee A = 'C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing@libreswan.org' | trusted_ca_nss: trustor B = 'C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing@libreswan.org' | evaluating our conn="westnet-eastnet-ikev2" I=192.0.1.0/24:0:0/0 R=192.0.2.0/24:0:0/0 to their: | TSi[0] .net=192.0.1.0-192.0.1.255 .iporotoid=0 .{start,end}port=0..65535 | match address end->client=192.0.1.0/24 == TSi[0]net=192.0.1.0-192.0.1.255: YES fitness 32 | narrow port end=0..65535 == TSi[0]=0..65535: 0 | TSi[0] port match: YES fitness 65536 | narrow protocol end=*0 == TSi[0]=*0: 0 | match end->protocol=*0 == TSi[0].ipprotoid=*0: YES fitness 255 | TSr[0] .net=192.0.2.0-192.0.2.255 .iporotoid=0 .{start,end}port=0..65535 | match address end->client=192.0.2.0/24 == TSr[0]net=192.0.2.0-192.0.2.255: YES fitness 32 | narrow port end=0..65535 == TSr[0]=0..65535: 0 | TSr[0] port match: YES fitness 65536 | narrow protocol end=*0 == TSr[0]=*0: 0 | match end->protocol=*0 == TSr[0].ipprotoid=*0: YES fitness 255 | best fit so far: TSi[0] TSr[0] | did not find a better connection using host pair | printing contents struct traffic_selector | ts_type: IKEv2_TS_IPV4_ADDR_RANGE | ipprotoid: 0 | port range: 0-65535 | ip range: 192.0.2.0-192.0.2.255 | printing contents struct traffic_selector | ts_type: IKEv2_TS_IPV4_ADDR_RANGE | ipprotoid: 0 | port range: 0-65535 | ip range: 192.0.1.0-192.0.1.255 | constructing ESP/AH proposals with all DH removed for westnet-eastnet-ikev2 (IKE_AUTH responder matching remote ESP/AH proposals) | converting proposal AES_GCM_16_256-NONE to ikev2 ... | ... ikev2_proposal: 1:ESP=AES_GCM_C_256-NONE-NONE-DISABLED | converting proposal AES_GCM_16_128-NONE to ikev2 ... | ... ikev2_proposal: 2:ESP=AES_GCM_C_128-NONE-NONE-DISABLED | converting proposal AES_CBC_256-HMAC_SHA2_512_256+HMAC_SHA2_256_128 to ikev2 ... | ... ikev2_proposal: 3:ESP=AES_CBC_256-HMAC_SHA2_512_256+HMAC_SHA2_256_128-NONE-DISABLED | converting proposal AES_CBC_128-HMAC_SHA2_512_256+HMAC_SHA2_256_128 to ikev2 ... | ... ikev2_proposal: 4:ESP=AES_CBC_128-HMAC_SHA2_512_256+HMAC_SHA2_256_128-NONE-DISABLED "westnet-eastnet-ikev2": local ESP/AH proposals (IKE_AUTH responder matching remote ESP/AH proposals): "westnet-eastnet-ikev2": 1:ESP=AES_GCM_C_256-NONE-NONE-DISABLED "westnet-eastnet-ikev2": 2:ESP=AES_GCM_C_128-NONE-NONE-DISABLED "westnet-eastnet-ikev2": 3:ESP=AES_CBC_256-HMAC_SHA2_512_256+HMAC_SHA2_256_128-NONE-DISABLED "westnet-eastnet-ikev2": 4:ESP=AES_CBC_128-HMAC_SHA2_512_256+HMAC_SHA2_256_128-NONE-DISABLED | Comparing remote proposals against IKE_AUTH responder matching remote ESP/AH proposals 4 local proposals | local proposal 1 type ENCR has 1 transforms | local proposal 1 type PRF has 0 transforms | local proposal 1 type INTEG has 1 transforms | local proposal 1 type DH has 1 transforms | local proposal 1 type ESN has 1 transforms | local proposal 1 transforms: required: ENCR+ESN; optional: INTEG+DH | local proposal 2 type ENCR has 1 transforms | local proposal 2 type PRF has 0 transforms | local proposal 2 type INTEG has 1 transforms | local proposal 2 type DH has 1 transforms | local proposal 2 type ESN has 1 transforms | local proposal 2 transforms: required: ENCR+ESN; optional: INTEG+DH | local proposal 3 type ENCR has 1 transforms | local proposal 3 type PRF has 0 transforms | local proposal 3 type INTEG has 2 transforms | local proposal 3 type DH has 1 transforms | local proposal 3 type ESN has 1 transforms | local proposal 3 transforms: required: ENCR+INTEG+ESN; optional: DH | local proposal 4 type ENCR has 1 transforms | local proposal 4 type PRF has 0 transforms | local proposal 4 type INTEG has 2 transforms | local proposal 4 type DH has 1 transforms | local proposal 4 type ESN has 1 transforms | local proposal 4 transforms: required: ENCR+INTEG+ESN; optional: DH | ***parse IKEv2 Proposal Substructure Payload: | last proposal: v2_PROPOSAL_LAST (0x0) | length: 96 (00 60) | prop #: 1 (01) | proto ID: IKEv2_SEC_PROTO_ESP (0x3) | spi size: 4 (04) | # transforms: 9 (09) | parsing 4 raw bytes of IKEv2 Proposal Substructure Payload into remote SPI | remote SPI | ca 29 59 ad | Comparing remote proposal 1 containing 9 transforms against local proposal [1..4] of 4 local proposals | ****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CBC (0xc) | *****parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 128 (00 80) | remote proposal 1 transform 0 (ENCR=AES_CBC_128) matches local proposal 4 type 1 (ENCR) transform 0 | ****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CBC (0xc) | *****parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 192 (00 c0) | ****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 12 (00 0c) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CBC (0xc) | *****parse IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | remote proposal 1 transform 2 (ENCR=AES_CBC_256) matches local proposal 3 type 1 (ENCR) transform 0 | ****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) | IKEv2 transform ID: AUTH_HMAC_SHA2_256_128 (0xc) | remote proposal 1 transform 3 (INTEG=HMAC_SHA2_256_128) matches local proposal 3 type 3 (INTEG) transform 1 | remote proposal 1 transform 3 (INTEG=HMAC_SHA2_256_128) matches local proposal 4 type 3 (INTEG) transform 1 | ****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) | IKEv2 transform ID: AUTH_HMAC_SHA2_384_192 (0xd) | ****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) | IKEv2 transform ID: AUTH_HMAC_SHA2_512_256 (0xe) | remote proposal 1 transform 5 (INTEG=HMAC_SHA2_512_256) matches local proposal 3 type 3 (INTEG) transform 0 | remote proposal 1 transform 5 (INTEG=HMAC_SHA2_512_256) matches local proposal 4 type 3 (INTEG) transform 0 | ****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) | IKEv2 transform ID: AUTH_HMAC_SHA1_96 (0x2) | ****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) | IKEv2 transform ID: AUTH_AES_XCBC_96 (0x5) | ****parse IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_LAST (0x0) | length: 8 (00 08) | IKEv2 transform type: TRANS_TYPE_ESN (0x5) | IKEv2 transform ID: ESN_DISABLED (0x0) | remote proposal 1 transform 8 (ESN=DISABLED) matches local proposal 1 type 5 (ESN) transform 0 | remote proposal 1 transform 8 (ESN=DISABLED) matches local proposal 2 type 5 (ESN) transform 0 | remote proposal 1 transform 8 (ESN=DISABLED) matches local proposal 3 type 5 (ESN) transform 0 | remote proposal 1 transform 8 (ESN=DISABLED) matches local proposal 4 type 5 (ESN) transform 0 | remote proposal 1 proposed transforms: ENCR+INTEG+ESN; matched: ENCR+INTEG+ESN; unmatched: none | comparing remote proposal 1 containing ENCR+INTEG+ESN transforms to local proposal 1; required: ENCR+ESN; optional: INTEG+DH; matched: ESN | remote proposal 1 does not match local proposal 1; unmatched transforms: ENCR+INTEG; missing transforms: ENCR | comparing remote proposal 1 containing ENCR+INTEG+ESN transforms to local proposal 2; required: ENCR+ESN; optional: INTEG+DH; matched: ESN | remote proposal 1 does not match local proposal 2; unmatched transforms: ENCR+INTEG; missing transforms: ENCR | comparing remote proposal 1 containing ENCR+INTEG+ESN transforms to local proposal 3; required: ENCR+INTEG+ESN; optional: DH; matched: ENCR+INTEG+ESN | remote proposal 1 matches local proposal 3 "westnet-eastnet-ikev2" #2: proposal 1:ESP=AES_CBC_256-HMAC_SHA2_512_256-DISABLED SPI=ca2959ad chosen from remote proposals 1:ESP:ENCR=AES_CBC_128;ENCR=AES_CBC_192;ENCR=AES_CBC_256;INTEG=HMAC_SHA2_256_128;INTEG=HMAC_SHA2_384_192;INTEG=HMAC_SHA2_512_256;INTEG=HMAC_SHA1_96;INTEG=AES_XCBC_96;ESN=DISABLED[first-match] | IKE_AUTH responder matching remote ESP/AH proposals ikev2_proposal: 1:ESP=AES_CBC_256-HMAC_SHA2_512_256-DISABLED SPI=ca2959ad | converting proposal to internal trans attrs | crypto helper 0 waiting (nothing to do) | netlink_get_spi: allocated 0xa7b9783d for esp.0@192.1.2.23 | Emitting ikev2_proposal ... | ****emit IKEv2 Security Association Payload: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | next payload chain: setting previous 'IKEv2 Authentication Payload'.'next payload type' to current IKEv2 Security Association Payload (33:ISAKMP_NEXT_v2SA) | next payload chain: saving location 'IKEv2 Security Association Payload'.'next payload type' in 'reply packet' | *****emit IKEv2 Proposal Substructure Payload: | last proposal: v2_PROPOSAL_LAST (0x0) | prop #: 1 (01) | proto ID: IKEv2_SEC_PROTO_ESP (0x3) | spi size: 4 (04) | # transforms: 3 (03) | last substructure: saving location 'IKEv2 Security Association Payload'.'IKEv2 Proposal Substructure Payload'.'last proposal' | emitting 4 raw bytes of our spi into IKEv2 Proposal Substructure Payload | our spi: a7 b9 78 3d | ******emit IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) | IKEv2 transform ID: AES_CBC (0xc) | last substructure: saving location 'IKEv2 Proposal Substructure Payload'.'IKEv2 Transform Substructure Payload'.'last transform' | *******emit IKEv2 Attribute Substructure Payload: | af+type: AF+IKEv2_KEY_LENGTH (0x800e) | length/value: 256 (01 00) | emitting length of IKEv2 Transform Substructure Payload: 12 | ******emit IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_NON_LAST (0x3) | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) | IKEv2 transform ID: AUTH_HMAC_SHA2_512_256 (0xe) | last substructure: checking 'IKEv2 Proposal Substructure Payload'.'IKEv2 Transform Substructure Payload'.'last transform' containing v2_TRANSFORM_NON_LAST (0x3) is v2_TRANSFORM_NON_LAST (0x3) | last substructure: saving location 'IKEv2 Proposal Substructure Payload'.'IKEv2 Transform Substructure Payload'.'last transform' | emitting length of IKEv2 Transform Substructure Payload: 8 | ******emit IKEv2 Transform Substructure Payload: | last transform: v2_TRANSFORM_LAST (0x0) | IKEv2 transform type: TRANS_TYPE_ESN (0x5) | IKEv2 transform ID: ESN_DISABLED (0x0) | last substructure: checking 'IKEv2 Proposal Substructure Payload'.'IKEv2 Transform Substructure Payload'.'last transform' containing v2_TRANSFORM_NON_LAST (0x3) is v2_TRANSFORM_NON_LAST (0x3) | last substructure: saving location 'IKEv2 Proposal Substructure Payload'.'IKEv2 Transform Substructure Payload'.'last transform' | emitting length of IKEv2 Transform Substructure Payload: 8 | emitting length of IKEv2 Proposal Substructure Payload: 40 | last substructure: checking 'IKEv2 Proposal Substructure Payload'.'IKEv2 Transform Substructure Payload'.'last transform' is 0 | emitting length of IKEv2 Security Association Payload: 44 | last substructure: checking 'IKEv2 Security Association Payload'.'IKEv2 Proposal Substructure Payload'.'last proposal' is 0 | received v2N_INITIAL_CONTACT | received v2N_MOBIKE_SUPPORTED "westnet-eastnet-ikev2" #2: received unsupported NOTIFY v2N_ADDITIONAL_IP4_ADDRESS "westnet-eastnet-ikev2" #2: received unsupported NOTIFY v2N_EAP_ONLY_AUTHENTICATION "westnet-eastnet-ikev2" #2: received unsupported NOTIFY v2N_IKEV2_MESSAGE_ID_SYNC_SUPPORTED | ****emit IKEv2 Traffic Selector - Initiator - Payload: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | number of TS: 1 (01) | next payload chain: setting previous 'IKEv2 Security Association Payload'.'next payload type' to current IKEv2 Traffic Selector - Initiator - Payload (44:ISAKMP_NEXT_v2TSi) | next payload chain: saving location 'IKEv2 Traffic Selector - Initiator - Payload'.'next payload type' in 'reply packet' | *****emit IKEv2 Traffic Selector: | TS type: IKEv2_TS_IPV4_ADDR_RANGE (0x7) | IP Protocol ID: 0 (00) | start port: 0 (00 00) | end port: 65535 (ff ff) | emitting 4 raw bytes of IP start into IKEv2 Traffic Selector | IP start: c0 00 01 00 | emitting 4 raw bytes of IP end into IKEv2 Traffic Selector | IP end: c0 00 01 ff | emitting length of IKEv2 Traffic Selector: 16 | emitting length of IKEv2 Traffic Selector - Initiator - Payload: 24 | ****emit IKEv2 Traffic Selector - Responder - Payload: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | number of TS: 1 (01) | next payload chain: setting previous 'IKEv2 Traffic Selector - Initiator - Payload'.'next payload type' to current IKEv2 Traffic Selector - Responder - Payload (45:ISAKMP_NEXT_v2TSr) | next payload chain: saving location 'IKEv2 Traffic Selector - Responder - Payload'.'next payload type' in 'reply packet' | *****emit IKEv2 Traffic Selector: | TS type: IKEv2_TS_IPV4_ADDR_RANGE (0x7) | IP Protocol ID: 0 (00) | start port: 0 (00 00) | end port: 65535 (ff ff) | emitting 4 raw bytes of IP start into IKEv2 Traffic Selector | IP start: c0 00 02 00 | emitting 4 raw bytes of IP end into IKEv2 Traffic Selector | IP end: c0 00 02 ff | emitting length of IKEv2 Traffic Selector: 16 | emitting length of IKEv2 Traffic Selector - Responder - Payload: 24 | Initiator child policy is compress=no, NOT sending v2N_IPCOMP_SUPPORTED | integ=HMAC_SHA2_512_256: .key_size=64 encrypt=AES_CBC: .key_size=32 .salt_size=0 keymat_len=96 | FOR_EACH_CONNECTION_... in ISAKMP_SA_established | install_ipsec_sa() for #3: inbound and outbound | could_route called for westnet-eastnet-ikev2 (kind=CK_PERMANENT) | FOR_EACH_CONNECTION_... in route_owner | conn westnet-eastnet-ikev2 mark 0/00000000, 0/00000000 vs | conn westnet-eastnet-ikev2 mark 0/00000000, 0/00000000 | route owner of "westnet-eastnet-ikev2" unrouted: NULL; eroute owner: NULL | looking for alg with encrypt: AES_CBC keylen: 256 integ: HMAC_SHA2_512_256 | encrypt AES_CBC keylen=256 transid=12, key_size=32, encryptalg=12 | st->st_esp.keymat_len=96 is encrypt_keymat_size=32 + integ_keymat_size=64 | setting IPsec SA replay-window to 32 | NIC esp-hw-offload not for connection 'westnet-eastnet-ikev2' not available on interface eth1 | netlink: enabling tunnel mode | XFRM: adding IPsec SA with reqid 16389 | netlink: setting IPsec SA replay-window to 32 using old-style req | netlink: esp-hw-offload not set for IPsec SA | netlink response for Add SA esp.ca2959ad@192.1.2.45 included non-error error | set up outgoing SA, ref=0/0 | looking for alg with encrypt: AES_CBC keylen: 256 integ: HMAC_SHA2_512_256 | encrypt AES_CBC keylen=256 transid=12, key_size=32, encryptalg=12 | st->st_esp.keymat_len=96 is encrypt_keymat_size=32 + integ_keymat_size=64 | setting IPsec SA replay-window to 32 | NIC esp-hw-offload not for connection 'westnet-eastnet-ikev2' not available on interface eth1 | netlink: enabling tunnel mode | XFRM: adding IPsec SA with reqid 16389 | netlink: setting IPsec SA replay-window to 32 using old-style req | netlink: esp-hw-offload not set for IPsec SA | netlink response for Add SA esp.a7b9783d@192.1.2.23 included non-error error | priority calculation of connection "westnet-eastnet-ikev2" is 0x1fcfce | add inbound eroute 192.0.1.0/24:0 --0-> 192.0.2.0/24:0 => tun.10000@192.1.2.23 using reqid 16389 (raw_eroute) | IPsec Sa SPD priority set to 2084814 | raw_eroute result=success | set up incoming SA, ref=0/0 | sr for #3: unrouted | route_and_eroute() for proto 0, and source port 0 dest port 0 | FOR_EACH_CONNECTION_... in route_owner | conn westnet-eastnet-ikev2 mark 0/00000000, 0/00000000 vs | conn westnet-eastnet-ikev2 mark 0/00000000, 0/00000000 | route owner of "westnet-eastnet-ikev2" unrouted: NULL; eroute owner: NULL | route_and_eroute with c: westnet-eastnet-ikev2 (next: none) ero:null esr:{(nil)} ro:null rosr:{(nil)} and state: #3 | priority calculation of connection "westnet-eastnet-ikev2" is 0x1fcfce | eroute_connection add eroute 192.0.2.0/24:0 --0-> 192.0.1.0/24:0 => tun.0@192.1.2.45 using reqid 16389 (raw_eroute) | IPsec Sa SPD priority set to 2084814 | raw_eroute result=success | running updown command "ipsec _updown" for verb up | command executing up-client | trusted_ca_nss: trustee A = 'C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing@libreswan.org' | trusted_ca_nss: trustor B = 'C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing@libreswan.org' | executing up-client: PLUTO_VERB='up-client' PLUTO_VERSION='2.0' PLUTO_CONNECTION='westnet-eastnet-ikev2' PLUTO_VIRT_INTERFACE='NULL' PLUTO_INTERFACE='eth1' PLUTO_XFRMI_ROUTE='' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=user-east@testing.libreswan.org' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_SA_REQID='16388' PLUTO_SA_TYPE='ESP' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=user-west@testing.libreswan.org' PLUTO_PEER_CLIENT='192.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing@libreswan.org' PLUTO_STACK='net... | popen cmd is 1503 chars long | cmd( 0):PLUTO_VERB='up-client' PLUTO_VERSION='2.0' PLUTO_CONNECTION='westnet-eastnet-ike: | cmd( 80):v2' PLUTO_VIRT_INTERFACE='NULL' PLUTO_INTERFACE='eth1' PLUTO_XFRMI_ROUTE='' PLUT: | cmd( 160):O_NEXT_HOP='192.1.2.45' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='C=CA, ST=Ontario, L=T: | cmd( 240):oronto, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=user-e: | cmd( 320):ast@testing.libreswan.org' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET='1: | cmd( 400):92.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOC: | cmd( 480):OL='0' PLUTO_SA_REQID='16388' PLUTO_SA_TYPE='ESP' PLUTO_PEER='192.1.2.45' PLUTO_: | cmd( 560):PEER_ID='C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=west.t: | cmd( 640):esting.libreswan.org, E=user-west@testing.libreswan.org' PLUTO_PEER_CLIENT='192.: | cmd( 720):0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.: | cmd( 800):0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=CA, ST=Ontario, : | cmd( 880):L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=t: | cmd( 960):esting@libreswan.org' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY=': | cmd(1040):RSASIG+ENCRYPT+TUNNEL+PFS+IKEV2_ALLOW+IKE_FRAG_ALLOW+ESN_NO+RSASIG_v1_5' PLUTO_C: | cmd(1120):ONN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv4' XAUTH_FAILED=0 PLUTO_MY_SOU: | cmd(1200):RCEIP='192.0.2.254' PLUTO_MOBIKE_EVENT='' PLUTO_IS_PEER_CISCO='0' PLUTO_PEER_DNS: | cmd(1280):_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' PLUTO_CFG_SERVER='0' PLU: | cmd(1360):TO_CFG_CLIENT='0' PLUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHAR: | cmd(1440):ED='no' SPI_IN=0xca2959ad SPI_OUT=0xa7b9783d ipsec _updown 2>&1: | route_and_eroute: firewall_notified: true | running updown command "ipsec _updown" for verb prepare | command executing prepare-client | trusted_ca_nss: trustee A = 'C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing@libreswan.org' | trusted_ca_nss: trustor B = 'C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing@libreswan.org' | executing prepare-client: PLUTO_VERB='prepare-client' PLUTO_VERSION='2.0' PLUTO_CONNECTION='westnet-eastnet-ikev2' PLUTO_VIRT_INTERFACE='NULL' PLUTO_INTERFACE='eth1' PLUTO_XFRMI_ROUTE='' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=user-east@testing.libreswan.org' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_SA_REQID='16388' PLUTO_SA_TYPE='ESP' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=user-west@testing.libreswan.org' PLUTO_PEER_CLIENT='192.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing@libreswan.org' PLUTO_... | popen cmd is 1508 chars long | cmd( 0):PLUTO_VERB='prepare-client' PLUTO_VERSION='2.0' PLUTO_CONNECTION='westnet-eastne: | cmd( 80):t-ikev2' PLUTO_VIRT_INTERFACE='NULL' PLUTO_INTERFACE='eth1' PLUTO_XFRMI_ROUTE='': | cmd( 160): PLUTO_NEXT_HOP='192.1.2.45' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='C=CA, ST=Ontario: | cmd( 240):, L=Toronto, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=u: | cmd( 320):ser-east@testing.libreswan.org' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_N: | cmd( 400):ET='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_P: | cmd( 480):ROTOCOL='0' PLUTO_SA_REQID='16388' PLUTO_SA_TYPE='ESP' PLUTO_PEER='192.1.2.45' P: | cmd( 560):LUTO_PEER_ID='C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=w: | cmd( 640):est.testing.libreswan.org, E=user-west@testing.libreswan.org' PLUTO_PEER_CLIENT=: | cmd( 720):'192.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255: | cmd( 800):.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=CA, ST=Onta: | cmd( 880):rio, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca: | cmd( 960):, E=testing@libreswan.org' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POL: | cmd(1040):ICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEV2_ALLOW+IKE_FRAG_ALLOW+ESN_NO+RSASIG_v1_5' PL: | cmd(1120):UTO_CONN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv4' XAUTH_FAILED=0 PLUTO_M: | cmd(1200):Y_SOURCEIP='192.0.2.254' PLUTO_MOBIKE_EVENT='' PLUTO_IS_PEER_CISCO='0' PLUTO_PEE: | cmd(1280):R_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' PLUTO_CFG_SERVER='0: | cmd(1360):' PLUTO_CFG_CLIENT='0' PLUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI: | cmd(1440):_SHARED='no' SPI_IN=0xca2959ad SPI_OUT=0xa7b9783d ipsec _updown 2>&1: | running updown command "ipsec _updown" for verb route | command executing route-client | trusted_ca_nss: trustee A = 'C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing@libreswan.org' | trusted_ca_nss: trustor B = 'C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing@libreswan.org' | executing route-client: PLUTO_VERB='route-client' PLUTO_VERSION='2.0' PLUTO_CONNECTION='westnet-eastnet-ikev2' PLUTO_VIRT_INTERFACE='NULL' PLUTO_INTERFACE='eth1' PLUTO_XFRMI_ROUTE='' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=user-east@testing.libreswan.org' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_SA_REQID='16388' PLUTO_SA_TYPE='ESP' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=user-west@testing.libreswan.org' PLUTO_PEER_CLIENT='192.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing@libreswan.org' PLUTO_STAC... | popen cmd is 1506 chars long | cmd( 0):PLUTO_VERB='route-client' PLUTO_VERSION='2.0' PLUTO_CONNECTION='westnet-eastnet-: | cmd( 80):ikev2' PLUTO_VIRT_INTERFACE='NULL' PLUTO_INTERFACE='eth1' PLUTO_XFRMI_ROUTE='' P: | cmd( 160):LUTO_NEXT_HOP='192.1.2.45' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='C=CA, ST=Ontario, : | cmd( 240):L=Toronto, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=use: | cmd( 320):r-east@testing.libreswan.org' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET: | cmd( 400):='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PRO: | cmd( 480):TOCOL='0' PLUTO_SA_REQID='16388' PLUTO_SA_TYPE='ESP' PLUTO_PEER='192.1.2.45' PLU: | cmd( 560):TO_PEER_ID='C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=wes: | cmd( 640):t.testing.libreswan.org, E=user-west@testing.libreswan.org' PLUTO_PEER_CLIENT='1: | cmd( 720):92.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.2: | cmd( 800):55.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=CA, ST=Ontari: | cmd( 880):o, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, : | cmd( 960):E=testing@libreswan.org' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLIC: | cmd(1040):Y='RSASIG+ENCRYPT+TUNNEL+PFS+IKEV2_ALLOW+IKE_FRAG_ALLOW+ESN_NO+RSASIG_v1_5' PLUT: | cmd(1120):O_CONN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv4' XAUTH_FAILED=0 PLUTO_MY_: | cmd(1200):SOURCEIP='192.0.2.254' PLUTO_MOBIKE_EVENT='' PLUTO_IS_PEER_CISCO='0' PLUTO_PEER_: | cmd(1280):DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' PLUTO_CFG_SERVER='0' : | cmd(1360):PLUTO_CFG_CLIENT='0' PLUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_S: | cmd(1440):HARED='no' SPI_IN=0xca2959ad SPI_OUT=0xa7b9783d ipsec _updown 2>&1: | route_and_eroute: instance "westnet-eastnet-ikev2", setting eroute_owner {spd=0x56001c05e5d8,sr=0x56001c05e5d8} to #3 (was #0) (newest_ipsec_sa=#0) | ISAKMP_v2_IKE_AUTH: instance westnet-eastnet-ikev2[0], setting IKEv2 newest_ipsec_sa to #3 (was #0) (spd.eroute=#3) cloned from #2 | adding 1 bytes of padding (including 1 byte padding-length) | emitting 1 0x00 repeated bytes of padding and length into IKEv2 Encryption Payload | emitting 16 zero bytes of length of truncated HMAC/KEY into IKEv2 Encryption Payload | emitting length of IKEv2 Encryption Payload: 2166 | emitting length of ISAKMP Message: 2194 | **parse ISAKMP Message: | initiator SPI: c2 c5 c8 c8 5c b2 30 a9 | responder SPI: 63 4b 44 69 1e 32 b6 6f | next payload type: ISAKMP_NEXT_v2SK (0x2e) | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) | exchange type: ISAKMP_v2_IKE_AUTH (0x23) | flags: ISAKMP_FLAG_v2_MSG_RESPONSE (0x20) | Message ID: 1 (00 00 00 01) | length: 2194 (00 00 08 92) | **parse IKEv2 Encryption Payload: | next payload type: ISAKMP_NEXT_v2IDr (0x24) | flags: none (0x0) | length: 2166 (08 76) | **emit ISAKMP Message: | initiator SPI: c2 c5 c8 c8 5c b2 30 a9 | responder SPI: 63 4b 44 69 1e 32 b6 6f | next payload type: ISAKMP_NEXT_NONE (0x0) | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) | exchange type: ISAKMP_v2_IKE_AUTH (0x23) | flags: ISAKMP_FLAG_v2_MSG_RESPONSE (0x20) | Message ID: 1 (00 00 00 01) | next payload chain: saving message location 'ISAKMP Message'.'next payload type' | ***emit IKEv2 Encrypted Fragment: | next payload type: ISAKMP_NEXT_v2IDr (0x24) | flags: none (0x0) | fragment number: 1 (00 01) | total fragments: 5 (00 05) | next payload chain: using supplied v2SKF 'IKEv2 Encrypted Fragment'.'next payload type' value 36:ISAKMP_NEXT_v2IDr | next payload chain: setting previous 'ISAKMP Message'.'next payload type' to current IKEv2 Encrypted Fragment (53:ISAKMP_NEXT_v2SKF) | next payload chain: saving location 'IKEv2 Encrypted Fragment'.'next payload type' in 'reply frag packet' | emitting 8 zero bytes of IV into IKEv2 Encrypted Fragment | emitting 474 raw bytes of cleartext fragment into IKEv2 Encrypted Fragment | cleartext fragment: | 25 00 00 bf 09 00 00 00 30 81 b4 31 0b 30 09 06 | 03 55 04 06 13 02 43 41 31 10 30 0e 06 03 55 04 | 08 0c 07 4f 6e 74 61 72 69 6f 31 10 30 0e 06 03 | 55 04 07 0c 07 54 6f 72 6f 6e 74 6f 31 12 30 10 | 06 03 55 04 0a 0c 09 4c 69 62 72 65 73 77 61 6e | 31 18 30 16 06 03 55 04 0b 0c 0f 54 65 73 74 20 | 44 65 70 61 72 74 6d 65 6e 74 31 23 30 21 06 03 | 55 04 03 0c 1a 65 61 73 74 2e 74 65 73 74 69 6e | 67 2e 6c 69 62 72 65 73 77 61 6e 2e 6f 72 67 31 | 2e 30 2c 06 09 2a 86 48 86 f7 0d 01 09 01 16 1f | 75 73 65 72 2d 65 61 73 74 40 74 65 73 74 69 6e | 67 2e 6c 69 62 72 65 73 77 61 6e 2e 6f 72 67 27 | 00 05 72 04 30 82 05 69 30 82 04 51 a0 03 02 01 | 02 02 01 03 30 0d 06 09 2a 86 48 86 f7 0d 01 01 | 0b 05 00 30 81 ac 31 0b 30 09 06 03 55 04 06 13 | 02 43 41 31 10 30 0e 06 03 55 04 08 0c 07 4f 6e | 74 61 72 69 6f 31 10 30 0e 06 03 55 04 07 0c 07 | 54 6f 72 6f 6e 74 6f 31 12 30 10 06 03 55 04 0a | 0c 09 4c 69 62 72 65 73 77 61 6e 31 18 30 16 06 | 03 55 04 0b 0c 0f 54 65 73 74 20 44 65 70 61 72 | 74 6d 65 6e 74 31 25 30 23 06 03 55 04 03 0c 1c | 4c 69 62 72 65 73 77 61 6e 20 74 65 73 74 20 43 | 41 20 66 6f 72 20 6d 61 69 6e 63 61 31 24 30 22 | 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 | 74 69 6e 67 40 6c 69 62 72 65 73 77 61 6e 2e 6f | 72 67 30 22 18 0f 32 30 32 30 30 35 30 36 31 35 | 35 31 31 36 5a 18 0f 32 30 32 33 30 35 30 36 31 | 35 35 31 31 36 5a 30 81 b4 31 0b 30 09 06 03 55 | 04 06 13 02 43 41 31 10 30 0e 06 03 55 04 08 0c | 07 4f 6e 74 61 72 69 6f 31 10 | adding 1 bytes of padding (including 1 byte padding-length) | emitting 1 0x00 repeated bytes of padding and length into IKEv2 Encrypted Fragment | emitting 16 zero bytes of length of truncated HMAC/KEY into IKEv2 Encrypted Fragment | emitting length of IKEv2 Encrypted Fragment: 507 | emitting length of ISAKMP Message: 535 | recording fragment 1 | **emit ISAKMP Message: | initiator SPI: c2 c5 c8 c8 5c b2 30 a9 | responder SPI: 63 4b 44 69 1e 32 b6 6f | next payload type: ISAKMP_NEXT_NONE (0x0) | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) | exchange type: ISAKMP_v2_IKE_AUTH (0x23) | flags: ISAKMP_FLAG_v2_MSG_RESPONSE (0x20) | Message ID: 1 (00 00 00 01) | next payload chain: saving message location 'ISAKMP Message'.'next payload type' | ***emit IKEv2 Encrypted Fragment: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | fragment number: 2 (00 02) | total fragments: 5 (00 05) | next payload chain: using supplied v2SKF 'IKEv2 Encrypted Fragment'.'next payload type' value 0:ISAKMP_NEXT_v2NONE | next payload chain: setting previous 'ISAKMP Message'.'next payload type' to current IKEv2 Encrypted Fragment (53:ISAKMP_NEXT_v2SKF) | next payload chain: saving location 'IKEv2 Encrypted Fragment'.'next payload type' in 'reply frag packet' | emitting 8 zero bytes of IV into IKEv2 Encrypted Fragment | emitting 474 raw bytes of cleartext fragment into IKEv2 Encrypted Fragment | cleartext fragment: | 30 0e 06 03 55 04 07 0c 07 54 6f 72 6f 6e 74 6f | 31 12 30 10 06 03 55 04 0a 0c 09 4c 69 62 72 65 | 73 77 61 6e 31 18 30 16 06 03 55 04 0b 0c 0f 54 | 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 31 23 | 30 21 06 03 55 04 03 0c 1a 65 61 73 74 2e 74 65 | 73 74 69 6e 67 2e 6c 69 62 72 65 73 77 61 6e 2e | 6f 72 67 31 2e 30 2c 06 09 2a 86 48 86 f7 0d 01 | 09 01 16 1f 75 73 65 72 2d 65 61 73 74 40 74 65 | 73 74 69 6e 67 2e 6c 69 62 72 65 73 77 61 6e 2e | 6f 72 67 30 82 01 a2 30 0d 06 09 2a 86 48 86 f7 | 0d 01 01 01 05 00 03 82 01 8f 00 30 82 01 8a 02 | 82 01 81 00 b2 6d 4a 08 82 cc 1f 9d 06 15 71 e1 | 4c 8f 24 2e 11 92 13 e1 8b d5 41 ff 4c 89 a1 fb | 45 af 06 66 25 3d b1 37 90 e4 38 d5 11 63 cb 10 | a9 a8 f6 a1 a1 e7 f2 6d de 55 68 f1 56 ca 30 74 | ef 56 9d ec 90 a6 3d 56 f4 09 58 8a 53 26 5d 56 | 34 3a 1e 45 3f 0a 7f 0e 86 de 92 69 cc 49 ca 83 | e5 c0 29 0b 25 fc 61 ab 39 46 c7 44 72 48 4b 89 | 7b 9e b1 1d 17 a5 76 7f 81 64 91 d3 11 eb 0c 66 | 92 f6 4e a2 de 75 d4 9b 88 88 69 cc f9 7f 76 e8 | 69 47 da 14 f5 3c ac 2c 6a 3c 5a be 30 42 0c 90 | 4a 5f 78 5a 53 c4 6b 86 4e 72 65 10 00 e3 2a 08 | dc 1e e6 06 8e 78 f7 5e 2f 82 f8 88 40 81 4a aa | c1 20 21 02 43 b1 a1 7d c8 00 cc d5 04 6b 78 1e | f7 d8 87 73 5c 37 18 98 52 28 43 70 bf 45 08 f1 | aa e4 8d 8a 8d 59 89 a3 ad c1 4a 35 b3 95 7e 77 | 51 56 32 b8 60 af 2d 60 7d aa 7b 51 4d 72 a0 ac | c2 39 b7 69 9a 6d 2e 08 22 c4 34 e6 00 f2 d4 59 | 5d 8c 39 aa 6a 58 e9 88 0b 33 b6 6e 86 c3 cb 5d | 00 c3 1c 78 0a 4e 4c c7 b5 b5 | adding 1 bytes of padding (including 1 byte padding-length) | emitting 1 0x00 repeated bytes of padding and length into IKEv2 Encrypted Fragment | emitting 16 zero bytes of length of truncated HMAC/KEY into IKEv2 Encrypted Fragment | emitting length of IKEv2 Encrypted Fragment: 507 | emitting length of ISAKMP Message: 535 | recording fragment 2 | **emit ISAKMP Message: | initiator SPI: c2 c5 c8 c8 5c b2 30 a9 | responder SPI: 63 4b 44 69 1e 32 b6 6f | next payload type: ISAKMP_NEXT_NONE (0x0) | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) | exchange type: ISAKMP_v2_IKE_AUTH (0x23) | flags: ISAKMP_FLAG_v2_MSG_RESPONSE (0x20) | Message ID: 1 (00 00 00 01) | next payload chain: saving message location 'ISAKMP Message'.'next payload type' | ***emit IKEv2 Encrypted Fragment: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | fragment number: 3 (00 03) | total fragments: 5 (00 05) | next payload chain: using supplied v2SKF 'IKEv2 Encrypted Fragment'.'next payload type' value 0:ISAKMP_NEXT_v2NONE | next payload chain: setting previous 'ISAKMP Message'.'next payload type' to current IKEv2 Encrypted Fragment (53:ISAKMP_NEXT_v2SKF) | next payload chain: saving location 'IKEv2 Encrypted Fragment'.'next payload type' in 'reply frag packet' | emitting 8 zero bytes of IV into IKEv2 Encrypted Fragment | emitting 474 raw bytes of cleartext fragment into IKEv2 Encrypted Fragment | cleartext fragment: | 93 95 65 5c fe c6 a7 47 53 c3 8e d0 15 4a aa 3c | 7e 99 45 82 20 57 c5 4b b7 a4 5b 0b cd 8e 28 00 | 09 cb 52 9f 54 bf 93 95 19 44 b6 d4 46 a6 21 7b | 01 0b f4 5a 18 ed 48 5c f7 ed 00 78 68 7e 3a d6 | 58 c3 85 f6 39 8f a5 db a7 d5 bf 12 01 fd 47 66 | c2 8e 26 b7 c5 51 9a 1a b7 ab 02 03 01 00 01 a3 | 82 01 06 30 82 01 02 30 09 06 03 55 1d 13 04 02 | 30 00 30 47 06 03 55 1d 11 04 40 30 3e 82 1a 65 | 61 73 74 2e 74 65 73 74 69 6e 67 2e 6c 69 62 72 | 65 73 77 61 6e 2e 6f 72 67 81 1a 65 61 73 74 40 | 74 65 73 74 69 6e 67 2e 6c 69 62 72 65 73 77 61 | 6e 2e 6f 72 67 87 04 c0 01 02 17 30 0b 06 03 55 | 1d 0f 04 04 03 02 07 80 30 1d 06 03 55 1d 25 04 | 16 30 14 06 08 2b 06 01 05 05 07 03 01 06 08 2b | 06 01 05 05 07 03 02 30 41 06 08 2b 06 01 05 05 | 07 01 01 04 35 30 33 30 31 06 08 2b 06 01 05 05 | 07 30 01 86 25 68 74 74 70 3a 2f 2f 6e 69 63 2e | 74 65 73 74 69 6e 67 2e 6c 69 62 72 65 73 77 61 | 6e 2e 6f 72 67 3a 32 35 36 30 30 3d 06 03 55 1d | 1f 04 36 30 34 30 32 a0 30 a0 2e 86 2c 68 74 74 | 70 3a 2f 2f 6e 69 63 2e 74 65 73 74 69 6e 67 2e | 6c 69 62 72 65 73 77 61 6e 2e 6f 72 67 2f 72 65 | 76 6f 6b 65 64 2e 63 72 6c 30 0d 06 09 2a 86 48 | 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 82 9e 78 | 62 f4 53 95 e6 1d 2b a2 df 53 a8 10 5a 4b cf ad | c2 fb 1a 64 04 ba 40 1d 99 02 25 c1 ff aa 93 63 | 59 bf d9 3d ac 4c 1a 64 13 41 06 94 5b 73 92 82 | 27 5e 5a 6f 9b 41 d0 74 4f ab f8 c4 9a d9 dc 86 | e6 ff 5b 2c cf 79 12 89 ad 3c 80 9b e4 fd 39 38 | 71 cd a0 cb 58 f3 18 13 97 5c | adding 1 bytes of padding (including 1 byte padding-length) | emitting 1 0x00 repeated bytes of padding and length into IKEv2 Encrypted Fragment | emitting 16 zero bytes of length of truncated HMAC/KEY into IKEv2 Encrypted Fragment | emitting length of IKEv2 Encrypted Fragment: 507 | emitting length of ISAKMP Message: 535 | recording fragment 3 | **emit ISAKMP Message: | initiator SPI: c2 c5 c8 c8 5c b2 30 a9 | responder SPI: 63 4b 44 69 1e 32 b6 6f | next payload type: ISAKMP_NEXT_NONE (0x0) | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) | exchange type: ISAKMP_v2_IKE_AUTH (0x23) | flags: ISAKMP_FLAG_v2_MSG_RESPONSE (0x20) | Message ID: 1 (00 00 00 01) | next payload chain: saving message location 'ISAKMP Message'.'next payload type' | ***emit IKEv2 Encrypted Fragment: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | fragment number: 4 (00 04) | total fragments: 5 (00 05) | next payload chain: using supplied v2SKF 'IKEv2 Encrypted Fragment'.'next payload type' value 0:ISAKMP_NEXT_v2NONE | next payload chain: setting previous 'ISAKMP Message'.'next payload type' to current IKEv2 Encrypted Fragment (53:ISAKMP_NEXT_v2SKF) | next payload chain: saving location 'IKEv2 Encrypted Fragment'.'next payload type' in 'reply frag packet' | emitting 8 zero bytes of IV into IKEv2 Encrypted Fragment | emitting 474 raw bytes of cleartext fragment into IKEv2 Encrypted Fragment | cleartext fragment: | 29 13 91 84 62 48 aa 12 6f 9d bb e2 bb a9 04 49 | 1d 08 47 c0 7c ea be 95 88 f9 d1 a8 90 9e b9 01 | 11 9c 3d f3 7d fd 08 36 e0 df 44 16 df b0 a8 2f | 67 f7 24 eb f6 bd 41 2d ee 75 89 42 ba 9b 35 ba | 0c 92 00 c4 f8 df 61 60 03 cd 39 4c b0 58 bd 20 | 5a 53 b7 c0 31 34 bd 61 69 aa 8b aa 2a c3 b3 7a | d7 23 b3 ea 55 48 ff d3 0f 58 f5 1c ba 2c 09 2c | e3 3e fd 01 ab 27 38 81 4e 06 51 9c f9 05 4d bb | fb ba 3d 33 5b cf 52 41 1e 28 cf 58 06 d9 83 f9 | 97 a3 f8 dd e0 c4 e4 ac ac f3 d4 13 98 2e 50 c1 | e4 55 97 21 00 01 cc 0e 00 00 00 43 30 41 06 09 | 2a 86 48 86 f7 0d 01 01 0a 30 34 a0 0f 30 0d 06 | 09 60 86 48 01 65 03 04 02 03 05 00 a1 1c 30 1a | 06 09 2a 86 48 86 f7 0d 01 01 08 30 0d 06 09 60 | 86 48 01 65 03 04 02 03 05 00 a2 03 02 01 40 34 | 74 7e dd f1 c9 3a 48 d2 90 f6 11 91 03 e4 36 d1 | 22 43 1e 23 4d 16 88 d5 44 63 57 0d 08 72 88 76 | eb 13 71 76 7f 6c a9 24 ac 64 f7 f3 0f f7 ed c8 | 23 1a f1 80 d4 da a7 66 74 8d b3 1e b0 c2 b3 0a | e8 d3 f0 64 56 4c 59 6a 05 10 f2 29 4b 49 05 51 | 13 ec ee ab 54 fd 27 4c 84 52 8e 2c 93 7e 4a 02 | 9e 49 34 6e 6f 4e 26 0f f8 db 76 ae 2b b8 9f 1d | 1b 16 50 74 0b 51 ac 9f ec 5e c5 e2 54 2c 78 6f | 95 a7 c3 9d ba 99 05 fc 10 a5 8a 3d 9c c8 80 57 | b7 7b fb 3c be df 2f 22 45 6e cd 30 e7 a3 07 24 | db 1b b1 55 cf 5b 3c 53 2a 4f 1c 06 4b 3c 3d 01 | 27 f2 b3 a2 43 cc b8 5b a6 21 07 87 e6 05 30 37 | df 96 7b 0b 9b 31 5e 53 65 9a bd 9d 39 66 22 84 | 0f 0a 67 b1 9d 67 5e 06 83 bf 4e 79 5e 44 b7 06 | 54 b1 ab 27 d8 13 a2 6c a1 da | adding 1 bytes of padding (including 1 byte padding-length) | emitting 1 0x00 repeated bytes of padding and length into IKEv2 Encrypted Fragment | emitting 16 zero bytes of length of truncated HMAC/KEY into IKEv2 Encrypted Fragment | emitting length of IKEv2 Encrypted Fragment: 507 | emitting length of ISAKMP Message: 535 | recording fragment 4 | **emit ISAKMP Message: | initiator SPI: c2 c5 c8 c8 5c b2 30 a9 | responder SPI: 63 4b 44 69 1e 32 b6 6f | next payload type: ISAKMP_NEXT_NONE (0x0) | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) | exchange type: ISAKMP_v2_IKE_AUTH (0x23) | flags: ISAKMP_FLAG_v2_MSG_RESPONSE (0x20) | Message ID: 1 (00 00 00 01) | next payload chain: saving message location 'ISAKMP Message'.'next payload type' | ***emit IKEv2 Encrypted Fragment: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | fragment number: 5 (00 05) | total fragments: 5 (00 05) | next payload chain: using supplied v2SKF 'IKEv2 Encrypted Fragment'.'next payload type' value 0:ISAKMP_NEXT_v2NONE | next payload chain: setting previous 'ISAKMP Message'.'next payload type' to current IKEv2 Encrypted Fragment (53:ISAKMP_NEXT_v2SKF) | next payload chain: saving location 'IKEv2 Encrypted Fragment'.'next payload type' in 'reply frag packet' | emitting 8 zero bytes of IV into IKEv2 Encrypted Fragment | emitting 241 raw bytes of cleartext fragment into IKEv2 Encrypted Fragment | cleartext fragment: | a0 13 c9 ab 07 91 06 34 51 f1 9b a6 27 5d 8e 45 | dc 96 2a 6c 6b db 6d d0 d4 c9 23 f6 e2 4c de e8 | a7 cb 1b d5 5a f4 bf 7b 44 90 60 13 b7 be 9a 7f | 03 9c 15 3d 55 e9 84 05 66 5a 31 7f b6 1d d8 cd | ca e2 ea bb a7 7c 1d 14 49 eb 49 1e b8 84 18 63 | 04 e7 5f f1 63 55 7d a9 06 ea 2a 02 9b d1 0e ce | 19 ad 0a b1 6b 8e c9 14 a8 f6 1f a7 fb 87 69 3e | 9c 49 3c ef 2e 15 16 a7 ee 09 6c 89 bb c6 6b 64 | 0a 92 0a 3c 6a e6 b2 c1 54 a2 2c 10 89 56 88 5b | 88 f9 32 8b 50 2c 00 00 2c 00 00 00 28 01 03 04 | 03 a7 b9 78 3d 03 00 00 0c 01 00 00 0c 80 0e 01 | 00 03 00 00 08 03 00 00 0e 00 00 00 08 05 00 00 | 00 2d 00 00 18 01 00 00 00 07 00 00 10 00 00 ff | ff c0 00 01 00 c0 00 01 ff 00 00 00 18 01 00 00 | 00 07 00 00 10 00 00 ff ff c0 00 02 00 c0 00 02 | ff | adding 1 bytes of padding (including 1 byte padding-length) | emitting 1 0x00 repeated bytes of padding and length into IKEv2 Encrypted Fragment | emitting 16 zero bytes of length of truncated HMAC/KEY into IKEv2 Encrypted Fragment | emitting length of IKEv2 Encrypted Fragment: 274 | emitting length of ISAKMP Message: 302 | recording fragment 5 | delref fd@NULL (in free_logger() at log.c:1058) | delref fd@NULL (in free_logger() at log.c:1059) | XXX: resume sending helper answer for #2 switched MD.ST to #3 | suspend processing: state #2 connection "westnet-eastnet-ikev2" from 192.1.2.45:4500 (in complete_v2_state_transition() at ikev2.c:3467) | start processing: state #3 connection "westnet-eastnet-ikev2" from 192.1.2.45:4500 (in complete_v2_state_transition() at ikev2.c:3467) | #3 complete_v2_state_transition() in state V2_IKE_AUTH_CHILD_R0 PARENT_R1->V2_IPSEC_R with status STF_OK; .st_v2_transition=NULL | transitioning from state STATE_PARENT_R1 to state STATE_V2_IPSEC_R | Message ID: updating counters for #3 | Message ID: CHILD #2.#3 updating responder received message request 1: ike.initiator.sent=-1 ike.initiator.recv=-1 ike.initiator.last_contact=30.801753 ike.responder.sent=0 ike.responder.recv=0->1 ike.responder.last_contact=30.862073->31.048568 child.wip.initiator=-1 child.wip.responder=1->-1 | Message ID: CHILD #2.#3 updating responder sent message response 1: ike.initiator.sent=-1 ike.initiator.recv=-1 ike.initiator.last_contact=30.801753 ike.responder.sent=0->1 ike.responder.recv=1 ike.responder.last_contact=31.048568 child.wip.initiator=-1 child.wip.responder=-1 | Message ID: IKE #2 no pending message initiators to schedule: ike.initiator.sent=-1 ike.initiator.recv=-1 ike.initiator.last_contact=30.801753 ike.responder.sent=1 ike.responder.recv=1 ike.responder.last_contact=31.048568 ike.wip.initiator=-1 ike.wip.responder=-1 | child state #3: V2_IKE_AUTH_CHILD_R0(ignore) => V2_IPSEC_R(established CHILD SA) | pstats #3 ikev2.child established | announcing the state transition "westnet-eastnet-ikev2" #3: negotiated connection [192.0.2.0-192.0.2.255:0-65535 0] -> [192.0.1.0-192.0.1.255:0-65535 0] | NAT-T: encaps is 'auto' "westnet-eastnet-ikev2" #3: STATE_V2_IPSEC_R: IPsec SA established tunnel mode {ESP=>0xca2959ad <0xa7b9783d xfrm=AES_CBC_256-HMAC_SHA2_512_256 NATOA=none NATD=none DPD=passive} | sending 539 bytes for STATE_PARENT_R1 through eth1 from 192.1.2.23:4500 to 192.1.2.45:4500 using UDP (for #2) | 00 00 00 00 c2 c5 c8 c8 5c b2 30 a9 63 4b 44 69 | 1e 32 b6 6f 35 20 23 20 00 00 00 01 00 00 02 17 | 24 00 01 fb 00 01 00 05 2d a7 00 61 2a 32 97 dd | 55 c1 bb be 5f ab aa ab fb 26 48 25 14 18 f9 44 | f3 d8 fa bd 52 7d 97 2e 11 c1 6a 84 6a a7 b8 05 | 5c f6 cc a9 b8 dd 72 ae 9d 67 06 c4 39 d4 64 e2 | ce e3 66 83 ce fa ed ea 73 e6 7e 9d 34 28 8e cc | e7 c7 27 06 f9 4a 59 c2 25 65 51 84 82 0e 44 a0 | 83 91 3d 97 16 2e 72 78 cd 10 aa 51 aa 41 64 f9 | e8 2c c9 3c 32 8c 75 63 af 1a 6e 94 cd 76 8d 5f | 87 b9 60 55 8b 16 e2 fe d5 18 82 10 c1 cc 4c 1f | b1 5f 27 5e 04 dd 12 a1 ac dd 04 9f 88 84 2f ce | 91 75 ac 33 a7 e7 4c c1 df d6 61 83 f6 22 3e a7 | 66 8a e8 be 22 48 56 00 f0 f5 d1 13 79 d7 d1 24 | 38 5a 5a 9a c1 f0 e0 b9 c0 b3 f7 9c 1a fa 87 1d | 84 77 4c f9 8c 86 50 37 ce 93 4a 16 1d b9 e6 dc | eb e9 50 d6 cf b6 b3 81 64 68 02 9e 17 3e f8 f7 | e3 c8 36 08 4f ae d2 64 93 e7 a9 e1 34 1c 3a bc | b6 87 ea f5 a0 e4 fb 7a 66 eb d4 d5 86 a7 43 f9 | 92 c5 a9 3e 28 b4 68 b9 3b 99 40 e3 e9 5e f0 b7 | 00 f5 96 bb c2 2a 53 2e 63 30 e8 25 bf 9a 36 a7 | 5b f5 5c 41 df 15 3c 6f 18 e6 d1 56 09 c7 eb 72 | 9e 9d cd f0 15 2a 7f 7d 77 c7 86 81 7b 31 09 bc | b8 ac a8 d7 e5 9d 24 98 d1 1a 03 40 4d c9 f2 b7 | 8f 2b 1a 53 b7 8d 14 76 15 4f 7b 34 ed f2 22 18 | 98 e1 f4 11 b6 0f a1 5d da 4f 69 53 92 03 ec 64 | 52 32 14 09 60 b4 06 d8 0f 05 91 b0 f4 75 c1 fc | 24 28 49 fa 3d 87 33 3f 3f ae 85 c8 ef b2 d2 6f | ec 91 9b b3 a4 70 87 70 47 af 46 23 e1 98 5c 01 | 1b 88 07 56 c7 34 96 80 35 f5 9b 8a 4f 33 08 12 | 8b 20 7d 52 c7 8e 1e c6 da ec c6 ad 8d 18 d6 a6 | 93 8b a4 5d 0d 48 ec a3 b0 39 a9 06 47 8a 6c 84 | 39 e6 db 0f ad 6e f6 96 5d d4 98 82 37 dd 16 fd | da 22 c1 40 9f 64 f7 fa 31 78 d1 | sending 539 bytes for STATE_PARENT_R1 through eth1 from 192.1.2.23:4500 to 192.1.2.45:4500 using UDP (for #2) | 00 00 00 00 c2 c5 c8 c8 5c b2 30 a9 63 4b 44 69 | 1e 32 b6 6f 35 20 23 20 00 00 00 01 00 00 02 17 | 00 00 01 fb 00 02 00 05 ce 81 db 83 c2 17 9e 31 | 5e 5a 00 c5 a1 4f 5f d7 22 ce 04 1d 44 fe 4e 2a | 98 d0 a4 6b 41 9d 24 c9 ad f0 5d 62 47 36 3b bf | af b7 bd 8e d4 d0 fe ee 6f dc 39 f5 82 79 bc b6 | bf 04 15 10 c7 0c 2b 3c 8c e9 0a 85 c4 ed b9 0b | e5 b8 49 62 66 3d 00 23 d7 fd c5 bf 2f e0 85 98 | 0b d9 d6 48 ac 0d 0e f3 e2 5e 4c 46 d6 99 81 7a | ba 11 87 29 02 b1 71 fc 4b 94 42 4d 56 37 bf 18 | de de 0e 01 01 92 fb 85 8f 34 5d a2 40 dd 11 8d | bd c4 97 eb 13 38 3a c6 f9 33 0f 2f 5c a7 01 c0 | db 60 a0 e1 f4 2b c8 93 62 44 dc 19 b8 90 e8 63 | cd e3 60 03 fe 77 97 bc 60 07 09 05 7e f3 90 7c | c1 dd 8f 89 dc ce 5d 52 db 2d e0 0d 27 40 45 d5 | d9 10 5c e1 74 87 eb 49 de 8d 1c 90 c1 e8 b2 40 | 3e 7a 7b 8a 3e b8 0e e5 eb 1c 40 ea 33 e8 5a 2c | 08 5d 62 4d 4e bb 39 a3 06 e7 12 ca 47 ec a1 dc | 10 84 6e ba 5d 2c a9 f2 27 7c 22 6b 99 ed 77 2e | d4 49 d3 7d 17 ce 14 1e f6 63 e8 27 62 52 a1 0d | d7 85 ec d4 ce 87 e4 1f 86 66 1b 3a 44 95 ea 37 | 96 99 13 a9 0a 6c 1b 03 9d f8 49 6b 0c 5c 26 2b | 4a ef 34 19 d4 22 d2 49 4b 33 36 e4 46 9c d0 be | 0f 2b f6 cb 21 69 aa 7b 47 5b 52 c8 93 84 c3 66 | 52 7e a9 fb 31 1a c6 ea 60 e8 30 8f d0 31 cd 98 | c6 16 a1 96 fb e7 e8 71 4c 0f 61 95 ad 94 55 ca | 4a e6 12 64 92 d1 26 d0 ea 2e c0 81 e0 8a bb 00 | 0e d4 a1 9e 17 cf 0b 34 a6 b7 08 3b 02 c2 43 88 | 2f 1e bb c6 8d 6a 97 af 1b 51 a0 d2 7f db 51 32 | a8 22 4a e2 82 5f 63 a6 50 0b 7a 6d 7d 19 b2 c5 | d0 68 f0 c9 54 01 2b 65 14 17 20 f1 b3 c4 b0 5a | ce f6 89 10 04 1d 79 15 47 18 f7 ab 83 02 fd 1d | 00 df e4 1c 7c 71 5d 1d 6f db 98 e3 04 b2 bd 8a | 31 89 15 19 b8 da ed ac b7 e3 06 | sending 539 bytes for STATE_PARENT_R1 through eth1 from 192.1.2.23:4500 to 192.1.2.45:4500 using UDP (for #2) | 00 00 00 00 c2 c5 c8 c8 5c b2 30 a9 63 4b 44 69 | 1e 32 b6 6f 35 20 23 20 00 00 00 01 00 00 02 17 | 00 00 01 fb 00 03 00 05 2e ef 42 ee d8 5e f3 26 | b2 26 13 ba 45 20 cb 77 4f 95 91 04 e0 d0 91 23 | e9 b3 28 60 75 79 f8 51 a7 04 43 54 a6 db 12 8d | 2c 69 b4 ca ff 0a 51 c1 fe 78 b3 97 82 2b 69 78 | ab 41 79 15 25 c1 83 ec 0e 8d 2e 01 99 42 03 07 | f9 d4 14 39 9e 3b dc 88 5f d4 7e e2 c0 0c 46 91 | f7 04 58 80 8f 76 d1 95 84 2f 81 4c c4 70 fc c3 | b5 54 f5 90 c3 12 9b e6 52 e6 a2 ef 26 f4 e7 af | 56 b3 44 cc 60 82 0d 14 09 34 08 3e 6b f3 9c b3 | 5d 88 04 94 86 f9 8e 73 74 5a 98 67 45 65 fb ba | 31 cf ce 7a 65 85 f8 68 74 31 86 dd 87 c1 36 a3 | 79 61 ac a7 41 10 70 8d 52 a6 7e ce 20 f9 c0 2d | d1 31 8a 8d fe f2 68 ae 0a 8d 86 7b e4 27 a8 df | b5 12 00 7a 4a 49 af 86 7e 8c 5e 74 5c 4e ab 30 | 9f 77 29 29 aa 81 00 89 96 be 3b e2 f6 7d 84 2f | 33 73 27 b8 87 49 50 d6 87 7e d8 80 4c 77 9d 7c | 03 aa 09 ee 84 55 a5 46 c1 bb 03 66 a7 19 49 64 | e5 fe 24 f3 cf 42 1e ec 62 b9 46 c4 9e 66 83 4f | e0 39 17 34 8a f0 d8 cc f4 99 4d 43 87 98 50 a6 | 79 6a 59 e5 c1 20 ef b6 05 b9 40 b9 20 79 e0 4f | 06 4f 80 ca 8d b8 ec 38 b6 7f 19 08 bd 88 1d d5 | 99 fa b1 0d ee 04 07 45 54 b3 7e 9c 80 de 49 c6 | 7f bf 08 57 ce 4a c3 2d 92 ed 89 ff 03 c7 50 39 | aa b0 fc eb 9b 1a bd d1 1b 4d 35 65 df 04 ee 78 | 6b a9 e8 77 ae 39 cc a9 d2 b6 6d 4c 6d 44 26 11 | 55 43 e1 1e 93 71 b6 44 75 c1 45 3f 73 67 18 1e | a3 b7 e9 fe 5f 73 b8 ba 58 72 88 10 ab b2 54 25 | 09 81 f5 46 5a 43 af 63 05 31 13 b1 02 e7 a6 84 | 37 3c 47 2f 08 d4 b4 1c 8f ce 3c 20 6e 44 6b ce | 3b bb 68 85 e9 58 5f 4a f0 d3 11 5f ce 47 91 db | 88 ff 46 55 c6 b7 a6 64 77 43 c6 b1 8e af 19 d8 | cb 44 ee bc 98 ac 99 78 c5 e2 46 | sending 539 bytes for STATE_PARENT_R1 through eth1 from 192.1.2.23:4500 to 192.1.2.45:4500 using UDP (for #2) | 00 00 00 00 c2 c5 c8 c8 5c b2 30 a9 63 4b 44 69 | 1e 32 b6 6f 35 20 23 20 00 00 00 01 00 00 02 17 | 00 00 01 fb 00 04 00 05 ee 50 96 9c 8e e6 a3 b4 | c6 dd 84 ee 8b 2d cf 23 42 77 5a 42 60 9e fa ae | 6b 4e f3 7f 20 33 11 f1 d5 71 c3 dc 25 fd 36 f2 | 4f 78 f4 99 09 ef 15 5b 48 bd e7 d1 66 e5 f3 eb | b1 4c b8 e4 ad 69 07 ee af 31 3b fc 9c 2d a9 fc | 85 07 a3 9a 6c e7 e5 0a 6d b0 89 a0 a7 a8 24 c9 | 3f 8c 81 b3 bf aa bc d6 ac fb 13 e4 07 2f 85 bf | db 36 0c f9 33 dc 73 2d ca 66 4e 12 a4 35 36 04 | 0b 35 2a f7 1b 3a d0 b4 e3 1c 7e 2f 48 f2 3c 00 | 7a aa 82 f7 72 45 48 2b 26 29 51 79 31 b4 b4 3e | 44 d6 98 1a 17 33 ef 6c 3d c9 27 6a 57 f6 03 9e | 08 ba 6f dc f5 f3 7b 12 8d eb 56 50 bb 03 0d 26 | b8 92 4b cc e4 eb aa d3 96 50 b6 7a 08 a1 df a2 | 83 4c 9c ef f9 d2 a1 8c 58 f0 ce 01 8c d5 43 cb | 42 70 64 f4 46 a0 cf 1c 18 7a 73 f8 05 6c d0 a9 | 3b 65 e9 0f 42 c7 f7 85 6d 5b 06 98 ff da 58 79 | 88 09 f4 cf 00 5d a9 cf b2 f8 96 e3 7c d2 82 54 | cd 6c ff 09 6c 1a d8 df 7c 5d d9 a8 48 7f b3 d2 | 04 a3 f2 fe 6a 1c 0e ae 10 0c 5b a8 9b e2 ae f8 | 12 e5 1d d4 54 5c a9 a0 76 8e 33 8e 6b 68 72 8a | c2 ad 15 71 1c 8e 8c cd da 04 80 e5 bd b2 85 e0 | 02 0d 35 8e f9 96 08 97 16 73 88 03 08 61 9d c1 | ee 3c ca 57 ca fe 9d f6 81 93 fb b6 4c 07 71 b0 | 75 5a 1a ed f3 3c 33 51 80 59 0f 06 e3 56 5b af | 28 e1 a2 5e 3f bd c7 8f 57 e1 4c 25 f0 64 05 74 | ac ad 89 06 1f 12 57 9e e9 b2 c9 8e 28 10 71 68 | 5b 51 89 13 c4 f8 37 a3 9d 8a 6b fe 52 66 78 77 | 61 cd e8 e4 90 76 52 6b e2 26 2a 61 c3 ec 50 3a | 9b 70 ec 5b da 1b 5b 93 b8 c9 83 c6 50 6c 34 2a | a6 15 66 91 4f f6 9f de bb d8 c9 41 a0 c2 15 eb | 07 d1 06 84 5f 7a 1f 61 cd 05 da 30 ad 59 94 99 | 01 ae 60 5e a3 c3 93 fe 92 cf 5c | sending 306 bytes for STATE_PARENT_R1 through eth1 from 192.1.2.23:4500 to 192.1.2.45:4500 using UDP (for #2) | 00 00 00 00 c2 c5 c8 c8 5c b2 30 a9 63 4b 44 69 | 1e 32 b6 6f 35 20 23 20 00 00 00 01 00 00 01 2e | 00 00 01 12 00 05 00 05 bd d7 9d 65 83 f1 d5 23 | a0 e2 f0 af f7 3f e8 3b 94 dd f6 9e 1b c4 9b 23 | ad e4 ca 1a 55 62 bb f2 3b e7 08 61 72 0d 2a fa | 2c 41 ee a8 a4 3e c6 aa b5 18 47 28 d8 7f 32 32 | 3b 00 da 55 3e 32 32 ea 19 a0 2f f3 ea 45 1f 11 | b4 6d 47 c9 75 a3 d0 9a aa 27 89 ae 3c 12 26 2d | 03 fd 26 d9 17 ac 0b 42 aa e7 a4 0e b2 61 47 8e | 01 9a 21 0e a1 b2 9b be 07 16 8b b6 d4 76 11 37 | 64 a1 03 1c 6c b2 fd 00 83 ed 92 a7 9a 85 c3 82 | 1e f3 87 ea 09 fd a9 db a8 65 06 27 d7 39 9a 57 | 85 3b 9a 63 f1 fd 29 97 57 d3 2d c4 5b 82 d1 ce | 46 41 03 f4 2e 08 18 54 5d 9b ad 5b 71 3d d8 3a | fd 95 1e e7 16 05 29 a6 b3 5e 14 4e 17 94 70 ea | d7 f7 a0 c8 0a 73 13 f5 53 9f ac d7 be b0 3d 66 | 6b 75 d7 2a 7d ab 45 2c 70 f1 a6 f8 f8 dd 76 92 | f1 ea 5a d6 8f 95 8a 3d 9e 38 ae 6a 72 dd 53 fb | 08 ec b3 91 0e bf b6 a4 05 8f 71 61 af b6 15 bd | 19 22 | sent 5 messages | releasing #3's fd-fd@(nil) because IKEv2 transitions finished | delref fd@NULL (in success_v2_state_transition() at ikev2.c:3292) | delref fd@NULL (in success_v2_state_transition() at ikev2.c:3292) | unpending #3's IKE SA #2 | unpending state #2 connection "westnet-eastnet-ikev2" | releasing #2's fd-fd@(nil) because IKEv2 transitions finished so releaseing IKE SA | delref fd@NULL (in success_v2_state_transition() at ikev2.c:3325) | delref fd@NULL (in success_v2_state_transition() at ikev2.c:3325) | #3 will start re-keying in 28530 seconds with margin of 270 seconds (attempting re-key) | state #3 has no .st_event to delete | event_schedule: newref EVENT_SA_REKEY-pe@0x56001c07c9f8 | inserting event EVENT_SA_REKEY, timeout in 28530 seconds for #3 | libevent_malloc: newref ptr-libevent@0x56001c06bfd8 size 128 | delref mdp@0x56001c0636b8(1->0) (in resume_handler() at server.c:720) | #2 spent 11.1 (151) milliseconds in resume sending helper answer | stop processing: state #3 connection "westnet-eastnet-ikev2" from 192.1.2.45:4500 (in resume_handler() at server.c:722) | libevent_free: delref ptr-libevent@0x7fb23c0028c8 | kernel_process_msg_cb process netlink message | netlink_get: XFRM_MSG_EXPIRE message | spent 0.016 (0.0701) milliseconds in kernel message | processing signal PLUTO_SIGCHLD | waitpid returned ECHILD (no child processes left) | spent 0.0156 (0.0724) milliseconds in signal handler PLUTO_SIGCHLD | processing signal PLUTO_SIGCHLD | waitpid returned ECHILD (no child processes left) | spent 0.0103 (0.0669) milliseconds in signal handler PLUTO_SIGCHLD | processing signal PLUTO_SIGCHLD | waitpid returned ECHILD (no child processes left) | spent 0.0127 (0.0716) milliseconds in signal handler PLUTO_SIGCHLD | newref fdt@0x56001c0735f8(0->1) (in whack_handle_cb() at rcv_whack.c:714) | fd_accept: new fd-fd@0x56001c0735f8 (in whack_handle_cb() at rcv_whack.c:714) | unpack_string: '&wp->msg->name' is 0 bytes | unpack_string: '&end->id' is 0 bytes | unpack_string: '&end->pubkey' is 0 bytes | unpack_string: '&end->ca' is 0 bytes | unpack_string: '&end->groups' is 0 bytes | unpack_string: '&end->updown' is 13 bytes | unpack_string: '&end->virt' is 0 bytes | unpack_string: '&end->xauth_username' is 0 bytes | unpack_string: '&end->host_addr_name' is 0 bytes | unpack_string: '&end->id' is 0 bytes | unpack_string: '&end->pubkey' is 0 bytes | unpack_string: '&end->ca' is 0 bytes | unpack_string: '&end->groups' is 0 bytes | unpack_string: '&end->updown' is 13 bytes | unpack_string: '&end->virt' is 0 bytes | unpack_string: '&end->xauth_username' is 0 bytes | unpack_string: '&end->host_addr_name' is 0 bytes | unpack_string: '&wp->msg->keyid' is 0 bytes | unpack_string: '&wp->msg->ike' is 0 bytes | unpack_string: '&wp->msg->esp' is 0 bytes | unpack_string: '&wp->msg->connalias' is 0 bytes | unpack_string: '&wp->msg->string1' is 0 bytes | unpack_string: '&wp->msg->string2' is 0 bytes | unpack_string: '&wp->msg->string3' is 0 bytes | unpack_string: '&wp->msg->dnshostname' is 0 bytes | unpack_string: '&wp->msg->policy_label' is 0 bytes | unpack_string: '&wp->msg->modecfg_dns' is 0 bytes | unpack_string: '&wp->msg->modecfg_domains' is 0 bytes | unpack_string: '&wp->msg->modecfg_banner' is 0 bytes | unpack_string: '&wp->msg->conn_mark_both' is 0 bytes | unpack_string: '&wp->msg->conn_mark_in' is 0 bytes | unpack_string: '&wp->msg->conn_mark_out' is 0 bytes | unpack_string: '&wp->msg->vti_iface' is 0 bytes | unpack_string: '&wp->msg->remote_host' is 0 bytes | unpack_string: '&wp->msg->redirect_to' is 0 bytes | unpack_string: '&wp->msg->accept_redirect_to' is 0 bytes | FOR_EACH_CONNECTION_... in show_connections_status | FOR_EACH_CONNECTION_... in show_connections_status | FOR_EACH_STATE_... in show_states (sort_states) | FOR_EACH_STATE_... in sort_states | get_sa_info esp.a7b9783d@192.1.2.23 | get_sa_info esp.ca2959ad@192.1.2.45 | delref fd@0x56001c0735f8(1->0) (in whack_handle_cb() at rcv_whack.c:735) | freeref fd-fd@0x56001c0735f8 (in whack_handle_cb() at rcv_whack.c:735) | spent 0.743 (6.76) milliseconds in whack | processing global timer EVENT_SHUNT_SCAN | checking for aged bare shunts from shunt table to expire | spent 0.016 (0.189) milliseconds in global timer EVENT_SHUNT_SCAN | processing global timer EVENT_SHUNT_SCAN | checking for aged bare shunts from shunt table to expire | spent 0.0139 (0.102) milliseconds in global timer EVENT_SHUNT_SCAN | processing global timer EVENT_PENDING_DDNS | FOR_EACH_CONNECTION_... in connection_check_ddns | FOR_EACH_UNORIENTED_CONNECTION_... in check_orientations | spent 0.0252 (0.316) milliseconds in in connection_check_ddns for hostname lookup | spent 0.048 (0.396) milliseconds in global timer EVENT_PENDING_DDNS | processing global timer EVENT_SHUNT_SCAN | checking for aged bare shunts from shunt table to expire | spent 0.0159 (0.154) milliseconds in global timer EVENT_SHUNT_SCAN | processing global timer EVENT_SHUNT_SCAN | checking for aged bare shunts from shunt table to expire | spent 0.0169 (0.274) milliseconds in global timer EVENT_SHUNT_SCAN | processing global timer EVENT_SHUNT_SCAN | checking for aged bare shunts from shunt table to expire | spent 0.0244 (0.159) milliseconds in global timer EVENT_SHUNT_SCAN | processing global timer EVENT_SD_WATCHDOG | pluto_sd: executing action action: watchdog(3), status 0 | spent 0.128 (0.285) milliseconds in global timer EVENT_SD_WATCHDOG | processing global timer EVENT_PENDING_PHASE2 | FOR_EACH_CONNECTION_... in connection_check_phase2 | pending review: connection "westnet-eastnet-ikev2" was not up, skipped | spent 0.0239 (0.283) milliseconds in global timer EVENT_PENDING_PHASE2 | processing global timer EVENT_PENDING_DDNS | FOR_EACH_CONNECTION_... in connection_check_ddns | FOR_EACH_UNORIENTED_CONNECTION_... in check_orientations | spent 0.035 (0.213) milliseconds in in connection_check_ddns for hostname lookup | spent 0.0503 (0.291) milliseconds in global timer EVENT_PENDING_DDNS | processing global timer EVENT_SHUNT_SCAN | checking for aged bare shunts from shunt table to expire | spent 0.0172 (0.0834) milliseconds in global timer EVENT_SHUNT_SCAN | processing global timer EVENT_SHUNT_SCAN | checking for aged bare shunts from shunt table to expire | spent 0.0155 (0.266) milliseconds in global timer EVENT_SHUNT_SCAN | processing global timer EVENT_SHUNT_SCAN | checking for aged bare shunts from shunt table to expire | spent 0.0148 (0.0717) milliseconds in global timer EVENT_SHUNT_SCAN | processing global timer EVENT_PENDING_DDNS | FOR_EACH_CONNECTION_... in connection_check_ddns | FOR_EACH_UNORIENTED_CONNECTION_... in check_orientations | spent 0.0267 (0.291) milliseconds in in connection_check_ddns for hostname lookup | spent 0.0543 (0.376) milliseconds in global timer EVENT_PENDING_DDNS | processing global timer EVENT_SHUNT_SCAN | checking for aged bare shunts from shunt table to expire | spent 0.0164 (0.175) milliseconds in global timer EVENT_SHUNT_SCAN | processing global timer EVENT_SHUNT_SCAN | checking for aged bare shunts from shunt table to expire | spent 0.0172 (0.19) milliseconds in global timer EVENT_SHUNT_SCAN | processing global timer EVENT_SD_WATCHDOG | pluto_sd: executing action action: watchdog(3), status 0 | spent 0.121 (0.334) milliseconds in global timer EVENT_SD_WATCHDOG | processing global timer EVENT_SHUNT_SCAN | checking for aged bare shunts from shunt table to expire | spent 0.0164 (0.252) milliseconds in global timer EVENT_SHUNT_SCAN | processing global timer EVENT_PENDING_PHASE2 | FOR_EACH_CONNECTION_... in connection_check_phase2 | pending review: connection "westnet-eastnet-ikev2" was not up, skipped | spent 0.0238 (0.235) milliseconds in global timer EVENT_PENDING_PHASE2 | processing global timer EVENT_PENDING_DDNS | FOR_EACH_CONNECTION_... in connection_check_ddns | FOR_EACH_UNORIENTED_CONNECTION_... in check_orientations | spent 0.0293 (0.299) milliseconds in in connection_check_ddns for hostname lookup | spent 0.0443 (0.394) milliseconds in global timer EVENT_PENDING_DDNS | processing global timer EVENT_SHUNT_SCAN | checking for aged bare shunts from shunt table to expire | spent 0.0248 (0.172) milliseconds in global timer EVENT_SHUNT_SCAN | processing global timer EVENT_SHUNT_SCAN | checking for aged bare shunts from shunt table to expire | spent 0.0238 (0.16) milliseconds in global timer EVENT_SHUNT_SCAN | spent 0.00778 (0.00779) milliseconds in udp_read_packet() calling check_incoming_msg_errqueue() | newref md@0x56001c0636b8(0->1) (in alloc_md() at msgdigest.c:33) | *received 65 bytes from 192.1.2.45:4500 on eth1 192.1.2.23:4500 using UDP | c2 c5 c8 c8 5c b2 30 a9 63 4b 44 69 1e 32 b6 6f | 2e 20 25 08 00 00 00 02 00 00 00 41 2a 00 00 25 | 0e 7c 73 c9 ee b5 8d 17 b5 84 1d d4 1f 24 46 af | 0a fd 98 84 c4 c7 fb 47 c3 7f d1 d8 0c a5 cf 74 | e6 | start processing: from 192.1.2.45:4500 (in process_md() at demux.c:276) | **parse ISAKMP Message: | initiator SPI: c2 c5 c8 c8 5c b2 30 a9 | responder SPI: 63 4b 44 69 1e 32 b6 6f | next payload type: ISAKMP_NEXT_v2SK (0x2e) | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) | exchange type: ISAKMP_v2_INFORMATIONAL (0x25) | flags: ISAKMP_FLAG_v2_IKE_INIT (0x8) | Message ID: 2 (00 00 00 02) | length: 65 (00 00 00 41) | processing version=2.0 packet with exchange type=ISAKMP_v2_INFORMATIONAL (37) | I am the IKE SA Original Responder receiving an IKEv2 INFORMATIONAL request | State DB: found IKEv2 state #2 in PARENT_R2 (find_v2_ike_sa) | start processing: state #2 connection "westnet-eastnet-ikev2" from 192.1.2.45:4500 (in ikev2_process_packet() at ikev2.c:2010) | #2 st.st_msgid_lastrecv 1 md.hdr.isa_msgid 00000002 | State DB: IKEv2 state not found (find_v2_sa_by_responder_wip) | #2 is idle | Message ID: IKE #2 not a duplicate - message request 2 is new: ike.initiator.sent=-1 ike.initiator.recv=-1 ike.initiator.last_contact=30.801753 ike.responder.sent=1 ike.responder.recv=1 ike.responder.last_contact=31.048568 ike.wip.initiator=-1 ike.wip.responder=-1 | [RE]START processing: state #2 connection "westnet-eastnet-ikev2" from 192.1.2.45:4500 (in ike_process_packet() at ikev2.c:2091) | unpacking clear payload | Now let's proceed with payload (ISAKMP_NEXT_v2SK) | ***parse IKEv2 Encryption Payload: | next payload type: ISAKMP_NEXT_v2D (0x2a) | flags: none (0x0) | length: 37 (00 25) | processing payload: ISAKMP_NEXT_v2SK (len=33) | #2 in state PARENT_R2: received v2I2, PARENT SA established | #2 ikev2 ISAKMP_v2_INFORMATIONAL decrypt success | Now let's proceed with payload (ISAKMP_NEXT_v2D) | **parse IKEv2 Delete Payload: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | length: 8 (00 08) | protocol ID: PROTO_v2_IKE (0x1) | SPI size: 0 (00) | number of SPIs: 0 (00 00) | processing payload: ISAKMP_NEXT_v2D (len=0) | selected state microcode R2: process INFORMATIONAL Request | Message ID: IKE #2 responder starting message request 2: ike.initiator.sent=-1 ike.initiator.recv=-1 ike.initiator.last_contact=30.801753 ike.responder.sent=1 ike.responder.recv=1 ike.responder.last_contact=31.048568 ike.wip.initiator=-1 ike.wip.responder=-1->2 | calling processor R2: process INFORMATIONAL Request | an informational request should send a response | Received an INFORMATIONAL response, updating st_last_liveness, no pending_liveness | **emit ISAKMP Message: | initiator SPI: c2 c5 c8 c8 5c b2 30 a9 | responder SPI: 63 4b 44 69 1e 32 b6 6f | next payload type: ISAKMP_NEXT_NONE (0x0) | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) | exchange type: ISAKMP_v2_INFORMATIONAL (0x25) | flags: ISAKMP_FLAG_v2_MSG_RESPONSE (0x20) | Message ID: 2 (00 00 00 02) | next payload chain: saving message location 'ISAKMP Message'.'next payload type' | ***emit IKEv2 Encryption Payload: | next payload type: ISAKMP_NEXT_v2NONE (0x0) | flags: none (0x0) | next payload chain: setting previous 'ISAKMP Message'.'next payload type' to current IKEv2 Encryption Payload (46:ISAKMP_NEXT_v2SK) | next payload chain: saving location 'IKEv2 Encryption Payload'.'next payload type' in 'information exchange reply packet' | emitting 8 zero bytes of IV into IKEv2 Encryption Payload | adding 1 bytes of padding (including 1 byte padding-length) | emitting 1 0x00 repeated bytes of padding and length into IKEv2 Encryption Payload | emitting 16 zero bytes of length of truncated HMAC/KEY into IKEv2 Encryption Payload | emitting length of IKEv2 Encryption Payload: 29 | emitting length of ISAKMP Message: 57 | sending 61 bytes for reply packet for process_encrypted_informational_ikev2 through eth1 from 192.1.2.23:4500 to 192.1.2.45:4500 using UDP (for #2) | 00 00 00 00 c2 c5 c8 c8 5c b2 30 a9 63 4b 44 69 | 1e 32 b6 6f 2e 20 25 20 00 00 00 02 00 00 00 39 | 00 00 00 1d 58 eb cb 09 32 39 a6 4f ca d7 8f 71 | 2e 53 81 90 b7 88 56 36 4f 3c 20 81 70 | sent 1 messages | Message ID: IKE #2 XXX: in process_encrypted_informational_ikev2() hacking around record 'n' send bypassing send queue hacking around delete_my_family(): ike.initiator.sent=-1 ike.initiator.recv=-1 ike.initiator.last_contact=30.801753 ike.responder.sent=1 ike.responder.recv=1 ike.responder.last_contact=31.048568 ike.wip.initiator=-1 ike.wip.responder=2 | Message ID: IKE #2 updating responder sent message response 2: ike.initiator.sent=-1 ike.initiator.recv=-1 ike.initiator.last_contact=30.801753 ike.responder.sent=1->2 ike.responder.recv=1 ike.responder.last_contact=31.048568 ike.wip.initiator=-1 ike.wip.responder=2 | child state #3: V2_IPSEC_R(established CHILD SA) => CHILDSA_DEL(informational) | pstats #3 ikev2.child deleted completed | #3 main thread spent 0 (0) milliseconds helper thread spent 0 (0) milliseconds in total | suspend processing: state #2 connection "westnet-eastnet-ikev2" from 192.1.2.45:4500 (in delete_state() at state.c:937) | start processing: state #3 connection "westnet-eastnet-ikev2" from 192.1.2.45:4500 (in delete_state() at state.c:937) "westnet-eastnet-ikev2" #3: deleting other state #3 (STATE_CHILDSA_DEL) aged 272.093134s and NOT sending notification | child state #3: CHILDSA_DEL(informational) => delete | unsuspending #3 MD (nil) | state #3 deleting .st_event EVENT_SA_REKEY | libevent_free: delref ptr-libevent@0x56001c06bfd8 | free_event_entry: delref EVENT_SA_REKEY-pe@0x56001c07c9f8 | #3 STATE_CHILDSA_DEL: retransmits: cleared | running updown command "ipsec _updown" for verb down | command executing down-client | trusted_ca_nss: trustee A = 'C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing@libreswan.org' | trusted_ca_nss: trustor B = 'C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing@libreswan.org' | executing down-client: PLUTO_VERB='down-client' PLUTO_VERSION='2.0' PLUTO_CONNECTION='westnet-eastnet-ikev2' PLUTO_VIRT_INTERFACE='NULL' PLUTO_INTERFACE='eth1' PLUTO_XFRMI_ROUTE='' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=user-east@testing.libreswan.org' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_SA_REQID='16388' PLUTO_SA_TYPE='ESP' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=user-west@testing.libreswan.org' PLUTO_PEER_CLIENT='192.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing@libreswan.org' PLUTO_STACK=... | popen cmd is 1514 chars long | cmd( 0):PLUTO_VERB='down-client' PLUTO_VERSION='2.0' PLUTO_CONNECTION='westnet-eastnet-i: | cmd( 80):kev2' PLUTO_VIRT_INTERFACE='NULL' PLUTO_INTERFACE='eth1' PLUTO_XFRMI_ROUTE='' PL: | cmd( 160):UTO_NEXT_HOP='192.1.2.45' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='C=CA, ST=Ontario, L: | cmd( 240):=Toronto, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=user: | cmd( 320):-east@testing.libreswan.org' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET=: | cmd( 400):'192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROT: | cmd( 480):OCOL='0' PLUTO_SA_REQID='16388' PLUTO_SA_TYPE='ESP' PLUTO_PEER='192.1.2.45' PLUT: | cmd( 560):O_PEER_ID='C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=west: | cmd( 640):.testing.libreswan.org, E=user-west@testing.libreswan.org' PLUTO_PEER_CLIENT='19: | cmd( 720):2.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.25: | cmd( 800):5.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=CA, ST=Ontario: | cmd( 880):, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E: | cmd( 960):=testing@libreswan.org' PLUTO_STACK='netkey' PLUTO_ADDTIME='1589311347' PLUTO_CO: | cmd(1040):NN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEV2_ALLOW+IKE_FRAG_ALLOW+ESN_NO+RSASIG_v1: | cmd(1120):_5' PLUTO_CONN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv4' XAUTH_FAILED=0 P: | cmd(1200):LUTO_MY_SOURCEIP='192.0.2.254' PLUTO_MOBIKE_EVENT='' PLUTO_IS_PEER_CISCO='0' PLU: | cmd(1280):TO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' PLUTO_CFG_SER: | cmd(1360):VER='0' PLUTO_CFG_CLIENT='0' PLUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='n: | cmd(1440):o' VTI_SHARED='no' SPI_IN=0xca2959ad SPI_OUT=0xa7b9783d ipsec _updown 2>&1: | shunt_eroute() called for connection 'westnet-eastnet-ikev2' to 'replace with shunt' for rt_kind 'prospective erouted' using protoports 192.0.2.0/24:0 --0->- 192.0.1.0/24:0 | netlink_shunt_eroute for proto 0, and source 192.0.2.0/24:0 dest 192.0.1.0/24:0 | priority calculation of connection "westnet-eastnet-ikev2" is 0x1fcfce | IPsec Sa SPD priority set to 2084814 | delete esp.ca2959ad@192.1.2.45 | XFRM: deleting IPsec SA with reqid 0 | netlink response for Del SA esp.ca2959ad@192.1.2.45 included non-error error | priority calculation of connection "westnet-eastnet-ikev2" is 0x1fcfce | delete inbound eroute 192.0.1.0/24:0 --0-> 192.0.2.0/24:0 => unk.10000@192.1.2.23 using reqid 0 (raw_eroute) | raw_eroute result=success | delete esp.a7b9783d@192.1.2.23 | XFRM: deleting IPsec SA with reqid 0 | netlink response for Del SA esp.a7b9783d@192.1.2.23 included non-error error | in connection_discard for connection westnet-eastnet-ikev2 | State DB: deleting IKEv2 state #3 in CHILDSA_DEL | child state #3: CHILDSA_DEL(informational) => UNDEFINED(ignore) | releasing #3's fd-fd@(nil) because deleting state | delref fd@NULL (in delete_state() at state.c:1180) | delref fd@NULL (in delete_state() at state.c:1180) | stop processing: state #3 from 192.1.2.45:4500 (in delete_state() at state.c:1226) | resume processing: state #2 connection "westnet-eastnet-ikev2" from 192.1.2.45:4500 (in delete_state() at state.c:1226) | delref fd@NULL (in free_logger() at log.c:1058) | delref fd@NULL (in free_logger() at log.c:1059) | State DB: IKEv2 state not found (delete_my_family) | parent state #2: PARENT_R2(established IKE SA) => IKESA_DEL(established IKE SA) | pstats #2 ikev2.ike deleted completed | #2 main thread spent 23.3 (258) milliseconds helper thread spent 9.08 (10.1) milliseconds in total | [RE]START processing: state #2 connection "westnet-eastnet-ikev2" from 192.1.2.45:4500 (in delete_state() at state.c:937) "westnet-eastnet-ikev2" #2: deleting state (STATE_IKESA_DEL) aged 272.237786s and NOT sending notification | parent state #2: IKESA_DEL(established IKE SA) => delete | unsuspending #2 MD (nil) | state #2 deleting .st_event EVENT_SA_REKEY | libevent_free: delref ptr-libevent@0x7fb23c007a48 | free_event_entry: delref EVENT_SA_REKEY-pe@0x56001c06b7a8 | #2 STATE_IKESA_DEL: retransmits: cleared | State DB: IKEv2 state not found (flush_incomplete_children) | in connection_discard for connection westnet-eastnet-ikev2 | State DB: deleting IKEv2 state #2 in IKESA_DEL | parent state #2: IKESA_DEL(established IKE SA) => UNDEFINED(ignore) | releasing #2's fd-fd@(nil) because deleting state | delref fd@NULL (in delete_state() at state.c:1180) | delref fd@NULL (in delete_state() at state.c:1180) | unreference key: 0x56001c07b108 C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=user-west@testing.libreswan.org cnt 2-- | stop processing: state #2 from 192.1.2.45:4500 (in delete_state() at state.c:1226) | delref fd@NULL (in free_logger() at log.c:1058) | delref fd@NULL (in free_logger() at log.c:1059) | in statetime_stop() and could not find #2 | XXX: processor 'R2: process INFORMATIONAL Request' for #2 deleted state MD.ST | processing: STOP state #0 (in ikev2_process_packet() at ikev2.c:2012) | in statetime_stop() and could not find #2 | stop processing: from 192.1.2.45:4500 (in process_md() at demux.c:278) | processing: STOP state #0 (in process_md() at demux.c:279) | processing: STOP connection NULL (in process_md() at demux.c:280) | delref mdp@0x56001c0636b8(1->0) (in handle_packet_cb() at demux.c:311) | spent 2.71 (29.5) milliseconds in handle_packet_cb() reading and processing packet | recvmsg(,, MSG_ERRQUEUE) on eth1 returned a truncated (IKE) datagram (MSG_TRUNC) | **parse ISAKMP Message (raw): | initiator SPI: 00 00 00 00 c2 c5 c8 c8 | responder SPI: 5c b2 30 a9 63 4b 44 69 | next payload type: 30 (1e) | ISAKMP version: 50 (32) | exchange type: 182 (b6) | flags: 111 (6f) | Message ID: 773858592 (2e 20 25 20) | length: 2 (00 00 00 02) | MSG_ERRQUEUE packet IKE header version unknown | rejected packet: | 00 00 00 00 c2 c5 c8 c8 5c b2 30 a9 63 4b 44 69 | 1e 32 b6 6f 2e 20 25 20 00 00 00 02 00 00 00 39 | 00 00 00 1d 58 eb cb 09 32 39 a6 4f ca d7 8f 71 | 2e 53 81 90 b7 88 56 36 | control: | 30 00 00 00 00 00 00 00 00 00 00 00 0b 00 00 00 | 6f 00 00 00 02 03 03 00 00 00 00 00 00 00 00 00 | 02 00 00 00 c0 01 02 2d 00 00 00 00 00 00 00 00 | name: | 02 00 11 94 c0 01 02 2d 00 00 00 00 00 00 00 00 | ERROR: asynchronous network error report on eth1 (192.1.2.23:4500) for message to 192.1.2.45 port 4500, complainant 192.1.2.45: Connection refused [errno 111, origin ICMP type 3 code 3 (not authenticated)] | spent 0.27 (1.94) milliseconds in udp_read_packet() calling check_incoming_msg_errqueue() | spent 0.288 (2.02) milliseconds in handle_packet_cb() reading and processing packet | processing signal PLUTO_SIGCHLD | waitpid returned ECHILD (no child processes left) | spent 0.0132 (0.0723) milliseconds in signal handler PLUTO_SIGCHLD | processing global timer EVENT_SHUNT_SCAN | checking for aged bare shunts from shunt table to expire | spent 0.0183 (0.18) milliseconds in global timer EVENT_SHUNT_SCAN | newref fdt@0x56001c07e038(0->1) (in whack_handle_cb() at rcv_whack.c:714) | fd_accept: new fd-fd@0x56001c07e038 (in whack_handle_cb() at rcv_whack.c:714) shutting down | leaking fd-fd@0x56001c07e038's FD; will be closed when pluto exits (in whack_handle_cb() at rcv_whack.c:731) | delref fd@0x56001c07e038(1->0) (in whack_handle_cb() at rcv_whack.c:731) | freeref fd-fd@0x56001c07e038 (in whack_handle_cb() at rcv_whack.c:731) | pluto_sd: executing action action: stopping(6), status 0 | crypto helper 0 resuming | shutting down helper thread 0 | crypto helper thread 0 exited 1 crypto helpers shutdown | delref root_certs@NULL (in free_root_certs() at root_certs.c:131) | certs and keys locked by 'free_preshared_secrets' forgetting secrets | certs and keys unlocked by 'free_preshared_secrets' | unreference key: 0x56001c07d4e8 C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=user-east@testing.libreswan.org cnt 1-- | unreference key: 0x56001c07d2c8 user-east@testing.libreswan.org cnt 1-- | unreference key: 0x56001c07cea8 @east.testing.libreswan.org cnt 1-- | unreference key: 0x56001c079568 east@testing.libreswan.org cnt 1-- | unreference key: 0x56001c077c58 192.1.2.23 cnt 1-- | unreference key: 0x56001c07b108 C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=user-west@testing.libreswan.org cnt 1-- | unreference key: 0x56001c07aee8 user-west@testing.libreswan.org cnt 1-- | unreference key: 0x56001c07a2b8 @west.testing.libreswan.org cnt 1-- | unreference key: 0x56001c079c38 west@testing.libreswan.org cnt 1-- | unreference key: 0x56001c0760b8 192.1.2.45 cnt 1-- | start processing: connection "westnet-eastnet-ikev2" (in delete_connection() at connections.c:196) | Deleting states for connection - including all other IPsec SA's of this IKE SA | pass 0 | FOR_EACH_STATE_... in foreach_state_by_connection_func_delete | pass 1 | FOR_EACH_STATE_... in foreach_state_by_connection_func_delete | shunt_eroute() called for connection 'westnet-eastnet-ikev2' to 'delete' for rt_kind 'unrouted' using protoports 192.0.2.0/24:0 --0->- 192.0.1.0/24:0 | netlink_shunt_eroute for proto 0, and source 192.0.2.0/24:0 dest 192.0.1.0/24:0 | priority calculation of connection "westnet-eastnet-ikev2" is 0x1fcfce | priority calculation of connection "westnet-eastnet-ikev2" is 0x1fcfce | FOR_EACH_CONNECTION_... in route_owner | conn westnet-eastnet-ikev2 mark 0/00000000, 0/00000000 vs | conn westnet-eastnet-ikev2 mark 0/00000000, 0/00000000 | route owner of "westnet-eastnet-ikev2" unrouted: NULL | running updown command "ipsec _updown" for verb unroute | command executing unroute-client | executing unroute-client: PLUTO_VERB='unroute-client' PLUTO_VERSION='2.0' PLUTO_CONNECTION='westnet-eastnet-ikev2' PLUTO_VIRT_INTERFACE='NULL' PLUTO_INTERFACE='eth1' PLUTO_XFRMI_ROUTE='' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=user-east@testing.libreswan.org' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_NET='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_SA_REQID='16388' PLUTO_SA_TYPE='none' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=user-west@testing.libreswan.org' PLUTO_PEER_CLIENT='192.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEV2_ALLOW+IKE_FRAG_ALLOW+ESN_NO+RSASI... | popen cmd is 1355 chars long | cmd( 0):PLUTO_VERB='unroute-client' PLUTO_VERSION='2.0' PLUTO_CONNECTION='westnet-eastne: | cmd( 80):t-ikev2' PLUTO_VIRT_INTERFACE='NULL' PLUTO_INTERFACE='eth1' PLUTO_XFRMI_ROUTE='': | cmd( 160): PLUTO_NEXT_HOP='192.1.2.45' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='C=CA, ST=Ontario: | cmd( 240):, L=Toronto, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=u: | cmd( 320):ser-east@testing.libreswan.org' PLUTO_MY_CLIENT='192.0.2.0/24' PLUTO_MY_CLIENT_N: | cmd( 400):ET='192.0.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_P: | cmd( 480):ROTOCOL='0' PLUTO_SA_REQID='16388' PLUTO_SA_TYPE='none' PLUTO_PEER='192.1.2.45' : | cmd( 560):PLUTO_PEER_ID='C=CA, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=: | cmd( 640):west.testing.libreswan.org, E=user-west@testing.libreswan.org' PLUTO_PEER_CLIENT: | cmd( 720):='192.0.1.0/24' PLUTO_PEER_CLIENT_NET='192.0.1.0' PLUTO_PEER_CLIENT_MASK='255.25: | cmd( 800):5.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_STAC: | cmd( 880):K='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEV2_: | cmd( 960):ALLOW+IKE_FRAG_ALLOW+ESN_NO+RSASIG_v1_5' PLUTO_CONN_KIND='CK_PERMANENT' PLUTO_CO: | cmd(1040):NN_ADDRFAMILY='ipv4' XAUTH_FAILED=0 PLUTO_MY_SOURCEIP='192.0.2.254' PLUTO_IS_PEE: | cmd(1120):R_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER=': | cmd(1200):' PLUTO_CFG_SERVER='0' PLUTO_CFG_CLIENT='0' PLUTO_NM_CONFIGURED='0' VTI_IFACE='': | cmd(1280): VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x0 SPI_OUT=0x0 ipsec _updown 2>&1: | free hp@0x56001c077548 | flush revival: connection 'westnet-eastnet-ikev2' wasn't on the list | stop processing: connection "westnet-eastnet-ikev2" (in discard_connection() at connections.c:256) | crl fetch request list locked by 'free_crl_fetch' | crl fetch request list unlocked by 'free_crl_fetch' | iface: marking eth1 dead | iface: marking eth0 dead | iface: marking lo dead shutting down interface lo 127.0.0.1:4500 shutting down interface lo 127.0.0.1:500 shutting down interface eth0 192.0.2.254:4500 shutting down interface eth0 192.0.2.254:500 shutting down interface eth1 192.1.2.23:4500 shutting down interface eth1 192.1.2.23:500 | FOR_EACH_STATE_... in delete_states_dead_interfaces | libevent_free: delref ptr-libevent@0x56001c07e0e8 | free_event_entry: delref EVENT_NULL-pe@0x56001c05bce8 | delref id@0x56001c05b798(3->2) (in release_iface_dev() at iface.c:112) | libevent_free: delref ptr-libevent@0x56001c01e028 | free_event_entry: delref EVENT_NULL-pe@0x56001c05bd98 | delref id@0x56001c05b798(2->1) (in release_iface_dev() at iface.c:112) | libevent_free: delref ptr-libevent@0x56001c01e1d8 | free_event_entry: delref EVENT_NULL-pe@0x56001c05be48 | delref id@0x56001c05b6c8(3->2) (in release_iface_dev() at iface.c:112) | libevent_free: delref ptr-libevent@0x56001c01e0d8 | free_event_entry: delref EVENT_NULL-pe@0x56001c05c2a8 | delref id@0x56001c05b6c8(2->1) (in release_iface_dev() at iface.c:112) | libevent_free: delref ptr-libevent@0x56001c01d928 | free_event_entry: delref EVENT_NULL-pe@0x56001c05c358 | delref id@0x56001c05b548(3->2) (in release_iface_dev() at iface.c:112) | libevent_free: delref ptr-libevent@0x56001c01d878 | free_event_entry: delref EVENT_NULL-pe@0x56001c05c408 | delref id@0x56001c05b548(2->1) (in release_iface_dev() at iface.c:112) | delref id@0x56001c05b548(1->0) (in release_iface_dev() at iface.c:112) | delref id@0x56001c05b6c8(1->0) (in release_iface_dev() at iface.c:112) | delref id@0x56001c05b798(1->0) (in release_iface_dev() at iface.c:112) | FOR_EACH_UNORIENTED_CONNECTION_... in check_orientations | libevent_free: delref ptr-libevent@0x56001c04e3d8 | free_event_entry: delref EVENT_NULL-pe@0x56001c05af48 | libevent_free: delref ptr-libevent@0x56001c01d9d8 | free_event_entry: delref EVENT_NULL-pe@0x56001c04e2b8 | libevent_free: delref ptr-libevent@0x56001c01d7c8 | free_event_entry: delref EVENT_NULL-pe@0x56001c04df98 | global timer EVENT_REINIT_SECRET uninitialized | global timer EVENT_SHUNT_SCAN uninitialized | global timer EVENT_PENDING_DDNS uninitialized | global timer EVENT_SD_WATCHDOG uninitialized | global timer EVENT_PENDING_PHASE2 uninitialized | global timer EVENT_CHECK_CRLS uninitialized | global timer EVENT_REVIVE_CONNS uninitialized | global timer EVENT_FREE_ROOT_CERTS uninitialized | global timer EVENT_RESET_LOG_RATE_LIMIT uninitialized | global timer EVENT_NAT_T_KEEPALIVE uninitialized | libevent_free: delref ptr-libevent@0x56001bf9cbd8 | signal event handler PLUTO_SIGCHLD uninstalled | libevent_free: delref ptr-libevent@0x56001bfa4c88 | signal event handler PLUTO_SIGTERM uninstalled | libevent_free: delref ptr-libevent@0x56001c05b168 | signal event handler PLUTO_SIGHUP uninstalled | libevent_free: delref ptr-libevent@0x56001c05b3a8 | signal event handler PLUTO_SIGSYS uninstalled | releasing event base | libevent_free: delref ptr-libevent@0x56001c05b278 | libevent_free: delref ptr-libevent@0x56001c0418b8 | libevent_free: delref ptr-libevent@0x56001c041868 | libevent_free: delref ptr-libevent@0x56001c01ded8 | libevent_free: delref ptr-libevent@0x56001c041828 | libevent_free: delref ptr-libevent@0x56001c047398 | libevent_free: delref ptr-libevent@0x56001c0471a8 | libevent_free: delref ptr-libevent@0x56001c041a68 | libevent_free: delref ptr-libevent@0x56001c046fb8 | libevent_free: delref ptr-libevent@0x56001c046978 | libevent_free: delref ptr-libevent@0x56001c05c478 | libevent_free: delref ptr-libevent@0x56001c05c3c8 | libevent_free: delref ptr-libevent@0x56001c05c318 | libevent_free: delref ptr-libevent@0x56001c05beb8 | libevent_free: delref ptr-libevent@0x56001c05be08 | libevent_free: delref ptr-libevent@0x56001c05bd58 | libevent_free: delref ptr-libevent@0x56001bf9c368 | libevent_free: delref ptr-libevent@0x56001c05b128 | libevent_free: delref ptr-libevent@0x56001c05b0e8 | libevent_free: delref ptr-libevent@0x56001c046ff8 | libevent_free: delref ptr-libevent@0x56001c05b238 | libevent_free: delref ptr-libevent@0x56001c05afb8 | libevent_free: delref ptr-libevent@0x56001c01db68 | libevent_free: delref ptr-libevent@0x56001c01dae8 | libevent_free: delref ptr-libevent@0x56001bf9c6d8 | releasing global libevent data | libevent_free: delref ptr-libevent@0x56001c01bfb8 | libevent_free: delref ptr-libevent@0x56001c01beb8 | libevent_free: delref ptr-libevent@0x56001c01dbe8 leak: pubkey secret, item size: 224 leak detective found 1 leaks, total size 224