[Openswan dev] openswan-2.4.12 Compression: kernel panic

hiren joshi joshihirenn at gmail.com
Tue Aug 19 05:41:01 EDT 2008


Hello,

I encounter kernel panic when I make compression ON (compress=yes) for a
simple net-to-net connection.

Environment:
openswan-2.4.12 (with KLIPS)
linux-2.6.16

subnet-X -- openswan-X --- router --- openswan-Y -- subnet-Y

I encountered kernel panic on openswan-Y during a Telnet session from
subnet-Y to openswan-X's private interface.
With compression disabled (compress=no), it works fine.

This behavior is not there in openswan-2.4.8.
I replaced three macro calls
 - skb_set_transport_header,
 - skb_set_network_header,
 - skb_set_mac_header
defined to get aligned with new sk_buff structure,
with their 2.4.8 counterparts.

It saves me from kernel panic. But I don't know its effects as I am not much
familiar with the code.

--- net/ipsec/ipcomp.c.2.4.12   Tue Aug 12 19:01:20 2008
+++ net/ipsec/ipcomp.c  Thu Aug 14 12:43:28 2008
@@ -631,13 +631,15 @@ struct sk_buff *skb_copy_ipcomp(struct s
         n->sk=NULL;
         n->dev=skb->dev;
        if (skb_transport_header(skb))
-               skb_set_transport_header(n, offset);
+               n->h.raw=skb->h.raw+offset;
+       else
+               n->h.raw=NULL;
         n->protocol=skb->protocol;
 #ifdef NET_21
         n->csum = 0;
         n->priority=skb->priority;
         n->dst=dst_clone(skb->dst);
-        skb_set_network_header(n, offset);
+        n->nh.raw=skb->nh.raw+offset;
 #ifndef NETDEV_23
         n->is_clone=0;
 #endif /* NETDEV_23 */
@@ -669,7 +671,9 @@ struct sk_buff *skb_copy_ipcomp(struct s
        memcpy(n->proto_priv, skb->proto_priv, sizeof(skb->proto_priv));
 #endif /* NET_21 */
        if (skb_mac_header(skb))
-               skb_set_mac_header(n, offset);
+               n->mac.raw=skb->mac.raw+offset;
+       else
+               n->mac.raw=NULL;
 #ifndef NETDEV_23
        n->used=skb->used;
 #endif /* !NETDEV_23 */

Attaching klips debug and pluto debug logs.

Thanks for your time.

-hiren

-----------------------/var/log/messages-----------------

Aug 13 20:07:59 1218638279 kernel: klips_debug:pfkey_x_debug_process: set
Aug 13 20:07:59 1218638279 kernel: klips_debug:pfkey_msg_interp: parsing
message type 16(x-debug) with msg_parser 0pd0b90340.
Aug 13 20:07:59 1218638279 kernel: klips_debug:pfkey_x_msg_debug_parse: .
Aug 13 20:07:59 1218638279 kernel: klips_debug:ipsec_sa_wipe: removing
SA=unk0:0@<invalid>(0pcb6f9000), SAref=26, table=0(0pd09d6000), entry=26
from the refTable.
Aug 13 20:07:59 1218638279 kernel: klips_debug:ipsec_sa_put: ipsec_sa
SA:unk0:0@<invalid>, ref:-1 reference count decremented.
Aug 13 20:07:59 1218638279 kernel: klips_debug:pfkey_release:
sock=0pcd9a5380 sk=0pcf6dc000
Aug 13 20:07:59 1218638279 kernel: klips_debug:pfkey_destroy_socket:
0pcf6dc000
Aug 13 20:07:59 1218638279 kernel: klips_debug:pfkey_remove_socket:
0pcf6dc000
Aug 13 20:07:59 1218638279 kernel: klips_debug:pfkey_destroy_socket:
pfkey_remove_socket called, sk=0pcf6dc000
Aug 13 20:07:59 1218638279 kernel: klips_debug:pfkey_destroy_socket:
sk(0pcf6dc000)->(&0pcf6dc054)receive_queue.{next=0pcf6dc054,prev=0pcf6dc054}.

Aug 13 20:07:59 1218638279 kernel: klips_debug:pfkey_destroy_socket:
destroyed.
Aug 13 20:07:59 1218638279 kernel: klips_debug:pfkey_list_remove_socket:
removing sock=0pcd9a5380
Aug 13 20:07:59 1218638279 last message repeated 12 times
Aug 13 20:07:59 1218638279 kernel: klips_debug:pfkey_release: succeeded.
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_sendmsg: .
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_sendmsg: allocating 88
bytes for downward message.
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_sendmsg: msg sent for
parsing.
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_msg_interp: parsing
message ver=2, type=3, errno=0, satype=9(IPIP), len=11, res=0, seq=20,
pid=18847.
Aug 13 20:08:12 1218638292 kernel: klips_debug:ipsec_SAref_alloc: SAref
requested... head=27, cont=256, tail=255, listsize=256.
Aug 13 20:08:12 1218638292 kernel: klips_debug:ipsec_SAref_alloc: allocating
SAref=27, table=0, entry=27 of 65536.
Aug 13 20:08:12 1218638292 kernel: klips_debug:ipsec_sa_alloc: allocated 532
bytes for ipsec_sa struct=0pcdd01c00 ref=27.
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_msg_interp: allocated
extr->ips=0pcdd01c00.
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_msg_interp: satype 9
lookups to proto=4.
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_msg_parse: parsing
message ver=2, type=3(add), errno=0, satype=9(IPIP), len=11, res=0, seq=20,
pid=18847.
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_msg_parse: satype
9(IPIP) conversion to proto gives 4 for msg_type 3(add).
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_msg_parse: remain=9
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_msg_parse: extensions
permitted=78001ffb, required=00000063.
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=1(security-association) remain=9.
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_msg_parse: remain=9
ext_type=1(security-association) ext_len=3 parsing ext 0pca2a38d0 with
parser pfkey_sa_parse.
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_sa_parse: successfully
found len=3 exttype=1(security-association) spi=00001003 replay=0 state=1
auth=0 encrypt=0 flags=0 ref=-1.
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_msg_parse: Extension
1(security-association) parsed.
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=5(source-address) remain=6.
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_msg_parse: remain=6
ext_type=5(source-address) ext_len=3 parsing ext 0pca2a38e8 with parser
pfkey_address_parse.
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_address_parse: found
exttype=5(source-address) family=2(AF_INET) address=172.16.1.2 proto=0
port=0.
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_msg_parse: Extension
5(source-address) parsed.
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=6(destination-address) remain=3.
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_msg_parse: remain=3
ext_type=6(destination-address) ext_len=3 parsing ext 0pca2a3900 with parser
pfkey_address_parse.
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_address_parse: found
exttype=6(destination-address) family=2(AF_INET) address=172.16.2.2 proto=0
port=0.
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:12 1218638292 kernel: klips_debug:pfkey_msg_parse: Extension
6(destination-address) parsed.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_parse: extensions
permitted=78001ffb, seen=00000063, required=00000063.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_interp: processing
ext 1 0pca2a38d0 with processor 0pd0b91530.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_sa_process: .
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_interp: processing
ext 5 0pca2a38e8 with processor 0pd0b918a0.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 172.16.1.2.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_process: found
src address.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_process:
allocating 16 bytes for saddr.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_interp: processing
ext 6 0pca2a3900 with processor 0pd0b918a0.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 172.16.2.2.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_process: found
dst address.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_process:
allocating 16 bytes for saddr.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_process:
ips_said.dst set to 172.16.2.2.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_interp: parsing
message type 3(add) with msg_parser 0pd0b8cdf0.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_add_parse: .
Aug 13 20:08:13 1218638293 kernel: klips_debug:ipsec_sa_getbyid: linked
entry in ipsec_sa table for hash=173 of
SA:tun.1003 at 172.16.2.2<SA%3Atun.1003 at 172.16.2.2>requested.
Aug 13 20:08:13 1218638293 kernel: klips_debug:ipsec_sa_getbyid: no entries
in ipsec_sa table for hash=173 of
SA:tun.1003 at 172.16.2.2<SA%3Atun.1003 at 172.16.2.2>.

Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_add_parse: existing
ipsec_sa not found (this is good) for SAtun.1003 at 172.16.2.2, in-bound,
allocating.
Aug 13 20:08:13 1218638293 kernel: ipsec_sa_init: (pfkey defined) called for
SA:tun.1003 at 172.16.2.2 <SA%3Atun.1003 at 172.16.2.2>
Aug 13 20:08:13 1218638293 kernel: ipsec_sa_init: calling init routine of
IPIP
Aug 13 20:08:13 1218638293 kernel: ipsec_sa_init: (pfkey defined) IPIP
ipsec_sa set for 172.16.1.2->172.16.2.2.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_hdr_build:
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_hdr_build: on_entry
&pfkey_ext=0pce6c5bf8 pfkey_ext=0pce6c5c30 *pfkey_ext=0p00000000.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_hdr_build: on_exit
&pfkey_ext=0pce6c5bf8 pfkey_ext=0pce6c5c30 *pfkey_ext=0pcf887760.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_sa_build: spi=00001003
replay=0 sa_state=1 auth=0 encrypt=0 flags=1
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_build:
exttype=5 proto=0 prefixlen=0
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_build: found
address=172.16.1.2:0.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_build:
exttype=6 proto=0 prefixlen=0
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_build: found
address=172.16.2.2:0.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_build:
pfkey_msg=0pc61dbd40 allocated 88 bytes, &(extensions[0])=0pce6c5c30
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[1] (type=1)
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[5] (type=5)
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[6] (type=6)
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_build: extensions
permitted=78001c7b, seen=00000063, required=00000063.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_upmsg: allocating 88
bytes...
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_upmsg: ...allocated at
0pcf599080.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_add_parse: sending up
add reply message for satype=9(IPIP) to socket=0pc902a500 succeeded.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_add_parse: successful
for SA: tun.1003 at 172.16.2.2
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_sendmsg: .
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_sendmsg: allocating 88
bytes for downward message.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_sendmsg: msg sent for
parsing.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_interp: parsing
message ver=2, type=3, errno=0, satype=10(COMP), len=11, res=0, seq=21,
pid=18847.
Aug 13 20:08:13 1218638293 kernel: klips_debug:ipsec_SAref_alloc: SAref
requested... head=28, cont=256, tail=255, listsize=256.
Aug 13 20:08:13 1218638293 kernel: klips_debug:ipsec_SAref_alloc: allocating
SAref=28, table=0, entry=28 of 65536.
Aug 13 20:08:13 1218638293 kernel: klips_debug:ipsec_sa_alloc: allocated 532
bytes for ipsec_sa struct=0pcb6f9000 ref=28.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_interp: allocated
extr->ips=0pcb6f9000.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_interp: satype 10
lookups to proto=108.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_parse: parsing
message ver=2, type=3(add), errno=0, satype=10(COMP), len=11, res=0, seq=21,
pid=18847.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_parse: satype
10(COMP) conversion to proto gives 108 for msg_type 3(add).
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_parse: remain=9
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_parse: extensions
permitted=78001ffb, required=00000063.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=1(security-association) remain=9.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_parse: remain=9
ext_type=1(security-association) ext_len=3 parsing ext 0pc61dbd50 with
parser pfkey_sa_parse.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_sa_parse: successfully
found len=3 exttype=1(security-association) spi=0000209e replay=0 state=1
auth=0 encrypt=2 flags=0 ref=-1.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_parse: Extension
1(security-association) parsed.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=5(source-address) remain=6.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_parse: remain=6
ext_type=5(source-address) ext_len=3 parsing ext 0pc61dbd68 with parser
pfkey_address_parse.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_parse: found
exttype=5(source-address) family=2(AF_INET) address=172.16.1.2 proto=0
port=0.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_parse: Extension
5(source-address) parsed.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=6(destination-address) remain=3.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_parse: remain=3
ext_type=6(destination-address) ext_len=3 parsing ext 0pc61dbd80 with parser
pfkey_address_parse.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_parse: found
exttype=6(destination-address) family=2(AF_INET) address=172.16.2.2 proto=0
port=0.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_parse: Extension
6(destination-address) parsed.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_parse: extensions
permitted=78001ffb, seen=00000063, required=00000063.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_interp: processing
ext 1 0pc61dbd50 with processor 0pd0b91530.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_sa_process: .
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_interp: processing
ext 5 0pc61dbd68 with processor 0pd0b918a0.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 172.16.1.2.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_process: found
src address.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_process:
allocating 16 bytes for saddr.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_msg_interp: processing
ext 6 0pc61dbd80 with processor 0pd0b918a0.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 172.16.2.2.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_process: found
dst address.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_process:
allocating 16 bytes for saddr.
Aug 13 20:08:13 1218638293 kernel: klips_debug:pfkey_address_process:
ips_said.dst set to 172.16.2.2.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_interp: parsing
message type 3(add) with msg_parser 0pd0b8cdf0.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_add_parse: .
Aug 13 20:08:14 1218638294 kernel: klips_debug:ipsec_sa_getbyid: linked
entry in ipsec_sa table for hash=138 of
SA:comp.209e at 172.16.2.2<SA%3Acomp.209e at 172.16.2.2>requested.
Aug 13 20:08:14 1218638294 kernel: klips_debug:ipsec_sa_getbyid: no entries
in ipsec_sa table for hash=138 of
SA:comp.209e at 172.16.2.2<SA%3Acomp.209e at 172.16.2.2>.

Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_add_parse: existing
ipsec_sa not found (this is good) for SAcomp.209e at 172.16.2.2, in-bound,
allocating.
Aug 13 20:08:14 1218638294 kernel: ipsec_sa_init: (pfkey defined) called for
SA:comp.209e at 172.16.2.2 <SA%3Acomp.209e at 172.16.2.2>
Aug 13 20:08:14 1218638294 kernel: ipsec_sa_init: calling init routine of
COMP_DEFLATE
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_hdr_build:
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_hdr_build: on_entry
&pfkey_ext=0pce6c5bf8 pfkey_ext=0pce6c5c30 *pfkey_ext=0p00000000.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_hdr_build: on_exit
&pfkey_ext=0pce6c5bf8 pfkey_ext=0pce6c5c30 *pfkey_ext=0pc32ae9e0.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_sa_build: spi=0000209e
replay=0 sa_state=1 auth=0 encrypt=2 flags=1
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_build:
exttype=5 proto=0 prefixlen=0
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_build: found
address=172.16.1.2:0.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_build:
exttype=6 proto=0 prefixlen=0
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_build: found
address=172.16.2.2:0.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_build:
pfkey_msg=0pca2a36c0 allocated 88 bytes, &(extensions[0])=0pce6c5c30
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[1] (type=1)
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[5] (type=5)
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[6] (type=6)
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_build: extensions
permitted=78001c7b, seen=00000063, required=00000063.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_upmsg: allocating 88
bytes...
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_upmsg: ...allocated at
0pc9174a80.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_add_parse: sending up
add reply message for satype=10(COMP) to socket=0pc902a500 succeeded.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_add_parse: successful
for SA: comp.209e at 172.16.2.2
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_sendmsg: .
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_sendmsg: allocating 144
bytes for downward message.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_sendmsg: msg sent for
parsing.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_interp: parsing
message ver=2, type=3, errno=0, satype=3(ESP), len=18, res=0, seq=22,
pid=18847.
Aug 13 20:08:14 1218638294 kernel: klips_debug:ipsec_SAref_alloc: SAref
requested... head=29, cont=256, tail=255, listsize=256.
Aug 13 20:08:14 1218638294 kernel: klips_debug:ipsec_SAref_alloc: allocating
SAref=29, table=0, entry=29 of 65536.
Aug 13 20:08:14 1218638294 kernel: klips_debug:ipsec_sa_alloc: allocated 532
bytes for ipsec_sa struct=0pc0cf8000 ref=29.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_interp: allocated
extr->ips=0pc0cf8000.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_interp: satype 3
lookups to proto=50.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_parse: parsing
message ver=2, type=3(add), errno=0, satype=3(ESP), len=18, res=0, seq=22,
pid=18847.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_parse: satype
3(ESP) conversion to proto gives 50 for msg_type 3(add).
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_parse: remain=16
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_parse: extensions
permitted=78001ffb, required=00000063.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=1(security-association) remain=16.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_parse: remain=16
ext_type=1(security-association) ext_len=3 parsing ext 0pcd1e3590 with
parser pfkey_sa_parse.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_sa_parse: successfully
found len=3 exttype=1(security-association) spi=9ce44778 replay=64 state=1
auth=2 encrypt=3 flags=0 ref=-1.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_parse: Extension
1(security-association) parsed.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=5(source-address) remain=13.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_parse: remain=13
ext_type=5(source-address) ext_len=3 parsing ext 0pcd1e35a8 with parser
pfkey_address_parse.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_parse: found
exttype=5(source-address) family=2(AF_INET) address=172.16.1.2 proto=0
port=0.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_parse: Extension
5(source-address) parsed.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=6(destination-address) remain=10.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_parse: remain=10
ext_type=6(destination-address) ext_len=3 parsing ext 0pcd1e35c0 with parser
pfkey_address_parse.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_parse: found
exttype=6(destination-address) family=2(AF_INET) address=172.16.2.2 proto=0
port=0.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_parse: Extension
6(destination-address) parsed.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=8(authentication-key) remain=7.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_parse: remain=7
ext_type=8(authentication-key) ext_len=3 parsing ext 0pcd1e35d8 with parser
pfkey_key_parse.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_key_parse: success,
found len=3 exttype=8(authentication-key) bits=128 reserved=0.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_parse: Extension
8(authentication-key) parsed.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=9(cipher-key) remain=4.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_parse: remain=4
ext_type=9(cipher-key) ext_len=4 parsing ext 0pcd1e35f0 with parser
pfkey_key_parse.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_key_parse: success,
found len=4 exttype=9(cipher-key) bits=192 reserved=0.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_parse: Extension
9(cipher-key) parsed.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_parse: extensions
permitted=78001ffb, seen=00000363, required=00000063.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_interp: processing
ext 1 0pcd1e3590 with processor 0pd0b91530.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_sa_process: .
Aug 13 20:08:14 1218638294 kernel: klips_debug: ipsec_alg_sa_init()
:entering for encalg=3, authalg=2
Aug 13 20:08:14 1218638294 kernel: klips_debug: ipsec_alg_sa_init() :found
ipsec_alg (ixt_e=d0bc4984) for encalg=3
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_interp: processing
ext 5 0pcd1e35a8 with processor 0pd0b918a0.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 172.16.1.2.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_process: found
src address.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_process:
allocating 16 bytes for saddr.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_interp: processing
ext 6 0pcd1e35c0 with processor 0pd0b918a0.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 172.16.2.2.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_process: found
dst address.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_process:
allocating 16 bytes for saddr.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_process:
ips_said.dst set to 172.16.2.2.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_interp: processing
ext 8 0pcd1e35d8 with processor 0pd0b91e40.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_key_process: .
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_key_process: allocating
16 bytes for authkey.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_key_process: success.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_interp: processing
ext 9 0pcd1e35f0 with processor 0pd0b91e40.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_key_process: .
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_key_process: allocating
24 bytes for enckey.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_key_process: success.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_interp: parsing
message type 3(add) with msg_parser 0pd0b8cdf0.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_add_parse: .
Aug 13 20:08:14 1218638294 kernel: klips_debug:ipsec_sa_getbyid: linked
entry in ipsec_sa table for hash=85 of
SA:esp.9ce44778 at 172.16.2.2<SA%3Aesp.9ce44778 at 172.16.2.2>requested.
Aug 13 20:08:14 1218638294 kernel: klips_debug:ipsec_sa_getbyid: no entries
in ipsec_sa table for hash=85 of
SA:esp.9ce44778 at 172.16.2.2<SA%3Aesp.9ce44778 at 172.16.2.2>.

Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_add_parse: existing
ipsec_sa not found (this is good) for SAesp.9ce44778 at 172.16.2.2, in-bound,
allocating.
Aug 13 20:08:14 1218638294 kernel: ipsec_sa_init: (pfkey defined) called for
SA:esp.9ce44778 at 172.16.2.2 <SA%3Aesp.9ce44778 at 172.16.2.2>
Aug 13 20:08:14 1218638294 kernel: ipsec_sa_init: calling init routine of
ESP_3DES_HMAC_MD5
Aug 13 20:08:14 1218638294 kernel: klips_debug: ipsec_alg_sa_init()
:entering for encalg=3, authalg=2
Aug 13 20:08:14 1218638294 kernel: klips_debug: ipsec_alg_sa_init() :found
ipsec_alg (ixt_e=d0bc4984) for encalg=3
Aug 13 20:08:14 1218638294 kernel: klips_debug:ipsec_alg_enc_key_create:
entering with encalg=3 ixt_e=d0bc4984
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_hdr_build:
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_hdr_build: on_entry
&pfkey_ext=0pce6c5bf8 pfkey_ext=0pce6c5c30 *pfkey_ext=0p00000000.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_msg_hdr_build: on_exit
&pfkey_ext=0pce6c5bf8 pfkey_ext=0pce6c5c30 *pfkey_ext=0pccca8f40.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_sa_build: spi=9ce44778
replay=64 sa_state=1 auth=2 encrypt=3 flags=1
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_build:
exttype=5 proto=0 prefixlen=0
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_build: found
address=172.16.1.2:0.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_build:
exttype=6 proto=0 prefixlen=0
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:14 1218638294 kernel: klips_debug:pfkey_address_build: found
address=172.16.2.2:0.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_build:
pfkey_msg=0pc61db240 allocated 88 bytes, &(extensions[0])=0pce6c5c30
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[1] (type=1)
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[5] (type=5)
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[6] (type=6)
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_build: extensions
permitted=78001c7b, seen=00000063, required=00000063.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_upmsg: allocating 88
bytes...
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_upmsg: ...allocated at
0pc9174c80.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_add_parse: sending up
add reply message for satype=3(ESP) to socket=0pc902a500 succeeded.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_add_parse: successful
for SA: esp.9ce44778 at 172.16.2.2
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_sendmsg: .
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_sendmsg: allocating 184
bytes for downward message.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_sendmsg: msg sent for
parsing.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_interp: parsing
message ver=2, type=14, errno=0, satype=9(IPIP), len=23, res=0, seq=23,
pid=18847.
Aug 13 20:08:15 1218638295 kernel: klips_debug:ipsec_SAref_alloc: SAref
requested... head=30, cont=256, tail=255, listsize=256.
Aug 13 20:08:15 1218638295 kernel: klips_debug:ipsec_SAref_alloc: allocating
SAref=30, table=0, entry=30 of 65536.
Aug 13 20:08:15 1218638295 kernel: klips_debug:ipsec_sa_alloc: allocated 532
bytes for ipsec_sa struct=0pcdd01800 ref=30.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_interp: allocated
extr->ips=0pcdd01800.
Aug 13 20:08:15 1218638295 kernel: klsful.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: Extension
23(X-source-mask) parsed.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=24(X-dest-mask) remain=3.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: remain=3
ext_type=24(X-dest-mask) ext_len=3 parsing ext 0pcd1e3620 with parser
pfkey_address_parse.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_parse: found
exttype=24(X-dest-mask) family=2(AF_INET) address=255.255.255.0 proto=0
port=0.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: Extension
24(X-dest-mask) parsed.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: extensions
permitted=05e00c63, seen=01e00063, required=01e00043.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_interp: processing
ext 1 0pcd1e3590 with processor 0pd0b91530.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_sa_process: .
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_interp: processing
ext 5 0pcd1e35a8 with processor 0pd0b918a0.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 172.16.1.2.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process: found
src address.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process:
allocating 16 bytes for saddr.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_interp: processing
ext 6 0pcd1e35c0 with processor 0pd0b918a0.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 172.16.2.2.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process: found
dst address.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process:
allocating 16 bytes for saddr.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process:
ips_said.dst set to 172.16.2.2.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_interp: processing
ext 21 0pcd1e35d8 with processor 0pd0b918a0.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 192.168.1.0.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process: found
src flow address.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_alloc_eroute:
allocating 192 bytes for an eroute at 0pcd7ba1c0
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_parse:
extr->eroute set to 192.168.1.0/0:0->0.0.0.0/0:0
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_interp: processing
ext 22 0pcd1e35f0 with processor 0pd0b918a0.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 192.168.2.0.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process: found
dst flow address.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_alloc_eroute: eroute
struct already allocated
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_parse:
extr->eroute set to 192.168.1.0/0:0->192.168.2.0/0:0
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_interp: processing
ext 23 0pcd1e3608 with processor 0pd0b918a0.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 255.255.255.0.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process: found
src mask address.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_alloc_eroute: eroute
struct already allocated
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_parse:
extr->eroute set to 192.168.1.0/24:0->192.168.2.0/0:0
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_interp: processing
ext 24 0pcd1e3620 with processor 0pd0b918a0.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 255.255.255.0.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process: found
dst mask address.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_alloc_eroute: eroute
struct already allocated
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_parse:
extr->eroute set to 192.168.1.0/24:0->192.168.2.0/24:0
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_interp: parsing
message type 14(x-addflow(eroute)) with msg_parser 0pd0b8f230.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_x_addflow_parse: .
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_x_addflow_parse:
calling breakeroute and/or makeroute for 192.168.1.0/24->192.168.2.0/24
Aug 13 20:08:15 1218638295 kernel: klips_debug:ipsec_sa_getbyid: linked
entry in ipsec_sa table for hash=173 of
SA:tun.1003 at 172.16.2.2<SA%3Atun.1003 at 172.16.2.2>requested.
Aug 13 20:08:15 1218638295 kernel: klips_debug:ipsec_sa_put: ipsec_sa
SA:tun.1003 at 172.16.2.2 <SA%3Atun.1003 at 172.16.2.2>, ref:27 reference count
decremented.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_x_addflow_parse:
inbound eroute, setting incoming policy information in IPIP ipsec_sa for SA:
t_SAref_alloc: allocating SAref=31, table=0, entry=31 of 65536.
Aug 13 20:08:15 1218638295 kernel: klips_debug:ipsec_sa_alloc: allocated 532
bytes for ipsec_sa struct=0pcdd01800 ref=31.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_interp: allocated
extr->ips=0pcdd01800.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_interp: satype 9
lookups to proto=4.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: parsing
message ver=2, type=13(x-groupsa), errno=0, satype=9(IPIP), len=15, res=0,
seq=24, pid=18847.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: satype
9(IPIP) conversion to proto gives 4 for msg_type 13(x-groupsa).
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: remain=13
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: extensions
permitted=001c0043, required=00000043.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=1(security-association) remain=13.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: remain=13
ext_type=1(security-association) ext_len=3 parsing ext 0pc61db450 with
parser pfkey_sa_parse.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_sa_parse: successfully
found len=3 exttype=1(security-association) spi=00001003 replay=0 state=0
auth=0 encrypt=0 flags=0 ref=-1.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: Extension
1(security-association) parsed.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=6(destination-address) remain=10.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: remain=10
ext_type=6(destination-address) ext_len=3 parsing ext 0pc61db468 with parser
pfkey_address_parse.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_parse: found
exttype=6(destination-address) family=2(AF_INET) address=172.16.2.2 proto=0
port=0.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: Extension
6(destination-address) parsed.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=18(X-satype2) remain=7.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: remain=7
ext_type=18(X-satype2) ext_len=1 parsing ext 0pc61db480 with parser
pfkey_x_satype_parse.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_x_satype_parse: enter
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_x_satype_parse: len=1
ext=18(X-satype2) satype=10(COMP) res=0,0,0.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: Extension
18(X-satype2) parsed.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=19(X-security-association) remain=6.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: remain=6
ext_type=19(X-security-association) ext_len=3 parsing ext 0pc61db488 with
parser pfkey_sa_parse.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_sa_parse: successfully
found len=3 exttype=19(X-security-association) spi=0000209e replay=0 state=0
auth=0 encrypt=0 flags=0 ref=-1.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: Extension
19(X-security-association) parsed.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=20(X-destination-address2) remain=3.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: remain=3
ext_type=20(X-destination-address2) ext_len=3 parsing ext 0pc61db4a0 with
parser pfkey_address_parse.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_parse: found
exttype=20(X-destination-address2) family=2(AF_INET)
address=172.16.2.2proto=0 port=0.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: Extension
20(X-destination-address2) parsed.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_parse: extensions
permitted=001c0043, seen=001c0043, required=00000043.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_interp: processing
ext 1 0pc61db450 with processor 0pd0b91530.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_sa_process: .
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_interp: processing
ext 6 0pc61db468 with processor 0pd0b918a0.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 172.16.2.2.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process: found
dst address.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process:
allocating 16 bytes for saddr.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process:
ips_said.dst set to 172.16.2.2.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_msg_interp: processing
ext 18 0pc61db480 with processor 0pd0b922e0.
Aug 13 20:08:15 1218638295 kernel: klips_debug:pfkey_x_satype_process: .
Aug 13 20:08:15 1218638295 kernel: klips_debug:ipsec_SAref_alloc: SAref
requested... head=32, cont=256, tail=255, listsize=256.
Aug 13 20:08:16 1218638296 kernel: klips_debug:ipsec_SAref_alloc: allocating
SAref=32, table=0, entry=32 of 65536.
Aug 13 20:08:16 1218638296 kernel: klips_debug:ipsec_sa_alloc: allocated 532
bytes for ipsec_sa struct=0pcdd01400 ref=32.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_x_satype_process:
protocol==108 decoded from satype==10(COMP).
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_interp: processing
ext 19 0pc61db488 with processor 0pd0b91530.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_sa_process: .
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_interp: processing
ext 20 0pc61db4a0 with processor 0pd0b918a0.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 172.16.2.2.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_process: found
2nd dst address.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_process:
allocating 16 bytes for saddr.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_process:
ips_said.dst set to 172.16.2.2.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_interp: parsing
message type 13(x-groupsa) with msg_parser 0pd0b8eb10.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_x_grpsa_parse: .
Aug 13 20:08:16 1218638296 kernel: klips_debug:ipsec_sa_getbyid: linked
entry in ipsec_sa table for hash=173 of
SA:tun.1003 at 172.16.2.2<SA%3Atun.1003 at 172.16.2.2>requested.
Aug 13 20:08:16 1218638296 kernel: klips_debug:ipsec_sa_getbyid: linked
entry in ipsec_sa table for hash=138 of
SA:comp.209e at 172.16.2.2<SA%3Acomp.209e at 172.16.2.2>requested.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_x_grpsa_parse: linking
ipsec_sa SA: tun.1003 at 172.16.2.2 with comp.209e at 172.16.2.2.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_hdr_build:
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_hdr_build: on_entry
&pfkey_ext=0pce6c5b8c pfkey_ext=0pce6c5ca0 *pfkey_ext=0p00000000.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_hdr_build: on_exit
&pfkey_ext=0pce6c5b8c pfkey_ext=0pce6c5ca0 *pfkey_ext=0pcfc2a640.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_sa_build: spi=00001003
replay=0 sa_state=0 auth=0 encrypt=0 flags=0
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_build:
exttype=6 proto=0 prefixlen=0
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_build: found
address=172.16.2.2:0.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_x_satype_build:
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_sa_build: spi=0000209e
replay=0 sa_state=0 auth=0 encrypt=0 flags=0
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_build:
exttype=20 proto=0 prefixlen=0
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_build: found
address=172.16.2.2:0.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_build:
pfkey_msg=0pc1db43c0 allocated 120 bytes, &(extensions[0])=0pce6c5ca0
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[1] (type=1)
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[6] (type=6)
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_build: copying 8
bytes from extensions[18] (type=18)
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[19] (type=19)
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[20] (type=20)
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_build: extensions
permitted=001c0043, seen=001c0043, required=00000043.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_upmsg: allocating 120
bytes...
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_upmsg: ...allocated at
0pca3a1c80.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_x_grpsa_parse: sending
up x_grpsa reply message for satype=9(IPIP) to socket=0pc902a500 succeeded.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_x_grpsa_parse:
succeeded in sending x_grpsa reply message.
Aug 13 20:08:16 1218638296 kernel: klips_debug:ipsec_sa_wipe: removing SA=
tun.1003 at 172.16.2.2(0pcdd01800), SAref=31, table=0(0pd09d6000), entry=31
from the refTable.
Aug 13 20:08:16 1218638296 kernel: klips_debug:ipsec_sa_put: ipsec_sa
SA:tun.1003 at 172.16.2.2 <SA%3Atun.1003 at 172.16.2.2>, ref:-1 reference count
decremented.
Aug 13 20:08:16 1218638296 kernel: klips_debug:ipsec_sa_wipe: removing SA=
comp.209e at 172.16.2.2(0pcdd01400), SAref=32, table=0(0pd09d6000), entry=32
from the refTable.
Aug 13 20:08:16 1218638296 kernel: klips_debug:ipsec_sa_put: ipsec_sa
SA:comp.209e at 172.16.2.2 <SA%3Acomp.209e at 172.16.2.2>, ref:-1 reference count
decremented.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_sendmsg: .
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_sendmsg: allocating 120
bytes for downward message.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_sendmsg: msg sent for
parsing.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_interp: parsing
message ver=2, type=13, errno=0, satype=10(COMP), len=15, res=0, seq=25,
pid=18847.
Aug 13 20:08:16 1218638296 kernel: klips_debug:ipsec_SAref_alloc: SAref
requested... head=33, cont=256, tail=255, listsize=256.
Aug 13 20:08:16 1218638296 kernel: klips_debug:ipsec_SAref_alloc: allocating
SAref=33, table=0, entry=33 of 65536.
Aug 13 20:08:16 1218638296 kernel: klips_debug:ipsec_sa_alloc: allocated 532
bytes for ipsec_sa struct=0pcdd01400 ref=33.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_interp: allocated
extr->ips=0pcdd01400.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_interp: satype 10
lookups to proto=108.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_parse: parsing
message ver=2, type=13(x-groupsa), errno=0, satype=10(COMP), len=15, res=0,
seq=25, pid=18847.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_parse: satype
10(COMP) conversion to proto gives 108 for msg_type 13(x-groupsa).
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_parse: remain=13
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_parse: extensions
permitted=001c0043, required=00000043.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=1(security-association) remain=13.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_parse: remain=13
ext_type=1(security-association) ext_len=3 parsing ext 0pca2a31d0 with
parser pfkey_sa_parse.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_sa_parse: successfully
found len=3 exttype=1(security-association) spi=0000209e replay=0 state=0
auth=0 encrypt=0 flags=0 ref=-1.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_parse: Extension
1(security-association) parsed.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=6(destination-address) remain=10.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_parse: remain=10
ext_type=6(destination-address) ext_len=3 parsing ext 0pca2a31e8 with parser
pfkey_address_parse.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_parse: found
exttype=6(destination-address) family=2(AF_INET) address=172.16.2.2 proto=0
port=0.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_parse: Extension
6(destination-address) parsed.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=18(X-satype2) remain=7.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_parse: remain=7
ext_type=18(X-satype2) ext_len=1 parsing ext 0pca2a3200 with parser
pfkey_x_satype_parse.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_x_satype_parse: enter
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_x_satype_parse: len=1
ext=18(X-satype2) satype=3(ESP) res=0,0,0.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_parse: Extension
18(X-satype2) parsed.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=19(X-security-association) remain=6.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_parse: remain=6
ext_type=19(X-security-association) ext_len=3 parsing ext 0pca2a3208 with
parser pfkey_sa_parse.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_sa_parse: successfully
found len=3 exttype=19(X-security-association) spi=9ce44778 replay=0 state=0
auth=0 encrypt=0 flags=0 ref=-1.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_parse: Extension
19(X-security-association) parsed.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=20(X-destination-address2) remain=3.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_parse: remain=3
ext_type=20(X-destination-address2) ext_len=3 parsing ext 0pca2a3220 with
parser pfkey_address_parse.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_parse: found
exttype=20(X-destination-address2) family=2(AF_INET)
address=172.16.2.2proto=0 port=0.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_parse: Extension
20(X-destination-address2) parsed.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_parse: extensions
permitted=001c0043, seen=001c0043, required=00000043.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_interp: processing
ext 1 0pca2a31d0 with processor 0pd0b91530.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_sa_process: .
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_interp: processing
ext 6 0pca2a31e8 with processor 0pd0b918a0.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 172.16.2.2.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_process: found
dst address.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_process:
allocating 16 bytes for saddr.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_process:
ips_said.dst set to 172.16.2.2.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_msg_interp: processing
ext 18 0pca2a3200 with processor 0pd0b922e0.
Aug 13 20:08:16 1218638296 kernel: klips_debug:pfkey_x_satype_process: .
Aug 13 20:08:17 1218638297 kernel: klips_debug:ipsec_SAref_alloc: SAref
requested... head=34, cont=256, tail=255, listsize=256.
Aug 13 20:08:17 1218638297 kernel: klips_debug:ipsec_SAref_alloc: allocating
SAref=34, table=0, entry=34 of 65536.
Aug 13 20:08:17 1218638297 kernel: klips_debug:ipsec_sa_alloc: allocated 532
bytes for ipsec_sa struct=0pcdd01800 ref=34.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_x_satype_process:
protocol==50 decoded from satype==3(ESP).
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_interp: processing
ext 19 0pca2a3208 with processor 0pd0b91530.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_sa_process: .
Aug 13 20:08:17 1218638297 kernel: klips_debug: ipsec_alg_sa_init()
:entering for encalg=0, authalg=0
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_interp: processing
ext 20 0pca2a3220 with processor 0pd0b918a0.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 172.16.2.2.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_address_process: found
2nd dst address.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_address_process:
allocating 16 bytes for saddr.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_address_process:
ips_said.dst set to 172.16.2.2.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_interp: parsing
message type 13(x-groupsa) with msg_parser 0pd0b8eb10.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_x_grpsa_parse: .
Aug 13 20:08:17 1218638297 kernel: klips_debug:ipsec_sa_getbyid: linked
entry in ipsec_sa table for hash=138 of
SA:comp.209e at 172.16.2.2<SA%3Acomp.209e at 172.16.2.2>requested.
Aug 13 20:08:17 1218638297 kernel: klips_debug:ipsec_sa_getbyid: linked
entry in ipsec_sa table for hash=85 of
SA:esp.9ce44778 at 172.16.2.2<SA%3Aesp.9ce44778 at 172.16.2.2>requested.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_x_grpsa_parse: linking
ipsec_sa SA: comp.209e at 172.16.2.2 with esp.9ce44778 at 172.16.2.2.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_hdr_build:
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_hdr_build: on_entry
&pfkey_ext=0pce6c5b8c pfkey_ext=0pce6c5ca0 *pfkey_ext=0p00000000.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_hdr_build: on_exit
&pfkey_ext=0pce6c5b8c pfkey_ext=0pce6c5ca0 *pfkey_ext=0pc9869fe0.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_sa_build: spi=0000209e
replay=0 sa_state=0 auth=0 encrypt=0 flags=0
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_address_build:
exttype=6 proto=0 prefixlen=0
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_address_build: found
address=172.16.2.2:0.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_x_satype_build:
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_sa_build: spi=9ce44778
replay=0 sa_state=0 auth=0 encrypt=0 flags=0
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_address_build:
exttype=20 proto=0 prefixlen=0
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_address_build: found
address=172.16.2.2:0.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_build:
pfkey_msg=0pc61db8c0 allocated 120 bytes, &(extensions[0])=0pce6c5ca0
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[1] (type=1)
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[6] (type=6)
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_build: copying 8
bytes from extensions[18] (type=18)
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[19] (type=19)
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[20] (type=20)
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_build: extensions
permitted=001c0043, seen=001c0043, required=00000043.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_upmsg: allocating 120
bytes...
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_upmsg: ...allocated at
0pca3a1880.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_x_grpsa_parse: sending
up x_grpsa reply message for satype=10(COMP) to socket=0pc902a500 succeeded.

Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_x_grpsa_parse:
succeeded in sending x_grpsa reply message.
Aug 13 20:08:17 1218638297 kernel: klips_debug:ipsec_sa_wipe: removing SA=
comp.209e at 172.16.2.2(0pcdd01400), SAref=33, table=0(0pd09d6000), entry=33
from the refTable.
Aug 13 20:08:17 1218638297 kernel: klips_debug:ipsec_sa_put: ipsec_sa
SA:comp.209e at 172.16.2.2 <SA%3Acomp.209e at 172.16.2.2>, ref:-1 reference count
decremented.
Aug 13 20:08:17 1218638297 kernel: klips_debug:ipsec_sa_wipe: removing SA=
esp.9ce44778 at 172.16.2.2(0pcdd01800), SAref=34, table=0(0pd09d6000), entry=34
from the refTable.
Aug 13 20:08:17 1218638297 kernel: klips_debug:ipsec_sa_put: ipsec_sa
SA:esp.9ce44778 at 172.16.2.2 <SA%3Aesp.9ce44778 at 172.16.2.2>, ref:-1 reference
count decremented.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_sendmsg: .
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_sendmsg: allocating 88
bytes for downward message.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_sendmsg: msg sent for
parsing.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_interp: parsing
message ver=2, type=3, errno=0, satype=9(IPIP), len=11, res=0, seq=26,
pid=18847.
Aug 13 20:08:17 1218638297 kernel: klips_debug:ipsec_SAref_alloc: SAref
requested... head=35, cont=256, tail=255, listsize=256.
Aug 13 20:08:17 1218638297 kernel: klips_debug:ipsec_SAref_alloc: allocating
SAref=35, table=0, entry=35 of 65536.
Aug 13 20:08:17 1218638297 kernel: klips_debug:ipsec_sa_alloc: allocated 532
bytes for ipsec_sa struct=0pcdd01800 ref=35.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_interp: allocated
extr->ips=0pcdd01800.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_interp: satype 9
lookups to proto=4.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_parse: parsing
message ver=2, type=3(add), errno=0, satype=9(IPIP), len=11, res=0, seq=26,
pid=18847.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_parse: satype
9(IPIP) conversion to proto gives 4 for msg_type 3(add).
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_parse: remain=9
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_parse: extensions
permitted=78001ffb, required=00000063.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=1(security-association) remain=9.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_parse: remain=9
ext_type=1(security-association) ext_len=3 parsing ext 0pc1db4750 with
parser pfkey_sa_parse.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_sa_parse: successfully
found len=3 exttype=1(security-association) spi=00001004 replay=0 state=1
auth=0 encrypt=0 flags=0 ref=-1.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_parse: Extension
1(security-association) parsed.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=5(source-address) remain=6.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_parse: remain=6
ext_type=5(source-address) ext_len=3 parsing ext 0pc1db4768 with parser
pfkey_address_parse.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_address_parse: found
exttype=5(source-address) family=2(AF_INET) address=172.16.2.2 proto=0
port=0.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_parse: Extension
5(source-address) parsed.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=6(destination-address) remain=3.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_parse: remain=3
ext_type=6(destination-address) ext_len=3 parsing ext 0pc1db4780 with parser
pfkey_address_parse.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_address_parse: found
exttype=6(destination-address) family=2(AF_INET) address=172.16.1.2 proto=0
port=0.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_parse: Extension
6(destination-address) parsed.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_parse: extensions
permitted=78001ffb, seen=00000063, required=00000063.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_msg_interp: processing
ext 1 0pc1db4750 with processor 0pd0b91530.
Aug 13 20:08:17 1218638297 kernel: klips_debug:pfkey_sa_process: .
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_interp: processing
ext 5 0pc1db4768 with processor 0pd0b918a0.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 172.16.2.2.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_address_process: found
src address.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_address_process:
allocating 16 bytes for saddr.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_interp: processing
ext 6 0pc1db4780 with processor 0pd0b918a0.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 172.16.1.2.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_address_process: found
dst address.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_address_process:
allocating 16 bytes for saddr.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_address_process:
ips_said.dst set to 172.16.1.2.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_interp: parsing
message type 3(add) with msg_parser 0pd0b8cdf0.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_add_parse: .
Aug 13 20:08:18 1218638298 kernel: klips_debug:ipsec_sa_getbyid: linked
entry in ipsec_sa table for hash=171 of
SA:tun.1004 at 172.16.1.2<SA%3Atun.1004 at 172.16.1.2>requested.
Aug 13 20:08:18 1218638298 kernel: klips_debug:ipsec_sa_getbyid: no entries
in ipsec_sa table for hash=171 of
SA:tun.1004 at 172.16.1.2<SA%3Atun.1004 at 172.16.1.2>.

Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_add_parse: existing
ipsec_sa not found (this is good) for SAtun.1004 at 172.16.1.2, out-bound,
allocating.
Aug 13 20:08:18 1218638298 kernel: ipsec_sa_init: (pfkey defined) called for
SA:tun.1004 at 172.16.1.2 <SA%3Atun.1004 at 172.16.1.2>
Aug 13 20:08:18 1218638298 kernel: ipsec_sa_init: calling init routine of
IPIP
Aug 13 20:08:18 1218638298 kernel: ipsec_sa_init: (pfkey defined) IPIP
ipsec_sa set for 172.16.2.2->172.16.1.2.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_hdr_build:
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_hdr_build: on_entry
&pfkey_ext=0pce6c5bf8 pfkey_ext=0pce6c5c30 *pfkey_ext=0p00000000.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_hdr_build: on_exit
&pfkey_ext=0pce6c5bf8 pfkey_ext=0pce6c5c30 *pfkey_ext=0pcfc2a640.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_sa_build: spi=00001004
replay=0 sa_state=1 auth=0 encrypt=0 flags=0
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_address_build:
exttype=5 proto=0 prefixlen=0
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_address_build: found
address=172.16.2.2:0.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_address_build:
exttype=6 proto=0 prefixlen=0
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_address_build: found
address=172.16.1.2:0.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_build:
pfkey_msg=0pc61db8c0 allocated 88 bytes, &(extensions[0])=0pce6c5c30
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[1] (type=1)
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[5] (type=5)
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[6] (type=6)
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_build: extensions
permitted=78001c7b, seen=00000063, required=00000063.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_upmsg: allocating 88
bytes...
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_upmsg: ...allocated at
0pca3a1880.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_add_parse: sending up
add reply message for satype=9(IPIP) to socket=0pc902a500 succeeded.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_add_parse: successful
for SA: tun.1004 at 172.16.1.2
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_sendmsg: .
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_sendmsg: allocating 88
bytes for downward message.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_sendmsg: msg sent for
parsing.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_interp: parsing
message ver=2, type=3, errno=0, satype=10(COMP), len=11, res=0, seq=27,
pid=18847.
Aug 13 20:08:18 1218638298 kernel: klips_debug:ipsec_SAref_alloc: SAref
requested... head=36, cont=256, tail=255, listsize=256.
Aug 13 20:08:18 1218638298 kernel: klips_debug:ipsec_SAref_alloc: allocating
SAref=36, table=0, entry=36 of 65536.
Aug 13 20:08:18 1218638298 kernel: klips_debug:ipsec_sa_alloc: allocated 532
bytes for ipsec_sa struct=0pcdd01400 ref=36.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_interp: allocated
extr->ips=0pcdd01400.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_interp: satype 10
lookups to proto=108.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_parse: parsing
message ver=2, type=3(add), errno=0, satype=10(COMP), len=11, res=0, seq=27,
pid=18847.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_parse: satype
10(COMP) conversion to proto gives 108 for msg_type 3(add).
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_parse: remain=9
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_parse: extensions
permitted=78001ffb, required=00000063.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=1(security-association) remain=9.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_parse: remain=9
ext_type=1(security-association) ext_len=3 parsing ext 0pc61db450 with
parser pfkey_sa_parse.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_sa_parse: successfully
found len=3 exttype=1(security-association) spi=0000627f replay=0 state=1
auth=0 encrypt=2 flags=0 ref=-1.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_parse: Extension
1(security-association) parsed.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=5(source-address) remain=6.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_parse: remain=6
ext_type=5(source-address) ext_len=3 parsing ext 0pc61db468 with parser
pfkey_address_parse.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_address_parse: found
exttype=5(source-address) family=2(AF_INET) address=172.16.2.2 proto=0
port=0.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_parse: Extension
5(source-address) parsed.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=6(destination-address) remain=3.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_parse: remain=3
ext_type=6(destination-address) ext_len=3 parsing ext 0pc61db480 with parser
pfkey_address_parse.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_address_parse: found
exttype=6(destination-address) family=2(AF_INET) address=172.16.1.2 proto=0
port=0.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:18 1218638298 kernel: klips_debug:pfkey_msg_parse: Extension
6(destination-address) parsed.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_parse: extensions
permitted=78001ffb, seen=00000063, required=00000063.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_interp: processing
ext 1 0pc61db450 with processor 0pd0b91530.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_sa_process: .
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_interp: processing
ext 5 0pc61db468 with processor 0pd0b918a0.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 172.16.2.2.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_process: found
src address.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_process:
allocating 16 bytes for saddr.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_interp: processing
ext 6 0pc61db480 with processor 0pd0b918a0.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 172.16.1.2.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_process: found
dst address.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_process:
allocating 16 bytes for saddr.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_process:
ips_said.dst set to 172.16.1.2.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_interp: parsing
message type 3(add) with msg_parser 0pd0b8cdf0.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_add_parse: .
Aug 13 20:08:19 1218638299 kernel: klips_debug:ipsec_sa_getbyid: linked
entry in ipsec_sa table for hash=234 of
SA:comp.627f at 172.16.1.2<SA%3Acomp.627f at 172.16.1.2>requested.
Aug 13 20:08:19 1218638299 kernel: klips_debug:ipsec_sa_getbyid: no entries
in ipsec_sa table for hash=234 of
SA:comp.627f at 172.16.1.2<SA%3Acomp.627f at 172.16.1.2>.

Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_add_parse: existing
ipsec_sa not found (this is good) for SAcomp.627f at 172.16.1.2, out-bound,
allocating.
Aug 13 20:08:19 1218638299 kernel: ipsec_sa_init: (pfkey defined) called for
SA:comp.627f at 172.16.1.2 <SA%3Acomp.627f at 172.16.1.2>
Aug 13 20:08:19 1218638299 kernel: ipsec_sa_init: calling init routine of
COMP_DEFLATE
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_hdr_build:
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_hdr_build: on_entry
&pfkey_ext=0pce6c5bf8 pfkey_ext=0pce6c5c30 *pfkey_ext=0p00000000.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_hdr_build: on_exit
&pfkey_ext=0pce6c5bf8 pfkey_ext=0pce6c5c30 *pfkey_ext=0pc32ae8a0.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_sa_build: spi=0000627f
replay=0 sa_state=1 auth=0 encrypt=2 flags=0
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_build:
exttype=5 proto=0 prefixlen=0
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_build: found
address=172.16.2.2:0.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_build:
exttype=6 proto=0 prefixlen=0
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_build: found
address=172.16.1.2:0.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_build:
pfkey_msg=0pc61db8c0 allocated 88 bytes, &(extensions[0])=0pce6c5c30
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[1] (type=1)
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[5] (type=5)
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[6] (type=6)
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_build: extensions
permitted=78001c7b, seen=00000063, required=00000063.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_upmsg: allocating 88
bytes...
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_upmsg: ...allocated at
0pca3a1180.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_add_parse: sending up
add reply message for satype=10(COMP) to socket=0pc902a500 succeeded.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_add_parse: successful
for SA: comp.627f at 172.16.1.2
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_sendmsg: .
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_sendmsg: allocating 144
bytes for downward message.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_sendmsg: msg sent for
parsing.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_interp: parsing
message ver=2, type=3, errno=0, satype=3(ESP), len=18, res=0, seq=28,
pid=18847.
Aug 13 20:08:19 1218638299 kernel: klips_debug:ipsec_SAref_alloc: SAref
requested... head=37, cont=256, tail=255, listsize=256.
Aug 13 20:08:19 1218638299 kernel: klips_debug:ipsec_SAref_alloc: allocating
SAref=37, table=0, entry=37 of 65536.
Aug 13 20:08:19 1218638299 kernel: klips_debug:ipsec_sa_alloc: allocated 532
bytes for ipsec_sa struct=0pcdd01000 ref=37.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_interp: allocated
extr->ips=0pcdd01000.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_interp: satype 3
lookups to proto=50.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_parse: parsing
message ver=2, type=3(add), errno=0, satype=3(ESP), len=18, res=0, seq=28,
pid=18847.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_parse: satype
3(ESP) conversion to proto gives 50 for msg_type 3(add).
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_parse: remain=16
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_parse: extensions
permitted=78001ffb, required=00000063.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=1(security-association) remain=16.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_parse: remain=16
ext_type=1(security-association) ext_len=3 parsing ext 0pcd1e3590 with
parser pfkey_sa_parse.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_sa_parse: successfully
found len=3 exttype=1(security-association) spi=2a8ab1c4 replay=64 state=1
auth=2 encrypt=3 flags=0 ref=-1.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_parse: Extension
1(security-association) parsed.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=5(source-address) remain=13.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_parse: remain=13
ext_type=5(source-address) ext_len=3 parsing ext 0pcd1e35a8 with parser
pfkey_address_parse.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_parse: found
exttype=5(source-address) family=2(AF_INET) address=172.16.2.2 proto=0
port=0.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_parse: Extension
5(source-address) parsed.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=6(destination-address) remain=10.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_parse: remain=10
ext_type=6(destination-address) ext_len=3 parsing ext 0pcd1e35c0 with parser
pfkey_address_parse.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_parse: found
exttype=6(destination-address) family=2(AF_INET) address=172.16.1.2 proto=0
port=0.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_parse: Extension
6(destination-address) parsed.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=8(authentication-key) remain=7.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_parse: remain=7
ext_type=8(authentication-key) ext_len=3 parsing ext 0pcd1e35d8 with parser
pfkey_key_parse.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_key_parse: success,
found len=3 exttype=8(authentication-key) bits=128 reserved=0.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_parse: Extension
8(authentication-key) parsed.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=9(cipher-key) remain=4.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_parse: remain=4
ext_type=9(cipher-key) ext_len=4 parsing ext 0pcd1e35f0 with parser
pfkey_key_parse.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_key_parse: success,
found len=4 exttype=9(cipher-key) bits=192 reserved=0.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_parse: Extension
9(cipher-key) parsed.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_parse: extensions
permitted=78001ffb, seen=00000363, required=00000063.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_interp: processing
ext 1 0pcd1e3590 with processor 0pd0b91530.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_sa_process: .
Aug 13 20:08:19 1218638299 kernel: klips_debug: ipsec_alg_sa_init()
:entering for encalg=3, authalg=2
Aug 13 20:08:19 1218638299 kernel: klips_debug: ipsec_alg_sa_init() :found
ipsec_alg (ixt_e=d0bc4984) for encalg=3
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_interp: processing
ext 5 0pcd1e35a8 with processor 0pd0b918a0.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 172.16.2.2.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_process: found
src address.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_process:
allocating 16 bytes for saddr.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_interp: processing
ext 6 0pcd1e35c0 with processor 0pd0b918a0.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 172.16.1.2.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_process: found
dst address.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_process:
allocating 16 bytes for saddr.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_process:
ips_said.dst set to 172.16.1.2.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_interp: processing
ext 8 0pcd1e35d8 with processor 0pd0b91e40.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_key_process: .
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_key_process: allocating
16 bytes for authkey.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_key_process: success.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_interp: processing
ext 9 0pcd1e35f0 with processor 0pd0b91e40.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_key_process: .
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_key_process: allocating
24 bytes for enckey.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_key_process: success.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_interp: parsing
message type 3(add) with msg_parser 0pd0b8cdf0.
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_add_parse: .
Aug 13 20:08:19 1218638299 kernel: klips_debug:ipsec_sa_getbyid: linked
entry in ipsec_sa table for hash=90 of
SA:esp.2a8ab1c4 at 172.16.1.2<SA%3Aesp.2a8ab1c4 at 172.16.1.2>requested.
Aug 13 20:08:19 1218638299 kernel: klips_debug:ipsec_sa_getbyid: no entries
in ipsec_sa table for hash=90 of
SA:esp.2a8ab1c4 at 172.16.1.2<SA%3Aesp.2a8ab1c4 at 172.16.1.2>.

Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_add_parse: existing
ipsec_sa not found (this is good) for SAesp.2a8ab1c4 at 172.16.1.2, out-bound,
allocating.
Aug 13 20:08:19 1218638299 kernel: ipsec_sa_init: (pfkey defined) called for
SA:esp.2a8ab1c4 at 172.16.1.2 <SA%3Aesp.2a8ab1c4 at 172.16.1.2>
Aug 13 20:08:19 1218638299 kernel: ipsec_sa_init: calling init routine of
ESP_3DES_HMAC_MD5
Aug 13 20:08:19 1218638299 kernel: klips_debug: ipsec_alg_sa_init()
:entering for encalg=3, authalg=2
Aug 13 20:08:19 1218638299 kernel: klips_debug: ipsec_alg_sa_init() :found
ipsec_alg (ixt_e=d0bc4984) for encalg=3
Aug 13 20:08:19 1218638299 kernel: klips_debug:ipsec_alg_enc_key_create:
entering with encalg=3 ixt_e=d0bc4984
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_hdr_build:
Aug 13 20:08:19 1218638299 kernel: klips_debug:pfkey_msg_hdr_build: on_entry
&pfkey_ext=0pce6c5bf8 pfkey_ext=0pce6c5c30 *pfkey_ext=0p00000000.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_hdr_build: on_exit
&pfkey_ext=0pce6c5bf8 pfkey_ext=0pce6c5c30 *pfkey_ext=0pcfc2a640.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_sa_build: spi=2a8ab1c4
replay=64 sa_state=1 auth=2 encrypt=3 flags=0
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_build:
exttype=5 proto=0 prefixlen=0
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_build: found
address=172.16.2.2:0.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_build:
exttype=6 proto=0 prefixlen=0
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_build: found
address=172.16.1.2:0.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_build:
pfkey_msg=0pc1db43c0 allocated 88 bytes, &(extensions[0])=0pce6c5c30
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[1] (type=1)
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[5] (type=5)
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[6] (type=6)
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_build: extensions
permitted=78001c7b, seen=00000063, required=00000063.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_upmsg: allocating 88
bytes...
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_upmsg: ...allocated at
0pcf7c9380.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_add_parse: sending up
add reply message for satype=3(ESP) to socket=0pc902a500 succeeded.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_add_parse: successful
for SA: esp.2a8ab1c4 at 172.16.1.2
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_sendmsg: .
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_sendmsg: allocating 120
bytes for downward message.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_sendmsg: msg sent for
parsing.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_interp: parsing
message ver=2, type=13, errno=0, satype=9(IPIP), len=15, res=0, seq=29,
pid=18847.
Aug 13 20:08:20 1218638300 kernel: klips_debug:ipsec_SAref_alloc: SAref
requested... head=38, cont=256, tail=255, listsize=256.
Aug 13 20:08:20 1218638300 kernel: klips_debug:ipsec_SAref_alloc: allocating
SAref=38, table=0, entry=38 of 65536.
Aug 13 20:08:20 1218638300 kernel: klips_debug:ipsec_sa_alloc: allocated 532
bytes for ipsec_sa struct=0pc932cc00 ref=38.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_interp: allocated
extr->ips=0pc932cc00.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_interp: satype 9
lookups to proto=4.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_parse: parsing
message ver=2, type=13(x-groupsa), errno=0, satype=9(IPIP), len=15, res=0,
seq=29, pid=18847.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_parse: satype
9(IPIP) conversion to proto gives 4 for msg_type 13(x-groupsa).
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_parse: remain=13
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_parse: extensions
permitted=001c0043, required=00000043.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=1(security-association) remain=13.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_parse: remain=13
ext_type=1(security-association) ext_len=3 parsing ext 0pc1db4750 with
parser pfkey_sa_parse.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_sa_parse: successfully
found len=3 exttype=1(security-association) spi=00001004 replay=0 state=0
auth=0 encrypt=0 flags=0 ref=-1.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_parse: Extension
1(security-association) parsed.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=6(destination-address) remain=10.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_parse: remain=10
ext_type=6(destination-address) ext_len=3 parsing ext 0pc1db4768 with parser
pfkey_address_parse.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_parse: found
exttype=6(destination-address) family=2(AF_INET) address=172.16.1.2 proto=0
port=0.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_parse: Extension
6(destination-address) parsed.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=18(X-satype2) remain=7.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_parse: remain=7
ext_type=18(X-satype2) ext_len=1 parsing ext 0pc1db4780 with parser
pfkey_x_satype_parse.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_x_satype_parse: enter
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_x_satype_parse: len=1
ext=18(X-satype2) satype=10(COMP) res=0,0,0.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_parse: Extension
18(X-satype2) parsed.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=19(X-security-association) remain=6.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_parse: remain=6
ext_type=19(X-security-association) ext_len=3 parsing ext 0pc1db4788 with
parser pfkey_sa_parse.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_sa_parse: successfully
found len=3 exttype=19(X-security-association) spi=0000627f replay=0 state=0
auth=0 encrypt=0 flags=0 ref=-1.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_parse: Extension
19(X-security-association) parsed.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=20(X-destination-address2) remain=3.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_parse: remain=3
ext_type=20(X-destination-address2) ext_len=3 parsing ext 0pc1db47a0 with
parser pfkey_address_parse.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_parse: found
exttype=20(X-destination-address2) family=2(AF_INET)
address=172.16.1.2proto=0 port=0.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_parse: Extension
20(X-destination-address2) parsed.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_parse: extensions
permitted=001c0043, seen=001c0043, required=00000043.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_interp: processing
ext 1 0pc1db4750 with processor 0pd0b91530.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_sa_process: .
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_interp: processing
ext 6 0pc1db4768 with processor 0pd0b918a0.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 172.16.1.2.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_process: found
dst address.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_process:
allocating 16 bytes for saddr.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_process:
ips_said.dst set to 172.16.1.2.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_interp: processing
ext 18 0pc1db4780 with processor 0pd0b922e0.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_x_satype_process: .
Aug 13 20:08:20 1218638300 kernel: klips_debug:ipsec_SAref_alloc: SAref
requested... head=39, cont=256, tail=255, listsize=256.
Aug 13 20:08:20 1218638300 kernel: klips_debug:ipsec_SAref_alloc: allocating
SAref=39, table=0, entry=39 of 65536.
Aug 13 20:08:20 1218638300 kernel: klips_debug:ipsec_sa_alloc: allocated 532
bytes for ipsec_sa struct=0pc932c800 ref=39.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_x_satype_process:
protocol==108 decoded from satype==10(COMP).
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_interp: processing
ext 19 0pc1db4788 with processor 0pd0b91530.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_sa_process: .
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_interp: processing
ext 20 0pc1db47a0 with processor 0pd0b918a0.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 172.16.1.2.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_process: found
2nd dst address.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_process:
allocating 16 bytes for saddr.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_process:
ips_said.dst set to 172.16.1.2.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:20 1218638300 kernel: e_process: protocol==50 decoded from
satype==3(ESP).
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_interp: processing
ext 19 0pc1db4788 with processor 0pd0b91530.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_sa_process: .
Aug 13 20:08:20 1218638300 kernel: klips_debug: ipsec_alg_sa_init()
:entering for encalg=0, authalg=0
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_interp: processing
ext 20 0pc1db47a0 with processor 0pd0b918a0.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 172.16.1.2.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_process: found
2nd dst address.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_process:
allocating 16 bytes for saddr.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_process:
ips_said.dst set to 172.16.1.2.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_interp: parsing
message type 13(x-groupsa) with msg_parser 0pd0b8eb10.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_x_grpsa_parse: .
Aug 13 20:08:20 1218638300 kernel: klips_debug:ipsec_sa_getbyid: linked
entry in ipsec_sa table for hash=234 of
SA:comp.627f at 172.16.1.2<SA%3Acomp.627f at 172.16.1.2>requested.
Aug 13 20:08:20 1218638300 kernel: klips_debug:ipsec_sa_getbyid: linked
entry in ipsec_sa table for hash=90 of
SA:esp.2a8ab1c4 at 172.16.1.2<SA%3Aesp.2a8ab1c4 at 172.16.1.2>requested.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_x_grpsa_parse: linking
ipsec_sa SA: comp.627f at 172.16.1.2 with esp.2a8ab1c4 at 172.16.1.2.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_hdr_build:
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_hdr_build: on_entry
&pfkey_ext=0pce6c5b8c pfkey_ext=0pce6c5ca0 *pfkey_ext=0p00000000.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_msg_hdr_build: on_exit
&pfkey_ext=0pce6c5b8c pfkey_ext=0pce6c5ca0 *pfkey_ext=0pc9869e40.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_sa_build: spi=0000627f
replay=0 sa_state=0 auth=0 encrypt=0 flags=0
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_build:
exttype=6 proto=0 prefixlen=0
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_build: found
address=172.16.1.2:0.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_x_satype_build:
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_sa_build: spi=2a8ab1c4
replay=0 sa_state=0 auth=0 encrypt=0 flags=0
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:20 1218638300 kernel: klips_debug:pfkey_address_build:
exttype=20 proto=0 prefixlen=0
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_build: found
address=172.16.1.2:0.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_build:
pfkey_msg=0pc1db40c0 allocated 120 bytes, &(extensions[0])=0pce6c5ca0
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[1] (type=1)
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[6] (type=6)
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_build: copying 8
bytes from extensions[18] (type=18)
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[19] (type=19)
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[20] (type=20)
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_build: extensions
permitted=001c0043, seen=001c0043, required=00000043.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_upmsg: allocating 120
bytes...
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_upmsg: ...allocated at
0pcf599080.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_x_grpsa_parse: sending
up x_grpsa reply message for satype=10(COMP) to socket=0pc902a500 succeeded.

Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_x_grpsa_parse:
succeeded in sending x_grpsa reply message.
Aug 13 20:08:21 1218638301 kernel: klips_debug:ipsec_sa_wipe: removing SA=
comp.627f at 172.16.1.2(0pc932c800), SAref=40, table=0(0pd09d6000), entry=40
from the refTable.
Aug 13 20:08:21 1218638301 kernel: klips_debug:ipsec_sa_put: ipsec_sa
SA:comp.627f at 172.16.1.2 <SA%3Acomp.627f at 172.16.1.2>, ref:-1 reference count
decremented.
Aug 13 20:08:21 1218638301 kernel: klips_debug:ipsec_sa_wipe: removing SA=
esp.2a8ab1c4 at 172.16.1.2(0pc932cc00), SAref=41, table=0(0pd09d6000), entry=41
from the refTable.
Aug 13 20:08:21 1218638301 kernel: klips_debug:ipsec_sa_put: ipsec_sa
SA:esp.2a8ab1c4 at 172.16.1.2 <SA%3Aesp.2a8ab1c4 at 172.16.1.2>, ref:-1 reference
count decremented.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_sendmsg: .
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_sendmsg: allocating 184
bytes for downward message.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_sendmsg: msg sent for
parsing.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_interp: parsing
message ver=2, type=14, errno=0, satype=9(IPIP), len=23, res=0, seq=31,
pid=18847.
Aug 13 20:08:21 1218638301 kernel: klips_debug:ipsec_SAref_alloc: SAref
requested... head=42, cont=256, tail=255, listsize=256.
Aug 13 20:08:21 1218638301 kernel: klips_debug:ipsec_SAref_alloc: allocating
SAref=42, table=0, entry=42 of 65536.
Aug 13 20:08:21 1218638301 kernel: klips_debug:ipsec_sa_alloc: allocated 532
bytes for ipsec_sa struct=0pc932cc00 ref=42.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_interp: allocated
extr->ips=0pc932cc00.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_interp: satype 9
lookups to proto=4.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: parsing
message ver=2, type=14(x-addflow(eroute)), errno=0, satype=9(IPIP), len=23,
res=0, seq=31, pid=18847.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: satype
9(IPIP) conversion to proto gives 4 for msg_type 14(x-addflow(eroute)).
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: remain=21
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: extensions
permitted=05e00c63, required=01e00043.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=1(security-association) remain=21.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: remain=21
ext_type=1(security-association) ext_len=3 parsing ext 0pcd1e3590 with
parser pfkey_sa_parse.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_sa_parse: successfully
found len=3 exttype=1(security-association) spi=00001004 replay=0 state=0
auth=0 encrypt=0 flags=2 ref=-1.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: Extension
1(security-association) parsed.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=5(source-address) remain=18.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: remain=18
ext_type=5(source-address) ext_len=3 parsing ext 0pcd1e35a8 with parser
pfkey_address_parse.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_parse: found
exttype=5(source-address) family=2(AF_INET) address=172.16.2.2 proto=0
port=0.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: Extension
5(source-address) parsed.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=6(destination-address) remain=15.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: remain=15
ext_type=6(destination-address) ext_len=3 parsing ext 0pcd1e35c0 with parser
pfkey_address_parse.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_parse: found
exttype=6(destination-address) family=2(AF_INET) address=172.16.1.2 proto=0
port=0.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: Extension
6(destination-address) parsed.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=21(X-source-flow-address) remain=12.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: remain=12
ext_type=21(X-source-flow-address) ext_len=3 parsing ext 0pcd1e35d8 with
parser pfkey_address_parse.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_parse: found
exttype=21(X-source-flow-address) family=2(AF_INET)
address=192.168.2.0proto=0 port=0.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: Extension
21(X-source-flow-address) parsed.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=22(X-dest-flow-address) remain=9.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: remain=9
ext_type=22(X-dest-flow-address) ext_len=3 parsing ext 0pcd1e35f0 with
parser pfkey_address_parse.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_parse: found
exttype=22(X-dest-flow-address) family=2(AF_INET)
address=192.168.1.0proto=0 port=0.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: Extension
22(X-dest-flow-address) parsed.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=23(X-source-mask) remain=6.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: remain=6
ext_type=23(X-source-mask) ext_len=3 parsing ext 0pcd1e3608 with parser
pfkey_address_parse.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_parse: found
exttype=23(X-source-mask) family=2(AF_INET) address=255.255.255.0 proto=0
port=0.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: Extension
23(X-source-mask) parsed.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: parsing ext
type=24(X-dest-mask) remain=3.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: remain=3
ext_type=24(X-dest-mask) ext_len=3 parsing ext 0pcd1e3620 with parser
pfkey_address_parse.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_parse: found
exttype=24(X-dest-mask) family=2(AF_INET) address=255.255.255.0 proto=0
port=0.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_parse:
successful.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: Extension
24(X-dest-mask) parsed.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_parse: extensions
permitted=05e00c63, seen=01e00063, required=01e00043.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_interp: processing
ext 1 0pcd1e3590 with processor 0pd0b91530.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_sa_process: .
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_interp: processing
ext 5 0pcd1e35a8 with processor 0pd0b918a0.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 172.16.2.2.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process: found
src address.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process:
allocating 16 bytes for saddr.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_interp: processing
ext 6 0pcd1e35c0 with processor 0pd0b918a0.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 172.16.1.2.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process: found
dst address.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process:
allocating 16 bytes for saddr.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process:
ips_said.dst set to 172.16.1.2.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_interp: processing
ext 21 0pcd1e35d8 with processor 0pd0b918a0.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 192.168.2.0.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process: found
src flow address.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_alloc_eroute:
allocating 192 bytes for an eroute at 0pccc245c0
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_parse:
extr->eroute set to 192.168.2.0/0:0->0.0.0.0/0:0
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_interp: processing
ext 22 0pcd1e35f0 with processor 0pd0b918a0.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 192.168.1.0.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process: found
dst flow address.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_alloc_eroute: eroute
struct already allocated
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_parse:
extr->eroute set to 192.168.2.0/0:0->192.168.1.0/0:0
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_interp: processing
ext 23 0pcd1e3608 with processor 0pd0b918a0.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 255.255.255.0.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process: found
src mask address.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_alloc_eroute: eroute
struct already allocated
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_parse:
extr->eroute set to 192.168.2.0/24:0->192.168.1.0/0:0
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_interp: processing
ext 24 0pcd1e3620 with processor 0pd0b918a0.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process:
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process: found
address family=2, AF_INET, 255.255.255.0.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process: found
dst mask address.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_alloc_eroute: eroute
struct already allocated
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_parse:
extr->eroute set to 192.168.2.0/24:0->192.168.1.0/24:0
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_process:
successful.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_interp: parsing
message type 14(x-addflow(eroute)) with msg_parser 0pd0b8f230.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_x_addflow_parse: .
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_x_addflow_parse:
calling breakeroute and/or makeroute for 192.168.2.0/24->192.168.1.0/24
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_x_addflow_parse:
REPLACEFLOW flag set, calling breakeroute.
Aug 13 20:08:21 1218638301 kernel: klips_debug:ipsec_breakroute: attempting
to delete eroute for 192.168.2.0/24:0->192.168.1.0/24:0 0
Aug 13 20:08:21 1218638301 kernel: klips_debug:ipsec_breakroute: deleted
eroute=0pcd7ba0c0, ident=0p00000000->0p00000000, first=0p00000000,
last=0p00000000
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_x_addflow_parse:
calling makeroute.
Aug 13 20:08:21 1218638301 kernel: klips_debug:ipsec_makeroute: attempting
to allocate 192 bytes to insert eroute for 192.168.2.0/24->192.168.1.0/24,
SA: tun.1004 at 172.16.1.2, PID:18847, skb=0p00000000, ident:NULL->NULL
Aug 13 20:08:21 1218638301 kernel: klips_debug:ipsec_makeroute:
141a1000c0a80200c0a801000000000000000000 /
141aff00ffffff00ffffff000000000000000000
Aug 13 20:08:21 1218638301 kernel: klips_debug:ipsec_makeroute: calling
rj_addroute now
Aug 13 20:08:21 1218638301 kernel: klips_debug:ipsec_makeroute: pid=18847
count=         0 lasttime=     0 192.168.2.0/24     -> 192.168.1.0/24     =>
tun.1004 at 172.16.1.2
Aug 13 20:08:21 1218638301 kernel: klips_debug:ipsec_makeroute: succeeded.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_x_addflow_parse:
makeroute call successful.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_hdr_build:
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_hdr_build: on_entry
&pfkey_ext=0pce6c5ae0 pfkey_ext=0pce6c5c20 *pfkey_ext=0p00000000.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_msg_hdr_build: on_exit
&pfkey_ext=0pce6c5ae0 pfkey_ext=0pce6c5c20 *pfkey_ext=0pc32ae8a0.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_sa_build: spi=00001004
replay=0 sa_state=0 auth=0 encrypt=0 flags=2
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_build:
exttype=5 proto=0 prefixlen=0
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_build: found
address=172.16.2.2:0.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_build:
exttype=6 proto=0 prefixlen=0
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_build: found
address=172.16.1.2:0.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_build:
exttype=21 proto=0 prefixlen=0
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_build: found
address=192.168.2.0:0.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_build:
exttype=22 proto=0 prefixlen=0
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_build: found
address=192.168.1.0:0.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_build:
exttype=23 proto=0 prefixlen=0
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_build: found
address=255.255.255.0:0.
Aug 13 20:08:21 1218638301 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:22 1218638302 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:22 1218638302 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:22 1218638302 kernel: klips_debug:pfkey_address_build:
exttype=24 proto=0 prefixlen=0
Aug 13 20:08:22 1218638302 kernel: klips_debug:pfkey_address_build: found
address family AF_INET.
Aug 13 20:08:22 1218638302 kernel: klips_debug:pfkey_address_build: found
address=255.255.255.0:0.
Aug 13 20:08:22 1218638302 kernel: klips_debug:pfkey_address_build:
successful created len: 3.
Aug 13 20:08:22 1218638302 kernel: klips_debug:pfkey_safe_build: error=0
Aug 13 20:08:22 1218638302 kernel: klips_debug:pfkey_safe_build:success.
Aug 13 20:08:22 1218638302 kernel: klips_debug:pfkey_msg_build:
pfkey_msg=0pccc249c0 allocated 184 bytes, &(extensions[0])=0pce6c5c20
Aug 13 20:08:22 1218638302 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[1] (type=1)
Aug 13 20:08:22 1218638302 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[5] (type=5)
Aug 13 20:08:22 1218638302 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[6] (type=6)
Aug 13 20:08:22 1218638302 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[21] (type=21)
Aug 13 20:08:22 1218638302 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[22] (type=22)
Aug 13 20:08:22 1218638302 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[23] (type=23)
Aug 13 20:08:22 1218638302 kernel: klips_debug:pfkey_msg_build: copying 24
bytes from extensions[24] (type=24)
Aug 13 20:08:22 1218638302 kernel: klips_debug:pfkey_msg_build: extensions
permitted=05e00063, seen=01e00063, required=01e00043.
Aug 13 20:08:22 1218638302 kernel: klips_debug:pfkey_upmsg: allocating 184
bytes...
Aug 13 20:08:22 1218638302 kernel: klips_debug:pfkey_upmsg: ...allocated at
0pca3a1880.
Aug 13 20:08:22 1218638302 kernel: klips_debug:pfkey_x_addflow_parse:
sending up x_addflow reply message for satype=9(IPIP) (proto=4) to
socket=0pc902a500 succeeded.
Aug 13 20:08:22 1218638302 kernel: klips_debug:pfkey_x_addflow_parse:
extr->ips cleaned up and freed.
Aug 13 20:08:22 1218638302 kernel: klips_debug:ipsec_sa_wipe: removing SA=
tun.1004 at 172.16.1.2(0pc932cc00), SAref=42, table=0(0pd09d6000), entry=42
from the refTable.
Aug 13 20:08:22 1218638302 kernel: klips_debug:ipsec_sa_put: ipsec_sa
SA:tun.1004 at 172.16.1.2 <SA%3Atun.1004 at 172.16.1.2>, ref:-1 reference count
decremented.
Aug 13 20:08:22 1218638302 kernel: klips_debug:@@ flags = 6 @key=0pcf3b2200
key = 00000000->00000000 @mask=0p00000000
Aug 13 20:08:22 1218638302 kernel: klips_debug:@@ flags = 4 @key=0pcd7ba128
key = c0a80200->c0a80100 @mask=0pc61db7f0 mask = ffffff00->ffffff00
Aug 13 20:08:22 1218638302 kernel: klips_debug:* off = 0
Aug 13 20:08:22 1218638302 kernel: klips_debug:@ flags = 6 @key=0pcf3b2214
key = ffffffff->ffffffff @mask=0p00000000
Aug 13 20:08:22 1218638302 kernel: klips_debug: off = 0
Aug 13 20:08:22 1218638302 kernel: klips_debug:ipsec_eroute_get_info:
buffer=0pc4731000, *start=0p00000000, offset=0, length=1024
Aug 13 20:08:22 1218638302 kernel: klips_debug:rj_walktree: for:
rn=0pca2e2768 rj_b=-3 rj_flags=6 leaf key = 00000000->00000000
Aug 13 20:08:22 1218638302 kernel: klips_debug:rj_walktree: processing
leaves, rn=0pcd7ba0c0 rj_b=-1 rj_flags=4 leaf key = c0a80200->c0a80100
Aug 13 20:08:22 1218638302 kernel: klips_debug:rj_walktree: while:
base=0p00000000 rn=0pca2e2768 rj_b=-3 rj_flags=6 leaf key =
00000000->00000000
Aug 13 20:08:22 1218638302 kernel: klips_debug:rj_walktree: for:
rn=0pcd7ba0c0 rj_b=-1 rj_flags=4 leaf key = c0a80200->c0a80100
Aug 13 20:08:22 1218638302 kernel: klips_debug:rj_walktree: processing
leaves, rn=0pca2e2798 rj_b=-3 rj_flags=6 leaf key = ffffffff->ffffffff
Aug 13 20:08:22 1218638302 kernel: klips_debug:rj_walktree: while:
base=0p00000000 rn=0pcd7ba0c0 rj_b=-1 rj_flags=4 leaf key =
c0a80200->c0a80100
Aug 13 20:08:22 1218638302 kernel: klips_debug:ipsec_rj_walker_procprint:
rn=0pcd7ba0c0, w0=0pce6c5ef8
Aug 13 20:08:22 1218638302 kernel: klips_debug:@@ flags = 6 @key=0pcf3b2200
key = 00000000->00000000 @mask=0p00000000
Aug 13 20:08:22 1218638302 kernel: klips_debug:@@ flags = 4 @key=0pcd7ba128
key = c0a80200->c0a80100 @mask=0pc61db7f0 mask = ffffff00->ffffff00
Aug 13 20:08:22 1218638302 kernel: klips_debug:* off = 0
Aug 13 20:08:22 1218638302 kernel: klips_debug:@ flags = 6 @key=0pcf3b2214
key = ffffffff->ffffffff @mask=0p00000000
Aug 13 20:08:22 1218638302 kernel: klips_debug: off = 0
Aug 13 20:08:22 1218638302 kernel: klips_debug:ipsec_eroute_get_info:
buffer=0pc4731000, *start=0p00000000, offset=76, length=948
Aug 13 20:08:22 1218638302 kernel: klips_debug:rj_walktree: for:
rn=0pca2e2768 rj_b=-3 rj_flags=6 leaf key = 00000000->00000000
Aug 13 20:08:22 1218638302 kernel: klips_debug:rj_walktree: processing
leaves, rn=0pcd7ba0c0 rj_b=-1 rj_flags=4 leaf key = c0a80200->c0a80100
Aug 13 20:08:22 1218638302 kernel: klips_debug:rj_walktree: while:
base=0p00000000 rn=0pca2e2768 rj_b=-3 rj_flags=6 leaf key =
00000000->00000000
Aug 13 20:08:22 1218638302 kernel: klips_debug:rj_walktree: for:
rn=0pcd7ba0c0 rj_b=-1 rj_flags=4 leaf key = c0a80200->c0a80100
Aug 13 20:08:22 1218638302 kernel: klips_debug:rj_walktree: processing
leaves, rn=0pca2e2798 rj_b=-3 rj_flags=6 leaf key = ffffffff->ffffffff
Aug 13 20:08:22 1218638302 kernel: klips_debug:rj_walktree: while:
base=0p00000000 rn=0pcd7ba0c0 rj_b=-1 rj_flags=4 leaf key =
c0a80200->c0a80100
Aug 13 20:08:22 1218638302 kernel: klips_debug:ipsec_rj_walker_procprint:
rn=0pcd7ba0c0, w0=0pce6c5ef8
Aug 13 20:08:22 1218638302 kernel: klips_debug:@@ flags = 6 @key=0pcf3b2200
key = 00000000->00000000 @mask=0p00000000
Aug 13 20:08:22 1218638302 kernel: klips_debug:@@ flags = 4 @key=0pcd7ba128
key = c0a80200->c0a80100 @mask=0pc61db7f0 mask = ffffff00->ffffff00
Aug 13 20:08:22 1218638302 kernel: klips_debug:* off = 0
Aug 13 20:08:22 1218638302 kernel: klips_debug:@ flags = 6 @key=0pcf3b2214
key = ffffffff->ffffffff @mask=0p00000000
Aug 13 20:08:22 1218638302 kernel: klips_debug: off = 0
Aug 13 20:08:22 1218638302 kernel: klips_debug:ipsec_eroute_get_info:
buffer=0pc4731000, *start=0p00000000, offset=76, length=1024
Aug 13 20:08:22 1218638302 kernel: klips_debug:rj_walktree: for:
rn=0pca2e2768 rj_b=-3 rj_flags=6 leaf key = 00000000->00000000
Aug 13 20:08:22 1218638302 kernel: klips_debug:rj_walktree: processing
leaves, rn=0pcd7ba0c0 rj_b=-1 rj_flags=4 leaf key = c0a80200->c0a80100
Aug 13 20:08:22 1218638302 kernel: klips_debug:rj_walktree: while:
base=0p00000000 rn=0pca2e2768 rj_b=-3 rj_flags=6 leaf key =
00000000->00000000
Aug 13 20:08:22 1218638302 kernel: klips_debug:rj_walktree: for:
rn=0pcd7ba0c0 rj_b=-1 rj_flags=4 leaf key = c0a80200->c0a80100
Aug 13 20:08:22 1218638302 kernel: klips_debug:rj_walktree: processing
leaves, rn=0pca2e2798 rj_b=-3 rj_flags=6 leaf key = ffffffff->ffffffff
Aug 13 20:08:22 1218638302 kernel: klips_debug:rj_walktree: while:
base=0p00000000 rn=0pcd7ba0c0 rj_b=-1 rj_flags=4 leaf key =
c0a80200->c0a80100
Aug 13 20:08:22 1218638302 kernel: klips_debug:ipsec_rj_walker_procprint:
rn=0pcd7ba0c0, w0=0pce6c5ef8
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_tunnel_neigh_setup:
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_tunnel_hard_header:
skb->dev=ipsec0 dev=ipsec0.
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_tunnel_hard_header:
Revectored 0p00000000->0pcd27daa4 len=60 type=2048 dev=ipsec0->eth1
dev_addr=00:0c:29:ca:31:cc ip=c0a80202->c0a80101
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_strip_hard_header:
>>> skb->len=74 hard_header_len:14
00:0c:29:ca:31:cc:00:0c:29:ca:31:cc:08:00
Aug 13 20:09:49 1218638389 kernel: klips_debug:   IP: ihl:20 ver:4 tos:16
tlen:60 id:19246 DF frag_off:0 ttl:63 proto:6 (TCP) chk:27690 saddr:
192.168.2.2:2061 daddr:192.168.1.1:23
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_strip_hard_header:
Original head,tailroom: 18,36
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_findroute:
192.168.2.2:2061->192.168.1.1:23 6
Aug 13 20:09:49 1218638389 kernel: klips_debug:rj_match: * See if we match
exactly as a host destination
Aug 13 20:09:49 1218638389 kernel: klips_debug:rj_match: ** try to match a
leaf, t=0pcd7ba0c0
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_SAlookup: checking
for local udp/500 IKE packet saddr=c0a80202, er=0pcd7ba0c0, daddr=c0a80101,
er_dst=ac100102, proto=6 sport=2061 dport=23
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_sa_getbyid: linked
entry in ipsec_sa table for hash=171 of
SA:tun.1004 at 172.16.1.2<SA%3Atun.1004 at 172.16.1.2>requested.
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_bundle:
found ipsec_sa -- SA:<IPIP> tun.1004 at 172.16.1.2
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_bundle:
calling room for <IPIP>, SA:tun.1004 at 172.16.1.2 <SA%3Atun.1004 at 172.16.1.2>
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_bundle:
Required head,tailroom: 20,0
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_bundle:
calling room for <COMP_DEFLATE>,
SA:comp.627f at 172.16.1.2<SA%3Acomp.627f at 172.16.1.2>
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_bundle:
Required head,tailroom: 0,0
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_bundle:
calling room for <ESP_3DES_HMAC_MD5>,
SA:esp.2a8ab1c4 at 172.16.1.2<SA%3Aesp.2a8ab1c4 at 172.16.1.2>
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_bundle:
Required head,tailroom: 16,16
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_bundle:
existing head,tailroom: 18,36 before applying xforms with head,tailroom:
36,16 .
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_bundle:
mtu:1500 physmtu:1500 tothr:36 tottr:16 mtudiff:52 ippkttotlen:60
Aug 13 20:09:49 1218638389 kernel: klips_info:ipsec_xmit_encap_bundle: dev
ipsec0 mtu of 1500 decreased by 57 to 1443
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_bundle:
allocating 14 bytes for hardheader.
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_bundle:
head,tailroom: 32,36 after hard_header stripped.
Aug 13 20:09:49 1218638389 kernel: klips_debug:   IP: ihl:20 ver:4 tos:16
tlen:60 id:19246 DF frag_off:0 ttl:63 proto:6 (TCP) chk:27690 saddr:
192.168.2.2:2061 daddr:192.168.1.1:23
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_bundle:
head,tailroom: 68,128 after allocation
Aug 13 20:09:49 1218638389 kernel: klips_debug:   IP: ihl:20 ver:4 tos:16
tlen:60 id:19246 DF frag_off:0 ttl:63 proto:6 (TCP) chk:27690 saddr:
192.168.2.2:2061 daddr:192.168.1.1:23
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_once:
calling output for <IPIP>, SA:tun.1004 at 172.16.1.2 <SA%3Atun.1004 at 172.16.1.2>
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_once:
pushing 20 bytes, putting 0, proto 4.
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_once:
head,tailroom: 48,128 before xform.
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_once: after
<IPIP>, SA:tun.1004 at 172.16.1.2 <SA%3Atun.1004 at 172.16.1.2>:
Aug 13 20:09:49 1218638389 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:80 id:33247 frag_off:0 ttl:64 proto:4 chk:40358 saddr:172.16.2.2 daddr:
172.16.1.2
Aug 13 20:09:49 1218638389 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:80 id:33247 frag_off:0 ttl:64 proto:4 chk:40358 saddr:172.16.2.2 daddr:
172.16.1.2
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_once:
calling output for <COMP_DEFLATE>,
SA:comp.627f at 172.16.1.2<SA%3Acomp.627f at 172.16.1.2>
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_once:
pushing 0 bytes, putting 0, proto 108.
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_once:
head,tailroom: 48,128 before xform.
Aug 13 20:09:49 1218638389 kernel: klips_debug:skb_compress: .
Aug 13 20:09:49 1218638389 kernel: klips_debug:skb_compress: skipping
compression of tiny packet, len=60.
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_once: packet
did not compress (flags = 1).
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_once: after
<COMP_DEFLATE>, SA:comp.627f at 172.16.1.2 <SA%3Acomp.627f at 172.16.1.2>:
Aug 13 20:09:49 1218638389 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:80 id:33247 frag_off:0 ttl:64 proto:4 chk:40358 saddr:172.16.2.2 daddr:
172.16.1.2
Aug 13 20:09:49 1218638389 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:80 id:33247 frag_off:0 ttl:64 proto:4 chk:40358 saddr:172.16.2.2 daddr:
172.16.1.2
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_once:
calling output for <ESP_3DES_HMAC_MD5>,
SA:esp.2a8ab1c4 at 172.16.1.2<SA%3Aesp.2a8ab1c4 at 172.16.1.2>
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_once:
pushing 16 bytes, putting 16, proto 50.
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_once: hbf 1d
1a 70 6c
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @020: 1b 58 f4 9e 20 ce e1
ac 1b 37 a5 72 96 a2 29 71
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @030: 53 17 96 10 64 2f d1
a6 13 8c 13 90 6b 36 b3 2d
Aug 13 20:09:49 1218638389 kernel: klips_dmp: at ictx, len=88:
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @000: 09 7d 6d 59 e5 f4 7a
01 ba 26 67 04 82 0d 90 5d
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @010: 00 02 00 00 00 00 00
00 a8 bc ab 02 1f 5e 7e d3
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @020: 47 eb 8a 8b ba 67 1e
89 36 36 36 36 36 36 36 36
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @030: 36 36 36 36 36 36 36
36 36 36 36 36 36 36 36 36
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @040: 36 36 36 36 36 36 36
36 36 36 36 36 36 36 36 36
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @050: 36 36 36 36 36 36 36
36
Aug 13 20:09:49 1218638389 kernel: klips_dmp: at ictx+dat, len=88:
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @000: 83 60 04 1e d7 bb cc
12 2b 5d 80 42 04 81 1f 10
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @010: 00 04 00 00 00 00 00
00 2a 8a b1 c4 00 00 00 0a
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @020: cd 7d 7f d9 b9 77 ef
9f 87 2f 4c df 68 ec 35 2c
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @030: 18 71 66 bf 1d 1a 70
6c 1b 58 f4 9e 20 ce e1 ac
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @040: 1b 37 a5 72 96 a2 29
71 53 17 96 10 64 2f d1 a6
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @050: 13 8c 13 90 6b 36 b3
2d
Aug 13 20:09:49 1218638389 kernel: klips_dmp: at ictx hash, len=20:
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @000: ff cc 40 3e 51 dc dd
9f c6 e2 2f 12 14 fc ee c5
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @010: 01 00 00 00
Aug 13 20:09:49 1218638389 kernel: klips_dmp: at octx, len=88:
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @000: c8 63 3b 44 74 c5 35
f1 50 c3 d4 db cb 6b df f9
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @010: 00 02 00 00 00 00 00
00 c2 d6 c1 68 75 34 14 b9
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @020: 2d 81 e0 e1 d0 0d 74
e3 5c 5c 5c 5c 5c 5c 5c 5c
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @030: 5c 5c 5c 5c 5c 5c 5c
5c 5c 5c 5c 5c 5c 5c 5c 5c
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @040: 5c 5c 5c 5c 5c 5c 5c
5c 5c 5c 5c 5c 5c 5c 5c 5c
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @050: 5c 5c 5c 5c 5c 5c 5c
5c
Aug 13 20:09:49 1218638389 kernel: klips_dmp: at octx+hash, len=88:
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @000: c8 63 3b 44 74 c5 35
f1 50 c3 d4 db cb 6b df f9
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @010: 80 02 00 00 00 00 00
00 ff cc 40 3e 51 dc dd 9f
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @020: c6 e2 2f 12 14 fc ee
c5 5c 5c 5c 5c 5c 5c 5c 5c
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @030: 5c 5c 5c 5c 5c 5c 5c
5c 5c 5c 5c 5c 5c 5c 5c 5c
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @040: 5c 5c 5c 5c 5c 5c 5c
5c 5c 5c 5c 5c 5c 5c 5c 5c
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @050: 5c 5c 5c 5c 5c 5c 5c
5c
Aug 13 20:09:49 1218638389 kernel: klips_dmp: at octx hash, len=20:
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @000: d6 0c 90 b9 2b 36 08
cb 75 ad e7 fb 13 a8 fe 99
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @010: 01 00 00 00
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_once: after
<ESP_3DES_HMAC_MD5>, SA:esp.2a8ab1c4 at 172.16.1.2<SA%3Aesp.2a8ab1c4 at 172.16.1.2>:

Aug 13 20:09:49 1218638389 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:96 id:33256 frag_off:0 ttl:64 proto:50 (ESP) chk:40287
saddr:172.16.2.2daddr:
172.16.1.2
Aug 13 20:09:49 1218638389 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:96 id:33256 frag_off:0 ttl:64 proto:50 (ESP) chk:40287
saddr:172.16.2.2daddr:
172.16.1.2
Aug 13 20:09:49 1218638389 kernel: klips_error:ipsec_sa_put: null pointer
passed in!
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_findroute: 172.16.2.2:0
->172.16.1.2:0 50
Aug 13 20:09:49 1218638389 kernel: klips_debug:rj_match: * See if we match
exactly as a host destination
Aug 13 20:09:49 1218638389 kernel: klips_debug:rj_match: ** try to match a
leaf, t=0pcd7ba0c0
Aug 13 20:09:49 1218638389 kernel: klips_debug:rj_match: *** start searching
up the tree, t=0pcd7ba0c0
Aug 13 20:09:49 1218638389 kernel: klips_debug:rj_match: **** t=0pcd7ba0d8
Aug 13 20:09:49 1218638389 kernel: klips_debug:rj_match: **** t=0pca2e2780
Aug 13 20:09:49 1218638389 kernel: klips_debug:rj_match: *****
cp2=0pcf3b2228 cp3=0pc61db7f0
Aug 13 20:09:49 1218638389 kernel: klips_debug:rj_match: ***** not found.
Aug 13 20:09:49 1218638389 kernel:
klips_debug:ipsec_xmit_restore_hard_header: After recursive xforms --
head,tailroom: 32,0
Aug 13 20:09:49 1218638389 kernel:
klips_debug:ipsec_xmit_restore_hard_header: With hard_header, final
head,tailroom: 18,0
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_send: ...done,
calling ip_send() on device:eth1
Aug 13 20:09:49 1218638389 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:96 id:33256 frag_off:0 ttl:64 proto:50 (ESP) chk:40287
saddr:172.16.2.2daddr:
172.16.1.2
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_rcv: <<< Info --
skb->dev=eth1 dev=eth1
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_rcv: assigning packet
ownership to virtual device ipsec0 from physical device eth1.
Aug 13 20:09:49 1218638389 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:136 id:59428 frag_off:0 ttl:63 proto:50 (ESP) chk:14331 saddr:
172.16.1.2 daddr:172.16.2.2
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_rcv_decap_once: decap
(50) from 172.16.1.2 -> 172.16.2.2
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_sa_getbyid: linked
entry in ipsec_sa table for hash=85 of
SA:esp.9ce44778 at 172.16.2.2<SA%3Aesp.9ce44778 at 172.16.2.2>requested.
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_rcv:
SA:esp.9ce44778 at 172.16.2.2 <SA%3Aesp.9ce44778 at 172.16.2.2>, src=172.16.1.2 of
pkt agrees with expected SA source address poliec_xmit_encap_once: after
<IPIP>, SA:tun.1004 at 172.16.1.2 <SA%3Atun.1004 at 172.16.1.2>:
Aug 13 20:09:49 1218638389 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:63 id:33257 frag_off:0 ttl:64 proto:4 chk:40365 saddr:172.16.2.2 daddr:
172.16.1.2
Aug 13 20:09:49 1218638389 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:63 id:33257 frag_off:0 ttl:64 proto:4 chk:40365 saddr:172.16.2.2 daddr:
172.16.1.2
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_once:
calling output for <COMP_DEFLATE>,
SA:comp.627f at 172.16.1.2<SA%3Acomp.627f at 172.16.1.2>
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_once:
pushing 0 bytes, putting 0, proto 108.
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_once:
head,tailroom: 48,17 before xform.
Aug 13 20:09:49 1218638389 kernel: klips_debug:skb_compress: .
Aug 13 20:09:49 1218638389 kernel: klips_debug:skb_compress: skipping
compression of tiny packet, len=43.
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_once: packet
did not compress (flags = 1).
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_once: after
<COMP_DEFLATE>, SA:comp.627f at 172.16.1.2 <SA%3Acomp.627f at 172.16.1.2>:
Aug 13 20:09:49 1218638389 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:63 id:33257 frag_off:0 ttl:64 proto:4 chk:40365 saddr:172.16.2.2 daddr:
172.16.1.2
Aug 13 20:09:49 1218638389 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:63 id:33257 frag_off:0 ttl:64 proto:4 chk:40365 saddr:172.16.2.2 daddr:
172.16.1.2
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_once:
calling output for <ESP_3DES_HMAC_MD5>,
SA:esp.2a8ab1c4 at 172.16.1.2<SA%3Aesp.2a8ab1c4 at 172.16.1.2>
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_once:
pushing 16 bytes, putting 17, proto 50.
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_once:
head,tailroom: 32,0 before xform.
Aug 13 20:09:49 1218638389 kernel: klips_dmp: at pre-encrypt, len=96:
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @000: 45 00 00 60 81 e9 00
00 40 32 9d ad ac 10 02 02
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @010: ac 10 01 02 2a 8a b1
c4 00 00 00 0b ac 10 02 02
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @020: ac 10 01 02 45 10 00
2b 4b 38 40 00 3f 06 6c 31
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @030: c0 a8 02 02 c0 a8 01
01 08 0d 00 17 ac 20 39 92
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @040: 87 2c 65 c9 50 18 16
d0 38 db 00 00 ff fd 01 01
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @050: 02 03 03 04 75 47 21
62 cd 14 06 bc b6 5d ca 72
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_alg_esp_encrypt:
entering with encalg=3, ixt_e=d0bc4984
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_alg_esp_encrypt:
calling cbc_encrypt encalg=3 ips_key_e=c2d40200 idat=ca22bc44 ilen=48
iv=ca22bc3c, encrypt=1
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_alg_esp_encrypt:
returned ret=48
Aug 13 20:09:49 1218638389 kernel: klips_dmp: at espp, len=64:
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @000: 2a 8a b1 c4 00 00 00
0b eb ec ef 7f 0e dd 29 1b
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @010: a3 41 bc dd 8b 38 15
d4 8c 3a 99 55 dd 4b fa 22
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @020: 06 6a d7 46 90 f3 91
fd 81 71 a2 63 9b a5 b2 0e
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @030: 4d f4 da f2 70 1f df
43 de 85 9e 79 fb cd fa 16
Aug 13 20:09:49 1218638389 kernel: klips_dmp: at ictx, len=88:
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @000: 09 7d 6d 59 e5 f4 7a
01 ba 26 67 04 82 0d 90 5d
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @010: 00 02 00 00 00 00 00
00 a8 bc ab 02 1f 5e 7e d3
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @020: 47 eb 8a 8b ba 67 1e
89 36 36 36 36 36 36 36 36
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @030: 36 36 36 36 36 36 36
36 36 36 36 36 36 36 36 36
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @040: 36 36 36 36 36 36 36
36 36 36 36 36 36 36 36 36
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @050: 36 36 36 36 36 36 36
36
Aug 13 20:09:49 1218638389 kernel: klips_dmp: at ictx+dat, len=88:
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @000: 78 c5 bc b2 f6 ec c2
a8 d0 31 63 75 d2 34 38 05
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @010: 00 04 00 00 00 00 00
00 2a 8a b1 c4 00 00 00 0b
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @020: eb ec ef 7f 0e dd 29
1b a3 41 bc dd 8b 38 15 d4
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @030: 8c 3a 99 55 dd 4b fa
22 06 6a d7 46 90 f3 91 fd
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @040: 81 71 a2 63 9b a5 b2
0e 4d f4 da f2 70 1f df 43
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @050: de 85 9e 79 fb cd fa
16
Aug 13 20:09:49 1218638389 kernel: klips_dmp: at ictx hash, len=20:
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @000: 67 5d 65 ae 8a ba 75
3b 61 e7 ca 1d 52 c8 03 ff
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @010: 01 00 00 00
Aug 13 20:09:49 1218638389 kernel: klips_dmp: at octx, len=88:
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @000: c8 63 3b 44 74 c5 35
f1 50 c3 d4 db cb 6b df f9
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @010: 00 02 00 00 00 00 00
00 c2 d6 c1 68 75 34 14 b9
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @020: 2d 81 e0 e1 d0 0d 74
e3 5c 5c 5c 5c 5c 5c 5c 5c
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @030: 5c 5c 5c 5c 5c 5c 5c
5c 5c 5c 5c 5c 5c 5c 5c 5c
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @040: 5c 5c 5c 5c 5c 5c 5c
5c 5c 5c 5c 5c 5c 5c 5c 5c
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @050: 5c 5c 5c 5c 5c 5c 5c
5c
Aug 13 20:09:49 1218638389 kernel: klips_dmp: at octx+hash, len=88:
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @000: c8 63 3b 44 74 c5 35
f1 50 c3 d4 db cb 6b df f9
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @010: 80 02 00 00 00 00 00
00 67 5d 65 ae 8a ba 75 3b
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @020: 61 e7 ca 1d 52 c8 03
ff 5c 5c 5c 5c 5c 5c 5c 5c
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @030: 5c 5c 5c 5c 5c 5c 5c
5c 5c 5c 5c 5c 5c 5c 5c 5c
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @040: 5c 5c 5c 5c 5c 5c 5c
5c 5c 5c 5c 5c 5c 5c 5c 5c
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @050: 5c 5c 5c 5c 5c 5c 5c
5c
Aug 13 20:09:49 1218638389 kernel: klips_dmp: at octx hash, len=20:
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @000: 1d 6e f2 a9 6f 90 7d
44 8b 2d 2b 44 d6 a2 1a c4
Aug 13 20:09:49 1218638389 kernel: klips_debug:   @010: 01 00 00 00
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_encap_once: after
<ESP_3DES_HMAC_MD5>, SA:esp.2a8ab1c4 at 172.16.1.2<SA%3Aesp.2a8ab1c4 at 172.16.1.2>:

Aug 13 20:09:49 1218638389 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:96 id:33257 frag_off:0 ttl:64 proto:50 (ESP) chk:40286
saddr:172.16.2.2daddr:
172.16.1.2
Aug 13 20:09:49 1218638389 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:96 id:33257 frag_off:0 ttl:64 proto:50 (ESP) chk:40286
saddr:172.16.2.2daddr:
172.16.1.2
Aug 13 20:09:49 1218638389 kernel: klips_error:ipsec_sa_put: null pointer
passed in!
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_findroute: 172.16.2.2:0
->172.16.1.2:0 50
Aug 13 20:09:49 1218638389 kernel: klips_debug:rj_match: * See if we match
exactly as a host destination
Aug 13 20:09:49 1218638389 kernel: klips_debug:rj_match: ** try to match a
leaf, t=0pcd7ba0c0
Aug 13 20:09:49 1218638389 kernel: klips_debug:rj_match: *** start searching
up the tree, t=0pcd7ba0c0
Aug 13 20:09:49 1218638389 kernel: klips_debug:rj_match: **** t=0pcd7ba0d8
Aug 13 20:09:49 1218638389 kernel: klips_debug:rj_match: **** t=0pca2e2780
Aug 13 20:09:49 1218638389 kernel: klips_debug:rj_match: *****
cp2=0pcf3b2228 cp3=0pc61db7f0
Aug 13 20:09:49 1218638389 kernel: klips_debug:rj_match: ***** not found.
Aug 13 20:09:49 1218638389 kernel:
klips_debug:ipsec_xmit_restore_hard_header: After recursive xforms --
head,tailroom: 32,0
Aug 13 20:09:49 1218638389 kernel:
klips_debug:ipsec_xmit_restore_hard_header: With hard_header, final
head,tailroom: 18,0
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_xmit_send: ...done,
calling ip_send() on device:eth1
Aug 13 20:09:49 1218638389 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:96 id:33257 frag_off:0 ttl:64 proto:50 (ESP) chk:40286
saddr:172.16.2.2daddr:
172.16.1.2
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_rcv: <<< Info --
skb->dev=eth1 dev=eth1
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_rcv: assigning packet
ownership to virtual device ipsec0 from physical device eth1.
Aug 13 20:09:49 1218638389 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:104 id:59429 frag_off:0 ttl:63 proto:50 (ESP) chk:14362 saddr:
172.16.1.2 daddr:172.16.2.2
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_rcv_decap_once: decap
(50) from 172.16.1.2 -> 172.16.2.2
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_sa_getbyid: linked
entry in ipsec_sa table for hash=85 of
SA:esp.9ce44778 at 172.16.2.2<SA%3Aesp.9ce44778 at 172.16.2.2>requested.
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_rcv:
SA:esp.9ce44778 at 172.16.2.2 <SA%3Aesp.9ce44778 at 172.16.2.2>, src=172.16.1.2 of
pkt agrees with expected SA source address policy.
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_rcv:
SA:esp.9ce44778 at 172.16.2.2 <SA%3Aesp.9ce44778 at 172.16.2.2> First SA in group.

Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_rcv: natt_type=0
tdbp->ips_natt_type=0 : ok
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_rcv: packet from
172.16.1.2 received with seq=11 (iv)=0xaaacf53821967bae iplen=84 esplen=72
sa=esp.9ce44778 at 172.16.2.2
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_rcv: encalg = 3,
authalg = 2.
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_rcv: authentication
successful.
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_rcv: encalg=3
esphlen=16
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_alg_esp_encrypt:
entering with encalg=3, ixt_e=d0bc4984
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_alg_esp_encrypt:
calling cbc_encrypt encalg=3 ips_key_e=c231a800 idat=ca22b044 ilen=56
iv=ca22b03c, encrypt=0
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_alg_esp_encrypt:
returned ret=56
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_rcv: padlen=4,
contents: 0x<offset>: 0x<value> 0x<value> ...
Aug 13 20:09:49 1218638389 kernel: klips_debug:           00: 01 02 03 04
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_rcv: packet decrypted
from 172.16.1.2: next_header = 4, padding = 4
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_rcv: trimming to 50.
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_rcv: after
<ESP_3DES_HMAC_MD5>, SA:esp.9ce44778 at 172.16.2.2<SA%3Aesp.9ce44778 at 172.16.2.2>:

Aug 13 20:09:49 1218638389 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:70 id:59429 frag_off:0 ttl:63 proto:4 chk:14442 saddr:172.16.1.2 daddr:
172.16.2.2
Aug 13 20:09:49 1218638389 kernel: klips_debug:ipsec_rcv:
SA:esp.9ce44778 at 172.16.2.2 <SA%3Aesp.9ce44778 at 172.16.2.2>, Another IPSEC
header to process.
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_rcv: ESP SA sets
skb->nfmark=0x1d0000.
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_rcv: IPIP tunnel
stripped.
Aug 13 20:09:50 1218638390 kernel: klips_debug:   IP: ihl:20 ver:4 tos:16
tlen:50 id:48992 DF frag_off:0 ttl:64 proto:6 (TCP) chk:63233 saddr:
192.168.1.1:23 daddr:192.168.2.2:2061
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_rcv: IPIP SA sets
skb->nfmark=0x1f0000.
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_rcv: netif_rx() called.

Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_tunnel_hard_header:
skb->dev=ipsec0 dev=ipsec0.
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_tunnel_hard_header:
Revectored 0p00000000->0pcd27daa4 len=40 type=2048 dev=ipsec0->eth1
dev_addr=00:0c:29:ca:31:cc ip=c0a80202->c0a80101
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_strip_hard_header:
>>> skb->len=54 hard_header_len:14
00:0c:29:ca:31:cc:00:0c:29:ca:31:cc:08:00
Aug 13 20:09:50 1218638390 kernel: klips_debug:   IP: ihl:20 ver:4 tos:16
tlen:40 id:19257 DF frag_off:0 ttl:63 proto:6 (TCP) chk:27699 saddr:
192.168.2.2:2061 daddr:192.168.1.1:23
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_strip_hard_header:
Original head,tailroom: 18,56
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_findroute:
192.168.2.2:2061->192.168.1.1:23 6
Aug 13 20:09:50 1218638390 kernel: klips_debug:rj_match: * See if we match
exactly as a host destination
Aug 13 20:09:50 1218638390 kernel: klips_debug:rj_match: ** try to match a
leaf, t=0pcd7ba0c0
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_SAlookup: checking
for local udp/500 IKE packet saddr=c0a80202, er=0pcd7ba0c0, daddr=c0a80101,
er_dst=ac100102, proto=6 sport=2061 dport=23
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_sa_getbyid: linked
entry in ipsec_sa table for hash=171 of
SA:tun.1004 at 172.16.1.2<SA%3Atun.1004 at 172.16.1.2>requested.
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_bundle:
found ipsec_sa -- SA:<IPIP> tun.1004 at 172.16.1.2
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_bundle:
calling room for <IPIP>, SA:tun.1004 at 172.16.1.2 <SA%3Atun.1004 at 172.16.1.2>
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_bundle:
Required head,tailroom: 20,0
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_bundle:
calling room for <COMP_DEFLATE>,
SA:comp.627f at 172.16.1.2<SA%3Acomp.627f at 172.16.1.2>
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_bundle:
Required head,tailroom: 0,0
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_bundle:
calling room for <ESP_3DES_HMAC_MD5>,
SA:esp.2a8ab1c4 at 172.16.1.2<SA%3Aesp.2a8ab1c4 at 172.16.1.2>
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_bundle:
Required head,tailroom: 16,20
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_bundle:
existing head,tailroom: 18,56 before applying xforms with head,tailroom:
36,20 .
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_bundle:
mtu:1500 physmtu:1500 tothr:36 tottr:20 mtudiff:56 ippkttotlen:40
Aug 13 20:09:50 1218638390 kernel: klips_info:ipsec_xmit_encap_bundle: dev
ipsec0 mtu of 1500 decreased by 57 to 1443
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_bundle:
allocating 14 bytes for hardheader.
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_bundle:
head,tailroom: 32,56 after hard_header stripped.
Aug 13 20:09:50 1218638390 kernel: klips_debug:   IP: ihl:20 ver:4 tos:16
tlen:40 id:19257 DF frag_off:0 ttl:63 proto:6 (TCP) chk:27699 saddr:
192.168.2.2:2061 daddr:192.168.1.1:23
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_bundle:
head,tailroom: 68,20 after allocation
Aug 13 20:09:50 1218638390 kernel: klips_debug:   IP: ihl:20 ver:4 tos:16
tlen:40 id:19257 DF frag_off:0 ttl:63 proto:6 (TCP) chk:27699 saddr:
192.168.2.2:2061 daddr:192.168.1.1:23
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_once:
calling output for <IPIP>, SA:tun.1004 at 172.16.1.2 <SA%3Atun.1004 at 172.16.1.2>
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_once:
pushing 20 bytes, putting 0, proto 4.
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_once:
head,tailroom: 48,20 before xform.
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_once: after
<IPIP>, SA:tun.1004 at 172.16.1.2 <SA%3Atun.1004 at 172.16.1.2>:
Aug 13 20:09:50 1218638390 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:60 id:33258 frag_off:0 ttl:64 proto:4 chk:40367 saddr:172.16.2.2 daddr:
172.16.1.2
Aug 13 20:09:50 1218638390 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:60 id:33258 frag_off:0 ttl:64 proto:4 chk:40367 saddr:172.16.2.2 daddr:
172.16.1.2
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_once:
calling output for <COMP_DEFLATE>,
SA:comp.627f at 172.16.1.2<SA%3Acomp.627f at 172.16.1.2>
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_once:
pushing 0 bytes, putting 0, proto 108.
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_once:
head,tailroom: 48,20 before xform.
Aug 13 20:09:50 1218638390 kernel: klips_debug:skb_compress: .
Aug 13 20:09:50 1218638390 kernel: klips_debug:skb_compress: skipping
compression of tiny packet, len=40.
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_once: packet
did not compress (flags = 1).
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_once: after
<COMP_DEFLATE>, SA:comp.627f at 172.16.1.2 <SA%3Acomp.627f at 172.16.1.2>:
Aug 13 20:09:50 1218638390 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:60 id:33258 frag_off:0 ttl:64 proto:4 chk:40367 saddr:172.16.2.2 daddr:
172.16.1.2
Aug 13 20:09:50 1218638390 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:60 id:33258 frag_off:0 ttl:64 proto:4 chk:40367 saddr:172.16.2.2 daddr:
172.16.1.2
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_once:
calling output for <ESP_3DES_HMAC_MD5>,
SA:esp.2a8ab1c4 at 172.16.1.2<SA%3Aesp.2a8ab1c4 at 172.16.1.2>
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_once:
pushing 16 bytes, putting 20, proto 50.
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_once:
head,tailroom: 32,0 before xform.
Aug 13 20:09:50 1218638390 kernel: klips_dmp: at pre-encrypt, len=96:
Aug 13 20:09:50 1218638390 kernel: klips_debug:   @000: 45 00 00 60 81 ea 00
00 40 32 9d af ac 10 02 02
Aug 13 20:09:50 1218638390 kernel: klips_debug:   @010: ac 10 01 02 2a 8a b1
c4 00 00 00 0c ac 10 02 02
Aug 13 20:09:50 1218638390 kernel: klips_debug:   @020: ac 10 01 02 45 10 00
28 4b 39 40 00 3f 06 6c 33
Aug 13 20:09:50 1218638390 kernel: klips_debug:  ec_xmit_encap_once: after
<IPIP>, SA:tun.1004 at 172.16.1.2 <SA%3Atun.1004 at 172.16.1.2>:
Aug 13 20:09:50 1218638390 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:60 id:33261 frag_off:0 ttl:64 proto:4 chk:40364 saddr:172.16.2.2 daddr:
172.16.1.2
Aug 13 20:09:50 1218638390 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:60 id:33261 frag_off:0 ttl:64 proto:4 chk:40364 saddr:172.16.2.2 daddr:
172.16.1.2
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_once:
calling output for <COMP_DEFLATE>,
SA:comp.627f at 172.16.1.2<SA%3Acomp.627f at 172.16.1.2>
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_once:
pushing 0 bytes, putting 0, proto 108.
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_once:
head,tailroom: 48,20 before xform.
Aug 13 20:09:50 1218638390 kernel: klips_debug:skb_compress: .
Aug 13 20:09:50 1218638390 kernel: klips_debug:skb_compress: skipping
compression of tiny packet, len=40.
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_once: packet
did not compress (flags = 1).
Aug 13 20:09:50 1218638390 kernel: klips_debug:ipsec_xmit_encap_once: after
<COMP_DEFLATE>, SA:comp.627f at 172.16.1.2 <SA%3Acomp.627f at 172.16.1.2>:
Aug 13 20:09:50 1218638390 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:60 id:33261 frag_off:0 ttl:64 proto:4 chk:40364 saddr:172.16.2.2 daddr:
172.16.1.2
Aug 13 20:09:50 1218638390 kernel: klips_debug:   IP: ihl:20 ver:4 tos:0
tlen:60 id:33261 frag_off:0 ttl:64 proto:4 chk:40364 saddr:172.16.2.2 daddr:
172.16.1.2
Aug 14 12:36:36 1218697596 syslogd 1.3-3: restart.







-----------------------/var/log/secure-----------------

Aug 13 20:07:51 1218638271 pluto[18847]: "nton-1" #1: received and ignored
informational message
Aug 13 20:07:51 1218638271 pluto[18847]: "nton-1" #1: received Delete SA
payload: deleting ISAKMP State #1
Aug 13 20:07:51 1218638271 pluto[18847]: packet from 172.16.1.2:500:
received and ignored informational message
Aug 13 20:08:03 1218638283 pluto[18847]: | base debugging =
raw+crypt+parsing+emitting+control+lifecycle+klips+dns+oppo+controlmore+pfkey+nattraversal+x509
Aug 13 20:08:03 1218638283 pluto[18847]: | next event EVENT_SHUNT_SCAN in 16
seconds
Aug 13 20:08:07 1218638287 pluto[18847]: |
Aug 13 20:08:07 1218638287 pluto[18847]: | *received 216 bytes from
172.16.1.2:500 on eth1 (port=500)
Aug 13 20:08:07 1218638287 pluto[18847]: |   ce 11 f6 da  11 18 14 59  00 00
00 00  00 00 00 00
Aug 13 20:08:07 1218638287 pluto[18847]: |   01 10 02 00  00 00 00 00  00 00
00 d8  0d 00 00 34
Aug 13 20:08:07 1218638287 pluto[18847]: |   00 00 00 01  00 00 00 01  00 00
00 28  00 01 00 01
Aug 13 20:08:07 1218638287 pluto[18847]: |   00 00 00 20  00 01 00 00  80 0b
00 01  80 0c 0e 10
Aug 13 20:08:07 1218638287 pluto[18847]: |   80 01 00 05  80 02 00 01  80 03
00 01  80 04 00 02
Aug 13 20:08:07 1218638287 pluto[18847]: |   0d 00 00 10  4f 45 5d 62  57 58
60 51  42 72 75 4c
Aug 13 20:08:07 1218638287 pluto[18847]: |   0d 00 00 14  af ca d7 13  68 a1
f1 c9  6b 86 96 fc
Aug 13 20:08:07 1218638287 pluto[18847]: |   77 57 01 00  0d 00 00 14  4a 13
1c 81  07 03 58 45
Aug 13 20:08:07 1218638287 pluto[18847]: |   5c 57 28 f2  0e 95 45 2f  0d 00
00 14  7d 94 19 a6
Aug 13 20:08:07 1218638287 pluto[18847]: |   53 10 ca 6f  2c 17 9d 92  15 52
9d 56  0d 00 00 14
Aug 13 20:08:07 1218638287 pluto[18847]: |   cd 60 46 43  35 df 21 f8  7c fd
b2 fc  68 b6 a4 48
Aug 13 20:08:07 1218638287 pluto[18847]: |   0d 00 00 14  90 cb 80 91  3e bb
69 6e  08 63 81 b5
Aug 13 20:08:07 1218638287 pluto[18847]: |   ec 42 7b 1f  00 00 00 14  44 85
15 2d  18 b6 bb cd
Aug 13 20:08:07 1218638287 pluto[18847]: |   0b e8 a8 46  95 79 dd cc
Aug 13 20:08:07 1218638287 pluto[18847]: | **parse ISAKMP Message:
Aug 13 20:08:07 1218638287 pluto[18847]: |    initiator cookie:
Aug 13 20:08:07 1218638287 pluto[18847]: |   ce 11 f6 da  11 18 14 59
Aug 13 20:08:07 1218638287 pluto[18847]: |    responder cookie:
Aug 13 20:08:07 1218638287 pluto[18847]: |   00 00 00 00  00 00 00 00
Aug 13 20:08:07 1218638287 pluto[18847]: |    next payload type:
ISAKMP_NEXT_SA
Aug 13 20:08:07 1218638287 pluto[18847]: |    ISAKMP version: ISAKMP Version
1.0
Aug 13 20:08:07 1218638287 pluto[18847]: |    exchange type:
ISAKMP_XCHG_IDPROT
Aug 13 20:08:07 1218638287 pluto[18847]: |    flags: none
Aug 13 20:08:07 1218638287 pluto[18847]: |    message ID:  00 00 00 00
Aug 13 20:08:07 1218638287 pluto[18847]: |    length: 216
Aug 13 20:08:07 1218638287 pluto[18847]: |  processing packet with exchange
type=ISAKMP_XCHG_IDPROT (2)
Aug 13 20:08:07 1218638287 pluto[18847]: | np=1 and sd=0x80e4dcc
Aug 13 20:08:07 1218638287 pluto[18847]: | ***parse ISAKMP Security
Association Payload:
Aug 13 20:08:08 1218638288 pluto[18847]: |    next payload type:
ISAKMP_NEXT_VID
Aug 13 20:08:08 1218638288 pluto[18847]: |    length: 52
Aug 13 20:08:08 1218638288 pluto[18847]: |    DOI: ISAKMP_DOI_IPSEC
Aug 13 20:08:08 1218638288 pluto[18847]: | np=13 and sd=0x80e5378
Aug 13 20:08:08 1218638288 pluto[18847]: | ***parse ISAKMP Vendor ID
Payload:
Aug 13 20:08:08 1218638288 pluto[18847]: |    next payload type:
ISAKMP_NEXT_VID
Aug 13 20:08:08 1218638288 pluto[18847]: |    length: 16
Aug 13 20:08:08 1218638288 pluto[18847]: | np=13 and sd=0x80e5378
Aug 13 20:08:08 1218638288 pluto[18847]: | ***parse ISAKMP Vendor ID
Payload:
Aug 13 20:08:08 1218638288 pluto[18847]: |    next payload type:
ISAKMP_NEXT_VID
Aug 13 20:08:08 1218638288 pluto[18847]: |    length: 20
Aug 13 20:08:08 1218638288 pluto[18847]: | np=13 and sd=0x80e5378
Aug 13 20:08:08 1218638288 pluto[18847]: | ***parse ISAKMP Vendor ID
Payload:
Aug 13 20:08:08 1218638288 pluto[18847]: |    next payload type:
ISAKMP_NEXT_VID
Aug 13 20:08:08 1218638288 pluto[18847]: |    length: 20
Aug 13 20:08:08 1218638288 pluto[18847]: | np=13 and sd=0x80e5378
Aug 13 20:08:08 1218638288 pluto[18847]: | ***parse ISAKMP Vendor ID
Payload:
Aug 13 20:08:08 1218638288 pluto[18847]: |    next payload type:
ISAKMP_NEXT_VID
Aug 13 20:08:08 1218638288 pluto[18847]: |    length: 20
Aug 13 20:08:08 1218638288 pluto[18847]: | np=13 and sd=0x80e5378
Aug 13 20:08:08 1218638288 pluto[18847]: | ***parse ISAKMP Vendor ID
Payload:
Aug 13 20:08:08 1218638288 pluto[18847]: |    next payload type:
ISAKMP_NEXT_VID
Aug 13 20:08:08 1218638288 pluto[18847]: |    length: 20
Aug 13 20:08:08 1218638288 pluto[18847]: | np=13 and sd=0x80e5378
Aug 13 20:08:08 1218638288 pluto[18847]: | ***parse ISAKMP Vendor ID
Payload:
Aug 13 20:08:08 1218638288 pluto[18847]: |    next payload type:
ISAKMP_NEXT_VID
Aug 13 20:08:08 1218638288 pluto[18847]: |    length: 20
Aug 13 20:08:08 1218638288 pluto[18847]: | np=13 and sd=0x80e5378
Aug 13 20:08:08 1218638288 pluto[18847]: | ***parse ISAKMP Vendor ID
Payload:
Aug 13 20:08:08 1218638288 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:08 1218638288 pluto[18847]: |    length: 20
Aug 13 20:08:08 1218638288 pluto[18847]: packet from 172.16.1.2:500:
ignoring unknown Vendor ID payload [4f455d62575860514272754c]
Aug 13 20:08:08 1218638288 pluto[18847]: packet from 172.16.1.2:500:
received Vendor ID payload [Dead Peer Detection]
Aug 13 20:08:08 1218638288 pluto[18847]: packet from 172.16.1.2:500:
received Vendor ID payload [RFC 3947] method set to=109
Aug 13 20:08:08 1218638288 pluto[18847]: packet from 172.16.1.2:500:
received Vendor ID payload [draft-ietf-ipsec-nat-t-ike-03] meth=108, but
already using method 109
Aug 13 20:08:08 1218638288 pluto[18847]: packet from 172.16.1.2:500:
received Vendor ID payload [draft-ietf-ipsec-nat-t-ike-02] meth=107, but
already using method 109
Aug 13 20:08:08 1218638288 pluto[18847]: packet from 172.16.1.2:500:
received Vendor ID payload [draft-ietf-ipsec-nat-t-ike-02_n] meth=106, but
already using method 109
Aug 13 20:08:08 1218638288 pluto[18847]: packet from 172.16.1.2:500:
received Vendor ID payload [draft-ietf-ipsec-nat-t-ike-00]
Aug 13 20:08:08 1218638288 pluto[18847]: | nat-t detected, sending nat-t VID
Aug 13 20:08:08 1218638288 pluto[18847]: | find_host_connection called from
main_inI1_outR1
Aug 13 20:08:08 1218638288 pluto[18847]: | find_host_pair: comparing to
172.16.2.2:500 172.16.1.2:500
Aug 13 20:08:08 1218638288 pluto[18847]: | find_host_pair_conn
(find_host_connection2): 172.16.2.2:500 172.16.1.2:500 -> hp:nton-1
Aug 13 20:08:08 1218638288 pluto[18847]: | creating state object #3 at
0x8109228
Aug 13 20:08:08 1218638288 pluto[18847]: | processing connection nton-1
Aug 13 20:08:08 1218638288 pluto[18847]: | ICOOKIE:  ce 11 f6 da  11 18 14
59
Aug 13 20:08:08 1218638288 pluto[18847]: | RCOOKIE:  7a 0e df 4c  12 87 e0
a0
Aug 13 20:08:08 1218638288 pluto[18847]: | peer:  ac 10 01 02
Aug 13 20:08:08 1218638288 pluto[18847]: | state hash entry 28
Aug 13 20:08:08 1218638288 pluto[18847]: | inserting event EVENT_SO_DISCARD,
timeout in 0 seconds for #3
Aug 13 20:08:08 1218638288 pluto[18847]: "nton-1" #3: responding to Main
Mode
Aug 13 20:08:08 1218638288 pluto[18847]: | **emit ISAKMP Message:
Aug 13 20:08:08 1218638288 pluto[18847]: |    initiator cookie:
Aug 13 20:08:08 1218638288 pluto[18847]: |   ce 11 f6 da  11 18 14 59
Aug 13 20:08:08 1218638288 pluto[18847]: |    responder cookie:
Aug 13 20:08:08 1218638288 pluto[18847]: |   7a 0e df 4c  12 87 e0 a0
Aug 13 20:08:08 1218638288 pluto[18847]: |    next payload type:
ISAKMP_NEXT_SA
Aug 13 20:08:08 1218638288 pluto[18847]: |    ISAKMP version: ISAKMP Version
1.0
Aug 13 20:08:08 1218638288 pluto[18847]: |    exchange type:
ISAKMP_XCHG_IDPROT
Aug 13 20:08:08 1218638288 pluto[18847]: |    flags: none
Aug 13 20:08:08 1218638288 pluto[18847]: |    message ID:  00 00 00 00
Aug 13 20:08:08 1218638288 pluto[18847]: | ***emit ISAKMP Security
Association Payload:
Aug 13 20:08:08 1218638288 pluto[18847]: |    next payload type:
ISAKMP_NEXT_VID
Aug 13 20:08:08 1218638288 pluto[18847]: |    DOI: ISAKMP_DOI_IPSEC
Aug 13 20:08:08 1218638288 pluto[18847]: | ****parse IPsec DOI SIT:
Aug 13 20:08:08 1218638288 pluto[18847]: |    IPsec DOI SIT:
SIT_IDENTITY_ONLY
Aug 13 20:08:08 1218638288 pluto[18847]: | ****parse ISAKMP Proposal
Payload:
Aug 13 20:08:08 1218638288 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:08 1218638288 pluto[18847]: |    length: 40
Aug 13 20:08:08 1218638288 pluto[18847]: |    proposal number: 0
Aug 13 20:08:08 1218638288 pluto[18847]: |    protocol ID: PROTO_ISAKMP
Aug 13 20:08:08 1218638288 pluto[18847]: |    SPI size: 0
Aug 13 20:08:08 1218638288 pluto[18847]: |    number of transforms: 1
Aug 13 20:08:08 1218638288 pluto[18847]: | *****parse ISAKMP Transform
Payload (ISAKMP):
Aug 13 20:08:08 1218638288 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:08 1218638288 pluto[18847]: |    length: 32
Aug 13 20:08:08 1218638288 pluto[18847]: |    transform number: 0
Aug 13 20:08:08 1218638288 pluto[18847]: |    transform ID: KEY_IKE
Aug 13 20:08:08 1218638288 pluto[18847]: | ******parse ISAKMP Oakley
attribute:
Aug 13 20:08:08 1218638288 pluto[18847]: |    af+type: OAKLEY_LIFE_TYPE
Aug 13 20:08:08 1218638288 pluto[18847]: |    length/value: 1
Aug 13 20:08:08 1218638288 pluto[18847]: |    [1 is OAKLEY_LIFE_SECONDS]
Aug 13 20:08:08 1218638288 pluto[18847]: | ******parse ISAKMP Oakley
attribute:
Aug 13 20:08:08 1218638288 pluto[18847]: |    af+type: OAKLEY_LIFE_DURATION
Aug 13 20:08:08 1218638288 pluto[18847]: |    length/value: 3600
Aug 13 20:08:08 1218638288 pluto[18847]: | ******parse ISAKMP Oakley
attribute:
Aug 13 20:08:08 1218638288 pluto[18847]: |    af+type:
OAKLEY_ENCRYPTION_ALGORITHM
Aug 13 20:08:08 1218638288 pluto[18847]: |    length/value: 5
Aug 13 20:08:08 1218638288 pluto[18847]: |    [5 is OAKLEY_3DES_CBC]
Aug 13 20:08:08 1218638288 pluto[18847]: | ike_alg_enc_ok(ealg=5,key_len=0):
blocksize=8, keyminlen=192, keydeflen=192, keymaxlen=192, ret=1
Aug 13 20:08:08 1218638288 pluto[18847]: | ******parse ISAKMP Oakley
attribute:
Aug 13 20:08:08 1218638288 pluto[18847]: |    af+type: OAKLEY_HASH_ALGORITHM
Aug 13 20:08:08 1218638288 pluto[18847]: |    length/value: 1
Aug 13 20:08:08 1218638288 pluto[18847]: |    [1 is OAKLEY_MD5]
Aug 13 20:08:08 1218638288 pluto[18847]: | ******parse ISAKMP Oakley
attribute:
Aug 13 20:08:08 1218638288 pluto[18847]: |    af+type:
OAKLEY_AUTHENTICATION_METHOD
Aug 13 20:08:08 1218638288 pluto[18847]: |    length/value: 1
Aug 13 20:08:08 1218638288 pluto[18847]: |    [1 is OAKLEY_PRESHARED_KEY]
Aug 13 20:08:08 1218638288 pluto[18847]: | started looking for secret for
172.16.2.2->172.16.1.2 of kind PPK_PSK
Aug 13 20:08:08 1218638288 pluto[18847]: | actually looking for secret for
172.16.2.2->172.16.1.2 of kind PPK_PSK
Aug 13 20:08:08 1218638288 pluto[18847]: | 1: compared PSK 172.16.1.2 to
172.16.2.2 / 172.16.1.2 -> 2
Aug 13 20:08:08 1218638288 pluto[18847]: | 2: compared PSK 172.16.2.2 to
172.16.2.2 / 172.16.1.2 -> 6
Aug 13 20:08:08 1218638288 pluto[18847]: | best_match 0>6 best=0x8108710
(line=7)
Aug 13 20:08:08 1218638288 pluto[18847]: | 1: compared PSK 0.0.0.0 to
172.16.2.2 / 172.16.1.2 -> 0
Aug 13 20:08:08 1218638288 pluto[18847]: | 2: compared PSK 172.16.2.2 to
172.16.2.2 / 172.16.1.2 -> 4
Aug 13 20:08:08 1218638288 pluto[18847]: | concluding with best_match=6
best=0x8108710 (lineno=7)
Aug 13 20:08:08 1218638288 pluto[18847]: | ******parse ISAKMP Oakley
attribute:
Aug 13 20:08:08 1218638288 pluto[18847]: |    af+type:
OAKLEY_GROUP_DESCRIPTION
Aug 13 20:08:08 1218638288 pluto[18847]: |    length/value: 2
Aug 13 20:08:08 1218638288 pluto[18847]: |    [2 is OAKLEY_GROUP_MODP1024]
Aug 13 20:08:08 1218638288 pluto[18847]: | Oakley Transform 0 accepted
Aug 13 20:08:08 1218638288 pluto[18847]: | ****emit IPsec DOI SIT:
Aug 13 20:08:08 1218638288 pluto[18847]: |    IPsec DOI SIT:
SIT_IDENTITY_ONLY
Aug 13 20:08:08 1218638288 pluto[18847]: | ****emit ISAKMP Proposal Payload:
Aug 13 20:08:08 1218638288 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:08 1218638288 pluto[18847]: |    proposal number: 0
Aug 13 20:08:08 1218638288 pluto[18847]: |    protocol ID: PROTO_ISAKMP
Aug 13 20:08:08 1218638288 pluto[18847]: |    SPI size: 0
Aug 13 20:08:08 1218638288 pluto[18847]: |    number of transforms: 1
Aug 13 20:08:08 1218638288 pluto[18847]: | *****emit ISAKMP Transform
Payload (ISAKMP):
Aug 13 20:08:08 1218638288 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:08 1218638288 pluto[18847]: |    transform number: 0
Aug 13 20:08:08 1218638288 pluto[18847]: |    transform ID: KEY_IKE
Aug 13 20:08:08 1218638288 pluto[18847]: | emitting 24 raw bytes of
attributes into ISAKMP Transform Payload (ISAKMP)
Aug 13 20:08:08 1218638288 pluto[18847]: | attributes  80 0b 00 01  80 0c 0e
10  80 01 00 05  80 02 00 01
Aug 13 20:08:08 1218638288 pluto[18847]: |   80 03 00 01  80 04 00 02
Aug 13 20:08:08 1218638288 pluto[18847]: | emitting length of ISAKMP
Transform Payload (ISAKMP): 32
Aug 13 20:08:08 1218638288 pluto[18847]: | emitting length of ISAKMP
Proposal Payload: 40
Aug 13 20:08:08 1218638288 pluto[18847]: | emitting length of ISAKMP
Security Association Payload: 52
Aug 13 20:08:08 1218638288 pluto[18847]: | ***emit ISAKMP Vendor ID Payload:
Aug 13 20:08:08 1218638288 pluto[18847]: |    next payload type:
ISAKMP_NEXT_VID
Aug 13 20:08:08 1218638288 pluto[18847]: | emitting 16 raw bytes of DPP
Vendor ID into ISAKMP Vendor ID Payload
Aug 13 20:08:08 1218638288 pluto[18847]: | DPP Vendor ID  af ca d7 13  68 a1
f1 c9  6b 86 96 fc  77 57 01 00
Aug 13 20:08:08 1218638288 pluto[18847]: | emitting length of ISAKMP Vendor
ID Payload: 20
Aug 13 20:08:08 1218638288 pluto[18847]: | sender checking NAT-t: 1 and 109
Aug 13 20:08:08 1218638288 pluto[18847]: | out_vendorid(): sending [RFC
3947]
Aug 13 20:08:08 1218638288 pluto[18847]: | ***emit ISAKMP Vendor ID Payload:
Aug 13 20:08:08 1218638288 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:08 1218638288 pluto[18847]: | emitting 16 raw bytes of V_ID
into ISAKMP Vendor ID Payload
Aug 13 20:08:08 1218638288 pluto[18847]: | V_ID  4a 13 1c 81  07 03 58 45
5c 57 28 f2  0e 95 45 2f
Aug 13 20:08:08 1218638288 pluto[18847]: | emitting length of ISAKMP Vendor
ID Payload: 20
Aug 13 20:08:08 1218638288 pluto[18847]: | emitting length of ISAKMP
Message: 120
Aug 13 20:08:08 1218638288 pluto[18847]: | complete state transition with
STF_OK
Aug 13 20:08:08 1218638288 pluto[18847]: "nton-1" #3: transition from state
STATE_MAIN_R0 to state STATE_MAIN_R1
Aug 13 20:08:08 1218638288 pluto[18847]: | sending reply packet to
172.16.1.2:500 (from port=500)
Aug 13 20:08:08 1218638288 pluto[18847]: | sending 120 bytes for
STATE_MAIN_R0 through eth1:500 to 172.16.1.2:500:
Aug 13 20:08:08 1218638288 pluto[18847]: |   ce 11 f6 da  11 18 14 59  7a 0e
df 4c  12 87 e0 a0
Aug 13 20:08:08 1218638288 pluto[18847]: |   01 10 02 00  00 00 00 00  00 00
00 78  0d 00 00 34
Aug 13 20:08:08 1218638288 pluto[18847]: |   00 00 00 01  00 00 00 01  00 00
00 28  00 01 00 01
Aug 13 20:08:08 1218638288 pluto[18847]: |   00 00 00 20  00 01 00 00  80 0b
00 01  80 0c 0e 10
Aug 13 20:08:08 1218638288 pluto[18847]: |   80 01 00 05  80 02 00 01  80 03
00 01  80 04 00 02
Aug 13 20:08:08 1218638288 pluto[18847]: |   0d 00 00 14  af ca d7 13  68 a1
f1 c9  6b 86 96 fc
Aug 13 20:08:08 1218638288 pluto[18847]: |   77 57 01 00  00 00 00 14  4a 13
1c 81  07 03 58 45
Aug 13 20:08:08 1218638288 pluto[18847]: |   5c 57 28 f2  0e 95 45 2f
Aug 13 20:08:08 1218638288 pluto[18847]: | inserting event EVENT_RETRANSMIT,
timeout in 10 seconds for #3
Aug 13 20:08:08 1218638288 pluto[18847]: "nton-1" #3: STATE_MAIN_R1: sent
MR1, expecting MI2
Aug 13 20:08:08 1218638288 pluto[18847]: | modecfg pull: noquirk policy:push
not-client
Aug 13 20:08:08 1218638288 pluto[18847]: | phase 1 is done, looking for
phase 1 to unpend
Aug 13 20:08:08 1218638288 pluto[18847]: | next event EVENT_RETRANSMIT in 10
seconds for #3
Aug 13 20:08:08 1218638288 pluto[18847]: |
Aug 13 20:08:08 1218638288 pluto[18847]: | *received 220 bytes from
172.16.1.2:500 on eth1 (port=500)
Aug 13 20:08:08 1218638288 pluto[18847]: |   ce 11 f6 da  11 18 14 59  7a 0e
df 4c  12 87 e0 a0
Aug 13 20:08:08 1218638288 pluto[18847]: |   04 10 02 00  00 00 00 00  00 00
00 dc  0a 00 00 84
Aug 13 20:08:08 1218638288 pluto[18847]: |   ea ce b8 24  56 80 ee 50  31 27
eb 37  69 a2 c1 86
Aug 13 20:08:08 1218638288 pluto[18847]: |   55 cc ee 56  81 a3 fa fe  45 b7
6e df  7c 39 e7 3b
Aug 13 20:08:08 1218638288 pluto[18847]: |   f9 be 4f 84  dc 22 2a a2  a4 ae
10 ca  40 71 bf 53
Aug 13 20:08:08 1218638288 pluto[18847]: |   ce f1 fc 5c  60 f1 b7 bf  c8 48
e3 2c  2c 26 e8 71
Aug 13 20:08:08 1218638288 pluto[18847]: |   71 c2 ec 4e  fa 34 2f 94  7e 73
1d 64  54 c1 d2 61
Aug 13 20:08:08 1218638288 pluto[18847]: |   41 5d 0e 52  e8 dc da b0  2c 6a
a5 dd  70 d6 79 e6
Aug 13 20:08:08 1218638288 pluto[18847]: |   e0 19 99 9b  e5 dd dd 6a  dd c2
e4 7c  1d 3f c1 eb
Aug 13 20:08:08 1218638288 pluto[18847]: |   ca ca 69 29  6f 1c 03 70  17 d8
7d bb  43 05 2f 7d
Aug 13 20:08:08 1218638288 pluto[18847]: |   14 00 00 14  05 81 4b f9  b3 30
f7 da  75 39 cf d9
Aug 13 20:08:08 1218638288 pluto[18847]: |   92 13 9c 33  14 00 00 14  92 81
af b3  a0 3c 04 da
Aug 13 20:08:08 1218638288 pluto[18847]: |   80 9a 27 5c  ee d4 db 01  00 00
00 14  db 81 74 0e
Aug 13 20:08:08 1218638288 pluto[18847]: |   13 67 3f 77  e1 66 2a 0a  e5 41
5c 4c
Aug 13 20:08:08 1218638288 pluto[18847]: | **parse ISAKMP Message:
Aug 13 20:08:08 1218638288 pluto[18847]: |    initiator cookie:
Aug 13 20:08:08 1218638288 pluto[18847]: |   ce 11 f6 da  11 18 14 59
Aug 13 20:08:08 1218638288 pluto[18847]: |    responder cookie:
Aug 13 20:08:08 1218638288 pluto[18847]: |   7a 0e df 4c  12 87 e0 a0
Aug 13 20:08:08 1218638288 pluto[18847]: |    next payload type:
ISAKMP_NEXT_KE
Aug 13 20:08:08 1218638288 pluto[18847]: |    ISAKMP version: ISAKMP Version
1.0
Aug 13 20:08:08 1218638288 pluto[18847]: |    exchange type:
ISAKMP_XCHG_IDPROT
Aug 13 20:08:08 1218638288 pluto[18847]: |    flags: none
Aug 13 20:08:08 1218638288 pluto[18847]: |    message ID:  00 00 00 00
Aug 13 20:08:08 1218638288 pluto[18847]: |    length: 220
Aug 13 20:08:08 1218638288 pluto[18847]: |  processing packet with exchange
type=ISAKMP_XCHG_IDPROT (2)
Aug 13 20:08:08 1218638288 pluto[18847]: | ICOOKIE:  ce 11 f6 da  11 18 14
59
Aug 13 20:08:08 1218638288 pluto[18847]: | RCOOKIE:  7a 0e df 4c  12 87 e0
a0
Aug 13 20:08:08 1218638288 pluto[18847]: | peer:  ac 10 01 02
Aug 13 20:08:08 1218638288 pluto[18847]: | state hash entry 28
Aug 13 20:08:08 1218638288 pluto[18847]: | peer and cookies match on #3,
provided msgid 00000000 vs 00000000
Aug 13 20:08:08 1218638288 pluto[18847]: | state object #3 found, in
STATE_MAIN_R1
Aug 13 20:08:08 1218638288 pluto[18847]: | processing connection nton-1
Aug 13 20:08:08 1218638288 pluto[18847]: | np=4 and sd=0x80e5080
Aug 13 20:08:08 1218638288 pluto[18847]: | ***parse ISAKMP Key Exchange
Payload:
Aug 13 20:08:08 1218638288 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONCE
Aug 13 20:08:08 1218638288 pluto[18847]: |    length: 132
Aug 13 20:08:08 1218638288 pluto[18847]: | np=10 and sd=0x80e5254
Aug 13 20:08:08 1218638288 pluto[18847]: | ***parse ISAKMP Nonce Payload:
Aug 13 20:08:08 1218638288 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NAT-D
Aug 13 20:08:08 1218638288 pluto[18847]: |    length: 20
Aug 13 20:08:08 1218638288 pluto[18847]: | np=20 and sd=0x80e5400
Aug 13 20:08:08 1218638288 pluto[18847]: | ***parse ISAKMP NAT-D Payload:
Aug 13 20:08:08 1218638288 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NAT-D
Aug 13 20:08:08 1218638288 pluto[18847]: |    length: 20
Aug 13 20:08:08 1218638288 pluto[18847]: | np=20 and sd=0x80e5400
Aug 13 20:08:08 1218638288 pluto[18847]: | ***parse ISAKMP NAT-D Payload:
Aug 13 20:08:08 1218638288 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:08 1218638288 pluto[18847]: |    length: 20
Aug 13 20:08:08 1218638288 pluto[18847]: | **emit ISAKMP Message:
Aug 13 20:08:08 1218638288 pluto[18847]: |    initiator cookie:
Aug 13 20:08:08 1218638288 pluto[18847]: |   ce 11 f6 da  11 18 14 59
Aug 13 20:08:08 1218638288 pluto[18847]: |    responder cookie:
Aug 13 20:08:08 1218638288 pluto[18847]: |   7a 0e df 4c  12 87 e0 a0
Aug 13 20:08:08 1218638288 pluto[18847]: |    next payload type:
ISAKMP_NEXT_KE
Aug 13 20:08:08 1218638288 pluto[18847]: |    ISAKMP version: ISAKMP Version
1.0
Aug 13 20:08:08 1218638288 pluto[18847]: |    exchange type:
ISAKMP_XCHG_IDPROT
Aug 13 20:08:08 1218638288 pluto[18847]: |    flags: none
Aug 13 20:08:08 1218638288 pluto[18847]: |    message ID:  00 00 00 00
Aug 13 20:08:08 1218638288 pluto[18847]: | DH public value received:
Aug 13 20:08:08 1218638288 pluto[18847]: |   ea ce b8 24  56 80 ee 50  31 27
eb 37  69 a2 c1 86
Aug 13 20:08:08 1218638288 pluto[18847]: |   55 cc ee 56  81 a3 fa fe  45 b7
6e df  7c 39 e7 3b
Aug 13 20:08:08 1218638288 pluto[18847]: |   f9 be 4f 84  dc 22 2a a2  a4 ae
10 ca  40 71 bf 53
Aug 13 20:08:08 1218638288 pluto[18847]: |   ce f1 fc 5c  60 f1 b7 bf  c8 48
e3 2c  2c 26 e8 71
Aug 13 20:08:08 1218638288 pluto[18847]: |   71 c2 ec 4e  fa 34 2f 94  7e 73
1d 64  54 c1 d2 61
Aug 13 20:08:08 1218638288 pluto[18847]: |   41 5d 0e 52  e8 dc da b0  2c 6a
a5 dd  70 d6 79 e6
Aug 13 20:08:08 1218638288 pluto[18847]: |   e0 19 99 9b  e5 dd dd 6a  dd c2
e4 7c  1d 3f c1 eb
Aug 13 20:08:08 1218638288 pluto[18847]: |   ca ca 69 29  6f 1c 03 70  17 d8
7d bb  43 05 2f 7d
Aug 13 20:08:08 1218638288 pluto[18847]: | inI2: checking NAT-t: 1 and 32
Aug 13 20:08:08 1218638288 pluto[18847]: | _natd_hash: hasher=0x80eab00(16)
Aug 13 20:08:08 1218638288 pluto[18847]: | _natd_hash: icookie=
Aug 13 20:08:08 1218638288 pluto[18847]: |   ce 11 f6 da  11 18 14 59
Aug 13 20:08:08 1218638288 pluto[18847]: | _natd_hash: rcookie=
Aug 13 20:08:08 1218638288 pluto[18847]: |   7a 0e df 4c  12 87 e0 a0
Aug 13 20:08:08 1218638288 pluto[18847]: | _natd_hash: ip=  ac 10 02 02
Aug 13 20:08:08 1218638288 pluto[18847]: | _natd_hash: port=500
Aug 13 20:08:08 1218638288 pluto[18847]: | _natd_hash: hash=  92 81 af b3
a0 3c 04 da  80 9a 27 5c  ee d4 db 01
Aug 13 20:08:08 1218638288 pluto[18847]: | _natd_hash: hasher=0x80eab00(16)
Aug 13 20:08:08 1218638288 pluto[18847]: | _natd_hash: icookie=
Aug 13 20:08:08 1218638288 pluto[18847]: |   ce 11 f6 da  11 18 14 59
Aug 13 20:08:09 1218638289 pluto[18847]: | _natd_hash: rcookie=
Aug 13 20:08:09 1218638289 pluto[18847]: |   7a 0e df 4c  12 87 e0 a0
Aug 13 20:08:09 1218638289 pluto[18847]: | _natd_hash: ip=  ac 10 01 02
Aug 13 20:08:09 1218638289 pluto[18847]: | _natd_hash: port=500
Aug 13 20:08:09 1218638289 pluto[18847]: | _natd_hash: hash=  db 81 74 0e
13 67 3f 77  e1 66 2a 0a  e5 41 5c 4c
Aug 13 20:08:09 1218638289 pluto[18847]: | NAT_TRAVERSAL hash=0 (me:0)
(him:0)
Aug 13 20:08:09 1218638289 pluto[18847]: | expected NAT-D(me):  92 81 af b3
a0 3c 04 da  80 9a 27 5c  ee d4 db 01
Aug 13 20:08:09 1218638289 pluto[18847]: | expected NAT-D(him):
Aug 13 20:08:09 1218638289 pluto[18847]: |   db 81 74 0e  13 67 3f 77  e1 66
2a 0a  e5 41 5c 4c
Aug 13 20:08:09 1218638289 pluto[18847]: | received NAT-D:  92 81 af b3  a0
3c 04 da  80 9a 27 5c  ee d4 db 01
Aug 13 20:08:09 1218638289 pluto[18847]: | NAT_TRAVERSAL hash=1 (me:1)
(him:0)
Aug 13 20:08:09 1218638289 pluto[18847]: | expected NAT-D(me):  92 81 af b3
a0 3c 04 da  80 9a 27 5c  ee d4 db 01
Aug 13 20:08:09 1218638289 pluto[18847]: | expected NAT-D(him):
Aug 13 20:08:09 1218638289 pluto[18847]: |   db 81 74 0e  13 67 3f 77  e1 66
2a 0a  e5 41 5c 4c
Aug 13 20:08:09 1218638289 pluto[18847]: | received NAT-D:  db 81 74 0e  13
67 3f 77  e1 66 2a 0a  e5 41 5c 4c
Aug 13 20:08:09 1218638289 pluto[18847]: | NAT_TRAVERSAL hash=2 (me:1)
(him:1)
Aug 13 20:08:09 1218638289 pluto[18847]: "nton-1" #3: NAT-Traversal: Result
using RFC 3947 (NAT-Traversal): no NAT detected
Aug 13 20:08:09 1218638289 pluto[18847]: | inserting event
EVENT_NAT_T_KEEPALIVE, timeout in 20 seconds
Aug 13 20:08:09 1218638289 pluto[18847]: | helper -1 doing build_kenonce op
id: 0
Aug 13 20:08:09 1218638289 pluto[18847]: | Local DH secret:
Aug 13 20:08:09 1218638289 pluto[18847]: |   6d d0 73 f7  dd 3b 5f 2b  a1 6a
48 57  70 b3 21 7a
Aug 13 20:08:09 1218638289 pluto[18847]: |   99 2c 40 1c  1d fc d9 b9  ac 71
e7 5f  7a f9 3e ea
Aug 13 20:08:09 1218638289 pluto[18847]: | Public DH value sent:
Aug 13 20:08:09 1218638289 pluto[18847]: |   34 a9 8e 8a  e8 8a 0e 66  03 10
70 f9  91 c0 81 0e
Aug 13 20:08:09 1218638289 pluto[18847]: |   5a 24 3e 26  d2 c5 56 48  43 7f
2d c5  20 69 20 a4
Aug 13 20:08:09 1218638289 pluto[18847]: |   ac a4 00 0d  ad ed 0f 2f  7f 11
cb 1c  1d d4 07 d9
Aug 13 20:08:09 1218638289 pluto[18847]: |   4d 82 77 27  de 25 48 74  aa a9
3d 65  a8 8e b9 20
Aug 13 20:08:09 1218638289 pluto[18847]: |   bd 0e 71 65  05 64 58 50  d4 a1
ae 7c  b8 a9 12 db
Aug 13 20:08:09 1218638289 pluto[18847]: |   7c cd 42 84  5a 47 3f 26  05 a7
87 73  93 5a c8 2f
Aug 13 20:08:09 1218638289 pluto[18847]: |   2e 33 2e 92  32 14 4f 6e  16 18
10 90  9d d0 8f e9
Aug 13 20:08:09 1218638289 pluto[18847]: |   aa 73 aa 2b  b6 cb c6 9b  f0 32
95 91  e0 90 97 15
Aug 13 20:08:09 1218638289 pluto[18847]: | Generated nonce:
Aug 13 20:08:09 1218638289 pluto[18847]: |   42 93 03 5c  f3 a8 68 aa  51 6b
50 d2  9d aa f0 1c
Aug 13 20:08:09 1218638289 pluto[18847]: | main inI2_outR2: calculated
ke+nonce, sending R2
Aug 13 20:08:09 1218638289 pluto[18847]: | processing connection nton-1
Aug 13 20:08:09 1218638289 pluto[18847]: | ***emit ISAKMP Key Exchange
Payload:
Aug 13 20:08:09 1218638289 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONCE
Aug 13 20:08:09 1218638289 pluto[18847]: | emitting 128 raw bytes of keyex
value into ISAKMP Key Exchange Payload
Aug 13 20:08:09 1218638289 pluto[18847]: | keyex value  34 a9 8e 8a  e8 8a
0e 66  03 10 70 f9  91 c0 81 0e
Aug 13 20:08:09 1218638289 pluto[18847]: |   5a 24 3e 26  d2 c5 56 48  43 7f
2d c5  20 69 20 a4
Aug 13 20:08:09 1218638289 pluto[18847]: |   ac a4 00 0d  ad ed 0f 2f  7f 11
cb 1c  1d d4 07 d9
Aug 13 20:08:09 1218638289 pluto[18847]: |   4d 82 77 27  de 25 48 74  aa a9
3d 65  a8 8e b9 20
Aug 13 20:08:09 1218638289 pluto[18847]: |   bd 0e 71 65  05 64 58 50  d4 a1
ae 7c  b8 a9 12 db
Aug 13 20:08:09 1218638289 pluto[18847]: |   7c cd 42 84  5a 47 3f 26  05 a7
87 73  93 5a c8 2f
Aug 13 20:08:09 1218638289 pluto[18847]: |   2e 33 2e 92  32 14 4f 6e  16 18
10 90  9d d0 8f e9
Aug 13 20:08:09 1218638289 pluto[18847]: |   aa 73 aa 2b  b6 cb c6 9b  f0 32
95 91  e0 90 97 15
Aug 13 20:08:09 1218638289 pluto[18847]: | emitting length of ISAKMP Key
Exchange Payload: 132
Aug 13 20:08:09 1218638289 pluto[18847]: | ***emit ISAKMP Nonce Payload:
Aug 13 20:08:09 1218638289 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:09 1218638289 pluto[18847]: | emitting 16 raw bytes of Nr into
ISAKMP Nonce Payload
Aug 13 20:08:09 1218638289 pluto[18847]: | Nr  42 93 03 5c  f3 a8 68 aa  51
6b 50 d2  9d aa f0 1c
Aug 13 20:08:09 1218638289 pluto[18847]: | emitting length of ISAKMP Nonce
Payload: 20
Aug 13 20:08:09 1218638289 pluto[18847]: | sending NATD payloads
Aug 13 20:08:09 1218638289 pluto[18847]: | _natd_hash: hasher=0x80eab00(16)
Aug 13 20:08:09 1218638289 pluto[18847]: | _natd_hash: icookie=
Aug 13 20:08:09 1218638289 pluto[18847]: |   ce 11 f6 da  11 18 14 59
Aug 13 20:08:09 1218638289 pluto[18847]: | _natd_hash: rcookie=
Aug 13 20:08:09 1218638289 pluto[18847]: |   7a 0e df 4c  12 87 e0 a0
Aug 13 20:08:09 1218638289 pluto[18847]: | _natd_hash: ip=  ac 10 01 02
Aug 13 20:08:09 1218638289 pluto[18847]: | _natd_hash: port=500
Aug 13 20:08:09 1218638289 pluto[18847]: | _natd_hash: hash=  db 81 74 0e
13 67 3f 77  e1 66 2a 0a  e5 41 5c 4c
Aug 13 20:08:09 1218638289 pluto[18847]: | ***emit ISAKMP NAT-D Payload:
Aug 13 20:08:09 1218638289 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NAT-D
Aug 13 20:08:09 1218638289 pluto[18847]: | emitting 16 raw bytes of NAT-D
into ISAKMP NAT-D Payload
Aug 13 20:08:09 1218638289 pluto[18847]: | NAT-D  db 81 74 0e  13 67 3f 77
e1 66 2a 0a  e5 41 5c 4c
Aug 13 20:08:09 1218638289 pluto[18847]: | emitting length of ISAKMP NAT-D
Payload: 20
Aug 13 20:08:09 1218638289 pluto[18847]: | _natd_hash: hasher=0x80eab00(16)
Aug 13 20:08:09 1218638289 pluto[18847]: | _natd_hash: icookie=
Aug 13 20:08:09 1218638289 pluto[18847]: |   ce 11 f6 da  11 18 14 59
Aug 13 20:08:09 1218638289 pluto[18847]: | _natd_hash: rcookie=
Aug 13 20:08:09 1218638289 pluto[18847]: |   7a 0e df 4c  12 87 e0 a0
Aug 13 20:08:09 1218638289 pluto[18847]: | _natd_hash: ip=  ac 10 02 02
Aug 13 20:08:09 1218638289 pluto[18847]: | _natd_hash: port=500
Aug 13 20:08:09 1218638289 pluto[18847]: | _natd_hash: hash=  92 81 af b3
a0 3c 04 da  80 9a 27 5c  ee d4 db 01
Aug 13 20:08:09 1218638289 pluto[18847]: | ***emit ISAKMP NAT-D Payload:
Aug 13 20:08:09 1218638289 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:09 1218638289 pluto[18847]: | emitting 16 raw bytes of NAT-D
into ISAKMP NAT-D Payload
Aug 13 20:08:09 1218638289 pluto[18847]: | NAT-D  92 81 af b3  a0 3c 04 da
80 9a 27 5c  ee d4 db 01
Aug 13 20:08:09 1218638289 pluto[18847]: | emitting length of ISAKMP NAT-D
Payload: 20
Aug 13 20:08:09 1218638289 pluto[18847]: | emitting length of ISAKMP
Message: 220
Aug 13 20:08:09 1218638289 pluto[18847]: | started looking for secret for
172.16.2.2->172.16.1.2 of kind PPK_PSK
Aug 13 20:08:09 1218638289 pluto[18847]: | actually looking for secret for
172.16.2.2->172.16.1.2 of kind PPK_PSK
Aug 13 20:08:09 1218638289 pluto[18847]: | 1: compared PSK 172.16.1.2 to
172.16.2.2 / 172.16.1.2 -> 2
Aug 13 20:08:09 1218638289 pluto[18847]: | 2: compared PSK 172.16.2.2 to
172.16.2.2 / 172.16.1.2 -> 6
Aug 13 20:08:09 1218638289 pluto[18847]: | best_match 0>6 best=0x8108710
(line=7)
Aug 13 20:08:09 1218638289 pluto[18847]: | 1: compared PSK 0.0.0.0 to
172.16.2.2 / 172.16.1.2 -> 0
Aug 13 20:08:09 1218638289 pluto[18847]: | 2: compared PSK 172.16.2.2 to
172.16.2.2 / 172.16.1.2 -> 4
Aug 13 20:08:09 1218638289 pluto[18847]: | concluding with best_match=6
best=0x8108710 (lineno=7)
Aug 13 20:08:09 1218638289 pluto[18847]: | calc_dh_shared(): time elapsed
(OAKLEY_GROUP_MODP1024): 3941 usec
Aug 13 20:08:09 1218638289 pluto[18847]: | DH shared secret:
Aug 13 20:08:09 1218638289 pluto[18847]: |   71 a3 7f ac  7a 4d 4b 92  81 62
7f 46  1f ab e3 4b
Aug 13 20:08:09 1218638289 pluto[18847]: |   4f 54 71 ba  c6 d8 5d 23  4d 78
01 7b  61 f6 e4 61
Aug 13 20:08:09 1218638289 pluto[18847]: |   96 34 44 26  60 ab 8b 9a  06 a6
6e 13  78 4d 06 f0
Aug 13 20:08:09 1218638289 pluto[18847]: |   7b 57 dd fc  15 99 92 65  a9 70
29 77  34 a8 b2 2d
Aug 13 20:08:09 1218638289 pluto[18847]: |   f1 cb c9 88  10 53 d7 77  cc 4d
55 ab  2a 02 10 10
Aug 13 20:08:09 1218638289 pluto[18847]: |   cc de aa 0b  9b dd 07 c3  4b 22
2c e6  ef d2 ea f6
Aug 13 20:08:09 1218638289 pluto[18847]: |   21 d6 ce bb  83 8b ec 87  f7 23
8d 0d  d7 64 cd 56
Aug 13 20:08:09 1218638289 pluto[18847]: |   7f 7a 9c a0  3b 8f 93 f1  21 42
5a b8  3c ce 42 40
Aug 13 20:08:09 1218638289 pluto[18847]: | Skey inputs (PSK+NI+NR)
Aug 13 20:08:09 1218638289 pluto[18847]: | ni:   05 81 4b f9  b3 30 f7 da
75 39 cf d9  92 13 9c 33
Aug 13 20:08:09 1218638289 pluto[18847]: | nr:   42 93 03 5c  f3 a8 68 aa
51 6b 50 d2  9d aa f0 1c
Aug 13 20:08:09 1218638289 pluto[18847]: | keyid:   c6 29 ba 13  8a e9 b4
b5  24 63 c8 d8  05 4a 4e 90
Aug 13 20:08:09 1218638289 pluto[18847]: | DH_i:  ea ce b8 24  56 80 ee 50
31 27 eb 37  69 a2 c1 86
Aug 13 20:08:09 1218638289 pluto[18847]: |   55 cc ee 56  81 a3 fa fe  45 b7
6e df  7c 39 e7 3b
Aug 13 20:08:09 1218638289 pluto[18847]: |   f9 be 4f 84  dc 22 2a a2  a4 ae
10 ca  40 71 bf 53
Aug 13 20:08:09 1218638289 pluto[18847]: |   ce f1 fc 5c  60 f1 b7 bf  c8 48
e3 2c  2c 26 e8 71
Aug 13 20:08:09 1218638289 pluto[18847]: |   71 c2 ec 4e  fa 34 2f 94  7e 73
1d 64  54 c1 d2 61
Aug 13 20:08:09 1218638289 pluto[18847]: |   41 5d 0e 52  e8 dc da b0  2c 6a
a5 dd  70 d6 79 e6
Aug 13 20:08:09 1218638289 pluto[18847]: |   e0 19 99 9b  e5 dd dd 6a  dd c2
e4 7c  1d 3f c1 eb
Aug 13 20:08:09 1218638289 pluto[18847]: |   ca ca 69 29  6f 1c 03 70  17 d8
7d bb  43 05 2f 7d
Aug 13 20:08:09 1218638289 pluto[18847]: | DH_r:  34 a9 8e 8a  e8 8a 0e 66
03 10 70 f9  91 c0 81 0e
Aug 13 20:08:09 1218638289 pluto[18847]: |   5a 24 3e 26  d2 c5 56 48  43 7f
2d c5  20 69 20 a4
Aug 13 20:08:09 1218638289 pluto[18847]: |   ac a4 00 0d  ad ed 0f 2f  7f 11
cb 1c  1d d4 07 d9
Aug 13 20:08:09 1218638289 pluto[18847]: |   4d 82 77 27  de 25 48 74  aa a9
3d 65  a8 8e b9 20
Aug 13 20:08:09 1218638289 pluto[18847]: |   bd 0e 71 65  05 64 58 50  d4 a1
ae 7c  b8 a9 12 db
Aug 13 20:08:09 1218638289 pluto[18847]: |   7c cd 42 84  5a 47 3f 26  05 a7
87 73  93 5a c8 2f
Aug 13 20:08:09 1218638289 pluto[18847]: |   2e 33 2e 92  32 14 4f 6e  16 18
10 90  9d d0 8f e9
Aug 13 20:08:09 1218638289 pluto[18847]: |   aa 73 aa 2b  b6 cb c6 9b  f0 32
95 91  e0 90 97 15
Aug 13 20:08:09 1218638289 pluto[18847]: | Skeyid:    c6 29 ba 13  8a e9 b4
b5  24 63 c8 d8  05 4a 4e 90
Aug 13 20:08:09 1218638289 pluto[18847]: | Skeyid_d:  68 7e fb e4  df 05 88
b5  f5 7f ab 1a  8f 4b 7d ea
Aug 13 20:08:09 1218638289 pluto[18847]: | Skeyid_a:  b4 26 e9 91  df 30 b1
ca  9f e2 85 51  99 32 bc 8e
Aug 13 20:08:09 1218638289 pluto[18847]: | Skeyid_e:  1e d4 bc 8a  01 05 0a
a7  e2 60 67 3c  18 5e 59 4d
Aug 13 20:08:09 1218638289 pluto[18847]: | enc key:  d0 f4 9a 55  6a 3c 8c
c4  66 49 e6 77  f1 04 70 f5
Aug 13 20:08:09 1218638289 pluto[18847]: |   76 6b 38 dd  b9 60 4e 07
Aug 13 20:08:09 1218638289 pluto[18847]: | IV:  cc be 92 46  c1 05 41 3f  98
3c bc 3d  cf 50 c7 22
Aug 13 20:08:09 1218638289 pluto[18847]: | complete state transition with
STF_OK
Aug 13 20:08:09 1218638289 pluto[18847]: "nton-1" #3: transition from state
STATE_MAIN_R1 to state STATE_MAIN_R2
Aug 13 20:08:09 1218638289 pluto[18847]: | sending reply packet to
172.16.1.2:500 (from port=500)
Aug 13 20:08:09 1218638289 pluto[18847]: | sending 220 bytes for
STATE_MAIN_R1 through eth1:500 to 172.16.1.2:500:
Aug 13 20:08:09 1218638289 pluto[18847]: |   ce 11 f6 da  11 18 14 59  7a 0e
df 4c  12 87 e0 a0
Aug 13 20:08:09 1218638289 pluto[18847]: |   04 10 02 00  00 00 00 00  00 00
00 dc  0a 00 00 84
Aug 13 20:08:09 1218638289 pluto[18847]: |   34 a9 8e 8a  e8 8a 0e 66  03 10
70 f9  91 c0 81 0e
Aug 13 20:08:09 1218638289 pluto[18847]: |   5a 24 3e 26  d2 c5 56 48  43 7f
2d c5  20 69 20 a4
Aug 13 20:08:09 1218638289 pluto[18847]: |   ac a4 00 0d  ad ed 0f 2f  7f 11
cb 1c  1d d4 07 d9
Aug 13 20:08:09 1218638289 pluto[18847]: |   4d 82 77 27  de 25 48 74  aa a9
3d 65  a8 8e b9 20
Aug 13 20:08:09 1218638289 pluto[18847]: |   bd 0e 71 65  05 64 58 50  d4 a1
ae 7c  b8 a9 12 db
Aug 13 20:08:09 1218638289 pluto[18847]: |   7c cd 42 84  5a 47 3f 26  05 a7
87 73  93 5a c8 2f
Aug 13 20:08:09 1218638289 pluto[18847]: |   2e 33 2e 92  32 14 4f 6e  16 18
10 90  9d d0 8f e9
Aug 13 20:08:09 1218638289 pluto[18847]: |   aa 73 aa 2b  b6 cb c6 9b  f0 32
95 91  e0 90 97 15
Aug 13 20:08:09 1218638289 pluto[18847]: |   14 00 00 14  42 93 03 5c  f3 a8
68 aa  51 6b 50 d2
Aug 13 20:08:09 1218638289 pluto[18847]: |   9d aa f0 1c  14 00 00 14  db 81
74 0e  13 67 3f 77
Aug 13 20:08:09 1218638289 pluto[18847]: |   e1 66 2a 0a  e5 41 5c 4c  00 00
00 14  92 81 af b3
Aug 13 20:08:09 1218638289 pluto[18847]: |   a0 3c 04 da  80 9a 27 5c  ee d4
db 01
Aug 13 20:08:09 1218638289 pluto[18847]: | inserting event EVENT_RETRANSMIT,
timeout in 10 seconds for #3
Aug 13 20:08:09 1218638289 pluto[18847]: "nton-1" #3: STATE_MAIN_R2: sent
MR2, expecting MI3
Aug 13 20:08:09 1218638289 pluto[18847]: | modecfg pull: noquirk policy:push
not-client
Aug 13 20:08:09 1218638289 pluto[18847]: | phase 1 is done, looking for
phase 1 to unpend
Aug 13 20:08:09 1218638289 pluto[18847]: | complete state transition with
STF_INLINE
Aug 13 20:08:09 1218638289 pluto[18847]: | next event EVENT_RETRANSMIT in 10
seconds for #3
Aug 13 20:08:09 1218638289 pluto[18847]: |
Aug 13 20:08:09 1218638289 pluto[18847]: | *received 60 bytes from
172.16.1.2:500 on eth1 (port=500)
Aug 13 20:08:09 1218638289 pluto[18847]: |   ce 11 f6 da  11 18 14 59  7a 0e
df 4c  12 87 e0 a0
Aug 13 20:08:09 1218638289 pluto[18847]: |   05 10 02 01  00 00 00 00  00 00
00 3c  db 91 34 55
Aug 13 20:08:09 1218638289 pluto[18847]: |   80 c5 48 26  f0 31 e8 ae  91 51
2b 0b  8f 8a 68 98
Aug 13 20:08:09 1218638289 pluto[18847]: |   f2 4a 78 6c  98 d0 80 b7  c1 c7
5c 4a
Aug 13 20:08:09 1218638289 pluto[18847]: | **parse ISAKMP Message:
Aug 13 20:08:09 1218638289 pluto[18847]: |    initiator cookie:
Aug 13 20:08:09 1218638289 pluto[18847]: |   ce 11 f6 da  11 18 14 59
Aug 13 20:08:09 1218638289 pluto[18847]: |    responder cookie:
Aug 13 20:08:09 1218638289 pluto[18847]: |   7a 0e df 4c  12 87 e0 a0
Aug 13 20:08:09 1218638289 pluto[18847]: |    next payload type:
ISAKMP_NEXT_ID
Aug 13 20:08:09 1218638289 pluto[18847]: |    ISAKMP version: ISAKMP Version
1.0
Aug 13 20:08:09 1218638289 pluto[18847]: |    exchange type:
ISAKMP_XCHG_IDPROT
Aug 13 20:08:09 1218638289 pluto[18847]: |    flags: ISAKMP_FLAG_ENCRYPTION
Aug 13 20:08:09 1218638289 pluto[18847]: |    message ID:  00 00 00 00
Aug 13 20:08:09 1218638289 pluto[18847]: |    length: 60
Aug 13 20:08:09 1218638289 pluto[18847]: |  processing packet with exchange
type=ISAKMP_XCHG_IDPROT (2)
Aug 13 20:08:09 1218638289 pluto[18847]: | ICOOKIE:  ce 11 f6 da  11 18 14
59
Aug 13 20:08:09 1218638289 pluto[18847]: | RCOOKIE:  7a 0e df 4c  12 87 e0
a0
Aug 13 20:08:09 1218638289 pluto[18847]: | peer:  ac 10 01 02
Aug 13 20:08:09 1218638289 pluto[18847]: | state hash entry 28
Aug 13 20:08:09 1218638289 pluto[18847]: | peer and cookies match on #3,
provided msgid 00000000 vs 00000000
Aug 13 20:08:09 1218638289 pluto[18847]: | state object #3 found, in
STATE_MAIN_R2
Aug 13 20:08:09 1218638289 pluto[18847]: | processing connection nton-1
Aug 13 20:08:09 1218638289 pluto[18847]: | received encrypted packet from
172.16.1.2:500
Aug 13 20:08:09 1218638289 pluto[18847]: | decrypting 32 bytes using
algorithm OAKLEY_3DES_CBC
Aug 13 20:08:09 1218638289 pluto[18847]: | decrypted:
Aug 13 20:08:09 1218638289 pluto[18847]: |   08 00 00 0c  01 00 00 00  ac 10
01 02  00 00 00 14
Aug 13 20:08:09 1218638289 pluto[18847]: |   35 7d 0f 0d  0d 9a df bc  b8 30
6d 4c  fc c6 6a 64
Aug 13 20:08:09 1218638289 pluto[18847]: | next IV:  98 d0 80 b7  c1 c7 5c
4a
Aug 13 20:08:09 1218638289 pluto[18847]: | np=5 and sd=(nil)
Aug 13 20:08:09 1218638289 pluto[18847]: | ***parse ISAKMP Identification
Payload:
Aug 13 20:08:09 1218638289 pluto[18847]: |    next payload type:
ISAKMP_NEXT_HASH
Aug 13 20:08:09 1218638289 pluto[18847]: |    length: 12
Aug 13 20:08:09 1218638289 pluto[18847]: |    ID type: ID_IPV4_ADDR
Aug 13 20:08:09 1218638289 pluto[18847]: |    DOI specific A: 0
Aug 13 20:08:09 1218638289 pluto[18847]: |    DOI specific B: 0
Aug 13 20:08:09 1218638289 pluto[18847]: | np=8 and sd=0x80e523c
Aug 13 20:08:09 1218638289 pluto[18847]: | ***parse ISAKMP Hash Payload:
Aug 13 20:08:09 1218638289 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:09 1218638289 pluto[18847]: |    length: 20
Aug 13 20:08:09 1218638289 pluto[18847]: "nton-1" #3: Main mode peer ID is
ID_IPV4_ADDR: '172.16.1.2'
Aug 13 20:08:09 1218638289 pluto[18847]: | refine_connection: starting with
nton-1
Aug 13 20:08:09 1218638289 pluto[18847]: |   trusted_ca called with
a=(empty) b=(empty)
Aug 13 20:08:09 1218638289 pluto[18847]: | refine_connection: happy with
starting point: nton-1
Aug 13 20:08:09 1218638289 pluto[18847]: | offered CA: '%none'
Aug 13 20:08:09 1218638289 pluto[18847]: | hashing 48 bytes of SA
Aug 13 20:08:09 1218638289 pluto[18847]: | authentication succeeded
Aug 13 20:08:09 1218638289 pluto[18847]: | thinking about whether to send my
certificate:
Aug 13 20:08:09 1218638289 pluto[18847]: |   I have RSA key:
OAKLEY_PRESHARED_KEY cert.type: CERT_NONE
Aug 13 20:08:09 1218638289 pluto[18847]: |   sendcert: CERT_ALWAYSSEND and I
did not get a certificate request
Aug 13 20:08:09 1218638289 pluto[18847]: |   so do not send cert.
Aug 13 20:08:09 1218638289 pluto[18847]: "nton-1" #3: I did not send a
certificate because I do not have one.
Aug 13 20:08:09 1218638289 pluto[18847]: | **emit ISAKMP Message:
Aug 13 20:08:09 1218638289 pluto[18847]: |    initiator cookie:
Aug 13 20:08:09 1218638289 pluto[18847]: |   ce 11 f6 da  11 18 14 59
Aug 13 20:08:09 1218638289 pluto[18847]: |    responder cookie:
Aug 13 20:08:09 1218638289 pluto[18847]: |   7a 0e df 4c  12 87 e0 a0
Aug 13 20:08:09 1218638289 pluto[18847]: |    next payload type:
ISAKMP_NEXT_ID
Aug 13 20:08:09 1218638289 pluto[18847]: |    ISAKMP version: ISAKMP Version
1.0
Aug 13 20:08:09 1218638289 pluto[18847]: |    exchange type:
ISAKMP_XCHG_IDPROT
Aug 13 20:08:09 1218638289 pluto[18847]: |    flags: ISAKMP_FLAG_ENCRYPTION
Aug 13 20:08:09 1218638289 pluto[18847]: |    message ID:  00 00 00 00
Aug 13 20:08:09 1218638289 pluto[18847]: | ***emit ISAKMP Identification
Payload (IPsec DOI):
Aug 13 20:08:09 1218638289 pluto[18847]: |    next payload type:
ISAKMP_NEXT_HASH
Aug 13 20:08:09 1218638289 pluto[18847]: |    ID type: ID_IPV4_ADDR
Aug 13 20:08:09 1218638289 pluto[18847]: |    Protocol ID: 0
Aug 13 20:08:09 1218638289 pluto[18847]: |    port: 0
Aug 13 20:08:09 1218638289 pluto[18847]: | emitting 4 raw bytes of my
identity into ISAKMP Identification Payload (IPsec DOI)
Aug 13 20:08:09 1218638289 pluto[18847]: | my identity  ac 10 02 02
Aug 13 20:08:09 1218638289 pluto[18847]: | emitting length of ISAKMP
Identification Payload (IPsec DOI): 12
Aug 13 20:08:09 1218638289 pluto[18847]: | hashing 48 bytes of SA
Aug 13 20:08:09 1218638289 pluto[18847]: | ***emit ISAKMP Hash Payload:
Aug 13 20:08:09 1218638289 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:09 1218638289 pluto[18847]: | emitting 16 raw bytes of HASH_R
into ISAKMP Hash Payload
Aug 13 20:08:09 1218638289 pluto[18847]: | HASH_R  54 6f 9c 89  e1 1b c9 f5
19 bb c9 26  97 e7 8b 93
Aug 13 20:08:09 1218638289 pluto[18847]: | emitting length of ISAKMP Hash
Payload: 20
Aug 13 20:08:09 1218638289 pluto[18847]: | encrypting:
Aug 13 20:08:09 1218638289 pluto[18847]: |   08 00 00 0c  01 00 00 00  ac 10
02 02  00 00 00 14
Aug 13 20:08:09 1218638289 pluto[18847]: |   54 6f 9c 89  e1 1b c9 f5  19 bb
c9 26  97 e7 8b 93
Aug 13 20:08:09 1218638289 pluto[18847]: | IV:
Aug 13 20:08:09 1218638289 pluto[18847]: |   98 d0 80 b7  c1 c7 5c 4a
Aug 13 20:08:09 1218638289 pluto[18847]: | encrypting using OAKLEY_3DES_CBC
Aug 13 20:08:09 1218638289 pluto[18847]: | next IV:  87 cf 1f 02  7a ff f5
a0
Aug 13 20:08:09 1218638289 pluto[18847]: | emitting length of ISAKMP
Message: 60
Aug 13 20:08:09 1218638289 pluto[18847]: | last encrypted block of Phase 1:
Aug 13 20:08:09 1218638289 pluto[18847]: |   87 cf 1f 02  7a ff f5 a0
Aug 13 20:08:09 1218638289 pluto[18847]: | complete state transition with
STF_OK
Aug 13 20:08:09 1218638289 pluto[18847]: "nton-1" #3: transition from state
STATE_MAIN_R2 to state STATE_MAIN_R3
Aug 13 20:08:09 1218638289 pluto[18847]: | sending reply packet to
172.16.1.2:500 (from port=500)
Aug 13 20:08:09 1218638289 pluto[18847]: | sending 60 bytes for
STATE_MAIN_R2 through eth1:500 to 172.16.1.2:500:
Aug 13 20:08:10 1218638290 pluto[18847]: |   ce 11 f6 da  11 18 14 59  7a 0e
df 4c  12 87 e0 a0
Aug 13 20:08:10 1218638290 pluto[18847]: |   05 10 02 01  00 00 00 00  00 00
00 3c  4b 18 f7 43
Aug 13 20:08:10 1218638290 pluto[18847]: |   c5 db e7 1b  df 7e 7f 52  93 0a
93 36  69 23 41 71
Aug 13 20:08:10 1218638290 pluto[18847]: |   a6 7f 4c e5  87 cf 1f 02  7a ff
f5 a0
Aug 13 20:08:10 1218638290 pluto[18847]: | inserting event EVENT_SA_EXPIRE,
timeout in 3600 seconds for #3
Aug 13 20:08:10 1218638290 pluto[18847]: "nton-1" #3: STATE_MAIN_R3: sent
MR3, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY
cipher=oakley_3des_cbc_192 prf=oakley_md5 group=modp1024}
Aug 13 20:08:10 1218638290 pluto[18847]: | ICOOKIE:  ce 11 f6 da  11 18 14
59
Aug 13 20:08:10 1218638290 pluto[18847]: | RCOOKIE:  7a 0e df 4c  12 87 e0
a0
Aug 13 20:08:10 1218638290 pluto[18847]: | peer:  ac 10 01 02
Aug 13 20:08:10 1218638290 pluto[18847]: | state hash entry 28
Aug 13 20:08:10 1218638290 pluto[18847]: | peer and cookies match on #3,
provided msgid 00000000 vs 00000000
Aug 13 20:08:10 1218638290 pluto[18847]: | state object #3 found, in
STATE_MAIN_R3
Aug 13 20:08:10 1218638290 pluto[18847]: "nton-1" #3: Dead Peer Detection
(RFC 3706): enabled
Aug 13 20:08:10 1218638290 pluto[18847]: | state: 3 requesting event none to
be deleted by dpd.c:160
Aug 13 20:08:10 1218638290 pluto[18847]: | inserting event EVENT_DPD,
timeout in 30 seconds for #3
Aug 13 20:08:10 1218638290 pluto[18847]: | modecfg pull: noquirk policy:push
not-client
Aug 13 20:08:10 1218638290 pluto[18847]: | phase 1 is done, looking for
phase 1 to unpend
Aug 13 20:08:10 1218638290 pluto[18847]: | next event EVENT_SHUNT_SCAN in 9
seconds
Aug 13 20:08:10 1218638290 pluto[18847]: |
Aug 13 20:08:10 1218638290 pluto[18847]: | *received 404 bytes from
172.16.1.2:500 on eth1 (port=500)
Aug 13 20:08:10 1218638290 pluto[18847]: |   ce 11 f6 da  11 18 14 59  7a 0e
df 4c  12 87 e0 a0
Aug 13 20:08:10 1218638290 pluto[18847]: |   08 10 20 01  0e 72 3b 1e  00 00
01 94  f5 bc c4 ea
Aug 13 20:08:10 1218638290 pluto[18847]: |   a9 85 a2 54  a3 46 e8 66  7a 4b
94 ad  63 fa 9b e9
Aug 13 20:08:10 1218638290 pluto[18847]: |   c2 fd 89 b1  28 1e d5 05  e9 a2
64 19  9b 92 fb 10
Aug 13 20:08:10 1218638290 pluto[18847]: |   56 40 7a a3  be 6b e5 46  48 e2
bd a8  2d d9 c9 68
Aug 13 20:08:10 1218638290 pluto[18847]: |   a4 63 1f 69  26 14 96 04  c3 b3
06 96  bd fd 93 c8
Aug 13 20:08:10 1218638290 pluto[18847]: |   a7 d2 63 42  99 c7 f7 f0  3a 3a
bb b3  0e 59 2e 09
Aug 13 20:08:10 1218638290 pluto[18847]: |   48 fd fa e6  d2 f7 8f 80  db 2a
ca b0  a0 98 10 73
Aug 13 20:08:10 1218638290 pluto[18847]: |   44 5b e4 72  c5 d2 6e a5  1a 3d
32 fc  32 66 ee cb
Aug 13 20:08:10 1218638290 pluto[18847]: |   f4 17 80 03  94 56 a3 ee  bd 57
47 b0  aa b2 06 8d
Aug 13 20:08:10 1218638290 pluto[18847]: |   32 2b 81 a2  55 27 b8 b6  dc e8
3d 82  b3 1d da 54
Aug 13 20:08:10 1218638290 pluto[18847]: |   94 72 b7 d4  00 d9 22 ee  92 7d
a1 cf  b9 27 78 9b
Aug 13 20:08:10 1218638290 pluto[18847]: |   57 aa 7c 9c  6f 41 ac 7f  a6 5c
56 ce  7d c2 2b 2b
Aug 13 20:08:10 1218638290 pluto[18847]: |   1a e6 a7 bb  fc e8 8d 8d  60 bd
a2 f1  b1 6d cf 31
Aug 13 20:08:10 1218638290 pluto[18847]: |   bf 9c 69 54  f3 4f 29 e4  c2 52
ff 73  8b 84 ea 00
Aug 13 20:08:10 1218638290 pluto[18847]: |   36 43 c3 73  9a a0 1e 3f  2e 90
99 a9  02 7a 20 03
Aug 13 20:08:10 1218638290 pluto[18847]: |   c2 5a 09 40  d7 fb 83 bf  35 4c
76 06  7c 76 e0 cd
Aug 13 20:08:10 1218638290 pluto[18847]: |   9f f8 b8 7d  f8 99 bf 7a  bc 1c
26 45  88 75 81 cd
Aug 13 20:08:10 1218638290 pluto[18847]: |   9e 5d 65 6c  eb 53 7b f3  86 b9
9d 96  b0 e0 dd 9c
Aug 13 20:08:10 1218638290 pluto[18847]: |   02 6f 66 71  f6 9e f5 15  18 27
a7 e6  08 9c 12 e5
Aug 13 20:08:10 1218638290 pluto[18847]: |   81 14 95 5f  e5 9b 42 8f  f1 45
dd f4  23 b1 69 cb
Aug 13 20:08:10 1218638290 pluto[18847]: |   ee d7 2e d0  ef d5 79 ce  af 17
19 08  35 a1 6d e0
Aug 13 20:08:10 1218638290 pluto[18847]: |   3c ef 12 d8  32 cd cc 24  99 d2
65 50  8b 05 d2 d8
Aug 13 20:08:10 1218638290 pluto[18847]: |   03 3d c0 45  d4 af 9e c4  3a 82
56 55  4d e2 70 97
Aug 13 20:08:10 1218638290 pluto[18847]: |   e2 2b d8 87  45 c2 84 f5  7c 0e
6c ba  76 30 0e 98
Aug 13 20:08:10 1218638290 pluto[18847]: |   0f 67 50 3e
Aug 13 20:08:10 1218638290 pluto[18847]: | **parse ISAKMP Message:
Aug 13 20:08:10 1218638290 pluto[18847]: |    initiator cookie:
Aug 13 20:08:10 1218638290 pluto[18847]: |   ce 11 f6 da  11 18 14 59
Aug 13 20:08:10 1218638290 pluto[18847]: |    responder cookie:
Aug 13 20:08:10 1218638290 pluto[18847]: |   7a 0e df 4c  12 87 e0 a0
Aug 13 20:08:10 1218638290 pluto[18847]: |    next payload type:
ISAKMP_NEXT_HASH
Aug 13 20:08:10 1218638290 pluto[18847]: |    ISAKMP version: ISAKMP Version
1.0
Aug 13 20:08:10 1218638290 pluto[18847]: |    exchange type:
ISAKMP_XCHG_QUICK
Aug 13 20:08:10 1218638290 pluto[18847]: |    flags: ISAKMP_FLAG_ENCRYPTION
Aug 13 20:08:10 1218638290 pluto[18847]: |    message ID:  0e 72 3b 1e
Aug 13 20:08:10 1218638290 pluto[18847]: |    length: 404
Aug 13 20:08:10 1218638290 pluto[18847]: |  processing packet with exchange
type=ISAKMP_XCHG_QUICK (32)
Aug 13 20:08:10 1218638290 pluto[18847]: | ICOOKIE:  ce 11 f6 da  11 18 14
59
Aug 13 20:08:10 1218638290 pluto[18847]: | RCOOKIE:  7a 0e df 4c  12 87 e0
a0
Aug 13 20:08:10 1218638290 pluto[18847]: | peer:  ac 10 01 02
Aug 13 20:08:10 1218638290 pluto[18847]: | state hash entry 28
Aug 13 20:08:10 1218638290 pluto[18847]: | peer and cookies match on #3,
provided msgid 0e723b1e vs 00000000
Aug 13 20:08:10 1218638290 pluto[18847]: | state object not found
Aug 13 20:08:10 1218638290 pluto[18847]: | ICOOKIE:  ce 11 f6 da  11 18 14
59
Aug 13 20:08:10 1218638290 pluto[18847]: | RCOOKIE:  7a 0e df 4c  12 87 e0
a0
Aug 13 20:08:10 1218638290 pluto[18847]: | peer:  ac 10 01 02
Aug 13 20:08:10 1218638290 pluto[18847]: | state hash entry 28
Aug 13 20:08:10 1218638290 pluto[18847]: | peer and cookies match on #3,
provided msgid 00000000 vs 00000000
Aug 13 20:08:10 1218638290 pluto[18847]: | state object #3 found, in
STATE_MAIN_R3
Aug 13 20:08:10 1218638290 pluto[18847]: | processing connection nton-1
Aug 13 20:08:10 1218638290 pluto[18847]: | last Phase 1 IV:  87 cf 1f 02  7a
ff f5 a0
Aug 13 20:08:10 1218638290 pluto[18847]: | current Phase 1 IV:  87 cf 1f 02
7a ff f5 a0
Aug 13 20:08:10 1218638290 pluto[18847]: | computed Phase 2 IV:
Aug 13 20:08:10 1218638290 pluto[18847]: |   a6 3a 8b 73  12 01 1a 23  1f 72
3e 44  f0 ae bd 32
Aug 13 20:08:10 1218638290 pluto[18847]: | received encrypted packet from
172.16.1.2:500
Aug 13 20:08:10 1218638290 pluto[18847]: | decrypting 376 bytes using
algorithm OAKLEY_3DES_CBC
Aug 13 20:08:10 1218638290 pluto[18847]: | decrypted:
Aug 13 20:08:10 1218638290 pluto[18847]: |   01 00 00 14  c8 08 9b 98  0e 48
d4 5c  22 e1 9d 31
Aug 13 20:08:10 1218638290 pluto[18847]: |   fa ff f7 4a  0a 00 00 a6  00 00
00 01  00 00 00 01
Aug 13 20:08:10 1218638290 pluto[18847]: |   02 00 00 7c  00 03 04 04  2a 8a
b1 c4  03 00 00 1c
Aug 13 20:08:10 1218638290 pluto[18847]: |   00 0c 00 00  80 03 00 02  80 04
00 01  80 01 00 01
Aug 13 20:08:10 1218638290 pluto[18847]: |   80 02 0e 10  80 05 00 02  03 00
00 1c  01 0c 00 00
Aug 13 20:08:10 1218638290 pluto[18847]: |   80 03 00 02  80 04 00 01  80 01
00 01  80 02 0e 10
Aug 13 20:08:10 1218638290 pluto[18847]: |   80 05 00 01  03 00 00 1c  02 03
00 00  80 03 00 02
Aug 13 20:08:10 1218638290 pluto[18847]: |   80 04 00 01  80 01 00 01  80 02
0e 10  80 05 00 02
Aug 13 20:08:10 1218638290 pluto[18847]: |   00 00 00 1c  03 03 00 00  80 03
00 02  80 04 00 01
Aug 13 20:08:10 1218638290 pluto[18847]: |   80 01 00 01  80 02 0e 10  80 05
00 01  00 00 00 1e
Aug 13 20:08:10 1218638290 pluto[18847]: |   00 04 02 01  62 7f 00 00  00 14
00 02  00 00 80 04
Aug 13 20:08:10 1218638290 pluto[18847]: |   00 01 80 01  00 01 80 02  0e 10
04 00  00 14 c9 15
Aug 13 20:08:10 1218638290 pluto[18847]: |   f0 08 fc 4b  a9 ad 9d 96  7d 7b
7d a2  10 3b 05 00
Aug 13 20:08:10 1218638290 pluto[18847]: |   00 84 fb 26  8a 73 5b ea  9f 99
22 cc  c7 1b 81 b0
Aug 13 20:08:10 1218638290 pluto[18847]: |   e6 e2 50 63  2a 27 4e 02  d4 fc
03 18  3a 8f 65 16
Aug 13 20:08:10 1218638290 pluto[18847]: |   db de 3c 2b  e6 e0 1b 91  11 bd
2f 5f  9c 55 f1 8f
Aug 13 20:08:10 1218638290 pluto[18847]: |   22 00 fe 70  34 13 3b 99  1d 99
e8 82  9e 5f 53 87
Aug 13 20:08:10 1218638290 pluto[18847]: |   5e 6a d2 21  d7 44 d1 b2  08 ec
69 ed  73 90 b5 53
Aug 13 20:08:10 1218638290 pluto[18847]: |   11 f9 51 8e  a8 db ba 03  6a 08
5a 04  96 b7 30 42
Aug 13 20:08:10 1218638290 pluto[18847]: |   83 89 f4 c9  61 30 5e 96  c2 bd
7f 2f  ad e0 c8 75
Aug 13 20:08:10 1218638290 pluto[18847]: |   cf ab 08 cf  f5 48 79 fe  81 a3
04 21  15 d8 41 17
Aug 13 20:08:10 1218638290 pluto[18847]: |   27 c2 05 00  00 10 04 00  00 00
c0 a8  01 00 ff ff
Aug 13 20:08:10 1218638290 pluto[18847]: |   ff 00 00 00  00 10 04 00  00 00
c0 a8  02 00 ff ff
Aug 13 20:08:10 1218638290 pluto[18847]: |   ff 00 00 00  00 00 00 00
Aug 13 20:08:10 1218638290 pluto[18847]: | next IV:  76 30 0e 98  0f 67 50
3e
Aug 13 20:08:10 1218638290 pluto[18847]: | np=8 and sd=0x80e523c
Aug 13 20:08:10 1218638290 pluto[18847]: | ***parse ISAKMP Hash Payload:
Aug 13 20:08:10 1218638290 pluto[18847]: |    next payload type:
ISAKMP_NEXT_SA
Aug 13 20:08:10 1218638290 pluto[18847]: |    length: 20
Aug 13 20:08:10 1218638290 pluto[18847]: | np=1 and sd=0x80e4dcc
Aug 13 20:08:10 1218638290 pluto[18847]: | ***parse ISAKMP Security
Association Payload:
Aug 13 20:08:10 1218638290 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONCE
Aug 13 20:08:10 1218638290 pluto[18847]: |    length: 166
Aug 13 20:08:10 1218638290 pluto[18847]: |    DOI: ISAKMP_DOI_IPSEC
Aug 13 20:08:10 1218638290 pluto[18847]: | np=10 and sd=0x80e5254
Aug 13 20:08:10 1218638290 pluto[18847]: | ***parse ISAKMP Nonce Payload:
Aug 13 20:08:10 1218638290 pluto[18847]: |    next payload type:
ISAKMP_NEXT_KE
Aug 13 20:08:10 1218638290 pluto[18847]: |    length: 20
Aug 13 20:08:10 1218638290 pluto[18847]: | np=4 and sd=0x80e5080
Aug 13 20:08:10 1218638290 pluto[18847]: | ***parse ISAKMP Key Exchange
Payload:
Aug 13 20:08:10 1218638290 pluto[18847]: |    next payload type:
ISAKMP_NEXT_ID
Aug 13 20:08:10 1218638290 pluto[18847]: |    length: 132
Aug 13 20:08:10 1218638290 pluto[18847]: | np=5 and sd=(nil)
Aug 13 20:08:10 1218638290 pluto[18847]: | ***parse ISAKMP Identification
Payload (IPsec DOI):
Aug 13 20:08:10 1218638290 pluto[18847]: |    next payload type:
ISAKMP_NEXT_ID
Aug 13 20:08:10 1218638290 pluto[18847]: |    length: 16
Aug 13 20:08:10 1218638290 pluto[18847]: |    ID type: ID_IPV4_ADDR_SUBNET
Aug 13 20:08:10 1218638290 pluto[18847]: |    Protocol ID: 0
Aug 13 20:08:10 1218638290 pluto[18847]: |    port: 0
Aug 13 20:08:10 1218638290 pluto[18847]: | np=5 and sd=(nil)
Aug 13 20:08:10 1218638290 pluto[18847]: | ***parse ISAKMP Identification
Payload (IPsec DOI):
Aug 13 20:08:10 1218638290 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:10 1218638290 pluto[18847]: |    length: 16
Aug 13 20:08:10 1218638290 pluto[18847]: |    ID type: ID_IPV4_ADDR_SUBNET
Aug 13 20:08:10 1218638290 pluto[18847]: |    Protocol ID: 0
Aug 13 20:08:10 1218638290 pluto[18847]: |    port: 0
Aug 13 20:08:10 1218638290 pluto[18847]: | removing 6 bytes of padding
Aug 13 20:08:10 1218638290 pluto[18847]: | HASH(1) computed:
Aug 13 20:08:10 1218638290 pluto[18847]: |   c8 08 9b 98  0e 48 d4 5c  22 e1
9d 31  fa ff f7 4a
Aug 13 20:08:10 1218638290 pluto[18847]: | peer client is subnet
192.168.1.0/24
Aug 13 20:08:10 1218638290 pluto[18847]: | peer client protocol/port is 0/0
Aug 13 20:08:10 1218638290 pluto[18847]: | our client is subnet
192.168.2.0/24
Aug 13 20:08:10 1218638290 pluto[18847]: | our client protocol/port is 0/0
Aug 13 20:08:10 1218638290 pluto[18847]: | find_client_connection starting
with nton-1
Aug 13 20:08:10 1218638290 pluto[18847]: |   looking for 192.168.2.0/24:0/0->
192.168.1.0/24:0/0
Aug 13 20:08:10 1218638290 pluto[18847]: |   concrete checking against sr#0
192.168.2.0/24 -> 192.168.1.0/24
Aug 13 20:08:10 1218638290 pluto[18847]: | duplicating state object #3
Aug 13 20:08:10 1218638290 pluto[18847]: | creating state object #4 at
0x8109b60
Aug 13 20:08:10 1218638290 pluto[18847]: | processing connection nton-1
Aug 13 20:08:10 1218638290 pluto[18847]: | ICOOKIE:  ce 11 f6 da  11 18 14
59
Aug 13 20:08:10 1218638290 pluto[18847]: | RCOOKIE:  7a 0e df 4c  12 87 e0
a0
Aug 13 20:08:10 1218638290 pluto[18847]: | peer:  ac 10 01 02
Aug 13 20:08:10 1218638290 pluto[18847]: | state hash entry 28
Aug 13 20:08:10 1218638290 pluto[18847]: | inserting event EVENT_SO_DISCARD,
timeout in 0 seconds for #4
Aug 13 20:08:10 1218638290 pluto[18847]: | ****parse IPsec DOI SIT:
Aug 13 20:08:10 1218638290 pluto[18847]: |    IPsec DOI SIT:
SIT_IDENTITY_ONLY
Aug 13 20:08:10 1218638290 pluto[18847]: | ****parse ISAKMP Proposal
Payload:
Aug 13 20:08:10 1218638290 pluto[18847]: |    next payload type:
ISAKMP_NEXT_P
Aug 13 20:08:10 1218638290 pluto[18847]: |    length: 124
Aug 13 20:08:10 1218638290 pluto[18847]: |    proposal number: 0
Aug 13 20:08:10 1218638290 pluto[18847]: |    protocol ID: PROTO_IPSEC_ESP
Aug 13 20:08:10 1218638290 pluto[18847]: |    SPI size: 4
Aug 13 20:08:10 1218638290 pluto[18847]: |    number of transforms: 4
Aug 13 20:08:10 1218638290 pluto[18847]: | parsing 4 raw bytes of ISAKMP
Proposal Payload into SPI
Aug 13 20:08:10 1218638290 pluto[18847]: | SPI  2a 8a b1 c4
Aug 13 20:08:10 1218638290 pluto[18847]: | ****parse ISAKMP Proposal
Payload:
Aug 13 20:08:10 1218638290 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:10 1218638290 pluto[18847]: |    length: 30
Aug 13 20:08:10 1218638290 pluto[18847]: |    proposal number: 0
Aug 13 20:08:10 1218638290 pluto[18847]: |    protocol ID: PROTO_IPCOMP
Aug 13 20:08:10 1218638290 pluto[18847]: |    SPI size: 2
Aug 13 20:08:10 1218638290 pluto[18847]: |    number of transforms: 1
Aug 13 20:08:10 1218638290 pluto[18847]: | parsing 2 raw bytes of ISAKMP
Proposal Payload into CPI
Aug 13 20:08:10 1218638290 pluto[18847]: | CPI  62 7f
Aug 13 20:08:10 1218638290 pluto[18847]: | *****parse ISAKMP Transform
Payload (ESP):
Aug 13 20:08:10 1218638290 pluto[18847]: |    next payload type:
ISAKMP_NEXT_T
Aug 13 20:08:10 1218638290 pluto[18847]: |    length: 28
Aug 13 20:08:10 1218638290 pluto[18847]: |    transform number: 0
Aug 13 20:08:10 1218638290 pluto[18847]: |    transform ID: ESP_AES
Aug 13 20:08:10 1218638290 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:10 1218638290 pluto[18847]: |    af+type: GROUP_DESCRIPTION
Aug 13 20:08:10 1218638290 pluto[18847]: |    length/value: 2
Aug 13 20:08:10 1218638290 pluto[18847]: |    [2 is OAKLEY_GROUP_MODP1024]
Aug 13 20:08:10 1218638290 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:10 1218638290 pluto[18847]: |    af+type: ENCAPSULATION_MODE
Aug 13 20:08:10 1218638290 pluto[18847]: |    length/value: 1
Aug 13 20:08:10 1218638290 pluto[18847]: |    [1 is
ENCAPSULATION_MODE_TUNNEL]
Aug 13 20:08:10 1218638290 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:10 1218638290 pluto[18847]: |    af+type: SA_LIFE_TYPE
Aug 13 20:08:10 1218638290 pluto[18847]: |    length/value: 1
Aug 13 20:08:10 1218638290 pluto[18847]: |    [1 is SA_LIFE_TYPE_SECONDS]
Aug 13 20:08:10 1218638290 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:10 1218638290 pluto[18847]: |    af+type: SA_LIFE_DURATION
Aug 13 20:08:10 1218638290 pluto[18847]: |    length/value: 3600
Aug 13 20:08:10 1218638290 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:10 1218638290 pluto[18847]: |    af+type: AUTH_ALGORITHM
Aug 13 20:08:10 1218638290 pluto[18847]: |    length/value: 2
Aug 13 20:08:10 1218638290 pluto[18847]: |    [2 is
AUTH_ALGORITHM_HMAC_SHA1]
Aug 13 20:08:10 1218638290 pluto[18847]: | kernel_alg_esp_enc_ok(12,0):
alg_id=12, alg_ivlen=128, alg_minbits=128, alg_maxbits=256, res=0, ret=1
Aug 13 20:08:10 1218638290 pluto[18847]: |
kernel_alg_esp_enc_keylen():alg_id=12, keylen=16
Aug 13 20:08:10 1218638290 pluto[18847]: "nton-1" #4: IPsec Transform
[ESP_AES (128), AUTH_ALGORITHM_HMAC_SHA1] refused due to strict flag
Aug 13 20:08:10 1218638290 pluto[18847]: | *****parse ISAKMP Transform
Payload (ESP):
Aug 13 20:08:10 1218638290 pluto[18847]: |    next payload type:
ISAKMP_NEXT_T
Aug 13 20:08:10 1218638290 pluto[18847]: |    length: 28
Aug 13 20:08:10 1218638290 pluto[18847]: |    transform number: 1
Aug 13 20:08:10 1218638290 pluto[18847]: |    transform ID: ESP_AES
Aug 13 20:08:10 1218638290 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:10 1218638290 pluto[18847]: |    af+type: GROUP_DESCRIPTION
Aug 13 20:08:10 1218638290 pluto[18847]: |    length/value: 2
Aug 13 20:08:10 1218638290 pluto[18847]: |    [2 is OAKLEY_GROUP_MODP1024]
Aug 13 20:08:10 1218638290 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:10 1218638290 pluto[18847]: |    af+type: ENCAPSULATION_MODE
Aug 13 20:08:10 1218638290 pluto[18847]: |    length/value: 1
Aug 13 20:08:10 1218638290 pluto[18847]: |    [1 is
ENCAPSULATION_MODE_TUNNEL]
Aug 13 20:08:10 1218638290 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:10 1218638290 pluto[18847]: |    af+type: SA_LIFE_TYPE
Aug 13 20:08:10 1218638290 pluto[18847]: |    length/value: 1
Aug 13 20:08:10 1218638290 pluto[18847]: |    [1 is SA_LIFE_TYPE_SECONDS]
Aug 13 20:08:10 1218638290 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:10 1218638290 pluto[18847]: |    af+type: SA_LIFE_DURATION
Aug 13 20:08:10 1218638290 pluto[18847]: |    length/value: 3600
Aug 13 20:08:10 1218638290 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:10 1218638290 pluto[18847]: |    af+type: AUTH_ALGORITHM
Aug 13 20:08:10 1218638290 pluto[18847]: |    length/value: 1
Aug 13 20:08:10 1218638290 pluto[18847]: |    [1 is AUTH_ALGORITHM_HMAC_MD5]
Aug 13 20:08:10 1218638290 pluto[18847]: | kernel_alg_esp_enc_ok(12,0):
alg_id=12, alg_ivlen=128, alg_minbits=128, alg_maxbits=256, res=0, ret=1
Aug 13 20:08:10 1218638290 pluto[18847]: |
kernel_alg_esp_enc_keylen():alg_id=12, keylen=16
Aug 13 20:08:10 1218638290 pluto[18847]: "nton-1" #4: IPsec Transform
[ESP_AES (128), AUTH_ALGORITHM_HMAC_MD5] refused due to strict flag
Aug 13 20:08:10 1218638290 pluto[18847]: | *****parse ISAKMP Transform
Payload (ESP):
Aug 13 20:08:11 1218638291 pluto[18847]: |    next payload type:
ISAKMP_NEXT_T
Aug 13 20:08:11 1218638291 pluto[18847]: |    length: 28
Aug 13 20:08:11 1218638291 pluto[18847]: |    transform number: 2
Aug 13 20:08:11 1218638291 pluto[18847]: |    transform ID: ESP_3DES
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: GROUP_DESCRIPTION
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 2
Aug 13 20:08:11 1218638291 pluto[18847]: |    [2 is OAKLEY_GROUP_MODP1024]
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: ENCAPSULATION_MODE
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 1
Aug 13 20:08:11 1218638291 pluto[18847]: |    [1 is
ENCAPSULATION_MODE_TUNNEL]
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: SA_LIFE_TYPE
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 1
Aug 13 20:08:11 1218638291 pluto[18847]: |    [1 is SA_LIFE_TYPE_SECONDS]
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: SA_LIFE_DURATION
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 3600
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: AUTH_ALGORITHM
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 2
Aug 13 20:08:11 1218638291 pluto[18847]: |    [2 is
AUTH_ALGORITHM_HMAC_SHA1]
Aug 13 20:08:11 1218638291 pluto[18847]: | kernel_alg_esp_enc_ok(3,0):
alg_id=3, alg_ivlen=64, alg_minbits=192, alg_maxbits=192, res=0, ret=1
Aug 13 20:08:11 1218638291 pluto[18847]: |
kernel_alg_esp_enc_keylen():alg_id=3, keylen=24
Aug 13 20:08:11 1218638291 pluto[18847]: "nton-1" #4: IPsec Transform
[ESP_3DES (192), AUTH_ALGORITHM_HMAC_SHA1] refused due to strict flag
Aug 13 20:08:11 1218638291 pluto[18847]: | *****parse ISAKMP Transform
Payload (ESP):
Aug 13 20:08:11 1218638291 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:11 1218638291 pluto[18847]: |    length: 28
Aug 13 20:08:11 1218638291 pluto[18847]: |    transform number: 3
Aug 13 20:08:11 1218638291 pluto[18847]: |    transform ID: ESP_3DES
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: GROUP_DESCRIPTION
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 2
Aug 13 20:08:11 1218638291 pluto[18847]: |    [2 is OAKLEY_GROUP_MODP1024]
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: ENCAPSULATION_MODE
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 1
Aug 13 20:08:11 1218638291 pluto[18847]: |    [1 is
ENCAPSULATION_MODE_TUNNEL]
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: SA_LIFE_TYPE
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 1
Aug 13 20:08:11 1218638291 pluto[18847]: |    [1 is SA_LIFE_TYPE_SECONDS]
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: SA_LIFE_DURATION
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 3600
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: AUTH_ALGORITHM
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 1
Aug 13 20:08:11 1218638291 pluto[18847]: |    [1 is AUTH_ALGORITHM_HMAC_MD5]
Aug 13 20:08:11 1218638291 pluto[18847]: | kernel_alg_esp_enc_ok(3,0):
alg_id=3, alg_ivlen=64, alg_minbits=192, alg_maxbits=192, res=0, ret=1
Aug 13 20:08:11 1218638291 pluto[18847]: |
kernel_alg_esp_enc_keylen():alg_id=3, keylen=24
Aug 13 20:08:11 1218638291 pluto[18847]: | *****parse ISAKMP Transform
Payload (COMP):
Aug 13 20:08:11 1218638291 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:11 1218638291 pluto[18847]: |    length: 20
Aug 13 20:08:11 1218638291 pluto[18847]: |    transform number: 0
Aug 13 20:08:11 1218638291 pluto[18847]: |    transform ID: IPCOMP_DEFLAT
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: ENCAPSULATION_MODE
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 1
Aug 13 20:08:11 1218638291 pluto[18847]: |    [1 is
ENCAPSULATION_MODE_TUNNEL]
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: SA_LIFE_TYPE
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 1
Aug 13 20:08:11 1218638291 pluto[18847]: |    [1 is SA_LIFE_TYPE_SECONDS]
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: SA_LIFE_DURATION
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 3600
Aug 13 20:08:11 1218638291 pluto[18847]: | DH public value received:
Aug 13 20:08:11 1218638291 pluto[18847]: |   fb 26 8a 73  5b ea 9f 99  22 cc
c7 1b  81 b0 e6 e2
Aug 13 20:08:11 1218638291 pluto[18847]: |   50 63 2a 27  4e 02 d4 fc  03 18
3a 8f  65 16 db de
Aug 13 20:08:11 1218638291 pluto[18847]: |   3c 2b e6 e0  1b 91 11 bd  2f 5f
9c 55  f1 8f 22 00
Aug 13 20:08:11 1218638291 pluto[18847]: |   fe 70 34 13  3b 99 1d 99  e8 82
9e 5f  53 87 5e 6a
Aug 13 20:08:11 1218638291 pluto[18847]: |   d2 21 d7 44  d1 b2 08 ec  69 ed
73 90  b5 53 11 f9
Aug 13 20:08:11 1218638291 pluto[18847]: |   51 8e a8 db  ba 03 6a 08  5a 04
96 b7  30 42 83 89
Aug 13 20:08:11 1218638291 pluto[18847]: |   f4 c9 61 30  5e 96 c2 bd  7f 2f
ad e0  c8 75 cf ab
Aug 13 20:08:11 1218638291 pluto[18847]: |   08 cf f5 48  79 fe 81 a3  04 21
15 d8  41 17 27 c2
Aug 13 20:08:11 1218638291 pluto[18847]: | helper -1 doing build_kenonce op
id: 0
Aug 13 20:08:11 1218638291 pluto[18847]: | Local DH secret:
Aug 13 20:08:11 1218638291 pluto[18847]: |   aa 13 b9 17  20 2d 6a 8a  0b 72
f1 72  23 fe 61 2c
Aug 13 20:08:11 1218638291 pluto[18847]: |   9b 0b b6 a2  12 ce c1 9d  9d f3
69 42  8c 73 d6 c0
Aug 13 20:08:11 1218638291 pluto[18847]: | Public DH value sent:
Aug 13 20:08:11 1218638291 pluto[18847]: |   a1 05 7b 96  9a 03 ee ee  62 76
f7 aa  9c ca 81 95
Aug 13 20:08:11 1218638291 pluto[18847]: |   1f e9 d7 a7  3a a8 ad f4  30 05
65 df  58 6d de 67
Aug 13 20:08:11 1218638291 pluto[18847]: |   43 cd dd e3  8f a6 3d 6b  8e 8e
93 44  3c df f6 97
Aug 13 20:08:11 1218638291 pluto[18847]: |   f9 f0 58 25  f4 85 ff d9  93 5f
43 04  05 e9 2e f9
Aug 13 20:08:11 1218638291 pluto[18847]: |   57 d7 ad 3a  fd ce ca 78  ef 28
dd 6a  ea ae 62 bb
Aug 13 20:08:11 1218638291 pluto[18847]: |   58 33 21 1c  e7 f7 6b bd  42 eb
20 d0  11 94 55 dc
Aug 13 20:08:11 1218638291 pluto[18847]: |   f5 2e 52 d8  8b 76 4a 1e  15 e6
71 66  78 47 4c 5f
Aug 13 20:08:11 1218638291 pluto[18847]: |   de c9 07 9b  a1 ed 55 72  3f 3e
12 76  c6 d4 69 36
Aug 13 20:08:11 1218638291 pluto[18847]: | Generated nonce:
Aug 13 20:08:11 1218638291 pluto[18847]: |   b8 7b 62 b9  80 93 fc 1c  63 f4
4a 62  e1 83 eb 75
Aug 13 20:08:11 1218638291 pluto[18847]: | quick inI1_outR1: calculated
ke+nonce, sending R1
Aug 13 20:08:11 1218638291 pluto[18847]: | processing connection nton-1
Aug 13 20:08:11 1218638291 pluto[18847]: | **emit ISAKMP Message:
Aug 13 20:08:11 1218638291 pluto[18847]: |    initiator cookie:
Aug 13 20:08:11 1218638291 pluto[18847]: |   ce 11 f6 da  11 18 14 59
Aug 13 20:08:11 1218638291 pluto[18847]: |    responder cookie:
Aug 13 20:08:11 1218638291 pluto[18847]: |   7a 0e df 4c  12 87 e0 a0
Aug 13 20:08:11 1218638291 pluto[18847]: |    next payload type:
ISAKMP_NEXT_HASH
Aug 13 20:08:11 1218638291 pluto[18847]: |    ISAKMP version: ISAKMP Version
1.0
Aug 13 20:08:11 1218638291 pluto[18847]: |    exchange type:
ISAKMP_XCHG_QUICK
Aug 13 20:08:11 1218638291 pluto[18847]: |    flags: ISAKMP_FLAG_ENCRYPTION
Aug 13 20:08:11 1218638291 pluto[18847]: |    message ID:  0e 72 3b 1e
Aug 13 20:08:11 1218638291 pluto[18847]: | ***emit ISAKMP Hash Payload:
Aug 13 20:08:11 1218638291 pluto[18847]: |    next payload type:
ISAKMP_NEXT_SA
Aug 13 20:08:11 1218638291 pluto[18847]: | emitting 16 zero bytes of HASH
into ISAKMP Hash Payload
Aug 13 20:08:11 1218638291 pluto[18847]: | emitting length of ISAKMP Hash
Payload: 20
Aug 13 20:08:11 1218638291 pluto[18847]: | ***emit ISAKMP Security
Association Payload:
Aug 13 20:08:11 1218638291 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONCE
Aug 13 20:08:11 1218638291 pluto[18847]: |    DOI: ISAKMP_DOI_IPSEC
Aug 13 20:08:11 1218638291 pluto[18847]: | ****parse IPsec DOI SIT:
Aug 13 20:08:11 1218638291 pluto[18847]: |    IPsec DOI SIT:
SIT_IDENTITY_ONLY
Aug 13 20:08:11 1218638291 pluto[18847]: | ****parse ISAKMP Proposal
Payload:
Aug 13 20:08:11 1218638291 pluto[18847]: |    next payload type:
ISAKMP_NEXT_P
Aug 13 20:08:11 1218638291 pluto[18847]: |    length: 124
Aug 13 20:08:11 1218638291 pluto[18847]: |    proposal number: 0
Aug 13 20:08:11 1218638291 pluto[18847]: |    protocol ID: PROTO_IPSEC_ESP
Aug 13 20:08:11 1218638291 pluto[18847]: |    SPI size: 4
Aug 13 20:08:11 1218638291 pluto[18847]: |    number of transforms: 4
Aug 13 20:08:11 1218638291 pluto[18847]: | parsing 4 raw bytes of ISAKMP
Proposal Payload into SPI
Aug 13 20:08:11 1218638291 pluto[18847]: | SPI  2a 8a b1 c4
Aug 13 20:08:11 1218638291 pluto[18847]: | ****parse ISAKMP Proposal
Payload:
Aug 13 20:08:11 1218638291 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:11 1218638291 pluto[18847]: |    length: 30
Aug 13 20:08:11 1218638291 pluto[18847]: |    proposal number: 0
Aug 13 20:08:11 1218638291 pluto[18847]: |    protocol ID: PROTO_IPCOMP
Aug 13 20:08:11 1218638291 pluto[18847]: |    SPI size: 2
Aug 13 20:08:11 1218638291 pluto[18847]: |    number of transforms: 1
Aug 13 20:08:11 1218638291 pluto[18847]: | parsing 2 raw bytes of ISAKMP
Proposal Payload into CPI
Aug 13 20:08:11 1218638291 pluto[18847]: | CPI  62 7f
Aug 13 20:08:11 1218638291 pluto[18847]: | *****parse ISAKMP Transform
Payload (ESP):
Aug 13 20:08:11 1218638291 pluto[18847]: |    next payload type:
ISAKMP_NEXT_T
Aug 13 20:08:11 1218638291 pluto[18847]: |    length: 28
Aug 13 20:08:11 1218638291 pluto[18847]: |    transform number: 0
Aug 13 20:08:11 1218638291 pluto[18847]: |    transform ID: ESP_AES
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: GROUP_DESCRIPTION
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 2
Aug 13 20:08:11 1218638291 pluto[18847]: |    [2 is OAKLEY_GROUP_MODP1024]
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: ENCAPSULATION_MODE
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 1
Aug 13 20:08:11 1218638291 pluto[18847]: |    [1 is
ENCAPSULATION_MODE_TUNNEL]
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: SA_LIFE_TYPE
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 1
Aug 13 20:08:11 1218638291 pluto[18847]: |    [1 is SA_LIFE_TYPE_SECONDS]
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: SA_LIFE_DURATION
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 3600
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: AUTH_ALGORITHM
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 2
Aug 13 20:08:11 1218638291 pluto[18847]: |    [2 is
AUTH_ALGORITHM_HMAC_SHA1]
Aug 13 20:08:11 1218638291 pluto[18847]: | kernel_alg_esp_enc_ok(12,0):
alg_id=12, alg_ivlen=128, alg_minbits=128, alg_maxbits=256, res=0, ret=1
Aug 13 20:08:11 1218638291 pluto[18847]: |
kernel_alg_esp_enc_keylen():alg_id=12, keylen=16
Aug 13 20:08:11 1218638291 pluto[18847]: "nton-1" #4: IPsec Transform
[ESP_AES (128), AUTH_ALGORITHM_HMAC_SHA1] refused due to strict flag
Aug 13 20:08:11 1218638291 pluto[18847]: | *****parse ISAKMP Transform
Payload (ESP):
Aug 13 20:08:11 1218638291 pluto[18847]: |    next payload type:
ISAKMP_NEXT_T
Aug 13 20:08:11 1218638291 pluto[18847]: |    length: 28
Aug 13 20:08:11 1218638291 pluto[18847]: |    transform number: 1
Aug 13 20:08:11 1218638291 pluto[18847]: |    transform ID: ESP_AES
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: GROUP_DESCRIPTION
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 2
Aug 13 20:08:11 1218638291 pluto[18847]: |    [2 is OAKLEY_GROUP_MODP1024]
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: ENCAPSULATION_MODE
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 1
Aug 13 20:08:11 1218638291 pluto[18847]: |    [1 is
ENCAPSULATION_MODE_TUNNEL]
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: SA_LIFE_TYPE
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 1
Aug 13 20:08:11 1218638291 pluto[18847]: |    [1 is SA_LIFE_TYPE_SECONDS]
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: SA_LIFE_DURATION
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 3600
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: AUTH_ALGORITHM
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 1
Aug 13 20:08:11 1218638291 pluto[18847]: |    [1 is AUTH_ALGORITHM_HMAC_MD5]
Aug 13 20:08:11 1218638291 pluto[18847]: | kernel_alg_esp_enc_ok(12,0):
alg_id=12, alg_ivlen=128, alg_minbits=128, alg_maxbits=256, res=0, ret=1
Aug 13 20:08:11 1218638291 pluto[18847]: |
kernel_alg_esp_enc_keylen():alg_id=12, keylen=16
Aug 13 20:08:11 1218638291 pluto[18847]: "nton-1" #4: IPsec Transform
[ESP_AES (128), AUTH_ALGORITHM_HMAC_MD5] refused due to strict flag
Aug 13 20:08:11 1218638291 pluto[18847]: | *****parse ISAKMP Transform
Payload (ESP):
Aug 13 20:08:11 1218638291 pluto[18847]: |    next payload type:
ISAKMP_NEXT_T
Aug 13 20:08:11 1218638291 pluto[18847]: |    length: 28
Aug 13 20:08:11 1218638291 pluto[18847]: |    transform number: 2
Aug 13 20:08:11 1218638291 pluto[18847]: |    transform ID: ESP_3DES
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: GROUP_DESCRIPTION
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 2
Aug 13 20:08:11 1218638291 pluto[18847]: |    [2 is OAKLEY_GROUP_MODP1024]
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: ENCAPSULATION_MODE
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 1
Aug 13 20:08:11 1218638291 pluto[18847]: |    [1 is
ENCAPSULATION_MODE_TUNNEL]
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: SA_LIFE_TYPE
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 1
Aug 13 20:08:11 1218638291 pluto[18847]: |    [1 is SA_LIFE_TYPE_SECONDS]
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: SA_LIFE_DURATION
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 3600
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: AUTH_ALGORITHM
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 2
Aug 13 20:08:11 1218638291 pluto[18847]: |    [2 is
AUTH_ALGORITHM_HMAC_SHA1]
Aug 13 20:08:11 1218638291 pluto[18847]: | kernel_alg_esp_enc_ok(3,0):
alg_id=3, alg_ivlen=64, alg_minbits=192, alg_maxbits=192, res=0, ret=1
Aug 13 20:08:11 1218638291 pluto[18847]: |
kernel_alg_esp_enc_keylen():alg_id=3, keylen=24
Aug 13 20:08:11 1218638291 pluto[18847]: "nton-1" #4: IPsec Transform
[ESP_3DES (192), AUTH_ALGORITHM_HMAC_SHA1] refused due to strict flag
Aug 13 20:08:11 1218638291 pluto[18847]: | *****parse ISAKMP Transform
Payload (ESP):
Aug 13 20:08:11 1218638291 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:11 1218638291 pluto[18847]: |    length: 28
Aug 13 20:08:11 1218638291 pluto[18847]: |    transform number: 3
Aug 13 20:08:11 1218638291 pluto[18847]: |    transform ID: ESP_3DES
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: GROUP_DESCRIPTION
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 2
Aug 13 20:08:11 1218638291 pluto[18847]: |    [2 is OAKLEY_GROUP_MODP1024]
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: ENCAPSULATION_MODE
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 1
Aug 13 20:08:11 1218638291 pluto[18847]: |    [1 is
ENCAPSULATION_MODE_TUNNEL]
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: SA_LIFE_TYPE
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 1
Aug 13 20:08:11 1218638291 pluto[18847]: |    [1 is SA_LIFE_TYPE_SECONDS]
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: SA_LIFE_DURATION
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 3600
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: AUTH_ALGORITHM
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 1
Aug 13 20:08:11 1218638291 pluto[18847]: |    [1 is AUTH_ALGORITHM_HMAC_MD5]
Aug 13 20:08:11 1218638291 pluto[18847]: | kernel_alg_esp_enc_ok(3,0):
alg_id=3, alg_ivlen=64, alg_minbits=192, alg_maxbits=192, res=0, ret=1
Aug 13 20:08:11 1218638291 pluto[18847]: |
kernel_alg_esp_enc_keylen():alg_id=3, keylen=24
Aug 13 20:08:11 1218638291 pluto[18847]: | *****parse ISAKMP Transform
Payload (COMP):
Aug 13 20:08:11 1218638291 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:11 1218638291 pluto[18847]: |    length: 20
Aug 13 20:08:11 1218638291 pluto[18847]: |    transform number: 0
Aug 13 20:08:11 1218638291 pluto[18847]: |    transform ID: IPCOMP_DEFLAT
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: ENCAPSULATION_MODE
Aug 13 20:08:11 1218638291 pluto[18847]: |    length/value: 1
Aug 13 20:08:11 1218638291 pluto[18847]: |    [1 is
ENCAPSULATION_MODE_TUNNEL]
Aug 13 20:08:11 1218638291 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:11 1218638291 pluto[18847]: |    af+type: SA_LIFE_TYPE
Aug 13 20:08:12 1218638292 pluto[18847]: |    length/value: 1
Aug 13 20:08:12 1218638292 pluto[18847]: |    [1 is SA_LIFE_TYPE_SECONDS]
Aug 13 20:08:12 1218638292 pluto[18847]: | ******parse ISAKMP IPsec DOI
attribute:
Aug 13 20:08:12 1218638292 pluto[18847]: |    af+type: SA_LIFE_DURATION
Aug 13 20:08:12 1218638292 pluto[18847]: |    length/value: 3600
Aug 13 20:08:12 1218638292 pluto[18847]: | ****emit IPsec DOI SIT:
Aug 13 20:08:12 1218638292 pluto[18847]: |    IPsec DOI SIT:
SIT_IDENTITY_ONLY
Aug 13 20:08:12 1218638292 pluto[18847]: | ****emit ISAKMP Proposal Payload:
Aug 13 20:08:12 1218638292 pluto[18847]: |    next payload type:
ISAKMP_NEXT_P
Aug 13 20:08:12 1218638292 pluto[18847]: |    proposal number: 0
Aug 13 20:08:12 1218638292 pluto[18847]: |    protocol ID: PROTO_IPSEC_ESP
Aug 13 20:08:12 1218638292 pluto[18847]: |    SPI size: 4
Aug 13 20:08:12 1218638292 pluto[18847]: |    number of transforms: 1
Aug 13 20:08:12 1218638292 pluto[18847]: | generate SPI:  9c e4 47 78
Aug 13 20:08:12 1218638292 pluto[18847]: | emitting 4 raw bytes of SPI into
ISAKMP Proposal Payload
Aug 13 20:08:12 1218638292 pluto[18847]: | SPI  9c e4 47 78
Aug 13 20:08:12 1218638292 pluto[18847]: | *****emit ISAKMP Transform
Payload (ESP):
Aug 13 20:08:12 1218638292 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:12 1218638292 pluto[18847]: |    transform number: 3
Aug 13 20:08:12 1218638292 pluto[18847]: |    transform ID: ESP_3DES
Aug 13 20:08:12 1218638292 pluto[18847]: | emitting 20 raw bytes of
attributes into ISAKMP Transform Payload (ESP)
Aug 13 20:08:12 1218638292 pluto[18847]: | attributes  80 03 00 02  80 04 00
01  80 01 00 01  80 02 0e 10
Aug 13 20:08:12 1218638292 pluto[18847]: |   80 05 00 01
Aug 13 20:08:12 1218638292 pluto[18847]: | emitting length of ISAKMP
Transform Payload (ESP): 28
Aug 13 20:08:12 1218638292 pluto[18847]: | emitting length of ISAKMP
Proposal Payload: 40
Aug 13 20:08:12 1218638292 pluto[18847]: | ****emit ISAKMP Proposal Payload:
Aug 13 20:08:12 1218638292 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:12 1218638292 pluto[18847]: |    proposal number: 0
Aug 13 20:08:12 1218638292 pluto[18847]: |    protocol ID: PROTO_IPCOMP
Aug 13 20:08:12 1218638292 pluto[18847]: |    SPI size: 2
Aug 13 20:08:12 1218638292 pluto[18847]: |    number of transforms: 1
Aug 13 20:08:12 1218638292 pluto[18847]: | emitting 2 raw bytes of CPI into
ISAKMP Proposal Payload
Aug 13 20:08:12 1218638292 pluto[18847]: | CPI  20 9e
Aug 13 20:08:12 1218638292 pluto[18847]: | *****emit ISAKMP Transform
Payload (COMP):
Aug 13 20:08:12 1218638292 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:12 1218638292 pluto[18847]: |    transform number: 0
Aug 13 20:08:12 1218638292 pluto[18847]: |    transform ID: IPCOMP_DEFLAT
Aug 13 20:08:12 1218638292 pluto[18847]: | emitting 12 raw bytes of
attributes into ISAKMP Transform Payload (COMP)
Aug 13 20:08:12 1218638292 pluto[18847]: | attributes  80 04 00 01  80 01 00
01  80 02 0e 10
Aug 13 20:08:12 1218638292 pluto[18847]: | emitting length of ISAKMP
Transform Payload (COMP): 20
Aug 13 20:08:12 1218638292 pluto[18847]: | emitting length of ISAKMP
Proposal Payload: 30
Aug 13 20:08:12 1218638292 pluto[18847]: | emitting length of ISAKMP
Security Association Payload: 82
Aug 13 20:08:12 1218638292 pluto[18847]: "nton-1" #4: responding to Quick
Mode {msgid:1e3b720e}
Aug 13 20:08:12 1218638292 pluto[18847]: | ***emit ISAKMP Nonce Payload:
Aug 13 20:08:12 1218638292 pluto[18847]: |    next payload type:
ISAKMP_NEXT_KE
Aug 13 20:08:12 1218638292 pluto[18847]: | emitting 16 raw bytes of Nr into
ISAKMP Nonce Payload
Aug 13 20:08:12 1218638292 pluto[18847]: | Nr  b8 7b 62 b9  80 93 fc 1c  63
f4 4a 62  e1 83 eb 75
Aug 13 20:08:12 1218638292 pluto[18847]: | emitting length of ISAKMP Nonce
Payload: 20
Aug 13 20:08:12 1218638292 pluto[18847]: | ***emit ISAKMP Key Exchange
Payload:
Aug 13 20:08:12 1218638292 pluto[18847]: |    next payload type:
ISAKMP_NEXT_ID
Aug 13 20:08:12 1218638292 pluto[18847]: | emitting 128 raw bytes of keyex
value into ISAKMP Key Exchange Payload
Aug 13 20:08:12 1218638292 pluto[18847]: | keyex value  a1 05 7b 96  9a 03
ee ee  62 76 f7 aa  9c ca 81 95
Aug 13 20:08:12 1218638292 pluto[18847]: |   1f e9 d7 a7  3a a8 ad f4  30 05
65 df  58 6d de 67
Aug 13 20:08:12 1218638292 pluto[18847]: |   43 cd dd e3  8f a6 3d 6b  8e 8e
93 44  3c df f6 97
Aug 13 20:08:12 1218638292 pluto[18847]: |   f9 f0 58 25  f4 85 ff d9  93 5f
43 04  05 e9 2e f9
Aug 13 20:08:12 1218638292 pluto[18847]: |   57 d7 ad 3a  fd ce ca 78  ef 28
dd 6a  ea ae 62 bb
Aug 13 20:08:12 1218638292 pluto[18847]: |   58 33 21 1c  e7 f7 6b bd  42 eb
20 d0  11 94 55 dc
Aug 13 20:08:12 1218638292 pluto[18847]: |   f5 2e 52 d8  8b 76 4a 1e  15 e6
71 66  78 47 4c 5f
Aug 13 20:08:12 1218638292 pluto[18847]: |   de c9 07 9b  a1 ed 55 72  3f 3e
12 76  c6 d4 69 36
Aug 13 20:08:12 1218638292 pluto[18847]: | emitting length of ISAKMP Key
Exchange Payload: 132
Aug 13 20:08:12 1218638292 pluto[18847]: | started looking for secret for
172.16.2.2->172.16.1.2 of kind PPK_PSK
Aug 13 20:08:12 1218638292 pluto[18847]: | actually looking for secret for
172.16.2.2->172.16.1.2 of kind PPK_PSK
Aug 13 20:08:12 1218638292 pluto[18847]: | 1: compared PSK 172.16.1.2 to
172.16.2.2 / 172.16.1.2 -> 2
Aug 13 20:08:12 1218638292 pluto[18847]: | 2: compared PSK 172.16.2.2 to
172.16.2.2 / 172.16.1.2 -> 6
Aug 13 20:08:12 1218638292 pluto[18847]: | best_match 0>6 best=0x8108710
(line=7)
Aug 13 20:08:12 1218638292 pluto[18847]: | 1: compared PSK 0.0.0.0 to
172.16.2.2 / 172.16.1.2 -> 0
Aug 13 20:08:12 1218638292 pluto[18847]: | 2: compared PSK 172.16.2.2 to
172.16.2.2 / 172.16.1.2 -> 4
Aug 13 20:08:12 1218638292 pluto[18847]: | concluding with best_match=6
best=0x8108710 (lineno=7)
Aug 13 20:08:12 1218638292 pluto[18847]: | calc_dh_shared(): time elapsed
(OAKLEY_GROUP_MODP1024): 3667 usec
Aug 13 20:08:12 1218638292 pluto[18847]: | DH shared secret:
Aug 13 20:08:12 1218638292 pluto[18847]: |   2e b1 29 91  07 49 31 e0  39 dd
29 fb  8c db 75 ac
Aug 13 20:08:12 1218638292 pluto[18847]: |   c3 a4 8e ee  af 46 e8 c9  4a e7
1e 3b  49 d0 d1 a5
Aug 13 20:08:12 1218638292 pluto[18847]: |   6c 9f ee 0a  91 2d c3 ce  71 37
ff ef  9f d9 48 f6
Aug 13 20:08:12 1218638292 pluto[18847]: |   27 78 bb 60  57 1b 49 dd  53 78
a0 e1  7e b6 cd 27
Aug 13 20:08:12 1218638292 pluto[18847]: |   cc 7e 75 58  d8 5f cc d8  59 78
b5 91  dc 52 f8 28
Aug 13 20:08:12 1218638292 pluto[18847]: |   2a 96 44 f2  1a 5f 32 d5  3f e5
ac bc  fb a1 c6 5f
Aug 13 20:08:12 1218638292 pluto[18847]: |   a7 ec 19 5c  26 5a a8 e0  8c 7b
32 90  59 5c c0 d2
Aug 13 20:08:12 1218638292 pluto[18847]: |   88 71 4d 4a  20 25 89 9a  d9 f5
64 24  52 c0 3f 77
Aug 13 20:08:12 1218638292 pluto[18847]: | emitting 16 raw bytes of IDci
into ISAKMP Message
Aug 13 20:08:12 1218638292 pluto[18847]: | IDci  05 00 00 10  04 00 00 00
c0 a8 01 00  ff ff ff 00
Aug 13 20:08:12 1218638292 pluto[18847]: | emitting 16 raw bytes of IDcr
into ISAKMP Message
Aug 13 20:08:12 1218638292 pluto[18847]: | IDcr  00 00 00 10  04 00 00 00
c0 a8 02 00  ff ff ff 00
Aug 13 20:08:12 1218638292 pluto[18847]: | HASH(2) computed:
Aug 13 20:08:12 1218638292 pluto[18847]: |   bb 53 7e a2  84 ed 38 18  df 02
86 3c  37 d6 8d 4a
Aug 13 20:08:12 1218638292 pluto[18847]: | compute_proto_keymat:needed_len
(after ESP enc)=24
Aug 13 20:08:12 1218638292 pluto[18847]: | compute_proto_keymat:needed_len
(after ESP auth)=40
Aug 13 20:08:12 1218638292 pluto[18847]: | KEYMAT computed:
Aug 13 20:08:12 1218638292 pluto[18847]: |   d1 9c 0b 1b  75 85 8f 4b  76 61
f2 23  53 94 ee 0a
Aug 13 20:08:12 1218638292 pluto[18847]: |   e6 b8 83 54  4d 99 19 67  65 9e
58 f5  6f c6 5d ac
Aug 13 20:08:12 1218638292 pluto[18847]: |   9e 12 82 88  a1 9e 9d 97
Aug 13 20:08:12 1218638292 pluto[18847]: | Peer KEYMAT computed:
Aug 13 20:08:12 1218638292 pluto[18847]: |   8d e9 43 04  6b 45 f9 d2  0c 9a
f6 db  5a ac 0e 8e
Aug 13 20:08:12 1218638292 pluto[18847]: |   9b 63 e9 c8  ac 90 75 6e  9e 8a
9d 34  29 68 48 e5
Aug 13 20:08:12 1218638292 pluto[18847]: |   71 dd bc bd  8c 51 28 bf
Aug 13 20:08:12 1218638292 pluto[18847]: | route owner of "nton-1" fail
erouted: self
Aug 13 20:08:12 1218638292 pluto[18847]: | install_inbound_ipsec_sa()
checking if we can route
Aug 13 20:08:12 1218638292 pluto[18847]: | route owner of "nton-1" fail
erouted: self; eroute owner: self
Aug 13 20:08:12 1218638292 pluto[18847]: | could_route called for nton-1
(kind=CK_PERMANENT)
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build:
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfdda700
pfkey_ext=0p0xbfdda8b0 *pfkey_ext=0p(nil).
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfdda700
pfkey_ext=0p0xbfdda8b0 *pfkey_ext=0p0x8109710.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_sa_build:
spi=00001003 replay=0 sa_state=1 auth=0 encrypt=0 flags=0
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.1.2:0.
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.2.2:0.
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
pfkey_msg=0p0x810a108 allocated 88 bytes, &(extensions[0])=0p0xbfdda8b0
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[1] (type=1)
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[5] (type=5)
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[6] (type=6)
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
extensions permitted=78001ffb, seen=00000063, required=00000063.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=11, res=0,
seq=20, pid=18847.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add).
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=9
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=78001ffb, required=00000063.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=1(security-association) remain=9.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0x810a118
with parser pfkey_sa_parse.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_sa_parse:
successfully found len=3 exttype=1(security-association) spi=00001003
replay=0 state=1 auth=0 encrypt=0 flags=0 ref=-1.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 1(security-association) parsed.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=5(source-address) remain=6.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0x810a130 with
parser pfkey_address_parse.
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address)
family=2(AF_INET) address=172.16.1.2 proto=0 port=0.
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 5(source-address) parsed.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=6(destination-address) remain=3.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x810a148
with parser pfkey_address_parse.
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address)
family=2(AF_INET) address=172.16.2.2 proto=0 port=0.
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 6(destination-address) parsed.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=78001ffb, seen=00000063, required=00000063.
Aug 13 20:08:12 1218638292 pluto[18847]: | finish_pfkey_msg: SADB_ADD
message 20 for Add SA tun.1003 at 172.16.1.2
Aug 13 20:08:12 1218638292 pluto[18847]: |   02 03 00 09  0b 00 00 00  14 00
00 00  9f 49 00 00
Aug 13 20:08:12 1218638292 pluto[18847]: |   03 00 01 00  00 00 10 03  00 01
00 00  00 00 00 00
Aug 13 20:08:12 1218638292 pluto[18847]: |   ff ff ff ff  00 00 00 00  03 00
05 00  00 00 00 00
Aug 13 20:08:12 1218638292 pluto[18847]: |   02 00 00 00  ac 10 01 02  00 00
00 00  00 00 00 00
Aug 13 20:08:12 1218638292 pluto[18847]: |   03 00 06 00  00 00 00 00  02 00
00 00  ac 10 02 02
Aug 13 20:08:12 1218638292 pluto[18847]: |   00 00 00 00  00 00 00 00
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_get: SADB_ADD message 20
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build:
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfdda700
pfkey_ext=0p0xbfdda8b0 *pfkey_ext=0p(nil).
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfdda700
pfkey_ext=0p0xbfdda8b0 *pfkey_ext=0p0x8109710.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_sa_build:
spi=0000209e replay=0 sa_state=1 auth=0 encrypt=2 flags=0
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.1.2:0.
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.2.2:0.
Aug 13 20:08:12 1218638292 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
pfkey_msg=0p0x810a108 allocated 88 bytes, &(extensions[0])=0p0xbfdda8b0
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[1] (type=1)
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[5] (type=5)
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[6] (type=6)
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
extensions permitted=78001ffb, seen=00000063, required=00000063.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing message ver=2, type=3(add), errno=0, satype=10(COMP), len=11, res=0,
seq=21, pid=18847.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
satype 10(COMP) conversion to proto gives 108 for msg_type 3(add).
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=9
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=78001ffb, required=00000063.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=1(security-association) remain=9.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0x810a118
with parser pfkey_sa_parse.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_sa_parse:
successfully found len=3 exttype=1(security-association) spi=0000209e
replay=0 state=1 auth=0 encrypt=2 flags=0 ref=-1.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 1(security-association) parsed.
Aug 13 20:08:12 1218638292 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=5(source-address) remain=6.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0x810a130 with
parser pfkey_address_parse.
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address)
family=2(AF_INET) address=172.16.1.2 proto=0 port=0.
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 5(source-address) parsed.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=6(destination-address) remain=3.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x810a148
with parser pfkey_address_parse.
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address)
family=2(AF_INET) address=172.16.2.2 proto=0 port=0.
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 6(destination-address) parsed.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=78001ffb, seen=00000063, required=00000063.
Aug 13 20:08:13 1218638293 pluto[18847]: | finish_pfkey_msg: SADB_ADD
message 21 for Add SA comp.209e at 172.16.2.2
Aug 13 20:08:13 1218638293 pluto[18847]: |   02 03 00 0a  0b 00 00 00  15 00
00 00  9f 49 00 00
Aug 13 20:08:13 1218638293 pluto[18847]: |   03 00 01 00  00 00 20 9e  00 01
00 02  00 00 00 00
Aug 13 20:08:13 1218638293 pluto[18847]: |   ff ff ff ff  00 00 00 00  03 00
05 00  00 00 00 00
Aug 13 20:08:13 1218638293 pluto[18847]: |   02 00 00 00  ac 10 01 02  00 00
00 00  00 00 00 00
Aug 13 20:08:13 1218638293 pluto[18847]: |   03 00 06 00  00 00 00 00  02 00
00 00  ac 10 02 02
Aug 13 20:08:13 1218638293 pluto[18847]: |   00 00 00 00  00 00 00 00
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_get: SADB_ADD message 21
Aug 13 20:08:13 1218638293 pluto[18847]: | looking for alg with transid: 3
keylen: 0 auth: 1
Aug 13 20:08:13 1218638293 pluto[18847]: | checking transid: 11 keylen: 0
auth: 1
Aug 13 20:08:13 1218638293 pluto[18847]: | checking transid: 11 keylen: 0
auth: 2
Aug 13 20:08:13 1218638293 pluto[18847]: | checking transid: 2 keylen: 8
auth: 0
Aug 13 20:08:13 1218638293 pluto[18847]: | checking transid: 2 keylen: 8
auth: 1
Aug 13 20:08:13 1218638293 pluto[18847]: | checking transid: 2 keylen: 8
auth: 2
Aug 13 20:08:13 1218638293 pluto[18847]: | checking transid: 3 keylen: 24
auth: 0
Aug 13 20:08:13 1218638293 pluto[18847]: | checking transid: 3 keylen: 24
auth: 1
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build:
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfdda700
pfkey_ext=0p0xbfdda8b0 *pfkey_ext=0p(nil).
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfdda700
pfkey_ext=0p0xbfdda8b0 *pfkey_ext=0p0x8109710.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_sa_build:
spi=9ce44778 replay=64 sa_state=1 auth=2 encrypt=3 flags=0
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.1.2:0.
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.2.2:0.
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_key_build:
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_key_build:
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
pfkey_msg=0p0x810a150 allocated 144 bytes, &(extensions[0])=0p0xbfdda8b0
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[1] (type=1)
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[5] (type=5)
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[6] (type=6)
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[8] (type=8)
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 32 bytes from extensions[9] (type=9)
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
extensions permitted=78001ffb, seen=00000363, required=00000063.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=18, res=0,
seq=22, pid=18847.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
satype 3(ESP) conversion to proto gives 50 for msg_type 3(add).
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=16
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=78001ffb, required=00000063.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=1(security-association) remain=16.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=16 ext_type=1(security-association) ext_len=3 parsing ext 0p0x810a160
with parser pfkey_sa_parse.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_sa_parse:
successfully found len=3 exttype=1(security-association) spi=9ce44778
replay=64 state=1 auth=2 encrypt=3 flags=0 ref=-1.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 1(security-association) parsed.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=5(source-address) remain=13.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=13 ext_type=5(source-address) ext_len=3 parsing ext 0p0x810a178 with
parser pfkey_address_parse.
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address)
family=2(AF_INET) address=172.16.1.2 proto=0 port=0.
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 5(source-address) parsed.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=6(destination-address) remain=10.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x810a190
with parser pfkey_address_parse.
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address)
family=2(AF_INET) address=172.16.2.2 proto=0 port=0.
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 6(destination-address) parsed.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=8(authentication-key) remain=7.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=7 ext_type=8(authentication-key) ext_len=3 parsing ext 0p0x810a1a8
with parser pfkey_key_parse.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_key_parse:
success, found len=3 exttype=8(authentication-key) bits=128 reserved=0.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 8(authentication-key) parsed.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=9(cipher-key) remain=4.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=4 ext_type=9(cipher-key) ext_len=4 parsing ext 0p0x810a1c0 with
parser pfkey_key_parse.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_key_parse:
success, found len=4 exttype=9(cipher-key) bits=192 reserved=0.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 9(cipher-key) parsed.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=78001ffb, seen=00000363, required=00000063.
Aug 13 20:08:13 1218638293 pluto[18847]: | finish_pfkey_msg: SADB_ADD
message 22 for Add SA esp.9ce44778 at 172.16.2.2
Aug 13 20:08:13 1218638293 pluto[18847]: |   02 03 00 03  12 00 00 00  16 00
00 00  9f 49 00 00
Aug 13 20:08:13 1218638293 pluto[18847]: |   03 00 01 00  9c e4 47 78  40 01
02 03  00 00 00 00
Aug 13 20:08:13 1218638293 pluto[18847]: |   ff ff ff ff  00 00 00 00  03 00
05 00  00 00 00 00
Aug 13 20:08:13 1218638293 pluto[18847]: |   02 00 00 00  ac 10 01 02  00 00
00 00  00 00 00 00
Aug 13 20:08:13 1218638293 pluto[18847]: |   03 00 06 00  00 00 00 00  02 00
00 00  ac 10 02 02
Aug 13 20:08:13 1218638293 pluto[18847]: |   00 00 00 00  00 00 00 00  03 00
08 00  80 00 00 00
Aug 13 20:08:13 1218638293 pluto[18847]: |   65 9e 58 f5  6f c6 5d ac  9e 12
82 88  a1 9e 9d 97
Aug 13 20:08:13 1218638293 pluto[18847]: |   04 00 09 00  c0 00 00 00  d1 9c
0b 1b  75 85 8f 4b
Aug 13 20:08:13 1218638293 pluto[18847]: |   76 61 f2 23  53 94 ee 0a  e6 b8
83 54  4d 99 19 67
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_get: SADB_ADD message 22
Aug 13 20:08:13 1218638293 pluto[18847]: | add inbound eroute
192.168.1.0/24:0 --0-> 192.168.2.0/24:0 => tun.1003 at 172.16.2.2 (raw_eroute)
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build:
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfdda5a0
pfkey_ext=0p0xbfdda890 *pfkey_ext=0p(nil).
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfdda5a0
pfkey_ext=0p0xbfdda890 *pfkey_ext=0p0x8109710.
Aug 13 20:08:13 1218638293 pluto[18847]: | pfkey_lib_debug:pfkey_sa_build:
spi=00001003 replay=0 sa_state=0 auth=0 encrypt=0 flags=8
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.1.2:0.
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0
Aug 13 20:08:13 1218638293 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.2.2:0.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=21 proto=0 prefixlen=0
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=192.168.1.0:0.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=22 proto=0 prefixlen=0
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=192.168.2.0:0.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=23 proto=0 prefixlen=0
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=255.255.255.0:0.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=24 proto=0 prefixlen=0
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=255.255.255.0:0.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
pfkey_msg=0p0x810a188 allocated 184 bytes, &(extensions[0])=0p0xbfdda890
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[1] (type=1)
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[5] (type=5)
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[6] (type=6)
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[21] (type=21)
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[22] (type=22)
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[23] (type=23)
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[24] (type=24)
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
extensions permitted=05e00c63, seen=01e00063, required=01e00043.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing message ver=2, type=14(x-addflow(eroute)), errno=0, satype=9(IPIP),
len=23, res=0, seq=23, pid=18847.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
satype 9(IPIP) conversion to proto gives 4 for msg_type
14(x-addflow(eroute)).
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=21
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=05e00c63, required=01e00043.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=1(security-association) remain=21.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=21 ext_type=1(security-association) ext_len=3 parsing ext 0p0x810a198
with parser pfkey_sa_parse.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_sa_parse:
successfully found len=3 exttype=1(security-association) spi=00001003
replay=0 state=0 auth=0 encrypt=0 flags=8 ref=-1.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 1(security-association) parsed.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=5(source-address) remain=18.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=18 ext_type=5(source-address) ext_len=3 parsing ext 0p0x810a1b0 with
parser pfkey_address_parse.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address)
family=2(AF_INET) address=172.16.1.2 proto=0 port=0.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 5(source-address) parsed.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=6(destination-address) remain=15.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=15 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x810a1c8
with parser pfkey_address_parse.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address)
family=2(AF_INET) address=172.16.2.2 proto=0 port=0.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 6(destination-address) parsed.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=21(X-source-flow-address) remain=12.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=12 ext_type=21(X-source-flow-address) ext_len=3 parsing ext
0p0x810a1e0 with parser pfkey_address_parse.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=21(X-source-flow-address)
family=2(AF_INET) address=192.168.1.0 proto=0 port=0.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 21(X-source-flow-address) parsed.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=22(X-dest-flow-address) remain=9.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=9 ext_type=22(X-dest-flow-address) ext_len=3 parsing ext 0p0x810a1f8
with parser pfkey_address_parse.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=22(X-dest-flow-address)
family=2(AF_INET) address=192.168.2.0 proto=0 port=0.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 22(X-dest-flow-address) parsed.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=23(X-source-mask) remain=6.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=6 ext_type=23(X-source-mask) ext_len=3 parsing ext 0p0x810a210 with
parser pfkey_address_parse.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=23(X-source-mask)
family=2(AF_INET) address=255.255.255.0 proto=0 port=0.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 23(X-source-mask) parsed.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=24(X-dest-mask) remain=3.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=3 ext_type=24(X-dest-mask) ext_len=3 parsing ext 0p0x810a228 with
parser pfkey_address_parse.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=24(X-dest-mask)
family=2(AF_INET) address=255.255.255.0 proto=0 port=0.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 24(X-dest-mask) parsed.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=05e00c63, seen=01e00063, required=01e00043.
Aug 13 20:08:14 1218638294 pluto[18847]: | finish_pfkey_msg: SADB_X_ADDFLOW
message 23 for flow tun.1003 at 172.16.2.2
Aug 13 20:08:14 1218638294 pluto[18847]: |   02 0e 00 09  17 00 00 00  17 00
00 00  9f 49 00 00
Aug 13 20:08:14 1218638294 pluto[18847]: |   03 00 01 00  00 00 10 03  00 00
00 00  08 00 00 00
Aug 13 20:08:14 1218638294 pluto[18847]: |   ff ff ff ff  00 00 00 00  03 00
05 00  00 00 00 00
Aug 13 20:08:14 1218638294 pluto[18847]: |   02 00 00 00  ac 10 01 02  00 00
00 00  00 00 00 00
Aug 13 20:08:14 1218638294 pluto[18847]: |   03 00 06 00  00 00 00 00  02 00
00 00  ac 10 02 02
Aug 13 20:08:14 1218638294 pluto[18847]: |   00 00 00 00  00 00 00 00  03 00
15 00  00 00 00 00
Aug 13 20:08:14 1218638294 pluto[18847]: |   02 00 00 00  c0 a8 01 00  28 6e
df bf  aa b9 f7 b7
Aug 13 20:08:14 1218638294 pluto[18847]: |   03 00 16 00  00 00 00 00  02 00
00 00  c0 a8 02 00
Aug 13 20:08:14 1218638294 pluto[18847]: |   28 6e df bf  aa b9 f7 b7  03 00
17 00  00 00 00 00
Aug 13 20:08:14 1218638294 pluto[18847]: |   02 00 00 00  ff ff ff 00  03 31
36 30  aa a8 dd bf
Aug 13 20:08:14 1218638294 pluto[18847]: |   03 00 18 00  00 00 00 00  02 00
00 00  ff ff ff 00
Aug 13 20:08:14 1218638294 pluto[18847]: |   00 00 00 00  2d a8 dd bf
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_get: SADB_X_ADDFLOW message
23
Aug 13 20:08:14 1218638294 pluto[18847]: | grouping unk0.209e at 172.16.2.2 and
unk0.1003 at 172.16.2.2
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build:
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfdda780
pfkey_ext=0p0xbfdda8b0 *pfkey_ext=0p(nil).
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfdda780
pfkey_ext=0p0xbfdda8b0 *pfkey_ext=0p0x8109710.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_sa_build:
spi=00001003 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.2.2:0.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_x_satype_build:
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_sa_build:
spi=0000209e replay=0 sa_state=0 auth=0 encrypt=0 flags=0
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=20 proto=0 prefixlen=0
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.2.2:0.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
pfkey_msg=0p0x810a128 allocated 120 bytes, &(extensions[0])=0p0xbfdda8b0
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[1] (type=1)
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[6] (type=6)
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 8 bytes from extensions[18] (type=18)
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[19] (type=19)
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[20] (type=20)
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
extensions permitted=001c0043, seen=001c0043, required=00000043.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing message ver=2, type=13(x-groupsa), errno=0, satype=9(IPIP), len=15,
res=0, seq=24, pid=18847.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
satype 9(IPIP) conversion to proto gives 4 for msg_type 13(x-groupsa).
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=13
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=001c0043, required=00000043.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=1(security-association) remain=13.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=13 ext_type=1(security-association) ext_len=3 parsing ext 0p0x810a138
with parser pfkey_sa_parse.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_sa_parse:
successfully found len=3 exttype=1(security-association) spi=00001003
replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 1(security-association) parsed.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=6(destination-address) remain=10.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x810a150
with parser pfkey_address_parse.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address)
family=2(AF_INET) address=172.16.2.2 proto=0 port=0.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 6(destination-address) parsed.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=18(X-satype2) remain=7.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=7 ext_type=18(X-satype2) ext_len=1 parsing ext 0p0x810a168 with
parser pfkey_x_satype_parse.
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_x_satype_parse: enter
Aug 13 20:08:14 1218638294 pluto[18847]: |
pfkey_lib_debug:pfkey_x_satype_parse: len=1 ext=18(X-satype2)
satype=10(COMP) res=0,0,0.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 18(X-satype2) parsed.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=19(X-security-association) remain=6.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=6 ext_type=19(X-security-association) ext_len=3 parsing ext
0p0x810a170 with parser pfkey_sa_parse.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_sa_parse:
successfully found len=3 exttype=19(X-security-association) spi=0000209e
replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1.
Aug 13 20:08:14 1218638294 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 19(X-security-association) parsed.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=20(X-destination-address2) remain=3.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=3 ext_type=20(X-destination-address2) ext_len=3 parsing ext
0p0x810a188 with parser pfkey_address_parse.
Aug 13 20:08:15 1218638295 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found
exttype=20(X-destination-address2) family=2(AF_INET)
address=172.16.2.2proto=0 port=0.
Aug 13 20:08:15 1218638295 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 20(X-destination-address2) parsed.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=001c0043, seen=001c0043, required=00000043.
Aug 13 20:08:15 1218638295 pluto[18847]: | finish_pfkey_msg: SADB_X_GRPSA
message 24 for group unk0.1003 at 172.16.2.2
Aug 13 20:08:15 1218638295 pluto[18847]: |   02 0d 00 09  0f 00 00 00  18 00
00 00  9f 49 00 00
Aug 13 20:08:15 1218638295 pluto[18847]: |   03 00 01 00  00 00 10 03  00 00
00 00  00 00 00 00
Aug 13 20:08:15 1218638295 pluto[18847]: |   ff ff ff ff  00 00 00 00  03 00
06 00  00 00 00 00
Aug 13 20:08:15 1218638295 pluto[18847]: |   02 00 00 00  ac 10 02 02  00 00
00 00  00 00 00 00
Aug 13 20:08:15 1218638295 pluto[18847]: |   01 00 12 00  0a 00 00 00  03 00
13 00  00 00 20 9e
Aug 13 20:08:15 1218638295 pluto[18847]: |   00 00 00 00  00 00 00 00  ff ff
ff ff  00 00 00 00
Aug 13 20:08:15 1218638295 pluto[18847]: |   03 00 14 00  00 00 00 00  02 00
00 00  ac 10 02 02
Aug 13 20:08:15 1218638295 pluto[18847]: |   00 00 00 00  00 00 00 00
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_get: SADB_X_GRPSA message
24
Aug 13 20:08:15 1218638295 pluto[18847]: | grouping unk0.9ce44778 at 172.16.2.2and
unk0.209e at 172.16.2.2
Aug 13 20:08:15 1218638295 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build:
Aug 13 20:08:15 1218638295 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfdda780
pfkey_ext=0p0xbfdda8b0 *pfkey_ext=0p(nil).
Aug 13 20:08:15 1218638295 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfdda780
pfkey_ext=0p0xbfdda8b0 *pfkey_ext=0p0x8109710.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_sa_build:
spi=0000209e replay=0 sa_state=0 auth=0 encrypt=0 flags=0
Aug 13 20:08:15 1218638295 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0
Aug 13 20:08:15 1218638295 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:15 1218638295 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.2.2:0.
Aug 13 20:08:15 1218638295 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:15 1218638295 pluto[18847]: |
pfkey_lib_debug:pfkey_x_satype_build:
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_sa_build:
spi=9ce44778 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
Aug 13 20:08:15 1218638295 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=20 proto=0 prefixlen=0
Aug 13 20:08:15 1218638295 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:15 1218638295 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.2.2:0.
Aug 13 20:08:15 1218638295 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
pfkey_msg=0p0x810a128 allocated 120 bytes, &(extensions[0])=0p0xbfdda8b0
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[1] (type=1)
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[6] (type=6)
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 8 bytes from extensions[18] (type=18)
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[19] (type=19)
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[20] (type=20)
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
extensions permitted=001c0043, seen=001c0043, required=00000043.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing message ver=2, type=13(x-groupsa), errno=0, satype=10(COMP), len=15,
res=0, seq=25, pid=18847.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
satype 10(COMP) conversion to proto gives 108 for msg_type 13(x-groupsa).
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=13
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=001c0043, required=00000043.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=1(security-association) remain=13.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=13 ext_type=1(security-association) ext_len=3 parsing ext 0p0x810a138
with parser pfkey_sa_parse.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_sa_parse:
successfully found len=3 exttype=1(security-association) spi=0000209e
replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 1(security-association) parsed.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=6(destination-address) remain=10.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x810a150
with parser pfkey_address_parse.
Aug 13 20:08:15 1218638295 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address)
family=2(AF_INET) address=172.16.2.2 proto=0 port=0.
Aug 13 20:08:15 1218638295 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 6(destination-address) parsed.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=18(X-satype2) remain=7.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=7 ext_type=18(X-satype2) ext_len=1 parsing ext 0p0x810a168 with
parser pfkey_x_satype_parse.
Aug 13 20:08:15 1218638295 pluto[18847]: |
pfkey_lib_debug:pfkey_x_satype_parse: enter
Aug 13 20:08:15 1218638295 pluto[18847]: |
pfkey_lib_debug:pfkey_x_satype_parse: len=1 ext=18(X-satype2) satype=3(ESP)
res=0,0,0.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 18(X-satype2) parsed.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=19(X-security-association) remain=6.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=6 ext_type=19(X-security-association) ext_len=3 parsing ext
0p0x810a170 with parser pfkey_sa_parse.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_sa_parse:
successfully found len=3 exttype=19(X-security-association) spi=9ce44778
replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 19(X-security-association) parsed.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=20(X-destination-address2) remain=3.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=3 ext_type=20(X-destination-address2) ext_len=3 parsing ext
0p0x810a188 with parser pfkey_address_parse.
Aug 13 20:08:15 1218638295 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found
exttype=20(X-destination-address2) family=2(AF_INET)
address=172.16.2.2proto=0 port=0.
Aug 13 20:08:15 1218638295 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 20(X-destination-address2) parsed.
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=001c0043, seen=001c0043, required=00000043.
Aug 13 20:08:15 1218638295 pluto[18847]: | finish_pfkey_msg: SADB_X_GRPSA
message 25 for group unk0.209e at 172.16.2.2
Aug 13 20:08:15 1218638295 pluto[18847]: |   02 0d 00 0a  0f 00 00 00  19 00
00 00  9f 49 00 00
Aug 13 20:08:15 1218638295 pluto[18847]: |   03 00 01 00  00 00 20 9e  00 00
00 00  00 00 00 00
Aug 13 20:08:15 1218638295 pluto[18847]: |   ff ff ff ff  00 00 00 00  03 00
06 00  00 00 00 00
Aug 13 20:08:15 1218638295 pluto[18847]: |   02 00 00 00  ac 10 02 02  00 00
00 00  00 00 00 00
Aug 13 20:08:15 1218638295 pluto[18847]: |   01 00 12 00  03 00 00 00  03 00
13 00  9c e4 47 78
Aug 13 20:08:15 1218638295 pluto[18847]: |   00 00 00 00  00 00 00 00  ff ff
ff ff  00 00 00 00
Aug 13 20:08:15 1218638295 pluto[18847]: |   03 00 14 00  00 00 00 00  02 00
00 00  ac 10 02 02
Aug 13 20:08:15 1218638295 pluto[18847]: |   00 00 00 00  00 00 00 00
Aug 13 20:08:15 1218638295 pluto[18847]: | pfkey_get: SADB_X_GRPSA message
25
Aug 13 20:08:15 1218638295 pluto[18847]: | encrypting:
Aug 13 20:08:15 1218638295 pluto[18847]: |   01 00 00 14  bb 53 7e a2  84 ed
38 18  df 02 86 3c
Aug 13 20:08:15 1218638295 pluto[18847]: |   37 d6 8d 4a  0a 00 00 52  00 00
00 01  00 00 00 01
Aug 13 20:08:15 1218638295 pluto[18847]: |   02 00 00 28  00 03 04 01  9c e4
47 78  00 00 00 1c
Aug 13 20:08:15 1218638295 pluto[18847]: |   03 03 00 00  80 03 00 02  80 04
00 01  80 01 00 01
Aug 13 20:08:15 1218638295 pluto[18847]: |   80 02 0e 10  80 05 00 01  00 00
00 1e  00 04 02 01
Aug 13 20:08:15 1218638295 pluto[18847]: |   20 9e 00 00  00 14 00 02  00 00
80 04  00 01 80 01
Aug 13 20:08:15 1218638295 pluto[18847]: |   00 01 80 02  0e 10 04 00  00 14
b8 7b  62 b9 80 93
Aug 13 20:08:15 1218638295 pluto[18847]: |   fc 1c 63 f4  4a 62 e1 83  eb 75
05 00  00 84 a1 05
Aug 13 20:08:15 1218638295 pluto[18847]: |   7b 96 9a 03  ee ee 62 76  f7 aa
9c ca  81 95 1f e9
Aug 13 20:08:15 1218638295 pluto[18847]: |   d7 a7 3a a8  ad f4 30 05  65 df
58 6d  de 67 43 cd
Aug 13 20:08:15 1218638295 pluto[18847]: |   dd e3 8f a6  3d 6b 8e 8e  93 44
3c df  f6 97 f9 f0
Aug 13 20:08:15 1218638295 pluto[18847]: |   58 25 f4 85  ff d9 93 5f  43 04
05 e9  2e f9 57 d7
Aug 13 20:08:15 1218638295 pluto[18847]: |   ad 3a fd ce  ca 78 ef 28  dd 6a
ea ae  62 bb 58 33
Aug 13 20:08:15 1218638295 pluto[18847]: |   21 1c e7 f7  6b bd 42 eb  20 d0
11 94  55 dc f5 2e
Aug 13 20:08:15 1218638295 pluto[18847]: |   52 d8 8b 76  4a 1e 15 e6  71 66
78 47  4c 5f de c9
Aug 13 20:08:15 1218638295 pluto[18847]: |   07 9b a1 ed  55 72 3f 3e  12 76
c6 d4  69 36 05 00
Aug 13 20:08:15 1218638295 pluto[18847]: |   00 10 04 00  00 00 c0 a8  01 00
ff ff  ff 00 00 00
Aug 13 20:08:15 1218638295 pluto[18847]: |   00 10 04 00  00 00 c0 a8  02 00
ff ff  ff 00
Aug 13 20:08:15 1218638295 pluto[18847]: | IV:
Aug 13 20:08:15 1218638295 pluto[18847]: |   76 30 0e 98  0f 67 50 3e
Aug 13 20:08:15 1218638295 pluto[18847]: | emitting 2 zero bytes of
encryption padding into ISAKMP Message
Aug 13 20:08:15 1218638295 pluto[18847]: | encrypting using OAKLEY_3DES_CBC
Aug 13 20:08:15 1218638295 pluto[18847]: | next IV:  64 18 76 8d  66 3e 6a
b7
Aug 13 20:08:15 1218638295 pluto[18847]: | emitting length of ISAKMP
Message: 316
Aug 13 20:08:15 1218638295 pluto[18847]: | finished processing quick inI1
Aug 13 20:08:15 1218638295 pluto[18847]: | complete state transition with
STF_OK
Aug 13 20:08:15 1218638295 pluto[18847]: "nton-1" #4: transition from state
STATE_QUICK_R0 to state STATE_QUICK_R1
Aug 13 20:08:15 1218638295 pluto[18847]: | sending reply packet to
172.16.1.2:500 (from port=500)
Aug 13 20:08:15 1218638295 pluto[18847]: | sending 316 bytes for
STATE_QUICK_R0 through eth1:500 to 172.16.1.2:500:
Aug 13 20:08:15 1218638295 pluto[18847]: |   ce 11 f6 da  11 18 14 59  7a 0e
df 4c  12 87 e0 a0
Aug 13 20:08:15 1218638295 pluto[18847]: |   08 10 20 01  0e 72 3b 1e  00 00
01 3c  32 cf 55 20
Aug 13 20:08:15 1218638295 pluto[18847]: |   b1 c6 3b 0b  9a 60 e1 51  6c 6b
e3 8a  1c 08 39 dc
Aug 13 20:08:15 1218638295 pluto[18847]: |   89 81 f0 56  18 d2 90 bd  02 d1
95 30  cb 55 6c 92
Aug 13 20:08:15 1218638295 pluto[18847]: |   28 3c d1 7a  80 6a cd e5  f9 b6
56 74  a7 e8 92 35
Aug 13 20:08:15 1218638295 pluto[18847]: |   4b 60 f9 6f  58 10 a5 98  05 29
1e 10  d3 a8 2d a2
Aug 13 20:08:15 1218638295 pluto[18847]: |   8c 23 df 1e  6c 05 93 0f  ab 81
c1 1f  9d 65 6e 9a
Aug 13 20:08:15 1218638295 pluto[18847]: |   7f 1c 68 64  6d a1 8a 6e  31 dd
ce 7f  19 30 4f 00
Aug 13 20:08:15 1218638295 pluto[18847]: |   2f e2 28 d9  4b 35 53 b6  fa f6
ce e2  e7 ee c7 a9
Aug 13 20:08:15 1218638295 pluto[18847]: |   72 08 0e ee  4d 1a 56 bb  ba eb
52 ba  cd 97 13 26
Aug 13 20:08:15 1218638295 pluto[18847]: |   3f 9f 56 6d  1d 34 29 75  2d 1f
a6 8e  74 fc 6e a4
Aug 13 20:08:15 1218638295 pluto[18847]: |   f3 90 10 2a  85 d9 d9 2f  da 33
41 2b  77 de 8b 84
Aug 13 20:08:15 1218638295 pluto[18847]: |   f2 eb 26 76  cc 8a 82 f1  67 b7
fb cf  f7 e5 fb c0
Aug 13 20:08:15 1218638295 pluto[18847]: |   f6 c4 35 7e  15 ce dc fd  39 78
3d f1  76 a0 3c 61
Aug 13 20:08:16 1218638296 pluto[18847]: |   d6 3b d8 d3  2c 34 34 a2  62 56
50 ce  25 0e 8d d7
Aug 13 20:08:16 1218638296 pluto[18847]: |   a3 47 3c 0b  7c bf cf 35  e0 c4
2a 9b  23 d9 91 10
Aug 13 20:08:16 1218638296 pluto[18847]: |   d2 f2 b8 18  51 43 75 8b  8b ae
ea 7c  f9 2b c0 3d
Aug 13 20:08:16 1218638296 pluto[18847]: |   0c 0a be bf  fd bb 10 c9  f1 90
67 d6  ac 24 38 fd
Aug 13 20:08:16 1218638296 pluto[18847]: |   f2 a1 e5 f5  98 9f cc 41  9c 23
6f 9b  d8 f9 78 08
Aug 13 20:08:16 1218638296 pluto[18847]: |   e8 2d a6 d6  64 18 76 8d  66 3e
6a b7
Aug 13 20:08:16 1218638296 pluto[18847]: | inserting event EVENT_RETRANSMIT,
timeout in 10 seconds for #4
Aug 13 20:08:16 1218638296 pluto[18847]: "nton-1" #4: STATE_QUICK_R1: sent
QR1, inbound IPsec SA installed, expecting QI2
Aug 13 20:08:16 1218638296 pluto[18847]: | modecfg pull: noquirk policy:push
not-client
Aug 13 20:08:16 1218638296 pluto[18847]: | phase 1 is done, looking for
phase 1 to unpend
Aug 13 20:08:16 1218638296 pluto[18847]: | complete state transition with
STF_INLINE
Aug 13 20:08:16 1218638296 pluto[18847]: | next event EVENT_SHUNT_SCAN in 3
seconds
Aug 13 20:08:16 1218638296 pluto[18847]: |
Aug 13 20:08:16 1218638296 pluto[18847]: | *received 52 bytes from
172.16.1.2:500 on eth1 (port=500)
Aug 13 20:08:16 1218638296 pluto[18847]: |   ce 11 f6 da  11 18 14 59  7a 0e
df 4c  12 87 e0 a0
Aug 13 20:08:16 1218638296 pluto[18847]: |   08 10 20 01  0e 72 3b 1e  00 00
00 34  4c d3 20 ac
Aug 13 20:08:16 1218638296 pluto[18847]: |   91 23 3e e9  e3 d3 18 dd  e5 84
22 64  3c da a3 bf
Aug 13 20:08:16 1218638296 pluto[18847]: |   86 69 79 a5
Aug 13 20:08:16 1218638296 pluto[18847]: | **parse ISAKMP Message:
Aug 13 20:08:16 1218638296 pluto[18847]: |    initiator cookie:
Aug 13 20:08:16 1218638296 pluto[18847]: |   ce 11 f6 da  11 18 14 59
Aug 13 20:08:16 1218638296 pluto[18847]: |    responder cookie:
Aug 13 20:08:16 1218638296 pluto[18847]: |   7a 0e df 4c  12 87 e0 a0
Aug 13 20:08:16 1218638296 pluto[18847]: |    next payload type:
ISAKMP_NEXT_HASH
Aug 13 20:08:16 1218638296 pluto[18847]: |    ISAKMP version: ISAKMP Version
1.0
Aug 13 20:08:16 1218638296 pluto[18847]: |    exchange type:
ISAKMP_XCHG_QUICK
Aug 13 20:08:16 1218638296 pluto[18847]: |    flags: ISAKMP_FLAG_ENCRYPTION
Aug 13 20:08:16 1218638296 pluto[18847]: |    message ID:  0e 72 3b 1e
Aug 13 20:08:16 1218638296 pluto[18847]: |    length: 52
Aug 13 20:08:16 1218638296 pluto[18847]: |  processing packet with exchange
type=ISAKMP_XCHG_QUICK (32)
Aug 13 20:08:16 1218638296 pluto[18847]: | ICOOKIE:  ce 11 f6 da  11 18 14
59
Aug 13 20:08:16 1218638296 pluto[18847]: | RCOOKIE:  7a 0e df 4c  12 87 e0
a0
Aug 13 20:08:16 1218638296 pluto[18847]: | peer:  ac 10 01 02
Aug 13 20:08:16 1218638296 pluto[18847]: | state hash entry 28
Aug 13 20:08:16 1218638296 pluto[18847]: | peer and cookies match on #4,
provided msgid 0e723b1e vs 0e723b1e
Aug 13 20:08:16 1218638296 pluto[18847]: | state object #4 found, in
STATE_QUICK_R1
Aug 13 20:08:16 1218638296 pluto[18847]: | processing connection nton-1
Aug 13 20:08:16 1218638296 pluto[18847]: | received encrypted packet from
172.16.1.2:500
Aug 13 20:08:16 1218638296 pluto[18847]: | decrypting 24 bytes using
algorithm OAKLEY_3DES_CBC
Aug 13 20:08:16 1218638296 pluto[18847]: | decrypted:
Aug 13 20:08:16 1218638296 pluto[18847]: |   00 00 00 14  65 3f 9d f2  24 df
13 14  60 bb 16 13
Aug 13 20:08:16 1218638296 pluto[18847]: |   1b fc f6 92  00 00 00 00
Aug 13 20:08:16 1218638296 pluto[18847]: | next IV:  3c da a3 bf  86 69 79
a5
Aug 13 20:08:16 1218638296 pluto[18847]: | np=8 and sd=0x80e523c
Aug 13 20:08:16 1218638296 pluto[18847]: | ***parse ISAKMP Hash Payload:
Aug 13 20:08:16 1218638296 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:16 1218638296 pluto[18847]: |    length: 20
Aug 13 20:08:16 1218638296 pluto[18847]: | removing 4 bytes of padding
Aug 13 20:08:16 1218638296 pluto[18847]: | HASH(3) computed:  65 3f 9d f2
24 df 13 14  60 bb 16 13  1b fc f6 92
Aug 13 20:08:16 1218638296 pluto[18847]: | install_ipsec_sa() for #4:
outbound only
Aug 13 20:08:16 1218638296 pluto[18847]: | route owner of "nton-1" fail
erouted: self; eroute owner: self
Aug 13 20:08:16 1218638296 pluto[18847]: | could_route called for nton-1
(kind=CK_PERMANENT)
Aug 13 20:08:16 1218638296 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build:
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfddb4f0
pfkey_ext=0p0xbfddb6a0 *pfkey_ext=0p(nil).
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfddb4f0
pfkey_ext=0p0xbfddb6a0 *pfkey_ext=0p0x8109710.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_sa_build:
spi=00001004 replay=0 sa_state=1 auth=0 encrypt=0 flags=0
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.2.2:0.
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.1.2:0.
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
pfkey_msg=0p0x8109830 allocated 88 bytes, &(extensions[0])=0p0xbfddb6a0
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[1] (type=1)
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[5] (type=5)
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[6] (type=6)
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
extensions permitted=78001ffb, seen=00000063, required=00000063.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=11, res=0,
seq=26, pid=18847.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add).
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=9
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=78001ffb, required=00000063.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=1(security-association) remain=9.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8109840
with parser pfkey_sa_parse.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_sa_parse:
successfully found len=3 exttype=1(security-association) spi=00001004
replay=0 state=1 auth=0 encrypt=0 flags=0 ref=-1.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 1(security-association) parsed.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=5(source-address) remain=6.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0x8109858 with
parser pfkey_address_parse.
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address)
family=2(AF_INET) address=172.16.2.2 proto=0 port=0.
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 5(source-address) parsed.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=6(destination-address) remain=3.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8109870
with parser pfkey_address_parse.
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address)
family=2(AF_INET) address=172.16.1.2 proto=0 port=0.
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 6(destination-address) parsed.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=78001ffb, seen=00000063, required=00000063.
Aug 13 20:08:17 1218638297 pluto[18847]: | finish_pfkey_msg: SADB_ADD
message 26 for Add SA tun.1004 at 172.16.1.2
Aug 13 20:08:17 1218638297 pluto[18847]: |   02 03 00 09  0b 00 00 00  1a 00
00 00  9f 49 00 00
Aug 13 20:08:17 1218638297 pluto[18847]: |   03 00 01 00  00 00 10 04  00 01
00 00  00 00 00 00
Aug 13 20:08:17 1218638297 pluto[18847]: |   ff ff ff ff  00 00 00 00  03 00
05 00  00 00 00 00
Aug 13 20:08:17 1218638297 pluto[18847]: |   02 00 00 00  ac 10 02 02  00 00
00 00  00 00 00 00
Aug 13 20:08:17 1218638297 pluto[18847]: |   03 00 06 00  00 00 00 00  02 00
00 00  ac 10 01 02
Aug 13 20:08:17 1218638297 pluto[18847]: |   00 00 00 00  00 00 00 00
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_get: SADB_ADD message 26
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build:
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfddb4f0
pfkey_ext=0p0xbfddb6a0 *pfkey_ext=0p(nil).
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfddb4f0
pfkey_ext=0p0xbfddb6a0 *pfkey_ext=0p0x8109710.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_sa_build:
spi=0000627f replay=0 sa_state=1 auth=0 encrypt=2 flags=0
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.2.2:0.
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.1.2:0.
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
pfkey_msg=0p0x8109830 allocated 88 bytes, &(extensions[0])=0p0xbfddb6a0
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[1] (type=1)
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[5] (type=5)
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[6] (type=6)
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
extensions permitted=78001ffb, seen=00000063, required=00000063.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing message ver=2, type=3(add), errno=0, satype=10(COMP), len=11, res=0,
seq=27, pid=18847.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
satype 10(COMP) conversion to proto gives 108 for msg_type 3(add).
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=9
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=78001ffb, required=00000063.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=1(security-association) remain=9.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8109840
with parser pfkey_sa_parse.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_sa_parse:
successfully found len=3 exttype=1(security-association) spi=0000627f
replay=0 state=1 auth=0 encrypt=2 flags=0 ref=-1.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 1(security-association) parsed.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=5(source-address) remain=6.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0x8109858 with
parser pfkey_address_parse.
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address)
family=2(AF_INET) address=172.16.2.2 proto=0 port=0.
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 5(source-address) parsed.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=6(destination-address) remain=3.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8109870
with parser pfkey_address_parse.
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address)
family=2(AF_INET) address=172.16.1.2 proto=0 port=0.
Aug 13 20:08:17 1218638297 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 6(destination-address) parsed.
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=78001ffb, seen=00000063, required=00000063.
Aug 13 20:08:17 1218638297 pluto[18847]: | finish_pfkey_msg: SADB_ADD
message 27 for Add SA comp.627f at 172.16.1.2
Aug 13 20:08:17 1218638297 pluto[18847]: |   02 03 00 0a  0b 00 00 00  1b 00
00 00  9f 49 00 00
Aug 13 20:08:17 1218638297 pluto[18847]: |   03 00 01 00  00 00 62 7f  00 01
00 02  00 00 00 00
Aug 13 20:08:17 1218638297 pluto[18847]: |   ff ff ff ff  00 00 00 00  03 00
05 00  00 00 00 00
Aug 13 20:08:17 1218638297 pluto[18847]: |   02 00 00 00  ac 10 02 02  00 00
00 00  00 00 00 00
Aug 13 20:08:17 1218638297 pluto[18847]: |   03 00 06 00  00 00 00 00  02 00
00 00  ac 10 01 02
Aug 13 20:08:17 1218638297 pluto[18847]: |   00 00 00 00  00 00 00 00
Aug 13 20:08:17 1218638297 pluto[18847]: | pfkey_get: SADB_ADD message 27
Aug 13 20:08:17 1218638297 pluto[18847]: | looking for alg with transid: 3
keylen: 0 auth: 1
Aug 13 20:08:17 1218638297 pluto[18847]: | checking transid: 11 keylen: 0
auth: 1
Aug 13 20:08:17 1218638297 pluto[18847]: | checking transid: 11 keylen: 0
auth: 2
Aug 13 20:08:17 1218638297 pluto[18847]: | checking transid: 2 keylen: 8
auth: 0
Aug 13 20:08:18 1218638298 pluto[18847]: | checking transid: 2 keylen: 8
auth: 1
Aug 13 20:08:18 1218638298 pluto[18847]: | checking transid: 2 keylen: 8
auth: 2
Aug 13 20:08:18 1218638298 pluto[18847]: | checking transid: 3 keylen: 24
auth: 0
Aug 13 20:08:18 1218638298 pluto[18847]: | checking transid: 3 keylen: 24
auth: 1
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build:
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfddb4f0
pfkey_ext=0p0xbfddb6a0 *pfkey_ext=0p(nil).
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfddb4f0
pfkey_ext=0p0xbfddb6a0 *pfkey_ext=0p0x8109710.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_sa_build:
spi=2a8ab1c4 replay=64 sa_state=1 auth=2 encrypt=3 flags=0
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.2.2:0.
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.1.2:0.
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_key_build:
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_key_build:
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
pfkey_msg=0p0x8109858 allocated 144 bytes, &(extensions[0])=0p0xbfddb6a0
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[1] (type=1)
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[5] (type=5)
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[6] (type=6)
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[8] (type=8)
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 32 bytes from extensions[9] (type=9)
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
extensions permitted=78001ffb, seen=00000363, required=00000063.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=18, res=0,
seq=28, pid=18847.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
satype 3(ESP) conversion to proto gives 50 for msg_type 3(add).
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=16
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=78001ffb, required=00000063.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=1(security-association) remain=16.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=16 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8109868
with parser pfkey_sa_parse.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_sa_parse:
successfully found len=3 exttype=1(security-association) spi=2a8ab1c4
replay=64 state=1 auth=2 encrypt=3 flags=0 ref=-1.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 1(security-association) parsed.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=5(source-address) remain=13.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=13 ext_type=5(source-address) ext_len=3 parsing ext 0p0x8109880 with
parser pfkey_address_parse.
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address)
family=2(AF_INET) address=172.16.2.2 proto=0 port=0.
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 5(source-address) parsed.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=6(destination-address) remain=10.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8109898
with parser pfkey_address_parse.
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address)
family=2(AF_INET) address=172.16.1.2 proto=0 port=0.
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 6(destination-address) parsed.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=8(authentication-key) remain=7.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=7 ext_type=8(authentication-key) ext_len=3 parsing ext 0p0x81098b0
with parser pfkey_key_parse.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_key_parse:
success, found len=3 exttype=8(authentication-key) bits=128 reserved=0.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 8(authentication-key) parsed.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=9(cipher-key) remain=4.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=4 ext_type=9(cipher-key) ext_len=4 parsing ext 0p0x81098c8 with
parser pfkey_key_parse.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_key_parse:
success, found len=4 exttype=9(cipher-key) bits=192 reserved=0.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 9(cipher-key) parsed.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=78001ffb, seen=00000363, required=00000063.
Aug 13 20:08:18 1218638298 pluto[18847]: | finish_pfkey_msg: SADB_ADD
message 28 for Add SA esp.2a8ab1c4 at 172.16.1.2
Aug 13 20:08:18 1218638298 pluto[18847]: |   02 03 00 03  12 00 00 00  1c 00
00 00  9f 49 00 00
Aug 13 20:08:18 1218638298 pluto[18847]: |   03 00 01 00  2a 8a b1 c4  40 01
02 03  00 00 00 00
Aug 13 20:08:18 1218638298 pluto[18847]: |   ff ff ff ff  00 00 00 00  03 00
05 00  00 00 00 00
Aug 13 20:08:18 1218638298 pluto[18847]: |   02 00 00 00  ac 10 02 02  00 00
00 00  00 00 00 00
Aug 13 20:08:18 1218638298 pluto[18847]: |   03 00 06 00  00 00 00 00  02 00
00 00  ac 10 01 02
Aug 13 20:08:18 1218638298 pluto[18847]: |   00 00 00 00  00 00 00 00  03 00
08 00  80 00 00 00
Aug 13 20:08:18 1218638298 pluto[18847]: |   9e 8a 9d 34  29 68 48 e5  71 dd
bc bd  8c 51 28 bf
Aug 13 20:08:18 1218638298 pluto[18847]: |   04 00 09 00  c0 00 00 00  8d e9
43 04  6b 45 f9 d2
Aug 13 20:08:18 1218638298 pluto[18847]: |   0c 9a f6 db  5a ac 0e 8e  9b 63
e9 c8  ac 90 75 6e
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_get: SADB_ADD message 28
Aug 13 20:08:18 1218638298 pluto[18847]: | grouping unk0.627f at 172.16.1.2 and
unk0.1004 at 172.16.1.2
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build:
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfddb570
pfkey_ext=0p0xbfddb6a0 *pfkey_ext=0p(nil).
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfddb570
pfkey_ext=0p0xbfddb6a0 *pfkey_ext=0p0x8109710.
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_sa_build:
spi=00001004 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.1.2:0.
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_x_satype_build:
Aug 13 20:08:18 1218638298 pluto[18847]: | pfkey_lib_debug:pfkey_sa_build:
spi=0000627f replay=0 sa_state=0 auth=0 encrypt=0 flags=0
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=20 proto=0 prefixlen=0
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:18 1218638298 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.1.2:0.
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
pfkey_msg=0p0x8109830 allocated 120 bytes, &(extensions[0])=0p0xbfddb6a0
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[1] (type=1)
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[6] (type=6)
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 8 bytes from extensions[18] (type=18)
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[19] (type=19)
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[20] (type=20)
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
extensions permitted=001c0043, seen=001c0043, required=00000043.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing message ver=2, type=13(x-groupsa), errno=0, satype=9(IPIP), len=15,
res=0, seq=29, pid=18847.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
satype 9(IPIP) conversion to proto gives 4 for msg_type 13(x-groupsa).
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=13
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=001c0043, required=00000043.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=1(security-association) remain=13.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=13 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8109840
with parser pfkey_sa_parse.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_sa_parse:
successfully found len=3 exttype=1(security-association) spi=00001004
replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 1(security-association) parsed.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=6(destination-address) remain=10.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8109858
with parser pfkey_address_parse.
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address)
family=2(AF_INET) address=172.16.1.2 proto=0 port=0.
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 6(destination-address) parsed.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=18(X-satype2) remain=7.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=7 ext_type=18(X-satype2) ext_len=1 parsing ext 0p0x8109870 with
parser pfkey_x_satype_parse.
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_x_satype_parse: enter
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_x_satype_parse: len=1 ext=18(X-satype2)
satype=10(COMP) res=0,0,0.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 18(X-satype2) parsed.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=19(X-security-association) remain=6.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=6 ext_type=19(X-security-association) ext_len=3 parsing ext
0p0x8109878 with parser pfkey_sa_parse.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_sa_parse:
successfully found len=3 exttype=19(X-security-association) spi=0000627f
replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 19(X-security-association) parsed.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=20(X-destination-address2) remain=3.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=3 ext_type=20(X-destination-address2) ext_len=3 parsing ext
0p0x8109890 with parser pfkey_address_parse.
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found
exttype=20(X-destination-address2) family=2(AF_INET)
address=172.16.1.2proto=0 port=0.
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 20(X-destination-address2) parsed.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=001c0043, seen=001c0043, required=00000043.
Aug 13 20:08:19 1218638299 pluto[18847]: | finish_pfkey_msg: SADB_X_GRPSA
message 29 for group unk0.1004 at 172.16.1.2
Aug 13 20:08:19 1218638299 pluto[18847]: |   02 0d 00 09  0f 00 00 00  1d 00
00 00  9f 49 00 00
Aug 13 20:08:19 1218638299 pluto[18847]: |   03 00 01 00  00 00 10 04  00 00
00 00  00 00 00 00
Aug 13 20:08:19 1218638299 pluto[18847]: |   ff ff ff ff  00 00 00 00  03 00
06 00  00 00 00 00
Aug 13 20:08:19 1218638299 pluto[18847]: |   02 00 00 00  ac 10 01 02  00 00
00 00  00 00 00 00
Aug 13 20:08:19 1218638299 pluto[18847]: |   01 00 12 00  0a 00 00 00  03 00
13 00  00 00 62 7f
Aug 13 20:08:19 1218638299 pluto[18847]: |   00 00 00 00  00 00 00 00  ff ff
ff ff  00 00 00 00
Aug 13 20:08:19 1218638299 pluto[18847]: |   03 00 14 00  00 00 00 00  02 00
00 00  ac 10 01 02
Aug 13 20:08:19 1218638299 pluto[18847]: |   00 00 00 00  00 00 00 00
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_get: SADB_X_GRPSA message
29
Aug 13 20:08:19 1218638299 pluto[18847]: | grouping unk0.2a8ab1c4 at 172.16.1.2and
unk0.627f at 172.16.1.2
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build:
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfddb570
pfkey_ext=0p0xbfddb6a0 *pfkey_ext=0p(nil).
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfddb570
pfkey_ext=0p0xbfddb6a0 *pfkey_ext=0p0x8109710.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_sa_build:
spi=0000627f replay=0 sa_state=0 auth=0 encrypt=0 flags=0
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.1.2:0.
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_x_satype_build:
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_sa_build:
spi=2a8ab1c4 replay=0 sa_state=0 auth=0 encrypt=0 flags=0
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=20 proto=0 prefixlen=0
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.1.2:0.
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
pfkey_msg=0p0x8109830 allocated 120 bytes, &(extensions[0])=0p0xbfddb6a0
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[1] (type=1)
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[6] (type=6)
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 8 bytes from extensions[18] (type=18)
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[19] (type=19)
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[20] (type=20)
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
extensions permitted=001c0043, seen=001c0043, required=00000043.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing message ver=2, type=13(x-groupsa), errno=0, satype=10(COMP), len=15,
res=0, seq=30, pid=18847.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
satype 10(COMP) conversion to proto gives 108 for msg_type 13(x-groupsa).
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=13
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=001c0043, required=00000043.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=1(security-association) remain=13.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=13 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8109840
with parser pfkey_sa_parse.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_sa_parse:
successfully found len=3 exttype=1(security-association) spi=0000627f
replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 1(security-association) parsed.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=6(destination-address) remain=10.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8109858
with parser pfkey_address_parse.
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address)
family=2(AF_INET) address=172.16.1.2 proto=0 port=0.
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 6(destination-address) parsed.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=18(X-satype2) remain=7.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=7 ext_type=18(X-satype2) ext_len=1 parsing ext 0p0x8109870 with
parser pfkey_x_satype_parse.
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_x_satype_parse: enter
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_x_satype_parse: len=1 ext=18(X-satype2) satype=3(ESP)
res=0,0,0.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 18(X-satype2) parsed.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=19(X-security-association) remain=6.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=6 ext_type=19(X-security-association) ext_len=3 parsing ext
0p0x8109878 with parser pfkey_sa_parse.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_sa_parse:
successfully found len=3 exttype=19(X-security-association) spi=2a8ab1c4
replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 19(X-security-association) parsed.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=20(X-destination-address2) remain=3.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=3 ext_type=20(X-destination-address2) ext_len=3 parsing ext
0p0x8109890 with parser pfkey_address_parse.
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found
exttype=20(X-destination-address2) family=2(AF_INET)
address=172.16.1.2proto=0 port=0.
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 20(X-destination-address2) parsed.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=001c0043, seen=001c0043, required=00000043.
Aug 13 20:08:19 1218638299 pluto[18847]: | finish_pfkey_msg: SADB_X_GRPSA
message 30 for group unk0.627f at 172.16.1.2
Aug 13 20:08:19 1218638299 pluto[18847]: |   02 0d 00 0a  0f 00 00 00  1e 00
00 00  9f 49 00 00
Aug 13 20:08:19 1218638299 pluto[18847]: |   03 00 01 00  00 00 62 7f  00 00
00 00  00 00 00 00
Aug 13 20:08:19 1218638299 pluto[18847]: |   ff ff ff ff  00 00 00 00  03 00
06 00  00 00 00 00
Aug 13 20:08:19 1218638299 pluto[18847]: |   02 00 00 00  ac 10 01 02  00 00
00 00  00 00 00 00
Aug 13 20:08:19 1218638299 pluto[18847]: |   01 00 12 00  03 00 00 00  03 00
13 00  2a 8a b1 c4
Aug 13 20:08:19 1218638299 pluto[18847]: |   00 00 00 00  00 00 00 00  ff ff
ff ff  00 00 00 00
Aug 13 20:08:19 1218638299 pluto[18847]: |   03 00 14 00  00 00 00 00  02 00
00 00  ac 10 01 02
Aug 13 20:08:19 1218638299 pluto[18847]: |   00 00 00 00  00 00 00 00
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_get: SADB_X_GRPSA message
30
Aug 13 20:08:19 1218638299 pluto[18847]: | sr for #4: fail erouted
Aug 13 20:08:19 1218638299 pluto[18847]: | route owner of "nton-1" fail
erouted: self; eroute owner: self
Aug 13 20:08:19 1218638299 pluto[18847]: | route_and_eroute with c: nton-1
(next: none) ero:nton-1 esr:{(nil)} ro:nton-1 rosr:{(nil)} and state: 4
Aug 13 20:08:19 1218638299 pluto[18847]: | eroute_connection replace eroute
192.168.2.0/24:0 --0-> 192.168.1.0/24:0 => tun.1004 at 172.16.1.2 (raw_eroute)
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build:
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfddb440
pfkey_ext=0p0xbfddb730 *pfkey_ext=0p(nil).
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfddb440
pfkey_ext=0p0xbfddb730 *pfkey_ext=0p0x8109710.
Aug 13 20:08:19 1218638299 pluto[18847]: | pfkey_lib_debug:pfkey_sa_build:
spi=00001004 replay=0 sa_state=0 auth=0 encrypt=0 flags=2
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.2.2:0.
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=172.16.1.2:0.
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=21 proto=0 prefixlen=0
Aug 13 20:08:19 1218638299 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=192.168.2.0:0.
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=22 proto=0 prefixlen=0
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=192.168.1.0:0.
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=23 proto=0 prefixlen=0
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=255.255.255.0:0.
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: exttype=24 proto=0 prefixlen=0
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address family AF_INET.
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: found address=255.255.255.0:0.
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_build: successful created len: 3.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
pfkey_msg=0p0x8109890 allocated 184 bytes, &(extensions[0])=0p0xbfddb730
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[1] (type=1)
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[5] (type=5)
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[6] (type=6)
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[21] (type=21)
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[22] (type=22)
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[23] (type=23)
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
copying 24 bytes from extensions[24] (type=24)
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_build:
extensions permitted=05e00c63, seen=01e00063, required=01e00043.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing message ver=2, type=14(x-addflow(eroute)), errno=0, satype=9(IPIP),
len=23, res=0, seq=31, pid=18847.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
satype 9(IPIP) conversion to proto gives 4 for msg_type
14(x-addflow(eroute)).
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=21
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=05e00c63, required=01e00043.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=1(security-association) remain=21.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=21 ext_type=1(security-association) ext_len=3 parsing ext 0p0x81098a0
with parser pfkey_sa_parse.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_sa_parse:
successfully found len=3 exttype=1(security-association) spi=00001004
replay=0 state=0 auth=0 encrypt=0 flags=2 ref=-1.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 1(security-association) parsed.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=5(source-address) remain=18.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=18 ext_type=5(source-address) ext_len=3 parsing ext 0p0x81098b8 with
parser pfkey_address_parse.
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address)
family=2(AF_INET) address=172.16.2.2 proto=0 port=0.
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 5(source-address) parsed.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=6(destination-address) remain=15.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=15 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x81098d0
with parser pfkey_address_parse.
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address)
family=2(AF_INET) address=172.16.1.2 proto=0 port=0.
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 6(destination-address) parsed.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=21(X-source-flow-address) remain=12.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=12 ext_type=21(X-source-flow-address) ext_len=3 parsing ext
0p0x81098e8 with parser pfkey_address_parse.
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=21(X-source-flow-address)
family=2(AF_INET) address=192.168.2.0 proto=0 port=0.
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 21(X-source-flow-address) parsed.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=22(X-dest-flow-address) remain=9.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=9 ext_type=22(X-dest-flow-address) ext_len=3 parsing ext 0p0x8109900
with parser pfkey_address_parse.
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=22(X-dest-flow-address)
family=2(AF_INET) address=192.168.1.0 proto=0 port=0.
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 22(X-dest-flow-address) parsed.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=23(X-source-mask) remain=6.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=6 ext_type=23(X-source-mask) ext_len=3 parsing ext 0p0x8109918 with
parser pfkey_address_parse.
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=23(X-source-mask)
family=2(AF_INET) address=255.255.255.0 proto=0 port=0.
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 23(X-source-mask) parsed.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
parsing ext type=24(X-dest-mask) remain=3.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
remain=3 ext_type=24(X-dest-mask) ext_len=3 parsing ext 0p0x8109930 with
parser pfkey_address_parse.
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: found exttype=24(X-dest-mask)
family=2(AF_INET) address=255.255.255.0 proto=0 port=0.
Aug 13 20:08:20 1218638300 pluto[18847]: |
pfkey_lib_debug:pfkey_address_parse: successful.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
Extension 24(X-dest-mask) parsed.
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_lib_debug:pfkey_msg_parse:
extensions permitted=05e00c63, seen=01e00063, required=01e00043.
Aug 13 20:08:20 1218638300 pluto[18847]: | finish_pfkey_msg: SADB_X_ADDFLOW
message 31 for flow tun.1004 at 172.16.1.2
Aug 13 20:08:20 1218638300 pluto[18847]: |   02 0e 00 09  17 00 00 00  1f 00
00 00  9f 49 00 00
Aug 13 20:08:20 1218638300 pluto[18847]: |   03 00 01 00  00 00 10 04  00 00
00 00  02 00 00 00
Aug 13 20:08:20 1218638300 pluto[18847]: |   ff ff ff ff  00 00 00 00  03 00
05 00  00 00 00 00
Aug 13 20:08:20 1218638300 pluto[18847]: |   02 00 00 00  ac 10 02 02  00 00
00 00  00 00 00 00
Aug 13 20:08:20 1218638300 pluto[18847]: |   03 00 06 00  00 00 00 00  02 00
00 00  ac 10 01 02
Aug 13 20:08:20 1218638300 pluto[18847]: |   00 00 00 00  00 00 00 00  03 00
15 00  00 00 00 00
Aug 13 20:08:20 1218638300 pluto[18847]: |   02 00 00 00  c0 a8 02 00  28 6e
df bf  aa b9 f7 b7
Aug 13 20:08:20 1218638300 pluto[18847]: |   03 00 16 00  00 00 00 00  02 00
00 00  c0 a8 01 00
Aug 13 20:08:20 1218638300 pluto[18847]: |   28 6e df bf  aa b9 f7 b7  03 00
17 00  00 00 00 00
Aug 13 20:08:20 1218638300 pluto[18847]: |   02 00 00 00  ff ff ff 00  e0 31
36 30  4a b7 dd bf
Aug 13 20:08:20 1218638300 pluto[18847]: |   03 00 18 00  00 00 00 00  02 00
00 00  ff ff ff 00
Aug 13 20:08:20 1218638300 pluto[18847]: |   c8 b7 dd bf  cd b6 dd bf
Aug 13 20:08:20 1218638300 pluto[18847]: | pfkey_get: SADB_X_ADDFLOW message
31
Aug 13 20:08:20 1218638300 pluto[18847]: | command executing up-client
Aug 13 20:08:20 1218638300 pluto[18847]: | executing up-client: 2>&1
PLUTO_VERSION='1.1' PLUTO_VERB='up-client' PLUTO_CONNECTION='nton-1'
PLUTO_NEXT_HOP='172.16.2.1' PLUTO_INTERFACE='ipsec0' PLUTO_ME='172.16.2.2'
PLUTO_MY_ID='172.16.2.2' PLUTO_MY_CLIENT='192.168.2.0/24'
PLUTO_MY_CLIENT_NET='192.168.2.0' PLUTO_MY_CLIENT_MASK='255.255.255.0'
PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='172.16.1.2'
PLUTO_PEER_ID='172.16.1.2' PLUTO_PEER_CLIENT='192.168.1.0/24'
PLUTO_PEER_CLIENT_NET='192.168.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0'
PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA=''
PLUTO_CONN_POLICY='PSK+ENCRYPT+COMPRESS+TUNNEL+PFS+DONTREKEY+failureDROP'
/usr/lib/ipsec/_updown
Aug 13 20:08:21 1218638301 pluto[18847]: | route_and_eroute:
firewall_notified: true
Aug 13 20:08:21 1218638301 pluto[18847]: | route_and_eroute: instance
"nton-1", setting eroute_owner {spd=0x8103d2c,sr=0x8103d2c} to #4 (was #0)
(newest_ipsec_sa=#0)
Aug 13 20:08:21 1218638301 pluto[18847]: | inI2: instance nton-1[0], setting
newest_ipsec_sa to #4 (was #0) (spd.eroute=#4)
Aug 13 20:08:21 1218638301 pluto[18847]: | ICOOKIE:  ce 11 f6 da  11 18 14
59
Aug 13 20:08:21 1218638301 pluto[18847]: | RCOOKIE:  7a 0e df 4c  12 87 e0
a0
Aug 13 20:08:21 1218638301 pluto[18847]: | peer:  ac 10 01 02
Aug 13 20:08:21 1218638301 pluto[18847]: | state hash entry 28
Aug 13 20:08:21 1218638301 pluto[18847]: | peer and cookies match on #4,
provided msgid 00000000 vs 0e723b1e
Aug 13 20:08:21 1218638301 pluto[18847]: | peer and cookies match on #3,
provided msgid 00000000 vs 00000000
Aug 13 20:08:21 1218638301 pluto[18847]: | state object #3 found, in
STATE_MAIN_R3
Aug 13 20:08:21 1218638301 pluto[18847]: "nton-1" #4: Dead Peer Detection
(RFC 3706): enabled
Aug 13 20:08:21 1218638301 pluto[18847]: | state: 4 requesting event none to
be deleted by dpd.c:160
Aug 13 20:08:21 1218638301 pluto[18847]: | inserting event EVENT_DPD,
timeout in 30 seconds for #4
Aug 13 20:08:21 1218638301 pluto[18847]: | state: 3 requesting event
EVENT_DPD to be deleted by dpd.c:172
Aug 13 20:08:21 1218638301 pluto[18847]: | complete state transition with
STF_OK
Aug 13 20:08:21 1218638301 pluto[18847]: "nton-1" #4: transition from state
STATE_QUICK_R1 to state STATE_QUICK_R2
Aug 13 20:08:21 1218638301 pluto[18847]: | inserting event EVENT_SA_EXPIRE,
timeout in 3600 seconds for #4
Aug 13 20:08:21 1218638301 pluto[18847]: "nton-1" #4: STATE_QUICK_R2: IPsec
SA established {ESP=>0x2a8ab1c4 <0x9ce44778 xfrm=3DES_0-HMAC_MD5
IPCOMP=>0x0000627f <0x0000209e NATD=none DPD=enabled}
Aug 13 20:08:21 1218638301 pluto[18847]: | modecfg pull: noquirk policy:push
not-client
Aug 13 20:08:21 1218638301 pluto[18847]: | phase 1 is done, looking for
phase 1 to unpend
Aug 13 20:08:21 1218638301 pluto[18847]: | next event EVENT_SHUNT_SCAN in -2
seconds
Aug 13 20:08:21 1218638301 pluto[18847]: |
Aug 13 20:08:21 1218638301 pluto[18847]: | *time to handle event
Aug 13 20:08:21 1218638301 pluto[18847]: | handling event EVENT_SHUNT_SCAN
Aug 13 20:08:21 1218638301 pluto[18847]: | event after this is
EVENT_PENDING_PHASE2 in -2 seconds
Aug 13 20:08:21 1218638301 pluto[18847]: | inserting event EVENT_SHUNT_SCAN,
timeout in 120 seconds
Aug 13 20:08:21 1218638301 pluto[18847]: | scanning for shunt eroutes
Aug 13 20:08:21 1218638301 pluto[18847]: | next event EVENT_PENDING_PHASE2
in -2 seconds
Aug 13 20:08:21 1218638301 pluto[18847]: |
Aug 13 20:08:21 1218638301 pluto[18847]: | *time to handle event
Aug 13 20:08:21 1218638301 pluto[18847]: | handling event
EVENT_PENDING_PHASE2
Aug 13 20:08:21 1218638301 pluto[18847]: | event after this is
EVENT_NAT_T_KEEPALIVE in 8 seconds
Aug 13 20:08:21 1218638301 pluto[18847]: | inserting event
EVENT_PENDING_PHASE2, timeout in 120 seconds
Aug 13 20:08:21 1218638301 pluto[18847]: | pending review: connection
"nton-1" was not up, skipped
Aug 13 20:08:21 1218638301 pluto[18847]: | next event EVENT_NAT_T_KEEPALIVE
in 8 seconds
Aug 13 20:08:29 1218638309 pluto[18847]: |
Aug 13 20:08:29 1218638309 pluto[18847]: | *time to handle event
Aug 13 20:08:29 1218638309 pluto[18847]: | handling event
EVENT_NAT_T_KEEPALIVE
Aug 13 20:08:29 1218638309 pluto[18847]: | event after this is EVENT_DPD in
22 seconds
Aug 13 20:08:29 1218638309 pluto[18847]: | processing connection nton-1
Aug 13 20:08:29 1218638309 pluto[18847]: | processing connection nton-1
Aug 13 20:08:29 1218638309 pluto[18847]: | next event EVENT_DPD in 22
seconds for #4
Aug 13 20:08:46 1218638326 pluto[18847]: |
Aug 13 20:08:46 1218638326 pluto[18847]: | *received 84 bytes from
172.16.1.2:500 on eth1 (port=500)
Aug 13 20:08:46 1218638326 pluto[18847]: |   ce 11 f6 da  11 18 14 59  7a 0e
df 4c  12 87 e0 a0
Aug 13 20:08:46 1218638326 pluto[18847]: |   08 10 05 01  d9 dc f5 de  00 00
00 54  81 94 f7 fc
Aug 13 20:08:46 1218638326 pluto[18847]: |   a0 b0 5c 33  c5 07 14 1e  c6 01
8e 0d  b9 9e 6a a0
Aug 13 20:08:46 1218638326 pluto[18847]: |   44 52 b3 ab  12 d2 92 d6  43 4f
26 da  fa b0 76 ce
Aug 13 20:08:46 1218638326 pluto[18847]: |   a7 36 56 88  7c 04 e4 0a  ee 22
d5 6c  b8 0a 03 3c
Aug 13 20:08:46 1218638326 pluto[18847]: |   5c 2b 6d 0c
Aug 13 20:08:46 1218638326 pluto[18847]: | **parse ISAKMP Message:
Aug 13 20:08:46 1218638326 pluto[18847]: |    initiator cookie:
Aug 13 20:08:46 1218638326 pluto[18847]: |   ce 11 f6 da  11 18 14 59
Aug 13 20:08:46 1218638326 pluto[18847]: |    responder cookie:
Aug 13 20:08:46 1218638326 pluto[18847]: |   7a 0e df 4c  12 87 e0 a0
Aug 13 20:08:46 1218638326 pluto[18847]: |    next payload type:
ISAKMP_NEXT_HASH
Aug 13 20:08:46 1218638326 pluto[18847]: |    ISAKMP version: ISAKMP Version
1.0
Aug 13 20:08:46 1218638326 pluto[18847]: |    exchange type:
ISAKMP_XCHG_INFO
Aug 13 20:08:46 1218638326 pluto[18847]: |    flags: ISAKMP_FLAG_ENCRYPTION
Aug 13 20:08:46 1218638326 pluto[18847]: |    message ID:  d9 dc f5 de
Aug 13 20:08:46 1218638326 pluto[18847]: |    length: 84
Aug 13 20:08:46 1218638326 pluto[18847]: |  processing packet with exchange
type=ISAKMP_XCHG_INFO (5)
Aug 13 20:08:46 1218638326 pluto[18847]: | ICOOKIE:  ce 11 f6 da  11 18 14
59
Aug 13 20:08:46 1218638326 pluto[18847]: | RCOOKIE:  7a 0e df 4c  12 87 e0
a0
Aug 13 20:08:46 1218638326 pluto[18847]: | peer:  ac 10 01 02
Aug 13 20:08:46 1218638326 pluto[18847]: | state hash entry 28
Aug 13 20:08:46 1218638326 pluto[18847]: | peer and cookies match on #4,
provided msgid 00000000 vs 0e723b1e/00000000
Aug 13 20:08:46 1218638326 pluto[18847]: | peer and cookies match on #3,
provided msgid 00000000 vs 00000000/00000000
Aug 13 20:08:46 1218638326 pluto[18847]: | p15 state object #3 found, in
STATE_MAIN_R3
Aug 13 20:08:46 1218638326 pluto[18847]: | processing connection nton-1
Aug 13 20:08:46 1218638326 pluto[18847]: | last Phase 1 IV:  87 cf 1f 02  7a
ff f5 a0
Aug 13 20:08:46 1218638326 pluto[18847]: | current Phase 1 IV:  87 cf 1f 02
7a ff f5 a0
Aug 13 20:08:46 1218638326 pluto[18847]: | computed Phase 2 IV:
Aug 13 20:08:46 1218638326 pluto[18847]: |   82 dc 1b dc  9a 03 82 70  dc 7f
97 b7  88 9f be 5f
Aug 13 20:08:46 1218638326 pluto[18847]: | received encrypted packet from
172.16.1.2:500
Aug 13 20:08:46 1218638326 pluto[18847]: | decrypting 56 bytes using
algorithm OAKLEY_3DES_CBC
Aug 13 20:08:46 1218638326 pluto[18847]: | decrypted:
Aug 13 20:08:46 1218638326 pluto[18847]: |   0b 00 00 14  08 1f 6d 82  43 6f
bb 04  38 96 cc 76
Aug 13 20:08:46 1218638326 pluto[18847]: |   37 63 1d 81  00 00 00 20  00 00
00 01  01 10 8d 28
Aug 13 20:08:46 1218638326 pluto[18847]: |   ce 11 f6 da  11 18 14 59  7a 0e
df 4c  12 87 e0 a0
Aug 13 20:08:46 1218638326 pluto[18847]: |   00 00 70 95  00 00 00 00
Aug 13 20:08:46 1218638326 pluto[18847]: | next IV:  b8 0a 03 3c  5c 2b 6d
0c
Aug 13 20:08:46 1218638326 pluto[18847]: | np=8 and sd=0x80e523c
Aug 13 20:08:46 1218638326 pluto[18847]: | ***parse ISAKMP Hash Payload:
Aug 13 20:08:46 1218638326 pluto[18847]: |    next payload type:
ISAKMP_NEXT_N
Aug 13 20:08:46 1218638326 pluto[18847]: |    length: 20
Aug 13 20:08:46 1218638326 pluto[18847]: | np=11 and sd=0x80e52e0
Aug 13 20:08:46 1218638326 pluto[18847]: | ***parse ISAKMP Notification
Payload:
Aug 13 20:08:46 1218638326 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:46 1218638326 pluto[18847]: |    length: 32
Aug 13 20:08:46 1218638326 pluto[18847]: |    DOI: ISAKMP_DOI_IPSEC
Aug 13 20:08:46 1218638326 pluto[18847]: |    protocol ID: 1
Aug 13 20:08:46 1218638326 pluto[18847]: |    SPI size: 16
Aug 13 20:08:46 1218638326 pluto[18847]: |    Notify Message Type: R_U_THERE
Aug 13 20:08:46 1218638326 pluto[18847]: | removing 4 bytes of padding
Aug 13 20:08:46 1218638326 pluto[18847]: | info:  ce 11 f6 da  11 18 14 59
7a 0e df 4c  12 87 e0 a0
Aug 13 20:08:46 1218638326 pluto[18847]: |   00 00 70 95
Aug 13 20:08:46 1218638326 pluto[18847]: | processing informational
R_U_THERE (36136)
Aug 13 20:08:46 1218638326 pluto[18847]: | **emit ISAKMP Message:
Aug 13 20:08:46 1218638326 pluto[18847]: |    initiator cookie:
Aug 13 20:08:46 1218638326 pluto[18847]: |   ce 11 f6 da  11 18 14 59
Aug 13 20:08:46 1218638326 pluto[18847]: |    responder cookie:
Aug 13 20:08:46 1218638326 pluto[18847]: |   7a 0e df 4c  12 87 e0 a0
Aug 13 20:08:46 1218638326 pluto[18847]: |    next payload type:
ISAKMP_NEXT_HASH
Aug 13 20:08:46 1218638326 pluto[18847]: |    ISAKMP version: ISAKMP Version
1.0
Aug 13 20:08:46 1218638326 pluto[18847]: |    exchange type:
ISAKMP_XCHG_INFO
Aug 13 20:08:46 1218638326 pluto[18847]: |    flags: ISAKMP_FLAG_ENCRYPTION
Aug 13 20:08:46 1218638326 pluto[18847]: |    message ID:  be fb 87 11
Aug 13 20:08:46 1218638326 pluto[18847]: | ***emit ISAKMP Hash Payload:
Aug 13 20:08:46 1218638326 pluto[18847]: |    next payload type:
ISAKMP_NEXT_N
Aug 13 20:08:46 1218638326 pluto[18847]: | emitting 16 zero bytes of HASH
into ISAKMP Hash Payload
Aug 13 20:08:46 1218638326 pluto[18847]: | emitting length of ISAKMP Hash
Payload: 20
Aug 13 20:08:46 1218638326 pluto[18847]: | ***emit ISAKMP Notification
Payload:
Aug 13 20:08:46 1218638326 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:08:46 1218638326 pluto[18847]: |    DOI: ISAKMP_DOI_IPSEC
Aug 13 20:08:46 1218638326 pluto[18847]: |    protocol ID: 1
Aug 13 20:08:46 1218638326 pluto[18847]: |    SPI size: 16
Aug 13 20:08:46 1218638326 pluto[18847]: |    Notify Message Type:
R_U_THERE_ACK
Aug 13 20:08:46 1218638326 pluto[18847]: | emitting 8 raw bytes of notify
icookie into ISAKMP Notification Payload
Aug 13 20:08:46 1218638326 pluto[18847]: | notify icookie  ce 11 f6 da  11
18 14 59
Aug 13 20:08:46 1218638326 pluto[18847]: | emitting 8 raw bytes of notify
rcookie into ISAKMP Notification Payload
Aug 13 20:08:46 1218638326 pluto[18847]: | notify rcookie  7a 0e df 4c  12
87 e0 a0
Aug 13 20:08:46 1218638326 pluto[18847]: | emitting 4 raw bytes of notify
data into ISAKMP Notification Payload
Aug 13 20:08:46 1218638326 pluto[18847]: | notify data  00 00 70 95
Aug 13 20:08:46 1218638326 pluto[18847]: | emitting length of ISAKMP
Notification Payload: 32
Aug 13 20:08:46 1218638326 pluto[18847]: | HASH computed:
Aug 13 20:08:46 1218638326 pluto[18847]: |   53 8e ae 43  8a 9a b5 3b  dd 4e
d3 85  4a 81 a4 86
Aug 13 20:08:46 1218638326 pluto[18847]: | last Phase 1 IV:  87 cf 1f 02  7a
ff f5 a0
Aug 13 20:08:46 1218638326 pluto[18847]: | current Phase 1 IV:  87 cf 1f 02
7a ff f5 a0
Aug 13 20:08:46 1218638326 pluto[18847]: | computed Phase 2 IV:
Aug 13 20:08:46 1218638326 pluto[18847]: |   18 cd 32 0a  33 ed 1b c2  99 c8
39 13  e2 44 a3 3e
Aug 13 20:08:46 1218638326 pluto[18847]: | encrypting:
Aug 13 20:08:46 1218638326 pluto[18847]: |   0b 00 00 14  53 8e ae 43  8a 9a
b5 3b  dd 4e d3 85
Aug 13 20:08:46 1218638326 pluto[18847]: |   4a 81 a4 86  00 00 00 20  00 00
00 01  01 10 8d 29
Aug 13 20:08:46 1218638326 pluto[18847]: |   ce 11 f6 da  11 18 14 59  7a 0e
df 4c  12 87 e0 a0
Aug 13 20:08:46 1218638326 pluto[18847]: |   00 00 70 95
Aug 13 20:08:46 1218638326 pluto[18847]: | IV:
Aug 13 20:08:46 1218638326 pluto[18847]: |   18 cd 32 0a  33 ed 1b c2  99 c8
39 13  e2 44 a3 3e
Aug 13 20:08:46 1218638326 pluto[18847]: | emitting 4 zero bytes of
encryption padding into ISAKMP Message
Aug 13 20:08:46 1218638326 pluto[18847]: | encrypting using OAKLEY_3DES_CBC
Aug 13 20:08:46 1218638326 pluto[18847]: | next IV:  45 4f 19 6e  b4 50 46
69
Aug 13 20:08:46 1218638326 pluto[18847]: | emitting length of ISAKMP
Message: 84
Aug 13 20:08:46 1218638326 pluto[18847]: | sending 84 bytes for ISAKMP
notify through eth1:500 to 172.16.1.2:500:
Aug 13 20:08:46 1218638326 pluto[18847]: |   ce 11 f6 da  11 18 14 59  7a 0e
df 4c  12 87 e0 a0
Aug 13 20:08:46 1218638326 pluto[18847]: |   08 10 05 01  be fb 87 11  00 00
00 54  f3 b7 b7 1b
Aug 13 20:08:46 1218638326 pluto[18847]: |   1d fb de 00  60 cc 4f ca  17 ab
0f 55  32 50 45 46
Aug 13 20:08:46 1218638326 pluto[18847]: |   bb 1f b6 4e  f9 6e f2 69  b6 14
5e a7  cd 79 10 4b
Aug 13 20:08:46 1218638326 pluto[18847]: |   66 cc 1c 5b  81 7b 37 a4  53 82
a7 0e  45 4f 19 6e
Aug 13 20:08:46 1218638326 pluto[18847]: |   b4 50 46 69
Aug 13 20:08:46 1218638326 pluto[18847]: | complete state transition with
STF_IGNORE
Aug 13 20:08:46 1218638326 pluto[18847]: | next event EVENT_DPD in 5 seconds
for #4
Aug 13 20:08:51 1218638331 pluto[18847]: |
Aug 13 20:08:51 1218638331 pluto[18847]: | *time to handle event
Aug 13 20:08:51 1218638331 pluto[18847]: | handling event EVENT_DPD
Aug 13 20:08:51 1218638331 pluto[18847]: | event after this is
EVENT_PENDING_PHASE2 in 90 seconds
Aug 13 20:08:51 1218638331 pluto[18847]: | processing connection nton-1
Aug 13 20:08:51 1218638331 pluto[18847]: | inserting event EVENT_DPD,
timeout in 25 seconds for #4
Aug 13 20:08:51 1218638331 pluto[18847]: | next event EVENT_DPD in 25
seconds for #4
Aug 13 20:09:16 1218638356 pluto[18847]: |
Aug 13 20:09:16 1218638356 pluto[18847]: | *received 84 bytes from
172.16.1.2:500 on eth1 (port=500)
Aug 13 20:09:16 1218638356 pluto[18847]: |   ce 11 f6 da  11 18 14 59  7a 0e
df 4c  12 87 e0 a0
Aug 13 20:09:16 1218638356 pluto[18847]: |   08 10 05 01  f1 4d 7b a4  00 00
00 54  e4 31 f2 c2
Aug 13 20:09:16 1218638356 pluto[18847]: |   92 9f 81 9d  60 bc 68 34  26 ed
92 78  0d 2c 6a 31
Aug 13 20:09:16 1218638356 pluto[18847]: |   8d 72 6e a2  63 76 67 66  03 30
79 01  e0 c6 bd 44
Aug 13 20:09:16 1218638356 pluto[18847]: |   fe 44 5c 43  f6 a0 2b 5c  85 ad
70 ed  d1 eb 86 11
Aug 13 20:09:16 1218638356 pluto[18847]: |   5d 27 44 61
Aug 13 20:09:16 1218638356 pluto[18847]: | **parse ISAKMP Message:
Aug 13 20:09:16 1218638356 pluto[18847]: |    initiator cookie:
Aug 13 20:09:16 1218638356 pluto[18847]: |   ce 11 f6 da  11 18 14 59
Aug 13 20:09:16 1218638356 pluto[18847]: |    responder cookie:
Aug 13 20:09:16 1218638356 pluto[18847]: |   7a 0e df 4c  12 87 e0 a0
Aug 13 20:09:16 1218638356 pluto[18847]: |    next payload type:
ISAKMP_NEXT_HASH
Aug 13 20:09:16 1218638356 pluto[18847]: |    ISAKMP version: ISAKMP Version
1.0
Aug 13 20:09:16 1218638356 pluto[18847]: |    exchange type:
ISAKMP_XCHG_INFO
Aug 13 20:09:16 1218638356 pluto[18847]: |    flags: ISAKMP_FLAG_ENCRYPTION
Aug 13 20:09:16 1218638356 pluto[18847]: |    message ID:  f1 4d 7b a4
Aug 13 20:09:16 1218638356 pluto[18847]: |    length: 84
Aug 13 20:09:16 1218638356 pluto[18847]: |  processing packet with exchange
type=ISAKMP_XCHG_INFO (5)
Aug 13 20:09:16 1218638356 pluto[18847]: | ICOOKIE:  ce 11 f6 da  11 18 14
59
Aug 13 20:09:17 1218638357 pluto[18847]: | RCOOKIE:  7a 0e df 4c  12 87 e0
a0
Aug 13 20:09:17 1218638357 pluto[18847]: | peer:  ac 10 01 02
Aug 13 20:09:17 1218638357 pluto[18847]: | state hash entry 28
Aug 13 20:09:17 1218638357 pluto[18847]: | peer and cookies match on #4,
provided msgid 00000000 vs 0e723b1e/00000000
Aug 13 20:09:17 1218638357 pluto[18847]: | peer and cookies match on #3,
provided msgid 00000000 vs 00000000/00000000
Aug 13 20:09:17 1218638357 pluto[18847]: | p15 state object #3 found, in
STATE_MAIN_R3
Aug 13 20:09:17 1218638357 pluto[18847]: | processing connection nton-1
Aug 13 20:09:17 1218638357 pluto[18847]: | last Phase 1 IV:  87 cf 1f 02  7a
ff f5 a0
Aug 13 20:09:17 1218638357 pluto[18847]: | current Phase 1 IV:  87 cf 1f 02
7a ff f5 a0
Aug 13 20:09:17 1218638357 pluto[18847]: | computed Phase 2 IV:
Aug 13 20:09:17 1218638357 pluto[18847]: |   8e 9d f9 62  21 d3 1c 21  cf c0
c0 3d  60 89 bb bd
Aug 13 20:09:17 1218638357 pluto[18847]: | received encrypted packet from
172.16.1.2:500
Aug 13 20:09:17 1218638357 pluto[18847]: | decrypting 56 bytes using
algorithm OAKLEY_3DES_CBC
Aug 13 20:09:17 1218638357 pluto[18847]: | decrypted:
Aug 13 20:09:17 1218638357 pluto[18847]: |   0b 00 00 14  58 27 c1 29  3a f0
95 77  76 8a 23 f2
Aug 13 20:09:17 1218638357 pluto[18847]: |   d0 95 56 36  00 00 00 20  00 00
00 01  01 10 8d 28
Aug 13 20:09:17 1218638357 pluto[18847]: |   ce 11 f6 da  11 18 14 59  7a 0e
df 4c  12 87 e0 a0
Aug 13 20:09:17 1218638357 pluto[18847]: |   00 00 70 96  00 00 00 00
Aug 13 20:09:17 1218638357 pluto[18847]: | next IV:  d1 eb 86 11  5d 27 44
61
Aug 13 20:09:17 1218638357 pluto[18847]: | np=8 and sd=0x80e523c
Aug 13 20:09:17 1218638357 pluto[18847]: | ***parse ISAKMP Hash Payload:
Aug 13 20:09:17 1218638357 pluto[18847]: |    next payload type:
ISAKMP_NEXT_N
Aug 13 20:09:17 1218638357 pluto[18847]: |    length: 20
Aug 13 20:09:17 1218638357 pluto[18847]: | np=11 and sd=0x80e52e0
Aug 13 20:09:17 1218638357 pluto[18847]: | ***parse ISAKMP Notification
Payload:
Aug 13 20:09:17 1218638357 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:09:17 1218638357 pluto[18847]: |    length: 32
Aug 13 20:09:17 1218638357 pluto[18847]: |    DOI: ISAKMP_DOI_IPSEC
Aug 13 20:09:17 1218638357 pluto[18847]: |    protocol ID: 1
Aug 13 20:09:17 1218638357 pluto[18847]: |    SPI size: 16
Aug 13 20:09:17 1218638357 pluto[18847]: |    Notify Message Type: R_U_THERE
Aug 13 20:09:17 1218638357 pluto[18847]: | removing 4 bytes of padding
Aug 13 20:09:17 1218638357 pluto[18847]: | info:  ce 11 f6 da  11 18 14 59
7a 0e df 4c  12 87 e0 a0
Aug 13 20:09:17 1218638357 pluto[18847]: |   00 00 70 96
Aug 13 20:09:17 1218638357 pluto[18847]: | processing informational
R_U_THERE (36136)
Aug 13 20:09:17 1218638357 pluto[18847]: | **emit ISAKMP Message:
Aug 13 20:09:17 1218638357 pluto[18847]: |    initiator cookie:
Aug 13 20:09:17 1218638357 pluto[18847]: |   ce 11 f6 da  11 18 14 59
Aug 13 20:09:17 1218638357 pluto[18847]: |    responder cookie:
Aug 13 20:09:17 1218638357 pluto[18847]: |   7a 0e df 4c  12 87 e0 a0
Aug 13 20:09:17 1218638357 pluto[18847]: |    next payload type:
ISAKMP_NEXT_HASH
Aug 13 20:09:17 1218638357 pluto[18847]: |    ISAKMP version: ISAKMP Version
1.0
Aug 13 20:09:17 1218638357 pluto[18847]: |    exchange type:
ISAKMP_XCHG_INFO
Aug 13 20:09:17 1218638357 pluto[18847]: |    flags: ISAKMP_FLAG_ENCRYPTION
Aug 13 20:09:17 1218638357 pluto[18847]: |    message ID:  90 9e d7 37
Aug 13 20:09:17 1218638357 pluto[18847]: | ***emit ISAKMP Hash Payload:
Aug 13 20:09:17 1218638357 pluto[18847]: |    next payload type:
ISAKMP_NEXT_N
Aug 13 20:09:17 1218638357 pluto[18847]: | emitting 16 zero bytes of HASH
into ISAKMP Hash Payload
Aug 13 20:09:17 1218638357 pluto[18847]: | emitting length of ISAKMP Hash
Payload: 20
Aug 13 20:09:17 1218638357 pluto[18847]: | ***emit ISAKMP Notification
Payload:
Aug 13 20:09:17 1218638357 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:09:17 1218638357 pluto[18847]: |    DOI: ISAKMP_DOI_IPSEC
Aug 13 20:09:17 1218638357 pluto[18847]: |    protocol ID: 1
Aug 13 20:09:17 1218638357 pluto[18847]: |    SPI size: 16
Aug 13 20:09:17 1218638357 pluto[18847]: |    Notify Message Type:
R_U_THERE_ACK
Aug 13 20:09:17 1218638357 pluto[18847]: | emitting 8 raw bytes of notify
icookie into ISAKMP Notification Payload
Aug 13 20:09:17 1218638357 pluto[18847]: | notify icookie  ce 11 f6 da  11
18 14 59
Aug 13 20:09:17 1218638357 pluto[18847]: | emitting 8 raw bytes of notify
rcookie into ISAKMP Notification Payload
Aug 13 20:09:17 1218638357 pluto[18847]: | notify rcookie  7a 0e df 4c  12
87 e0 a0
Aug 13 20:09:17 1218638357 pluto[18847]: | emitting 4 raw bytes of notify
data into ISAKMP Notification Payload
Aug 13 20:09:17 1218638357 pluto[18847]: | notify data  00 00 70 96
Aug 13 20:09:17 1218638357 pluto[18847]: | emitting length of ISAKMP
Notification Payload: 32
Aug 13 20:09:17 1218638357 pluto[18847]: | HASH computed:
Aug 13 20:09:17 1218638357 pluto[18847]: |   f4 72 e9 b7  5d 56 2e b4  94 4e
54 9d  c2 fe 66 d5
Aug 13 20:09:17 1218638357 pluto[18847]: | last Phase 1 IV:  87 cf 1f 02  7a
ff f5 a0
Aug 13 20:09:17 1218638357 pluto[18847]: | current Phase 1 IV:  87 cf 1f 02
7a ff f5 a0
Aug 13 20:09:17 1218638357 pluto[18847]: | computed Phase 2 IV:
Aug 13 20:09:17 1218638357 pluto[18847]: |   34 49 10 b3  ef 81 30 d2  45 c1
c1 f9  cc f9 fa 26
Aug 13 20:09:17 1218638357 pluto[18847]: | encrypting:
Aug 13 20:09:17 1218638357 pluto[18847]: |   0b 00 00 14  f4 72 e9 b7  5d 56
2e b4  94 4e 54 9d
Aug 13 20:09:17 1218638357 pluto[18847]: |   c2 fe 66 d5  00 00 00 20  00 00
00 01  01 10 8d 29
Aug 13 20:09:17 1218638357 pluto[18847]: |   ce 11 f6 da  11 18 14 59  7a 0e
df 4c  12 87 e0 a0
Aug 13 20:09:17 1218638357 pluto[18847]: |   00 00 70 96
Aug 13 20:09:17 1218638357 pluto[18847]: | IV:
Aug 13 20:09:17 1218638357 pluto[18847]: |   34 49 10 b3  ef 81 30 d2  45 c1
c1 f9  cc f9 fa 26
Aug 13 20:09:17 1218638357 pluto[18847]: | emitting 4 zero bytes of
encryption padding into ISAKMP Message
Aug 13 20:09:17 1218638357 pluto[18847]: | encrypting using OAKLEY_3DES_CBC
Aug 13 20:09:17 1218638357 pluto[18847]: | next IV:  68 3d 12 81  31 90 7d
37
Aug 13 20:09:17 1218638357 pluto[18847]: | emitting length of ISAKMP
Message: 84
Aug 13 20:09:17 1218638357 pluto[18847]: | sending 84 bytes for ISAKMP
notify through eth1:500 to 172.16.1.2:500:
Aug 13 20:09:17 1218638357 pluto[18847]: |   ce 11 f6 da  11 18 14 59  7a 0e
df 4c  12 87 e0 a0
Aug 13 20:09:17 1218638357 pluto[18847]: |   08 10 05 01  90 9e d7 37  00 00
00 54  92 85 c4 7f
Aug 13 20:09:17 1218638357 pluto[18847]: |   71 a5 28 e1  3e 19 69 f0  f4 9f
53 62  36 6f 2a 27
Aug 13 20:09:17 1218638357 pluto[18847]: |   9a 8f 20 c3  1d 96 51 88  1d 6c
e0 69  e4 e8 ef ee
Aug 13 20:09:17 1218638357 pluto[18847]: |   07 2a 4f 0a  f7 0e db 0b  ff e2
65 d5  68 3d 12 81
Aug 13 20:09:17 1218638357 pluto[18847]: |   31 90 7d 37
Aug 13 20:09:17 1218638357 pluto[18847]: | complete state transition with
STF_IGNORE
Aug 13 20:09:17 1218638357 pluto[18847]: | next event EVENT_DPD in -1
seconds for #4
Aug 13 20:09:17 1218638357 pluto[18847]: |
Aug 13 20:09:17 1218638357 pluto[18847]: | *time to handle event
Aug 13 20:09:17 1218638357 pluto[18847]: | handling event EVENT_DPD
Aug 13 20:09:17 1218638357 pluto[18847]: | event after this is
EVENT_PENDING_PHASE2 in 64 seconds
Aug 13 20:09:17 1218638357 pluto[18847]: | processing connection nton-1
Aug 13 20:09:17 1218638357 pluto[18847]: | inserting event EVENT_DPD,
timeout in 30 seconds for #4
Aug 13 20:09:17 1218638357 pluto[18847]: | next event EVENT_DPD in 30
seconds for #4
Aug 13 20:09:47 1218638387 pluto[18847]: |
Aug 13 20:09:47 1218638387 pluto[18847]: | *received 84 bytes from
172.16.1.2:500 on eth1 (port=500)
Aug 13 20:09:47 1218638387 pluto[18847]: |   ce 11 f6 da  11 18 14 59  7a 0e
df 4c  12 87 e0 a0
Aug 13 20:09:47 1218638387 pluto[18847]: |   08 10 05 01  45 a2 bd e3  00 00
00 54  6a 04 05 82
Aug 13 20:09:47 1218638387 pluto[18847]: |   33 6c 75 28  51 df d8 e6  72 ae
cf f3  f4 d3 89 70
Aug 13 20:09:47 1218638387 pluto[18847]: |   2d 14 b2 19  9d 15 cc 6c  77 d3
4b 2d  e0 35 b2 8b
Aug 13 20:09:47 1218638387 pluto[18847]: |   db e8 4f c0  cd 97 92 2f  4b ba
0f ae  b9 13 ca 2c
Aug 13 20:09:47 1218638387 pluto[18847]: |   1c 68 68 7b
Aug 13 20:09:47 1218638387 pluto[18847]: | **parse ISAKMP Message:
Aug 13 20:09:47 1218638387 pluto[18847]: |    initiator cookie:
Aug 13 20:09:47 1218638387 pluto[18847]: |   ce 11 f6 da  11 18 14 59
Aug 13 20:09:47 1218638387 pluto[18847]: |    responder cookie:
Aug 13 20:09:47 1218638387 pluto[18847]: |   7a 0e df 4c  12 87 e0 a0
Aug 13 20:09:47 1218638387 pluto[18847]: |    next payload type:
ISAKMP_NEXT_HASH
Aug 13 20:09:47 1218638387 pluto[18847]: |    ISAKMP version: ISAKMP Version
1.0
Aug 13 20:09:47 1218638387 pluto[18847]: |    exchange type:
ISAKMP_XCHG_INFO
Aug 13 20:09:47 1218638387 pluto[18847]: |    flags: ISAKMP_FLAG_ENCRYPTION
Aug 13 20:09:47 1218638387 pluto[18847]: |    message ID:  45 a2 bd e3
Aug 13 20:09:47 1218638387 pluto[18847]: |    length: 84
Aug 13 20:09:47 1218638387 pluto[18847]: |  processing packet with exchange
type=ISAKMP_XCHG_INFO (5)
Aug 13 20:09:47 1218638387 pluto[18847]: | ICOOKIE:  ce 11 f6 da  11 18 14
59
Aug 13 20:09:47 1218638387 pluto[18847]: | RCOOKIE:  7a 0e df 4c  12 87 e0
a0
Aug 13 20:09:47 1218638387 pluto[18847]: | peer:  ac 10 01 02
Aug 13 20:09:47 1218638387 pluto[18847]: | state hash entry 28
Aug 13 20:09:47 1218638387 pluto[18847]: | peer and cookies match on #4,
provided msgid 00000000 vs 0e723b1e/00000000
Aug 13 20:09:47 1218638387 pluto[18847]: | peer and cookies match on #3,
provided msgid 00000000 vs 00000000/00000000
Aug 13 20:09:47 1218638387 pluto[18847]: | p15 state object #3 found, in
STATE_MAIN_R3
Aug 13 20:09:47 1218638387 pluto[18847]: | processing connection nton-1
Aug 13 20:09:47 1218638387 pluto[18847]: | last Phase 1 IV:  87 cf 1f 02  7a
ff f5 a0
Aug 13 20:09:47 1218638387 pluto[18847]: | current Phase 1 IV:  87 cf 1f 02
7a ff f5 a0
Aug 13 20:09:47 1218638387 pluto[18847]: | computed Phase 2 IV:
Aug 13 20:09:47 1218638387 pluto[18847]: |   ec 92 11 ce  ca 28 b2 d3  55 a5
2f 6d  8d e6 de c9
Aug 13 20:09:47 1218638387 pluto[18847]: | received encrypted packet from
172.16.1.2:500
Aug 13 20:09:47 1218638387 pluto[18847]: | decrypting 56 bytes using
algorithm OAKLEY_3DES_CBC
Aug 13 20:09:47 1218638387 pluto[18847]: | decrypted:
Aug 13 20:09:47 1218638387 pluto[18847]: |   0b 00 00 14  10 6f 09 00  91 df
db 2a  d9 01 97 fd
Aug 13 20:09:47 1218638387 pluto[18847]: |   6f d6 28 e8  00 00 00 20  00 00
00 01  01 10 8d 28
Aug 13 20:09:47 1218638387 pluto[18847]: |   ce 11 f6 da  11 18 14 59  7a 0e
df 4c  12 87 e0 a0
Aug 13 20:09:47 1218638387 pluto[18847]: |   00 00 70 97  00 00 00 00
Aug 13 20:09:47 1218638387 pluto[18847]: | next IV:  b9 13 ca 2c  1c 68 68
7b
Aug 13 20:09:47 1218638387 pluto[18847]: | np=8 and sd=0x80e523c
Aug 13 20:09:47 1218638387 pluto[18847]: | ***parse ISAKMP Hash Payload:
Aug 13 20:09:47 1218638387 pluto[18847]: |    next payload type:
ISAKMP_NEXT_N
Aug 13 20:09:47 1218638387 pluto[18847]: |    length: 20
Aug 13 20:09:47 1218638387 pluto[18847]: | np=11 and sd=0x80e52e0
Aug 13 20:09:47 1218638387 pluto[18847]: | ***parse ISAKMP Notification
Payload:
Aug 13 20:09:47 1218638387 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:09:47 1218638387 pluto[18847]: |    length: 32
Aug 13 20:09:47 1218638387 pluto[18847]: |    DOI: ISAKMP_DOI_IPSEC
Aug 13 20:09:47 1218638387 pluto[18847]: |    protocol ID: 1
Aug 13 20:09:47 1218638387 pluto[18847]: |    SPI size: 16
Aug 13 20:09:47 1218638387 pluto[18847]: |    Notify Message Type: R_U_THERE
Aug 13 20:09:47 1218638387 pluto[18847]: | removing 4 bytes of padding
Aug 13 20:09:47 1218638387 pluto[18847]: | info:  ce 11 f6 da  11 18 14 59
7a 0e df 4c  12 87 e0 a0
Aug 13 20:09:47 1218638387 pluto[18847]: |   00 00 70 97
Aug 13 20:09:47 1218638387 pluto[18847]: | processing informational
R_U_THERE (36136)
Aug 13 20:09:47 1218638387 pluto[18847]: | **emit ISAKMP Message:
Aug 13 20:09:47 1218638387 pluto[18847]: |    initiator cookie:
Aug 13 20:09:47 1218638387 pluto[18847]: |   ce 11 f6 da  11 18 14 59
Aug 13 20:09:47 1218638387 pluto[18847]: |    responder cookie:
Aug 13 20:09:47 1218638387 pluto[18847]: |   7a 0e df 4c  12 87 e0 a0
Aug 13 20:09:47 1218638387 pluto[18847]: |    next payload type:
ISAKMP_NEXT_HASH
Aug 13 20:09:47 1218638387 pluto[18847]: |    ISAKMP version: ISAKMP Version
1.0
Aug 13 20:09:47 1218638387 pluto[18847]: |    exchange type:
ISAKMP_XCHG_INFO
Aug 13 20:09:47 1218638387 pluto[18847]: |    flags: ISAKMP_FLAG_ENCRYPTION
Aug 13 20:09:47 1218638387 pluto[18847]: |    message ID:  1a ba 7b 05
Aug 13 20:09:47 1218638387 pluto[18847]: | ***emit ISAKMP Hash Payload:
Aug 13 20:09:47 1218638387 pluto[18847]: |    next payload type:
ISAKMP_NEXT_N
Aug 13 20:09:47 1218638387 pluto[18847]: | emitting 16 zero bytes of HASH
into ISAKMP Hash Payload
Aug 13 20:09:47 1218638387 pluto[18847]: | emitting length of ISAKMP Hash
Payload: 20
Aug 13 20:09:47 1218638387 pluto[18847]: | ***emit ISAKMP Notification
Payload:
Aug 13 20:09:47 1218638387 pluto[18847]: |    next payload type:
ISAKMP_NEXT_NONE
Aug 13 20:09:47 1218638387 pluto[18847]: |    DOI: ISAKMP_DOI_IPSEC
Aug 13 20:09:47 1218638387 pluto[18847]: |    protocol ID: 1
Aug 13 20:09:47 1218638387 pluto[18847]: |    SPI size: 16
Aug 13 20:09:47 1218638387 pluto[18847]: |    Notify Message Type:
R_U_THERE_ACK
Aug 13 20:09:47 1218638387 pluto[18847]: | emitting 8 raw bytes of notify
icookie into ISAKMP Notification Payload
Aug 13 20:09:47 1218638387 pluto[18847]: | notify icookie  ce 11 f6 da  11
18 14 59
Aug 13 20:09:47 1218638387 pluto[18847]: | emitting 8 raw bytes of notify
rcookie into ISAKMP Notification Payload
Aug 13 20:09:47 1218638387 pluto[18847]: | notify rcookie  7a 0e df 4c  12
87 e0 a0
Aug 13 20:09:47 1218638387 pluto[18847]: | emitting 4 raw bytes of notify
data into ISAKMP Notification Payload
Aug 13 20:09:47 1218638387 pluto[18847]: | notify data  00 00 70 97
Aug 13 20:09:47 1218638387 pluto[18847]: | emitting length of ISAKMP
Notification Payload: 32
Aug 13 20:09:47 1218638387 pluto[18847]: | HASH computed:
Aug 13 20:09:47 1218638387 pluto[18847]: |   d8 6c 26 aa  77 a5 93 25  09 1f
d0 0b  6a 88 a2 95
Aug 13 20:09:47 1218638387 pluto[18847]: | last Phase 1 IV:  87 cf 1f 02  7a
ff f5 a0
Aug 13 20:09:47 1218638387 pluto[18847]: | current Phase 1 IV:  87 cf 1f 02
7a ff f5 a0
Aug 13 20:09:47 1218638387 pluto[18847]: | computed Phase 2 IV:
Aug 13 20:09:47 1218638387 pluto[18847]: |   05 63 25 53  de 86 dc 41  fb ef
b7 f5  6a f6 3f 41
Aug 13 20:09:47 1218638387 pluto[18847]: | encrypting:
Aug 13 20:09:47 1218638387 pluto[18847]: |   0b 00 00 14  d8 6c 26 aa  77 a5
93 25  09 1f d0 0b
Aug 13 20:09:47 1218638387 pluto[18847]: |   6a 88 a2 95  00 00 00 20  00 00
00 01  01 10 8d 29
Aug 13 20:09:47 1218638387 pluto[18847]: |   ce 11 f6 da  11 18 14 59  7a 0e
df 4c  12 87 e0 a0
Aug 13 20:09:47 1218638387 pluto[18847]: |   00 00 70 97
Aug 13 20:09:47 1218638387 pluto[18847]: | IV:
Aug 13 20:09:47 1218638387 pluto[18847]: |   05 63 25 53  de 86 dc 41  fb ef
b7 f5  6a f6 3f 41
Aug 13 20:09:47 1218638387 pluto[18847]: | emitting 4 zero bytes of
encryption padding into ISAKMP Message
Aug 13 20:09:47 1218638387 pluto[18847]: | encrypting using OAKLEY_3DES_CBC
Aug 13 20:09:47 1218638387 pluto[18847]: | next IV:  8d 0a 9e b1  25 d2 73
17
Aug 13 20:09:47 1218638387 pluto[18847]: | emitting length of ISAKMP
Message: 84
Aug 13 20:09:47 1218638387 pluto[18847]: | sending 84 bytes for ISAKMP
notify through eth1:500 to 172.16.1.2:500:
Aug 13 20:09:47 1218638387 pluto[18847]: |   ce 11 f6 da  11 18 14 59  7a 0e
df 4c  12 87 e0 a0
Aug 13 20:09:47 1218638387 pluto[18847]: |   08 10 05 01  1a ba 7b 05  00 00
00 54  8c 21 81 5b
Aug 13 20:09:47 1218638387 pluto[18847]: |   35 9a 3d 76  e6 7c a2 27  e3 96
d4 8d  30 44 80 e6
Aug 13 20:09:47 1218638387 pluto[18847]: |   71 fb 0e a3  3d 73 f8 76  67 99
a6 a6  b6 56 1c ad
Aug 13 20:09:47 1218638387 pluto[18847]: |   e2 a1 7f ca  48 bc d5 fb  94 1b
b5 56  8d 0a 9e b1
Aug 13 20:09:47 1218638387 pluto[18847]: |   25 d2 73 17
Aug 13 20:09:47 1218638387 pluto[18847]: | complete state transition with
STF_IGNORE
Aug 13 20:09:47 1218638387 pluto[18847]: | next event EVENT_DPD in 0 seconds
for #4
Aug 13 20:09:47 1218638387 pluto[18847]: |
Aug 13 20:09:47 1218638387 pluto[18847]: | *time to handle event
Aug 13 20:09:47 1218638387 pluto[18847]: | handling event EVENT_DPD
Aug 13 20:09:47 1218638387 pluto[18847]: | event after this is
EVENT_PENDING_PHASE2 in 34 seconds
Aug 13 20:09:47 1218638387 pluto[18847]: | processing connection nton-1
Aug 13 20:09:47 1218638387 pluto[18847]: | inserting event EVENT_DPD,
timeout in 30 seconds for #4
Aug 13 20:09:47 1218638387 pluto[18847]: | next event EVENT_DPD in 30
seconds for #4
Aug 14 12:36:57 1218697617 ipsec__plutorun: Starting Pluto subsystem...
Aug 14 12:36:57 1218697617 pluto[4918]: Starting Pluto (Openswan Version
2.4.12 LDAP_V3 PLUTO_USES_KEYRR)
-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://lists.openswan.org/pipermail/dev/attachments/20080819/c6a8f58d/attachment-0001.html 


More information about the Dev mailing list