[Openswan Users] openswan 2.4.x is working but 2.6.x cannot initiate

Roel van Meer rolek at bokxing.nl
Mon Sep 6 07:18:57 EDT 2010


Paul Wouters writes:

>>> Might it be that 2.4.x is changing stuff in proc that 2.6.x doesn't? I 
>>> haven't looked at that yet..
>>
>> Replying to myself: the output of sysctl -a does not differ (in any relevant 
>> parts) between a working 2.4.x setup and a partially working 2.6.x setup.
> 
> I didnt realise it worked with 2.4.x. Is this with X.509? You might need to
> add a leftid=%fromcert

No, I'm using shared secrets. 
 
> However, I am still very puzzled why yout I1 would not get a reply. I guess
> looking at the I1 packet (by capturing plutodebug=all logs from a 2.4 and a
> 2.6 run) might sched some more light on it.

Attached are unmodified debug output for a connection initiated by openswan, 
with 2.4.15 (working) and 2.6.28 (not working). Since this is a test setup, 
I didn't obfuscate it.

I also have some more information: it seems the draytek wants 3des for phase 
1. With ike=3des, a connection can be initiated by openswan with both the 
2.4 and 2.6 versions. With ike=aes, a connection cannot be initiated (from 
either side). For completeness: if I don't specify ike, openswan 2.4 can 
initiate a connection but 2.6 cannot.


Since providing ike= is an effective workaround, I'm not sure if you 
are interested in debugging this any further. If you are, however, I'm more 
than willing to help. Please let me know what I can do.

Thanks for your time so far!

roel
-------------- next part --------------
Sep  6 09:27:59 polariseer rolek: debug start conn 2.4.x
Sep  6 09:28:01 polariseer pluto[30362]: |  
Sep  6 09:28:01 polariseer pluto[30362]: | *received whack message
Sep  6 09:28:01 polariseer pluto[30362]: | processing connection bkxtest
Sep  6 09:28:01 polariseer pluto[30362]: | empty esp_info, returning empty
Sep  6 09:28:01 polariseer pluto[30362]: | creating state object #3 at 0x9a957e8
Sep  6 09:28:01 polariseer pluto[30362]: | processing connection bkxtest
Sep  6 09:28:01 polariseer pluto[30362]: | ICOOKIE:  27 91 2d 4b  a7 66 37 e2
Sep  6 09:28:01 polariseer pluto[30362]: | RCOOKIE:  00 00 00 00  00 00 00 00
Sep  6 09:28:01 polariseer pluto[30362]: | peer:  d5 7d 33 83
Sep  6 09:28:01 polariseer pluto[30362]: | state hash entry 10
Sep  6 09:28:01 polariseer pluto[30362]: | inserting event EVENT_SO_DISCARD, timeout in 0 seconds for #3
Sep  6 09:28:01 polariseer pluto[30362]: | Queuing pending Quick Mode with 213.125.51.131 "bkxtest"
Sep  6 09:28:01 polariseer pluto[30362]: "bkxtest" #3: initiating Main Mode
Sep  6 09:28:01 polariseer pluto[30362]: | **emit ISAKMP Message:
Sep  6 09:28:01 polariseer pluto[30362]: |    initiator cookie:
Sep  6 09:28:01 polariseer pluto[30362]: |   27 91 2d 4b  a7 66 37 e2
Sep  6 09:28:01 polariseer pluto[30362]: |    responder cookie:
Sep  6 09:28:01 polariseer pluto[30362]: |   00 00 00 00  00 00 00 00
Sep  6 09:28:01 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_SA
Sep  6 09:28:01 polariseer pluto[30362]: |    ISAKMP version: ISAKMP Version 1.0
Sep  6 09:28:01 polariseer pluto[30362]: |    exchange type: ISAKMP_XCHG_IDPROT
Sep  6 09:28:01 polariseer pluto[30362]: |    flags: none
Sep  6 09:28:01 polariseer pluto[30362]: |    message ID:  00 00 00 00
Sep  6 09:28:01 polariseer pluto[30362]: | no IKE algorithms for this connection 
Sep  6 09:28:01 polariseer pluto[30362]: | ***emit ISAKMP Security Association Payload:
Sep  6 09:28:01 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_VID
Sep  6 09:28:01 polariseer pluto[30362]: |    DOI: ISAKMP_DOI_IPSEC
Sep  6 09:28:01 polariseer pluto[30362]: | ****emit IPsec DOI SIT:
Sep  6 09:28:01 polariseer pluto[30362]: |    IPsec DOI SIT: SIT_IDENTITY_ONLY
Sep  6 09:28:01 polariseer pluto[30362]: | out_sa pcn: 0 has 1 valid proposals
Sep  6 09:28:01 polariseer pluto[30362]: | out_sa pcn: 0 pn: 0<1 valid_count: 1
Sep  6 09:28:01 polariseer pluto[30362]: | ****emit ISAKMP Proposal Payload:
Sep  6 09:28:01 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_NONE
Sep  6 09:28:01 polariseer pluto[30362]: |    proposal number: 0
Sep  6 09:28:01 polariseer pluto[30362]: |    protocol ID: PROTO_ISAKMP
Sep  6 09:28:01 polariseer pluto[30362]: |    SPI size: 0
Sep  6 09:28:01 polariseer pluto[30362]: |    number of transforms: 4
Sep  6 09:28:01 polariseer pluto[30362]: | *****emit ISAKMP Transform Payload (ISAKMP):
Sep  6 09:28:01 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_T
Sep  6 09:28:01 polariseer pluto[30362]: |    transform number: 0
Sep  6 09:28:01 polariseer pluto[30362]: |    transform ID: KEY_IKE
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_LIFE_TYPE
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:01 polariseer pluto[30362]: |     [1 is OAKLEY_LIFE_SECONDS]
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_LIFE_DURATION
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 3600
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_ENCRYPTION_ALGORITHM
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 5
Sep  6 09:28:01 polariseer pluto[30362]: |     [5 is OAKLEY_3DES_CBC]
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_HASH_ALGORITHM
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:01 polariseer pluto[30362]: |     [1 is OAKLEY_MD5]
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_AUTHENTICATION_METHOD
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:01 polariseer pluto[30362]: |     [1 is OAKLEY_PRESHARED_KEY]
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_GROUP_DESCRIPTION
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 5
Sep  6 09:28:01 polariseer pluto[30362]: |     [5 is OAKLEY_GROUP_MODP1536]
Sep  6 09:28:01 polariseer pluto[30362]: | emitting length of ISAKMP Transform Payload (ISAKMP): 32
Sep  6 09:28:01 polariseer pluto[30362]: | *****emit ISAKMP Transform Payload (ISAKMP):
Sep  6 09:28:01 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_T
Sep  6 09:28:01 polariseer pluto[30362]: |    transform number: 1
Sep  6 09:28:01 polariseer pluto[30362]: |    transform ID: KEY_IKE
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_LIFE_TYPE
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:01 polariseer pluto[30362]: |     [1 is OAKLEY_LIFE_SECONDS]
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_LIFE_DURATION
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 3600
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_ENCRYPTION_ALGORITHM
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 5
Sep  6 09:28:01 polariseer pluto[30362]: |     [5 is OAKLEY_3DES_CBC]
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_HASH_ALGORITHM
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 2
Sep  6 09:28:01 polariseer pluto[30362]: |     [2 is OAKLEY_SHA1]
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_AUTHENTICATION_METHOD
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:01 polariseer pluto[30362]: |     [1 is OAKLEY_PRESHARED_KEY]
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_GROUP_DESCRIPTION
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 5
Sep  6 09:28:01 polariseer pluto[30362]: |     [5 is OAKLEY_GROUP_MODP1536]
Sep  6 09:28:01 polariseer pluto[30362]: | emitting length of ISAKMP Transform Payload (ISAKMP): 32
Sep  6 09:28:01 polariseer pluto[30362]: | *****emit ISAKMP Transform Payload (ISAKMP):
Sep  6 09:28:01 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_T
Sep  6 09:28:01 polariseer pluto[30362]: |    transform number: 2
Sep  6 09:28:01 polariseer pluto[30362]: |    transform ID: KEY_IKE
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_LIFE_TYPE
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:01 polariseer pluto[30362]: |     [1 is OAKLEY_LIFE_SECONDS]
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_LIFE_DURATION
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 3600
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_ENCRYPTION_ALGORITHM
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 5
Sep  6 09:28:01 polariseer pluto[30362]: |     [5 is OAKLEY_3DES_CBC]
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_HASH_ALGORITHM
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 2
Sep  6 09:28:01 polariseer pluto[30362]: |     [2 is OAKLEY_SHA1]
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_AUTHENTICATION_METHOD
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:01 polariseer pluto[30362]: |     [1 is OAKLEY_PRESHARED_KEY]
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_GROUP_DESCRIPTION
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 2
Sep  6 09:28:01 polariseer pluto[30362]: |     [2 is OAKLEY_GROUP_MODP1024]
Sep  6 09:28:01 polariseer pluto[30362]: | emitting length of ISAKMP Transform Payload (ISAKMP): 32
Sep  6 09:28:01 polariseer pluto[30362]: | *****emit ISAKMP Transform Payload (ISAKMP):
Sep  6 09:28:01 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_NONE
Sep  6 09:28:01 polariseer pluto[30362]: |    transform number: 3
Sep  6 09:28:01 polariseer pluto[30362]: |    transform ID: KEY_IKE
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_LIFE_TYPE
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:01 polariseer pluto[30362]: |     [1 is OAKLEY_LIFE_SECONDS]
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_LIFE_DURATION
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 3600
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_ENCRYPTION_ALGORITHM
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 5
Sep  6 09:28:01 polariseer pluto[30362]: |     [5 is OAKLEY_3DES_CBC]
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_HASH_ALGORITHM
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:01 polariseer pluto[30362]: |     [1 is OAKLEY_MD5]
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_AUTHENTICATION_METHOD
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:01 polariseer pluto[30362]: |     [1 is OAKLEY_PRESHARED_KEY]
Sep  6 09:28:01 polariseer pluto[30362]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_GROUP_DESCRIPTION
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 2
Sep  6 09:28:01 polariseer pluto[30362]: |     [2 is OAKLEY_GROUP_MODP1024]
Sep  6 09:28:01 polariseer pluto[30362]: | emitting length of ISAKMP Transform Payload (ISAKMP): 32
Sep  6 09:28:01 polariseer pluto[30362]: | emitting length of ISAKMP Proposal Payload: 136
Sep  6 09:28:01 polariseer pluto[30362]: | emitting length of ISAKMP Security Association Payload: 148
Sep  6 09:28:01 polariseer pluto[30362]: | ***emit ISAKMP Vendor ID Payload:
Sep  6 09:28:01 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_NONE
Sep  6 09:28:01 polariseer pluto[30362]: | emitting 12 raw bytes of Vendor ID into ISAKMP Vendor ID Payload
Sep  6 09:28:01 polariseer pluto[30362]: | Vendor ID  4f 45 7d 78  54 60 50 75  7b 70 72 45
Sep  6 09:28:01 polariseer pluto[30362]: | emitting length of ISAKMP Vendor ID Payload: 16
Sep  6 09:28:01 polariseer pluto[30362]: | ***emit ISAKMP Vendor ID Payload:
Sep  6 09:28:01 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_NONE
Sep  6 09:28:01 polariseer pluto[30362]: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload
Sep  6 09:28:01 polariseer pluto[30362]: | V_ID  af ca d7 13  68 a1 f1 c9  6b 86 96 fc  77 57 01 00
Sep  6 09:28:01 polariseer pluto[30362]: | emitting length of ISAKMP Vendor ID Payload: 20
Sep  6 09:28:01 polariseer pluto[30362]: | nat traversal enabled: 0
Sep  6 09:28:01 polariseer pluto[30362]: | emitting length of ISAKMP Message: 212
Sep  6 09:28:01 polariseer pluto[30362]: | sending 212 bytes for main_outI1 through eth1:500 to 213.125.51.131:500:
Sep  6 09:28:01 polariseer pluto[30362]: |   27 91 2d 4b  a7 66 37 e2  00 00 00 00  00 00 00 00
Sep  6 09:28:01 polariseer pluto[30362]: |   01 10 02 00  00 00 00 00  00 00 00 d4  0d 00 00 94
Sep  6 09:28:01 polariseer pluto[30362]: |   00 00 00 01  00 00 00 01  00 00 00 88  00 01 00 04
Sep  6 09:28:01 polariseer pluto[30362]: |   03 00 00 20  00 01 00 00  80 0b 00 01  80 0c 0e 10
Sep  6 09:28:01 polariseer pluto[30362]: |   80 01 00 05  80 02 00 01  80 03 00 01  80 04 00 05
Sep  6 09:28:01 polariseer pluto[30362]: |   03 00 00 20  01 01 00 00  80 0b 00 01  80 0c 0e 10
Sep  6 09:28:01 polariseer pluto[30362]: |   80 01 00 05  80 02 00 02  80 03 00 01  80 04 00 05
Sep  6 09:28:01 polariseer pluto[30362]: |   03 00 00 20  02 01 00 00  80 0b 00 01  80 0c 0e 10
Sep  6 09:28:01 polariseer pluto[30362]: |   80 01 00 05  80 02 00 02  80 03 00 01  80 04 00 02
Sep  6 09:28:01 polariseer pluto[30362]: |   00 00 00 20  03 01 00 00  80 0b 00 01  80 0c 0e 10
Sep  6 09:28:01 polariseer pluto[30362]: |   80 01 00 05  80 02 00 01  80 03 00 01  80 04 00 02
Sep  6 09:28:01 polariseer pluto[30362]: |   0d 00 00 10  4f 45 7d 78  54 60 50 75  7b 70 72 45
Sep  6 09:28:01 polariseer pluto[30362]: |   00 00 00 14  af ca d7 13  68 a1 f1 c9  6b 86 96 fc
Sep  6 09:28:01 polariseer pluto[30362]: |   77 57 01 00
Sep  6 09:28:01 polariseer pluto[30362]: | inserting event EVENT_RETRANSMIT, timeout in 10 seconds for #3
Sep  6 09:28:01 polariseer pluto[30362]: | next event EVENT_RETRANSMIT in 10 seconds for #3
Sep  6 09:28:01 polariseer pluto[30362]: |  
Sep  6 09:28:01 polariseer pluto[30362]: | *received 80 bytes from 213.125.51.131:500 on eth1 (port=500)
Sep  6 09:28:01 polariseer pluto[30362]: |   27 91 2d 4b  a7 66 37 e2  8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:01 polariseer pluto[30362]: |   01 10 02 00  00 00 00 00  00 00 00 50  00 00 00 34
Sep  6 09:28:01 polariseer pluto[30362]: |   00 00 00 01  00 00 00 01  00 00 00 28  00 01 00 01
Sep  6 09:28:01 polariseer pluto[30362]: |   00 00 00 20  02 01 00 00  80 0b 00 01  80 0c 0e 10
Sep  6 09:28:01 polariseer pluto[30362]: |   80 01 00 05  80 02 00 02  80 03 00 01  80 04 00 02
Sep  6 09:28:01 polariseer pluto[30362]: | **parse ISAKMP Message:
Sep  6 09:28:01 polariseer pluto[30362]: |    initiator cookie:
Sep  6 09:28:01 polariseer pluto[30362]: |   27 91 2d 4b  a7 66 37 e2
Sep  6 09:28:01 polariseer pluto[30362]: |    responder cookie:
Sep  6 09:28:01 polariseer pluto[30362]: |   8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:01 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_SA
Sep  6 09:28:01 polariseer pluto[30362]: |    ISAKMP version: ISAKMP Version 1.0
Sep  6 09:28:01 polariseer pluto[30362]: |    exchange type: ISAKMP_XCHG_IDPROT
Sep  6 09:28:01 polariseer pluto[30362]: |    flags: none
Sep  6 09:28:01 polariseer pluto[30362]: |    message ID:  00 00 00 00
Sep  6 09:28:01 polariseer pluto[30362]: |    length: 80
Sep  6 09:28:01 polariseer pluto[30362]: |  processing packet with exchange type=ISAKMP_XCHG_IDPROT (2)
Sep  6 09:28:01 polariseer pluto[30362]: | ICOOKIE:  27 91 2d 4b  a7 66 37 e2
Sep  6 09:28:01 polariseer pluto[30362]: | RCOOKIE:  8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:01 polariseer pluto[30362]: | peer:  d5 7d 33 83
Sep  6 09:28:01 polariseer pluto[30362]: | state hash entry 9
Sep  6 09:28:01 polariseer pluto[30362]: | state object not found
Sep  6 09:28:01 polariseer pluto[30362]: | ICOOKIE:  27 91 2d 4b  a7 66 37 e2
Sep  6 09:28:01 polariseer pluto[30362]: | RCOOKIE:  00 00 00 00  00 00 00 00
Sep  6 09:28:01 polariseer pluto[30362]: | peer:  d5 7d 33 83
Sep  6 09:28:01 polariseer pluto[30362]: | state hash entry 10
Sep  6 09:28:01 polariseer pluto[30362]: | peer and cookies match on #3, provided msgid 00000000 vs 00000000
Sep  6 09:28:01 polariseer pluto[30362]: | state object #3 found, in STATE_MAIN_I1
Sep  6 09:28:01 polariseer pluto[30362]: | processing connection bkxtest
Sep  6 09:28:01 polariseer pluto[30362]: | np=1 and sd=0x80e8020 
Sep  6 09:28:01 polariseer pluto[30362]: | ***parse ISAKMP Security Association Payload:
Sep  6 09:28:01 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_NONE
Sep  6 09:28:01 polariseer pluto[30362]: |    length: 52
Sep  6 09:28:01 polariseer pluto[30362]: |    DOI: ISAKMP_DOI_IPSEC
Sep  6 09:28:01 polariseer pluto[30362]: | ****parse IPsec DOI SIT:
Sep  6 09:28:01 polariseer pluto[30362]: |    IPsec DOI SIT: SIT_IDENTITY_ONLY
Sep  6 09:28:01 polariseer pluto[30362]: | ****parse ISAKMP Proposal Payload:
Sep  6 09:28:01 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_NONE
Sep  6 09:28:01 polariseer pluto[30362]: |    length: 40
Sep  6 09:28:01 polariseer pluto[30362]: |    proposal number: 0
Sep  6 09:28:01 polariseer pluto[30362]: |    protocol ID: PROTO_ISAKMP
Sep  6 09:28:01 polariseer pluto[30362]: |    SPI size: 0
Sep  6 09:28:01 polariseer pluto[30362]: |    number of transforms: 1
Sep  6 09:28:01 polariseer pluto[30362]: | *****parse ISAKMP Transform Payload (ISAKMP):
Sep  6 09:28:01 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_NONE
Sep  6 09:28:01 polariseer pluto[30362]: |    length: 32
Sep  6 09:28:01 polariseer pluto[30362]: |    transform number: 2
Sep  6 09:28:01 polariseer pluto[30362]: |    transform ID: KEY_IKE
Sep  6 09:28:01 polariseer pluto[30362]: | ******parse ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_LIFE_TYPE
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:01 polariseer pluto[30362]: |    [1 is OAKLEY_LIFE_SECONDS]
Sep  6 09:28:01 polariseer pluto[30362]: | ******parse ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_LIFE_DURATION
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 3600
Sep  6 09:28:01 polariseer pluto[30362]: | ******parse ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_ENCRYPTION_ALGORITHM
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 5
Sep  6 09:28:01 polariseer pluto[30362]: |    [5 is OAKLEY_3DES_CBC]
Sep  6 09:28:01 polariseer pluto[30362]: | ike_alg_enc_ok(ealg=5,key_len=0): blocksize=8, keyminlen=192, keydeflen=192, keymaxlen=192, ret=1
Sep  6 09:28:01 polariseer pluto[30362]: | ******parse ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_HASH_ALGORITHM
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 2
Sep  6 09:28:01 polariseer pluto[30362]: |    [2 is OAKLEY_SHA1]
Sep  6 09:28:01 polariseer pluto[30362]: | ******parse ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_AUTHENTICATION_METHOD
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:01 polariseer pluto[30362]: |    [1 is OAKLEY_PRESHARED_KEY]
Sep  6 09:28:01 polariseer pluto[30362]: | started looking for secret for 92.65.24.220->213.125.51.131 of kind PPK_PSK
Sep  6 09:28:01 polariseer pluto[30362]: | actually looking for secret for 92.65.24.220->213.125.51.131 of kind PPK_PSK
Sep  6 09:28:01 polariseer pluto[30362]: | 1: compared PSK 213.125.51.131 to 92.65.24.220 / 213.125.51.131 -> 2
Sep  6 09:28:01 polariseer pluto[30362]: | 2: compared PSK 92.65.24.220 to 92.65.24.220 / 213.125.51.131 -> 6
Sep  6 09:28:01 polariseer pluto[30362]: | best_match 0>6 best=0x9a91018 (line=1)
Sep  6 09:28:01 polariseer pluto[30362]: | concluding with best_match=6 best=0x9a91018 (lineno=1)
Sep  6 09:28:01 polariseer pluto[30362]: | ******parse ISAKMP Oakley attribute:
Sep  6 09:28:01 polariseer pluto[30362]: |    af+type: OAKLEY_GROUP_DESCRIPTION
Sep  6 09:28:01 polariseer pluto[30362]: |    length/value: 2
Sep  6 09:28:01 polariseer pluto[30362]: |    [2 is OAKLEY_GROUP_MODP1024]
Sep  6 09:28:01 polariseer pluto[30362]: | Oakley Transform 2 accepted
Sep  6 09:28:01 polariseer pluto[30362]: | sender checking NAT-t: 0 and 0
Sep  6 09:28:01 polariseer pluto[30362]: | 0: w->pcw_dead: 0 w->pcw_work: 0 cnt: 3
Sep  6 09:28:01 polariseer pluto[30362]: | asking helper 0 to do build_kenonce op on seq: 3
Sep  6 09:28:01 polariseer pluto[30362]: | inserting event EVENT_CRYPTO_FAILED, timeout in 300 seconds for #3
Sep  6 09:28:01 polariseer pluto[30362]: | complete state transition with STF_SUSPEND
Sep  6 09:28:01 polariseer pluto[30362]: | next event EVENT_SHUNT_SCAN in 21 seconds
Sep  6 09:28:01 polariseer pluto[30367]: ! helper 0 doing build_kenonce op id: 3
Sep  6 09:28:01 polariseer pluto[30367]: ! Local DH secret:
Sep  6 09:28:01 polariseer pluto[30367]: !   31 3f 72 3f  99 34 4b cb  9a 5b 64 dd  12 0a 3f 73
Sep  6 09:28:01 polariseer pluto[30367]: !   e8 3b 0d 4f  c1 89 36 ce  5e 56 52 21  cb 02 cd 41
Sep  6 09:28:01 polariseer pluto[30367]: ! Public DH value sent:
Sep  6 09:28:01 polariseer pluto[30367]: !   44 45 9d 8a  02 6b d3 06  2d d9 ae a7  ce a6 96 36
Sep  6 09:28:01 polariseer pluto[30367]: !   be 1e 08 e7  8e 82 fc ad  e2 86 57 30  a4 ab f3 28
Sep  6 09:28:01 polariseer pluto[30367]: !   28 c6 58 17  52 05 08 c9  d2 37 99 d8  ac a7 2d ce
Sep  6 09:28:01 polariseer pluto[30367]: !   8a 59 b8 91  61 c8 0d 11  55 95 36 e9  67 09 28 18
Sep  6 09:28:01 polariseer pluto[30367]: !   4a 19 f6 78  0a a6 ca d4  c9 89 c5 cd  46 49 f8 e1
Sep  6 09:28:01 polariseer pluto[30367]: !   90 b7 49 57  d8 2a e2 59  1c db 71 4a  14 38 76 e5
Sep  6 09:28:01 polariseer pluto[30367]: !   0f 5e 64 9b  51 f4 0e 5b  9a 94 16 ab  ad 13 b0 f7
Sep  6 09:28:01 polariseer pluto[30367]: !   69 f7 10 78  d1 14 02 98  c1 68 6d 2a  28 e3 56 6c
Sep  6 09:28:01 polariseer pluto[30367]: ! Generated nonce:
Sep  6 09:28:01 polariseer pluto[30367]: !   2f 30 7c 33  80 31 a3 cf  d2 6a 8f 76  65 04 e2 c4
Sep  6 09:28:01 polariseer pluto[30362]: | helper 0 has work (cnt now 0)
Sep  6 09:28:01 polariseer pluto[30362]: | helper 0 replies to sequence 3
Sep  6 09:28:01 polariseer pluto[30362]: | calling callback function 0x8067f40
Sep  6 09:28:01 polariseer pluto[30362]: | main inR1_outI2: calculated ke+nonce, sending I2
Sep  6 09:28:01 polariseer pluto[30362]: | processing connection bkxtest
Sep  6 09:28:01 polariseer pluto[30362]: | **emit ISAKMP Message:
Sep  6 09:28:01 polariseer pluto[30362]: |    initiator cookie:
Sep  6 09:28:01 polariseer pluto[30362]: |   27 91 2d 4b  a7 66 37 e2
Sep  6 09:28:01 polariseer pluto[30362]: |    responder cookie:
Sep  6 09:28:01 polariseer pluto[30362]: |   8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:01 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_KE
Sep  6 09:28:01 polariseer pluto[30362]: |    ISAKMP version: ISAKMP Version 1.0
Sep  6 09:28:01 polariseer pluto[30362]: |    exchange type: ISAKMP_XCHG_IDPROT
Sep  6 09:28:01 polariseer pluto[30362]: |    flags: none
Sep  6 09:28:01 polariseer pluto[30362]: |    message ID:  00 00 00 00
Sep  6 09:28:01 polariseer pluto[30362]: | ***emit ISAKMP Key Exchange Payload:
Sep  6 09:28:01 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_NONCE
Sep  6 09:28:01 polariseer pluto[30362]: | emitting 128 raw bytes of keyex value into ISAKMP Key Exchange Payload
Sep  6 09:28:01 polariseer pluto[30362]: | keyex value  44 45 9d 8a  02 6b d3 06  2d d9 ae a7  ce a6 96 36
Sep  6 09:28:01 polariseer pluto[30362]: |   be 1e 08 e7  8e 82 fc ad  e2 86 57 30  a4 ab f3 28
Sep  6 09:28:01 polariseer pluto[30362]: |   28 c6 58 17  52 05 08 c9  d2 37 99 d8  ac a7 2d ce
Sep  6 09:28:01 polariseer pluto[30362]: |   8a 59 b8 91  61 c8 0d 11  55 95 36 e9  67 09 28 18
Sep  6 09:28:01 polariseer pluto[30362]: |   4a 19 f6 78  0a a6 ca d4  c9 89 c5 cd  46 49 f8 e1
Sep  6 09:28:01 polariseer pluto[30362]: |   90 b7 49 57  d8 2a e2 59  1c db 71 4a  14 38 76 e5
Sep  6 09:28:01 polariseer pluto[30362]: |   0f 5e 64 9b  51 f4 0e 5b  9a 94 16 ab  ad 13 b0 f7
Sep  6 09:28:01 polariseer pluto[30362]: |   69 f7 10 78  d1 14 02 98  c1 68 6d 2a  28 e3 56 6c
Sep  6 09:28:01 polariseer pluto[30362]: | emitting length of ISAKMP Key Exchange Payload: 132
Sep  6 09:28:01 polariseer pluto[30362]: | ***emit ISAKMP Nonce Payload:
Sep  6 09:28:01 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_NONE
Sep  6 09:28:01 polariseer pluto[30362]: | emitting 16 raw bytes of Ni into ISAKMP Nonce Payload
Sep  6 09:28:01 polariseer pluto[30362]: | Ni  2f 30 7c 33  80 31 a3 cf  d2 6a 8f 76  65 04 e2 c4
Sep  6 09:28:01 polariseer pluto[30362]: | emitting length of ISAKMP Nonce Payload: 20
Sep  6 09:28:01 polariseer pluto[30362]: | emitting length of ISAKMP Message: 180
Sep  6 09:28:01 polariseer pluto[30362]: | ICOOKIE:  27 91 2d 4b  a7 66 37 e2
Sep  6 09:28:01 polariseer pluto[30362]: | RCOOKIE:  00 00 00 00  00 00 00 00
Sep  6 09:28:01 polariseer pluto[30362]: | peer:  d5 7d 33 83
Sep  6 09:28:01 polariseer pluto[30362]: | state hash entry 10
Sep  6 09:28:01 polariseer pluto[30362]: | ICOOKIE:  27 91 2d 4b  a7 66 37 e2
Sep  6 09:28:01 polariseer pluto[30362]: | RCOOKIE:  8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:01 polariseer pluto[30362]: | peer:  d5 7d 33 83
Sep  6 09:28:01 polariseer pluto[30362]: | state hash entry 9
Sep  6 09:28:01 polariseer pluto[30362]: | complete state transition with STF_OK
Sep  6 09:28:01 polariseer pluto[30362]: "bkxtest" #3: transition from state STATE_MAIN_I1 to state STATE_MAIN_I2
Sep  6 09:28:01 polariseer pluto[30362]: | sending reply packet to 213.125.51.131:500 (from port=500)
Sep  6 09:28:01 polariseer pluto[30362]: | sending 180 bytes for STATE_MAIN_I1 through eth1:500 to 213.125.51.131:500:
Sep  6 09:28:01 polariseer pluto[30362]: |   27 91 2d 4b  a7 66 37 e2  8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:01 polariseer pluto[30362]: |   04 10 02 00  00 00 00 00  00 00 00 b4  0a 00 00 84
Sep  6 09:28:01 polariseer pluto[30362]: |   44 45 9d 8a  02 6b d3 06  2d d9 ae a7  ce a6 96 36
Sep  6 09:28:01 polariseer pluto[30362]: |   be 1e 08 e7  8e 82 fc ad  e2 86 57 30  a4 ab f3 28
Sep  6 09:28:01 polariseer pluto[30362]: |   28 c6 58 17  52 05 08 c9  d2 37 99 d8  ac a7 2d ce
Sep  6 09:28:01 polariseer pluto[30362]: |   8a 59 b8 91  61 c8 0d 11  55 95 36 e9  67 09 28 18
Sep  6 09:28:01 polariseer pluto[30362]: |   4a 19 f6 78  0a a6 ca d4  c9 89 c5 cd  46 49 f8 e1
Sep  6 09:28:01 polariseer pluto[30362]: |   90 b7 49 57  d8 2a e2 59  1c db 71 4a  14 38 76 e5
Sep  6 09:28:01 polariseer pluto[30362]: |   0f 5e 64 9b  51 f4 0e 5b  9a 94 16 ab  ad 13 b0 f7
Sep  6 09:28:01 polariseer pluto[30362]: |   69 f7 10 78  d1 14 02 98  c1 68 6d 2a  28 e3 56 6c
Sep  6 09:28:01 polariseer pluto[30362]: |   00 00 00 14  2f 30 7c 33  80 31 a3 cf  d2 6a 8f 76
Sep  6 09:28:01 polariseer pluto[30362]: |   65 04 e2 c4
Sep  6 09:28:01 polariseer pluto[30362]: | inserting event EVENT_RETRANSMIT, timeout in 10 seconds for #3
Sep  6 09:28:01 polariseer pluto[30362]: "bkxtest" #3: STATE_MAIN_I2: sent MI2, expecting MR2
Sep  6 09:28:01 polariseer pluto[30362]: | modecfg pull: noquirk policy:push not-client
Sep  6 09:28:01 polariseer pluto[30362]: | phase 1 is done, looking for phase 1 to unpend
Sep  6 09:28:01 polariseer pluto[30362]: | next event EVENT_RETRANSMIT in 10 seconds for #3
Sep  6 09:28:02 polariseer pluto[30362]: |  
Sep  6 09:28:02 polariseer pluto[30362]: | *received 180 bytes from 213.125.51.131:500 on eth1 (port=500)
Sep  6 09:28:02 polariseer pluto[30362]: |   27 91 2d 4b  a7 66 37 e2  8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:02 polariseer pluto[30362]: |   04 10 02 00  00 00 00 00  00 00 00 b4  0a 00 00 84
Sep  6 09:28:02 polariseer pluto[30362]: |   b7 8f 50 fa  b4 73 76 aa  c3 db fd 8c  be 08 86 a3
Sep  6 09:28:02 polariseer pluto[30362]: |   57 d6 5d 19  4f 9a aa 1b  f9 2d c9 ab  ef 42 1d d4
Sep  6 09:28:02 polariseer pluto[30362]: |   e5 ab 67 a6  13 7e 1b 3d  19 ce 94 aa  ab 10 5f 20
Sep  6 09:28:02 polariseer pluto[30362]: |   9f 71 71 8a  8e 01 b6 e7  2a 84 84 7e  c6 3d 4d e8
Sep  6 09:28:02 polariseer pluto[30362]: |   b1 bd a1 cc  eb f7 a2 50  5c 2b 02 28  96 4b 5f 9a
Sep  6 09:28:02 polariseer pluto[30362]: |   60 08 e4 32  e3 80 e8 4f  a5 77 4c c1  8f d1 24 ea
Sep  6 09:28:02 polariseer pluto[30362]: |   64 48 0e 42  f4 70 42 d6  72 51 bb b6  9d c4 ee bf
Sep  6 09:28:02 polariseer pluto[30362]: |   af 69 77 0d  c8 67 8a 2a  87 9f f3 c4  46 07 49 11
Sep  6 09:28:02 polariseer pluto[30362]: |   00 00 00 14  1e f6 e2 d8  d3 50 8f 2e  fe 66 1a 74
Sep  6 09:28:02 polariseer pluto[30362]: |   21 f7 e2 d8
Sep  6 09:28:02 polariseer pluto[30362]: | **parse ISAKMP Message:
Sep  6 09:28:02 polariseer pluto[30362]: |    initiator cookie:
Sep  6 09:28:02 polariseer pluto[30362]: |   27 91 2d 4b  a7 66 37 e2
Sep  6 09:28:02 polariseer pluto[30362]: |    responder cookie:
Sep  6 09:28:02 polariseer pluto[30362]: |   8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:02 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_KE
Sep  6 09:28:02 polariseer pluto[30362]: |    ISAKMP version: ISAKMP Version 1.0
Sep  6 09:28:02 polariseer pluto[30362]: |    exchange type: ISAKMP_XCHG_IDPROT
Sep  6 09:28:02 polariseer pluto[30362]: |    flags: none
Sep  6 09:28:02 polariseer pluto[30362]: |    message ID:  00 00 00 00
Sep  6 09:28:02 polariseer pluto[30362]: |    length: 180
Sep  6 09:28:02 polariseer pluto[30362]: |  processing packet with exchange type=ISAKMP_XCHG_IDPROT (2)
Sep  6 09:28:02 polariseer pluto[30362]: | ICOOKIE:  27 91 2d 4b  a7 66 37 e2
Sep  6 09:28:02 polariseer pluto[30362]: | RCOOKIE:  8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:02 polariseer pluto[30362]: | peer:  d5 7d 33 83
Sep  6 09:28:02 polariseer pluto[30362]: | state hash entry 9
Sep  6 09:28:02 polariseer pluto[30362]: | peer and cookies match on #3, provided msgid 00000000 vs 00000000
Sep  6 09:28:02 polariseer pluto[30362]: | state object #3 found, in STATE_MAIN_I2
Sep  6 09:28:02 polariseer pluto[30362]: | processing connection bkxtest
Sep  6 09:28:02 polariseer pluto[30362]: | np=4 and sd=0x80e8074 
Sep  6 09:28:02 polariseer pluto[30362]: | ***parse ISAKMP Key Exchange Payload:
Sep  6 09:28:02 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_NONCE
Sep  6 09:28:02 polariseer pluto[30362]: |    length: 132
Sep  6 09:28:02 polariseer pluto[30362]: | np=10 and sd=0x80e80c8 
Sep  6 09:28:02 polariseer pluto[30362]: | ***parse ISAKMP Nonce Payload:
Sep  6 09:28:02 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_NONE
Sep  6 09:28:02 polariseer pluto[30362]: |    length: 20
Sep  6 09:28:02 polariseer pluto[30362]: | **emit ISAKMP Message:
Sep  6 09:28:02 polariseer pluto[30362]: |    initiator cookie:
Sep  6 09:28:02 polariseer pluto[30362]: |   27 91 2d 4b  a7 66 37 e2
Sep  6 09:28:02 polariseer pluto[30362]: |    responder cookie:
Sep  6 09:28:02 polariseer pluto[30362]: |   8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:02 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_ID
Sep  6 09:28:02 polariseer pluto[30362]: |    ISAKMP version: ISAKMP Version 1.0
Sep  6 09:28:02 polariseer pluto[30362]: |    exchange type: ISAKMP_XCHG_IDPROT
Sep  6 09:28:02 polariseer pluto[30362]: |    flags: ISAKMP_FLAG_ENCRYPTION
Sep  6 09:28:02 polariseer pluto[30362]: |    message ID:  00 00 00 00
Sep  6 09:28:02 polariseer pluto[30362]: | DH public value received:
Sep  6 09:28:02 polariseer pluto[30362]: |   b7 8f 50 fa  b4 73 76 aa  c3 db fd 8c  be 08 86 a3
Sep  6 09:28:02 polariseer pluto[30362]: |   57 d6 5d 19  4f 9a aa 1b  f9 2d c9 ab  ef 42 1d d4
Sep  6 09:28:02 polariseer pluto[30362]: |   e5 ab 67 a6  13 7e 1b 3d  19 ce 94 aa  ab 10 5f 20
Sep  6 09:28:02 polariseer pluto[30362]: |   9f 71 71 8a  8e 01 b6 e7  2a 84 84 7e  c6 3d 4d e8
Sep  6 09:28:02 polariseer pluto[30362]: |   b1 bd a1 cc  eb f7 a2 50  5c 2b 02 28  96 4b 5f 9a
Sep  6 09:28:02 polariseer pluto[30362]: |   60 08 e4 32  e3 80 e8 4f  a5 77 4c c1  8f d1 24 ea
Sep  6 09:28:02 polariseer pluto[30362]: |   64 48 0e 42  f4 70 42 d6  72 51 bb b6  9d c4 ee bf
Sep  6 09:28:02 polariseer pluto[30362]: |   af 69 77 0d  c8 67 8a 2a  87 9f f3 c4  46 07 49 11
Sep  6 09:28:02 polariseer pluto[30362]: | thinking about whether to send my certificate:
Sep  6 09:28:02 polariseer pluto[30362]: |   I have RSA key: OAKLEY_PRESHARED_KEY cert.type: CERT_NONE 
Sep  6 09:28:02 polariseer pluto[30362]: |   sendcert: CERT_ALWAYSSEND and I did not get a certificate request 
Sep  6 09:28:02 polariseer pluto[30362]: |   so do not send cert.
Sep  6 09:28:02 polariseer pluto[30362]: "bkxtest" #3: I did not send a certificate because I do not have one.
Sep  6 09:28:02 polariseer pluto[30362]: |  I am not sending a certificate request
Sep  6 09:28:02 polariseer pluto[30362]: | started looking for secret for 92.65.24.220->213.125.51.131 of kind PPK_PSK
Sep  6 09:28:02 polariseer pluto[30362]: | actually looking for secret for 92.65.24.220->213.125.51.131 of kind PPK_PSK
Sep  6 09:28:02 polariseer pluto[30362]: | 1: compared PSK 213.125.51.131 to 92.65.24.220 / 213.125.51.131 -> 2
Sep  6 09:28:02 polariseer pluto[30362]: | 2: compared PSK 92.65.24.220 to 92.65.24.220 / 213.125.51.131 -> 6
Sep  6 09:28:02 polariseer pluto[30362]: | best_match 0>6 best=0x9a91018 (line=1)
Sep  6 09:28:02 polariseer pluto[30362]: | concluding with best_match=6 best=0x9a91018 (lineno=1)
Sep  6 09:28:02 polariseer pluto[30362]: | calc_dh_shared(): time elapsed (OAKLEY_GROUP_MODP1024): 1701 usec
Sep  6 09:28:02 polariseer pluto[30362]: | DH shared secret:
Sep  6 09:28:02 polariseer pluto[30362]: |   45 54 b6 14  3c 61 b8 83  ea e4 df aa  8f 44 6a 53
Sep  6 09:28:02 polariseer pluto[30362]: |   d3 bc 7f 37  5c 66 37 ff  b0 f1 5d dd  45 1e b0 a8
Sep  6 09:28:02 polariseer pluto[30362]: |   62 ad 18 e3  96 c2 67 94  93 d6 92 fc  af 02 4c 69
Sep  6 09:28:02 polariseer pluto[30362]: |   96 90 d6 29  39 25 aa c4  bf 64 93 53  09 07 88 7b
Sep  6 09:28:02 polariseer pluto[30362]: |   f8 6f 33 ee  66 78 12 09  9e 9e 8a 94  d9 9e 48 e5
Sep  6 09:28:02 polariseer pluto[30362]: |   88 73 81 7a  2d 05 8a 26  48 c5 e1 a1  03 42 42 46
Sep  6 09:28:02 polariseer pluto[30362]: |   c9 c1 15 3f  3e 73 57 ef  d6 f1 a3 7e  43 42 5f 54
Sep  6 09:28:02 polariseer pluto[30362]: |   75 0e 7c b1  12 a4 75 58  e1 d6 4d 79  66 32 04 e5
Sep  6 09:28:02 polariseer pluto[30362]: | Skey inputs (PSK+NI+NR)
Sep  6 09:28:02 polariseer pluto[30362]: | ni:   2f 30 7c 33  80 31 a3 cf  d2 6a 8f 76  65 04 e2 c4
Sep  6 09:28:02 polariseer pluto[30362]: | nr:   1e f6 e2 d8  d3 50 8f 2e  fe 66 1a 74  21 f7 e2 d8
Sep  6 09:28:02 polariseer pluto[30362]: | keyid:   1e 6d 33 5d  18 d0 4b 00  22 21 06 35  e7 09 af 68
Sep  6 09:28:02 polariseer pluto[30362]: |   ab 50 e9 1e
Sep  6 09:28:02 polariseer pluto[30362]: | DH_i:  44 45 9d 8a  02 6b d3 06  2d d9 ae a7  ce a6 96 36
Sep  6 09:28:02 polariseer pluto[30362]: |   be 1e 08 e7  8e 82 fc ad  e2 86 57 30  a4 ab f3 28
Sep  6 09:28:02 polariseer pluto[30362]: |   28 c6 58 17  52 05 08 c9  d2 37 99 d8  ac a7 2d ce
Sep  6 09:28:02 polariseer pluto[30362]: |   8a 59 b8 91  61 c8 0d 11  55 95 36 e9  67 09 28 18
Sep  6 09:28:02 polariseer pluto[30362]: |   4a 19 f6 78  0a a6 ca d4  c9 89 c5 cd  46 49 f8 e1
Sep  6 09:28:02 polariseer pluto[30362]: |   90 b7 49 57  d8 2a e2 59  1c db 71 4a  14 38 76 e5
Sep  6 09:28:02 polariseer pluto[30362]: |   0f 5e 64 9b  51 f4 0e 5b  9a 94 16 ab  ad 13 b0 f7
Sep  6 09:28:02 polariseer pluto[30362]: |   69 f7 10 78  d1 14 02 98  c1 68 6d 2a  28 e3 56 6c
Sep  6 09:28:02 polariseer pluto[30362]: | DH_r:  b7 8f 50 fa  b4 73 76 aa  c3 db fd 8c  be 08 86 a3
Sep  6 09:28:02 polariseer pluto[30362]: |   57 d6 5d 19  4f 9a aa 1b  f9 2d c9 ab  ef 42 1d d4
Sep  6 09:28:02 polariseer pluto[30362]: |   e5 ab 67 a6  13 7e 1b 3d  19 ce 94 aa  ab 10 5f 20
Sep  6 09:28:02 polariseer pluto[30362]: |   9f 71 71 8a  8e 01 b6 e7  2a 84 84 7e  c6 3d 4d e8
Sep  6 09:28:02 polariseer pluto[30362]: |   b1 bd a1 cc  eb f7 a2 50  5c 2b 02 28  96 4b 5f 9a
Sep  6 09:28:02 polariseer pluto[30362]: |   60 08 e4 32  e3 80 e8 4f  a5 77 4c c1  8f d1 24 ea
Sep  6 09:28:02 polariseer pluto[30362]: |   64 48 0e 42  f4 70 42 d6  72 51 bb b6  9d c4 ee bf
Sep  6 09:28:02 polariseer pluto[30362]: |   af 69 77 0d  c8 67 8a 2a  87 9f f3 c4  46 07 49 11
Sep  6 09:28:02 polariseer pluto[30362]: | Skeyid:    1e 6d 33 5d  18 d0 4b 00  22 21 06 35  e7 09 af 68
Sep  6 09:28:02 polariseer pluto[30362]: |   ab 50 e9 1e
Sep  6 09:28:02 polariseer pluto[30362]: | Skeyid_d:  03 a7 20 d0  d6 63 56 78  62 db 71 5d  7f 7d a9 46
Sep  6 09:28:02 polariseer pluto[30362]: |   a1 05 16 25
Sep  6 09:28:02 polariseer pluto[30362]: | Skeyid_a:  b9 e9 ef ec  0d cc 7a 7f  24 83 9c 75  62 69 25 60
Sep  6 09:28:02 polariseer pluto[30362]: |   4f 1e 8a c8
Sep  6 09:28:02 polariseer pluto[30362]: | Skeyid_e:  8d 18 b2 a4  b7 bc da ff  53 cc 1e 04  52 bc e5 5f
Sep  6 09:28:02 polariseer pluto[30362]: |   1f a3 49 be
Sep  6 09:28:02 polariseer pluto[30362]: | enc key:  41 fe 5d 7c  ef 3c 82 b9  f7 18 2d 62  c3 86 10 9a
Sep  6 09:28:02 polariseer pluto[30362]: |   44 dd f6 68  c1 f6 64 1c
Sep  6 09:28:02 polariseer pluto[30362]: | IV:  b8 4c 8a 90  69 f0 62 6a  6b 96 a1 3a  be 92 d1 98
Sep  6 09:28:02 polariseer pluto[30362]: |   6a 78 31 f2
Sep  6 09:28:02 polariseer pluto[30362]: | ***emit ISAKMP Identification Payload (IPsec DOI):
Sep  6 09:28:02 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_HASH
Sep  6 09:28:02 polariseer pluto[30362]: |    ID type: ID_IPV4_ADDR
Sep  6 09:28:02 polariseer pluto[30362]: |    Protocol ID: 0
Sep  6 09:28:02 polariseer pluto[30362]: |    port: 0
Sep  6 09:28:02 polariseer pluto[30362]: | emitting 4 raw bytes of my identity into ISAKMP Identification Payload (IPsec DOI)
Sep  6 09:28:02 polariseer pluto[30362]: | my identity  5c 41 18 dc
Sep  6 09:28:02 polariseer pluto[30362]: | emitting length of ISAKMP Identification Payload (IPsec DOI): 12
Sep  6 09:28:02 polariseer pluto[30362]: | hashing 144 bytes of SA
Sep  6 09:28:02 polariseer pluto[30362]: | ***emit ISAKMP Hash Payload:
Sep  6 09:28:02 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_NONE
Sep  6 09:28:02 polariseer pluto[30362]: | emitting 20 raw bytes of HASH_I into ISAKMP Hash Payload
Sep  6 09:28:02 polariseer pluto[30362]: | HASH_I  b8 ba 4b 40  bd 64 5c d5  43 ad f2 90  b9 f8 db 82
Sep  6 09:28:02 polariseer pluto[30362]: |   48 26 67 07
Sep  6 09:28:02 polariseer pluto[30362]: | emitting length of ISAKMP Hash Payload: 24
Sep  6 09:28:02 polariseer pluto[30362]: | encrypting:
Sep  6 09:28:02 polariseer pluto[30362]: |   08 00 00 0c  01 00 00 00  5c 41 18 dc  00 00 00 18
Sep  6 09:28:02 polariseer pluto[30362]: |   b8 ba 4b 40  bd 64 5c d5  43 ad f2 90  b9 f8 db 82
Sep  6 09:28:02 polariseer pluto[30362]: |   48 26 67 07
Sep  6 09:28:02 polariseer pluto[30362]: | IV:
Sep  6 09:28:02 polariseer pluto[30362]: |   b8 4c 8a 90  69 f0 62 6a  6b 96 a1 3a  be 92 d1 98
Sep  6 09:28:02 polariseer pluto[30362]: |   6a 78 31 f2
Sep  6 09:28:02 polariseer pluto[30362]: | emitting 4 zero bytes of encryption padding into ISAKMP Message
Sep  6 09:28:02 polariseer pluto[30362]: | encrypting using OAKLEY_3DES_CBC
Sep  6 09:28:02 polariseer pluto[30362]: | next IV:  99 86 8e 53  5e 3e 08 21
Sep  6 09:28:02 polariseer pluto[30362]: | emitting length of ISAKMP Message: 68
Sep  6 09:28:02 polariseer pluto[30362]: | complete state transition with STF_OK
Sep  6 09:28:02 polariseer pluto[30362]: "bkxtest" #3: transition from state STATE_MAIN_I2 to state STATE_MAIN_I3
Sep  6 09:28:02 polariseer pluto[30362]: | sending reply packet to 213.125.51.131:500 (from port=500)
Sep  6 09:28:02 polariseer pluto[30362]: | sending 68 bytes for STATE_MAIN_I2 through eth1:500 to 213.125.51.131:500:
Sep  6 09:28:02 polariseer pluto[30362]: |   27 91 2d 4b  a7 66 37 e2  8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:02 polariseer pluto[30362]: |   05 10 02 01  00 00 00 00  00 00 00 44  96 0c 71 ba
Sep  6 09:28:02 polariseer pluto[30362]: |   6f bb ea 5e  e9 05 41 3a  f0 e7 10 33  fb e6 9c 8d
Sep  6 09:28:02 polariseer pluto[30362]: |   47 4b 5b 80  73 c9 95 45  c6 43 9d 4f  99 86 8e 53
Sep  6 09:28:02 polariseer pluto[30362]: |   5e 3e 08 21
Sep  6 09:28:02 polariseer pluto[30362]: | inserting event EVENT_RETRANSMIT, timeout in 10 seconds for #3
Sep  6 09:28:02 polariseer pluto[30362]: "bkxtest" #3: STATE_MAIN_I3: sent MI3, expecting MR3
Sep  6 09:28:02 polariseer pluto[30362]: | modecfg pull: noquirk policy:push not-client
Sep  6 09:28:02 polariseer pluto[30362]: | phase 1 is done, looking for phase 1 to unpend
Sep  6 09:28:02 polariseer pluto[30362]: | next event EVENT_RETRANSMIT in 10 seconds for #3
Sep  6 09:28:02 polariseer pluto[30362]: |  
Sep  6 09:28:02 polariseer pluto[30362]: | *received 68 bytes from 213.125.51.131:500 on eth1 (port=500)
Sep  6 09:28:02 polariseer pluto[30362]: |   27 91 2d 4b  a7 66 37 e2  8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:02 polariseer pluto[30362]: |   05 10 02 01  00 00 00 00  00 00 00 44  a5 ac 8d f9
Sep  6 09:28:02 polariseer pluto[30362]: |   01 a0 20 82  3e 71 de 77  b7 fe 02 ca  66 c2 b2 d5
Sep  6 09:28:02 polariseer pluto[30362]: |   73 f6 73 21  9c d9 96 bd  83 23 1a d9  99 d0 3c ca
Sep  6 09:28:02 polariseer pluto[30362]: |   8e d2 ce d6
Sep  6 09:28:02 polariseer pluto[30362]: | **parse ISAKMP Message:
Sep  6 09:28:02 polariseer pluto[30362]: |    initiator cookie:
Sep  6 09:28:02 polariseer pluto[30362]: |   27 91 2d 4b  a7 66 37 e2
Sep  6 09:28:02 polariseer pluto[30362]: |    responder cookie:
Sep  6 09:28:02 polariseer pluto[30362]: |   8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:02 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_ID
Sep  6 09:28:02 polariseer pluto[30362]: |    ISAKMP version: ISAKMP Version 1.0
Sep  6 09:28:02 polariseer pluto[30362]: |    exchange type: ISAKMP_XCHG_IDPROT
Sep  6 09:28:02 polariseer pluto[30362]: |    flags: ISAKMP_FLAG_ENCRYPTION
Sep  6 09:28:02 polariseer pluto[30362]: |    message ID:  00 00 00 00
Sep  6 09:28:02 polariseer pluto[30362]: |    length: 68
Sep  6 09:28:02 polariseer pluto[30362]: |  processing packet with exchange type=ISAKMP_XCHG_IDPROT (2)
Sep  6 09:28:02 polariseer pluto[30362]: | ICOOKIE:  27 91 2d 4b  a7 66 37 e2
Sep  6 09:28:02 polariseer pluto[30362]: | RCOOKIE:  8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:02 polariseer pluto[30362]: | peer:  d5 7d 33 83
Sep  6 09:28:02 polariseer pluto[30362]: | state hash entry 9
Sep  6 09:28:02 polariseer pluto[30362]: | peer and cookies match on #3, provided msgid 00000000 vs 00000000
Sep  6 09:28:02 polariseer pluto[30362]: | state object #3 found, in STATE_MAIN_I3
Sep  6 09:28:02 polariseer pluto[30362]: | processing connection bkxtest
Sep  6 09:28:02 polariseer pluto[30362]: | received encrypted packet from 213.125.51.131:500
Sep  6 09:28:02 polariseer pluto[30362]: | decrypting 40 bytes using algorithm OAKLEY_3DES_CBC
Sep  6 09:28:02 polariseer pluto[30362]: | decrypted:
Sep  6 09:28:02 polariseer pluto[30362]: |   08 00 00 0c  01 00 00 00  d5 7d 33 83  00 00 00 18
Sep  6 09:28:02 polariseer pluto[30362]: |   fd ff e3 38  81 c1 c3 a5  9e 55 9e f5  30 ce b8 47
Sep  6 09:28:02 polariseer pluto[30362]: |   2f f9 59 2e  00 00 00 00
Sep  6 09:28:02 polariseer pluto[30362]: | next IV:  99 d0 3c ca  8e d2 ce d6
Sep  6 09:28:02 polariseer pluto[30362]: | np=5 and sd=(nil) 
Sep  6 09:28:02 polariseer pluto[30362]: | ***parse ISAKMP Identification Payload:
Sep  6 09:28:02 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_HASH
Sep  6 09:28:02 polariseer pluto[30362]: |    length: 12
Sep  6 09:28:02 polariseer pluto[30362]: |    ID type: ID_IPV4_ADDR
Sep  6 09:28:02 polariseer pluto[30362]: |    DOI specific A: 0
Sep  6 09:28:02 polariseer pluto[30362]: |    DOI specific B: 0
Sep  6 09:28:02 polariseer pluto[30362]: | np=8 and sd=0x80e80b0 
Sep  6 09:28:02 polariseer pluto[30362]: | ***parse ISAKMP Hash Payload:
Sep  6 09:28:02 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_NONE
Sep  6 09:28:02 polariseer pluto[30362]: |    length: 24
Sep  6 09:28:02 polariseer pluto[30362]: | removing 4 bytes of padding
Sep  6 09:28:02 polariseer pluto[30362]: "bkxtest" #3: Main mode peer ID is ID_IPV4_ADDR: '213.125.51.131'
Sep  6 09:28:02 polariseer pluto[30362]: | hashing 144 bytes of SA
Sep  6 09:28:02 polariseer pluto[30362]: | authentication succeeded
Sep  6 09:28:02 polariseer pluto[30362]: | complete state transition with STF_OK
Sep  6 09:28:02 polariseer pluto[30362]: "bkxtest" #3: transition from state STATE_MAIN_I3 to state STATE_MAIN_I4
Sep  6 09:28:02 polariseer pluto[30362]: | inserting event EVENT_SA_REPLACE, timeout in 3018 seconds for #3
Sep  6 09:28:02 polariseer pluto[30362]: "bkxtest" #3: STATE_MAIN_I4: ISAKMP SA established {auth=OAKLEY_PRESHARED_KEY cipher=oakley_3des_cbc_192 prf=oakley_sha group=modp1024}
Sep  6 09:28:02 polariseer pluto[30362]: | ICOOKIE:  27 91 2d 4b  a7 66 37 e2
Sep  6 09:28:02 polariseer pluto[30362]: | RCOOKIE:  8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:02 polariseer pluto[30362]: | peer:  d5 7d 33 83
Sep  6 09:28:02 polariseer pluto[30362]: | state hash entry 9
Sep  6 09:28:02 polariseer pluto[30362]: | peer and cookies match on #3, provided msgid 00000000 vs 00000000
Sep  6 09:28:02 polariseer pluto[30362]: | state object #3 found, in STATE_MAIN_I4
Sep  6 09:28:02 polariseer pluto[30362]: "bkxtest" #3: Dead Peer Detection (RFC 3706): not enabled because peer did not advertise it
Sep  6 09:28:02 polariseer pluto[30362]: | modecfg pull: noquirk policy:push not-client
Sep  6 09:28:02 polariseer pluto[30362]: | phase 1 is done, looking for phase 1 to unpend
Sep  6 09:28:02 polariseer pluto[30362]: | unqueuing pending Quick Mode with 213.125.51.131 "bkxtest"
Sep  6 09:28:02 polariseer pluto[30362]: | duplicating state object #3
Sep  6 09:28:02 polariseer pluto[30362]: | creating state object #4 at 0x9a964b8
Sep  6 09:28:02 polariseer pluto[30362]: | processing connection bkxtest
Sep  6 09:28:02 polariseer pluto[30362]: | ICOOKIE:  27 91 2d 4b  a7 66 37 e2
Sep  6 09:28:02 polariseer pluto[30362]: | RCOOKIE:  8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:02 polariseer pluto[30362]: | peer:  d5 7d 33 83
Sep  6 09:28:02 polariseer pluto[30362]: | state hash entry 9
Sep  6 09:28:02 polariseer pluto[30362]: | inserting event EVENT_SO_DISCARD, timeout in 0 seconds for #4
Sep  6 09:28:02 polariseer pluto[30362]: "bkxtest" #4: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP {using isakmp#3}
Sep  6 09:28:02 polariseer pluto[30362]: | 1: w->pcw_dead: 0 w->pcw_work: 0 cnt: 3
Sep  6 09:28:02 polariseer pluto[30362]: | asking helper 1 to do build_kenonce op on seq: 4
Sep  6 09:28:02 polariseer pluto[30362]: | inserting event EVENT_CRYPTO_FAILED, timeout in 300 seconds for #4
Sep  6 09:28:02 polariseer pluto[30362]: | next event EVENT_SHUNT_SCAN in 20 seconds
Sep  6 09:28:02 polariseer pluto[30368]: ! helper 1 doing build_kenonce op id: 4
Sep  6 09:28:02 polariseer pluto[30368]: ! Local DH secret:
Sep  6 09:28:02 polariseer pluto[30368]: !   0a 97 1f 68  72 36 5c a8  d4 99 e5 2e  b9 7f f7 57
Sep  6 09:28:02 polariseer pluto[30368]: !   12 1e 1b 81  00 58 d1 33  da 22 9f 22  85 9b 5a 39
Sep  6 09:28:02 polariseer pluto[30368]: ! Public DH value sent:
Sep  6 09:28:02 polariseer pluto[30368]: !   6e 8f 53 9c  bb 46 ee 5c  5d 18 00 33  10 00 40 a5
Sep  6 09:28:02 polariseer pluto[30368]: !   19 42 2b f2  a7 48 de bf  b4 9c b4 33  72 86 7b 8d
Sep  6 09:28:02 polariseer pluto[30368]: !   82 f9 31 a5  bb d2 50 e7  62 87 1c 53  7b 1c 07 00
Sep  6 09:28:02 polariseer pluto[30368]: !   86 21 d8 7f  75 8f 91 10  11 13 85 4b  43 b2 a5 bc
Sep  6 09:28:02 polariseer pluto[30368]: !   3a fa 12 15  a7 f2 79 bf  ad bb d4 b7  49 d6 4a 4b
Sep  6 09:28:02 polariseer pluto[30368]: !   53 67 15 f6  33 e8 d3 a7  16 b7 a5 ea  85 34 fc 3a
Sep  6 09:28:02 polariseer pluto[30368]: !   fd 59 fb b2  31 ad b4 e2  79 cc 97 9c  36 a5 41 30
Sep  6 09:28:02 polariseer pluto[30368]: !   f1 84 a2 32  91 1c 43 e2  b2 3f 70 cd  e8 cf a7 b8
Sep  6 09:28:02 polariseer pluto[30368]: ! Generated nonce:
Sep  6 09:28:02 polariseer pluto[30368]: !   06 90 d2 08  8e 97 27 06  1b 3f c9 a9  95 e6 ea 4d
Sep  6 09:28:02 polariseer pluto[30362]: | helper 1 has work (cnt now 0)
Sep  6 09:28:02 polariseer pluto[30362]: | helper 1 replies to sequence 4
Sep  6 09:28:02 polariseer pluto[30362]: | calling callback function 0x806b860
Sep  6 09:28:02 polariseer pluto[30362]: | quick outI1: calculated ke+nonce, sending I1
Sep  6 09:28:02 polariseer pluto[30362]: | processing connection bkxtest
Sep  6 09:28:02 polariseer pluto[30362]: | **emit ISAKMP Message:
Sep  6 09:28:02 polariseer pluto[30362]: |    initiator cookie:
Sep  6 09:28:02 polariseer pluto[30362]: |   27 91 2d 4b  a7 66 37 e2
Sep  6 09:28:02 polariseer pluto[30362]: |    responder cookie:
Sep  6 09:28:02 polariseer pluto[30362]: |   8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:02 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_HASH
Sep  6 09:28:02 polariseer pluto[30362]: |    ISAKMP version: ISAKMP Version 1.0
Sep  6 09:28:02 polariseer pluto[30362]: |    exchange type: ISAKMP_XCHG_QUICK
Sep  6 09:28:02 polariseer pluto[30362]: |    flags: ISAKMP_FLAG_ENCRYPTION
Sep  6 09:28:02 polariseer pluto[30362]: |    message ID:  42 56 29 6d
Sep  6 09:28:02 polariseer pluto[30362]: | ***emit ISAKMP Hash Payload:
Sep  6 09:28:02 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_SA
Sep  6 09:28:02 polariseer pluto[30362]: | emitting 20 zero bytes of HASH into ISAKMP Hash Payload
Sep  6 09:28:02 polariseer pluto[30362]: | emitting length of ISAKMP Hash Payload: 24
Sep  6 09:28:02 polariseer pluto[30362]: | empty esp_info, returning empty
Sep  6 09:28:02 polariseer pluto[30362]: | ***emit ISAKMP Security Association Payload:
Sep  6 09:28:02 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_NONCE
Sep  6 09:28:02 polariseer pluto[30362]: |    DOI: ISAKMP_DOI_IPSEC
Sep  6 09:28:02 polariseer pluto[30362]: | ****emit IPsec DOI SIT:
Sep  6 09:28:02 polariseer pluto[30362]: |    IPsec DOI SIT: SIT_IDENTITY_ONLY
Sep  6 09:28:02 polariseer pluto[30362]: | out_sa pcn: 0 has 1 valid proposals
Sep  6 09:28:02 polariseer pluto[30362]: | out_sa pcn: 0 pn: 0<1 valid_count: 1
Sep  6 09:28:02 polariseer pluto[30362]: | ****emit ISAKMP Proposal Payload:
Sep  6 09:28:02 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_NONE
Sep  6 09:28:02 polariseer pluto[30362]: |    proposal number: 0
Sep  6 09:28:02 polariseer pluto[30362]: |    protocol ID: PROTO_IPSEC_ESP
Sep  6 09:28:02 polariseer pluto[30362]: |    SPI size: 4
Sep  6 09:28:02 polariseer pluto[30362]: |    number of transforms: 4
Sep  6 09:28:02 polariseer pluto[30362]: | generate SPI:  d2 42 64 ca
Sep  6 09:28:02 polariseer pluto[30362]: | emitting 4 raw bytes of SPI into ISAKMP Proposal Payload
Sep  6 09:28:02 polariseer pluto[30362]: | SPI  d2 42 64 ca
Sep  6 09:28:02 polariseer pluto[30362]: | *****emit ISAKMP Transform Payload (ESP):
Sep  6 09:28:02 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_T
Sep  6 09:28:02 polariseer pluto[30362]: |    transform number: 0
Sep  6 09:28:02 polariseer pluto[30362]: |    transform ID: ESP_AES
Sep  6 09:28:02 polariseer pluto[30362]: | ******emit ISAKMP IPsec DOI attribute:
Sep  6 09:28:02 polariseer pluto[30362]: |    af+type: GROUP_DESCRIPTION
Sep  6 09:28:02 polariseer pluto[30362]: |    length/value: 2
Sep  6 09:28:02 polariseer pluto[30362]: |     [2 is OAKLEY_GROUP_MODP1024]
Sep  6 09:28:02 polariseer pluto[30362]: | ******emit ISAKMP IPsec DOI attribute:
Sep  6 09:28:02 polariseer pluto[30362]: |    af+type: ENCAPSULATION_MODE
Sep  6 09:28:02 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:02 polariseer pluto[30362]: |     [1 is ENCAPSULATION_MODE_TUNNEL]
Sep  6 09:28:02 polariseer pluto[30362]: | ******emit ISAKMP IPsec DOI attribute:
Sep  6 09:28:02 polariseer pluto[30362]: |    af+type: SA_LIFE_TYPE
Sep  6 09:28:02 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:02 polariseer pluto[30362]: |     [1 is SA_LIFE_TYPE_SECONDS]
Sep  6 09:28:02 polariseer pluto[30362]: | ******emit ISAKMP IPsec DOI attribute:
Sep  6 09:28:02 polariseer pluto[30362]: |    af+type: SA_LIFE_DURATION
Sep  6 09:28:02 polariseer pluto[30362]: |    length/value: 28800
Sep  6 09:28:02 polariseer pluto[30362]: | ******emit ISAKMP IPsec DOI attribute:
Sep  6 09:28:02 polariseer pluto[30362]: |    af+type: AUTH_ALGORITHM
Sep  6 09:28:02 polariseer pluto[30362]: |    length/value: 2
Sep  6 09:28:02 polariseer pluto[30362]: |     [2 is AUTH_ALGORITHM_HMAC_SHA1]
Sep  6 09:28:02 polariseer pluto[30362]: | emitting length of ISAKMP Transform Payload (ESP): 28
Sep  6 09:28:02 polariseer pluto[30362]: | *****emit ISAKMP Transform Payload (ESP):
Sep  6 09:28:02 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_T
Sep  6 09:28:02 polariseer pluto[30362]: |    transform number: 1
Sep  6 09:28:02 polariseer pluto[30362]: |    transform ID: ESP_AES
Sep  6 09:28:02 polariseer pluto[30362]: | ******emit ISAKMP IPsec DOI attribute:
Sep  6 09:28:02 polariseer pluto[30362]: |    af+type: GROUP_DESCRIPTION
Sep  6 09:28:02 polariseer pluto[30362]: |    length/value: 2
Sep  6 09:28:02 polariseer pluto[30362]: |     [2 is OAKLEY_GROUP_MODP1024]
Sep  6 09:28:02 polariseer pluto[30362]: | ******emit ISAKMP IPsec DOI attribute:
Sep  6 09:28:02 polariseer pluto[30362]: |    af+type: ENCAPSULATION_MODE
Sep  6 09:28:02 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:02 polariseer pluto[30362]: |     [1 is ENCAPSULATION_MODE_TUNNEL]
Sep  6 09:28:02 polariseer pluto[30362]: | ******emit ISAKMP IPsec DOI attribute:
Sep  6 09:28:02 polariseer pluto[30362]: |    af+type: SA_LIFE_TYPE
Sep  6 09:28:02 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:02 polariseer pluto[30362]: |     [1 is SA_LIFE_TYPE_SECONDS]
Sep  6 09:28:02 polariseer pluto[30362]: | ******emit ISAKMP IPsec DOI attribute:
Sep  6 09:28:02 polariseer pluto[30362]: |    af+type: SA_LIFE_DURATION
Sep  6 09:28:02 polariseer pluto[30362]: |    length/value: 28800
Sep  6 09:28:02 polariseer pluto[30362]: | ******emit ISAKMP IPsec DOI attribute:
Sep  6 09:28:02 polariseer pluto[30362]: |    af+type: AUTH_ALGORITHM
Sep  6 09:28:02 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:02 polariseer pluto[30362]: |     [1 is AUTH_ALGORITHM_HMAC_MD5]
Sep  6 09:28:02 polariseer pluto[30362]: | emitting length of ISAKMP Transform Payload (ESP): 28
Sep  6 09:28:02 polariseer pluto[30362]: | *****emit ISAKMP Transform Payload (ESP):
Sep  6 09:28:02 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_T
Sep  6 09:28:02 polariseer pluto[30362]: |    transform number: 2
Sep  6 09:28:02 polariseer pluto[30362]: |    transform ID: ESP_3DES
Sep  6 09:28:02 polariseer pluto[30362]: | ******emit ISAKMP IPsec DOI attribute:
Sep  6 09:28:02 polariseer pluto[30362]: |    af+type: GROUP_DESCRIPTION
Sep  6 09:28:02 polariseer pluto[30362]: |    length/value: 2
Sep  6 09:28:02 polariseer pluto[30362]: |     [2 is OAKLEY_GROUP_MODP1024]
Sep  6 09:28:02 polariseer pluto[30362]: | ******emit ISAKMP IPsec DOI attribute:
Sep  6 09:28:02 polariseer pluto[30362]: |    af+type: ENCAPSULATION_MODE
Sep  6 09:28:02 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:02 polariseer pluto[30362]: |     [1 is ENCAPSULATION_MODE_TUNNEL]
Sep  6 09:28:02 polariseer pluto[30362]: | ******emit ISAKMP IPsec DOI attribute:
Sep  6 09:28:02 polariseer pluto[30362]: |    af+type: SA_LIFE_TYPE
Sep  6 09:28:02 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:02 polariseer pluto[30362]: |     [1 is SA_LIFE_TYPE_SECONDS]
Sep  6 09:28:02 polariseer pluto[30362]: | ******emit ISAKMP IPsec DOI attribute:
Sep  6 09:28:02 polariseer pluto[30362]: |    af+type: SA_LIFE_DURATION
Sep  6 09:28:02 polariseer pluto[30362]: |    length/value: 28800
Sep  6 09:28:02 polariseer pluto[30362]: | ******emit ISAKMP IPsec DOI attribute:
Sep  6 09:28:02 polariseer pluto[30362]: |    af+type: AUTH_ALGORITHM
Sep  6 09:28:02 polariseer pluto[30362]: |    length/value: 2
Sep  6 09:28:02 polariseer pluto[30362]: |     [2 is AUTH_ALGORITHM_HMAC_SHA1]
Sep  6 09:28:02 polariseer pluto[30362]: | emitting length of ISAKMP Transform Payload (ESP): 28
Sep  6 09:28:02 polariseer pluto[30362]: | *****emit ISAKMP Transform Payload (ESP):
Sep  6 09:28:02 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_NONE
Sep  6 09:28:02 polariseer pluto[30362]: |    transform number: 3
Sep  6 09:28:02 polariseer pluto[30362]: |    transform ID: ESP_3DES
Sep  6 09:28:02 polariseer pluto[30362]: | ******emit ISAKMP IPsec DOI attribute:
Sep  6 09:28:02 polariseer pluto[30362]: |    af+type: GROUP_DESCRIPTION
Sep  6 09:28:02 polariseer pluto[30362]: |    length/value: 2
Sep  6 09:28:02 polariseer pluto[30362]: |     [2 is OAKLEY_GROUP_MODP1024]
Sep  6 09:28:02 polariseer pluto[30362]: | ******emit ISAKMP IPsec DOI attribute:
Sep  6 09:28:02 polariseer pluto[30362]: |    af+type: ENCAPSULATION_MODE
Sep  6 09:28:02 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:02 polariseer pluto[30362]: |     [1 is ENCAPSULATION_MODE_TUNNEL]
Sep  6 09:28:02 polariseer pluto[30362]: | ******emit ISAKMP IPsec DOI attribute:
Sep  6 09:28:02 polariseer pluto[30362]: |    af+type: SA_LIFE_TYPE
Sep  6 09:28:02 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:02 polariseer pluto[30362]: |     [1 is SA_LIFE_TYPE_SECONDS]
Sep  6 09:28:02 polariseer pluto[30362]: | ******emit ISAKMP IPsec DOI attribute:
Sep  6 09:28:02 polariseer pluto[30362]: |    af+type: SA_LIFE_DURATION
Sep  6 09:28:02 polariseer pluto[30362]: |    length/value: 28800
Sep  6 09:28:02 polariseer pluto[30362]: | ******emit ISAKMP IPsec DOI attribute:
Sep  6 09:28:02 polariseer pluto[30362]: |    af+type: AUTH_ALGORITHM
Sep  6 09:28:02 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:02 polariseer pluto[30362]: |     [1 is AUTH_ALGORITHM_HMAC_MD5]
Sep  6 09:28:02 polariseer pluto[30362]: | emitting length of ISAKMP Transform Payload (ESP): 28
Sep  6 09:28:02 polariseer pluto[30362]: | emitting length of ISAKMP Proposal Payload: 124
Sep  6 09:28:02 polariseer pluto[30362]: | emitting length of ISAKMP Security Association Payload: 136
Sep  6 09:28:02 polariseer pluto[30362]: | ***emit ISAKMP Nonce Payload:
Sep  6 09:28:02 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_KE
Sep  6 09:28:02 polariseer pluto[30362]: | emitting 16 raw bytes of Ni into ISAKMP Nonce Payload
Sep  6 09:28:02 polariseer pluto[30362]: | Ni  06 90 d2 08  8e 97 27 06  1b 3f c9 a9  95 e6 ea 4d
Sep  6 09:28:02 polariseer pluto[30362]: | emitting length of ISAKMP Nonce Payload: 20
Sep  6 09:28:02 polariseer pluto[30362]: | ***emit ISAKMP Key Exchange Payload:
Sep  6 09:28:02 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_ID
Sep  6 09:28:02 polariseer pluto[30362]: | emitting 128 raw bytes of keyex value into ISAKMP Key Exchange Payload
Sep  6 09:28:02 polariseer pluto[30362]: | keyex value  6e 8f 53 9c  bb 46 ee 5c  5d 18 00 33  10 00 40 a5
Sep  6 09:28:02 polariseer pluto[30362]: |   19 42 2b f2  a7 48 de bf  b4 9c b4 33  72 86 7b 8d
Sep  6 09:28:02 polariseer pluto[30362]: |   82 f9 31 a5  bb d2 50 e7  62 87 1c 53  7b 1c 07 00
Sep  6 09:28:02 polariseer pluto[30362]: |   86 21 d8 7f  75 8f 91 10  11 13 85 4b  43 b2 a5 bc
Sep  6 09:28:02 polariseer pluto[30362]: |   3a fa 12 15  a7 f2 79 bf  ad bb d4 b7  49 d6 4a 4b
Sep  6 09:28:02 polariseer pluto[30362]: |   53 67 15 f6  33 e8 d3 a7  16 b7 a5 ea  85 34 fc 3a
Sep  6 09:28:02 polariseer pluto[30362]: |   fd 59 fb b2  31 ad b4 e2  79 cc 97 9c  36 a5 41 30
Sep  6 09:28:02 polariseer pluto[30362]: |   f1 84 a2 32  91 1c 43 e2  b2 3f 70 cd  e8 cf a7 b8
Sep  6 09:28:02 polariseer pluto[30362]: | emitting length of ISAKMP Key Exchange Payload: 132
Sep  6 09:28:02 polariseer pluto[30362]: | ***emit ISAKMP Identification Payload (IPsec DOI):
Sep  6 09:28:02 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_ID
Sep  6 09:28:02 polariseer pluto[30362]: |    ID type: ID_IPV4_ADDR_SUBNET
Sep  6 09:28:02 polariseer pluto[30362]: |    Protocol ID: 0
Sep  6 09:28:02 polariseer pluto[30362]: |    port: 0
Sep  6 09:28:02 polariseer pluto[30362]: | emitting 4 raw bytes of client network into ISAKMP Identification Payload (IPsec DOI)
Sep  6 09:28:02 polariseer pluto[30362]: | client network  0a 00 00 00
Sep  6 09:28:02 polariseer pluto[30362]: | emitting 4 raw bytes of client mask into ISAKMP Identification Payload (IPsec DOI)
Sep  6 09:28:02 polariseer pluto[30362]: | client mask  ff ff ff 00
Sep  6 09:28:02 polariseer pluto[30362]: | emitting length of ISAKMP Identification Payload (IPsec DOI): 16
Sep  6 09:28:02 polariseer pluto[30362]: | ***emit ISAKMP Identification Payload (IPsec DOI):
Sep  6 09:28:02 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_NONE
Sep  6 09:28:02 polariseer pluto[30362]: |    ID type: ID_IPV4_ADDR_SUBNET
Sep  6 09:28:02 polariseer pluto[30362]: |    Protocol ID: 0
Sep  6 09:28:02 polariseer pluto[30362]: |    port: 0
Sep  6 09:28:02 polariseer pluto[30362]: | emitting 4 raw bytes of client network into ISAKMP Identification Payload (IPsec DOI)
Sep  6 09:28:02 polariseer pluto[30362]: | client network  0a 0a 01 00
Sep  6 09:28:02 polariseer pluto[30362]: | emitting 4 raw bytes of client mask into ISAKMP Identification Payload (IPsec DOI)
Sep  6 09:28:02 polariseer pluto[30362]: | client mask  ff ff ff 00
Sep  6 09:28:02 polariseer pluto[30362]: | emitting length of ISAKMP Identification Payload (IPsec DOI): 16
Sep  6 09:28:02 polariseer pluto[30362]: | HASH(1) computed:
Sep  6 09:28:02 polariseer pluto[30362]: |   58 11 e3 3e  f6 2f b5 01  61 a9 8f 1c  34 8e 19 1e
Sep  6 09:28:02 polariseer pluto[30362]: |   05 3a d7 42
Sep  6 09:28:02 polariseer pluto[30362]: | last Phase 1 IV:  99 d0 3c ca  8e d2 ce d6
Sep  6 09:28:02 polariseer pluto[30362]: | current Phase 1 IV:  99 d0 3c ca  8e d2 ce d6
Sep  6 09:28:02 polariseer pluto[30362]: | computed Phase 2 IV:
Sep  6 09:28:02 polariseer pluto[30362]: |   b7 ce 68 94  2a 20 96 2d  f4 e6 75 25  f3 f3 12 a7
Sep  6 09:28:02 polariseer pluto[30362]: |   3c 87 f5 88
Sep  6 09:28:02 polariseer pluto[30362]: | encrypting:
Sep  6 09:28:02 polariseer pluto[30362]: |   01 00 00 18  58 11 e3 3e  f6 2f b5 01  61 a9 8f 1c
Sep  6 09:28:02 polariseer pluto[30362]: |   34 8e 19 1e  05 3a d7 42  0a 00 00 88  00 00 00 01
Sep  6 09:28:02 polariseer pluto[30362]: |   00 00 00 01  00 00 00 7c  00 03 04 04  d2 42 64 ca
Sep  6 09:28:02 polariseer pluto[30362]: |   03 00 00 1c  00 0c 00 00  80 03 00 02  80 04 00 01
Sep  6 09:28:02 polariseer pluto[30362]: |   80 01 00 01  80 02 70 80  80 05 00 02  03 00 00 1c
Sep  6 09:28:02 polariseer pluto[30362]: |   01 0c 00 00  80 03 00 02  80 04 00 01  80 01 00 01
Sep  6 09:28:02 polariseer pluto[30362]: |   80 02 70 80  80 05 00 01  03 00 00 1c  02 03 00 00
Sep  6 09:28:02 polariseer pluto[30362]: |   80 03 00 02  80 04 00 01  80 01 00 01  80 02 70 80
Sep  6 09:28:02 polariseer pluto[30362]: |   80 05 00 02  00 00 00 1c  03 03 00 00  80 03 00 02
Sep  6 09:28:02 polariseer pluto[30362]: |   80 04 00 01  80 01 00 01  80 02 70 80  80 05 00 01
Sep  6 09:28:02 polariseer pluto[30362]: |   04 00 00 14  06 90 d2 08  8e 97 27 06  1b 3f c9 a9
Sep  6 09:28:02 polariseer pluto[30362]: |   95 e6 ea 4d  05 00 00 84  6e 8f 53 9c  bb 46 ee 5c
Sep  6 09:28:02 polariseer pluto[30362]: |   5d 18 00 33  10 00 40 a5  19 42 2b f2  a7 48 de bf
Sep  6 09:28:02 polariseer pluto[30362]: |   b4 9c b4 33  72 86 7b 8d  82 f9 31 a5  bb d2 50 e7
Sep  6 09:28:02 polariseer pluto[30362]: |   62 87 1c 53  7b 1c 07 00  86 21 d8 7f  75 8f 91 10
Sep  6 09:28:02 polariseer pluto[30362]: |   11 13 85 4b  43 b2 a5 bc  3a fa 12 15  a7 f2 79 bf
Sep  6 09:28:02 polariseer pluto[30362]: |   ad bb d4 b7  49 d6 4a 4b  53 67 15 f6  33 e8 d3 a7
Sep  6 09:28:02 polariseer pluto[30362]: |   16 b7 a5 ea  85 34 fc 3a  fd 59 fb b2  31 ad b4 e2
Sep  6 09:28:02 polariseer pluto[30362]: |   79 cc 97 9c  36 a5 41 30  f1 84 a2 32  91 1c 43 e2
Sep  6 09:28:02 polariseer pluto[30362]: |   b2 3f 70 cd  e8 cf a7 b8  05 00 00 10  04 00 00 00
Sep  6 09:28:02 polariseer pluto[30362]: |   0a 00 00 00  ff ff ff 00  00 00 00 10  04 00 00 00
Sep  6 09:28:02 polariseer pluto[30362]: |   0a 0a 01 00  ff ff ff 00
Sep  6 09:28:02 polariseer pluto[30362]: | IV:
Sep  6 09:28:02 polariseer pluto[30362]: |   b7 ce 68 94  2a 20 96 2d  f4 e6 75 25  f3 f3 12 a7
Sep  6 09:28:02 polariseer pluto[30362]: |   3c 87 f5 88
Sep  6 09:28:02 polariseer pluto[30362]: | encrypting using OAKLEY_3DES_CBC
Sep  6 09:28:02 polariseer pluto[30362]: | next IV:  14 e7 c8 a6  bc fc 32 23
Sep  6 09:28:02 polariseer pluto[30362]: | emitting length of ISAKMP Message: 372
Sep  6 09:28:02 polariseer pluto[30362]: | sending 372 bytes for quick_outI1 through eth1:500 to 213.125.51.131:500:
Sep  6 09:28:02 polariseer pluto[30362]: |   27 91 2d 4b  a7 66 37 e2  8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:02 polariseer pluto[30362]: |   08 10 20 01  42 56 29 6d  00 00 01 74  1a 95 44 d5
Sep  6 09:28:02 polariseer pluto[30362]: |   d5 33 73 eb  9f 3f b3 ee  b9 a1 01 e7  0b 88 a8 17
Sep  6 09:28:02 polariseer pluto[30362]: |   11 e4 11 0a  84 73 24 d8  f1 c8 90 f9  de 26 87 1c
Sep  6 09:28:02 polariseer pluto[30362]: |   ed 11 ed 0d  8d 82 44 c0  69 e6 6c 95  4e 09 f7 2b
Sep  6 09:28:02 polariseer pluto[30362]: |   73 0f 28 84  24 d8 ec d0  e3 e5 f3 8c  9e 7f ae 8e
Sep  6 09:28:02 polariseer pluto[30362]: |   e7 b5 cd d2  8a ce cb dd  92 a7 96 60  1d 94 4f 05
Sep  6 09:28:02 polariseer pluto[30362]: |   c6 e9 f7 a5  d9 77 59 38  55 97 10 96  06 6f 52 c0
Sep  6 09:28:02 polariseer pluto[30362]: |   49 4d bc 23  58 07 1b 55  55 e7 99 a1  9d 3a be c1
Sep  6 09:28:02 polariseer pluto[30362]: |   3c e9 31 68  cf b4 73 1b  09 63 77 41  92 af f5 84
Sep  6 09:28:02 polariseer pluto[30362]: |   d4 39 00 ac  a6 5e b3 43  2b 6e c3 86  5d 14 05 5d
Sep  6 09:28:02 polariseer pluto[30362]: |   4d fc a4 e7  8c 88 fa 72  bb 82 40 44  73 ec 9b 4e
Sep  6 09:28:02 polariseer pluto[30362]: |   8f 81 db 5c  bb 3c 6e 5f  9e c4 dd 77  b6 66 f0 34
Sep  6 09:28:02 polariseer pluto[30362]: |   68 6a fc d7  94 1a d4 fa  9f 50 21 3f  fa ce 0e ce
Sep  6 09:28:02 polariseer pluto[30362]: |   82 0b 73 03  e2 f0 1d 8b  23 51 f9 8a  d5 a2 33 d8
Sep  6 09:28:02 polariseer pluto[30362]: |   c2 8e d1 7b  4a a1 88 90  d1 48 f1 6d  6c cd 8d 9f
Sep  6 09:28:02 polariseer pluto[30362]: |   82 c6 01 7d  0b f1 35 d5  77 f0 c1 6f  c2 65 aa 0f
Sep  6 09:28:02 polariseer pluto[30362]: |   7c 9c 06 dc  50 18 b2 89  58 09 e4 d8  54 60 f2 52
Sep  6 09:28:02 polariseer pluto[30362]: |   7a 90 a8 20  f7 78 6a 7c  62 a4 4f 47  0f 57 24 71
Sep  6 09:28:02 polariseer pluto[30362]: |   32 9e 93 54  10 79 25 5b  c9 dc 44 5e  0a b2 30 d9
Sep  6 09:28:02 polariseer pluto[30362]: |   84 d5 fa d9  48 cc ef 87  92 2b 78 e3  d2 8c a6 5b
Sep  6 09:28:02 polariseer pluto[30362]: |   f1 1f 80 d7  d8 68 ad f0  81 15 54 a1  57 0b 5d 33
Sep  6 09:28:02 polariseer pluto[30362]: |   a3 bf de 01  5a fd 57 87  51 eb 7d 91  14 e7 c8 a6
Sep  6 09:28:02 polariseer pluto[30362]: |   bc fc 32 23
Sep  6 09:28:02 polariseer pluto[30362]: | inserting event EVENT_RETRANSMIT, timeout in 10 seconds for #4
Sep  6 09:28:02 polariseer pluto[30362]: | next event EVENT_RETRANSMIT in 10 seconds for #4
Sep  6 09:28:03 polariseer pluto[30362]: |  
Sep  6 09:28:03 polariseer pluto[30362]: | *received 292 bytes from 213.125.51.131:500 on eth1 (port=500)
Sep  6 09:28:03 polariseer pluto[30362]: |   27 91 2d 4b  a7 66 37 e2  8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:03 polariseer pluto[30362]: |   08 10 20 01  42 56 29 6d  00 00 01 24  10 4e dc ca
Sep  6 09:28:03 polariseer pluto[30362]: |   b4 aa b9 eb  b5 a6 22 60  b3 2d b3 03  64 31 9b 4f
Sep  6 09:28:03 polariseer pluto[30362]: |   d6 67 f7 e1  e1 75 eb 4f  3a f0 02 ff  f5 5f f2 3b
Sep  6 09:28:03 polariseer pluto[30362]: |   69 80 79 b3  2f 41 70 c5  3d 20 44 b5  2e ee d9 92
Sep  6 09:28:03 polariseer pluto[30362]: |   c4 f8 55 74  12 3c 64 c7  5c 7d 8d 61  10 3e 52 58
Sep  6 09:28:03 polariseer pluto[30362]: |   c6 f5 60 98  6b 01 71 b4  af d8 b4 43  03 97 6b 62
Sep  6 09:28:03 polariseer pluto[30362]: |   75 79 bd 0e  da ff a3 e1  55 6f be 79  bc d5 17 8e
Sep  6 09:28:03 polariseer pluto[30362]: |   e7 8d 34 f1  f2 e7 28 fe  26 20 40 29  6c 08 5e 38
Sep  6 09:28:03 polariseer pluto[30362]: |   93 40 6c ba  90 6d f1 e7  4c 78 86 2e  d1 44 65 6b
Sep  6 09:28:03 polariseer pluto[30362]: |   de 3f ea a7  84 14 15 3e  2e d6 7c 19  51 9a 9f 22
Sep  6 09:28:03 polariseer pluto[30362]: |   ca 6a f4 45  c7 e9 d9 8d  bc 3f fa 33  b3 28 c2 40
Sep  6 09:28:03 polariseer pluto[30362]: |   97 ba 68 00  a7 8d 72 c7  f6 31 9e 60  40 54 20 f5
Sep  6 09:28:03 polariseer pluto[30362]: |   36 7d 94 77  be 00 00 96  a6 dd b0 74  ba e4 06 fd
Sep  6 09:28:03 polariseer pluto[30362]: |   54 3e de db  6b 92 41 ce  17 d4 2f d5  89 22 ae 64
Sep  6 09:28:03 polariseer pluto[30362]: |   5a 0c 9c 85  0b 70 a7 0c  86 ae 36 bf  bc dd 8a ed
Sep  6 09:28:03 polariseer pluto[30362]: |   5f eb 36 42  ce 50 03 6e  7b da 3a 6a  99 a6 3e 2d
Sep  6 09:28:03 polariseer pluto[30362]: |   a1 e3 88 f0  74 28 76 72  7d 3c 35 1c  c4 79 d6 a3
Sep  6 09:28:03 polariseer pluto[30362]: |   49 78 ec 9a
Sep  6 09:28:03 polariseer pluto[30362]: | **parse ISAKMP Message:
Sep  6 09:28:03 polariseer pluto[30362]: |    initiator cookie:
Sep  6 09:28:03 polariseer pluto[30362]: |   27 91 2d 4b  a7 66 37 e2
Sep  6 09:28:03 polariseer pluto[30362]: |    responder cookie:
Sep  6 09:28:03 polariseer pluto[30362]: |   8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:03 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_HASH
Sep  6 09:28:03 polariseer pluto[30362]: |    ISAKMP version: ISAKMP Version 1.0
Sep  6 09:28:03 polariseer pluto[30362]: |    exchange type: ISAKMP_XCHG_QUICK
Sep  6 09:28:03 polariseer pluto[30362]: |    flags: ISAKMP_FLAG_ENCRYPTION
Sep  6 09:28:03 polariseer pluto[30362]: |    message ID:  42 56 29 6d
Sep  6 09:28:03 polariseer pluto[30362]: |    length: 292
Sep  6 09:28:03 polariseer pluto[30362]: |  processing packet with exchange type=ISAKMP_XCHG_QUICK (32)
Sep  6 09:28:03 polariseer pluto[30362]: | ICOOKIE:  27 91 2d 4b  a7 66 37 e2
Sep  6 09:28:03 polariseer pluto[30362]: | RCOOKIE:  8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:03 polariseer pluto[30362]: | peer:  d5 7d 33 83
Sep  6 09:28:03 polariseer pluto[30362]: | state hash entry 9
Sep  6 09:28:03 polariseer pluto[30362]: | peer and cookies match on #4, provided msgid 4256296d vs 4256296d
Sep  6 09:28:03 polariseer pluto[30362]: | state object #4 found, in STATE_QUICK_I1
Sep  6 09:28:03 polariseer pluto[30362]: | processing connection bkxtest
Sep  6 09:28:03 polariseer pluto[30362]: | received encrypted packet from 213.125.51.131:500
Sep  6 09:28:03 polariseer pluto[30362]: | decrypting 264 bytes using algorithm OAKLEY_3DES_CBC
Sep  6 09:28:03 polariseer pluto[30362]: | decrypted:
Sep  6 09:28:03 polariseer pluto[30362]: |   01 00 00 18  12 a8 1c 7d  46 79 45 6c  8a 25 18 e8
Sep  6 09:28:03 polariseer pluto[30362]: |   85 49 34 08  01 04 67 ad  0a 00 00 34  00 00 00 01
Sep  6 09:28:03 polariseer pluto[30362]: |   00 00 00 01  00 00 00 28  00 03 04 01  a7 58 bb 82
Sep  6 09:28:03 polariseer pluto[30362]: |   00 00 00 1c  00 0c 00 00  80 03 00 02  80 04 00 01
Sep  6 09:28:03 polariseer pluto[30362]: |   80 01 00 01  80 02 70 80  80 05 00 02  04 00 00 14
Sep  6 09:28:03 polariseer pluto[30362]: |   91 c4 5e ab  51 24 0e 83  bd 5a 29 90  c4 de 6b 31
Sep  6 09:28:03 polariseer pluto[30362]: |   05 00 00 84  68 f7 7a 09  4c f6 2d 46  1d 88 50 12
Sep  6 09:28:03 polariseer pluto[30362]: |   4c 94 24 7d  dc da a2 ab  bf 64 a3 3b  85 95 33 d4
Sep  6 09:28:03 polariseer pluto[30362]: |   87 c9 fe 6c  9b 4a e5 57  52 0e a8 fd  a3 b0 08 66
Sep  6 09:28:03 polariseer pluto[30362]: |   0d 60 ed 39  0c 21 97 ed  e3 01 92 81  d5 79 7b 91
Sep  6 09:28:03 polariseer pluto[30362]: |   85 3d dc 7e  6a 4d 3b bc  77 29 ab c6  2d c1 e3 58
Sep  6 09:28:03 polariseer pluto[30362]: |   cb 7b 21 04  d9 71 7e 21  67 62 af ce  e7 ee b3 9a
Sep  6 09:28:03 polariseer pluto[30362]: |   93 c0 e8 55  7e de ba 28  35 31 2a 10  92 0b b8 6d
Sep  6 09:28:03 polariseer pluto[30362]: |   4a b2 df 70  00 eb 83 08  6f 0f 9f 53  1a a0 fc 26
Sep  6 09:28:03 polariseer pluto[30362]: |   e6 7a a7 c5  05 00 00 10  04 00 00 00  0a 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   ff ff ff 00  00 00 00 10  04 00 00 00  0a 0a 01 00
Sep  6 09:28:03 polariseer pluto[30362]: |   ff ff ff 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: | next IV:  c4 79 d6 a3  49 78 ec 9a
Sep  6 09:28:03 polariseer pluto[30362]: | np=8 and sd=0x80e80b0 
Sep  6 09:28:03 polariseer pluto[30362]: | ***parse ISAKMP Hash Payload:
Sep  6 09:28:03 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_SA
Sep  6 09:28:03 polariseer pluto[30362]: |    length: 24
Sep  6 09:28:03 polariseer pluto[30362]: | np=1 and sd=0x80e8020 
Sep  6 09:28:03 polariseer pluto[30362]: | ***parse ISAKMP Security Association Payload:
Sep  6 09:28:03 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_NONCE
Sep  6 09:28:03 polariseer pluto[30362]: |    length: 52
Sep  6 09:28:03 polariseer pluto[30362]: |    DOI: ISAKMP_DOI_IPSEC
Sep  6 09:28:03 polariseer pluto[30362]: | np=10 and sd=0x80e80c8 
Sep  6 09:28:03 polariseer pluto[30362]: | ***parse ISAKMP Nonce Payload:
Sep  6 09:28:03 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_KE
Sep  6 09:28:03 polariseer pluto[30362]: |    length: 20
Sep  6 09:28:03 polariseer pluto[30362]: | np=4 and sd=0x80e8074 
Sep  6 09:28:03 polariseer pluto[30362]: | ***parse ISAKMP Key Exchange Payload:
Sep  6 09:28:03 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_ID
Sep  6 09:28:03 polariseer pluto[30362]: |    length: 132
Sep  6 09:28:03 polariseer pluto[30362]: | np=5 and sd=(nil) 
Sep  6 09:28:03 polariseer pluto[30362]: | ***parse ISAKMP Identification Payload (IPsec DOI):
Sep  6 09:28:03 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_ID
Sep  6 09:28:03 polariseer pluto[30362]: |    length: 16
Sep  6 09:28:03 polariseer pluto[30362]: |    ID type: ID_IPV4_ADDR_SUBNET
Sep  6 09:28:03 polariseer pluto[30362]: |    Protocol ID: 0
Sep  6 09:28:03 polariseer pluto[30362]: |    port: 0
Sep  6 09:28:03 polariseer pluto[30362]: | np=5 and sd=(nil) 
Sep  6 09:28:03 polariseer pluto[30362]: | ***parse ISAKMP Identification Payload (IPsec DOI):
Sep  6 09:28:03 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_NONE
Sep  6 09:28:03 polariseer pluto[30362]: |    length: 16
Sep  6 09:28:03 polariseer pluto[30362]: |    ID type: ID_IPV4_ADDR_SUBNET
Sep  6 09:28:03 polariseer pluto[30362]: |    Protocol ID: 0
Sep  6 09:28:03 polariseer pluto[30362]: |    port: 0
Sep  6 09:28:03 polariseer pluto[30362]: | removing 4 bytes of padding
Sep  6 09:28:03 polariseer pluto[30362]: | **emit ISAKMP Message:
Sep  6 09:28:03 polariseer pluto[30362]: |    initiator cookie:
Sep  6 09:28:03 polariseer pluto[30362]: |   27 91 2d 4b  a7 66 37 e2
Sep  6 09:28:03 polariseer pluto[30362]: |    responder cookie:
Sep  6 09:28:03 polariseer pluto[30362]: |   8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:03 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_HASH
Sep  6 09:28:03 polariseer pluto[30362]: |    ISAKMP version: ISAKMP Version 1.0
Sep  6 09:28:03 polariseer pluto[30362]: |    exchange type: ISAKMP_XCHG_QUICK
Sep  6 09:28:03 polariseer pluto[30362]: |    flags: ISAKMP_FLAG_ENCRYPTION
Sep  6 09:28:03 polariseer pluto[30362]: |    message ID:  42 56 29 6d
Sep  6 09:28:03 polariseer pluto[30362]: | HASH(2) computed:
Sep  6 09:28:03 polariseer pluto[30362]: |   12 a8 1c 7d  46 79 45 6c  8a 25 18 e8  85 49 34 08
Sep  6 09:28:03 polariseer pluto[30362]: |   01 04 67 ad
Sep  6 09:28:03 polariseer pluto[30362]: | ****parse IPsec DOI SIT:
Sep  6 09:28:03 polariseer pluto[30362]: |    IPsec DOI SIT: SIT_IDENTITY_ONLY
Sep  6 09:28:03 polariseer pluto[30362]: | ****parse ISAKMP Proposal Payload:
Sep  6 09:28:03 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_NONE
Sep  6 09:28:03 polariseer pluto[30362]: |    length: 40
Sep  6 09:28:03 polariseer pluto[30362]: |    proposal number: 0
Sep  6 09:28:03 polariseer pluto[30362]: |    protocol ID: PROTO_IPSEC_ESP
Sep  6 09:28:03 polariseer pluto[30362]: |    SPI size: 4
Sep  6 09:28:03 polariseer pluto[30362]: |    number of transforms: 1
Sep  6 09:28:03 polariseer pluto[30362]: | parsing 4 raw bytes of ISAKMP Proposal Payload into SPI
Sep  6 09:28:03 polariseer pluto[30362]: | SPI  a7 58 bb 82
Sep  6 09:28:03 polariseer pluto[30362]: | *****parse ISAKMP Transform Payload (ESP):
Sep  6 09:28:03 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_NONE
Sep  6 09:28:03 polariseer pluto[30362]: |    length: 28
Sep  6 09:28:03 polariseer pluto[30362]: |    transform number: 0
Sep  6 09:28:03 polariseer pluto[30362]: |    transform ID: ESP_AES
Sep  6 09:28:03 polariseer pluto[30362]: | ******parse ISAKMP IPsec DOI attribute:
Sep  6 09:28:03 polariseer pluto[30362]: |    af+type: GROUP_DESCRIPTION
Sep  6 09:28:03 polariseer pluto[30362]: |    length/value: 2
Sep  6 09:28:03 polariseer pluto[30362]: |    [2 is OAKLEY_GROUP_MODP1024]
Sep  6 09:28:03 polariseer pluto[30362]: | ******parse ISAKMP IPsec DOI attribute:
Sep  6 09:28:03 polariseer pluto[30362]: |    af+type: ENCAPSULATION_MODE
Sep  6 09:28:03 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:03 polariseer pluto[30362]: |    [1 is ENCAPSULATION_MODE_TUNNEL]
Sep  6 09:28:03 polariseer pluto[30362]: | ******parse ISAKMP IPsec DOI attribute:
Sep  6 09:28:03 polariseer pluto[30362]: |    af+type: SA_LIFE_TYPE
Sep  6 09:28:03 polariseer pluto[30362]: |    length/value: 1
Sep  6 09:28:03 polariseer pluto[30362]: |    [1 is SA_LIFE_TYPE_SECONDS]
Sep  6 09:28:03 polariseer pluto[30362]: | ******parse ISAKMP IPsec DOI attribute:
Sep  6 09:28:03 polariseer pluto[30362]: |    af+type: SA_LIFE_DURATION
Sep  6 09:28:03 polariseer pluto[30362]: |    length/value: 28800
Sep  6 09:28:03 polariseer pluto[30362]: | ******parse ISAKMP IPsec DOI attribute:
Sep  6 09:28:03 polariseer pluto[30362]: |    af+type: AUTH_ALGORITHM
Sep  6 09:28:03 polariseer pluto[30362]: |    length/value: 2
Sep  6 09:28:03 polariseer pluto[30362]: |    [2 is AUTH_ALGORITHM_HMAC_SHA1]
Sep  6 09:28:03 polariseer pluto[30362]: | DH public value received:
Sep  6 09:28:03 polariseer pluto[30362]: |   68 f7 7a 09  4c f6 2d 46  1d 88 50 12  4c 94 24 7d
Sep  6 09:28:03 polariseer pluto[30362]: |   dc da a2 ab  bf 64 a3 3b  85 95 33 d4  87 c9 fe 6c
Sep  6 09:28:03 polariseer pluto[30362]: |   9b 4a e5 57  52 0e a8 fd  a3 b0 08 66  0d 60 ed 39
Sep  6 09:28:03 polariseer pluto[30362]: |   0c 21 97 ed  e3 01 92 81  d5 79 7b 91  85 3d dc 7e
Sep  6 09:28:03 polariseer pluto[30362]: |   6a 4d 3b bc  77 29 ab c6  2d c1 e3 58  cb 7b 21 04
Sep  6 09:28:03 polariseer pluto[30362]: |   d9 71 7e 21  67 62 af ce  e7 ee b3 9a  93 c0 e8 55
Sep  6 09:28:03 polariseer pluto[30362]: |   7e de ba 28  35 31 2a 10  92 0b b8 6d  4a b2 df 70
Sep  6 09:28:03 polariseer pluto[30362]: |   00 eb 83 08  6f 0f 9f 53  1a a0 fc 26  e6 7a a7 c5
Sep  6 09:28:03 polariseer pluto[30362]: | started looking for secret for 92.65.24.220->213.125.51.131 of kind PPK_PSK
Sep  6 09:28:03 polariseer pluto[30362]: | actually looking for secret for 92.65.24.220->213.125.51.131 of kind PPK_PSK
Sep  6 09:28:03 polariseer pluto[30362]: | 1: compared PSK 213.125.51.131 to 92.65.24.220 / 213.125.51.131 -> 2
Sep  6 09:28:03 polariseer pluto[30362]: | 2: compared PSK 92.65.24.220 to 92.65.24.220 / 213.125.51.131 -> 6
Sep  6 09:28:03 polariseer pluto[30362]: | best_match 0>6 best=0x9a91018 (line=1)
Sep  6 09:28:03 polariseer pluto[30362]: | concluding with best_match=6 best=0x9a91018 (lineno=1)
Sep  6 09:28:03 polariseer pluto[30362]: | calc_dh_shared(): time elapsed (OAKLEY_GROUP_MODP1024): 1651 usec
Sep  6 09:28:03 polariseer pluto[30362]: | DH shared secret:
Sep  6 09:28:03 polariseer pluto[30362]: |   05 5c 7c cd  c2 c6 be 42  a9 6e 86 24  7b 72 ae 50
Sep  6 09:28:03 polariseer pluto[30362]: |   30 da 8f a8  f5 e8 86 5c  e2 81 c7 45  e1 c4 21 fd
Sep  6 09:28:03 polariseer pluto[30362]: |   25 8a 66 ec  69 bb 21 49  22 00 5d 81  f1 c6 c8 db
Sep  6 09:28:03 polariseer pluto[30362]: |   51 71 16 10  b9 67 59 d4  2c 39 e0 a5  20 b4 40 31
Sep  6 09:28:03 polariseer pluto[30362]: |   e8 15 ff e9  e0 41 9b 0b  44 6b bf 52  84 65 ce ae
Sep  6 09:28:03 polariseer pluto[30362]: |   77 f4 16 8d  40 ed 6e bc  0e 52 2c 0b  86 f0 2f 3e
Sep  6 09:28:03 polariseer pluto[30362]: |   00 6d 4b 79  6e c1 1f ef  e2 21 d4 06  31 26 50 11
Sep  6 09:28:03 polariseer pluto[30362]: |   0b b3 a6 29  ea de 6b 49  d8 36 84 99  69 5b 35 47
Sep  6 09:28:03 polariseer pluto[30362]: | our client is subnet 10.0.0.0/24
Sep  6 09:28:03 polariseer pluto[30362]: | our client protocol/port is 0/0
Sep  6 09:28:03 polariseer pluto[30362]: | peer client is subnet 10.10.1.0/24
Sep  6 09:28:03 polariseer pluto[30362]: | peer client protocol/port is 0/0
Sep  6 09:28:03 polariseer pluto[30362]: | ***emit ISAKMP Hash Payload:
Sep  6 09:28:03 polariseer pluto[30362]: |    next payload type: ISAKMP_NEXT_NONE
Sep  6 09:28:03 polariseer pluto[30362]: | emitting 20 zero bytes of HASH into ISAKMP Hash Payload
Sep  6 09:28:03 polariseer pluto[30362]: | emitting length of ISAKMP Hash Payload: 24
Sep  6 09:28:03 polariseer pluto[30362]: | HASH(3) computed:  34 e2 e0 f1  33 89 ef 8f  4d a4 94 2b  79 34 3b 7f
Sep  6 09:28:03 polariseer pluto[30362]: |   70 14 d7 91
Sep  6 09:28:03 polariseer pluto[30362]: | compute_proto_keymat:needed_len (after ESP enc)=16
Sep  6 09:28:03 polariseer pluto[30362]: | compute_proto_keymat:needed_len (after ESP auth)=36
Sep  6 09:28:03 polariseer pluto[30362]: | KEYMAT computed:
Sep  6 09:28:03 polariseer pluto[30362]: |   9e 2e e4 ba  a6 1e 2e 71  58 94 9e bd  52 e3 23 ce
Sep  6 09:28:03 polariseer pluto[30362]: |   fd 9f 56 ab  a3 73 5d 2e  b9 4b 07 f7  03 8f 48 a3
Sep  6 09:28:03 polariseer pluto[30362]: |   a6 3b 41 de
Sep  6 09:28:03 polariseer pluto[30362]: | Peer KEYMAT computed:
Sep  6 09:28:03 polariseer pluto[30362]: |   49 0d 34 21  9d 4c fa 23  80 e7 d6 93  58 48 17 36
Sep  6 09:28:03 polariseer pluto[30362]: |   cc b8 b5 84  ab a4 a2 76  86 1b 51 44  9d 6d 86 48
Sep  6 09:28:03 polariseer pluto[30362]: |   9d 57 90 ee
Sep  6 09:28:03 polariseer pluto[30362]: | install_ipsec_sa() for #4: inbound and outbound
Sep  6 09:28:03 polariseer pluto[30362]: | route owner of "bkxtest" prospective erouted: self; eroute owner: self
Sep  6 09:28:03 polariseer pluto[30362]: | could_route called for bkxtest (kind=CK_PERMANENT)
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf8fd3e0 pfkey_ext=0p0xbf8fd418 *pfkey_ext=0p(nil). 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf8fd3e0 pfkey_ext=0p0xbf8fd418 *pfkey_ext=0p0x9a962c0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_sa_build: spi=00001003 replay=0 sa_state=1 auth=0 encrypt=0 flags=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=213.125.51.131:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=92.65.24.220:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x9a96f40 allocated 88 bytes, &(extensions[0])=0p0xbf8fd418 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=00000063, required=00000063. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=11, res=0, seq=32, pid=30362. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add). 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=9 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=9. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0x9a96f50 with parser pfkey_sa_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001003 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=-1. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=6. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0x9a96f68 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=213.125.51.131 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x9a96f80 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=92.65.24.220 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000063, required=00000063. 
Sep  6 09:28:03 polariseer pluto[30362]: | finish_pfkey_msg: SADB_ADD message 32 for Add SA tun.1003 at 213.125.51.131
Sep  6 09:28:03 polariseer pluto[30362]: |   02 03 00 09  0b 00 00 00  20 00 00 00  9a 76 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   03 00 01 00  00 00 10 03  00 01 00 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   ff ff ff ff  00 00 00 00  03 00 05 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   02 00 00 00  d5 7d 33 83  00 00 00 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   03 00 06 00  00 00 00 00  02 00 00 00  5c 41 18 dc
Sep  6 09:28:03 polariseer pluto[30362]: |   00 00 00 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_get: SADB_ADD message 32
Sep  6 09:28:03 polariseer pluto[30362]: | looking for alg with transid: 12 keylen: 0 auth: 2 
Sep  6 09:28:03 polariseer pluto[30362]: | checking transid: 11 keylen: 0 auth: 1 
Sep  6 09:28:03 polariseer pluto[30362]: | checking transid: 11 keylen: 0 auth: 2 
Sep  6 09:28:03 polariseer pluto[30362]: | checking transid: 2 keylen: 8 auth: 0 
Sep  6 09:28:03 polariseer pluto[30362]: | checking transid: 2 keylen: 8 auth: 1 
Sep  6 09:28:03 polariseer pluto[30362]: | checking transid: 2 keylen: 8 auth: 2 
Sep  6 09:28:03 polariseer pluto[30362]: | checking transid: 3 keylen: 24 auth: 0 
Sep  6 09:28:03 polariseer pluto[30362]: | checking transid: 3 keylen: 24 auth: 1 
Sep  6 09:28:03 polariseer pluto[30362]: | checking transid: 3 keylen: 24 auth: 2 
Sep  6 09:28:03 polariseer pluto[30362]: | checking transid: 12 keylen: 16 auth: 0 
Sep  6 09:28:03 polariseer pluto[30362]: | checking transid: 12 keylen: 16 auth: 1 
Sep  6 09:28:03 polariseer pluto[30362]: | checking transid: 12 keylen: 16 auth: 2 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf8fd3e0 pfkey_ext=0p0xbf8fd418 *pfkey_ext=0p(nil). 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf8fd3e0 pfkey_ext=0p0xbf8fd418 *pfkey_ext=0p0x9a962c0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_sa_build: spi=d24264ca replay=64 sa_state=1 auth=3 encrypt=12 flags=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=213.125.51.131:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=92.65.24.220:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_key_build: 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_key_build: 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x9a96f88 allocated 144 bytes, &(extensions[0])=0p0xbf8fd418 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 32 bytes from extensions[8] (type=8) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[9] (type=9) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=00000363, required=00000063. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=18, res=0, seq=33, pid=30362. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 3(add). 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=16 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=16. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=16 ext_type=1(security-association) ext_len=3 parsing ext 0p0x9a96f98 with parser pfkey_sa_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=d24264ca replay=64 state=1 auth=3 encrypt=12 flags=0 ref=-1. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=13. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=5(source-address) ext_len=3 parsing ext 0p0x9a96fb0 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=213.125.51.131 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=10. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x9a96fc8 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=92.65.24.220 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=8(authentication-key) remain=7. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=8(authentication-key) ext_len=4 parsing ext 0p0x9a96fe0 with parser pfkey_key_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_key_parse: success, found len=4 exttype=8(authentication-key) bits=160 reserved=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 8(authentication-key) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=9(cipher-key) remain=3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=9(cipher-key) ext_len=3 parsing ext 0p0x9a97000 with parser pfkey_key_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_key_parse: success, found len=3 exttype=9(cipher-key) bits=128 reserved=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 9(cipher-key) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000363, required=00000063. 
Sep  6 09:28:03 polariseer pluto[30362]: | finish_pfkey_msg: SADB_ADD message 33 for Add SA esp.d24264ca at 92.65.24.220
Sep  6 09:28:03 polariseer pluto[30362]: |   02 03 00 03  12 00 00 00  21 00 00 00  9a 76 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   03 00 01 00  d2 42 64 ca  40 01 03 0c  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   ff ff ff ff  00 00 00 00  03 00 05 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   02 00 00 00  d5 7d 33 83  00 00 00 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   03 00 06 00  00 00 00 00  02 00 00 00  5c 41 18 dc
Sep  6 09:28:03 polariseer pluto[30362]: |   00 00 00 00  00 00 00 00  04 00 08 00  a0 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   fd 9f 56 ab  a3 73 5d 2e  b9 4b 07 f7  03 8f 48 a3
Sep  6 09:28:03 polariseer pluto[30362]: |   a6 3b 41 de  00 00 00 00  03 00 09 00  80 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   9e 2e e4 ba  a6 1e 2e 71  58 94 9e bd  52 e3 23 ce
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_get: SADB_ADD message 33
Sep  6 09:28:03 polariseer pluto[30362]: | add inbound eroute 10.10.1.0/24:0 --0-> 10.0.0.0/24:0 => tun.1003 at 92.65.24.220 (raw_eroute)
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf8fd1a0 pfkey_ext=0p0xbf8fd1ec *pfkey_ext=0p(nil). 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf8fd1a0 pfkey_ext=0p0xbf8fd1ec *pfkey_ext=0p0x9a962c0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_sa_build: spi=00001003 replay=0 sa_state=0 auth=0 encrypt=0 flags=8 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=213.125.51.131:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=92.65.24.220:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=21 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=10.10.1.0:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=22 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=10.0.0.0:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=23 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=255.255.255.0:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=24 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=255.255.255.0:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x9a96fc0 allocated 184 bytes, &(extensions[0])=0p0xbf8fd1ec 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[21] (type=21) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[22] (type=22) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[23] (type=23) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[24] (type=24) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=05e00c63, seen=01e00063, required=01e00043. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=14(x-addflow(eroute)), errno=0, satype=9(IPIP), len=23, res=0, seq=34, pid=30362. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 14(x-addflow(eroute)). 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=21 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, required=01e00043. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=21. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=21 ext_type=1(security-association) ext_len=3 parsing ext 0p0x9a96fd0 with parser pfkey_sa_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001003 replay=0 state=0 auth=0 encrypt=0 flags=8 ref=-1. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=18. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=18 ext_type=5(source-address) ext_len=3 parsing ext 0p0x9a96fe8 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=213.125.51.131 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=15. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=15 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x9a97000 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=92.65.24.220 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=21(X-source-flow-address) remain=12. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=12 ext_type=21(X-source-flow-address) ext_len=3 parsing ext 0p0x9a97018 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=21(X-source-flow-address) family=2(AF_INET) address=10.10.1.0 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 21(X-source-flow-address) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=22(X-dest-flow-address) remain=9. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=22(X-dest-flow-address) ext_len=3 parsing ext 0p0x9a97030 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=22(X-dest-flow-address) family=2(AF_INET) address=10.0.0.0 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 22(X-dest-flow-address) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=23(X-source-mask) remain=6. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=23(X-source-mask) ext_len=3 parsing ext 0p0x9a97048 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=23(X-source-mask) family=2(AF_INET) address=255.255.255.0 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 23(X-source-mask) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=24(X-dest-mask) remain=3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=24(X-dest-mask) ext_len=3 parsing ext 0p0x9a97060 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=24(X-dest-mask) family=2(AF_INET) address=255.255.255.0 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 24(X-dest-mask) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, seen=01e00063, required=01e00043. 
Sep  6 09:28:03 polariseer pluto[30362]: | finish_pfkey_msg: SADB_X_ADDFLOW message 34 for flow tun.1003 at 92.65.24.220
Sep  6 09:28:03 polariseer pluto[30362]: |   02 0e 00 09  17 00 00 00  22 00 00 00  9a 76 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   03 00 01 00  00 00 10 03  00 00 00 00  08 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   ff ff ff ff  00 00 00 00  03 00 05 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   02 00 00 00  d5 7d 33 83  00 00 00 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   03 00 06 00  00 00 00 00  02 00 00 00  5c 41 18 dc
Sep  6 09:28:03 polariseer pluto[30362]: |   00 00 00 00  00 00 00 00  03 00 15 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   02 00 00 00  0a 0a 01 00  e9 7c 6d b7  28 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   03 00 16 00  00 00 00 00  02 00 00 00  0a 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   e9 7c 6d b7  28 00 00 00  03 00 17 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   02 00 00 00  ff ff ff 00  dd d2 8f bf  08 d3 8f bf
Sep  6 09:28:03 polariseer pluto[30362]: |   03 00 18 00  00 00 00 00  02 00 00 00  ff ff ff 00
Sep  6 09:28:03 polariseer pluto[30362]: |   10 00 00 00  01 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_get: SADB_X_ADDFLOW message 34
Sep  6 09:28:03 polariseer pluto[30362]: | grouping unk0.d24264ca at 92.65.24.220 and unk0.1003 at 92.65.24.220
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf8fd400 pfkey_ext=0p0xbf8fd434 *pfkey_ext=0p(nil). 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf8fd400 pfkey_ext=0p0xbf8fd434 *pfkey_ext=0p0x9a962c0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_sa_build: spi=00001003 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=92.65.24.220:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_x_satype_build: 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_sa_build: spi=d24264ca replay=0 sa_state=0 auth=0 encrypt=0 flags=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=20 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=92.65.24.220:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x9a96f60 allocated 120 bytes, &(extensions[0])=0p0xbf8fd434 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[18] (type=18) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[19] (type=19) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[20] (type=20) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=001c0043, seen=001c0043, required=00000043. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=13(x-groupsa), errno=0, satype=9(IPIP), len=15, res=0, seq=35, pid=30362. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 13(x-groupsa). 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=13 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, required=00000043. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=13. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=1(security-association) ext_len=3 parsing ext 0p0x9a96f70 with parser pfkey_sa_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001003 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=10. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x9a96f88 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=92.65.24.220 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=18(X-satype2) remain=7. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=18(X-satype2) ext_len=1 parsing ext 0p0x9a96fa0 with parser pfkey_x_satype_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_x_satype_parse: enter 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_x_satype_parse: len=1 ext=18(X-satype2) satype=3(ESP) res=0,0,0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 18(X-satype2) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=19(X-security-association) remain=6. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=19(X-security-association) ext_len=3 parsing ext 0p0x9a96fa8 with parser pfkey_sa_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=d24264ca replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 19(X-security-association) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=20(X-destination-address2) remain=3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=20(X-destination-address2) ext_len=3 parsing ext 0p0x9a96fc0 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=20(X-destination-address2) family=2(AF_INET) address=92.65.24.220 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 20(X-destination-address2) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, seen=001c0043, required=00000043. 
Sep  6 09:28:03 polariseer pluto[30362]: | finish_pfkey_msg: SADB_X_GRPSA message 35 for group unk0.1003 at 92.65.24.220
Sep  6 09:28:03 polariseer pluto[30362]: |   02 0d 00 09  0f 00 00 00  23 00 00 00  9a 76 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   03 00 01 00  00 00 10 03  00 00 00 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   ff ff ff ff  00 00 00 00  03 00 06 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   02 00 00 00  5c 41 18 dc  00 00 00 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   01 00 12 00  03 00 00 00  03 00 13 00  d2 42 64 ca
Sep  6 09:28:03 polariseer pluto[30362]: |   00 00 00 00  00 00 00 00  ff ff ff ff  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   03 00 14 00  00 00 00 00  02 00 00 00  5c 41 18 dc
Sep  6 09:28:03 polariseer pluto[30362]: |   00 00 00 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_get: SADB_X_GRPSA message 35
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf8fd3e0 pfkey_ext=0p0xbf8fd418 *pfkey_ext=0p(nil). 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf8fd3e0 pfkey_ext=0p0xbf8fd418 *pfkey_ext=0p0x9a962c0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_sa_build: spi=00001004 replay=0 sa_state=1 auth=0 encrypt=0 flags=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=92.65.24.220:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=213.125.51.131:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x9a96f40 allocated 88 bytes, &(extensions[0])=0p0xbf8fd418 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=00000063, required=00000063. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=11, res=0, seq=36, pid=30362. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add). 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=9 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=9. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0x9a96f50 with parser pfkey_sa_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001004 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=-1. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=6. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0x9a96f68 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=92.65.24.220 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x9a96f80 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=213.125.51.131 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000063, required=00000063. 
Sep  6 09:28:03 polariseer pluto[30362]: | finish_pfkey_msg: SADB_ADD message 36 for Add SA tun.1004 at 213.125.51.131
Sep  6 09:28:03 polariseer pluto[30362]: |   02 03 00 09  0b 00 00 00  24 00 00 00  9a 76 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   03 00 01 00  00 00 10 04  00 01 00 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   ff ff ff ff  00 00 00 00  03 00 05 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   02 00 00 00  5c 41 18 dc  00 00 00 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   03 00 06 00  00 00 00 00  02 00 00 00  d5 7d 33 83
Sep  6 09:28:03 polariseer pluto[30362]: |   00 00 00 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_get: SADB_ADD message 36
Sep  6 09:28:03 polariseer pluto[30362]: | looking for alg with transid: 12 keylen: 0 auth: 2 
Sep  6 09:28:03 polariseer pluto[30362]: | checking transid: 11 keylen: 0 auth: 1 
Sep  6 09:28:03 polariseer pluto[30362]: | checking transid: 11 keylen: 0 auth: 2 
Sep  6 09:28:03 polariseer pluto[30362]: | checking transid: 2 keylen: 8 auth: 0 
Sep  6 09:28:03 polariseer pluto[30362]: | checking transid: 2 keylen: 8 auth: 1 
Sep  6 09:28:03 polariseer pluto[30362]: | checking transid: 2 keylen: 8 auth: 2 
Sep  6 09:28:03 polariseer pluto[30362]: | checking transid: 3 keylen: 24 auth: 0 
Sep  6 09:28:03 polariseer pluto[30362]: | checking transid: 3 keylen: 24 auth: 1 
Sep  6 09:28:03 polariseer pluto[30362]: | checking transid: 3 keylen: 24 auth: 2 
Sep  6 09:28:03 polariseer pluto[30362]: | checking transid: 12 keylen: 16 auth: 0 
Sep  6 09:28:03 polariseer pluto[30362]: | checking transid: 12 keylen: 16 auth: 1 
Sep  6 09:28:03 polariseer pluto[30362]: | checking transid: 12 keylen: 16 auth: 2 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf8fd3e0 pfkey_ext=0p0xbf8fd418 *pfkey_ext=0p(nil). 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf8fd3e0 pfkey_ext=0p0xbf8fd418 *pfkey_ext=0p0x9a962c0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_sa_build: spi=a758bb82 replay=64 sa_state=1 auth=3 encrypt=12 flags=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=92.65.24.220:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=213.125.51.131:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_key_build: 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_key_build: 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x9a96f88 allocated 144 bytes, &(extensions[0])=0p0xbf8fd418 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 32 bytes from extensions[8] (type=8) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[9] (type=9) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=00000363, required=00000063. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=18, res=0, seq=37, pid=30362. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 3(add). 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=16 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=16. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=16 ext_type=1(security-association) ext_len=3 parsing ext 0p0x9a96f98 with parser pfkey_sa_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=a758bb82 replay=64 state=1 auth=3 encrypt=12 flags=0 ref=-1. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=13. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=5(source-address) ext_len=3 parsing ext 0p0x9a96fb0 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=92.65.24.220 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=10. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x9a96fc8 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=213.125.51.131 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=8(authentication-key) remain=7. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=8(authentication-key) ext_len=4 parsing ext 0p0x9a96fe0 with parser pfkey_key_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_key_parse: success, found len=4 exttype=8(authentication-key) bits=160 reserved=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 8(authentication-key) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=9(cipher-key) remain=3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=9(cipher-key) ext_len=3 parsing ext 0p0x9a97000 with parser pfkey_key_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_key_parse: success, found len=3 exttype=9(cipher-key) bits=128 reserved=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 9(cipher-key) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000363, required=00000063. 
Sep  6 09:28:03 polariseer pluto[30362]: | finish_pfkey_msg: SADB_ADD message 37 for Add SA esp.a758bb82 at 213.125.51.131
Sep  6 09:28:03 polariseer pluto[30362]: |   02 03 00 03  12 00 00 00  25 00 00 00  9a 76 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   03 00 01 00  a7 58 bb 82  40 01 03 0c  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   ff ff ff ff  00 00 00 00  03 00 05 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   02 00 00 00  5c 41 18 dc  00 00 00 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   03 00 06 00  00 00 00 00  02 00 00 00  d5 7d 33 83
Sep  6 09:28:03 polariseer pluto[30362]: |   00 00 00 00  00 00 00 00  04 00 08 00  a0 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   cc b8 b5 84  ab a4 a2 76  86 1b 51 44  9d 6d 86 48
Sep  6 09:28:03 polariseer pluto[30362]: |   9d 57 90 ee  00 00 00 00  03 00 09 00  80 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   49 0d 34 21  9d 4c fa 23  80 e7 d6 93  58 48 17 36
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_get: SADB_ADD message 37
Sep  6 09:28:03 polariseer pluto[30362]: | grouping unk0.a758bb82 at 213.125.51.131 and unk0.1004 at 213.125.51.131
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf8fd400 pfkey_ext=0p0xbf8fd434 *pfkey_ext=0p(nil). 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf8fd400 pfkey_ext=0p0xbf8fd434 *pfkey_ext=0p0x9a962c0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_sa_build: spi=00001004 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=213.125.51.131:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_x_satype_build: 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_sa_build: spi=a758bb82 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=20 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=213.125.51.131:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x9a96f60 allocated 120 bytes, &(extensions[0])=0p0xbf8fd434 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[18] (type=18) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[19] (type=19) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[20] (type=20) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=001c0043, seen=001c0043, required=00000043. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=13(x-groupsa), errno=0, satype=9(IPIP), len=15, res=0, seq=38, pid=30362. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 13(x-groupsa). 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=13 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, required=00000043. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=13. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=1(security-association) ext_len=3 parsing ext 0p0x9a96f70 with parser pfkey_sa_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001004 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=10. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x9a96f88 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=213.125.51.131 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=18(X-satype2) remain=7. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=18(X-satype2) ext_len=1 parsing ext 0p0x9a96fa0 with parser pfkey_x_satype_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_x_satype_parse: enter 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_x_satype_parse: len=1 ext=18(X-satype2) satype=3(ESP) res=0,0,0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 18(X-satype2) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=19(X-security-association) remain=6. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=19(X-security-association) ext_len=3 parsing ext 0p0x9a96fa8 with parser pfkey_sa_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=a758bb82 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=-1. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 19(X-security-association) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=20(X-destination-address2) remain=3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=20(X-destination-address2) ext_len=3 parsing ext 0p0x9a96fc0 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=20(X-destination-address2) family=2(AF_INET) address=213.125.51.131 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 20(X-destination-address2) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, seen=001c0043, required=00000043. 
Sep  6 09:28:03 polariseer pluto[30362]: | finish_pfkey_msg: SADB_X_GRPSA message 38 for group unk0.1004 at 213.125.51.131
Sep  6 09:28:03 polariseer pluto[30362]: |   02 0d 00 09  0f 00 00 00  26 00 00 00  9a 76 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   03 00 01 00  00 00 10 04  00 00 00 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   ff ff ff ff  00 00 00 00  03 00 06 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   02 00 00 00  d5 7d 33 83  00 00 00 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   01 00 12 00  03 00 00 00  03 00 13 00  a7 58 bb 82
Sep  6 09:28:03 polariseer pluto[30362]: |   00 00 00 00  00 00 00 00  ff ff ff ff  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   03 00 14 00  00 00 00 00  02 00 00 00  d5 7d 33 83
Sep  6 09:28:03 polariseer pluto[30362]: |   00 00 00 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_get: SADB_X_GRPSA message 38
Sep  6 09:28:03 polariseer pluto[30362]: | sr for #4: prospective erouted
Sep  6 09:28:03 polariseer pluto[30362]: | route owner of "bkxtest" prospective erouted: self; eroute owner: self
Sep  6 09:28:03 polariseer pluto[30362]: | route_and_eroute with c: bkxtest (next: none) ero:bkxtest esr:{(nil)} ro:bkxtest rosr:{(nil)} and state: 4
Sep  6 09:28:03 polariseer pluto[30362]: | eroute_connection replace eroute 10.0.0.0/24:0 --0-> 10.10.1.0/24:0 => tun.1004 at 213.125.51.131 (raw_eroute)
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf8fd370 pfkey_ext=0p0xbf8fd3bc *pfkey_ext=0p(nil). 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf8fd370 pfkey_ext=0p0xbf8fd3bc *pfkey_ext=0p0x9a962c0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_sa_build: spi=00001004 replay=0 sa_state=0 auth=0 encrypt=0 flags=2 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=92.65.24.220:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=213.125.51.131:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=21 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=10.0.0.0:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=22 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=10.10.1.0:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=23 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=255.255.255.0:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: exttype=24 proto=0 prefixlen=0 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: found address=255.255.255.0:0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_build: successful created len: 3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x9a96fc0 allocated 184 bytes, &(extensions[0])=0p0xbf8fd3bc 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[21] (type=21) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[22] (type=22) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[23] (type=23) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[24] (type=24) 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_build: extensions permitted=05e00c63, seen=01e00063, required=01e00043. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=14(x-addflow(eroute)), errno=0, satype=9(IPIP), len=23, res=0, seq=39, pid=30362. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 14(x-addflow(eroute)). 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=21 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, required=01e00043. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=21. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=21 ext_type=1(security-association) ext_len=3 parsing ext 0p0x9a96fd0 with parser pfkey_sa_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001004 replay=0 state=0 auth=0 encrypt=0 flags=2 ref=-1. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=18. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=18 ext_type=5(source-address) ext_len=3 parsing ext 0p0x9a96fe8 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=92.65.24.220 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=15. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=15 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x9a97000 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=213.125.51.131 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=21(X-source-flow-address) remain=12. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=12 ext_type=21(X-source-flow-address) ext_len=3 parsing ext 0p0x9a97018 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=21(X-source-flow-address) family=2(AF_INET) address=10.0.0.0 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 21(X-source-flow-address) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=22(X-dest-flow-address) remain=9. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=22(X-dest-flow-address) ext_len=3 parsing ext 0p0x9a97030 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=22(X-dest-flow-address) family=2(AF_INET) address=10.10.1.0 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 22(X-dest-flow-address) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=23(X-source-mask) remain=6. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=23(X-source-mask) ext_len=3 parsing ext 0p0x9a97048 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=23(X-source-mask) family=2(AF_INET) address=255.255.255.0 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 23(X-source-mask) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=24(X-dest-mask) remain=3. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=24(X-dest-mask) ext_len=3 parsing ext 0p0x9a97060 with parser pfkey_address_parse. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: found exttype=24(X-dest-mask) family=2(AF_INET) address=255.255.255.0 proto=0 port=0. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_address_parse: successful. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: Extension 24(X-dest-mask) parsed. 
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, seen=01e00063, required=01e00043. 
Sep  6 09:28:03 polariseer pluto[30362]: | finish_pfkey_msg: SADB_X_ADDFLOW message 39 for flow tun.1004 at 213.125.51.131
Sep  6 09:28:03 polariseer pluto[30362]: |   02 0e 00 09  17 00 00 00  27 00 00 00  9a 76 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   03 00 01 00  00 00 10 04  00 00 00 00  02 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   ff ff ff ff  00 00 00 00  03 00 05 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   02 00 00 00  5c 41 18 dc  00 00 00 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   03 00 06 00  00 00 00 00  02 00 00 00  d5 7d 33 83
Sep  6 09:28:03 polariseer pluto[30362]: |   00 00 00 00  00 00 00 00  03 00 15 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   02 00 00 00  0a 00 00 00  e9 7c 6d b7  28 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   03 00 16 00  00 00 00 00  02 00 00 00  0a 0a 01 00
Sep  6 09:28:03 polariseer pluto[30362]: |   e9 7c 6d b7  28 00 00 00  03 00 17 00  00 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: |   02 00 00 00  ff ff ff 00  ad d4 8f bf  d8 d4 8f bf
Sep  6 09:28:03 polariseer pluto[30362]: |   03 00 18 00  00 00 00 00  02 00 00 00  ff ff ff 00
Sep  6 09:28:03 polariseer pluto[30362]: |   10 00 00 00  01 00 00 00
Sep  6 09:28:03 polariseer pluto[30362]: | pfkey_get: SADB_X_ADDFLOW message 39
Sep  6 09:28:03 polariseer pluto[30362]: | command executing up-client
Sep  6 09:28:03 polariseer pluto[30362]: | executing up-client: 2>&1 PLUTO_VERSION='1.1' PLUTO_VERB='up-client' PLUTO_CONNECTION='bkxtest' PLUTO_NEXT_HOP='213.125.51.131' PLUTO_INTERFACE='ipsec0' PLUTO_ME='92.65.24.220' PLUTO_MY_ID='92.65.24.220' PLUTO_MY_CLIENT='10.0.0.0/24' PLUTO_MY_CLIENT_NET='10.0.0.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='213.125.51.131' PLUTO_PEER_ID='213.125.51.131' PLUTO_PEER_CLIENT='10.10.1.0/24' PLUTO_PEER_CLIENT_NET='10.10.1.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='' PLUTO_CONN_POLICY='PSK+ENCRYPT+TUNNEL+PFS+UP'   ipsec _updown
Sep  6 09:28:03 polariseer pluto[30362]: | route_and_eroute: firewall_notified: true
Sep  6 09:28:03 polariseer pluto[30362]: | route_and_eroute: instance "bkxtest", setting eroute_owner {spd=0x9a91bc4,sr=0x9a91bc4} to #4 (was #0) (newest_ipsec_sa=#0)
Sep  6 09:28:03 polariseer pluto[30362]: | encrypting:
Sep  6 09:28:03 polariseer pluto[30362]: |   00 00 00 18  34 e2 e0 f1  33 89 ef 8f  4d a4 94 2b
Sep  6 09:28:03 polariseer pluto[30362]: |   79 34 3b 7f  70 14 d7 91
Sep  6 09:28:03 polariseer pluto[30362]: | IV:
Sep  6 09:28:03 polariseer pluto[30362]: |   c4 79 d6 a3  49 78 ec 9a
Sep  6 09:28:03 polariseer pluto[30362]: | encrypting using OAKLEY_3DES_CBC
Sep  6 09:28:03 polariseer pluto[30362]: | next IV:  12 88 3b c5  12 9a 6c d1
Sep  6 09:28:03 polariseer pluto[30362]: | emitting length of ISAKMP Message: 52
Sep  6 09:28:03 polariseer pluto[30362]: | inR1_outI2: instance bkxtest[0], setting newest_ipsec_sa to #4 (was #0) (spd.eroute=#4)
Sep  6 09:28:03 polariseer pluto[30362]: | ICOOKIE:  27 91 2d 4b  a7 66 37 e2
Sep  6 09:28:03 polariseer pluto[30362]: | RCOOKIE:  8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:03 polariseer pluto[30362]: | peer:  d5 7d 33 83
Sep  6 09:28:03 polariseer pluto[30362]: | state hash entry 9
Sep  6 09:28:03 polariseer pluto[30362]: | peer and cookies match on #4, provided msgid 00000000 vs 4256296d
Sep  6 09:28:03 polariseer pluto[30362]: | peer and cookies match on #3, provided msgid 00000000 vs 00000000
Sep  6 09:28:03 polariseer pluto[30362]: | state object #3 found, in STATE_MAIN_I4
Sep  6 09:28:03 polariseer pluto[30362]: "bkxtest" #4: Dead Peer Detection (RFC 3706): not enabled because peer did not advertise it
Sep  6 09:28:03 polariseer pluto[30362]: | complete state transition with STF_OK
Sep  6 09:28:03 polariseer pluto[30362]: "bkxtest" #4: transition from state STATE_QUICK_I1 to state STATE_QUICK_I2
Sep  6 09:28:03 polariseer pluto[30362]: | sending reply packet to 213.125.51.131:500 (from port=500)
Sep  6 09:28:03 polariseer pluto[30362]: | sending 52 bytes for STATE_QUICK_I1 through eth1:500 to 213.125.51.131:500:
Sep  6 09:28:03 polariseer pluto[30362]: |   27 91 2d 4b  a7 66 37 e2  8d 75 6c be  6b 3d 44 e7
Sep  6 09:28:03 polariseer pluto[30362]: |   08 10 20 01  42 56 29 6d  00 00 00 34  b2 4e cd fc
Sep  6 09:28:03 polariseer pluto[30362]: |   fb 9d c8 a3  1f df 4f de  5b f0 9e 6a  12 88 3b c5
Sep  6 09:28:03 polariseer pluto[30362]: |   12 9a 6c d1
Sep  6 09:28:03 polariseer pluto[30362]: | inserting event EVENT_SA_REPLACE, timeout in 27741 seconds for #4
Sep  6 09:28:03 polariseer pluto[30362]: "bkxtest" #4: STATE_QUICK_I2: sent QI2, IPsec SA established {ESP=>0xa758bb82 <0xd24264ca xfrm=AES_0-HMAC_SHA1 NATD=none DPD=none}
Sep  6 09:28:03 polariseer pluto[30362]: | modecfg pull: noquirk policy:push not-client
Sep  6 09:28:03 polariseer pluto[30362]: | phase 1 is done, looking for phase 1 to unpend
Sep  6 09:28:03 polariseer pluto[30362]: | next event EVENT_SHUNT_SCAN in 19 seconds
Sep  6 09:28:11 polariseer rolek: debug end conn 2.4.x
-------------- next part --------------
Sep  6 09:29:07 polariseer rolek: debug start conn 2.6.x
Sep  6 09:29:11 polariseer pluto[32557]: |  
Sep  6 09:29:11 polariseer pluto[32557]: | *received whack message
Sep  6 09:29:11 polariseer pluto[32557]: | processing connection bkxtest
Sep  6 09:29:11 polariseer pluto[32557]: | empty esp_info, returning defaults
Sep  6 09:29:11 polariseer pluto[32557]: | creating state object #1 at 0x8e0d0d8
Sep  6 09:29:11 polariseer pluto[32557]: | processing connection bkxtest
Sep  6 09:29:11 polariseer pluto[32557]: | ICOOKIE:  5b 6f 9d 52  4b b2 4d f9
Sep  6 09:29:11 polariseer pluto[32557]: | RCOOKIE:  00 00 00 00  00 00 00 00
Sep  6 09:29:11 polariseer pluto[32557]: | state hash entry 12
Sep  6 09:29:11 polariseer pluto[32557]: | inserting state object #1 on chain 12
Sep  6 09:29:11 polariseer pluto[32557]: | inserting event EVENT_SO_DISCARD, timeout in 0 seconds for #1
Sep  6 09:29:11 polariseer pluto[32557]: | event added at head of queue
Sep  6 09:29:11 polariseer pluto[32557]: | processing connection bkxtest
Sep  6 09:29:11 polariseer pluto[32557]: | Queuing pending Quick Mode with 213.125.51.131 "bkxtest"
Sep  6 09:29:11 polariseer pluto[32557]: "bkxtest" #1: initiating Main Mode
Sep  6 09:29:11 polariseer pluto[32557]: | **emit ISAKMP Message:
Sep  6 09:29:11 polariseer pluto[32557]: |    initiator cookie:
Sep  6 09:29:11 polariseer pluto[32557]: |   5b 6f 9d 52  4b b2 4d f9
Sep  6 09:29:11 polariseer pluto[32557]: |    responder cookie:
Sep  6 09:29:11 polariseer pluto[32557]: |   00 00 00 00  00 00 00 00
Sep  6 09:29:11 polariseer pluto[32557]: |    next payload type: ISAKMP_NEXT_SA
Sep  6 09:29:11 polariseer pluto[32557]: |    ISAKMP version: ISAKMP Version 1.0 (rfc2407)
Sep  6 09:29:11 polariseer pluto[32557]: |    exchange type: ISAKMP_XCHG_IDPROT
Sep  6 09:29:11 polariseer pluto[32557]: |    flags: none
Sep  6 09:29:11 polariseer pluto[32557]: |    message ID:  00 00 00 00
Sep  6 09:29:11 polariseer pluto[32557]: | no IKE algorithms for this connection 
Sep  6 09:29:11 polariseer pluto[32557]: | ***emit ISAKMP Security Association Payload:
Sep  6 09:29:11 polariseer pluto[32557]: |    next payload type: ISAKMP_NEXT_VID
Sep  6 09:29:11 polariseer pluto[32557]: |    DOI: ISAKMP_DOI_IPSEC
Sep  6 09:29:11 polariseer pluto[32557]: | ****emit IPsec DOI SIT:
Sep  6 09:29:11 polariseer pluto[32557]: |    IPsec DOI SIT: SIT_IDENTITY_ONLY
Sep  6 09:29:11 polariseer pluto[32557]: | out_sa pcn: 0 has 1 valid proposals
Sep  6 09:29:11 polariseer pluto[32557]: | out_sa pcn: 0 pn: 0<1 valid_count: 1 trans_cnt: 12
Sep  6 09:29:11 polariseer pluto[32557]: | ****emit ISAKMP Proposal Payload:
Sep  6 09:29:11 polariseer pluto[32557]: |    next payload type: ISAKMP_NEXT_NONE
Sep  6 09:29:11 polariseer pluto[32557]: |    proposal number: 0
Sep  6 09:29:11 polariseer pluto[32557]: |    protocol ID: PROTO_ISAKMP
Sep  6 09:29:11 polariseer pluto[32557]: |    SPI size: 0
Sep  6 09:29:11 polariseer pluto[32557]: |    number of transforms: 12
Sep  6 09:29:11 polariseer pluto[32557]: | *****emit ISAKMP Transform Payload (ISAKMP):
Sep  6 09:29:11 polariseer pluto[32557]: |    next payload type: ISAKMP_NEXT_T
Sep  6 09:29:11 polariseer pluto[32557]: |    transform number: 0
Sep  6 09:29:11 polariseer pluto[32557]: |    transform ID: KEY_IKE
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_TYPE
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_LIFE_SECONDS]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_DURATION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 3600
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_ENCRYPTION_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 7
Sep  6 09:29:11 polariseer pluto[32557]: |     [7 is OAKLEY_AES_CBC]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_HASH_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 2
Sep  6 09:29:11 polariseer pluto[32557]: |     [2 is OAKLEY_SHA1]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_AUTHENTICATION_METHOD
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_PRESHARED_KEY]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_GROUP_DESCRIPTION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 14
Sep  6 09:29:11 polariseer pluto[32557]: |     [14 is OAKLEY_GROUP_MODP2048]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_KEY_LENGTH
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 128
Sep  6 09:29:11 polariseer pluto[32557]: | emitting length of ISAKMP Transform Payload (ISAKMP): 36
Sep  6 09:29:11 polariseer pluto[32557]: | *****emit ISAKMP Transform Payload (ISAKMP):
Sep  6 09:29:11 polariseer pluto[32557]: |    next payload type: ISAKMP_NEXT_T
Sep  6 09:29:11 polariseer pluto[32557]: |    transform number: 1
Sep  6 09:29:11 polariseer pluto[32557]: |    transform ID: KEY_IKE
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_TYPE
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_LIFE_SECONDS]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_DURATION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 3600
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_ENCRYPTION_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 7
Sep  6 09:29:11 polariseer pluto[32557]: |     [7 is OAKLEY_AES_CBC]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_HASH_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_MD5]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_AUTHENTICATION_METHOD
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_PRESHARED_KEY]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_GROUP_DESCRIPTION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 14
Sep  6 09:29:11 polariseer pluto[32557]: |     [14 is OAKLEY_GROUP_MODP2048]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_KEY_LENGTH
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 128
Sep  6 09:29:11 polariseer pluto[32557]: | emitting length of ISAKMP Transform Payload (ISAKMP): 36
Sep  6 09:29:11 polariseer pluto[32557]: | *****emit ISAKMP Transform Payload (ISAKMP):
Sep  6 09:29:11 polariseer pluto[32557]: |    next payload type: ISAKMP_NEXT_T
Sep  6 09:29:11 polariseer pluto[32557]: |    transform number: 2
Sep  6 09:29:11 polariseer pluto[32557]: |    transform ID: KEY_IKE
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_TYPE
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_LIFE_SECONDS]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_DURATION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 3600
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_ENCRYPTION_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 5
Sep  6 09:29:11 polariseer pluto[32557]: |     [5 is OAKLEY_3DES_CBC]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_HASH_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 2
Sep  6 09:29:11 polariseer pluto[32557]: |     [2 is OAKLEY_SHA1]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_AUTHENTICATION_METHOD
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_PRESHARED_KEY]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_GROUP_DESCRIPTION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 14
Sep  6 09:29:11 polariseer pluto[32557]: |     [14 is OAKLEY_GROUP_MODP2048]
Sep  6 09:29:11 polariseer pluto[32557]: | emitting length of ISAKMP Transform Payload (ISAKMP): 32
Sep  6 09:29:11 polariseer pluto[32557]: | *****emit ISAKMP Transform Payload (ISAKMP):
Sep  6 09:29:11 polariseer pluto[32557]: |    next payload type: ISAKMP_NEXT_T
Sep  6 09:29:11 polariseer pluto[32557]: |    transform number: 3
Sep  6 09:29:11 polariseer pluto[32557]: |    transform ID: KEY_IKE
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_TYPE
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_LIFE_SECONDS]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_DURATION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 3600
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_ENCRYPTION_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 5
Sep  6 09:29:11 polariseer pluto[32557]: |     [5 is OAKLEY_3DES_CBC]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_HASH_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_MD5]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_AUTHENTICATION_METHOD
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_PRESHARED_KEY]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_GROUP_DESCRIPTION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 14
Sep  6 09:29:11 polariseer pluto[32557]: |     [14 is OAKLEY_GROUP_MODP2048]
Sep  6 09:29:11 polariseer pluto[32557]: | emitting length of ISAKMP Transform Payload (ISAKMP): 32
Sep  6 09:29:11 polariseer pluto[32557]: | *****emit ISAKMP Transform Payload (ISAKMP):
Sep  6 09:29:11 polariseer pluto[32557]: |    next payload type: ISAKMP_NEXT_T
Sep  6 09:29:11 polariseer pluto[32557]: |    transform number: 4
Sep  6 09:29:11 polariseer pluto[32557]: |    transform ID: KEY_IKE
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_TYPE
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_LIFE_SECONDS]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_DURATION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 3600
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_ENCRYPTION_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 7
Sep  6 09:29:11 polariseer pluto[32557]: |     [7 is OAKLEY_AES_CBC]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_HASH_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 2
Sep  6 09:29:11 polariseer pluto[32557]: |     [2 is OAKLEY_SHA1]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_AUTHENTICATION_METHOD
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_PRESHARED_KEY]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_GROUP_DESCRIPTION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 5
Sep  6 09:29:11 polariseer pluto[32557]: |     [5 is OAKLEY_GROUP_MODP1536]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_KEY_LENGTH
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 128
Sep  6 09:29:11 polariseer pluto[32557]: | emitting length of ISAKMP Transform Payload (ISAKMP): 36
Sep  6 09:29:11 polariseer pluto[32557]: | *****emit ISAKMP Transform Payload (ISAKMP):
Sep  6 09:29:11 polariseer pluto[32557]: |    next payload type: ISAKMP_NEXT_T
Sep  6 09:29:11 polariseer pluto[32557]: |    transform number: 5
Sep  6 09:29:11 polariseer pluto[32557]: |    transform ID: KEY_IKE
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_TYPE
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_LIFE_SECONDS]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_DURATION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 3600
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_ENCRYPTION_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 7
Sep  6 09:29:11 polariseer pluto[32557]: |     [7 is OAKLEY_AES_CBC]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_HASH_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_MD5]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_AUTHENTICATION_METHOD
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_PRESHARED_KEY]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_GROUP_DESCRIPTION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 5
Sep  6 09:29:11 polariseer pluto[32557]: |     [5 is OAKLEY_GROUP_MODP1536]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_KEY_LENGTH
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 128
Sep  6 09:29:11 polariseer pluto[32557]: | emitting length of ISAKMP Transform Payload (ISAKMP): 36
Sep  6 09:29:11 polariseer pluto[32557]: | *****emit ISAKMP Transform Payload (ISAKMP):
Sep  6 09:29:11 polariseer pluto[32557]: |    next payload type: ISAKMP_NEXT_T
Sep  6 09:29:11 polariseer pluto[32557]: |    transform number: 6
Sep  6 09:29:11 polariseer pluto[32557]: |    transform ID: KEY_IKE
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_TYPE
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_LIFE_SECONDS]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_DURATION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 3600
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_ENCRYPTION_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 5
Sep  6 09:29:11 polariseer pluto[32557]: |     [5 is OAKLEY_3DES_CBC]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_HASH_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 2
Sep  6 09:29:11 polariseer pluto[32557]: |     [2 is OAKLEY_SHA1]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_AUTHENTICATION_METHOD
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_PRESHARED_KEY]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_GROUP_DESCRIPTION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 5
Sep  6 09:29:11 polariseer pluto[32557]: |     [5 is OAKLEY_GROUP_MODP1536]
Sep  6 09:29:11 polariseer pluto[32557]: | emitting length of ISAKMP Transform Payload (ISAKMP): 32
Sep  6 09:29:11 polariseer pluto[32557]: | *****emit ISAKMP Transform Payload (ISAKMP):
Sep  6 09:29:11 polariseer pluto[32557]: |    next payload type: ISAKMP_NEXT_T
Sep  6 09:29:11 polariseer pluto[32557]: |    transform number: 7
Sep  6 09:29:11 polariseer pluto[32557]: |    transform ID: KEY_IKE
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_TYPE
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_LIFE_SECONDS]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_DURATION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 3600
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_ENCRYPTION_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 5
Sep  6 09:29:11 polariseer pluto[32557]: |     [5 is OAKLEY_3DES_CBC]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_HASH_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_MD5]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_AUTHENTICATION_METHOD
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_PRESHARED_KEY]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_GROUP_DESCRIPTION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 5
Sep  6 09:29:11 polariseer pluto[32557]: |     [5 is OAKLEY_GROUP_MODP1536]
Sep  6 09:29:11 polariseer pluto[32557]: | emitting length of ISAKMP Transform Payload (ISAKMP): 32
Sep  6 09:29:11 polariseer pluto[32557]: | *****emit ISAKMP Transform Payload (ISAKMP):
Sep  6 09:29:11 polariseer pluto[32557]: |    next payload type: ISAKMP_NEXT_T
Sep  6 09:29:11 polariseer pluto[32557]: |    transform number: 8
Sep  6 09:29:11 polariseer pluto[32557]: |    transform ID: KEY_IKE
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_TYPE
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_LIFE_SECONDS]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_DURATION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 3600
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_ENCRYPTION_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 7
Sep  6 09:29:11 polariseer pluto[32557]: |     [7 is OAKLEY_AES_CBC]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_HASH_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 2
Sep  6 09:29:11 polariseer pluto[32557]: |     [2 is OAKLEY_SHA1]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_AUTHENTICATION_METHOD
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_PRESHARED_KEY]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_GROUP_DESCRIPTION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 2
Sep  6 09:29:11 polariseer pluto[32557]: |     [2 is OAKLEY_GROUP_MODP1024]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_KEY_LENGTH
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 128
Sep  6 09:29:11 polariseer pluto[32557]: | emitting length of ISAKMP Transform Payload (ISAKMP): 36
Sep  6 09:29:11 polariseer pluto[32557]: | *****emit ISAKMP Transform Payload (ISAKMP):
Sep  6 09:29:11 polariseer pluto[32557]: |    next payload type: ISAKMP_NEXT_T
Sep  6 09:29:11 polariseer pluto[32557]: |    transform number: 9
Sep  6 09:29:11 polariseer pluto[32557]: |    transform ID: KEY_IKE
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_TYPE
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_LIFE_SECONDS]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_DURATION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 3600
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_ENCRYPTION_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 7
Sep  6 09:29:11 polariseer pluto[32557]: |     [7 is OAKLEY_AES_CBC]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_HASH_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_MD5]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_AUTHENTICATION_METHOD
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_PRESHARED_KEY]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_GROUP_DESCRIPTION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 2
Sep  6 09:29:11 polariseer pluto[32557]: |     [2 is OAKLEY_GROUP_MODP1024]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_KEY_LENGTH
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 128
Sep  6 09:29:11 polariseer pluto[32557]: | emitting length of ISAKMP Transform Payload (ISAKMP): 36
Sep  6 09:29:11 polariseer pluto[32557]: | *****emit ISAKMP Transform Payload (ISAKMP):
Sep  6 09:29:11 polariseer pluto[32557]: |    next payload type: ISAKMP_NEXT_T
Sep  6 09:29:11 polariseer pluto[32557]: |    transform number: 10
Sep  6 09:29:11 polariseer pluto[32557]: |    transform ID: KEY_IKE
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_TYPE
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_LIFE_SECONDS]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_DURATION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 3600
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_ENCRYPTION_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 5
Sep  6 09:29:11 polariseer pluto[32557]: |     [5 is OAKLEY_3DES_CBC]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_HASH_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 2
Sep  6 09:29:11 polariseer pluto[32557]: |     [2 is OAKLEY_SHA1]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_AUTHENTICATION_METHOD
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_PRESHARED_KEY]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_GROUP_DESCRIPTION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 2
Sep  6 09:29:11 polariseer pluto[32557]: |     [2 is OAKLEY_GROUP_MODP1024]
Sep  6 09:29:11 polariseer pluto[32557]: | emitting length of ISAKMP Transform Payload (ISAKMP): 32
Sep  6 09:29:11 polariseer pluto[32557]: | *****emit ISAKMP Transform Payload (ISAKMP):
Sep  6 09:29:11 polariseer pluto[32557]: |    next payload type: ISAKMP_NEXT_NONE
Sep  6 09:29:11 polariseer pluto[32557]: |    transform number: 11
Sep  6 09:29:11 polariseer pluto[32557]: |    transform ID: KEY_IKE
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_TYPE
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_LIFE_SECONDS]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_LIFE_DURATION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 3600
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_ENCRYPTION_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 5
Sep  6 09:29:11 polariseer pluto[32557]: |     [5 is OAKLEY_3DES_CBC]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_HASH_ALGORITHM
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_MD5]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_AUTHENTICATION_METHOD
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 1
Sep  6 09:29:11 polariseer pluto[32557]: |     [1 is OAKLEY_PRESHARED_KEY]
Sep  6 09:29:11 polariseer pluto[32557]: | ******emit ISAKMP Oakley attribute:
Sep  6 09:29:11 polariseer pluto[32557]: |    af+type: OAKLEY_GROUP_DESCRIPTION
Sep  6 09:29:11 polariseer pluto[32557]: |    length/value: 2
Sep  6 09:29:11 polariseer pluto[32557]: |     [2 is OAKLEY_GROUP_MODP1024]
Sep  6 09:29:11 polariseer pluto[32557]: | emitting length of ISAKMP Transform Payload (ISAKMP): 32
Sep  6 09:29:11 polariseer pluto[32557]: | emitting length of ISAKMP Proposal Payload: 416
Sep  6 09:29:11 polariseer pluto[32557]: | emitting length of ISAKMP Security Association Payload: 428
Sep  6 09:29:11 polariseer pluto[32557]: | ***emit ISAKMP Vendor ID Payload:
Sep  6 09:29:11 polariseer pluto[32557]: |    next payload type: ISAKMP_NEXT_VID
Sep  6 09:29:11 polariseer pluto[32557]: | emitting 12 raw bytes of Vendor ID into ISAKMP Vendor ID Payload
Sep  6 09:29:11 polariseer pluto[32557]: | Vendor ID  4f 45 51 7b  4f 7f 6e 65  7a 7b 43 51
Sep  6 09:29:11 polariseer pluto[32557]: | emitting length of ISAKMP Vendor ID Payload: 16
Sep  6 09:29:11 polariseer pluto[32557]: | out_vendorid(): sending [Dead Peer Detection]
Sep  6 09:29:11 polariseer pluto[32557]: | ***emit ISAKMP Vendor ID Payload:
Sep  6 09:29:11 polariseer pluto[32557]: |    next payload type: ISAKMP_NEXT_NONE
Sep  6 09:29:11 polariseer pluto[32557]: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload
Sep  6 09:29:11 polariseer pluto[32557]: | V_ID  af ca d7 13  68 a1 f1 c9  6b 86 96 fc  77 57 01 00
Sep  6 09:29:11 polariseer pluto[32557]: | emitting length of ISAKMP Vendor ID Payload: 20
Sep  6 09:29:11 polariseer pluto[32557]: | nat traversal enabled: 0
Sep  6 09:29:11 polariseer pluto[32557]: | emitting length of ISAKMP Message: 492
Sep  6 09:29:11 polariseer pluto[32557]: | sending 492 bytes for main_outI1 through eth1:500 to 213.125.51.131:500 (using #1)
Sep  6 09:29:11 polariseer pluto[32557]: |   5b 6f 9d 52  4b b2 4d f9  00 00 00 00  00 00 00 00
Sep  6 09:29:11 polariseer pluto[32557]: |   01 10 02 00  00 00 00 00  00 00 01 ec  0d 00 01 ac
Sep  6 09:29:11 polariseer pluto[32557]: |   00 00 00 01  00 00 00 01  00 00 01 a0  00 01 00 0c
Sep  6 09:29:11 polariseer pluto[32557]: |   03 00 00 24  00 01 00 00  80 0b 00 01  80 0c 0e 10
Sep  6 09:29:11 polariseer pluto[32557]: |   80 01 00 07  80 02 00 02  80 03 00 01  80 04 00 0e
Sep  6 09:29:11 polariseer pluto[32557]: |   80 0e 00 80  03 00 00 24  01 01 00 00  80 0b 00 01
Sep  6 09:29:11 polariseer pluto[32557]: |   80 0c 0e 10  80 01 00 07  80 02 00 01  80 03 00 01
Sep  6 09:29:11 polariseer pluto[32557]: |   80 04 00 0e  80 0e 00 80  03 00 00 20  02 01 00 00
Sep  6 09:29:11 polariseer pluto[32557]: |   80 0b 00 01  80 0c 0e 10  80 01 00 05  80 02 00 02
Sep  6 09:29:11 polariseer pluto[32557]: |   80 03 00 01  80 04 00 0e  03 00 00 20  03 01 00 00
Sep  6 09:29:11 polariseer pluto[32557]: |   80 0b 00 01  80 0c 0e 10  80 01 00 05  80 02 00 01
Sep  6 09:29:11 polariseer pluto[32557]: |   80 03 00 01  80 04 00 0e  03 00 00 24  04 01 00 00
Sep  6 09:29:11 polariseer pluto[32557]: |   80 0b 00 01  80 0c 0e 10  80 01 00 07  80 02 00 02
Sep  6 09:29:11 polariseer pluto[32557]: |   80 03 00 01  80 04 00 05  80 0e 00 80  03 00 00 24
Sep  6 09:29:11 polariseer pluto[32557]: |   05 01 00 00  80 0b 00 01  80 0c 0e 10  80 01 00 07
Sep  6 09:29:11 polariseer pluto[32557]: |   80 02 00 01  80 03 00 01  80 04 00 05  80 0e 00 80
Sep  6 09:29:11 polariseer pluto[32557]: |   03 00 00 20  06 01 00 00  80 0b 00 01  80 0c 0e 10
Sep  6 09:29:11 polariseer pluto[32557]: |   80 01 00 05  80 02 00 02  80 03 00 01  80 04 00 05
Sep  6 09:29:11 polariseer pluto[32557]: |   03 00 00 20  07 01 00 00  80 0b 00 01  80 0c 0e 10
Sep  6 09:29:11 polariseer pluto[32557]: |   80 01 00 05  80 02 00 01  80 03 00 01  80 04 00 05
Sep  6 09:29:11 polariseer pluto[32557]: |   03 00 00 24  08 01 00 00  80 0b 00 01  80 0c 0e 10
Sep  6 09:29:11 polariseer pluto[32557]: |   80 01 00 07  80 02 00 02  80 03 00 01  80 04 00 02
Sep  6 09:29:11 polariseer pluto[32557]: |   80 0e 00 80  03 00 00 24  09 01 00 00  80 0b 00 01
Sep  6 09:29:11 polariseer pluto[32557]: |   80 0c 0e 10  80 01 00 07  80 02 00 01  80 03 00 01
Sep  6 09:29:11 polariseer pluto[32557]: |   80 04 00 02  80 0e 00 80  03 00 00 20  0a 01 00 00
Sep  6 09:29:11 polariseer pluto[32557]: |   80 0b 00 01  80 0c 0e 10  80 01 00 05  80 02 00 02
Sep  6 09:29:11 polariseer pluto[32557]: |   80 03 00 01  80 04 00 02  00 00 00 20  0b 01 00 00
Sep  6 09:29:11 polariseer pluto[32557]: |   80 0b 00 01  80 0c 0e 10  80 01 00 05  80 02 00 01
Sep  6 09:29:11 polariseer pluto[32557]: |   80 03 00 01  80 04 00 02  0d 00 00 10  4f 45 51 7b
Sep  6 09:29:11 polariseer pluto[32557]: |   4f 7f 6e 65  7a 7b 43 51  00 00 00 14  af ca d7 13
Sep  6 09:29:11 polariseer pluto[32557]: |   68 a1 f1 c9  6b 86 96 fc  77 57 01 00
Sep  6 09:29:11 polariseer pluto[32557]: | deleting event for #1
Sep  6 09:29:11 polariseer pluto[32557]: | inserting event EVENT_RETRANSMIT, timeout in 10 seconds for #1
Sep  6 09:29:11 polariseer pluto[32557]: | event added at head of queue
Sep  6 09:29:11 polariseer pluto[32557]: | * processed 0 messages from cryptographic helpers 
Sep  6 09:29:11 polariseer pluto[32557]: | next event EVENT_RETRANSMIT in 10 seconds for #1
Sep  6 09:29:11 polariseer pluto[32557]: | next event EVENT_RETRANSMIT in 10 seconds for #1
Sep  6 09:29:21 polariseer pluto[32557]: |  
Sep  6 09:29:21 polariseer pluto[32557]: | next event EVENT_RETRANSMIT in 0 seconds for #1
Sep  6 09:29:21 polariseer pluto[32557]: | *time to handle event
Sep  6 09:29:21 polariseer pluto[32557]: | handling event EVENT_RETRANSMIT
Sep  6 09:29:21 polariseer pluto[32557]: | event after this is EVENT_PENDING_DDNS in 37 seconds
Sep  6 09:29:21 polariseer pluto[32557]: | processing connection bkxtest
Sep  6 09:29:21 polariseer pluto[32557]: | handling event EVENT_RETRANSMIT for <invalid> "bkxtest" #1
Sep  6 09:29:21 polariseer pluto[32557]: | sending 492 bytes for EVENT_RETRANSMIT through eth1:500 to 213.125.51.131:500 (using #1)
Sep  6 09:29:21 polariseer pluto[32557]: |   5b 6f 9d 52  4b b2 4d f9  00 00 00 00  00 00 00 00
Sep  6 09:29:21 polariseer pluto[32557]: |   01 10 02 00  00 00 00 00  00 00 01 ec  0d 00 01 ac
Sep  6 09:29:21 polariseer pluto[32557]: |   00 00 00 01  00 00 00 01  00 00 01 a0  00 01 00 0c
Sep  6 09:29:21 polariseer pluto[32557]: |   03 00 00 24  00 01 00 00  80 0b 00 01  80 0c 0e 10
Sep  6 09:29:21 polariseer pluto[32557]: |   80 01 00 07  80 02 00 02  80 03 00 01  80 04 00 0e
Sep  6 09:29:21 polariseer pluto[32557]: |   80 0e 00 80  03 00 00 24  01 01 00 00  80 0b 00 01
Sep  6 09:29:21 polariseer pluto[32557]: |   80 0c 0e 10  80 01 00 07  80 02 00 01  80 03 00 01
Sep  6 09:29:21 polariseer pluto[32557]: |   80 04 00 0e  80 0e 00 80  03 00 00 20  02 01 00 00
Sep  6 09:29:21 polariseer pluto[32557]: |   80 0b 00 01  80 0c 0e 10  80 01 00 05  80 02 00 02
Sep  6 09:29:21 polariseer pluto[32557]: |   80 03 00 01  80 04 00 0e  03 00 00 20  03 01 00 00
Sep  6 09:29:21 polariseer pluto[32557]: |   80 0b 00 01  80 0c 0e 10  80 01 00 05  80 02 00 01
Sep  6 09:29:21 polariseer pluto[32557]: |   80 03 00 01  80 04 00 0e  03 00 00 24  04 01 00 00
Sep  6 09:29:21 polariseer pluto[32557]: |   80 0b 00 01  80 0c 0e 10  80 01 00 07  80 02 00 02
Sep  6 09:29:21 polariseer pluto[32557]: |   80 03 00 01  80 04 00 05  80 0e 00 80  03 00 00 24
Sep  6 09:29:21 polariseer pluto[32557]: |   05 01 00 00  80 0b 00 01  80 0c 0e 10  80 01 00 07
Sep  6 09:29:21 polariseer pluto[32557]: |   80 02 00 01  80 03 00 01  80 04 00 05  80 0e 00 80
Sep  6 09:29:21 polariseer pluto[32557]: |   03 00 00 20  06 01 00 00  80 0b 00 01  80 0c 0e 10
Sep  6 09:29:21 polariseer pluto[32557]: |   80 01 00 05  80 02 00 02  80 03 00 01  80 04 00 05
Sep  6 09:29:21 polariseer pluto[32557]: |   03 00 00 20  07 01 00 00  80 0b 00 01  80 0c 0e 10
Sep  6 09:29:21 polariseer pluto[32557]: |   80 01 00 05  80 02 00 01  80 03 00 01  80 04 00 05
Sep  6 09:29:21 polariseer pluto[32557]: |   03 00 00 24  08 01 00 00  80 0b 00 01  80 0c 0e 10
Sep  6 09:29:21 polariseer pluto[32557]: |   80 01 00 07  80 02 00 02  80 03 00 01  80 04 00 02
Sep  6 09:29:21 polariseer pluto[32557]: |   80 0e 00 80  03 00 00 24  09 01 00 00  80 0b 00 01
Sep  6 09:29:21 polariseer pluto[32557]: |   80 0c 0e 10  80 01 00 07  80 02 00 01  80 03 00 01
Sep  6 09:29:21 polariseer pluto[32557]: |   80 04 00 02  80 0e 00 80  03 00 00 20  0a 01 00 00
Sep  6 09:29:21 polariseer pluto[32557]: |   80 0b 00 01  80 0c 0e 10  80 01 00 05  80 02 00 02
Sep  6 09:29:21 polariseer pluto[32557]: |   80 03 00 01  80 04 00 02  00 00 00 20  0b 01 00 00
Sep  6 09:29:21 polariseer pluto[32557]: |   80 0b 00 01  80 0c 0e 10  80 01 00 05  80 02 00 01
Sep  6 09:29:21 polariseer pluto[32557]: |   80 03 00 01  80 04 00 02  0d 00 00 10  4f 45 51 7b
Sep  6 09:29:21 polariseer pluto[32557]: |   4f 7f 6e 65  7a 7b 43 51  00 00 00 14  af ca d7 13
Sep  6 09:29:21 polariseer pluto[32557]: |   68 a1 f1 c9  6b 86 96 fc  77 57 01 00
Sep  6 09:29:21 polariseer pluto[32557]: | inserting event EVENT_RETRANSMIT, timeout in 20 seconds for #1
Sep  6 09:29:21 polariseer pluto[32557]: | event added at head of queue
Sep  6 09:29:21 polariseer pluto[32557]: | next event EVENT_RETRANSMIT in 20 seconds for #1
Sep  6 09:29:24 polariseer rolek: debug end conn 2.6.x


More information about the Users mailing list