| *received 324 bytes from 216.191.140.38:500 on eth0 (port=500) | c8 c9 8b 44 19 84 5a 59 d0 23 4f 16 d3 3e 23 d4 | 05 10 02 01 00 00 00 00 00 00 01 44 06 33 b3 64 | e3 81 ee 8b 6d c5 6e d7 f2 00 aa db da c0 21 87 | 8c 69 d5 86 59 20 41 e7 2b f0 ae be 5e af 5f 64 | 68 08 cb 1d 74 9a 3c 45 e1 15 08 61 0b 2e de 8e | 86 b4 b8 ae 99 af 84 5a 3c b6 62 1e d6 22 5f e3 | ab 35 3b ff 12 ac 90 61 ca 7c 1a 52 c4 90 20 8b | 99 14 3b ae d9 b0 36 5e 54 82 ef 36 8c bf 59 55 | cb aa 70 e3 62 68 24 b4 40 c6 f7 34 2c 40 78 6f | 34 db fb c4 56 ae 0a 32 e9 1c fd 23 1b f4 4d bf | fd c1 4c c3 fe 05 98 3e 51 99 9f 20 22 c6 df 62 | 1a 29 87 4d 47 18 49 39 a0 bc 11 d2 7d 3c a1 b8 | fa aa 97 67 1c 1f 0f 46 06 44 ae d6 b2 6f 74 8c | 00 83 cd f9 22 12 6a 47 1e 48 c0 36 46 d2 e6 8b | 16 e7 35 e2 5d 12 f8 ad d1 ec 4c 02 a0 23 71 d3 | e1 74 8b 53 0d 17 84 64 1e 8b 11 e7 37 8c 03 a1 | f6 14 5d 36 44 05 58 b0 d0 c7 7f e8 b9 d3 3d ae | c1 41 14 30 e6 52 d4 f9 c4 b3 78 89 73 e0 1c 31 | dd d8 37 c7 53 2b ff ca ec 59 f7 1d 6c 76 88 12 | a8 22 33 c7 df 7a ed 43 35 d3 a5 b5 22 16 25 25 | 1b d4 ee d1 | **parse ISAKMP Message: | initiator cookie: | c8 c9 8b 44 19 84 5a 59 | responder cookie: | d0 23 4f 16 d3 3e 23 d4 | next payload type: ISAKMP_NEXT_ID | ISAKMP version: ISAKMP Version 1.0 | exchange type: ISAKMP_XCHG_IDPROT | flags: ISAKMP_FLAG_ENCRYPTION | message ID: 00 00 00 00 | length: 324 | processing packet with exchange type=ISAKMP_XCHG_IDPROT (2) | ICOOKIE: c8 c9 8b 44 19 84 5a 59 | RCOOKIE: d0 23 4f 16 d3 3e 23 d4 | peer: d8 bf 8c 26 | state hash entry 3 | peer and cookies match on #408, provided msgid 00000000 vs 00000000 | state object #408 found, in STATE_MAIN_I3 | processing connection marajade--vpsn | received encrypted packet from 216.191.140.38:500 | decrypting 296 bytes using algorithm OAKLEY_3DES_CBC | decrypted: | 09 00 00 0c 01 00 00 00 d8 bf 8c 26 00 00 01 16 | 9f e2 d9 fa 2b 85 7c 7f 58 92 6f 53 52 53 9e 4b | d8 a4 cb a5 5b 01 47 19 0b 0f dc ba 1f f4 96 ee | d6 b3 ab af 20 09 ad e8 8e 9c 1e 0a 17 84 c7 ff | b9 50 43 e5 18 99 bf f3 67 ac d7 5f c1 a8 94 8c | 7e 07 7b 47 6c 14 b7 10 9d a7 a1 2c 54 47 6b 26 | 57 17 3b 3c 19 54 ff a1 e0 3e 15 d9 f5 b8 50 a9 | 62 dc ec 51 47 09 4b 9b db 58 42 20 12 a5 6d 31 | c8 89 0a db 25 66 49 26 e6 ff f1 ed 7e c4 29 6d | 39 37 8e 3d 66 63 a9 6f 87 20 7b ab c2 f6 51 9a | d5 ef 4e 1c 8b a9 0c ee 0b c3 3a 10 bc 36 2c 4e | 36 29 43 91 ee 92 ac 55 ff 6b 4c f5 82 fe 4d 85 | 7e 4b a4 a8 e6 41 0e c2 32 1b 87 18 c0 93 d4 66 | 0b af 32 ca a3 f9 24 8a 9c 96 43 45 71 72 61 66 | bf a4 0e 59 fe 8f 3e bc a6 df 68 0a a1 37 0c b2 | 05 1e aa 52 f0 cf ab 6f 4e d2 9a f1 87 84 fb dd | a0 a7 bd 75 43 6d cb 0e 15 be c7 28 f2 b8 92 b6 | c6 b7 e0 44 b2 54 ae 1a 2e d4 86 f7 4c 08 fc 15 | bc d6 00 00 00 00 00 00 | next IV: 22 16 25 25 1b d4 ee d1 | ***parse ISAKMP Identification Payload: | next payload type: ISAKMP_NEXT_SIG | length: 12 | ID type: ID_IPV4_ADDR | DOI specific A: 0 | DOI specific B: 0 | ***parse ISAKMP Signature Payload: | next payload type: ISAKMP_NEXT_NONE | length: 278 | removing 6 bytes of padding "marajade--vpsn" #408: Main mode peer ID is ID_IPV4_ADDR: '216.191.140.38' | hashing 144 bytes of SA | required CA is '%any' | trusted_ca called with a=(empty) b=(empty) | key issuer CA is '%any' | an RSA Sig check passed with *AQOwBZVt6 [preloaded key] | authentication succeeded | complete state transition with STF_OK "marajade--vpsn" #408: transition from state STATE_MAIN_I3 to state STATE_MAIN_I4 | inserting event EVENT_SA_REPLACE, timeout in 2724 seconds for #408 "marajade--vpsn" #408: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_RSA_SIG cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1536} | ICOOKIE: c8 c9 8b 44 19 84 5a 59 | RCOOKIE: d0 23 4f 16 d3 3e 23 d4 | peer: d8 bf 8c 26 | state hash entry 3 | peer and cookies match on #408, provided msgid 00000000 vs 00000000 | state object #408 found, in STATE_MAIN_I4 "marajade--vpsn" #408: Dead Peer Detection (RFC 3706): enabled | state: 408 requesting event none to be deleted by dpd.c:160 | inserting event EVENT_DPD, timeout in 30 seconds for #408 | modecfg pull: noquirk policy:push not-client | phase 1 is done, looking for phase 1 to unpend | unqueuing pending Quick Mode with 216.191.140.38 "marajade--vpsn" | duplicating state object #408 | creating state object #409 at 0x8231348 | processing connection marajade--vpsn | ICOOKIE: c8 c9 8b 44 19 84 5a 59 | RCOOKIE: d0 23 4f 16 d3 3e 23 d4 | peer: d8 bf 8c 26 | state hash entry 3 | inserting event EVENT_SO_DISCARD, timeout in 0 seconds for #409 "marajade--vpsn" #409: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+UP {using isakmp#408} | 0: w->pcw_dead: 0 w->pcw_work: 0 cnt: 1 | asking helper 0 to do build_kenonce op on seq: 409 | inserting event EVENT_CRYPTO_FAILED, timeout in 300 seconds for #409 | next event EVENT_RETRANSMIT in 2 seconds for #407 ! helper -1 doing build_kenonce op id: 409 | helper 0 has work (cnt now 0) | helper 0 replies to sequence 409 | calling callback function 0x806d7e0 | quick outI1: calculated ke+nonce, sending I1 | processing connection marajade--vpsn | **emit ISAKMP Message: | initiator cookie: | c8 c9 8b 44 19 84 5a 59 | responder cookie: | d0 23 4f 16 d3 3e 23 d4 | next payload type: ISAKMP_NEXT_HASH | ISAKMP version: ISAKMP Version 1.0 | exchange type: ISAKMP_XCHG_QUICK | flags: ISAKMP_FLAG_ENCRYPTION | message ID: a9 af 6f 93 | ***emit ISAKMP Hash Payload: | next payload type: ISAKMP_NEXT_SA | emitting 16 zero bytes of HASH into ISAKMP Hash Payload | emitting length of ISAKMP Hash Payload: 20 | empty esp_info, returning empty | ***emit ISAKMP Security Association Payload: | next payload type: ISAKMP_NEXT_NONCE | DOI: ISAKMP_DOI_IPSEC | ****emit IPsec DOI SIT: | IPsec DOI SIT: SIT_IDENTITY_ONLY | out_sa pcn: 0 has 1 valid proposals | out_sa pcn: 0 pn: 0<1 valid_count: 1 | ****emit ISAKMP Proposal Payload: | next payload type: ISAKMP_NEXT_NONE | proposal number: 0 | protocol ID: PROTO_IPSEC_ESP | SPI size: 4 | number of transforms: 4 | generate SPI: 4b 1b 53 9e | emitting 4 raw bytes of SPI into ISAKMP Proposal Payload | SPI 4b 1b 53 9e | *****emit ISAKMP Transform Payload (ESP): | next payload type: ISAKMP_NEXT_T | transform number: 0 | transform ID: ESP_AES | ******emit ISAKMP IPsec DOI attribute: | af+type: GROUP_DESCRIPTION | length/value: 5 | [5 is OAKLEY_GROUP_MODP1536] | ******emit ISAKMP IPsec DOI attribute: | af+type: ENCAPSULATION_MODE | length/value: 1 | [1 is ENCAPSULATION_MODE_TUNNEL] | ******emit ISAKMP IPsec DOI attribute: | af+type: SA_LIFE_TYPE | length/value: 1 | [1 is SA_LIFE_TYPE_SECONDS] | ******emit ISAKMP IPsec DOI attribute: | af+type: SA_LIFE_DURATION | length/value: 28800 | ******emit ISAKMP IPsec DOI attribute: | af+type: AUTH_ALGORITHM | length/value: 2 | [2 is AUTH_ALGORITHM_HMAC_SHA1] | emitting length of ISAKMP Transform Payload (ESP): 28 | *****emit ISAKMP Transform Payload (ESP): | next payload type: ISAKMP_NEXT_T | transform number: 1 | transform ID: ESP_AES | ******emit ISAKMP IPsec DOI attribute: | af+type: GROUP_DESCRIPTION | length/value: 5 | [5 is OAKLEY_GROUP_MODP1536] | ******emit ISAKMP IPsec DOI attribute: | af+type: ENCAPSULATION_MODE | length/value: 1 | [1 is ENCAPSULATION_MODE_TUNNEL] | ******emit ISAKMP IPsec DOI attribute: | af+type: SA_LIFE_TYPE | length/value: 1 | [1 is SA_LIFE_TYPE_SECONDS] | ******emit ISAKMP IPsec DOI attribute: | af+type: SA_LIFE_DURATION | length/value: 28800 | ******emit ISAKMP IPsec DOI attribute: | af+type: AUTH_ALGORITHM | length/value: 1 | [1 is AUTH_ALGORITHM_HMAC_MD5] | emitting length of ISAKMP Transform Payload (ESP): 28 | *****emit ISAKMP Transform Payload (ESP): | next payload type: ISAKMP_NEXT_T | transform number: 2 | transform ID: ESP_3DES | ******emit ISAKMP IPsec DOI attribute: | af+type: GROUP_DESCRIPTION | length/value: 5 | [5 is OAKLEY_GROUP_MODP1536] | ******emit ISAKMP IPsec DOI attribute: | af+type: ENCAPSULATION_MODE | length/value: 1 | [1 is ENCAPSULATION_MODE_TUNNEL] | ******emit ISAKMP IPsec DOI attribute: | af+type: SA_LIFE_TYPE | length/value: 1 | [1 is SA_LIFE_TYPE_SECONDS] | ******emit ISAKMP IPsec DOI attribute: | af+type: SA_LIFE_DURATION | length/value: 28800 | ******emit ISAKMP IPsec DOI attribute: | af+type: AUTH_ALGORITHM | length/value: 2 | [2 is AUTH_ALGORITHM_HMAC_SHA1] | emitting length of ISAKMP Transform Payload (ESP): 28 | *****emit ISAKMP Transform Payload (ESP): | next payload type: ISAKMP_NEXT_NONE | transform number: 3 | transform ID: ESP_3DES | ******emit ISAKMP IPsec DOI attribute: | af+type: GROUP_DESCRIPTION | length/value: 5 | [5 is OAKLEY_GROUP_MODP1536] | ******emit ISAKMP IPsec DOI attribute: | af+type: ENCAPSULATION_MODE | length/value: 1 | [1 is ENCAPSULATION_MODE_TUNNEL] | ******emit ISAKMP IPsec DOI attribute: | af+type: SA_LIFE_TYPE | length/value: 1 | [1 is SA_LIFE_TYPE_SECONDS] | ******emit ISAKMP IPsec DOI attribute: | af+type: SA_LIFE_DURATION | length/value: 28800 | ******emit ISAKMP IPsec DOI attribute: | af+type: AUTH_ALGORITHM | length/value: 1 | [1 is AUTH_ALGORITHM_HMAC_MD5] | emitting length of ISAKMP Transform Payload (ESP): 28 | emitting length of ISAKMP Proposal Payload: 124 | emitting length of ISAKMP Security Association Payload: 136 | ***emit ISAKMP Nonce Payload: | next payload type: ISAKMP_NEXT_KE | emitting 16 raw bytes of Ni into ISAKMP Nonce Payload | Ni 2d 32 d8 38 03 fe 20 f0 65 f4 67 f7 c9 d4 f6 bd | emitting length of ISAKMP Nonce Payload: 20 | ***emit ISAKMP Key Exchange Payload: | next payload type: ISAKMP_NEXT_ID | emitting 192 raw bytes of keyex value into ISAKMP Key Exchange Payload | keyex value 45 17 fc 32 f0 84 c2 ec 1a 68 21 77 57 9d b1 49 | 7f 2e 50 7b 39 15 e0 f7 7c 45 45 e9 1c 86 eb ac | 28 2c 63 64 3c 49 e1 d5 a2 94 66 36 87 10 9c 41 | da 1e 08 b8 f5 7b 7b 59 5c dd 3b 49 f8 34 75 34 | 8b 72 15 eb 9c e3 ce 88 88 98 f9 00 05 e3 3b ce | 75 13 ec 58 2e 98 fe df bc 21 d2 07 ad 26 ae fe | a8 16 3e 21 14 e0 3c 84 c9 2c ca 3b 47 f7 5f b8 | 29 d9 c9 ad 4e 98 58 f6 33 44 a8 17 ae f4 24 39 | a7 17 f8 08 27 7c 43 5b bc 01 87 2f 4b 00 8a 17 | 16 ff 2e 08 c2 0f 63 ee b1 47 92 cc 96 49 c9 2e | 11 fe b9 86 94 1b 53 2d 81 86 cb db f8 fc 29 4c | 61 0b 27 13 cc d5 3a bb 1b 52 a4 c5 f1 ba 6a f2 | emitting length of ISAKMP Key Exchange Payload: 196 | ***emit ISAKMP Identification Payload (IPsec DOI): | next payload type: ISAKMP_NEXT_ID | ID type: ID_IPV4_ADDR | Protocol ID: 0 | port: 0 | emitting 4 raw bytes of client network into ISAKMP Identification Payload (IPsec DOI) | client network cd 96 c8 a3 | emitting length of ISAKMP Identification Payload (IPsec DOI): 12 | ***emit ISAKMP Identification Payload (IPsec DOI): | next payload type: ISAKMP_NEXT_NONE | ID type: ID_IPV4_ADDR_SUBNET | Protocol ID: 0 | port: 0 | emitting 4 raw bytes of client network into ISAKMP Identification Payload (IPsec DOI) | client network d1 70 2c 00 | emitting 4 raw bytes of client mask into ISAKMP Identification Payload (IPsec DOI) | client mask ff ff ff 00 | emitting length of ISAKMP Identification Payload (IPsec DOI): 16 | HASH(1) computed: | 09 9e 36 5c 0c 30 96 5b b0 6b 92 f9 9d e7 a5 29 | last Phase 1 IV: 22 16 25 25 1b d4 ee d1 | current Phase 1 IV: 22 16 25 25 1b d4 ee d1 | computed Phase 2 IV: | 82 4a 1b c8 df 2c 90 81 2a dd 9e dd b8 3b 1d 4c | encrypting: | 01 00 00 14 09 9e 36 5c 0c 30 96 5b b0 6b 92 f9 | 9d e7 a5 29 0a 00 00 88 00 00 00 01 00 00 00 01 | 00 00 00 7c 00 03 04 04 4b 1b 53 9e 03 00 00 1c | 00 0c 00 00 80 03 00 05 80 04 00 01 80 01 00 01 | 80 02 70 80 80 05 00 02 03 00 00 1c 01 0c 00 00 | 80 03 00 05 80 04 00 01 80 01 00 01 80 02 70 80 | 80 05 00 01 03 00 00 1c 02 03 00 00 80 03 00 05 | 80 04 00 01 80 01 00 01 80 02 70 80 80 05 00 02 | 00 00 00 1c 03 03 00 00 80 03 00 05 80 04 00 01 | 80 01 00 01 80 02 70 80 80 05 00 01 04 00 00 14 | 2d 32 d8 38 03 fe 20 f0 65 f4 67 f7 c9 d4 f6 bd | 05 00 00 c4 45 17 fc 32 f0 84 c2 ec 1a 68 21 77 | 57 9d b1 49 7f 2e 50 7b 39 15 e0 f7 7c 45 45 e9 | 1c 86 eb ac 28 2c 63 64 3c 49 e1 d5 a2 94 66 36 | 87 10 9c 41 da 1e 08 b8 f5 7b 7b 59 5c dd 3b 49 | f8 34 75 34 8b 72 15 eb 9c e3 ce 88 88 98 f9 00 | 05 e3 3b ce 75 13 ec 58 2e 98 fe df bc 21 d2 07 | ad 26 ae fe a8 16 3e 21 14 e0 3c 84 c9 2c ca 3b | 47 f7 5f b8 29 d9 c9 ad 4e 98 58 f6 33 44 a8 17 | ae f4 24 39 a7 17 f8 08 27 7c 43 5b bc 01 87 2f | 4b 00 8a 17 16 ff 2e 08 c2 0f 63 ee b1 47 92 cc | 96 49 c9 2e 11 fe b9 86 94 1b 53 2d 81 86 cb db | f8 fc 29 4c 61 0b 27 13 cc d5 3a bb 1b 52 a4 c5 | f1 ba 6a f2 05 00 00 0c 01 00 00 00 cd 96 c8 a3 | 00 00 00 10 04 00 00 00 d1 70 2c 00 ff ff ff 00 | IV: | 82 4a 1b c8 df 2c 90 81 2a dd 9e dd b8 3b 1d 4c | encrypting using OAKLEY_3DES_CBC | next IV: c0 b6 1c 91 ef 83 ed 54 | emitting length of ISAKMP Message: 428 | sending 428 bytes for quick_outI1 through eth0:500 to 216.191.140.38:500: | c8 c9 8b 44 19 84 5a 59 d0 23 4f 16 d3 3e 23 d4 | 08 10 20 01 a9 af 6f 93 00 00 01 ac b2 6a 38 0c | d8 ed b5 5a bd a2 f3 59 db 91 5a 67 8e bd 70 07 | e9 54 a6 e9 7b 3f 15 fe 2d b9 db 59 f0 43 c6 eb | c8 8e 42 a1 7c 28 5e 31 33 67 18 93 fd b8 f4 02 | 86 8b a9 c2 35 42 30 30 4c ee 81 c9 c8 e0 12 c8 | 0b 3a e2 37 2e 84 f0 08 fb 68 d0 9a 53 38 62 52 | a2 ca ef a8 1d 0e f4 9d 6f e3 ac 74 49 a2 a1 41 | 51 64 fa 9b 79 07 33 f6 ba 0b 58 a8 2e a0 11 5f | 60 cd f5 89 a3 d7 5a b7 58 c0 52 12 73 70 34 be | 57 8a 12 b9 1e 87 2e d8 91 86 d1 6e 91 6a 3f 89 | 74 0c 27 1d 2a a0 f0 93 59 7f 85 b7 06 4b 9a 94 | c3 3c e2 e5 aa 97 61 62 ec ce 8d 8a b4 7c a8 00 | 56 05 a4 9c a6 c3 ec f2 e8 17 aa ab 13 a1 0f e4 | ee d4 f0 47 cd 0f ab c7 06 9f b9 4d 47 1c fa f2 | 66 8c c5 2a b9 36 2f 02 6b 62 91 c5 64 15 b2 3f | 89 ac 71 7e cc fe d2 0c 67 08 ff 9a 85 89 e4 45 | d0 20 3c 63 6f 23 e9 ea 55 e6 51 3c ea a1 64 f8 | 88 c2 52 d0 a0 39 01 3d 70 86 b6 58 86 dd ac 01 | ba 6d 39 62 ef ce f1 45 7e d6 99 e3 71 52 85 93 | 3b 39 ff 07 4f 08 97 c3 5c bd b2 0b f7 8a 5c 9c | a0 ce 72 e3 3c 31 23 75 2e 77 f0 0b 5a 67 fd 4b | e1 6e bc 82 b2 be 07 6b f7 ce 1b b4 83 19 ec ab | 07 89 e2 50 a2 f9 e3 35 77 95 47 85 f7 9f ae 73 | bb 32 44 f8 bd 45 40 f4 65 fd bc 9e 89 27 48 6e | 58 e6 80 9f 30 9c 8e 6b c8 09 ae d6 a2 b1 ad 82 | e5 97 2c 2c c0 b6 1c 91 ef 83 ed 54 | inserting event EVENT_RETRANSMIT, timeout in 10 seconds for #409 | next event EVENT_RETRANSMIT in 2 seconds for #407 | | *received 348 bytes from 216.191.140.38:500 on eth0 (port=500) | c8 c9 8b 44 19 84 5a 59 d0 23 4f 16 d3 3e 23 d4 | 08 10 20 01 a9 af 6f 93 00 00 01 5c b0 89 1b d4 | 63 c9 8d 0c ae 95 a3 e2 d9 ce 5d d5 37 36 83 2f | e2 1a 21 18 8f 92 b1 93 89 84 25 51 29 a3 af 8f | 1f 79 34 25 0d d9 dc a8 60 50 ea 6e 81 bc f0 77 | 44 2e 44 d0 03 bd 13 18 22 ed 1c 7c 36 e1 46 80 | 25 0c cc d2 30 1e fb d3 63 6f 5e 4a 1a 60 09 8e | e8 03 82 12 8b 26 1f c5 0a a5 db 02 13 d9 80 80 | dc 5b d1 19 be 2c db 7a ae aa 5e a4 5c 2b 54 1a | 0e 70 d6 49 db c6 8a de b5 16 40 37 cf 6f e2 36 | 6e 10 f5 2a 4b 51 5c 03 f7 f1 54 15 70 6c 4b 95 | f0 a3 22 b5 29 2e 4c d3 0c c0 82 6c 70 46 df 32 | 62 22 fb 12 4e 61 c2 8c a6 85 a8 64 2c 42 8d 67 | c9 e8 e8 db 7b 03 3a 8c 84 e1 36 1f ee 09 40 d6 | bc 56 ea e1 93 bb 4e 71 1a 36 91 17 73 1b 37 56 | ce a8 f2 a5 7a 6d 5d 65 b2 7c 1f bd 0d 38 b5 df | 3b 06 8a 20 04 85 d4 9d 2c 4b d1 d5 fd 19 81 dc | 17 8f 20 bc 09 d6 a5 53 7e 5a a5 4a 12 b1 b0 e2 | be 47 ad 53 d9 74 76 d7 0d f3 82 02 1e b3 5a 4a | 5d 48 68 67 b6 c7 be e7 c5 20 58 fd 1a 43 a8 3f | a4 e3 84 bc eb 5b 0c 0c 31 21 a9 58 cd 82 65 3f | ce 9b 48 6d 4a a5 d9 91 14 26 d8 0e | **parse ISAKMP Message: | initiator cookie: | c8 c9 8b 44 19 84 5a 59 | responder cookie: | d0 23 4f 16 d3 3e 23 d4 | next payload type: ISAKMP_NEXT_HASH | ISAKMP version: ISAKMP Version 1.0 | exchange type: ISAKMP_XCHG_QUICK | flags: ISAKMP_FLAG_ENCRYPTION | message ID: a9 af 6f 93 | length: 348 | processing packet with exchange type=ISAKMP_XCHG_QUICK (32) | ICOOKIE: c8 c9 8b 44 19 84 5a 59 | RCOOKIE: d0 23 4f 16 d3 3e 23 d4 | peer: d8 bf 8c 26 | state hash entry 3 | peer and cookies match on #409, provided msgid a9af6f93 vs a9af6f93 | state object #409 found, in STATE_QUICK_I1 | processing connection marajade--vpsn | received encrypted packet from 216.191.140.38:500 | decrypting 320 bytes using algorithm OAKLEY_3DES_CBC | decrypted: | 01 00 00 14 d6 5e b7 81 73 6d 40 8c 74 33 0f 19 | 4e a1 39 56 0a 00 00 34 00 00 00 01 00 00 00 01 | 00 00 00 28 00 03 04 01 d1 d6 66 c8 00 00 00 1c | 00 0c 00 00 80 03 00 05 80 04 00 01 80 01 00 01 | 80 02 70 80 80 05 00 02 04 00 00 14 a6 b6 24 81 | 6f ab 3f 3c 48 33 b4 32 26 1b 1d 7d 05 00 00 c4 | e5 39 3a 18 77 30 e1 26 85 24 0c 21 d1 40 04 d2 | 5f 7a ad 10 11 5e 54 12 f2 74 13 5b df 66 e5 f7 | 36 bd ef 8f 63 48 f2 f6 16 ff 3c 6e db 9f 68 1a | ee ce 08 29 3d bf 46 b5 cf cf 3d 0b d0 18 73 6f | 93 22 2c 98 36 9e 2e 74 1a 7a 84 6c 00 f1 ba d1 | 40 b3 ea 12 89 7f be f7 d3 91 cc 8f a8 2e 11 1d | b0 e0 12 33 0e ab 1b d7 d2 5e db d1 50 db d2 7b | ac cd 69 c4 a4 26 66 aa 99 8b 0f 22 42 ba 8c 1e | 5e b6 fa 94 a2 9f 82 7a f2 67 2f ed e6 bd b0 28 | 57 24 a5 b3 97 8c 6b e4 b3 b9 ef 15 20 15 23 b2 | da 63 c9 42 12 a7 09 7f 66 bb 37 d6 6e a0 23 42 | 9d 6c 37 6f 00 dc e8 17 e3 af c6 63 2e 37 98 96 | 05 00 00 0c 01 00 00 00 cd 96 c8 a3 00 00 00 10 | 04 00 00 00 d1 70 2c 00 ff ff ff 00 00 00 00 00 | next IV: 4a a5 d9 91 14 26 d8 0e | ***parse ISAKMP Hash Payload: | next payload type: ISAKMP_NEXT_SA | length: 20 | ***parse ISAKMP Security Association Payload: | next payload type: ISAKMP_NEXT_NONCE | length: 52 | DOI: ISAKMP_DOI_IPSEC | ***parse ISAKMP Nonce Payload: | next payload type: ISAKMP_NEXT_KE | length: 20 | ***parse ISAKMP Key Exchange Payload: | next payload type: ISAKMP_NEXT_ID | length: 196 | ***parse ISAKMP Identification Payload (IPsec DOI): | next payload type: ISAKMP_NEXT_ID | length: 12 | ID type: ID_IPV4_ADDR | Protocol ID: 0 | port: 0 | ***parse ISAKMP Identification Payload (IPsec DOI): | next payload type: ISAKMP_NEXT_NONE | length: 16 | ID type: ID_IPV4_ADDR_SUBNET | Protocol ID: 0 | port: 0 | removing 4 bytes of padding | **emit ISAKMP Message: | initiator cookie: | c8 c9 8b 44 19 84 5a 59 | responder cookie: | d0 23 4f 16 d3 3e 23 d4 | next payload type: ISAKMP_NEXT_HASH | ISAKMP version: ISAKMP Version 1.0 | exchange type: ISAKMP_XCHG_QUICK | flags: ISAKMP_FLAG_ENCRYPTION | message ID: a9 af 6f 93 | HASH(2) computed: | d6 5e b7 81 73 6d 40 8c 74 33 0f 19 4e a1 39 56 | ****parse IPsec DOI SIT: | IPsec DOI SIT: SIT_IDENTITY_ONLY | ****parse ISAKMP Proposal Payload: | next payload type: ISAKMP_NEXT_NONE | length: 40 | proposal number: 0 | protocol ID: PROTO_IPSEC_ESP | SPI size: 4 | number of transforms: 1 | parsing 4 raw bytes of ISAKMP Proposal Payload into SPI | SPI d1 d6 66 c8 | *****parse ISAKMP Transform Payload (ESP): | next payload type: ISAKMP_NEXT_NONE | length: 28 | transform number: 0 | transform ID: ESP_AES | ******parse ISAKMP IPsec DOI attribute: | af+type: GROUP_DESCRIPTION | length/value: 5 | [5 is OAKLEY_GROUP_MODP1536] | ******parse ISAKMP IPsec DOI attribute: | af+type: ENCAPSULATION_MODE | length/value: 1 | [1 is ENCAPSULATION_MODE_TUNNEL] | ******parse ISAKMP IPsec DOI attribute: | af+type: SA_LIFE_TYPE | length/value: 1 | [1 is SA_LIFE_TYPE_SECONDS] | ******parse ISAKMP IPsec DOI attribute: | af+type: SA_LIFE_DURATION | length/value: 28800 | ******parse ISAKMP IPsec DOI attribute: | af+type: AUTH_ALGORITHM | length/value: 2 | [2 is AUTH_ALGORITHM_HMAC_SHA1] | DH public value received: | e5 39 3a 18 77 30 e1 26 85 24 0c 21 d1 40 04 d2 | 5f 7a ad 10 11 5e 54 12 f2 74 13 5b df 66 e5 f7 | 36 bd ef 8f 63 48 f2 f6 16 ff 3c 6e db 9f 68 1a | ee ce 08 29 3d bf 46 b5 cf cf 3d 0b d0 18 73 6f | 93 22 2c 98 36 9e 2e 74 1a 7a 84 6c 00 f1 ba d1 | 40 b3 ea 12 89 7f be f7 d3 91 cc 8f a8 2e 11 1d | b0 e0 12 33 0e ab 1b d7 d2 5e db d1 50 db d2 7b | ac cd 69 c4 a4 26 66 aa 99 8b 0f 22 42 ba 8c 1e | 5e b6 fa 94 a2 9f 82 7a f2 67 2f ed e6 bd b0 28 | 57 24 a5 b3 97 8c 6b e4 b3 b9 ef 15 20 15 23 b2 | da 63 c9 42 12 a7 09 7f 66 bb 37 d6 6e a0 23 42 | 9d 6c 37 6f 00 dc e8 17 e3 af c6 63 2e 37 98 96 | started looking for secret for @marajade.sandelman.ca->216.191.140.38 of kind PPK_PSK | actually looking for secret for @marajade.sandelman.ca->216.191.140.38 of kind PPK_PSK | concluding with best_match=0 best=(nil) (lineno=-1) | calc_dh_shared(): time elapsed (OAKLEY_GROUP_MODP1536): 15432 usec | DH shared secret: | e0 8f 78 9b 5b 28 c3 82 65 59 22 e1 05 07 8b 8f | 6e 23 07 69 ef 77 4e 31 c9 49 7d dd 30 3d ef fa | 28 7f 00 d1 28 74 06 dd 81 f3 15 cb a6 08 d3 9c | 5c 3d 97 4f 27 b6 76 3e 85 c0 42 c4 14 af 65 db | 3f 66 29 e2 ab 87 c5 58 b5 a1 ee 75 44 45 82 e2 | b8 a3 39 25 fd 40 e9 1d 44 9e ad 11 af 1a b3 de | 11 af 7c fa ed 05 14 83 f9 1f 0d b4 c5 52 6a da | bb 63 17 3c c3 d5 e6 ae 48 5b 91 8c 15 f0 b2 6a | dc 08 3b 4d 8a 97 be 6b b5 2d fd 46 25 43 1a e2 | 3d 47 06 f5 72 e4 d2 27 09 b6 b1 ef a6 05 23 09 | a4 c5 09 df d9 72 89 7a ad f8 14 9c e2 c2 5f d0 | 0d 61 cd f3 f1 32 ca 43 93 d4 2e 2c e4 9d 85 f1 | our client is 205.150.200.163 | our client protocol/port is 0/0 | peer client is subnet 209.112.44.0/24 | peer client protocol/port is 0/0 | ***emit ISAKMP Hash Payload: | next payload type: ISAKMP_NEXT_NONE | emitting 16 zero bytes of HASH into ISAKMP Hash Payload | emitting length of ISAKMP Hash Payload: 20 | HASH(3) computed: b7 ec 86 1a 11 90 d7 39 ea 46 8f f3 da 2e f2 cd | compute_proto_keymat:needed_len (after ESP enc)=16 | compute_proto_keymat:needed_len (after ESP auth)=36 | KEYMAT computed: | f2 af 10 f7 9c f3 69 64 f3 af d6 02 31 c4 7c 75 | b8 e0 2e f0 cf 7a 0a 63 b4 7d e7 2a 84 f0 7b 6f | b1 af 50 35 | Peer KEYMAT computed: | 7b 66 f6 6f 76 74 70 a9 6d 69 8b 67 58 c3 d2 d7 | 67 5b 8b 8c 34 94 75 dd 12 cb d7 13 e8 26 97 4f | d8 c3 68 ee | install_ipsec_sa() for #409: inbound and outbound | route owner of "marajade--vpsn" unrouted: NULL; eroute owner: NULL | could_route called for marajade--vpsn (kind=CK_PERMANENT) | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfc09e80 pfkey_ext=0p0xbfc09f10 *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfc09e80 pfkey_ext=0p0xbfc09f10 *pfkey_ext=0p0x812ab68. | pfkey_lib_debug:pfkey_sa_build: spi=0000101d replay=0 sa_state=1 auth=0 encrypt=0 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=216.191.140.38:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=205.150.200.247:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8110a38 allocated 88 bytes, &(extensions[0])=0p0xbfc09f10 | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=00000063, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=11, res=0, seq=668, pid=4077. | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add). | pfkey_lib_debug:pfkey_msg_parse: remain=9 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=9. | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8110a48 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0000101d replay=0 state=1 auth=0 encrypt=0 flags=0 ref=-1. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0x8110a60 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=216.191.140.38 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8110a78 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=205.150.200.247 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000063, required=00000063. | finish_pfkey_msg: SADB_ADD message 668 for Add SA tun.101d@216.191.140.38 | 02 03 00 09 0b 00 00 00 9c 02 00 00 ed 0f 00 00 | 03 00 01 00 00 00 10 1d 00 01 00 00 00 00 00 00 | ff ff ff ff 00 00 00 00 03 00 05 00 00 00 00 00 | 02 00 00 00 d8 bf 8c 26 00 00 00 00 00 00 00 00 | 03 00 06 00 00 00 00 00 02 00 00 00 cd 96 c8 f7 | 00 00 00 00 00 00 00 00 | pfkey_get: SADB_ADD message 668 | looking for alg with transid: 12 keylen: 0 auth: 2 | checking transid: 11 keylen: 0 auth: 1 | checking transid: 11 keylen: 0 auth: 2 | checking transid: 2 keylen: 8 auth: 0 | checking transid: 2 keylen: 8 auth: 1 | checking transid: 2 keylen: 8 auth: 2 | checking transid: 3 keylen: 24 auth: 0 | checking transid: 3 keylen: 24 auth: 1 | checking transid: 3 keylen: 24 auth: 2 | checking transid: 12 keylen: 16 auth: 0 | checking transid: 12 keylen: 16 auth: 1 | checking transid: 12 keylen: 16 auth: 2 | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfc09e80 pfkey_ext=0p0xbfc09f10 *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfc09e80 pfkey_ext=0p0xbfc09f10 *pfkey_ext=0p0x812ab68. | pfkey_lib_debug:pfkey_sa_build: spi=4b1b539e replay=64 sa_state=1 auth=3 encrypt=12 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=216.191.140.38:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=205.150.200.247:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_key_build: | pfkey_lib_debug:pfkey_key_build: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x817a6c0 allocated 144 bytes, &(extensions[0])=0p0xbfc09f10 | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: copying 32 bytes from extensions[8] (type=8) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[9] (type=9) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=00000363, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=18, res=0, seq=669, pid=4077. | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 3(add). | pfkey_lib_debug:pfkey_msg_parse: remain=16 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=16. | pfkey_lib_debug:pfkey_msg_parse: remain=16 ext_type=1(security-association) ext_len=3 parsing ext 0p0x817a6d0 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=4b1b539e replay=64 state=1 auth=3 encrypt=12 flags=0 ref=-1. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=13. | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=5(source-address) ext_len=3 parsing ext 0p0x817a6e8 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=216.191.140.38 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=10. | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x817a700 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=205.150.200.247 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=8(authentication-key) remain=7. | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=8(authentication-key) ext_len=4 parsing ext 0p0x817a718 with parser pfkey_key_parse. | pfkey_lib_debug:pfkey_key_parse: success, found len=4 exttype=8(authentication-key) bits=160 reserved=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 8(authentication-key) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=9(cipher-key) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=9(cipher-key) ext_len=3 parsing ext 0p0x817a738 with parser pfkey_key_parse. | pfkey_lib_debug:pfkey_key_parse: success, found len=3 exttype=9(cipher-key) bits=128 reserved=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 9(cipher-key) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000363, required=00000063. | finish_pfkey_msg: SADB_ADD message 669 for Add SA esp.4b1b539e@205.150.200.247 | 02 03 00 03 12 00 00 00 9d 02 00 00 ed 0f 00 00 | 03 00 01 00 4b 1b 53 9e 40 01 03 0c 00 00 00 00 | ff ff ff ff 00 00 00 00 03 00 05 00 00 00 00 00 | 02 00 00 00 d8 bf 8c 26 00 00 00 00 00 00 00 00 | 03 00 06 00 00 00 00 00 02 00 00 00 cd 96 c8 f7 | 00 00 00 00 00 00 00 00 04 00 08 00 a0 00 00 00 | b8 e0 2e f0 cf 7a 0a 63 b4 7d e7 2a 84 f0 7b 6f | b1 af 50 35 00 00 00 00 03 00 09 00 80 00 00 00 | f2 af 10 f7 9c f3 69 64 f3 af d6 02 31 c4 7c 75 | pfkey_get: SADB_ADD message 669 | add inbound eroute 209.112.44.0/24:0 --0-> 205.150.200.163/32:0 => tun.101d@205.150.200.247 (raw_eroute) | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfc09c70 pfkey_ext=0p0xbfc09da0 *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfc09c70 pfkey_ext=0p0xbfc09da0 *pfkey_ext=0p0x812ab68. | pfkey_lib_debug:pfkey_sa_build: spi=0000101d replay=0 sa_state=0 auth=0 encrypt=0 flags=8 | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=216.191.140.38:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=205.150.200.247:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=21 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=209.112.44.0:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=22 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=205.150.200.163:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=23 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=255.255.255.0:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=24 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=255.255.255.255:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x822dea8 allocated 184 bytes, &(extensions[0])=0p0xbfc09da0 | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[21] (type=21) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[22] (type=22) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[23] (type=23) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[24] (type=24) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=05e00c63, seen=01e00063, required=01e00043. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=14(x-addflow(eroute)), errno=0, satype=9(IPIP), len=23, res=0, seq=670, pid=4077. | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 14(x-addflow(eroute)). | pfkey_lib_debug:pfkey_msg_parse: remain=21 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, required=01e00043. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=21. | pfkey_lib_debug:pfkey_msg_parse: remain=21 ext_type=1(security-association) ext_len=3 parsing ext 0p0x822deb8 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0000101d replay=0 state=0 auth=0 encrypt=0 flags=8 ref=-1. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=18. | pfkey_lib_debug:pfkey_msg_parse: remain=18 ext_type=5(source-address) ext_len=3 parsing ext 0p0x822ded0 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=216.191.140.38 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=15. | pfkey_lib_debug:pfkey_msg_parse: remain=15 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x822dee8 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=205.150.200.247 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=21(X-source-flow-address) remain=12. | pfkey_lib_debug:pfkey_msg_parse: remain=12 ext_type=21(X-source-flow-address) ext_len=3 parsing ext 0p0x822df00 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=21(X-source-flow-address) family=2(AF_INET) address=209.112.44.0 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 21(X-source-flow-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=22(X-dest-flow-address) remain=9. | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=22(X-dest-flow-address) ext_len=3 parsing ext 0p0x822df18 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=22(X-dest-flow-address) family=2(AF_INET) address=205.150.200.163 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 22(X-dest-flow-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=23(X-source-mask) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=23(X-source-mask) ext_len=3 parsing ext 0p0x822df30 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=23(X-source-mask) family=2(AF_INET) address=255.255.255.0 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 23(X-source-mask) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=24(X-dest-mask) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=24(X-dest-mask) ext_len=3 parsing ext 0p0x822df48 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=24(X-dest-mask) family=2(AF_INET) address=255.255.255.255 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 24(X-dest-mask) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, seen=01e00063, required=01e00043. | finish_pfkey_msg: SADB_X_ADDFLOW message 670 for flow tun.101d@205.150.200.247 | 02 0e 00 09 17 00 00 00 9e 02 00 00 ed 0f 00 00 | 03 00 01 00 00 00 10 1d 00 00 00 00 08 00 00 00 | ff ff ff ff 00 00 00 00 03 00 05 00 00 00 00 00 | 02 00 00 00 d8 bf 8c 26 00 00 00 00 00 00 00 00 | 03 00 06 00 00 00 00 00 02 00 00 00 cd 96 c8 f7 | 00 00 00 00 00 00 00 00 03 00 15 00 00 00 00 00 | 02 00 00 00 d1 70 2c 00 40 bf fa b7 2d 00 00 00 | 03 00 16 00 00 00 00 00 02 00 00 00 cd 96 c8 a3 | 40 bf fa b7 2d 00 00 00 03 00 17 00 00 00 00 00 | 02 00 00 00 ff ff ff 00 ac 9d c0 bf 04 00 00 00 | 03 00 18 00 00 00 00 00 02 00 00 00 ff ff ff ff | e8 9d c0 bf ac 9d c0 bf | pfkey_get: SADB_X_ADDFLOW message 670 | grouping unk0.4b1b539e@205.150.200.247 and unk0.101d@205.150.200.247 | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfc09ea0 pfkey_ext=0p0xbfc09f10 *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfc09ea0 pfkey_ext=0p0xbfc09f10 *pfkey_ext=0p0x812ab68. | pfkey_lib_debug:pfkey_sa_build: spi=0000101d replay=0 sa_state=0 auth=0 encrypt=0 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=205.150.200.247:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_x_satype_build: | pfkey_lib_debug:pfkey_sa_build: spi=4b1b539e replay=0 sa_state=0 auth=0 encrypt=0 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=20 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=205.150.200.247:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x81963b8 allocated 120 bytes, &(extensions[0])=0p0xbfc09f10 | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[18] (type=18) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[19] (type=19) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[20] (type=20) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=001c0043, seen=001c0043, required=00000043. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=13(x-groupsa), errno=0, satype=9(IPIP), len=15, res=0, seq=671, pid=4077. | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 13(x-groupsa). | pfkey_lib_debug:pfkey_msg_parse: remain=13 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, required=00000043. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=13. | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=1(security-association) ext_len=3 parsing ext 0p0x81963c8 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0000101d replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=10. | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x81963e0 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=205.150.200.247 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=18(X-satype2) remain=7. | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=18(X-satype2) ext_len=1 parsing ext 0p0x81963f8 with parser pfkey_x_satype_parse. | pfkey_lib_debug:pfkey_x_satype_parse: enter | pfkey_lib_debug:pfkey_x_satype_parse: len=1 ext=18(X-satype2) satype=3(ESP) res=0,0,0. | pfkey_lib_debug:pfkey_msg_parse: Extension 18(X-satype2) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=19(X-security-association) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=19(X-security-association) ext_len=3 parsing ext 0p0x8196400 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=4b1b539e replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1. | pfkey_lib_debug:pfkey_msg_parse: Extension 19(X-security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=20(X-destination-address2) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=20(X-destination-address2) ext_len=3 parsing ext 0p0x8196418 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=20(X-destination-address2) family=2(AF_INET) address=205.150.200.247 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 20(X-destination-address2) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, seen=001c0043, required=00000043. | finish_pfkey_msg: SADB_X_GRPSA message 671 for group unk0.101d@205.150.200.247 | 02 0d 00 09 0f 00 00 00 9f 02 00 00 ed 0f 00 00 | 03 00 01 00 00 00 10 1d 00 00 00 00 00 00 00 00 | ff ff ff ff 00 00 00 00 03 00 06 00 00 00 00 00 | 02 00 00 00 cd 96 c8 f7 00 00 00 00 00 00 00 00 | 01 00 12 00 03 00 00 00 03 00 13 00 4b 1b 53 9e | 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 | 03 00 14 00 00 00 00 00 02 00 00 00 cd 96 c8 f7 | 00 00 00 00 00 00 00 00 | pfkey_get: SADB_X_GRPSA message 671 | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfc09e80 pfkey_ext=0p0xbfc09f10 *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfc09e80 pfkey_ext=0p0xbfc09f10 *pfkey_ext=0p0x812ab68. | pfkey_lib_debug:pfkey_sa_build: spi=0000101e replay=0 sa_state=1 auth=0 encrypt=0 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=205.150.200.247:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=216.191.140.38:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x81fd220 allocated 88 bytes, &(extensions[0])=0p0xbfc09f10 | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=00000063, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=11, res=0, seq=672, pid=4077. | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add). | pfkey_lib_debug:pfkey_msg_parse: remain=9 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=9. | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0x81fd230 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0000101e replay=0 state=1 auth=0 encrypt=0 flags=0 ref=-1. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0x81fd248 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=205.150.200.247 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x81fd260 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=216.191.140.38 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000063, required=00000063. | finish_pfkey_msg: SADB_ADD message 672 for Add SA tun.101e@216.191.140.38 | 02 03 00 09 0b 00 00 00 a0 02 00 00 ed 0f 00 00 | 03 00 01 00 00 00 10 1e 00 01 00 00 00 00 00 00 | ff ff ff ff 00 00 00 00 03 00 05 00 00 00 00 00 | 02 00 00 00 cd 96 c8 f7 00 00 00 00 00 00 00 00 | 03 00 06 00 00 00 00 00 02 00 00 00 d8 bf 8c 26 | 00 00 00 00 00 00 00 00 | pfkey_get: SADB_ADD message 672 | looking for alg with transid: 12 keylen: 0 auth: 2 | checking transid: 11 keylen: 0 auth: 1 | checking transid: 11 keylen: 0 auth: 2 | checking transid: 2 keylen: 8 auth: 0 | checking transid: 2 keylen: 8 auth: 1 | checking transid: 2 keylen: 8 auth: 2 | checking transid: 3 keylen: 24 auth: 0 | checking transid: 3 keylen: 24 auth: 1 | checking transid: 3 keylen: 24 auth: 2 | checking transid: 12 keylen: 16 auth: 0 | checking transid: 12 keylen: 16 auth: 1 | checking transid: 12 keylen: 16 auth: 2 | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfc09e80 pfkey_ext=0p0xbfc09f10 *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfc09e80 pfkey_ext=0p0xbfc09f10 *pfkey_ext=0p0x812ab68. | pfkey_lib_debug:pfkey_sa_build: spi=d1d666c8 replay=64 sa_state=1 auth=3 encrypt=12 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=205.150.200.247:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=216.191.140.38:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_key_build: | pfkey_lib_debug:pfkey_key_build: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x817a6c0 allocated 144 bytes, &(extensions[0])=0p0xbfc09f10 | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: copying 32 bytes from extensions[8] (type=8) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[9] (type=9) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=00000363, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=18, res=0, seq=673, pid=4077. | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 3(add). | pfkey_lib_debug:pfkey_msg_parse: remain=16 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=16. | pfkey_lib_debug:pfkey_msg_parse: remain=16 ext_type=1(security-association) ext_len=3 parsing ext 0p0x817a6d0 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=d1d666c8 replay=64 state=1 auth=3 encrypt=12 flags=0 ref=-1. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=13. | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=5(source-address) ext_len=3 parsing ext 0p0x817a6e8 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=205.150.200.247 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=10. | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x817a700 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=216.191.140.38 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=8(authentication-key) remain=7. | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=8(authentication-key) ext_len=4 parsing ext 0p0x817a718 with parser pfkey_key_parse. | pfkey_lib_debug:pfkey_key_parse: success, found len=4 exttype=8(authentication-key) bits=160 reserved=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 8(authentication-key) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=9(cipher-key) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=9(cipher-key) ext_len=3 parsing ext 0p0x817a738 with parser pfkey_key_parse. | pfkey_lib_debug:pfkey_key_parse: success, found len=3 exttype=9(cipher-key) bits=128 reserved=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 9(cipher-key) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000363, required=00000063. | finish_pfkey_msg: SADB_ADD message 673 for Add SA esp.d1d666c8@216.191.140.38 | 02 03 00 03 12 00 00 00 a1 02 00 00 ed 0f 00 00 | 03 00 01 00 d1 d6 66 c8 40 01 03 0c 00 00 00 00 | ff ff ff ff 00 00 00 00 03 00 05 00 00 00 00 00 | 02 00 00 00 cd 96 c8 f7 00 00 00 00 00 00 00 00 | 03 00 06 00 00 00 00 00 02 00 00 00 d8 bf 8c 26 | 00 00 00 00 00 00 00 00 04 00 08 00 a0 00 00 00 | 67 5b 8b 8c 34 94 75 dd 12 cb d7 13 e8 26 97 4f | d8 c3 68 ee 00 00 00 00 03 00 09 00 80 00 00 00 | 7b 66 f6 6f 76 74 70 a9 6d 69 8b 67 58 c3 d2 d7 | pfkey_get: SADB_ADD message 673 | grouping unk0.d1d666c8@216.191.140.38 and unk0.101e@216.191.140.38 | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfc09ea0 pfkey_ext=0p0xbfc09f10 *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfc09ea0 pfkey_ext=0p0xbfc09f10 *pfkey_ext=0p0x812ab68. | pfkey_lib_debug:pfkey_sa_build: spi=0000101e replay=0 sa_state=0 auth=0 encrypt=0 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=216.191.140.38:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_x_satype_build: | pfkey_lib_debug:pfkey_sa_build: spi=d1d666c8 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=20 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=216.191.140.38:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8222990 allocated 120 bytes, &(extensions[0])=0p0xbfc09f10 | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[18] (type=18) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[19] (type=19) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[20] (type=20) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=001c0043, seen=001c0043, required=00000043. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=13(x-groupsa), errno=0, satype=9(IPIP), len=15, res=0, seq=674, pid=4077. | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 13(x-groupsa). | pfkey_lib_debug:pfkey_msg_parse: remain=13 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, required=00000043. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=13. | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=1(security-association) ext_len=3 parsing ext 0p0x82229a0 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0000101e replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=10. | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x82229b8 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=216.191.140.38 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=18(X-satype2) remain=7. | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=18(X-satype2) ext_len=1 parsing ext 0p0x82229d0 with parser pfkey_x_satype_parse. | pfkey_lib_debug:pfkey_x_satype_parse: enter | pfkey_lib_debug:pfkey_x_satype_parse: len=1 ext=18(X-satype2) satype=3(ESP) res=0,0,0. | pfkey_lib_debug:pfkey_msg_parse: Extension 18(X-satype2) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=19(X-security-association) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=19(X-security-association) ext_len=3 parsing ext 0p0x82229d8 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=d1d666c8 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1. | pfkey_lib_debug:pfkey_msg_parse: Extension 19(X-security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=20(X-destination-address2) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=20(X-destination-address2) ext_len=3 parsing ext 0p0x82229f0 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=20(X-destination-address2) family=2(AF_INET) address=216.191.140.38 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 20(X-destination-address2) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, seen=001c0043, required=00000043. | finish_pfkey_msg: SADB_X_GRPSA message 674 for group unk0.101e@216.191.140.38 | 02 0d 00 09 0f 00 00 00 a2 02 00 00 ed 0f 00 00 | 03 00 01 00 00 00 10 1e 00 00 00 00 00 00 00 00 | ff ff ff ff 00 00 00 00 03 00 06 00 00 00 00 00 | 02 00 00 00 d8 bf 8c 26 00 00 00 00 00 00 00 00 | 01 00 12 00 03 00 00 00 03 00 13 00 d1 d6 66 c8 | 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 | 03 00 14 00 00 00 00 00 02 00 00 00 d8 bf 8c 26 | 00 00 00 00 00 00 00 00 | pfkey_get: SADB_X_GRPSA message 674 | sr for #409: unrouted | route owner of "marajade--vpsn" unrouted: NULL; eroute owner: NULL | route_and_eroute with c: marajade--vpsn (next: none) ero:null esr:{(nil)} ro:null rosr:{(nil)} and state: 409 | eroute_connection add eroute 205.150.200.163/32:0 --0-> 209.112.44.0/24:0 => tun.101e@216.191.140.38 (raw_eroute) | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfc09d50 pfkey_ext=0p0xbfc09e80 *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfc09d50 pfkey_ext=0p0xbfc09e80 *pfkey_ext=0p0x812ab68. | pfkey_lib_debug:pfkey_sa_build: spi=0000101e replay=0 sa_state=0 auth=0 encrypt=0 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=205.150.200.247:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=216.191.140.38:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=21 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=205.150.200.163:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=22 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=209.112.44.0:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=23 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=255.255.255.255:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=24 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=255.255.255.0:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x822dea8 allocated 184 bytes, &(extensions[0])=0p0xbfc09e80 | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[21] (type=21) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[22] (type=22) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[23] (type=23) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[24] (type=24) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=05e00c63, seen=01e00063, required=01e00043. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=14(x-addflow(eroute)), errno=0, satype=9(IPIP), len=23, res=0, seq=675, pid=4077. | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 14(x-addflow(eroute)). | pfkey_lib_debug:pfkey_msg_parse: remain=21 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, required=01e00043. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=21. | pfkey_lib_debug:pfkey_msg_parse: remain=21 ext_type=1(security-association) ext_len=3 parsing ext 0p0x822deb8 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0000101e replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=18. | pfkey_lib_debug:pfkey_msg_parse: remain=18 ext_type=5(source-address) ext_len=3 parsing ext 0p0x822ded0 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=205.150.200.247 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=15. | pfkey_lib_debug:pfkey_msg_parse: remain=15 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x822dee8 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=216.191.140.38 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=21(X-source-flow-address) remain=12. | pfkey_lib_debug:pfkey_msg_parse: remain=12 ext_type=21(X-source-flow-address) ext_len=3 parsing ext 0p0x822df00 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=21(X-source-flow-address) family=2(AF_INET) address=205.150.200.163 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 21(X-source-flow-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=22(X-dest-flow-address) remain=9. | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=22(X-dest-flow-address) ext_len=3 parsing ext 0p0x822df18 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=22(X-dest-flow-address) family=2(AF_INET) address=209.112.44.0 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 22(X-dest-flow-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=23(X-source-mask) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=23(X-source-mask) ext_len=3 parsing ext 0p0x822df30 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=23(X-source-mask) family=2(AF_INET) address=255.255.255.255 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 23(X-source-mask) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=24(X-dest-mask) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=24(X-dest-mask) ext_len=3 parsing ext 0p0x822df48 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=24(X-dest-mask) family=2(AF_INET) address=255.255.255.0 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 24(X-dest-mask) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, seen=01e00063, required=01e00043. | finish_pfkey_msg: SADB_X_ADDFLOW message 675 for flow tun.101e@216.191.140.38 | 02 0e 00 09 17 00 00 00 a3 02 00 00 ed 0f 00 00 | 03 00 01 00 00 00 10 1e 00 00 00 00 00 00 00 00 | ff ff ff ff 00 00 00 00 03 00 05 00 00 00 00 00 | 02 00 00 00 cd 96 c8 f7 00 00 00 00 00 00 00 00 | 03 00 06 00 00 00 00 00 02 00 00 00 d8 bf 8c 26 | 00 00 00 00 00 00 00 00 03 00 15 00 00 00 00 00 | 02 00 00 00 cd 96 c8 a3 40 bf fa b7 2d 00 00 00 | 03 00 16 00 00 00 00 00 02 00 00 00 d1 70 2c 00 | 40 bf fa b7 2d 00 00 00 03 00 17 00 00 00 00 00 | 02 00 00 00 ff ff ff ff 8b 9e c0 bf 04 00 00 00 | 03 00 18 00 00 00 00 00 02 00 00 00 ff ff ff 00 | c8 9e c0 bf 8b 9e c0 bf | pfkey_get: SADB_X_ADDFLOW message 675 | command executing up-client | trusted_ca called with a=(empty) b=(empty) | executing up-client: 2>&1 PLUTO_VERSION='1.1' PLUTO_VERB='up-client' PLUTO_CONNECTION='marajade--vpsn' PLUTO_NEXT_HOP='216.191.140.38' PLUTO_INTERFACE='ipsec0' PLUTO_ME='205.150.200.247' PLUTO_MY_ID='@marajade.sandelman.ca' PLUTO_MY_CLIENT='205.150.200.163/32' PLUTO_MY_CLIENT_NET='205.150.200.163' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='216.191.140.38' PLUTO_PEER_ID='216.191.140.38' PLUTO_PEER_CLIENT='209.112.44.0/24' PLUTO_PEER_CLIENT_NET='209.112.44.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP' PLUTO_MY_SOURCEIP='205.150.200.163' ipsec _updown | route_and_eroute: firewall_notified: true | command executing prepare-client | trusted_ca called with a=(empty) b=(empty) | executing prepare-client: 2>&1 PLUTO_VERSION='1.1' PLUTO_VERB='prepare-client' PLUTO_CONNECTION='marajade--vpsn' PLUTO_NEXT_HOP='216.191.140.38' PLUTO_INTERFACE='ipsec0' PLUTO_ME='205.150.200.247' PLUTO_MY_ID='@marajade.sandelman.ca' PLUTO_MY_CLIENT='205.150.200.163/32' PLUTO_MY_CLIENT_NET='205.150.200.163' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='216.191.140.38' PLUTO_PEER_ID='216.191.140.38' PLUTO_PEER_CLIENT='209.112.44.0/24' PLUTO_PEER_CLIENT_NET='209.112.44.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP' PLUTO_MY_SOURCEIP='205.150.200.163' ipsec _updown | command executing route-client | trusted_ca called with a=(empty) b=(empty) | executing route-client: 2>&1 PLUTO_VERSION='1.1' PLUTO_VERB='route-client' PLUTO_CONNECTION='marajade--vpsn' PLUTO_NEXT_HOP='216.191.140.38' PLUTO_INTERFACE='ipsec0' PLUTO_ME='205.150.200.247' PLUTO_MY_ID='@marajade.sandelman.ca' PLUTO_MY_CLIENT='205.150.200.163/32' PLUTO_MY_CLIENT_NET='205.150.200.163' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='216.191.140.38' PLUTO_PEER_ID='216.191.140.38' PLUTO_PEER_CLIENT='209.112.44.0/24' PLUTO_PEER_CLIENT_NET='209.112.44.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP' PLUTO_MY_SOURCEIP='205.150.200.163' ipsec _updown | route_and_eroute: instance "marajade--vpsn", setting eroute_owner {spd=0x810781c,sr=0x810781c} to #409 (was #0) (newest_ipsec_sa=#0) | encrypting: | 00 00 00 14 b7 ec 86 1a 11 90 d7 39 ea 46 8f f3 | da 2e f2 cd | IV: | 4a a5 d9 91 14 26 d8 0e | emitting 4 zero bytes of encryption padding into ISAKMP Message | encrypting using OAKLEY_3DES_CBC | next IV: 6d 19 7c e1 27 8a 43 81 | emitting length of ISAKMP Message: 52 | inR1_outI2: instance marajade--vpsn[0], setting newest_ipsec_sa to #409 (was #0) (spd.eroute=#409) | ICOOKIE: c8 c9 8b 44 19 84 5a 59 | RCOOKIE: d0 23 4f 16 d3 3e 23 d4 | peer: d8 bf 8c 26 | state hash entry 3 | peer and cookies match on #409, provided msgid 00000000 vs a9af6f93 | peer and cookies match on #408, provided msgid 00000000 vs 00000000 | state object #408 found, in STATE_MAIN_I4 "marajade--vpsn" #409: Dead Peer Detection (RFC 3706): enabled | state: 409 requesting event none to be deleted by dpd.c:160 | inserting event EVENT_DPD, timeout in 30 seconds for #409 | state: 408 requesting event EVENT_DPD to be deleted by dpd.c:172 | complete state transition with STF_OK "marajade--vpsn" #409: transition from state STATE_QUICK_I1 to state STATE_QUICK_I2 | sending reply packet to 216.191.140.38:500 (from port=500) | sending 52 bytes for STATE_QUICK_I1 through eth0:500 to 216.191.140.38:500: | c8 c9 8b 44 19 84 5a 59 d0 23 4f 16 d3 3e 23 d4 | 08 10 20 01 a9 af 6f 93 00 00 00 34 46 f5 2a f1 | bc 95 93 65 50 7a 9f 94 23 6d ec b6 6d 19 7c e1 | 27 8a 43 81 | inserting event EVENT_SA_REPLACE, timeout in 27754 seconds for #409 "marajade--vpsn" #409: STATE_QUICK_I2: sent QI2, IPsec SA established {ESP=>0xd1d666c8 <0x4b1b539e xfrm=AES_0-HMAC_SHA1 NATD=none DPD=enabled} | modecfg pull: noquirk policy:push not-client | phase 1 is done, looking for phase 1 to unpend | next event EVENT_RETRANSMIT in 1 seconds for #407 | | *time to handle event | handling event EVENT_RETRANSMIT | event after this is EVENT_DPD in 7 seconds | processing connection ramsayville--marajade | handling event EVENT_RETRANSMIT for 69.196.173.36 "ramsayville--marajade" #407 | sending 428 bytes for EVENT_RETRANSMIT through eth0:500 to 69.196.173.36:500: | 7f e2 69 10 ab 2e e1 79 99 ba e9 8d 42 52 92 fb | 08 10 20 01 ce 4a cb 29 00 00 01 ac 8c d7 06 75 | 52 0f 9d 0e eb 7d f0 02 64 f9 da 0b be ff e6 e6 | e2 0a 19 57 0c d2 48 fa 62 1d ee 6a ed e1 d4 23 | 8d 2a 8f 37 38 2f 74 3f c3 55 00 3c e0 2c 36 50 | 2b bd 5d 20 5d 9e ab da 1e 93 59 64 e0 fc a6 c4 | 5c b9 34 ae 24 8b 8a 27 26 d0 5e de 9b af 72 77 | 06 13 e3 c1 93 f6 8f 5e f7 ec 05 8a 97 4f b7 3a | 77 b4 26 92 2b d4 cf 37 b2 6e 52 4f d6 ac 6c 11 | 93 3d c0 81 eb 4f 45 8c 24 d7 f6 f3 08 49 05 69 | df e2 d1 df 6e 12 3d ab 1c e0 7e 2b d3 e8 61 17 | 29 87 8c 5e e5 bf 20 36 11 c3 55 05 93 3f 50 4d | 66 97 40 d8 22 ff 5e 15 1c 12 51 a1 ae 14 95 0a | ba e2 06 7e b9 73 db 78 8e cb 4b 68 b7 2e 31 2e | 9d da fb 1c 7d 78 e7 63 25 7b 94 8c bf aa 91 9c | 89 ae 6c 37 d1 9c 12 4a 02 61 c2 ef fd 31 ce a2 | 18 c4 08 55 93 a1 bc 57 57 43 ee e2 a6 92 26 db | d6 c1 80 81 44 fd 85 cd 74 2d 48 23 18 e3 58 46 | 0a 4b 4d 09 6b 33 41 81 1c 58 61 fb 3b 2a e2 d0 | 2f 57 2d 8d 16 dc 84 11 1f 85 2e 5a d2 63 6f c7 | 07 b3 91 fd ad 8a ae 20 9d 77 a7 22 7a f4 39 68 | e3 fb 30 c5 ca 1f bf a7 3c 85 10 67 bf ac 99 df | e7 c9 9a 21 10 ad 8e d2 ec 7e 4f d5 4e d8 da a1 | 25 27 b1 ac a4 50 30 39 88 76 76 02 86 75 1c 05 | 34 a1 b5 0f 3e f4 c6 48 bd 9f 16 ce 9b 11 ba 64 | 31 b0 fe 4b 4d ef b6 f7 45 5b ab 1d a8 71 c7 98 | df c7 c0 64 70 59 b1 0d fd 8b aa f9 | inserting event EVENT_RETRANSMIT, timeout in 20 seconds for #407 | next event EVENT_DPD in 7 seconds for #2 | | *received 60 bytes from 69.196.173.36:500 on eth0 (port=500) | 7f e2 69 10 ab 2e e1 79 99 ba e9 8d 42 52 92 fb | 08 10 05 01 23 ed 37 fb 00 00 00 3c 78 47 eb 3c | 05 26 bc fe cf 7f 9a 4f 55 b6 48 8c 8f 10 0b 65 | 5f 12 f6 74 2f b3 ee f3 ae ba 94 ea | **parse ISAKMP Message: | initiator cookie: | 7f e2 69 10 ab 2e e1 79 | responder cookie: | 99 ba e9 8d 42 52 92 fb | next payload type: ISAKMP_NEXT_HASH | ISAKMP version: ISAKMP Version 1.0 | exchange type: ISAKMP_XCHG_INFO | flags: ISAKMP_FLAG_ENCRYPTION | message ID: 23 ed 37 fb | length: 60 | processing packet with exchange type=ISAKMP_XCHG_INFO (5) | ICOOKIE: 7f e2 69 10 ab 2e e1 79 | RCOOKIE: 99 ba e9 8d 42 52 92 fb | peer: 45 c4 ad 24 | state hash entry 13 | peer and cookies match on #407, provided msgid 00000000 vs ce4acb29/00000000 | peer and cookies match on #382, provided msgid 00000000 vs 00000000/00000000 | p15 state object #382 found, in STATE_MAIN_I4 | processing connection ramsayville--marajade | last Phase 1 IV: e8 15 cb 50 94 0e f2 62 | current Phase 1 IV: e8 15 cb 50 94 0e f2 62 | computed Phase 2 IV: | d2 da 2e 8d c3 6c f8 dd c2 90 b7 78 57 21 e1 34 | received encrypted packet from 69.196.173.36:500 | decrypting 32 bytes using algorithm OAKLEY_3DES_CBC | decrypted: | 0b 00 00 14 c0 d0 3e 37 2d b4 eb 06 c5 e1 a0 9a | 4e b5 33 7b 00 00 00 0c 00 00 00 01 01 00 00 09 | next IV: 2f b3 ee f3 ae ba 94 ea | ***parse ISAKMP Hash Payload: | next payload type: ISAKMP_NEXT_N | length: 20 | ***parse ISAKMP Notification Payload: | next payload type: ISAKMP_NEXT_NONE | length: 12 | DOI: ISAKMP_DOI_IPSEC | protocol ID: 1 | SPI size: 0 | Notify Message Type: INVALID_MESSAGE_ID "ramsayville--marajade" #382: ignoring informational payload, type INVALID_MESSAGE_ID | info: | processing informational INVALID_MESSAGE_ID (9) "ramsayville--marajade" #382: received and ignored informational message | complete state transition with STF_IGNORE | next event EVENT_DPD in 7 seconds for #2