[Openswan Users] Tunnel established but no traffic / NAT-T issues?

Pawel Osiczko p.osiczko at tetrapyloctomy.org
Sun Mar 16 12:00:10 EDT 2008


Hi!

Thanks to Peter, I was able to establish a VPN tunnel to Sonicwall from
an exposed/non-natted client. However from behind a firewall that does NAT
I cannot pass traffic via ipsec tunnel. Software used in this case is:
openswan-2.4.10.kernel-2.6.22-natt.patch + klips ipsec module 
from 4.12 on a vanilla 2.6.22.19 kernel. The setup is as follows:

openswan client -> nat/fwall -> the internet tubes -> sonicwall -> dest lan
192.168.1.0/24                                      1.2.3.4      192.168.26.0/24

The connection is established with:

root at chayka [etc]> vpn-up
002 "group" #3: initiating Aggressive Mode #3, connection "group"
112 "group" #3: STATE_AGGR_I1: initiate
003 "group" #3: ignoring unknown Vendor ID payload [5b362bc820f70001]
003 "group" #3: received Vendor ID payload [draft-ietf-ipsec-nat-t-ike-00]
003 "group" #3: ignoring unknown Vendor ID payload [404bf439522ca3f6]
003 "group" #3: received Vendor ID payload [XAUTH]
002 "group" #3: Aggressive mode peer ID is ID_FQDN: '@0123456789AB'
003 "group" #3: NAT-Traversal: Result using draft-ietf-ipsec-nat-t-ike-00/01: i am NATed
002 "group" #3: Aggressive mode peer ID is ID_FQDN: '@0123456789AB'
002 "group" #3: transition from state STATE_AGGR_I1 to state STATE_AGGR_I2
004 "group" #3: STATE_AGGR_I2: sent AI2, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1024}
041 "group" #3: group prompt for Username:
Name enter:   user1
040 "group" #3: group prompt for Password:
Enter secret: 
002 "group" #3: XAUTH: Answering XAUTH challenge with user='user1'
002 "group" #3: transition from state STATE_XAUTH_I0 to state STATE_XAUTH_I1
004 "group" #3: STATE_XAUTH_I1: XAUTH client - awaiting CFG_set
002 "group" #3: XAUTH: Successfully Authenticated
002 "group" #3: transition from state STATE_XAUTH_I0 to state STATE_XAUTH_I1
004 "group" #3: STATE_XAUTH_I1: XAUTH client - awaiting CFG_set
002 "group" #4: initiating Quick Mode PSK+ENCRYPT+TUNNEL+UP+AGGRESSIVE {using isakmp#3}
117 "group" #4: STATE_QUICK_I1: initiate
002 "group" #4: transition from state STATE_QUICK_I1 to state STATE_QUICK_I2
004 "group" #4: STATE_QUICK_I2: sent QI2, IPsec SA established {ESP=>0x477c8e8d <0xc49894ce xfrm=3DES_0-HMAC_SHA1 NATD=1.2.3.4:500 DPD=none}

The traffic, from the client to the lan, does not seem to make it to the
destination lan.

# tcpdump -i ipsec0
tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
listening on ipsec0, link-type EN10MB (Ethernet), capture size 96 bytes
09:03:17.950282 IP 192.168.1.103 > 192.168.16.200: ICMP echo request, id 22314, seq 5, length 64
09:03:18.950054 IP 192.168.1.103 > 192.168.16.200: ICMP echo request, id 22314, seq 6, length 64
...

Attached is the barf. Any hints as to how to get this tunnel working?

Thank you very much!

--p
-------------- next part --------------
chayka
Sun Mar 16 09:19:46 MDT 2008
+ _________________________ version
+ ipsec --version
Linux Openswan 2.4.12 (klips)
See `ipsec --copyright' for copyright information.
+ _________________________ /proc/version
+ cat /proc/version
Linux version 2.6.22.19-IPSEC-NATT-KLIPS (root at chayka) (gcc version 4.1.2 20070925 (Red Hat 4.1.2-33)) #11 SMP Fri Mar 14 18:22:51 MDT 2008
+ _________________________ /proc/net/ipsec_eroute
+ test -r /proc/net/ipsec_eroute
+ sort -sg +3 /proc/net/ipsec_eroute
sort: open failed: +3: No such file or directory
+ cat /proc/net/ipsec_eroute
0          0.0.0.0/0:67       -> 192.168.26.0/24:68 => tun0x1004 at 1.2.3.4:17
+ _________________________ netstat-rn
+ netstat -nr
+ head -n 100
Kernel IP routing table
Destination     Gateway         Genmask         Flags   MSS Window  irtt Iface
192.168.1.0     0.0.0.0         255.255.255.0   U         0 0          0 ath0
192.168.1.0     0.0.0.0         255.255.255.0   U         0 0          0 ipsec0
192.168.26.0    0.0.0.0         255.255.255.0   U         0 0          0 ipsec0
0.0.0.0         192.168.1.1     0.0.0.0         UG        0 0          0 ath0
+ _________________________ /proc/net/ipsec_spi
+ test -r /proc/net/ipsec_spi
+ cat /proc/net/ipsec_spi
esp0x477c8e8d at 1.2.3.4 ESP_3DES_HMAC_SHA1: dir=out src=192.168.1.103 iv_bits=64bits iv=0x4ca5ab4d2f0bd202 ooowin=64 alen=160 aklen=160 eklen=192 life(c,s,h)=addtime(12,0,0) natencap=nonike natsport=500 natdport=500 refcount=4 ref=26
tun0x1004 at 1.2.3.4 IPIP: dir=out src=192.168.1.103 life(c,s,h)=addtime(12,0,0) natencap=none natsport=0 natdport=0 refcount=4 ref=25
tun0x1003 at 192.168.1.103 IPIP: dir=in  src=1.2.3.4 policy=192.168.26.0/24->0.0.0.0/0 flags=0x8<> life(c,s,h)=bytes(1876,0,0)addtime(12,0,0)usetime(12,0,0)packets(14,0,0) idle=2 natencap=none natsport=0 natdport=0 refcount=4 ref=20
esp0xc49894ce at 192.168.1.103 ESP_3DES_HMAC_SHA1: dir=in  src=1.2.3.4 iv_bits=64bits iv=0x2a629fc5a2bf73ea ooowin=64 seq=18 bit=0x3fbb5 max_seq_diff=1 alen=160 aklen=160 eklen=192 life(c,s,h)=bytes(1876,0,0)addtime(12,0,0)usetime(12,0,0)packets(14,0,0) idle=2 natencap=nonike natsport=500 natdport=500 refcount=18 ref=21
+ _________________________ /proc/net/ipsec_spigrp
+ test -r /proc/net/ipsec_spigrp
+ cat /proc/net/ipsec_spigrp
tun0x1004 at 1.2.3.4 esp0x477c8e8d at 1.2.3.4 
tun0x1003 at 192.168.1.103 esp0xc49894ce at 192.168.1.103 
+ _________________________ /proc/net/ipsec_tncfg
+ test -r /proc/net/ipsec_tncfg
+ cat /proc/net/ipsec_tncfg
ipsec0 -> ath0 mtu=16260(1500) -> 1500
ipsec1 -> NULL mtu=0(0) -> 0
ipsec2 -> NULL mtu=0(0) -> 0
ipsec3 -> NULL mtu=0(0) -> 0
+ _________________________ /proc/net/pfkey
+ test -r /proc/net/pfkey
+ _________________________ /proc/sys/net/ipsec-star
+ test -d /proc/sys/net/ipsec
+ cd /proc/sys/net/ipsec
+ egrep '^' debug_ah debug_eroute debug_esp debug_ipcomp debug_netlink debug_pfkey debug_radij debug_rcv debug_spi debug_tunnel debug_verbose debug_xform icmp inbound_policy_check pfkey_lossage tos
debug_ah:0
debug_eroute:0
debug_esp:0
debug_ipcomp:0
debug_netlink:0
debug_pfkey:0
debug_radij:0
debug_rcv:0
debug_spi:0
debug_tunnel:0
debug_verbose:0
debug_xform:0
icmp:1
inbound_policy_check:1
pfkey_lossage:0
tos:1
+ _________________________ ipsec/status
+ ipsec auto --status
000 interface ipsec0/ath0 192.168.1.103
000 interface ipsec0/ath0 192.168.1.103
000 %myid = (none)
000 debug raw+crypt+parsing+emitting+control+lifecycle+klips+dns+oppo+controlmore+pfkey+nattraversal+x509
000  
000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192
000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256
000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128
000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160
000  
000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192
000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128
000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16
000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20
000 algorithm IKE dh group: id=2, name=OAKLEY_GROUP_MODP1024, bits=1024
000 algorithm IKE dh group: id=5, name=OAKLEY_GROUP_MODP1536, bits=1536
000 algorithm IKE dh group: id=14, name=OAKLEY_GROUP_MODP2048, bits=2048
000 algorithm IKE dh group: id=15, name=OAKLEY_GROUP_MODP3072, bits=3072
000 algorithm IKE dh group: id=16, name=OAKLEY_GROUP_MODP4096, bits=4096
000 algorithm IKE dh group: id=17, name=OAKLEY_GROUP_MODP6144, bits=6144
000 algorithm IKE dh group: id=18, name=OAKLEY_GROUP_MODP8192, bits=8192
000  
000 stats db_ops.c: {curr_cnt, total_cnt, maxsz} :context={0,4,36} trans={0,4,72} attrs={0,4,48} 
000  
000 "group": 0.0.0.0/0===192.168.1.103[@GroupVPN,XC+S-C]:17/67...4.58.126.41---1.2.3.4[@0123456789AB,XS+S=C]:17/68===192.168.26.0/24; erouted; eroute owner: #4
000 "group":     srcip=unset; dstip=unset; srcup=ipsec _updown; dstup=ipsec _updown;
000 "group":   ike_life: 28800s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 0
000 "group":   policy: PSK+ENCRYPT+TUNNEL+UP+AGGRESSIVE; prio: 0,24; interface: ath0; encap: esp;
000 "group":   newest ISAKMP SA: #3; newest IPsec SA: #4; 
000 "group":   IKE algorithms wanted: 3DES_CBC(5)_000-SHA1(2)-MODP1024(2); flags=strict
000 "group":   IKE algorithms found: 3DES_CBC(5)_192-SHA1(2)_160-MODP1024(2)
000 "group":   IKE algorithm newest: 3DES_CBC_192-SHA1-MODP1024
000 "group":   ESP algorithms wanted: 3DES(3)_000-SHA1(2); flags=strict
000 "group":   ESP algorithms loaded: 3DES(3)_000-SHA1(2); flags=strict
000 "group":   ESP algorithm newest: 3DES_0-HMAC_SHA1; pfsgroup=<N/A>
000  
000 #4: "group":500 STATE_QUICK_I2 (sent QI2, IPsec SA established); EVENT_SA_REPLACE in 27890s; newest IPSEC; eroute owner
000 #4: "group" esp.477c8e8d at 1.2.3.4 esp.c49894ce at 192.168.1.103 tun.1004 at 1.2.3.4 tun.1003 at 192.168.1.103
000 #3: "group":500 STATE_XAUTH_I1 (XAUTH client - awaiting CFG_set); EVENT_SA_REPLACE in 28517s; newest ISAKMP; nodpd
000  
+ _________________________ ifconfig-a
+ ifconfig -a
ath0      Link encap:Ethernet  HWaddr 00:15:E9:73:3F:72  
          inet addr:192.168.1.103  Bcast:192.168.1.255  Mask:255.255.255.0
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:23444 errors:0 dropped:0 overruns:0 frame:0
          TX packets:5297 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:0 
          RX bytes:6766440 (6.4 MiB)  TX bytes:696532 (680.2 KiB)

eth0      Link encap:Ethernet  HWaddr 00:02:A5:B7:9A:5B  
          BROADCAST MULTICAST  MTU:1500  Metric:1
          RX packets:0 errors:0 dropped:0 overruns:0 frame:0
          TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:0 (0.0 b)  TX bytes:0 (0.0 b)

ipsec0    Link encap:Ethernet  HWaddr 00:15:E9:73:3F:72  
          inet addr:192.168.1.103  Mask:255.255.255.0
          UP RUNNING NOARP  MTU:16260  Metric:1
          RX packets:0 errors:0 dropped:0 overruns:0 frame:0
          TX packets:0 errors:0 dropped:2 overruns:0 carrier:0
          collisions:0 txqueuelen:10 
          RX bytes:0 (0.0 b)  TX bytes:0 (0.0 b)

ipsec1    Link encap:UNSPEC  HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00  
          NOARP  MTU:0  Metric:1
          RX packets:0 errors:0 dropped:0 overruns:0 frame:0
          TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:10 
          RX bytes:0 (0.0 b)  TX bytes:0 (0.0 b)

ipsec2    Link encap:UNSPEC  HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00  
          NOARP  MTU:0  Metric:1
          RX packets:0 errors:0 dropped:0 overruns:0 frame:0
          TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:10 
          RX bytes:0 (0.0 b)  TX bytes:0 (0.0 b)

ipsec3    Link encap:UNSPEC  HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00  
          NOARP  MTU:0  Metric:1
          RX packets:0 errors:0 dropped:0 overruns:0 frame:0
          TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:10 
          RX bytes:0 (0.0 b)  TX bytes:0 (0.0 b)

lo        Link encap:Local Loopback  
          inet addr:127.0.0.1  Mask:255.0.0.0
          UP LOOPBACK RUNNING  MTU:16436  Metric:1
          RX packets:1227 errors:0 dropped:0 overruns:0 frame:0
          TX packets:1227 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:0 
          RX bytes:2445356 (2.3 MiB)  TX bytes:2445356 (2.3 MiB)

wifi0     Link encap:UNSPEC  HWaddr 00-15-E9-73-3F-72-F4-AF-00-00-00-00-00-00-00-00  
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:43122 errors:5 dropped:28 overruns:0 frame:232
          TX packets:5727 errors:2 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:195 
          RX bytes:8549792 (8.1 MiB)  TX bytes:932623 (910.7 KiB)
          Interrupt:11 

+ _________________________ ip-addr-list
+ ip addr list
1: eth0: <BROADCAST,MULTICAST> mtu 1500 qdisc noop qlen 1000
    link/ether 00:02:a5:b7:9a:5b brd ff:ff:ff:ff:ff:ff
2: lo: <LOOPBACK,UP,LOWER_UP> mtu 16436 qdisc noqueue 
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
45: wifi0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast qlen 195
    link/ieee802.11 00:15:e9:73:3f:72 brd ff:ff:ff:ff:ff:ff
46: ath0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue 
    link/ether 00:15:e9:73:3f:72 brd ff:ff:ff:ff:ff:ff
    inet 192.168.1.103/24 brd 192.168.1.255 scope global ath0
99: ipsec0: <NOARP,UP,LOWER_UP> mtu 16260 qdisc pfifo_fast qlen 10
    link/ether 00:15:e9:73:3f:72 brd ff:ff:ff:ff:ff:ff
    inet 192.168.1.103/24 brd 192.168.1.255 scope global ipsec0
100: ipsec1: <NOARP> mtu 0 qdisc noop qlen 10
    link/void 
101: ipsec2: <NOARP> mtu 0 qdisc noop qlen 10
    link/void 
102: ipsec3: <NOARP> mtu 0 qdisc noop qlen 10
    link/void 
+ _________________________ ip-route-list
+ ip route list
192.168.1.0/24 dev ath0  proto kernel  scope link  src 192.168.1.103 
192.168.1.0/24 dev ipsec0  proto kernel  scope link  src 192.168.1.103 
192.168.26.0/24 dev ipsec0  scope link 
default via 192.168.1.1 dev ath0 
+ _________________________ ip-rule-list
+ ip rule list
0:	from all lookup local 
32766:	from all lookup main 
32767:	from all lookup default 
+ _________________________ ipsec_verify
+ ipsec verify --nocolour
Checking your system to see if IPsec got installed and started correctly:
Version check and ipsec on-path                             	[OK]
Linux Openswan 2.4.12 (klips)
Checking for IPsec support in kernel                        	[OK]
KLIPS detected, checking for NAT Traversal support          	[OK]
Checking for RSA private key (/etc/ipsec.secrets)           	[DISABLED]
  ipsec showhostkey: no default key in "/etc/ipsec.secrets"
Checking that pluto is running                              	[OK]
Two or more interfaces found, checking IP forwarding        	[FAILED]
Checking for 'ip' command                                   	[OK]
Checking for 'iptables' command                             	[OK]
Opportunistic Encryption Support                            	[DISABLED]
+ _________________________ mii-tool
+ '[' -x /sbin/mii-tool ']'
+ /sbin/mii-tool -v
eth0: no link
  product info: vendor 00:aa:00, model 50 rev 0
  basic mode:   autonegotiation enabled
  basic status: no link
  capabilities: 100baseTx-FD 100baseTx-HD 10baseT-FD 10baseT-HD
  advertising:  100baseTx-FD 100baseTx-HD 10baseT-FD 10baseT-HD flow-control
+ _________________________ ipsec/directory
+ ipsec --directory
/usr/local/lib/ipsec
+ _________________________ hostname/fqdn
+ hostname --fqdn
hostname: Unknown host
+ _________________________ hostname/ipaddress
+ hostname --ip-address
hostname: Unknown host
+ _________________________ uptime
+ uptime
 09:19:46 up  1:29,  1 user,  load average: 0.81, 0.38, 0.23
+ _________________________ ps
+ ps alxwf
+ egrep -i 'ppid|pluto|ipsec|klips'
F   UID   PID  PPID PRI  NI    VSZ   RSS WCHAN  STAT TTY        TIME COMMAND
0     0  3738  2858  15   0  24332 11584 -      S    pts/1      0:03          |               \_ xemacs ipsec.conf
0     0 12907  2858  25   0   2576  1012 -      R+   pts/1      0:00          |               \_ /bin/sh /usr/local/libexec/ipsec/barf
1     0 12803     1  24   0   2572   420 wait   S    pts/1      0:00 /bin/sh /usr/local/lib/ipsec/_plutorun --debug all --uniqueids yes --nocrsend yes --strictcrlpolicy  --nat_traversal yes --keep_alive  --protostack auto --force_keepalive  --disable_port_floating  --virtual_private %v4:10.0.0.0/8,%v4:192.168.0.0/16,%v4:172.16.0.0/12 --crlcheckinterval 0 --ocspuri  --nhelpers 0 --dump  --opts --use-klips  --stderrlog  --wait no --pre  --post  --log daemon.error --pid /var/run/pluto/pluto.pid
1     0 12804 12803  24   0   2572   596 wait   S    pts/1      0:00  \_ /bin/sh /usr/local/lib/ipsec/_plutorun --debug all --uniqueids yes --nocrsend yes --strictcrlpolicy  --nat_traversal yes --keep_alive  --protostack auto --force_keepalive  --disable_port_floating  --virtual_private %v4:10.0.0.0/8,%v4:192.168.0.0/16,%v4:172.16.0.0/12 --crlcheckinterval 0 --ocspuri  --nhelpers 0 --dump  --opts --use-klips  --stderrlog  --wait no --pre  --post  --log daemon.error --pid /var/run/pluto/pluto.pid
4     0 12805 12804  15   0   2900  1332 -      S    pts/1      0:00  |   \_ /usr/local/libexec/ipsec/pluto --nofork --secretsfile /etc/ipsec.secrets --ipsecdir /etc/ipsec.d --use-klips --debug-all --use-auto --uniqueids --nocrsend --nat_traversal --virtual_private %v4:10.0.0.0/8,%v4:192.168.0.0/16,%v4:172.16.0.0/12 --nhelpers 0
0     0 12818 12805  25   0   1684   284 -      S    pts/1      0:00  |       \_ _pluto_adns -d
0     0 12806 12803  24   0   2576   976 pipe_w S    pts/1      0:00  \_ /bin/sh /usr/local/lib/ipsec/_plutoload --wait no --post 
0     0 12807     1  24   0   1740   376 pipe_w S    pts/1      0:00 logger -s -p daemon.error -t ipsec__plutorun
+ _________________________ ipsec/showdefaults
+ ipsec showdefaults
routephys=ath0
routevirt=ipsec0
routeaddr=192.168.1.103
routenexthop=192.168.1.1
+ _________________________ ipsec/conf
+ ipsec _include /etc/ipsec.conf
+ ipsec _keycensor

#< /etc/ipsec.conf 1
version 2
config setup
	plutodebug="all"
	nhelpers=0
	interfaces="%defaultroute"
	plutoopts="--use-klips "
        nocrsend=yes
	uniqueids=yes
	virtual_private=%v4:10.0.0.0/8,%v4:192.168.0.0/16,%v4:172.16.0.0/12
	nat_traversal=yes


#< /etc/ipsec.d/examples/no_oe.conf 1
# 'include' this file to disable Opportunistic Encryption.
# See /usr/local/share/doc/openswan/policygroups.html for details.
#
# RCSID $Id: no_oe.conf.in,v 1.2 2004-10-03 19:33:10 paul Exp $
conn block 
    auto=ignore

conn private 
    auto=ignore

conn private-or-clear 
    auto=ignore

conn clear-or-private 
    auto=ignore

conn clear 
    auto=ignore

conn packetdefault 
    auto=ignore

#> /etc/ipsec.conf 13


conn group
  type=tunnel
  left=%defaultroute
  leftsubnet=0.0.0.0/0.0.0.0
  leftid=@GroupVPN
  leftxauthclient=yes
  leftsendcert=no
  right=1.2.3.4
  rightid=@0123456789AB
  rightxauthserver=yes
  rightsubnet=192.168.26.0/24
  rightnexthop=4.58.126.41
  aggrmode=yes
  auto=add
  auth=esp
  ike=3des-sha1-modp1024
  esp=3des-sha1
  pfs=no
  xauth=yes
  authby=secret
  leftprotoport=udp/bootps
  rightprotoport=udp/bootpc
  ikelifetime=8h
  keylife=8h

+ _________________________ ipsec/secrets
+ ipsec _include /etc/ipsec.secrets
+ ipsec _secretcensor

#< /etc/ipsec.secrets 1
@GroupVPN @0123456789AB : PSK "[sums to b801...]"
+ _________________________ ipsec/listall
+ ipsec auto --listall
000  
000 List of Public Keys:
000  
+ '[' /etc/ipsec.d/policies ']'
+ for policy in '$POLICIES/*'
++ basename /etc/ipsec.d/policies/block
+ base=block
+ _________________________ ipsec/policies/block
+ cat /etc/ipsec.d/policies/block
# This file defines the set of CIDRs (network/mask-length) to which
# communication should never be allowed.
#
# See /usr/local/share/doc/openswan/policygroups.html for details.
#
# $Id: block.in,v 1.4 2003/02/17 02:22:15 mcr Exp $
#

+ for policy in '$POLICIES/*'
++ basename /etc/ipsec.d/policies/clear
+ base=clear
+ _________________________ ipsec/policies/clear
+ cat /etc/ipsec.d/policies/clear
# This file defines the set of CIDRs (network/mask-length) to which
# communication should always be in the clear.
#
# See /usr/local/share/doc/openswan/policygroups.html for details.
#
# $Id: clear.in,v 1.5 2005/10/27 01:46:51 mcr Exp $
#

# root name servers should be in the clear
192.58.128.30/32
198.41.0.4/32
192.228.79.201/32
192.33.4.12/32
128.8.10.90/32
192.203.230.10/32
192.5.5.241/32
192.112.36.4/32
128.63.2.53/32
192.36.148.17/32
193.0.14.129/32
198.32.64.12/32
202.12.27.33/32
+ for policy in '$POLICIES/*'
++ basename /etc/ipsec.d/policies/clear-or-private
+ base=clear-or-private
+ _________________________ ipsec/policies/clear-or-private
+ cat /etc/ipsec.d/policies/clear-or-private
# This file defines the set of CIDRs (network/mask-length) to which
# we will communicate in the clear, or, if the other side initiates IPSEC,
# using encryption.  This behaviour is also called "Opportunistic Responder".
#
# See /usr/local/share/doc/openswan/policygroups.html for details.
#
# $Id: clear-or-private.in,v 1.4 2003/02/17 02:22:15 mcr Exp $
#
+ for policy in '$POLICIES/*'
++ basename /etc/ipsec.d/policies/private
+ base=private
+ _________________________ ipsec/policies/private
+ cat /etc/ipsec.d/policies/private
# This file defines the set of CIDRs (network/mask-length) to which
# communication should always be private (i.e. encrypted).
# See /usr/local/share/doc/openswan/policygroups.html for details.
#
# $Id: private.in,v 1.4 2003/02/17 02:22:15 mcr Exp $
#
+ for policy in '$POLICIES/*'
++ basename /etc/ipsec.d/policies/private-or-clear
+ base=private-or-clear
+ _________________________ ipsec/policies/private-or-clear
+ cat /etc/ipsec.d/policies/private-or-clear
# This file defines the set of CIDRs (network/mask-length) to which
# communication should be private, if possible, but in the clear otherwise.
#
# If the target has a TXT (later IPSECKEY) record that specifies
# authentication material, we will require private (i.e. encrypted)
# communications.  If no such record is found, communications will be
# in the clear.
#
# See /usr/local/share/doc/openswan/policygroups.html for details.
#
# $Id: private-or-clear.in,v 1.5 2003/02/17 02:22:15 mcr Exp $
#

0.0.0.0/0
+ _________________________ ipsec/ls-libdir
+ ls -l /usr/local/lib/ipsec
total 304
-rwxr-xr-x 1 root root 15848 Mar  9 13:18 _confread
-rwxr-xr-x 1 root root 15848 Mar  7 09:46 _confread.old
-rwxr-xr-x 1 root root 13570 Mar  9 13:18 _copyright
-rwxr-xr-x 1 root root 13570 Mar  7 09:46 _copyright.old
-rwxr-xr-x 1 root root  2379 Mar  9 13:18 _include
-rwxr-xr-x 1 root root  2379 Mar  7 09:46 _include.old
-rwxr-xr-x 1 root root  1475 Mar  9 13:18 _keycensor
-rwxr-xr-x 1 root root  1475 Mar  7 09:46 _keycensor.old
-rwxr-xr-x 1 root root  3586 Mar  9 13:18 _plutoload
-rwxr-xr-x 1 root root  3586 Mar  7 09:46 _plutoload.old
-rwxr-xr-x 1 root root  8069 Mar  9 13:18 _plutorun
-rwxr-xr-x 1 root root  8069 Mar  7 09:46 _plutorun.old
-rwxr-xr-x 1 root root 12324 Mar  9 13:18 _realsetup
-rwxr-xr-x 1 root root 12324 Mar  7 09:46 _realsetup.old
-rwxr-xr-x 1 root root  1975 Mar  9 13:18 _secretcensor
-rwxr-xr-x 1 root root  1975 Mar  7 09:46 _secretcensor.old
-rwxr-xr-x 1 root root 11071 Mar  9 13:18 _startklips
-rwxr-xr-x 1 root root 11071 Mar  7 09:46 _startklips.old
-rwxr-xr-x 1 root root  4107 Mar  4 14:20 _startnetkey
-rwxr-xr-x 1 root root  4107 Mar  4 13:52 _startnetkey.old
-rwxr-xr-x 1 root root 13918 Mar  9 13:18 _updown
-rwxr-xr-x 1 root root 14034 Mar  4 14:20 _updown.klips
-rwxr-xr-x 1 root root 14036 Mar  4 13:52 _updown.klips.old
-rwxr-xr-x 1 root root  8895 Mar  4 14:20 _updown.netkey
-rwxr-xr-x 1 root root 11885 Mar  4 13:52 _updown.netkey.old
-rwxr-xr-x 1 root root 13918 Mar  7 09:46 _updown.old
-rwxr-xr-x 1 root root 15746 Mar  9 13:18 _updown_x509
-rwxr-xr-x 1 root root 15746 Mar  7 09:46 _updown_x509.old
+ _________________________ ipsec/ls-execdir
+ ls -l /usr/local/libexec/ipsec
total 9204
-rwxr-xr-x 1 root root   26598 Mar  9 13:18 _pluto_adns
-rwxr-xr-x 1 root root   26598 Mar  7 09:46 _pluto_adns.old
-rwxr-xr-x 1 root root  368011 Mar  4 14:20 addconn
-rwxr-xr-x 1 root root  368011 Mar  4 14:18 addconn.old
-rwxr-xr-x 1 root root   18891 Mar  9 13:18 auto
-rwxr-xr-x 1 root root   18891 Mar  7 09:46 auto.old
-rwxr-xr-x 1 root root   11367 Mar  9 13:18 barf
-rwxr-xr-x 1 root root   11367 Mar  7 09:46 barf.old
-rwxr-xr-x 1 root root     816 Mar  9 13:18 calcgoo
-rwxr-xr-x 1 root root     816 Mar  7 09:46 calcgoo.old
-rwxr-xr-x 1 root root  197859 Mar  9 13:18 eroute
-rwxr-xr-x 1 root root  197859 Mar  7 09:46 eroute.old
-rwxr-xr-x 1 root root   63538 Mar  9 13:18 ikeping
-rwxr-xr-x 1 root root   63538 Mar  7 09:46 ikeping.old
-rwxr-xr-x 1 root root  127765 Mar  9 13:18 klipsdebug
-rwxr-xr-x 1 root root  127765 Mar  7 09:46 klipsdebug.old
-rwxr-xr-x 1 root root    1836 Mar  9 13:18 livetest
-rwxr-xr-x 1 root root    1836 Mar  7 09:46 livetest.old
-rwxr-xr-x 1 root root    2604 Mar  9 13:18 look
-rwxr-xr-x 1 root root    2604 Mar  7 09:46 look.old
-rwxr-xr-x 1 root root  871382 Mar  4 14:20 lwdnsq
-rwxr-xr-x 1 root root  871382 Mar  4 14:18 lwdnsq.old
-rwxr-xr-x 1 root root    7094 Mar  9 13:18 mailkey
-rwxr-xr-x 1 root root    7094 Mar  7 09:46 mailkey.old
-rwxr-xr-x 1 root root   16015 Mar  9 13:18 manual
-rwxr-xr-x 1 root root   16015 Mar  7 09:46 manual.old
-rwxr-xr-x 1 root root    1951 Mar  9 13:18 newhostkey
-rwxr-xr-x 1 root root    1951 Mar  7 09:46 newhostkey.old
-rwxr-xr-x 1 root root  109693 Mar  9 13:18 pf_key
-rwxr-xr-x 1 root root  109693 Mar  7 09:46 pf_key.old
-rwxr-xr-x 1 root root 2016505 Mar  9 13:18 pluto
-rwxr-xr-x 1 root root 1913624 Mar  7 09:46 pluto.old
-rwxr-xr-x 1 root root   20435 Mar  9 13:18 ranbits
-rwxr-xr-x 1 root root   20435 Mar  7 09:46 ranbits.old
-rwxr-xr-x 1 root root   50802 Mar  9 13:18 rsasigkey
-rwxr-xr-x 1 root root   50802 Mar  7 09:46 rsasigkey.old
-rwxr-xr-x 1 root root     766 Mar  9 13:18 secrets
-rwxr-xr-x 1 root root     766 Mar  7 09:46 secrets.old
lrwxrwxrwx 1 root root      22 Mar  9 13:18 setup -> /etc/rc.d/init.d/ipsec
-rwxr-xr-x 1 root root    1054 Mar  9 13:18 showdefaults
-rwxr-xr-x 1 root root    1054 Mar  7 09:46 showdefaults.old
-rwxr-xr-x 1 root root    4845 Mar  9 13:18 showhostkey
-rwxr-xr-x 1 root root    4845 Mar  7 09:46 showhostkey.old
-rwxr-xr-x 1 root root   59207 Mar  4 14:20 showpolicy
-rwxr-xr-x 1 root root   59207 Mar  4 14:18 showpolicy.old
-rwxr-xr-x 1 root root  321843 Mar  9 13:18 spi
-rwxr-xr-x 1 root root  321843 Mar  7 09:46 spi.old
-rwxr-xr-x 1 root root  160357 Mar  9 13:18 spigrp
-rwxr-xr-x 1 root root  160357 Mar  7 09:46 spigrp.old
-rwxr-xr-x 1 root root   26994 Mar  9 13:18 tncfg
-rwxr-xr-x 1 root root   26994 Mar  7 09:46 tncfg.old
-rwxr-xr-x 1 root root   13530 Mar  9 13:18 verify
-rwxr-xr-x 1 root root   13530 Mar  7 09:46 verify.old
-rwxr-xr-x 1 root root  157734 Mar  9 13:18 whack
-rwxr-xr-x 1 root root  157734 Mar  7 09:46 whack.old
+ _________________________ ipsec/updowns
++ ls /usr/local/libexec/ipsec
++ egrep updown
+ _________________________ /proc/net/dev
+ cat /proc/net/dev
Inter-|   Receive                                                |  Transmit
 face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
  eth0:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
    lo: 2445356    1227    0    0    0     0          0         0  2445356    1227    0    0    0     0       0          0
 wifi0: 8552182   43136    5   28    0   233          0         0   932925    5730    2    0    0     0       0          0
  ath0: 6768622   23458    0    0    0     0          0         0   696714    5300    0    0    0     0       0          0
ipsec0:       0       0    0    0    0     0          0         0        0       0    0    2    0     0       0          0
ipsec1:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
ipsec2:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
ipsec3:       0       0    0    0    0     0          0         0        0       0    0    0    0     0       0          0
+ _________________________ /proc/net/route
+ cat /proc/net/route
Iface	Destination	Gateway 	Flags	RefCnt	Use	Metric	Mask		MTU	Window	IRTT                                                       
ath0	0001A8C0	00000000	0001	0	0	0	00FFFFFF	0	0	0                                                                               
ipsec0	0001A8C0	00000000	0001	0	0	0	00FFFFFF	0	0	0                                                                             
ipsec0	0010A8C0	00000000	0001	0	0	0	00FFFFFF	0	0	0                                                                             
ath0	00000000	0101A8C0	0003	0	0	0	00000000	0	0	0                                                                               
+ _________________________ /proc/sys/net/ipv4/ip_forward
+ cat /proc/sys/net/ipv4/ip_forward
0
+ _________________________ /proc/sys/net/ipv4/tcp_ecn
+ cat /proc/sys/net/ipv4/tcp_ecn
0
+ _________________________ /proc/sys/net/ipv4/conf/star-rp_filter
+ cd /proc/sys/net/ipv4/conf
+ egrep '^' all/rp_filter ath0/rp_filter default/rp_filter eth0/rp_filter ipsec0/rp_filter ipsec1/rp_filter ipsec2/rp_filter ipsec3/rp_filter lo/rp_filter wifi0/rp_filter
all/rp_filter:0
ath0/rp_filter:0
default/rp_filter:1
eth0/rp_filter:1
ipsec0/rp_filter:1
ipsec1/rp_filter:1
ipsec2/rp_filter:1
ipsec3/rp_filter:1
lo/rp_filter:0
wifi0/rp_filter:1
+ _________________________ /proc/sys/net/ipv4/conf/star-rp_filter
+ cd /proc/sys/net/ipv4/conf
+ egrep '^' all/rp_filter ath0/rp_filter default/rp_filter eth0/rp_filter ipsec0/rp_filter ipsec1/rp_filter ipsec2/rp_filter ipsec3/rp_filter lo/rp_filter wifi0/rp_filter
all/rp_filter:0
ath0/rp_filter:0
default/rp_filter:1
eth0/rp_filter:1
ipsec0/rp_filter:1
ipsec1/rp_filter:1
ipsec2/rp_filter:1
ipsec3/rp_filter:1
lo/rp_filter:0
wifi0/rp_filter:1
+ _________________________ /proc/sys/net/ipv4/conf/star-star-redirects
+ cd /proc/sys/net/ipv4/conf
+ egrep '^' all/accept_redirects all/secure_redirects all/send_redirects ath0/accept_redirects ath0/secure_redirects ath0/send_redirects default/accept_redirects default/secure_redirects default/send_redirects eth0/accept_redirects eth0/secure_redirects eth0/send_redirects ipsec0/accept_redirects ipsec0/secure_redirects ipsec0/send_redirects ipsec1/accept_redirects ipsec1/secure_redirects ipsec1/send_redirects ipsec2/accept_redirects ipsec2/secure_redirects ipsec2/send_redirects ipsec3/accept_redirects ipsec3/secure_redirects ipsec3/send_redirects lo/accept_redirects lo/secure_redirects lo/send_redirects wifi0/accept_redirects wifi0/secure_redirects wifi0/send_redirects
all/accept_redirects:0
all/secure_redirects:1
all/send_redirects:0
ath0/accept_redirects:0
ath0/secure_redirects:1
ath0/send_redirects:0
default/accept_redirects:0
default/secure_redirects:1
default/send_redirects:0
eth0/accept_redirects:0
eth0/secure_redirects:1
eth0/send_redirects:0
ipsec0/accept_redirects:0
ipsec0/secure_redirects:1
ipsec0/send_redirects:0
ipsec1/accept_redirects:0
ipsec1/secure_redirects:1
ipsec1/send_redirects:0
ipsec2/accept_redirects:0
ipsec2/secure_redirects:1
ipsec2/send_redirects:0
ipsec3/accept_redirects:0
ipsec3/secure_redirects:1
ipsec3/send_redirects:0
lo/accept_redirects:1
lo/secure_redirects:1
lo/send_redirects:1
wifi0/accept_redirects:0
wifi0/secure_redirects:1
wifi0/send_redirects:0
+ _________________________ /proc/sys/net/ipv4/tcp_window_scaling
+ cat /proc/sys/net/ipv4/tcp_window_scaling
1
+ _________________________ /proc/sys/net/ipv4/tcp_adv_win_scale
+ cat /proc/sys/net/ipv4/tcp_adv_win_scale
2
+ _________________________ uname-a
+ uname -a
Linux chayka 2.6.22.19-IPSEC-NATT-KLIPS #11 SMP Fri Mar 14 18:22:51 MDT 2008 i686 i686 i386 GNU/Linux
+ _________________________ config-built-with
+ test -r /proc/config_built_with
+ _________________________ distro-release
+ for distro in /etc/redhat-release /etc/debian-release /etc/SuSE-release /etc/mandrake-release /etc/mandriva-release /etc/gentoo-release
+ test -f /etc/redhat-release
+ cat /etc/redhat-release
Fedora release 8 (Werewolf)
+ for distro in /etc/redhat-release /etc/debian-release /etc/SuSE-release /etc/mandrake-release /etc/mandriva-release /etc/gentoo-release
+ test -f /etc/debian-release
+ for distro in /etc/redhat-release /etc/debian-release /etc/SuSE-release /etc/mandrake-release /etc/mandriva-release /etc/gentoo-release
+ test -f /etc/SuSE-release
+ for distro in /etc/redhat-release /etc/debian-release /etc/SuSE-release /etc/mandrake-release /etc/mandriva-release /etc/gentoo-release
+ test -f /etc/mandrake-release
+ for distro in /etc/redhat-release /etc/debian-release /etc/SuSE-release /etc/mandrake-release /etc/mandriva-release /etc/gentoo-release
+ test -f /etc/mandriva-release
+ for distro in /etc/redhat-release /etc/debian-release /etc/SuSE-release /etc/mandrake-release /etc/mandriva-release /etc/gentoo-release
+ test -f /etc/gentoo-release
+ _________________________ /proc/net/ipsec_version
+ test -r /proc/net/ipsec_version
+ cat /proc/net/ipsec_version
Openswan version: 2.4.12
+ _________________________ ipfwadm
+ test -r /sbin/ipfwadm
+ 'no old-style linux 1.x/2.0 ipfwadm firewall support'
/usr/local/libexec/ipsec/barf: line 305: no old-style linux 1.x/2.0 ipfwadm firewall support: No such file or directory
+ _________________________ ipchains
+ test -r /sbin/ipchains
+ echo 'no old-style linux 2.0 ipchains firewall support'
no old-style linux 2.0 ipchains firewall support
+ _________________________ iptables
+ test -r /sbin/iptables
+ iptables -L -v -n
Chain INPUT (policy ACCEPT 12368 packets, 3421K bytes)
 pkts bytes target     prot opt in     out     source               destination         

Chain FORWARD (policy ACCEPT 1097 packets, 156K bytes)
 pkts bytes target     prot opt in     out     source               destination         

Chain OUTPUT (policy ACCEPT 4728 packets, 540K bytes)
 pkts bytes target     prot opt in     out     source               destination         
+ _________________________ iptables-nat
+ iptables -t nat -L -v -n
Chain PREROUTING (policy ACCEPT 1414 packets, 210K bytes)
 pkts bytes target     prot opt in     out     source               destination         

Chain POSTROUTING (policy ACCEPT 877 packets, 105K bytes)
 pkts bytes target     prot opt in     out     source               destination         

Chain OUTPUT (policy ACCEPT 204 packets, 12292 bytes)
 pkts bytes target     prot opt in     out     source               destination         
+ _________________________ iptables-mangle
+ iptables -t mangle -L -v -n
Chain PREROUTING (policy ACCEPT 10603 packets, 3017K bytes)
 pkts bytes target     prot opt in     out     source               destination         

Chain INPUT (policy ACCEPT 9073 packets, 2782K bytes)
 pkts bytes target     prot opt in     out     source               destination         

Chain FORWARD (policy ACCEPT 829 packets, 121K bytes)
 pkts bytes target     prot opt in     out     source               destination         

Chain OUTPUT (policy ACCEPT 3349 packets, 396K bytes)
 pkts bytes target     prot opt in     out     source               destination         

Chain POSTROUTING (policy ACCEPT 4178 packets, 517K bytes)
 pkts bytes target     prot opt in     out     source               destination         
+ _________________________ /proc/modules
+ test -f /proc/modules
+ cat /proc/modules
ipsec 325612 2 - Live 0xe0ba9000
iptable_mangle 6144 0 - Live 0xe09dc000
iptable_nat 9604 0 - Live 0xe098b000
nf_nat 17964 1 iptable_nat, Live 0xe09ee000
nf_conntrack_ipv4 16908 2 iptable_nat, Live 0xe09e8000
nf_conntrack 52104 3 iptable_nat,nf_nat,nf_conntrack_ipv4, Live 0xe09c3000
wlan_xauth 5376 0 - Live 0xe0993000
wlan_tkip 14848 0 - Live 0xe09be000
wlan_ccmp 10752 3 - Live 0xe0984000
wlan_scan_sta 14720 1 - Live 0xe095b000
ath_rate_sample 16128 1 - Live 0xe08ec000
ath_pci 179756 0 - Live 0xe0b1d000
wlan 210544 7 wlan_xauth,wlan_tkip,wlan_ccmp,wlan_scan_sta,ath_rate_sample,ath_pci, Live 0xe0a26000
ath_hal 234592 3 ath_rate_sample,ath_pci, Live 0xe0ae2000 (P)
aes 31296 0 - Live 0xe09df000
sha256 14976 0 - Live 0xe09d3000
ipt_REJECT 7296 0 - Live 0xe0996000
nfnetlink 8216 3 nf_nat,nf_conntrack_ipv4,nf_conntrack, Live 0xe098f000
iptable_filter 6272 0 - Live 0xe0988000
dm_mod 46144 0 - Live 0xe09b1000
pcmcia 32788 0 - Live 0xe0960000
snd_maestro3 23556 1 - Live 0xe094e000
snd_ac97_codec 92708 1 snd_maestro3, Live 0xe096c000
ac97_bus 6016 1 snd_ac97_codec, Live 0xe093a000
snd_seq_oss 30976 0 - Live 0xe0945000
snd_seq_midi_event 9600 1 snd_seq_oss, Live 0xe0936000
snd_seq 44912 4 snd_seq_oss,snd_seq_midi_event, Live 0xe090c000
snd_seq_device 10124 2 snd_seq_oss,snd_seq, Live 0xe08f1000
snd_pcm_oss 38400 0 - Live 0xe092b000
snd_mixer_oss 16896 2 snd_pcm_oss, Live 0xe0906000
snd_pcm 64644 3 snd_maestro3,snd_ac97_codec,snd_pcm_oss, Live 0xe091a000
rtc_cmos 10400 0 - Live 0xe08da000
rtc_core 16136 1 rtc_cmos, Live 0xe0901000
rtc_lib 6400 1 rtc_core, Live 0xe08d7000
iTCO_wdt 12324 0 - Live 0xe084c000
snd_timer 20228 2 snd_seq,snd_pcm, Live 0xe08e6000
snd_page_alloc 11144 1 snd_pcm, Live 0xe085f000
snd 43908 9 snd_maestro3,snd_ac97_codec,snd_seq_oss,snd_seq,snd_seq_device,snd_pcm_oss,snd_mixer_oss,snd_pcm,snd_timer, Live 0xe08f5000
yenta_socket 25228 3 - Live 0xe08de000
rsrc_nonstatic 12672 1 yenta_socket, Live 0xe0851000
pcmcia_core 33300 3 pcmcia,yenta_socket,rsrc_nonstatic, Live 0xe08ca000
shpchp 30356 0 - Live 0xe08c1000
pci_hotplug 28224 1 shpchp, Live 0xe0857000
ata_generic 8708 0 - Live 0xe082a000
ata_piix 14852 0 - Live 0xe0847000
libata 100276 2 ata_generic,ata_piix, Live 0xe0865000
uhci_hcd 23052 0 - Live 0xe0840000
ohci_hcd 20740 0 - Live 0xe0839000
ehci_hcd 30988 0 - Live 0xe0830000
+ _________________________ /proc/meminfo
+ cat /proc/meminfo
MemTotal:       513804 kB
MemFree:         79680 kB
Buffers:         52228 kB
Cached:         206376 kB
SwapCached:          0 kB
Active:         232556 kB
Inactive:       153328 kB
HighTotal:           0 kB
HighFree:            0 kB
LowTotal:       513804 kB
LowFree:         79680 kB
SwapTotal:     1052216 kB
SwapFree:      1052216 kB
Dirty:             164 kB
Writeback:           0 kB
AnonPages:      127244 kB
Mapped:          41668 kB
Slab:            40124 kB
SReclaimable:     8480 kB
SUnreclaim:      31644 kB
PageTables:       2072 kB
NFS_Unstable:        0 kB
Bounce:              0 kB
CommitLimit:   1309116 kB
Committed_AS:   272008 kB
VmallocTotal:   507896 kB
VmallocUsed:      3408 kB
VmallocChunk:   503824 kB
HugePages_Total:     0
HugePages_Free:      0
HugePages_Rsvd:      0
Hugepagesize:     4096 kB
+ _________________________ /proc/net/ipsec-ls
+ test -f /proc/net/ipsec_version
+ ls -l /proc/net/ipsec_eroute /proc/net/ipsec_klipsdebug /proc/net/ipsec_spi /proc/net/ipsec_spigrp /proc/net/ipsec_tncfg /proc/net/ipsec_version
lrwxrwxrwx 1 root root 16 Mar 16 09:19 /proc/net/ipsec_eroute -> ipsec/eroute/all
lrwxrwxrwx 1 root root 16 Mar 16 09:19 /proc/net/ipsec_klipsdebug -> ipsec/klipsdebug
lrwxrwxrwx 1 root root 13 Mar 16 09:19 /proc/net/ipsec_spi -> ipsec/spi/all
lrwxrwxrwx 1 root root 16 Mar 16 09:19 /proc/net/ipsec_spigrp -> ipsec/spigrp/all
lrwxrwxrwx 1 root root 11 Mar 16 09:19 /proc/net/ipsec_tncfg -> ipsec/tncfg
lrwxrwxrwx 1 root root 13 Mar 16 09:19 /proc/net/ipsec_version -> ipsec/version
+ _________________________ usr/src/linux/.config
+ test -f /proc/config.gz
+ zcat /proc/config.gz
+ egrep 'CONFIG_IPSEC|CONFIG_KLIPS|CONFIG_NET_KEY|CONFIG_INET|CONFIG_IP|CONFIG_HW_RANDOM|CONFIG_CRYPTO_DEV|_XFRM'
# CONFIG_IPC_NS is not set
CONFIG_XFRM=y
CONFIG_XFRM_USER=m
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
# CONFIG_IP_FIB_TRIE is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
# CONFIG_IP_ROUTE_MULTIPATH_CACHED is not set
# CONFIG_IP_ROUTE_VERBOSE is not set
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
CONFIG_IP_PNP_BOOTP=y
CONFIG_IP_PNP_RARP=y
CONFIG_IP_MROUTE=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_IPSEC_NAT_TRAVERSAL=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
# CONFIG_IP_VS is not set
CONFIG_IPV6=m
CONFIG_IPV6_PRIVACY=y
CONFIG_IPV6_ROUTER_PREF=y
# CONFIG_IPV6_ROUTE_INFO is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
CONFIG_IPV6_SIT=m
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_MATCH_IPRANGE=m
CONFIG_IP_NF_MATCH_TOS=m
CONFIG_IP_NF_MATCH_RECENT=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_MATCH_OWNER=m
CONFIG_IP_NF_MATCH_ADDRTYPE=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_SAME=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_TOS=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
# CONFIG_IP_NF_TARGET_CLUSTERIP is not set
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP6_NF_QUEUE=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_OWNER=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_LOG=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_RAW=m
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_IPX is not set
CONFIG_IPW2100=m
CONFIG_IPW2100_MONITOR=y
CONFIG_IPW2100_DEBUG=y
CONFIG_IPW2200=m
CONFIG_IPW2200_MONITOR=y
CONFIG_IPW2200_RADIOTAP=y
CONFIG_IPW2200_PROMISCUOUS=y
CONFIG_IPW2200_QOS=y
CONFIG_IPW2200_DEBUG=y
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_PANIC_EVENT=y
# CONFIG_IPMI_PANIC_STRING is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_INTEL=y
CONFIG_HW_RANDOM_AMD=y
CONFIG_HW_RANDOM_GEODE=y
CONFIG_HW_RANDOM_VIA=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
CONFIG_CRYPTO_DEV_GEODE=m
+ _________________________ etc/syslog.conf
+ cat /etc/syslog.conf
cat: /etc/syslog.conf: No such file or directory
+ _________________________ etc/syslog-ng/syslog-ng.conf
+ cat /etc/syslog-ng/syslog-ng.conf
cat: /etc/syslog-ng/syslog-ng.conf: No such file or directory
+ _________________________ etc/resolv.conf
+ cat /etc/resolv.conf
; generated by /sbin/dhclient-script
search lan
nameserver 192.168.1.10
nameserver 216.231.41.2
nameserver 64.81.45.2
+ _________________________ lib/modules-ls
+ ls -ltr /lib/modules
total 112
drwxr-xr-x 3 root root 4096 Dec 20  2006 2.6.18-1.2798.fc6
drwxr-xr-x 3 root root 4096 Jan  3  2007 2.6.18-1.2849.fc6
drwxr-xr-x 3 root root 4096 Jan 18  2007 2.6.18-1.2868.fc6
drwxr-xr-x 3 root root 4096 Feb 15  2007 2.6.18-1.2869.fc6
drwxr-xr-x 3 root root 4096 Mar  3  2007 2.6.19-1.2895.fc6
drwxr-xr-x 3 root root 4096 Mar  5  2007 2.6.19-1.2911.fc6
drwxr-xr-x 3 root root 4096 Mar 17  2007 2.6.19-1.2911.6.4.fc6
drwxr-xr-x 3 root root 4096 Mar 24  2007 2.6.19-1.2911.6.5.fc6
drwxr-xr-x 3 root root 4096 Apr 16  2007 2.6.20-1.2925.fc6
drwxr-xr-x 3 root root 4096 May  3  2007 2.6.20-1.2933.fc6
drwxr-xr-x 3 root root 4096 Jun  2  2007 2.6.20-1.2944.fc6
drwxr-xr-x 3 root root 4096 Jun 21  2007 2.6.20-1.2948.fc6
drwxr-xr-x 3 root root 4096 Jul 26  2007 2.6.20-1.2952.fc6
drwxr-xr-x 5 root root 4096 Jul 27  2007 2.6.21-1.3228.fc7
drwxr-xr-x 3 root root 4096 Aug  1  2007 2.6.22.1-27.fc7
drwxr-xr-x 3 root root 4096 Aug 27  2007 2.6.22.1-33.fc7
drwxr-xr-x 3 root root 4096 Sep 13  2007 2.6.22.1-41.fc7
drwxr-xr-x 3 root root 4096 Sep 27 07:23 2.6.22.4-65.fc7
drwxr-xr-x 4 root root 4096 Oct  1 10:11 2.6.22.5-76.fc7
drwxr-xr-x 4 root root 4096 Jan 31 19:17 2.6.22.9-91.fc7
drwxr-xr-x 3 root root 4096 Feb  4 15:20 2.6.23.12-52.fc7
drwxr-xr-x 3 root root 4096 Feb 12 10:29 2.6.23.14-107.fc8
drwxr-xr-x 4 root root 4096 Mar  6 22:15 2.6.22.19-IPSEC-NATT-KLIPS.old
drwxr-xr-x 8 root root 4096 Mar  9 13:17 2.6.23.15-137.fc8
drwxr-xr-x 3 root root 4096 Mar 11 05:46 2.6.23.14-115.fc8
drwxr-xr-x 8 root root 4096 Mar 13 18:01 2.6.24.3-12.fc8
drwxr-xr-x 4 root root 4096 Mar 14 18:31 2.6.22.19-IPSEC-NATT-KLIPS
+ _________________________ /proc/ksyms-netif_rx
+ test -r /proc/ksyms
+ test -r /proc/kallsyms
+ egrep netif_rx /proc/kallsyms
c039daa1 T __netif_rx_schedule
c039eb45 T netif_rx
c039ec5a T netif_rx_ni
c051f8a0 r __ksymtab_netif_rx
c051f980 r __ksymtab_netif_rx_ni
c051f9b0 r __ksymtab___netif_rx_schedule
c052ebcf r __kstrtab_netif_rx
c052ed97 r __kstrtab_netif_rx_ni
c052ee02 r __kstrtab___netif_rx_schedule
c039eb45 u netif_rx	[ipsec]
e0a4cbc0 r __ksymtab_netif_rx_debug	[wlan]
e0a4d165 r __kstrtab_netif_rx_debug	[wlan]
e0a26d5a T netif_rx_debug	[wlan]
c039eb45 u netif_rx	[wlan]
+ _________________________ lib/modules-netif_rx
+ modulegoo kernel/net/ipv4/ipip.o netif_rx
+ set +x
2.6.18-1.2798.fc6: 
2.6.18-1.2849.fc6: 
2.6.18-1.2868.fc6: 
2.6.18-1.2869.fc6: 
2.6.19-1.2895.fc6: 
2.6.19-1.2911.6.4.fc6: 
2.6.19-1.2911.6.5.fc6: 
2.6.19-1.2911.fc6: 
2.6.20-1.2925.fc6: 
2.6.20-1.2933.fc6: 
2.6.20-1.2944.fc6: 
2.6.20-1.2948.fc6: 
2.6.20-1.2952.fc6: 
2.6.21-1.3228.fc7: 
2.6.22.1-27.fc7: 
2.6.22.1-33.fc7: 
2.6.22.1-41.fc7: 
2.6.22.19-IPSEC-NATT-KLIPS: 
2.6.22.19-IPSEC-NATT-KLIPS.old: 
2.6.22.4-65.fc7: 
2.6.22.5-76.fc7: 
2.6.22.9-91.fc7: 
2.6.23.12-52.fc7: 
2.6.23.14-107.fc8: 
2.6.23.14-115.fc8: 
2.6.23.15-137.fc8: 
2.6.24.3-12.fc8: 
+ _________________________ kern.debug
+ test -f /var/log/kern.debug
+ _________________________ klog
+ sed -n '25714,$p' /var/log/messages
+ egrep -i 'ipsec|klips|pluto'
+ case "$1" in
+ cat
Mar 16 09:18:43 chayka ipsec_setup: Starting Openswan IPsec 2.4.12...
+ _________________________ plog
+ sed -n '140986,$p' /var/log/secure
+ egrep -i pluto
+ case "$1" in
+ cat
Mar 16 09:18:43 chayka ipsec__plutorun: Starting Pluto subsystem...
Mar 16 09:18:43 chayka pluto[12805]: Starting Pluto (Openswan Version 2.4.12 PLUTO_SENDS_VENDORID PLUTO_USES_KEYRR; Vendor ID OEKBzdY{wM]@)
Mar 16 09:18:43 chayka pluto[12805]: Setting NAT-Traversal port-4500 floating to on
Mar 16 09:18:43 chayka pluto[12805]:    port floating activation criteria nat_t=1/port_fload=1
Mar 16 09:18:43 chayka pluto[12805]:   including NAT-Traversal patch (Version 0.6c)
Mar 16 09:18:43 chayka pluto[12805]: | opening /dev/urandom
Mar 16 09:18:43 chayka pluto[12805]: | inserting event EVENT_REINIT_SECRET, timeout in 3600 seconds
Mar 16 09:18:43 chayka pluto[12805]: | inserting event EVENT_PENDING_PHASE2, timeout in 120 seconds
Mar 16 09:18:43 chayka pluto[12805]: ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0)
Mar 16 09:18:43 chayka pluto[12805]: no helpers will be started, all cryptographic operations will be done inline
Mar 16 09:18:43 chayka pluto[12805]: | process 12805 listening for PF_KEY_V2 on file descriptor 6
Mar 16 09:18:43 chayka pluto[12805]: Using KLIPS IPsec interface code on 2.6.22.19-IPSEC-NATT-KLIPS
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfbbba50 pfkey_ext=0p0xbfbbca70 *pfkey_ext=0p(nil). 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfbbba50 pfkey_ext=0p0xbfbbca70 *pfkey_ext=0p0x81133a0. 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x81133b8 allocated 16 bytes, &(extensions[0])=0p0xbfbbca70 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=00000001, seen=00000001, required=00000001. 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=7(register), errno=0, satype=2(AH), len=2, res=0, seq=1, pid=12805. 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=0 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=00000001, required=00000001. 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=00000001, seen=00000001, required=00000001. 
Mar 16 09:18:43 chayka pluto[12805]: | finish_pfkey_msg: SADB_REGISTER message 1 for AH 
Mar 16 09:18:43 chayka pluto[12805]: |   02 07 00 02  02 00 00 00  01 00 00 00  05 32 00 00
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_get: SADB_REGISTER message 1
Mar 16 09:18:43 chayka pluto[12805]: | AH registered with kernel.
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfbbba50 pfkey_ext=0p0xbfbbca70 *pfkey_ext=0p(nil). 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfbbba50 pfkey_ext=0p0xbfbbca70 *pfkey_ext=0p0x81133a0. 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x81133b8 allocated 16 bytes, &(extensions[0])=0p0xbfbbca70 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=00000001, seen=00000001, required=00000001. 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=7(register), errno=0, satype=3(ESP), len=2, res=0, seq=2, pid=12805. 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=0 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=00000001, required=00000001. 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=00000001, seen=00000001, required=00000001. 
Mar 16 09:18:43 chayka pluto[12805]: | finish_pfkey_msg: SADB_REGISTER message 2 for ESP 
Mar 16 09:18:43 chayka pluto[12805]: |   02 07 00 03  02 00 00 00  02 00 00 00  05 32 00 00
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_get: SADB_REGISTER message 2
Mar 16 09:18:43 chayka pluto[12805]: | alg_init():memset(0x810fbe0, 0, 2016) memset(0x81103c0, 0, 2048) 
Mar 16 09:18:43 chayka pluto[12805]: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: sadb_msg_len=9 sadb_supported_len=24
Mar 16 09:18:43 chayka pluto[12805]: | kernel_alg_add():satype=3, exttype=14, alg_id=3
Mar 16 09:18:43 chayka pluto[12805]: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[0], exttype=14, satype=3, alg_id=3, alg_ivlen=0, alg_minbits=160, alg_maxbits=160, res=0, ret=1
Mar 16 09:18:43 chayka pluto[12805]: | kernel_alg_add():satype=3, exttype=14, alg_id=2
Mar 16 09:18:43 chayka pluto[12805]: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[1], exttype=14, satype=3, alg_id=2, alg_ivlen=0, alg_minbits=128, alg_maxbits=128, res=0, ret=1
Mar 16 09:18:43 chayka pluto[12805]: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: sadb_msg_len=9 sadb_supported_len=32
Mar 16 09:18:43 chayka pluto[12805]: | kernel_alg_add():satype=3, exttype=15, alg_id=3
Mar 16 09:18:43 chayka pluto[12805]: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[2], exttype=15, satype=3, alg_id=3, alg_ivlen=64, alg_minbits=192, alg_maxbits=192, res=0, ret=1
Mar 16 09:18:43 chayka pluto[12805]: | kernel_alg_add():satype=3, exttype=15, alg_id=12
Mar 16 09:18:43 chayka pluto[12805]: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[3], exttype=15, satype=3, alg_id=12, alg_ivlen=128, alg_minbits=128, alg_maxbits=256, res=0, ret=1
Mar 16 09:18:43 chayka pluto[12805]: | kernel_alg_add():satype=3, exttype=15, alg_id=3
Mar 16 09:18:43 chayka pluto[12805]: | kernel_alg_add(): discarding already setup satype=3, exttype=15, alg_id=3
Mar 16 09:18:43 chayka pluto[12805]: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[4], exttype=15, satype=3, alg_id=3, alg_ivlen=64, alg_minbits=168, alg_maxbits=168, res=0, ret=0
Mar 16 09:18:43 chayka pluto[12805]: | ESP registered with kernel.
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfbbba50 pfkey_ext=0p0xbfbbca70 *pfkey_ext=0p(nil). 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfbbba50 pfkey_ext=0p0xbfbbca70 *pfkey_ext=0p0x81133a0. 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x81133b8 allocated 16 bytes, &(extensions[0])=0p0xbfbbca70 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=00000001, seen=00000001, required=00000001. 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=7(register), errno=0, satype=10(COMP), len=2, res=0, seq=3, pid=12805. 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=0 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=00000001, required=00000001. 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=00000001, seen=00000001, required=00000001. 
Mar 16 09:18:43 chayka pluto[12805]: | finish_pfkey_msg: SADB_REGISTER message 3 for IPCOMP 
Mar 16 09:18:43 chayka pluto[12805]: |   02 07 00 0a  02 00 00 00  03 00 00 00  05 32 00 00
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_get: SADB_REGISTER message 3
Mar 16 09:18:43 chayka pluto[12805]: | IPCOMP registered with kernel.
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfbbba50 pfkey_ext=0p0xbfbbca70 *pfkey_ext=0p(nil). 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfbbba50 pfkey_ext=0p0xbfbbca70 *pfkey_ext=0p0x81133a0. 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x81133b8 allocated 16 bytes, &(extensions[0])=0p0xbfbbca70 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=00000001, seen=00000001, required=00000001. 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=7(register), errno=0, satype=9(IPIP), len=2, res=0, seq=4, pid=12805. 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=0 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=00000001, required=00000001. 
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=00000001, seen=00000001, required=00000001. 
Mar 16 09:18:43 chayka pluto[12805]: | finish_pfkey_msg: SADB_REGISTER message 4 for IPIP 
Mar 16 09:18:43 chayka pluto[12805]: |   02 07 00 09  02 00 00 00  04 00 00 00  05 32 00 00
Mar 16 09:18:43 chayka pluto[12805]: | pfkey_get: SADB_REGISTER message 4
Mar 16 09:18:43 chayka pluto[12805]: | IPIP registered with kernel.
Mar 16 09:18:43 chayka pluto[12805]: | inserting event EVENT_SHUNT_SCAN, timeout in 120 seconds
Mar 16 09:18:43 chayka pluto[12805]: Changing to directory '/etc/ipsec.d/cacerts'
Mar 16 09:18:43 chayka pluto[12805]: Changing to directory '/etc/ipsec.d/aacerts'
Mar 16 09:18:43 chayka pluto[12805]: Changing to directory '/etc/ipsec.d/ocspcerts'
Mar 16 09:18:43 chayka pluto[12805]: Changing to directory '/etc/ipsec.d/crls'
Mar 16 09:18:43 chayka pluto[12805]:   Warning: empty directory
Mar 16 09:18:43 chayka pluto[12805]: | inserting event EVENT_LOG_DAILY, timeout in 52877 seconds
Mar 16 09:18:43 chayka pluto[12805]: | next event EVENT_SHUNT_SCAN in 120 seconds
Mar 16 09:18:43 chayka pluto[12805]: |  
Mar 16 09:18:43 chayka pluto[12805]: | *received whack message
Mar 16 09:18:43 chayka pluto[12805]: loading secrets from "/etc/ipsec.secrets"
Mar 16 09:18:43 chayka pluto[12805]: | next event EVENT_SHUNT_SCAN in 120 seconds
Mar 16 09:18:43 chayka pluto[12805]: |  
Mar 16 09:18:43 chayka pluto[12805]: | *received whack message
Mar 16 09:18:43 chayka pluto[12805]: | alg_info_parse_str() ealg_buf=3des aalg_buf=sha1eklen=0  aklen=0
Mar 16 09:18:43 chayka pluto[12805]: | enum_search_prefix () calling enum_search(0x80eed20, "OAKLEY_3DES")
Mar 16 09:18:43 chayka pluto[12805]: | enum_search_ppfixi () calling enum_search(0x80eed20, "OAKLEY_3DES_CBC")
Mar 16 09:18:43 chayka pluto[12805]: | parser_alg_info_add() ealg_getbyname("3des")=5
Mar 16 09:18:43 chayka pluto[12805]: | enum_search_prefix () calling enum_search(0x80eed40, "OAKLEY_SHA1")
Mar 16 09:18:43 chayka pluto[12805]: | parser_alg_info_add() aalg_getbyname("sha1")=2
Mar 16 09:18:43 chayka pluto[12805]: | enum_search_prefix () calling enum_search(0x80eed70, "OAKLEY_GROUP_MODP1024")
Mar 16 09:18:43 chayka pluto[12805]: | parser_alg_info_add() modp_getbyname("modp1024")=2
Mar 16 09:18:43 chayka pluto[12805]: | __alg_info_ike_add() ealg=5 aalg=2 modp_id=2, cnt=1
Mar 16 09:18:43 chayka pluto[12805]: | Added new connection group with policy PSK+ENCRYPT+TUNNEL+AGGRESSIVE
Mar 16 09:18:43 chayka pluto[12805]: | from whack: got --esp=3des-sha1
Mar 16 09:18:43 chayka pluto[12805]: | alg_info_parse_str() ealg_buf=3des aalg_buf=sha1eklen=0  aklen=0
Mar 16 09:18:43 chayka pluto[12805]: | enum_search_prefix () calling enum_search(0x80eeae4, "ESP_3DES")
Mar 16 09:18:43 chayka pluto[12805]: | parser_alg_info_add() ealg_getbyname("3des")=3
Mar 16 09:18:43 chayka pluto[12805]: | enum_search_prefix () calling enum_search(0x80eebc8, "AUTH_ALGORITHM_HMAC_SHA1")
Mar 16 09:18:43 chayka pluto[12805]: | parser_alg_info_add() aalg_getbyname("sha1")=2
Mar 16 09:18:43 chayka pluto[12805]: | __alg_info_esp_add() ealg=3 aalg=2 cnt=1
Mar 16 09:18:43 chayka pluto[12805]: | esp string values: 3DES(3)_000-SHA1(2); flags=strict
Mar 16 09:18:43 chayka pluto[12805]: | from whack: got --ike=3des-sha1-modp1024
Mar 16 09:18:43 chayka pluto[12805]: | ike string values: 3DES_CBC(5)_000-SHA1(2)-MODP1024(2); flags=strict
Mar 16 09:18:43 chayka pluto[12805]: | counting wild cards for @GroupVPN is 0
Mar 16 09:18:43 chayka pluto[12805]: | counting wild cards for @0123456789AB is 0
Mar 16 09:18:43 chayka pluto[12805]: | alg_info_addref() alg_info->ref_cnt=1
Mar 16 09:18:43 chayka pluto[12805]: | alg_info_addref() alg_info->ref_cnt=1
Mar 16 09:18:43 chayka pluto[12805]: | alg_info_addref() alg_info->ref_cnt=2
Mar 16 09:18:43 chayka pluto[12805]: | alg_info_addref() alg_info->ref_cnt=2
Mar 16 09:18:43 chayka pluto[12805]: added connection description "group"
Mar 16 09:18:43 chayka pluto[12805]: | 0.0.0.0/0===192.168.1.103[@GroupVPN,XC+S-C]:17/67...4.58.126.41---1.2.3.4[@0123456789AB,XS+S=C]:17/68===192.168.26.0/24
Mar 16 09:18:43 chayka pluto[12805]: | ike_life: 28800s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 0; policy: PSK+ENCRYPT+TUNNEL+AGGRESSIVE
Mar 16 09:18:43 chayka pluto[12805]: | next event EVENT_SHUNT_SCAN in 120 seconds
Mar 16 09:18:43 chayka pluto[12805]: |  
Mar 16 09:18:43 chayka pluto[12805]: | *received whack message
Mar 16 09:18:43 chayka pluto[12805]: listening for IKE messages
Mar 16 09:18:43 chayka pluto[12805]: | found lo with address 127.0.0.1
Mar 16 09:18:43 chayka pluto[12805]: | found ath0 with address 192.168.1.103
Mar 16 09:18:43 chayka pluto[12805]: | found ipsec0 with address 192.168.1.103
Mar 16 09:18:43 chayka pluto[12805]: adding interface ipsec0/ath0 192.168.1.103:500
Mar 16 09:18:43 chayka pluto[12805]: adding interface ipsec0/ath0 192.168.1.103:4500
Mar 16 09:18:43 chayka pluto[12805]: | IP interface lo 127.0.0.1 has no matching ipsec* interface -- ignored
Mar 16 09:18:43 chayka pluto[12805]: | could not open /proc/net/if_inet6
Mar 16 09:18:43 chayka pluto[12805]: | connect_to_host_pair: 192.168.1.103:500 1.2.3.4:500 -> hp:none 
Mar 16 09:18:43 chayka pluto[12805]: forgetting secrets
Mar 16 09:18:43 chayka pluto[12805]: loading secrets from "/etc/ipsec.secrets"
Mar 16 09:18:43 chayka pluto[12805]: | next event EVENT_SHUNT_SCAN in 120 seconds
Mar 16 09:18:48 chayka pluto[12805]: |  
Mar 16 09:18:48 chayka pluto[12805]: | *received whack message
Mar 16 09:18:48 chayka pluto[12805]: | processing connection group
Mar 16 09:18:48 chayka pluto[12805]: | kernel_alg_db_new() initial trans_cnt=6
Mar 16 09:18:48 chayka pluto[12805]: | kernel_alg_db_new() will return p_new->protoid=3, p_new->trans_cnt=1
Mar 16 09:18:48 chayka pluto[12805]: | kernel_alg_db_new()     trans[0]: transid=3, attr_cnt=1, attrs[0].type=5, attrs[0].val=2
Mar 16 09:18:48 chayka pluto[12805]: | returning new proposal from esp_info
Mar 16 09:18:48 chayka pluto[12805]: | creating state object #1 at 0x8112e10
Mar 16 09:18:48 chayka pluto[12805]: | processing connection group
Mar 16 09:18:48 chayka pluto[12805]: | ICOOKIE:  c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:48 chayka pluto[12805]: | RCOOKIE:  00 00 00 00  00 00 00 00
Mar 16 09:18:48 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:18:48 chayka pluto[12805]: | state hash entry 17
Mar 16 09:18:48 chayka pluto[12805]: | inserting event EVENT_SO_DISCARD, timeout in 0 seconds for #1
Mar 16 09:18:48 chayka pluto[12805]: | using transform (5,2,2,0)
Mar 16 09:18:48 chayka pluto[12805]: | initiating aggressive mode with IKE=E=5-H=2-M=2
Mar 16 09:18:48 chayka pluto[12805]: | Queuing pending Quick Mode with 1.2.3.4 "group"
Mar 16 09:18:48 chayka pluto[12805]: "group" #1: initiating Aggressive Mode #1, connection "group"
Mar 16 09:18:48 chayka pluto[12805]: | helper -1 doing build_kenonce op id: 0
Mar 16 09:18:48 chayka pluto[12805]: | Local DH secret:
Mar 16 09:18:48 chayka pluto[12805]: |   97 dd e0 35  9a 91 06 1c  ec a9 b4 0c  f0 c0 2e 8f
Mar 16 09:18:48 chayka pluto[12805]: |   95 ea eb 7a  4c c4 36 f2  f3 57 fd 58  e4 7e 60 79
Mar 16 09:18:48 chayka pluto[12805]: | Public DH value sent:
Mar 16 09:18:48 chayka pluto[12805]: |   41 72 11 5d  33 ea 4d de  a8 22 6c 96  e9 69 b2 5c
Mar 16 09:18:48 chayka pluto[12805]: |   04 06 1f 48  cb 7d 6c 2d  f9 2f 3f f1  64 20 94 dc
Mar 16 09:18:48 chayka pluto[12805]: |   64 b2 a7 19  84 48 9e 0e  ad 09 55 59  3f fa db 1a
Mar 16 09:18:48 chayka pluto[12805]: |   56 3a 6d 5d  5a 59 ac 58  98 04 48 ef  11 cd 96 9e
Mar 16 09:18:48 chayka pluto[12805]: |   15 58 0e a2  92 c3 51 0d  d0 28 3b f0  24 2a cd 55
Mar 16 09:18:48 chayka pluto[12805]: |   56 68 29 9b  81 d8 cc 16  68 e2 50 22  23 75 0e 8a
Mar 16 09:18:48 chayka pluto[12805]: |   64 00 f8 cb  fc de 3c f4  a3 2e 8e ae  e1 0c c3 f5
Mar 16 09:18:48 chayka pluto[12805]: |   43 f5 c1 ca  97 d9 66 03  01 e7 51 54  2a ef 53 cf
Mar 16 09:18:48 chayka pluto[12805]: | Generated nonce:
Mar 16 09:18:48 chayka pluto[12805]: |   45 e0 78 66  df c6 95 6c  0a c5 ee 98  59 cf 34 98
Mar 16 09:18:48 chayka pluto[12805]: | aggr outI1: calculated ke+nonce, sending I1
Mar 16 09:18:48 chayka pluto[12805]: | processing connection group
Mar 16 09:18:48 chayka pluto[12805]: | **emit ISAKMP Message:
Mar 16 09:18:48 chayka pluto[12805]: |    initiator cookie:
Mar 16 09:18:48 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:48 chayka pluto[12805]: |    responder cookie:
Mar 16 09:18:48 chayka pluto[12805]: |   00 00 00 00  00 00 00 00
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_SA
Mar 16 09:18:48 chayka pluto[12805]: |    ISAKMP version: ISAKMP Version 1.0
Mar 16 09:18:48 chayka pluto[12805]: |    exchange type: ISAKMP_XCHG_AGGR
Mar 16 09:18:48 chayka pluto[12805]: |    flags: none
Mar 16 09:18:48 chayka pluto[12805]: |    message ID:  00 00 00 00
Mar 16 09:18:48 chayka pluto[12805]: | using transform (5,2,2,0)
Mar 16 09:18:48 chayka pluto[12805]: | ***emit ISAKMP Security Association Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_KE
Mar 16 09:18:48 chayka pluto[12805]: |    DOI: ISAKMP_DOI_IPSEC
Mar 16 09:18:48 chayka pluto[12805]: | ****emit IPsec DOI SIT:
Mar 16 09:18:48 chayka pluto[12805]: |    IPsec DOI SIT: SIT_IDENTITY_ONLY
Mar 16 09:18:48 chayka pluto[12805]: | out_sa pcn: 0 has 1 valid proposals
Mar 16 09:18:48 chayka pluto[12805]: | out_sa pcn: 0 pn: 0<1 valid_count: 1
Mar 16 09:18:48 chayka pluto[12805]: | ****emit ISAKMP Proposal Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:18:48 chayka pluto[12805]: |    proposal number: 0
Mar 16 09:18:48 chayka pluto[12805]: |    protocol ID: PROTO_ISAKMP
Mar 16 09:18:48 chayka pluto[12805]: |    SPI size: 0
Mar 16 09:18:48 chayka pluto[12805]: |    number of transforms: 1
Mar 16 09:18:48 chayka pluto[12805]: | *****emit ISAKMP Transform Payload (ISAKMP):
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:18:48 chayka pluto[12805]: |    transform number: 0
Mar 16 09:18:48 chayka pluto[12805]: |    transform ID: KEY_IKE
Mar 16 09:18:48 chayka pluto[12805]: | ******emit ISAKMP Oakley attribute:
Mar 16 09:18:48 chayka pluto[12805]: |    af+type: OAKLEY_LIFE_TYPE
Mar 16 09:18:48 chayka pluto[12805]: |    length/value: 1
Mar 16 09:18:48 chayka pluto[12805]: |     [1 is OAKLEY_LIFE_SECONDS]
Mar 16 09:18:48 chayka pluto[12805]: | ******emit ISAKMP Oakley attribute:
Mar 16 09:18:48 chayka pluto[12805]: |    af+type: OAKLEY_LIFE_DURATION
Mar 16 09:18:48 chayka pluto[12805]: |    length/value: 28800
Mar 16 09:18:48 chayka pluto[12805]: | ******emit ISAKMP Oakley attribute:
Mar 16 09:18:48 chayka pluto[12805]: |    af+type: OAKLEY_ENCRYPTION_ALGORITHM
Mar 16 09:18:48 chayka pluto[12805]: |    length/value: 5
Mar 16 09:18:48 chayka pluto[12805]: |     [5 is OAKLEY_3DES_CBC]
Mar 16 09:18:48 chayka pluto[12805]: | ******emit ISAKMP Oakley attribute:
Mar 16 09:18:48 chayka pluto[12805]: |    af+type: OAKLEY_HASH_ALGORITHM
Mar 16 09:18:48 chayka pluto[12805]: |    length/value: 2
Mar 16 09:18:48 chayka pluto[12805]: |     [2 is OAKLEY_SHA1]
Mar 16 09:18:48 chayka pluto[12805]: | ******emit ISAKMP Oakley attribute:
Mar 16 09:18:48 chayka pluto[12805]: |    af+type: OAKLEY_AUTHENTICATION_METHOD
Mar 16 09:18:48 chayka pluto[12805]: |    length/value: 65001
Mar 16 09:18:48 chayka pluto[12805]: |     [65001 is XAUTHInitPreShared]
Mar 16 09:18:48 chayka pluto[12805]: | ******emit ISAKMP Oakley attribute:
Mar 16 09:18:48 chayka pluto[12805]: |    af+type: OAKLEY_GROUP_DESCRIPTION
Mar 16 09:18:48 chayka pluto[12805]: |    length/value: 2
Mar 16 09:18:48 chayka pluto[12805]: |     [2 is OAKLEY_GROUP_MODP1024]
Mar 16 09:18:48 chayka pluto[12805]: | emitting length of ISAKMP Transform Payload (ISAKMP): 32
Mar 16 09:18:48 chayka pluto[12805]: | emitting length of ISAKMP Proposal Payload: 40
Mar 16 09:18:48 chayka pluto[12805]: | emitting length of ISAKMP Security Association Payload: 52
Mar 16 09:18:48 chayka pluto[12805]: | ***emit ISAKMP Key Exchange Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONCE
Mar 16 09:18:48 chayka pluto[12805]: | emitting 128 raw bytes of keyex value into ISAKMP Key Exchange Payload
Mar 16 09:18:48 chayka pluto[12805]: | keyex value  41 72 11 5d  33 ea 4d de  a8 22 6c 96  e9 69 b2 5c
Mar 16 09:18:48 chayka pluto[12805]: |   04 06 1f 48  cb 7d 6c 2d  f9 2f 3f f1  64 20 94 dc
Mar 16 09:18:48 chayka pluto[12805]: |   64 b2 a7 19  84 48 9e 0e  ad 09 55 59  3f fa db 1a
Mar 16 09:18:48 chayka pluto[12805]: |   56 3a 6d 5d  5a 59 ac 58  98 04 48 ef  11 cd 96 9e
Mar 16 09:18:48 chayka pluto[12805]: |   15 58 0e a2  92 c3 51 0d  d0 28 3b f0  24 2a cd 55
Mar 16 09:18:48 chayka pluto[12805]: |   56 68 29 9b  81 d8 cc 16  68 e2 50 22  23 75 0e 8a
Mar 16 09:18:48 chayka pluto[12805]: |   64 00 f8 cb  fc de 3c f4  a3 2e 8e ae  e1 0c c3 f5
Mar 16 09:18:48 chayka pluto[12805]: |   43 f5 c1 ca  97 d9 66 03  01 e7 51 54  2a ef 53 cf
Mar 16 09:18:48 chayka pluto[12805]: | emitting length of ISAKMP Key Exchange Payload: 132
Mar 16 09:18:48 chayka pluto[12805]: | ***emit ISAKMP Nonce Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_ID
Mar 16 09:18:48 chayka pluto[12805]: | emitting 16 raw bytes of Ni into ISAKMP Nonce Payload
Mar 16 09:18:48 chayka pluto[12805]: | Ni  45 e0 78 66  df c6 95 6c  0a c5 ee 98  59 cf 34 98
Mar 16 09:18:48 chayka pluto[12805]: | emitting length of ISAKMP Nonce Payload: 20
Mar 16 09:18:48 chayka pluto[12805]: | ***emit ISAKMP Identification Payload (IPsec DOI):
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_VID
Mar 16 09:18:48 chayka pluto[12805]: |    ID type: ID_FQDN
Mar 16 09:18:48 chayka pluto[12805]: |    Protocol ID: 0
Mar 16 09:18:48 chayka pluto[12805]: |    port: 0
Mar 16 09:18:48 chayka pluto[12805]: | emitting 8 raw bytes of my identity into ISAKMP Identification Payload (IPsec DOI)
Mar 16 09:18:48 chayka pluto[12805]: | my identity  47 72 6f 75  70 56 50 4e
Mar 16 09:18:48 chayka pluto[12805]: | emitting length of ISAKMP Identification Payload (IPsec DOI): 16
Mar 16 09:18:48 chayka pluto[12805]: | ***emit ISAKMP Vendor ID Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_VID
Mar 16 09:18:48 chayka pluto[12805]: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload
Mar 16 09:18:48 chayka pluto[12805]: | V_ID  af ca d7 13  68 a1 f1 c9  6b 86 96 fc  77 57 01 00
Mar 16 09:18:48 chayka pluto[12805]: | emitting length of ISAKMP Vendor ID Payload: 20
Mar 16 09:18:48 chayka pluto[12805]: | nat add vid. port: 1 nonike: 1
Mar 16 09:18:48 chayka pluto[12805]: | out_vendorid(): sending [RFC 3947]
Mar 16 09:18:48 chayka pluto[12805]: | ***emit ISAKMP Vendor ID Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_VID
Mar 16 09:18:48 chayka pluto[12805]: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload
Mar 16 09:18:48 chayka pluto[12805]: | V_ID  4a 13 1c 81  07 03 58 45  5c 57 28 f2  0e 95 45 2f
Mar 16 09:18:48 chayka pluto[12805]: | emitting length of ISAKMP Vendor ID Payload: 20
Mar 16 09:18:48 chayka pluto[12805]: | out_vendorid(): sending [draft-ietf-ipsec-nat-t-ike-03]
Mar 16 09:18:48 chayka pluto[12805]: | ***emit ISAKMP Vendor ID Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_VID
Mar 16 09:18:48 chayka pluto[12805]: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload
Mar 16 09:18:48 chayka pluto[12805]: | V_ID  7d 94 19 a6  53 10 ca 6f  2c 17 9d 92  15 52 9d 56
Mar 16 09:18:48 chayka pluto[12805]: | emitting length of ISAKMP Vendor ID Payload: 20
Mar 16 09:18:48 chayka pluto[12805]: | out_vendorid(): sending [draft-ietf-ipsec-nat-t-ike-02]
Mar 16 09:18:48 chayka pluto[12805]: | ***emit ISAKMP Vendor ID Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_VID
Mar 16 09:18:48 chayka pluto[12805]: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload
Mar 16 09:18:48 chayka pluto[12805]: | V_ID  cd 60 46 43  35 df 21 f8  7c fd b2 fc  68 b6 a4 48
Mar 16 09:18:48 chayka pluto[12805]: | emitting length of ISAKMP Vendor ID Payload: 20
Mar 16 09:18:48 chayka pluto[12805]: | out_vendorid(): sending [draft-ietf-ipsec-nat-t-ike-02_n]
Mar 16 09:18:48 chayka pluto[12805]: | ***emit ISAKMP Vendor ID Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_VID
Mar 16 09:18:48 chayka pluto[12805]: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload
Mar 16 09:18:48 chayka pluto[12805]: | V_ID  90 cb 80 91  3e bb 69 6e  08 63 81 b5  ec 42 7b 1f
Mar 16 09:18:48 chayka pluto[12805]: | emitting length of ISAKMP Vendor ID Payload: 20
Mar 16 09:18:48 chayka pluto[12805]: | out_vendorid(): sending [draft-ietf-ipsec-nat-t-ike-00]
Mar 16 09:18:48 chayka pluto[12805]: | ***emit ISAKMP Vendor ID Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_VID
Mar 16 09:18:48 chayka pluto[12805]: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload
Mar 16 09:18:48 chayka pluto[12805]: | V_ID  44 85 15 2d  18 b6 bb cd  0b e8 a8 46  95 79 dd cc
Mar 16 09:18:48 chayka pluto[12805]: | emitting length of ISAKMP Vendor ID Payload: 20
Mar 16 09:18:48 chayka pluto[12805]: | out_vendorid(): sending [XAUTH]
Mar 16 09:18:48 chayka pluto[12805]: | ***emit ISAKMP Vendor ID Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:18:48 chayka pluto[12805]: | emitting 8 raw bytes of V_ID into ISAKMP Vendor ID Payload
Mar 16 09:18:48 chayka pluto[12805]: | V_ID  09 00 26 89  df d6 b7 12
Mar 16 09:18:48 chayka pluto[12805]: | emitting length of ISAKMP Vendor ID Payload: 12
Mar 16 09:18:48 chayka pluto[12805]: | emitting length of ISAKMP Message: 380
Mar 16 09:18:48 chayka pluto[12805]: | sending:
Mar 16 09:18:48 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5  00 00 00 00  00 00 00 00
Mar 16 09:18:48 chayka pluto[12805]: |   01 10 04 00  00 00 00 00  00 00 01 7c  04 00 00 34
Mar 16 09:18:48 chayka pluto[12805]: |   00 00 00 01  00 00 00 01  00 00 00 28  00 01 00 01
Mar 16 09:18:48 chayka pluto[12805]: |   00 00 00 20  00 01 00 00  80 0b 00 01  80 0c 70 80
Mar 16 09:18:48 chayka pluto[12805]: |   80 01 00 05  80 02 00 02  80 03 fd e9  80 04 00 02
Mar 16 09:18:48 chayka pluto[12805]: |   0a 00 00 84  41 72 11 5d  33 ea 4d de  a8 22 6c 96
Mar 16 09:18:48 chayka pluto[12805]: |   e9 69 b2 5c  04 06 1f 48  cb 7d 6c 2d  f9 2f 3f f1
Mar 16 09:18:48 chayka pluto[12805]: |   64 20 94 dc  64 b2 a7 19  84 48 9e 0e  ad 09 55 59
Mar 16 09:18:48 chayka pluto[12805]: |   3f fa db 1a  56 3a 6d 5d  5a 59 ac 58  98 04 48 ef
Mar 16 09:18:48 chayka pluto[12805]: |   11 cd 96 9e  15 58 0e a2  92 c3 51 0d  d0 28 3b f0
Mar 16 09:18:48 chayka pluto[12805]: |   24 2a cd 55  56 68 29 9b  81 d8 cc 16  68 e2 50 22
Mar 16 09:18:48 chayka pluto[12805]: |   23 75 0e 8a  64 00 f8 cb  fc de 3c f4  a3 2e 8e ae
Mar 16 09:18:48 chayka pluto[12805]: |   e1 0c c3 f5  43 f5 c1 ca  97 d9 66 03  01 e7 51 54
Mar 16 09:18:48 chayka pluto[12805]: |   2a ef 53 cf  05 00 00 14  45 e0 78 66  df c6 95 6c
Mar 16 09:18:48 chayka pluto[12805]: |   0a c5 ee 98  59 cf 34 98  0d 00 00 10  02 00 00 00
Mar 16 09:18:48 chayka pluto[12805]: |   47 72 6f 75  70 56 50 4e  0d 00 00 14  af ca d7 13
Mar 16 09:18:48 chayka pluto[12805]: |   68 a1 f1 c9  6b 86 96 fc  77 57 01 00  0d 00 00 14
Mar 16 09:18:48 chayka pluto[12805]: |   4a 13 1c 81  07 03 58 45  5c 57 28 f2  0e 95 45 2f
Mar 16 09:18:48 chayka pluto[12805]: |   0d 00 00 14  7d 94 19 a6  53 10 ca 6f  2c 17 9d 92
Mar 16 09:18:48 chayka pluto[12805]: |   15 52 9d 56  0d 00 00 14  cd 60 46 43  35 df 21 f8
Mar 16 09:18:48 chayka pluto[12805]: |   7c fd b2 fc  68 b6 a4 48  0d 00 00 14  90 cb 80 91
Mar 16 09:18:48 chayka pluto[12805]: |   3e bb 69 6e  08 63 81 b5  ec 42 7b 1f  0d 00 00 14
Mar 16 09:18:48 chayka pluto[12805]: |   44 85 15 2d  18 b6 bb cd  0b e8 a8 46  95 79 dd cc
Mar 16 09:18:48 chayka pluto[12805]: |   00 00 00 0c  09 00 26 89  df d6 b7 12
Mar 16 09:18:48 chayka pluto[12805]: | sending 380 bytes for aggr_outI1 through ath0:500 to 1.2.3.4:500:
Mar 16 09:18:48 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5  00 00 00 00  00 00 00 00
Mar 16 09:18:48 chayka pluto[12805]: |   01 10 04 00  00 00 00 00  00 00 01 7c  04 00 00 34
Mar 16 09:18:48 chayka pluto[12805]: |   00 00 00 01  00 00 00 01  00 00 00 28  00 01 00 01
Mar 16 09:18:48 chayka pluto[12805]: |   00 00 00 20  00 01 00 00  80 0b 00 01  80 0c 70 80
Mar 16 09:18:48 chayka pluto[12805]: |   80 01 00 05  80 02 00 02  80 03 fd e9  80 04 00 02
Mar 16 09:18:48 chayka pluto[12805]: |   0a 00 00 84  41 72 11 5d  33 ea 4d de  a8 22 6c 96
Mar 16 09:18:48 chayka pluto[12805]: |   e9 69 b2 5c  04 06 1f 48  cb 7d 6c 2d  f9 2f 3f f1
Mar 16 09:18:48 chayka pluto[12805]: |   64 20 94 dc  64 b2 a7 19  84 48 9e 0e  ad 09 55 59
Mar 16 09:18:48 chayka pluto[12805]: |   3f fa db 1a  56 3a 6d 5d  5a 59 ac 58  98 04 48 ef
Mar 16 09:18:48 chayka pluto[12805]: |   11 cd 96 9e  15 58 0e a2  92 c3 51 0d  d0 28 3b f0
Mar 16 09:18:48 chayka pluto[12805]: |   24 2a cd 55  56 68 29 9b  81 d8 cc 16  68 e2 50 22
Mar 16 09:18:48 chayka pluto[12805]: |   23 75 0e 8a  64 00 f8 cb  fc de 3c f4  a3 2e 8e ae
Mar 16 09:18:48 chayka pluto[12805]: |   e1 0c c3 f5  43 f5 c1 ca  97 d9 66 03  01 e7 51 54
Mar 16 09:18:48 chayka pluto[12805]: |   2a ef 53 cf  05 00 00 14  45 e0 78 66  df c6 95 6c
Mar 16 09:18:48 chayka pluto[12805]: |   0a c5 ee 98  59 cf 34 98  0d 00 00 10  02 00 00 00
Mar 16 09:18:48 chayka pluto[12805]: |   47 72 6f 75  70 56 50 4e  0d 00 00 14  af ca d7 13
Mar 16 09:18:48 chayka pluto[12805]: |   68 a1 f1 c9  6b 86 96 fc  77 57 01 00  0d 00 00 14
Mar 16 09:18:48 chayka pluto[12805]: |   4a 13 1c 81  07 03 58 45  5c 57 28 f2  0e 95 45 2f
Mar 16 09:18:48 chayka pluto[12805]: |   0d 00 00 14  7d 94 19 a6  53 10 ca 6f  2c 17 9d 92
Mar 16 09:18:48 chayka pluto[12805]: |   15 52 9d 56  0d 00 00 14  cd 60 46 43  35 df 21 f8
Mar 16 09:18:48 chayka pluto[12805]: |   7c fd b2 fc  68 b6 a4 48  0d 00 00 14  90 cb 80 91
Mar 16 09:18:48 chayka pluto[12805]: |   3e bb 69 6e  08 63 81 b5  ec 42 7b 1f  0d 00 00 14
Mar 16 09:18:48 chayka pluto[12805]: |   44 85 15 2d  18 b6 bb cd  0b e8 a8 46  95 79 dd cc
Mar 16 09:18:48 chayka pluto[12805]: |   00 00 00 0c  09 00 26 89  df d6 b7 12
Mar 16 09:18:48 chayka pluto[12805]: | inserting event EVENT_RETRANSMIT, timeout in 10 seconds for #1
Mar 16 09:18:48 chayka pluto[12805]: | complete state transition with STF_IGNORE
Mar 16 09:18:48 chayka pluto[12805]: | next event EVENT_RETRANSMIT in 10 seconds for #1
Mar 16 09:18:48 chayka pluto[12805]: |  
Mar 16 09:18:48 chayka pluto[12805]: | *received 384 bytes from 1.2.3.4:500 on ath0 (port=500)
Mar 16 09:18:48 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5  9c b4 73 09  ed ba 3b a9
Mar 16 09:18:48 chayka pluto[12805]: |   01 10 04 00  00 00 00 00  00 00 01 80  04 00 00 34
Mar 16 09:18:48 chayka pluto[12805]: |   00 00 00 01  00 00 00 01  00 00 00 28  01 01 00 01
Mar 16 09:18:48 chayka pluto[12805]: |   00 00 00 20  01 01 00 00  80 01 00 05  80 02 00 02
Mar 16 09:18:48 chayka pluto[12805]: |   80 04 00 02  80 03 fd e9  80 0b 00 01  80 0c 70 80
Mar 16 09:18:48 chayka pluto[12805]: |   0d 00 00 84  07 87 e5 b4  58 2e 94 8a  b7 68 b5 cb
Mar 16 09:18:48 chayka pluto[12805]: |   24 ac 86 38  b6 9e f4 1b  15 6f c9 83  f4 aa ce 4b
Mar 16 09:18:48 chayka pluto[12805]: |   e5 80 9a 9d  24 ee 2b 62  b7 49 2c 81  fb 8f ad a7
Mar 16 09:18:48 chayka pluto[12805]: |   1e 8d a9 94  74 2b ea 66  93 f8 3b 63  25 cb 9d 1b
Mar 16 09:18:48 chayka pluto[12805]: |   10 a6 78 7b  ae dc b2 55  2d 36 84 35  03 0a e1 08
Mar 16 09:18:48 chayka pluto[12805]: |   44 2b 4c 49  b4 06 ef fe  eb b6 fe 8d  22 f1 f1 a3
Mar 16 09:18:48 chayka pluto[12805]: |   ac c6 0c da  93 3b 0e bc  14 82 33 be  ef 15 71 9f
Mar 16 09:18:48 chayka pluto[12805]: |   f7 d6 5d 54  d3 9f 84 21  7d 4d 47 7a  b0 a5 47 fc
Mar 16 09:18:48 chayka pluto[12805]: |   b6 92 f8 23  0d 00 00 0c  5b 36 2b c8  20 f7 00 01
Mar 16 09:18:48 chayka pluto[12805]: |   82 00 00 14  44 85 15 2d  18 b6 bb cd  0b e8 a8 46
Mar 16 09:18:48 chayka pluto[12805]: |   95 79 dd cc  82 00 00 18  43 68 43 0c  6b 2c a2 28
Mar 16 09:18:48 chayka pluto[12805]: |   41 ad af b7  3c ae 3f 15  cb 2e ac 1c  0a 00 00 18
Mar 16 09:18:48 chayka pluto[12805]: |   79 e1 6e b9  d1 d6 7c 34  6f f1 86 84  06 60 b4 cd
Mar 16 09:18:48 chayka pluto[12805]: |   2c 94 4d c8  05 00 00 18  1b eb 8f 0c  b5 5b 95 67
Mar 16 09:18:48 chayka pluto[12805]: |   e4 ba 5a a6  09 0f f4 af  18 6c f9 da  0d 00 00 14
Mar 16 09:18:48 chayka pluto[12805]: |   02 00 00 00  30 30 31 37  43 35 31 41  45 41 45 30
Mar 16 09:18:48 chayka pluto[12805]: |   0d 00 00 0c  40 4b f4 39  52 2c a3 f6  08 00 00 0c
Mar 16 09:18:48 chayka pluto[12805]: |   09 00 26 89  df d6 b7 12  00 00 00 18  1c 58 af 64
Mar 16 09:18:48 chayka pluto[12805]: |   1e c7 d3 72  6a 30 1f a4  17 42 19 c9  09 a3 87 12
Mar 16 09:18:48 chayka pluto[12805]: | **parse ISAKMP Message:
Mar 16 09:18:48 chayka pluto[12805]: |    initiator cookie:
Mar 16 09:18:48 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:48 chayka pluto[12805]: |    responder cookie:
Mar 16 09:18:48 chayka pluto[12805]: |   9c b4 73 09  ed ba 3b a9
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_SA
Mar 16 09:18:48 chayka pluto[12805]: |    ISAKMP version: ISAKMP Version 1.0
Mar 16 09:18:48 chayka pluto[12805]: |    exchange type: ISAKMP_XCHG_AGGR
Mar 16 09:18:48 chayka pluto[12805]: |    flags: none
Mar 16 09:18:48 chayka pluto[12805]: |    message ID:  00 00 00 00
Mar 16 09:18:48 chayka pluto[12805]: |    length: 384
Mar 16 09:18:48 chayka pluto[12805]: |  processing packet with exchange type=ISAKMP_XCHG_AGGR (4)
Mar 16 09:18:48 chayka pluto[12805]: | ICOOKIE:  c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:48 chayka pluto[12805]: | RCOOKIE:  9c b4 73 09  ed ba 3b a9
Mar 16 09:18:48 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:18:48 chayka pluto[12805]: | state hash entry 2
Mar 16 09:18:48 chayka pluto[12805]: | state object not found
Mar 16 09:18:48 chayka pluto[12805]: | ICOOKIE:  c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:48 chayka pluto[12805]: | RCOOKIE:  00 00 00 00  00 00 00 00
Mar 16 09:18:48 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:18:48 chayka pluto[12805]: | state hash entry 17
Mar 16 09:18:48 chayka pluto[12805]: | peer and cookies match on #1, provided msgid 00000000 vs 00000000
Mar 16 09:18:48 chayka pluto[12805]: | state object #1 found, in STATE_AGGR_I1
Mar 16 09:18:48 chayka pluto[12805]: | processing connection group
Mar 16 09:18:48 chayka pluto[12805]: | np=1 and sd=0x80f56e0 
Mar 16 09:18:48 chayka pluto[12805]: | ***parse ISAKMP Security Association Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_KE
Mar 16 09:18:48 chayka pluto[12805]: |    length: 52
Mar 16 09:18:48 chayka pluto[12805]: |    DOI: ISAKMP_DOI_IPSEC
Mar 16 09:18:48 chayka pluto[12805]: | np=4 and sd=0x80f5734 
Mar 16 09:18:48 chayka pluto[12805]: | ***parse ISAKMP Key Exchange Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_VID
Mar 16 09:18:48 chayka pluto[12805]: |    length: 132
Mar 16 09:18:48 chayka pluto[12805]: | np=13 and sd=0x80f57ac 
Mar 16 09:18:48 chayka pluto[12805]: | ***parse ISAKMP Vendor ID Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_VID
Mar 16 09:18:48 chayka pluto[12805]: |    length: 12
Mar 16 09:18:48 chayka pluto[12805]: | np=13 and sd=0x80f57ac 
Mar 16 09:18:48 chayka pluto[12805]: | ***parse ISAKMP Vendor ID Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NAT-D
Mar 16 09:18:48 chayka pluto[12805]: |    length: 20
Mar 16 09:18:48 chayka pluto[12805]: | np=130 and sd=(nil) 
Mar 16 09:18:48 chayka pluto[12805]: | ***parse ISAKMP NAT-D Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NAT-D
Mar 16 09:18:48 chayka pluto[12805]: |    length: 24
Mar 16 09:18:48 chayka pluto[12805]: | np=130 and sd=(nil) 
Mar 16 09:18:48 chayka pluto[12805]: | ***parse ISAKMP NAT-D Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONCE
Mar 16 09:18:48 chayka pluto[12805]: |    length: 24
Mar 16 09:18:48 chayka pluto[12805]: | np=10 and sd=0x80f5788 
Mar 16 09:18:48 chayka pluto[12805]: | ***parse ISAKMP Nonce Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_ID
Mar 16 09:18:48 chayka pluto[12805]: |    length: 24
Mar 16 09:18:48 chayka pluto[12805]: | np=5 and sd=(nil) 
Mar 16 09:18:48 chayka pluto[12805]: | ***parse ISAKMP Identification Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_VID
Mar 16 09:18:48 chayka pluto[12805]: |    length: 20
Mar 16 09:18:48 chayka pluto[12805]: |    ID type: ID_FQDN
Mar 16 09:18:48 chayka pluto[12805]: |    DOI specific A: 0
Mar 16 09:18:48 chayka pluto[12805]: |    DOI specific B: 0
Mar 16 09:18:48 chayka pluto[12805]: | np=13 and sd=0x80f57ac 
Mar 16 09:18:48 chayka pluto[12805]: | ***parse ISAKMP Vendor ID Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_VID
Mar 16 09:18:48 chayka pluto[12805]: |    length: 12
Mar 16 09:18:48 chayka pluto[12805]: | np=13 and sd=0x80f57ac 
Mar 16 09:18:48 chayka pluto[12805]: | ***parse ISAKMP Vendor ID Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_HASH
Mar 16 09:18:48 chayka pluto[12805]: |    length: 12
Mar 16 09:18:48 chayka pluto[12805]: | np=8 and sd=0x80f5770 
Mar 16 09:18:48 chayka pluto[12805]: | ***parse ISAKMP Hash Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:18:48 chayka pluto[12805]: |    length: 24
Mar 16 09:18:48 chayka pluto[12805]: "group" #1: ignoring unknown Vendor ID payload [5b362bc820f70001]
Mar 16 09:18:48 chayka pluto[12805]: "group" #1: received Vendor ID payload [draft-ietf-ipsec-nat-t-ike-00]
Mar 16 09:18:48 chayka pluto[12805]: "group" #1: ignoring unknown Vendor ID payload [404bf439522ca3f6]
Mar 16 09:18:48 chayka pluto[12805]: "group" #1: received Vendor ID payload [XAUTH]
Mar 16 09:18:48 chayka pluto[12805]: "group" #1: Aggressive mode peer ID is ID_FQDN: '@0123456789AB'
Mar 16 09:18:48 chayka pluto[12805]: | refine_connection: starting with group
Mar 16 09:18:48 chayka pluto[12805]: |   trusted_ca called with a=(empty) b=(empty)
Mar 16 09:18:48 chayka pluto[12805]: | refine_connection: happy with starting point: group
Mar 16 09:18:48 chayka pluto[12805]: | offered CA: '%none'
Mar 16 09:18:48 chayka pluto[12805]: | ****parse IPsec DOI SIT:
Mar 16 09:18:48 chayka pluto[12805]: |    IPsec DOI SIT: SIT_IDENTITY_ONLY
Mar 16 09:18:48 chayka pluto[12805]: | ****parse ISAKMP Proposal Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:18:48 chayka pluto[12805]: |    length: 40
Mar 16 09:18:48 chayka pluto[12805]: |    proposal number: 1
Mar 16 09:18:48 chayka pluto[12805]: |    protocol ID: PROTO_ISAKMP
Mar 16 09:18:48 chayka pluto[12805]: |    SPI size: 0
Mar 16 09:18:48 chayka pluto[12805]: |    number of transforms: 1
Mar 16 09:18:48 chayka pluto[12805]: | *****parse ISAKMP Transform Payload (ISAKMP):
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:18:48 chayka pluto[12805]: |    length: 32
Mar 16 09:18:48 chayka pluto[12805]: |    transform number: 1
Mar 16 09:18:48 chayka pluto[12805]: |    transform ID: KEY_IKE
Mar 16 09:18:48 chayka pluto[12805]: | ******parse ISAKMP Oakley attribute:
Mar 16 09:18:48 chayka pluto[12805]: |    af+type: OAKLEY_ENCRYPTION_ALGORITHM
Mar 16 09:18:48 chayka pluto[12805]: |    length/value: 5
Mar 16 09:18:48 chayka pluto[12805]: |    [5 is OAKLEY_3DES_CBC]
Mar 16 09:18:48 chayka pluto[12805]: | ike_alg_enc_ok(ealg=5,key_len=0): blocksize=8, keyminlen=192, keydeflen=192, keymaxlen=192, ret=1
Mar 16 09:18:48 chayka pluto[12805]: | ******parse ISAKMP Oakley attribute:
Mar 16 09:18:48 chayka pluto[12805]: |    af+type: OAKLEY_HASH_ALGORITHM
Mar 16 09:18:48 chayka pluto[12805]: |    length/value: 2
Mar 16 09:18:48 chayka pluto[12805]: |    [2 is OAKLEY_SHA1]
Mar 16 09:18:48 chayka pluto[12805]: | ******parse ISAKMP Oakley attribute:
Mar 16 09:18:48 chayka pluto[12805]: |    af+type: OAKLEY_GROUP_DESCRIPTION
Mar 16 09:18:48 chayka pluto[12805]: |    length/value: 2
Mar 16 09:18:48 chayka pluto[12805]: |    [2 is OAKLEY_GROUP_MODP1024]
Mar 16 09:18:48 chayka pluto[12805]: | ******parse ISAKMP Oakley attribute:
Mar 16 09:18:48 chayka pluto[12805]: |    af+type: OAKLEY_AUTHENTICATION_METHOD
Mar 16 09:18:48 chayka pluto[12805]: |    length/value: 65001
Mar 16 09:18:48 chayka pluto[12805]: |    [65001 is XAUTHInitPreShared]
Mar 16 09:18:48 chayka pluto[12805]: | started looking for secret for @GroupVPN->@0123456789AB of kind PPK_PSK
Mar 16 09:18:48 chayka pluto[12805]: | actually looking for secret for @GroupVPN->@0123456789AB of kind PPK_PSK
Mar 16 09:18:48 chayka pluto[12805]: | 1: compared PSK @0123456789AB to @GroupVPN / @0123456789AB -> 2
Mar 16 09:18:48 chayka pluto[12805]: | 2: compared PSK @GroupVPN to @GroupVPN / @0123456789AB -> 6
Mar 16 09:18:48 chayka pluto[12805]: | best_match 0>6 best=0x8111fc8 (line=1)
Mar 16 09:18:48 chayka pluto[12805]: | concluding with best_match=6 best=0x8111fc8 (lineno=1)
Mar 16 09:18:48 chayka pluto[12805]: | ******parse ISAKMP Oakley attribute:
Mar 16 09:18:48 chayka pluto[12805]: |    af+type: OAKLEY_LIFE_TYPE
Mar 16 09:18:48 chayka pluto[12805]: |    length/value: 1
Mar 16 09:18:48 chayka pluto[12805]: |    [1 is OAKLEY_LIFE_SECONDS]
Mar 16 09:18:48 chayka pluto[12805]: | ******parse ISAKMP Oakley attribute:
Mar 16 09:18:48 chayka pluto[12805]: |    af+type: OAKLEY_LIFE_DURATION
Mar 16 09:18:48 chayka pluto[12805]: |    length/value: 28800
Mar 16 09:18:48 chayka pluto[12805]: | Oakley Transform 1 accepted
Mar 16 09:18:48 chayka pluto[12805]: | DH public value received:
Mar 16 09:18:48 chayka pluto[12805]: |   07 87 e5 b4  58 2e 94 8a  b7 68 b5 cb  24 ac 86 38
Mar 16 09:18:48 chayka pluto[12805]: |   b6 9e f4 1b  15 6f c9 83  f4 aa ce 4b  e5 80 9a 9d
Mar 16 09:18:48 chayka pluto[12805]: |   24 ee 2b 62  b7 49 2c 81  fb 8f ad a7  1e 8d a9 94
Mar 16 09:18:48 chayka pluto[12805]: |   74 2b ea 66  93 f8 3b 63  25 cb 9d 1b  10 a6 78 7b
Mar 16 09:18:48 chayka pluto[12805]: |   ae dc b2 55  2d 36 84 35  03 0a e1 08  44 2b 4c 49
Mar 16 09:18:48 chayka pluto[12805]: |   b4 06 ef fe  eb b6 fe 8d  22 f1 f1 a3  ac c6 0c da
Mar 16 09:18:48 chayka pluto[12805]: |   93 3b 0e bc  14 82 33 be  ef 15 71 9f  f7 d6 5d 54
Mar 16 09:18:48 chayka pluto[12805]: |   d3 9f 84 21  7d 4d 47 7a  b0 a5 47 fc  b6 92 f8 23
Mar 16 09:18:48 chayka pluto[12805]: | ICOOKIE:  c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:48 chayka pluto[12805]: | RCOOKIE:  00 00 00 00  00 00 00 00
Mar 16 09:18:48 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:18:48 chayka pluto[12805]: | state hash entry 17
Mar 16 09:18:48 chayka pluto[12805]: | ICOOKIE:  c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:48 chayka pluto[12805]: | RCOOKIE:  9c b4 73 09  ed ba 3b a9
Mar 16 09:18:48 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:18:48 chayka pluto[12805]: | state hash entry 2
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: hasher=0x80fa4e0(20)
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: icookie=
Mar 16 09:18:48 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: rcookie=
Mar 16 09:18:48 chayka pluto[12805]: |   9c b4 73 09  ed ba 3b a9
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: ip=  c0 a8 01 67
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: port=500
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: hash=  2f 80 62 41  a1 44 41 60  a0 2c f3 8e  ff 35 e6 5d
Mar 16 09:18:48 chayka pluto[12805]: |   eb 25 c1 bf
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: hasher=0x80fa4e0(20)
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: icookie=
Mar 16 09:18:48 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: rcookie=
Mar 16 09:18:48 chayka pluto[12805]: |   9c b4 73 09  ed ba 3b a9
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: ip=  04 3a 7e 2a
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: port=500
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: hash=  79 e1 6e b9  d1 d6 7c 34  6f f1 86 84  06 60 b4 cd
Mar 16 09:18:48 chayka pluto[12805]: |   2c 94 4d c8
Mar 16 09:18:48 chayka pluto[12805]: | NAT_TRAVERSAL hash=0 (me:0) (him:0)
Mar 16 09:18:48 chayka pluto[12805]: | expected NAT-D(me):  2f 80 62 41  a1 44 41 60  a0 2c f3 8e  ff 35 e6 5d
Mar 16 09:18:48 chayka pluto[12805]: |   eb 25 c1 bf
Mar 16 09:18:48 chayka pluto[12805]: | expected NAT-D(him):
Mar 16 09:18:48 chayka pluto[12805]: |   79 e1 6e b9  d1 d6 7c 34  6f f1 86 84  06 60 b4 cd
Mar 16 09:18:48 chayka pluto[12805]: |   2c 94 4d c8
Mar 16 09:18:48 chayka pluto[12805]: | received NAT-D:  43 68 43 0c  6b 2c a2 28  41 ad af b7  3c ae 3f 15
Mar 16 09:18:48 chayka pluto[12805]: |   cb 2e ac 1c
Mar 16 09:18:48 chayka pluto[12805]: | NAT_TRAVERSAL hash=1 (me:0) (him:0)
Mar 16 09:18:48 chayka pluto[12805]: | expected NAT-D(me):  2f 80 62 41  a1 44 41 60  a0 2c f3 8e  ff 35 e6 5d
Mar 16 09:18:48 chayka pluto[12805]: |   eb 25 c1 bf
Mar 16 09:18:48 chayka pluto[12805]: | expected NAT-D(him):
Mar 16 09:18:48 chayka pluto[12805]: |   79 e1 6e b9  d1 d6 7c 34  6f f1 86 84  06 60 b4 cd
Mar 16 09:18:48 chayka pluto[12805]: |   2c 94 4d c8
Mar 16 09:18:48 chayka pluto[12805]: | received NAT-D:  79 e1 6e b9  d1 d6 7c 34  6f f1 86 84  06 60 b4 cd
Mar 16 09:18:48 chayka pluto[12805]: |   2c 94 4d c8
Mar 16 09:18:48 chayka pluto[12805]: | NAT_TRAVERSAL hash=2 (me:0) (him:1)
Mar 16 09:18:48 chayka pluto[12805]: "group" #1: NAT-Traversal: Result using draft-ietf-ipsec-nat-t-ike-00/01: i am NATed
Mar 16 09:18:48 chayka pluto[12805]: | inserting event EVENT_NAT_T_KEEPALIVE, timeout in 20 seconds
Mar 16 09:18:48 chayka pluto[12805]: | started looking for secret for @GroupVPN->@0123456789AB of kind PPK_PSK
Mar 16 09:18:48 chayka pluto[12805]: | actually looking for secret for @GroupVPN->@0123456789AB of kind PPK_PSK
Mar 16 09:18:48 chayka pluto[12805]: | 1: compared PSK @0123456789AB to @GroupVPN / @0123456789AB -> 2
Mar 16 09:18:48 chayka pluto[12805]: | 2: compared PSK @GroupVPN to @GroupVPN / @0123456789AB -> 6
Mar 16 09:18:48 chayka pluto[12805]: | best_match 0>6 best=0x8111fc8 (line=1)
Mar 16 09:18:48 chayka pluto[12805]: | concluding with best_match=6 best=0x8111fc8 (lineno=1)
Mar 16 09:18:48 chayka pluto[12805]: | calc_dh_shared(): time elapsed (OAKLEY_GROUP_MODP1024): 6258 usec
Mar 16 09:18:48 chayka pluto[12805]: | DH shared secret:
Mar 16 09:18:48 chayka pluto[12805]: |   7a 68 72 b9  55 3e 32 eb  77 a7 04 41  ac c7 b6 7d
Mar 16 09:18:48 chayka pluto[12805]: |   35 24 e5 b6  8d 36 0c ba  73 33 2e a5  ed 79 db 04
Mar 16 09:18:48 chayka pluto[12805]: |   e1 18 db da  1e 2d 1a 1c  8d 63 ea 6e  b2 eb 22 42
Mar 16 09:18:48 chayka pluto[12805]: |   5b a4 7e 45  94 b3 de b1  cf 63 60 7f  90 83 4d 20
Mar 16 09:18:48 chayka pluto[12805]: |   12 7f 34 2b  9a 83 c5 46  94 26 e3 73  35 41 ce 1c
Mar 16 09:18:48 chayka pluto[12805]: |   40 3b b0 23  72 95 bb c3  93 27 bb a1  b6 58 1b 70
Mar 16 09:18:48 chayka pluto[12805]: |   ea 0b eb a3  17 97 75 a8  55 8a eb 18  93 9c f9 e1
Mar 16 09:18:48 chayka pluto[12805]: |   bf fa 13 dc  5a eb 75 7f  db 15 b4 f0  03 4c 17 3d
Mar 16 09:18:48 chayka pluto[12805]: | Skey inputs (PSK+NI+NR)
Mar 16 09:18:48 chayka pluto[12805]: | ni:   45 e0 78 66  df c6 95 6c  0a c5 ee 98  59 cf 34 98
Mar 16 09:18:48 chayka pluto[12805]: | nr:   1b eb 8f 0c  b5 5b 95 67  e4 ba 5a a6  09 0f f4 af
Mar 16 09:18:48 chayka pluto[12805]: |   18 6c f9 da
Mar 16 09:18:48 chayka pluto[12805]: | keyid:   89 ab 58 11  f3 2b 02 f9  49 12 9a b6  55 eb 45 88
Mar 16 09:18:48 chayka pluto[12805]: |   ed 00 67 2a
Mar 16 09:18:48 chayka pluto[12805]: | DH_i:  41 72 11 5d  33 ea 4d de  a8 22 6c 96  e9 69 b2 5c
Mar 16 09:18:48 chayka pluto[12805]: |   04 06 1f 48  cb 7d 6c 2d  f9 2f 3f f1  64 20 94 dc
Mar 16 09:18:48 chayka pluto[12805]: |   64 b2 a7 19  84 48 9e 0e  ad 09 55 59  3f fa db 1a
Mar 16 09:18:48 chayka pluto[12805]: |   56 3a 6d 5d  5a 59 ac 58  98 04 48 ef  11 cd 96 9e
Mar 16 09:18:48 chayka pluto[12805]: |   15 58 0e a2  92 c3 51 0d  d0 28 3b f0  24 2a cd 55
Mar 16 09:18:48 chayka pluto[12805]: |   56 68 29 9b  81 d8 cc 16  68 e2 50 22  23 75 0e 8a
Mar 16 09:18:48 chayka pluto[12805]: |   64 00 f8 cb  fc de 3c f4  a3 2e 8e ae  e1 0c c3 f5
Mar 16 09:18:48 chayka pluto[12805]: |   43 f5 c1 ca  97 d9 66 03  01 e7 51 54  2a ef 53 cf
Mar 16 09:18:48 chayka pluto[12805]: | DH_r:  07 87 e5 b4  58 2e 94 8a  b7 68 b5 cb  24 ac 86 38
Mar 16 09:18:48 chayka pluto[12805]: |   b6 9e f4 1b  15 6f c9 83  f4 aa ce 4b  e5 80 9a 9d
Mar 16 09:18:48 chayka pluto[12805]: |   24 ee 2b 62  b7 49 2c 81  fb 8f ad a7  1e 8d a9 94
Mar 16 09:18:48 chayka pluto[12805]: |   74 2b ea 66  93 f8 3b 63  25 cb 9d 1b  10 a6 78 7b
Mar 16 09:18:48 chayka pluto[12805]: |   ae dc b2 55  2d 36 84 35  03 0a e1 08  44 2b 4c 49
Mar 16 09:18:48 chayka pluto[12805]: |   b4 06 ef fe  eb b6 fe 8d  22 f1 f1 a3  ac c6 0c da
Mar 16 09:18:48 chayka pluto[12805]: |   93 3b 0e bc  14 82 33 be  ef 15 71 9f  f7 d6 5d 54
Mar 16 09:18:48 chayka pluto[12805]: |   d3 9f 84 21  7d 4d 47 7a  b0 a5 47 fc  b6 92 f8 23
Mar 16 09:18:48 chayka pluto[12805]: | Skeyid:    89 ab 58 11  f3 2b 02 f9  49 12 9a b6  55 eb 45 88
Mar 16 09:18:48 chayka pluto[12805]: |   ed 00 67 2a
Mar 16 09:18:48 chayka pluto[12805]: | Skeyid_d:  c6 45 f9 7f  78 c2 60 ba  1c 00 56 88  b1 03 93 dd
Mar 16 09:18:48 chayka pluto[12805]: |   7b bc cc b9
Mar 16 09:18:48 chayka pluto[12805]: | Skeyid_a:  33 43 67 ec  cc d8 1e 34  33 3c 22 a5  3f 8e d6 c3
Mar 16 09:18:48 chayka pluto[12805]: |   a4 05 af f6
Mar 16 09:18:48 chayka pluto[12805]: | Skeyid_e:  42 1b a0 79  de 47 ec 0d  d0 82 9e f1  ae b1 6d 11
Mar 16 09:18:48 chayka pluto[12805]: |   16 0f 4e 61
Mar 16 09:18:48 chayka pluto[12805]: | enc key:  5c 66 11 f8  1f 2a dc fa  78 b9 d1 da  9a e4 ce 12
Mar 16 09:18:48 chayka pluto[12805]: |   a6 7c 39 e7  c1 32 8d 80
Mar 16 09:18:48 chayka pluto[12805]: | IV:  1c 7b df ef  59 60 51 4e  17 5c ab 46  a6 43 c4 bf
Mar 16 09:18:48 chayka pluto[12805]: |   be d0 ab 1f
Mar 16 09:18:48 chayka pluto[12805]: "group" #1: Aggressive mode peer ID is ID_FQDN: '@0123456789AB'
Mar 16 09:18:48 chayka pluto[12805]: | hashing 48 bytes of SA
Mar 16 09:18:48 chayka pluto[12805]: | authentication succeeded
Mar 16 09:18:48 chayka pluto[12805]: | **emit ISAKMP Message:
Mar 16 09:18:48 chayka pluto[12805]: |    initiator cookie:
Mar 16 09:18:48 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:48 chayka pluto[12805]: |    responder cookie:
Mar 16 09:18:48 chayka pluto[12805]: |   9c b4 73 09  ed ba 3b a9
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_HASH
Mar 16 09:18:48 chayka pluto[12805]: |    ISAKMP version: ISAKMP Version 1.0
Mar 16 09:18:48 chayka pluto[12805]: |    exchange type: ISAKMP_XCHG_AGGR
Mar 16 09:18:48 chayka pluto[12805]: |    flags: ISAKMP_FLAG_ENCRYPTION
Mar 16 09:18:48 chayka pluto[12805]: |    message ID:  00 00 00 00
Mar 16 09:18:48 chayka pluto[12805]: | sending NATD payloads
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: hasher=0x80fa4e0(20)
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: icookie=
Mar 16 09:18:48 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: rcookie=
Mar 16 09:18:48 chayka pluto[12805]: |   9c b4 73 09  ed ba 3b a9
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: ip=  04 3a 7e 2a
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: port=500
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: hash=  79 e1 6e b9  d1 d6 7c 34  6f f1 86 84  06 60 b4 cd
Mar 16 09:18:48 chayka pluto[12805]: |   2c 94 4d c8
Mar 16 09:18:48 chayka pluto[12805]: | ***emit ISAKMP NAT-D Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NAT-D
Mar 16 09:18:48 chayka pluto[12805]: | emitting 20 raw bytes of NAT-D into ISAKMP NAT-D Payload
Mar 16 09:18:48 chayka pluto[12805]: | NAT-D  79 e1 6e b9  d1 d6 7c 34  6f f1 86 84  06 60 b4 cd
Mar 16 09:18:48 chayka pluto[12805]: |   2c 94 4d c8
Mar 16 09:18:48 chayka pluto[12805]: | emitting length of ISAKMP NAT-D Payload: 24
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: hasher=0x80fa4e0(20)
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: icookie=
Mar 16 09:18:48 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: rcookie=
Mar 16 09:18:48 chayka pluto[12805]: |   9c b4 73 09  ed ba 3b a9
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: ip=  c0 a8 01 67
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: port=500
Mar 16 09:18:48 chayka pluto[12805]: | _natd_hash: hash=  2f 80 62 41  a1 44 41 60  a0 2c f3 8e  ff 35 e6 5d
Mar 16 09:18:48 chayka pluto[12805]: |   eb 25 c1 bf
Mar 16 09:18:48 chayka pluto[12805]: | ***emit ISAKMP NAT-D Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_HASH
Mar 16 09:18:48 chayka pluto[12805]: | emitting 20 raw bytes of NAT-D into ISAKMP NAT-D Payload
Mar 16 09:18:48 chayka pluto[12805]: | NAT-D  2f 80 62 41  a1 44 41 60  a0 2c f3 8e  ff 35 e6 5d
Mar 16 09:18:48 chayka pluto[12805]: |   eb 25 c1 bf
Mar 16 09:18:48 chayka pluto[12805]: | emitting length of ISAKMP NAT-D Payload: 24
Mar 16 09:18:48 chayka pluto[12805]: | **emit ISAKMP Identification Payload (IPsec DOI):
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:18:48 chayka pluto[12805]: |    length: 0
Mar 16 09:18:48 chayka pluto[12805]: |    ID type: ID_FQDN
Mar 16 09:18:48 chayka pluto[12805]: |    Protocol ID: 0
Mar 16 09:18:48 chayka pluto[12805]: |    port: 0
Mar 16 09:18:48 chayka pluto[12805]: | emitting length of ISAKMP Identification Payload (IPsec DOI): 8
Mar 16 09:18:48 chayka pluto[12805]: | emitting 8 raw bytes of my identity into identity payload
Mar 16 09:18:48 chayka pluto[12805]: | my identity  47 72 6f 75  70 56 50 4e
Mar 16 09:18:48 chayka pluto[12805]: | hashing 48 bytes of SA
Mar 16 09:18:48 chayka pluto[12805]: | ***emit ISAKMP Hash Payload:
Mar 16 09:18:48 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:18:48 chayka pluto[12805]: | emitting 20 raw bytes of HASH_I into ISAKMP Hash Payload
Mar 16 09:18:48 chayka pluto[12805]: | HASH_I  d7 7b ee 64  66 8c a5 04  17 a4 20 34  ea 83 ea c5
Mar 16 09:18:48 chayka pluto[12805]: |   f4 f6 69 68
Mar 16 09:18:48 chayka pluto[12805]: | emitting length of ISAKMP Hash Payload: 24
Mar 16 09:18:48 chayka pluto[12805]: | encrypting:
Mar 16 09:18:48 chayka pluto[12805]: |   82 00 00 18  79 e1 6e b9  d1 d6 7c 34  6f f1 86 84
Mar 16 09:18:48 chayka pluto[12805]: |   06 60 b4 cd  2c 94 4d c8  08 00 00 18  2f 80 62 41
Mar 16 09:18:48 chayka pluto[12805]: |   a1 44 41 60  a0 2c f3 8e  ff 35 e6 5d  eb 25 c1 bf
Mar 16 09:18:48 chayka pluto[12805]: |   00 00 00 18  d7 7b ee 64  66 8c a5 04  17 a4 20 34
Mar 16 09:18:48 chayka pluto[12805]: |   ea 83 ea c5  f4 f6 69 68
Mar 16 09:18:48 chayka pluto[12805]: | IV:
Mar 16 09:18:48 chayka pluto[12805]: |   1c 7b df ef  59 60 51 4e  17 5c ab 46  a6 43 c4 bf
Mar 16 09:18:48 chayka pluto[12805]: |   be d0 ab 1f
Mar 16 09:18:48 chayka pluto[12805]: | encrypting using OAKLEY_3DES_CBC
Mar 16 09:18:48 chayka pluto[12805]: | next IV:  f0 5b 67 91  dd 39 6e 35
Mar 16 09:18:48 chayka pluto[12805]: | emitting length of ISAKMP Message: 100
Mar 16 09:18:48 chayka pluto[12805]: | complete state transition with STF_OK
Mar 16 09:18:48 chayka pluto[12805]: "group" #1: transition from state STATE_AGGR_I1 to state STATE_AGGR_I2
Mar 16 09:18:48 chayka pluto[12805]: | sending reply packet to 1.2.3.4:500 (from port=500)
Mar 16 09:18:48 chayka pluto[12805]: | sending 100 bytes for STATE_AGGR_I1 through ath0:500 to 1.2.3.4:500:
Mar 16 09:18:48 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5  9c b4 73 09  ed ba 3b a9
Mar 16 09:18:48 chayka pluto[12805]: |   82 10 04 01  00 00 00 00  00 00 00 64  f4 d4 1e ce
Mar 16 09:18:48 chayka pluto[12805]: |   ba a1 f8 2a  cc 9f 9e 8b  91 95 7f aa  6c d8 57 fc
Mar 16 09:18:48 chayka pluto[12805]: |   8c ac 4e a2  04 08 69 36  a4 00 64 00  1d 3b e6 a2
Mar 16 09:18:48 chayka pluto[12805]: |   44 ec d8 e2  44 88 05 eb  35 4c 78 72  7c 47 a6 2a
Mar 16 09:18:48 chayka pluto[12805]: |   aa 9d 39 95  43 65 33 23  13 87 d4 1d  f0 5b 67 91
Mar 16 09:18:48 chayka pluto[12805]: |   dd 39 6e 35
Mar 16 09:18:48 chayka pluto[12805]: | inserting event EVENT_SA_REPLACE, timeout in 28028 seconds for #1
Mar 16 09:18:48 chayka pluto[12805]: "group" #1: STATE_AGGR_I2: sent AI2, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1024}
Mar 16 09:18:48 chayka pluto[12805]: | XAUTH client is not yet authenticated
Mar 16 09:18:48 chayka pluto[12805]: | next event EVENT_NAT_T_KEEPALIVE in 20 seconds
Mar 16 09:18:49 chayka pluto[12805]: |  
Mar 16 09:18:49 chayka pluto[12805]: | *received 76 bytes from 1.2.3.4:500 on ath0 (port=500)
Mar 16 09:18:49 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5  9c b4 73 09  ed ba 3b a9
Mar 16 09:18:49 chayka pluto[12805]: |   08 10 06 01  4f ac 49 4e  00 00 00 4c  d1 17 44 31
Mar 16 09:18:49 chayka pluto[12805]: |   a1 e4 a2 2a  92 80 b6 be  8a 30 d8 d8  13 79 af 27
Mar 16 09:18:49 chayka pluto[12805]: |   15 86 ac fc  10 77 51 c3  e6 35 d4 a0  a9 90 c3 e8
Mar 16 09:18:49 chayka pluto[12805]: |   69 42 41 14  ef f0 e0 5f  a7 4f cc 9d
Mar 16 09:18:49 chayka pluto[12805]: | **parse ISAKMP Message:
Mar 16 09:18:49 chayka pluto[12805]: |    initiator cookie:
Mar 16 09:18:49 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:49 chayka pluto[12805]: |    responder cookie:
Mar 16 09:18:49 chayka pluto[12805]: |   9c b4 73 09  ed ba 3b a9
Mar 16 09:18:49 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_HASH
Mar 16 09:18:49 chayka pluto[12805]: |    ISAKMP version: ISAKMP Version 1.0
Mar 16 09:18:49 chayka pluto[12805]: |    exchange type: ISAKMP_XCHG_MODE_CFG
Mar 16 09:18:49 chayka pluto[12805]: |    flags: ISAKMP_FLAG_ENCRYPTION
Mar 16 09:18:49 chayka pluto[12805]: |    message ID:  4f ac 49 4e
Mar 16 09:18:49 chayka pluto[12805]: |    length: 76
Mar 16 09:18:49 chayka pluto[12805]: |  processing packet with exchange type=ISAKMP_XCHG_MODE_CFG (6)
Mar 16 09:18:49 chayka pluto[12805]: | ICOOKIE:  c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:49 chayka pluto[12805]: | RCOOKIE:  9c b4 73 09  ed ba 3b a9
Mar 16 09:18:49 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:18:49 chayka pluto[12805]: | state hash entry 2
Mar 16 09:18:49 chayka pluto[12805]: | peer and cookies match on #1, provided msgid 4fac494e vs 00000000/00000000
Mar 16 09:18:49 chayka pluto[12805]: | p15 state object not found
Mar 16 09:18:49 chayka pluto[12805]: | ICOOKIE:  c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:49 chayka pluto[12805]: | RCOOKIE:  9c b4 73 09  ed ba 3b a9
Mar 16 09:18:49 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:18:49 chayka pluto[12805]: | state hash entry 2
Mar 16 09:18:49 chayka pluto[12805]: | peer and cookies match on #1, provided msgid 00000000 vs 00000000
Mar 16 09:18:49 chayka pluto[12805]: | state object #1 found, in STATE_AGGR_I2
Mar 16 09:18:49 chayka pluto[12805]: | processing connection group
Mar 16 09:18:49 chayka pluto[12805]: | last Phase 1 IV:  f0 5b 67 91  dd 39 6e 35
Mar 16 09:18:49 chayka pluto[12805]: | current Phase 1 IV:  f0 5b 67 91  dd 39 6e 35
Mar 16 09:18:49 chayka pluto[12805]: | computed Phase 2 IV:
Mar 16 09:18:49 chayka pluto[12805]: |   18 ed 4a 2c  64 2d e4 ee  cc 37 64 5e  37 d1 b4 03
Mar 16 09:18:49 chayka pluto[12805]: |   0c d3 09 a8
Mar 16 09:18:49 chayka pluto[12805]: | received encrypted packet from 1.2.3.4:500
Mar 16 09:18:49 chayka pluto[12805]: | decrypting 48 bytes using algorithm OAKLEY_3DES_CBC
Mar 16 09:18:49 chayka pluto[12805]: | decrypted:
Mar 16 09:18:49 chayka pluto[12805]: |   0e 00 00 18  92 de 5e e3  44 82 47 63  0b bb 2c 0b
Mar 16 09:18:49 chayka pluto[12805]: |   4c 3a c8 0a  66 14 5e b6  00 00 00 14  01 00 59 25
Mar 16 09:18:49 chayka pluto[12805]: |   c0 88 00 00  40 89 00 00  40 8a 00 00  00 00 00 03
Mar 16 09:18:49 chayka pluto[12805]: | next IV:  ef f0 e0 5f  a7 4f cc 9d
Mar 16 09:18:49 chayka pluto[12805]: | np=8 and sd=0x80f5770 
Mar 16 09:18:49 chayka pluto[12805]: | ***parse ISAKMP Hash Payload:
Mar 16 09:18:49 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_MODECFG
Mar 16 09:18:49 chayka pluto[12805]: |    length: 24
Mar 16 09:18:49 chayka pluto[12805]: | np=14 and sd=0x80f57b8 
Mar 16 09:18:49 chayka pluto[12805]: | ***parse ISAKMP Mode Attribute:
Mar 16 09:18:49 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:18:49 chayka pluto[12805]: |    length: 20
Mar 16 09:18:49 chayka pluto[12805]: |    Attr Msg Type: ISAKMP_CFG_REQUEST
Mar 16 09:18:49 chayka pluto[12805]: |    Identifier: 22821
Mar 16 09:18:49 chayka pluto[12805]: | removing 4 bytes of padding
Mar 16 09:18:49 chayka pluto[12805]: | **emit ISAKMP Message:
Mar 16 09:18:49 chayka pluto[12805]: |    initiator cookie:
Mar 16 09:18:49 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:49 chayka pluto[12805]: |    responder cookie:
Mar 16 09:18:49 chayka pluto[12805]: |   9c b4 73 09  ed ba 3b a9
Mar 16 09:18:49 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_HASH
Mar 16 09:18:49 chayka pluto[12805]: |    ISAKMP version: ISAKMP Version 1.0
Mar 16 09:18:49 chayka pluto[12805]: |    exchange type: ISAKMP_XCHG_MODE_CFG
Mar 16 09:18:49 chayka pluto[12805]: |    flags: ISAKMP_FLAG_ENCRYPTION
Mar 16 09:18:49 chayka pluto[12805]: |    message ID:  4f ac 49 4e
Mar 16 09:18:49 chayka pluto[12805]: | arrived in xauth_inI0
Mar 16 09:18:49 chayka pluto[12805]: | XAUTH: HASH computed:
Mar 16 09:18:49 chayka pluto[12805]: |   92 de 5e e3  44 82 47 63  0b bb 2c 0b  4c 3a c8 0a
Mar 16 09:18:49 chayka pluto[12805]: |   66 14 5e b6
Mar 16 09:18:49 chayka pluto[12805]: | ****parse ISAKMP ModeCfg attribute:
Mar 16 09:18:49 chayka pluto[12805]: |    ModeCfg attr type: XAUTH-TYPE
Mar 16 09:18:49 chayka pluto[12805]: |    length/value: 0
Mar 16 09:18:49 chayka pluto[12805]: | ****parse ISAKMP ModeCfg attribute:
Mar 16 09:18:49 chayka pluto[12805]: |    ModeCfg attr type: XAUTH-USER-NAME
Mar 16 09:18:49 chayka pluto[12805]: |    length/value: 0
Mar 16 09:18:49 chayka pluto[12805]: | ****parse ISAKMP ModeCfg attribute:
Mar 16 09:18:49 chayka pluto[12805]: |    ModeCfg attr type: XAUTH-USER-PASSWORD
Mar 16 09:18:49 chayka pluto[12805]: |    length/value: 0
Mar 16 09:18:49 chayka pluto[12805]: | XAUTH: Username/password request received
Mar 16 09:18:49 chayka pluto[12805]: | ***emit ISAKMP Hash Payload:
Mar 16 09:18:49 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_MODECFG
Mar 16 09:18:49 chayka pluto[12805]: | emitting 20 zero bytes of HASH into ISAKMP Hash Payload
Mar 16 09:18:49 chayka pluto[12805]: | emitting length of ISAKMP Hash Payload: 24
Mar 16 09:18:49 chayka pluto[12805]: | ***emit ISAKMP Mode Attribute:
Mar 16 09:18:49 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:18:49 chayka pluto[12805]: |    Attr Msg Type: ISAKMP_CFG_REPLY
Mar 16 09:18:49 chayka pluto[12805]: |    Identifier: 22821
Mar 16 09:18:49 chayka pluto[12805]: | ****emit ISAKMP ModeCfg attribute:
Mar 16 09:18:49 chayka pluto[12805]: |    ModeCfg attr type: XAUTH-TYPE
Mar 16 09:18:49 chayka pluto[12805]: |    length/value: 0
Mar 16 09:18:49 chayka pluto[12805]: | ****emit ISAKMP ModeCfg attribute:
Mar 16 09:18:49 chayka pluto[12805]: |    ModeCfg attr type: XAUTH-USER-NAME
Mar 16 09:18:49 chayka pluto[12805]: | prompting for Username:
Mar 16 09:18:51 chayka pluto[12805]: | emitting 8 raw bytes of XAUTH username into ISAKMP ModeCfg attribute
Mar 16 09:18:51 chayka pluto[12805]: | XAUTH username  70 6f 73 69  63 7a 6b 6f
Mar 16 09:18:51 chayka pluto[12805]: | emitting length of ISAKMP ModeCfg attribute: 8
Mar 16 09:18:51 chayka pluto[12805]: | ****emit ISAKMP ModeCfg attribute:
Mar 16 09:18:51 chayka pluto[12805]: |    ModeCfg attr type: XAUTH-USER-PASSWORD
Mar 16 09:18:51 chayka pluto[12805]: | prompting for Password:
Mar 16 09:18:52 chayka pluto[12805]: | emitting 7 raw bytes of XAUTH password into ISAKMP ModeCfg attribute
Mar 16 09:18:52 chayka pluto[12805]: | XAUTH password  70 72 69 6e  63 65 32
Mar 16 09:18:52 chayka pluto[12805]: | emitting length of ISAKMP ModeCfg attribute: 7
Mar 16 09:18:52 chayka pluto[12805]: | emitting length of ISAKMP Mode Attribute: 35
Mar 16 09:18:52 chayka pluto[12805]: "group" #1: XAUTH: Answering XAUTH challenge with user='user1'
Mar 16 09:18:52 chayka pluto[12805]: | XAUTH: HASH computed:
Mar 16 09:18:52 chayka pluto[12805]: |   50 11 87 9a  ab cb 7a 47  ba 66 06 00  a9 2f 9a 26
Mar 16 09:18:52 chayka pluto[12805]: |   0f 36 f4 11
Mar 16 09:18:52 chayka pluto[12805]: | emitting 1 zero bytes of message padding into ISAKMP Message
Mar 16 09:18:52 chayka pluto[12805]: | emitting length of ISAKMP Message: 88
Mar 16 09:18:52 chayka pluto[12805]: | encrypting:
Mar 16 09:18:52 chayka pluto[12805]: |   0e 00 00 18  50 11 87 9a  ab cb 7a 47  ba 66 06 00
Mar 16 09:18:52 chayka pluto[12805]: |   a9 2f 9a 26  0f 36 f4 11  00 00 00 23  02 00 59 25
Mar 16 09:18:52 chayka pluto[12805]: |   c0 88 00 00  40 89 00 08  70 6f 73 69  63 7a 6b 6f
Mar 16 09:18:52 chayka pluto[12805]: |   40 8a 00 07  70 72 69 6e  63 65 32 00
Mar 16 09:18:52 chayka pluto[12805]: | IV:
Mar 16 09:18:52 chayka pluto[12805]: |   ef f0 e0 5f  a7 4f cc 9d
Mar 16 09:18:52 chayka pluto[12805]: | emitting 4 zero bytes of encryption padding into ISAKMP Message
Mar 16 09:18:52 chayka pluto[12805]: | encrypting using OAKLEY_3DES_CBC
Mar 16 09:18:52 chayka pluto[12805]: | next IV:  fe d5 63 e1  6f 40 08 a0
Mar 16 09:18:52 chayka pluto[12805]: | emitting length of ISAKMP Message: 92
Mar 16 09:18:52 chayka pluto[12805]: | xauth_inI0(STF_OK)
Mar 16 09:18:52 chayka pluto[12805]: | complete state transition with STF_OK
Mar 16 09:18:52 chayka pluto[12805]: "group" #1: transition from state STATE_XAUTH_I0 to state STATE_XAUTH_I1
Mar 16 09:18:52 chayka pluto[12805]: | sending reply packet to 1.2.3.4:500 (from port=500)
Mar 16 09:18:52 chayka pluto[12805]: | sending 92 bytes for STATE_XAUTH_I0 through ath0:500 to 1.2.3.4:500:
Mar 16 09:18:52 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5  9c b4 73 09  ed ba 3b a9
Mar 16 09:18:52 chayka pluto[12805]: |   08 10 06 01  4f ac 49 4e  00 00 00 5c  f0 b3 b0 f6
Mar 16 09:18:52 chayka pluto[12805]: |   cc 60 1a 94  9e 59 66 c6  44 81 f5 9e  d6 a0 1b de
Mar 16 09:18:52 chayka pluto[12805]: |   2c 0c e3 78  87 4e f7 f4  3d 86 e4 8b  f4 51 fc 02
Mar 16 09:18:52 chayka pluto[12805]: |   22 8b f4 aa  6a 3c c2 09  9e 1b 4a a4  ec ff b5 62
Mar 16 09:18:52 chayka pluto[12805]: |   38 37 29 09  fe d5 63 e1  6f 40 08 a0
Mar 16 09:18:52 chayka pluto[12805]: | inserting event EVENT_SA_REPLACE, timeout in 28530 seconds for #1
Mar 16 09:18:52 chayka pluto[12805]: "group" #1: STATE_XAUTH_I1: XAUTH client - awaiting CFG_set
Mar 16 09:18:52 chayka pluto[12805]: | XAUTH client is not yet authenticated
Mar 16 09:18:52 chayka pluto[12805]: | next event EVENT_NAT_T_KEEPALIVE in 16 seconds
Mar 16 09:18:52 chayka pluto[12805]: |  
Mar 16 09:18:52 chayka pluto[12805]: | *received 68 bytes from 1.2.3.4:500 on ath0 (port=500)
Mar 16 09:18:52 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5  9c b4 73 09  ed ba 3b a9
Mar 16 09:18:52 chayka pluto[12805]: |   08 10 06 01  9e 33 66 da  00 00 00 44  20 17 df 6d
Mar 16 09:18:52 chayka pluto[12805]: |   3e e0 c7 10  ec 5d 47 43  b6 6f 5f e0  de c8 e0 3c
Mar 16 09:18:52 chayka pluto[12805]: |   c8 e3 48 e7  17 3a ca 0b  c2 4f 94 28  34 e3 62 72
Mar 16 09:18:52 chayka pluto[12805]: |   2b bf a2 51
Mar 16 09:18:52 chayka pluto[12805]: | **parse ISAKMP Message:
Mar 16 09:18:52 chayka pluto[12805]: |    initiator cookie:
Mar 16 09:18:52 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:52 chayka pluto[12805]: |    responder cookie:
Mar 16 09:18:52 chayka pluto[12805]: |   9c b4 73 09  ed ba 3b a9
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_HASH
Mar 16 09:18:52 chayka pluto[12805]: |    ISAKMP version: ISAKMP Version 1.0
Mar 16 09:18:52 chayka pluto[12805]: |    exchange type: ISAKMP_XCHG_MODE_CFG
Mar 16 09:18:52 chayka pluto[12805]: |    flags: ISAKMP_FLAG_ENCRYPTION
Mar 16 09:18:52 chayka pluto[12805]: |    message ID:  9e 33 66 da
Mar 16 09:18:52 chayka pluto[12805]: |    length: 68
Mar 16 09:18:52 chayka pluto[12805]: |  processing packet with exchange type=ISAKMP_XCHG_MODE_CFG (6)
Mar 16 09:18:52 chayka pluto[12805]: | ICOOKIE:  c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:52 chayka pluto[12805]: | RCOOKIE:  9c b4 73 09  ed ba 3b a9
Mar 16 09:18:52 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:18:52 chayka pluto[12805]: | state hash entry 2
Mar 16 09:18:52 chayka pluto[12805]: | peer and cookies match on #1, provided msgid 9e3366da vs 00000000/00000000
Mar 16 09:18:52 chayka pluto[12805]: | p15 state object not found
Mar 16 09:18:52 chayka pluto[12805]: | ICOOKIE:  c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:52 chayka pluto[12805]: | RCOOKIE:  9c b4 73 09  ed ba 3b a9
Mar 16 09:18:52 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:18:52 chayka pluto[12805]: | state hash entry 2
Mar 16 09:18:52 chayka pluto[12805]: | peer and cookies match on #1, provided msgid 00000000 vs 00000000
Mar 16 09:18:52 chayka pluto[12805]: | state object #1 found, in STATE_XAUTH_I1
Mar 16 09:18:52 chayka pluto[12805]: | processing connection group
Mar 16 09:18:52 chayka pluto[12805]: | last Phase 1 IV:  f0 5b 67 91  dd 39 6e 35
Mar 16 09:18:52 chayka pluto[12805]: | current Phase 1 IV:  fe d5 63 e1  6f 40 08 a0
Mar 16 09:18:52 chayka pluto[12805]: | computed Phase 2 IV:
Mar 16 09:18:52 chayka pluto[12805]: |   fd 37 5d ea  48 05 b5 7e  71 c9 8b cd  dc 32 e4 20
Mar 16 09:18:52 chayka pluto[12805]: |   f4 41 69 1f
Mar 16 09:18:52 chayka pluto[12805]: | received encrypted packet from 1.2.3.4:500
Mar 16 09:18:52 chayka pluto[12805]: | decrypting 40 bytes using algorithm OAKLEY_3DES_CBC
Mar 16 09:18:52 chayka pluto[12805]: | decrypted:
Mar 16 09:18:52 chayka pluto[12805]: |   0e 00 00 18  5b e7 bd 73  15 b7 7f 1e  4b 5f 7c 05
Mar 16 09:18:52 chayka pluto[12805]: |   03 f9 b2 fd  5d 9a cf 77  00 00 00 0c  03 00 59 25
Mar 16 09:18:52 chayka pluto[12805]: |   c0 8f 00 01  00 00 00 03
Mar 16 09:18:52 chayka pluto[12805]: | next IV:  34 e3 62 72  2b bf a2 51
Mar 16 09:18:52 chayka pluto[12805]: | np=8 and sd=0x80f5770 
Mar 16 09:18:52 chayka pluto[12805]: | ***parse ISAKMP Hash Payload:
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_MODECFG
Mar 16 09:18:52 chayka pluto[12805]: |    length: 24
Mar 16 09:18:52 chayka pluto[12805]: | np=14 and sd=0x80f57b8 
Mar 16 09:18:52 chayka pluto[12805]: | ***parse ISAKMP Mode Attribute:
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:18:52 chayka pluto[12805]: |    length: 12
Mar 16 09:18:52 chayka pluto[12805]: |    Attr Msg Type: ISAKMP_CFG_SET
Mar 16 09:18:52 chayka pluto[12805]: |    Identifier: 22821
Mar 16 09:18:52 chayka pluto[12805]: | removing 4 bytes of padding
Mar 16 09:18:52 chayka pluto[12805]: | **emit ISAKMP Message:
Mar 16 09:18:52 chayka pluto[12805]: |    initiator cookie:
Mar 16 09:18:52 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:52 chayka pluto[12805]: |    responder cookie:
Mar 16 09:18:52 chayka pluto[12805]: |   9c b4 73 09  ed ba 3b a9
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_HASH
Mar 16 09:18:52 chayka pluto[12805]: |    ISAKMP version: ISAKMP Version 1.0
Mar 16 09:18:52 chayka pluto[12805]: |    exchange type: ISAKMP_XCHG_MODE_CFG
Mar 16 09:18:52 chayka pluto[12805]: |    flags: ISAKMP_FLAG_ENCRYPTION
Mar 16 09:18:52 chayka pluto[12805]: |    message ID:  9e 33 66 da
Mar 16 09:18:52 chayka pluto[12805]: | arrived in xauth_inI0
Mar 16 09:18:52 chayka pluto[12805]: | XAUTH: HASH computed:
Mar 16 09:18:52 chayka pluto[12805]: |   5b e7 bd 73  15 b7 7f 1e  4b 5f 7c 05  03 f9 b2 fd
Mar 16 09:18:52 chayka pluto[12805]: |   5d 9a cf 77
Mar 16 09:18:52 chayka pluto[12805]: | ****parse ISAKMP ModeCfg attribute:
Mar 16 09:18:52 chayka pluto[12805]: |    ModeCfg attr type: XAUTH-STATUS
Mar 16 09:18:52 chayka pluto[12805]: |    length/value: 1
Mar 16 09:18:52 chayka pluto[12805]: | ***emit ISAKMP Hash Payload:
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_MODECFG
Mar 16 09:18:52 chayka pluto[12805]: | emitting 20 zero bytes of HASH into ISAKMP Hash Payload
Mar 16 09:18:52 chayka pluto[12805]: | emitting length of ISAKMP Hash Payload: 24
Mar 16 09:18:52 chayka pluto[12805]: | ***emit ISAKMP Mode Attribute:
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:18:52 chayka pluto[12805]: |    Attr Msg Type: ISAKMP_CFG_ACK
Mar 16 09:18:52 chayka pluto[12805]: |    Identifier: 22821
Mar 16 09:18:52 chayka pluto[12805]: | ****emit ISAKMP ModeCfg attribute:
Mar 16 09:18:52 chayka pluto[12805]: |    ModeCfg attr type: XAUTH-STATUS
Mar 16 09:18:52 chayka pluto[12805]: |    length/value: 1
Mar 16 09:18:52 chayka pluto[12805]: | emitting length of ISAKMP Mode Attribute: 12
Mar 16 09:18:52 chayka pluto[12805]: | XAUTH: HASH computed:
Mar 16 09:18:52 chayka pluto[12805]: |   ac 18 48 7c  c3 6e d0 76  8b 25 17 4d  31 66 fa c3
Mar 16 09:18:52 chayka pluto[12805]: |   7d 0b 2b 9a
Mar 16 09:18:52 chayka pluto[12805]: | emitting length of ISAKMP Message: 64
Mar 16 09:18:52 chayka pluto[12805]: | encrypting:
Mar 16 09:18:52 chayka pluto[12805]: |   0e 00 00 18  ac 18 48 7c  c3 6e d0 76  8b 25 17 4d
Mar 16 09:18:52 chayka pluto[12805]: |   31 66 fa c3  7d 0b 2b 9a  00 00 00 0c  04 00 59 25
Mar 16 09:18:52 chayka pluto[12805]: |   c0 8f 00 01
Mar 16 09:18:52 chayka pluto[12805]: | IV:
Mar 16 09:18:52 chayka pluto[12805]: |   34 e3 62 72  2b bf a2 51
Mar 16 09:18:52 chayka pluto[12805]: | emitting 4 zero bytes of encryption padding into ISAKMP Message
Mar 16 09:18:52 chayka pluto[12805]: | encrypting using OAKLEY_3DES_CBC
Mar 16 09:18:52 chayka pluto[12805]: | next IV:  ae 5c 07 c9  b1 f8 29 1d
Mar 16 09:18:52 chayka pluto[12805]: | emitting length of ISAKMP Message: 68
Mar 16 09:18:52 chayka pluto[12805]: "group" #1: XAUTH: Successfully Authenticated
Mar 16 09:18:52 chayka pluto[12805]: | complete state transition with STF_OK
Mar 16 09:18:52 chayka pluto[12805]: "group" #1: transition from state STATE_XAUTH_I0 to state STATE_XAUTH_I1
Mar 16 09:18:52 chayka pluto[12805]: | sending reply packet to 1.2.3.4:500 (from port=500)
Mar 16 09:18:52 chayka pluto[12805]: | sending 68 bytes for STATE_XAUTH_I0 through ath0:500 to 1.2.3.4:500:
Mar 16 09:18:52 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5  9c b4 73 09  ed ba 3b a9
Mar 16 09:18:52 chayka pluto[12805]: |   08 10 06 01  9e 33 66 da  00 00 00 44  f0 20 05 04
Mar 16 09:18:52 chayka pluto[12805]: |   31 a6 4a 93  a9 59 4c 5b  f1 d2 02 ca  33 7c 91 12
Mar 16 09:18:52 chayka pluto[12805]: |   08 b4 e9 83  a2 39 e5 04  6f fa cb 4b  ae 5c 07 c9
Mar 16 09:18:52 chayka pluto[12805]: |   b1 f8 29 1d
Mar 16 09:18:52 chayka pluto[12805]: | inserting event EVENT_SA_REPLACE, timeout in 28530 seconds for #1
Mar 16 09:18:52 chayka pluto[12805]: "group" #1: STATE_XAUTH_I1: XAUTH client - awaiting CFG_set
Mar 16 09:18:52 chayka pluto[12805]: | modecfg pull: noquirk policy:push not-client
Mar 16 09:18:52 chayka pluto[12805]: | phase 1 is done, looking for phase 1 to unpend
Mar 16 09:18:52 chayka pluto[12805]: | unqueuing pending Quick Mode with 1.2.3.4 "group"
Mar 16 09:18:52 chayka pluto[12805]: | duplicating state object #1
Mar 16 09:18:52 chayka pluto[12805]: | creating state object #2 at 0x8113fb0
Mar 16 09:18:52 chayka pluto[12805]: | processing connection group
Mar 16 09:18:52 chayka pluto[12805]: | ICOOKIE:  c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:52 chayka pluto[12805]: | RCOOKIE:  9c b4 73 09  ed ba 3b a9
Mar 16 09:18:52 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:18:52 chayka pluto[12805]: | state hash entry 2
Mar 16 09:18:52 chayka pluto[12805]: | inserting event EVENT_SO_DISCARD, timeout in 0 seconds for #2
Mar 16 09:18:52 chayka pluto[12805]: "group" #2: initiating Quick Mode PSK+ENCRYPT+TUNNEL+UP+AGGRESSIVE {using isakmp#1}
Mar 16 09:18:52 chayka pluto[12805]: | helper -1 doing build_nonce op id: 0
Mar 16 09:18:52 chayka pluto[12805]: | Generated nonce:
Mar 16 09:18:52 chayka pluto[12805]: |   1d 71 8f 78  36 52 12 fd  14 10 5d 33  66 40 3c 53
Mar 16 09:18:52 chayka pluto[12805]: | quick outI1: calculated ke+nonce, sending I1
Mar 16 09:18:52 chayka pluto[12805]: | processing connection group
Mar 16 09:18:52 chayka pluto[12805]: | **emit ISAKMP Message:
Mar 16 09:18:52 chayka pluto[12805]: |    initiator cookie:
Mar 16 09:18:52 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:52 chayka pluto[12805]: |    responder cookie:
Mar 16 09:18:52 chayka pluto[12805]: |   9c b4 73 09  ed ba 3b a9
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_HASH
Mar 16 09:18:52 chayka pluto[12805]: |    ISAKMP version: ISAKMP Version 1.0
Mar 16 09:18:52 chayka pluto[12805]: |    exchange type: ISAKMP_XCHG_QUICK
Mar 16 09:18:52 chayka pluto[12805]: |    flags: ISAKMP_FLAG_ENCRYPTION
Mar 16 09:18:52 chayka pluto[12805]: |    message ID:  8b 40 be 75
Mar 16 09:18:52 chayka pluto[12805]: | ***emit ISAKMP Hash Payload:
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_SA
Mar 16 09:18:52 chayka pluto[12805]: | emitting 20 zero bytes of HASH into ISAKMP Hash Payload
Mar 16 09:18:52 chayka pluto[12805]: | emitting length of ISAKMP Hash Payload: 24
Mar 16 09:18:52 chayka pluto[12805]: | kernel_alg_db_new() initial trans_cnt=6
Mar 16 09:18:52 chayka pluto[12805]: | kernel_alg_db_new() will return p_new->protoid=3, p_new->trans_cnt=1
Mar 16 09:18:52 chayka pluto[12805]: | kernel_alg_db_new()     trans[0]: transid=3, attr_cnt=1, attrs[0].type=5, attrs[0].val=2
Mar 16 09:18:52 chayka pluto[12805]: | returning new proposal from esp_info
Mar 16 09:18:52 chayka pluto[12805]: | ***emit ISAKMP Security Association Payload:
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONCE
Mar 16 09:18:52 chayka pluto[12805]: |    DOI: ISAKMP_DOI_IPSEC
Mar 16 09:18:52 chayka pluto[12805]: | ****emit IPsec DOI SIT:
Mar 16 09:18:52 chayka pluto[12805]: |    IPsec DOI SIT: SIT_IDENTITY_ONLY
Mar 16 09:18:52 chayka pluto[12805]: | out_sa pcn: 0 has 1 valid proposals
Mar 16 09:18:52 chayka pluto[12805]: | out_sa pcn: 0 pn: 0<1 valid_count: 1
Mar 16 09:18:52 chayka pluto[12805]: | ****emit ISAKMP Proposal Payload:
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:18:52 chayka pluto[12805]: |    proposal number: 0
Mar 16 09:18:52 chayka pluto[12805]: |    protocol ID: PROTO_IPSEC_ESP
Mar 16 09:18:52 chayka pluto[12805]: |    SPI size: 4
Mar 16 09:18:52 chayka pluto[12805]: |    number of transforms: 1
Mar 16 09:18:52 chayka pluto[12805]: | generate SPI:  c4 98 94 cd
Mar 16 09:18:52 chayka pluto[12805]: | emitting 4 raw bytes of SPI into ISAKMP Proposal Payload
Mar 16 09:18:52 chayka pluto[12805]: | SPI  c4 98 94 cd
Mar 16 09:18:52 chayka pluto[12805]: | *****emit ISAKMP Transform Payload (ESP):
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:18:52 chayka pluto[12805]: |    transform number: 0
Mar 16 09:18:52 chayka pluto[12805]: |    transform ID: ESP_3DES
Mar 16 09:18:52 chayka pluto[12805]: | ******emit ISAKMP IPsec DOI attribute:
Mar 16 09:18:52 chayka pluto[12805]: |    af+type: ENCAPSULATION_MODE
Mar 16 09:18:52 chayka pluto[12805]: |    length/value: 61443
Mar 16 09:18:52 chayka pluto[12805]: |     [61443 is ENCAPSULATION_MODE_UDP_TUNNEL]
Mar 16 09:18:52 chayka pluto[12805]: | ******emit ISAKMP IPsec DOI attribute:
Mar 16 09:18:52 chayka pluto[12805]: |    af+type: SA_LIFE_TYPE
Mar 16 09:18:52 chayka pluto[12805]: |    length/value: 1
Mar 16 09:18:52 chayka pluto[12805]: |     [1 is SA_LIFE_TYPE_SECONDS]
Mar 16 09:18:52 chayka pluto[12805]: | ******emit ISAKMP IPsec DOI attribute:
Mar 16 09:18:52 chayka pluto[12805]: |    af+type: SA_LIFE_DURATION
Mar 16 09:18:52 chayka pluto[12805]: |    length/value: 28800
Mar 16 09:18:52 chayka pluto[12805]: | ******emit ISAKMP IPsec DOI attribute:
Mar 16 09:18:52 chayka pluto[12805]: |    af+type: AUTH_ALGORITHM
Mar 16 09:18:52 chayka pluto[12805]: |    length/value: 2
Mar 16 09:18:52 chayka pluto[12805]: |     [2 is AUTH_ALGORITHM_HMAC_SHA1]
Mar 16 09:18:52 chayka pluto[12805]: | emitting length of ISAKMP Transform Payload (ESP): 24
Mar 16 09:18:52 chayka pluto[12805]: | emitting length of ISAKMP Proposal Payload: 36
Mar 16 09:18:52 chayka pluto[12805]: | emitting length of ISAKMP Security Association Payload: 48
Mar 16 09:18:52 chayka pluto[12805]: | ***emit ISAKMP Nonce Payload:
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_ID
Mar 16 09:18:52 chayka pluto[12805]: | emitting 16 raw bytes of Ni into ISAKMP Nonce Payload
Mar 16 09:18:52 chayka pluto[12805]: | Ni  1d 71 8f 78  36 52 12 fd  14 10 5d 33  66 40 3c 53
Mar 16 09:18:52 chayka pluto[12805]: | emitting length of ISAKMP Nonce Payload: 20
Mar 16 09:18:52 chayka pluto[12805]: | ***emit ISAKMP Identification Payload (IPsec DOI):
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_ID
Mar 16 09:18:52 chayka pluto[12805]: |    ID type: ID_IPV4_ADDR_SUBNET
Mar 16 09:18:52 chayka pluto[12805]: |    Protocol ID: 17
Mar 16 09:18:52 chayka pluto[12805]: |    port: 67
Mar 16 09:18:52 chayka pluto[12805]: | emitting 4 raw bytes of client network into ISAKMP Identification Payload (IPsec DOI)
Mar 16 09:18:52 chayka pluto[12805]: | client network  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: | emitting 4 raw bytes of client mask into ISAKMP Identification Payload (IPsec DOI)
Mar 16 09:18:52 chayka pluto[12805]: | client mask  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: | emitting length of ISAKMP Identification Payload (IPsec DOI): 16
Mar 16 09:18:52 chayka pluto[12805]: | ***emit ISAKMP Identification Payload (IPsec DOI):
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:18:52 chayka pluto[12805]: |    ID type: ID_IPV4_ADDR_SUBNET
Mar 16 09:18:52 chayka pluto[12805]: |    Protocol ID: 17
Mar 16 09:18:52 chayka pluto[12805]: |    port: 68
Mar 16 09:18:52 chayka pluto[12805]: | emitting 4 raw bytes of client network into ISAKMP Identification Payload (IPsec DOI)
Mar 16 09:18:52 chayka pluto[12805]: | client network  c0 a8 10 00
Mar 16 09:18:52 chayka pluto[12805]: | emitting 4 raw bytes of client mask into ISAKMP Identification Payload (IPsec DOI)
Mar 16 09:18:52 chayka pluto[12805]: | client mask  ff ff ff 00
Mar 16 09:18:52 chayka pluto[12805]: | emitting length of ISAKMP Identification Payload (IPsec DOI): 16
Mar 16 09:18:52 chayka pluto[12805]: | HASH(1) computed:
Mar 16 09:18:52 chayka pluto[12805]: |   16 f0 ce 56  be 96 91 6a  09 8b f0 73  db 6c 61 0f
Mar 16 09:18:52 chayka pluto[12805]: |   e8 e9 d0 7c
Mar 16 09:18:52 chayka pluto[12805]: | last Phase 1 IV:  f0 5b 67 91  dd 39 6e 35
Mar 16 09:18:52 chayka pluto[12805]: | current Phase 1 IV:  ae 5c 07 c9  b1 f8 29 1d
Mar 16 09:18:52 chayka pluto[12805]: | computed Phase 2 IV:
Mar 16 09:18:52 chayka pluto[12805]: |   d4 07 f4 9c  57 ab 09 e9  62 93 6a 27  39 d1 17 fa
Mar 16 09:18:52 chayka pluto[12805]: |   8d 79 10 4d
Mar 16 09:18:52 chayka pluto[12805]: | encrypting:
Mar 16 09:18:52 chayka pluto[12805]: |   01 00 00 18  16 f0 ce 56  be 96 91 6a  09 8b f0 73
Mar 16 09:18:52 chayka pluto[12805]: |   db 6c 61 0f  e8 e9 d0 7c  0a 00 00 30  00 00 00 01
Mar 16 09:18:52 chayka pluto[12805]: |   00 00 00 01  00 00 00 24  00 03 04 01  c4 98 94 cd
Mar 16 09:18:52 chayka pluto[12805]: |   00 00 00 18  00 03 00 00  80 04 f0 03  80 01 00 01
Mar 16 09:18:52 chayka pluto[12805]: |   80 02 70 80  80 05 00 02  05 00 00 14  1d 71 8f 78
Mar 16 09:18:52 chayka pluto[12805]: |   36 52 12 fd  14 10 5d 33  66 40 3c 53  05 00 00 10
Mar 16 09:18:52 chayka pluto[12805]: |   04 11 00 43  00 00 00 00  00 00 00 00  00 00 00 10
Mar 16 09:18:52 chayka pluto[12805]: |   04 11 00 44  c0 a8 10 00  ff ff ff 00
Mar 16 09:18:52 chayka pluto[12805]: | IV:
Mar 16 09:18:52 chayka pluto[12805]: |   d4 07 f4 9c  57 ab 09 e9  62 93 6a 27  39 d1 17 fa
Mar 16 09:18:52 chayka pluto[12805]: |   8d 79 10 4d
Mar 16 09:18:52 chayka pluto[12805]: | emitting 4 zero bytes of encryption padding into ISAKMP Message
Mar 16 09:18:52 chayka pluto[12805]: | encrypting using OAKLEY_3DES_CBC
Mar 16 09:18:52 chayka pluto[12805]: | next IV:  bc 31 6b 2b  a7 a6 c7 95
Mar 16 09:18:52 chayka pluto[12805]: | emitting length of ISAKMP Message: 156
Mar 16 09:18:52 chayka pluto[12805]: | sending 156 bytes for quick_outI1 through ath0:500 to 1.2.3.4:500:
Mar 16 09:18:52 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5  9c b4 73 09  ed ba 3b a9
Mar 16 09:18:52 chayka pluto[12805]: |   08 10 20 01  8b 40 be 75  00 00 00 9c  46 98 07 4e
Mar 16 09:18:52 chayka pluto[12805]: |   b9 3e a2 2d  b7 6c 8e 8d  90 28 34 92  af 5d aa e9
Mar 16 09:18:52 chayka pluto[12805]: |   45 82 63 fe  af 7b 23 f0  6e 0d 45 25  7c 4f 81 34
Mar 16 09:18:52 chayka pluto[12805]: |   dd ed 3d ca  06 bc 5d 1b  ce 0d 2c 37  ce a2 e9 39
Mar 16 09:18:52 chayka pluto[12805]: |   a5 ed 0e ea  74 11 af 84  52 00 46 51  05 2d ca 77
Mar 16 09:18:52 chayka pluto[12805]: |   d8 4e 25 eb  1a e1 dc d9  8a 08 a7 30  fe fa ff c5
Mar 16 09:18:52 chayka pluto[12805]: |   10 53 01 5e  37 e6 0a c1  6e 29 23 11  17 ba b3 7f
Mar 16 09:18:52 chayka pluto[12805]: |   75 95 0d 62  7a 87 c6 ca  ae 4b fe cc  06 82 30 ab
Mar 16 09:18:52 chayka pluto[12805]: |   16 38 31 d9  bc 31 6b 2b  a7 a6 c7 95
Mar 16 09:18:52 chayka pluto[12805]: | inserting event EVENT_RETRANSMIT, timeout in 10 seconds for #2
Mar 16 09:18:52 chayka pluto[12805]: | next event EVENT_RETRANSMIT in 10 seconds for #2
Mar 16 09:18:52 chayka pluto[12805]: |  
Mar 16 09:18:52 chayka pluto[12805]: | *received 164 bytes from 1.2.3.4:500 on ath0 (port=500)
Mar 16 09:18:52 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5  9c b4 73 09  ed ba 3b a9
Mar 16 09:18:52 chayka pluto[12805]: |   08 10 20 01  8b 40 be 75  00 00 00 a4  0c b9 37 55
Mar 16 09:18:52 chayka pluto[12805]: |   d7 bc c1 05  47 c2 85 03  f2 7a 92 b5  7e 77 18 a5
Mar 16 09:18:52 chayka pluto[12805]: |   17 f0 e6 ee  59 fe 5b 21  b5 33 99 83  0b 6b 4f 9c
Mar 16 09:18:52 chayka pluto[12805]: |   0e f4 c7 0a  74 99 ff e8  3f 16 49 27  be 31 7f 09
Mar 16 09:18:52 chayka pluto[12805]: |   09 84 f0 c9  96 f6 8d f4  de ac d2 61  cc 10 31 28
Mar 16 09:18:52 chayka pluto[12805]: |   8d a3 98 7a  39 85 36 ce  04 fe a2 e9  65 c3 f0 52
Mar 16 09:18:52 chayka pluto[12805]: |   8a 1e 7a 70  ef c2 db bf  3a 9f e5 f5  52 f0 2b 78
Mar 16 09:18:52 chayka pluto[12805]: |   00 1f 8c 94  1f 1b 2b 7e  12 3a 7c fc  2c 31 0a 20
Mar 16 09:18:52 chayka pluto[12805]: |   4c 06 e3 a8  5b ed 51 c5  ef 96 33 e5  e2 ee f1 a5
Mar 16 09:18:52 chayka pluto[12805]: |   b9 3e 04 1d
Mar 16 09:18:52 chayka pluto[12805]: | **parse ISAKMP Message:
Mar 16 09:18:52 chayka pluto[12805]: |    initiator cookie:
Mar 16 09:18:52 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:52 chayka pluto[12805]: |    responder cookie:
Mar 16 09:18:52 chayka pluto[12805]: |   9c b4 73 09  ed ba 3b a9
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_HASH
Mar 16 09:18:52 chayka pluto[12805]: |    ISAKMP version: ISAKMP Version 1.0
Mar 16 09:18:52 chayka pluto[12805]: |    exchange type: ISAKMP_XCHG_QUICK
Mar 16 09:18:52 chayka pluto[12805]: |    flags: ISAKMP_FLAG_ENCRYPTION
Mar 16 09:18:52 chayka pluto[12805]: |    message ID:  8b 40 be 75
Mar 16 09:18:52 chayka pluto[12805]: |    length: 164
Mar 16 09:18:52 chayka pluto[12805]: |  processing packet with exchange type=ISAKMP_XCHG_QUICK (32)
Mar 16 09:18:52 chayka pluto[12805]: | ICOOKIE:  c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:52 chayka pluto[12805]: | RCOOKIE:  9c b4 73 09  ed ba 3b a9
Mar 16 09:18:52 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:18:52 chayka pluto[12805]: | state hash entry 2
Mar 16 09:18:52 chayka pluto[12805]: | peer and cookies match on #2, provided msgid 8b40be75 vs 8b40be75
Mar 16 09:18:52 chayka pluto[12805]: | state object #2 found, in STATE_QUICK_I1
Mar 16 09:18:52 chayka pluto[12805]: | processing connection group
Mar 16 09:18:52 chayka pluto[12805]: | received encrypted packet from 1.2.3.4:500
Mar 16 09:18:52 chayka pluto[12805]: | decrypting 136 bytes using algorithm OAKLEY_3DES_CBC
Mar 16 09:18:52 chayka pluto[12805]: | decrypted:
Mar 16 09:18:52 chayka pluto[12805]: |   01 00 00 18  74 65 12 2a  9c dc 2e dd  4d 12 bd 3d
Mar 16 09:18:52 chayka pluto[12805]: |   63 0d af f6  ab 42 f7 d9  0a 00 00 30  00 00 00 01
Mar 16 09:18:52 chayka pluto[12805]: |   00 00 00 01  00 00 00 24  01 03 04 01  55 a0 e2 d7
Mar 16 09:18:52 chayka pluto[12805]: |   00 00 00 18  01 03 00 00  80 01 00 01  80 02 70 80
Mar 16 09:18:52 chayka pluto[12805]: |   80 04 f0 03  80 05 00 02  05 00 00 18  7d d1 fd 2b
Mar 16 09:18:52 chayka pluto[12805]: |   a2 d8 76 aa  14 23 4f 4c  76 f2 05 ac  e2 47 69 13
Mar 16 09:18:52 chayka pluto[12805]: |   05 00 00 10  04 11 00 43  00 00 00 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   00 00 00 10  04 11 00 44  c0 a8 10 00  ff ff ff 00
Mar 16 09:18:52 chayka pluto[12805]: |   00 00 00 00  00 00 00 07
Mar 16 09:18:52 chayka pluto[12805]: | next IV:  e2 ee f1 a5  b9 3e 04 1d
Mar 16 09:18:52 chayka pluto[12805]: | np=8 and sd=0x80f5770 
Mar 16 09:18:52 chayka pluto[12805]: | ***parse ISAKMP Hash Payload:
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_SA
Mar 16 09:18:52 chayka pluto[12805]: |    length: 24
Mar 16 09:18:52 chayka pluto[12805]: | np=1 and sd=0x80f56e0 
Mar 16 09:18:52 chayka pluto[12805]: | ***parse ISAKMP Security Association Payload:
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONCE
Mar 16 09:18:52 chayka pluto[12805]: |    length: 48
Mar 16 09:18:52 chayka pluto[12805]: |    DOI: ISAKMP_DOI_IPSEC
Mar 16 09:18:52 chayka pluto[12805]: | np=10 and sd=0x80f5788 
Mar 16 09:18:52 chayka pluto[12805]: | ***parse ISAKMP Nonce Payload:
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_ID
Mar 16 09:18:52 chayka pluto[12805]: |    length: 24
Mar 16 09:18:52 chayka pluto[12805]: | np=5 and sd=(nil) 
Mar 16 09:18:52 chayka pluto[12805]: | ***parse ISAKMP Identification Payload (IPsec DOI):
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_ID
Mar 16 09:18:52 chayka pluto[12805]: |    length: 16
Mar 16 09:18:52 chayka pluto[12805]: |    ID type: ID_IPV4_ADDR_SUBNET
Mar 16 09:18:52 chayka pluto[12805]: |    Protocol ID: 17
Mar 16 09:18:52 chayka pluto[12805]: |    port: 67
Mar 16 09:18:52 chayka pluto[12805]: | np=5 and sd=(nil) 
Mar 16 09:18:52 chayka pluto[12805]: | ***parse ISAKMP Identification Payload (IPsec DOI):
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:18:52 chayka pluto[12805]: |    length: 16
Mar 16 09:18:52 chayka pluto[12805]: |    ID type: ID_IPV4_ADDR_SUBNET
Mar 16 09:18:52 chayka pluto[12805]: |    Protocol ID: 17
Mar 16 09:18:52 chayka pluto[12805]: |    port: 68
Mar 16 09:18:52 chayka pluto[12805]: | removing 8 bytes of padding
Mar 16 09:18:52 chayka pluto[12805]: | **emit ISAKMP Message:
Mar 16 09:18:52 chayka pluto[12805]: |    initiator cookie:
Mar 16 09:18:52 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:52 chayka pluto[12805]: |    responder cookie:
Mar 16 09:18:52 chayka pluto[12805]: |   9c b4 73 09  ed ba 3b a9
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_HASH
Mar 16 09:18:52 chayka pluto[12805]: |    ISAKMP version: ISAKMP Version 1.0
Mar 16 09:18:52 chayka pluto[12805]: |    exchange type: ISAKMP_XCHG_QUICK
Mar 16 09:18:52 chayka pluto[12805]: |    flags: ISAKMP_FLAG_ENCRYPTION
Mar 16 09:18:52 chayka pluto[12805]: |    message ID:  8b 40 be 75
Mar 16 09:18:52 chayka pluto[12805]: | HASH(2) computed:
Mar 16 09:18:52 chayka pluto[12805]: |   74 65 12 2a  9c dc 2e dd  4d 12 bd 3d  63 0d af f6
Mar 16 09:18:52 chayka pluto[12805]: |   ab 42 f7 d9
Mar 16 09:18:52 chayka pluto[12805]: | ****parse IPsec DOI SIT:
Mar 16 09:18:52 chayka pluto[12805]: |    IPsec DOI SIT: SIT_IDENTITY_ONLY
Mar 16 09:18:52 chayka pluto[12805]: | ****parse ISAKMP Proposal Payload:
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:18:52 chayka pluto[12805]: |    length: 36
Mar 16 09:18:52 chayka pluto[12805]: |    proposal number: 1
Mar 16 09:18:52 chayka pluto[12805]: |    protocol ID: PROTO_IPSEC_ESP
Mar 16 09:18:52 chayka pluto[12805]: |    SPI size: 4
Mar 16 09:18:52 chayka pluto[12805]: |    number of transforms: 1
Mar 16 09:18:52 chayka pluto[12805]: | parsing 4 raw bytes of ISAKMP Proposal Payload into SPI
Mar 16 09:18:52 chayka pluto[12805]: | SPI  55 a0 e2 d7
Mar 16 09:18:52 chayka pluto[12805]: | *****parse ISAKMP Transform Payload (ESP):
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:18:52 chayka pluto[12805]: |    length: 24
Mar 16 09:18:52 chayka pluto[12805]: |    transform number: 1
Mar 16 09:18:52 chayka pluto[12805]: |    transform ID: ESP_3DES
Mar 16 09:18:52 chayka pluto[12805]: | ******parse ISAKMP IPsec DOI attribute:
Mar 16 09:18:52 chayka pluto[12805]: |    af+type: SA_LIFE_TYPE
Mar 16 09:18:52 chayka pluto[12805]: |    length/value: 1
Mar 16 09:18:52 chayka pluto[12805]: |    [1 is SA_LIFE_TYPE_SECONDS]
Mar 16 09:18:52 chayka pluto[12805]: | ******parse ISAKMP IPsec DOI attribute:
Mar 16 09:18:52 chayka pluto[12805]: |    af+type: SA_LIFE_DURATION
Mar 16 09:18:52 chayka pluto[12805]: |    length/value: 28800
Mar 16 09:18:52 chayka pluto[12805]: | ******parse ISAKMP IPsec DOI attribute:
Mar 16 09:18:52 chayka pluto[12805]: |    af+type: ENCAPSULATION_MODE
Mar 16 09:18:52 chayka pluto[12805]: |    length/value: 61443
Mar 16 09:18:52 chayka pluto[12805]: |    [61443 is ENCAPSULATION_MODE_UDP_TUNNEL]
Mar 16 09:18:52 chayka pluto[12805]: | ******parse ISAKMP IPsec DOI attribute:
Mar 16 09:18:52 chayka pluto[12805]: |    af+type: AUTH_ALGORITHM
Mar 16 09:18:52 chayka pluto[12805]: |    length/value: 2
Mar 16 09:18:52 chayka pluto[12805]: |    [2 is AUTH_ALGORITHM_HMAC_SHA1]
Mar 16 09:18:52 chayka pluto[12805]: | kernel_alg_esp_enc_ok(3,0): alg_id=3, alg_ivlen=64, alg_minbits=192, alg_maxbits=192, res=0, ret=1
Mar 16 09:18:52 chayka pluto[12805]: | kernel_alg_esp_enc_keylen():alg_id=3, keylen=24
Mar 16 09:18:52 chayka pluto[12805]: | our client is subnet 0.0.0.0/0
Mar 16 09:18:52 chayka pluto[12805]: | our client protocol/port is 17/67
Mar 16 09:18:52 chayka pluto[12805]: | peer client is subnet 192.168.26.0/24
Mar 16 09:18:52 chayka pluto[12805]: | peer client protocol/port is 17/68
Mar 16 09:18:52 chayka pluto[12805]: | NAT-Traversal: received 0 NAT-OA.
Mar 16 09:18:52 chayka pluto[12805]: | ***emit ISAKMP Hash Payload:
Mar 16 09:18:52 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:18:52 chayka pluto[12805]: | emitting 20 zero bytes of HASH into ISAKMP Hash Payload
Mar 16 09:18:52 chayka pluto[12805]: | emitting length of ISAKMP Hash Payload: 24
Mar 16 09:18:52 chayka pluto[12805]: | HASH(3) computed:  56 30 32 4b  1a d3 9a 9a  b6 9f 43 c9  94 1d 80 8e
Mar 16 09:18:52 chayka pluto[12805]: |   ea b0 65 e5
Mar 16 09:18:52 chayka pluto[12805]: | compute_proto_keymat:needed_len (after ESP enc)=24
Mar 16 09:18:52 chayka pluto[12805]: | compute_proto_keymat:needed_len (after ESP auth)=44
Mar 16 09:18:52 chayka pluto[12805]: | KEYMAT computed:
Mar 16 09:18:52 chayka pluto[12805]: |   b3 b5 79 77  d9 b5 51 06  40 98 fd 80  32 da b5 72
Mar 16 09:18:52 chayka pluto[12805]: |   55 34 85 9f  0b 3c bd f3  d7 0f ab c6  7e 55 50 a1
Mar 16 09:18:52 chayka pluto[12805]: |   5d f0 59 cc  f8 73 fd e3  f2 5b 14 e1
Mar 16 09:18:52 chayka pluto[12805]: | Peer KEYMAT computed:
Mar 16 09:18:52 chayka pluto[12805]: |   09 db d0 f5  d3 97 a2 b0  c4 64 c4 a5  fc a1 48 55
Mar 16 09:18:52 chayka pluto[12805]: |   fd bd 58 8c  cc 78 7c 56  79 25 66 94  e9 9e 75 4b
Mar 16 09:18:52 chayka pluto[12805]: |   b0 13 29 44  58 be a9 f2  df 5e 65 4e
Mar 16 09:18:52 chayka pluto[12805]: | install_ipsec_sa() for #2: inbound and outbound
Mar 16 09:18:52 chayka pluto[12805]: | route owner of "group" unrouted: NULL; eroute owner: NULL
Mar 16 09:18:52 chayka pluto[12805]: | could_route called for group (kind=CK_PERMANENT)
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfbac290 pfkey_ext=0p0xbfbac2bc *pfkey_ext=0p(nil). 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfbac290 pfkey_ext=0p0xbfbac2bc *pfkey_ext=0p0x8114598. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=1 auth=0 encrypt=0 flags=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=1.2.3.4:68. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.1.103:67. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x81145f0 allocated 88 bytes, &(extensions[0])=0p0xbfbac2bc 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=00000063, required=00000063. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=11, res=0, seq=5, pid=12805. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add). 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=9 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=9. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8114600 with parser pfkey_sa_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=-1. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=6. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0x8114618 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=1.2.3.4 proto=0 port=68. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8114630 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.168.1.103 proto=0 port=67. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000063, required=00000063. 
Mar 16 09:18:52 chayka pluto[12805]: | finish_pfkey_msg: SADB_ADD message 5 for Add SA tun.1001 at 1.2.3.4
Mar 16 09:18:52 chayka pluto[12805]: |   02 03 00 09  0b 00 00 00  05 00 00 00  05 32 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   03 00 01 00  00 00 10 01  00 01 00 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   ff ff ff ff  00 00 00 00  03 00 05 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   02 00 00 44  04 3a 7e 2a  00 00 00 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   03 00 06 00  00 00 00 00  02 00 00 43  c0 a8 01 67
Mar 16 09:18:52 chayka pluto[12805]: |   00 00 00 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_get: SADB_ADD message 5
Mar 16 09:18:52 chayka pluto[12805]: | looking for alg with transid: 3 keylen: 0 auth: 2 
Mar 16 09:18:52 chayka pluto[12805]: | checking transid: 11 keylen: 0 auth: 1 
Mar 16 09:18:52 chayka pluto[12805]: | checking transid: 11 keylen: 0 auth: 2 
Mar 16 09:18:52 chayka pluto[12805]: | checking transid: 2 keylen: 8 auth: 0 
Mar 16 09:18:52 chayka pluto[12805]: | checking transid: 2 keylen: 8 auth: 1 
Mar 16 09:18:52 chayka pluto[12805]: | checking transid: 2 keylen: 8 auth: 2 
Mar 16 09:18:52 chayka pluto[12805]: | checking transid: 3 keylen: 24 auth: 0 
Mar 16 09:18:52 chayka pluto[12805]: | checking transid: 3 keylen: 24 auth: 1 
Mar 16 09:18:52 chayka pluto[12805]: | checking transid: 3 keylen: 24 auth: 2 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfbac290 pfkey_ext=0p0xbfbac2bc *pfkey_ext=0p(nil). 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfbac290 pfkey_ext=0p0xbfbac2bc *pfkey_ext=0p0x8113d70. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_build: spi=c49894cd replay=64 sa_state=1 auth=3 encrypt=3 flags=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=1.2.3.4:68. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.1.103:67. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_key_build: 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_key_build: 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_type_build: 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_type_build: type=1 
Mar 16 09:18:52 chayka pluto[12805]: | setting natt_type to 1 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_port_build: 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_port_build: ext=28, port=500 
Mar 16 09:18:52 chayka pluto[12805]: | setting natt_sport to 500 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_port_build: 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_port_build: ext=29, port=500 
Mar 16 09:18:52 chayka pluto[12805]: | setting natt_dport to 500 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8114648 allocated 176 bytes, &(extensions[0])=0p0xbfbac2bc 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 32 bytes from extensions[8] (type=8) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 32 bytes from extensions[9] (type=9) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[27] (type=27) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[28] (type=28) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[29] (type=29) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=38000363, required=00000063. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=22, res=0, seq=6, pid=12805. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 3(add). 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=20 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=20. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=20 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8114658 with parser pfkey_sa_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=c49894cd replay=64 state=1 auth=3 encrypt=3 flags=0 ref=-1. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=17. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=17 ext_type=5(source-address) ext_len=3 parsing ext 0p0x8114670 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=1.2.3.4 proto=0 port=68. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=14. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=14 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8114688 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.168.1.103 proto=0 port=67. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=8(authentication-key) remain=11. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=11 ext_type=8(authentication-key) ext_len=4 parsing ext 0p0x81146a0 with parser pfkey_key_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_key_parse: success, found len=4 exttype=8(authentication-key) bits=160 reserved=0. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 8(authentication-key) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=9(cipher-key) remain=7. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=9(cipher-key) ext_len=4 parsing ext 0p0x81146c0 with parser pfkey_key_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_key_parse: success, found len=4 exttype=9(cipher-key) bits=192 reserved=0. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 9(cipher-key) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=27(X-NAT-T-sport) remain=3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=27(X-NAT-T-sport) ext_len=1 parsing ext 0p0x81146e0 with parser pfkey_x_ext_nat_t_type_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 27(X-NAT-T-sport) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=28(X-NAT-T-dport) remain=2. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=2 ext_type=28(X-NAT-T-dport) ext_len=1 parsing ext 0p0x81146e8 with parser pfkey_x_ext_nat_t_port_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 28(X-NAT-T-dport) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=29(X-NAT-T-OA) remain=1. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=1 ext_type=29(X-NAT-T-OA) ext_len=1 parsing ext 0p0x81146f0 with parser pfkey_x_ext_nat_t_port_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 29(X-NAT-T-OA) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=38000363, required=00000063. 
Mar 16 09:18:52 chayka pluto[12805]: | finish_pfkey_msg: SADB_ADD message 6 for Add SA esp.c49894cd at 192.168.1.103
Mar 16 09:18:52 chayka pluto[12805]: |   02 03 00 03  16 00 00 00  06 00 00 00  05 32 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   03 00 01 00  c4 98 94 cd  40 01 03 03  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   ff ff ff ff  00 00 00 00  03 00 05 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   02 00 00 44  04 3a 7e 2a  00 00 00 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   03 00 06 00  00 00 00 00  02 00 00 43  c0 a8 01 67
Mar 16 09:18:52 chayka pluto[12805]: |   00 00 00 00  00 00 00 00  04 00 08 00  a0 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   d7 0f ab c6  7e 55 50 a1  5d f0 59 cc  f8 73 fd e3
Mar 16 09:18:52 chayka pluto[12805]: |   f2 5b 14 e1  00 00 00 00  04 00 09 00  c0 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   b3 b5 79 77  d9 b5 51 06  40 98 fd 80  32 da b5 72
Mar 16 09:18:52 chayka pluto[12805]: |   55 34 85 9f  0b 3c bd f3  01 00 1b 00  01 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   01 00 1c 00  f4 01 00 00  01 00 1d 00  f4 01 00 00
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_get: SADB_ADD message 6
Mar 16 09:18:52 chayka pluto[12805]: | add inbound eroute 192.168.26.0/24:68 --17-> 0.0.0.0/0:67 => tun.1001 at 192.168.1.103 (raw_eroute)
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfbac040 pfkey_ext=0p0xbfbac078 *pfkey_ext=0p(nil). 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfbac040 pfkey_ext=0p0xbfbac078 *pfkey_ext=0p0x8113d70. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=0 auth=0 encrypt=0 flags=8 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=1.2.3.4:68. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.1.103:67. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=21 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.26.0:68. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=22 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=0.0.0.0:67. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=23 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=255.255.255.0:65535. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=24 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=0.0.0.0:65535. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_protocol_build: protocol=17 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8114cb8 allocated 192 bytes, &(extensions[0])=0p0xbfbac078 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[21] (type=21) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[22] (type=22) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[23] (type=23) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[24] (type=24) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[26] (type=26) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=05e00c63, seen=05e00063, required=01e00043. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=14(x-addflow(eroute)), errno=0, satype=9(IPIP), len=24, res=0, seq=7, pid=12805. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 14(x-addflow(eroute)). 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=22 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, required=01e00043. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=22. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=22 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8114cc8 with parser pfkey_sa_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=0 auth=0 encrypt=0 flags=8 ref=-1. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=19. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=19 ext_type=5(source-address) ext_len=3 parsing ext 0p0x8114ce0 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=1.2.3.4 proto=0 port=68. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=16. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=16 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8114cf8 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.168.1.103 proto=0 port=67. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=21(X-source-flow-address) remain=13. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=21(X-source-flow-address) ext_len=3 parsing ext 0p0x8114d10 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=21(X-source-flow-address) family=2(AF_INET) address=192.168.26.0 proto=0 port=68. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 21(X-source-flow-address) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=22(X-dest-flow-address) remain=10. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=22(X-dest-flow-address) ext_len=3 parsing ext 0p0x8114d28 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=22(X-dest-flow-address) family=2(AF_INET) address=0.0.0.0 proto=0 port=67. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 22(X-dest-flow-address) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=23(X-source-mask) remain=7. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=23(X-source-mask) ext_len=3 parsing ext 0p0x8114d40 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=23(X-source-mask) family=2(AF_INET) address=255.255.255.0 proto=0 port=65535. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 23(X-source-mask) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=24(X-dest-mask) remain=4. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=4 ext_type=24(X-dest-mask) ext_len=3 parsing ext 0p0x8114d58 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=24(X-dest-mask) family=2(AF_INET) address=0.0.0.0 proto=0 port=65535. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 24(X-dest-mask) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=26(X-NAT-T-type) remain=1. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=1 ext_type=26(X-NAT-T-type) ext_len=1 parsing ext 0p0x8114d70 with parser pfkey_x_ext_protocol_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_protocol_parse: 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 26(X-NAT-T-type) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, seen=05e00063, required=01e00043. 
Mar 16 09:18:52 chayka pluto[12805]: | finish_pfkey_msg: SADB_X_ADDFLOW message 7 for flow tun.1001 at 192.168.1.103
Mar 16 09:18:52 chayka pluto[12805]: |   02 0e 00 09  18 00 00 00  07 00 00 00  05 32 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   03 00 01 00  00 00 10 01  00 00 00 00  08 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   ff ff ff ff  00 00 00 00  03 00 05 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   02 00 00 44  04 3a 7e 2a  00 00 00 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   03 00 06 00  00 00 00 00  02 00 00 43  c0 a8 01 67
Mar 16 09:18:52 chayka pluto[12805]: |   00 00 00 00  00 00 00 00  03 00 15 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   02 00 00 44  c0 a8 10 00  20 f7 04 08  b8 f2 b2 bf
Mar 16 09:18:52 chayka pluto[12805]: |   03 00 16 00  00 00 00 00  02 00 00 43  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   20 f7 04 08  b8 f2 b2 bf  03 00 17 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   02 00 ff ff  ff ff ff 00  d6 c2 ba bf  da c1 ba bf
Mar 16 09:18:52 chayka pluto[12805]: |   03 00 18 00  00 00 00 00  02 00 ff ff  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   31 36 38 2e  31 2e 31 30  01 00 1a 00  11 31 00 00
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_get: SADB_X_ADDFLOW message 7
Mar 16 09:18:52 chayka pluto[12805]: | grouping unk0.c49894cd at 192.168.1.103 and unk0.1001 at 192.168.1.103
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfbac2a0 pfkey_ext=0p0xbfbac2d8 *pfkey_ext=0p(nil). 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfbac2a0 pfkey_ext=0p0xbfbac2d8 *pfkey_ext=0p0x8113d70. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.1.103:67. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_satype_build: 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_build: spi=c49894cd replay=0 sa_state=0 auth=0 encrypt=0 flags=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=20 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.1.103:67. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8114618 allocated 120 bytes, &(extensions[0])=0p0xbfbac2d8 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[18] (type=18) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[19] (type=19) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[20] (type=20) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=001c0043, seen=001c0043, required=00000043. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=13(x-groupsa), errno=0, satype=9(IPIP), len=15, res=0, seq=8, pid=12805. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 13(x-groupsa). 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=13 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, required=00000043. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=13. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8114628 with parser pfkey_sa_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=10. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8114640 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.168.1.103 proto=0 port=67. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=18(X-satype2) remain=7. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=18(X-satype2) ext_len=1 parsing ext 0p0x8114658 with parser pfkey_x_satype_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_satype_parse: enter 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_satype_parse: len=1 ext=18(X-satype2) satype=3(ESP) res=0,0,0. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 18(X-satype2) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=19(X-security-association) remain=6. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=19(X-security-association) ext_len=3 parsing ext 0p0x8114660 with parser pfkey_sa_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=c49894cd replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 19(X-security-association) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=20(X-destination-address2) remain=3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=20(X-destination-address2) ext_len=3 parsing ext 0p0x8114678 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=20(X-destination-address2) family=2(AF_INET) address=192.168.1.103 proto=0 port=67. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 20(X-destination-address2) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, seen=001c0043, required=00000043. 
Mar 16 09:18:52 chayka pluto[12805]: | finish_pfkey_msg: SADB_X_GRPSA message 8 for group unk0.1001 at 192.168.1.103
Mar 16 09:18:52 chayka pluto[12805]: |   02 0d 00 09  0f 00 00 00  08 00 00 00  05 32 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   03 00 01 00  00 00 10 01  00 00 00 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   ff ff ff ff  00 00 00 00  03 00 06 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   02 00 00 43  c0 a8 01 67  00 00 00 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   01 00 12 00  03 00 00 00  03 00 13 00  c4 98 94 cd
Mar 16 09:18:52 chayka pluto[12805]: |   00 00 00 00  00 00 00 00  ff ff ff ff  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   03 00 14 00  00 00 00 00  02 00 00 43  c0 a8 01 67
Mar 16 09:18:52 chayka pluto[12805]: |   00 00 00 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_get: SADB_X_GRPSA message 8
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfbac290 pfkey_ext=0p0xbfbac2bc *pfkey_ext=0p(nil). 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfbac290 pfkey_ext=0p0xbfbac2bc *pfkey_ext=0p0x8113d70. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=1 auth=0 encrypt=0 flags=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.1.103:67. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=1.2.3.4:68. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x81145f8 allocated 88 bytes, &(extensions[0])=0p0xbfbac2bc 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=00000063, required=00000063. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=11, res=0, seq=9, pid=12805. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add). 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=9 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=9. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8114608 with parser pfkey_sa_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=-1. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=6. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0x8114620 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.168.1.103 proto=0 port=67. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8114638 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=1.2.3.4 proto=0 port=68. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000063, required=00000063. 
Mar 16 09:18:52 chayka pluto[12805]: | finish_pfkey_msg: SADB_ADD message 9 for Add SA tun.1002 at 1.2.3.4
Mar 16 09:18:52 chayka pluto[12805]: |   02 03 00 09  0b 00 00 00  09 00 00 00  05 32 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   03 00 01 00  00 00 10 02  00 01 00 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   ff ff ff ff  00 00 00 00  03 00 05 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   02 00 00 43  c0 a8 01 67  00 00 00 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   03 00 06 00  00 00 00 00  02 00 00 44  04 3a 7e 2a
Mar 16 09:18:52 chayka pluto[12805]: |   00 00 00 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_get: SADB_ADD message 9
Mar 16 09:18:52 chayka pluto[12805]: | looking for alg with transid: 3 keylen: 0 auth: 2 
Mar 16 09:18:52 chayka pluto[12805]: | checking transid: 11 keylen: 0 auth: 1 
Mar 16 09:18:52 chayka pluto[12805]: | checking transid: 11 keylen: 0 auth: 2 
Mar 16 09:18:52 chayka pluto[12805]: | checking transid: 2 keylen: 8 auth: 0 
Mar 16 09:18:52 chayka pluto[12805]: | checking transid: 2 keylen: 8 auth: 1 
Mar 16 09:18:52 chayka pluto[12805]: | checking transid: 2 keylen: 8 auth: 2 
Mar 16 09:18:52 chayka pluto[12805]: | checking transid: 3 keylen: 24 auth: 0 
Mar 16 09:18:52 chayka pluto[12805]: | checking transid: 3 keylen: 24 auth: 1 
Mar 16 09:18:52 chayka pluto[12805]: | checking transid: 3 keylen: 24 auth: 2 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfbac290 pfkey_ext=0p0xbfbac2bc *pfkey_ext=0p(nil). 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfbac290 pfkey_ext=0p0xbfbac2bc *pfkey_ext=0p0x8113d70. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_build: spi=55a0e2d7 replay=64 sa_state=1 auth=3 encrypt=3 flags=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.1.103:67. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=1.2.3.4:68. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_key_build: 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_key_build: 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_type_build: 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_type_build: type=1 
Mar 16 09:18:52 chayka pluto[12805]: | setting natt_type to 1 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_port_build: 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_port_build: ext=28, port=500 
Mar 16 09:18:52 chayka pluto[12805]: | setting natt_sport to 500 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_port_build: 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_port_build: ext=29, port=500 
Mar 16 09:18:52 chayka pluto[12805]: | setting natt_dport to 500 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8114648 allocated 176 bytes, &(extensions[0])=0p0xbfbac2bc 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 32 bytes from extensions[8] (type=8) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 32 bytes from extensions[9] (type=9) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[27] (type=27) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[28] (type=28) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[29] (type=29) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=38000363, required=00000063. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=22, res=0, seq=10, pid=12805. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 3(add). 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=20 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=20. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=20 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8114658 with parser pfkey_sa_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=55a0e2d7 replay=64 state=1 auth=3 encrypt=3 flags=0 ref=-1. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=17. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=17 ext_type=5(source-address) ext_len=3 parsing ext 0p0x8114670 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.168.1.103 proto=0 port=67. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=14. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=14 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8114688 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=1.2.3.4 proto=0 port=68. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=8(authentication-key) remain=11. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=11 ext_type=8(authentication-key) ext_len=4 parsing ext 0p0x81146a0 with parser pfkey_key_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_key_parse: success, found len=4 exttype=8(authentication-key) bits=160 reserved=0. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 8(authentication-key) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=9(cipher-key) remain=7. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=9(cipher-key) ext_len=4 parsing ext 0p0x81146c0 with parser pfkey_key_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_key_parse: success, found len=4 exttype=9(cipher-key) bits=192 reserved=0. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 9(cipher-key) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=27(X-NAT-T-sport) remain=3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=27(X-NAT-T-sport) ext_len=1 parsing ext 0p0x81146e0 with parser pfkey_x_ext_nat_t_type_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 27(X-NAT-T-sport) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=28(X-NAT-T-dport) remain=2. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=2 ext_type=28(X-NAT-T-dport) ext_len=1 parsing ext 0p0x81146e8 with parser pfkey_x_ext_nat_t_port_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 28(X-NAT-T-dport) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=29(X-NAT-T-OA) remain=1. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=1 ext_type=29(X-NAT-T-OA) ext_len=1 parsing ext 0p0x81146f0 with parser pfkey_x_ext_nat_t_port_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 29(X-NAT-T-OA) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=38000363, required=00000063. 
Mar 16 09:18:52 chayka pluto[12805]: | finish_pfkey_msg: SADB_ADD message 10 for Add SA esp.55a0e2d7 at 1.2.3.4
Mar 16 09:18:52 chayka pluto[12805]: |   02 03 00 03  16 00 00 00  0a 00 00 00  05 32 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   03 00 01 00  55 a0 e2 d7  40 01 03 03  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   ff ff ff ff  00 00 00 00  03 00 05 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   02 00 00 43  c0 a8 01 67  00 00 00 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   03 00 06 00  00 00 00 00  02 00 00 44  04 3a 7e 2a
Mar 16 09:18:52 chayka pluto[12805]: |   00 00 00 00  00 00 00 00  04 00 08 00  a0 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   79 25 66 94  e9 9e 75 4b  b0 13 29 44  58 be a9 f2
Mar 16 09:18:52 chayka pluto[12805]: |   df 5e 65 4e  00 00 00 00  04 00 09 00  c0 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   09 db d0 f5  d3 97 a2 b0  c4 64 c4 a5  fc a1 48 55
Mar 16 09:18:52 chayka pluto[12805]: |   fd bd 58 8c  cc 78 7c 56  01 00 1b 00  01 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   01 00 1c 00  f4 01 00 00  01 00 1d 00  f4 01 00 00
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_get: SADB_ADD message 10
Mar 16 09:18:52 chayka pluto[12805]: | grouping unk0.55a0e2d7 at 1.2.3.4 and unk0.1002 at 1.2.3.4
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfbac2a0 pfkey_ext=0p0xbfbac2d8 *pfkey_ext=0p(nil). 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfbac2a0 pfkey_ext=0p0xbfbac2d8 *pfkey_ext=0p0x8113d70. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=1.2.3.4:68. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_satype_build: 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_build: spi=55a0e2d7 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=20 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=1.2.3.4:68. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8114618 allocated 120 bytes, &(extensions[0])=0p0xbfbac2d8 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[18] (type=18) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[19] (type=19) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[20] (type=20) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=001c0043, seen=001c0043, required=00000043. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=13(x-groupsa), errno=0, satype=9(IPIP), len=15, res=0, seq=11, pid=12805. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 13(x-groupsa). 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=13 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, required=00000043. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=13. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8114628 with parser pfkey_sa_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=10. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8114640 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=1.2.3.4 proto=0 port=68. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=18(X-satype2) remain=7. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=18(X-satype2) ext_len=1 parsing ext 0p0x8114658 with parser pfkey_x_satype_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_satype_parse: enter 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_satype_parse: len=1 ext=18(X-satype2) satype=3(ESP) res=0,0,0. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 18(X-satype2) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=19(X-security-association) remain=6. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=19(X-security-association) ext_len=3 parsing ext 0p0x8114660 with parser pfkey_sa_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=55a0e2d7 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 19(X-security-association) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=20(X-destination-address2) remain=3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=20(X-destination-address2) ext_len=3 parsing ext 0p0x8114678 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=20(X-destination-address2) family=2(AF_INET) address=1.2.3.4 proto=0 port=68. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 20(X-destination-address2) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, seen=001c0043, required=00000043. 
Mar 16 09:18:52 chayka pluto[12805]: | finish_pfkey_msg: SADB_X_GRPSA message 11 for group unk0.1002 at 1.2.3.4
Mar 16 09:18:52 chayka pluto[12805]: |   02 0d 00 09  0f 00 00 00  0b 00 00 00  05 32 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   03 00 01 00  00 00 10 02  00 00 00 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   ff ff ff ff  00 00 00 00  03 00 06 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   02 00 00 44  04 3a 7e 2a  00 00 00 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   01 00 12 00  03 00 00 00  03 00 13 00  55 a0 e2 d7
Mar 16 09:18:52 chayka pluto[12805]: |   00 00 00 00  00 00 00 00  ff ff ff ff  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   03 00 14 00  00 00 00 00  02 00 00 44  04 3a 7e 2a
Mar 16 09:18:52 chayka pluto[12805]: |   00 00 00 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_get: SADB_X_GRPSA message 11
Mar 16 09:18:52 chayka pluto[12805]: | sr for #2: unrouted
Mar 16 09:18:52 chayka pluto[12805]: | route owner of "group" unrouted: NULL; eroute owner: NULL
Mar 16 09:18:52 chayka pluto[12805]: | route_and_eroute with c: group (next: none) ero:null esr:{(nil)} ro:null rosr:{(nil)} and state: 2
Mar 16 09:18:52 chayka pluto[12805]: | eroute_connection add eroute 0.0.0.0/0:67 --17-> 192.168.26.0/24:68 => tun.1002 at 1.2.3.4 (raw_eroute)
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfbac2d0 pfkey_ext=0p0xbfbac308 *pfkey_ext=0p(nil). 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfbac2d0 pfkey_ext=0p0xbfbac308 *pfkey_ext=0p0x8113d70. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.1.103:67. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=1.2.3.4:68. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=21 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=0.0.0.0:67. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=22 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.26.0:68. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=23 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=0.0.0.0:65535. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=24 proto=0 prefixlen=0 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=255.255.255.0:65535. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_protocol_build: protocol=17 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8114cb8 allocated 192 bytes, &(extensions[0])=0p0xbfbac308 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[21] (type=21) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[22] (type=22) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[23] (type=23) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[24] (type=24) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[26] (type=26) 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=05e00c63, seen=05e00063, required=01e00043. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=14(x-addflow(eroute)), errno=0, satype=9(IPIP), len=24, res=0, seq=12, pid=12805. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 14(x-addflow(eroute)). 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=22 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, required=01e00043. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=22. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=22 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8114cc8 with parser pfkey_sa_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=19. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=19 ext_type=5(source-address) ext_len=3 parsing ext 0p0x8114ce0 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.168.1.103 proto=0 port=67. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=16. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=16 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8114cf8 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=1.2.3.4 proto=0 port=68. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=21(X-source-flow-address) remain=13. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=21(X-source-flow-address) ext_len=3 parsing ext 0p0x8114d10 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=21(X-source-flow-address) family=2(AF_INET) address=0.0.0.0 proto=0 port=67. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 21(X-source-flow-address) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=22(X-dest-flow-address) remain=10. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=22(X-dest-flow-address) ext_len=3 parsing ext 0p0x8114d28 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=22(X-dest-flow-address) family=2(AF_INET) address=192.168.26.0 proto=0 port=68. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 22(X-dest-flow-address) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=23(X-source-mask) remain=7. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=23(X-source-mask) ext_len=3 parsing ext 0p0x8114d40 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=23(X-source-mask) family=2(AF_INET) address=0.0.0.0 proto=0 port=65535. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 23(X-source-mask) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=24(X-dest-mask) remain=4. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=4 ext_type=24(X-dest-mask) ext_len=3 parsing ext 0p0x8114d58 with parser pfkey_address_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=24(X-dest-mask) family=2(AF_INET) address=255.255.255.0 proto=0 port=65535. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 24(X-dest-mask) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=26(X-NAT-T-type) remain=1. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=1 ext_type=26(X-NAT-T-type) ext_len=1 parsing ext 0p0x8114d70 with parser pfkey_x_ext_protocol_parse. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_protocol_parse: 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 26(X-NAT-T-type) parsed. 
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, seen=05e00063, required=01e00043. 
Mar 16 09:18:52 chayka pluto[12805]: | finish_pfkey_msg: SADB_X_ADDFLOW message 12 for flow tun.1002 at 1.2.3.4
Mar 16 09:18:52 chayka pluto[12805]: |   02 0e 00 09  18 00 00 00  0c 00 00 00  05 32 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   03 00 01 00  00 00 10 02  00 00 00 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   ff ff ff ff  00 00 00 00  03 00 05 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   02 00 00 43  c0 a8 01 67  00 00 00 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   03 00 06 00  00 00 00 00  02 00 00 44  04 3a 7e 2a
Mar 16 09:18:52 chayka pluto[12805]: |   00 00 00 00  00 00 00 00  03 00 15 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   02 00 00 43  00 00 00 00  20 f7 04 08  b8 f2 b2 bf
Mar 16 09:18:52 chayka pluto[12805]: |   03 00 16 00  00 00 00 00  02 00 00 44  c0 a8 10 00
Mar 16 09:18:52 chayka pluto[12805]: |   20 f7 04 08  b8 f2 b2 bf  03 00 17 00  00 00 00 00
Mar 16 09:18:52 chayka pluto[12805]: |   02 00 ff ff  00 00 00 00  6b c5 ba bf  69 c4 ba bf
Mar 16 09:18:52 chayka pluto[12805]: |   03 00 18 00  00 00 00 00  02 00 ff ff  ff ff ff 00
Mar 16 09:18:52 chayka pluto[12805]: |   2e 31 32 36  2e 34 32 00  01 00 1a 00  11 3e 00 00
Mar 16 09:18:52 chayka pluto[12805]: | pfkey_get: SADB_X_ADDFLOW message 12
Mar 16 09:18:52 chayka pluto[12805]: | command executing up-client
Mar 16 09:18:52 chayka pluto[12805]: | executing up-client: 2>&1 PLUTO_VERSION='1.1' PLUTO_VERB='up-client' PLUTO_CONNECTION='group' PLUTO_NEXT_HOP='1.2.3.4' PLUTO_INTERFACE='ipsec0' PLUTO_ME='192.168.1.103' PLUTO_MY_ID='@GroupVPN' PLUTO_MY_CLIENT='0.0.0.0/0' PLUTO_MY_CLIENT_NET='0.0.0.0' PLUTO_MY_CLIENT_MASK='0.0.0.0' PLUTO_MY_PORT='67' PLUTO_MY_PROTOCOL='17' PLUTO_PEER='1.2.3.4' PLUTO_PEER_ID='@0123456789AB' PLUTO_PEER_CLIENT='192.168.26.0/24' PLUTO_PEER_CLIENT_NET='192.168.26.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='68' PLUTO_PEER_PROTOCOL='17' PLUTO_PEER_CA='' PLUTO_CONN_POLICY='PSK+ENCRYPT+TUNNEL+UP+AGGRESSIVE'   ipsec _updown
Mar 16 09:18:52 chayka pluto[12805]: | route_and_eroute: firewall_notified: true
Mar 16 09:18:52 chayka pluto[12805]: | command executing prepare-client
Mar 16 09:18:52 chayka pluto[12805]: | executing prepare-client: 2>&1 PLUTO_VERSION='1.1' PLUTO_VERB='prepare-client' PLUTO_CONNECTION='group' PLUTO_NEXT_HOP='1.2.3.4' PLUTO_INTERFACE='ipsec0' PLUTO_ME='192.168.1.103' PLUTO_MY_ID='@GroupVPN' PLUTO_MY_CLIENT='0.0.0.0/0' PLUTO_MY_CLIENT_NET='0.0.0.0' PLUTO_MY_CLIENT_MASK='0.0.0.0' PLUTO_MY_PORT='67' PLUTO_MY_PROTOCOL='17' PLUTO_PEER='1.2.3.4' PLUTO_PEER_ID='@0123456789AB' PLUTO_PEER_CLIENT='192.168.26.0/24' PLUTO_PEER_CLIENT_NET='192.168.26.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='68' PLUTO_PEER_PROTOCOL='17' PLUTO_PEER_CA='' PLUTO_CONN_POLICY='PSK+ENCRYPT+TUNNEL+UP+AGGRESSIVE'   ipsec _updown
Mar 16 09:18:52 chayka pluto[12805]: | command executing route-client
Mar 16 09:18:52 chayka pluto[12805]: | executing route-client: 2>&1 PLUTO_VERSION='1.1' PLUTO_VERB='route-client' PLUTO_CONNECTION='group' PLUTO_NEXT_HOP='1.2.3.4' PLUTO_INTERFACE='ipsec0' PLUTO_ME='192.168.1.103' PLUTO_MY_ID='@GroupVPN' PLUTO_MY_CLIENT='0.0.0.0/0' PLUTO_MY_CLIENT_NET='0.0.0.0' PLUTO_MY_CLIENT_MASK='0.0.0.0' PLUTO_MY_PORT='67' PLUTO_MY_PROTOCOL='17' PLUTO_PEER='1.2.3.4' PLUTO_PEER_ID='@0123456789AB' PLUTO_PEER_CLIENT='192.168.26.0/24' PLUTO_PEER_CLIENT_NET='192.168.26.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='68' PLUTO_PEER_PROTOCOL='17' PLUTO_PEER_CA='' PLUTO_CONN_POLICY='PSK+ENCRYPT+TUNNEL+UP+AGGRESSIVE'   ipsec _updown
Mar 16 09:18:52 chayka pluto[12805]: | route_and_eroute: instance "group", setting eroute_owner {spd=0x8112664,sr=0x8112664} to #2 (was #0) (newest_ipsec_sa=#0)
Mar 16 09:18:52 chayka pluto[12805]: | encrypting:
Mar 16 09:18:52 chayka pluto[12805]: |   00 00 00 18  56 30 32 4b  1a d3 9a 9a  b6 9f 43 c9
Mar 16 09:18:52 chayka pluto[12805]: |   94 1d 80 8e  ea b0 65 e5
Mar 16 09:18:52 chayka pluto[12805]: | IV:
Mar 16 09:18:52 chayka pluto[12805]: |   e2 ee f1 a5  b9 3e 04 1d
Mar 16 09:18:52 chayka pluto[12805]: | encrypting using OAKLEY_3DES_CBC
Mar 16 09:18:52 chayka pluto[12805]: | next IV:  b9 7e 07 19  99 e0 13 26
Mar 16 09:18:52 chayka pluto[12805]: | emitting length of ISAKMP Message: 52
Mar 16 09:18:52 chayka pluto[12805]: | inR1_outI2: instance group[0], setting newest_ipsec_sa to #2 (was #0) (spd.eroute=#2)
Mar 16 09:18:52 chayka pluto[12805]: | complete state transition with STF_OK
Mar 16 09:18:52 chayka pluto[12805]: "group" #2: transition from state STATE_QUICK_I1 to state STATE_QUICK_I2
Mar 16 09:18:52 chayka pluto[12805]: | sending reply packet to 1.2.3.4:500 (from port=500)
Mar 16 09:18:52 chayka pluto[12805]: | sending 52 bytes for STATE_QUICK_I1 through ath0:500 to 1.2.3.4:500:
Mar 16 09:18:52 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5  9c b4 73 09  ed ba 3b a9
Mar 16 09:18:52 chayka pluto[12805]: |   08 10 20 01  8b 40 be 75  00 00 00 34  53 7a c7 71
Mar 16 09:18:52 chayka pluto[12805]: |   4e 8b 7c c2  ad 15 c8 9d  75 ba a9 3d  b9 7e 07 19
Mar 16 09:18:52 chayka pluto[12805]: |   99 e0 13 26
Mar 16 09:18:52 chayka pluto[12805]: | inserting event EVENT_SA_REPLACE, timeout in 28042 seconds for #2
Mar 16 09:18:52 chayka pluto[12805]: "group" #2: STATE_QUICK_I2: sent QI2, IPsec SA established {ESP=>0x55a0e2d7 <0xc49894cd xfrm=3DES_0-HMAC_SHA1 NATD=1.2.3.4:500 DPD=none}
Mar 16 09:18:52 chayka pluto[12805]: | modecfg pull: noquirk policy:push not-client
Mar 16 09:18:52 chayka pluto[12805]: | phase 1 is done, looking for phase 1 to unpend
Mar 16 09:18:52 chayka pluto[12805]: | next event EVENT_NAT_T_KEEPALIVE in 16 seconds
Mar 16 09:18:57 chayka pluto[12805]: |  
Mar 16 09:18:57 chayka pluto[12805]: | *received whack message
Mar 16 09:18:57 chayka pluto[12805]: | processing connection group
Mar 16 09:18:57 chayka pluto[12805]: "group": terminating SAs using this connection
Mar 16 09:18:57 chayka pluto[12805]: | processing connection group
Mar 16 09:18:57 chayka pluto[12805]: "group" #2: deleting state (STATE_QUICK_I2)
Mar 16 09:18:57 chayka pluto[12805]: | deleting state #2
Mar 16 09:18:57 chayka pluto[12805]: | processing connection group
Mar 16 09:18:57 chayka pluto[12805]: | no Phase 1 state for Delete
Mar 16 09:18:57 chayka pluto[12805]: | ICOOKIE:  c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:57 chayka pluto[12805]: | RCOOKIE:  9c b4 73 09  ed ba 3b a9
Mar 16 09:18:57 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:18:57 chayka pluto[12805]: | state hash entry 2
Mar 16 09:18:57 chayka pluto[12805]: | command executing down-client
Mar 16 09:18:57 chayka pluto[12805]: | executing down-client: 2>&1 PLUTO_VERSION='1.1' PLUTO_VERB='down-client' PLUTO_CONNECTION='group' PLUTO_NEXT_HOP='1.2.3.4' PLUTO_INTERFACE='ipsec0' PLUTO_ME='192.168.1.103' PLUTO_MY_ID='@GroupVPN' PLUTO_MY_CLIENT='0.0.0.0/0' PLUTO_MY_CLIENT_NET='0.0.0.0' PLUTO_MY_CLIENT_MASK='0.0.0.0' PLUTO_MY_PORT='67' PLUTO_MY_PROTOCOL='17' PLUTO_PEER='1.2.3.4' PLUTO_PEER_ID='@0123456789AB' PLUTO_PEER_CLIENT='192.168.26.0/24' PLUTO_PEER_CLIENT_NET='192.168.26.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='68' PLUTO_PEER_PROTOCOL='17' PLUTO_PEER_CA='' PLUTO_CONN_POLICY='PSK+ENCRYPT+TUNNEL+AGGRESSIVE'   ipsec _updown
Mar 16 09:18:57 chayka pluto[12805]: | eroute_connection replace with shunt eroute 0.0.0.0/0:67 --17-> 192.168.26.0/24:68 => %trap (raw_eroute)
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfbbb990 pfkey_ext=0p0xbfbbb9c8 *pfkey_ext=0p(nil). 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfbbb990 pfkey_ext=0p0xbfbbb9c8 *pfkey_ext=0p0x8114368. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_build: spi=00000104 replay=0 sa_state=0 auth=0 encrypt=0 flags=2 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.1.103:67. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=0.0.0.0:0. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=21 proto=0 prefixlen=0 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=0.0.0.0:67. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=22 proto=0 prefixlen=0 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.26.0:68. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=23 proto=0 prefixlen=0 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=0.0.0.0:65535. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=24 proto=0 prefixlen=0 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=255.255.255.0:65535. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_protocol_build: protocol=17 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8114598 allocated 192 bytes, &(extensions[0])=0p0xbfbbb9c8 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[21] (type=21) 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[22] (type=22) 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[23] (type=23) 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[24] (type=24) 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[26] (type=26) 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=05e00c63, seen=05e00063, required=01e00043. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=14(x-addflow(eroute)), errno=0, satype=11(INT), len=24, res=0, seq=13, pid=12805. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: satype 11(INT) conversion to proto gives 61 for msg_type 14(x-addflow(eroute)). 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=22 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, required=01e00043. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=22. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=22 ext_type=1(security-association) ext_len=3 parsing ext 0p0x81145a8 with parser pfkey_sa_parse. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00000104 replay=0 state=0 auth=0 encrypt=0 flags=2 ref=-1. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=19. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=19 ext_type=5(source-address) ext_len=3 parsing ext 0p0x81145c0 with parser pfkey_address_parse. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.168.1.103 proto=0 port=67. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=16. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=16 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x81145d8 with parser pfkey_address_parse. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=0.0.0.0 proto=0 port=0. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=21(X-source-flow-address) remain=13. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=21(X-source-flow-address) ext_len=3 parsing ext 0p0x81145f0 with parser pfkey_address_parse. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=21(X-source-flow-address) family=2(AF_INET) address=0.0.0.0 proto=0 port=67. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 21(X-source-flow-address) parsed. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=22(X-dest-flow-address) remain=10. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=22(X-dest-flow-address) ext_len=3 parsing ext 0p0x8114608 with parser pfkey_address_parse. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=22(X-dest-flow-address) family=2(AF_INET) address=192.168.26.0 proto=0 port=68. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 22(X-dest-flow-address) parsed. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=23(X-source-mask) remain=7. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=23(X-source-mask) ext_len=3 parsing ext 0p0x8114620 with parser pfkey_address_parse. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=23(X-source-mask) family=2(AF_INET) address=0.0.0.0 proto=0 port=65535. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 23(X-source-mask) parsed. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=24(X-dest-mask) remain=4. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=4 ext_type=24(X-dest-mask) ext_len=3 parsing ext 0p0x8114638 with parser pfkey_address_parse. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=24(X-dest-mask) family=2(AF_INET) address=255.255.255.0 proto=0 port=65535. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 24(X-dest-mask) parsed. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=26(X-NAT-T-type) remain=1. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=1 ext_type=26(X-NAT-T-type) ext_len=1 parsing ext 0p0x8114650 with parser pfkey_x_ext_protocol_parse. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_protocol_parse: 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 26(X-NAT-T-type) parsed. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, seen=05e00063, required=01e00043. 
Mar 16 09:18:57 chayka pluto[12805]: | finish_pfkey_msg: SADB_X_ADDFLOW message 13 for flow %trap
Mar 16 09:18:57 chayka pluto[12805]: |   02 0e 00 0b  18 00 00 00  0d 00 00 00  05 32 00 00
Mar 16 09:18:57 chayka pluto[12805]: |   03 00 01 00  00 00 01 04  00 00 00 00  02 00 00 00
Mar 16 09:18:57 chayka pluto[12805]: |   ff ff ff ff  00 00 00 00  03 00 05 00  00 00 00 00
Mar 16 09:18:57 chayka pluto[12805]: |   02 00 00 43  c0 a8 01 67  00 00 00 00  00 00 00 00
Mar 16 09:18:57 chayka pluto[12805]: |   03 00 06 00  00 00 00 00  02 00 00 00  00 00 00 00
Mar 16 09:18:57 chayka pluto[12805]: |   00 00 00 00  00 00 00 00  03 00 15 00  00 00 00 00
Mar 16 09:18:57 chayka pluto[12805]: |   02 00 00 43  00 00 00 00  20 f7 04 08  b8 f2 b2 bf
Mar 16 09:18:57 chayka pluto[12805]: |   03 00 16 00  00 00 00 00  02 00 00 44  c0 a8 10 00
Mar 16 09:18:57 chayka pluto[12805]: |   20 f7 04 08  b8 f2 b2 bf  03 00 17 00  00 00 00 00
Mar 16 09:18:57 chayka pluto[12805]: |   02 00 ff ff  00 00 00 00  2b bc bb bf  29 bb bb bf
Mar 16 09:18:57 chayka pluto[12805]: |   03 00 18 00  00 00 00 00  02 00 ff ff  ff ff ff 00
Mar 16 09:18:57 chayka pluto[12805]: |   00 00 00 00  00 00 00 00  01 00 1a 00  11 31 00 00
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_get: SADB_X_ADDFLOW message 13
Mar 16 09:18:57 chayka pluto[12805]: | delete esp.55a0e2d7 at 1.2.3.4
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfbbbc00 pfkey_ext=0p0xbfbbbc38 *pfkey_ext=0p(nil). 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfbbbc00 pfkey_ext=0p0xbfbbbc38 *pfkey_ext=0p0x8114368. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_build: spi=55a0e2d7 replay=0 sa_state=1 auth=0 encrypt=0 flags=0 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.1.103:67. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=1.2.3.4:68. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x81143e0 allocated 88 bytes, &(extensions[0])=0p0xbfbbbc38 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=00000063, seen=00000063, required=00000063. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=4(delete), errno=0, satype=3(ESP), len=11, res=0, seq=14, pid=12805. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 4(delete). 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=9 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=00000063, required=00000063. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=9. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0x81143f0 with parser pfkey_sa_parse. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=55a0e2d7 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=-1. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=6. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0x8114408 with parser pfkey_address_parse. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.168.1.103 proto=0 port=67. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=3. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8114420 with parser pfkey_address_parse. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=1.2.3.4 proto=0 port=68. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=00000063, seen=00000063, required=00000063. 
Mar 16 09:18:57 chayka pluto[12805]: | finish_pfkey_msg: SADB_DELETE message 14 for Delete SA esp.55a0e2d7 at 1.2.3.4
Mar 16 09:18:57 chayka pluto[12805]: |   02 04 00 03  0b 00 00 00  0e 00 00 00  05 32 00 00
Mar 16 09:18:57 chayka pluto[12805]: |   03 00 01 00  55 a0 e2 d7  00 01 00 00  00 00 00 00
Mar 16 09:18:57 chayka pluto[12805]: |   ff ff ff ff  00 00 00 00  03 00 05 00  00 00 00 00
Mar 16 09:18:57 chayka pluto[12805]: |   02 00 00 43  c0 a8 01 67  00 00 00 00  00 00 00 00
Mar 16 09:18:57 chayka pluto[12805]: |   03 00 06 00  00 00 00 00  02 00 00 44  04 3a 7e 2a
Mar 16 09:18:57 chayka pluto[12805]: |   00 00 00 00  00 00 00 00
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_get: SADB_DELETE message 14
Mar 16 09:18:57 chayka pluto[12805]: | delete esp.c49894cd at 192.168.1.103
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfbbbc30 pfkey_ext=0p0xbfbbbc68 *pfkey_ext=0p(nil). 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfbbbc30 pfkey_ext=0p0xbfbbbc68 *pfkey_ext=0p0x8114368. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_build: spi=c49894cd replay=0 sa_state=1 auth=0 encrypt=0 flags=0 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=1.2.3.4:68. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.1.103:67. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x81143e0 allocated 88 bytes, &(extensions[0])=0p0xbfbbbc68 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=00000063, seen=00000063, required=00000063. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=4(delete), errno=0, satype=3(ESP), len=11, res=0, seq=15, pid=12805. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 4(delete). 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=9 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=00000063, required=00000063. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=9. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0x81143f0 with parser pfkey_sa_parse. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=c49894cd replay=0 state=1 auth=0 encrypt=0 flags=0 ref=-1. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=6. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0x8114408 with parser pfkey_address_parse. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=1.2.3.4 proto=0 port=68. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=3. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8114420 with parser pfkey_address_parse. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.168.1.103 proto=0 port=67. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=00000063, seen=00000063, required=00000063. 
Mar 16 09:18:57 chayka pluto[12805]: | finish_pfkey_msg: SADB_DELETE message 15 for Delete SA esp.c49894cd at 192.168.1.103
Mar 16 09:18:57 chayka pluto[12805]: |   02 04 00 03  0b 00 00 00  0f 00 00 00  05 32 00 00
Mar 16 09:18:57 chayka pluto[12805]: |   03 00 01 00  c4 98 94 cd  00 01 00 00  00 00 00 00
Mar 16 09:18:57 chayka pluto[12805]: |   ff ff ff ff  00 00 00 00  03 00 05 00  00 00 00 00
Mar 16 09:18:57 chayka pluto[12805]: |   02 00 00 44  04 3a 7e 2a  00 00 00 00  00 00 00 00
Mar 16 09:18:57 chayka pluto[12805]: |   03 00 06 00  00 00 00 00  02 00 00 43  c0 a8 01 67
Mar 16 09:18:57 chayka pluto[12805]: |   00 00 00 00  00 00 00 00
Mar 16 09:18:57 chayka pluto[12805]: | pfkey_get: SADB_DELETE message 15
Mar 16 09:18:57 chayka pluto[12805]: | processing connection group
Mar 16 09:18:57 chayka pluto[12805]: "group" #1: deleting state (STATE_XAUTH_I1)
Mar 16 09:18:57 chayka pluto[12805]: | deleting state #1
Mar 16 09:18:57 chayka pluto[12805]: | processing connection group
Mar 16 09:18:57 chayka pluto[12805]: | **emit ISAKMP Message:
Mar 16 09:18:57 chayka pluto[12805]: |    initiator cookie:
Mar 16 09:18:57 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:57 chayka pluto[12805]: |    responder cookie:
Mar 16 09:18:57 chayka pluto[12805]: |   9c b4 73 09  ed ba 3b a9
Mar 16 09:18:57 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_HASH
Mar 16 09:18:57 chayka pluto[12805]: |    ISAKMP version: ISAKMP Version 1.0
Mar 16 09:18:57 chayka pluto[12805]: |    exchange type: ISAKMP_XCHG_INFO
Mar 16 09:18:57 chayka pluto[12805]: |    flags: ISAKMP_FLAG_ENCRYPTION
Mar 16 09:18:57 chayka pluto[12805]: |    message ID:  2e 64 a3 55
Mar 16 09:18:57 chayka pluto[12805]: | ***emit ISAKMP Hash Payload:
Mar 16 09:18:57 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_D
Mar 16 09:18:57 chayka pluto[12805]: | emitting 20 zero bytes of HASH(1) into ISAKMP Hash Payload
Mar 16 09:18:57 chayka pluto[12805]: | emitting length of ISAKMP Hash Payload: 24
Mar 16 09:18:57 chayka pluto[12805]: | ***emit ISAKMP Delete Payload:
Mar 16 09:18:57 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:18:57 chayka pluto[12805]: |    DOI: ISAKMP_DOI_IPSEC
Mar 16 09:18:57 chayka pluto[12805]: |    protocol ID: 1
Mar 16 09:18:57 chayka pluto[12805]: |    SPI size: 16
Mar 16 09:18:57 chayka pluto[12805]: |    number of SPIs: 1
Mar 16 09:18:57 chayka pluto[12805]: | emitting 16 raw bytes of delete payload into ISAKMP Delete Payload
Mar 16 09:18:57 chayka pluto[12805]: | delete payload  c7 8e 16 7a  41 e8 94 d5  9c b4 73 09  ed ba 3b a9
Mar 16 09:18:57 chayka pluto[12805]: | emitting length of ISAKMP Delete Payload: 28
Mar 16 09:18:57 chayka pluto[12805]: | HASH(1) computed:
Mar 16 09:18:57 chayka pluto[12805]: |   a6 ab 11 21  45 83 98 06  61 53 d2 d4  b0 f8 96 d4
Mar 16 09:18:57 chayka pluto[12805]: |   5e 78 7e 93
Mar 16 09:18:57 chayka pluto[12805]: | last Phase 1 IV:  f0 5b 67 91  dd 39 6e 35
Mar 16 09:18:57 chayka pluto[12805]: | current Phase 1 IV:  ae 5c 07 c9  b1 f8 29 1d
Mar 16 09:18:57 chayka pluto[12805]: | computed Phase 2 IV:
Mar 16 09:18:57 chayka pluto[12805]: |   54 e7 58 39  a7 cd b6 d9  00 09 eb a4  b7 13 ae d0
Mar 16 09:18:57 chayka pluto[12805]: |   b8 4c 81 db
Mar 16 09:18:57 chayka pluto[12805]: | encrypting:
Mar 16 09:18:57 chayka pluto[12805]: |   0c 00 00 18  a6 ab 11 21  45 83 98 06  61 53 d2 d4
Mar 16 09:18:57 chayka pluto[12805]: |   b0 f8 96 d4  5e 78 7e 93  00 00 00 1c  00 00 00 01
Mar 16 09:18:57 chayka pluto[12805]: |   01 10 00 01  c7 8e 16 7a  41 e8 94 d5  9c b4 73 09
Mar 16 09:18:57 chayka pluto[12805]: |   ed ba 3b a9
Mar 16 09:18:57 chayka pluto[12805]: | IV:
Mar 16 09:18:57 chayka pluto[12805]: |   54 e7 58 39  a7 cd b6 d9  00 09 eb a4  b7 13 ae d0
Mar 16 09:18:57 chayka pluto[12805]: |   b8 4c 81 db
Mar 16 09:18:57 chayka pluto[12805]: | emitting 4 zero bytes of encryption padding into ISAKMP Message
Mar 16 09:18:57 chayka pluto[12805]: | encrypting using OAKLEY_3DES_CBC
Mar 16 09:18:57 chayka pluto[12805]: | next IV:  0f 04 81 b7  a3 2e 83 53
Mar 16 09:18:57 chayka pluto[12805]: | emitting length of ISAKMP Message: 84
Mar 16 09:18:57 chayka pluto[12805]: | sending 84 bytes for delete notify through ath0:500 to 1.2.3.4:500:
Mar 16 09:18:57 chayka pluto[12805]: |   c7 8e 16 7a  41 e8 94 d5  9c b4 73 09  ed ba 3b a9
Mar 16 09:18:57 chayka pluto[12805]: |   08 10 05 01  2e 64 a3 55  00 00 00 54  8b c6 ab e6
Mar 16 09:18:57 chayka pluto[12805]: |   6b 66 4b 1e  e4 41 07 ed  89 8f a3 c2  4f 37 c5 38
Mar 16 09:18:57 chayka pluto[12805]: |   c7 65 0d 4e  0e 1f 73 ce  96 5a 6b c8  95 c1 1f 91
Mar 16 09:18:57 chayka pluto[12805]: |   37 04 0d 11  66 f5 19 20  91 9b 96 42  0f 04 81 b7
Mar 16 09:18:57 chayka pluto[12805]: |   a3 2e 83 53
Mar 16 09:18:57 chayka pluto[12805]: | ICOOKIE:  c7 8e 16 7a  41 e8 94 d5
Mar 16 09:18:57 chayka pluto[12805]: | RCOOKIE:  9c b4 73 09  ed ba 3b a9
Mar 16 09:18:57 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:18:57 chayka pluto[12805]: | state hash entry 2
Mar 16 09:18:57 chayka pluto[12805]: | next event EVENT_NAT_T_KEEPALIVE in 11 seconds
Mar 16 09:19:08 chayka pluto[12805]: |  
Mar 16 09:19:08 chayka pluto[12805]: | *time to handle event
Mar 16 09:19:08 chayka pluto[12805]: | handling event EVENT_NAT_T_KEEPALIVE
Mar 16 09:19:08 chayka pluto[12805]: | event after this is EVENT_SHUNT_SCAN in 95 seconds
Mar 16 09:19:08 chayka pluto[12805]: | next event EVENT_SHUNT_SCAN in 95 seconds
Mar 16 09:19:29 chayka pluto[12805]: |  
Mar 16 09:19:29 chayka pluto[12805]: | *received whack message
Mar 16 09:19:29 chayka pluto[12805]: | processing connection group
Mar 16 09:19:29 chayka pluto[12805]: | kernel_alg_db_new() initial trans_cnt=6
Mar 16 09:19:29 chayka pluto[12805]: | kernel_alg_db_new() will return p_new->protoid=3, p_new->trans_cnt=1
Mar 16 09:19:29 chayka pluto[12805]: | kernel_alg_db_new()     trans[0]: transid=3, attr_cnt=1, attrs[0].type=5, attrs[0].val=2
Mar 16 09:19:29 chayka pluto[12805]: | returning new proposal from esp_info
Mar 16 09:19:29 chayka pluto[12805]: | creating state object #3 at 0x8112e10
Mar 16 09:19:29 chayka pluto[12805]: | processing connection group
Mar 16 09:19:29 chayka pluto[12805]: | ICOOKIE:  19 13 65 0c  65 d9 8a c2
Mar 16 09:19:29 chayka pluto[12805]: | RCOOKIE:  00 00 00 00  00 00 00 00
Mar 16 09:19:29 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:19:29 chayka pluto[12805]: | state hash entry 19
Mar 16 09:19:29 chayka pluto[12805]: | inserting event EVENT_SO_DISCARD, timeout in 0 seconds for #3
Mar 16 09:19:29 chayka pluto[12805]: | using transform (5,2,2,0)
Mar 16 09:19:29 chayka pluto[12805]: | initiating aggressive mode with IKE=E=5-H=2-M=2
Mar 16 09:19:29 chayka pluto[12805]: | Queuing pending Quick Mode with 1.2.3.4 "group"
Mar 16 09:19:29 chayka pluto[12805]: "group" #3: initiating Aggressive Mode #3, connection "group"
Mar 16 09:19:29 chayka pluto[12805]: | helper -1 doing build_kenonce op id: 0
Mar 16 09:19:29 chayka pluto[12805]: | Local DH secret:
Mar 16 09:19:29 chayka pluto[12805]: |   d3 23 ff ea  14 07 75 e0  a4 83 95 9c  0a be cc 5f
Mar 16 09:19:29 chayka pluto[12805]: |   24 b5 77 87  9c 9b 48 1c  20 4d 0c 5e  e2 84 4c 45
Mar 16 09:19:29 chayka pluto[12805]: | Public DH value sent:
Mar 16 09:19:29 chayka pluto[12805]: |   1c bc 33 7c  fa 99 12 29  c7 3e a9 4d  67 3c fe 3b
Mar 16 09:19:29 chayka pluto[12805]: |   04 a4 3d 3b  11 94 c6 19  ca 07 b8 f0  d9 99 95 5d
Mar 16 09:19:29 chayka pluto[12805]: |   64 6e d2 e1  31 98 43 99  8a 78 70 59  58 f2 6f 8b
Mar 16 09:19:29 chayka pluto[12805]: |   60 2b 2d 57  2b d9 4b d5  2c 6f 95 e5  d7 78 ad da
Mar 16 09:19:29 chayka pluto[12805]: |   72 ad 4d a2  9f d6 ab e1  78 0c 1c 5f  86 56 81 39
Mar 16 09:19:29 chayka pluto[12805]: |   d0 3e 2a bb  83 c1 b6 8f  93 6a 83 86  91 09 e6 d9
Mar 16 09:19:29 chayka pluto[12805]: |   e3 18 1c c8  22 40 0a 64  a8 1e b2 e0  6b 7b 0f ae
Mar 16 09:19:29 chayka pluto[12805]: |   3f eb f0 cb  67 63 36 fc  f7 0c a2 a3  cf 57 c2 02
Mar 16 09:19:29 chayka pluto[12805]: | Generated nonce:
Mar 16 09:19:29 chayka pluto[12805]: |   f8 39 11 55  73 23 89 af  d8 f3 50 73  da 6d 37 8a
Mar 16 09:19:29 chayka pluto[12805]: | aggr outI1: calculated ke+nonce, sending I1
Mar 16 09:19:29 chayka pluto[12805]: | processing connection group
Mar 16 09:19:29 chayka pluto[12805]: | **emit ISAKMP Message:
Mar 16 09:19:29 chayka pluto[12805]: |    initiator cookie:
Mar 16 09:19:29 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2
Mar 16 09:19:29 chayka pluto[12805]: |    responder cookie:
Mar 16 09:19:29 chayka pluto[12805]: |   00 00 00 00  00 00 00 00
Mar 16 09:19:29 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_SA
Mar 16 09:19:29 chayka pluto[12805]: |    ISAKMP version: ISAKMP Version 1.0
Mar 16 09:19:29 chayka pluto[12805]: |    exchange type: ISAKMP_XCHG_AGGR
Mar 16 09:19:29 chayka pluto[12805]: |    flags: none
Mar 16 09:19:29 chayka pluto[12805]: |    message ID:  00 00 00 00
Mar 16 09:19:29 chayka pluto[12805]: | using transform (5,2,2,0)
Mar 16 09:19:29 chayka pluto[12805]: | ***emit ISAKMP Security Association Payload:
Mar 16 09:19:29 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_KE
Mar 16 09:19:29 chayka pluto[12805]: |    DOI: ISAKMP_DOI_IPSEC
Mar 16 09:19:29 chayka pluto[12805]: | ****emit IPsec DOI SIT:
Mar 16 09:19:29 chayka pluto[12805]: |    IPsec DOI SIT: SIT_IDENTITY_ONLY
Mar 16 09:19:29 chayka pluto[12805]: | out_sa pcn: 0 has 1 valid proposals
Mar 16 09:19:29 chayka pluto[12805]: | out_sa pcn: 0 pn: 0<1 valid_count: 1
Mar 16 09:19:29 chayka pluto[12805]: | ****emit ISAKMP Proposal Payload:
Mar 16 09:19:29 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:19:29 chayka pluto[12805]: |    proposal number: 0
Mar 16 09:19:29 chayka pluto[12805]: |    protocol ID: PROTO_ISAKMP
Mar 16 09:19:29 chayka pluto[12805]: |    SPI size: 0
Mar 16 09:19:29 chayka pluto[12805]: |    number of transforms: 1
Mar 16 09:19:29 chayka pluto[12805]: | *****emit ISAKMP Transform Payload (ISAKMP):
Mar 16 09:19:29 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:19:29 chayka pluto[12805]: |    transform number: 0
Mar 16 09:19:29 chayka pluto[12805]: |    transform ID: KEY_IKE
Mar 16 09:19:29 chayka pluto[12805]: | ******emit ISAKMP Oakley attribute:
Mar 16 09:19:29 chayka pluto[12805]: |    af+type: OAKLEY_LIFE_TYPE
Mar 16 09:19:29 chayka pluto[12805]: |    length/value: 1
Mar 16 09:19:29 chayka pluto[12805]: |     [1 is OAKLEY_LIFE_SECONDS]
Mar 16 09:19:29 chayka pluto[12805]: | ******emit ISAKMP Oakley attribute:
Mar 16 09:19:29 chayka pluto[12805]: |    af+type: OAKLEY_LIFE_DURATION
Mar 16 09:19:29 chayka pluto[12805]: |    length/value: 28800
Mar 16 09:19:29 chayka pluto[12805]: | ******emit ISAKMP Oakley attribute:
Mar 16 09:19:29 chayka pluto[12805]: |    af+type: OAKLEY_ENCRYPTION_ALGORITHM
Mar 16 09:19:29 chayka pluto[12805]: |    length/value: 5
Mar 16 09:19:29 chayka pluto[12805]: |     [5 is OAKLEY_3DES_CBC]
Mar 16 09:19:29 chayka pluto[12805]: | ******emit ISAKMP Oakley attribute:
Mar 16 09:19:29 chayka pluto[12805]: |    af+type: OAKLEY_HASH_ALGORITHM
Mar 16 09:19:29 chayka pluto[12805]: |    length/value: 2
Mar 16 09:19:29 chayka pluto[12805]: |     [2 is OAKLEY_SHA1]
Mar 16 09:19:29 chayka pluto[12805]: | ******emit ISAKMP Oakley attribute:
Mar 16 09:19:29 chayka pluto[12805]: |    af+type: OAKLEY_AUTHENTICATION_METHOD
Mar 16 09:19:29 chayka pluto[12805]: |    length/value: 65001
Mar 16 09:19:29 chayka pluto[12805]: |     [65001 is XAUTHInitPreShared]
Mar 16 09:19:29 chayka pluto[12805]: | ******emit ISAKMP Oakley attribute:
Mar 16 09:19:29 chayka pluto[12805]: |    af+type: OAKLEY_GROUP_DESCRIPTION
Mar 16 09:19:29 chayka pluto[12805]: |    length/value: 2
Mar 16 09:19:29 chayka pluto[12805]: |     [2 is OAKLEY_GROUP_MODP1024]
Mar 16 09:19:29 chayka pluto[12805]: | emitting length of ISAKMP Transform Payload (ISAKMP): 32
Mar 16 09:19:29 chayka pluto[12805]: | emitting length of ISAKMP Proposal Payload: 40
Mar 16 09:19:29 chayka pluto[12805]: | emitting length of ISAKMP Security Association Payload: 52
Mar 16 09:19:29 chayka pluto[12805]: | ***emit ISAKMP Key Exchange Payload:
Mar 16 09:19:29 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONCE
Mar 16 09:19:29 chayka pluto[12805]: | emitting 128 raw bytes of keyex value into ISAKMP Key Exchange Payload
Mar 16 09:19:29 chayka pluto[12805]: | keyex value  1c bc 33 7c  fa 99 12 29  c7 3e a9 4d  67 3c fe 3b
Mar 16 09:19:29 chayka pluto[12805]: |   04 a4 3d 3b  11 94 c6 19  ca 07 b8 f0  d9 99 95 5d
Mar 16 09:19:29 chayka pluto[12805]: |   64 6e d2 e1  31 98 43 99  8a 78 70 59  58 f2 6f 8b
Mar 16 09:19:29 chayka pluto[12805]: |   60 2b 2d 57  2b d9 4b d5  2c 6f 95 e5  d7 78 ad da
Mar 16 09:19:29 chayka pluto[12805]: |   72 ad 4d a2  9f d6 ab e1  78 0c 1c 5f  86 56 81 39
Mar 16 09:19:29 chayka pluto[12805]: |   d0 3e 2a bb  83 c1 b6 8f  93 6a 83 86  91 09 e6 d9
Mar 16 09:19:29 chayka pluto[12805]: |   e3 18 1c c8  22 40 0a 64  a8 1e b2 e0  6b 7b 0f ae
Mar 16 09:19:29 chayka pluto[12805]: |   3f eb f0 cb  67 63 36 fc  f7 0c a2 a3  cf 57 c2 02
Mar 16 09:19:29 chayka pluto[12805]: | emitting length of ISAKMP Key Exchange Payload: 132
Mar 16 09:19:29 chayka pluto[12805]: | ***emit ISAKMP Nonce Payload:
Mar 16 09:19:29 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_ID
Mar 16 09:19:29 chayka pluto[12805]: | emitting 16 raw bytes of Ni into ISAKMP Nonce Payload
Mar 16 09:19:29 chayka pluto[12805]: | Ni  f8 39 11 55  73 23 89 af  d8 f3 50 73  da 6d 37 8a
Mar 16 09:19:29 chayka pluto[12805]: | emitting length of ISAKMP Nonce Payload: 20
Mar 16 09:19:29 chayka pluto[12805]: | ***emit ISAKMP Identification Payload (IPsec DOI):
Mar 16 09:19:29 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_VID
Mar 16 09:19:29 chayka pluto[12805]: |    ID type: ID_FQDN
Mar 16 09:19:29 chayka pluto[12805]: |    Protocol ID: 0
Mar 16 09:19:29 chayka pluto[12805]: |    port: 0
Mar 16 09:19:29 chayka pluto[12805]: | emitting 8 raw bytes of my identity into ISAKMP Identification Payload (IPsec DOI)
Mar 16 09:19:29 chayka pluto[12805]: | my identity  47 72 6f 75  70 56 50 4e
Mar 16 09:19:29 chayka pluto[12805]: | emitting length of ISAKMP Identification Payload (IPsec DOI): 16
Mar 16 09:19:29 chayka pluto[12805]: | ***emit ISAKMP Vendor ID Payload:
Mar 16 09:19:29 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_VID
Mar 16 09:19:29 chayka pluto[12805]: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload
Mar 16 09:19:29 chayka pluto[12805]: | V_ID  af ca d7 13  68 a1 f1 c9  6b 86 96 fc  77 57 01 00
Mar 16 09:19:29 chayka pluto[12805]: | emitting length of ISAKMP Vendor ID Payload: 20
Mar 16 09:19:29 chayka pluto[12805]: | nat add vid. port: 1 nonike: 1
Mar 16 09:19:29 chayka pluto[12805]: | out_vendorid(): sending [RFC 3947]
Mar 16 09:19:29 chayka pluto[12805]: | ***emit ISAKMP Vendor ID Payload:
Mar 16 09:19:29 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_VID
Mar 16 09:19:29 chayka pluto[12805]: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload
Mar 16 09:19:29 chayka pluto[12805]: | V_ID  4a 13 1c 81  07 03 58 45  5c 57 28 f2  0e 95 45 2f
Mar 16 09:19:29 chayka pluto[12805]: | emitting length of ISAKMP Vendor ID Payload: 20
Mar 16 09:19:29 chayka pluto[12805]: | out_vendorid(): sending [draft-ietf-ipsec-nat-t-ike-03]
Mar 16 09:19:29 chayka pluto[12805]: | ***emit ISAKMP Vendor ID Payload:
Mar 16 09:19:29 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_VID
Mar 16 09:19:29 chayka pluto[12805]: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload
Mar 16 09:19:29 chayka pluto[12805]: | V_ID  7d 94 19 a6  53 10 ca 6f  2c 17 9d 92  15 52 9d 56
Mar 16 09:19:29 chayka pluto[12805]: | emitting length of ISAKMP Vendor ID Payload: 20
Mar 16 09:19:29 chayka pluto[12805]: | out_vendorid(): sending [draft-ietf-ipsec-nat-t-ike-02]
Mar 16 09:19:29 chayka pluto[12805]: | ***emit ISAKMP Vendor ID Payload:
Mar 16 09:19:29 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_VID
Mar 16 09:19:29 chayka pluto[12805]: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload
Mar 16 09:19:29 chayka pluto[12805]: | V_ID  cd 60 46 43  35 df 21 f8  7c fd b2 fc  68 b6 a4 48
Mar 16 09:19:29 chayka pluto[12805]: | emitting length of ISAKMP Vendor ID Payload: 20
Mar 16 09:19:29 chayka pluto[12805]: | out_vendorid(): sending [draft-ietf-ipsec-nat-t-ike-02_n]
Mar 16 09:19:29 chayka pluto[12805]: | ***emit ISAKMP Vendor ID Payload:
Mar 16 09:19:29 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_VID
Mar 16 09:19:29 chayka pluto[12805]: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload
Mar 16 09:19:29 chayka pluto[12805]: | V_ID  90 cb 80 91  3e bb 69 6e  08 63 81 b5  ec 42 7b 1f
Mar 16 09:19:29 chayka pluto[12805]: | emitting length of ISAKMP Vendor ID Payload: 20
Mar 16 09:19:29 chayka pluto[12805]: | out_vendorid(): sending [draft-ietf-ipsec-nat-t-ike-00]
Mar 16 09:19:29 chayka pluto[12805]: | ***emit ISAKMP Vendor ID Payload:
Mar 16 09:19:29 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_VID
Mar 16 09:19:29 chayka pluto[12805]: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload
Mar 16 09:19:29 chayka pluto[12805]: | V_ID  44 85 15 2d  18 b6 bb cd  0b e8 a8 46  95 79 dd cc
Mar 16 09:19:29 chayka pluto[12805]: | emitting length of ISAKMP Vendor ID Payload: 20
Mar 16 09:19:29 chayka pluto[12805]: | out_vendorid(): sending [XAUTH]
Mar 16 09:19:29 chayka pluto[12805]: | ***emit ISAKMP Vendor ID Payload:
Mar 16 09:19:29 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:19:29 chayka pluto[12805]: | emitting 8 raw bytes of V_ID into ISAKMP Vendor ID Payload
Mar 16 09:19:29 chayka pluto[12805]: | V_ID  09 00 26 89  df d6 b7 12
Mar 16 09:19:29 chayka pluto[12805]: | emitting length of ISAKMP Vendor ID Payload: 12
Mar 16 09:19:29 chayka pluto[12805]: | emitting length of ISAKMP Message: 380
Mar 16 09:19:29 chayka pluto[12805]: | sending:
Mar 16 09:19:29 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2  00 00 00 00  00 00 00 00
Mar 16 09:19:29 chayka pluto[12805]: |   01 10 04 00  00 00 00 00  00 00 01 7c  04 00 00 34
Mar 16 09:19:29 chayka pluto[12805]: |   00 00 00 01  00 00 00 01  00 00 00 28  00 01 00 01
Mar 16 09:19:29 chayka pluto[12805]: |   00 00 00 20  00 01 00 00  80 0b 00 01  80 0c 70 80
Mar 16 09:19:29 chayka pluto[12805]: |   80 01 00 05  80 02 00 02  80 03 fd e9  80 04 00 02
Mar 16 09:19:29 chayka pluto[12805]: |   0a 00 00 84  1c bc 33 7c  fa 99 12 29  c7 3e a9 4d
Mar 16 09:19:29 chayka pluto[12805]: |   67 3c fe 3b  04 a4 3d 3b  11 94 c6 19  ca 07 b8 f0
Mar 16 09:19:29 chayka pluto[12805]: |   d9 99 95 5d  64 6e d2 e1  31 98 43 99  8a 78 70 59
Mar 16 09:19:29 chayka pluto[12805]: |   58 f2 6f 8b  60 2b 2d 57  2b d9 4b d5  2c 6f 95 e5
Mar 16 09:19:29 chayka pluto[12805]: |   d7 78 ad da  72 ad 4d a2  9f d6 ab e1  78 0c 1c 5f
Mar 16 09:19:29 chayka pluto[12805]: |   86 56 81 39  d0 3e 2a bb  83 c1 b6 8f  93 6a 83 86
Mar 16 09:19:29 chayka pluto[12805]: |   91 09 e6 d9  e3 18 1c c8  22 40 0a 64  a8 1e b2 e0
Mar 16 09:19:29 chayka pluto[12805]: |   6b 7b 0f ae  3f eb f0 cb  67 63 36 fc  f7 0c a2 a3
Mar 16 09:19:29 chayka pluto[12805]: |   cf 57 c2 02  05 00 00 14  f8 39 11 55  73 23 89 af
Mar 16 09:19:29 chayka pluto[12805]: |   d8 f3 50 73  da 6d 37 8a  0d 00 00 10  02 00 00 00
Mar 16 09:19:29 chayka pluto[12805]: |   47 72 6f 75  70 56 50 4e  0d 00 00 14  af ca d7 13
Mar 16 09:19:29 chayka pluto[12805]: |   68 a1 f1 c9  6b 86 96 fc  77 57 01 00  0d 00 00 14
Mar 16 09:19:29 chayka pluto[12805]: |   4a 13 1c 81  07 03 58 45  5c 57 28 f2  0e 95 45 2f
Mar 16 09:19:29 chayka pluto[12805]: |   0d 00 00 14  7d 94 19 a6  53 10 ca 6f  2c 17 9d 92
Mar 16 09:19:29 chayka pluto[12805]: |   15 52 9d 56  0d 00 00 14  cd 60 46 43  35 df 21 f8
Mar 16 09:19:29 chayka pluto[12805]: |   7c fd b2 fc  68 b6 a4 48  0d 00 00 14  90 cb 80 91
Mar 16 09:19:29 chayka pluto[12805]: |   3e bb 69 6e  08 63 81 b5  ec 42 7b 1f  0d 00 00 14
Mar 16 09:19:29 chayka pluto[12805]: |   44 85 15 2d  18 b6 bb cd  0b e8 a8 46  95 79 dd cc
Mar 16 09:19:29 chayka pluto[12805]: |   00 00 00 0c  09 00 26 89  df d6 b7 12
Mar 16 09:19:29 chayka pluto[12805]: | sending 380 bytes for aggr_outI1 through ath0:500 to 1.2.3.4:500:
Mar 16 09:19:29 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2  00 00 00 00  00 00 00 00
Mar 16 09:19:29 chayka pluto[12805]: |   01 10 04 00  00 00 00 00  00 00 01 7c  04 00 00 34
Mar 16 09:19:29 chayka pluto[12805]: |   00 00 00 01  00 00 00 01  00 00 00 28  00 01 00 01
Mar 16 09:19:29 chayka pluto[12805]: |   00 00 00 20  00 01 00 00  80 0b 00 01  80 0c 70 80
Mar 16 09:19:29 chayka pluto[12805]: |   80 01 00 05  80 02 00 02  80 03 fd e9  80 04 00 02
Mar 16 09:19:29 chayka pluto[12805]: |   0a 00 00 84  1c bc 33 7c  fa 99 12 29  c7 3e a9 4d
Mar 16 09:19:29 chayka pluto[12805]: |   67 3c fe 3b  04 a4 3d 3b  11 94 c6 19  ca 07 b8 f0
Mar 16 09:19:29 chayka pluto[12805]: |   d9 99 95 5d  64 6e d2 e1  31 98 43 99  8a 78 70 59
Mar 16 09:19:29 chayka pluto[12805]: |   58 f2 6f 8b  60 2b 2d 57  2b d9 4b d5  2c 6f 95 e5
Mar 16 09:19:29 chayka pluto[12805]: |   d7 78 ad da  72 ad 4d a2  9f d6 ab e1  78 0c 1c 5f
Mar 16 09:19:29 chayka pluto[12805]: |   86 56 81 39  d0 3e 2a bb  83 c1 b6 8f  93 6a 83 86
Mar 16 09:19:29 chayka pluto[12805]: |   91 09 e6 d9  e3 18 1c c8  22 40 0a 64  a8 1e b2 e0
Mar 16 09:19:29 chayka pluto[12805]: |   6b 7b 0f ae  3f eb f0 cb  67 63 36 fc  f7 0c a2 a3
Mar 16 09:19:29 chayka pluto[12805]: |   cf 57 c2 02  05 00 00 14  f8 39 11 55  73 23 89 af
Mar 16 09:19:29 chayka pluto[12805]: |   d8 f3 50 73  da 6d 37 8a  0d 00 00 10  02 00 00 00
Mar 16 09:19:29 chayka pluto[12805]: |   47 72 6f 75  70 56 50 4e  0d 00 00 14  af ca d7 13
Mar 16 09:19:29 chayka pluto[12805]: |   68 a1 f1 c9  6b 86 96 fc  77 57 01 00  0d 00 00 14
Mar 16 09:19:29 chayka pluto[12805]: |   4a 13 1c 81  07 03 58 45  5c 57 28 f2  0e 95 45 2f
Mar 16 09:19:29 chayka pluto[12805]: |   0d 00 00 14  7d 94 19 a6  53 10 ca 6f  2c 17 9d 92
Mar 16 09:19:29 chayka pluto[12805]: |   15 52 9d 56  0d 00 00 14  cd 60 46 43  35 df 21 f8
Mar 16 09:19:29 chayka pluto[12805]: |   7c fd b2 fc  68 b6 a4 48  0d 00 00 14  90 cb 80 91
Mar 16 09:19:29 chayka pluto[12805]: |   3e bb 69 6e  08 63 81 b5  ec 42 7b 1f  0d 00 00 14
Mar 16 09:19:29 chayka pluto[12805]: |   44 85 15 2d  18 b6 bb cd  0b e8 a8 46  95 79 dd cc
Mar 16 09:19:29 chayka pluto[12805]: |   00 00 00 0c  09 00 26 89  df d6 b7 12
Mar 16 09:19:29 chayka pluto[12805]: | inserting event EVENT_RETRANSMIT, timeout in 10 seconds for #3
Mar 16 09:19:29 chayka pluto[12805]: | complete state transition with STF_IGNORE
Mar 16 09:19:29 chayka pluto[12805]: | next event EVENT_RETRANSMIT in 10 seconds for #3
Mar 16 09:19:30 chayka pluto[12805]: |  
Mar 16 09:19:30 chayka pluto[12805]: | *received 384 bytes from 1.2.3.4:500 on ath0 (port=500)
Mar 16 09:19:30 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2  87 45 31 c0  e9 82 67 be
Mar 16 09:19:30 chayka pluto[12805]: |   01 10 04 00  00 00 00 00  00 00 01 80  04 00 00 34
Mar 16 09:19:30 chayka pluto[12805]: |   00 00 00 01  00 00 00 01  00 00 00 28  01 01 00 01
Mar 16 09:19:30 chayka pluto[12805]: |   00 00 00 20  01 01 00 00  80 01 00 05  80 02 00 02
Mar 16 09:19:30 chayka pluto[12805]: |   80 04 00 02  80 03 fd e9  80 0b 00 01  80 0c 70 80
Mar 16 09:19:30 chayka pluto[12805]: |   0d 00 00 84  21 ef 5c 35  e8 7d 0e 7e  e5 93 47 e0
Mar 16 09:19:30 chayka pluto[12805]: |   88 62 74 fb  48 12 28 65  a0 e9 03 b5  da 88 33 59
Mar 16 09:19:30 chayka pluto[12805]: |   b3 dd 45 a2  76 ab 25 21  23 b5 49 c7  ad 21 73 c5
Mar 16 09:19:30 chayka pluto[12805]: |   f5 17 94 6b  d3 2f 5b 5a  21 c4 7a 07  c3 6f 2f 5e
Mar 16 09:19:30 chayka pluto[12805]: |   8d 57 b5 33  5b 04 ce 02  71 a3 04 27  f2 2c 30 e5
Mar 16 09:19:30 chayka pluto[12805]: |   53 9d d9 7b  fa 14 5f df  5b a4 51 9d  b0 92 71 95
Mar 16 09:19:30 chayka pluto[12805]: |   97 23 92 08  a3 26 32 36  57 88 2f 34  d2 8a 42 72
Mar 16 09:19:30 chayka pluto[12805]: |   28 60 a2 42  65 f4 8b 56  0b 03 a2 d6  7f 7f b2 4b
Mar 16 09:19:30 chayka pluto[12805]: |   88 04 df 0b  0d 00 00 0c  5b 36 2b c8  20 f7 00 01
Mar 16 09:19:30 chayka pluto[12805]: |   82 00 00 14  44 85 15 2d  18 b6 bb cd  0b e8 a8 46
Mar 16 09:19:30 chayka pluto[12805]: |   95 79 dd cc  82 00 00 18  9f 7a c3 f8  7c e3 d5 86
Mar 16 09:19:30 chayka pluto[12805]: |   ec e8 1b 91  46 0a 4a df  d8 74 af f0  0a 00 00 18
Mar 16 09:19:30 chayka pluto[12805]: |   99 e5 b2 c1  94 e1 ea d7  e6 ff 78 24  4f cc 09 4c
Mar 16 09:19:30 chayka pluto[12805]: |   f8 4b 77 77  05 00 00 18  4f b2 fd 7c  6c 0f 6f 75
Mar 16 09:19:30 chayka pluto[12805]: |   df 0c 40 46  14 8d 3d a8  96 e9 d4 79  0d 00 00 14
Mar 16 09:19:30 chayka pluto[12805]: |   02 00 00 00  30 30 31 37  43 35 31 41  45 41 45 30
Mar 16 09:19:30 chayka pluto[12805]: |   0d 00 00 0c  40 4b f4 39  52 2c a3 f6  08 00 00 0c
Mar 16 09:19:30 chayka pluto[12805]: |   09 00 26 89  df d6 b7 12  00 00 00 18  c0 36 f5 82
Mar 16 09:19:30 chayka pluto[12805]: |   55 ca 8e 03  3d 9e 47 22  26 32 2d b5  f4 fd 2d 28
Mar 16 09:19:30 chayka pluto[12805]: | **parse ISAKMP Message:
Mar 16 09:19:30 chayka pluto[12805]: |    initiator cookie:
Mar 16 09:19:30 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2
Mar 16 09:19:30 chayka pluto[12805]: |    responder cookie:
Mar 16 09:19:30 chayka pluto[12805]: |   87 45 31 c0  e9 82 67 be
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_SA
Mar 16 09:19:30 chayka pluto[12805]: |    ISAKMP version: ISAKMP Version 1.0
Mar 16 09:19:30 chayka pluto[12805]: |    exchange type: ISAKMP_XCHG_AGGR
Mar 16 09:19:30 chayka pluto[12805]: |    flags: none
Mar 16 09:19:30 chayka pluto[12805]: |    message ID:  00 00 00 00
Mar 16 09:19:30 chayka pluto[12805]: |    length: 384
Mar 16 09:19:30 chayka pluto[12805]: |  processing packet with exchange type=ISAKMP_XCHG_AGGR (4)
Mar 16 09:19:30 chayka pluto[12805]: | ICOOKIE:  19 13 65 0c  65 d9 8a c2
Mar 16 09:19:30 chayka pluto[12805]: | RCOOKIE:  87 45 31 c0  e9 82 67 be
Mar 16 09:19:30 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:19:30 chayka pluto[12805]: | state hash entry 16
Mar 16 09:19:30 chayka pluto[12805]: | state object not found
Mar 16 09:19:30 chayka pluto[12805]: | ICOOKIE:  19 13 65 0c  65 d9 8a c2
Mar 16 09:19:30 chayka pluto[12805]: | RCOOKIE:  00 00 00 00  00 00 00 00
Mar 16 09:19:30 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:19:30 chayka pluto[12805]: | state hash entry 19
Mar 16 09:19:30 chayka pluto[12805]: | peer and cookies match on #3, provided msgid 00000000 vs 00000000
Mar 16 09:19:30 chayka pluto[12805]: | state object #3 found, in STATE_AGGR_I1
Mar 16 09:19:30 chayka pluto[12805]: | processing connection group
Mar 16 09:19:30 chayka pluto[12805]: | np=1 and sd=0x80f56e0 
Mar 16 09:19:30 chayka pluto[12805]: | ***parse ISAKMP Security Association Payload:
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_KE
Mar 16 09:19:30 chayka pluto[12805]: |    length: 52
Mar 16 09:19:30 chayka pluto[12805]: |    DOI: ISAKMP_DOI_IPSEC
Mar 16 09:19:30 chayka pluto[12805]: | np=4 and sd=0x80f5734 
Mar 16 09:19:30 chayka pluto[12805]: | ***parse ISAKMP Key Exchange Payload:
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_VID
Mar 16 09:19:30 chayka pluto[12805]: |    length: 132
Mar 16 09:19:30 chayka pluto[12805]: | np=13 and sd=0x80f57ac 
Mar 16 09:19:30 chayka pluto[12805]: | ***parse ISAKMP Vendor ID Payload:
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_VID
Mar 16 09:19:30 chayka pluto[12805]: |    length: 12
Mar 16 09:19:30 chayka pluto[12805]: | np=13 and sd=0x80f57ac 
Mar 16 09:19:30 chayka pluto[12805]: | ***parse ISAKMP Vendor ID Payload:
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NAT-D
Mar 16 09:19:30 chayka pluto[12805]: |    length: 20
Mar 16 09:19:30 chayka pluto[12805]: | np=130 and sd=(nil) 
Mar 16 09:19:30 chayka pluto[12805]: | ***parse ISAKMP NAT-D Payload:
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NAT-D
Mar 16 09:19:30 chayka pluto[12805]: |    length: 24
Mar 16 09:19:30 chayka pluto[12805]: | np=130 and sd=(nil) 
Mar 16 09:19:30 chayka pluto[12805]: | ***parse ISAKMP NAT-D Payload:
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONCE
Mar 16 09:19:30 chayka pluto[12805]: |    length: 24
Mar 16 09:19:30 chayka pluto[12805]: | np=10 and sd=0x80f5788 
Mar 16 09:19:30 chayka pluto[12805]: | ***parse ISAKMP Nonce Payload:
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_ID
Mar 16 09:19:30 chayka pluto[12805]: |    length: 24
Mar 16 09:19:30 chayka pluto[12805]: | np=5 and sd=(nil) 
Mar 16 09:19:30 chayka pluto[12805]: | ***parse ISAKMP Identification Payload:
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_VID
Mar 16 09:19:30 chayka pluto[12805]: |    length: 20
Mar 16 09:19:30 chayka pluto[12805]: |    ID type: ID_FQDN
Mar 16 09:19:30 chayka pluto[12805]: |    DOI specific A: 0
Mar 16 09:19:30 chayka pluto[12805]: |    DOI specific B: 0
Mar 16 09:19:30 chayka pluto[12805]: | np=13 and sd=0x80f57ac 
Mar 16 09:19:30 chayka pluto[12805]: | ***parse ISAKMP Vendor ID Payload:
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_VID
Mar 16 09:19:30 chayka pluto[12805]: |    length: 12
Mar 16 09:19:30 chayka pluto[12805]: | np=13 and sd=0x80f57ac 
Mar 16 09:19:30 chayka pluto[12805]: | ***parse ISAKMP Vendor ID Payload:
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_HASH
Mar 16 09:19:30 chayka pluto[12805]: |    length: 12
Mar 16 09:19:30 chayka pluto[12805]: | np=8 and sd=0x80f5770 
Mar 16 09:19:30 chayka pluto[12805]: | ***parse ISAKMP Hash Payload:
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:19:30 chayka pluto[12805]: |    length: 24
Mar 16 09:19:30 chayka pluto[12805]: "group" #3: ignoring unknown Vendor ID payload [5b362bc820f70001]
Mar 16 09:19:30 chayka pluto[12805]: "group" #3: received Vendor ID payload [draft-ietf-ipsec-nat-t-ike-00]
Mar 16 09:19:30 chayka pluto[12805]: "group" #3: ignoring unknown Vendor ID payload [404bf439522ca3f6]
Mar 16 09:19:30 chayka pluto[12805]: "group" #3: received Vendor ID payload [XAUTH]
Mar 16 09:19:30 chayka pluto[12805]: "group" #3: Aggressive mode peer ID is ID_FQDN: '@0123456789AB'
Mar 16 09:19:30 chayka pluto[12805]: | refine_connection: starting with group
Mar 16 09:19:30 chayka pluto[12805]: |   trusted_ca called with a=(empty) b=(empty)
Mar 16 09:19:30 chayka pluto[12805]: | refine_connection: happy with starting point: group
Mar 16 09:19:30 chayka pluto[12805]: | offered CA: '%none'
Mar 16 09:19:30 chayka pluto[12805]: | ****parse IPsec DOI SIT:
Mar 16 09:19:30 chayka pluto[12805]: |    IPsec DOI SIT: SIT_IDENTITY_ONLY
Mar 16 09:19:30 chayka pluto[12805]: | ****parse ISAKMP Proposal Payload:
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:19:30 chayka pluto[12805]: |    length: 40
Mar 16 09:19:30 chayka pluto[12805]: |    proposal number: 1
Mar 16 09:19:30 chayka pluto[12805]: |    protocol ID: PROTO_ISAKMP
Mar 16 09:19:30 chayka pluto[12805]: |    SPI size: 0
Mar 16 09:19:30 chayka pluto[12805]: |    number of transforms: 1
Mar 16 09:19:30 chayka pluto[12805]: | *****parse ISAKMP Transform Payload (ISAKMP):
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:19:30 chayka pluto[12805]: |    length: 32
Mar 16 09:19:30 chayka pluto[12805]: |    transform number: 1
Mar 16 09:19:30 chayka pluto[12805]: |    transform ID: KEY_IKE
Mar 16 09:19:30 chayka pluto[12805]: | ******parse ISAKMP Oakley attribute:
Mar 16 09:19:30 chayka pluto[12805]: |    af+type: OAKLEY_ENCRYPTION_ALGORITHM
Mar 16 09:19:30 chayka pluto[12805]: |    length/value: 5
Mar 16 09:19:30 chayka pluto[12805]: |    [5 is OAKLEY_3DES_CBC]
Mar 16 09:19:30 chayka pluto[12805]: | ike_alg_enc_ok(ealg=5,key_len=0): blocksize=8, keyminlen=192, keydeflen=192, keymaxlen=192, ret=1
Mar 16 09:19:30 chayka pluto[12805]: | ******parse ISAKMP Oakley attribute:
Mar 16 09:19:30 chayka pluto[12805]: |    af+type: OAKLEY_HASH_ALGORITHM
Mar 16 09:19:30 chayka pluto[12805]: |    length/value: 2
Mar 16 09:19:30 chayka pluto[12805]: |    [2 is OAKLEY_SHA1]
Mar 16 09:19:30 chayka pluto[12805]: | ******parse ISAKMP Oakley attribute:
Mar 16 09:19:30 chayka pluto[12805]: |    af+type: OAKLEY_GROUP_DESCRIPTION
Mar 16 09:19:30 chayka pluto[12805]: |    length/value: 2
Mar 16 09:19:30 chayka pluto[12805]: |    [2 is OAKLEY_GROUP_MODP1024]
Mar 16 09:19:30 chayka pluto[12805]: | ******parse ISAKMP Oakley attribute:
Mar 16 09:19:30 chayka pluto[12805]: |    af+type: OAKLEY_AUTHENTICATION_METHOD
Mar 16 09:19:30 chayka pluto[12805]: |    length/value: 65001
Mar 16 09:19:30 chayka pluto[12805]: |    [65001 is XAUTHInitPreShared]
Mar 16 09:19:30 chayka pluto[12805]: | started looking for secret for @GroupVPN->@0123456789AB of kind PPK_PSK
Mar 16 09:19:30 chayka pluto[12805]: | actually looking for secret for @GroupVPN->@0123456789AB of kind PPK_PSK
Mar 16 09:19:30 chayka pluto[12805]: | 1: compared PSK @0123456789AB to @GroupVPN / @0123456789AB -> 2
Mar 16 09:19:30 chayka pluto[12805]: | 2: compared PSK @GroupVPN to @GroupVPN / @0123456789AB -> 6
Mar 16 09:19:30 chayka pluto[12805]: | best_match 0>6 best=0x8111fc8 (line=1)
Mar 16 09:19:30 chayka pluto[12805]: | concluding with best_match=6 best=0x8111fc8 (lineno=1)
Mar 16 09:19:30 chayka pluto[12805]: | ******parse ISAKMP Oakley attribute:
Mar 16 09:19:30 chayka pluto[12805]: |    af+type: OAKLEY_LIFE_TYPE
Mar 16 09:19:30 chayka pluto[12805]: |    length/value: 1
Mar 16 09:19:30 chayka pluto[12805]: |    [1 is OAKLEY_LIFE_SECONDS]
Mar 16 09:19:30 chayka pluto[12805]: | ******parse ISAKMP Oakley attribute:
Mar 16 09:19:30 chayka pluto[12805]: |    af+type: OAKLEY_LIFE_DURATION
Mar 16 09:19:30 chayka pluto[12805]: |    length/value: 28800
Mar 16 09:19:30 chayka pluto[12805]: | Oakley Transform 1 accepted
Mar 16 09:19:30 chayka pluto[12805]: | DH public value received:
Mar 16 09:19:30 chayka pluto[12805]: |   21 ef 5c 35  e8 7d 0e 7e  e5 93 47 e0  88 62 74 fb
Mar 16 09:19:30 chayka pluto[12805]: |   48 12 28 65  a0 e9 03 b5  da 88 33 59  b3 dd 45 a2
Mar 16 09:19:30 chayka pluto[12805]: |   76 ab 25 21  23 b5 49 c7  ad 21 73 c5  f5 17 94 6b
Mar 16 09:19:30 chayka pluto[12805]: |   d3 2f 5b 5a  21 c4 7a 07  c3 6f 2f 5e  8d 57 b5 33
Mar 16 09:19:30 chayka pluto[12805]: |   5b 04 ce 02  71 a3 04 27  f2 2c 30 e5  53 9d d9 7b
Mar 16 09:19:30 chayka pluto[12805]: |   fa 14 5f df  5b a4 51 9d  b0 92 71 95  97 23 92 08
Mar 16 09:19:30 chayka pluto[12805]: |   a3 26 32 36  57 88 2f 34  d2 8a 42 72  28 60 a2 42
Mar 16 09:19:30 chayka pluto[12805]: |   65 f4 8b 56  0b 03 a2 d6  7f 7f b2 4b  88 04 df 0b
Mar 16 09:19:30 chayka pluto[12805]: | ICOOKIE:  19 13 65 0c  65 d9 8a c2
Mar 16 09:19:30 chayka pluto[12805]: | RCOOKIE:  00 00 00 00  00 00 00 00
Mar 16 09:19:30 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:19:30 chayka pluto[12805]: | state hash entry 19
Mar 16 09:19:30 chayka pluto[12805]: | ICOOKIE:  19 13 65 0c  65 d9 8a c2
Mar 16 09:19:30 chayka pluto[12805]: | RCOOKIE:  87 45 31 c0  e9 82 67 be
Mar 16 09:19:30 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:19:30 chayka pluto[12805]: | state hash entry 16
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: hasher=0x80fa4e0(20)
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: icookie=
Mar 16 09:19:30 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: rcookie=
Mar 16 09:19:30 chayka pluto[12805]: |   87 45 31 c0  e9 82 67 be
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: ip=  c0 a8 01 67
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: port=500
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: hash=  c4 5d 5d d9  0d 37 5f d4  83 c6 d4 01  82 be 1f 70
Mar 16 09:19:30 chayka pluto[12805]: |   5d 8a f7 43
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: hasher=0x80fa4e0(20)
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: icookie=
Mar 16 09:19:30 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: rcookie=
Mar 16 09:19:30 chayka pluto[12805]: |   87 45 31 c0  e9 82 67 be
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: ip=  04 3a 7e 2a
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: port=500
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: hash=  99 e5 b2 c1  94 e1 ea d7  e6 ff 78 24  4f cc 09 4c
Mar 16 09:19:30 chayka pluto[12805]: |   f8 4b 77 77
Mar 16 09:19:30 chayka pluto[12805]: | NAT_TRAVERSAL hash=0 (me:0) (him:0)
Mar 16 09:19:30 chayka pluto[12805]: | expected NAT-D(me):  c4 5d 5d d9  0d 37 5f d4  83 c6 d4 01  82 be 1f 70
Mar 16 09:19:30 chayka pluto[12805]: |   5d 8a f7 43
Mar 16 09:19:30 chayka pluto[12805]: | expected NAT-D(him):
Mar 16 09:19:30 chayka pluto[12805]: |   99 e5 b2 c1  94 e1 ea d7  e6 ff 78 24  4f cc 09 4c
Mar 16 09:19:30 chayka pluto[12805]: |   f8 4b 77 77
Mar 16 09:19:30 chayka pluto[12805]: | received NAT-D:  9f 7a c3 f8  7c e3 d5 86  ec e8 1b 91  46 0a 4a df
Mar 16 09:19:30 chayka pluto[12805]: |   d8 74 af f0
Mar 16 09:19:30 chayka pluto[12805]: | NAT_TRAVERSAL hash=1 (me:0) (him:0)
Mar 16 09:19:30 chayka pluto[12805]: | expected NAT-D(me):  c4 5d 5d d9  0d 37 5f d4  83 c6 d4 01  82 be 1f 70
Mar 16 09:19:30 chayka pluto[12805]: |   5d 8a f7 43
Mar 16 09:19:30 chayka pluto[12805]: | expected NAT-D(him):
Mar 16 09:19:30 chayka pluto[12805]: |   99 e5 b2 c1  94 e1 ea d7  e6 ff 78 24  4f cc 09 4c
Mar 16 09:19:30 chayka pluto[12805]: |   f8 4b 77 77
Mar 16 09:19:30 chayka pluto[12805]: | received NAT-D:  99 e5 b2 c1  94 e1 ea d7  e6 ff 78 24  4f cc 09 4c
Mar 16 09:19:30 chayka pluto[12805]: |   f8 4b 77 77
Mar 16 09:19:30 chayka pluto[12805]: | NAT_TRAVERSAL hash=2 (me:0) (him:1)
Mar 16 09:19:30 chayka pluto[12805]: "group" #3: NAT-Traversal: Result using draft-ietf-ipsec-nat-t-ike-00/01: i am NATed
Mar 16 09:19:30 chayka pluto[12805]: | inserting event EVENT_NAT_T_KEEPALIVE, timeout in 20 seconds
Mar 16 09:19:30 chayka pluto[12805]: | started looking for secret for @GroupVPN->@0123456789AB of kind PPK_PSK
Mar 16 09:19:30 chayka pluto[12805]: | actually looking for secret for @GroupVPN->@0123456789AB of kind PPK_PSK
Mar 16 09:19:30 chayka pluto[12805]: | 1: compared PSK @0123456789AB to @GroupVPN / @0123456789AB -> 2
Mar 16 09:19:30 chayka pluto[12805]: | 2: compared PSK @GroupVPN to @GroupVPN / @0123456789AB -> 6
Mar 16 09:19:30 chayka pluto[12805]: | best_match 0>6 best=0x8111fc8 (line=1)
Mar 16 09:19:30 chayka pluto[12805]: | concluding with best_match=6 best=0x8111fc8 (lineno=1)
Mar 16 09:19:30 chayka pluto[12805]: | calc_dh_shared(): time elapsed (OAKLEY_GROUP_MODP1024): 13269 usec
Mar 16 09:19:30 chayka pluto[12805]: | DH shared secret:
Mar 16 09:19:30 chayka pluto[12805]: |   2c 2c 56 e7  3a c0 4e 58  ee 38 82 51  97 43 70 50
Mar 16 09:19:30 chayka pluto[12805]: |   49 45 81 cd  9f aa 11 53  83 1f cd 2f  8c 93 73 ba
Mar 16 09:19:30 chayka pluto[12805]: |   91 ae 2e 3a  8c c5 93 d1  ad 6e ee 12  1e ba 33 00
Mar 16 09:19:30 chayka pluto[12805]: |   eb dc 5b 17  f8 65 b7 fc  26 ef 90 fb  44 4e 9a 3d
Mar 16 09:19:30 chayka pluto[12805]: |   fe e1 9b 81  c3 52 e7 e8  91 9a 44 72  22 e2 f3 f6
Mar 16 09:19:30 chayka pluto[12805]: |   4f 90 0d 02  ad 8a 0e 20  2f d5 5d c3  70 81 3b 3d
Mar 16 09:19:30 chayka pluto[12805]: |   e8 b8 f6 76  29 a1 8a e4  0e 5e 14 8c  5a c9 c4 61
Mar 16 09:19:30 chayka pluto[12805]: |   6d 3c a9 f7  0b 0b 53 f0  b5 c8 c9 a5  d8 33 9e cc
Mar 16 09:19:30 chayka pluto[12805]: | Skey inputs (PSK+NI+NR)
Mar 16 09:19:30 chayka pluto[12805]: | ni:   f8 39 11 55  73 23 89 af  d8 f3 50 73  da 6d 37 8a
Mar 16 09:19:30 chayka pluto[12805]: | nr:   4f b2 fd 7c  6c 0f 6f 75  df 0c 40 46  14 8d 3d a8
Mar 16 09:19:30 chayka pluto[12805]: |   96 e9 d4 79
Mar 16 09:19:30 chayka pluto[12805]: | keyid:   cd d9 a7 16  6c be 63 e9  65 3d a3 f2  bc aa 18 85
Mar 16 09:19:30 chayka pluto[12805]: |   55 63 96 51
Mar 16 09:19:30 chayka pluto[12805]: | DH_i:  1c bc 33 7c  fa 99 12 29  c7 3e a9 4d  67 3c fe 3b
Mar 16 09:19:30 chayka pluto[12805]: |   04 a4 3d 3b  11 94 c6 19  ca 07 b8 f0  d9 99 95 5d
Mar 16 09:19:30 chayka pluto[12805]: |   64 6e d2 e1  31 98 43 99  8a 78 70 59  58 f2 6f 8b
Mar 16 09:19:30 chayka pluto[12805]: |   60 2b 2d 57  2b d9 4b d5  2c 6f 95 e5  d7 78 ad da
Mar 16 09:19:30 chayka pluto[12805]: |   72 ad 4d a2  9f d6 ab e1  78 0c 1c 5f  86 56 81 39
Mar 16 09:19:30 chayka pluto[12805]: |   d0 3e 2a bb  83 c1 b6 8f  93 6a 83 86  91 09 e6 d9
Mar 16 09:19:30 chayka pluto[12805]: |   e3 18 1c c8  22 40 0a 64  a8 1e b2 e0  6b 7b 0f ae
Mar 16 09:19:30 chayka pluto[12805]: |   3f eb f0 cb  67 63 36 fc  f7 0c a2 a3  cf 57 c2 02
Mar 16 09:19:30 chayka pluto[12805]: | DH_r:  21 ef 5c 35  e8 7d 0e 7e  e5 93 47 e0  88 62 74 fb
Mar 16 09:19:30 chayka pluto[12805]: |   48 12 28 65  a0 e9 03 b5  da 88 33 59  b3 dd 45 a2
Mar 16 09:19:30 chayka pluto[12805]: |   76 ab 25 21  23 b5 49 c7  ad 21 73 c5  f5 17 94 6b
Mar 16 09:19:30 chayka pluto[12805]: |   d3 2f 5b 5a  21 c4 7a 07  c3 6f 2f 5e  8d 57 b5 33
Mar 16 09:19:30 chayka pluto[12805]: |   5b 04 ce 02  71 a3 04 27  f2 2c 30 e5  53 9d d9 7b
Mar 16 09:19:30 chayka pluto[12805]: |   fa 14 5f df  5b a4 51 9d  b0 92 71 95  97 23 92 08
Mar 16 09:19:30 chayka pluto[12805]: |   a3 26 32 36  57 88 2f 34  d2 8a 42 72  28 60 a2 42
Mar 16 09:19:30 chayka pluto[12805]: |   65 f4 8b 56  0b 03 a2 d6  7f 7f b2 4b  88 04 df 0b
Mar 16 09:19:30 chayka pluto[12805]: | Skeyid:    cd d9 a7 16  6c be 63 e9  65 3d a3 f2  bc aa 18 85
Mar 16 09:19:30 chayka pluto[12805]: |   55 63 96 51
Mar 16 09:19:30 chayka pluto[12805]: | Skeyid_d:  7c b4 d2 67  d5 b8 a9 3a  da 5c 36 c0  55 e8 49 09
Mar 16 09:19:30 chayka pluto[12805]: |   5f 06 83 28
Mar 16 09:19:30 chayka pluto[12805]: | Skeyid_a:  06 4e d7 0e  f7 b5 2d d8  dc 51 fd b5  c5 87 92 0a
Mar 16 09:19:30 chayka pluto[12805]: |   d1 01 fa 69
Mar 16 09:19:30 chayka pluto[12805]: | Skeyid_e:  8e 49 1c 20  62 75 4e e9  bc 6d 20 5d  6d 45 91 5b
Mar 16 09:19:30 chayka pluto[12805]: |   29 15 2a ee
Mar 16 09:19:30 chayka pluto[12805]: | enc key:  e5 2e 70 ce  17 5d 62 64  64 4e 52 71  f2 25 b8 68
Mar 16 09:19:30 chayka pluto[12805]: |   4e 6c 1e c7  e0 f2 1d a4
Mar 16 09:19:30 chayka pluto[12805]: | IV:  20 0e 83 00  61 22 bf ce  df c2 a9 08  e8 3b a7 8d
Mar 16 09:19:30 chayka pluto[12805]: |   65 05 6a 10
Mar 16 09:19:30 chayka pluto[12805]: "group" #3: Aggressive mode peer ID is ID_FQDN: '@0123456789AB'
Mar 16 09:19:30 chayka pluto[12805]: | hashing 48 bytes of SA
Mar 16 09:19:30 chayka pluto[12805]: | authentication succeeded
Mar 16 09:19:30 chayka pluto[12805]: | **emit ISAKMP Message:
Mar 16 09:19:30 chayka pluto[12805]: |    initiator cookie:
Mar 16 09:19:30 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2
Mar 16 09:19:30 chayka pluto[12805]: |    responder cookie:
Mar 16 09:19:30 chayka pluto[12805]: |   87 45 31 c0  e9 82 67 be
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_HASH
Mar 16 09:19:30 chayka pluto[12805]: |    ISAKMP version: ISAKMP Version 1.0
Mar 16 09:19:30 chayka pluto[12805]: |    exchange type: ISAKMP_XCHG_AGGR
Mar 16 09:19:30 chayka pluto[12805]: |    flags: ISAKMP_FLAG_ENCRYPTION
Mar 16 09:19:30 chayka pluto[12805]: |    message ID:  00 00 00 00
Mar 16 09:19:30 chayka pluto[12805]: | sending NATD payloads
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: hasher=0x80fa4e0(20)
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: icookie=
Mar 16 09:19:30 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: rcookie=
Mar 16 09:19:30 chayka pluto[12805]: |   87 45 31 c0  e9 82 67 be
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: ip=  04 3a 7e 2a
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: port=500
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: hash=  99 e5 b2 c1  94 e1 ea d7  e6 ff 78 24  4f cc 09 4c
Mar 16 09:19:30 chayka pluto[12805]: |   f8 4b 77 77
Mar 16 09:19:30 chayka pluto[12805]: | ***emit ISAKMP NAT-D Payload:
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NAT-D
Mar 16 09:19:30 chayka pluto[12805]: | emitting 20 raw bytes of NAT-D into ISAKMP NAT-D Payload
Mar 16 09:19:30 chayka pluto[12805]: | NAT-D  99 e5 b2 c1  94 e1 ea d7  e6 ff 78 24  4f cc 09 4c
Mar 16 09:19:30 chayka pluto[12805]: |   f8 4b 77 77
Mar 16 09:19:30 chayka pluto[12805]: | emitting length of ISAKMP NAT-D Payload: 24
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: hasher=0x80fa4e0(20)
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: icookie=
Mar 16 09:19:30 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: rcookie=
Mar 16 09:19:30 chayka pluto[12805]: |   87 45 31 c0  e9 82 67 be
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: ip=  c0 a8 01 67
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: port=500
Mar 16 09:19:30 chayka pluto[12805]: | _natd_hash: hash=  c4 5d 5d d9  0d 37 5f d4  83 c6 d4 01  82 be 1f 70
Mar 16 09:19:30 chayka pluto[12805]: |   5d 8a f7 43
Mar 16 09:19:30 chayka pluto[12805]: | ***emit ISAKMP NAT-D Payload:
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_HASH
Mar 16 09:19:30 chayka pluto[12805]: | emitting 20 raw bytes of NAT-D into ISAKMP NAT-D Payload
Mar 16 09:19:30 chayka pluto[12805]: | NAT-D  c4 5d 5d d9  0d 37 5f d4  83 c6 d4 01  82 be 1f 70
Mar 16 09:19:30 chayka pluto[12805]: |   5d 8a f7 43
Mar 16 09:19:30 chayka pluto[12805]: | emitting length of ISAKMP NAT-D Payload: 24
Mar 16 09:19:30 chayka pluto[12805]: | **emit ISAKMP Identification Payload (IPsec DOI):
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:19:30 chayka pluto[12805]: |    length: 0
Mar 16 09:19:30 chayka pluto[12805]: |    ID type: ID_FQDN
Mar 16 09:19:30 chayka pluto[12805]: |    Protocol ID: 0
Mar 16 09:19:30 chayka pluto[12805]: |    port: 0
Mar 16 09:19:30 chayka pluto[12805]: | emitting length of ISAKMP Identification Payload (IPsec DOI): 8
Mar 16 09:19:30 chayka pluto[12805]: | emitting 8 raw bytes of my identity into identity payload
Mar 16 09:19:30 chayka pluto[12805]: | my identity  47 72 6f 75  70 56 50 4e
Mar 16 09:19:30 chayka pluto[12805]: | hashing 48 bytes of SA
Mar 16 09:19:30 chayka pluto[12805]: | ***emit ISAKMP Hash Payload:
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:19:30 chayka pluto[12805]: | emitting 20 raw bytes of HASH_I into ISAKMP Hash Payload
Mar 16 09:19:30 chayka pluto[12805]: | HASH_I  1f 69 14 25  a4 de ec fe  ba 4e d1 27  d2 bd 01 e3
Mar 16 09:19:30 chayka pluto[12805]: |   cf b4 01 0d
Mar 16 09:19:30 chayka pluto[12805]: | emitting length of ISAKMP Hash Payload: 24
Mar 16 09:19:30 chayka pluto[12805]: | encrypting:
Mar 16 09:19:30 chayka pluto[12805]: |   82 00 00 18  99 e5 b2 c1  94 e1 ea d7  e6 ff 78 24
Mar 16 09:19:30 chayka pluto[12805]: |   4f cc 09 4c  f8 4b 77 77  08 00 00 18  c4 5d 5d d9
Mar 16 09:19:30 chayka pluto[12805]: |   0d 37 5f d4  83 c6 d4 01  82 be 1f 70  5d 8a f7 43
Mar 16 09:19:30 chayka pluto[12805]: |   00 00 00 18  1f 69 14 25  a4 de ec fe  ba 4e d1 27
Mar 16 09:19:30 chayka pluto[12805]: |   d2 bd 01 e3  cf b4 01 0d
Mar 16 09:19:30 chayka pluto[12805]: | IV:
Mar 16 09:19:30 chayka pluto[12805]: |   20 0e 83 00  61 22 bf ce  df c2 a9 08  e8 3b a7 8d
Mar 16 09:19:30 chayka pluto[12805]: |   65 05 6a 10
Mar 16 09:19:30 chayka pluto[12805]: | encrypting using OAKLEY_3DES_CBC
Mar 16 09:19:30 chayka pluto[12805]: | next IV:  7a b2 a2 d9  d0 34 30 9d
Mar 16 09:19:30 chayka pluto[12805]: | emitting length of ISAKMP Message: 100
Mar 16 09:19:30 chayka pluto[12805]: | complete state transition with STF_OK
Mar 16 09:19:30 chayka pluto[12805]: "group" #3: transition from state STATE_AGGR_I1 to state STATE_AGGR_I2
Mar 16 09:19:30 chayka pluto[12805]: | sending reply packet to 1.2.3.4:500 (from port=500)
Mar 16 09:19:30 chayka pluto[12805]: | sending 100 bytes for STATE_AGGR_I1 through ath0:500 to 1.2.3.4:500:
Mar 16 09:19:30 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2  87 45 31 c0  e9 82 67 be
Mar 16 09:19:30 chayka pluto[12805]: |   82 10 04 01  00 00 00 00  00 00 00 64  97 bd 78 bc
Mar 16 09:19:30 chayka pluto[12805]: |   f1 ba 43 06  01 47 11 8e  d8 24 05 f3  10 f0 8c 6f
Mar 16 09:19:30 chayka pluto[12805]: |   b8 b7 ec e5  77 65 29 42  7b e8 37 19  0a 7d 91 dc
Mar 16 09:19:30 chayka pluto[12805]: |   47 2a a0 2a  e0 a9 59 97  66 56 65 14  5d f3 3d ca
Mar 16 09:19:30 chayka pluto[12805]: |   5d 5a fa 2e  91 9c eb 56  d3 ee 9d 0c  7a b2 a2 d9
Mar 16 09:19:30 chayka pluto[12805]: |   d0 34 30 9d
Mar 16 09:19:30 chayka pluto[12805]: | inserting event EVENT_SA_REPLACE, timeout in 27741 seconds for #3
Mar 16 09:19:30 chayka pluto[12805]: "group" #3: STATE_AGGR_I2: sent AI2, ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1024}
Mar 16 09:19:30 chayka pluto[12805]: | XAUTH client is not yet authenticated
Mar 16 09:19:30 chayka pluto[12805]: | next event EVENT_NAT_T_KEEPALIVE in 20 seconds
Mar 16 09:19:30 chayka pluto[12805]: |  
Mar 16 09:19:30 chayka pluto[12805]: | *received 76 bytes from 1.2.3.4:500 on ath0 (port=500)
Mar 16 09:19:30 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2  87 45 31 c0  e9 82 67 be
Mar 16 09:19:30 chayka pluto[12805]: |   08 10 06 01  8d 78 f0 af  00 00 00 4c  c8 90 b5 9f
Mar 16 09:19:30 chayka pluto[12805]: |   78 ee 34 86  4a a9 e7 5e  da d0 5e 1a  5e ff e0 5c
Mar 16 09:19:30 chayka pluto[12805]: |   8d 6f 4b 43  93 b1 20 21  27 57 e3 e7  37 e8 1c 05
Mar 16 09:19:30 chayka pluto[12805]: |   52 2a 1e 48  29 92 b8 e6  18 2e 96 d4
Mar 16 09:19:30 chayka pluto[12805]: | **parse ISAKMP Message:
Mar 16 09:19:30 chayka pluto[12805]: |    initiator cookie:
Mar 16 09:19:30 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2
Mar 16 09:19:30 chayka pluto[12805]: |    responder cookie:
Mar 16 09:19:30 chayka pluto[12805]: |   87 45 31 c0  e9 82 67 be
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_HASH
Mar 16 09:19:30 chayka pluto[12805]: |    ISAKMP version: ISAKMP Version 1.0
Mar 16 09:19:30 chayka pluto[12805]: |    exchange type: ISAKMP_XCHG_MODE_CFG
Mar 16 09:19:30 chayka pluto[12805]: |    flags: ISAKMP_FLAG_ENCRYPTION
Mar 16 09:19:30 chayka pluto[12805]: |    message ID:  8d 78 f0 af
Mar 16 09:19:30 chayka pluto[12805]: |    length: 76
Mar 16 09:19:30 chayka pluto[12805]: |  processing packet with exchange type=ISAKMP_XCHG_MODE_CFG (6)
Mar 16 09:19:30 chayka pluto[12805]: | ICOOKIE:  19 13 65 0c  65 d9 8a c2
Mar 16 09:19:30 chayka pluto[12805]: | RCOOKIE:  87 45 31 c0  e9 82 67 be
Mar 16 09:19:30 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:19:30 chayka pluto[12805]: | state hash entry 16
Mar 16 09:19:30 chayka pluto[12805]: | peer and cookies match on #3, provided msgid 8d78f0af vs 00000000/00000000
Mar 16 09:19:30 chayka pluto[12805]: | p15 state object not found
Mar 16 09:19:30 chayka pluto[12805]: | ICOOKIE:  19 13 65 0c  65 d9 8a c2
Mar 16 09:19:30 chayka pluto[12805]: | RCOOKIE:  87 45 31 c0  e9 82 67 be
Mar 16 09:19:30 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:19:30 chayka pluto[12805]: | state hash entry 16
Mar 16 09:19:30 chayka pluto[12805]: | peer and cookies match on #3, provided msgid 00000000 vs 00000000
Mar 16 09:19:30 chayka pluto[12805]: | state object #3 found, in STATE_AGGR_I2
Mar 16 09:19:30 chayka pluto[12805]: | processing connection group
Mar 16 09:19:30 chayka pluto[12805]: | last Phase 1 IV:  7a b2 a2 d9  d0 34 30 9d
Mar 16 09:19:30 chayka pluto[12805]: | current Phase 1 IV:  7a b2 a2 d9  d0 34 30 9d
Mar 16 09:19:30 chayka pluto[12805]: | computed Phase 2 IV:
Mar 16 09:19:30 chayka pluto[12805]: |   ab 93 cf 88  ec c8 fc 21  2f f7 ca a8  20 52 90 03
Mar 16 09:19:30 chayka pluto[12805]: |   03 d8 22 11
Mar 16 09:19:30 chayka pluto[12805]: | received encrypted packet from 1.2.3.4:500
Mar 16 09:19:30 chayka pluto[12805]: | decrypting 48 bytes using algorithm OAKLEY_3DES_CBC
Mar 16 09:19:30 chayka pluto[12805]: | decrypted:
Mar 16 09:19:30 chayka pluto[12805]: |   0e 00 00 18  ab 65 cd 7e  64 0a c3 e5  4b 4d d9 cb
Mar 16 09:19:30 chayka pluto[12805]: |   44 84 cf 7e  60 df 59 b4  00 00 00 14  01 00 05 3e
Mar 16 09:19:30 chayka pluto[12805]: |   c0 88 00 00  40 89 00 00  40 8a 00 00  00 00 00 03
Mar 16 09:19:30 chayka pluto[12805]: | next IV:  29 92 b8 e6  18 2e 96 d4
Mar 16 09:19:30 chayka pluto[12805]: | np=8 and sd=0x80f5770 
Mar 16 09:19:30 chayka pluto[12805]: | ***parse ISAKMP Hash Payload:
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_MODECFG
Mar 16 09:19:30 chayka pluto[12805]: |    length: 24
Mar 16 09:19:30 chayka pluto[12805]: | np=14 and sd=0x80f57b8 
Mar 16 09:19:30 chayka pluto[12805]: | ***parse ISAKMP Mode Attribute:
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:19:30 chayka pluto[12805]: |    length: 20
Mar 16 09:19:30 chayka pluto[12805]: |    Attr Msg Type: ISAKMP_CFG_REQUEST
Mar 16 09:19:30 chayka pluto[12805]: |    Identifier: 1342
Mar 16 09:19:30 chayka pluto[12805]: | removing 4 bytes of padding
Mar 16 09:19:30 chayka pluto[12805]: | **emit ISAKMP Message:
Mar 16 09:19:30 chayka pluto[12805]: |    initiator cookie:
Mar 16 09:19:30 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2
Mar 16 09:19:30 chayka pluto[12805]: |    responder cookie:
Mar 16 09:19:30 chayka pluto[12805]: |   87 45 31 c0  e9 82 67 be
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_HASH
Mar 16 09:19:30 chayka pluto[12805]: |    ISAKMP version: ISAKMP Version 1.0
Mar 16 09:19:30 chayka pluto[12805]: |    exchange type: ISAKMP_XCHG_MODE_CFG
Mar 16 09:19:30 chayka pluto[12805]: |    flags: ISAKMP_FLAG_ENCRYPTION
Mar 16 09:19:30 chayka pluto[12805]: |    message ID:  8d 78 f0 af
Mar 16 09:19:30 chayka pluto[12805]: | arrived in xauth_inI0
Mar 16 09:19:30 chayka pluto[12805]: | XAUTH: HASH computed:
Mar 16 09:19:30 chayka pluto[12805]: |   ab 65 cd 7e  64 0a c3 e5  4b 4d d9 cb  44 84 cf 7e
Mar 16 09:19:30 chayka pluto[12805]: |   60 df 59 b4
Mar 16 09:19:30 chayka pluto[12805]: | ****parse ISAKMP ModeCfg attribute:
Mar 16 09:19:30 chayka pluto[12805]: |    ModeCfg attr type: XAUTH-TYPE
Mar 16 09:19:30 chayka pluto[12805]: |    length/value: 0
Mar 16 09:19:30 chayka pluto[12805]: | ****parse ISAKMP ModeCfg attribute:
Mar 16 09:19:30 chayka pluto[12805]: |    ModeCfg attr type: XAUTH-USER-NAME
Mar 16 09:19:30 chayka pluto[12805]: |    length/value: 0
Mar 16 09:19:30 chayka pluto[12805]: | ****parse ISAKMP ModeCfg attribute:
Mar 16 09:19:30 chayka pluto[12805]: |    ModeCfg attr type: XAUTH-USER-PASSWORD
Mar 16 09:19:30 chayka pluto[12805]: |    length/value: 0
Mar 16 09:19:30 chayka pluto[12805]: | XAUTH: Username/password request received
Mar 16 09:19:30 chayka pluto[12805]: | ***emit ISAKMP Hash Payload:
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_MODECFG
Mar 16 09:19:30 chayka pluto[12805]: | emitting 20 zero bytes of HASH into ISAKMP Hash Payload
Mar 16 09:19:30 chayka pluto[12805]: | emitting length of ISAKMP Hash Payload: 24
Mar 16 09:19:30 chayka pluto[12805]: | ***emit ISAKMP Mode Attribute:
Mar 16 09:19:30 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:19:30 chayka pluto[12805]: |    Attr Msg Type: ISAKMP_CFG_REPLY
Mar 16 09:19:30 chayka pluto[12805]: |    Identifier: 1342
Mar 16 09:19:30 chayka pluto[12805]: | ****emit ISAKMP ModeCfg attribute:
Mar 16 09:19:30 chayka pluto[12805]: |    ModeCfg attr type: XAUTH-TYPE
Mar 16 09:19:30 chayka pluto[12805]: |    length/value: 0
Mar 16 09:19:30 chayka pluto[12805]: | ****emit ISAKMP ModeCfg attribute:
Mar 16 09:19:30 chayka pluto[12805]: |    ModeCfg attr type: XAUTH-USER-NAME
Mar 16 09:19:30 chayka pluto[12805]: | prompting for Username:
Mar 16 09:19:31 chayka pluto[12805]: | emitting 8 raw bytes of XAUTH username into ISAKMP ModeCfg attribute
Mar 16 09:19:31 chayka pluto[12805]: | XAUTH username  70 6f 73 69  63 7a 6b 6f
Mar 16 09:19:31 chayka pluto[12805]: | emitting length of ISAKMP ModeCfg attribute: 8
Mar 16 09:19:31 chayka pluto[12805]: | ****emit ISAKMP ModeCfg attribute:
Mar 16 09:19:31 chayka pluto[12805]: |    ModeCfg attr type: XAUTH-USER-PASSWORD
Mar 16 09:19:31 chayka pluto[12805]: | prompting for Password:
Mar 16 09:19:33 chayka pluto[12805]: | emitting 7 raw bytes of XAUTH password into ISAKMP ModeCfg attribute
Mar 16 09:19:33 chayka pluto[12805]: | XAUTH password  70 72 69 6e  63 65 32
Mar 16 09:19:33 chayka pluto[12805]: | emitting length of ISAKMP ModeCfg attribute: 7
Mar 16 09:19:33 chayka pluto[12805]: | emitting length of ISAKMP Mode Attribute: 35
Mar 16 09:19:33 chayka pluto[12805]: "group" #3: XAUTH: Answering XAUTH challenge with user='user1'
Mar 16 09:19:33 chayka pluto[12805]: | XAUTH: HASH computed:
Mar 16 09:19:33 chayka pluto[12805]: |   76 0b 07 ce  db d7 d8 5b  c8 73 ed e6  ed 54 be f0
Mar 16 09:19:33 chayka pluto[12805]: |   5b 90 ad ea
Mar 16 09:19:33 chayka pluto[12805]: | emitting 1 zero bytes of message padding into ISAKMP Message
Mar 16 09:19:33 chayka pluto[12805]: | emitting length of ISAKMP Message: 88
Mar 16 09:19:33 chayka pluto[12805]: | encrypting:
Mar 16 09:19:33 chayka pluto[12805]: |   0e 00 00 18  76 0b 07 ce  db d7 d8 5b  c8 73 ed e6
Mar 16 09:19:33 chayka pluto[12805]: |   ed 54 be f0  5b 90 ad ea  00 00 00 23  02 00 05 3e
Mar 16 09:19:33 chayka pluto[12805]: |   c0 88 00 00  40 89 00 08  70 6f 73 69  63 7a 6b 6f
Mar 16 09:19:33 chayka pluto[12805]: |   40 8a 00 07  70 72 69 6e  63 65 32 00
Mar 16 09:19:33 chayka pluto[12805]: | IV:
Mar 16 09:19:33 chayka pluto[12805]: |   29 92 b8 e6  18 2e 96 d4
Mar 16 09:19:33 chayka pluto[12805]: | emitting 4 zero bytes of encryption padding into ISAKMP Message
Mar 16 09:19:33 chayka pluto[12805]: | encrypting using OAKLEY_3DES_CBC
Mar 16 09:19:33 chayka pluto[12805]: | next IV:  a6 f7 80 58  f2 43 37 18
Mar 16 09:19:33 chayka pluto[12805]: | emitting length of ISAKMP Message: 92
Mar 16 09:19:33 chayka pluto[12805]: | xauth_inI0(STF_OK)
Mar 16 09:19:33 chayka pluto[12805]: | complete state transition with STF_OK
Mar 16 09:19:33 chayka pluto[12805]: "group" #3: transition from state STATE_XAUTH_I0 to state STATE_XAUTH_I1
Mar 16 09:19:33 chayka pluto[12805]: | sending reply packet to 1.2.3.4:500 (from port=500)
Mar 16 09:19:33 chayka pluto[12805]: | sending 92 bytes for STATE_XAUTH_I0 through ath0:500 to 1.2.3.4:500:
Mar 16 09:19:33 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2  87 45 31 c0  e9 82 67 be
Mar 16 09:19:33 chayka pluto[12805]: |   08 10 06 01  8d 78 f0 af  00 00 00 5c  9e 4a 4f f7
Mar 16 09:19:33 chayka pluto[12805]: |   ef da 86 d9  76 2c 36 93  a8 c2 94 5a  6c 2c 4f e9
Mar 16 09:19:33 chayka pluto[12805]: |   2d b7 85 15  72 d3 1f f0  bd c4 4b dd  0c 13 46 ef
Mar 16 09:19:33 chayka pluto[12805]: |   9f eb ba cf  d1 20 b2 ee  01 7f 3a ea  8a 28 e7 62
Mar 16 09:19:33 chayka pluto[12805]: |   31 64 4a bc  a6 f7 80 58  f2 43 37 18
Mar 16 09:19:33 chayka pluto[12805]: | inserting event EVENT_SA_REPLACE, timeout in 28530 seconds for #3
Mar 16 09:19:33 chayka pluto[12805]: "group" #3: STATE_XAUTH_I1: XAUTH client - awaiting CFG_set
Mar 16 09:19:33 chayka pluto[12805]: | XAUTH client is not yet authenticated
Mar 16 09:19:33 chayka pluto[12805]: | next event EVENT_NAT_T_KEEPALIVE in 17 seconds
Mar 16 09:19:33 chayka pluto[12805]: |  
Mar 16 09:19:33 chayka pluto[12805]: | *received 68 bytes from 1.2.3.4:500 on ath0 (port=500)
Mar 16 09:19:33 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2  87 45 31 c0  e9 82 67 be
Mar 16 09:19:33 chayka pluto[12805]: |   08 10 06 01  1f 8d 76 da  00 00 00 44  37 31 4f 8b
Mar 16 09:19:33 chayka pluto[12805]: |   13 37 9a e2  a3 1c c1 05  5f e1 17 be  12 d8 29 26
Mar 16 09:19:33 chayka pluto[12805]: |   46 e9 02 1d  66 74 65 e0  9d 8b f3 db  be dc d0 01
Mar 16 09:19:33 chayka pluto[12805]: |   1c 22 ec f6
Mar 16 09:19:33 chayka pluto[12805]: | **parse ISAKMP Message:
Mar 16 09:19:33 chayka pluto[12805]: |    initiator cookie:
Mar 16 09:19:33 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2
Mar 16 09:19:33 chayka pluto[12805]: |    responder cookie:
Mar 16 09:19:33 chayka pluto[12805]: |   87 45 31 c0  e9 82 67 be
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_HASH
Mar 16 09:19:33 chayka pluto[12805]: |    ISAKMP version: ISAKMP Version 1.0
Mar 16 09:19:33 chayka pluto[12805]: |    exchange type: ISAKMP_XCHG_MODE_CFG
Mar 16 09:19:33 chayka pluto[12805]: |    flags: ISAKMP_FLAG_ENCRYPTION
Mar 16 09:19:33 chayka pluto[12805]: |    message ID:  1f 8d 76 da
Mar 16 09:19:33 chayka pluto[12805]: |    length: 68
Mar 16 09:19:33 chayka pluto[12805]: |  processing packet with exchange type=ISAKMP_XCHG_MODE_CFG (6)
Mar 16 09:19:33 chayka pluto[12805]: | ICOOKIE:  19 13 65 0c  65 d9 8a c2
Mar 16 09:19:33 chayka pluto[12805]: | RCOOKIE:  87 45 31 c0  e9 82 67 be
Mar 16 09:19:33 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:19:33 chayka pluto[12805]: | state hash entry 16
Mar 16 09:19:33 chayka pluto[12805]: | peer and cookies match on #3, provided msgid 1f8d76da vs 00000000/00000000
Mar 16 09:19:33 chayka pluto[12805]: | p15 state object not found
Mar 16 09:19:33 chayka pluto[12805]: | ICOOKIE:  19 13 65 0c  65 d9 8a c2
Mar 16 09:19:33 chayka pluto[12805]: | RCOOKIE:  87 45 31 c0  e9 82 67 be
Mar 16 09:19:33 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:19:33 chayka pluto[12805]: | state hash entry 16
Mar 16 09:19:33 chayka pluto[12805]: | peer and cookies match on #3, provided msgid 00000000 vs 00000000
Mar 16 09:19:33 chayka pluto[12805]: | state object #3 found, in STATE_XAUTH_I1
Mar 16 09:19:33 chayka pluto[12805]: | processing connection group
Mar 16 09:19:33 chayka pluto[12805]: | last Phase 1 IV:  7a b2 a2 d9  d0 34 30 9d
Mar 16 09:19:33 chayka pluto[12805]: | current Phase 1 IV:  a6 f7 80 58  f2 43 37 18
Mar 16 09:19:33 chayka pluto[12805]: | computed Phase 2 IV:
Mar 16 09:19:33 chayka pluto[12805]: |   4d 92 d0 d9  df cd 52 c9  59 77 38 a5  b4 01 0e 2a
Mar 16 09:19:33 chayka pluto[12805]: |   f1 e1 5a e5
Mar 16 09:19:33 chayka pluto[12805]: | received encrypted packet from 1.2.3.4:500
Mar 16 09:19:33 chayka pluto[12805]: | decrypting 40 bytes using algorithm OAKLEY_3DES_CBC
Mar 16 09:19:33 chayka pluto[12805]: | decrypted:
Mar 16 09:19:33 chayka pluto[12805]: |   0e 00 00 18  46 88 f0 84  bd 29 bf 8f  62 4b de d0
Mar 16 09:19:33 chayka pluto[12805]: |   68 67 21 98  72 3e 0e e1  00 00 00 0c  03 00 05 3e
Mar 16 09:19:33 chayka pluto[12805]: |   c0 8f 00 01  00 00 00 03
Mar 16 09:19:33 chayka pluto[12805]: | next IV:  be dc d0 01  1c 22 ec f6
Mar 16 09:19:33 chayka pluto[12805]: | np=8 and sd=0x80f5770 
Mar 16 09:19:33 chayka pluto[12805]: | ***parse ISAKMP Hash Payload:
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_MODECFG
Mar 16 09:19:33 chayka pluto[12805]: |    length: 24
Mar 16 09:19:33 chayka pluto[12805]: | np=14 and sd=0x80f57b8 
Mar 16 09:19:33 chayka pluto[12805]: | ***parse ISAKMP Mode Attribute:
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:19:33 chayka pluto[12805]: |    length: 12
Mar 16 09:19:33 chayka pluto[12805]: |    Attr Msg Type: ISAKMP_CFG_SET
Mar 16 09:19:33 chayka pluto[12805]: |    Identifier: 1342
Mar 16 09:19:33 chayka pluto[12805]: | removing 4 bytes of padding
Mar 16 09:19:33 chayka pluto[12805]: | **emit ISAKMP Message:
Mar 16 09:19:33 chayka pluto[12805]: |    initiator cookie:
Mar 16 09:19:33 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2
Mar 16 09:19:33 chayka pluto[12805]: |    responder cookie:
Mar 16 09:19:33 chayka pluto[12805]: |   87 45 31 c0  e9 82 67 be
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_HASH
Mar 16 09:19:33 chayka pluto[12805]: |    ISAKMP version: ISAKMP Version 1.0
Mar 16 09:19:33 chayka pluto[12805]: |    exchange type: ISAKMP_XCHG_MODE_CFG
Mar 16 09:19:33 chayka pluto[12805]: |    flags: ISAKMP_FLAG_ENCRYPTION
Mar 16 09:19:33 chayka pluto[12805]: |    message ID:  1f 8d 76 da
Mar 16 09:19:33 chayka pluto[12805]: | arrived in xauth_inI0
Mar 16 09:19:33 chayka pluto[12805]: | XAUTH: HASH computed:
Mar 16 09:19:33 chayka pluto[12805]: |   46 88 f0 84  bd 29 bf 8f  62 4b de d0  68 67 21 98
Mar 16 09:19:33 chayka pluto[12805]: |   72 3e 0e e1
Mar 16 09:19:33 chayka pluto[12805]: | ****parse ISAKMP ModeCfg attribute:
Mar 16 09:19:33 chayka pluto[12805]: |    ModeCfg attr type: XAUTH-STATUS
Mar 16 09:19:33 chayka pluto[12805]: |    length/value: 1
Mar 16 09:19:33 chayka pluto[12805]: | ***emit ISAKMP Hash Payload:
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_MODECFG
Mar 16 09:19:33 chayka pluto[12805]: | emitting 20 zero bytes of HASH into ISAKMP Hash Payload
Mar 16 09:19:33 chayka pluto[12805]: | emitting length of ISAKMP Hash Payload: 24
Mar 16 09:19:33 chayka pluto[12805]: | ***emit ISAKMP Mode Attribute:
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:19:33 chayka pluto[12805]: |    Attr Msg Type: ISAKMP_CFG_ACK
Mar 16 09:19:33 chayka pluto[12805]: |    Identifier: 1342
Mar 16 09:19:33 chayka pluto[12805]: | ****emit ISAKMP ModeCfg attribute:
Mar 16 09:19:33 chayka pluto[12805]: |    ModeCfg attr type: XAUTH-STATUS
Mar 16 09:19:33 chayka pluto[12805]: |    length/value: 1
Mar 16 09:19:33 chayka pluto[12805]: | emitting length of ISAKMP Mode Attribute: 12
Mar 16 09:19:33 chayka pluto[12805]: | XAUTH: HASH computed:
Mar 16 09:19:33 chayka pluto[12805]: |   b5 00 0a dc  40 2f a7 3b  0b 73 09 e2  6b 5d a9 cd
Mar 16 09:19:33 chayka pluto[12805]: |   ec 59 17 01
Mar 16 09:19:33 chayka pluto[12805]: | emitting length of ISAKMP Message: 64
Mar 16 09:19:33 chayka pluto[12805]: | encrypting:
Mar 16 09:19:33 chayka pluto[12805]: |   0e 00 00 18  b5 00 0a dc  40 2f a7 3b  0b 73 09 e2
Mar 16 09:19:33 chayka pluto[12805]: |   6b 5d a9 cd  ec 59 17 01  00 00 00 0c  04 00 05 3e
Mar 16 09:19:33 chayka pluto[12805]: |   c0 8f 00 01
Mar 16 09:19:33 chayka pluto[12805]: | IV:
Mar 16 09:19:33 chayka pluto[12805]: |   be dc d0 01  1c 22 ec f6
Mar 16 09:19:33 chayka pluto[12805]: | emitting 4 zero bytes of encryption padding into ISAKMP Message
Mar 16 09:19:33 chayka pluto[12805]: | encrypting using OAKLEY_3DES_CBC
Mar 16 09:19:33 chayka pluto[12805]: | next IV:  f2 6b 80 c3  b4 97 b2 28
Mar 16 09:19:33 chayka pluto[12805]: | emitting length of ISAKMP Message: 68
Mar 16 09:19:33 chayka pluto[12805]: "group" #3: XAUTH: Successfully Authenticated
Mar 16 09:19:33 chayka pluto[12805]: | complete state transition with STF_OK
Mar 16 09:19:33 chayka pluto[12805]: "group" #3: transition from state STATE_XAUTH_I0 to state STATE_XAUTH_I1
Mar 16 09:19:33 chayka pluto[12805]: | sending reply packet to 1.2.3.4:500 (from port=500)
Mar 16 09:19:33 chayka pluto[12805]: | sending 68 bytes for STATE_XAUTH_I0 through ath0:500 to 1.2.3.4:500:
Mar 16 09:19:33 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2  87 45 31 c0  e9 82 67 be
Mar 16 09:19:33 chayka pluto[12805]: |   08 10 06 01  1f 8d 76 da  00 00 00 44  a1 94 54 bd
Mar 16 09:19:33 chayka pluto[12805]: |   2a 86 66 cf  dc 3f fa 2a  95 2b 03 49  e8 25 f0 8c
Mar 16 09:19:33 chayka pluto[12805]: |   2d 87 b4 49  80 b9 9d c8  04 7b 9e db  f2 6b 80 c3
Mar 16 09:19:33 chayka pluto[12805]: |   b4 97 b2 28
Mar 16 09:19:33 chayka pluto[12805]: | inserting event EVENT_SA_REPLACE, timeout in 28530 seconds for #3
Mar 16 09:19:33 chayka pluto[12805]: "group" #3: STATE_XAUTH_I1: XAUTH client - awaiting CFG_set
Mar 16 09:19:33 chayka pluto[12805]: | modecfg pull: noquirk policy:push not-client
Mar 16 09:19:33 chayka pluto[12805]: | phase 1 is done, looking for phase 1 to unpend
Mar 16 09:19:33 chayka pluto[12805]: | unqueuing pending Quick Mode with 1.2.3.4 "group"
Mar 16 09:19:33 chayka pluto[12805]: | duplicating state object #3
Mar 16 09:19:33 chayka pluto[12805]: | creating state object #4 at 0x8113fe0
Mar 16 09:19:33 chayka pluto[12805]: | processing connection group
Mar 16 09:19:33 chayka pluto[12805]: | ICOOKIE:  19 13 65 0c  65 d9 8a c2
Mar 16 09:19:33 chayka pluto[12805]: | RCOOKIE:  87 45 31 c0  e9 82 67 be
Mar 16 09:19:33 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:19:33 chayka pluto[12805]: | state hash entry 16
Mar 16 09:19:33 chayka pluto[12805]: | inserting event EVENT_SO_DISCARD, timeout in 0 seconds for #4
Mar 16 09:19:33 chayka pluto[12805]: "group" #4: initiating Quick Mode PSK+ENCRYPT+TUNNEL+UP+AGGRESSIVE {using isakmp#3}
Mar 16 09:19:33 chayka pluto[12805]: | helper -1 doing build_nonce op id: 0
Mar 16 09:19:33 chayka pluto[12805]: | Generated nonce:
Mar 16 09:19:33 chayka pluto[12805]: |   42 c7 73 b8  92 74 5c c5  72 fc a5 39  41 34 f4 0a
Mar 16 09:19:33 chayka pluto[12805]: | quick outI1: calculated ke+nonce, sending I1
Mar 16 09:19:33 chayka pluto[12805]: | processing connection group
Mar 16 09:19:33 chayka pluto[12805]: | **emit ISAKMP Message:
Mar 16 09:19:33 chayka pluto[12805]: |    initiator cookie:
Mar 16 09:19:33 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2
Mar 16 09:19:33 chayka pluto[12805]: |    responder cookie:
Mar 16 09:19:33 chayka pluto[12805]: |   87 45 31 c0  e9 82 67 be
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_HASH
Mar 16 09:19:33 chayka pluto[12805]: |    ISAKMP version: ISAKMP Version 1.0
Mar 16 09:19:33 chayka pluto[12805]: |    exchange type: ISAKMP_XCHG_QUICK
Mar 16 09:19:33 chayka pluto[12805]: |    flags: ISAKMP_FLAG_ENCRYPTION
Mar 16 09:19:33 chayka pluto[12805]: |    message ID:  4c cc 19 0a
Mar 16 09:19:33 chayka pluto[12805]: | ***emit ISAKMP Hash Payload:
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_SA
Mar 16 09:19:33 chayka pluto[12805]: | emitting 20 zero bytes of HASH into ISAKMP Hash Payload
Mar 16 09:19:33 chayka pluto[12805]: | emitting length of ISAKMP Hash Payload: 24
Mar 16 09:19:33 chayka pluto[12805]: | kernel_alg_db_new() initial trans_cnt=6
Mar 16 09:19:33 chayka pluto[12805]: | kernel_alg_db_new() will return p_new->protoid=3, p_new->trans_cnt=1
Mar 16 09:19:33 chayka pluto[12805]: | kernel_alg_db_new()     trans[0]: transid=3, attr_cnt=1, attrs[0].type=5, attrs[0].val=2
Mar 16 09:19:33 chayka pluto[12805]: | returning new proposal from esp_info
Mar 16 09:19:33 chayka pluto[12805]: | ***emit ISAKMP Security Association Payload:
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONCE
Mar 16 09:19:33 chayka pluto[12805]: |    DOI: ISAKMP_DOI_IPSEC
Mar 16 09:19:33 chayka pluto[12805]: | ****emit IPsec DOI SIT:
Mar 16 09:19:33 chayka pluto[12805]: |    IPsec DOI SIT: SIT_IDENTITY_ONLY
Mar 16 09:19:33 chayka pluto[12805]: | out_sa pcn: 0 has 1 valid proposals
Mar 16 09:19:33 chayka pluto[12805]: | out_sa pcn: 0 pn: 0<1 valid_count: 1
Mar 16 09:19:33 chayka pluto[12805]: | ****emit ISAKMP Proposal Payload:
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:19:33 chayka pluto[12805]: |    proposal number: 0
Mar 16 09:19:33 chayka pluto[12805]: |    protocol ID: PROTO_IPSEC_ESP
Mar 16 09:19:33 chayka pluto[12805]: |    SPI size: 4
Mar 16 09:19:33 chayka pluto[12805]: |    number of transforms: 1
Mar 16 09:19:33 chayka pluto[12805]: | generate SPI:  c4 98 94 ce
Mar 16 09:19:33 chayka pluto[12805]: | emitting 4 raw bytes of SPI into ISAKMP Proposal Payload
Mar 16 09:19:33 chayka pluto[12805]: | SPI  c4 98 94 ce
Mar 16 09:19:33 chayka pluto[12805]: | *****emit ISAKMP Transform Payload (ESP):
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:19:33 chayka pluto[12805]: |    transform number: 0
Mar 16 09:19:33 chayka pluto[12805]: |    transform ID: ESP_3DES
Mar 16 09:19:33 chayka pluto[12805]: | ******emit ISAKMP IPsec DOI attribute:
Mar 16 09:19:33 chayka pluto[12805]: |    af+type: ENCAPSULATION_MODE
Mar 16 09:19:33 chayka pluto[12805]: |    length/value: 61443
Mar 16 09:19:33 chayka pluto[12805]: |     [61443 is ENCAPSULATION_MODE_UDP_TUNNEL]
Mar 16 09:19:33 chayka pluto[12805]: | ******emit ISAKMP IPsec DOI attribute:
Mar 16 09:19:33 chayka pluto[12805]: |    af+type: SA_LIFE_TYPE
Mar 16 09:19:33 chayka pluto[12805]: |    length/value: 1
Mar 16 09:19:33 chayka pluto[12805]: |     [1 is SA_LIFE_TYPE_SECONDS]
Mar 16 09:19:33 chayka pluto[12805]: | ******emit ISAKMP IPsec DOI attribute:
Mar 16 09:19:33 chayka pluto[12805]: |    af+type: SA_LIFE_DURATION
Mar 16 09:19:33 chayka pluto[12805]: |    length/value: 28800
Mar 16 09:19:33 chayka pluto[12805]: | ******emit ISAKMP IPsec DOI attribute:
Mar 16 09:19:33 chayka pluto[12805]: |    af+type: AUTH_ALGORITHM
Mar 16 09:19:33 chayka pluto[12805]: |    length/value: 2
Mar 16 09:19:33 chayka pluto[12805]: |     [2 is AUTH_ALGORITHM_HMAC_SHA1]
Mar 16 09:19:33 chayka pluto[12805]: | emitting length of ISAKMP Transform Payload (ESP): 24
Mar 16 09:19:33 chayka pluto[12805]: | emitting length of ISAKMP Proposal Payload: 36
Mar 16 09:19:33 chayka pluto[12805]: | emitting length of ISAKMP Security Association Payload: 48
Mar 16 09:19:33 chayka pluto[12805]: | ***emit ISAKMP Nonce Payload:
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_ID
Mar 16 09:19:33 chayka pluto[12805]: | emitting 16 raw bytes of Ni into ISAKMP Nonce Payload
Mar 16 09:19:33 chayka pluto[12805]: | Ni  42 c7 73 b8  92 74 5c c5  72 fc a5 39  41 34 f4 0a
Mar 16 09:19:33 chayka pluto[12805]: | emitting length of ISAKMP Nonce Payload: 20
Mar 16 09:19:33 chayka pluto[12805]: | ***emit ISAKMP Identification Payload (IPsec DOI):
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_ID
Mar 16 09:19:33 chayka pluto[12805]: |    ID type: ID_IPV4_ADDR_SUBNET
Mar 16 09:19:33 chayka pluto[12805]: |    Protocol ID: 17
Mar 16 09:19:33 chayka pluto[12805]: |    port: 67
Mar 16 09:19:33 chayka pluto[12805]: | emitting 4 raw bytes of client network into ISAKMP Identification Payload (IPsec DOI)
Mar 16 09:19:33 chayka pluto[12805]: | client network  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: | emitting 4 raw bytes of client mask into ISAKMP Identification Payload (IPsec DOI)
Mar 16 09:19:33 chayka pluto[12805]: | client mask  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: | emitting length of ISAKMP Identification Payload (IPsec DOI): 16
Mar 16 09:19:33 chayka pluto[12805]: | ***emit ISAKMP Identification Payload (IPsec DOI):
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:19:33 chayka pluto[12805]: |    ID type: ID_IPV4_ADDR_SUBNET
Mar 16 09:19:33 chayka pluto[12805]: |    Protocol ID: 17
Mar 16 09:19:33 chayka pluto[12805]: |    port: 68
Mar 16 09:19:33 chayka pluto[12805]: | emitting 4 raw bytes of client network into ISAKMP Identification Payload (IPsec DOI)
Mar 16 09:19:33 chayka pluto[12805]: | client network  c0 a8 10 00
Mar 16 09:19:33 chayka pluto[12805]: | emitting 4 raw bytes of client mask into ISAKMP Identification Payload (IPsec DOI)
Mar 16 09:19:33 chayka pluto[12805]: | client mask  ff ff ff 00
Mar 16 09:19:33 chayka pluto[12805]: | emitting length of ISAKMP Identification Payload (IPsec DOI): 16
Mar 16 09:19:33 chayka pluto[12805]: | HASH(1) computed:
Mar 16 09:19:33 chayka pluto[12805]: |   9a c8 0e 94  10 61 39 3a  62 a5 69 b8  23 39 12 52
Mar 16 09:19:33 chayka pluto[12805]: |   c6 df 24 2f
Mar 16 09:19:33 chayka pluto[12805]: | last Phase 1 IV:  7a b2 a2 d9  d0 34 30 9d
Mar 16 09:19:33 chayka pluto[12805]: | current Phase 1 IV:  f2 6b 80 c3  b4 97 b2 28
Mar 16 09:19:33 chayka pluto[12805]: | computed Phase 2 IV:
Mar 16 09:19:33 chayka pluto[12805]: |   36 c9 e4 b6  0b 16 35 00  15 11 bb 31  27 a4 c2 82
Mar 16 09:19:33 chayka pluto[12805]: |   8a a7 88 41
Mar 16 09:19:33 chayka pluto[12805]: | encrypting:
Mar 16 09:19:33 chayka pluto[12805]: |   01 00 00 18  9a c8 0e 94  10 61 39 3a  62 a5 69 b8
Mar 16 09:19:33 chayka pluto[12805]: |   23 39 12 52  c6 df 24 2f  0a 00 00 30  00 00 00 01
Mar 16 09:19:33 chayka pluto[12805]: |   00 00 00 01  00 00 00 24  00 03 04 01  c4 98 94 ce
Mar 16 09:19:33 chayka pluto[12805]: |   00 00 00 18  00 03 00 00  80 04 f0 03  80 01 00 01
Mar 16 09:19:33 chayka pluto[12805]: |   80 02 70 80  80 05 00 02  05 00 00 14  42 c7 73 b8
Mar 16 09:19:33 chayka pluto[12805]: |   92 74 5c c5  72 fc a5 39  41 34 f4 0a  05 00 00 10
Mar 16 09:19:33 chayka pluto[12805]: |   04 11 00 43  00 00 00 00  00 00 00 00  00 00 00 10
Mar 16 09:19:33 chayka pluto[12805]: |   04 11 00 44  c0 a8 10 00  ff ff ff 00
Mar 16 09:19:33 chayka pluto[12805]: | IV:
Mar 16 09:19:33 chayka pluto[12805]: |   36 c9 e4 b6  0b 16 35 00  15 11 bb 31  27 a4 c2 82
Mar 16 09:19:33 chayka pluto[12805]: |   8a a7 88 41
Mar 16 09:19:33 chayka pluto[12805]: | emitting 4 zero bytes of encryption padding into ISAKMP Message
Mar 16 09:19:33 chayka pluto[12805]: | encrypting using OAKLEY_3DES_CBC
Mar 16 09:19:33 chayka pluto[12805]: | next IV:  91 4a 6a 4e  96 c5 1f 2c
Mar 16 09:19:33 chayka pluto[12805]: | emitting length of ISAKMP Message: 156
Mar 16 09:19:33 chayka pluto[12805]: | sending 156 bytes for quick_outI1 through ath0:500 to 1.2.3.4:500:
Mar 16 09:19:33 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2  87 45 31 c0  e9 82 67 be
Mar 16 09:19:33 chayka pluto[12805]: |   08 10 20 01  4c cc 19 0a  00 00 00 9c  b7 9e 57 b0
Mar 16 09:19:33 chayka pluto[12805]: |   91 e6 f2 50  81 ed 67 c5  6b 32 47 85  f3 08 23 9b
Mar 16 09:19:33 chayka pluto[12805]: |   9b 17 5b 56  a2 3d 4f 9c  3c 71 ca cb  5a 16 27 e5
Mar 16 09:19:33 chayka pluto[12805]: |   cc bb e4 88  d1 12 0d a1  a5 f1 06 17  54 8c 00 d5
Mar 16 09:19:33 chayka pluto[12805]: |   7e 99 ae 8d  fc b2 bf 72  06 e3 2e 33  e0 1a f3 77
Mar 16 09:19:33 chayka pluto[12805]: |   6f b5 cf d8  5f 78 da b4  21 5f cf 25  20 65 e1 e6
Mar 16 09:19:33 chayka pluto[12805]: |   32 4d 43 56  97 34 f0 ed  81 36 7b 00  f4 61 d8 e7
Mar 16 09:19:33 chayka pluto[12805]: |   38 7f 32 b4  7a d2 f0 7e  18 bf 2c d6  d7 58 7d 53
Mar 16 09:19:33 chayka pluto[12805]: |   0b 7c 95 e4  91 4a 6a 4e  96 c5 1f 2c
Mar 16 09:19:33 chayka pluto[12805]: | inserting event EVENT_RETRANSMIT, timeout in 10 seconds for #4
Mar 16 09:19:33 chayka pluto[12805]: | next event EVENT_RETRANSMIT in 10 seconds for #4
Mar 16 09:19:33 chayka pluto[12805]: |  
Mar 16 09:19:33 chayka pluto[12805]: | *received 164 bytes from 1.2.3.4:500 on ath0 (port=500)
Mar 16 09:19:33 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2  87 45 31 c0  e9 82 67 be
Mar 16 09:19:33 chayka pluto[12805]: |   08 10 20 01  4c cc 19 0a  00 00 00 a4  6e 3e 4c d1
Mar 16 09:19:33 chayka pluto[12805]: |   25 fa 0c 35  e2 b4 ac ca  d5 e4 2a 48  d1 d3 01 db
Mar 16 09:19:33 chayka pluto[12805]: |   08 55 c4 03  18 91 40 a4  37 09 ca 1f  73 ca ae 00
Mar 16 09:19:33 chayka pluto[12805]: |   b6 b2 2a 6b  fd fa 31 3a  8d 41 84 ac  c8 da 85 89
Mar 16 09:19:33 chayka pluto[12805]: |   01 03 58 16  91 77 0f e5  12 d6 24 dc  eb b8 bb 34
Mar 16 09:19:33 chayka pluto[12805]: |   0f e0 64 bd  bc c1 12 8c  d7 dd 27 8f  b8 74 bb 93
Mar 16 09:19:33 chayka pluto[12805]: |   d1 9b e3 15  cd c9 c6 f4  a5 17 0d ed  6a 54 6e 47
Mar 16 09:19:33 chayka pluto[12805]: |   24 4e de 44  1d 7b 7f da  75 6f 2a 17  5e 64 ca 0b
Mar 16 09:19:33 chayka pluto[12805]: |   ad d4 a6 b7  97 eb c7 c9  a5 f4 af 3c  a2 69 30 93
Mar 16 09:19:33 chayka pluto[12805]: |   99 07 2e 13
Mar 16 09:19:33 chayka pluto[12805]: | **parse ISAKMP Message:
Mar 16 09:19:33 chayka pluto[12805]: |    initiator cookie:
Mar 16 09:19:33 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2
Mar 16 09:19:33 chayka pluto[12805]: |    responder cookie:
Mar 16 09:19:33 chayka pluto[12805]: |   87 45 31 c0  e9 82 67 be
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_HASH
Mar 16 09:19:33 chayka pluto[12805]: |    ISAKMP version: ISAKMP Version 1.0
Mar 16 09:19:33 chayka pluto[12805]: |    exchange type: ISAKMP_XCHG_QUICK
Mar 16 09:19:33 chayka pluto[12805]: |    flags: ISAKMP_FLAG_ENCRYPTION
Mar 16 09:19:33 chayka pluto[12805]: |    message ID:  4c cc 19 0a
Mar 16 09:19:33 chayka pluto[12805]: |    length: 164
Mar 16 09:19:33 chayka pluto[12805]: |  processing packet with exchange type=ISAKMP_XCHG_QUICK (32)
Mar 16 09:19:33 chayka pluto[12805]: | ICOOKIE:  19 13 65 0c  65 d9 8a c2
Mar 16 09:19:33 chayka pluto[12805]: | RCOOKIE:  87 45 31 c0  e9 82 67 be
Mar 16 09:19:33 chayka pluto[12805]: | peer:  04 3a 7e 2a
Mar 16 09:19:33 chayka pluto[12805]: | state hash entry 16
Mar 16 09:19:33 chayka pluto[12805]: | peer and cookies match on #4, provided msgid 4ccc190a vs 4ccc190a
Mar 16 09:19:33 chayka pluto[12805]: | state object #4 found, in STATE_QUICK_I1
Mar 16 09:19:33 chayka pluto[12805]: | processing connection group
Mar 16 09:19:33 chayka pluto[12805]: | received encrypted packet from 1.2.3.4:500
Mar 16 09:19:33 chayka pluto[12805]: | decrypting 136 bytes using algorithm OAKLEY_3DES_CBC
Mar 16 09:19:33 chayka pluto[12805]: | decrypted:
Mar 16 09:19:33 chayka pluto[12805]: |   01 00 00 18  9b 21 1b 27  25 92 cf df  6c 2a ca ba
Mar 16 09:19:33 chayka pluto[12805]: |   8b 7c 12 97  bd 43 2c 40  0a 00 00 30  00 00 00 01
Mar 16 09:19:33 chayka pluto[12805]: |   00 00 00 01  00 00 00 24  01 03 04 01  47 7c 8e 8d
Mar 16 09:19:33 chayka pluto[12805]: |   00 00 00 18  01 03 00 00  80 01 00 01  80 02 70 80
Mar 16 09:19:33 chayka pluto[12805]: |   80 04 f0 03  80 05 00 02  05 00 00 18  48 76 1c 1f
Mar 16 09:19:33 chayka pluto[12805]: |   87 4f e5 c1  e8 c6 18 9d  50 ee ea e1  17 5f 7d 98
Mar 16 09:19:33 chayka pluto[12805]: |   05 00 00 10  04 11 00 43  00 00 00 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   00 00 00 10  04 11 00 44  c0 a8 10 00  ff ff ff 00
Mar 16 09:19:33 chayka pluto[12805]: |   00 00 00 00  00 00 00 07
Mar 16 09:19:33 chayka pluto[12805]: | next IV:  a2 69 30 93  99 07 2e 13
Mar 16 09:19:33 chayka pluto[12805]: | np=8 and sd=0x80f5770 
Mar 16 09:19:33 chayka pluto[12805]: | ***parse ISAKMP Hash Payload:
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_SA
Mar 16 09:19:33 chayka pluto[12805]: |    length: 24
Mar 16 09:19:33 chayka pluto[12805]: | np=1 and sd=0x80f56e0 
Mar 16 09:19:33 chayka pluto[12805]: | ***parse ISAKMP Security Association Payload:
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONCE
Mar 16 09:19:33 chayka pluto[12805]: |    length: 48
Mar 16 09:19:33 chayka pluto[12805]: |    DOI: ISAKMP_DOI_IPSEC
Mar 16 09:19:33 chayka pluto[12805]: | np=10 and sd=0x80f5788 
Mar 16 09:19:33 chayka pluto[12805]: | ***parse ISAKMP Nonce Payload:
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_ID
Mar 16 09:19:33 chayka pluto[12805]: |    length: 24
Mar 16 09:19:33 chayka pluto[12805]: | np=5 and sd=(nil) 
Mar 16 09:19:33 chayka pluto[12805]: | ***parse ISAKMP Identification Payload (IPsec DOI):
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_ID
Mar 16 09:19:33 chayka pluto[12805]: |    length: 16
Mar 16 09:19:33 chayka pluto[12805]: |    ID type: ID_IPV4_ADDR_SUBNET
Mar 16 09:19:33 chayka pluto[12805]: |    Protocol ID: 17
Mar 16 09:19:33 chayka pluto[12805]: |    port: 67
Mar 16 09:19:33 chayka pluto[12805]: | np=5 and sd=(nil) 
Mar 16 09:19:33 chayka pluto[12805]: | ***parse ISAKMP Identification Payload (IPsec DOI):
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:19:33 chayka pluto[12805]: |    length: 16
Mar 16 09:19:33 chayka pluto[12805]: |    ID type: ID_IPV4_ADDR_SUBNET
Mar 16 09:19:33 chayka pluto[12805]: |    Protocol ID: 17
Mar 16 09:19:33 chayka pluto[12805]: |    port: 68
Mar 16 09:19:33 chayka pluto[12805]: | removing 8 bytes of padding
Mar 16 09:19:33 chayka pluto[12805]: | **emit ISAKMP Message:
Mar 16 09:19:33 chayka pluto[12805]: |    initiator cookie:
Mar 16 09:19:33 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2
Mar 16 09:19:33 chayka pluto[12805]: |    responder cookie:
Mar 16 09:19:33 chayka pluto[12805]: |   87 45 31 c0  e9 82 67 be
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_HASH
Mar 16 09:19:33 chayka pluto[12805]: |    ISAKMP version: ISAKMP Version 1.0
Mar 16 09:19:33 chayka pluto[12805]: |    exchange type: ISAKMP_XCHG_QUICK
Mar 16 09:19:33 chayka pluto[12805]: |    flags: ISAKMP_FLAG_ENCRYPTION
Mar 16 09:19:33 chayka pluto[12805]: |    message ID:  4c cc 19 0a
Mar 16 09:19:33 chayka pluto[12805]: | HASH(2) computed:
Mar 16 09:19:33 chayka pluto[12805]: |   9b 21 1b 27  25 92 cf df  6c 2a ca ba  8b 7c 12 97
Mar 16 09:19:33 chayka pluto[12805]: |   bd 43 2c 40
Mar 16 09:19:33 chayka pluto[12805]: | ****parse IPsec DOI SIT:
Mar 16 09:19:33 chayka pluto[12805]: |    IPsec DOI SIT: SIT_IDENTITY_ONLY
Mar 16 09:19:33 chayka pluto[12805]: | ****parse ISAKMP Proposal Payload:
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:19:33 chayka pluto[12805]: |    length: 36
Mar 16 09:19:33 chayka pluto[12805]: |    proposal number: 1
Mar 16 09:19:33 chayka pluto[12805]: |    protocol ID: PROTO_IPSEC_ESP
Mar 16 09:19:33 chayka pluto[12805]: |    SPI size: 4
Mar 16 09:19:33 chayka pluto[12805]: |    number of transforms: 1
Mar 16 09:19:33 chayka pluto[12805]: | parsing 4 raw bytes of ISAKMP Proposal Payload into SPI
Mar 16 09:19:33 chayka pluto[12805]: | SPI  47 7c 8e 8d
Mar 16 09:19:33 chayka pluto[12805]: | *****parse ISAKMP Transform Payload (ESP):
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:19:33 chayka pluto[12805]: |    length: 24
Mar 16 09:19:33 chayka pluto[12805]: |    transform number: 1
Mar 16 09:19:33 chayka pluto[12805]: |    transform ID: ESP_3DES
Mar 16 09:19:33 chayka pluto[12805]: | ******parse ISAKMP IPsec DOI attribute:
Mar 16 09:19:33 chayka pluto[12805]: |    af+type: SA_LIFE_TYPE
Mar 16 09:19:33 chayka pluto[12805]: |    length/value: 1
Mar 16 09:19:33 chayka pluto[12805]: |    [1 is SA_LIFE_TYPE_SECONDS]
Mar 16 09:19:33 chayka pluto[12805]: | ******parse ISAKMP IPsec DOI attribute:
Mar 16 09:19:33 chayka pluto[12805]: |    af+type: SA_LIFE_DURATION
Mar 16 09:19:33 chayka pluto[12805]: |    length/value: 28800
Mar 16 09:19:33 chayka pluto[12805]: | ******parse ISAKMP IPsec DOI attribute:
Mar 16 09:19:33 chayka pluto[12805]: |    af+type: ENCAPSULATION_MODE
Mar 16 09:19:33 chayka pluto[12805]: |    length/value: 61443
Mar 16 09:19:33 chayka pluto[12805]: |    [61443 is ENCAPSULATION_MODE_UDP_TUNNEL]
Mar 16 09:19:33 chayka pluto[12805]: | ******parse ISAKMP IPsec DOI attribute:
Mar 16 09:19:33 chayka pluto[12805]: |    af+type: AUTH_ALGORITHM
Mar 16 09:19:33 chayka pluto[12805]: |    length/value: 2
Mar 16 09:19:33 chayka pluto[12805]: |    [2 is AUTH_ALGORITHM_HMAC_SHA1]
Mar 16 09:19:33 chayka pluto[12805]: | kernel_alg_esp_enc_ok(3,0): alg_id=3, alg_ivlen=64, alg_minbits=192, alg_maxbits=192, res=0, ret=1
Mar 16 09:19:33 chayka pluto[12805]: | kernel_alg_esp_enc_keylen():alg_id=3, keylen=24
Mar 16 09:19:33 chayka pluto[12805]: | our client is subnet 0.0.0.0/0
Mar 16 09:19:33 chayka pluto[12805]: | our client protocol/port is 17/67
Mar 16 09:19:33 chayka pluto[12805]: | peer client is subnet 192.168.26.0/24
Mar 16 09:19:33 chayka pluto[12805]: | peer client protocol/port is 17/68
Mar 16 09:19:33 chayka pluto[12805]: | NAT-Traversal: received 0 NAT-OA.
Mar 16 09:19:33 chayka pluto[12805]: | ***emit ISAKMP Hash Payload:
Mar 16 09:19:33 chayka pluto[12805]: |    next payload type: ISAKMP_NEXT_NONE
Mar 16 09:19:33 chayka pluto[12805]: | emitting 20 zero bytes of HASH into ISAKMP Hash Payload
Mar 16 09:19:33 chayka pluto[12805]: | emitting length of ISAKMP Hash Payload: 24
Mar 16 09:19:33 chayka pluto[12805]: | HASH(3) computed:  ac 56 c8 5b  4d 98 07 4c  45 3d 66 a6  f1 01 38 d3
Mar 16 09:19:33 chayka pluto[12805]: |   e6 c8 52 35
Mar 16 09:19:33 chayka pluto[12805]: | compute_proto_keymat:needed_len (after ESP enc)=24
Mar 16 09:19:33 chayka pluto[12805]: | compute_proto_keymat:needed_len (after ESP auth)=44
Mar 16 09:19:33 chayka pluto[12805]: | KEYMAT computed:
Mar 16 09:19:33 chayka pluto[12805]: |   ac e6 df 49  14 7a 63 fa  20 11 f9 84  7c f3 62 b4
Mar 16 09:19:33 chayka pluto[12805]: |   5e aa 4f fc  f3 38 f3 f4  a6 f8 da 78  16 69 ff 86
Mar 16 09:19:33 chayka pluto[12805]: |   96 83 bb 56  e8 96 98 62  8a 09 60 50
Mar 16 09:19:33 chayka pluto[12805]: | Peer KEYMAT computed:
Mar 16 09:19:33 chayka pluto[12805]: |   96 ea be 8f  cd dd 99 b1  df 18 36 b6  42 0c e5 56
Mar 16 09:19:33 chayka pluto[12805]: |   a4 9c f7 de  9a eb 4b 3e  fd 4d ec 82  56 1d 94 dd
Mar 16 09:19:33 chayka pluto[12805]: |   36 65 77 3a  85 a3 78 99  9e 1f 07 6e
Mar 16 09:19:33 chayka pluto[12805]: | install_ipsec_sa() for #4: inbound and outbound
Mar 16 09:19:33 chayka pluto[12805]: | route owner of "group" prospective erouted: self; eroute owner: self
Mar 16 09:19:33 chayka pluto[12805]: | could_route called for group (kind=CK_PERMANENT)
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfbac290 pfkey_ext=0p0xbfbac2bc *pfkey_ext=0p(nil). 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfbac290 pfkey_ext=0p0xbfbac2bc *pfkey_ext=0p0x8113d70. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_build: spi=00001003 replay=0 sa_state=1 auth=0 encrypt=0 flags=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=1.2.3.4:68. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.1.103:67. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8114628 allocated 88 bytes, &(extensions[0])=0p0xbfbac2bc 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=00000063, required=00000063. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=11, res=0, seq=16, pid=12805. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add). 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=9 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=9. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8114638 with parser pfkey_sa_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001003 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=-1. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=6. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0x8114650 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=1.2.3.4 proto=0 port=68. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8114668 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.168.1.103 proto=0 port=67. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000063, required=00000063. 
Mar 16 09:19:33 chayka pluto[12805]: | finish_pfkey_msg: SADB_ADD message 16 for Add SA tun.1003 at 1.2.3.4
Mar 16 09:19:33 chayka pluto[12805]: |   02 03 00 09  0b 00 00 00  10 00 00 00  05 32 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   03 00 01 00  00 00 10 03  00 01 00 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   ff ff ff ff  00 00 00 00  03 00 05 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   02 00 00 44  04 3a 7e 2a  00 00 00 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   03 00 06 00  00 00 00 00  02 00 00 43  c0 a8 01 67
Mar 16 09:19:33 chayka pluto[12805]: |   00 00 00 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_get: SADB_ADD message 16
Mar 16 09:19:33 chayka pluto[12805]: | looking for alg with transid: 3 keylen: 0 auth: 2 
Mar 16 09:19:33 chayka pluto[12805]: | checking transid: 11 keylen: 0 auth: 1 
Mar 16 09:19:33 chayka pluto[12805]: | checking transid: 11 keylen: 0 auth: 2 
Mar 16 09:19:33 chayka pluto[12805]: | checking transid: 2 keylen: 8 auth: 0 
Mar 16 09:19:33 chayka pluto[12805]: | checking transid: 2 keylen: 8 auth: 1 
Mar 16 09:19:33 chayka pluto[12805]: | checking transid: 2 keylen: 8 auth: 2 
Mar 16 09:19:33 chayka pluto[12805]: | checking transid: 3 keylen: 24 auth: 0 
Mar 16 09:19:33 chayka pluto[12805]: | checking transid: 3 keylen: 24 auth: 1 
Mar 16 09:19:33 chayka pluto[12805]: | checking transid: 3 keylen: 24 auth: 2 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfbac290 pfkey_ext=0p0xbfbac2bc *pfkey_ext=0p(nil). 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfbac290 pfkey_ext=0p0xbfbac2bc *pfkey_ext=0p0x8113d70. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_build: spi=c49894ce replay=64 sa_state=1 auth=3 encrypt=3 flags=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=1.2.3.4:68. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.1.103:67. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_key_build: 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_key_build: 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_type_build: 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_type_build: type=1 
Mar 16 09:19:33 chayka pluto[12805]: | setting natt_type to 1 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_port_build: 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_port_build: ext=28, port=500 
Mar 16 09:19:33 chayka pluto[12805]: | setting natt_sport to 500 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_port_build: 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_port_build: ext=29, port=500 
Mar 16 09:19:33 chayka pluto[12805]: | setting natt_dport to 500 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8114678 allocated 176 bytes, &(extensions[0])=0p0xbfbac2bc 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 32 bytes from extensions[8] (type=8) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 32 bytes from extensions[9] (type=9) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[27] (type=27) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[28] (type=28) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[29] (type=29) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=38000363, required=00000063. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=22, res=0, seq=17, pid=12805. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 3(add). 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=20 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=20. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=20 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8114688 with parser pfkey_sa_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=c49894ce replay=64 state=1 auth=3 encrypt=3 flags=0 ref=-1. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=17. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=17 ext_type=5(source-address) ext_len=3 parsing ext 0p0x81146a0 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=1.2.3.4 proto=0 port=68. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=14. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=14 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x81146b8 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.168.1.103 proto=0 port=67. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=8(authentication-key) remain=11. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=11 ext_type=8(authentication-key) ext_len=4 parsing ext 0p0x81146d0 with parser pfkey_key_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_key_parse: success, found len=4 exttype=8(authentication-key) bits=160 reserved=0. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 8(authentication-key) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=9(cipher-key) remain=7. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=9(cipher-key) ext_len=4 parsing ext 0p0x81146f0 with parser pfkey_key_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_key_parse: success, found len=4 exttype=9(cipher-key) bits=192 reserved=0. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 9(cipher-key) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=27(X-NAT-T-sport) remain=3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=27(X-NAT-T-sport) ext_len=1 parsing ext 0p0x8114710 with parser pfkey_x_ext_nat_t_type_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 27(X-NAT-T-sport) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=28(X-NAT-T-dport) remain=2. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=2 ext_type=28(X-NAT-T-dport) ext_len=1 parsing ext 0p0x8114718 with parser pfkey_x_ext_nat_t_port_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 28(X-NAT-T-dport) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=29(X-NAT-T-OA) remain=1. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=1 ext_type=29(X-NAT-T-OA) ext_len=1 parsing ext 0p0x8114720 with parser pfkey_x_ext_nat_t_port_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 29(X-NAT-T-OA) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=38000363, required=00000063. 
Mar 16 09:19:33 chayka pluto[12805]: | finish_pfkey_msg: SADB_ADD message 17 for Add SA esp.c49894ce at 192.168.1.103
Mar 16 09:19:33 chayka pluto[12805]: |   02 03 00 03  16 00 00 00  11 00 00 00  05 32 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   03 00 01 00  c4 98 94 ce  40 01 03 03  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   ff ff ff ff  00 00 00 00  03 00 05 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   02 00 00 44  04 3a 7e 2a  00 00 00 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   03 00 06 00  00 00 00 00  02 00 00 43  c0 a8 01 67
Mar 16 09:19:33 chayka pluto[12805]: |   00 00 00 00  00 00 00 00  04 00 08 00  a0 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   a6 f8 da 78  16 69 ff 86  96 83 bb 56  e8 96 98 62
Mar 16 09:19:33 chayka pluto[12805]: |   8a 09 60 50  00 00 00 00  04 00 09 00  c0 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   ac e6 df 49  14 7a 63 fa  20 11 f9 84  7c f3 62 b4
Mar 16 09:19:33 chayka pluto[12805]: |   5e aa 4f fc  f3 38 f3 f4  01 00 1b 00  01 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   01 00 1c 00  f4 01 00 00  01 00 1d 00  f4 01 00 00
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_get: SADB_ADD message 17
Mar 16 09:19:33 chayka pluto[12805]: | add inbound eroute 192.168.26.0/24:68 --17-> 0.0.0.0/0:67 => tun.1003 at 192.168.1.103 (raw_eroute)
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfbac040 pfkey_ext=0p0xbfbac078 *pfkey_ext=0p(nil). 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfbac040 pfkey_ext=0p0xbfbac078 *pfkey_ext=0p0x8113d70. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_build: spi=00001003 replay=0 sa_state=0 auth=0 encrypt=0 flags=8 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=1.2.3.4:68. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.1.103:67. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=21 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.26.0:68. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=22 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=0.0.0.0:67. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=23 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=255.255.255.0:65535. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=24 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=0.0.0.0:65535. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_protocol_build: protocol=17 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8114d40 allocated 192 bytes, &(extensions[0])=0p0xbfbac078 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[21] (type=21) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[22] (type=22) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[23] (type=23) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[24] (type=24) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[26] (type=26) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=05e00c63, seen=05e00063, required=01e00043. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=14(x-addflow(eroute)), errno=0, satype=9(IPIP), len=24, res=0, seq=18, pid=12805. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 14(x-addflow(eroute)). 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=22 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, required=01e00043. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=22. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=22 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8114d50 with parser pfkey_sa_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001003 replay=0 state=0 auth=0 encrypt=0 flags=8 ref=-1. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=19. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=19 ext_type=5(source-address) ext_len=3 parsing ext 0p0x8114d68 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=1.2.3.4 proto=0 port=68. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=16. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=16 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8114d80 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.168.1.103 proto=0 port=67. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=21(X-source-flow-address) remain=13. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=21(X-source-flow-address) ext_len=3 parsing ext 0p0x8114d98 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=21(X-source-flow-address) family=2(AF_INET) address=192.168.26.0 proto=0 port=68. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 21(X-source-flow-address) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=22(X-dest-flow-address) remain=10. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=22(X-dest-flow-address) ext_len=3 parsing ext 0p0x8114db0 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=22(X-dest-flow-address) family=2(AF_INET) address=0.0.0.0 proto=0 port=67. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 22(X-dest-flow-address) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=23(X-source-mask) remain=7. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=23(X-source-mask) ext_len=3 parsing ext 0p0x8114dc8 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=23(X-source-mask) family=2(AF_INET) address=255.255.255.0 proto=0 port=65535. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 23(X-source-mask) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=24(X-dest-mask) remain=4. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=4 ext_type=24(X-dest-mask) ext_len=3 parsing ext 0p0x8114de0 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=24(X-dest-mask) family=2(AF_INET) address=0.0.0.0 proto=0 port=65535. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 24(X-dest-mask) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=26(X-NAT-T-type) remain=1. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=1 ext_type=26(X-NAT-T-type) ext_len=1 parsing ext 0p0x8114df8 with parser pfkey_x_ext_protocol_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_protocol_parse: 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 26(X-NAT-T-type) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, seen=05e00063, required=01e00043. 
Mar 16 09:19:33 chayka pluto[12805]: | finish_pfkey_msg: SADB_X_ADDFLOW message 18 for flow tun.1003 at 192.168.1.103
Mar 16 09:19:33 chayka pluto[12805]: |   02 0e 00 09  18 00 00 00  12 00 00 00  05 32 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   03 00 01 00  00 00 10 03  00 00 00 00  08 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   ff ff ff ff  00 00 00 00  03 00 05 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   02 00 00 44  04 3a 7e 2a  00 00 00 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   03 00 06 00  00 00 00 00  02 00 00 43  c0 a8 01 67
Mar 16 09:19:33 chayka pluto[12805]: |   00 00 00 00  00 00 00 00  03 00 15 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   02 00 00 44  c0 a8 10 00  20 f7 04 08  b8 f2 b2 bf
Mar 16 09:19:33 chayka pluto[12805]: |   03 00 16 00  00 00 00 00  02 00 00 43  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   20 f7 04 08  b8 f2 b2 bf  03 00 17 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   02 00 ff ff  ff ff ff 00  d6 c2 ba bf  da c1 ba bf
Mar 16 09:19:33 chayka pluto[12805]: |   03 00 18 00  00 00 00 00  02 00 ff ff  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   31 36 38 2e  31 2e 31 30  01 00 1a 00  11 32 00 00
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_get: SADB_X_ADDFLOW message 18
Mar 16 09:19:33 chayka pluto[12805]: | grouping unk0.c49894ce at 192.168.1.103 and unk0.1003 at 192.168.1.103
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfbac2a0 pfkey_ext=0p0xbfbac2d8 *pfkey_ext=0p(nil). 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfbac2a0 pfkey_ext=0p0xbfbac2d8 *pfkey_ext=0p0x8113d70. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_build: spi=00001003 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.1.103:67. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_satype_build: 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_build: spi=c49894ce replay=0 sa_state=0 auth=0 encrypt=0 flags=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=20 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.1.103:67. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8114648 allocated 120 bytes, &(extensions[0])=0p0xbfbac2d8 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[18] (type=18) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[19] (type=19) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[20] (type=20) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=001c0043, seen=001c0043, required=00000043. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=13(x-groupsa), errno=0, satype=9(IPIP), len=15, res=0, seq=19, pid=12805. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 13(x-groupsa). 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=13 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, required=00000043. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=13. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8114658 with parser pfkey_sa_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001003 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=10. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8114670 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.168.1.103 proto=0 port=67. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=18(X-satype2) remain=7. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=18(X-satype2) ext_len=1 parsing ext 0p0x8114688 with parser pfkey_x_satype_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_satype_parse: enter 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_satype_parse: len=1 ext=18(X-satype2) satype=3(ESP) res=0,0,0. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 18(X-satype2) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=19(X-security-association) remain=6. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=19(X-security-association) ext_len=3 parsing ext 0p0x8114690 with parser pfkey_sa_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=c49894ce replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 19(X-security-association) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=20(X-destination-address2) remain=3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=20(X-destination-address2) ext_len=3 parsing ext 0p0x81146a8 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=20(X-destination-address2) family=2(AF_INET) address=192.168.1.103 proto=0 port=67. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 20(X-destination-address2) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, seen=001c0043, required=00000043. 
Mar 16 09:19:33 chayka pluto[12805]: | finish_pfkey_msg: SADB_X_GRPSA message 19 for group unk0.1003 at 192.168.1.103
Mar 16 09:19:33 chayka pluto[12805]: |   02 0d 00 09  0f 00 00 00  13 00 00 00  05 32 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   03 00 01 00  00 00 10 03  00 00 00 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   ff ff ff ff  00 00 00 00  03 00 06 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   02 00 00 43  c0 a8 01 67  00 00 00 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   01 00 12 00  03 00 00 00  03 00 13 00  c4 98 94 ce
Mar 16 09:19:33 chayka pluto[12805]: |   00 00 00 00  00 00 00 00  ff ff ff ff  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   03 00 14 00  00 00 00 00  02 00 00 43  c0 a8 01 67
Mar 16 09:19:33 chayka pluto[12805]: |   00 00 00 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_get: SADB_X_GRPSA message 19
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfbac290 pfkey_ext=0p0xbfbac2bc *pfkey_ext=0p(nil). 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfbac290 pfkey_ext=0p0xbfbac2bc *pfkey_ext=0p0x8113d70. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_build: spi=00001004 replay=0 sa_state=1 auth=0 encrypt=0 flags=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.1.103:67. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=1.2.3.4:68. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8114628 allocated 88 bytes, &(extensions[0])=0p0xbfbac2bc 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=00000063, required=00000063. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=11, res=0, seq=20, pid=12805. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add). 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=9 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=9. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8114638 with parser pfkey_sa_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001004 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=-1. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=6. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0x8114650 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.168.1.103 proto=0 port=67. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8114668 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=1.2.3.4 proto=0 port=68. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000063, required=00000063. 
Mar 16 09:19:33 chayka pluto[12805]: | finish_pfkey_msg: SADB_ADD message 20 for Add SA tun.1004 at 1.2.3.4
Mar 16 09:19:33 chayka pluto[12805]: |   02 03 00 09  0b 00 00 00  14 00 00 00  05 32 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   03 00 01 00  00 00 10 04  00 01 00 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   ff ff ff ff  00 00 00 00  03 00 05 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   02 00 00 43  c0 a8 01 67  00 00 00 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   03 00 06 00  00 00 00 00  02 00 00 44  04 3a 7e 2a
Mar 16 09:19:33 chayka pluto[12805]: |   00 00 00 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_get: SADB_ADD message 20
Mar 16 09:19:33 chayka pluto[12805]: | looking for alg with transid: 3 keylen: 0 auth: 2 
Mar 16 09:19:33 chayka pluto[12805]: | checking transid: 11 keylen: 0 auth: 1 
Mar 16 09:19:33 chayka pluto[12805]: | checking transid: 11 keylen: 0 auth: 2 
Mar 16 09:19:33 chayka pluto[12805]: | checking transid: 2 keylen: 8 auth: 0 
Mar 16 09:19:33 chayka pluto[12805]: | checking transid: 2 keylen: 8 auth: 1 
Mar 16 09:19:33 chayka pluto[12805]: | checking transid: 2 keylen: 8 auth: 2 
Mar 16 09:19:33 chayka pluto[12805]: | checking transid: 3 keylen: 24 auth: 0 
Mar 16 09:19:33 chayka pluto[12805]: | checking transid: 3 keylen: 24 auth: 1 
Mar 16 09:19:33 chayka pluto[12805]: | checking transid: 3 keylen: 24 auth: 2 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfbac290 pfkey_ext=0p0xbfbac2bc *pfkey_ext=0p(nil). 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfbac290 pfkey_ext=0p0xbfbac2bc *pfkey_ext=0p0x8113d70. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_build: spi=477c8e8d replay=64 sa_state=1 auth=3 encrypt=3 flags=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.1.103:67. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=1.2.3.4:68. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_key_build: 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_key_build: 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_type_build: 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_type_build: type=1 
Mar 16 09:19:33 chayka pluto[12805]: | setting natt_type to 1 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_port_build: 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_port_build: ext=28, port=500 
Mar 16 09:19:33 chayka pluto[12805]: | setting natt_sport to 500 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_port_build: 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_nat_t_port_build: ext=29, port=500 
Mar 16 09:19:33 chayka pluto[12805]: | setting natt_dport to 500 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8114678 allocated 176 bytes, &(extensions[0])=0p0xbfbac2bc 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 32 bytes from extensions[8] (type=8) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 32 bytes from extensions[9] (type=9) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[27] (type=27) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[28] (type=28) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[29] (type=29) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=38000363, required=00000063. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=22, res=0, seq=21, pid=12805. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 3(add). 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=20 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=20. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=20 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8114688 with parser pfkey_sa_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=477c8e8d replay=64 state=1 auth=3 encrypt=3 flags=0 ref=-1. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=17. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=17 ext_type=5(source-address) ext_len=3 parsing ext 0p0x81146a0 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.168.1.103 proto=0 port=67. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=14. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=14 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x81146b8 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=1.2.3.4 proto=0 port=68. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=8(authentication-key) remain=11. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=11 ext_type=8(authentication-key) ext_len=4 parsing ext 0p0x81146d0 with parser pfkey_key_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_key_parse: success, found len=4 exttype=8(authentication-key) bits=160 reserved=0. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 8(authentication-key) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=9(cipher-key) remain=7. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=9(cipher-key) ext_len=4 parsing ext 0p0x81146f0 with parser pfkey_key_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_key_parse: success, found len=4 exttype=9(cipher-key) bits=192 reserved=0. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 9(cipher-key) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=27(X-NAT-T-sport) remain=3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=27(X-NAT-T-sport) ext_len=1 parsing ext 0p0x8114710 with parser pfkey_x_ext_nat_t_type_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 27(X-NAT-T-sport) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=28(X-NAT-T-dport) remain=2. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=2 ext_type=28(X-NAT-T-dport) ext_len=1 parsing ext 0p0x8114718 with parser pfkey_x_ext_nat_t_port_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 28(X-NAT-T-dport) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=29(X-NAT-T-OA) remain=1. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=1 ext_type=29(X-NAT-T-OA) ext_len=1 parsing ext 0p0x8114720 with parser pfkey_x_ext_nat_t_port_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 29(X-NAT-T-OA) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=38000363, required=00000063. 
Mar 16 09:19:33 chayka pluto[12805]: | finish_pfkey_msg: SADB_ADD message 21 for Add SA esp.477c8e8d at 1.2.3.4
Mar 16 09:19:33 chayka pluto[12805]: |   02 03 00 03  16 00 00 00  15 00 00 00  05 32 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   03 00 01 00  47 7c 8e 8d  40 01 03 03  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   ff ff ff ff  00 00 00 00  03 00 05 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   02 00 00 43  c0 a8 01 67  00 00 00 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   03 00 06 00  00 00 00 00  02 00 00 44  04 3a 7e 2a
Mar 16 09:19:33 chayka pluto[12805]: |   00 00 00 00  00 00 00 00  04 00 08 00  a0 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   fd 4d ec 82  56 1d 94 dd  36 65 77 3a  85 a3 78 99
Mar 16 09:19:33 chayka pluto[12805]: |   9e 1f 07 6e  00 00 00 00  04 00 09 00  c0 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   96 ea be 8f  cd dd 99 b1  df 18 36 b6  42 0c e5 56
Mar 16 09:19:33 chayka pluto[12805]: |   a4 9c f7 de  9a eb 4b 3e  01 00 1b 00  01 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   01 00 1c 00  f4 01 00 00  01 00 1d 00  f4 01 00 00
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_get: SADB_ADD message 21
Mar 16 09:19:33 chayka pluto[12805]: | grouping unk0.477c8e8d at 1.2.3.4 and unk0.1004 at 1.2.3.4
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfbac2a0 pfkey_ext=0p0xbfbac2d8 *pfkey_ext=0p(nil). 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfbac2a0 pfkey_ext=0p0xbfbac2d8 *pfkey_ext=0p0x8113d70. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_build: spi=00001004 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=1.2.3.4:68. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_satype_build: 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_build: spi=477c8e8d replay=0 sa_state=0 auth=0 encrypt=0 flags=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=20 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=1.2.3.4:68. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8114648 allocated 120 bytes, &(extensions[0])=0p0xbfbac2d8 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[18] (type=18) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[19] (type=19) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[20] (type=20) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=001c0043, seen=001c0043, required=00000043. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=13(x-groupsa), errno=0, satype=9(IPIP), len=15, res=0, seq=22, pid=12805. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 13(x-groupsa). 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=13 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, required=00000043. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=13. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8114658 with parser pfkey_sa_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001004 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=10. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8114670 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=1.2.3.4 proto=0 port=68. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=18(X-satype2) remain=7. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=18(X-satype2) ext_len=1 parsing ext 0p0x8114688 with parser pfkey_x_satype_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_satype_parse: enter 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_satype_parse: len=1 ext=18(X-satype2) satype=3(ESP) res=0,0,0. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 18(X-satype2) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=19(X-security-association) remain=6. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=19(X-security-association) ext_len=3 parsing ext 0p0x8114690 with parser pfkey_sa_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=477c8e8d replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 19(X-security-association) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=20(X-destination-address2) remain=3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=20(X-destination-address2) ext_len=3 parsing ext 0p0x81146a8 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=20(X-destination-address2) family=2(AF_INET) address=1.2.3.4 proto=0 port=68. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 20(X-destination-address2) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, seen=001c0043, required=00000043. 
Mar 16 09:19:33 chayka pluto[12805]: | finish_pfkey_msg: SADB_X_GRPSA message 22 for group unk0.1004 at 1.2.3.4
Mar 16 09:19:33 chayka pluto[12805]: |   02 0d 00 09  0f 00 00 00  16 00 00 00  05 32 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   03 00 01 00  00 00 10 04  00 00 00 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   ff ff ff ff  00 00 00 00  03 00 06 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   02 00 00 44  04 3a 7e 2a  00 00 00 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   01 00 12 00  03 00 00 00  03 00 13 00  47 7c 8e 8d
Mar 16 09:19:33 chayka pluto[12805]: |   00 00 00 00  00 00 00 00  ff ff ff ff  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   03 00 14 00  00 00 00 00  02 00 00 44  04 3a 7e 2a
Mar 16 09:19:33 chayka pluto[12805]: |   00 00 00 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_get: SADB_X_GRPSA message 22
Mar 16 09:19:33 chayka pluto[12805]: | sr for #4: prospective erouted
Mar 16 09:19:33 chayka pluto[12805]: | route owner of "group" prospective erouted: self; eroute owner: self
Mar 16 09:19:33 chayka pluto[12805]: | route_and_eroute with c: group (next: none) ero:group esr:{(nil)} ro:group rosr:{(nil)} and state: 4
Mar 16 09:19:33 chayka pluto[12805]: | eroute_connection replace eroute 0.0.0.0/0:67 --17-> 192.168.26.0/24:68 => tun.1004 at 1.2.3.4 (raw_eroute)
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbfbac2d0 pfkey_ext=0p0xbfbac308 *pfkey_ext=0p(nil). 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbfbac2d0 pfkey_ext=0p0xbfbac308 *pfkey_ext=0p0x8113d70. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_build: spi=00001004 replay=0 sa_state=0 auth=0 encrypt=0 flags=2 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.1.103:67. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=1.2.3.4:68. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=21 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=0.0.0.0:67. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=22 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=192.168.26.0:68. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=23 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=0.0.0.0:65535. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: exttype=24 proto=0 prefixlen=0 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: found address=255.255.255.0:65535. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_protocol_build: protocol=17 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8114d40 allocated 192 bytes, &(extensions[0])=0p0xbfbac308 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[21] (type=21) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[22] (type=22) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[23] (type=23) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[24] (type=24) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[26] (type=26) 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=05e00c63, seen=05e00063, required=01e00043. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=14(x-addflow(eroute)), errno=0, satype=9(IPIP), len=24, res=0, seq=23, pid=12805. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 14(x-addflow(eroute)). 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=22 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, required=01e00043. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=22. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=22 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8114d50 with parser pfkey_sa_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001004 replay=0 state=0 auth=0 encrypt=0 flags=2 ref=-1. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=19. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=19 ext_type=5(source-address) ext_len=3 parsing ext 0p0x8114d68 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.168.1.103 proto=0 port=67. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=16. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=16 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8114d80 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=1.2.3.4 proto=0 port=68. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=21(X-source-flow-address) remain=13. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=21(X-source-flow-address) ext_len=3 parsing ext 0p0x8114d98 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=21(X-source-flow-address) family=2(AF_INET) address=0.0.0.0 proto=0 port=67. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 21(X-source-flow-address) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=22(X-dest-flow-address) remain=10. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=22(X-dest-flow-address) ext_len=3 parsing ext 0p0x8114db0 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=22(X-dest-flow-address) family=2(AF_INET) address=192.168.26.0 proto=0 port=68. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 22(X-dest-flow-address) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=23(X-source-mask) remain=7. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=23(X-source-mask) ext_len=3 parsing ext 0p0x8114dc8 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=23(X-source-mask) family=2(AF_INET) address=0.0.0.0 proto=0 port=65535. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 23(X-source-mask) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=24(X-dest-mask) remain=4. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=4 ext_type=24(X-dest-mask) ext_len=3 parsing ext 0p0x8114de0 with parser pfkey_address_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: found exttype=24(X-dest-mask) family=2(AF_INET) address=255.255.255.0 proto=0 port=65535. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 24(X-dest-mask) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=26(X-NAT-T-type) remain=1. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: remain=1 ext_type=26(X-NAT-T-type) ext_len=1 parsing ext 0p0x8114df8 with parser pfkey_x_ext_protocol_parse. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_x_protocol_parse: 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: Extension 26(X-NAT-T-type) parsed. 
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, seen=05e00063, required=01e00043. 
Mar 16 09:19:33 chayka pluto[12805]: | finish_pfkey_msg: SADB_X_ADDFLOW message 23 for flow tun.1004 at 1.2.3.4
Mar 16 09:19:33 chayka pluto[12805]: |   02 0e 00 09  18 00 00 00  17 00 00 00  05 32 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   03 00 01 00  00 00 10 04  00 00 00 00  02 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   ff ff ff ff  00 00 00 00  03 00 05 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   02 00 00 43  c0 a8 01 67  00 00 00 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   03 00 06 00  00 00 00 00  02 00 00 44  04 3a 7e 2a
Mar 16 09:19:33 chayka pluto[12805]: |   00 00 00 00  00 00 00 00  03 00 15 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   02 00 00 43  00 00 00 00  20 f7 04 08  b8 f2 b2 bf
Mar 16 09:19:33 chayka pluto[12805]: |   03 00 16 00  00 00 00 00  02 00 00 44  c0 a8 10 00
Mar 16 09:19:33 chayka pluto[12805]: |   20 f7 04 08  b8 f2 b2 bf  03 00 17 00  00 00 00 00
Mar 16 09:19:33 chayka pluto[12805]: |   02 00 ff ff  00 00 00 00  6b c5 ba bf  69 c4 ba bf
Mar 16 09:19:33 chayka pluto[12805]: |   03 00 18 00  00 00 00 00  02 00 ff ff  ff ff ff 00
Mar 16 09:19:33 chayka pluto[12805]: |   2e 31 32 36  2e 34 32 00  01 00 1a 00  11 3e 00 00
Mar 16 09:19:33 chayka pluto[12805]: | pfkey_get: SADB_X_ADDFLOW message 23
Mar 16 09:19:33 chayka pluto[12805]: | command executing up-client
Mar 16 09:19:33 chayka pluto[12805]: | executing up-client: 2>&1 PLUTO_VERSION='1.1' PLUTO_VERB='up-client' PLUTO_CONNECTION='group' PLUTO_NEXT_HOP='1.2.3.4' PLUTO_INTERFACE='ipsec0' PLUTO_ME='192.168.1.103' PLUTO_MY_ID='@GroupVPN' PLUTO_MY_CLIENT='0.0.0.0/0' PLUTO_MY_CLIENT_NET='0.0.0.0' PLUTO_MY_CLIENT_MASK='0.0.0.0' PLUTO_MY_PORT='67' PLUTO_MY_PROTOCOL='17' PLUTO_PEER='1.2.3.4' PLUTO_PEER_ID='@0123456789AB' PLUTO_PEER_CLIENT='192.168.26.0/24' PLUTO_PEER_CLIENT_NET='192.168.26.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='68' PLUTO_PEER_PROTOCOL='17' PLUTO_PEER_CA='' PLUTO_CONN_POLICY='PSK+ENCRYPT+TUNNEL+UP+AGGRESSIVE'   ipsec _updown
Mar 16 09:19:33 chayka pluto[12805]: | route_and_eroute: firewall_notified: true
Mar 16 09:19:33 chayka pluto[12805]: | route_and_eroute: instance "group", setting eroute_owner {spd=0x8112664,sr=0x8112664} to #4 (was #0) (newest_ipsec_sa=#0)
Mar 16 09:19:33 chayka pluto[12805]: | encrypting:
Mar 16 09:19:33 chayka pluto[12805]: |   00 00 00 18  ac 56 c8 5b  4d 98 07 4c  45 3d 66 a6
Mar 16 09:19:33 chayka pluto[12805]: |   f1 01 38 d3  e6 c8 52 35
Mar 16 09:19:33 chayka pluto[12805]: | IV:
Mar 16 09:19:33 chayka pluto[12805]: |   a2 69 30 93  99 07 2e 13
Mar 16 09:19:33 chayka pluto[12805]: | encrypting using OAKLEY_3DES_CBC
Mar 16 09:19:33 chayka pluto[12805]: | next IV:  f3 ce 03 65  bb 87 3a 51
Mar 16 09:19:33 chayka pluto[12805]: | emitting length of ISAKMP Message: 52
Mar 16 09:19:33 chayka pluto[12805]: | inR1_outI2: instance group[0], setting newest_ipsec_sa to #4 (was #0) (spd.eroute=#4)
Mar 16 09:19:33 chayka pluto[12805]: | complete state transition with STF_OK
Mar 16 09:19:33 chayka pluto[12805]: "group" #4: transition from state STATE_QUICK_I1 to state STATE_QUICK_I2
Mar 16 09:19:33 chayka pluto[12805]: | sending reply packet to 1.2.3.4:500 (from port=500)
Mar 16 09:19:33 chayka pluto[12805]: | sending 52 bytes for STATE_QUICK_I1 through ath0:500 to 1.2.3.4:500:
Mar 16 09:19:33 chayka pluto[12805]: |   19 13 65 0c  65 d9 8a c2  87 45 31 c0  e9 82 67 be
Mar 16 09:19:33 chayka pluto[12805]: |   08 10 20 01  4c cc 19 0a  00 00 00 34  cd da c2 09
Mar 16 09:19:33 chayka pluto[12805]: |   c8 76 92 44  e7 e9 c8 96  bb 78 a4 cc  f3 ce 03 65
Mar 16 09:19:33 chayka pluto[12805]: |   bb 87 3a 51
Mar 16 09:19:33 chayka pluto[12805]: | inserting event EVENT_SA_REPLACE, timeout in 27903 seconds for #4
Mar 16 09:19:33 chayka pluto[12805]: "group" #4: STATE_QUICK_I2: sent QI2, IPsec SA established {ESP=>0x477c8e8d <0xc49894ce xfrm=3DES_0-HMAC_SHA1 NATD=1.2.3.4:500 DPD=none}
Mar 16 09:19:33 chayka pluto[12805]: | modecfg pull: noquirk policy:push not-client
Mar 16 09:19:33 chayka pluto[12805]: | phase 1 is done, looking for phase 1 to unpend
Mar 16 09:19:33 chayka pluto[12805]: | next event EVENT_NAT_T_KEEPALIVE in 17 seconds
Mar 16 09:19:46 chayka pluto[12805]: |  
Mar 16 09:19:46 chayka pluto[12805]: | *received whack message
Mar 16 09:19:46 chayka pluto[12805]: | kernel_alg_esp_enc_ok(3,0): alg_id=3, alg_ivlen=64, alg_minbits=192, alg_maxbits=192, res=0, ret=1
Mar 16 09:19:46 chayka pluto[12805]: | next event EVENT_NAT_T_KEEPALIVE in 4 seconds
Mar 16 09:19:46 chayka pluto[12805]: |  
Mar 16 09:19:46 chayka pluto[12805]: | *received whack message
Mar 16 09:19:46 chayka pluto[12805]: | kernel_alg_esp_enc_ok(3,0): alg_id=3, alg_ivlen=64, alg_minbits=192, alg_maxbits=192, res=0, ret=1
Mar 16 09:19:46 chayka pluto[12805]: | next event EVENT_NAT_T_KEEPALIVE in 4 seconds
Mar 16 09:19:46 chayka pluto[12805]: |  
Mar 16 09:19:46 chayka pluto[12805]: | *received whack message
Mar 16 09:19:46 chayka pluto[12805]: | next event EVENT_NAT_T_KEEPALIVE in 4 seconds
+ _________________________ date
+ date
Sun Mar 16 09:19:47 MDT 2008


More information about the Users mailing list