Skip to content

Instantly share code, notes, and snippets.

@Bigpet
Created April 21, 2023 09:40
Show Gist options
  • Save Bigpet/23c5e407cef70f376892dbfe0da69c46 to your computer and use it in GitHub Desktop.
Save Bigpet/23c5e407cef70f376892dbfe0da69c46 to your computer and use it in GitHub Desktop.
vpp sswan testcase
Apr 21 09:30:38 00[DMN] Starting IKE charon daemon (strongSwan 5.9.6, Linux 5.15.0-69-generic, x86_64)
Apr 21 09:30:38 00[LIB] plugin 'aes': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'kernel-vpp': loaded successfully
Apr 21 09:30:38 01[LIB] created thread 01 [67]
Apr 21 09:30:38 00[LIB] plugin 'des': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'rc2': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'sha2': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'sha1': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'md5': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'random': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'nonce': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'x509': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'revocation': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'constraints': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'pubkey': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'pkcs1': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'pkcs7': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'pkcs12': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'pgp': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'dnskey': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'sshkey': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'pem': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'openssl': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'pkcs8': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'fips-prf': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'curve25519': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'xcbc': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'cmac': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'hmac': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'kdf': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'drbg': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'attr': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'kernel-netlink': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'resolve': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'socket-default': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'stroke': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'vici': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'updown': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'xauth-generic': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'counters': loaded successfully
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:libcharon in plugin 'charon'
Apr 21 09:30:38 00[LIB] loading feature NONCE_GEN in plugin 'nonce'
Apr 21 09:30:38 00[LIB] loading feature RNG:RNG_WEAK in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature RNG:RNG_STRONG in plugin 'random'
Apr 21 09:30:38 00[LIB] loading feature RNG:RNG_STRONG in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature RNG:RNG_TRUE in plugin 'random'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:libcharon-sa-managers in plugin 'charon'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA1 in plugin 'sha1'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA1 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:libcharon-receiver in plugin 'charon'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:socket in plugin 'socket-default'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:kernel-ipsec in plugin 'kernel-vpp'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:kernel-ipsec in plugin 'kernel-netlink'
Apr 21 09:30:38 00[LIB] feature CUSTOM:kernel-ipsec in plugin 'kernel-netlink' failed to load
Apr 21 09:30:38 00[NET] installing IKE bypass policy failed
Apr 21 09:30:38 00[NET] installing IKE bypass policy failed
Apr 21 09:30:38 00[KNL] enable_udp_decap not supported!!!!!!!!!!!!!!!!!!!!!!!!!
Apr 21 09:30:38 00[NET] enabling UDP decapsulation for IPv6 on port 4500 failed
Apr 21 09:30:38 00[NET] installing IKE bypass policy failed
Apr 21 09:30:38 00[NET] installing IKE bypass policy failed
Apr 21 09:30:38 00[KNL] enable_udp_decap not supported!!!!!!!!!!!!!!!!!!!!!!!!!
Apr 21 09:30:38 00[NET] enabling UDP decapsulation for IPv4 on port 4500 failed
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:kernel-net in plugin 'kernel-vpp'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:kernel-net in plugin 'kernel-netlink'
Apr 21 09:30:38 02[LIB] created thread 02 [69]
Apr 21 09:30:38 00[LIB] feature CUSTOM:kernel-net in plugin 'kernel-netlink' failed to load
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_CBC-16 in plugin 'aes'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_CBC-24 in plugin 'aes'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_CBC-32 in plugin 'aes'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_ECB-16 in plugin 'aes'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_ECB-24 in plugin 'aes'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_ECB-32 in plugin 'aes'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:3DES_CBC-24 in plugin 'des'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:DES_CBC-8 in plugin 'des'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:DES_ECB-8 in plugin 'des'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:RC2_CBC-0 in plugin 'rc2'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA2_224 in plugin 'sha2'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA2_256 in plugin 'sha2'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA2_384 in plugin 'sha2'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA2_512 in plugin 'sha2'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_KEYED_SHA1 in plugin 'sha1'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_MD5 in plugin 'md5'
Apr 21 09:30:38 00[LIB] loading feature CERT_ENCODE:X509 in plugin 'x509'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:X509 in plugin 'x509'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ANY in plugin 'pkcs1'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:RSA in plugin 'pkcs1'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:RSA in plugin 'pgp'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:RSA in plugin 'dnskey'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:RSA in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading PUBKEY:RSA in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:RSA in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ECDSA in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading PUBKEY:ECDSA in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ECDSA in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ED25519 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading PUBKEY:ED25519 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ED25519 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ED25519 in plugin 'curve25519'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ED448 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading PUBKEY:ED448 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ED448 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:BLISS in plugin 'pem'
Apr 21 09:30:38 00[LIB] feature PUBKEY:BLISS in plugin 'pem' has unmet dependency: PUBKEY:BLISS
Apr 21 09:30:38 00[LIB] feature PUBKEY:ANY in plugin 'pkcs1' has unmet soft dependency: PUBKEY:BLISS
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:DSA in plugin 'pem'
Apr 21 09:30:38 00[LIB] feature PUBKEY:DSA in plugin 'pem' has unmet dependency: PUBKEY:DSA
Apr 21 09:30:38 00[LIB] feature PUBKEY:ANY in plugin 'pkcs1' has unmet soft dependency: PUBKEY:DSA
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ANY in plugin 'pgp'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ANY in plugin 'dnskey'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ANY in plugin 'sshkey'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ANY in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading PUBKEY:ANY in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ANY in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CERT_ENCODE:X509_AC in plugin 'x509'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:X509_AC in plugin 'x509'
Apr 21 09:30:38 00[LIB] loading feature CERT_ENCODE:X509_CRL in plugin 'x509'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:X509_CRL in plugin 'x509'
Apr 21 09:30:38 00[LIB] loading feature CERT_ENCODE:OCSP_REQUEST in plugin 'x509'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:OCSP_RESPONSE in plugin 'x509'
Apr 21 09:30:38 00[LIB] loading feature CERT_ENCODE:PKCS10_REQUEST in plugin 'x509'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:PKCS10_REQUEST in plugin 'x509'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:revocation in plugin 'revocation'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:OCSP_RESPONSE in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:X509_CRL in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading CERT_DECODE:X509_CRL in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:X509_CRL in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:X509 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading CERT_DECODE:X509 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:X509 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] feature CERT_DECODE:X509 in plugin 'openssl' has unmet soft dependency: PUBKEY:DSA
Apr 21 09:30:38 00[LIB] feature CUSTOM:revocation in plugin 'revocation' has unmet soft dependency: FETCHER:(null)
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:constraints in plugin 'constraints'
Apr 21 09:30:38 00[LIB] loading feature CERT_ENCODE:PUBKEY in plugin 'pubkey'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:PUBKEY in plugin 'pubkey'
Apr 21 09:30:38 00[LIB] feature CERT_DECODE:PUBKEY in plugin 'pubkey' has unmet soft dependency: PUBKEY:DSA
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ANY in plugin 'pkcs1'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:RSA in plugin 'pkcs1'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:RSA in plugin 'pgp'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:RSA in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading PRIVKEY:RSA in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:RSA in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:RSA in plugin 'pkcs8'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_MD5 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ECDSA in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading PRIVKEY:ECDSA in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ECDSA in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ECDSA in plugin 'pkcs8'
Apr 21 09:30:38 00[LIB] loading feature CONTAINER_DECODE:PKCS7 in plugin 'pkcs7'
Apr 21 09:30:38 00[LIB] loading feature CONTAINER_ENCODE:PKCS7_DATA in plugin 'pkcs7'
Apr 21 09:30:38 00[LIB] loading feature CONTAINER_ENCODE:PKCS7_SIGNED_DATA in plugin 'pkcs7'
Apr 21 09:30:38 00[LIB] loading feature CONTAINER_ENCODE:PKCS7_ENVELOPED_DATA in plugin 'pkcs7'
Apr 21 09:30:38 00[LIB] loading feature CONTAINER_DECODE:PKCS12 in plugin 'pkcs12'
Apr 21 09:30:38 00[LIB] loading feature CONTAINER_DECODE:PKCS7 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ANY in plugin 'pgp'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ANY in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading PRIVKEY:ANY in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ANY in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ANY in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ANY in plugin 'pkcs8'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:3DES_CBC-24 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:PGP in plugin 'pgp'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:PUBKEY in plugin 'sshkey'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:DSA in plugin 'pem'
Apr 21 09:30:38 00[LIB] feature PRIVKEY:DSA in plugin 'pem' has unmet dependency: PRIVKEY:DSA
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:BLISS in plugin 'pem'
Apr 21 09:30:38 00[LIB] feature PRIVKEY:BLISS in plugin 'pem' has unmet dependency: PRIVKEY:BLISS
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ED25519 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading PRIVKEY:ED25519 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ED25519 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ED25519 in plugin 'pkcs8'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ED25519 in plugin 'curve25519'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ED448 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading PRIVKEY:ED448 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ED448 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ED448 in plugin 'pkcs8'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:ANY in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:PGP in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:OCSP_REQUEST in plugin 'pem'
Apr 21 09:30:38 00[LIB] feature CERT_DECODE:OCSP_REQUEST in plugin 'pem' has unmet dependency: CERT_DECODE:OCSP_REQUEST
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:X509_AC in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:PKCS10_REQUEST in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:PUBKEY in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature CONTAINER_DECODE:PKCS12 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading CONTAINER_DECODE:PKCS12 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature CONTAINER_DECODE:PKCS12 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:openssl-threading in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_CBC-16 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_CBC-24 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_CBC-32 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_ECB-16 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_ECB-24 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_ECB-32 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_CFB-16 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_CFB-24 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_CFB-32 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:CAMELLIA_CBC-16 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:CAMELLIA_CBC-24 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:CAMELLIA_CBC-32 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:CAST_CBC-0 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:BLOWFISH_CBC-0 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:DES_CBC-8 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:DES_ECB-8 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:NULL-0 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_MD4 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA2_224 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA2_256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA2_384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA2_512 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA3_224 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA3_256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA3_384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA3_512 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature XOF:XOF_SHAKE128 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature XOF:XOF_SHAKE256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_KEYED_SHA1 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_HMAC_MD5 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_HMAC_SHA1 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_HMAC_SHA2_256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_HMAC_SHA2_384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_HMAC_SHA2_512 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_MD5_96 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_MD5_128 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA1_96 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA1_128 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA1_160 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_256_128 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_256_256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_384_192 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_384_384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_512_256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_512_512 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature KDF:KDF_PRF in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature KDF:KDF_PRF_PLUS in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_GCM_16-16 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_GCM_16-24 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_GCM_16-32 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_GCM_12-16 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_GCM_12-24 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_GCM_12-32 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_GCM_8-16 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_GCM_8-24 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_GCM_8-32 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_CCM_16-16 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_CCM_16-24 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_CCM_16-32 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_CCM_12-16 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_CCM_12-24 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_CCM_12-32 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_CCM_8-16 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_CCM_8-24 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_CCM_8-32 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:CHACHA20_POLY1305-32 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_3072 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_4096 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_6144 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_8192 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_2048 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_2048_224 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_2048_256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_1536 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_1024 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_1024_160 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_768 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_CUSTOM in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_GEN:RSA in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_NULL in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_NULL in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PSS in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PSS in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA1 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA1 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA2_224 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA2_256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA2_224 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA2_256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA224 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA224 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA2_384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA2_512 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA2_384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA2_512 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA512 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA512 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA3_224 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA3_256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA3_384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA3_512 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA3_224 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA3_256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA3_384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA3_512 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_MD5 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_MD5 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_PKCS1 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_PKCS1 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA1 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA1 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_GEN:ECDSA in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_NULL in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_NULL in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA1_DER in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA1_DER in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA256_DER in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA256_DER in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:ECDSA-256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:ECDSA-256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA384_DER in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA512_DER in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA384_DER in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA512_DER in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:ECDSA-384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:ECDSA-521 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:ECDSA-384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:ECDSA-521 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:CURVE_25519 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:CURVE_448 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_GEN:ED25519 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_GEN:ED448 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:ED25519 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:ED448 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:ED25519 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:ED448 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_IDENTITY in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:ECP_256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:ECP_384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:ECP_521 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:ECP_224 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:ECP_192 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:ECP_256_BP in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:ECP_384_BP in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:ECP_512_BP in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:ECP_224_BP in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_FIPS_SHA1_160 in plugin 'fips-prf'
Apr 21 09:30:38 00[LIB] loading feature DH:CURVE_25519 in plugin 'curve25519'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_GEN:ED25519 in plugin 'curve25519'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:ED25519 in plugin 'curve25519'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:ED25519 in plugin 'curve25519'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_IDENTITY in plugin 'curve25519'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_AES128_XCBC in plugin 'xcbc'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_CAMELLIA128_XCBC in plugin 'xcbc'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:CAMELLIA_XCBC_96 in plugin 'xcbc'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:AES_XCBC_96 in plugin 'xcbc'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_AES128_CMAC in plugin 'cmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:AES_CMAC_96 in plugin 'cmac'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_HMAC_SHA1 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_HMAC_MD5 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_HMAC_SHA2_256 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_HMAC_SHA2_384 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_HMAC_SHA2_512 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA1_96 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA1_128 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA1_160 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_MD5_96 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_MD5_128 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_256_128 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_256_256 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_384_192 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_384_384 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_512_256 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_512_512 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature KDF:KDF_PRF in plugin 'kdf'
Apr 21 09:30:38 00[LIB] loading feature KDF:KDF_PRF_PLUS in plugin 'kdf'
Apr 21 09:30:38 00[LIB] loading feature DRBG:DRBG_CTR_AES128 in plugin 'drbg'
Apr 21 09:30:38 00[LIB] loading feature DRBG:DRBG_CTR_AES192 in plugin 'drbg'
Apr 21 09:30:38 00[LIB] loading feature DRBG:DRBG_CTR_AES256 in plugin 'drbg'
Apr 21 09:30:38 00[LIB] loading feature DRBG:DRBG_HMAC_SHA1 in plugin 'drbg'
Apr 21 09:30:38 00[LIB] loading feature DRBG:DRBG_HMAC_SHA256 in plugin 'drbg'
Apr 21 09:30:38 00[LIB] loading feature DRBG:DRBG_HMAC_SHA384 in plugin 'drbg'
Apr 21 09:30:38 00[LIB] loading feature DRBG:DRBG_HMAC_SHA512 in plugin 'drbg'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:attr in plugin 'attr'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:resolve in plugin 'resolve'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:stroke in plugin 'stroke'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:counters in plugin 'counters'
Apr 21 09:30:38 00[LIB] feature CUSTOM:stroke in plugin 'stroke' has unmet soft dependency: PRIVKEY:DSA
Apr 21 09:30:38 00[LIB] feature CUSTOM:stroke in plugin 'stroke' has unmet soft dependency: PRIVKEY:BLISS
Apr 21 09:30:38 00[CFG] loading ca certificates from '/swanetc/ipsec.d/cacerts'
Apr 21 09:30:38 00[CFG] loading aa certificates from '/swanetc/ipsec.d/aacerts'
Apr 21 09:30:38 00[CFG] loading ocsp signer certificates from '/swanetc/ipsec.d/ocspcerts'
Apr 21 09:30:38 00[CFG] loading attribute certificates from '/swanetc/ipsec.d/acerts'
Apr 21 09:30:38 00[CFG] loading crls from '/swanetc/ipsec.d/crls'
Apr 21 09:30:38 00[CFG] loading secrets from '/swanetc/ipsec.secrets'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:vici in plugin 'vici'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:updown in plugin 'updown'
Apr 21 09:30:38 00[LIB] loading feature XAUTH_SERVER:generic in plugin 'xauth-generic'
Apr 21 09:30:38 00[LIB] loading feature XAUTH_CLIENT:generic in plugin 'xauth-generic'
Apr 21 09:30:38 00[LIB] unloading plugin 'kernel-netlink' without loaded features
Apr 21 09:30:38 00[LIB] loaded plugins: charon aes kernel-vpp des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf curve25519 xcbc cmac hmac kdf drbg attr resolve socket-default stroke vici updown xauth-generic counters
Apr 21 09:30:38 00[LIB] unable to load 7 plugin features (5 due to unmet dependencies)
Apr 21 09:30:38 00[JOB] spawning 16 worker threads
Apr 21 09:30:38 03[LIB] created thread 03 [70]
Apr 21 09:30:38 03[JOB] started worker thread 03
Apr 21 09:30:38 05[LIB] created thread 05 [72]
Apr 21 09:30:38 05[JOB] started worker thread 05
Apr 21 09:30:38 06[LIB] created thread 06 [73]
Apr 21 09:30:38 07[LIB] created thread 07 [74]
Apr 21 09:30:38 08[LIB] created thread 08 [75]
Apr 21 09:30:38 09[LIB] created thread 09 [76]
Apr 21 09:30:38 04[LIB] created thread 04 [71]
Apr 21 09:30:38 06[JOB] started worker thread 06
Apr 21 09:30:38 07[JOB] started worker thread 07
Apr 21 09:30:38 10[LIB] created thread 10 [78]
Apr 21 09:30:38 11[LIB] created thread 11 [79]
Apr 21 09:30:38 12[LIB] created thread 12 [80]
Apr 21 09:30:38 08[JOB] started worker thread 08
Apr 21 09:30:38 13[LIB] created thread 13 [81]
Apr 21 09:30:38 16[LIB] created thread 16 [82]
Apr 21 09:30:38 09[JOB] started worker thread 09
Apr 21 09:30:38 15[LIB] created thread 15 [84]
Apr 21 09:30:38 14[LIB] created thread 14 [83]
Apr 21 09:30:38 17[LIB] created thread 17 [85]
Apr 21 09:30:38 03[JOB] no events, waiting
Apr 21 09:30:38 05[NET] waiting for data on sockets
Apr 21 09:30:38 11[JOB] started worker thread 11
Apr 21 09:30:38 11[JOB] watching 13 for reading
Apr 21 09:30:38 11[JOB] watching 14 for reading
Apr 21 09:30:38 11[JOB] watcher going to poll() 3 fds
Apr 21 09:30:38 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:38 11[JOB] watching 13 for reading
Apr 21 09:30:38 10[JOB] started worker thread 10
Apr 21 09:30:38 04[JOB] started worker thread 04
Apr 21 09:30:38 12[JOB] started worker thread 12
Apr 21 09:30:38 16[JOB] started worker thread 16
Apr 21 09:30:38 15[JOB] started worker thread 15
Apr 21 09:30:38 14[JOB] started worker thread 14
Apr 21 09:30:38 17[JOB] started worker thread 17
Apr 21 09:30:38 11[JOB] watching 14 for reading
Apr 21 09:30:38 13[JOB] started worker thread 13
Apr 21 09:30:38 11[JOB] watcher going to poll() 3 fds
Apr 21 09:30:38 18[LIB] created thread 18 [77]
Apr 21 09:30:38 18[JOB] started worker thread 18
Apr 21 09:30:41 01[KNL] received unknown vac msg seq 0 id 654 len 19, ignored
Apr 21 09:30:41 01[KNL] received unknown vac msg seq 0 id 654 len 19, ignored
Apr 21 09:30:41 11[JOB] watched FD 14 ready to read
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 2 fds
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 08[CFG] vici client 1 connected
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 11[JOB] watched FD 16 ready to read
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 09[CFG] vici client 1 registered for: log
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 3 fds
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watching 16 for writing
Apr 21 09:30:41 11[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 11[JOB] watched FD 16 ready to write
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 3 fds
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 11[JOB] watched FD 14 ready to read
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 3 fds
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 15[CFG] vici client 2 connected
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watching 17 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watching 17 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 11[JOB] watched FD 17 ready to read
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 17[CFG] vici client 2 requests: get-keys
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watching 17 for reading
Apr 21 09:30:41 11[JOB] watching 17 for writing
Apr 21 09:30:41 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 11[JOB] watched FD 17 ready to write
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watching 17 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 11[JOB] watched FD 17 ready to read
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 08[CFG] vici client 2 requests: get-shared
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watching 17 for reading
Apr 21 09:30:41 11[JOB] watching 17 for writing
Apr 21 09:30:41 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 11[JOB] watched FD 17 ready to write
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watching 17 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 11[JOB] watched FD 17 ready to read
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 04[CFG] vici client 2 requests: load-shared
Apr 21 09:30:41 04[CFG] loaded IKE shared key with id 'ike-net-net' for: 'moon.strongswan.org'
Apr 21 09:30:41 04[CFG] key: 73:69:6d:70:6c:65:70:73:6b
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 17 for reading
Apr 21 09:30:41 11[JOB] watching 17 for writing
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watching 16 for writing
Apr 21 09:30:41 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 17 for reading
Apr 21 09:30:41 11[JOB] watching 17 for writing
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watching 16 for writing
Apr 21 09:30:41 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 11[JOB] watched FD 17 ready to write
Apr 21 09:30:41 11[JOB] watched FD 16 ready to write
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 17 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 17 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 11[JOB] watched FD 17 ready to read
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 09[CFG] vici client 2 requests: get-authorities
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 3 fds
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watching 17 for reading
Apr 21 09:30:41 11[JOB] watching 17 for writing
Apr 21 09:30:41 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watching 17 for reading
Apr 21 09:30:41 11[JOB] watching 17 for writing
Apr 21 09:30:41 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 11[JOB] watched FD 17 ready to write
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watching 17 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watching 17 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 11[JOB] watched FD 17 ready to read
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 16[CFG] vici client 2 requests: get-pools
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watching 17 for reading
Apr 21 09:30:41 11[JOB] watching 17 for writing
Apr 21 09:30:41 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 11[JOB] watched FD 17 ready to write
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watching 17 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 11[JOB] watched FD 17 ready to read
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 10[CFG] vici client 2 requests: get-conns
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watching 17 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watching 17 for reading
Apr 21 09:30:41 11[JOB] watching 17 for writing
Apr 21 09:30:41 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 11[JOB] watched FD 17 ready to write
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watching 17 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 11[JOB] watched FD 17 ready to read
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 18[CFG] vici client 2 requests: load-conn
Apr 21 09:30:41 11[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watching 17 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 18[CFG] conn net-net:
Apr 21 09:30:41 18[CFG] child net-net:
Apr 21 09:30:41 18[CFG] rekey_time = 14400
Apr 21 09:30:41 18[CFG] life_time = 15840
Apr 21 09:30:41 18[CFG] rand_time = 1440
Apr 21 09:30:41 18[CFG] rekey_bytes = 0
Apr 21 09:30:41 18[CFG] life_bytes = 0
Apr 21 09:30:41 18[CFG] rand_bytes = 0
Apr 21 09:30:41 18[CFG] rekey_packets = 0
Apr 21 09:30:41 18[CFG] life_packets = 0
Apr 21 09:30:41 18[CFG] rand_packets = 0
Apr 21 09:30:41 18[CFG] updown = (null)
Apr 21 09:30:41 18[CFG] hostaccess = 0
Apr 21 09:30:41 18[CFG] ipcomp = 0
Apr 21 09:30:41 18[CFG] mode = TUNNEL
Apr 21 09:30:41 18[CFG] policies = 1
Apr 21 09:30:41 18[CFG] policies_fwd_out = 0
Apr 21 09:30:41 18[CFG] dpd_action = none
Apr 21 09:30:41 18[CFG] start_action = none
Apr 21 09:30:41 18[CFG] close_action = none
Apr 21 09:30:41 18[CFG] reqid = 0
Apr 21 09:30:41 18[CFG] tfc = 0
Apr 21 09:30:41 18[CFG] priority = 0
Apr 21 09:30:41 18[CFG] interface = (null)
Apr 21 09:30:41 18[CFG] if_id_in = 0
Apr 21 09:30:41 18[CFG] if_id_out = 0
Apr 21 09:30:41 18[CFG] mark_in = 0/0
Apr 21 09:30:41 18[CFG] mark_in_sa = 0
Apr 21 09:30:41 18[CFG] mark_out = 0/0
Apr 21 09:30:41 18[CFG] set_mark_in = 0/0
Apr 21 09:30:41 18[CFG] set_mark_out = 0/0
Apr 21 09:30:41 18[CFG] label = (null)
Apr 21 09:30:41 18[CFG] label_mode = system
Apr 21 09:30:41 18[CFG] inactivity = 0
Apr 21 09:30:41 18[CFG] proposals = ESP:AES_CBC_128/HMAC_SHA1_96/MODP_2048/NO_EXT_SEQ
Apr 21 09:30:41 18[CFG] local_ts = 0.0.0.0/0
Apr 21 09:30:41 18[CFG] remote_ts = 0.0.0.0/0
Apr 21 09:30:41 18[CFG] hw_offload = no
Apr 21 09:30:41 18[CFG] sha256_96 = 0
Apr 21 09:30:41 18[CFG] copy_df = 1
Apr 21 09:30:41 18[CFG] copy_ecn = 1
Apr 21 09:30:41 18[CFG] copy_dscp = out
Apr 21 09:30:41 18[CFG] version = 2
Apr 21 09:30:41 18[CFG] local_addrs = 192.169.0.2
Apr 21 09:30:41 18[CFG] remote_addrs = 192.169.0.1
Apr 21 09:30:41 18[CFG] local_port = 500
Apr 21 09:30:41 18[CFG] remote_port = 500
Apr 21 09:30:41 18[CFG] send_certreq = 1
Apr 21 09:30:41 18[CFG] send_cert = CERT_SEND_IF_ASKED
Apr 21 09:30:41 18[CFG] ppk_id = (null)
Apr 21 09:30:41 18[CFG] ppk_required = 0
Apr 21 09:30:41 18[CFG] mobike = 1
Apr 21 09:30:41 18[CFG] aggressive = 0
Apr 21 09:30:41 18[CFG] dscp = 0x00
Apr 21 09:30:41 18[CFG] encap = 0
Apr 21 09:30:41 18[CFG] dpd_delay = 0
Apr 21 09:30:41 18[CFG] dpd_timeout = 0
Apr 21 09:30:41 18[CFG] fragmentation = 2
Apr 21 09:30:41 18[CFG] childless = 0
Apr 21 09:30:41 18[CFG] unique = UNIQUE_NO
Apr 21 09:30:41 18[CFG] keyingtries = 1
Apr 21 09:30:41 18[CFG] reauth_time = 0
Apr 21 09:30:41 18[CFG] rekey_time = 14400
Apr 21 09:30:41 18[CFG] over_time = 1440
Apr 21 09:30:41 18[CFG] rand_time = 1440
Apr 21 09:30:41 18[CFG] proposals = IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Apr 21 09:30:41 18[CFG] if_id_in = 0
Apr 21 09:30:41 18[CFG] if_id_out = 0
Apr 21 09:30:41 18[CFG] local:
Apr 21 09:30:41 18[CFG] id = sun.strongswan.org
Apr 21 09:30:41 18[CFG] class = pre-shared key
Apr 21 09:30:41 18[CFG] remote:
Apr 21 09:30:41 18[CFG] id = moon.strongswan.org
Apr 21 09:30:41 18[CFG] class = pre-shared key
Apr 21 09:30:41 18[CFG] added vici connection: net-net
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 17 for reading
Apr 21 09:30:41 11[JOB] watching 17 for writing
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watching 16 for writing
Apr 21 09:30:41 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 11[JOB] watched FD 17 ready to write
Apr 21 09:30:41 11[JOB] watched FD 16 ready to write
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 3 fds
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 17 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 11[JOB] watched FD 17 ready to read
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 14[CFG] vici client 2 disconnected
Apr 21 09:30:41 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[JOB] watching 13 for reading
Apr 21 09:30:41 11[JOB] watching 14 for reading
Apr 21 09:30:41 11[JOB] watching 16 for reading
Apr 21 09:30:41 11[JOB] watcher going to poll() 4 fds
Apr 21 09:30:46 11[JOB] watched FD 14 ready to read
Apr 21 09:30:46 11[JOB] watching 13 for reading
Apr 21 09:30:46 11[JOB] watching 16 for reading
Apr 21 09:30:46 11[JOB] watcher going to poll() 3 fds
Apr 21 09:30:46 13[CFG] vici client 3 connected
Apr 21 09:30:46 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:46 11[JOB] watching 13 for reading
Apr 21 09:30:46 11[JOB] watching 14 for reading
Apr 21 09:30:46 11[JOB] watching 16 for reading
Apr 21 09:30:46 11[JOB] watching 17 for reading
Apr 21 09:30:46 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:46 11[JOB] watched FD 17 ready to read
Apr 21 09:30:46 11[JOB] watching 13 for reading
Apr 21 09:30:46 11[JOB] watching 14 for reading
Apr 21 09:30:46 17[CFG] vici client 3 registered for: control-log
Apr 21 09:30:46 11[JOB] watching 16 for reading
Apr 21 09:30:46 11[JOB] watcher going to poll() 4 fds
Apr 21 09:30:46 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:46 11[JOB] watching 13 for reading
Apr 21 09:30:46 11[JOB] watching 14 for reading
Apr 21 09:30:46 11[JOB] watching 16 for reading
Apr 21 09:30:46 11[JOB] watching 17 for reading
Apr 21 09:30:46 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:46 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:46 11[JOB] watching 13 for reading
Apr 21 09:30:46 11[JOB] watching 14 for reading
Apr 21 09:30:46 11[JOB] watching 16 for reading
Apr 21 09:30:46 11[JOB] watching 17 for reading
Apr 21 09:30:46 11[JOB] watching 17 for writing
Apr 21 09:30:46 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:46 11[JOB] watched FD 17 ready to write
Apr 21 09:30:46 11[JOB] watching 13 for reading
Apr 21 09:30:46 11[JOB] watching 14 for reading
Apr 21 09:30:46 11[JOB] watching 16 for reading
Apr 21 09:30:46 11[JOB] watcher going to poll() 4 fds
Apr 21 09:30:46 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:46 11[JOB] watching 13 for reading
Apr 21 09:30:46 11[JOB] watching 14 for reading
Apr 21 09:30:46 11[JOB] watching 16 for reading
Apr 21 09:30:46 11[JOB] watching 17 for reading
Apr 21 09:30:46 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:46 11[JOB] watched FD 17 ready to read
Apr 21 09:30:46 11[JOB] watching 13 for reading
Apr 21 09:30:46 11[JOB] watching 14 for reading
Apr 21 09:30:46 11[JOB] watching 16 for reading
Apr 21 09:30:46 11[JOB] watcher going to poll() 4 fds
Apr 21 09:30:46 08[CFG] vici client 3 requests: initiate
Apr 21 09:30:46 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:46 11[JOB] watching 13 for reading
Apr 21 09:30:46 11[JOB] watching 14 for reading
Apr 21 09:30:46 08[CFG] vici initiate CHILD_SA 'net-net'
Apr 21 09:30:46 11[JOB] watching 16 for reading
Apr 21 09:30:46 04[MGR] checkout IKE_SA by config
Apr 21 09:30:46 04[MGR] created IKE_SA (unnamed)[1]
Apr 21 09:30:46 04[IKE] <net-net|1> queueing IKE_VENDOR task
Apr 21 09:30:46 04[IKE] <net-net|1> queueing IKE_INIT task
Apr 21 09:30:46 04[IKE] <net-net|1> queueing IKE_NATD task
Apr 21 09:30:46 04[IKE] <net-net|1> queueing IKE_CERT_PRE task
Apr 21 09:30:46 04[IKE] <net-net|1> queueing IKE_AUTH task
Apr 21 09:30:46 04[IKE] <net-net|1> queueing IKE_CERT_POST task
Apr 21 09:30:46 04[IKE] <net-net|1> queueing IKE_CONFIG task
Apr 21 09:30:46 04[IKE] <net-net|1> queueing IKE_AUTH_LIFETIME task
Apr 21 09:30:46 04[IKE] <net-net|1> queueing IKE_MOBIKE task
Apr 21 09:30:46 04[IKE] <net-net|1> queueing CHILD_CREATE task
Apr 21 09:30:46 04[IKE] <net-net|1> activating new tasks
Apr 21 09:30:46 04[IKE] <net-net|1> activating IKE_VENDOR task
Apr 21 09:30:46 04[IKE] <net-net|1> activating IKE_INIT task
Apr 21 09:30:46 04[IKE] <net-net|1> activating IKE_NATD task
Apr 21 09:30:46 04[IKE] <net-net|1> activating IKE_CERT_PRE task
Apr 21 09:30:46 04[IKE] <net-net|1> activating IKE_AUTH task
Apr 21 09:30:46 04[IKE] <net-net|1> activating IKE_CERT_POST task
Apr 21 09:30:46 04[IKE] <net-net|1> activating IKE_CONFIG task
Apr 21 09:30:46 04[IKE] <net-net|1> activating CHILD_CREATE task
Apr 21 09:30:46 04[IKE] <net-net|1> activating IKE_AUTH_LIFETIME task
Apr 21 09:30:46 04[IKE] <net-net|1> activating IKE_MOBIKE task
Apr 21 09:30:46 04[IKE] <net-net|1> initiating IKE_SA net-net[1] to 192.169.0.1
Apr 21 09:30:46 04[IKE] <net-net|1> IKE_SA net-net[1] state change: CREATED => CONNECTING
Apr 21 09:30:46 04[CFG] <net-net|1> configured proposals: IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Apr 21 09:30:46 04[ENC] <net-net|1> added payload of type SECURITY_ASSOCIATION to message
Apr 21 09:30:46 04[ENC] <net-net|1> added payload of type KEY_EXCHANGE to message
Apr 21 09:30:46 04[ENC] <net-net|1> added payload of type NONCE to message
Apr 21 09:30:46 04[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:46 11[JOB] watching 17 for reading
Apr 21 09:30:46 04[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:46 04[CFG] <net-net|1> sending supported signature hash algorithms: sha256 sha384 sha512 identity
Apr 21 09:30:46 04[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:46 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:46 04[IKE] <net-net|1> natd_chunk => 22 bytes @ 0x7fba38005980
Apr 21 09:30:46 04[IKE] <net-net|1> 0: 72 FE A8 AB 6B 90 E3 56 00 00 00 00 00 00 00 00 r...k..V........
Apr 21 09:30:46 04[IKE] <net-net|1> 16: C0 A9 00 02 01 F4 ......
Apr 21 09:30:46 04[IKE] <net-net|1> natd_hash => 20 bytes @ 0x7fba380059c0
Apr 21 09:30:46 04[IKE] <net-net|1> 0: CF B3 E4 7D 34 80 A4 89 96 65 0D 51 E8 D5 FA B2 ...}4....e.Q....
Apr 21 09:30:46 04[IKE] <net-net|1> 16: 7C 6B 50 7E |kP~
Apr 21 09:30:46 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:46 04[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:46 11[JOB] watching 13 for reading
Apr 21 09:30:46 04[IKE] <net-net|1> natd_chunk => 22 bytes @ 0x7fba380059a0
Apr 21 09:30:46 04[IKE] <net-net|1> 0: 72 FE A8 AB 6B 90 E3 56 00 00 00 00 00 00 00 00 r...k..V........
Apr 21 09:30:46 04[IKE] <net-net|1> 16: C0 A9 00 01 01 F4 ......
Apr 21 09:30:46 04[IKE] <net-net|1> natd_hash => 20 bytes @ 0x7fba38005960
Apr 21 09:30:46 04[IKE] <net-net|1> 0: 8B 98 D9 04 50 6C 69 78 20 2B 0F A1 F0 45 1C B6 ....Plix +...E..
Apr 21 09:30:46 04[IKE] <net-net|1> 16: 33 78 DB BA 3x..
Apr 21 09:30:46 11[JOB] watching 14 for reading
Apr 21 09:30:46 04[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:46 11[JOB] watching 16 for reading
Apr 21 09:30:46 04[ENC] <net-net|1> order payloads in message
Apr 21 09:30:46 11[JOB] watching 16 for writing
Apr 21 09:30:46 04[ENC] <net-net|1> added payload of type SECURITY_ASSOCIATION to message
Apr 21 09:30:46 04[ENC] <net-net|1> added payload of type KEY_EXCHANGE to message
Apr 21 09:30:46 04[ENC] <net-net|1> added payload of type NONCE to message
Apr 21 09:30:46 04[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:46 04[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:46 11[JOB] watching 17 for reading
Apr 21 09:30:46 04[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:46 04[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:46 04[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:46 04[ENC] <net-net|1> generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(REDIR_SUP) ]
Apr 21 09:30:46 11[JOB] watching 17 for writing
Apr 21 09:30:46 04[ENC] <net-net|1> not encrypting payloads
Apr 21 09:30:46 04[ENC] <net-net|1> generating payload of type HEADER
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 0 IKE_SPI
Apr 21 09:30:46 04[ENC] <net-net|1> => 8 bytes @ 0x7fba380069c8
Apr 21 09:30:46 04[ENC] <net-net|1> 0: 72 FE A8 AB 6B 90 E3 56 r...k..V
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 1 IKE_SPI
Apr 21 09:30:46 04[ENC] <net-net|1> => 8 bytes @ 0x7fba380069d0
Apr 21 09:30:46 04[ENC] <net-net|1> 0: 00 00 00 00 00 00 00 00 ........
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 2 U_INT_8
Apr 21 09:30:46 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:46 04[ENC] <net-net|1> => 33
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 3 U_INT_4
Apr 21 09:30:46 04[ENC] <net-net|1> => 2
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 4 U_INT_4
Apr 21 09:30:46 04[ENC] <net-net|1> => 0
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 5 U_INT_8
Apr 21 09:30:46 11[JOB] watched FD 16 ready to write
Apr 21 09:30:46 04[ENC] <net-net|1> => 34
Apr 21 09:30:46 11[JOB] watched FD 17 ready to write
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:46 11[JOB] watching 13 for reading
Apr 21 09:30:46 04[ENC] <net-net|1> => 0
Apr 21 09:30:46 11[JOB] watching 14 for reading
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:46 11[JOB] watcher going to poll() 3 fds
Apr 21 09:30:46 04[ENC] <net-net|1> => 0
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 8 FLAG
Apr 21 09:30:46 04[ENC] <net-net|1> => 0
Apr 21 09:30:46 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 9 FLAG
Apr 21 09:30:46 04[ENC] <net-net|1> => 0
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 10 FLAG
Apr 21 09:30:46 04[ENC] <net-net|1> => 8
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 11 FLAG
Apr 21 09:30:46 04[ENC] <net-net|1> => 8
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 12 FLAG
Apr 21 09:30:46 04[ENC] <net-net|1> => 8
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 13 FLAG
Apr 21 09:30:46 04[ENC] <net-net|1> => 8
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 14 U_INT_32
Apr 21 09:30:46 04[ENC] <net-net|1> => 4 bytes @ 0x7fba71763934
Apr 21 09:30:46 04[ENC] <net-net|1> 0: 00 00 00 00 ....
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 15 HEADER_LENGTH
Apr 21 09:30:46 04[ENC] <net-net|1> => 4 bytes @ 0x7fba71763934
Apr 21 09:30:46 04[ENC] <net-net|1> 0: 00 00 00 1C ....
Apr 21 09:30:46 11[JOB] watching 13 for reading
Apr 21 09:30:46 04[ENC] <net-net|1> generating HEADER payload finished
Apr 21 09:30:46 11[JOB] watching 14 for reading
Apr 21 09:30:46 04[ENC] <net-net|1> generated data for this payload => 28 bytes @ 0x7fba38000b60
Apr 21 09:30:46 04[ENC] <net-net|1> 0: 72 FE A8 AB 6B 90 E3 56 00 00 00 00 00 00 00 00 r...k..V........
Apr 21 09:30:46 04[ENC] <net-net|1> 16: 21 20 22 08 00 00 00 00 00 00 00 1C ! ".........
Apr 21 09:30:46 11[JOB] watching 16 for reading
Apr 21 09:30:46 04[ENC] <net-net|1> generating payload of type SECURITY_ASSOCIATION
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:46 04[ENC] <net-net|1> => 34
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:46 11[JOB] watching 17 for reading
Apr 21 09:30:46 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:46 04[ENC] <net-net|1> => 0
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:46 04[ENC] <net-net|1> => 0
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:46 04[ENC] <net-net|1> => 0
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:46 04[ENC] <net-net|1> => 0
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:46 04[ENC] <net-net|1> => 0
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:46 04[ENC] <net-net|1> => 0
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:46 04[ENC] <net-net|1> => 0
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:46 04[ENC] <net-net|1> => 0
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:46 04[ENC] <net-net|1> => 2 bytes @ 0x7fba71763934
Apr 21 09:30:46 04[ENC] <net-net|1> 0: 00 30 .0
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 10 (1258)
Apr 21 09:30:46 04[ENC] <net-net|1> generating payload of type PROPOSAL_SUBSTRUCTURE
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:46 04[ENC] <net-net|1> => 0
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 1 RESERVED_BYTE
Apr 21 09:30:46 04[ENC] <net-net|1> => 0
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:46 04[ENC] <net-net|1> => 2 bytes @ 0x7fba717638b4
Apr 21 09:30:46 04[ENC] <net-net|1> 0: 00 2C .,
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 3 U_INT_8
Apr 21 09:30:46 04[ENC] <net-net|1> => 1
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 4 U_INT_8
Apr 21 09:30:46 04[ENC] <net-net|1> => 1
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 5 SPI_SIZE
Apr 21 09:30:46 04[ENC] <net-net|1> => 0
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 6 U_INT_8
Apr 21 09:30:46 04[ENC] <net-net|1> => 4
Apr 21 09:30:46 04[ENC] <net-net|1> generating rule 7 SPI
Apr 21 09:30:46 04[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 8 (1260)
Apr 21 09:30:47 04[ENC] <net-net|1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 04[ENC] <net-net|1> => 3
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 1 RESERVED_BYTE
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 04[ENC] <net-net|1> => 2 bytes @ 0x7fba71763834
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 00 0C ..
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 3 U_INT_8
Apr 21 09:30:47 04[ENC] <net-net|1> => 1
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 4 RESERVED_BYTE
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 5 U_INT_16
Apr 21 09:30:47 04[ENC] <net-net|1> => 2 bytes @ 0x7fba71763834
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 00 0C ..
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 6 (1262)
Apr 21 09:30:47 04[ENC] <net-net|1> generating payload of type TRANSFORM_ATTRIBUTE
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 0 ATTRIBUTE_FORMAT
Apr 21 09:30:47 04[ENC] <net-net|1> => 128
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 1 ATTRIBUTE_TYPE
Apr 21 09:30:47 04[ENC] <net-net|1> => 3712
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
Apr 21 09:30:47 04[ENC] <net-net|1> => 2 bytes @ 0x7fba717637b4
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 00 80 ..
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 3 ATTRIBUTE_VALUE
Apr 21 09:30:47 04[ENC] <net-net|1> generating TRANSFORM_ATTRIBUTE payload finished
Apr 21 09:30:47 04[ENC] <net-net|1> generated data for this payload => 4 bytes @ 0x7fba38000b90
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 80 0E 00 80 ....
Apr 21 09:30:47 04[ENC] <net-net|1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 04[ENC] <net-net|1> generated data for this payload => 12 bytes @ 0x7fba38000b88
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 03 00 00 0C 01 00 00 0C 80 0E 00 80 ............
Apr 21 09:30:47 04[ENC] <net-net|1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 04[ENC] <net-net|1> => 3
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 1 RESERVED_BYTE
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 04[ENC] <net-net|1> => 2 bytes @ 0x7fba71763834
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 3 U_INT_8
Apr 21 09:30:47 04[ENC] <net-net|1> => 3
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 4 RESERVED_BYTE
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 5 U_INT_16
Apr 21 09:30:47 04[ENC] <net-net|1> => 2 bytes @ 0x7fba71763834
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 00 0C ..
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 6 (1262)
Apr 21 09:30:47 04[ENC] <net-net|1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 04[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fba38000b94
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 03 00 00 08 03 00 00 0C ........
Apr 21 09:30:47 04[ENC] <net-net|1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 04[ENC] <net-net|1> => 3
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 1 RESERVED_BYTE
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 04[ENC] <net-net|1> => 2 bytes @ 0x7fba71763834
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 3 U_INT_8
Apr 21 09:30:47 04[ENC] <net-net|1> => 2
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 4 RESERVED_BYTE
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 5 U_INT_16
Apr 21 09:30:47 04[ENC] <net-net|1> => 2 bytes @ 0x7fba71763834
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 00 05 ..
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 6 (1262)
Apr 21 09:30:47 04[ENC] <net-net|1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 04[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fba38000b9c
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 03 00 00 08 02 00 00 05 ........
Apr 21 09:30:47 04[ENC] <net-net|1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 1 RESERVED_BYTE
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 04[ENC] <net-net|1> => 2 bytes @ 0x7fba71763834
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 3 U_INT_8
Apr 21 09:30:47 04[ENC] <net-net|1> => 4
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 4 RESERVED_BYTE
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 5 U_INT_16
Apr 21 09:30:47 04[ENC] <net-net|1> => 2 bytes @ 0x7fba71763834
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 00 1F ..
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 6 (1262)
Apr 21 09:30:47 04[ENC] <net-net|1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 04[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fba38000ba4
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 00 00 00 08 04 00 00 1F ........
Apr 21 09:30:47 04[ENC] <net-net|1> generating PROPOSAL_SUBSTRUCTURE payload finished
Apr 21 09:30:47 04[ENC] <net-net|1> generated data for this payload => 44 bytes @ 0x7fba38000b80
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:30:47 04[ENC] <net-net|1> 16: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:30:47 04[ENC] <net-net|1> 32: 02 00 00 05 00 00 00 08 04 00 00 1F ............
Apr 21 09:30:47 04[ENC] <net-net|1> generating SECURITY_ASSOCIATION payload finished
Apr 21 09:30:47 04[ENC] <net-net|1> generated data for this payload => 48 bytes @ 0x7fba38000b7c
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 22 00 00 30 00 00 00 2C 01 01 00 04 03 00 00 0C "..0...,........
Apr 21 09:30:47 04[ENC] <net-net|1> 16: 01 00 00 0C 80 0E 00 80 03 00 00 08 03 00 00 0C ................
Apr 21 09:30:47 04[ENC] <net-net|1> 32: 03 00 00 08 02 00 00 05 00 00 00 08 04 00 00 1F ................
Apr 21 09:30:47 04[ENC] <net-net|1> generating payload of type KEY_EXCHANGE
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 04[ENC] <net-net|1> => 40
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 04[ENC] <net-net|1> => 2 bytes @ 0x7fba71763934
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 00 28 .(
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 10 U_INT_16
Apr 21 09:30:47 04[ENC] <net-net|1> => 2 bytes @ 0x7fba71763934
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 00 1F ..
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 11 RESERVED_BYTE
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 12 RESERVED_BYTE
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 13 CHUNK_DATA
Apr 21 09:30:47 04[ENC] <net-net|1> => 32 bytes @ 0x7fba380039a0
Apr 21 09:30:47 04[ENC] <net-net|1> 0: DA A2 C4 2B AE 82 CC 22 43 AD EC 8D 31 2B C5 B8 ...+..."C...1+..
Apr 21 09:30:47 04[ENC] <net-net|1> 16: 39 FF 22 7D 50 B1 74 29 0D 10 39 B4 9B FD A7 2B 9."}P.t)..9....+
Apr 21 09:30:47 04[ENC] <net-net|1> generating KEY_EXCHANGE payload finished
Apr 21 09:30:47 04[ENC] <net-net|1> generated data for this payload => 40 bytes @ 0x7fba38000bac
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 28 00 00 28 00 1F 00 00 DA A2 C4 2B AE 82 CC 22 (..(.......+..."
Apr 21 09:30:47 04[ENC] <net-net|1> 16: 43 AD EC 8D 31 2B C5 B8 39 FF 22 7D 50 B1 74 29 C...1+..9."}P.t)
Apr 21 09:30:47 04[ENC] <net-net|1> 32: 0D 10 39 B4 9B FD A7 2B ..9....+
Apr 21 09:30:47 04[ENC] <net-net|1> generating payload of type NONCE
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 04[ENC] <net-net|1> => 41
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 04[ENC] <net-net|1> => 2 bytes @ 0x7fba71763934
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 00 24 .$
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 10 CHUNK_DATA
Apr 21 09:30:47 04[ENC] <net-net|1> => 32 bytes @ 0x7fba340010e0
Apr 21 09:30:47 04[ENC] <net-net|1> 0: A9 2F 2C 5E 83 BA C6 A1 14 DC 63 6D D5 94 0F 91 ./,^......cm....
Apr 21 09:30:47 04[ENC] <net-net|1> 16: 64 0D B2 E6 56 98 76 60 6A D8 E8 43 A1 E7 F5 88 d...V.v`j..C....
Apr 21 09:30:47 04[ENC] <net-net|1> generating NONCE payload finished
Apr 21 09:30:47 04[ENC] <net-net|1> generated data for this payload => 36 bytes @ 0x7fba38000bd4
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 29 00 00 24 A9 2F 2C 5E 83 BA C6 A1 14 DC 63 6D )..$./,^......cm
Apr 21 09:30:47 04[ENC] <net-net|1> 16: D5 94 0F 91 64 0D B2 E6 56 98 76 60 6A D8 E8 43 ....d...V.v`j..C
Apr 21 09:30:47 04[ENC] <net-net|1> 32: A1 E7 F5 88 ....
Apr 21 09:30:47 04[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 04[ENC] <net-net|1> => 41
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 04[ENC] <net-net|1> => 2 bytes @ 0x7fba71763934
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 00 1C ..
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:30:47 04[ENC] <net-net|1> => 2 bytes @ 0x7fba71763934
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 40 04 @.
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:30:47 04[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 04[ENC] <net-net|1> => 20 bytes @ 0x7fba38005980
Apr 21 09:30:47 04[ENC] <net-net|1> 0: CF B3 E4 7D 34 80 A4 89 96 65 0D 51 E8 D5 FA B2 ...}4....e.Q....
Apr 21 09:30:47 04[ENC] <net-net|1> 16: 7C 6B 50 7E |kP~
Apr 21 09:30:47 04[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:30:47 04[ENC] <net-net|1> generated data for this payload => 28 bytes @ 0x7fba38000bf8
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 29 00 00 1C 00 00 40 04 CF B3 E4 7D 34 80 A4 89 ).....@....}4...
Apr 21 09:30:47 04[ENC] <net-net|1> 16: 96 65 0D 51 E8 D5 FA B2 7C 6B 50 7E .e.Q....|kP~
Apr 21 09:30:47 04[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 04[ENC] <net-net|1> => 41
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 04[ENC] <net-net|1> => 2 bytes @ 0x7fba71763934
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 00 1C ..
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:30:47 04[ENC] <net-net|1> => 2 bytes @ 0x7fba71763934
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 40 05 @.
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:30:47 04[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 04[ENC] <net-net|1> => 20 bytes @ 0x7fba380059a0
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 8B 98 D9 04 50 6C 69 78 20 2B 0F A1 F0 45 1C B6 ....Plix +...E..
Apr 21 09:30:47 04[ENC] <net-net|1> 16: 33 78 DB BA 3x..
Apr 21 09:30:47 04[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:30:47 04[ENC] <net-net|1> generated data for this payload => 28 bytes @ 0x7fba38000c14
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 29 00 00 1C 00 00 40 05 8B 98 D9 04 50 6C 69 78 ).....@.....Plix
Apr 21 09:30:47 04[ENC] <net-net|1> 16: 20 2B 0F A1 F0 45 1C B6 33 78 DB BA +...E..3x..
Apr 21 09:30:47 04[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 04[ENC] <net-net|1> => 41
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 04[ENC] <net-net|1> => 2 bytes @ 0x7fba71763934
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:30:47 04[ENC] <net-net|1> => 2 bytes @ 0x7fba71763934
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 40 2E @.
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:30:47 04[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 04[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 04[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:30:47 04[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fba38000c30
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 29 00 00 08 00 00 40 2E ).....@.
Apr 21 09:30:47 04[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 04[ENC] <net-net|1> => 41
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 04[ENC] <net-net|1> => 2 bytes @ 0x7fba71763934
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 00 10 ..
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:30:47 04[ENC] <net-net|1> => 2 bytes @ 0x7fba71763934
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 40 2F @/
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:30:47 04[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 04[ENC] <net-net|1> => 8 bytes @ 0x7fba38005a00
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 00 02 00 03 00 04 00 05 ........
Apr 21 09:30:47 04[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:30:47 04[ENC] <net-net|1> generated data for this payload => 16 bytes @ 0x7fba38000c38
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 29 00 00 10 00 00 40 2F 00 02 00 03 00 04 00 05 ).....@/........
Apr 21 09:30:47 04[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 04[ENC] <net-net|1> => 2 bytes @ 0x7fba71763934
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:30:47 04[ENC] <net-net|1> => 0
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:30:47 04[ENC] <net-net|1> => 2 bytes @ 0x7fba71763934
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 40 16 @.
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:30:47 04[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 04[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 04[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 04[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:30:47 04[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fba38000c48
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 00 00 00 08 00 00 40 16 ......@.
Apr 21 09:30:47 04[ENC] <net-net|1> generated data of this generator => 240 bytes @ 0x7fba38000b60
Apr 21 09:30:47 04[ENC] <net-net|1> 0: 72 FE A8 AB 6B 90 E3 56 00 00 00 00 00 00 00 00 r...k..V........
Apr 21 09:30:47 04[ENC] <net-net|1> 16: 21 20 22 08 00 00 00 00 00 00 00 1C 22 00 00 30 ! "........."..0
Apr 21 09:30:47 04[ENC] <net-net|1> 32: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:30:47 04[ENC] <net-net|1> 48: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:30:47 04[ENC] <net-net|1> 64: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:30:47 04[ENC] <net-net|1> 80: 00 1F 00 00 DA A2 C4 2B AE 82 CC 22 43 AD EC 8D .......+..."C...
Apr 21 09:30:47 04[ENC] <net-net|1> 96: 31 2B C5 B8 39 FF 22 7D 50 B1 74 29 0D 10 39 B4 1+..9."}P.t)..9.
Apr 21 09:30:47 04[ENC] <net-net|1> 112: 9B FD A7 2B 29 00 00 24 A9 2F 2C 5E 83 BA C6 A1 ...+)..$./,^....
Apr 21 09:30:47 04[ENC] <net-net|1> 128: 14 DC 63 6D D5 94 0F 91 64 0D B2 E6 56 98 76 60 ..cm....d...V.v`
Apr 21 09:30:47 04[ENC] <net-net|1> 144: 6A D8 E8 43 A1 E7 F5 88 29 00 00 1C 00 00 40 04 j..C....).....@.
Apr 21 09:30:47 04[ENC] <net-net|1> 160: CF B3 E4 7D 34 80 A4 89 96 65 0D 51 E8 D5 FA B2 ...}4....e.Q....
Apr 21 09:30:47 04[ENC] <net-net|1> 176: 7C 6B 50 7E 29 00 00 1C 00 00 40 05 8B 98 D9 04 |kP~).....@.....
Apr 21 09:30:47 04[ENC] <net-net|1> 192: 50 6C 69 78 20 2B 0F A1 F0 45 1C B6 33 78 DB BA Plix +...E..3x..
Apr 21 09:30:47 04[ENC] <net-net|1> 208: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:30:47 04[ENC] <net-net|1> 224: 00 02 00 03 00 04 00 05 00 00 00 08 00 00 40 16 ..............@.
Apr 21 09:30:47 04[NET] <net-net|1> sending packet: from 192.169.0.2[500] to 192.169.0.1[500] (240 bytes)
Apr 21 09:30:47 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 04[MGR] <net-net|1> checkin IKE_SA net-net[1]
Apr 21 09:30:47 07[NET] sending packet: from 192.169.0.2[500] to 192.169.0.1[500]
Apr 21 09:30:47 04[MGR] <net-net|1> checkin of IKE_SA successful
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 03[JOB] next event in 3s 999ms, waiting
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 11[JOB] watching 17 for writing
Apr 21 09:30:47 11[JOB] watching 16 for reading
Apr 21 09:30:47 11[JOB] watching 16 for writing
Apr 21 09:30:47 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:47 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 11[JOB] watching 17 for writing
Apr 21 09:30:47 11[JOB] watching 16 for reading
Apr 21 09:30:47 11[JOB] watching 16 for writing
Apr 21 09:30:47 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:47 11[JOB] watched FD 17 ready to write
Apr 21 09:30:47 11[JOB] watched FD 16 ready to write
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 11[JOB] watcher going to poll() 3 fds
Apr 21 09:30:47 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 11[JOB] watching 16 for reading
Apr 21 09:30:47 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:47 05[NET] received packet => 248 bytes @ 0x7fba70f604e0
Apr 21 09:30:47 05[NET] 0: 72 FE A8 AB 6B 90 E3 56 7E 9C 9B BC 20 02 44 B8 r...k..V~... .D.
Apr 21 09:30:47 05[NET] 16: 21 20 22 20 00 00 00 00 00 00 00 F8 22 00 00 30 ! " ........"..0
Apr 21 09:30:47 05[NET] 32: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:30:47 05[NET] 48: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:30:47 05[NET] 64: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:30:47 05[NET] 80: 00 1F 00 00 26 8B FC 1F E2 B3 7B FA 34 09 A5 4C ....&.....{.4..L
Apr 21 09:30:47 05[NET] 96: BD BA 88 8F 06 82 BD 1A 47 C1 24 3F A5 42 76 C1 ........G.$?.Bv.
Apr 21 09:30:47 05[NET] 112: 4B BB 97 40 29 00 00 24 DA 0E 4A 46 22 F6 6F 54 K..@)..$..JF".oT
Apr 21 09:30:47 05[NET] 128: F3 94 54 5A 3F 0D 78 50 12 9F F3 30 47 AA 35 B1 ..TZ?.xP...0G.5.
Apr 21 09:30:47 05[NET] 144: 42 6E 6F 67 04 47 B9 C8 29 00 00 1C 00 00 40 04 Bnog.G..).....@.
Apr 21 09:30:47 05[NET] 160: 2B 2D 5E EA AB CF 58 11 55 9C E4 C4 30 2F C5 AD +-^...X.U...0/..
Apr 21 09:30:47 05[NET] 176: CB 0B 71 0E 29 00 00 1C 00 00 40 05 70 7C E5 6F ..q.).....@.p|.o
Apr 21 09:30:47 05[NET] 192: 4F 9D B5 7C 9C F4 81 8A BB 19 6A 04 F7 5F D3 7E O..|......j.._.~
Apr 21 09:30:47 05[NET] 208: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:30:47 05[NET] 224: 00 02 00 03 00 04 00 05 29 00 00 08 00 00 40 22 ........).....@"
Apr 21 09:30:47 05[NET] 240: 00 00 00 08 00 00 40 14 ......@.
Apr 21 09:30:47 05[NET] received packet: from 192.169.0.1[500] to 192.169.0.2[500]
Apr 21 09:30:47 05[ENC] parsing header of message
Apr 21 09:30:47 05[ENC] parsing HEADER payload, 248 bytes left
Apr 21 09:30:47 05[ENC] parsing payload from => 248 bytes @ 0x7fba5c001230
Apr 21 09:30:47 05[ENC] 0: 72 FE A8 AB 6B 90 E3 56 7E 9C 9B BC 20 02 44 B8 r...k..V~... .D.
Apr 21 09:30:47 05[ENC] 16: 21 20 22 20 00 00 00 00 00 00 00 F8 22 00 00 30 ! " ........"..0
Apr 21 09:30:47 05[ENC] 32: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:30:47 05[ENC] 48: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:30:47 05[ENC] 64: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:30:47 05[ENC] 80: 00 1F 00 00 26 8B FC 1F E2 B3 7B FA 34 09 A5 4C ....&.....{.4..L
Apr 21 09:30:47 05[ENC] 96: BD BA 88 8F 06 82 BD 1A 47 C1 24 3F A5 42 76 C1 ........G.$?.Bv.
Apr 21 09:30:47 05[ENC] 112: 4B BB 97 40 29 00 00 24 DA 0E 4A 46 22 F6 6F 54 K..@)..$..JF".oT
Apr 21 09:30:47 05[ENC] 128: F3 94 54 5A 3F 0D 78 50 12 9F F3 30 47 AA 35 B1 ..TZ?.xP...0G.5.
Apr 21 09:30:47 05[ENC] 144: 42 6E 6F 67 04 47 B9 C8 29 00 00 1C 00 00 40 04 Bnog.G..).....@.
Apr 21 09:30:47 05[ENC] 160: 2B 2D 5E EA AB CF 58 11 55 9C E4 C4 30 2F C5 AD +-^...X.U...0/..
Apr 21 09:30:47 05[ENC] 176: CB 0B 71 0E 29 00 00 1C 00 00 40 05 70 7C E5 6F ..q.).....@.p|.o
Apr 21 09:30:47 05[ENC] 192: 4F 9D B5 7C 9C F4 81 8A BB 19 6A 04 F7 5F D3 7E O..|......j.._.~
Apr 21 09:30:47 05[ENC] 208: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:30:47 05[ENC] 224: 00 02 00 03 00 04 00 05 29 00 00 08 00 00 40 22 ........).....@"
Apr 21 09:30:47 05[ENC] 240: 00 00 00 08 00 00 40 14 ......@.
Apr 21 09:30:47 05[ENC] parsing rule 0 IKE_SPI
Apr 21 09:30:47 05[ENC] => 8 bytes @ 0x7fba5c001da8
Apr 21 09:30:47 05[ENC] 0: 72 FE A8 AB 6B 90 E3 56 r...k..V
Apr 21 09:30:47 05[ENC] parsing rule 1 IKE_SPI
Apr 21 09:30:47 05[ENC] => 8 bytes @ 0x7fba5c001db0
Apr 21 09:30:47 05[ENC] 0: 7E 9C 9B BC 20 02 44 B8 ~... .D.
Apr 21 09:30:47 05[ENC] parsing rule 2 U_INT_8
Apr 21 09:30:47 05[ENC] => 33
Apr 21 09:30:47 05[ENC] parsing rule 3 U_INT_4
Apr 21 09:30:47 05[ENC] => 2
Apr 21 09:30:47 05[ENC] parsing rule 4 U_INT_4
Apr 21 09:30:47 05[ENC] => 0
Apr 21 09:30:47 05[ENC] parsing rule 5 U_INT_8
Apr 21 09:30:47 05[ENC] => 34
Apr 21 09:30:47 05[ENC] parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 05[ENC] => 0
Apr 21 09:30:47 05[ENC] parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 05[ENC] => 0
Apr 21 09:30:47 05[ENC] parsing rule 8 FLAG
Apr 21 09:30:47 05[ENC] => 1
Apr 21 09:30:47 05[ENC] parsing rule 9 FLAG
Apr 21 09:30:47 05[ENC] => 0
Apr 21 09:30:47 05[ENC] parsing rule 10 FLAG
Apr 21 09:30:47 05[ENC] => 0
Apr 21 09:30:47 05[ENC] parsing rule 11 FLAG
Apr 21 09:30:47 05[ENC] => 0
Apr 21 09:30:47 05[ENC] parsing rule 12 FLAG
Apr 21 09:30:47 05[ENC] => 0
Apr 21 09:30:47 05[ENC] parsing rule 13 FLAG
Apr 21 09:30:47 05[ENC] => 0
Apr 21 09:30:47 05[ENC] parsing rule 14 U_INT_32
Apr 21 09:30:47 05[ENC] => 0
Apr 21 09:30:47 05[ENC] parsing rule 15 HEADER_LENGTH
Apr 21 09:30:47 05[ENC] => 248
Apr 21 09:30:47 05[ENC] parsing HEADER payload finished
Apr 21 09:30:47 05[ENC] parsed a IKE_SA_INIT response header
Apr 21 09:30:47 05[NET] waiting for data on sockets
Apr 21 09:30:47 14[MGR] checkout IKEv2 SA by message with SPIs 72fea8ab6b90e356_i 7e9c9bbc200244b8_r
Apr 21 09:30:47 14[MGR] IKE_SA net-net[1] successfully checked out
Apr 21 09:30:47 14[NET] <net-net|1> received packet: from 192.169.0.1[500] to 192.169.0.2[500] (248 bytes)
Apr 21 09:30:47 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 14[ENC] <net-net|1> parsing body of message, first payload is SECURITY_ASSOCIATION
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> starting parsing a SECURITY_ASSOCIATION payload
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> parsing SECURITY_ASSOCIATION payload, 220 bytes left
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> parsing payload from => 220 bytes @ 0x7fba5c00124c
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 22 00 00 30 00 00 00 2C 01 01 00 04 03 00 00 0C "..0...,........
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 01 00 00 0C 80 0E 00 80 03 00 00 08 03 00 00 0C ................
Apr 21 09:30:47 14[ENC] <net-net|1> 32: 03 00 00 08 02 00 00 05 00 00 00 08 04 00 00 1F ................
Apr 21 09:30:47 14[ENC] <net-net|1> 48: 28 00 00 28 00 1F 00 00 26 8B FC 1F E2 B3 7B FA (..(....&.....{.
Apr 21 09:30:47 14[ENC] <net-net|1> 64: 34 09 A5 4C BD BA 88 8F 06 82 BD 1A 47 C1 24 3F 4..L........G.$?
Apr 21 09:30:47 14[ENC] <net-net|1> 80: A5 42 76 C1 4B BB 97 40 29 00 00 24 DA 0E 4A 46 .Bv.K..@)..$..JF
Apr 21 09:30:47 14[ENC] <net-net|1> 96: 22 F6 6F 54 F3 94 54 5A 3F 0D 78 50 12 9F F3 30 ".oT..TZ?.xP...0
Apr 21 09:30:47 14[ENC] <net-net|1> 112: 47 AA 35 B1 42 6E 6F 67 04 47 B9 C8 29 00 00 1C G.5.Bnog.G..)...
Apr 21 09:30:47 14[ENC] <net-net|1> 128: 00 00 40 04 2B 2D 5E EA AB CF 58 11 55 9C E4 C4 ..@.+-^...X.U...
Apr 21 09:30:47 14[ENC] <net-net|1> 144: 30 2F C5 AD CB 0B 71 0E 29 00 00 1C 00 00 40 05 0/....q.).....@.
Apr 21 09:30:47 14[ENC] <net-net|1> 160: 70 7C E5 6F 4F 9D B5 7C 9C F4 81 8A BB 19 6A 04 p|.oO..|......j.
Apr 21 09:30:47 14[ENC] <net-net|1> 176: F7 5F D3 7E 29 00 00 08 00 00 40 2E 29 00 00 10 ._.~).....@.)...
Apr 21 09:30:47 14[ENC] <net-net|1> 192: 00 00 40 2F 00 02 00 03 00 04 00 05 29 00 00 08 ..@/........)...
Apr 21 09:30:47 14[ENC] <net-net|1> 208: 00 00 40 22 00 00 00 08 00 00 40 14 ..@"......@.
Apr 21 09:30:47 11[JOB] watching 17 for writing
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:30:47 11[JOB] watching 16 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> => 34
Apr 21 09:30:47 11[JOB] watching 16 for writing
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:30:47 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 11[JOB] watching 17 for writing
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 11[JOB] watching 16 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 11[JOB] watching 16 for writing
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 11[JOB] watched FD 17 ready to write
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 11[JOB] watched FD 16 ready to write
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 11[JOB] watcher going to poll() 3 fds
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> => 48
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 10 (1258)
Apr 21 09:30:47 11[JOB] watching 16 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> 44 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
Apr 21 09:30:47 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:47 14[ENC] <net-net|1> parsing PROPOSAL_SUBSTRUCTURE payload, 216 bytes left
Apr 21 09:30:47 14[ENC] <net-net|1> parsing payload from => 216 bytes @ 0x7fba5c001250
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:30:47 14[ENC] <net-net|1> 32: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:30:47 14[ENC] <net-net|1> 48: 00 1F 00 00 26 8B FC 1F E2 B3 7B FA 34 09 A5 4C ....&.....{.4..L
Apr 21 09:30:47 14[ENC] <net-net|1> 64: BD BA 88 8F 06 82 BD 1A 47 C1 24 3F A5 42 76 C1 ........G.$?.Bv.
Apr 21 09:30:47 14[ENC] <net-net|1> 80: 4B BB 97 40 29 00 00 24 DA 0E 4A 46 22 F6 6F 54 K..@)..$..JF".oT
Apr 21 09:30:47 14[ENC] <net-net|1> 96: F3 94 54 5A 3F 0D 78 50 12 9F F3 30 47 AA 35 B1 ..TZ?.xP...0G.5.
Apr 21 09:30:47 14[ENC] <net-net|1> 112: 42 6E 6F 67 04 47 B9 C8 29 00 00 1C 00 00 40 04 Bnog.G..).....@.
Apr 21 09:30:47 14[ENC] <net-net|1> 128: 2B 2D 5E EA AB CF 58 11 55 9C E4 C4 30 2F C5 AD +-^...X.U...0/..
Apr 21 09:30:47 14[ENC] <net-net|1> 144: CB 0B 71 0E 29 00 00 1C 00 00 40 05 70 7C E5 6F ..q.).....@.p|.o
Apr 21 09:30:47 14[ENC] <net-net|1> 160: 4F 9D B5 7C 9C F4 81 8A BB 19 6A 04 F7 5F D3 7E O..|......j.._.~
Apr 21 09:30:47 14[ENC] <net-net|1> 176: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:30:47 14[ENC] <net-net|1> 192: 00 02 00 03 00 04 00 05 29 00 00 08 00 00 40 22 ........).....@"
Apr 21 09:30:47 14[ENC] <net-net|1> 208: 00 00 00 08 00 00 40 14 ......@.
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 1 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 44
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 3 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 1
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 4 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 1
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 5 SPI_SIZE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 6 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 4
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 7 SPI
Apr 21 09:30:47 14[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 8 (1260)
Apr 21 09:30:47 14[ENC] <net-net|1> 36 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 14[ENC] <net-net|1> parsing TRANSFORM_SUBSTRUCTURE payload, 208 bytes left
Apr 21 09:30:47 14[ENC] <net-net|1> parsing payload from => 208 bytes @ 0x7fba5c001258
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 03 00 00 0C 01 00 00 0C 80 0E 00 80 03 00 00 08 ................
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 03 00 00 0C 03 00 00 08 02 00 00 05 00 00 00 08 ................
Apr 21 09:30:47 14[ENC] <net-net|1> 32: 04 00 00 1F 28 00 00 28 00 1F 00 00 26 8B FC 1F ....(..(....&...
Apr 21 09:30:47 14[ENC] <net-net|1> 48: E2 B3 7B FA 34 09 A5 4C BD BA 88 8F 06 82 BD 1A ..{.4..L........
Apr 21 09:30:47 14[ENC] <net-net|1> 64: 47 C1 24 3F A5 42 76 C1 4B BB 97 40 29 00 00 24 G.$?.Bv.K..@)..$
Apr 21 09:30:47 14[ENC] <net-net|1> 80: DA 0E 4A 46 22 F6 6F 54 F3 94 54 5A 3F 0D 78 50 ..JF".oT..TZ?.xP
Apr 21 09:30:47 14[ENC] <net-net|1> 96: 12 9F F3 30 47 AA 35 B1 42 6E 6F 67 04 47 B9 C8 ...0G.5.Bnog.G..
Apr 21 09:30:47 14[ENC] <net-net|1> 112: 29 00 00 1C 00 00 40 04 2B 2D 5E EA AB CF 58 11 ).....@.+-^...X.
Apr 21 09:30:47 14[ENC] <net-net|1> 128: 55 9C E4 C4 30 2F C5 AD CB 0B 71 0E 29 00 00 1C U...0/....q.)...
Apr 21 09:30:47 14[ENC] <net-net|1> 144: 00 00 40 05 70 7C E5 6F 4F 9D B5 7C 9C F4 81 8A ..@.p|.oO..|....
Apr 21 09:30:47 14[ENC] <net-net|1> 160: BB 19 6A 04 F7 5F D3 7E 29 00 00 08 00 00 40 2E ..j.._.~).....@.
Apr 21 09:30:47 14[ENC] <net-net|1> 176: 29 00 00 10 00 00 40 2F 00 02 00 03 00 04 00 05 ).....@/........
Apr 21 09:30:47 14[ENC] <net-net|1> 192: 29 00 00 08 00 00 40 22 00 00 00 08 00 00 40 14 ).....@"......@.
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 3
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 1 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 12
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 3 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 1
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 4 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 5 U_INT_16
Apr 21 09:30:47 14[ENC] <net-net|1> => 12
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 6 (1262)
Apr 21 09:30:47 14[ENC] <net-net|1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE
Apr 21 09:30:47 14[ENC] <net-net|1> parsing TRANSFORM_ATTRIBUTE payload, 200 bytes left
Apr 21 09:30:47 14[ENC] <net-net|1> parsing payload from => 200 bytes @ 0x7fba5c001260
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:30:47 14[ENC] <net-net|1> 32: 00 1F 00 00 26 8B FC 1F E2 B3 7B FA 34 09 A5 4C ....&.....{.4..L
Apr 21 09:30:47 14[ENC] <net-net|1> 48: BD BA 88 8F 06 82 BD 1A 47 C1 24 3F A5 42 76 C1 ........G.$?.Bv.
Apr 21 09:30:47 14[ENC] <net-net|1> 64: 4B BB 97 40 29 00 00 24 DA 0E 4A 46 22 F6 6F 54 K..@)..$..JF".oT
Apr 21 09:30:47 14[ENC] <net-net|1> 80: F3 94 54 5A 3F 0D 78 50 12 9F F3 30 47 AA 35 B1 ..TZ?.xP...0G.5.
Apr 21 09:30:47 14[ENC] <net-net|1> 96: 42 6E 6F 67 04 47 B9 C8 29 00 00 1C 00 00 40 04 Bnog.G..).....@.
Apr 21 09:30:47 14[ENC] <net-net|1> 112: 2B 2D 5E EA AB CF 58 11 55 9C E4 C4 30 2F C5 AD +-^...X.U...0/..
Apr 21 09:30:47 14[ENC] <net-net|1> 128: CB 0B 71 0E 29 00 00 1C 00 00 40 05 70 7C E5 6F ..q.).....@.p|.o
Apr 21 09:30:47 14[ENC] <net-net|1> 144: 4F 9D B5 7C 9C F4 81 8A BB 19 6A 04 F7 5F D3 7E O..|......j.._.~
Apr 21 09:30:47 14[ENC] <net-net|1> 160: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:30:47 14[ENC] <net-net|1> 176: 00 02 00 03 00 04 00 05 29 00 00 08 00 00 40 22 ........).....@"
Apr 21 09:30:47 14[ENC] <net-net|1> 192: 00 00 00 08 00 00 40 14 ......@.
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 0 ATTRIBUTE_FORMAT
Apr 21 09:30:47 14[ENC] <net-net|1> => 1
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 1 ATTRIBUTE_TYPE
Apr 21 09:30:47 14[ENC] <net-net|1> => 14
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
Apr 21 09:30:47 14[ENC] <net-net|1> => 128
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 3 ATTRIBUTE_VALUE
Apr 21 09:30:47 14[ENC] <net-net|1> parsing TRANSFORM_ATTRIBUTE payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> parsing TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> 24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 14[ENC] <net-net|1> parsing TRANSFORM_SUBSTRUCTURE payload, 196 bytes left
Apr 21 09:30:47 14[ENC] <net-net|1> parsing payload from => 196 bytes @ 0x7fba5c001264
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 03 00 00 08 03 00 00 0C 03 00 00 08 02 00 00 05 ................
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 00 00 00 08 04 00 00 1F 28 00 00 28 00 1F 00 00 ........(..(....
Apr 21 09:30:47 14[ENC] <net-net|1> 32: 26 8B FC 1F E2 B3 7B FA 34 09 A5 4C BD BA 88 8F &.....{.4..L....
Apr 21 09:30:47 14[ENC] <net-net|1> 48: 06 82 BD 1A 47 C1 24 3F A5 42 76 C1 4B BB 97 40 ....G.$?.Bv.K..@
Apr 21 09:30:47 14[ENC] <net-net|1> 64: 29 00 00 24 DA 0E 4A 46 22 F6 6F 54 F3 94 54 5A )..$..JF".oT..TZ
Apr 21 09:30:47 14[ENC] <net-net|1> 80: 3F 0D 78 50 12 9F F3 30 47 AA 35 B1 42 6E 6F 67 ?.xP...0G.5.Bnog
Apr 21 09:30:47 14[ENC] <net-net|1> 96: 04 47 B9 C8 29 00 00 1C 00 00 40 04 2B 2D 5E EA .G..).....@.+-^.
Apr 21 09:30:47 14[ENC] <net-net|1> 112: AB CF 58 11 55 9C E4 C4 30 2F C5 AD CB 0B 71 0E ..X.U...0/....q.
Apr 21 09:30:47 14[ENC] <net-net|1> 128: 29 00 00 1C 00 00 40 05 70 7C E5 6F 4F 9D B5 7C ).....@.p|.oO..|
Apr 21 09:30:47 14[ENC] <net-net|1> 144: 9C F4 81 8A BB 19 6A 04 F7 5F D3 7E 29 00 00 08 ......j.._.~)...
Apr 21 09:30:47 14[ENC] <net-net|1> 160: 00 00 40 2E 29 00 00 10 00 00 40 2F 00 02 00 03 ..@.).....@/....
Apr 21 09:30:47 14[ENC] <net-net|1> 176: 00 04 00 05 29 00 00 08 00 00 40 22 00 00 00 08 ....).....@"....
Apr 21 09:30:47 14[ENC] <net-net|1> 192: 00 00 40 14 ..@.
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 3
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 1 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 8
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 3 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 3
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 4 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 5 U_INT_16
Apr 21 09:30:47 14[ENC] <net-net|1> => 12
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 6 (1262)
Apr 21 09:30:47 14[ENC] <net-net|1> parsing TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> 16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 14[ENC] <net-net|1> parsing TRANSFORM_SUBSTRUCTURE payload, 188 bytes left
Apr 21 09:30:47 14[ENC] <net-net|1> parsing payload from => 188 bytes @ 0x7fba5c00126c
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 03 00 00 08 02 00 00 05 00 00 00 08 04 00 00 1F ................
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 28 00 00 28 00 1F 00 00 26 8B FC 1F E2 B3 7B FA (..(....&.....{.
Apr 21 09:30:47 14[ENC] <net-net|1> 32: 34 09 A5 4C BD BA 88 8F 06 82 BD 1A 47 C1 24 3F 4..L........G.$?
Apr 21 09:30:47 14[ENC] <net-net|1> 48: A5 42 76 C1 4B BB 97 40 29 00 00 24 DA 0E 4A 46 .Bv.K..@)..$..JF
Apr 21 09:30:47 14[ENC] <net-net|1> 64: 22 F6 6F 54 F3 94 54 5A 3F 0D 78 50 12 9F F3 30 ".oT..TZ?.xP...0
Apr 21 09:30:47 14[ENC] <net-net|1> 80: 47 AA 35 B1 42 6E 6F 67 04 47 B9 C8 29 00 00 1C G.5.Bnog.G..)...
Apr 21 09:30:47 14[ENC] <net-net|1> 96: 00 00 40 04 2B 2D 5E EA AB CF 58 11 55 9C E4 C4 ..@.+-^...X.U...
Apr 21 09:30:47 14[ENC] <net-net|1> 112: 30 2F C5 AD CB 0B 71 0E 29 00 00 1C 00 00 40 05 0/....q.).....@.
Apr 21 09:30:47 14[ENC] <net-net|1> 128: 70 7C E5 6F 4F 9D B5 7C 9C F4 81 8A BB 19 6A 04 p|.oO..|......j.
Apr 21 09:30:47 14[ENC] <net-net|1> 144: F7 5F D3 7E 29 00 00 08 00 00 40 2E 29 00 00 10 ._.~).....@.)...
Apr 21 09:30:47 14[ENC] <net-net|1> 160: 00 00 40 2F 00 02 00 03 00 04 00 05 29 00 00 08 ..@/........)...
Apr 21 09:30:47 14[ENC] <net-net|1> 176: 00 00 40 22 00 00 00 08 00 00 40 14 ..@"......@.
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 3
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 1 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 8
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 3 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 2
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 4 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 5 U_INT_16
Apr 21 09:30:47 14[ENC] <net-net|1> => 5
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 6 (1262)
Apr 21 09:30:47 14[ENC] <net-net|1> parsing TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> 8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 14[ENC] <net-net|1> parsing TRANSFORM_SUBSTRUCTURE payload, 180 bytes left
Apr 21 09:30:47 14[ENC] <net-net|1> parsing payload from => 180 bytes @ 0x7fba5c001274
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 00 00 08 04 00 00 1F 28 00 00 28 00 1F 00 00 ........(..(....
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 26 8B FC 1F E2 B3 7B FA 34 09 A5 4C BD BA 88 8F &.....{.4..L....
Apr 21 09:30:47 14[ENC] <net-net|1> 32: 06 82 BD 1A 47 C1 24 3F A5 42 76 C1 4B BB 97 40 ....G.$?.Bv.K..@
Apr 21 09:30:47 14[ENC] <net-net|1> 48: 29 00 00 24 DA 0E 4A 46 22 F6 6F 54 F3 94 54 5A )..$..JF".oT..TZ
Apr 21 09:30:47 14[ENC] <net-net|1> 64: 3F 0D 78 50 12 9F F3 30 47 AA 35 B1 42 6E 6F 67 ?.xP...0G.5.Bnog
Apr 21 09:30:47 14[ENC] <net-net|1> 80: 04 47 B9 C8 29 00 00 1C 00 00 40 04 2B 2D 5E EA .G..).....@.+-^.
Apr 21 09:30:47 14[ENC] <net-net|1> 96: AB CF 58 11 55 9C E4 C4 30 2F C5 AD CB 0B 71 0E ..X.U...0/....q.
Apr 21 09:30:47 14[ENC] <net-net|1> 112: 29 00 00 1C 00 00 40 05 70 7C E5 6F 4F 9D B5 7C ).....@.p|.oO..|
Apr 21 09:30:47 14[ENC] <net-net|1> 128: 9C F4 81 8A BB 19 6A 04 F7 5F D3 7E 29 00 00 08 ......j.._.~)...
Apr 21 09:30:47 14[ENC] <net-net|1> 144: 00 00 40 2E 29 00 00 10 00 00 40 2F 00 02 00 03 ..@.).....@/....
Apr 21 09:30:47 14[ENC] <net-net|1> 160: 00 04 00 05 29 00 00 08 00 00 40 22 00 00 00 08 ....).....@"....
Apr 21 09:30:47 14[ENC] <net-net|1> 176: 00 00 40 14 ..@.
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 1 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 8
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 3 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 4
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 4 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 5 U_INT_16
Apr 21 09:30:47 14[ENC] <net-net|1> => 31
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 6 (1262)
Apr 21 09:30:47 14[ENC] <net-net|1> parsing TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> parsing PROPOSAL_SUBSTRUCTURE payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> parsing SECURITY_ASSOCIATION payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> verifying payload of type SECURITY_ASSOCIATION
Apr 21 09:30:47 14[ENC] <net-net|1> SECURITY_ASSOCIATION payload verified, adding to payload list
Apr 21 09:30:47 14[ENC] <net-net|1> starting parsing a KEY_EXCHANGE payload
Apr 21 09:30:47 14[ENC] <net-net|1> parsing KEY_EXCHANGE payload, 172 bytes left
Apr 21 09:30:47 14[ENC] <net-net|1> parsing payload from => 172 bytes @ 0x7fba5c00127c
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 28 00 00 28 00 1F 00 00 26 8B FC 1F E2 B3 7B FA (..(....&.....{.
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 34 09 A5 4C BD BA 88 8F 06 82 BD 1A 47 C1 24 3F 4..L........G.$?
Apr 21 09:30:47 14[ENC] <net-net|1> 32: A5 42 76 C1 4B BB 97 40 29 00 00 24 DA 0E 4A 46 .Bv.K..@)..$..JF
Apr 21 09:30:47 14[ENC] <net-net|1> 48: 22 F6 6F 54 F3 94 54 5A 3F 0D 78 50 12 9F F3 30 ".oT..TZ?.xP...0
Apr 21 09:30:47 14[ENC] <net-net|1> 64: 47 AA 35 B1 42 6E 6F 67 04 47 B9 C8 29 00 00 1C G.5.Bnog.G..)...
Apr 21 09:30:47 14[ENC] <net-net|1> 80: 00 00 40 04 2B 2D 5E EA AB CF 58 11 55 9C E4 C4 ..@.+-^...X.U...
Apr 21 09:30:47 14[ENC] <net-net|1> 96: 30 2F C5 AD CB 0B 71 0E 29 00 00 1C 00 00 40 05 0/....q.).....@.
Apr 21 09:30:47 14[ENC] <net-net|1> 112: 70 7C E5 6F 4F 9D B5 7C 9C F4 81 8A BB 19 6A 04 p|.oO..|......j.
Apr 21 09:30:47 14[ENC] <net-net|1> 128: F7 5F D3 7E 29 00 00 08 00 00 40 2E 29 00 00 10 ._.~).....@.)...
Apr 21 09:30:47 14[ENC] <net-net|1> 144: 00 00 40 2F 00 02 00 03 00 04 00 05 29 00 00 08 ..@/........)...
Apr 21 09:30:47 14[ENC] <net-net|1> 160: 00 00 40 22 00 00 00 08 00 00 40 14 ..@"......@.
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 40
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 40
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 10 U_INT_16
Apr 21 09:30:47 14[ENC] <net-net|1> => 31
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 11 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 12 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 13 CHUNK_DATA
Apr 21 09:30:47 14[ENC] <net-net|1> => 32 bytes @ 0x7fba40001980
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 26 8B FC 1F E2 B3 7B FA 34 09 A5 4C BD BA 88 8F &.....{.4..L....
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 06 82 BD 1A 47 C1 24 3F A5 42 76 C1 4B BB 97 40 ....G.$?.Bv.K..@
Apr 21 09:30:47 14[ENC] <net-net|1> parsing KEY_EXCHANGE payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> verifying payload of type KEY_EXCHANGE
Apr 21 09:30:47 14[ENC] <net-net|1> KEY_EXCHANGE payload verified, adding to payload list
Apr 21 09:30:47 14[ENC] <net-net|1> starting parsing a NONCE payload
Apr 21 09:30:47 14[ENC] <net-net|1> parsing NONCE payload, 132 bytes left
Apr 21 09:30:47 14[ENC] <net-net|1> parsing payload from => 132 bytes @ 0x7fba5c0012a4
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 29 00 00 24 DA 0E 4A 46 22 F6 6F 54 F3 94 54 5A )..$..JF".oT..TZ
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 3F 0D 78 50 12 9F F3 30 47 AA 35 B1 42 6E 6F 67 ?.xP...0G.5.Bnog
Apr 21 09:30:47 14[ENC] <net-net|1> 32: 04 47 B9 C8 29 00 00 1C 00 00 40 04 2B 2D 5E EA .G..).....@.+-^.
Apr 21 09:30:47 14[ENC] <net-net|1> 48: AB CF 58 11 55 9C E4 C4 30 2F C5 AD CB 0B 71 0E ..X.U...0/....q.
Apr 21 09:30:47 14[ENC] <net-net|1> 64: 29 00 00 1C 00 00 40 05 70 7C E5 6F 4F 9D B5 7C ).....@.p|.oO..|
Apr 21 09:30:47 14[ENC] <net-net|1> 80: 9C F4 81 8A BB 19 6A 04 F7 5F D3 7E 29 00 00 08 ......j.._.~)...
Apr 21 09:30:47 14[ENC] <net-net|1> 96: 00 00 40 2E 29 00 00 10 00 00 40 2F 00 02 00 03 ..@.).....@/....
Apr 21 09:30:47 14[ENC] <net-net|1> 112: 00 04 00 05 29 00 00 08 00 00 40 22 00 00 00 08 ....).....@"....
Apr 21 09:30:47 14[ENC] <net-net|1> 128: 00 00 40 14 ..@.
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 41
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 36
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 10 CHUNK_DATA
Apr 21 09:30:47 14[ENC] <net-net|1> => 32 bytes @ 0x7fba400015a0
Apr 21 09:30:47 14[ENC] <net-net|1> 0: DA 0E 4A 46 22 F6 6F 54 F3 94 54 5A 3F 0D 78 50 ..JF".oT..TZ?.xP
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 12 9F F3 30 47 AA 35 B1 42 6E 6F 67 04 47 B9 C8 ...0G.5.Bnog.G..
Apr 21 09:30:47 14[ENC] <net-net|1> parsing NONCE payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> verifying payload of type NONCE
Apr 21 09:30:47 14[ENC] <net-net|1> NONCE payload verified, adding to payload list
Apr 21 09:30:47 14[ENC] <net-net|1> starting parsing a NOTIFY payload
Apr 21 09:30:47 14[ENC] <net-net|1> parsing NOTIFY payload, 96 bytes left
Apr 21 09:30:47 14[ENC] <net-net|1> parsing payload from => 96 bytes @ 0x7fba5c0012c8
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 29 00 00 1C 00 00 40 04 2B 2D 5E EA AB CF 58 11 ).....@.+-^...X.
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 55 9C E4 C4 30 2F C5 AD CB 0B 71 0E 29 00 00 1C U...0/....q.)...
Apr 21 09:30:47 14[ENC] <net-net|1> 32: 00 00 40 05 70 7C E5 6F 4F 9D B5 7C 9C F4 81 8A ..@.p|.oO..|....
Apr 21 09:30:47 14[ENC] <net-net|1> 48: BB 19 6A 04 F7 5F D3 7E 29 00 00 08 00 00 40 2E ..j.._.~).....@.
Apr 21 09:30:47 14[ENC] <net-net|1> 64: 29 00 00 10 00 00 40 2F 00 02 00 03 00 04 00 05 ).....@/........
Apr 21 09:30:47 14[ENC] <net-net|1> 80: 29 00 00 08 00 00 40 22 00 00 00 08 00 00 40 14 ).....@"......@.
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 41
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 28
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 10 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 11 SPI_SIZE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 12 U_INT_16
Apr 21 09:30:47 14[ENC] <net-net|1> => 16388
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 13 SPI
Apr 21 09:30:47 14[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 14 CHUNK_DATA
Apr 21 09:30:47 14[ENC] <net-net|1> => 20 bytes @ 0x7fba28002810
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 2B 2D 5E EA AB CF 58 11 55 9C E4 C4 30 2F C5 AD +-^...X.U...0/..
Apr 21 09:30:47 14[ENC] <net-net|1> 16: CB 0B 71 0E ..q.
Apr 21 09:30:47 14[ENC] <net-net|1> parsing NOTIFY payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> verifying payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> NOTIFY payload verified, adding to payload list
Apr 21 09:30:47 14[ENC] <net-net|1> starting parsing a NOTIFY payload
Apr 21 09:30:47 14[ENC] <net-net|1> parsing NOTIFY payload, 68 bytes left
Apr 21 09:30:47 14[ENC] <net-net|1> parsing payload from => 68 bytes @ 0x7fba5c0012e4
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 29 00 00 1C 00 00 40 05 70 7C E5 6F 4F 9D B5 7C ).....@.p|.oO..|
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 9C F4 81 8A BB 19 6A 04 F7 5F D3 7E 29 00 00 08 ......j.._.~)...
Apr 21 09:30:47 14[ENC] <net-net|1> 32: 00 00 40 2E 29 00 00 10 00 00 40 2F 00 02 00 03 ..@.).....@/....
Apr 21 09:30:47 14[ENC] <net-net|1> 48: 00 04 00 05 29 00 00 08 00 00 40 22 00 00 00 08 ....).....@"....
Apr 21 09:30:47 14[ENC] <net-net|1> 64: 00 00 40 14 ..@.
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 41
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 28
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 10 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 11 SPI_SIZE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 12 U_INT_16
Apr 21 09:30:47 14[ENC] <net-net|1> => 16389
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 13 SPI
Apr 21 09:30:47 14[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 14 CHUNK_DATA
Apr 21 09:30:47 14[ENC] <net-net|1> => 20 bytes @ 0x7fba280028f0
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 70 7C E5 6F 4F 9D B5 7C 9C F4 81 8A BB 19 6A 04 p|.oO..|......j.
Apr 21 09:30:47 14[ENC] <net-net|1> 16: F7 5F D3 7E ._.~
Apr 21 09:30:47 14[ENC] <net-net|1> parsing NOTIFY payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> verifying payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> NOTIFY payload verified, adding to payload list
Apr 21 09:30:47 14[ENC] <net-net|1> starting parsing a NOTIFY payload
Apr 21 09:30:47 14[ENC] <net-net|1> parsing NOTIFY payload, 40 bytes left
Apr 21 09:30:47 14[ENC] <net-net|1> parsing payload from => 40 bytes @ 0x7fba5c001300
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 00 02 00 03 00 04 00 05 29 00 00 08 00 00 40 22 ........).....@"
Apr 21 09:30:47 14[ENC] <net-net|1> 32: 00 00 00 08 00 00 40 14 ......@.
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 41
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 8
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 10 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 11 SPI_SIZE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 12 U_INT_16
Apr 21 09:30:47 14[ENC] <net-net|1> => 16430
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 13 SPI
Apr 21 09:30:47 14[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 14 CHUNK_DATA
Apr 21 09:30:47 14[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 14[ENC] <net-net|1> parsing NOTIFY payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> verifying payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> NOTIFY payload verified, adding to payload list
Apr 21 09:30:47 14[ENC] <net-net|1> starting parsing a NOTIFY payload
Apr 21 09:30:47 14[ENC] <net-net|1> parsing NOTIFY payload, 32 bytes left
Apr 21 09:30:47 14[ENC] <net-net|1> parsing payload from => 32 bytes @ 0x7fba5c001308
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 29 00 00 10 00 00 40 2F 00 02 00 03 00 04 00 05 ).....@/........
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 29 00 00 08 00 00 40 22 00 00 00 08 00 00 40 14 ).....@"......@.
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 41
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 16
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 10 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 11 SPI_SIZE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 12 U_INT_16
Apr 21 09:30:47 14[ENC] <net-net|1> => 16431
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 13 SPI
Apr 21 09:30:47 14[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 14 CHUNK_DATA
Apr 21 09:30:47 14[ENC] <net-net|1> => 8 bytes @ 0x7fba28002b30
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 02 00 03 00 04 00 05 ........
Apr 21 09:30:47 14[ENC] <net-net|1> parsing NOTIFY payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> verifying payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> NOTIFY payload verified, adding to payload list
Apr 21 09:30:47 14[ENC] <net-net|1> starting parsing a NOTIFY payload
Apr 21 09:30:47 14[ENC] <net-net|1> parsing NOTIFY payload, 16 bytes left
Apr 21 09:30:47 14[ENC] <net-net|1> parsing payload from => 16 bytes @ 0x7fba5c001318
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 29 00 00 08 00 00 40 22 00 00 00 08 00 00 40 14 ).....@"......@.
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 41
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 8
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 10 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 11 SPI_SIZE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 12 U_INT_16
Apr 21 09:30:47 14[ENC] <net-net|1> => 16418
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 13 SPI
Apr 21 09:30:47 14[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 14 CHUNK_DATA
Apr 21 09:30:47 14[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 14[ENC] <net-net|1> parsing NOTIFY payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> verifying payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> NOTIFY payload verified, adding to payload list
Apr 21 09:30:47 14[ENC] <net-net|1> starting parsing a NOTIFY payload
Apr 21 09:30:47 14[ENC] <net-net|1> parsing NOTIFY payload, 8 bytes left
Apr 21 09:30:47 14[ENC] <net-net|1> parsing payload from => 8 bytes @ 0x7fba5c001320
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 00 00 08 00 00 40 14 ......@.
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 8
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 10 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 11 SPI_SIZE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 12 U_INT_16
Apr 21 09:30:47 14[ENC] <net-net|1> => 16404
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 13 SPI
Apr 21 09:30:47 14[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 14[ENC] <net-net|1> parsing rule 14 CHUNK_DATA
Apr 21 09:30:47 14[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 14[ENC] <net-net|1> parsing NOTIFY payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> verifying payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> NOTIFY payload verified, adding to payload list
Apr 21 09:30:47 14[ENC] <net-net|1> process payload of type SECURITY_ASSOCIATION
Apr 21 09:30:47 14[ENC] <net-net|1> process payload of type KEY_EXCHANGE
Apr 21 09:30:47 14[ENC] <net-net|1> process payload of type NONCE
Apr 21 09:30:47 14[ENC] <net-net|1> process payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> process payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> process payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> process payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> process payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> process payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> verifying message structure
Apr 21 09:30:47 14[ENC] <net-net|1> found payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> found payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> found payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> found payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> found payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> found payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> found payload of type SECURITY_ASSOCIATION
Apr 21 09:30:47 14[ENC] <net-net|1> found payload of type KEY_EXCHANGE
Apr 21 09:30:47 14[ENC] <net-net|1> found payload of type NONCE
Apr 21 09:30:47 14[ENC] <net-net|1> parsed IKE_SA_INIT response 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(CHDLESS_SUP) N(MULT_AUTH) ]
Apr 21 09:30:47 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 14[IKE] <net-net|1> received FRAGMENTATION_SUPPORTED notify
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 14[IKE] <net-net|1> received SIGNATURE_HASH_ALGORITHMS notify
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 14[IKE] <net-net|1> received CHILDLESS_IKEV2_SUPPORTED notify
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 14[CFG] <net-net|1> selecting proposal:
Apr 21 09:30:47 11[JOB] watching 17 for writing
Apr 21 09:30:47 14[CFG] <net-net|1> proposal matches
Apr 21 09:30:47 11[JOB] watching 16 for reading
Apr 21 09:30:47 14[CFG] <net-net|1> received proposals: IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Apr 21 09:30:47 11[JOB] watching 16 for writing
Apr 21 09:30:47 14[CFG] <net-net|1> configured proposals: IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Apr 21 09:30:47 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:47 14[CFG] <net-net|1> selected proposal: IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Apr 21 09:30:47 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 14[CFG] <net-net|1> received supported signature hash algorithms: sha256 sha384 sha512 identity
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 11[JOB] watching 17 for writing
Apr 21 09:30:47 14[IKE] <net-net|1> shared Diffie Hellman secret => 32 bytes @ 0x7fba28005630
Apr 21 09:30:47 14[IKE] <net-net|1> 0: E3 DA 8F BC 93 E6 9D 4D 09 88 C6 2F 38 E5 2D 31 .......M.../8.-1
Apr 21 09:30:47 14[IKE] <net-net|1> 16: BC 98 D9 D9 94 E9 B7 BB 6C D8 35 9E BB E2 0F 12 ........l.5.....
Apr 21 09:30:47 11[JOB] watching 16 for reading
Apr 21 09:30:47 11[JOB] watching 16 for writing
Apr 21 09:30:47 14[IKE] <net-net|1> SKEYSEED => 32 bytes @ 0x7fba28005940
Apr 21 09:30:47 14[IKE] <net-net|1> 0: 78 23 4C CB E3 83 07 97 9A 98 9A 2A 90 6A 55 C8 x#L........*.jU.
Apr 21 09:30:47 14[IKE] <net-net|1> 16: AD 9C D6 32 E5 F3 A4 03 02 5B 57 FD A1 34 BE 03 ...2.....[W..4..
Apr 21 09:30:47 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:47 14[IKE] <net-net|1> Sk_d secret => 32 bytes @ 0x7fba28005940
Apr 21 09:30:47 14[IKE] <net-net|1> 0: C6 CC 15 B8 B8 F5 22 F7 F8 10 41 2D 4B 09 31 F5 ......"...A-K.1.
Apr 21 09:30:47 14[IKE] <net-net|1> 16: 4D 20 18 A5 06 E3 44 2A 6E 86 70 CE 6B 32 99 30 M ....D*n.p.k2.0
Apr 21 09:30:47 11[JOB] watched FD 17 ready to write
Apr 21 09:30:47 14[IKE] <net-net|1> Sk_ai secret => 32 bytes @ 0x7fba28003690
Apr 21 09:30:47 14[IKE] <net-net|1> 0: E2 9A B1 0B 0F A8 7D B0 55 B5 8B D1 1F 29 CD C3 ......}.U....)..
Apr 21 09:30:47 14[IKE] <net-net|1> 16: 58 A7 6C 43 31 59 DC 4B 84 82 60 72 E7 FE 4F 2F X.lC1Y.K..`r..O/
Apr 21 09:30:47 11[JOB] watched FD 16 ready to write
Apr 21 09:30:47 14[IKE] <net-net|1> Sk_ar secret => 32 bytes @ 0x7fba280036b0
Apr 21 09:30:47 14[IKE] <net-net|1> 0: EC 9B FE 5E 32 66 29 F8 AB 24 3E 74 23 DC 61 EA ...^2f)..$>t#.a.
Apr 21 09:30:47 14[IKE] <net-net|1> 16: BB 82 21 DB 89 D1 E5 6F D7 C6 F2 C3 3B 87 95 DA ..!....o....;...
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 14[IKE] <net-net|1> Sk_ei secret => 16 bytes @ 0x7fba280036d0
Apr 21 09:30:47 14[IKE] <net-net|1> 0: 47 4F 03 5E BC 08 35 C1 6D 2E 2B 90 C7 BB 54 38 GO.^..5.m.+...T8
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 14[IKE] <net-net|1> Sk_er secret => 16 bytes @ 0x7fba280036e0
Apr 21 09:30:47 14[IKE] <net-net|1> 0: 26 51 A7 56 C8 C6 F7 8E 00 A8 27 D5 53 80 97 00 &Q.V......'.S...
Apr 21 09:30:47 11[JOB] watcher going to poll() 3 fds
Apr 21 09:30:47 14[IKE] <net-net|1> Sk_pi secret => 32 bytes @ 0x7fba28005970
Apr 21 09:30:47 14[IKE] <net-net|1> 0: 56 8C 6A DE 1B B9 06 7B 76 69 9F DC 13 63 D7 A9 V.j....{vi...c..
Apr 21 09:30:47 14[IKE] <net-net|1> 16: B5 3A EE 84 0A 37 52 84 0A 57 C6 25 5B AA A7 0E .:...7R..W.%[...
Apr 21 09:30:47 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 14[IKE] <net-net|1> Sk_pr secret => 32 bytes @ 0x7fba28005630
Apr 21 09:30:47 14[IKE] <net-net|1> 0: 7A FD 42 6E 10 74 DC B0 6B 34 0A B9 4E 89 45 9E z.Bn.t..k4..N.E.
Apr 21 09:30:47 14[IKE] <net-net|1> 16: BE 76 1D DC 85 4D 5A 26 A6 90 54 E0 9C E7 8B 6F .v...MZ&..T....o
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 14[IKE] <net-net|1> natd_chunk => 22 bytes @ 0x7fba28002160
Apr 21 09:30:47 14[IKE] <net-net|1> 0: 72 FE A8 AB 6B 90 E3 56 7E 9C 9B BC 20 02 44 B8 r...k..V~... .D.
Apr 21 09:30:47 14[IKE] <net-net|1> 16: C0 A9 00 02 01 F4 ......
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 14[IKE] <net-net|1> natd_hash => 20 bytes @ 0x7fba280037a0
Apr 21 09:30:47 14[IKE] <net-net|1> 0: 70 7C E5 6F 4F 9D B5 7C 9C F4 81 8A BB 19 6A 04 p|.oO..|......j.
Apr 21 09:30:47 14[IKE] <net-net|1> 16: F7 5F D3 7E ._.~
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 14[IKE] <net-net|1> natd_chunk => 22 bytes @ 0x7fba28002160
Apr 21 09:30:47 14[IKE] <net-net|1> 0: 72 FE A8 AB 6B 90 E3 56 7E 9C 9B BC 20 02 44 B8 r...k..V~... .D.
Apr 21 09:30:47 14[IKE] <net-net|1> 16: C0 A9 00 01 01 F4 ......
Apr 21 09:30:47 11[JOB] watching 16 for reading
Apr 21 09:30:47 14[IKE] <net-net|1> natd_hash => 20 bytes @ 0x7fba28002dc0
Apr 21 09:30:47 14[IKE] <net-net|1> 0: 2B 2D 5E EA AB CF 58 11 55 9C E4 C4 30 2F C5 AD +-^...X.U...0/..
Apr 21 09:30:47 14[IKE] <net-net|1> 16: CB 0B 71 0E ..q.
Apr 21 09:30:47 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:47 14[IKE] <net-net|1> precalculated src_hash => 20 bytes @ 0x7fba28002dc0
Apr 21 09:30:47 14[IKE] <net-net|1> 0: 2B 2D 5E EA AB CF 58 11 55 9C E4 C4 30 2F C5 AD +-^...X.U...0/..
Apr 21 09:30:47 14[IKE] <net-net|1> 16: CB 0B 71 0E ..q.
Apr 21 09:30:47 14[IKE] <net-net|1> precalculated dst_hash => 20 bytes @ 0x7fba280037a0
Apr 21 09:30:47 14[IKE] <net-net|1> 0: 70 7C E5 6F 4F 9D B5 7C 9C F4 81 8A BB 19 6A 04 p|.oO..|......j.
Apr 21 09:30:47 14[IKE] <net-net|1> 16: F7 5F D3 7E ._.~
Apr 21 09:30:47 14[IKE] <net-net|1> received src_hash => 20 bytes @ 0x7fba28002810
Apr 21 09:30:47 14[IKE] <net-net|1> 0: 2B 2D 5E EA AB CF 58 11 55 9C E4 C4 30 2F C5 AD +-^...X.U...0/..
Apr 21 09:30:47 14[IKE] <net-net|1> 16: CB 0B 71 0E ..q.
Apr 21 09:30:47 14[IKE] <net-net|1> received dst_hash => 20 bytes @ 0x7fba280028f0
Apr 21 09:30:47 14[IKE] <net-net|1> 0: 70 7C E5 6F 4F 9D B5 7C 9C F4 81 8A BB 19 6A 04 p|.oO..|......j.
Apr 21 09:30:47 14[IKE] <net-net|1> 16: F7 5F D3 7E ._.~
Apr 21 09:30:47 14[IKE] <net-net|1> reinitiating already active tasks
Apr 21 09:30:47 14[IKE] <net-net|1> IKE_CERT_PRE task
Apr 21 09:30:47 14[IKE] <net-net|1> IKE_AUTH task
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type ID_RESPONDER to message
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type ID_INITIATOR to message
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:47 14[IKE] <net-net|1> authentication of 'sun.strongswan.org' (myself) with pre-shared key
Apr 21 09:30:47 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 14[IKE] <net-net|1> IDx' => 22 bytes @ 0x7fba527fb990
Apr 21 09:30:47 14[IKE] <net-net|1> 0: 02 00 00 00 73 75 6E 2E 73 74 72 6F 6E 67 73 77 ....sun.strongsw
Apr 21 09:30:47 14[IKE] <net-net|1> 16: 61 6E 2E 6F 72 67 an.org
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 14[IKE] <net-net|1> SK_p => 32 bytes @ 0x7fba28005970
Apr 21 09:30:47 14[IKE] <net-net|1> 0: 56 8C 6A DE 1B B9 06 7B 76 69 9F DC 13 63 D7 A9 V.j....{vi...c..
Apr 21 09:30:47 14[IKE] <net-net|1> 16: B5 3A EE 84 0A 37 52 84 0A 57 C6 25 5B AA A7 0E .:...7R..W.%[...
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 14[IKE] <net-net|1> octets = message + nonce + prf(Sk_px, IDx') => 304 bytes @ 0x7fba28006d30
Apr 21 09:30:47 14[IKE] <net-net|1> 0: 72 FE A8 AB 6B 90 E3 56 00 00 00 00 00 00 00 00 r...k..V........
Apr 21 09:30:47 14[IKE] <net-net|1> 16: 21 20 22 08 00 00 00 00 00 00 00 F0 22 00 00 30 ! "........."..0
Apr 21 09:30:47 14[IKE] <net-net|1> 32: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:30:47 14[IKE] <net-net|1> 48: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:30:47 14[IKE] <net-net|1> 64: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:30:47 14[IKE] <net-net|1> 80: 00 1F 00 00 DA A2 C4 2B AE 82 CC 22 43 AD EC 8D .......+..."C...
Apr 21 09:30:47 14[IKE] <net-net|1> 96: 31 2B C5 B8 39 FF 22 7D 50 B1 74 29 0D 10 39 B4 1+..9."}P.t)..9.
Apr 21 09:30:47 14[IKE] <net-net|1> 112: 9B FD A7 2B 29 00 00 24 A9 2F 2C 5E 83 BA C6 A1 ...+)..$./,^....
Apr 21 09:30:47 14[IKE] <net-net|1> 128: 14 DC 63 6D D5 94 0F 91 64 0D B2 E6 56 98 76 60 ..cm....d...V.v`
Apr 21 09:30:47 14[IKE] <net-net|1> 144: 6A D8 E8 43 A1 E7 F5 88 29 00 00 1C 00 00 40 04 j..C....).....@.
Apr 21 09:30:47 14[IKE] <net-net|1> 160: CF B3 E4 7D 34 80 A4 89 96 65 0D 51 E8 D5 FA B2 ...}4....e.Q....
Apr 21 09:30:47 14[IKE] <net-net|1> 176: 7C 6B 50 7E 29 00 00 1C 00 00 40 05 8B 98 D9 04 |kP~).....@.....
Apr 21 09:30:47 14[IKE] <net-net|1> 192: 50 6C 69 78 20 2B 0F A1 F0 45 1C B6 33 78 DB BA Plix +...E..3x..
Apr 21 09:30:47 14[IKE] <net-net|1> 208: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:30:47 14[IKE] <net-net|1> 224: 00 02 00 03 00 04 00 05 00 00 00 08 00 00 40 16 ..............@.
Apr 21 09:30:47 14[IKE] <net-net|1> 240: DA 0E 4A 46 22 F6 6F 54 F3 94 54 5A 3F 0D 78 50 ..JF".oT..TZ?.xP
Apr 21 09:30:47 14[IKE] <net-net|1> 256: 12 9F F3 30 47 AA 35 B1 42 6E 6F 67 04 47 B9 C8 ...0G.5.Bnog.G..
Apr 21 09:30:47 14[IKE] <net-net|1> 272: FD 05 AF 6B BC 17 D9 77 37 B0 05 40 BD E8 52 89 ...k...w7..@..R.
Apr 21 09:30:47 14[IKE] <net-net|1> 288: 03 CC 0A D1 83 40 02 6C 79 9B F7 9B 87 F4 87 EE .....@.ly.......
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 14[IKE] <net-net|1> secret => 9 bytes @ 0x7fba38001a00
Apr 21 09:30:47 14[IKE] <net-net|1> 0: 73 69 6D 70 6C 65 70 73 6B simplepsk
Apr 21 09:30:47 11[JOB] watching 17 for writing
Apr 21 09:30:47 14[IKE] <net-net|1> prf(secret, keypad) => 32 bytes @ 0x7fba28005de0
Apr 21 09:30:47 14[IKE] <net-net|1> 0: DB 1F EF 62 2B FB 50 16 07 F2 8D 08 5B 38 17 5C ...b+.P.....[8.\
Apr 21 09:30:47 14[IKE] <net-net|1> 16: D6 53 FE 6C B7 EB F4 94 8D 92 1E 5F 17 BB C8 80 .S.l......._....
Apr 21 09:30:47 11[JOB] watching 16 for reading
Apr 21 09:30:47 14[IKE] <net-net|1> AUTH = prf(prf(secret, keypad), octets) => 32 bytes @ 0x7fba28005e10
Apr 21 09:30:47 14[IKE] <net-net|1> 0: F7 BB 35 03 CF ED 40 EA 4C CD F8 12 14 06 7A 30 ..5...@.L.....z0
Apr 21 09:30:47 14[IKE] <net-net|1> 16: 6A 84 C6 FB 2D 3E 3D 2E 4F 7B E6 DC F8 1F 57 F8 j...->=.O{....W.
Apr 21 09:30:47 11[JOB] watching 16 for writing
Apr 21 09:30:47 14[IKE] <net-net|1> successfully created shared key MAC
Apr 21 09:30:47 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type AUTH to message
Apr 21 09:30:47 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 14[CFG] <net-net|1> proposing traffic selectors for us:
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 14[CFG] <net-net|1> 0.0.0.0/0
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 14[CFG] <net-net|1> proposing traffic selectors for other:
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 14[CFG] <net-net|1> 0.0.0.0/0
Apr 21 09:30:47 11[JOB] watching 17 for writing
Apr 21 09:30:47 14[CFG] <net-net|1> configured proposals: ESP:AES_CBC_128/HMAC_SHA1_96/NO_EXT_SEQ
Apr 21 09:30:47 11[JOB] watching 16 for reading
Apr 21 09:30:47 14[IKE] <net-net|1> establishing CHILD_SA net-net{1}
Apr 21 09:30:47 11[JOB] watching 16 for writing
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type SECURITY_ASSOCIATION to message
Apr 21 09:30:47 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type TS_INITIATOR to message
Apr 21 09:30:47 11[JOB] watched FD 17 ready to write
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type TS_RESPONDER to message
Apr 21 09:30:47 11[JOB] watched FD 16 ready to write
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> order payloads in message
Apr 21 09:30:47 11[JOB] watcher going to poll() 3 fds
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type ID_INITIATOR to message
Apr 21 09:30:47 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type ID_RESPONDER to message
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type AUTH to message
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type SECURITY_ASSOCIATION to message
Apr 21 09:30:47 11[JOB] watching 16 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type TS_INITIATOR to message
Apr 21 09:30:47 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type TS_RESPONDER to message
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:47 14[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:47 14[ENC] <net-net|1> generating IKE_AUTH request 1 [ IDi N(INIT_CONTACT) IDr AUTH SA TSi TSr N(MOBIKE_SUP) N(NO_ADD_ADDR) N(MULT_AUTH) N(EAP_ONLY) N(MSG_ID_SYN_SUP) ]
Apr 21 09:30:47 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 14[ENC] <net-net|1> insert payload ID_INITIATOR into encrypted payload
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> insert payload NOTIFY into encrypted payload
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> insert payload ID_RESPONDER into encrypted payload
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> insert payload AUTH into encrypted payload
Apr 21 09:30:47 11[JOB] watching 17 for writing
Apr 21 09:30:47 14[ENC] <net-net|1> insert payload SECURITY_ASSOCIATION into encrypted payload
Apr 21 09:30:47 11[JOB] watching 16 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> insert payload TS_INITIATOR into encrypted payload
Apr 21 09:30:47 11[JOB] watching 16 for writing
Apr 21 09:30:47 14[ENC] <net-net|1> insert payload TS_RESPONDER into encrypted payload
Apr 21 09:30:47 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:47 14[ENC] <net-net|1> insert payload NOTIFY into encrypted payload
Apr 21 09:30:47 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 14[ENC] <net-net|1> insert payload NOTIFY into encrypted payload
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> insert payload NOTIFY into encrypted payload
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> insert payload NOTIFY into encrypted payload
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> insert payload NOTIFY into encrypted payload
Apr 21 09:30:47 11[JOB] watching 17 for writing
Apr 21 09:30:47 14[ENC] <net-net|1> generating payload of type HEADER
Apr 21 09:30:47 11[JOB] watching 16 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 0 IKE_SPI
Apr 21 09:30:47 11[JOB] watching 16 for writing
Apr 21 09:30:47 14[ENC] <net-net|1> => 8 bytes @ 0x7fba28006e38
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 72 FE A8 AB 6B 90 E3 56 r...k..V
Apr 21 09:30:47 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 1 IKE_SPI
Apr 21 09:30:47 11[JOB] watched FD 17 ready to write
Apr 21 09:30:47 14[ENC] <net-net|1> => 8 bytes @ 0x7fba28006e40
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 7E 9C 9B BC 20 02 44 B8 ~... .D.
Apr 21 09:30:47 11[JOB] watched FD 16 ready to write
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 2 U_INT_8
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> => 46
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 3 U_INT_4
Apr 21 09:30:47 11[JOB] watcher going to poll() 3 fds
Apr 21 09:30:47 14[ENC] <net-net|1> => 2
Apr 21 09:30:47 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 4 U_INT_4
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 5 U_INT_8
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> => 35
Apr 21 09:30:47 11[JOB] watching 16 for reading
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 8 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 9 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 10 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 8
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 11 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 8
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 12 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 8
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 13 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 8
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 14 U_INT_32
Apr 21 09:30:47 14[ENC] <net-net|1> => 4 bytes @ 0x7fba527fb7c4
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 00 00 01 ....
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 15 HEADER_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 4 bytes @ 0x7fba527fb7c4
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 00 00 1C ....
Apr 21 09:30:47 14[ENC] <net-net|1> generating HEADER payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> generated data for this payload => 28 bytes @ 0x7fba28000b60
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 72 FE A8 AB 6B 90 E3 56 7E 9C 9B BC 20 02 44 B8 r...k..V~... .D.
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 2E 20 23 08 00 00 00 01 00 00 00 1C . #.........
Apr 21 09:30:47 14[ENC] <net-net|1> generated data of this generator => 28 bytes @ 0x7fba28000b60
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 72 FE A8 AB 6B 90 E3 56 7E 9C 9B BC 20 02 44 B8 r...k..V~... .D.
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 2E 20 23 08 00 00 00 01 00 00 00 1C . #.........
Apr 21 09:30:47 14[ENC] <net-net|1> generated data of this generator => 28 bytes @ 0x7fba28000b60
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 72 FE A8 AB 6B 90 E3 56 7E 9C 9B BC 20 02 44 B8 r...k..V~... .D.
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 2E 20 23 08 00 00 00 01 00 00 00 1C . #.........
Apr 21 09:30:47 14[ENC] <net-net|1> generating payload of type ID_INITIATOR
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 41
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb944
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 1A ..
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 2
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 11 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 12 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 13 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 14[ENC] <net-net|1> => 18 bytes @ 0x7fba28006290
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 73 75 6E 2E 73 74 72 6F 6E 67 73 77 61 6E 2E 6F sun.strongswan.o
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 72 67 rg
Apr 21 09:30:47 14[ENC] <net-net|1> generating ID_INITIATOR payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> generated data for this payload => 26 bytes @ 0x7fba28008e20
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 29 00 00 1A 02 00 00 00 73 75 6E 2E 73 74 72 6F ).......sun.stro
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 6E 67 73 77 61 6E 2E 6F 72 67 ngswan.org
Apr 21 09:30:47 14[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 36
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb944
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb944
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 40 00 @.
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:30:47 14[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 14[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 14[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fba28008e3a
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 24 00 00 08 00 00 40 00 $.....@.
Apr 21 09:30:47 14[ENC] <net-net|1> generating payload of type ID_RESPONDER
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 39
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb944
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 1B ..
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 2
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 11 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 12 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 13 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 14[ENC] <net-net|1> => 19 bytes @ 0x7fba28004a20
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 6D 6F 6F 6E 2E 73 74 72 6F 6E 67 73 77 61 6E 2E moon.strongswan.
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 6F 72 67 org
Apr 21 09:30:47 14[ENC] <net-net|1> generating ID_RESPONDER payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> generated data for this payload => 27 bytes @ 0x7fba28008e42
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 27 00 00 1B 02 00 00 00 6D 6F 6F 6E 2E 73 74 72 '.......moon.str
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 6F 6E 67 73 77 61 6E 2E 6F 72 67 ongswan.org
Apr 21 09:30:47 14[ENC] <net-net|1> generating payload of type AUTH
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 33
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb944
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 28 .(
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 2
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 11 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 12 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 13 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 14[ENC] <net-net|1> => 32 bytes @ 0x7fba28005de0
Apr 21 09:30:47 14[ENC] <net-net|1> 0: F7 BB 35 03 CF ED 40 EA 4C CD F8 12 14 06 7A 30 ..5...@.L.....z0
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 6A 84 C6 FB 2D 3E 3D 2E 4F 7B E6 DC F8 1F 57 F8 j...->=.O{....W.
Apr 21 09:30:47 14[ENC] <net-net|1> generating AUTH payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> generated data for this payload => 40 bytes @ 0x7fba28008e5d
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 21 00 00 28 02 00 00 00 F7 BB 35 03 CF ED 40 EA !..(......5...@.
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 4C CD F8 12 14 06 7A 30 6A 84 C6 FB 2D 3E 3D 2E L.....z0j...->=.
Apr 21 09:30:47 14[ENC] <net-net|1> 32: 4F 7B E6 DC F8 1F 57 F8 O{....W.
Apr 21 09:30:47 14[ENC] <net-net|1> generating payload of type SECURITY_ASSOCIATION
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 44
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb944
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 2C .,
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 10 (1258)
Apr 21 09:30:47 14[ENC] <net-net|1> generating payload of type PROPOSAL_SUBSTRUCTURE
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 1 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb8c4
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 28 .(
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 3 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 1
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 4 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 3
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 5 SPI_SIZE
Apr 21 09:30:47 14[ENC] <net-net|1> => 4
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 6 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 3
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 7 SPI
Apr 21 09:30:47 14[ENC] <net-net|1> => 4 bytes @ 0x7fba280080f0
Apr 21 09:30:47 14[ENC] <net-net|1> 0: CC 06 58 5A ..XZ
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 8 (1260)
Apr 21 09:30:47 14[ENC] <net-net|1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 3
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 1 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb844
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 0C ..
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 3 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 1
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 4 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 5 U_INT_16
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb844
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 0C ..
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 6 (1262)
Apr 21 09:30:47 14[ENC] <net-net|1> generating payload of type TRANSFORM_ATTRIBUTE
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 0 ATTRIBUTE_FORMAT
Apr 21 09:30:47 14[ENC] <net-net|1> => 128
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 1 ATTRIBUTE_TYPE
Apr 21 09:30:47 14[ENC] <net-net|1> => 3712
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb7c4
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 80 ..
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 3 ATTRIBUTE_VALUE
Apr 21 09:30:47 14[ENC] <net-net|1> generating TRANSFORM_ATTRIBUTE payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> generated data for this payload => 4 bytes @ 0x7fba28008e9d
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 80 0E 00 80 ....
Apr 21 09:30:47 14[ENC] <net-net|1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> generated data for this payload => 12 bytes @ 0x7fba28008e95
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 03 00 00 0C 01 00 00 0C 80 0E 00 80 ............
Apr 21 09:30:47 14[ENC] <net-net|1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 3
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 1 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb844
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 3 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 3
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 4 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 5 U_INT_16
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb844
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 02 ..
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 6 (1262)
Apr 21 09:30:47 14[ENC] <net-net|1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fba28008ea1
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 03 00 00 08 03 00 00 02 ........
Apr 21 09:30:47 14[ENC] <net-net|1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 1 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb844
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 3 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 5
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 4 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 5 U_INT_16
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb844
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 00 ..
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 6 (1262)
Apr 21 09:30:47 14[ENC] <net-net|1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fba28008ea9
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 00 00 08 05 00 00 00 ........
Apr 21 09:30:47 14[ENC] <net-net|1> generating PROPOSAL_SUBSTRUCTURE payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> generated data for this payload => 40 bytes @ 0x7fba28008e89
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 00 00 28 01 03 04 03 CC 06 58 5A 03 00 00 0C ...(......XZ....
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 01 00 00 0C 80 0E 00 80 03 00 00 08 03 00 00 02 ................
Apr 21 09:30:47 14[ENC] <net-net|1> 32: 00 00 00 08 05 00 00 00 ........
Apr 21 09:30:47 14[ENC] <net-net|1> generating SECURITY_ASSOCIATION payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> generated data for this payload => 44 bytes @ 0x7fba28008e85
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 2C 00 00 2C 00 00 00 28 01 03 04 03 CC 06 58 5A ,..,...(......XZ
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 03 00 00 0C 01 00 00 0C 80 0E 00 80 03 00 00 08 ................
Apr 21 09:30:47 14[ENC] <net-net|1> 32: 03 00 00 02 00 00 00 08 05 00 00 00 ............
Apr 21 09:30:47 14[ENC] <net-net|1> generating payload of type TS_INITIATOR
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 45
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb944
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 18 ..
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 1
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 11 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 12 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 13 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 14 (1264)
Apr 21 09:30:47 14[ENC] <net-net|1> generating payload of type TRAFFIC_SELECTOR_SUBSTRUCTURE
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 7
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 1 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb8c4
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 10 ..
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 3 CHUNK_DATA
Apr 21 09:30:47 14[ENC] <net-net|1> => 12 bytes @ 0x7fba28006030
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 00 FF FF 00 00 00 00 FF FF FF FF ............
Apr 21 09:30:47 14[ENC] <net-net|1> generating TRAFFIC_SELECTOR_SUBSTRUCTURE payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> generated data for this payload => 16 bytes @ 0x7fba28008eb9
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 07 00 00 10 00 00 FF FF 00 00 00 00 FF FF FF FF ................
Apr 21 09:30:47 14[ENC] <net-net|1> generating TS_INITIATOR payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> generated data for this payload => 24 bytes @ 0x7fba28008eb1
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 2D 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF -...............
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 00 00 00 00 FF FF FF FF ........
Apr 21 09:30:47 14[ENC] <net-net|1> generating payload of type TS_RESPONDER
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 41
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb944
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 18 ..
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 1
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 11 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 12 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 13 RESERVED_BYTE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 14 (1264)
Apr 21 09:30:47 14[ENC] <net-net|1> generating payload of type TRAFFIC_SELECTOR_SUBSTRUCTURE
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 7
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 1 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb8c4
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 10 ..
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 3 CHUNK_DATA
Apr 21 09:30:47 14[ENC] <net-net|1> => 12 bytes @ 0x7fba28008150
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 00 FF FF 00 00 00 00 FF FF FF FF ............
Apr 21 09:30:47 14[ENC] <net-net|1> generating TRAFFIC_SELECTOR_SUBSTRUCTURE payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> generated data for this payload => 16 bytes @ 0x7fba28008ed1
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 07 00 00 10 00 00 FF FF 00 00 00 00 FF FF FF FF ................
Apr 21 09:30:47 14[ENC] <net-net|1> generating TS_RESPONDER payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> generated data for this payload => 24 bytes @ 0x7fba28008ec9
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 29 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF )...............
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 00 00 00 00 FF FF FF FF ........
Apr 21 09:30:47 14[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 41
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb944
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb944
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 40 0C @.
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:30:47 14[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 14[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 14[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fba28008ee1
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 29 00 00 08 00 00 40 0C ).....@.
Apr 21 09:30:47 14[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 41
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb944
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb944
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 40 0F @.
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:30:47 14[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 14[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 14[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fba28008ee9
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 29 00 00 08 00 00 40 0F ).....@.
Apr 21 09:30:47 14[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 41
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb944
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb944
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 40 14 @.
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:30:47 14[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 14[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 14[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fba28008ef1
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 29 00 00 08 00 00 40 14 ).....@.
Apr 21 09:30:47 14[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 41
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb944
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb944
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 40 21 @!
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:30:47 14[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 14[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 14[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fba28008ef9
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 29 00 00 08 00 00 40 21 ).....@!
Apr 21 09:30:47 14[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb944
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb944
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 40 24 @$
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:30:47 14[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 14[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 14[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fba28008f01
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 00 00 00 08 00 00 40 24 ......@$
Apr 21 09:30:47 14[ENC] <net-net|1> generated data of this generator => 233 bytes @ 0x7fba28008e20
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 29 00 00 1A 02 00 00 00 73 75 6E 2E 73 74 72 6F ).......sun.stro
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 6E 67 73 77 61 6E 2E 6F 72 67 24 00 00 08 00 00 ngswan.org$.....
Apr 21 09:30:47 14[ENC] <net-net|1> 32: 40 00 27 00 00 1B 02 00 00 00 6D 6F 6F 6E 2E 73 @.'.......moon.s
Apr 21 09:30:47 14[ENC] <net-net|1> 48: 74 72 6F 6E 67 73 77 61 6E 2E 6F 72 67 21 00 00 trongswan.org!..
Apr 21 09:30:47 14[ENC] <net-net|1> 64: 28 02 00 00 00 F7 BB 35 03 CF ED 40 EA 4C CD F8 (......5...@.L..
Apr 21 09:30:47 14[ENC] <net-net|1> 80: 12 14 06 7A 30 6A 84 C6 FB 2D 3E 3D 2E 4F 7B E6 ...z0j...->=.O{.
Apr 21 09:30:47 14[ENC] <net-net|1> 96: DC F8 1F 57 F8 2C 00 00 2C 00 00 00 28 01 03 04 ...W.,..,...(...
Apr 21 09:30:47 14[ENC] <net-net|1> 112: 03 CC 06 58 5A 03 00 00 0C 01 00 00 0C 80 0E 00 ...XZ...........
Apr 21 09:30:47 14[ENC] <net-net|1> 128: 80 03 00 00 08 03 00 00 02 00 00 00 08 05 00 00 ................
Apr 21 09:30:47 14[ENC] <net-net|1> 144: 00 2D 00 00 18 01 00 00 00 07 00 00 10 00 00 FF .-..............
Apr 21 09:30:47 14[ENC] <net-net|1> 160: FF 00 00 00 00 FF FF FF FF 29 00 00 18 01 00 00 .........)......
Apr 21 09:30:47 14[ENC] <net-net|1> 176: 00 07 00 00 10 00 00 FF FF 00 00 00 00 FF FF FF ................
Apr 21 09:30:47 14[ENC] <net-net|1> 192: FF 29 00 00 08 00 00 40 0C 29 00 00 08 00 00 40 .).....@.).....@
Apr 21 09:30:47 14[ENC] <net-net|1> 208: 0F 29 00 00 08 00 00 40 14 29 00 00 08 00 00 40 .).....@.).....@
Apr 21 09:30:47 14[ENC] <net-net|1> 224: 21 00 00 00 08 00 00 40 24 !......@$
Apr 21 09:30:47 14[ENC] <net-net|1> generated content in encrypted payload
Apr 21 09:30:47 14[ENC] <net-net|1> encrypted payload encryption:
Apr 21 09:30:47 14[ENC] <net-net|1> IV => 16 bytes @ 0x7fba280095b0
Apr 21 09:30:47 14[ENC] <net-net|1> 0: E4 15 4B 86 84 A7 98 84 57 FB 6E 58 0D 8B 51 04 ..K.....W.nX..Q.
Apr 21 09:30:47 14[ENC] <net-net|1> plain => 233 bytes @ 0x7fba280095c0
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 29 00 00 1A 02 00 00 00 73 75 6E 2E 73 74 72 6F ).......sun.stro
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 6E 67 73 77 61 6E 2E 6F 72 67 24 00 00 08 00 00 ngswan.org$.....
Apr 21 09:30:47 14[ENC] <net-net|1> 32: 40 00 27 00 00 1B 02 00 00 00 6D 6F 6F 6E 2E 73 @.'.......moon.s
Apr 21 09:30:47 14[ENC] <net-net|1> 48: 74 72 6F 6E 67 73 77 61 6E 2E 6F 72 67 21 00 00 trongswan.org!..
Apr 21 09:30:47 14[ENC] <net-net|1> 64: 28 02 00 00 00 F7 BB 35 03 CF ED 40 EA 4C CD F8 (......5...@.L..
Apr 21 09:30:47 14[ENC] <net-net|1> 80: 12 14 06 7A 30 6A 84 C6 FB 2D 3E 3D 2E 4F 7B E6 ...z0j...->=.O{.
Apr 21 09:30:47 14[ENC] <net-net|1> 96: DC F8 1F 57 F8 2C 00 00 2C 00 00 00 28 01 03 04 ...W.,..,...(...
Apr 21 09:30:47 14[ENC] <net-net|1> 112: 03 CC 06 58 5A 03 00 00 0C 01 00 00 0C 80 0E 00 ...XZ...........
Apr 21 09:30:47 14[ENC] <net-net|1> 128: 80 03 00 00 08 03 00 00 02 00 00 00 08 05 00 00 ................
Apr 21 09:30:47 14[ENC] <net-net|1> 144: 00 2D 00 00 18 01 00 00 00 07 00 00 10 00 00 FF .-..............
Apr 21 09:30:47 14[ENC] <net-net|1> 160: FF 00 00 00 00 FF FF FF FF 29 00 00 18 01 00 00 .........)......
Apr 21 09:30:47 14[ENC] <net-net|1> 176: 00 07 00 00 10 00 00 FF FF 00 00 00 00 FF FF FF ................
Apr 21 09:30:47 14[ENC] <net-net|1> 192: FF 29 00 00 08 00 00 40 0C 29 00 00 08 00 00 40 .).....@.).....@
Apr 21 09:30:47 14[ENC] <net-net|1> 208: 0F 29 00 00 08 00 00 40 14 29 00 00 08 00 00 40 .).....@.).....@
Apr 21 09:30:47 14[ENC] <net-net|1> 224: 21 00 00 00 08 00 00 40 24 !......@$
Apr 21 09:30:47 14[ENC] <net-net|1> padding => 7 bytes @ 0x7fba280096a9
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 5E 4C 02 DC E9 9D 06 ^L.....
Apr 21 09:30:47 14[ENC] <net-net|1> assoc => 32 bytes @ 0x7fba28002d90
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 72 FE A8 AB 6B 90 E3 56 7E 9C 9B BC 20 02 44 B8 r...k..V~... .D.
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 2E 20 23 08 00 00 00 01 00 00 01 30 23 00 01 14 . #........0#...
Apr 21 09:30:47 14[ENC] <net-net|1> encrypted => 240 bytes @ 0x7fba280095c0
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 56 0F 10 AD 07 8D 70 4E AC AF 63 1A 85 4A 94 6F V.....pN..c..J.o
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 42 45 29 C0 FE EA 31 C8 8E E2 10 AC 15 40 45 55 BE)...1......@EU
Apr 21 09:30:47 14[ENC] <net-net|1> 32: 99 43 71 B4 68 1B E5 45 35 D3 E0 30 61 62 0D CF .Cq.h..E5..0ab..
Apr 21 09:30:47 14[ENC] <net-net|1> 48: B1 5B 82 FC FD 4F CA 5B DB AC 30 D4 46 E7 F7 28 .[...O.[..0.F..(
Apr 21 09:30:47 14[ENC] <net-net|1> 64: 8E F1 3F BC 84 29 FF 60 1C 41 1B 25 B1 3A 7B E9 ..?..).`.A.%.:{.
Apr 21 09:30:47 14[ENC] <net-net|1> 80: E0 18 A9 78 DF B7 BE 1B 99 2C AA BA AA A4 2B 4C ...x.....,....+L
Apr 21 09:30:47 14[ENC] <net-net|1> 96: 2D FC 2D D7 88 CE 69 8D BA D9 3E F7 D1 7F 83 F8 -.-...i...>.....
Apr 21 09:30:47 14[ENC] <net-net|1> 112: 80 7B 90 46 B8 33 98 46 D2 D7 AC 3C C8 59 8F B1 .{.F.3.F...<.Y..
Apr 21 09:30:47 14[ENC] <net-net|1> 128: F1 62 18 39 7D F0 0E 7B 4A 04 1A 58 85 B8 B0 C1 .b.9}..{J..X....
Apr 21 09:30:47 14[ENC] <net-net|1> 144: D4 22 82 30 2F D3 86 39 D1 33 D8 46 7E 21 69 59 .".0/..9.3.F~!iY
Apr 21 09:30:47 14[ENC] <net-net|1> 160: 6A A0 03 75 87 03 62 AB 62 6B 1F F7 62 46 9B 1A j..u..b.bk..bF..
Apr 21 09:30:47 14[ENC] <net-net|1> 176: 16 99 AE 7B 7B B7 C2 9E 5F C2 23 B9 A0 F1 BD 60 ...{{..._.#....`
Apr 21 09:30:47 14[ENC] <net-net|1> 192: 85 C6 9E D5 D8 E3 41 7B 13 C1 91 90 40 58 A9 E6 ......A{....@X..
Apr 21 09:30:47 14[ENC] <net-net|1> 208: A4 B4 A6 CB BC 8B 48 C2 4F 8D 53 69 32 F2 F3 D8 ......H.O.Si2...
Apr 21 09:30:47 14[ENC] <net-net|1> 224: C9 4C 5D EC 3B 66 97 A2 77 33 84 1D 76 06 DF 60 .L].;f..w3..v..`
Apr 21 09:30:47 14[ENC] <net-net|1> ICV => 16 bytes @ 0x7fba280096b0
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 08 BD 34 81 E8 1D F7 3C 83 6F DE 7F 80 6B C6 18 ..4....<.o...k..
Apr 21 09:30:47 14[ENC] <net-net|1> generating payload of type ENCRYPTED
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 35
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 1 U_INT_8
Apr 21 09:30:47 14[ENC] <net-net|1> => 0
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 14[ENC] <net-net|1> => 2 bytes @ 0x7fba527fb9f4
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 01 14 ..
Apr 21 09:30:47 14[ENC] <net-net|1> generating rule 3 CHUNK_DATA
Apr 21 09:30:47 14[ENC] <net-net|1> => 272 bytes @ 0x7fba280095b0
Apr 21 09:30:47 14[ENC] <net-net|1> 0: E4 15 4B 86 84 A7 98 84 57 FB 6E 58 0D 8B 51 04 ..K.....W.nX..Q.
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 56 0F 10 AD 07 8D 70 4E AC AF 63 1A 85 4A 94 6F V.....pN..c..J.o
Apr 21 09:30:47 14[ENC] <net-net|1> 32: 42 45 29 C0 FE EA 31 C8 8E E2 10 AC 15 40 45 55 BE)...1......@EU
Apr 21 09:30:47 14[ENC] <net-net|1> 48: 99 43 71 B4 68 1B E5 45 35 D3 E0 30 61 62 0D CF .Cq.h..E5..0ab..
Apr 21 09:30:47 14[ENC] <net-net|1> 64: B1 5B 82 FC FD 4F CA 5B DB AC 30 D4 46 E7 F7 28 .[...O.[..0.F..(
Apr 21 09:30:47 14[ENC] <net-net|1> 80: 8E F1 3F BC 84 29 FF 60 1C 41 1B 25 B1 3A 7B E9 ..?..).`.A.%.:{.
Apr 21 09:30:47 14[ENC] <net-net|1> 96: E0 18 A9 78 DF B7 BE 1B 99 2C AA BA AA A4 2B 4C ...x.....,....+L
Apr 21 09:30:47 14[ENC] <net-net|1> 112: 2D FC 2D D7 88 CE 69 8D BA D9 3E F7 D1 7F 83 F8 -.-...i...>.....
Apr 21 09:30:47 14[ENC] <net-net|1> 128: 80 7B 90 46 B8 33 98 46 D2 D7 AC 3C C8 59 8F B1 .{.F.3.F...<.Y..
Apr 21 09:30:47 14[ENC] <net-net|1> 144: F1 62 18 39 7D F0 0E 7B 4A 04 1A 58 85 B8 B0 C1 .b.9}..{J..X....
Apr 21 09:30:47 14[ENC] <net-net|1> 160: D4 22 82 30 2F D3 86 39 D1 33 D8 46 7E 21 69 59 .".0/..9.3.F~!iY
Apr 21 09:30:47 14[ENC] <net-net|1> 176: 6A A0 03 75 87 03 62 AB 62 6B 1F F7 62 46 9B 1A j..u..b.bk..bF..
Apr 21 09:30:47 14[ENC] <net-net|1> 192: 16 99 AE 7B 7B B7 C2 9E 5F C2 23 B9 A0 F1 BD 60 ...{{..._.#....`
Apr 21 09:30:47 14[ENC] <net-net|1> 208: 85 C6 9E D5 D8 E3 41 7B 13 C1 91 90 40 58 A9 E6 ......A{....@X..
Apr 21 09:30:47 14[ENC] <net-net|1> 224: A4 B4 A6 CB BC 8B 48 C2 4F 8D 53 69 32 F2 F3 D8 ......H.O.Si2...
Apr 21 09:30:47 14[ENC] <net-net|1> 240: C9 4C 5D EC 3B 66 97 A2 77 33 84 1D 76 06 DF 60 .L].;f..w3..v..`
Apr 21 09:30:47 14[ENC] <net-net|1> 256: 08 BD 34 81 E8 1D F7 3C 83 6F DE 7F 80 6B C6 18 ..4....<.o...k..
Apr 21 09:30:47 14[ENC] <net-net|1> generating ENCRYPTED payload finished
Apr 21 09:30:47 14[ENC] <net-net|1> generated data for this payload => 276 bytes @ 0x7fba28000b7c
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 23 00 01 14 E4 15 4B 86 84 A7 98 84 57 FB 6E 58 #.....K.....W.nX
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 0D 8B 51 04 56 0F 10 AD 07 8D 70 4E AC AF 63 1A ..Q.V.....pN..c.
Apr 21 09:30:47 14[ENC] <net-net|1> 32: 85 4A 94 6F 42 45 29 C0 FE EA 31 C8 8E E2 10 AC .J.oBE)...1.....
Apr 21 09:30:47 14[ENC] <net-net|1> 48: 15 40 45 55 99 43 71 B4 68 1B E5 45 35 D3 E0 30 .@EU.Cq.h..E5..0
Apr 21 09:30:47 14[ENC] <net-net|1> 64: 61 62 0D CF B1 5B 82 FC FD 4F CA 5B DB AC 30 D4 ab...[...O.[..0.
Apr 21 09:30:47 14[ENC] <net-net|1> 80: 46 E7 F7 28 8E F1 3F BC 84 29 FF 60 1C 41 1B 25 F..(..?..).`.A.%
Apr 21 09:30:47 14[ENC] <net-net|1> 96: B1 3A 7B E9 E0 18 A9 78 DF B7 BE 1B 99 2C AA BA .:{....x.....,..
Apr 21 09:30:47 14[ENC] <net-net|1> 112: AA A4 2B 4C 2D FC 2D D7 88 CE 69 8D BA D9 3E F7 ..+L-.-...i...>.
Apr 21 09:30:47 14[ENC] <net-net|1> 128: D1 7F 83 F8 80 7B 90 46 B8 33 98 46 D2 D7 AC 3C .....{.F.3.F...<
Apr 21 09:30:47 14[ENC] <net-net|1> 144: C8 59 8F B1 F1 62 18 39 7D F0 0E 7B 4A 04 1A 58 .Y...b.9}..{J..X
Apr 21 09:30:47 14[ENC] <net-net|1> 160: 85 B8 B0 C1 D4 22 82 30 2F D3 86 39 D1 33 D8 46 .....".0/..9.3.F
Apr 21 09:30:47 14[ENC] <net-net|1> 176: 7E 21 69 59 6A A0 03 75 87 03 62 AB 62 6B 1F F7 ~!iYj..u..b.bk..
Apr 21 09:30:47 14[ENC] <net-net|1> 192: 62 46 9B 1A 16 99 AE 7B 7B B7 C2 9E 5F C2 23 B9 bF.....{{..._.#.
Apr 21 09:30:47 14[ENC] <net-net|1> 208: A0 F1 BD 60 85 C6 9E D5 D8 E3 41 7B 13 C1 91 90 ...`......A{....
Apr 21 09:30:47 14[ENC] <net-net|1> 224: 40 58 A9 E6 A4 B4 A6 CB BC 8B 48 C2 4F 8D 53 69 @X........H.O.Si
Apr 21 09:30:47 14[ENC] <net-net|1> 240: 32 F2 F3 D8 C9 4C 5D EC 3B 66 97 A2 77 33 84 1D 2....L].;f..w3..
Apr 21 09:30:47 14[ENC] <net-net|1> 256: 76 06 DF 60 08 BD 34 81 E8 1D F7 3C 83 6F DE 7F v..`..4....<.o..
Apr 21 09:30:47 14[ENC] <net-net|1> 272: 80 6B C6 18 .k..
Apr 21 09:30:47 14[ENC] <net-net|1> generated data of this generator => 304 bytes @ 0x7fba28000b60
Apr 21 09:30:47 14[ENC] <net-net|1> 0: 72 FE A8 AB 6B 90 E3 56 7E 9C 9B BC 20 02 44 B8 r...k..V~... .D.
Apr 21 09:30:47 14[ENC] <net-net|1> 16: 2E 20 23 08 00 00 00 01 00 00 01 30 23 00 01 14 . #........0#...
Apr 21 09:30:47 14[ENC] <net-net|1> 32: E4 15 4B 86 84 A7 98 84 57 FB 6E 58 0D 8B 51 04 ..K.....W.nX..Q.
Apr 21 09:30:47 14[ENC] <net-net|1> 48: 56 0F 10 AD 07 8D 70 4E AC AF 63 1A 85 4A 94 6F V.....pN..c..J.o
Apr 21 09:30:47 14[ENC] <net-net|1> 64: 42 45 29 C0 FE EA 31 C8 8E E2 10 AC 15 40 45 55 BE)...1......@EU
Apr 21 09:30:47 14[ENC] <net-net|1> 80: 99 43 71 B4 68 1B E5 45 35 D3 E0 30 61 62 0D CF .Cq.h..E5..0ab..
Apr 21 09:30:47 14[ENC] <net-net|1> 96: B1 5B 82 FC FD 4F CA 5B DB AC 30 D4 46 E7 F7 28 .[...O.[..0.F..(
Apr 21 09:30:47 14[ENC] <net-net|1> 112: 8E F1 3F BC 84 29 FF 60 1C 41 1B 25 B1 3A 7B E9 ..?..).`.A.%.:{.
Apr 21 09:30:47 14[ENC] <net-net|1> 128: E0 18 A9 78 DF B7 BE 1B 99 2C AA BA AA A4 2B 4C ...x.....,....+L
Apr 21 09:30:47 14[ENC] <net-net|1> 144: 2D FC 2D D7 88 CE 69 8D BA D9 3E F7 D1 7F 83 F8 -.-...i...>.....
Apr 21 09:30:47 14[ENC] <net-net|1> 160: 80 7B 90 46 B8 33 98 46 D2 D7 AC 3C C8 59 8F B1 .{.F.3.F...<.Y..
Apr 21 09:30:47 14[ENC] <net-net|1> 176: F1 62 18 39 7D F0 0E 7B 4A 04 1A 58 85 B8 B0 C1 .b.9}..{J..X....
Apr 21 09:30:47 14[ENC] <net-net|1> 192: D4 22 82 30 2F D3 86 39 D1 33 D8 46 7E 21 69 59 .".0/..9.3.F~!iY
Apr 21 09:30:47 14[ENC] <net-net|1> 208: 6A A0 03 75 87 03 62 AB 62 6B 1F F7 62 46 9B 1A j..u..b.bk..bF..
Apr 21 09:30:47 14[ENC] <net-net|1> 224: 16 99 AE 7B 7B B7 C2 9E 5F C2 23 B9 A0 F1 BD 60 ...{{..._.#....`
Apr 21 09:30:47 14[ENC] <net-net|1> 240: 85 C6 9E D5 D8 E3 41 7B 13 C1 91 90 40 58 A9 E6 ......A{....@X..
Apr 21 09:30:47 14[ENC] <net-net|1> 256: A4 B4 A6 CB BC 8B 48 C2 4F 8D 53 69 32 F2 F3 D8 ......H.O.Si2...
Apr 21 09:30:47 14[ENC] <net-net|1> 272: C9 4C 5D EC 3B 66 97 A2 77 33 84 1D 76 06 DF 60 .L].;f..w3..v..`
Apr 21 09:30:47 14[ENC] <net-net|1> 288: 08 BD 34 81 E8 1D F7 3C 83 6F DE 7F 80 6B C6 18 ..4....<.o...k..
Apr 21 09:30:47 14[NET] <net-net|1> sending packet: from 192.169.0.2[4500] to 192.169.0.1[4500] (304 bytes)
Apr 21 09:30:47 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 14[MGR] <net-net|1> checkin IKE_SA net-net[1]
Apr 21 09:30:47 07[NET] sending packet: from 192.169.0.2[4500] to 192.169.0.1[4500]
Apr 21 09:30:47 03[JOB] next event in 3s 892ms, waiting
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 14[MGR] <net-net|1> checkin of IKE_SA successful
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 11[JOB] watching 17 for writing
Apr 21 09:30:47 11[JOB] watching 16 for reading
Apr 21 09:30:47 11[JOB] watching 16 for writing
Apr 21 09:30:47 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:47 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 11[JOB] watching 17 for writing
Apr 21 09:30:47 11[JOB] watching 16 for reading
Apr 21 09:30:47 11[JOB] watching 16 for writing
Apr 21 09:30:47 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:47 11[JOB] watched FD 17 ready to write
Apr 21 09:30:47 11[JOB] watched FD 16 ready to write
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 11[JOB] watcher going to poll() 3 fds
Apr 21 09:30:47 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 11[JOB] watching 16 for reading
Apr 21 09:30:47 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:47 01[KNL] received unknown vac msg seq 0 id 654 len 19, ignored
Apr 21 09:30:47 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 11[JOB] watching 16 for reading
Apr 21 09:30:47 11[JOB] watching 16 for writing
Apr 21 09:30:47 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:47 11[JOB] watched FD 16 ready to write
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 11[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 11[JOB] watching 16 for reading
Apr 21 09:30:47 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:47 01[KNL] received unknown vac msg seq 0 id 654 len 19, ignored
Apr 21 09:30:47 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 11[JOB] watching 16 for reading
Apr 21 09:30:47 11[JOB] watching 16 for writing
Apr 21 09:30:47 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:47 11[JOB] watched FD 16 ready to write
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 11[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 11[JOB] watching 13 for reading
Apr 21 09:30:47 11[JOB] watching 14 for reading
Apr 21 09:30:47 11[JOB] watching 17 for reading
Apr 21 09:30:47 11[JOB] watching 16 for reading
Apr 21 09:30:47 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:51 03[JOB] got event, queuing job for execution
Apr 21 09:30:51 03[JOB] next event in 107ms, waiting
Apr 21 09:30:51 17[MGR] checkout IKEv2 SA with SPIs 72fea8ab6b90e356_i 0000000000000000_r
Apr 21 09:30:51 17[MGR] IKE_SA net-net[1] successfully checked out
Apr 21 09:30:51 17[MGR] <net-net|1> checkin IKE_SA net-net[1]
Apr 21 09:30:51 17[MGR] <net-net|1> checkin of IKE_SA successful
Apr 21 09:30:51 03[JOB] got event, queuing job for execution
Apr 21 09:30:51 03[JOB] no events, waiting
Apr 21 09:30:51 06[MGR] checkout IKEv2 SA with SPIs 72fea8ab6b90e356_i 7e9c9bbc200244b8_r
Apr 21 09:30:51 06[MGR] IKE_SA net-net[1] successfully checked out
Apr 21 09:30:51 06[IKE] <net-net|1> retransmit 1 of request with message ID 1
Apr 21 09:30:51 06[NET] <net-net|1> sending packet: from 192.169.0.2[4500] to 192.169.0.1[4500] (304 bytes)
Apr 21 09:30:51 06[MGR] <net-net|1> checkin IKE_SA net-net[1]
Apr 21 09:30:51 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:51 06[MGR] <net-net|1> checkin of IKE_SA successful
Apr 21 09:30:51 07[NET] sending packet: from 192.169.0.2[4500] to 192.169.0.1[4500]
Apr 21 09:30:51 03[JOB] next event in 7s 199ms, waiting
Apr 21 09:30:51 11[JOB] watching 13 for reading
Apr 21 09:30:51 11[JOB] watching 14 for reading
Apr 21 09:30:51 11[JOB] watching 17 for reading
Apr 21 09:30:51 11[JOB] watching 17 for writing
Apr 21 09:30:51 11[JOB] watching 16 for reading
Apr 21 09:30:51 11[JOB] watching 16 for writing
Apr 21 09:30:51 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:51 11[JOB] watched FD 17 ready to write
Apr 21 09:30:51 11[JOB] watched FD 16 ready to write
Apr 21 09:30:51 11[JOB] watching 13 for reading
Apr 21 09:30:51 11[JOB] watching 14 for reading
Apr 21 09:30:51 11[JOB] watcher going to poll() 3 fds
Apr 21 09:30:51 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:51 11[JOB] watching 13 for reading
Apr 21 09:30:51 11[JOB] watching 14 for reading
Apr 21 09:30:51 11[JOB] watching 17 for reading
Apr 21 09:30:51 11[JOB] watching 16 for reading
Apr 21 09:30:51 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:58 03[JOB] got event, queuing job for execution
Apr 21 09:30:58 03[JOB] no events, waiting
Apr 21 09:30:58 12[MGR] checkout IKEv2 SA with SPIs 72fea8ab6b90e356_i 7e9c9bbc200244b8_r
Apr 21 09:30:58 12[MGR] IKE_SA net-net[1] successfully checked out
Apr 21 09:30:58 12[IKE] <net-net|1> retransmit 2 of request with message ID 1
Apr 21 09:30:58 12[NET] <net-net|1> sending packet: from 192.169.0.2[4500] to 192.169.0.1[4500] (304 bytes)
Apr 21 09:30:58 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:58 12[MGR] <net-net|1> checkin IKE_SA net-net[1]
Apr 21 09:30:58 03[JOB] next event in 12s 959ms, waiting
Apr 21 09:30:58 12[MGR] <net-net|1> checkin of IKE_SA successful
Apr 21 09:30:58 07[NET] sending packet: from 192.169.0.2[4500] to 192.169.0.1[4500]
Apr 21 09:30:58 11[JOB] watching 13 for reading
Apr 21 09:30:58 11[JOB] watching 14 for reading
Apr 21 09:30:58 11[JOB] watching 17 for reading
Apr 21 09:30:58 11[JOB] watching 17 for writing
Apr 21 09:30:58 11[JOB] watching 16 for reading
Apr 21 09:30:58 11[JOB] watching 16 for writing
Apr 21 09:30:58 11[JOB] watcher going to poll() 5 fds
Apr 21 09:30:58 11[JOB] watched FD 17 ready to write
Apr 21 09:30:58 11[JOB] watched FD 16 ready to write
Apr 21 09:30:58 11[JOB] watching 13 for reading
Apr 21 09:30:58 11[JOB] watching 14 for reading
Apr 21 09:30:58 11[JOB] watcher going to poll() 3 fds
Apr 21 09:30:58 11[JOB] watcher got notification, rebuilding
Apr 21 09:30:58 11[JOB] watching 13 for reading
Apr 21 09:30:58 11[JOB] watching 14 for reading
Apr 21 09:30:58 11[JOB] watching 17 for reading
Apr 21 09:30:58 11[JOB] watching 16 for reading
Apr 21 09:30:58 11[JOB] watcher going to poll() 5 fds
Apr 21 09:31:11 03[JOB] got event, queuing job for execution
Apr 21 09:31:11 03[JOB] no events, waiting
Apr 21 09:31:11 04[MGR] checkout IKEv2 SA with SPIs 72fea8ab6b90e356_i 7e9c9bbc200244b8_r
Apr 21 09:31:11 04[MGR] IKE_SA net-net[1] successfully checked out
Apr 21 09:31:11 04[IKE] <net-net|1> retransmit 3 of request with message ID 1
Apr 21 09:31:11 04[NET] <net-net|1> sending packet: from 192.169.0.2[4500] to 192.169.0.1[4500] (304 bytes)
Apr 21 09:31:11 11[JOB] watcher got notification, rebuilding
Apr 21 09:31:11 03[JOB] next event in 23s 327ms, waiting
Apr 21 09:31:11 07[NET] sending packet: from 192.169.0.2[4500] to 192.169.0.1[4500]
Apr 21 09:31:11 04[MGR] <net-net|1> checkin IKE_SA net-net[1]
Apr 21 09:31:11 11[JOB] watching 13 for reading
Apr 21 09:31:11 04[MGR] <net-net|1> checkin of IKE_SA successful
Apr 21 09:31:11 11[JOB] watching 14 for reading
Apr 21 09:31:11 11[JOB] watching 17 for reading
Apr 21 09:31:11 11[JOB] watching 17 for writing
Apr 21 09:31:11 11[JOB] watching 16 for reading
Apr 21 09:31:11 11[JOB] watching 16 for writing
Apr 21 09:31:11 11[JOB] watcher going to poll() 5 fds
Apr 21 09:31:11 11[JOB] watched FD 17 ready to write
Apr 21 09:31:11 11[JOB] watched FD 16 ready to write
Apr 21 09:31:11 11[JOB] watching 13 for reading
Apr 21 09:31:11 11[JOB] watching 14 for reading
Apr 21 09:31:11 11[JOB] watcher going to poll() 3 fds
Apr 21 09:31:11 11[JOB] watcher got notification, rebuilding
Apr 21 09:31:11 11[JOB] watching 13 for reading
Apr 21 09:31:11 11[JOB] watching 14 for reading
Apr 21 09:31:11 11[JOB] watching 17 for reading
Apr 21 09:31:11 11[JOB] watching 16 for reading
Apr 21 09:31:11 11[JOB] watcher going to poll() 5 fds
Apr 21 09:31:34 03[JOB] got event, queuing job for execution
Apr 21 09:31:34 03[JOB] no events, waiting
Apr 21 09:31:34 15[MGR] checkout IKEv2 SA with SPIs 72fea8ab6b90e356_i 7e9c9bbc200244b8_r
Apr 21 09:31:34 15[MGR] IKE_SA net-net[1] successfully checked out
Apr 21 09:31:34 15[IKE] <net-net|1> retransmit 4 of request with message ID 1
Apr 21 09:31:34 11[JOB] watcher got notification, rebuilding
Apr 21 09:31:34 15[NET] <net-net|1> sending packet: from 192.169.0.2[4500] to 192.169.0.1[4500] (304 bytes)
Apr 21 09:31:34 11[JOB] watching 13 for reading
Apr 21 09:31:34 15[MGR] <net-net|1> checkin IKE_SA net-net[1]
Apr 21 09:31:34 11[JOB] watching 14 for reading
Apr 21 09:31:34 07[NET] sending packet: from 192.169.0.2[4500] to 192.169.0.1[4500]
Apr 21 09:31:34 11[JOB] watching 17 for reading
Apr 21 09:31:34 03[JOB] next event in 41s 989ms, waiting
Apr 21 09:31:34 15[MGR] <net-net|1> checkin of IKE_SA successful
Apr 21 09:31:34 11[JOB] watching 17 for writing
Apr 21 09:31:34 11[JOB] watching 16 for reading
Apr 21 09:31:34 11[JOB] watching 16 for writing
Apr 21 09:31:34 11[JOB] watcher going to poll() 5 fds
Apr 21 09:31:34 11[JOB] watcher got notification, rebuilding
Apr 21 09:31:34 11[JOB] watching 13 for reading
Apr 21 09:31:34 11[JOB] watching 14 for reading
Apr 21 09:31:34 11[JOB] watching 17 for reading
Apr 21 09:31:34 11[JOB] watching 17 for writing
Apr 21 09:31:34 11[JOB] watching 16 for reading
Apr 21 09:31:34 11[JOB] watching 16 for writing
Apr 21 09:31:34 11[JOB] watcher going to poll() 5 fds
Apr 21 09:31:34 11[JOB] watched FD 17 ready to write
Apr 21 09:31:34 11[JOB] watched FD 16 ready to write
Apr 21 09:31:34 11[JOB] watching 13 for reading
Apr 21 09:31:34 11[JOB] watching 14 for reading
Apr 21 09:31:34 11[JOB] watcher going to poll() 3 fds
Apr 21 09:31:34 11[JOB] watcher got notification, rebuilding
Apr 21 09:31:34 11[JOB] watching 13 for reading
Apr 21 09:31:34 11[JOB] watching 14 for reading
Apr 21 09:31:34 11[JOB] watching 17 for reading
Apr 21 09:31:34 11[JOB] watching 16 for reading
Apr 21 09:31:34 11[JOB] watcher going to poll() 5 fds
Apr 21 09:32:16 03[JOB] got event, queuing job for execution
Apr 21 09:32:16 03[JOB] no events, waiting
Apr 21 09:32:16 18[MGR] checkout IKEv2 SA with SPIs 72fea8ab6b90e356_i 7e9c9bbc200244b8_r
Apr 21 09:32:16 18[MGR] IKE_SA net-net[1] successfully checked out
Apr 21 09:32:16 18[IKE] <net-net|1> retransmit 5 of request with message ID 1
Apr 21 09:32:16 11[JOB] watcher got notification, rebuilding
Apr 21 09:32:16 18[NET] <net-net|1> sending packet: from 192.169.0.2[4500] to 192.169.0.1[4500] (304 bytes)
Apr 21 09:32:16 18[MGR] <net-net|1> checkin IKE_SA net-net[1]
Apr 21 09:32:16 11[JOB] watching 13 for reading
Apr 21 09:32:16 18[MGR] <net-net|1> checkin of IKE_SA successful
Apr 21 09:32:16 03[JOB] next event in 75s 581ms, waiting
Apr 21 09:32:16 11[JOB] watching 14 for reading
Apr 21 09:32:16 07[NET] sending packet: from 192.169.0.2[4500] to 192.169.0.1[4500]
Apr 21 09:32:16 11[JOB] watching 17 for reading
Apr 21 09:32:16 11[JOB] watching 17 for writing
Apr 21 09:32:16 11[JOB] watching 16 for reading
Apr 21 09:32:16 11[JOB] watching 16 for writing
Apr 21 09:32:16 11[JOB] watcher going to poll() 5 fds
Apr 21 09:32:16 11[JOB] watcher got notification, rebuilding
Apr 21 09:32:16 11[JOB] watching 13 for reading
Apr 21 09:32:16 11[JOB] watching 14 for reading
Apr 21 09:32:16 11[JOB] watching 17 for reading
Apr 21 09:32:16 11[JOB] watching 17 for writing
Apr 21 09:32:16 11[JOB] watching 16 for reading
Apr 21 09:32:16 11[JOB] watching 16 for writing
Apr 21 09:32:16 11[JOB] watcher going to poll() 5 fds
Apr 21 09:32:16 11[JOB] watched FD 17 ready to write
Apr 21 09:32:16 11[JOB] watched FD 16 ready to write
Apr 21 09:32:16 11[JOB] watching 13 for reading
Apr 21 09:32:16 11[JOB] watching 14 for reading
Apr 21 09:32:16 11[JOB] watcher going to poll() 3 fds
Apr 21 09:32:16 11[JOB] watcher got notification, rebuilding
Apr 21 09:32:16 11[JOB] watching 13 for reading
Apr 21 09:32:16 11[JOB] watching 14 for reading
Apr 21 09:32:16 11[JOB] watching 17 for reading
Apr 21 09:32:16 11[JOB] watching 16 for reading
Apr 21 09:32:16 11[JOB] watcher going to poll() 5 fds
Apr 21 09:33:32 03[JOB] got event, queuing job for execution
Apr 21 09:33:32 03[JOB] no events, waiting
Apr 21 09:33:32 06[MGR] checkout IKEv2 SA with SPIs 72fea8ab6b90e356_i 7e9c9bbc200244b8_r
Apr 21 09:33:32 06[MGR] IKE_SA net-net[1] successfully checked out
Apr 21 09:33:32 06[IKE] <net-net|1> giving up after 5 retransmits
Apr 21 09:33:32 06[IKE] <net-net|1> establishing IKE_SA failed, peer not responding
Apr 21 09:33:32 06[MGR] <net-net|1> checkin and destroy IKE_SA net-net[1]
Apr 21 09:33:32 06[IKE] <net-net|1> IKE_SA net-net[1] state change: CONNECTING => DESTROYING
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 06[CHD] <net-net|1> CHILD_SA net-net{1} state change: CREATED => DESTROYING
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 06[KNL] <net-net|1> SA not found
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 06[DMN] <net-net|1> thread 6 received 11
Apr 21 09:33:32 11[JOB] watching 17 for reading
Apr 21 09:33:32 11[JOB] watching 17 for writing
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watching 16 for writing
Apr 21 09:33:32 11[JOB] watcher going to poll() 5 fds
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 17 for reading
Apr 21 09:33:32 11[JOB] watching 17 for writing
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watching 16 for writing
Apr 21 09:33:32 11[JOB] watcher going to poll() 5 fds
Apr 21 09:33:32 11[JOB] watched FD 17 ready to write
Apr 21 09:33:32 11[JOB] watched FD 16 ready to write
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 3 fds
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 17 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 5 fds
Apr 21 09:33:32 11[JOB] watched FD 17 ready to read
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 06[LIB] <net-net|1> dumping 14 stack frame addresses:
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 12[CFG] vici client 3 disconnected
Apr 21 09:33:32 06[LIB] <net-net|1> /lib/x86_64-linux-gnu/libpthread.so.0 @ 0x7fba837e1000 [0x7fba837f5420]
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watching 16 for writing
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 11[JOB] watched FD 16 ready to write
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 06[LIB] <net-net|1> -> sigaction.c:?
Apr 21 09:33:32 06[LIB] <net-net|1> /build/vpp/extras/strongswan/vpp_sswan/../../../build-root/install-vpp-native/vpp/lib/x86_64-linux-gnu/libvlibapi.so.23.06 @ 0x7fba833cd000 (vl_msg_api_free+0x18) [0x7fba833d8648]
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watching 16 for writing
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 11[JOB] watched FD 16 ready to write
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 06[LIB] <net-net|1> -> /build/vpp/src/vlibapi/memory_shared.c:283
Apr 21 09:33:32 06[LIB] <net-net|1> /swanusr/lib/ipsec/plugins/libstrongswan-kernel-vpp.so @ 0x7fba8347c000 [0x7fba83480e12]
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watching 16 for writing
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 11[JOB] watched FD 16 ready to write
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 06[LIB] <net-net|1> -> /build/vpp/extras/strongswan/vpp_sswan/kernel_vpp_ipsec.c:1822
Apr 21 09:33:32 06[LIB] <net-net|1> /swanusr/lib/ipsec/libcharon.so.0 @ 0x7fba8380b000 [0x7fba8383cb67]
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watching 16 for writing
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 11[JOB] watched FD 16 ready to write
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 3 fds
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 06[LIB] <net-net|1> -> /build/vpp/build-root/build-vpp-native/external/sswan/src/libcharon/sa/child_sa.c:1923
Apr 21 09:33:32 06[LIB] <net-net|1> /swanusr/lib/ipsec/libcharon.so.0 @ 0x7fba8380b000 [0x7fba83857068]
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watching 16 for writing
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 11[JOB] watched FD 16 ready to write
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 3 fds
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 06[LIB] <net-net|1> -> /build/vpp/build-root/build-vpp-native/external/sswan/src/libcharon/sa/ikev2/tasks/child_create.c:2060
Apr 21 09:33:32 06[LIB] <net-net|1> /swanusr/lib/ipsec/libcharon.so.0 @ 0x7fba8380b000 [0x7fba8384e9eb]
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watching 16 for writing
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 11[JOB] watched FD 16 ready to write
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 3 fds
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 06[LIB] <net-net|1> -> /build/vpp/build-root/build-vpp-native/external/sswan/src/libcharon/sa/ikev2/task_manager_v2.c:242 (discriminator 1)
Apr 21 09:33:32 06[LIB] <net-net|1> /swanusr/lib/ipsec/libcharon.so.0 @ 0x7fba8380b000 [0x7fba838418cb]
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watching 16 for writing
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 11[JOB] watched FD 16 ready to write
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 3 fds
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watching 16 for writing
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 11[JOB] watched FD 16 ready to write
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 3 fds
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 06[LIB] <net-net|1> -> /build/vpp/build-root/build-vpp-native/external/sswan/src/libcharon/sa/ike_sa.c:3021
Apr 21 09:33:32 06[LIB] <net-net|1> /swanusr/lib/ipsec/libcharon.so.0 @ 0x7fba8380b000 [0x7fba83844c61]
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watching 16 for writing
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 11[JOB] watched FD 16 ready to write
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 3 fds
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 06[LIB] <net-net|1> -> /build/vpp/build-root/build-vpp-native/external/sswan/src/libcharon/sa/ike_sa_manager.c:128
Apr 21 09:33:32 06[LIB] <net-net|1> /swanusr/lib/ipsec/libcharon.so.0 @ 0x7fba8380b000 [0x7fba83848376]
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watching 16 for writing
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 11[JOB] watched FD 16 ready to write
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 3 fds
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 06[LIB] <net-net|1> -> /build/vpp/build-root/build-vpp-native/external/sswan/src/libcharon/sa/ike_sa_manager.c:2038
Apr 21 09:33:32 06[LIB] <net-net|1> /swanusr/lib/ipsec/libcharon.so.0 @ 0x7fba8380b000 [0x7fba838391f3]
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watching 16 for writing
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 11[JOB] watched FD 16 ready to write
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 3 fds
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 06[LIB] <net-net|1> -> /build/vpp/build-root/build-vpp-native/external/sswan/src/libcharon/processing/jobs/retransmit_job.c:62
Apr 21 09:33:32 06[LIB] <net-net|1> /swanusr/lib/ipsec/libstrongswan.so.0 @ 0x7fba838a8000 [0x7fba838e70f8]
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watching 16 for writing
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 11[JOB] watched FD 16 ready to write
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 3 fds
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 06[LIB] <net-net|1> -> /build/vpp/build-root/build-vpp-native/external/sswan/src/libstrongswan/processing/processor.c:262
Apr 21 09:33:32 06[LIB] <net-net|1> /swanusr/lib/ipsec/libstrongswan.so.0 @ 0x7fba838a8000 [0x7fba838fa4ba]
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watching 16 for writing
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 11[JOB] watched FD 16 ready to write
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 3 fds
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 06[LIB] <net-net|1> -> /build/vpp/build-root/build-vpp-native/external/sswan/src/libstrongswan/threading/thread.c:332 (discriminator 4)
Apr 21 09:33:32 06[LIB] <net-net|1> /lib/x86_64-linux-gnu/libpthread.so.0 @ 0x7fba837e1000 [0x7fba837e9609]
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watching 16 for writing
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 11[JOB] watched FD 16 ready to write
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 3 fds
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 06[LIB] <net-net|1> -> /build/glibc-SzIz7B/glibc-2.31/nptl/pthread_create.c:478 (discriminator 6)
Apr 21 09:33:32 06[LIB] <net-net|1> /lib/x86_64-linux-gnu/libc.so.6 @ 0x7fba835ef000 (clone+0x43) [0x7fba8370e133]
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watching 16 for writing
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 11[JOB] watched FD 16 ready to write
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 3 fds
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 06[LIB] <net-net|1> -> ??:?
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watching 16 for writing
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 11[JOB] watched FD 16 ready to write
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 3 fds
Apr 21 09:33:32 11[JOB] watcher got notification, rebuilding
Apr 21 09:33:32 11[JOB] watching 13 for reading
Apr 21 09:33:32 11[JOB] watching 14 for reading
Apr 21 09:33:32 11[JOB] watching 16 for reading
Apr 21 09:33:32 11[JOB] watcher going to poll() 4 fds
Apr 21 09:33:32 06[DMN] <net-net|1> killing ourself, received critical signal
Apr 21 09:33:37 00[DMN] Starting IKE charon daemon (strongSwan 5.9.6, Linux 5.15.0-69-generic, x86_64)
Apr 21 09:33:37 00[LIB] plugin 'aes': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'kernel-vpp': loaded successfully
Apr 21 09:33:37 01[LIB] created thread 01 [182]
Apr 21 09:33:37 00[LIB] plugin 'des': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'rc2': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'sha2': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'sha1': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'md5': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'random': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'nonce': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'x509': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'revocation': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'constraints': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'pubkey': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'pkcs1': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'pkcs7': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'pkcs12': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'pgp': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'dnskey': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'sshkey': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'pem': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'openssl': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'pkcs8': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'fips-prf': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'curve25519': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'xcbc': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'cmac': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'hmac': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'kdf': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'drbg': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'attr': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'kernel-netlink': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'resolve': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'socket-default': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'stroke': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'vici': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'updown': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'xauth-generic': loaded successfully
Apr 21 09:33:37 00[LIB] plugin 'counters': loaded successfully
Apr 21 09:33:37 00[LIB] loading feature CUSTOM:libcharon in plugin 'charon'
Apr 21 09:33:37 00[LIB] loading feature NONCE_GEN in plugin 'nonce'
Apr 21 09:33:37 00[LIB] loading feature RNG:RNG_WEAK in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature RNG:RNG_STRONG in plugin 'random'
Apr 21 09:33:37 00[LIB] loading feature RNG:RNG_STRONG in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature RNG:RNG_TRUE in plugin 'random'
Apr 21 09:33:37 00[LIB] loading feature CUSTOM:libcharon-sa-managers in plugin 'charon'
Apr 21 09:33:37 00[LIB] loading feature HASHER:HASH_SHA1 in plugin 'sha1'
Apr 21 09:33:37 00[LIB] loading feature HASHER:HASH_SHA1 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature CUSTOM:libcharon-receiver in plugin 'charon'
Apr 21 09:33:37 00[LIB] loading feature CUSTOM:socket in plugin 'socket-default'
Apr 21 09:33:37 00[LIB] loading feature CUSTOM:kernel-ipsec in plugin 'kernel-vpp'
Apr 21 09:33:37 00[LIB] loading feature CUSTOM:kernel-ipsec in plugin 'kernel-netlink'
Apr 21 09:33:37 00[LIB] feature CUSTOM:kernel-ipsec in plugin 'kernel-netlink' failed to load
Apr 21 09:33:37 00[NET] installing IKE bypass policy failed
Apr 21 09:33:37 00[NET] installing IKE bypass policy failed
Apr 21 09:33:37 00[KNL] enable_udp_decap not supported!!!!!!!!!!!!!!!!!!!!!!!!!
Apr 21 09:33:37 00[NET] enabling UDP decapsulation for IPv6 on port 4500 failed
Apr 21 09:33:37 00[NET] installing IKE bypass policy failed
Apr 21 09:33:37 00[NET] installing IKE bypass policy failed
Apr 21 09:33:37 00[KNL] enable_udp_decap not supported!!!!!!!!!!!!!!!!!!!!!!!!!
Apr 21 09:33:37 00[NET] enabling UDP decapsulation for IPv4 on port 4500 failed
Apr 21 09:33:37 00[LIB] loading feature CUSTOM:kernel-net in plugin 'kernel-vpp'
Apr 21 09:33:37 00[LIB] loading feature CUSTOM:kernel-net in plugin 'kernel-netlink'
Apr 21 09:33:37 02[LIB] created thread 02 [183]
Apr 21 09:33:37 00[LIB] feature CUSTOM:kernel-net in plugin 'kernel-netlink' failed to load
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:AES_CBC-16 in plugin 'aes'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:AES_CBC-24 in plugin 'aes'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:AES_CBC-32 in plugin 'aes'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:AES_ECB-16 in plugin 'aes'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:AES_ECB-24 in plugin 'aes'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:AES_ECB-32 in plugin 'aes'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:3DES_CBC-24 in plugin 'des'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:DES_CBC-8 in plugin 'des'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:DES_ECB-8 in plugin 'des'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:RC2_CBC-0 in plugin 'rc2'
Apr 21 09:33:37 00[LIB] loading feature HASHER:HASH_SHA2_224 in plugin 'sha2'
Apr 21 09:33:37 00[LIB] loading feature HASHER:HASH_SHA2_256 in plugin 'sha2'
Apr 21 09:33:37 00[LIB] loading feature HASHER:HASH_SHA2_384 in plugin 'sha2'
Apr 21 09:33:37 00[LIB] loading feature HASHER:HASH_SHA2_512 in plugin 'sha2'
Apr 21 09:33:37 00[LIB] loading feature PRF:PRF_KEYED_SHA1 in plugin 'sha1'
Apr 21 09:33:37 00[LIB] loading feature HASHER:HASH_MD5 in plugin 'md5'
Apr 21 09:33:37 00[LIB] loading feature CERT_ENCODE:X509 in plugin 'x509'
Apr 21 09:33:37 00[LIB] loading feature CERT_DECODE:X509 in plugin 'x509'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY:ANY in plugin 'pkcs1'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY:RSA in plugin 'pkcs1'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY:RSA in plugin 'pgp'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY:RSA in plugin 'dnskey'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY:RSA in plugin 'pem'
Apr 21 09:33:37 00[LIB] loop detected while loading PUBKEY:RSA in plugin 'pem'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY:RSA in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY:ECDSA in plugin 'pem'
Apr 21 09:33:37 00[LIB] loop detected while loading PUBKEY:ECDSA in plugin 'pem'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY:ECDSA in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY:ED25519 in plugin 'pem'
Apr 21 09:33:37 00[LIB] loop detected while loading PUBKEY:ED25519 in plugin 'pem'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY:ED25519 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY:ED25519 in plugin 'curve25519'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY:ED448 in plugin 'pem'
Apr 21 09:33:37 00[LIB] loop detected while loading PUBKEY:ED448 in plugin 'pem'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY:ED448 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY:BLISS in plugin 'pem'
Apr 21 09:33:37 00[LIB] feature PUBKEY:BLISS in plugin 'pem' has unmet dependency: PUBKEY:BLISS
Apr 21 09:33:37 00[LIB] feature PUBKEY:ANY in plugin 'pkcs1' has unmet soft dependency: PUBKEY:BLISS
Apr 21 09:33:37 00[LIB] loading feature PUBKEY:DSA in plugin 'pem'
Apr 21 09:33:37 00[LIB] feature PUBKEY:DSA in plugin 'pem' has unmet dependency: PUBKEY:DSA
Apr 21 09:33:37 00[LIB] feature PUBKEY:ANY in plugin 'pkcs1' has unmet soft dependency: PUBKEY:DSA
Apr 21 09:33:37 00[LIB] loading feature PUBKEY:ANY in plugin 'pgp'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY:ANY in plugin 'dnskey'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY:ANY in plugin 'sshkey'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY:ANY in plugin 'pem'
Apr 21 09:33:37 00[LIB] loop detected while loading PUBKEY:ANY in plugin 'pem'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY:ANY in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature CERT_ENCODE:X509_AC in plugin 'x509'
Apr 21 09:33:37 00[LIB] loading feature CERT_DECODE:X509_AC in plugin 'x509'
Apr 21 09:33:37 00[LIB] loading feature CERT_ENCODE:X509_CRL in plugin 'x509'
Apr 21 09:33:37 00[LIB] loading feature CERT_DECODE:X509_CRL in plugin 'x509'
Apr 21 09:33:37 00[LIB] loading feature CERT_ENCODE:OCSP_REQUEST in plugin 'x509'
Apr 21 09:33:37 00[LIB] loading feature CERT_DECODE:OCSP_RESPONSE in plugin 'x509'
Apr 21 09:33:37 00[LIB] loading feature CERT_ENCODE:PKCS10_REQUEST in plugin 'x509'
Apr 21 09:33:37 00[LIB] loading feature CERT_DECODE:PKCS10_REQUEST in plugin 'x509'
Apr 21 09:33:37 00[LIB] loading feature CUSTOM:revocation in plugin 'revocation'
Apr 21 09:33:37 00[LIB] loading feature CERT_DECODE:OCSP_RESPONSE in plugin 'pem'
Apr 21 09:33:37 00[LIB] loading feature CERT_DECODE:X509_CRL in plugin 'pem'
Apr 21 09:33:37 00[LIB] loop detected while loading CERT_DECODE:X509_CRL in plugin 'pem'
Apr 21 09:33:37 00[LIB] loading feature CERT_DECODE:X509_CRL in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature CERT_DECODE:X509 in plugin 'pem'
Apr 21 09:33:37 00[LIB] loop detected while loading CERT_DECODE:X509 in plugin 'pem'
Apr 21 09:33:37 00[LIB] loading feature CERT_DECODE:X509 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] feature CERT_DECODE:X509 in plugin 'openssl' has unmet soft dependency: PUBKEY:DSA
Apr 21 09:33:37 00[LIB] feature CUSTOM:revocation in plugin 'revocation' has unmet soft dependency: FETCHER:(null)
Apr 21 09:33:37 00[LIB] loading feature CUSTOM:constraints in plugin 'constraints'
Apr 21 09:33:37 00[LIB] loading feature CERT_ENCODE:PUBKEY in plugin 'pubkey'
Apr 21 09:33:37 00[LIB] loading feature CERT_DECODE:PUBKEY in plugin 'pubkey'
Apr 21 09:33:37 00[LIB] feature CERT_DECODE:PUBKEY in plugin 'pubkey' has unmet soft dependency: PUBKEY:DSA
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY:ANY in plugin 'pkcs1'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY:RSA in plugin 'pkcs1'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY:RSA in plugin 'pgp'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY:RSA in plugin 'pem'
Apr 21 09:33:37 00[LIB] loop detected while loading PRIVKEY:RSA in plugin 'pem'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY:RSA in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY:RSA in plugin 'pkcs8'
Apr 21 09:33:37 00[LIB] loading feature HASHER:HASH_MD5 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY:ECDSA in plugin 'pem'
Apr 21 09:33:37 00[LIB] loop detected while loading PRIVKEY:ECDSA in plugin 'pem'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY:ECDSA in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY:ECDSA in plugin 'pkcs8'
Apr 21 09:33:37 00[LIB] loading feature CONTAINER_DECODE:PKCS7 in plugin 'pkcs7'
Apr 21 09:33:37 00[LIB] loading feature CONTAINER_ENCODE:PKCS7_DATA in plugin 'pkcs7'
Apr 21 09:33:37 00[LIB] loading feature CONTAINER_ENCODE:PKCS7_SIGNED_DATA in plugin 'pkcs7'
Apr 21 09:33:37 00[LIB] loading feature CONTAINER_ENCODE:PKCS7_ENVELOPED_DATA in plugin 'pkcs7'
Apr 21 09:33:37 00[LIB] loading feature CONTAINER_DECODE:PKCS12 in plugin 'pkcs12'
Apr 21 09:33:37 00[LIB] loading feature CONTAINER_DECODE:PKCS7 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY:ANY in plugin 'pgp'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY:ANY in plugin 'pem'
Apr 21 09:33:37 00[LIB] loop detected while loading PRIVKEY:ANY in plugin 'pem'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY:ANY in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY:ANY in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY:ANY in plugin 'pkcs8'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:3DES_CBC-24 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature CERT_DECODE:PGP in plugin 'pgp'
Apr 21 09:33:37 00[LIB] loading feature CERT_DECODE:PUBKEY in plugin 'sshkey'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY:DSA in plugin 'pem'
Apr 21 09:33:37 00[LIB] feature PRIVKEY:DSA in plugin 'pem' has unmet dependency: PRIVKEY:DSA
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY:BLISS in plugin 'pem'
Apr 21 09:33:37 00[LIB] feature PRIVKEY:BLISS in plugin 'pem' has unmet dependency: PRIVKEY:BLISS
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY:ED25519 in plugin 'pem'
Apr 21 09:33:37 00[LIB] loop detected while loading PRIVKEY:ED25519 in plugin 'pem'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY:ED25519 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY:ED25519 in plugin 'pkcs8'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY:ED25519 in plugin 'curve25519'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY:ED448 in plugin 'pem'
Apr 21 09:33:37 00[LIB] loop detected while loading PRIVKEY:ED448 in plugin 'pem'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY:ED448 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY:ED448 in plugin 'pkcs8'
Apr 21 09:33:37 00[LIB] loading feature CERT_DECODE:ANY in plugin 'pem'
Apr 21 09:33:37 00[LIB] loading feature CERT_DECODE:PGP in plugin 'pem'
Apr 21 09:33:37 00[LIB] loading feature CERT_DECODE:OCSP_REQUEST in plugin 'pem'
Apr 21 09:33:37 00[LIB] feature CERT_DECODE:OCSP_REQUEST in plugin 'pem' has unmet dependency: CERT_DECODE:OCSP_REQUEST
Apr 21 09:33:37 00[LIB] loading feature CERT_DECODE:X509_AC in plugin 'pem'
Apr 21 09:33:37 00[LIB] loading feature CERT_DECODE:PKCS10_REQUEST in plugin 'pem'
Apr 21 09:33:37 00[LIB] loading feature CERT_DECODE:PUBKEY in plugin 'pem'
Apr 21 09:33:37 00[LIB] loading feature CONTAINER_DECODE:PKCS12 in plugin 'pem'
Apr 21 09:33:37 00[LIB] loop detected while loading CONTAINER_DECODE:PKCS12 in plugin 'pem'
Apr 21 09:33:37 00[LIB] loading feature CONTAINER_DECODE:PKCS12 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature CUSTOM:openssl-threading in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:AES_CBC-16 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:AES_CBC-24 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:AES_CBC-32 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:AES_ECB-16 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:AES_ECB-24 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:AES_ECB-32 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:AES_CFB-16 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:AES_CFB-24 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:AES_CFB-32 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:CAMELLIA_CBC-16 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:CAMELLIA_CBC-24 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:CAMELLIA_CBC-32 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:CAST_CBC-0 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:BLOWFISH_CBC-0 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:DES_CBC-8 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:DES_ECB-8 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature CRYPTER:NULL-0 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature HASHER:HASH_MD4 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature HASHER:HASH_SHA2_224 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature HASHER:HASH_SHA2_256 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature HASHER:HASH_SHA2_384 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature HASHER:HASH_SHA2_512 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature HASHER:HASH_SHA3_224 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature HASHER:HASH_SHA3_256 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature HASHER:HASH_SHA3_384 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature HASHER:HASH_SHA3_512 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature XOF:XOF_SHAKE128 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature XOF:XOF_SHAKE256 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRF:PRF_KEYED_SHA1 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRF:PRF_HMAC_MD5 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRF:PRF_HMAC_SHA1 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRF:PRF_HMAC_SHA2_256 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRF:PRF_HMAC_SHA2_384 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRF:PRF_HMAC_SHA2_512 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:HMAC_MD5_96 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:HMAC_MD5_128 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:HMAC_SHA1_96 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:HMAC_SHA1_128 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:HMAC_SHA1_160 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:HMAC_SHA2_256_128 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:HMAC_SHA2_256_256 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:HMAC_SHA2_384_192 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:HMAC_SHA2_384_384 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:HMAC_SHA2_512_256 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:HMAC_SHA2_512_512 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature KDF:KDF_PRF in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature KDF:KDF_PRF_PLUS in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature AEAD:AES_GCM_16-16 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature AEAD:AES_GCM_16-24 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature AEAD:AES_GCM_16-32 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature AEAD:AES_GCM_12-16 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature AEAD:AES_GCM_12-24 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature AEAD:AES_GCM_12-32 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature AEAD:AES_GCM_8-16 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature AEAD:AES_GCM_8-24 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature AEAD:AES_GCM_8-32 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature AEAD:AES_CCM_16-16 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature AEAD:AES_CCM_16-24 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature AEAD:AES_CCM_16-32 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature AEAD:AES_CCM_12-16 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature AEAD:AES_CCM_12-24 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature AEAD:AES_CCM_12-32 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature AEAD:AES_CCM_8-16 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature AEAD:AES_CCM_8-24 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature AEAD:AES_CCM_8-32 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature AEAD:CHACHA20_POLY1305-32 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature DH:MODP_3072 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature DH:MODP_4096 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature DH:MODP_6144 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature DH:MODP_8192 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature DH:MODP_2048 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature DH:MODP_2048_224 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature DH:MODP_2048_256 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature DH:MODP_1536 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature DH:MODP_1024 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature DH:MODP_1024_160 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature DH:MODP_768 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature DH:MODP_CUSTOM in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_GEN:RSA in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_NULL in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_NULL in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PSS in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PSS in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA1 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA1 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA2_224 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA2_256 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA2_224 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA2_256 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA224 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA224 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA256 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA256 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA2_384 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA2_512 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA2_384 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA2_512 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA384 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA384 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA512 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA512 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA3_224 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA3_256 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA3_384 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA3_512 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA3_224 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA3_256 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA3_384 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA3_512 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_MD5 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_MD5 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_PKCS1 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_PKCS1 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA1 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA1 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_GEN:ECDSA in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_NULL in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_NULL in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA1_DER in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA1_DER in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA256_DER in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA256_DER in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_SIGN:ECDSA-256 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_VERIFY:ECDSA-256 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA384_DER in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA512_DER in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA384_DER in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA512_DER in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_SIGN:ECDSA-384 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_SIGN:ECDSA-521 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_VERIFY:ECDSA-384 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_VERIFY:ECDSA-521 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature DH:CURVE_25519 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature DH:CURVE_448 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_GEN:ED25519 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_GEN:ED448 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_SIGN:ED25519 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_SIGN:ED448 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_VERIFY:ED25519 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_VERIFY:ED448 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature HASHER:HASH_IDENTITY in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature DH:ECP_256 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature DH:ECP_384 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature DH:ECP_521 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature DH:ECP_224 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature DH:ECP_192 in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature DH:ECP_256_BP in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature DH:ECP_384_BP in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature DH:ECP_512_BP in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature DH:ECP_224_BP in plugin 'openssl'
Apr 21 09:33:37 00[LIB] loading feature PRF:PRF_FIPS_SHA1_160 in plugin 'fips-prf'
Apr 21 09:33:37 00[LIB] loading feature DH:CURVE_25519 in plugin 'curve25519'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_GEN:ED25519 in plugin 'curve25519'
Apr 21 09:33:37 00[LIB] loading feature PRIVKEY_SIGN:ED25519 in plugin 'curve25519'
Apr 21 09:33:37 00[LIB] loading feature PUBKEY_VERIFY:ED25519 in plugin 'curve25519'
Apr 21 09:33:37 00[LIB] loading feature HASHER:HASH_IDENTITY in plugin 'curve25519'
Apr 21 09:33:37 00[LIB] loading feature PRF:PRF_AES128_XCBC in plugin 'xcbc'
Apr 21 09:33:37 00[LIB] loading feature PRF:PRF_CAMELLIA128_XCBC in plugin 'xcbc'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:CAMELLIA_XCBC_96 in plugin 'xcbc'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:AES_XCBC_96 in plugin 'xcbc'
Apr 21 09:33:37 00[LIB] loading feature PRF:PRF_AES128_CMAC in plugin 'cmac'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:AES_CMAC_96 in plugin 'cmac'
Apr 21 09:33:37 00[LIB] loading feature PRF:PRF_HMAC_SHA1 in plugin 'hmac'
Apr 21 09:33:37 00[LIB] loading feature PRF:PRF_HMAC_MD5 in plugin 'hmac'
Apr 21 09:33:37 00[LIB] loading feature PRF:PRF_HMAC_SHA2_256 in plugin 'hmac'
Apr 21 09:33:37 00[LIB] loading feature PRF:PRF_HMAC_SHA2_384 in plugin 'hmac'
Apr 21 09:33:37 00[LIB] loading feature PRF:PRF_HMAC_SHA2_512 in plugin 'hmac'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:HMAC_SHA1_96 in plugin 'hmac'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:HMAC_SHA1_128 in plugin 'hmac'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:HMAC_SHA1_160 in plugin 'hmac'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:HMAC_MD5_96 in plugin 'hmac'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:HMAC_MD5_128 in plugin 'hmac'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:HMAC_SHA2_256_128 in plugin 'hmac'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:HMAC_SHA2_256_256 in plugin 'hmac'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:HMAC_SHA2_384_192 in plugin 'hmac'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:HMAC_SHA2_384_384 in plugin 'hmac'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:HMAC_SHA2_512_256 in plugin 'hmac'
Apr 21 09:33:37 00[LIB] loading feature SIGNER:HMAC_SHA2_512_512 in plugin 'hmac'
Apr 21 09:33:37 00[LIB] loading feature KDF:KDF_PRF in plugin 'kdf'
Apr 21 09:33:37 00[LIB] loading feature KDF:KDF_PRF_PLUS in plugin 'kdf'
Apr 21 09:33:37 00[LIB] loading feature DRBG:DRBG_CTR_AES128 in plugin 'drbg'
Apr 21 09:33:37 00[LIB] loading feature DRBG:DRBG_CTR_AES192 in plugin 'drbg'
Apr 21 09:33:37 00[LIB] loading feature DRBG:DRBG_CTR_AES256 in plugin 'drbg'
Apr 21 09:33:37 00[LIB] loading feature DRBG:DRBG_HMAC_SHA1 in plugin 'drbg'
Apr 21 09:33:37 00[LIB] loading feature DRBG:DRBG_HMAC_SHA256 in plugin 'drbg'
Apr 21 09:33:37 00[LIB] loading feature DRBG:DRBG_HMAC_SHA384 in plugin 'drbg'
Apr 21 09:33:37 00[LIB] loading feature DRBG:DRBG_HMAC_SHA512 in plugin 'drbg'
Apr 21 09:33:37 00[LIB] loading feature CUSTOM:attr in plugin 'attr'
Apr 21 09:33:37 00[LIB] loading feature CUSTOM:resolve in plugin 'resolve'
Apr 21 09:33:37 00[LIB] loading feature CUSTOM:stroke in plugin 'stroke'
Apr 21 09:33:37 00[LIB] loading feature CUSTOM:counters in plugin 'counters'
Apr 21 09:33:37 00[LIB] feature CUSTOM:stroke in plugin 'stroke' has unmet soft dependency: PRIVKEY:DSA
Apr 21 09:33:37 00[LIB] feature CUSTOM:stroke in plugin 'stroke' has unmet soft dependency: PRIVKEY:BLISS
Apr 21 09:33:37 00[CFG] loading ca certificates from '/swanetc/ipsec.d/cacerts'
Apr 21 09:33:37 00[CFG] loading aa certificates from '/swanetc/ipsec.d/aacerts'
Apr 21 09:33:37 00[CFG] loading ocsp signer certificates from '/swanetc/ipsec.d/ocspcerts'
Apr 21 09:33:37 00[CFG] loading attribute certificates from '/swanetc/ipsec.d/acerts'
Apr 21 09:33:37 00[CFG] loading crls from '/swanetc/ipsec.d/crls'
Apr 21 09:33:37 00[CFG] loading secrets from '/swanetc/ipsec.secrets'
Apr 21 09:33:37 00[LIB] loading feature CUSTOM:vici in plugin 'vici'
Apr 21 09:33:37 00[LIB] loading feature CUSTOM:updown in plugin 'updown'
Apr 21 09:33:37 00[LIB] loading feature XAUTH_SERVER:generic in plugin 'xauth-generic'
Apr 21 09:33:37 00[LIB] loading feature XAUTH_CLIENT:generic in plugin 'xauth-generic'
Apr 21 09:33:37 00[LIB] unloading plugin 'kernel-netlink' without loaded features
Apr 21 09:33:37 00[LIB] loaded plugins: charon aes kernel-vpp des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf curve25519 xcbc cmac hmac kdf drbg attr resolve socket-default stroke vici updown xauth-generic counters
Apr 21 09:33:37 00[LIB] unable to load 7 plugin features (5 due to unmet dependencies)
Apr 21 09:33:37 00[JOB] spawning 16 worker threads
Apr 21 09:33:37 03[LIB] created thread 03 [185]
Apr 21 09:33:37 04[LIB] created thread 04 [187]
Apr 21 09:33:37 03[JOB] started worker thread 03
Apr 21 09:33:37 05[LIB] created thread 05 [184]
Apr 21 09:33:37 06[LIB] created thread 06 [188]
Apr 21 09:33:37 04[JOB] started worker thread 04
Apr 21 09:33:37 08[LIB] created thread 08 [186]
Apr 21 09:33:37 07[LIB] created thread 07 [189]
Apr 21 09:33:37 09[LIB] created thread 09 [190]
Apr 21 09:33:37 05[JOB] started worker thread 05
Apr 21 09:33:37 10[LIB] created thread 10 [191]
Apr 21 09:33:37 11[LIB] created thread 11 [192]
Apr 21 09:33:37 12[LIB] created thread 12 [193]
Apr 21 09:33:37 07[JOB] started worker thread 07
Apr 21 09:33:37 12[JOB] started worker thread 12
Apr 21 09:33:37 13[LIB] created thread 13 [195]
Apr 21 09:33:37 14[LIB] created thread 14 [196]
Apr 21 09:33:37 06[JOB] started worker thread 06
Apr 21 09:33:37 15[LIB] created thread 15 [194]
Apr 21 09:33:37 16[LIB] created thread 16 [197]
Apr 21 09:33:37 17[LIB] created thread 17 [198]
Apr 21 09:33:37 09[JOB] started worker thread 09
Apr 21 09:33:37 03[NET] waiting for data on sockets
Apr 21 09:33:37 18[LIB] created thread 18 [199]
Apr 21 09:33:37 05[JOB] no events, waiting
Apr 21 09:33:37 10[JOB] started worker thread 10
Apr 21 09:33:37 17[JOB] started worker thread 17
Apr 21 09:33:37 08[JOB] started worker thread 08
Apr 21 09:33:37 07[JOB] watching 13 for reading
Apr 21 09:33:37 13[JOB] started worker thread 13
Apr 21 09:33:37 14[JOB] started worker thread 14
Apr 21 09:33:37 15[JOB] started worker thread 15
Apr 21 09:33:37 11[JOB] started worker thread 11
Apr 21 09:33:37 18[JOB] started worker thread 18
Apr 21 09:33:37 07[JOB] watching 14 for reading
Apr 21 09:33:37 16[JOB] started worker thread 16
Apr 21 09:33:37 07[JOB] watcher going to poll() 3 fds
Apr 21 09:33:37 07[JOB] watcher got notification, rebuilding
Apr 21 09:33:37 07[JOB] watching 13 for reading
Apr 21 09:33:37 07[JOB] watching 14 for reading
Apr 21 09:33:37 07[JOB] watcher going to poll() 3 fds
vppctl show ipsec all
SPD Bindings:
IPSec async mode: off
vppctl show errors
Count Node Reason Severity
1 null-node blackholed packets error
2 arp-reply ARP replies sent info
1 arp-reply ARP request IP4 source address lear info
Apr 21 09:30:38 00[DMN] Starting IKE charon daemon (strongSwan 5.9.6, Linux 5.15.0-69-generic, x86_64)
Apr 21 09:30:38 00[LIB] plugin 'aes': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'kernel-vpp': loaded successfully
Apr 21 09:30:38 01[LIB] created thread 01 [65]
Apr 21 09:30:38 00[LIB] plugin 'des': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'rc2': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'sha2': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'sha1': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'md5': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'random': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'nonce': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'x509': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'revocation': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'constraints': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'pubkey': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'pkcs1': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'pkcs7': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'pkcs12': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'pgp': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'dnskey': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'sshkey': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'pem': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'openssl': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'pkcs8': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'fips-prf': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'curve25519': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'xcbc': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'cmac': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'hmac': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'kdf': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'drbg': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'attr': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'kernel-netlink': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'resolve': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'socket-default': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'stroke': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'vici': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'updown': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'xauth-generic': loaded successfully
Apr 21 09:30:38 00[LIB] plugin 'counters': loaded successfully
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:libcharon in plugin 'charon'
Apr 21 09:30:38 00[LIB] loading feature NONCE_GEN in plugin 'nonce'
Apr 21 09:30:38 00[LIB] loading feature RNG:RNG_WEAK in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature RNG:RNG_STRONG in plugin 'random'
Apr 21 09:30:38 00[LIB] loading feature RNG:RNG_STRONG in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature RNG:RNG_TRUE in plugin 'random'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:libcharon-sa-managers in plugin 'charon'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA1 in plugin 'sha1'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA1 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:libcharon-receiver in plugin 'charon'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:socket in plugin 'socket-default'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:kernel-ipsec in plugin 'kernel-vpp'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:kernel-ipsec in plugin 'kernel-netlink'
Apr 21 09:30:38 00[LIB] feature CUSTOM:kernel-ipsec in plugin 'kernel-netlink' failed to load
Apr 21 09:30:38 00[NET] installing IKE bypass policy failed
Apr 21 09:30:38 00[NET] installing IKE bypass policy failed
Apr 21 09:30:38 00[KNL] enable_udp_decap not supported!!!!!!!!!!!!!!!!!!!!!!!!!
Apr 21 09:30:38 00[NET] enabling UDP decapsulation for IPv6 on port 4500 failed
Apr 21 09:30:38 00[NET] installing IKE bypass policy failed
Apr 21 09:30:38 00[NET] installing IKE bypass policy failed
Apr 21 09:30:38 00[KNL] enable_udp_decap not supported!!!!!!!!!!!!!!!!!!!!!!!!!
Apr 21 09:30:38 00[NET] enabling UDP decapsulation for IPv4 on port 4500 failed
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:kernel-net in plugin 'kernel-vpp'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:kernel-net in plugin 'kernel-netlink'
Apr 21 09:30:38 00[LIB] feature CUSTOM:kernel-net in plugin 'kernel-netlink' failed to load
Apr 21 09:30:38 02[LIB] created thread 02 [67]
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_CBC-16 in plugin 'aes'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_CBC-24 in plugin 'aes'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_CBC-32 in plugin 'aes'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_ECB-16 in plugin 'aes'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_ECB-24 in plugin 'aes'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_ECB-32 in plugin 'aes'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:3DES_CBC-24 in plugin 'des'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:DES_CBC-8 in plugin 'des'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:DES_ECB-8 in plugin 'des'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:RC2_CBC-0 in plugin 'rc2'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA2_224 in plugin 'sha2'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA2_256 in plugin 'sha2'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA2_384 in plugin 'sha2'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA2_512 in plugin 'sha2'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_KEYED_SHA1 in plugin 'sha1'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_MD5 in plugin 'md5'
Apr 21 09:30:38 00[LIB] loading feature CERT_ENCODE:X509 in plugin 'x509'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:X509 in plugin 'x509'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ANY in plugin 'pkcs1'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:RSA in plugin 'pkcs1'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:RSA in plugin 'pgp'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:RSA in plugin 'dnskey'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:RSA in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading PUBKEY:RSA in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:RSA in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ECDSA in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading PUBKEY:ECDSA in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ECDSA in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ED25519 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading PUBKEY:ED25519 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ED25519 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ED25519 in plugin 'curve25519'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ED448 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading PUBKEY:ED448 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ED448 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:BLISS in plugin 'pem'
Apr 21 09:30:38 00[LIB] feature PUBKEY:BLISS in plugin 'pem' has unmet dependency: PUBKEY:BLISS
Apr 21 09:30:38 00[LIB] feature PUBKEY:ANY in plugin 'pkcs1' has unmet soft dependency: PUBKEY:BLISS
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:DSA in plugin 'pem'
Apr 21 09:30:38 00[LIB] feature PUBKEY:DSA in plugin 'pem' has unmet dependency: PUBKEY:DSA
Apr 21 09:30:38 00[LIB] feature PUBKEY:ANY in plugin 'pkcs1' has unmet soft dependency: PUBKEY:DSA
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ANY in plugin 'pgp'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ANY in plugin 'dnskey'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ANY in plugin 'sshkey'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ANY in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading PUBKEY:ANY in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY:ANY in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CERT_ENCODE:X509_AC in plugin 'x509'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:X509_AC in plugin 'x509'
Apr 21 09:30:38 00[LIB] loading feature CERT_ENCODE:X509_CRL in plugin 'x509'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:X509_CRL in plugin 'x509'
Apr 21 09:30:38 00[LIB] loading feature CERT_ENCODE:OCSP_REQUEST in plugin 'x509'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:OCSP_RESPONSE in plugin 'x509'
Apr 21 09:30:38 00[LIB] loading feature CERT_ENCODE:PKCS10_REQUEST in plugin 'x509'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:PKCS10_REQUEST in plugin 'x509'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:revocation in plugin 'revocation'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:OCSP_RESPONSE in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:X509_CRL in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading CERT_DECODE:X509_CRL in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:X509_CRL in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:X509 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading CERT_DECODE:X509 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:X509 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] feature CERT_DECODE:X509 in plugin 'openssl' has unmet soft dependency: PUBKEY:DSA
Apr 21 09:30:38 00[LIB] feature CUSTOM:revocation in plugin 'revocation' has unmet soft dependency: FETCHER:(null)
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:constraints in plugin 'constraints'
Apr 21 09:30:38 00[LIB] loading feature CERT_ENCODE:PUBKEY in plugin 'pubkey'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:PUBKEY in plugin 'pubkey'
Apr 21 09:30:38 00[LIB] feature CERT_DECODE:PUBKEY in plugin 'pubkey' has unmet soft dependency: PUBKEY:DSA
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ANY in plugin 'pkcs1'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:RSA in plugin 'pkcs1'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:RSA in plugin 'pgp'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:RSA in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading PRIVKEY:RSA in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:RSA in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:RSA in plugin 'pkcs8'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_MD5 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ECDSA in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading PRIVKEY:ECDSA in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ECDSA in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ECDSA in plugin 'pkcs8'
Apr 21 09:30:38 00[LIB] loading feature CONTAINER_DECODE:PKCS7 in plugin 'pkcs7'
Apr 21 09:30:38 00[LIB] loading feature CONTAINER_ENCODE:PKCS7_DATA in plugin 'pkcs7'
Apr 21 09:30:38 00[LIB] loading feature CONTAINER_ENCODE:PKCS7_SIGNED_DATA in plugin 'pkcs7'
Apr 21 09:30:38 00[LIB] loading feature CONTAINER_ENCODE:PKCS7_ENVELOPED_DATA in plugin 'pkcs7'
Apr 21 09:30:38 00[LIB] loading feature CONTAINER_DECODE:PKCS12 in plugin 'pkcs12'
Apr 21 09:30:38 00[LIB] loading feature CONTAINER_DECODE:PKCS7 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ANY in plugin 'pgp'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ANY in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading PRIVKEY:ANY in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ANY in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ANY in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ANY in plugin 'pkcs8'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:3DES_CBC-24 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:PGP in plugin 'pgp'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:PUBKEY in plugin 'sshkey'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:DSA in plugin 'pem'
Apr 21 09:30:38 00[LIB] feature PRIVKEY:DSA in plugin 'pem' has unmet dependency: PRIVKEY:DSA
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:BLISS in plugin 'pem'
Apr 21 09:30:38 00[LIB] feature PRIVKEY:BLISS in plugin 'pem' has unmet dependency: PRIVKEY:BLISS
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ED25519 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading PRIVKEY:ED25519 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ED25519 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ED25519 in plugin 'pkcs8'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ED25519 in plugin 'curve25519'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ED448 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading PRIVKEY:ED448 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ED448 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY:ED448 in plugin 'pkcs8'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:ANY in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:PGP in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:OCSP_REQUEST in plugin 'pem'
Apr 21 09:30:38 00[LIB] feature CERT_DECODE:OCSP_REQUEST in plugin 'pem' has unmet dependency: CERT_DECODE:OCSP_REQUEST
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:X509_AC in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:PKCS10_REQUEST in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature CERT_DECODE:PUBKEY in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature CONTAINER_DECODE:PKCS12 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loop detected while loading CONTAINER_DECODE:PKCS12 in plugin 'pem'
Apr 21 09:30:38 00[LIB] loading feature CONTAINER_DECODE:PKCS12 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:openssl-threading in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_CBC-16 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_CBC-24 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_CBC-32 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_ECB-16 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_ECB-24 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_ECB-32 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_CFB-16 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_CFB-24 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:AES_CFB-32 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:CAMELLIA_CBC-16 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:CAMELLIA_CBC-24 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:CAMELLIA_CBC-32 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:CAST_CBC-0 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:BLOWFISH_CBC-0 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:DES_CBC-8 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:DES_ECB-8 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature CRYPTER:NULL-0 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_MD4 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA2_224 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA2_256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA2_384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA2_512 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA3_224 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA3_256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA3_384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_SHA3_512 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature XOF:XOF_SHAKE128 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature XOF:XOF_SHAKE256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_KEYED_SHA1 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_HMAC_MD5 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_HMAC_SHA1 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_HMAC_SHA2_256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_HMAC_SHA2_384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_HMAC_SHA2_512 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_MD5_96 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_MD5_128 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA1_96 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA1_128 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA1_160 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_256_128 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_256_256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_384_192 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_384_384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_512_256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_512_512 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature KDF:KDF_PRF in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature KDF:KDF_PRF_PLUS in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_GCM_16-16 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_GCM_16-24 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_GCM_16-32 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_GCM_12-16 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_GCM_12-24 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_GCM_12-32 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_GCM_8-16 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_GCM_8-24 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_GCM_8-32 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_CCM_16-16 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_CCM_16-24 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_CCM_16-32 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_CCM_12-16 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_CCM_12-24 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_CCM_12-32 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_CCM_8-16 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_CCM_8-24 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:AES_CCM_8-32 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature AEAD:CHACHA20_POLY1305-32 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_3072 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_4096 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_6144 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_8192 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_2048 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_2048_224 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_2048_256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_1536 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_1024 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_1024_160 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_768 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:MODP_CUSTOM in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_GEN:RSA in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_NULL in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_NULL in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PSS in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PSS in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA1 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA1 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA2_224 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA2_256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA2_224 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA2_256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA224 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA224 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA2_384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA2_512 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA2_384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA2_512 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA512 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA512 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA3_224 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA3_256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA3_384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA3_512 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA3_224 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA3_256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA3_384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA3_512 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_MD5 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_MD5 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_PKCS1 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_PKCS1 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA1 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA1 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_GEN:ECDSA in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_NULL in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_NULL in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA1_DER in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA1_DER in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA256_DER in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA256_DER in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:ECDSA-256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:ECDSA-256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA384_DER in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA512_DER in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA384_DER in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA512_DER in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:ECDSA-384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:ECDSA-521 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:ECDSA-384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:ECDSA-521 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:CURVE_25519 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:CURVE_448 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_GEN:ED25519 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_GEN:ED448 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:ED25519 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:ED448 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:ED25519 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:ED448 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_IDENTITY in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:ECP_256 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:ECP_384 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:ECP_521 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:ECP_224 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:ECP_192 in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:ECP_256_BP in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:ECP_384_BP in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:ECP_512_BP in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature DH:ECP_224_BP in plugin 'openssl'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_FIPS_SHA1_160 in plugin 'fips-prf'
Apr 21 09:30:38 00[LIB] loading feature DH:CURVE_25519 in plugin 'curve25519'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_GEN:ED25519 in plugin 'curve25519'
Apr 21 09:30:38 00[LIB] loading feature PRIVKEY_SIGN:ED25519 in plugin 'curve25519'
Apr 21 09:30:38 00[LIB] loading feature PUBKEY_VERIFY:ED25519 in plugin 'curve25519'
Apr 21 09:30:38 00[LIB] loading feature HASHER:HASH_IDENTITY in plugin 'curve25519'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_AES128_XCBC in plugin 'xcbc'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_CAMELLIA128_XCBC in plugin 'xcbc'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:CAMELLIA_XCBC_96 in plugin 'xcbc'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:AES_XCBC_96 in plugin 'xcbc'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_AES128_CMAC in plugin 'cmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:AES_CMAC_96 in plugin 'cmac'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_HMAC_SHA1 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_HMAC_MD5 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_HMAC_SHA2_256 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_HMAC_SHA2_384 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature PRF:PRF_HMAC_SHA2_512 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA1_96 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA1_128 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA1_160 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_MD5_96 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_MD5_128 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_256_128 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_256_256 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_384_192 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_384_384 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_512_256 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature SIGNER:HMAC_SHA2_512_512 in plugin 'hmac'
Apr 21 09:30:38 00[LIB] loading feature KDF:KDF_PRF in plugin 'kdf'
Apr 21 09:30:38 00[LIB] loading feature KDF:KDF_PRF_PLUS in plugin 'kdf'
Apr 21 09:30:38 00[LIB] loading feature DRBG:DRBG_CTR_AES128 in plugin 'drbg'
Apr 21 09:30:38 00[LIB] loading feature DRBG:DRBG_CTR_AES192 in plugin 'drbg'
Apr 21 09:30:38 00[LIB] loading feature DRBG:DRBG_CTR_AES256 in plugin 'drbg'
Apr 21 09:30:38 00[LIB] loading feature DRBG:DRBG_HMAC_SHA1 in plugin 'drbg'
Apr 21 09:30:38 00[LIB] loading feature DRBG:DRBG_HMAC_SHA256 in plugin 'drbg'
Apr 21 09:30:38 00[LIB] loading feature DRBG:DRBG_HMAC_SHA384 in plugin 'drbg'
Apr 21 09:30:38 00[LIB] loading feature DRBG:DRBG_HMAC_SHA512 in plugin 'drbg'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:attr in plugin 'attr'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:resolve in plugin 'resolve'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:stroke in plugin 'stroke'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:counters in plugin 'counters'
Apr 21 09:30:38 00[LIB] feature CUSTOM:stroke in plugin 'stroke' has unmet soft dependency: PRIVKEY:DSA
Apr 21 09:30:38 00[LIB] feature CUSTOM:stroke in plugin 'stroke' has unmet soft dependency: PRIVKEY:BLISS
Apr 21 09:30:38 00[CFG] loading ca certificates from '/swanetc/ipsec.d/cacerts'
Apr 21 09:30:38 00[CFG] loading aa certificates from '/swanetc/ipsec.d/aacerts'
Apr 21 09:30:38 00[CFG] loading ocsp signer certificates from '/swanetc/ipsec.d/ocspcerts'
Apr 21 09:30:38 00[CFG] loading attribute certificates from '/swanetc/ipsec.d/acerts'
Apr 21 09:30:38 00[CFG] loading crls from '/swanetc/ipsec.d/crls'
Apr 21 09:30:38 00[CFG] loading secrets from '/swanetc/ipsec.secrets'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:vici in plugin 'vici'
Apr 21 09:30:38 00[LIB] loading feature CUSTOM:updown in plugin 'updown'
Apr 21 09:30:38 00[LIB] loading feature XAUTH_SERVER:generic in plugin 'xauth-generic'
Apr 21 09:30:38 00[LIB] loading feature XAUTH_CLIENT:generic in plugin 'xauth-generic'
Apr 21 09:30:38 00[LIB] unloading plugin 'kernel-netlink' without loaded features
Apr 21 09:30:38 00[LIB] loaded plugins: charon aes kernel-vpp des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf curve25519 xcbc cmac hmac kdf drbg attr resolve socket-default stroke vici updown xauth-generic counters
Apr 21 09:30:38 00[LIB] unable to load 7 plugin features (5 due to unmet dependencies)
Apr 21 09:30:38 00[JOB] spawning 16 worker threads
Apr 21 09:30:38 03[LIB] created thread 03 [68]
Apr 21 09:30:38 04[LIB] created thread 04 [69]
Apr 21 09:30:38 05[LIB] created thread 05 [70]
Apr 21 09:30:38 03[JOB] started worker thread 03
Apr 21 09:30:38 06[LIB] created thread 06 [71]
Apr 21 09:30:38 04[JOB] started worker thread 04
Apr 21 09:30:38 07[LIB] created thread 07 [72]
Apr 21 09:30:38 05[JOB] started worker thread 05
Apr 21 09:30:38 08[LIB] created thread 08 [73]
Apr 21 09:30:38 09[LIB] created thread 09 [74]
Apr 21 09:30:38 10[LIB] created thread 10 [75]
Apr 21 09:30:38 06[JOB] started worker thread 06
Apr 21 09:30:38 11[LIB] created thread 11 [76]
Apr 21 09:30:38 07[JOB] started worker thread 07
Apr 21 09:30:38 12[LIB] created thread 12 [77]
Apr 21 09:30:38 13[LIB] created thread 13 [78]
Apr 21 09:30:38 14[LIB] created thread 14 [79]
Apr 21 09:30:38 08[JOB] started worker thread 08
Apr 21 09:30:38 15[LIB] created thread 15 [80]
Apr 21 09:30:38 16[LIB] created thread 16 [81]
Apr 21 09:30:38 09[JOB] started worker thread 09
Apr 21 09:30:38 16[JOB] started worker thread 16
Apr 21 09:30:38 17[LIB] created thread 17 [82]
Apr 21 09:30:38 03[JOB] no events, waiting
Apr 21 09:30:38 18[LIB] created thread 18 [83]
Apr 21 09:30:38 16[NET] waiting for data on sockets
Apr 21 09:30:38 04[JOB] watching 13 for reading
Apr 21 09:30:38 11[JOB] started worker thread 11
Apr 21 09:30:38 12[JOB] started worker thread 12
Apr 21 09:30:38 13[JOB] started worker thread 13
Apr 21 09:30:38 14[JOB] started worker thread 14
Apr 21 09:30:38 15[JOB] started worker thread 15
Apr 21 09:30:38 10[JOB] started worker thread 10
Apr 21 09:30:38 17[JOB] started worker thread 17
Apr 21 09:30:38 18[JOB] started worker thread 18
Apr 21 09:30:38 04[JOB] watching 14 for reading
Apr 21 09:30:38 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:38 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:38 04[JOB] watching 13 for reading
Apr 21 09:30:38 04[JOB] watching 14 for reading
Apr 21 09:30:38 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:38 01[KNL] received unknown vac msg seq 0 id 654 len 19, ignored
Apr 21 09:30:39 01[KNL] received unknown vac msg seq 0 id 654 len 19, ignored
Apr 21 09:30:41 01[KNL] received unknown vac msg seq 0 id 654 len 19, ignored
Apr 21 09:30:41 04[JOB] watched FD 14 ready to read
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watcher going to poll() 2 fds
Apr 21 09:30:41 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 06[CFG] vici client 1 connected
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 16 for reading
Apr 21 09:30:41 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 04[JOB] watched FD 16 ready to read
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 09[CFG] vici client 1 requests: get-keys
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:41 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 16 for reading
Apr 21 09:30:41 04[JOB] watching 16 for writing
Apr 21 09:30:41 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 04[JOB] watched FD 16 ready to write
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:41 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 16 for reading
Apr 21 09:30:41 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 04[JOB] watched FD 14 ready to read
Apr 21 09:30:41 04[JOB] watched FD 16 ready to read
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 13[CFG] vici client 1 requests: get-shared
Apr 21 09:30:41 15[CFG] vici client 2 connected
Apr 21 09:30:41 04[JOB] watcher going to poll() 2 fds
Apr 21 09:30:41 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 04[JOB] watching 16 for reading
Apr 21 09:30:41 04[JOB] watching 16 for writing
Apr 21 09:30:41 04[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 04[JOB] watched FD 17 ready to read
Apr 21 09:30:41 04[JOB] watched FD 16 ready to write
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:41 06[CFG] vici client 2 registered for: log
Apr 21 09:30:41 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 16 for reading
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 04[JOB] watching 17 for writing
Apr 21 09:30:41 04[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 16 for reading
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 04[JOB] watching 17 for writing
Apr 21 09:30:41 04[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 04[JOB] watched FD 16 ready to read
Apr 21 09:30:41 04[JOB] watched FD 17 ready to write
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 11[CFG] vici client 1 requests: load-shared
Apr 21 09:30:41 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:41 11[CFG] loaded IKE shared key with id 'ike-net-net' for: 'moon.strongswan.org'
Apr 21 09:30:41 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 11[CFG] key: 73:69:6d:70:6c:65:70:73:6b
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 16 for reading
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 04[JOB] watching 17 for writing
Apr 21 09:30:41 04[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 04[JOB] watching 17 for writing
Apr 21 09:30:41 04[JOB] watching 16 for reading
Apr 21 09:30:41 04[JOB] watching 16 for writing
Apr 21 09:30:41 04[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 04[JOB] watched FD 17 ready to write
Apr 21 09:30:41 04[JOB] watched FD 16 ready to write
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:41 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 04[JOB] watching 16 for reading
Apr 21 09:30:41 04[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 04[JOB] watched FD 16 ready to read
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 14[CFG] vici client 1 requests: get-authorities
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 04[JOB] watching 16 for reading
Apr 21 09:30:41 04[JOB] watching 16 for writing
Apr 21 09:30:41 04[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 04[JOB] watched FD 16 ready to write
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 04[JOB] watching 16 for reading
Apr 21 09:30:41 04[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 04[JOB] watched FD 16 ready to read
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 08[CFG] vici client 1 requests: get-pools
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 04[JOB] watching 16 for reading
Apr 21 09:30:41 04[JOB] watching 16 for writing
Apr 21 09:30:41 04[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 04[JOB] watched FD 16 ready to write
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 04[JOB] watching 16 for reading
Apr 21 09:30:41 04[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 04[JOB] watched FD 16 ready to read
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 11[CFG] vici client 1 requests: get-conns
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 04[JOB] watching 16 for reading
Apr 21 09:30:41 04[JOB] watching 16 for writing
Apr 21 09:30:41 04[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 04[JOB] watched FD 16 ready to write
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 04[JOB] watching 16 for reading
Apr 21 09:30:41 04[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 04[JOB] watched FD 16 ready to read
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 17[CFG] vici client 1 requests: load-conn
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 17[CFG] conn net-net:
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 17[CFG] child net-net:
Apr 21 09:30:41 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 17[CFG] rekey_time = 14400
Apr 21 09:30:41 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 17[CFG] life_time = 15840
Apr 21 09:30:41 17[CFG] rand_time = 1440
Apr 21 09:30:41 17[CFG] rekey_bytes = 0
Apr 21 09:30:41 17[CFG] life_bytes = 0
Apr 21 09:30:41 17[CFG] rand_bytes = 0
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 17[CFG] rekey_packets = 0
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 17[CFG] life_packets = 0
Apr 21 09:30:41 04[JOB] watching 16 for reading
Apr 21 09:30:41 17[CFG] rand_packets = 0
Apr 21 09:30:41 04[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 17[CFG] updown = (null)
Apr 21 09:30:41 17[CFG] hostaccess = 0
Apr 21 09:30:41 17[CFG] ipcomp = 0
Apr 21 09:30:41 17[CFG] mode = TUNNEL
Apr 21 09:30:41 17[CFG] policies = 1
Apr 21 09:30:41 17[CFG] policies_fwd_out = 0
Apr 21 09:30:41 17[CFG] dpd_action = none
Apr 21 09:30:41 17[CFG] start_action = none
Apr 21 09:30:41 17[CFG] close_action = none
Apr 21 09:30:41 17[CFG] reqid = 0
Apr 21 09:30:41 17[CFG] tfc = 0
Apr 21 09:30:41 17[CFG] priority = 0
Apr 21 09:30:41 17[CFG] interface = (null)
Apr 21 09:30:41 17[CFG] if_id_in = 0
Apr 21 09:30:41 17[CFG] if_id_out = 0
Apr 21 09:30:41 17[CFG] mark_in = 0/0
Apr 21 09:30:41 17[CFG] mark_in_sa = 0
Apr 21 09:30:41 17[CFG] mark_out = 0/0
Apr 21 09:30:41 17[CFG] set_mark_in = 0/0
Apr 21 09:30:41 17[CFG] set_mark_out = 0/0
Apr 21 09:30:41 17[CFG] label = (null)
Apr 21 09:30:41 17[CFG] label_mode = system
Apr 21 09:30:41 17[CFG] inactivity = 0
Apr 21 09:30:41 17[CFG] proposals = ESP:AES_CBC_128/HMAC_SHA1_96/MODP_2048/NO_EXT_SEQ
Apr 21 09:30:41 17[CFG] local_ts = 0.0.0.0/0
Apr 21 09:30:41 17[CFG] remote_ts = 0.0.0.0/0
Apr 21 09:30:41 17[CFG] hw_offload = no
Apr 21 09:30:41 17[CFG] sha256_96 = 0
Apr 21 09:30:41 17[CFG] copy_df = 1
Apr 21 09:30:41 17[CFG] copy_ecn = 1
Apr 21 09:30:41 17[CFG] copy_dscp = out
Apr 21 09:30:41 17[CFG] version = 2
Apr 21 09:30:41 17[CFG] local_addrs = 192.169.0.1
Apr 21 09:30:41 17[CFG] remote_addrs = 192.169.0.2
Apr 21 09:30:41 17[CFG] local_port = 500
Apr 21 09:30:41 17[CFG] remote_port = 500
Apr 21 09:30:41 17[CFG] send_certreq = 1
Apr 21 09:30:41 17[CFG] send_cert = CERT_SEND_IF_ASKED
Apr 21 09:30:41 17[CFG] ppk_id = (null)
Apr 21 09:30:41 17[CFG] ppk_required = 0
Apr 21 09:30:41 17[CFG] mobike = 1
Apr 21 09:30:41 17[CFG] aggressive = 0
Apr 21 09:30:41 17[CFG] dscp = 0x00
Apr 21 09:30:41 17[CFG] encap = 0
Apr 21 09:30:41 17[CFG] dpd_delay = 0
Apr 21 09:30:41 17[CFG] dpd_timeout = 0
Apr 21 09:30:41 17[CFG] fragmentation = 2
Apr 21 09:30:41 17[CFG] childless = 0
Apr 21 09:30:41 17[CFG] unique = UNIQUE_NO
Apr 21 09:30:41 17[CFG] keyingtries = 1
Apr 21 09:30:41 17[CFG] reauth_time = 0
Apr 21 09:30:41 17[CFG] rekey_time = 14400
Apr 21 09:30:41 17[CFG] over_time = 1440
Apr 21 09:30:41 17[CFG] rand_time = 1440
Apr 21 09:30:41 17[CFG] proposals = IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Apr 21 09:30:41 17[CFG] if_id_in = 0
Apr 21 09:30:41 17[CFG] if_id_out = 0
Apr 21 09:30:41 17[CFG] local:
Apr 21 09:30:41 17[CFG] id = moon.strongswan.org
Apr 21 09:30:41 17[CFG] class = pre-shared key
Apr 21 09:30:41 17[CFG] remote:
Apr 21 09:30:41 17[CFG] id = sun.strongswan.org
Apr 21 09:30:41 17[CFG] class = pre-shared key
Apr 21 09:30:41 17[CFG] added vici connection: net-net
Apr 21 09:30:41 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 16 for reading
Apr 21 09:30:41 04[JOB] watching 16 for writing
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 04[JOB] watching 17 for writing
Apr 21 09:30:41 04[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 04[JOB] watched FD 16 ready to write
Apr 21 09:30:41 04[JOB] watched FD 17 ready to write
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:41 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 16 for reading
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 04[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 16 for reading
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 04[JOB] watcher going to poll() 5 fds
Apr 21 09:30:41 04[JOB] watched FD 16 ready to read
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:41 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:41 13[CFG] vici client 1 disconnected
Apr 21 09:30:41 04[JOB] watching 13 for reading
Apr 21 09:30:41 04[JOB] watching 14 for reading
Apr 21 09:30:41 04[JOB] watching 17 for reading
Apr 21 09:30:41 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 16[NET] received packet => 240 bytes @ 0x7fa15b7fb4e0
Apr 21 09:30:47 16[NET] 0: 72 FE A8 AB 6B 90 E3 56 00 00 00 00 00 00 00 00 r...k..V........
Apr 21 09:30:47 16[NET] 16: 21 20 22 08 00 00 00 00 00 00 00 F0 22 00 00 30 ! "........."..0
Apr 21 09:30:47 16[NET] 32: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:30:47 16[NET] 48: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:30:47 16[NET] 64: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:30:47 16[NET] 80: 00 1F 00 00 DA A2 C4 2B AE 82 CC 22 43 AD EC 8D .......+..."C...
Apr 21 09:30:47 16[NET] 96: 31 2B C5 B8 39 FF 22 7D 50 B1 74 29 0D 10 39 B4 1+..9."}P.t)..9.
Apr 21 09:30:47 16[NET] 112: 9B FD A7 2B 29 00 00 24 A9 2F 2C 5E 83 BA C6 A1 ...+)..$./,^....
Apr 21 09:30:47 16[NET] 128: 14 DC 63 6D D5 94 0F 91 64 0D B2 E6 56 98 76 60 ..cm....d...V.v`
Apr 21 09:30:47 16[NET] 144: 6A D8 E8 43 A1 E7 F5 88 29 00 00 1C 00 00 40 04 j..C....).....@.
Apr 21 09:30:47 16[NET] 160: CF B3 E4 7D 34 80 A4 89 96 65 0D 51 E8 D5 FA B2 ...}4....e.Q....
Apr 21 09:30:47 16[NET] 176: 7C 6B 50 7E 29 00 00 1C 00 00 40 05 8B 98 D9 04 |kP~).....@.....
Apr 21 09:30:47 16[NET] 192: 50 6C 69 78 20 2B 0F A1 F0 45 1C B6 33 78 DB BA Plix +...E..3x..
Apr 21 09:30:47 16[NET] 208: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:30:47 16[NET] 224: 00 02 00 03 00 04 00 05 00 00 00 08 00 00 40 16 ..............@.
Apr 21 09:30:47 16[NET] received packet: from 192.169.0.2[500] to 192.169.0.1[500]
Apr 21 09:30:47 16[ENC] parsing header of message
Apr 21 09:30:47 16[ENC] parsing HEADER payload, 240 bytes left
Apr 21 09:30:47 16[ENC] parsing payload from => 240 bytes @ 0x7fa14c001230
Apr 21 09:30:47 16[ENC] 0: 72 FE A8 AB 6B 90 E3 56 00 00 00 00 00 00 00 00 r...k..V........
Apr 21 09:30:47 16[ENC] 16: 21 20 22 08 00 00 00 00 00 00 00 F0 22 00 00 30 ! "........."..0
Apr 21 09:30:47 16[ENC] 32: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:30:47 16[ENC] 48: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:30:47 16[ENC] 64: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:30:47 16[ENC] 80: 00 1F 00 00 DA A2 C4 2B AE 82 CC 22 43 AD EC 8D .......+..."C...
Apr 21 09:30:47 16[ENC] 96: 31 2B C5 B8 39 FF 22 7D 50 B1 74 29 0D 10 39 B4 1+..9."}P.t)..9.
Apr 21 09:30:47 16[ENC] 112: 9B FD A7 2B 29 00 00 24 A9 2F 2C 5E 83 BA C6 A1 ...+)..$./,^....
Apr 21 09:30:47 16[ENC] 128: 14 DC 63 6D D5 94 0F 91 64 0D B2 E6 56 98 76 60 ..cm....d...V.v`
Apr 21 09:30:47 16[ENC] 144: 6A D8 E8 43 A1 E7 F5 88 29 00 00 1C 00 00 40 04 j..C....).....@.
Apr 21 09:30:47 16[ENC] 160: CF B3 E4 7D 34 80 A4 89 96 65 0D 51 E8 D5 FA B2 ...}4....e.Q....
Apr 21 09:30:47 16[ENC] 176: 7C 6B 50 7E 29 00 00 1C 00 00 40 05 8B 98 D9 04 |kP~).....@.....
Apr 21 09:30:47 16[ENC] 192: 50 6C 69 78 20 2B 0F A1 F0 45 1C B6 33 78 DB BA Plix +...E..3x..
Apr 21 09:30:47 16[ENC] 208: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:30:47 16[ENC] 224: 00 02 00 03 00 04 00 05 00 00 00 08 00 00 40 16 ..............@.
Apr 21 09:30:47 16[ENC] parsing rule 0 IKE_SPI
Apr 21 09:30:47 16[ENC] => 8 bytes @ 0x7fa14c001c88
Apr 21 09:30:47 16[ENC] 0: 72 FE A8 AB 6B 90 E3 56 r...k..V
Apr 21 09:30:47 16[ENC] parsing rule 1 IKE_SPI
Apr 21 09:30:47 16[ENC] => 8 bytes @ 0x7fa14c001c90
Apr 21 09:30:47 16[ENC] 0: 00 00 00 00 00 00 00 00 ........
Apr 21 09:30:47 16[ENC] parsing rule 2 U_INT_8
Apr 21 09:30:47 16[ENC] => 33
Apr 21 09:30:47 16[ENC] parsing rule 3 U_INT_4
Apr 21 09:30:47 16[ENC] => 2
Apr 21 09:30:47 16[ENC] parsing rule 4 U_INT_4
Apr 21 09:30:47 16[ENC] => 0
Apr 21 09:30:47 16[ENC] parsing rule 5 U_INT_8
Apr 21 09:30:47 16[ENC] => 34
Apr 21 09:30:47 16[ENC] parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 16[ENC] => 0
Apr 21 09:30:47 16[ENC] parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 16[ENC] => 0
Apr 21 09:30:47 16[ENC] parsing rule 8 FLAG
Apr 21 09:30:47 16[ENC] => 0
Apr 21 09:30:47 16[ENC] parsing rule 9 FLAG
Apr 21 09:30:47 16[ENC] => 0
Apr 21 09:30:47 16[ENC] parsing rule 10 FLAG
Apr 21 09:30:47 16[ENC] => 1
Apr 21 09:30:47 16[ENC] parsing rule 11 FLAG
Apr 21 09:30:47 16[ENC] => 0
Apr 21 09:30:47 16[ENC] parsing rule 12 FLAG
Apr 21 09:30:47 16[ENC] => 0
Apr 21 09:30:47 16[ENC] parsing rule 13 FLAG
Apr 21 09:30:47 16[ENC] => 0
Apr 21 09:30:47 16[ENC] parsing rule 14 U_INT_32
Apr 21 09:30:47 16[ENC] => 0
Apr 21 09:30:47 16[ENC] parsing rule 15 HEADER_LENGTH
Apr 21 09:30:47 16[ENC] => 240
Apr 21 09:30:47 16[ENC] parsing HEADER payload finished
Apr 21 09:30:47 16[ENC] parsed a IKE_SA_INIT request header
Apr 21 09:30:47 16[NET] waiting for data on sockets
Apr 21 09:30:47 10[MGR] checkout IKEv2 SA by message with SPIs 72fea8ab6b90e356_i 0000000000000000_r
Apr 21 09:30:47 10[MGR] created IKE_SA (unnamed)[1]
Apr 21 09:30:47 10[NET] <1> received packet: from 192.169.0.2[500] to 192.169.0.1[500] (240 bytes)
Apr 21 09:30:47 10[ENC] <1> parsing body of message, first payload is SECURITY_ASSOCIATION
Apr 21 09:30:47 10[ENC] <1> starting parsing a SECURITY_ASSOCIATION payload
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 10[ENC] <1> parsing SECURITY_ASSOCIATION payload, 212 bytes left
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 10[ENC] <1> parsing payload from => 212 bytes @ 0x7fa14c00124c
Apr 21 09:30:47 10[ENC] <1> 0: 22 00 00 30 00 00 00 2C 01 01 00 04 03 00 00 0C "..0...,........
Apr 21 09:30:47 10[ENC] <1> 16: 01 00 00 0C 80 0E 00 80 03 00 00 08 03 00 00 0C ................
Apr 21 09:30:47 10[ENC] <1> 32: 03 00 00 08 02 00 00 05 00 00 00 08 04 00 00 1F ................
Apr 21 09:30:47 10[ENC] <1> 48: 28 00 00 28 00 1F 00 00 DA A2 C4 2B AE 82 CC 22 (..(.......+..."
Apr 21 09:30:47 10[ENC] <1> 64: 43 AD EC 8D 31 2B C5 B8 39 FF 22 7D 50 B1 74 29 C...1+..9."}P.t)
Apr 21 09:30:47 10[ENC] <1> 80: 0D 10 39 B4 9B FD A7 2B 29 00 00 24 A9 2F 2C 5E ..9....+)..$./,^
Apr 21 09:30:47 10[ENC] <1> 96: 83 BA C6 A1 14 DC 63 6D D5 94 0F 91 64 0D B2 E6 ......cm....d...
Apr 21 09:30:47 10[ENC] <1> 112: 56 98 76 60 6A D8 E8 43 A1 E7 F5 88 29 00 00 1C V.v`j..C....)...
Apr 21 09:30:47 10[ENC] <1> 128: 00 00 40 04 CF B3 E4 7D 34 80 A4 89 96 65 0D 51 ..@....}4....e.Q
Apr 21 09:30:47 10[ENC] <1> 144: E8 D5 FA B2 7C 6B 50 7E 29 00 00 1C 00 00 40 05 ....|kP~).....@.
Apr 21 09:30:47 10[ENC] <1> 160: 8B 98 D9 04 50 6C 69 78 20 2B 0F A1 F0 45 1C B6 ....Plix +...E..
Apr 21 09:30:47 10[ENC] <1> 176: 33 78 DB BA 29 00 00 08 00 00 40 2E 29 00 00 10 3x..).....@.)...
Apr 21 09:30:47 10[ENC] <1> 192: 00 00 40 2F 00 02 00 03 00 04 00 05 00 00 00 08 ..@/............
Apr 21 09:30:47 10[ENC] <1> 208: 00 00 40 16 ..@.
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 10[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 10[ENC] <1> => 34
Apr 21 09:30:47 04[JOB] watching 17 for writing
Apr 21 09:30:47 10[ENC] <1> parsing rule 1 FLAG
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 04[JOB] watched FD 17 ready to write
Apr 21 09:30:47 10[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 10[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 10[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 10[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 10[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 48
Apr 21 09:30:47 10[ENC] <1> parsing rule 10 (1258)
Apr 21 09:30:47 10[ENC] <1> 44 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
Apr 21 09:30:47 10[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 208 bytes left
Apr 21 09:30:47 10[ENC] <1> parsing payload from => 208 bytes @ 0x7fa14c001250
Apr 21 09:30:47 10[ENC] <1> 0: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:30:47 10[ENC] <1> 16: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:30:47 10[ENC] <1> 32: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:30:47 10[ENC] <1> 48: 00 1F 00 00 DA A2 C4 2B AE 82 CC 22 43 AD EC 8D .......+..."C...
Apr 21 09:30:47 10[ENC] <1> 64: 31 2B C5 B8 39 FF 22 7D 50 B1 74 29 0D 10 39 B4 1+..9."}P.t)..9.
Apr 21 09:30:47 10[ENC] <1> 80: 9B FD A7 2B 29 00 00 24 A9 2F 2C 5E 83 BA C6 A1 ...+)..$./,^....
Apr 21 09:30:47 10[ENC] <1> 96: 14 DC 63 6D D5 94 0F 91 64 0D B2 E6 56 98 76 60 ..cm....d...V.v`
Apr 21 09:30:47 10[ENC] <1> 112: 6A D8 E8 43 A1 E7 F5 88 29 00 00 1C 00 00 40 04 j..C....).....@.
Apr 21 09:30:47 10[ENC] <1> 128: CF B3 E4 7D 34 80 A4 89 96 65 0D 51 E8 D5 FA B2 ...}4....e.Q....
Apr 21 09:30:47 10[ENC] <1> 144: 7C 6B 50 7E 29 00 00 1C 00 00 40 05 8B 98 D9 04 |kP~).....@.....
Apr 21 09:30:47 10[ENC] <1> 160: 50 6C 69 78 20 2B 0F A1 F0 45 1C B6 33 78 DB BA Plix +...E..3x..
Apr 21 09:30:47 10[ENC] <1> 176: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:30:47 10[ENC] <1> 192: 00 02 00 03 00 04 00 05 00 00 00 08 00 00 40 16 ..............@.
Apr 21 09:30:47 10[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 1 RESERVED_BYTE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 44
Apr 21 09:30:47 10[ENC] <1> parsing rule 3 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 1
Apr 21 09:30:47 10[ENC] <1> parsing rule 4 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 1
Apr 21 09:30:47 10[ENC] <1> parsing rule 5 SPI_SIZE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 6 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 4
Apr 21 09:30:47 10[ENC] <1> parsing rule 7 SPI
Apr 21 09:30:47 10[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 10[ENC] <1> parsing rule 8 (1260)
Apr 21 09:30:47 10[ENC] <1> 36 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 10[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 200 bytes left
Apr 21 09:30:47 10[ENC] <1> parsing payload from => 200 bytes @ 0x7fa14c001258
Apr 21 09:30:47 10[ENC] <1> 0: 03 00 00 0C 01 00 00 0C 80 0E 00 80 03 00 00 08 ................
Apr 21 09:30:47 10[ENC] <1> 16: 03 00 00 0C 03 00 00 08 02 00 00 05 00 00 00 08 ................
Apr 21 09:30:47 10[ENC] <1> 32: 04 00 00 1F 28 00 00 28 00 1F 00 00 DA A2 C4 2B ....(..(.......+
Apr 21 09:30:47 10[ENC] <1> 48: AE 82 CC 22 43 AD EC 8D 31 2B C5 B8 39 FF 22 7D ..."C...1+..9."}
Apr 21 09:30:47 10[ENC] <1> 64: 50 B1 74 29 0D 10 39 B4 9B FD A7 2B 29 00 00 24 P.t)..9....+)..$
Apr 21 09:30:47 10[ENC] <1> 80: A9 2F 2C 5E 83 BA C6 A1 14 DC 63 6D D5 94 0F 91 ./,^......cm....
Apr 21 09:30:47 10[ENC] <1> 96: 64 0D B2 E6 56 98 76 60 6A D8 E8 43 A1 E7 F5 88 d...V.v`j..C....
Apr 21 09:30:47 10[ENC] <1> 112: 29 00 00 1C 00 00 40 04 CF B3 E4 7D 34 80 A4 89 ).....@....}4...
Apr 21 09:30:47 10[ENC] <1> 128: 96 65 0D 51 E8 D5 FA B2 7C 6B 50 7E 29 00 00 1C .e.Q....|kP~)...
Apr 21 09:30:47 10[ENC] <1> 144: 00 00 40 05 8B 98 D9 04 50 6C 69 78 20 2B 0F A1 ..@.....Plix +..
Apr 21 09:30:47 10[ENC] <1> 160: F0 45 1C B6 33 78 DB BA 29 00 00 08 00 00 40 2E .E..3x..).....@.
Apr 21 09:30:47 10[ENC] <1> 176: 29 00 00 10 00 00 40 2F 00 02 00 03 00 04 00 05 ).....@/........
Apr 21 09:30:47 10[ENC] <1> 192: 00 00 00 08 00 00 40 16 ......@.
Apr 21 09:30:47 10[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 3
Apr 21 09:30:47 10[ENC] <1> parsing rule 1 RESERVED_BYTE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 12
Apr 21 09:30:47 10[ENC] <1> parsing rule 3 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 1
Apr 21 09:30:47 10[ENC] <1> parsing rule 4 RESERVED_BYTE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 5 U_INT_16
Apr 21 09:30:47 10[ENC] <1> => 12
Apr 21 09:30:47 10[ENC] <1> parsing rule 6 (1262)
Apr 21 09:30:47 10[ENC] <1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE
Apr 21 09:30:47 10[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 192 bytes left
Apr 21 09:30:47 10[ENC] <1> parsing payload from => 192 bytes @ 0x7fa14c001260
Apr 21 09:30:47 10[ENC] <1> 0: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:30:47 10[ENC] <1> 16: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:30:47 10[ENC] <1> 32: 00 1F 00 00 DA A2 C4 2B AE 82 CC 22 43 AD EC 8D .......+..."C...
Apr 21 09:30:47 10[ENC] <1> 48: 31 2B C5 B8 39 FF 22 7D 50 B1 74 29 0D 10 39 B4 1+..9."}P.t)..9.
Apr 21 09:30:47 10[ENC] <1> 64: 9B FD A7 2B 29 00 00 24 A9 2F 2C 5E 83 BA C6 A1 ...+)..$./,^....
Apr 21 09:30:47 10[ENC] <1> 80: 14 DC 63 6D D5 94 0F 91 64 0D B2 E6 56 98 76 60 ..cm....d...V.v`
Apr 21 09:30:47 10[ENC] <1> 96: 6A D8 E8 43 A1 E7 F5 88 29 00 00 1C 00 00 40 04 j..C....).....@.
Apr 21 09:30:47 10[ENC] <1> 112: CF B3 E4 7D 34 80 A4 89 96 65 0D 51 E8 D5 FA B2 ...}4....e.Q....
Apr 21 09:30:47 10[ENC] <1> 128: 7C 6B 50 7E 29 00 00 1C 00 00 40 05 8B 98 D9 04 |kP~).....@.....
Apr 21 09:30:47 10[ENC] <1> 144: 50 6C 69 78 20 2B 0F A1 F0 45 1C B6 33 78 DB BA Plix +...E..3x..
Apr 21 09:30:47 10[ENC] <1> 160: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:30:47 10[ENC] <1> 176: 00 02 00 03 00 04 00 05 00 00 00 08 00 00 40 16 ..............@.
Apr 21 09:30:47 10[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
Apr 21 09:30:47 10[ENC] <1> => 1
Apr 21 09:30:47 10[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
Apr 21 09:30:47 10[ENC] <1> => 14
Apr 21 09:30:47 10[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
Apr 21 09:30:47 10[ENC] <1> => 128
Apr 21 09:30:47 10[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
Apr 21 09:30:47 10[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finished
Apr 21 09:30:47 10[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 10[ENC] <1> 24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 10[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 188 bytes left
Apr 21 09:30:47 10[ENC] <1> parsing payload from => 188 bytes @ 0x7fa14c001264
Apr 21 09:30:47 10[ENC] <1> 0: 03 00 00 08 03 00 00 0C 03 00 00 08 02 00 00 05 ................
Apr 21 09:30:47 10[ENC] <1> 16: 00 00 00 08 04 00 00 1F 28 00 00 28 00 1F 00 00 ........(..(....
Apr 21 09:30:47 10[ENC] <1> 32: DA A2 C4 2B AE 82 CC 22 43 AD EC 8D 31 2B C5 B8 ...+..."C...1+..
Apr 21 09:30:47 10[ENC] <1> 48: 39 FF 22 7D 50 B1 74 29 0D 10 39 B4 9B FD A7 2B 9."}P.t)..9....+
Apr 21 09:30:47 10[ENC] <1> 64: 29 00 00 24 A9 2F 2C 5E 83 BA C6 A1 14 DC 63 6D )..$./,^......cm
Apr 21 09:30:47 10[ENC] <1> 80: D5 94 0F 91 64 0D B2 E6 56 98 76 60 6A D8 E8 43 ....d...V.v`j..C
Apr 21 09:30:47 10[ENC] <1> 96: A1 E7 F5 88 29 00 00 1C 00 00 40 04 CF B3 E4 7D ....).....@....}
Apr 21 09:30:47 10[ENC] <1> 112: 34 80 A4 89 96 65 0D 51 E8 D5 FA B2 7C 6B 50 7E 4....e.Q....|kP~
Apr 21 09:30:47 10[ENC] <1> 128: 29 00 00 1C 00 00 40 05 8B 98 D9 04 50 6C 69 78 ).....@.....Plix
Apr 21 09:30:47 10[ENC] <1> 144: 20 2B 0F A1 F0 45 1C B6 33 78 DB BA 29 00 00 08 +...E..3x..)...
Apr 21 09:30:47 10[ENC] <1> 160: 00 00 40 2E 29 00 00 10 00 00 40 2F 00 02 00 03 ..@.).....@/....
Apr 21 09:30:47 10[ENC] <1> 176: 00 04 00 05 00 00 00 08 00 00 40 16 ..........@.
Apr 21 09:30:47 10[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 3
Apr 21 09:30:47 10[ENC] <1> parsing rule 1 RESERVED_BYTE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 8
Apr 21 09:30:47 10[ENC] <1> parsing rule 3 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 3
Apr 21 09:30:47 10[ENC] <1> parsing rule 4 RESERVED_BYTE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 5 U_INT_16
Apr 21 09:30:47 10[ENC] <1> => 12
Apr 21 09:30:47 10[ENC] <1> parsing rule 6 (1262)
Apr 21 09:30:47 10[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 10[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 10[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 180 bytes left
Apr 21 09:30:47 10[ENC] <1> parsing payload from => 180 bytes @ 0x7fa14c00126c
Apr 21 09:30:47 10[ENC] <1> 0: 03 00 00 08 02 00 00 05 00 00 00 08 04 00 00 1F ................
Apr 21 09:30:47 10[ENC] <1> 16: 28 00 00 28 00 1F 00 00 DA A2 C4 2B AE 82 CC 22 (..(.......+..."
Apr 21 09:30:47 10[ENC] <1> 32: 43 AD EC 8D 31 2B C5 B8 39 FF 22 7D 50 B1 74 29 C...1+..9."}P.t)
Apr 21 09:30:47 10[ENC] <1> 48: 0D 10 39 B4 9B FD A7 2B 29 00 00 24 A9 2F 2C 5E ..9....+)..$./,^
Apr 21 09:30:47 10[ENC] <1> 64: 83 BA C6 A1 14 DC 63 6D D5 94 0F 91 64 0D B2 E6 ......cm....d...
Apr 21 09:30:47 10[ENC] <1> 80: 56 98 76 60 6A D8 E8 43 A1 E7 F5 88 29 00 00 1C V.v`j..C....)...
Apr 21 09:30:47 10[ENC] <1> 96: 00 00 40 04 CF B3 E4 7D 34 80 A4 89 96 65 0D 51 ..@....}4....e.Q
Apr 21 09:30:47 10[ENC] <1> 112: E8 D5 FA B2 7C 6B 50 7E 29 00 00 1C 00 00 40 05 ....|kP~).....@.
Apr 21 09:30:47 10[ENC] <1> 128: 8B 98 D9 04 50 6C 69 78 20 2B 0F A1 F0 45 1C B6 ....Plix +...E..
Apr 21 09:30:47 10[ENC] <1> 144: 33 78 DB BA 29 00 00 08 00 00 40 2E 29 00 00 10 3x..).....@.)...
Apr 21 09:30:47 10[ENC] <1> 160: 00 00 40 2F 00 02 00 03 00 04 00 05 00 00 00 08 ..@/............
Apr 21 09:30:47 10[ENC] <1> 176: 00 00 40 16 ..@.
Apr 21 09:30:47 10[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 3
Apr 21 09:30:47 10[ENC] <1> parsing rule 1 RESERVED_BYTE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 8
Apr 21 09:30:47 10[ENC] <1> parsing rule 3 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 2
Apr 21 09:30:47 10[ENC] <1> parsing rule 4 RESERVED_BYTE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 5 U_INT_16
Apr 21 09:30:47 10[ENC] <1> => 5
Apr 21 09:30:47 10[ENC] <1> parsing rule 6 (1262)
Apr 21 09:30:47 10[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 10[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 10[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 172 bytes left
Apr 21 09:30:47 10[ENC] <1> parsing payload from => 172 bytes @ 0x7fa14c001274
Apr 21 09:30:47 10[ENC] <1> 0: 00 00 00 08 04 00 00 1F 28 00 00 28 00 1F 00 00 ........(..(....
Apr 21 09:30:47 10[ENC] <1> 16: DA A2 C4 2B AE 82 CC 22 43 AD EC 8D 31 2B C5 B8 ...+..."C...1+..
Apr 21 09:30:47 10[ENC] <1> 32: 39 FF 22 7D 50 B1 74 29 0D 10 39 B4 9B FD A7 2B 9."}P.t)..9....+
Apr 21 09:30:47 10[ENC] <1> 48: 29 00 00 24 A9 2F 2C 5E 83 BA C6 A1 14 DC 63 6D )..$./,^......cm
Apr 21 09:30:47 10[ENC] <1> 64: D5 94 0F 91 64 0D B2 E6 56 98 76 60 6A D8 E8 43 ....d...V.v`j..C
Apr 21 09:30:47 10[ENC] <1> 80: A1 E7 F5 88 29 00 00 1C 00 00 40 04 CF B3 E4 7D ....).....@....}
Apr 21 09:30:47 10[ENC] <1> 96: 34 80 A4 89 96 65 0D 51 E8 D5 FA B2 7C 6B 50 7E 4....e.Q....|kP~
Apr 21 09:30:47 10[ENC] <1> 112: 29 00 00 1C 00 00 40 05 8B 98 D9 04 50 6C 69 78 ).....@.....Plix
Apr 21 09:30:47 10[ENC] <1> 128: 20 2B 0F A1 F0 45 1C B6 33 78 DB BA 29 00 00 08 +...E..3x..)...
Apr 21 09:30:47 10[ENC] <1> 144: 00 00 40 2E 29 00 00 10 00 00 40 2F 00 02 00 03 ..@.).....@/....
Apr 21 09:30:47 10[ENC] <1> 160: 00 04 00 05 00 00 00 08 00 00 40 16 ..........@.
Apr 21 09:30:47 10[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 1 RESERVED_BYTE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 8
Apr 21 09:30:47 10[ENC] <1> parsing rule 3 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 4
Apr 21 09:30:47 10[ENC] <1> parsing rule 4 RESERVED_BYTE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 5 U_INT_16
Apr 21 09:30:47 10[ENC] <1> => 31
Apr 21 09:30:47 10[ENC] <1> parsing rule 6 (1262)
Apr 21 09:30:47 10[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 10[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finished
Apr 21 09:30:47 10[ENC] <1> parsing SECURITY_ASSOCIATION payload finished
Apr 21 09:30:47 10[ENC] <1> verifying payload of type SECURITY_ASSOCIATION
Apr 21 09:30:47 10[ENC] <1> SECURITY_ASSOCIATION payload verified, adding to payload list
Apr 21 09:30:47 10[ENC] <1> starting parsing a KEY_EXCHANGE payload
Apr 21 09:30:47 10[ENC] <1> parsing KEY_EXCHANGE payload, 164 bytes left
Apr 21 09:30:47 10[ENC] <1> parsing payload from => 164 bytes @ 0x7fa14c00127c
Apr 21 09:30:47 10[ENC] <1> 0: 28 00 00 28 00 1F 00 00 DA A2 C4 2B AE 82 CC 22 (..(.......+..."
Apr 21 09:30:47 10[ENC] <1> 16: 43 AD EC 8D 31 2B C5 B8 39 FF 22 7D 50 B1 74 29 C...1+..9."}P.t)
Apr 21 09:30:47 10[ENC] <1> 32: 0D 10 39 B4 9B FD A7 2B 29 00 00 24 A9 2F 2C 5E ..9....+)..$./,^
Apr 21 09:30:47 10[ENC] <1> 48: 83 BA C6 A1 14 DC 63 6D D5 94 0F 91 64 0D B2 E6 ......cm....d...
Apr 21 09:30:47 10[ENC] <1> 64: 56 98 76 60 6A D8 E8 43 A1 E7 F5 88 29 00 00 1C V.v`j..C....)...
Apr 21 09:30:47 10[ENC] <1> 80: 00 00 40 04 CF B3 E4 7D 34 80 A4 89 96 65 0D 51 ..@....}4....e.Q
Apr 21 09:30:47 10[ENC] <1> 96: E8 D5 FA B2 7C 6B 50 7E 29 00 00 1C 00 00 40 05 ....|kP~).....@.
Apr 21 09:30:47 10[ENC] <1> 112: 8B 98 D9 04 50 6C 69 78 20 2B 0F A1 F0 45 1C B6 ....Plix +...E..
Apr 21 09:30:47 10[ENC] <1> 128: 33 78 DB BA 29 00 00 08 00 00 40 2E 29 00 00 10 3x..).....@.)...
Apr 21 09:30:47 10[ENC] <1> 144: 00 00 40 2F 00 02 00 03 00 04 00 05 00 00 00 08 ..@/............
Apr 21 09:30:47 10[ENC] <1> 160: 00 00 40 16 ..@.
Apr 21 09:30:47 10[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 40
Apr 21 09:30:47 10[ENC] <1> parsing rule 1 FLAG
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 40
Apr 21 09:30:47 10[ENC] <1> parsing rule 10 U_INT_16
Apr 21 09:30:47 10[ENC] <1> => 31
Apr 21 09:30:47 10[ENC] <1> parsing rule 11 RESERVED_BYTE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 12 RESERVED_BYTE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 13 CHUNK_DATA
Apr 21 09:30:47 10[ENC] <1> => 32 bytes @ 0x7fa14c001b50
Apr 21 09:30:47 10[ENC] <1> 0: DA A2 C4 2B AE 82 CC 22 43 AD EC 8D 31 2B C5 B8 ...+..."C...1+..
Apr 21 09:30:47 10[ENC] <1> 16: 39 FF 22 7D 50 B1 74 29 0D 10 39 B4 9B FD A7 2B 9."}P.t)..9....+
Apr 21 09:30:47 10[ENC] <1> parsing KEY_EXCHANGE payload finished
Apr 21 09:30:47 10[ENC] <1> verifying payload of type KEY_EXCHANGE
Apr 21 09:30:47 10[ENC] <1> KEY_EXCHANGE payload verified, adding to payload list
Apr 21 09:30:47 10[ENC] <1> starting parsing a NONCE payload
Apr 21 09:30:47 10[ENC] <1> parsing NONCE payload, 124 bytes left
Apr 21 09:30:47 10[ENC] <1> parsing payload from => 124 bytes @ 0x7fa14c0012a4
Apr 21 09:30:47 10[ENC] <1> 0: 29 00 00 24 A9 2F 2C 5E 83 BA C6 A1 14 DC 63 6D )..$./,^......cm
Apr 21 09:30:47 10[ENC] <1> 16: D5 94 0F 91 64 0D B2 E6 56 98 76 60 6A D8 E8 43 ....d...V.v`j..C
Apr 21 09:30:47 10[ENC] <1> 32: A1 E7 F5 88 29 00 00 1C 00 00 40 04 CF B3 E4 7D ....).....@....}
Apr 21 09:30:47 10[ENC] <1> 48: 34 80 A4 89 96 65 0D 51 E8 D5 FA B2 7C 6B 50 7E 4....e.Q....|kP~
Apr 21 09:30:47 10[ENC] <1> 64: 29 00 00 1C 00 00 40 05 8B 98 D9 04 50 6C 69 78 ).....@.....Plix
Apr 21 09:30:47 10[ENC] <1> 80: 20 2B 0F A1 F0 45 1C B6 33 78 DB BA 29 00 00 08 +...E..3x..)...
Apr 21 09:30:47 10[ENC] <1> 96: 00 00 40 2E 29 00 00 10 00 00 40 2F 00 02 00 03 ..@.).....@/....
Apr 21 09:30:47 10[ENC] <1> 112: 00 04 00 05 00 00 00 08 00 00 40 16 ..........@.
Apr 21 09:30:47 10[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 41
Apr 21 09:30:47 10[ENC] <1> parsing rule 1 FLAG
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 36
Apr 21 09:30:47 10[ENC] <1> parsing rule 10 CHUNK_DATA
Apr 21 09:30:47 10[ENC] <1> => 32 bytes @ 0x7fa16c001d40
Apr 21 09:30:47 10[ENC] <1> 0: A9 2F 2C 5E 83 BA C6 A1 14 DC 63 6D D5 94 0F 91 ./,^......cm....
Apr 21 09:30:47 10[ENC] <1> 16: 64 0D B2 E6 56 98 76 60 6A D8 E8 43 A1 E7 F5 88 d...V.v`j..C....
Apr 21 09:30:47 10[ENC] <1> parsing NONCE payload finished
Apr 21 09:30:47 10[ENC] <1> verifying payload of type NONCE
Apr 21 09:30:47 10[ENC] <1> NONCE payload verified, adding to payload list
Apr 21 09:30:47 10[ENC] <1> starting parsing a NOTIFY payload
Apr 21 09:30:47 10[ENC] <1> parsing NOTIFY payload, 88 bytes left
Apr 21 09:30:47 10[ENC] <1> parsing payload from => 88 bytes @ 0x7fa14c0012c8
Apr 21 09:30:47 10[ENC] <1> 0: 29 00 00 1C 00 00 40 04 CF B3 E4 7D 34 80 A4 89 ).....@....}4...
Apr 21 09:30:47 10[ENC] <1> 16: 96 65 0D 51 E8 D5 FA B2 7C 6B 50 7E 29 00 00 1C .e.Q....|kP~)...
Apr 21 09:30:47 10[ENC] <1> 32: 00 00 40 05 8B 98 D9 04 50 6C 69 78 20 2B 0F A1 ..@.....Plix +..
Apr 21 09:30:47 10[ENC] <1> 48: F0 45 1C B6 33 78 DB BA 29 00 00 08 00 00 40 2E .E..3x..).....@.
Apr 21 09:30:47 10[ENC] <1> 64: 29 00 00 10 00 00 40 2F 00 02 00 03 00 04 00 05 ).....@/........
Apr 21 09:30:47 10[ENC] <1> 80: 00 00 00 08 00 00 40 16 ......@.
Apr 21 09:30:47 10[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 41
Apr 21 09:30:47 10[ENC] <1> parsing rule 1 FLAG
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 28
Apr 21 09:30:47 10[ENC] <1> parsing rule 10 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 11 SPI_SIZE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 12 U_INT_16
Apr 21 09:30:47 10[ENC] <1> => 16388
Apr 21 09:30:47 10[ENC] <1> parsing rule 13 SPI
Apr 21 09:30:47 10[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 10[ENC] <1> parsing rule 14 CHUNK_DATA
Apr 21 09:30:47 10[ENC] <1> => 20 bytes @ 0x7fa134004290
Apr 21 09:30:47 10[ENC] <1> 0: CF B3 E4 7D 34 80 A4 89 96 65 0D 51 E8 D5 FA B2 ...}4....e.Q....
Apr 21 09:30:47 10[ENC] <1> 16: 7C 6B 50 7E |kP~
Apr 21 09:30:47 10[ENC] <1> parsing NOTIFY payload finished
Apr 21 09:30:47 10[ENC] <1> verifying payload of type NOTIFY
Apr 21 09:30:47 10[ENC] <1> NOTIFY payload verified, adding to payload list
Apr 21 09:30:47 10[ENC] <1> starting parsing a NOTIFY payload
Apr 21 09:30:47 10[ENC] <1> parsing NOTIFY payload, 60 bytes left
Apr 21 09:30:47 10[ENC] <1> parsing payload from => 60 bytes @ 0x7fa14c0012e4
Apr 21 09:30:47 10[ENC] <1> 0: 29 00 00 1C 00 00 40 05 8B 98 D9 04 50 6C 69 78 ).....@.....Plix
Apr 21 09:30:47 10[ENC] <1> 16: 20 2B 0F A1 F0 45 1C B6 33 78 DB BA 29 00 00 08 +...E..3x..)...
Apr 21 09:30:47 10[ENC] <1> 32: 00 00 40 2E 29 00 00 10 00 00 40 2F 00 02 00 03 ..@.).....@/....
Apr 21 09:30:47 10[ENC] <1> 48: 00 04 00 05 00 00 00 08 00 00 40 16 ..........@.
Apr 21 09:30:47 10[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 41
Apr 21 09:30:47 10[ENC] <1> parsing rule 1 FLAG
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 28
Apr 21 09:30:47 10[ENC] <1> parsing rule 10 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 11 SPI_SIZE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 12 U_INT_16
Apr 21 09:30:47 10[ENC] <1> => 16389
Apr 21 09:30:47 10[ENC] <1> parsing rule 13 SPI
Apr 21 09:30:47 10[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 10[ENC] <1> parsing rule 14 CHUNK_DATA
Apr 21 09:30:47 10[ENC] <1> => 20 bytes @ 0x7fa134004360
Apr 21 09:30:47 10[ENC] <1> 0: 8B 98 D9 04 50 6C 69 78 20 2B 0F A1 F0 45 1C B6 ....Plix +...E..
Apr 21 09:30:47 10[ENC] <1> 16: 33 78 DB BA 3x..
Apr 21 09:30:47 10[ENC] <1> parsing NOTIFY payload finished
Apr 21 09:30:47 10[ENC] <1> verifying payload of type NOTIFY
Apr 21 09:30:47 10[ENC] <1> NOTIFY payload verified, adding to payload list
Apr 21 09:30:47 10[ENC] <1> starting parsing a NOTIFY payload
Apr 21 09:30:47 10[ENC] <1> parsing NOTIFY payload, 32 bytes left
Apr 21 09:30:47 10[ENC] <1> parsing payload from => 32 bytes @ 0x7fa14c001300
Apr 21 09:30:47 10[ENC] <1> 0: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:30:47 10[ENC] <1> 16: 00 02 00 03 00 04 00 05 00 00 00 08 00 00 40 16 ..............@.
Apr 21 09:30:47 10[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 41
Apr 21 09:30:47 10[ENC] <1> parsing rule 1 FLAG
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 8
Apr 21 09:30:47 10[ENC] <1> parsing rule 10 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 11 SPI_SIZE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 12 U_INT_16
Apr 21 09:30:47 10[ENC] <1> => 16430
Apr 21 09:30:47 10[ENC] <1> parsing rule 13 SPI
Apr 21 09:30:47 10[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 10[ENC] <1> parsing rule 14 CHUNK_DATA
Apr 21 09:30:47 10[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 10[ENC] <1> parsing NOTIFY payload finished
Apr 21 09:30:47 10[ENC] <1> verifying payload of type NOTIFY
Apr 21 09:30:47 10[ENC] <1> NOTIFY payload verified, adding to payload list
Apr 21 09:30:47 10[ENC] <1> starting parsing a NOTIFY payload
Apr 21 09:30:47 10[ENC] <1> parsing NOTIFY payload, 24 bytes left
Apr 21 09:30:47 10[ENC] <1> parsing payload from => 24 bytes @ 0x7fa14c001308
Apr 21 09:30:47 10[ENC] <1> 0: 29 00 00 10 00 00 40 2F 00 02 00 03 00 04 00 05 ).....@/........
Apr 21 09:30:47 10[ENC] <1> 16: 00 00 00 08 00 00 40 16 ......@.
Apr 21 09:30:47 10[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 41
Apr 21 09:30:47 10[ENC] <1> parsing rule 1 FLAG
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 16
Apr 21 09:30:47 10[ENC] <1> parsing rule 10 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 11 SPI_SIZE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 12 U_INT_16
Apr 21 09:30:47 10[ENC] <1> => 16431
Apr 21 09:30:47 10[ENC] <1> parsing rule 13 SPI
Apr 21 09:30:47 10[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 10[ENC] <1> parsing rule 14 CHUNK_DATA
Apr 21 09:30:47 10[ENC] <1> => 8 bytes @ 0x7fa134004550
Apr 21 09:30:47 10[ENC] <1> 0: 00 02 00 03 00 04 00 05 ........
Apr 21 09:30:47 10[ENC] <1> parsing NOTIFY payload finished
Apr 21 09:30:47 10[ENC] <1> verifying payload of type NOTIFY
Apr 21 09:30:47 10[ENC] <1> NOTIFY payload verified, adding to payload list
Apr 21 09:30:47 10[ENC] <1> starting parsing a NOTIFY payload
Apr 21 09:30:47 10[ENC] <1> parsing NOTIFY payload, 8 bytes left
Apr 21 09:30:47 10[ENC] <1> parsing payload from => 8 bytes @ 0x7fa14c001318
Apr 21 09:30:47 10[ENC] <1> 0: 00 00 00 08 00 00 40 16 ......@.
Apr 21 09:30:47 10[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 1 FLAG
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 8
Apr 21 09:30:47 10[ENC] <1> parsing rule 10 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 11 SPI_SIZE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> parsing rule 12 U_INT_16
Apr 21 09:30:47 10[ENC] <1> => 16406
Apr 21 09:30:47 10[ENC] <1> parsing rule 13 SPI
Apr 21 09:30:47 10[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 10[ENC] <1> parsing rule 14 CHUNK_DATA
Apr 21 09:30:47 10[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 10[ENC] <1> parsing NOTIFY payload finished
Apr 21 09:30:47 10[ENC] <1> verifying payload of type NOTIFY
Apr 21 09:30:47 10[ENC] <1> NOTIFY payload verified, adding to payload list
Apr 21 09:30:47 10[ENC] <1> process payload of type SECURITY_ASSOCIATION
Apr 21 09:30:47 10[ENC] <1> process payload of type KEY_EXCHANGE
Apr 21 09:30:47 10[ENC] <1> process payload of type NONCE
Apr 21 09:30:47 10[ENC] <1> process payload of type NOTIFY
Apr 21 09:30:47 10[ENC] <1> process payload of type NOTIFY
Apr 21 09:30:47 10[ENC] <1> process payload of type NOTIFY
Apr 21 09:30:47 10[ENC] <1> process payload of type NOTIFY
Apr 21 09:30:47 10[ENC] <1> process payload of type NOTIFY
Apr 21 09:30:47 10[ENC] <1> verifying message structure
Apr 21 09:30:47 10[ENC] <1> found payload of type NOTIFY
Apr 21 09:30:47 10[ENC] <1> found payload of type NOTIFY
Apr 21 09:30:47 10[ENC] <1> found payload of type NOTIFY
Apr 21 09:30:47 10[ENC] <1> found payload of type NOTIFY
Apr 21 09:30:47 10[ENC] <1> found payload of type NOTIFY
Apr 21 09:30:47 10[ENC] <1> found payload of type SECURITY_ASSOCIATION
Apr 21 09:30:47 10[ENC] <1> found payload of type KEY_EXCHANGE
Apr 21 09:30:47 10[ENC] <1> found payload of type NONCE
Apr 21 09:30:47 10[ENC] <1> parsed IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(REDIR_SUP) ]
Apr 21 09:30:47 10[CFG] <1> looking for an IKEv2 config for 192.169.0.1...192.169.0.2
Apr 21 09:30:47 10[CFG] <1> ike config match: 3100 (192.169.0.1...192.169.0.2 IKEv2)
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 10[CFG] <1> candidate: 192.169.0.1...192.169.0.2, prio 3100
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 10[CFG] <1> found matching ike config: 192.169.0.1...192.169.0.2 with prio 3100
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 10[IKE] <1> local endpoint changed from 0.0.0.0[500] to 192.169.0.1[500]
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 10[IKE] <1> remote endpoint changed from 0.0.0.0 to 192.169.0.2[500]
Apr 21 09:30:47 04[JOB] watching 17 for writing
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 04[JOB] watched FD 17 ready to write
Apr 21 09:30:47 10[IKE] <1> 192.169.0.2 is initiating an IKE_SA
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 10[IKE] <1> IKE_SA (unnamed)[1] state change: CREATED => CONNECTING
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:47 10[CFG] <1> selecting proposal:
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 10[CFG] <1> proposal matches
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 10[CFG] <1> received proposals: IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 10[CFG] <1> configured proposals: IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 10[CFG] <1> selected proposal: IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Apr 21 09:30:47 04[JOB] watching 17 for writing
Apr 21 09:30:47 10[CFG] <1> received supported signature hash algorithms: sha256 sha384 sha512 identity
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 04[JOB] watched FD 17 ready to write
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 10[IKE] <1> natd_chunk => 22 bytes @ 0x7fa134005060
Apr 21 09:30:47 10[IKE] <1> 0: 72 FE A8 AB 6B 90 E3 56 00 00 00 00 00 00 00 00 r...k..V........
Apr 21 09:30:47 10[IKE] <1> 16: C0 A9 00 01 01 F4 ......
Apr 21 09:30:47 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:47 10[IKE] <1> natd_hash => 20 bytes @ 0x7fa134003aa0
Apr 21 09:30:47 10[IKE] <1> 0: 8B 98 D9 04 50 6C 69 78 20 2B 0F A1 F0 45 1C B6 ....Plix +...E..
Apr 21 09:30:47 10[IKE] <1> 16: 33 78 DB BA 3x..
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 10[IKE] <1> natd_chunk => 22 bytes @ 0x7fa134005060
Apr 21 09:30:47 10[IKE] <1> 0: 72 FE A8 AB 6B 90 E3 56 00 00 00 00 00 00 00 00 r...k..V........
Apr 21 09:30:47 10[IKE] <1> 16: C0 A9 00 02 01 F4 ......
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 10[IKE] <1> natd_hash => 20 bytes @ 0x7fa134003ac0
Apr 21 09:30:47 10[IKE] <1> 0: CF B3 E4 7D 34 80 A4 89 96 65 0D 51 E8 D5 FA B2 ...}4....e.Q....
Apr 21 09:30:47 10[IKE] <1> 16: 7C 6B 50 7E |kP~
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 10[IKE] <1> precalculated src_hash => 20 bytes @ 0x7fa134003ac0
Apr 21 09:30:47 10[IKE] <1> 0: CF B3 E4 7D 34 80 A4 89 96 65 0D 51 E8 D5 FA B2 ...}4....e.Q....
Apr 21 09:30:47 10[IKE] <1> 16: 7C 6B 50 7E |kP~
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 10[IKE] <1> precalculated dst_hash => 20 bytes @ 0x7fa134003aa0
Apr 21 09:30:47 10[IKE] <1> 0: 8B 98 D9 04 50 6C 69 78 20 2B 0F A1 F0 45 1C B6 ....Plix +...E..
Apr 21 09:30:47 10[IKE] <1> 16: 33 78 DB BA 3x..
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 10[IKE] <1> received src_hash => 20 bytes @ 0x7fa134004290
Apr 21 09:30:47 10[IKE] <1> 0: CF B3 E4 7D 34 80 A4 89 96 65 0D 51 E8 D5 FA B2 ...}4....e.Q....
Apr 21 09:30:47 10[IKE] <1> 16: 7C 6B 50 7E |kP~
Apr 21 09:30:47 10[IKE] <1> received dst_hash => 20 bytes @ 0x7fa134004360
Apr 21 09:30:47 10[IKE] <1> 0: 8B 98 D9 04 50 6C 69 78 20 2B 0F A1 F0 45 1C B6 ....Plix +...E..
Apr 21 09:30:47 10[IKE] <1> 16: 33 78 DB BA 3x..
Apr 21 09:30:47 10[IKE] <1> shared Diffie Hellman secret => 32 bytes @ 0x7fa1340088b0
Apr 21 09:30:47 10[IKE] <1> 0: E3 DA 8F BC 93 E6 9D 4D 09 88 C6 2F 38 E5 2D 31 .......M.../8.-1
Apr 21 09:30:47 10[IKE] <1> 16: BC 98 D9 D9 94 E9 B7 BB 6C D8 35 9E BB E2 0F 12 ........l.5.....
Apr 21 09:30:47 10[IKE] <1> SKEYSEED => 32 bytes @ 0x7fa134008c60
Apr 21 09:30:47 10[IKE] <1> 0: 78 23 4C CB E3 83 07 97 9A 98 9A 2A 90 6A 55 C8 x#L........*.jU.
Apr 21 09:30:47 10[IKE] <1> 16: AD 9C D6 32 E5 F3 A4 03 02 5B 57 FD A1 34 BE 03 ...2.....[W..4..
Apr 21 09:30:47 10[IKE] <1> Sk_d secret => 32 bytes @ 0x7fa134008c60
Apr 21 09:30:47 10[IKE] <1> 0: C6 CC 15 B8 B8 F5 22 F7 F8 10 41 2D 4B 09 31 F5 ......"...A-K.1.
Apr 21 09:30:47 10[IKE] <1> 16: 4D 20 18 A5 06 E3 44 2A 6E 86 70 CE 6B 32 99 30 M ....D*n.p.k2.0
Apr 21 09:30:47 10[IKE] <1> Sk_ai secret => 32 bytes @ 0x7fa134008de0
Apr 21 09:30:47 10[IKE] <1> 0: E2 9A B1 0B 0F A8 7D B0 55 B5 8B D1 1F 29 CD C3 ......}.U....)..
Apr 21 09:30:47 10[IKE] <1> 16: 58 A7 6C 43 31 59 DC 4B 84 82 60 72 E7 FE 4F 2F X.lC1Y.K..`r..O/
Apr 21 09:30:47 10[IKE] <1> Sk_ar secret => 32 bytes @ 0x7fa134008e00
Apr 21 09:30:47 10[IKE] <1> 0: EC 9B FE 5E 32 66 29 F8 AB 24 3E 74 23 DC 61 EA ...^2f)..$>t#.a.
Apr 21 09:30:47 10[IKE] <1> 16: BB 82 21 DB 89 D1 E5 6F D7 C6 F2 C3 3B 87 95 DA ..!....o....;...
Apr 21 09:30:47 10[IKE] <1> Sk_ei secret => 16 bytes @ 0x7fa134008e20
Apr 21 09:30:47 10[IKE] <1> 0: 47 4F 03 5E BC 08 35 C1 6D 2E 2B 90 C7 BB 54 38 GO.^..5.m.+...T8
Apr 21 09:30:47 10[IKE] <1> Sk_er secret => 16 bytes @ 0x7fa134008e30
Apr 21 09:30:47 10[IKE] <1> 0: 26 51 A7 56 C8 C6 F7 8E 00 A8 27 D5 53 80 97 00 &Q.V......'.S...
Apr 21 09:30:47 10[IKE] <1> Sk_pi secret => 32 bytes @ 0x7fa134008c90
Apr 21 09:30:47 10[IKE] <1> 0: 56 8C 6A DE 1B B9 06 7B 76 69 9F DC 13 63 D7 A9 V.j....{vi...c..
Apr 21 09:30:47 10[IKE] <1> 16: B5 3A EE 84 0A 37 52 84 0A 57 C6 25 5B AA A7 0E .:...7R..W.%[...
Apr 21 09:30:47 10[IKE] <1> Sk_pr secret => 32 bytes @ 0x7fa1340088b0
Apr 21 09:30:47 10[IKE] <1> 0: 7A FD 42 6E 10 74 DC B0 6B 34 0A B9 4E 89 45 9E z.Bn.t..k4..N.E.
Apr 21 09:30:47 10[IKE] <1> 16: BE 76 1D DC 85 4D 5A 26 A6 90 54 E0 9C E7 8B 6F .v...MZ&..T....o
Apr 21 09:30:47 10[ENC] <1> added payload of type SECURITY_ASSOCIATION to message
Apr 21 09:30:47 10[ENC] <1> added payload of type KEY_EXCHANGE to message
Apr 21 09:30:47 10[ENC] <1> added payload of type NONCE to message
Apr 21 09:30:47 10[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:30:47 10[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:30:47 10[CFG] <1> sending supported signature hash algorithms: sha256 sha384 sha512 identity
Apr 21 09:30:47 10[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:30:47 10[IKE] <1> natd_chunk => 22 bytes @ 0x7fa1340048e0
Apr 21 09:30:47 10[IKE] <1> 0: 72 FE A8 AB 6B 90 E3 56 7E 9C 9B BC 20 02 44 B8 r...k..V~... .D.
Apr 21 09:30:47 10[IKE] <1> 16: C0 A9 00 01 01 F4 ......
Apr 21 09:30:47 10[IKE] <1> natd_hash => 20 bytes @ 0x7fa134009ae0
Apr 21 09:30:47 10[IKE] <1> 0: 2B 2D 5E EA AB CF 58 11 55 9C E4 C4 30 2F C5 AD +-^...X.U...0/..
Apr 21 09:30:47 10[IKE] <1> 16: CB 0B 71 0E ..q.
Apr 21 09:30:47 10[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:30:47 10[IKE] <1> natd_chunk => 22 bytes @ 0x7fa134009480
Apr 21 09:30:47 10[IKE] <1> 0: 72 FE A8 AB 6B 90 E3 56 7E 9C 9B BC 20 02 44 B8 r...k..V~... .D.
Apr 21 09:30:47 10[IKE] <1> 16: C0 A9 00 02 01 F4 ......
Apr 21 09:30:47 10[IKE] <1> natd_hash => 20 bytes @ 0x7fa134009460
Apr 21 09:30:47 10[IKE] <1> 0: 70 7C E5 6F 4F 9D B5 7C 9C F4 81 8A BB 19 6A 04 p|.oO..|......j.
Apr 21 09:30:47 10[IKE] <1> 16: F7 5F D3 7E ._.~
Apr 21 09:30:47 10[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:30:47 10[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:30:47 10[ENC] <1> order payloads in message
Apr 21 09:30:47 10[ENC] <1> added payload of type SECURITY_ASSOCIATION to message
Apr 21 09:30:47 10[ENC] <1> added payload of type KEY_EXCHANGE to message
Apr 21 09:30:47 10[ENC] <1> added payload of type NONCE to message
Apr 21 09:30:47 10[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:30:47 10[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:30:47 10[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:30:47 10[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:30:47 10[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:30:47 10[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:30:47 10[ENC] <1> generating IKE_SA_INIT response 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(CHDLESS_SUP) N(MULT_AUTH) ]
Apr 21 09:30:47 10[ENC] <1> not encrypting payloads
Apr 21 09:30:47 10[ENC] <1> generating payload of type HEADER
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 10[ENC] <1> generating rule 0 IKE_SPI
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 10[ENC] <1> => 8 bytes @ 0x7fa13400a9c8
Apr 21 09:30:47 10[ENC] <1> 0: 72 FE A8 AB 6B 90 E3 56 r...k..V
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 10[ENC] <1> generating rule 1 IKE_SPI
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 10[ENC] <1> => 8 bytes @ 0x7fa13400a9d0
Apr 21 09:30:47 10[ENC] <1> 0: 7E 9C 9B BC 20 02 44 B8 ~... .D.
Apr 21 09:30:47 10[ENC] <1> generating rule 2 U_INT_8
Apr 21 09:30:47 04[JOB] watching 17 for writing
Apr 21 09:30:47 10[ENC] <1> => 33
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 10[ENC] <1> generating rule 3 U_INT_4
Apr 21 09:30:47 04[JOB] watched FD 17 ready to write
Apr 21 09:30:47 10[ENC] <1> => 2
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 10[ENC] <1> generating rule 4 U_INT_4
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:47 10[ENC] <1> generating rule 5 U_INT_8
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 10[ENC] <1> => 34
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 10[ENC] <1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 10[ENC] <1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 8 FLAG
Apr 21 09:30:47 10[ENC] <1> => 32
Apr 21 09:30:47 10[ENC] <1> generating rule 9 FLAG
Apr 21 09:30:47 10[ENC] <1> => 32
Apr 21 09:30:47 10[ENC] <1> generating rule 10 FLAG
Apr 21 09:30:47 10[ENC] <1> => 32
Apr 21 09:30:47 10[ENC] <1> generating rule 11 FLAG
Apr 21 09:30:47 10[ENC] <1> => 32
Apr 21 09:30:47 10[ENC] <1> generating rule 12 FLAG
Apr 21 09:30:47 10[ENC] <1> => 32
Apr 21 09:30:47 10[ENC] <1> generating rule 13 FLAG
Apr 21 09:30:47 10[ENC] <1> => 32
Apr 21 09:30:47 10[ENC] <1> generating rule 14 U_INT_32
Apr 21 09:30:47 10[ENC] <1> => 4 bytes @ 0x7fa16affc854
Apr 21 09:30:47 10[ENC] <1> 0: 00 00 00 00 ....
Apr 21 09:30:47 10[ENC] <1> generating rule 15 HEADER_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 4 bytes @ 0x7fa16affc854
Apr 21 09:30:47 10[ENC] <1> 0: 00 00 00 1C ....
Apr 21 09:30:47 10[ENC] <1> generating HEADER payload finished
Apr 21 09:30:47 10[ENC] <1> generated data for this payload => 28 bytes @ 0x7fa134000b60
Apr 21 09:30:47 10[ENC] <1> 0: 72 FE A8 AB 6B 90 E3 56 7E 9C 9B BC 20 02 44 B8 r...k..V~... .D.
Apr 21 09:30:47 10[ENC] <1> 16: 21 20 22 20 00 00 00 00 00 00 00 1C ! " ........
Apr 21 09:30:47 10[ENC] <1> generating payload of type SECURITY_ASSOCIATION
Apr 21 09:30:47 10[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 34
Apr 21 09:30:47 10[ENC] <1> generating rule 1 FLAG
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc854
Apr 21 09:30:47 10[ENC] <1> 0: 00 30 .0
Apr 21 09:30:47 10[ENC] <1> generating rule 10 (1258)
Apr 21 09:30:47 10[ENC] <1> generating payload of type PROPOSAL_SUBSTRUCTURE
Apr 21 09:30:47 10[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 1 RESERVED_BYTE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc7d4
Apr 21 09:30:47 10[ENC] <1> 0: 00 2C .,
Apr 21 09:30:47 10[ENC] <1> generating rule 3 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 1
Apr 21 09:30:47 10[ENC] <1> generating rule 4 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 1
Apr 21 09:30:47 10[ENC] <1> generating rule 5 SPI_SIZE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 6 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 4
Apr 21 09:30:47 10[ENC] <1> generating rule 7 SPI
Apr 21 09:30:47 10[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 10[ENC] <1> generating rule 8 (1260)
Apr 21 09:30:47 10[ENC] <1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 10[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 3
Apr 21 09:30:47 10[ENC] <1> generating rule 1 RESERVED_BYTE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc754
Apr 21 09:30:47 10[ENC] <1> 0: 00 0C ..
Apr 21 09:30:47 10[ENC] <1> generating rule 3 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 1
Apr 21 09:30:47 10[ENC] <1> generating rule 4 RESERVED_BYTE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 5 U_INT_16
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc754
Apr 21 09:30:47 10[ENC] <1> 0: 00 0C ..
Apr 21 09:30:47 10[ENC] <1> generating rule 6 (1262)
Apr 21 09:30:47 10[ENC] <1> generating payload of type TRANSFORM_ATTRIBUTE
Apr 21 09:30:47 10[ENC] <1> generating rule 0 ATTRIBUTE_FORMAT
Apr 21 09:30:47 10[ENC] <1> => 128
Apr 21 09:30:47 10[ENC] <1> generating rule 1 ATTRIBUTE_TYPE
Apr 21 09:30:47 10[ENC] <1> => 3712
Apr 21 09:30:47 10[ENC] <1> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc6d4
Apr 21 09:30:47 10[ENC] <1> 0: 00 80 ..
Apr 21 09:30:47 10[ENC] <1> generating rule 3 ATTRIBUTE_VALUE
Apr 21 09:30:47 10[ENC] <1> generating TRANSFORM_ATTRIBUTE payload finished
Apr 21 09:30:47 10[ENC] <1> generated data for this payload => 4 bytes @ 0x7fa134000b90
Apr 21 09:30:47 10[ENC] <1> 0: 80 0E 00 80 ....
Apr 21 09:30:47 10[ENC] <1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 10[ENC] <1> generated data for this payload => 12 bytes @ 0x7fa134000b88
Apr 21 09:30:47 10[ENC] <1> 0: 03 00 00 0C 01 00 00 0C 80 0E 00 80 ............
Apr 21 09:30:47 10[ENC] <1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 10[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 3
Apr 21 09:30:47 10[ENC] <1> generating rule 1 RESERVED_BYTE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc754
Apr 21 09:30:47 10[ENC] <1> 0: 00 08 ..
Apr 21 09:30:47 10[ENC] <1> generating rule 3 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 3
Apr 21 09:30:47 10[ENC] <1> generating rule 4 RESERVED_BYTE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 5 U_INT_16
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc754
Apr 21 09:30:47 10[ENC] <1> 0: 00 0C ..
Apr 21 09:30:47 10[ENC] <1> generating rule 6 (1262)
Apr 21 09:30:47 10[ENC] <1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 10[ENC] <1> generated data for this payload => 8 bytes @ 0x7fa134000b94
Apr 21 09:30:47 10[ENC] <1> 0: 03 00 00 08 03 00 00 0C ........
Apr 21 09:30:47 10[ENC] <1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 10[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 3
Apr 21 09:30:47 10[ENC] <1> generating rule 1 RESERVED_BYTE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc754
Apr 21 09:30:47 10[ENC] <1> 0: 00 08 ..
Apr 21 09:30:47 10[ENC] <1> generating rule 3 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 2
Apr 21 09:30:47 10[ENC] <1> generating rule 4 RESERVED_BYTE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 5 U_INT_16
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc754
Apr 21 09:30:47 10[ENC] <1> 0: 00 05 ..
Apr 21 09:30:47 10[ENC] <1> generating rule 6 (1262)
Apr 21 09:30:47 10[ENC] <1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 10[ENC] <1> generated data for this payload => 8 bytes @ 0x7fa134000b9c
Apr 21 09:30:47 10[ENC] <1> 0: 03 00 00 08 02 00 00 05 ........
Apr 21 09:30:47 10[ENC] <1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 10[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 1 RESERVED_BYTE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc754
Apr 21 09:30:47 10[ENC] <1> 0: 00 08 ..
Apr 21 09:30:47 10[ENC] <1> generating rule 3 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 4
Apr 21 09:30:47 10[ENC] <1> generating rule 4 RESERVED_BYTE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 5 U_INT_16
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc754
Apr 21 09:30:47 10[ENC] <1> 0: 00 1F ..
Apr 21 09:30:47 10[ENC] <1> generating rule 6 (1262)
Apr 21 09:30:47 10[ENC] <1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 10[ENC] <1> generated data for this payload => 8 bytes @ 0x7fa134000ba4
Apr 21 09:30:47 10[ENC] <1> 0: 00 00 00 08 04 00 00 1F ........
Apr 21 09:30:47 10[ENC] <1> generating PROPOSAL_SUBSTRUCTURE payload finished
Apr 21 09:30:47 10[ENC] <1> generated data for this payload => 44 bytes @ 0x7fa134000b80
Apr 21 09:30:47 10[ENC] <1> 0: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:30:47 10[ENC] <1> 16: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:30:47 10[ENC] <1> 32: 02 00 00 05 00 00 00 08 04 00 00 1F ............
Apr 21 09:30:47 10[ENC] <1> generating SECURITY_ASSOCIATION payload finished
Apr 21 09:30:47 10[ENC] <1> generated data for this payload => 48 bytes @ 0x7fa134000b7c
Apr 21 09:30:47 10[ENC] <1> 0: 22 00 00 30 00 00 00 2C 01 01 00 04 03 00 00 0C "..0...,........
Apr 21 09:30:47 10[ENC] <1> 16: 01 00 00 0C 80 0E 00 80 03 00 00 08 03 00 00 0C ................
Apr 21 09:30:47 10[ENC] <1> 32: 03 00 00 08 02 00 00 05 00 00 00 08 04 00 00 1F ................
Apr 21 09:30:47 10[ENC] <1> generating payload of type KEY_EXCHANGE
Apr 21 09:30:47 10[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 40
Apr 21 09:30:47 10[ENC] <1> generating rule 1 FLAG
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc854
Apr 21 09:30:47 10[ENC] <1> 0: 00 28 .(
Apr 21 09:30:47 10[ENC] <1> generating rule 10 U_INT_16
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc854
Apr 21 09:30:47 10[ENC] <1> 0: 00 1F ..
Apr 21 09:30:47 10[ENC] <1> generating rule 11 RESERVED_BYTE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 12 RESERVED_BYTE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 13 CHUNK_DATA
Apr 21 09:30:47 10[ENC] <1> => 32 bytes @ 0x7fa134009130
Apr 21 09:30:47 10[ENC] <1> 0: 26 8B FC 1F E2 B3 7B FA 34 09 A5 4C BD BA 88 8F &.....{.4..L....
Apr 21 09:30:47 10[ENC] <1> 16: 06 82 BD 1A 47 C1 24 3F A5 42 76 C1 4B BB 97 40 ....G.$?.Bv.K..@
Apr 21 09:30:47 10[ENC] <1> generating KEY_EXCHANGE payload finished
Apr 21 09:30:47 10[ENC] <1> generated data for this payload => 40 bytes @ 0x7fa134000bac
Apr 21 09:30:47 10[ENC] <1> 0: 28 00 00 28 00 1F 00 00 26 8B FC 1F E2 B3 7B FA (..(....&.....{.
Apr 21 09:30:47 10[ENC] <1> 16: 34 09 A5 4C BD BA 88 8F 06 82 BD 1A 47 C1 24 3F 4..L........G.$?
Apr 21 09:30:47 10[ENC] <1> 32: A5 42 76 C1 4B BB 97 40 .Bv.K..@
Apr 21 09:30:47 10[ENC] <1> generating payload of type NONCE
Apr 21 09:30:47 10[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 41
Apr 21 09:30:47 10[ENC] <1> generating rule 1 FLAG
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc854
Apr 21 09:30:47 10[ENC] <1> 0: 00 24 .$
Apr 21 09:30:47 10[ENC] <1> generating rule 10 CHUNK_DATA
Apr 21 09:30:47 10[ENC] <1> => 32 bytes @ 0x7fa134009100
Apr 21 09:30:47 10[ENC] <1> 0: DA 0E 4A 46 22 F6 6F 54 F3 94 54 5A 3F 0D 78 50 ..JF".oT..TZ?.xP
Apr 21 09:30:47 10[ENC] <1> 16: 12 9F F3 30 47 AA 35 B1 42 6E 6F 67 04 47 B9 C8 ...0G.5.Bnog.G..
Apr 21 09:30:47 10[ENC] <1> generating NONCE payload finished
Apr 21 09:30:47 10[ENC] <1> generated data for this payload => 36 bytes @ 0x7fa134000bd4
Apr 21 09:30:47 10[ENC] <1> 0: 29 00 00 24 DA 0E 4A 46 22 F6 6F 54 F3 94 54 5A )..$..JF".oT..TZ
Apr 21 09:30:47 10[ENC] <1> 16: 3F 0D 78 50 12 9F F3 30 47 AA 35 B1 42 6E 6F 67 ?.xP...0G.5.Bnog
Apr 21 09:30:47 10[ENC] <1> 32: 04 47 B9 C8 .G..
Apr 21 09:30:47 10[ENC] <1> generating payload of type NOTIFY
Apr 21 09:30:47 10[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 41
Apr 21 09:30:47 10[ENC] <1> generating rule 1 FLAG
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc854
Apr 21 09:30:47 10[ENC] <1> 0: 00 1C ..
Apr 21 09:30:47 10[ENC] <1> generating rule 10 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 11 SPI_SIZE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 12 U_INT_16
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc854
Apr 21 09:30:47 10[ENC] <1> 0: 40 04 @.
Apr 21 09:30:47 10[ENC] <1> generating rule 13 SPI
Apr 21 09:30:47 10[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 10[ENC] <1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 10[ENC] <1> => 20 bytes @ 0x7fa1340048e0
Apr 21 09:30:47 10[ENC] <1> 0: 2B 2D 5E EA AB CF 58 11 55 9C E4 C4 30 2F C5 AD +-^...X.U...0/..
Apr 21 09:30:47 10[ENC] <1> 16: CB 0B 71 0E ..q.
Apr 21 09:30:47 10[ENC] <1> generating NOTIFY payload finished
Apr 21 09:30:47 10[ENC] <1> generated data for this payload => 28 bytes @ 0x7fa134000bf8
Apr 21 09:30:47 10[ENC] <1> 0: 29 00 00 1C 00 00 40 04 2B 2D 5E EA AB CF 58 11 ).....@.+-^...X.
Apr 21 09:30:47 10[ENC] <1> 16: 55 9C E4 C4 30 2F C5 AD CB 0B 71 0E U...0/....q.
Apr 21 09:30:47 10[ENC] <1> generating payload of type NOTIFY
Apr 21 09:30:47 10[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 41
Apr 21 09:30:47 10[ENC] <1> generating rule 1 FLAG
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc854
Apr 21 09:30:47 10[ENC] <1> 0: 00 1C ..
Apr 21 09:30:47 10[ENC] <1> generating rule 10 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 11 SPI_SIZE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 12 U_INT_16
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc854
Apr 21 09:30:47 10[ENC] <1> 0: 40 05 @.
Apr 21 09:30:47 10[ENC] <1> generating rule 13 SPI
Apr 21 09:30:47 10[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 10[ENC] <1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 10[ENC] <1> => 20 bytes @ 0x7fa134009480
Apr 21 09:30:47 10[ENC] <1> 0: 70 7C E5 6F 4F 9D B5 7C 9C F4 81 8A BB 19 6A 04 p|.oO..|......j.
Apr 21 09:30:47 10[ENC] <1> 16: F7 5F D3 7E ._.~
Apr 21 09:30:47 10[ENC] <1> generating NOTIFY payload finished
Apr 21 09:30:47 10[ENC] <1> generated data for this payload => 28 bytes @ 0x7fa134000c14
Apr 21 09:30:47 10[ENC] <1> 0: 29 00 00 1C 00 00 40 05 70 7C E5 6F 4F 9D B5 7C ).....@.p|.oO..|
Apr 21 09:30:47 10[ENC] <1> 16: 9C F4 81 8A BB 19 6A 04 F7 5F D3 7E ......j.._.~
Apr 21 09:30:47 10[ENC] <1> generating payload of type NOTIFY
Apr 21 09:30:47 10[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 41
Apr 21 09:30:47 10[ENC] <1> generating rule 1 FLAG
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc854
Apr 21 09:30:47 10[ENC] <1> 0: 00 08 ..
Apr 21 09:30:47 10[ENC] <1> generating rule 10 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 11 SPI_SIZE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 12 U_INT_16
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc854
Apr 21 09:30:47 10[ENC] <1> 0: 40 2E @.
Apr 21 09:30:47 10[ENC] <1> generating rule 13 SPI
Apr 21 09:30:47 10[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 10[ENC] <1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 10[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 10[ENC] <1> generating NOTIFY payload finished
Apr 21 09:30:47 10[ENC] <1> generated data for this payload => 8 bytes @ 0x7fa134000c30
Apr 21 09:30:47 10[ENC] <1> 0: 29 00 00 08 00 00 40 2E ).....@.
Apr 21 09:30:47 10[ENC] <1> generating payload of type NOTIFY
Apr 21 09:30:47 10[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 41
Apr 21 09:30:47 10[ENC] <1> generating rule 1 FLAG
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc854
Apr 21 09:30:47 10[ENC] <1> 0: 00 10 ..
Apr 21 09:30:47 10[ENC] <1> generating rule 10 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 11 SPI_SIZE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 12 U_INT_16
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc854
Apr 21 09:30:47 10[ENC] <1> 0: 40 2F @/
Apr 21 09:30:47 10[ENC] <1> generating rule 13 SPI
Apr 21 09:30:47 10[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 10[ENC] <1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 10[ENC] <1> => 8 bytes @ 0x7fa1340094c0
Apr 21 09:30:47 10[ENC] <1> 0: 00 02 00 03 00 04 00 05 ........
Apr 21 09:30:47 10[ENC] <1> generating NOTIFY payload finished
Apr 21 09:30:47 10[ENC] <1> generated data for this payload => 16 bytes @ 0x7fa134000c38
Apr 21 09:30:47 10[ENC] <1> 0: 29 00 00 10 00 00 40 2F 00 02 00 03 00 04 00 05 ).....@/........
Apr 21 09:30:47 10[ENC] <1> generating payload of type NOTIFY
Apr 21 09:30:47 10[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 41
Apr 21 09:30:47 10[ENC] <1> generating rule 1 FLAG
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc854
Apr 21 09:30:47 10[ENC] <1> 0: 00 08 ..
Apr 21 09:30:47 10[ENC] <1> generating rule 10 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 11 SPI_SIZE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 12 U_INT_16
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc854
Apr 21 09:30:47 10[ENC] <1> 0: 40 22 @"
Apr 21 09:30:47 10[ENC] <1> generating rule 13 SPI
Apr 21 09:30:47 10[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 10[ENC] <1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 10[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 10[ENC] <1> generating NOTIFY payload finished
Apr 21 09:30:47 10[ENC] <1> generated data for this payload => 8 bytes @ 0x7fa134000c48
Apr 21 09:30:47 10[ENC] <1> 0: 29 00 00 08 00 00 40 22 ).....@"
Apr 21 09:30:47 10[ENC] <1> generating payload of type NOTIFY
Apr 21 09:30:47 10[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 1 FLAG
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc854
Apr 21 09:30:47 10[ENC] <1> 0: 00 08 ..
Apr 21 09:30:47 10[ENC] <1> generating rule 10 U_INT_8
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 11 SPI_SIZE
Apr 21 09:30:47 10[ENC] <1> => 0
Apr 21 09:30:47 10[ENC] <1> generating rule 12 U_INT_16
Apr 21 09:30:47 10[ENC] <1> => 2 bytes @ 0x7fa16affc854
Apr 21 09:30:47 10[ENC] <1> 0: 40 14 @.
Apr 21 09:30:47 10[ENC] <1> generating rule 13 SPI
Apr 21 09:30:47 10[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 10[ENC] <1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 10[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 10[ENC] <1> generating NOTIFY payload finished
Apr 21 09:30:47 10[ENC] <1> generated data for this payload => 8 bytes @ 0x7fa134000c50
Apr 21 09:30:47 10[ENC] <1> 0: 00 00 00 08 00 00 40 14 ......@.
Apr 21 09:30:47 10[ENC] <1> generated data of this generator => 248 bytes @ 0x7fa134000b60
Apr 21 09:30:47 10[ENC] <1> 0: 72 FE A8 AB 6B 90 E3 56 7E 9C 9B BC 20 02 44 B8 r...k..V~... .D.
Apr 21 09:30:47 10[ENC] <1> 16: 21 20 22 20 00 00 00 00 00 00 00 1C 22 00 00 30 ! " ........"..0
Apr 21 09:30:47 10[ENC] <1> 32: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:30:47 10[ENC] <1> 48: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:30:47 10[ENC] <1> 64: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:30:47 10[ENC] <1> 80: 00 1F 00 00 26 8B FC 1F E2 B3 7B FA 34 09 A5 4C ....&.....{.4..L
Apr 21 09:30:47 10[ENC] <1> 96: BD BA 88 8F 06 82 BD 1A 47 C1 24 3F A5 42 76 C1 ........G.$?.Bv.
Apr 21 09:30:47 10[ENC] <1> 112: 4B BB 97 40 29 00 00 24 DA 0E 4A 46 22 F6 6F 54 K..@)..$..JF".oT
Apr 21 09:30:47 10[ENC] <1> 128: F3 94 54 5A 3F 0D 78 50 12 9F F3 30 47 AA 35 B1 ..TZ?.xP...0G.5.
Apr 21 09:30:47 10[ENC] <1> 144: 42 6E 6F 67 04 47 B9 C8 29 00 00 1C 00 00 40 04 Bnog.G..).....@.
Apr 21 09:30:47 10[ENC] <1> 160: 2B 2D 5E EA AB CF 58 11 55 9C E4 C4 30 2F C5 AD +-^...X.U...0/..
Apr 21 09:30:47 10[ENC] <1> 176: CB 0B 71 0E 29 00 00 1C 00 00 40 05 70 7C E5 6F ..q.).....@.p|.o
Apr 21 09:30:47 10[ENC] <1> 192: 4F 9D B5 7C 9C F4 81 8A BB 19 6A 04 F7 5F D3 7E O..|......j.._.~
Apr 21 09:30:47 10[ENC] <1> 208: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:30:47 10[ENC] <1> 224: 00 02 00 03 00 04 00 05 29 00 00 08 00 00 40 22 ........).....@"
Apr 21 09:30:47 10[ENC] <1> 240: 00 00 00 08 00 00 40 14 ......@.
Apr 21 09:30:47 10[NET] <1> sending packet: from 192.169.0.1[500] to 192.169.0.2[500] (248 bytes)
Apr 21 09:30:47 10[MGR] <1> checkin IKE_SA (unnamed)[1]
Apr 21 09:30:47 05[NET] sending packet: from 192.169.0.1[500] to 192.169.0.2[500]
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 03[JOB] next event in 29s 999ms, waiting
Apr 21 09:30:47 10[MGR] <1> checkin of IKE_SA successful
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 04[JOB] watching 17 for writing
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 04[JOB] watched FD 17 ready to write
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 16[NET] received packet => 308 bytes @ 0x7fa15b7fb4e0
Apr 21 09:30:47 16[NET] 0: 00 00 00 00 72 FE A8 AB 6B 90 E3 56 7E 9C 9B BC ....r...k..V~...
Apr 21 09:30:47 16[NET] 16: 20 02 44 B8 2E 20 23 08 00 00 00 01 00 00 01 30 .D.. #........0
Apr 21 09:30:47 16[NET] 32: 23 00 01 14 E4 15 4B 86 84 A7 98 84 57 FB 6E 58 #.....K.....W.nX
Apr 21 09:30:47 16[NET] 48: 0D 8B 51 04 56 0F 10 AD 07 8D 70 4E AC AF 63 1A ..Q.V.....pN..c.
Apr 21 09:30:47 16[NET] 64: 85 4A 94 6F 42 45 29 C0 FE EA 31 C8 8E E2 10 AC .J.oBE)...1.....
Apr 21 09:30:47 16[NET] 80: 15 40 45 55 99 43 71 B4 68 1B E5 45 35 D3 E0 30 .@EU.Cq.h..E5..0
Apr 21 09:30:47 16[NET] 96: 61 62 0D CF B1 5B 82 FC FD 4F CA 5B DB AC 30 D4 ab...[...O.[..0.
Apr 21 09:30:47 16[NET] 112: 46 E7 F7 28 8E F1 3F BC 84 29 FF 60 1C 41 1B 25 F..(..?..).`.A.%
Apr 21 09:30:47 16[NET] 128: B1 3A 7B E9 E0 18 A9 78 DF B7 BE 1B 99 2C AA BA .:{....x.....,..
Apr 21 09:30:47 16[NET] 144: AA A4 2B 4C 2D FC 2D D7 88 CE 69 8D BA D9 3E F7 ..+L-.-...i...>.
Apr 21 09:30:47 16[NET] 160: D1 7F 83 F8 80 7B 90 46 B8 33 98 46 D2 D7 AC 3C .....{.F.3.F...<
Apr 21 09:30:47 16[NET] 176: C8 59 8F B1 F1 62 18 39 7D F0 0E 7B 4A 04 1A 58 .Y...b.9}..{J..X
Apr 21 09:30:47 16[NET] 192: 85 B8 B0 C1 D4 22 82 30 2F D3 86 39 D1 33 D8 46 .....".0/..9.3.F
Apr 21 09:30:47 16[NET] 208: 7E 21 69 59 6A A0 03 75 87 03 62 AB 62 6B 1F F7 ~!iYj..u..b.bk..
Apr 21 09:30:47 16[NET] 224: 62 46 9B 1A 16 99 AE 7B 7B B7 C2 9E 5F C2 23 B9 bF.....{{..._.#.
Apr 21 09:30:47 16[NET] 240: A0 F1 BD 60 85 C6 9E D5 D8 E3 41 7B 13 C1 91 90 ...`......A{....
Apr 21 09:30:47 16[NET] 256: 40 58 A9 E6 A4 B4 A6 CB BC 8B 48 C2 4F 8D 53 69 @X........H.O.Si
Apr 21 09:30:47 16[NET] 272: 32 F2 F3 D8 C9 4C 5D EC 3B 66 97 A2 77 33 84 1D 2....L].;f..w3..
Apr 21 09:30:47 16[NET] 288: 76 06 DF 60 08 BD 34 81 E8 1D F7 3C 83 6F DE 7F v..`..4....<.o..
Apr 21 09:30:47 16[NET] 304: 80 6B C6 18 .k..
Apr 21 09:30:47 16[NET] received packet: from 192.169.0.2[4500] to 192.169.0.1[4500]
Apr 21 09:30:47 16[ENC] parsing header of message
Apr 21 09:30:47 16[ENC] parsing HEADER payload, 304 bytes left
Apr 21 09:30:47 16[ENC] parsing payload from => 304 bytes @ 0x7fa14c001b84
Apr 21 09:30:47 16[ENC] 0: 72 FE A8 AB 6B 90 E3 56 7E 9C 9B BC 20 02 44 B8 r...k..V~... .D.
Apr 21 09:30:47 16[ENC] 16: 2E 20 23 08 00 00 00 01 00 00 01 30 23 00 01 14 . #........0#...
Apr 21 09:30:47 16[ENC] 32: E4 15 4B 86 84 A7 98 84 57 FB 6E 58 0D 8B 51 04 ..K.....W.nX..Q.
Apr 21 09:30:47 16[ENC] 48: 56 0F 10 AD 07 8D 70 4E AC AF 63 1A 85 4A 94 6F V.....pN..c..J.o
Apr 21 09:30:47 16[ENC] 64: 42 45 29 C0 FE EA 31 C8 8E E2 10 AC 15 40 45 55 BE)...1......@EU
Apr 21 09:30:47 16[ENC] 80: 99 43 71 B4 68 1B E5 45 35 D3 E0 30 61 62 0D CF .Cq.h..E5..0ab..
Apr 21 09:30:47 16[ENC] 96: B1 5B 82 FC FD 4F CA 5B DB AC 30 D4 46 E7 F7 28 .[...O.[..0.F..(
Apr 21 09:30:47 16[ENC] 112: 8E F1 3F BC 84 29 FF 60 1C 41 1B 25 B1 3A 7B E9 ..?..).`.A.%.:{.
Apr 21 09:30:47 16[ENC] 128: E0 18 A9 78 DF B7 BE 1B 99 2C AA BA AA A4 2B 4C ...x.....,....+L
Apr 21 09:30:47 16[ENC] 144: 2D FC 2D D7 88 CE 69 8D BA D9 3E F7 D1 7F 83 F8 -.-...i...>.....
Apr 21 09:30:47 16[ENC] 160: 80 7B 90 46 B8 33 98 46 D2 D7 AC 3C C8 59 8F B1 .{.F.3.F...<.Y..
Apr 21 09:30:47 16[ENC] 176: F1 62 18 39 7D F0 0E 7B 4A 04 1A 58 85 B8 B0 C1 .b.9}..{J..X....
Apr 21 09:30:47 16[ENC] 192: D4 22 82 30 2F D3 86 39 D1 33 D8 46 7E 21 69 59 .".0/..9.3.F~!iY
Apr 21 09:30:47 16[ENC] 208: 6A A0 03 75 87 03 62 AB 62 6B 1F F7 62 46 9B 1A j..u..b.bk..bF..
Apr 21 09:30:47 16[ENC] 224: 16 99 AE 7B 7B B7 C2 9E 5F C2 23 B9 A0 F1 BD 60 ...{{..._.#....`
Apr 21 09:30:47 16[ENC] 240: 85 C6 9E D5 D8 E3 41 7B 13 C1 91 90 40 58 A9 E6 ......A{....@X..
Apr 21 09:30:47 16[ENC] 256: A4 B4 A6 CB BC 8B 48 C2 4F 8D 53 69 32 F2 F3 D8 ......H.O.Si2...
Apr 21 09:30:47 16[ENC] 272: C9 4C 5D EC 3B 66 97 A2 77 33 84 1D 76 06 DF 60 .L].;f..w3..v..`
Apr 21 09:30:47 16[ENC] 288: 08 BD 34 81 E8 1D F7 3C 83 6F DE 7F 80 6B C6 18 ..4....<.o...k..
Apr 21 09:30:47 16[ENC] parsing rule 0 IKE_SPI
Apr 21 09:30:47 16[ENC] => 8 bytes @ 0x7fa14c0027f8
Apr 21 09:30:47 16[ENC] 0: 72 FE A8 AB 6B 90 E3 56 r...k..V
Apr 21 09:30:47 16[ENC] parsing rule 1 IKE_SPI
Apr 21 09:30:47 16[ENC] => 8 bytes @ 0x7fa14c002800
Apr 21 09:30:47 16[ENC] 0: 7E 9C 9B BC 20 02 44 B8 ~... .D.
Apr 21 09:30:47 16[ENC] parsing rule 2 U_INT_8
Apr 21 09:30:47 16[ENC] => 46
Apr 21 09:30:47 16[ENC] parsing rule 3 U_INT_4
Apr 21 09:30:47 16[ENC] => 2
Apr 21 09:30:47 16[ENC] parsing rule 4 U_INT_4
Apr 21 09:30:47 16[ENC] => 0
Apr 21 09:30:47 16[ENC] parsing rule 5 U_INT_8
Apr 21 09:30:47 16[ENC] => 35
Apr 21 09:30:47 16[ENC] parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 16[ENC] => 0
Apr 21 09:30:47 16[ENC] parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 16[ENC] => 0
Apr 21 09:30:47 16[ENC] parsing rule 8 FLAG
Apr 21 09:30:47 16[ENC] => 0
Apr 21 09:30:47 16[ENC] parsing rule 9 FLAG
Apr 21 09:30:47 16[ENC] => 0
Apr 21 09:30:47 16[ENC] parsing rule 10 FLAG
Apr 21 09:30:47 16[ENC] => 1
Apr 21 09:30:47 16[ENC] parsing rule 11 FLAG
Apr 21 09:30:47 16[ENC] => 0
Apr 21 09:30:47 16[ENC] parsing rule 12 FLAG
Apr 21 09:30:47 16[ENC] => 0
Apr 21 09:30:47 16[ENC] parsing rule 13 FLAG
Apr 21 09:30:47 16[ENC] => 0
Apr 21 09:30:47 16[ENC] parsing rule 14 U_INT_32
Apr 21 09:30:47 16[ENC] => 1
Apr 21 09:30:47 16[ENC] parsing rule 15 HEADER_LENGTH
Apr 21 09:30:47 16[ENC] => 304
Apr 21 09:30:47 16[ENC] parsing HEADER payload finished
Apr 21 09:30:47 16[ENC] parsed a IKE_AUTH request header
Apr 21 09:30:47 16[NET] waiting for data on sockets
Apr 21 09:30:47 09[MGR] checkout IKEv2 SA by message with SPIs 72fea8ab6b90e356_i 7e9c9bbc200244b8_r
Apr 21 09:30:47 09[MGR] IKE_SA (unnamed)[1] successfully checked out
Apr 21 09:30:47 09[NET] <1> received packet: from 192.169.0.2[4500] to 192.169.0.1[4500] (304 bytes)
Apr 21 09:30:47 09[ENC] <1> parsing body of message, first payload is ENCRYPTED
Apr 21 09:30:47 09[ENC] <1> starting parsing a ENCRYPTED payload
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 09[ENC] <1> parsing ENCRYPTED payload, 276 bytes left
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 09[ENC] <1> parsing payload from => 276 bytes @ 0x7fa14c001ba0
Apr 21 09:30:47 09[ENC] <1> 0: 23 00 01 14 E4 15 4B 86 84 A7 98 84 57 FB 6E 58 #.....K.....W.nX
Apr 21 09:30:47 09[ENC] <1> 16: 0D 8B 51 04 56 0F 10 AD 07 8D 70 4E AC AF 63 1A ..Q.V.....pN..c.
Apr 21 09:30:47 09[ENC] <1> 32: 85 4A 94 6F 42 45 29 C0 FE EA 31 C8 8E E2 10 AC .J.oBE)...1.....
Apr 21 09:30:47 09[ENC] <1> 48: 15 40 45 55 99 43 71 B4 68 1B E5 45 35 D3 E0 30 .@EU.Cq.h..E5..0
Apr 21 09:30:47 09[ENC] <1> 64: 61 62 0D CF B1 5B 82 FC FD 4F CA 5B DB AC 30 D4 ab...[...O.[..0.
Apr 21 09:30:47 09[ENC] <1> 80: 46 E7 F7 28 8E F1 3F BC 84 29 FF 60 1C 41 1B 25 F..(..?..).`.A.%
Apr 21 09:30:47 09[ENC] <1> 96: B1 3A 7B E9 E0 18 A9 78 DF B7 BE 1B 99 2C AA BA .:{....x.....,..
Apr 21 09:30:47 09[ENC] <1> 112: AA A4 2B 4C 2D FC 2D D7 88 CE 69 8D BA D9 3E F7 ..+L-.-...i...>.
Apr 21 09:30:47 09[ENC] <1> 128: D1 7F 83 F8 80 7B 90 46 B8 33 98 46 D2 D7 AC 3C .....{.F.3.F...<
Apr 21 09:30:47 09[ENC] <1> 144: C8 59 8F B1 F1 62 18 39 7D F0 0E 7B 4A 04 1A 58 .Y...b.9}..{J..X
Apr 21 09:30:47 09[ENC] <1> 160: 85 B8 B0 C1 D4 22 82 30 2F D3 86 39 D1 33 D8 46 .....".0/..9.3.F
Apr 21 09:30:47 09[ENC] <1> 176: 7E 21 69 59 6A A0 03 75 87 03 62 AB 62 6B 1F F7 ~!iYj..u..b.bk..
Apr 21 09:30:47 09[ENC] <1> 192: 62 46 9B 1A 16 99 AE 7B 7B B7 C2 9E 5F C2 23 B9 bF.....{{..._.#.
Apr 21 09:30:47 09[ENC] <1> 208: A0 F1 BD 60 85 C6 9E D5 D8 E3 41 7B 13 C1 91 90 ...`......A{....
Apr 21 09:30:47 09[ENC] <1> 224: 40 58 A9 E6 A4 B4 A6 CB BC 8B 48 C2 4F 8D 53 69 @X........H.O.Si
Apr 21 09:30:47 09[ENC] <1> 240: 32 F2 F3 D8 C9 4C 5D EC 3B 66 97 A2 77 33 84 1D 2....L].;f..w3..
Apr 21 09:30:47 09[ENC] <1> 256: 76 06 DF 60 08 BD 34 81 E8 1D F7 3C 83 6F DE 7F v..`..4....<.o..
Apr 21 09:30:47 09[ENC] <1> 272: 80 6B C6 18 .k..
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 09[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 09[ENC] <1> => 35
Apr 21 09:30:47 04[JOB] watching 17 for writing
Apr 21 09:30:47 09[ENC] <1> parsing rule 1 U_INT_8
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 04[JOB] watched FD 17 ready to write
Apr 21 09:30:47 09[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 09[ENC] <1> => 276
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 09[ENC] <1> parsing rule 3 CHUNK_DATA
Apr 21 09:30:47 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:47 09[ENC] <1> => 272 bytes @ 0x7fa154001940
Apr 21 09:30:47 09[ENC] <1> 0: E4 15 4B 86 84 A7 98 84 57 FB 6E 58 0D 8B 51 04 ..K.....W.nX..Q.
Apr 21 09:30:47 09[ENC] <1> 16: 56 0F 10 AD 07 8D 70 4E AC AF 63 1A 85 4A 94 6F V.....pN..c..J.o
Apr 21 09:30:47 09[ENC] <1> 32: 42 45 29 C0 FE EA 31 C8 8E E2 10 AC 15 40 45 55 BE)...1......@EU
Apr 21 09:30:47 09[ENC] <1> 48: 99 43 71 B4 68 1B E5 45 35 D3 E0 30 61 62 0D CF .Cq.h..E5..0ab..
Apr 21 09:30:47 09[ENC] <1> 64: B1 5B 82 FC FD 4F CA 5B DB AC 30 D4 46 E7 F7 28 .[...O.[..0.F..(
Apr 21 09:30:47 09[ENC] <1> 80: 8E F1 3F BC 84 29 FF 60 1C 41 1B 25 B1 3A 7B E9 ..?..).`.A.%.:{.
Apr 21 09:30:47 09[ENC] <1> 96: E0 18 A9 78 DF B7 BE 1B 99 2C AA BA AA A4 2B 4C ...x.....,....+L
Apr 21 09:30:47 09[ENC] <1> 112: 2D FC 2D D7 88 CE 69 8D BA D9 3E F7 D1 7F 83 F8 -.-...i...>.....
Apr 21 09:30:47 09[ENC] <1> 128: 80 7B 90 46 B8 33 98 46 D2 D7 AC 3C C8 59 8F B1 .{.F.3.F...<.Y..
Apr 21 09:30:47 09[ENC] <1> 144: F1 62 18 39 7D F0 0E 7B 4A 04 1A 58 85 B8 B0 C1 .b.9}..{J..X....
Apr 21 09:30:47 09[ENC] <1> 160: D4 22 82 30 2F D3 86 39 D1 33 D8 46 7E 21 69 59 .".0/..9.3.F~!iY
Apr 21 09:30:47 09[ENC] <1> 176: 6A A0 03 75 87 03 62 AB 62 6B 1F F7 62 46 9B 1A j..u..b.bk..bF..
Apr 21 09:30:47 09[ENC] <1> 192: 16 99 AE 7B 7B B7 C2 9E 5F C2 23 B9 A0 F1 BD 60 ...{{..._.#....`
Apr 21 09:30:47 09[ENC] <1> 208: 85 C6 9E D5 D8 E3 41 7B 13 C1 91 90 40 58 A9 E6 ......A{....@X..
Apr 21 09:30:47 09[ENC] <1> 224: A4 B4 A6 CB BC 8B 48 C2 4F 8D 53 69 32 F2 F3 D8 ......H.O.Si2...
Apr 21 09:30:47 09[ENC] <1> 240: C9 4C 5D EC 3B 66 97 A2 77 33 84 1D 76 06 DF 60 .L].;f..w3..v..`
Apr 21 09:30:47 09[ENC] <1> 256: 08 BD 34 81 E8 1D F7 3C 83 6F DE 7F 80 6B C6 18 ..4....<.o...k..
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 09[ENC] <1> parsing ENCRYPTED payload finished
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 09[ENC] <1> verifying payload of type ENCRYPTED
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 09[ENC] <1> ENCRYPTED payload verified, adding to payload list
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 09[ENC] <1> ENCRYPTED payload found, stop parsing
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 09[ENC] <1> process payload of type ENCRYPTED
Apr 21 09:30:47 09[ENC] <1> found an encrypted payload
Apr 21 09:30:47 09[ENC] <1> encrypted payload decryption:
Apr 21 09:30:47 09[ENC] <1> IV => 16 bytes @ 0x7fa154001940
Apr 21 09:30:47 09[ENC] <1> 0: E4 15 4B 86 84 A7 98 84 57 FB 6E 58 0D 8B 51 04 ..K.....W.nX..Q.
Apr 21 09:30:47 09[ENC] <1> encrypted => 256 bytes @ 0x7fa154001950
Apr 21 09:30:47 09[ENC] <1> 0: 56 0F 10 AD 07 8D 70 4E AC AF 63 1A 85 4A 94 6F V.....pN..c..J.o
Apr 21 09:30:47 09[ENC] <1> 16: 42 45 29 C0 FE EA 31 C8 8E E2 10 AC 15 40 45 55 BE)...1......@EU
Apr 21 09:30:47 09[ENC] <1> 32: 99 43 71 B4 68 1B E5 45 35 D3 E0 30 61 62 0D CF .Cq.h..E5..0ab..
Apr 21 09:30:47 09[ENC] <1> 48: B1 5B 82 FC FD 4F CA 5B DB AC 30 D4 46 E7 F7 28 .[...O.[..0.F..(
Apr 21 09:30:47 09[ENC] <1> 64: 8E F1 3F BC 84 29 FF 60 1C 41 1B 25 B1 3A 7B E9 ..?..).`.A.%.:{.
Apr 21 09:30:47 09[ENC] <1> 80: E0 18 A9 78 DF B7 BE 1B 99 2C AA BA AA A4 2B 4C ...x.....,....+L
Apr 21 09:30:47 09[ENC] <1> 96: 2D FC 2D D7 88 CE 69 8D BA D9 3E F7 D1 7F 83 F8 -.-...i...>.....
Apr 21 09:30:47 09[ENC] <1> 112: 80 7B 90 46 B8 33 98 46 D2 D7 AC 3C C8 59 8F B1 .{.F.3.F...<.Y..
Apr 21 09:30:47 09[ENC] <1> 128: F1 62 18 39 7D F0 0E 7B 4A 04 1A 58 85 B8 B0 C1 .b.9}..{J..X....
Apr 21 09:30:47 09[ENC] <1> 144: D4 22 82 30 2F D3 86 39 D1 33 D8 46 7E 21 69 59 .".0/..9.3.F~!iY
Apr 21 09:30:47 09[ENC] <1> 160: 6A A0 03 75 87 03 62 AB 62 6B 1F F7 62 46 9B 1A j..u..b.bk..bF..
Apr 21 09:30:47 09[ENC] <1> 176: 16 99 AE 7B 7B B7 C2 9E 5F C2 23 B9 A0 F1 BD 60 ...{{..._.#....`
Apr 21 09:30:47 09[ENC] <1> 192: 85 C6 9E D5 D8 E3 41 7B 13 C1 91 90 40 58 A9 E6 ......A{....@X..
Apr 21 09:30:47 09[ENC] <1> 208: A4 B4 A6 CB BC 8B 48 C2 4F 8D 53 69 32 F2 F3 D8 ......H.O.Si2...
Apr 21 09:30:47 09[ENC] <1> 224: C9 4C 5D EC 3B 66 97 A2 77 33 84 1D 76 06 DF 60 .L].;f..w3..v..`
Apr 21 09:30:47 09[ENC] <1> 240: 08 BD 34 81 E8 1D F7 3C 83 6F DE 7F 80 6B C6 18 ..4....<.o...k..
Apr 21 09:30:47 09[ENC] <1> ICV => 16 bytes @ 0x7fa154001a40
Apr 21 09:30:47 09[ENC] <1> 0: 08 BD 34 81 E8 1D F7 3C 83 6F DE 7F 80 6B C6 18 ..4....<.o...k..
Apr 21 09:30:47 09[ENC] <1> assoc => 32 bytes @ 0x7fa1480013d0
Apr 21 09:30:47 09[ENC] <1> 0: 72 FE A8 AB 6B 90 E3 56 7E 9C 9B BC 20 02 44 B8 r...k..V~... .D.
Apr 21 09:30:47 09[ENC] <1> 16: 2E 20 23 08 00 00 00 01 00 00 01 30 23 00 01 14 . #........0#...
Apr 21 09:30:47 09[ENC] <1> plain => 233 bytes @ 0x7fa154001950
Apr 21 09:30:47 09[ENC] <1> 0: 29 00 00 1A 02 00 00 00 73 75 6E 2E 73 74 72 6F ).......sun.stro
Apr 21 09:30:47 09[ENC] <1> 16: 6E 67 73 77 61 6E 2E 6F 72 67 24 00 00 08 00 00 ngswan.org$.....
Apr 21 09:30:47 09[ENC] <1> 32: 40 00 27 00 00 1B 02 00 00 00 6D 6F 6F 6E 2E 73 @.'.......moon.s
Apr 21 09:30:47 09[ENC] <1> 48: 74 72 6F 6E 67 73 77 61 6E 2E 6F 72 67 21 00 00 trongswan.org!..
Apr 21 09:30:47 09[ENC] <1> 64: 28 02 00 00 00 F7 BB 35 03 CF ED 40 EA 4C CD F8 (......5...@.L..
Apr 21 09:30:47 09[ENC] <1> 80: 12 14 06 7A 30 6A 84 C6 FB 2D 3E 3D 2E 4F 7B E6 ...z0j...->=.O{.
Apr 21 09:30:47 09[ENC] <1> 96: DC F8 1F 57 F8 2C 00 00 2C 00 00 00 28 01 03 04 ...W.,..,...(...
Apr 21 09:30:47 09[ENC] <1> 112: 03 CC 06 58 5A 03 00 00 0C 01 00 00 0C 80 0E 00 ...XZ...........
Apr 21 09:30:47 09[ENC] <1> 128: 80 03 00 00 08 03 00 00 02 00 00 00 08 05 00 00 ................
Apr 21 09:30:47 09[ENC] <1> 144: 00 2D 00 00 18 01 00 00 00 07 00 00 10 00 00 FF .-..............
Apr 21 09:30:47 09[ENC] <1> 160: FF 00 00 00 00 FF FF FF FF 29 00 00 18 01 00 00 .........)......
Apr 21 09:30:47 09[ENC] <1> 176: 00 07 00 00 10 00 00 FF FF 00 00 00 00 FF FF FF ................
Apr 21 09:30:47 09[ENC] <1> 192: FF 29 00 00 08 00 00 40 0C 29 00 00 08 00 00 40 .).....@.).....@
Apr 21 09:30:47 09[ENC] <1> 208: 0F 29 00 00 08 00 00 40 14 29 00 00 08 00 00 40 .).....@.).....@
Apr 21 09:30:47 09[ENC] <1> 224: 21 00 00 00 08 00 00 40 24 !......@$
Apr 21 09:30:47 09[ENC] <1> padding => 7 bytes @ 0x7fa154001a39
Apr 21 09:30:47 09[ENC] <1> 0: 5E 4C 02 DC E9 9D 06 ^L.....
Apr 21 09:30:47 09[ENC] <1> parsing ID_INITIATOR payload, 233 bytes left
Apr 21 09:30:47 09[ENC] <1> parsing payload from => 233 bytes @ 0x7fa154001950
Apr 21 09:30:47 09[ENC] <1> 0: 29 00 00 1A 02 00 00 00 73 75 6E 2E 73 74 72 6F ).......sun.stro
Apr 21 09:30:47 09[ENC] <1> 16: 6E 67 73 77 61 6E 2E 6F 72 67 24 00 00 08 00 00 ngswan.org$.....
Apr 21 09:30:47 09[ENC] <1> 32: 40 00 27 00 00 1B 02 00 00 00 6D 6F 6F 6E 2E 73 @.'.......moon.s
Apr 21 09:30:47 09[ENC] <1> 48: 74 72 6F 6E 67 73 77 61 6E 2E 6F 72 67 21 00 00 trongswan.org!..
Apr 21 09:30:47 09[ENC] <1> 64: 28 02 00 00 00 F7 BB 35 03 CF ED 40 EA 4C CD F8 (......5...@.L..
Apr 21 09:30:47 09[ENC] <1> 80: 12 14 06 7A 30 6A 84 C6 FB 2D 3E 3D 2E 4F 7B E6 ...z0j...->=.O{.
Apr 21 09:30:47 09[ENC] <1> 96: DC F8 1F 57 F8 2C 00 00 2C 00 00 00 28 01 03 04 ...W.,..,...(...
Apr 21 09:30:47 09[ENC] <1> 112: 03 CC 06 58 5A 03 00 00 0C 01 00 00 0C 80 0E 00 ...XZ...........
Apr 21 09:30:47 09[ENC] <1> 128: 80 03 00 00 08 03 00 00 02 00 00 00 08 05 00 00 ................
Apr 21 09:30:47 09[ENC] <1> 144: 00 2D 00 00 18 01 00 00 00 07 00 00 10 00 00 FF .-..............
Apr 21 09:30:47 09[ENC] <1> 160: FF 00 00 00 00 FF FF FF FF 29 00 00 18 01 00 00 .........)......
Apr 21 09:30:47 09[ENC] <1> 176: 00 07 00 00 10 00 00 FF FF 00 00 00 00 FF FF FF ................
Apr 21 09:30:47 09[ENC] <1> 192: FF 29 00 00 08 00 00 40 0C 29 00 00 08 00 00 40 .).....@.).....@
Apr 21 09:30:47 09[ENC] <1> 208: 0F 29 00 00 08 00 00 40 14 29 00 00 08 00 00 40 .).....@.).....@
Apr 21 09:30:47 09[ENC] <1> 224: 21 00 00 00 08 00 00 40 24 !......@$
Apr 21 09:30:47 09[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 41
Apr 21 09:30:47 09[ENC] <1> parsing rule 1 FLAG
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <1> => 26
Apr 21 09:30:47 09[ENC] <1> parsing rule 10 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 2
Apr 21 09:30:47 09[ENC] <1> parsing rule 11 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 12 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 13 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 14 CHUNK_DATA
Apr 21 09:30:47 09[ENC] <1> => 18 bytes @ 0x7fa160000f30
Apr 21 09:30:47 09[ENC] <1> 0: 73 75 6E 2E 73 74 72 6F 6E 67 73 77 61 6E 2E 6F sun.strongswan.o
Apr 21 09:30:47 09[ENC] <1> 16: 72 67 rg
Apr 21 09:30:47 09[ENC] <1> parsing ID_INITIATOR payload finished
Apr 21 09:30:47 09[ENC] <1> parsing NOTIFY payload, 207 bytes left
Apr 21 09:30:47 09[ENC] <1> parsing payload from => 207 bytes @ 0x7fa15400196a
Apr 21 09:30:47 09[ENC] <1> 0: 24 00 00 08 00 00 40 00 27 00 00 1B 02 00 00 00 $.....@.'.......
Apr 21 09:30:47 09[ENC] <1> 16: 6D 6F 6F 6E 2E 73 74 72 6F 6E 67 73 77 61 6E 2E moon.strongswan.
Apr 21 09:30:47 09[ENC] <1> 32: 6F 72 67 21 00 00 28 02 00 00 00 F7 BB 35 03 CF org!..(......5..
Apr 21 09:30:47 09[ENC] <1> 48: ED 40 EA 4C CD F8 12 14 06 7A 30 6A 84 C6 FB 2D .@.L.....z0j...-
Apr 21 09:30:47 09[ENC] <1> 64: 3E 3D 2E 4F 7B E6 DC F8 1F 57 F8 2C 00 00 2C 00 >=.O{....W.,..,.
Apr 21 09:30:47 09[ENC] <1> 80: 00 00 28 01 03 04 03 CC 06 58 5A 03 00 00 0C 01 ..(......XZ.....
Apr 21 09:30:47 09[ENC] <1> 96: 00 00 0C 80 0E 00 80 03 00 00 08 03 00 00 02 00 ................
Apr 21 09:30:47 09[ENC] <1> 112: 00 00 08 05 00 00 00 2D 00 00 18 01 00 00 00 07 .......-........
Apr 21 09:30:47 09[ENC] <1> 128: 00 00 10 00 00 FF FF 00 00 00 00 FF FF FF FF 29 ...............)
Apr 21 09:30:47 09[ENC] <1> 144: 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF 00 ................
Apr 21 09:30:47 09[ENC] <1> 160: 00 00 00 FF FF FF FF 29 00 00 08 00 00 40 0C 29 .......).....@.)
Apr 21 09:30:47 09[ENC] <1> 176: 00 00 08 00 00 40 0F 29 00 00 08 00 00 40 14 29 .....@.).....@.)
Apr 21 09:30:47 09[ENC] <1> 192: 00 00 08 00 00 40 21 00 00 00 08 00 00 40 24 .....@!......@$
Apr 21 09:30:47 09[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 36
Apr 21 09:30:47 09[ENC] <1> parsing rule 1 FLAG
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <1> => 8
Apr 21 09:30:47 09[ENC] <1> parsing rule 10 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 11 SPI_SIZE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 12 U_INT_16
Apr 21 09:30:47 09[ENC] <1> => 16384
Apr 21 09:30:47 09[ENC] <1> parsing rule 13 SPI
Apr 21 09:30:47 09[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 09[ENC] <1> parsing rule 14 CHUNK_DATA
Apr 21 09:30:47 09[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 09[ENC] <1> parsing NOTIFY payload finished
Apr 21 09:30:47 09[ENC] <1> parsing ID_RESPONDER payload, 199 bytes left
Apr 21 09:30:47 09[ENC] <1> parsing payload from => 199 bytes @ 0x7fa154001972
Apr 21 09:30:47 09[ENC] <1> 0: 27 00 00 1B 02 00 00 00 6D 6F 6F 6E 2E 73 74 72 '.......moon.str
Apr 21 09:30:47 09[ENC] <1> 16: 6F 6E 67 73 77 61 6E 2E 6F 72 67 21 00 00 28 02 ongswan.org!..(.
Apr 21 09:30:47 09[ENC] <1> 32: 00 00 00 F7 BB 35 03 CF ED 40 EA 4C CD F8 12 14 .....5...@.L....
Apr 21 09:30:47 09[ENC] <1> 48: 06 7A 30 6A 84 C6 FB 2D 3E 3D 2E 4F 7B E6 DC F8 .z0j...->=.O{...
Apr 21 09:30:47 09[ENC] <1> 64: 1F 57 F8 2C 00 00 2C 00 00 00 28 01 03 04 03 CC .W.,..,...(.....
Apr 21 09:30:47 09[ENC] <1> 80: 06 58 5A 03 00 00 0C 01 00 00 0C 80 0E 00 80 03 .XZ.............
Apr 21 09:30:47 09[ENC] <1> 96: 00 00 08 03 00 00 02 00 00 00 08 05 00 00 00 2D ...............-
Apr 21 09:30:47 09[ENC] <1> 112: 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF 00 ................
Apr 21 09:30:47 09[ENC] <1> 128: 00 00 00 FF FF FF FF 29 00 00 18 01 00 00 00 07 .......)........
Apr 21 09:30:47 09[ENC] <1> 144: 00 00 10 00 00 FF FF 00 00 00 00 FF FF FF FF 29 ...............)
Apr 21 09:30:47 09[ENC] <1> 160: 00 00 08 00 00 40 0C 29 00 00 08 00 00 40 0F 29 .....@.).....@.)
Apr 21 09:30:47 09[ENC] <1> 176: 00 00 08 00 00 40 14 29 00 00 08 00 00 40 21 00 .....@.).....@!.
Apr 21 09:30:47 09[ENC] <1> 192: 00 00 08 00 00 40 24 .....@$
Apr 21 09:30:47 09[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 39
Apr 21 09:30:47 09[ENC] <1> parsing rule 1 FLAG
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <1> => 27
Apr 21 09:30:47 09[ENC] <1> parsing rule 10 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 2
Apr 21 09:30:47 09[ENC] <1> parsing rule 11 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 12 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 13 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 14 CHUNK_DATA
Apr 21 09:30:47 09[ENC] <1> => 19 bytes @ 0x7fa154000ea0
Apr 21 09:30:47 09[ENC] <1> 0: 6D 6F 6F 6E 2E 73 74 72 6F 6E 67 73 77 61 6E 2E moon.strongswan.
Apr 21 09:30:47 09[ENC] <1> 16: 6F 72 67 org
Apr 21 09:30:47 09[ENC] <1> parsing ID_RESPONDER payload finished
Apr 21 09:30:47 09[ENC] <1> parsing AUTH payload, 172 bytes left
Apr 21 09:30:47 09[ENC] <1> parsing payload from => 172 bytes @ 0x7fa15400198d
Apr 21 09:30:47 09[ENC] <1> 0: 21 00 00 28 02 00 00 00 F7 BB 35 03 CF ED 40 EA !..(......5...@.
Apr 21 09:30:47 09[ENC] <1> 16: 4C CD F8 12 14 06 7A 30 6A 84 C6 FB 2D 3E 3D 2E L.....z0j...->=.
Apr 21 09:30:47 09[ENC] <1> 32: 4F 7B E6 DC F8 1F 57 F8 2C 00 00 2C 00 00 00 28 O{....W.,..,...(
Apr 21 09:30:47 09[ENC] <1> 48: 01 03 04 03 CC 06 58 5A 03 00 00 0C 01 00 00 0C ......XZ........
Apr 21 09:30:47 09[ENC] <1> 64: 80 0E 00 80 03 00 00 08 03 00 00 02 00 00 00 08 ................
Apr 21 09:30:47 09[ENC] <1> 80: 05 00 00 00 2D 00 00 18 01 00 00 00 07 00 00 10 ....-...........
Apr 21 09:30:47 09[ENC] <1> 96: 00 00 FF FF 00 00 00 00 FF FF FF FF 29 00 00 18 ............)...
Apr 21 09:30:47 09[ENC] <1> 112: 01 00 00 00 07 00 00 10 00 00 FF FF 00 00 00 00 ................
Apr 21 09:30:47 09[ENC] <1> 128: FF FF FF FF 29 00 00 08 00 00 40 0C 29 00 00 08 ....).....@.)...
Apr 21 09:30:47 09[ENC] <1> 144: 00 00 40 0F 29 00 00 08 00 00 40 14 29 00 00 08 ..@.).....@.)...
Apr 21 09:30:47 09[ENC] <1> 160: 00 00 40 21 00 00 00 08 00 00 40 24 ..@!......@$
Apr 21 09:30:47 09[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 33
Apr 21 09:30:47 09[ENC] <1> parsing rule 1 FLAG
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <1> => 40
Apr 21 09:30:47 09[ENC] <1> parsing rule 10 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 2
Apr 21 09:30:47 09[ENC] <1> parsing rule 11 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 12 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 13 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 14 CHUNK_DATA
Apr 21 09:30:47 09[ENC] <1> => 32 bytes @ 0x7fa1480013d0
Apr 21 09:30:47 09[ENC] <1> 0: F7 BB 35 03 CF ED 40 EA 4C CD F8 12 14 06 7A 30 ..5...@.L.....z0
Apr 21 09:30:47 09[ENC] <1> 16: 6A 84 C6 FB 2D 3E 3D 2E 4F 7B E6 DC F8 1F 57 F8 j...->=.O{....W.
Apr 21 09:30:47 09[ENC] <1> parsing AUTH payload finished
Apr 21 09:30:47 09[ENC] <1> parsing SECURITY_ASSOCIATION payload, 132 bytes left
Apr 21 09:30:47 09[ENC] <1> parsing payload from => 132 bytes @ 0x7fa1540019b5
Apr 21 09:30:47 09[ENC] <1> 0: 2C 00 00 2C 00 00 00 28 01 03 04 03 CC 06 58 5A ,..,...(......XZ
Apr 21 09:30:47 09[ENC] <1> 16: 03 00 00 0C 01 00 00 0C 80 0E 00 80 03 00 00 08 ................
Apr 21 09:30:47 09[ENC] <1> 32: 03 00 00 02 00 00 00 08 05 00 00 00 2D 00 00 18 ............-...
Apr 21 09:30:47 09[ENC] <1> 48: 01 00 00 00 07 00 00 10 00 00 FF FF 00 00 00 00 ................
Apr 21 09:30:47 09[ENC] <1> 64: FF FF FF FF 29 00 00 18 01 00 00 00 07 00 00 10 ....)...........
Apr 21 09:30:47 09[ENC] <1> 80: 00 00 FF FF 00 00 00 00 FF FF FF FF 29 00 00 08 ............)...
Apr 21 09:30:47 09[ENC] <1> 96: 00 00 40 0C 29 00 00 08 00 00 40 0F 29 00 00 08 ..@.).....@.)...
Apr 21 09:30:47 09[ENC] <1> 112: 00 00 40 14 29 00 00 08 00 00 40 21 00 00 00 08 ..@.).....@!....
Apr 21 09:30:47 09[ENC] <1> 128: 00 00 40 24 ..@$
Apr 21 09:30:47 09[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 44
Apr 21 09:30:47 09[ENC] <1> parsing rule 1 FLAG
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <1> => 44
Apr 21 09:30:47 09[ENC] <1> parsing rule 10 (1258)
Apr 21 09:30:47 09[ENC] <1> 40 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
Apr 21 09:30:47 09[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 128 bytes left
Apr 21 09:30:47 09[ENC] <1> parsing payload from => 128 bytes @ 0x7fa1540019b9
Apr 21 09:30:47 09[ENC] <1> 0: 00 00 00 28 01 03 04 03 CC 06 58 5A 03 00 00 0C ...(......XZ....
Apr 21 09:30:47 09[ENC] <1> 16: 01 00 00 0C 80 0E 00 80 03 00 00 08 03 00 00 02 ................
Apr 21 09:30:47 09[ENC] <1> 32: 00 00 00 08 05 00 00 00 2D 00 00 18 01 00 00 00 ........-.......
Apr 21 09:30:47 09[ENC] <1> 48: 07 00 00 10 00 00 FF FF 00 00 00 00 FF FF FF FF ................
Apr 21 09:30:47 09[ENC] <1> 64: 29 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF )...............
Apr 21 09:30:47 09[ENC] <1> 80: 00 00 00 00 FF FF FF FF 29 00 00 08 00 00 40 0C ........).....@.
Apr 21 09:30:47 09[ENC] <1> 96: 29 00 00 08 00 00 40 0F 29 00 00 08 00 00 40 14 ).....@.).....@.
Apr 21 09:30:47 09[ENC] <1> 112: 29 00 00 08 00 00 40 21 00 00 00 08 00 00 40 24 ).....@!......@$
Apr 21 09:30:47 09[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 1 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <1> => 40
Apr 21 09:30:47 09[ENC] <1> parsing rule 3 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 1
Apr 21 09:30:47 09[ENC] <1> parsing rule 4 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 3
Apr 21 09:30:47 09[ENC] <1> parsing rule 5 SPI_SIZE
Apr 21 09:30:47 09[ENC] <1> => 4
Apr 21 09:30:47 09[ENC] <1> parsing rule 6 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 3
Apr 21 09:30:47 09[ENC] <1> parsing rule 7 SPI
Apr 21 09:30:47 09[ENC] <1> => 4 bytes @ 0x7fa154001010
Apr 21 09:30:47 09[ENC] <1> 0: CC 06 58 5A ..XZ
Apr 21 09:30:47 09[ENC] <1> parsing rule 8 (1260)
Apr 21 09:30:47 09[ENC] <1> 28 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 09[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 116 bytes left
Apr 21 09:30:47 09[ENC] <1> parsing payload from => 116 bytes @ 0x7fa1540019c5
Apr 21 09:30:47 09[ENC] <1> 0: 03 00 00 0C 01 00 00 0C 80 0E 00 80 03 00 00 08 ................
Apr 21 09:30:47 09[ENC] <1> 16: 03 00 00 02 00 00 00 08 05 00 00 00 2D 00 00 18 ............-...
Apr 21 09:30:47 09[ENC] <1> 32: 01 00 00 00 07 00 00 10 00 00 FF FF 00 00 00 00 ................
Apr 21 09:30:47 09[ENC] <1> 48: FF FF FF FF 29 00 00 18 01 00 00 00 07 00 00 10 ....)...........
Apr 21 09:30:47 09[ENC] <1> 64: 00 00 FF FF 00 00 00 00 FF FF FF FF 29 00 00 08 ............)...
Apr 21 09:30:47 09[ENC] <1> 80: 00 00 40 0C 29 00 00 08 00 00 40 0F 29 00 00 08 ..@.).....@.)...
Apr 21 09:30:47 09[ENC] <1> 96: 00 00 40 14 29 00 00 08 00 00 40 21 00 00 00 08 ..@.).....@!....
Apr 21 09:30:47 09[ENC] <1> 112: 00 00 40 24 ..@$
Apr 21 09:30:47 09[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 3
Apr 21 09:30:47 09[ENC] <1> parsing rule 1 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <1> => 12
Apr 21 09:30:47 09[ENC] <1> parsing rule 3 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 1
Apr 21 09:30:47 09[ENC] <1> parsing rule 4 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 5 U_INT_16
Apr 21 09:30:47 09[ENC] <1> => 12
Apr 21 09:30:47 09[ENC] <1> parsing rule 6 (1262)
Apr 21 09:30:47 09[ENC] <1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE
Apr 21 09:30:47 09[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 108 bytes left
Apr 21 09:30:47 09[ENC] <1> parsing payload from => 108 bytes @ 0x7fa1540019cd
Apr 21 09:30:47 09[ENC] <1> 0: 80 0E 00 80 03 00 00 08 03 00 00 02 00 00 00 08 ................
Apr 21 09:30:47 09[ENC] <1> 16: 05 00 00 00 2D 00 00 18 01 00 00 00 07 00 00 10 ....-...........
Apr 21 09:30:47 09[ENC] <1> 32: 00 00 FF FF 00 00 00 00 FF FF FF FF 29 00 00 18 ............)...
Apr 21 09:30:47 09[ENC] <1> 48: 01 00 00 00 07 00 00 10 00 00 FF FF 00 00 00 00 ................
Apr 21 09:30:47 09[ENC] <1> 64: FF FF FF FF 29 00 00 08 00 00 40 0C 29 00 00 08 ....).....@.)...
Apr 21 09:30:47 09[ENC] <1> 80: 00 00 40 0F 29 00 00 08 00 00 40 14 29 00 00 08 ..@.).....@.)...
Apr 21 09:30:47 09[ENC] <1> 96: 00 00 40 21 00 00 00 08 00 00 40 24 ..@!......@$
Apr 21 09:30:47 09[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
Apr 21 09:30:47 09[ENC] <1> => 1
Apr 21 09:30:47 09[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
Apr 21 09:30:47 09[ENC] <1> => 14
Apr 21 09:30:47 09[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
Apr 21 09:30:47 09[ENC] <1> => 128
Apr 21 09:30:47 09[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
Apr 21 09:30:47 09[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finished
Apr 21 09:30:47 09[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 09[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 09[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 104 bytes left
Apr 21 09:30:47 09[ENC] <1> parsing payload from => 104 bytes @ 0x7fa1540019d1
Apr 21 09:30:47 09[ENC] <1> 0: 03 00 00 08 03 00 00 02 00 00 00 08 05 00 00 00 ................
Apr 21 09:30:47 09[ENC] <1> 16: 2D 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF -...............
Apr 21 09:30:47 09[ENC] <1> 32: 00 00 00 00 FF FF FF FF 29 00 00 18 01 00 00 00 ........).......
Apr 21 09:30:47 09[ENC] <1> 48: 07 00 00 10 00 00 FF FF 00 00 00 00 FF FF FF FF ................
Apr 21 09:30:47 09[ENC] <1> 64: 29 00 00 08 00 00 40 0C 29 00 00 08 00 00 40 0F ).....@.).....@.
Apr 21 09:30:47 09[ENC] <1> 80: 29 00 00 08 00 00 40 14 29 00 00 08 00 00 40 21 ).....@.).....@!
Apr 21 09:30:47 09[ENC] <1> 96: 00 00 00 08 00 00 40 24 ......@$
Apr 21 09:30:47 09[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 3
Apr 21 09:30:47 09[ENC] <1> parsing rule 1 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <1> => 8
Apr 21 09:30:47 09[ENC] <1> parsing rule 3 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 3
Apr 21 09:30:47 09[ENC] <1> parsing rule 4 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 5 U_INT_16
Apr 21 09:30:47 09[ENC] <1> => 2
Apr 21 09:30:47 09[ENC] <1> parsing rule 6 (1262)
Apr 21 09:30:47 09[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 09[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 09[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 96 bytes left
Apr 21 09:30:47 09[ENC] <1> parsing payload from => 96 bytes @ 0x7fa1540019d9
Apr 21 09:30:47 09[ENC] <1> 0: 00 00 00 08 05 00 00 00 2D 00 00 18 01 00 00 00 ........-.......
Apr 21 09:30:47 09[ENC] <1> 16: 07 00 00 10 00 00 FF FF 00 00 00 00 FF FF FF FF ................
Apr 21 09:30:47 09[ENC] <1> 32: 29 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF )...............
Apr 21 09:30:47 09[ENC] <1> 48: 00 00 00 00 FF FF FF FF 29 00 00 08 00 00 40 0C ........).....@.
Apr 21 09:30:47 09[ENC] <1> 64: 29 00 00 08 00 00 40 0F 29 00 00 08 00 00 40 14 ).....@.).....@.
Apr 21 09:30:47 09[ENC] <1> 80: 29 00 00 08 00 00 40 21 00 00 00 08 00 00 40 24 ).....@!......@$
Apr 21 09:30:47 09[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 1 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <1> => 8
Apr 21 09:30:47 09[ENC] <1> parsing rule 3 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 5
Apr 21 09:30:47 09[ENC] <1> parsing rule 4 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 5 U_INT_16
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 6 (1262)
Apr 21 09:30:47 09[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 09[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finished
Apr 21 09:30:47 09[ENC] <1> parsing SECURITY_ASSOCIATION payload finished
Apr 21 09:30:47 09[ENC] <1> parsing TS_INITIATOR payload, 88 bytes left
Apr 21 09:30:47 09[ENC] <1> parsing payload from => 88 bytes @ 0x7fa1540019e1
Apr 21 09:30:47 09[ENC] <1> 0: 2D 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF -...............
Apr 21 09:30:47 09[ENC] <1> 16: 00 00 00 00 FF FF FF FF 29 00 00 18 01 00 00 00 ........).......
Apr 21 09:30:47 09[ENC] <1> 32: 07 00 00 10 00 00 FF FF 00 00 00 00 FF FF FF FF ................
Apr 21 09:30:47 09[ENC] <1> 48: 29 00 00 08 00 00 40 0C 29 00 00 08 00 00 40 0F ).....@.).....@.
Apr 21 09:30:47 09[ENC] <1> 64: 29 00 00 08 00 00 40 14 29 00 00 08 00 00 40 21 ).....@.).....@!
Apr 21 09:30:47 09[ENC] <1> 80: 00 00 00 08 00 00 40 24 ......@$
Apr 21 09:30:47 09[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 45
Apr 21 09:30:47 09[ENC] <1> parsing rule 1 FLAG
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <1> => 24
Apr 21 09:30:47 09[ENC] <1> parsing rule 10 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 1
Apr 21 09:30:47 09[ENC] <1> parsing rule 11 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 12 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 13 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 14 (1264)
Apr 21 09:30:47 09[ENC] <1> 16 bytes left, parsing recursively TRAFFIC_SELECTOR_SUBSTRUCTURE
Apr 21 09:30:47 09[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload, 80 bytes left
Apr 21 09:30:47 09[ENC] <1> parsing payload from => 80 bytes @ 0x7fa1540019e9
Apr 21 09:30:47 09[ENC] <1> 0: 07 00 00 10 00 00 FF FF 00 00 00 00 FF FF FF FF ................
Apr 21 09:30:47 09[ENC] <1> 16: 29 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF )...............
Apr 21 09:30:47 09[ENC] <1> 32: 00 00 00 00 FF FF FF FF 29 00 00 08 00 00 40 0C ........).....@.
Apr 21 09:30:47 09[ENC] <1> 48: 29 00 00 08 00 00 40 0F 29 00 00 08 00 00 40 14 ).....@.).....@.
Apr 21 09:30:47 09[ENC] <1> 64: 29 00 00 08 00 00 40 21 00 00 00 08 00 00 40 24 ).....@!......@$
Apr 21 09:30:47 09[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 7
Apr 21 09:30:47 09[ENC] <1> parsing rule 1 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <1> => 16
Apr 21 09:30:47 09[ENC] <1> parsing rule 3 CHUNK_DATA
Apr 21 09:30:47 09[ENC] <1> => 12 bytes @ 0x7fa154002c50
Apr 21 09:30:47 09[ENC] <1> 0: 00 00 FF FF 00 00 00 00 FF FF FF FF ............
Apr 21 09:30:47 09[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload finished
Apr 21 09:30:47 09[ENC] <1> parsing TS_INITIATOR payload finished
Apr 21 09:30:47 09[ENC] <1> parsing TS_RESPONDER payload, 64 bytes left
Apr 21 09:30:47 09[ENC] <1> parsing payload from => 64 bytes @ 0x7fa1540019f9
Apr 21 09:30:47 09[ENC] <1> 0: 29 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF )...............
Apr 21 09:30:47 09[ENC] <1> 16: 00 00 00 00 FF FF FF FF 29 00 00 08 00 00 40 0C ........).....@.
Apr 21 09:30:47 09[ENC] <1> 32: 29 00 00 08 00 00 40 0F 29 00 00 08 00 00 40 14 ).....@.).....@.
Apr 21 09:30:47 09[ENC] <1> 48: 29 00 00 08 00 00 40 21 00 00 00 08 00 00 40 24 ).....@!......@$
Apr 21 09:30:47 09[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 41
Apr 21 09:30:47 09[ENC] <1> parsing rule 1 FLAG
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <1> => 24
Apr 21 09:30:47 09[ENC] <1> parsing rule 10 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 1
Apr 21 09:30:47 09[ENC] <1> parsing rule 11 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 12 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 13 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 14 (1264)
Apr 21 09:30:47 09[ENC] <1> 16 bytes left, parsing recursively TRAFFIC_SELECTOR_SUBSTRUCTURE
Apr 21 09:30:47 09[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload, 56 bytes left
Apr 21 09:30:47 09[ENC] <1> parsing payload from => 56 bytes @ 0x7fa154001a01
Apr 21 09:30:47 09[ENC] <1> 0: 07 00 00 10 00 00 FF FF 00 00 00 00 FF FF FF FF ................
Apr 21 09:30:47 09[ENC] <1> 16: 29 00 00 08 00 00 40 0C 29 00 00 08 00 00 40 0F ).....@.).....@.
Apr 21 09:30:47 09[ENC] <1> 32: 29 00 00 08 00 00 40 14 29 00 00 08 00 00 40 21 ).....@.).....@!
Apr 21 09:30:47 09[ENC] <1> 48: 00 00 00 08 00 00 40 24 ......@$
Apr 21 09:30:47 09[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 7
Apr 21 09:30:47 09[ENC] <1> parsing rule 1 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <1> => 16
Apr 21 09:30:47 09[ENC] <1> parsing rule 3 CHUNK_DATA
Apr 21 09:30:47 09[ENC] <1> => 12 bytes @ 0x7fa154002e10
Apr 21 09:30:47 09[ENC] <1> 0: 00 00 FF FF 00 00 00 00 FF FF FF FF ............
Apr 21 09:30:47 09[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload finished
Apr 21 09:30:47 09[ENC] <1> parsing TS_RESPONDER payload finished
Apr 21 09:30:47 09[ENC] <1> parsing NOTIFY payload, 40 bytes left
Apr 21 09:30:47 09[ENC] <1> parsing payload from => 40 bytes @ 0x7fa154001a11
Apr 21 09:30:47 09[ENC] <1> 0: 29 00 00 08 00 00 40 0C 29 00 00 08 00 00 40 0F ).....@.).....@.
Apr 21 09:30:47 09[ENC] <1> 16: 29 00 00 08 00 00 40 14 29 00 00 08 00 00 40 21 ).....@.).....@!
Apr 21 09:30:47 09[ENC] <1> 32: 00 00 00 08 00 00 40 24 ......@$
Apr 21 09:30:47 09[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 41
Apr 21 09:30:47 09[ENC] <1> parsing rule 1 FLAG
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <1> => 8
Apr 21 09:30:47 09[ENC] <1> parsing rule 10 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 11 SPI_SIZE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 12 U_INT_16
Apr 21 09:30:47 09[ENC] <1> => 16396
Apr 21 09:30:47 09[ENC] <1> parsing rule 13 SPI
Apr 21 09:30:47 09[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 09[ENC] <1> parsing rule 14 CHUNK_DATA
Apr 21 09:30:47 09[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 09[ENC] <1> parsing NOTIFY payload finished
Apr 21 09:30:47 09[ENC] <1> parsing NOTIFY payload, 32 bytes left
Apr 21 09:30:47 09[ENC] <1> parsing payload from => 32 bytes @ 0x7fa154001a19
Apr 21 09:30:47 09[ENC] <1> 0: 29 00 00 08 00 00 40 0F 29 00 00 08 00 00 40 14 ).....@.).....@.
Apr 21 09:30:47 09[ENC] <1> 16: 29 00 00 08 00 00 40 21 00 00 00 08 00 00 40 24 ).....@!......@$
Apr 21 09:30:47 09[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 41
Apr 21 09:30:47 09[ENC] <1> parsing rule 1 FLAG
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <1> => 8
Apr 21 09:30:47 09[ENC] <1> parsing rule 10 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 11 SPI_SIZE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 12 U_INT_16
Apr 21 09:30:47 09[ENC] <1> => 16399
Apr 21 09:30:47 09[ENC] <1> parsing rule 13 SPI
Apr 21 09:30:47 09[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 09[ENC] <1> parsing rule 14 CHUNK_DATA
Apr 21 09:30:47 09[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 09[ENC] <1> parsing NOTIFY payload finished
Apr 21 09:30:47 09[ENC] <1> parsing NOTIFY payload, 24 bytes left
Apr 21 09:30:47 09[ENC] <1> parsing payload from => 24 bytes @ 0x7fa154001a21
Apr 21 09:30:47 09[ENC] <1> 0: 29 00 00 08 00 00 40 14 29 00 00 08 00 00 40 21 ).....@.).....@!
Apr 21 09:30:47 09[ENC] <1> 16: 00 00 00 08 00 00 40 24 ......@$
Apr 21 09:30:47 09[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 41
Apr 21 09:30:47 09[ENC] <1> parsing rule 1 FLAG
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <1> => 8
Apr 21 09:30:47 09[ENC] <1> parsing rule 10 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 11 SPI_SIZE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 12 U_INT_16
Apr 21 09:30:47 09[ENC] <1> => 16404
Apr 21 09:30:47 09[ENC] <1> parsing rule 13 SPI
Apr 21 09:30:47 09[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 09[ENC] <1> parsing rule 14 CHUNK_DATA
Apr 21 09:30:47 09[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 09[ENC] <1> parsing NOTIFY payload finished
Apr 21 09:30:47 09[ENC] <1> parsing NOTIFY payload, 16 bytes left
Apr 21 09:30:47 09[ENC] <1> parsing payload from => 16 bytes @ 0x7fa154001a29
Apr 21 09:30:47 09[ENC] <1> 0: 29 00 00 08 00 00 40 21 00 00 00 08 00 00 40 24 ).....@!......@$
Apr 21 09:30:47 09[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 41
Apr 21 09:30:47 09[ENC] <1> parsing rule 1 FLAG
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <1> => 8
Apr 21 09:30:47 09[ENC] <1> parsing rule 10 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 11 SPI_SIZE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 12 U_INT_16
Apr 21 09:30:47 09[ENC] <1> => 16417
Apr 21 09:30:47 09[ENC] <1> parsing rule 13 SPI
Apr 21 09:30:47 09[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 09[ENC] <1> parsing rule 14 CHUNK_DATA
Apr 21 09:30:47 09[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 09[ENC] <1> parsing NOTIFY payload finished
Apr 21 09:30:47 09[ENC] <1> parsing NOTIFY payload, 8 bytes left
Apr 21 09:30:47 09[ENC] <1> parsing payload from => 8 bytes @ 0x7fa154001a31
Apr 21 09:30:47 09[ENC] <1> 0: 00 00 00 08 00 00 40 24 ......@$
Apr 21 09:30:47 09[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 1 FLAG
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <1> => 8
Apr 21 09:30:47 09[ENC] <1> parsing rule 10 U_INT_8
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 11 SPI_SIZE
Apr 21 09:30:47 09[ENC] <1> => 0
Apr 21 09:30:47 09[ENC] <1> parsing rule 12 U_INT_16
Apr 21 09:30:47 09[ENC] <1> => 16420
Apr 21 09:30:47 09[ENC] <1> parsing rule 13 SPI
Apr 21 09:30:47 09[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 09[ENC] <1> parsing rule 14 CHUNK_DATA
Apr 21 09:30:47 09[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:30:47 09[ENC] <1> parsing NOTIFY payload finished
Apr 21 09:30:47 09[ENC] <1> parsed content of encrypted payload
Apr 21 09:30:47 09[ENC] <1> insert decrypted payload of type ID_INITIATOR at end of list
Apr 21 09:30:47 09[ENC] <1> insert decrypted payload of type NOTIFY at end of list
Apr 21 09:30:47 09[ENC] <1> insert decrypted payload of type ID_RESPONDER at end of list
Apr 21 09:30:47 09[ENC] <1> insert decrypted payload of type AUTH at end of list
Apr 21 09:30:47 09[ENC] <1> insert decrypted payload of type SECURITY_ASSOCIATION at end of list
Apr 21 09:30:47 09[ENC] <1> insert decrypted payload of type TS_INITIATOR at end of list
Apr 21 09:30:47 09[ENC] <1> insert decrypted payload of type TS_RESPONDER at end of list
Apr 21 09:30:47 09[ENC] <1> insert decrypted payload of type NOTIFY at end of list
Apr 21 09:30:47 09[ENC] <1> insert decrypted payload of type NOTIFY at end of list
Apr 21 09:30:47 09[ENC] <1> insert decrypted payload of type NOTIFY at end of list
Apr 21 09:30:47 09[ENC] <1> insert decrypted payload of type NOTIFY at end of list
Apr 21 09:30:47 09[ENC] <1> insert decrypted payload of type NOTIFY at end of list
Apr 21 09:30:47 09[ENC] <1> verifying message structure
Apr 21 09:30:47 09[ENC] <1> found payload of type NOTIFY
Apr 21 09:30:47 09[ENC] <1> found payload of type NOTIFY
Apr 21 09:30:47 09[ENC] <1> found payload of type NOTIFY
Apr 21 09:30:47 09[ENC] <1> found payload of type NOTIFY
Apr 21 09:30:47 09[ENC] <1> found payload of type NOTIFY
Apr 21 09:30:47 09[ENC] <1> found payload of type NOTIFY
Apr 21 09:30:47 09[ENC] <1> found payload of type AUTH
Apr 21 09:30:47 09[ENC] <1> found payload of type ID_INITIATOR
Apr 21 09:30:47 09[ENC] <1> found payload of type ID_RESPONDER
Apr 21 09:30:47 09[ENC] <1> found payload of type SECURITY_ASSOCIATION
Apr 21 09:30:47 09[ENC] <1> found payload of type TS_INITIATOR
Apr 21 09:30:47 09[ENC] <1> found payload of type TS_RESPONDER
Apr 21 09:30:47 09[ENC] <1> parsed IKE_AUTH request 1 [ IDi N(INIT_CONTACT) IDr AUTH SA TSi TSr N(MOBIKE_SUP) N(NO_ADD_ADDR) N(MULT_AUTH) N(EAP_ONLY) N(MSG_ID_SYN_SUP) ]
Apr 21 09:30:47 09[IKE] <1> local endpoint changed from 192.169.0.1[500] to 192.169.0.1[4500]
Apr 21 09:30:47 09[IKE] <1> remote endpoint changed from 192.169.0.2[500] to 192.169.0.2[4500]
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 09[CFG] <1> looking for peer configs matching 192.169.0.1[moon.strongswan.org]...192.169.0.2[sun.strongswan.org]
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 09[CFG] <1> peer config "net-net", ike match: 3100 (192.169.0.1...192.169.0.2 IKEv2)
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 09[CFG] <1> local id match: 20 (ID_FQDN: 6d:6f:6f:6e:2e:73:74:72:6f:6e:67:73:77:61:6e:2e:6f:72:67)
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 09[CFG] <1> remote id match: 20 (ID_FQDN: 73:75:6e:2e:73:74:72:6f:6e:67:73:77:61:6e:2e:6f:72:67)
Apr 21 09:30:47 04[JOB] watching 17 for writing
Apr 21 09:30:47 09[CFG] <1> candidate "net-net", match: 20/20/3100 (me/other/ike)
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 04[JOB] watched FD 17 ready to write
Apr 21 09:30:47 09[CFG] <net-net|1> selected peer config 'net-net'
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 09[IKE] <net-net|1> IDx' => 22 bytes @ 0x7fa16b7fd9b0
Apr 21 09:30:47 09[IKE] <net-net|1> 0: 02 00 00 00 73 75 6E 2E 73 74 72 6F 6E 67 73 77 ....sun.strongsw
Apr 21 09:30:47 09[IKE] <net-net|1> 16: 61 6E 2E 6F 72 67 an.org
Apr 21 09:30:47 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:47 09[IKE] <net-net|1> SK_p => 32 bytes @ 0x7fa134008c90
Apr 21 09:30:47 09[IKE] <net-net|1> 0: 56 8C 6A DE 1B B9 06 7B 76 69 9F DC 13 63 D7 A9 V.j....{vi...c..
Apr 21 09:30:47 09[IKE] <net-net|1> 16: B5 3A EE 84 0A 37 52 84 0A 57 C6 25 5B AA A7 0E .:...7R..W.%[...
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 09[IKE] <net-net|1> octets = message + nonce + prf(Sk_px, IDx') => 304 bytes @ 0x7fa154004290
Apr 21 09:30:47 09[IKE] <net-net|1> 0: 72 FE A8 AB 6B 90 E3 56 00 00 00 00 00 00 00 00 r...k..V........
Apr 21 09:30:47 09[IKE] <net-net|1> 16: 21 20 22 08 00 00 00 00 00 00 00 F0 22 00 00 30 ! "........."..0
Apr 21 09:30:47 09[IKE] <net-net|1> 32: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:30:47 09[IKE] <net-net|1> 48: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:30:47 09[IKE] <net-net|1> 64: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:30:47 09[IKE] <net-net|1> 80: 00 1F 00 00 DA A2 C4 2B AE 82 CC 22 43 AD EC 8D .......+..."C...
Apr 21 09:30:47 09[IKE] <net-net|1> 96: 31 2B C5 B8 39 FF 22 7D 50 B1 74 29 0D 10 39 B4 1+..9."}P.t)..9.
Apr 21 09:30:47 09[IKE] <net-net|1> 112: 9B FD A7 2B 29 00 00 24 A9 2F 2C 5E 83 BA C6 A1 ...+)..$./,^....
Apr 21 09:30:47 09[IKE] <net-net|1> 128: 14 DC 63 6D D5 94 0F 91 64 0D B2 E6 56 98 76 60 ..cm....d...V.v`
Apr 21 09:30:47 09[IKE] <net-net|1> 144: 6A D8 E8 43 A1 E7 F5 88 29 00 00 1C 00 00 40 04 j..C....).....@.
Apr 21 09:30:47 09[IKE] <net-net|1> 160: CF B3 E4 7D 34 80 A4 89 96 65 0D 51 E8 D5 FA B2 ...}4....e.Q....
Apr 21 09:30:47 09[IKE] <net-net|1> 176: 7C 6B 50 7E 29 00 00 1C 00 00 40 05 8B 98 D9 04 |kP~).....@.....
Apr 21 09:30:47 09[IKE] <net-net|1> 192: 50 6C 69 78 20 2B 0F A1 F0 45 1C B6 33 78 DB BA Plix +...E..3x..
Apr 21 09:30:47 09[IKE] <net-net|1> 208: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:30:47 09[IKE] <net-net|1> 224: 00 02 00 03 00 04 00 05 00 00 00 08 00 00 40 16 ..............@.
Apr 21 09:30:47 09[IKE] <net-net|1> 240: DA 0E 4A 46 22 F6 6F 54 F3 94 54 5A 3F 0D 78 50 ..JF".oT..TZ?.xP
Apr 21 09:30:47 09[IKE] <net-net|1> 256: 12 9F F3 30 47 AA 35 B1 42 6E 6F 67 04 47 B9 C8 ...0G.5.Bnog.G..
Apr 21 09:30:47 09[IKE] <net-net|1> 272: FD 05 AF 6B BC 17 D9 77 37 B0 05 40 BD E8 52 89 ...k...w7..@..R.
Apr 21 09:30:47 09[IKE] <net-net|1> 288: 03 CC 0A D1 83 40 02 6C 79 9B F7 9B 87 F4 87 EE .....@.ly.......
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 09[IKE] <net-net|1> secret => 9 bytes @ 0x7fa150001a00
Apr 21 09:30:47 09[IKE] <net-net|1> 0: 73 69 6D 70 6C 65 70 73 6B simplepsk
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 09[IKE] <net-net|1> prf(secret, keypad) => 32 bytes @ 0x7fa16c0016b0
Apr 21 09:30:47 09[IKE] <net-net|1> 0: DB 1F EF 62 2B FB 50 16 07 F2 8D 08 5B 38 17 5C ...b+.P.....[8.\
Apr 21 09:30:47 09[IKE] <net-net|1> 16: D6 53 FE 6C B7 EB F4 94 8D 92 1E 5F 17 BB C8 80 .S.l......._....
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 09[IKE] <net-net|1> AUTH = prf(prf(secret, keypad), octets) => 32 bytes @ 0x564f79b79090
Apr 21 09:30:47 09[IKE] <net-net|1> 0: F7 BB 35 03 CF ED 40 EA 4C CD F8 12 14 06 7A 30 ..5...@.L.....z0
Apr 21 09:30:47 09[IKE] <net-net|1> 16: 6A 84 C6 FB 2D 3E 3D 2E 4F 7B E6 DC F8 1F 57 F8 j...->=.O{....W.
Apr 21 09:30:47 04[JOB] watching 17 for writing
Apr 21 09:30:47 09[IKE] <net-net|1> authentication of 'sun.strongswan.org' with pre-shared key successful
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 04[JOB] watched FD 17 ready to write
Apr 21 09:30:47 09[IKE] <net-net|1> peer supports MOBIKE
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 09[ENC] <net-net|1> added payload of type ID_RESPONDER to message
Apr 21 09:30:47 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:47 09[IKE] <net-net|1> authentication of 'moon.strongswan.org' (myself) with pre-shared key
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 09[IKE] <net-net|1> IDx' => 23 bytes @ 0x7fa16b7fd9e0
Apr 21 09:30:47 09[IKE] <net-net|1> 0: 02 00 00 00 6D 6F 6F 6E 2E 73 74 72 6F 6E 67 73 ....moon.strongs
Apr 21 09:30:47 09[IKE] <net-net|1> 16: 77 61 6E 2E 6F 72 67 wan.org
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 09[IKE] <net-net|1> SK_p => 32 bytes @ 0x7fa1340088b0
Apr 21 09:30:47 09[IKE] <net-net|1> 0: 7A FD 42 6E 10 74 DC B0 6B 34 0A B9 4E 89 45 9E z.Bn.t..k4..N.E.
Apr 21 09:30:47 09[IKE] <net-net|1> 16: BE 76 1D DC 85 4D 5A 26 A6 90 54 E0 9C E7 8B 6F .v...MZ&..T....o
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 09[IKE] <net-net|1> octets = message + nonce + prf(Sk_px, IDx') => 312 bytes @ 0x7fa154004290
Apr 21 09:30:47 09[IKE] <net-net|1> 0: 72 FE A8 AB 6B 90 E3 56 7E 9C 9B BC 20 02 44 B8 r...k..V~... .D.
Apr 21 09:30:47 09[IKE] <net-net|1> 16: 21 20 22 20 00 00 00 00 00 00 00 F8 22 00 00 30 ! " ........"..0
Apr 21 09:30:47 09[IKE] <net-net|1> 32: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:30:47 09[IKE] <net-net|1> 48: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:30:47 09[IKE] <net-net|1> 64: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:30:47 09[IKE] <net-net|1> 80: 00 1F 00 00 26 8B FC 1F E2 B3 7B FA 34 09 A5 4C ....&.....{.4..L
Apr 21 09:30:47 09[IKE] <net-net|1> 96: BD BA 88 8F 06 82 BD 1A 47 C1 24 3F A5 42 76 C1 ........G.$?.Bv.
Apr 21 09:30:47 09[IKE] <net-net|1> 112: 4B BB 97 40 29 00 00 24 DA 0E 4A 46 22 F6 6F 54 K..@)..$..JF".oT
Apr 21 09:30:47 09[IKE] <net-net|1> 128: F3 94 54 5A 3F 0D 78 50 12 9F F3 30 47 AA 35 B1 ..TZ?.xP...0G.5.
Apr 21 09:30:47 09[IKE] <net-net|1> 144: 42 6E 6F 67 04 47 B9 C8 29 00 00 1C 00 00 40 04 Bnog.G..).....@.
Apr 21 09:30:47 09[IKE] <net-net|1> 160: 2B 2D 5E EA AB CF 58 11 55 9C E4 C4 30 2F C5 AD +-^...X.U...0/..
Apr 21 09:30:47 09[IKE] <net-net|1> 176: CB 0B 71 0E 29 00 00 1C 00 00 40 05 70 7C E5 6F ..q.).....@.p|.o
Apr 21 09:30:47 09[IKE] <net-net|1> 192: 4F 9D B5 7C 9C F4 81 8A BB 19 6A 04 F7 5F D3 7E O..|......j.._.~
Apr 21 09:30:47 09[IKE] <net-net|1> 208: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:30:47 09[IKE] <net-net|1> 224: 00 02 00 03 00 04 00 05 29 00 00 08 00 00 40 22 ........).....@"
Apr 21 09:30:47 09[IKE] <net-net|1> 240: 00 00 00 08 00 00 40 14 A9 2F 2C 5E 83 BA C6 A1 ......@../,^....
Apr 21 09:30:47 09[IKE] <net-net|1> 256: 14 DC 63 6D D5 94 0F 91 64 0D B2 E6 56 98 76 60 ..cm....d...V.v`
Apr 21 09:30:47 09[IKE] <net-net|1> 272: 6A D8 E8 43 A1 E7 F5 88 AB 5E A0 3D 9C 94 BF 10 j..C.....^.=....
Apr 21 09:30:47 09[IKE] <net-net|1> 288: FD 1B F7 CB CE C7 14 F4 BE 2D DC 77 A1 ED 24 D9 .........-.w..$.
Apr 21 09:30:47 09[IKE] <net-net|1> 304: 60 DB 31 A9 82 25 91 61 `.1..%.a
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 09[IKE] <net-net|1> secret => 9 bytes @ 0x7fa150001a00
Apr 21 09:30:47 09[IKE] <net-net|1> 0: 73 69 6D 70 6C 65 70 73 6B simplepsk
Apr 21 09:30:47 04[JOB] watching 17 for writing
Apr 21 09:30:47 09[IKE] <net-net|1> prf(secret, keypad) => 32 bytes @ 0x7fa154003020
Apr 21 09:30:47 09[IKE] <net-net|1> 0: DB 1F EF 62 2B FB 50 16 07 F2 8D 08 5B 38 17 5C ...b+.P.....[8.\
Apr 21 09:30:47 09[IKE] <net-net|1> 16: D6 53 FE 6C B7 EB F4 94 8D 92 1E 5F 17 BB C8 80 .S.l......._....
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 09[IKE] <net-net|1> AUTH = prf(prf(secret, keypad), octets) => 32 bytes @ 0x7fa154002660
Apr 21 09:30:47 09[IKE] <net-net|1> 0: 33 36 2D EA B5 21 69 14 0A 45 49 64 7F EE 65 83 36-..!i..EId..e.
Apr 21 09:30:47 09[IKE] <net-net|1> 16: AD 6B 39 FD A8 2A F2 0F 08 80 99 C9 58 BB C7 1B .k9..*......X...
Apr 21 09:30:47 04[JOB] watched FD 17 ready to write
Apr 21 09:30:47 09[IKE] <net-net|1> successfully created shared key MAC
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 09[ENC] <net-net|1> added payload of type AUTH to message
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:47 09[IKE] <net-net|1> IKE_SA net-net[1] established between 192.169.0.1[moon.strongswan.org]...192.169.0.2[sun.strongswan.org]
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 09[IKE] <net-net|1> IKE_SA net-net[1] state change: CONNECTING => ESTABLISHED
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 09[IKE] <net-net|1> scheduling rekeying in 13260s
Apr 21 09:30:47 03[JOB] next event in 29s 906ms, waiting
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 09[IKE] <net-net|1> maximum IKE_SA lifetime 14700s
Apr 21 09:30:47 03[JOB] next event in 29s 906ms, waiting
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 09[CFG] <net-net|1> looking for a child config for 0.0.0.0/0 === 0.0.0.0/0
Apr 21 09:30:47 04[JOB] watching 17 for writing
Apr 21 09:30:47 09[CFG] <net-net|1> proposing traffic selectors for us:
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 09[CFG] <net-net|1> 0.0.0.0/0
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 09[CFG] <net-net|1> proposing traffic selectors for other:
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 09[CFG] <net-net|1> 0.0.0.0/0
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 09[CFG] <net-net|1> candidate "net-net" with prio 5+5
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 09[CFG] <net-net|1> found matching child config "net-net" with prio 10
Apr 21 09:30:47 04[JOB] watching 17 for writing
Apr 21 09:30:47 09[CFG] <net-net|1> selecting proposal:
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 09[CFG] <net-net|1> proposal matches
Apr 21 09:30:47 04[JOB] watched FD 17 ready to write
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 09[CFG] <net-net|1> received proposals: ESP:AES_CBC_128/HMAC_SHA1_96/NO_EXT_SEQ
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 09[CFG] <net-net|1> configured proposals: ESP:AES_CBC_128/HMAC_SHA1_96/MODP_2048/NO_EXT_SEQ
Apr 21 09:30:47 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:47 09[CFG] <net-net|1> selected proposal: ESP:AES_CBC_128/HMAC_SHA1_96/NO_EXT_SEQ
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 09[CFG] <net-net|1> selecting traffic selectors for us:
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 09[CFG] <net-net|1> config: 0.0.0.0/0, received: 0.0.0.0/0 => match: 0.0.0.0/0
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 09[CFG] <net-net|1> selecting traffic selectors for other:
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 09[CFG] <net-net|1> config: 0.0.0.0/0, received: 0.0.0.0/0 => match: 0.0.0.0/0
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 09[CHD] <net-net|1> CHILD_SA net-net{1} state change: CREATED => INSTALLING
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 09[CHD] <net-net|1> using AES_CBC for encryption
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 09[CHD] <net-net|1> using HMAC_SHA1_96 for integrity
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 09[CHD] <net-net|1> seed => 64 bytes @ 0x7fa16b7fda20
Apr 21 09:30:47 09[CHD] <net-net|1> 0: A9 2F 2C 5E 83 BA C6 A1 14 DC 63 6D D5 94 0F 91 ./,^......cm....
Apr 21 09:30:47 09[CHD] <net-net|1> 16: 64 0D B2 E6 56 98 76 60 6A D8 E8 43 A1 E7 F5 88 d...V.v`j..C....
Apr 21 09:30:47 09[CHD] <net-net|1> 32: DA 0E 4A 46 22 F6 6F 54 F3 94 54 5A 3F 0D 78 50 ..JF".oT..TZ?.xP
Apr 21 09:30:47 09[CHD] <net-net|1> 48: 12 9F F3 30 47 AA 35 B1 42 6E 6F 67 04 47 B9 C8 ...0G.5.Bnog.G..
Apr 21 09:30:47 04[JOB] watching 17 for writing
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 09[CHD] <net-net|1> encryption initiator key => 16 bytes @ 0x7fa154003dc0
Apr 21 09:30:47 09[CHD] <net-net|1> 0: F2 C5 C5 27 C4 19 63 1D C7 53 0E A2 83 96 D0 AF ...'..c..S......
Apr 21 09:30:47 04[JOB] watched FD 17 ready to write
Apr 21 09:30:47 09[CHD] <net-net|1> encryption responder key => 16 bytes @ 0x7fa154006470
Apr 21 09:30:47 09[CHD] <net-net|1> 0: 84 71 24 91 29 33 6A 4C 10 2A 56 2A BE DF 78 99 .q$.)3jL.*V*..x.
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 09[CHD] <net-net|1> integrity initiator key => 20 bytes @ 0x7fa154003880
Apr 21 09:30:47 09[CHD] <net-net|1> 0: 2C D7 B0 4F 18 C6 70 20 79 DB 5A A7 53 6B F5 AC ,..O..p y.Z.Sk..
Apr 21 09:30:47 09[CHD] <net-net|1> 16: 4D 7C C5 AE M|..
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 09[CHD] <net-net|1> integrity responder key => 20 bytes @ 0x7fa154006490
Apr 21 09:30:47 09[CHD] <net-net|1> 0: 28 3D 67 C1 63 8F 78 B9 E3 CA 62 24 AA 4F D0 B6 (=g.c.x...b$.O..
Apr 21 09:30:47 09[CHD] <net-net|1> 16: 80 CE 5E 92 ..^.
Apr 21 09:30:47 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:47 09[CHD] <net-net|1> adding inbound ESP SA
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 09[CHD] <net-net|1> SPI 0xc1a0f24a, src 192.169.0.2 dst 192.169.0.1
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 09[KNL] <net-net|1> put sa by its sa_id 1 !!!!!!
Apr 21 09:30:47 09[CHD] <net-net|1> adding outbound ESP SA
Apr 21 09:30:47 03[JOB] next event in 29s 904ms, waiting
Apr 21 09:30:47 09[CHD] <net-net|1> SPI 0xcc06585a, src 192.169.0.1 dst 192.169.0.2
Apr 21 09:30:47 09[KNL] <net-net|1> put sa by its sa_id 2 !!!!!!
Apr 21 09:30:47 03[JOB] next event in 29s 903ms, waiting
Apr 21 09:30:47 09[KNL] <net-net|1> policy have interface 192.169.0.1
Apr 21 09:30:47 09[KNL] <net-net|1> manage policy [ADD] interface [eth2]
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 04[JOB] watching 17 for writing
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 04[JOB] watched FD 17 ready to write
Apr 21 09:30:47 09[KNL] <net-net|1> firstly created, spd for eth2 found sw_if_index is 3
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 04[JOB] watching 17 for writing
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 04[JOB] watched FD 17 ready to write
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 09[KNL] <net-net|1> bypass_all [ADD] spd_id 1 sa_id -1
Apr 21 09:30:47 09[KNL] <net-net|1> policy FWD interface
Apr 21 09:30:47 09[KNL] <net-net|1> policy have interface 192.169.0.1
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 09[KNL] <net-net|1> manage policy [ADD] interface [eth2]
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 04[JOB] watching 17 for writing
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 04[JOB] watched FD 17 ready to write
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 09[KNL] <net-net|1> installing route: %any/0 via 192.169.0.2 dev eth2
Apr 21 09:30:47 09[KNL] <net-net|1> from kernel read mac
Apr 21 09:30:47 09[KNL] <net-net|1>
Apr 21 09:30:47 09[IKE] <net-net|1> CHILD_SA net-net{1} established with SPIs c1a0f24a_i cc06585a_o and TS 0.0.0.0/0 === 0.0.0.0/0
Apr 21 09:30:47 09[CHD] <net-net|1> CHILD_SA net-net{1} state change: INSTALLING => INSTALLED
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 09[ENC] <net-net|1> added payload of type SECURITY_ASSOCIATION to message
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 09[ENC] <net-net|1> added payload of type TS_INITIATOR to message
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 09[ENC] <net-net|1> added payload of type TS_RESPONDER to message
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 09[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:47 04[JOB] watching 17 for writing
Apr 21 09:30:47 09[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 09[ENC] <net-net|1> order payloads in message
Apr 21 09:30:47 04[JOB] watched FD 17 ready to write
Apr 21 09:30:47 09[ENC] <net-net|1> added payload of type ID_RESPONDER to message
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 09[ENC] <net-net|1> added payload of type AUTH to message
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 09[ENC] <net-net|1> added payload of type SECURITY_ASSOCIATION to message
Apr 21 09:30:47 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:47 09[ENC] <net-net|1> added payload of type TS_INITIATOR to message
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 09[ENC] <net-net|1> added payload of type TS_RESPONDER to message
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 09[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 09[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 09[ENC] <net-net|1> generating IKE_AUTH response 1 [ IDr AUTH SA TSi TSr N(MOBIKE_SUP) N(NO_ADD_ADDR) ]
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 09[ENC] <net-net|1> insert payload ID_RESPONDER into encrypted payload
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 09[ENC] <net-net|1> insert payload AUTH into encrypted payload
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 09[ENC] <net-net|1> insert payload SECURITY_ASSOCIATION into encrypted payload
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 09[ENC] <net-net|1> insert payload TS_INITIATOR into encrypted payload
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 09[ENC] <net-net|1> insert payload TS_RESPONDER into encrypted payload
Apr 21 09:30:47 04[JOB] watching 17 for writing
Apr 21 09:30:47 09[ENC] <net-net|1> insert payload NOTIFY into encrypted payload
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 09[ENC] <net-net|1> insert payload NOTIFY into encrypted payload
Apr 21 09:30:47 04[JOB] watched FD 17 ready to write
Apr 21 09:30:47 09[ENC] <net-net|1> generating payload of type HEADER
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 0 IKE_SPI
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 09[ENC] <net-net|1> => 8 bytes @ 0x7fa17c002c98
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 72 FE A8 AB 6B 90 E3 56 r...k..V
Apr 21 09:30:47 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 1 IKE_SPI
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 09[ENC] <net-net|1> => 8 bytes @ 0x7fa17c002ca0
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 7E 9C 9B BC 20 02 44 B8 ~... .D.
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 2 U_INT_8
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 09[ENC] <net-net|1> => 46
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 3 U_INT_4
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 09[ENC] <net-net|1> => 2
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 4 U_INT_4
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 5 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 35
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 8 FLAG
Apr 21 09:30:47 09[ENC] <net-net|1> => 32
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 9 FLAG
Apr 21 09:30:47 09[ENC] <net-net|1> => 32
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 10 FLAG
Apr 21 09:30:47 09[ENC] <net-net|1> => 32
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 11 FLAG
Apr 21 09:30:47 09[ENC] <net-net|1> => 32
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 12 FLAG
Apr 21 09:30:47 09[ENC] <net-net|1> => 32
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 13 FLAG
Apr 21 09:30:47 09[ENC] <net-net|1> => 32
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 14 U_INT_32
Apr 21 09:30:47 09[ENC] <net-net|1> => 4 bytes @ 0x7fa16b7fd824
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 00 00 01 ....
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 15 HEADER_LENGTH
Apr 21 09:30:47 09[ENC] <net-net|1> => 4 bytes @ 0x7fa16b7fd824
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 00 00 1C ....
Apr 21 09:30:47 09[ENC] <net-net|1> generating HEADER payload finished
Apr 21 09:30:47 09[ENC] <net-net|1> generated data for this payload => 28 bytes @ 0x7fa154000b60
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 72 FE A8 AB 6B 90 E3 56 7E 9C 9B BC 20 02 44 B8 r...k..V~... .D.
Apr 21 09:30:47 09[ENC] <net-net|1> 16: 2E 20 23 20 00 00 00 01 00 00 00 1C . # ........
Apr 21 09:30:47 09[ENC] <net-net|1> generated data of this generator => 28 bytes @ 0x7fa154000b60
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 72 FE A8 AB 6B 90 E3 56 7E 9C 9B BC 20 02 44 B8 r...k..V~... .D.
Apr 21 09:30:47 09[ENC] <net-net|1> 16: 2E 20 23 20 00 00 00 01 00 00 00 1C . # ........
Apr 21 09:30:47 09[ENC] <net-net|1> generated data of this generator => 28 bytes @ 0x7fa154000b60
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 72 FE A8 AB 6B 90 E3 56 7E 9C 9B BC 20 02 44 B8 r...k..V~... .D.
Apr 21 09:30:47 09[ENC] <net-net|1> 16: 2E 20 23 20 00 00 00 01 00 00 00 1C . # ........
Apr 21 09:30:47 09[ENC] <net-net|1> generating payload of type ID_RESPONDER
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 39
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <net-net|1> => 2 bytes @ 0x7fa16b7fd9a4
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 1B ..
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 2
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 11 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 12 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 13 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 09[ENC] <net-net|1> => 19 bytes @ 0x7fa154003de0
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 6D 6F 6F 6E 2E 73 74 72 6F 6E 67 73 77 61 6E 2E moon.strongswan.
Apr 21 09:30:47 09[ENC] <net-net|1> 16: 6F 72 67 org
Apr 21 09:30:47 09[ENC] <net-net|1> generating ID_RESPONDER payload finished
Apr 21 09:30:47 09[ENC] <net-net|1> generated data for this payload => 27 bytes @ 0x7fa154009480
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 27 00 00 1B 02 00 00 00 6D 6F 6F 6E 2E 73 74 72 '.......moon.str
Apr 21 09:30:47 09[ENC] <net-net|1> 16: 6F 6E 67 73 77 61 6E 2E 6F 72 67 ongswan.org
Apr 21 09:30:47 09[ENC] <net-net|1> generating payload of type AUTH
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 33
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <net-net|1> => 2 bytes @ 0x7fa16b7fd9a4
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 28 .(
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 2
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 11 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 12 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 13 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 09[ENC] <net-net|1> => 32 bytes @ 0x7fa154003020
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 33 36 2D EA B5 21 69 14 0A 45 49 64 7F EE 65 83 36-..!i..EId..e.
Apr 21 09:30:47 09[ENC] <net-net|1> 16: AD 6B 39 FD A8 2A F2 0F 08 80 99 C9 58 BB C7 1B .k9..*......X...
Apr 21 09:30:47 09[ENC] <net-net|1> generating AUTH payload finished
Apr 21 09:30:47 09[ENC] <net-net|1> generated data for this payload => 40 bytes @ 0x7fa15400949b
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 21 00 00 28 02 00 00 00 33 36 2D EA B5 21 69 14 !..(....36-..!i.
Apr 21 09:30:47 09[ENC] <net-net|1> 16: 0A 45 49 64 7F EE 65 83 AD 6B 39 FD A8 2A F2 0F .EId..e..k9..*..
Apr 21 09:30:47 09[ENC] <net-net|1> 32: 08 80 99 C9 58 BB C7 1B ....X...
Apr 21 09:30:47 09[ENC] <net-net|1> generating payload of type SECURITY_ASSOCIATION
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 44
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <net-net|1> => 2 bytes @ 0x7fa16b7fd9a4
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 2C .,
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 10 (1258)
Apr 21 09:30:47 09[ENC] <net-net|1> generating payload of type PROPOSAL_SUBSTRUCTURE
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 1 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <net-net|1> => 2 bytes @ 0x7fa16b7fd924
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 28 .(
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 3 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 1
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 4 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 3
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 5 SPI_SIZE
Apr 21 09:30:47 09[ENC] <net-net|1> => 4
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 6 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 3
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 7 SPI
Apr 21 09:30:47 09[ENC] <net-net|1> => 4 bytes @ 0x7fa154003880
Apr 21 09:30:47 09[ENC] <net-net|1> 0: C1 A0 F2 4A ...J
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 8 (1260)
Apr 21 09:30:47 09[ENC] <net-net|1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 3
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 1 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <net-net|1> => 2 bytes @ 0x7fa16b7fd8a4
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 0C ..
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 3 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 1
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 4 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 5 U_INT_16
Apr 21 09:30:47 09[ENC] <net-net|1> => 2 bytes @ 0x7fa16b7fd8a4
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 0C ..
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 6 (1262)
Apr 21 09:30:47 09[ENC] <net-net|1> generating payload of type TRANSFORM_ATTRIBUTE
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 0 ATTRIBUTE_FORMAT
Apr 21 09:30:47 09[ENC] <net-net|1> => 128
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 1 ATTRIBUTE_TYPE
Apr 21 09:30:47 09[ENC] <net-net|1> => 3712
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
Apr 21 09:30:47 09[ENC] <net-net|1> => 2 bytes @ 0x7fa16b7fd824
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 80 ..
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 3 ATTRIBUTE_VALUE
Apr 21 09:30:47 09[ENC] <net-net|1> generating TRANSFORM_ATTRIBUTE payload finished
Apr 21 09:30:47 09[ENC] <net-net|1> generated data for this payload => 4 bytes @ 0x7fa1540094db
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 80 0E 00 80 ....
Apr 21 09:30:47 09[ENC] <net-net|1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 09[ENC] <net-net|1> generated data for this payload => 12 bytes @ 0x7fa1540094d3
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 03 00 00 0C 01 00 00 0C 80 0E 00 80 ............
Apr 21 09:30:47 09[ENC] <net-net|1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 3
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 1 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <net-net|1> => 2 bytes @ 0x7fa16b7fd8a4
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 3 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 3
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 4 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 5 U_INT_16
Apr 21 09:30:47 09[ENC] <net-net|1> => 2 bytes @ 0x7fa16b7fd8a4
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 02 ..
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 6 (1262)
Apr 21 09:30:47 09[ENC] <net-net|1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 09[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fa1540094df
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 03 00 00 08 03 00 00 02 ........
Apr 21 09:30:47 09[ENC] <net-net|1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 1 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <net-net|1> => 2 bytes @ 0x7fa16b7fd8a4
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 3 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 5
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 4 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 5 U_INT_16
Apr 21 09:30:47 09[ENC] <net-net|1> => 2 bytes @ 0x7fa16b7fd8a4
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 00 ..
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 6 (1262)
Apr 21 09:30:47 09[ENC] <net-net|1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:30:47 09[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fa1540094e7
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 00 00 08 05 00 00 00 ........
Apr 21 09:30:47 09[ENC] <net-net|1> generating PROPOSAL_SUBSTRUCTURE payload finished
Apr 21 09:30:47 09[ENC] <net-net|1> generated data for this payload => 40 bytes @ 0x7fa1540094c7
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 00 00 28 01 03 04 03 C1 A0 F2 4A 03 00 00 0C ...(.......J....
Apr 21 09:30:47 09[ENC] <net-net|1> 16: 01 00 00 0C 80 0E 00 80 03 00 00 08 03 00 00 02 ................
Apr 21 09:30:47 09[ENC] <net-net|1> 32: 00 00 00 08 05 00 00 00 ........
Apr 21 09:30:47 09[ENC] <net-net|1> generating SECURITY_ASSOCIATION payload finished
Apr 21 09:30:47 09[ENC] <net-net|1> generated data for this payload => 44 bytes @ 0x7fa1540094c3
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 2C 00 00 2C 00 00 00 28 01 03 04 03 C1 A0 F2 4A ,..,...(.......J
Apr 21 09:30:47 09[ENC] <net-net|1> 16: 03 00 00 0C 01 00 00 0C 80 0E 00 80 03 00 00 08 ................
Apr 21 09:30:47 09[ENC] <net-net|1> 32: 03 00 00 02 00 00 00 08 05 00 00 00 ............
Apr 21 09:30:47 09[ENC] <net-net|1> generating payload of type TS_INITIATOR
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 45
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <net-net|1> => 2 bytes @ 0x7fa16b7fd9a4
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 18 ..
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 1
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 11 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 12 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 13 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 14 (1264)
Apr 21 09:30:47 09[ENC] <net-net|1> generating payload of type TRAFFIC_SELECTOR_SUBSTRUCTURE
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 7
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 1 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <net-net|1> => 2 bytes @ 0x7fa16b7fd924
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 10 ..
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 3 CHUNK_DATA
Apr 21 09:30:47 09[ENC] <net-net|1> => 12 bytes @ 0x7fa1540010c0
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 00 FF FF 00 00 00 00 FF FF FF FF ............
Apr 21 09:30:47 09[ENC] <net-net|1> generating TRAFFIC_SELECTOR_SUBSTRUCTURE payload finished
Apr 21 09:30:47 09[ENC] <net-net|1> generated data for this payload => 16 bytes @ 0x7fa1540094f7
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 07 00 00 10 00 00 FF FF 00 00 00 00 FF FF FF FF ................
Apr 21 09:30:47 09[ENC] <net-net|1> generating TS_INITIATOR payload finished
Apr 21 09:30:47 09[ENC] <net-net|1> generated data for this payload => 24 bytes @ 0x7fa1540094ef
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 2D 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF -...............
Apr 21 09:30:47 09[ENC] <net-net|1> 16: 00 00 00 00 FF FF FF FF ........
Apr 21 09:30:47 09[ENC] <net-net|1> generating payload of type TS_RESPONDER
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 41
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <net-net|1> => 2 bytes @ 0x7fa16b7fd9a4
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 18 ..
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 1
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 11 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 12 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 13 RESERVED_BYTE
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 14 (1264)
Apr 21 09:30:47 09[ENC] <net-net|1> generating payload of type TRAFFIC_SELECTOR_SUBSTRUCTURE
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 7
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 1 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <net-net|1> => 2 bytes @ 0x7fa16b7fd924
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 10 ..
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 3 CHUNK_DATA
Apr 21 09:30:47 09[ENC] <net-net|1> => 12 bytes @ 0x7fa1540079c0
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 00 FF FF 00 00 00 00 FF FF FF FF ............
Apr 21 09:30:47 09[ENC] <net-net|1> generating TRAFFIC_SELECTOR_SUBSTRUCTURE payload finished
Apr 21 09:30:47 09[ENC] <net-net|1> generated data for this payload => 16 bytes @ 0x7fa15400950f
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 07 00 00 10 00 00 FF FF 00 00 00 00 FF FF FF FF ................
Apr 21 09:30:47 09[ENC] <net-net|1> generating TS_RESPONDER payload finished
Apr 21 09:30:47 09[ENC] <net-net|1> generated data for this payload => 24 bytes @ 0x7fa154009507
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 29 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF )...............
Apr 21 09:30:47 09[ENC] <net-net|1> 16: 00 00 00 00 FF FF FF FF ........
Apr 21 09:30:47 09[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 41
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <net-net|1> => 2 bytes @ 0x7fa16b7fd9a4
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:30:47 09[ENC] <net-net|1> => 2 bytes @ 0x7fa16b7fd9a4
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 40 0C @.
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:30:47 09[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 09[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 09[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:30:47 09[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fa15400951f
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 29 00 00 08 00 00 40 0C ).....@.
Apr 21 09:30:47 09[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <net-net|1> => 2 bytes @ 0x7fa16b7fd9a4
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:30:47 09[ENC] <net-net|1> => 2 bytes @ 0x7fa16b7fd9a4
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 40 0F @.
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:30:47 09[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:30:47 09[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:30:47 09[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:30:47 09[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fa154009527
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 00 00 08 00 00 40 0F ......@.
Apr 21 09:30:47 09[ENC] <net-net|1> generated data of this generator => 175 bytes @ 0x7fa154009480
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 27 00 00 1B 02 00 00 00 6D 6F 6F 6E 2E 73 74 72 '.......moon.str
Apr 21 09:30:47 09[ENC] <net-net|1> 16: 6F 6E 67 73 77 61 6E 2E 6F 72 67 21 00 00 28 02 ongswan.org!..(.
Apr 21 09:30:47 09[ENC] <net-net|1> 32: 00 00 00 33 36 2D EA B5 21 69 14 0A 45 49 64 7F ...36-..!i..EId.
Apr 21 09:30:47 09[ENC] <net-net|1> 48: EE 65 83 AD 6B 39 FD A8 2A F2 0F 08 80 99 C9 58 .e..k9..*......X
Apr 21 09:30:47 09[ENC] <net-net|1> 64: BB C7 1B 2C 00 00 2C 00 00 00 28 01 03 04 03 C1 ...,..,...(.....
Apr 21 09:30:47 09[ENC] <net-net|1> 80: A0 F2 4A 03 00 00 0C 01 00 00 0C 80 0E 00 80 03 ..J.............
Apr 21 09:30:47 09[ENC] <net-net|1> 96: 00 00 08 03 00 00 02 00 00 00 08 05 00 00 00 2D ...............-
Apr 21 09:30:47 09[ENC] <net-net|1> 112: 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF 00 ................
Apr 21 09:30:47 09[ENC] <net-net|1> 128: 00 00 00 FF FF FF FF 29 00 00 18 01 00 00 00 07 .......)........
Apr 21 09:30:47 09[ENC] <net-net|1> 144: 00 00 10 00 00 FF FF 00 00 00 00 FF FF FF FF 29 ...............)
Apr 21 09:30:47 09[ENC] <net-net|1> 160: 00 00 08 00 00 40 0C 00 00 00 08 00 00 40 0F .....@.......@.
Apr 21 09:30:47 09[ENC] <net-net|1> generated content in encrypted payload
Apr 21 09:30:47 09[ENC] <net-net|1> encrypted payload encryption:
Apr 21 09:30:47 09[ENC] <net-net|1> IV => 16 bytes @ 0x7fa17c0027c0
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 7E 4E ED 97 00 76 6F 12 2D 6A 86 66 0E 76 A1 61 ~N...vo.-j.f.v.a
Apr 21 09:30:47 09[ENC] <net-net|1> plain => 175 bytes @ 0x7fa17c0027d0
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 27 00 00 1B 02 00 00 00 6D 6F 6F 6E 2E 73 74 72 '.......moon.str
Apr 21 09:30:47 09[ENC] <net-net|1> 16: 6F 6E 67 73 77 61 6E 2E 6F 72 67 21 00 00 28 02 ongswan.org!..(.
Apr 21 09:30:47 09[ENC] <net-net|1> 32: 00 00 00 33 36 2D EA B5 21 69 14 0A 45 49 64 7F ...36-..!i..EId.
Apr 21 09:30:47 09[ENC] <net-net|1> 48: EE 65 83 AD 6B 39 FD A8 2A F2 0F 08 80 99 C9 58 .e..k9..*......X
Apr 21 09:30:47 09[ENC] <net-net|1> 64: BB C7 1B 2C 00 00 2C 00 00 00 28 01 03 04 03 C1 ...,..,...(.....
Apr 21 09:30:47 09[ENC] <net-net|1> 80: A0 F2 4A 03 00 00 0C 01 00 00 0C 80 0E 00 80 03 ..J.............
Apr 21 09:30:47 09[ENC] <net-net|1> 96: 00 00 08 03 00 00 02 00 00 00 08 05 00 00 00 2D ...............-
Apr 21 09:30:47 09[ENC] <net-net|1> 112: 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF 00 ................
Apr 21 09:30:47 09[ENC] <net-net|1> 128: 00 00 00 FF FF FF FF 29 00 00 18 01 00 00 00 07 .......)........
Apr 21 09:30:47 09[ENC] <net-net|1> 144: 00 00 10 00 00 FF FF 00 00 00 00 FF FF FF FF 29 ...............)
Apr 21 09:30:47 09[ENC] <net-net|1> 160: 00 00 08 00 00 40 0C 00 00 00 08 00 00 40 0F .....@.......@.
Apr 21 09:30:47 09[ENC] <net-net|1> padding => 1 bytes @ 0x7fa17c00287f
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 .
Apr 21 09:30:47 09[ENC] <net-net|1> assoc => 32 bytes @ 0x7fa154002660
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 72 FE A8 AB 6B 90 E3 56 7E 9C 9B BC 20 02 44 B8 r...k..V~... .D.
Apr 21 09:30:47 09[ENC] <net-net|1> 16: 2E 20 23 20 00 00 00 01 00 00 00 F0 24 00 00 D4 . # ........$...
Apr 21 09:30:47 09[ENC] <net-net|1> encrypted => 176 bytes @ 0x7fa17c0027d0
Apr 21 09:30:47 09[ENC] <net-net|1> 0: EF BE D1 78 CD 82 65 07 D3 93 BB AA 7B 2E 72 08 ...x..e.....{.r.
Apr 21 09:30:47 09[ENC] <net-net|1> 16: 21 AD 40 AA 17 D0 60 24 36 85 23 91 F5 3D 6B 1A !.@...`$6.#..=k.
Apr 21 09:30:47 09[ENC] <net-net|1> 32: 41 6E 2C CE 0B 9E A5 3A 70 F7 EB 1E 73 B8 E2 A6 An,....:p...s...
Apr 21 09:30:47 09[ENC] <net-net|1> 48: E8 04 7E F2 8F C2 51 47 32 23 BC 9D 51 54 2A A2 ..~...QG2#..QT*.
Apr 21 09:30:47 09[ENC] <net-net|1> 64: 0E CB F7 B0 16 2C 40 BE DA B0 FB 77 B7 CF A3 D4 .....,@....w....
Apr 21 09:30:47 09[ENC] <net-net|1> 80: 0A 10 F0 62 0B 87 71 4C 9A 77 5F 71 BD F8 EB 8C ...b..qL.w_q....
Apr 21 09:30:47 09[ENC] <net-net|1> 96: BA 6A A2 A9 37 79 AE 3C 7E 69 5E 3F 34 B0 86 3D .j..7y.<~i^?4..=
Apr 21 09:30:47 09[ENC] <net-net|1> 112: B2 C1 E6 C3 93 B9 6C 7D B9 A5 8E 37 9E 30 47 C7 ......l}...7.0G.
Apr 21 09:30:47 09[ENC] <net-net|1> 128: 78 7A F5 7C F0 1C 16 80 2C 4F F7 0A FB 40 46 DF xz.|....,O...@F.
Apr 21 09:30:47 09[ENC] <net-net|1> 144: C5 D4 67 F1 98 F4 FF D1 36 BD 35 1F 24 3B C8 B4 ..g.....6.5.$;..
Apr 21 09:30:47 09[ENC] <net-net|1> 160: 57 6C 5C 58 95 E5 8B 34 B7 44 6C BE 81 5A 1F 94 Wl\X...4.Dl..Z..
Apr 21 09:30:47 09[ENC] <net-net|1> ICV => 16 bytes @ 0x7fa17c002880
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 91 BA 2E 92 5E 46 AD 4A 32 20 3A 48 AB D1 B1 32 ....^F.J2 :H...2
Apr 21 09:30:47 09[ENC] <net-net|1> generating payload of type ENCRYPTED
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 36
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 1 U_INT_8
Apr 21 09:30:47 09[ENC] <net-net|1> => 0
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:30:47 09[ENC] <net-net|1> => 2 bytes @ 0x7fa16b7fda54
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 00 D4 ..
Apr 21 09:30:47 09[ENC] <net-net|1> generating rule 3 CHUNK_DATA
Apr 21 09:30:47 09[ENC] <net-net|1> => 208 bytes @ 0x7fa17c0027c0
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 7E 4E ED 97 00 76 6F 12 2D 6A 86 66 0E 76 A1 61 ~N...vo.-j.f.v.a
Apr 21 09:30:47 09[ENC] <net-net|1> 16: EF BE D1 78 CD 82 65 07 D3 93 BB AA 7B 2E 72 08 ...x..e.....{.r.
Apr 21 09:30:47 09[ENC] <net-net|1> 32: 21 AD 40 AA 17 D0 60 24 36 85 23 91 F5 3D 6B 1A !.@...`$6.#..=k.
Apr 21 09:30:47 09[ENC] <net-net|1> 48: 41 6E 2C CE 0B 9E A5 3A 70 F7 EB 1E 73 B8 E2 A6 An,....:p...s...
Apr 21 09:30:47 09[ENC] <net-net|1> 64: E8 04 7E F2 8F C2 51 47 32 23 BC 9D 51 54 2A A2 ..~...QG2#..QT*.
Apr 21 09:30:47 09[ENC] <net-net|1> 80: 0E CB F7 B0 16 2C 40 BE DA B0 FB 77 B7 CF A3 D4 .....,@....w....
Apr 21 09:30:47 09[ENC] <net-net|1> 96: 0A 10 F0 62 0B 87 71 4C 9A 77 5F 71 BD F8 EB 8C ...b..qL.w_q....
Apr 21 09:30:47 09[ENC] <net-net|1> 112: BA 6A A2 A9 37 79 AE 3C 7E 69 5E 3F 34 B0 86 3D .j..7y.<~i^?4..=
Apr 21 09:30:47 09[ENC] <net-net|1> 128: B2 C1 E6 C3 93 B9 6C 7D B9 A5 8E 37 9E 30 47 C7 ......l}...7.0G.
Apr 21 09:30:47 09[ENC] <net-net|1> 144: 78 7A F5 7C F0 1C 16 80 2C 4F F7 0A FB 40 46 DF xz.|....,O...@F.
Apr 21 09:30:47 09[ENC] <net-net|1> 160: C5 D4 67 F1 98 F4 FF D1 36 BD 35 1F 24 3B C8 B4 ..g.....6.5.$;..
Apr 21 09:30:47 09[ENC] <net-net|1> 176: 57 6C 5C 58 95 E5 8B 34 B7 44 6C BE 81 5A 1F 94 Wl\X...4.Dl..Z..
Apr 21 09:30:47 09[ENC] <net-net|1> 192: 91 BA 2E 92 5E 46 AD 4A 32 20 3A 48 AB D1 B1 32 ....^F.J2 :H...2
Apr 21 09:30:47 09[ENC] <net-net|1> generating ENCRYPTED payload finished
Apr 21 09:30:47 09[ENC] <net-net|1> generated data for this payload => 212 bytes @ 0x7fa154000b7c
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 24 00 00 D4 7E 4E ED 97 00 76 6F 12 2D 6A 86 66 $...~N...vo.-j.f
Apr 21 09:30:47 09[ENC] <net-net|1> 16: 0E 76 A1 61 EF BE D1 78 CD 82 65 07 D3 93 BB AA .v.a...x..e.....
Apr 21 09:30:47 09[ENC] <net-net|1> 32: 7B 2E 72 08 21 AD 40 AA 17 D0 60 24 36 85 23 91 {.r.!.@...`$6.#.
Apr 21 09:30:47 09[ENC] <net-net|1> 48: F5 3D 6B 1A 41 6E 2C CE 0B 9E A5 3A 70 F7 EB 1E .=k.An,....:p...
Apr 21 09:30:47 09[ENC] <net-net|1> 64: 73 B8 E2 A6 E8 04 7E F2 8F C2 51 47 32 23 BC 9D s.....~...QG2#..
Apr 21 09:30:47 09[ENC] <net-net|1> 80: 51 54 2A A2 0E CB F7 B0 16 2C 40 BE DA B0 FB 77 QT*......,@....w
Apr 21 09:30:47 09[ENC] <net-net|1> 96: B7 CF A3 D4 0A 10 F0 62 0B 87 71 4C 9A 77 5F 71 .......b..qL.w_q
Apr 21 09:30:47 09[ENC] <net-net|1> 112: BD F8 EB 8C BA 6A A2 A9 37 79 AE 3C 7E 69 5E 3F .....j..7y.<~i^?
Apr 21 09:30:47 09[ENC] <net-net|1> 128: 34 B0 86 3D B2 C1 E6 C3 93 B9 6C 7D B9 A5 8E 37 4..=......l}...7
Apr 21 09:30:47 09[ENC] <net-net|1> 144: 9E 30 47 C7 78 7A F5 7C F0 1C 16 80 2C 4F F7 0A .0G.xz.|....,O..
Apr 21 09:30:47 09[ENC] <net-net|1> 160: FB 40 46 DF C5 D4 67 F1 98 F4 FF D1 36 BD 35 1F .@F...g.....6.5.
Apr 21 09:30:47 09[ENC] <net-net|1> 176: 24 3B C8 B4 57 6C 5C 58 95 E5 8B 34 B7 44 6C BE $;..Wl\X...4.Dl.
Apr 21 09:30:47 09[ENC] <net-net|1> 192: 81 5A 1F 94 91 BA 2E 92 5E 46 AD 4A 32 20 3A 48 .Z......^F.J2 :H
Apr 21 09:30:47 09[ENC] <net-net|1> 208: AB D1 B1 32 ...2
Apr 21 09:30:47 09[ENC] <net-net|1> generated data of this generator => 240 bytes @ 0x7fa154000b60
Apr 21 09:30:47 09[ENC] <net-net|1> 0: 72 FE A8 AB 6B 90 E3 56 7E 9C 9B BC 20 02 44 B8 r...k..V~... .D.
Apr 21 09:30:47 09[ENC] <net-net|1> 16: 2E 20 23 20 00 00 00 01 00 00 00 F0 24 00 00 D4 . # ........$...
Apr 21 09:30:47 09[ENC] <net-net|1> 32: 7E 4E ED 97 00 76 6F 12 2D 6A 86 66 0E 76 A1 61 ~N...vo.-j.f.v.a
Apr 21 09:30:47 09[ENC] <net-net|1> 48: EF BE D1 78 CD 82 65 07 D3 93 BB AA 7B 2E 72 08 ...x..e.....{.r.
Apr 21 09:30:47 09[ENC] <net-net|1> 64: 21 AD 40 AA 17 D0 60 24 36 85 23 91 F5 3D 6B 1A !.@...`$6.#..=k.
Apr 21 09:30:47 09[ENC] <net-net|1> 80: 41 6E 2C CE 0B 9E A5 3A 70 F7 EB 1E 73 B8 E2 A6 An,....:p...s...
Apr 21 09:30:47 09[ENC] <net-net|1> 96: E8 04 7E F2 8F C2 51 47 32 23 BC 9D 51 54 2A A2 ..~...QG2#..QT*.
Apr 21 09:30:47 09[ENC] <net-net|1> 112: 0E CB F7 B0 16 2C 40 BE DA B0 FB 77 B7 CF A3 D4 .....,@....w....
Apr 21 09:30:47 09[ENC] <net-net|1> 128: 0A 10 F0 62 0B 87 71 4C 9A 77 5F 71 BD F8 EB 8C ...b..qL.w_q....
Apr 21 09:30:47 09[ENC] <net-net|1> 144: BA 6A A2 A9 37 79 AE 3C 7E 69 5E 3F 34 B0 86 3D .j..7y.<~i^?4..=
Apr 21 09:30:47 09[ENC] <net-net|1> 160: B2 C1 E6 C3 93 B9 6C 7D B9 A5 8E 37 9E 30 47 C7 ......l}...7.0G.
Apr 21 09:30:47 09[ENC] <net-net|1> 176: 78 7A F5 7C F0 1C 16 80 2C 4F F7 0A FB 40 46 DF xz.|....,O...@F.
Apr 21 09:30:47 09[ENC] <net-net|1> 192: C5 D4 67 F1 98 F4 FF D1 36 BD 35 1F 24 3B C8 B4 ..g.....6.5.$;..
Apr 21 09:30:47 09[ENC] <net-net|1> 208: 57 6C 5C 58 95 E5 8B 34 B7 44 6C BE 81 5A 1F 94 Wl\X...4.Dl..Z..
Apr 21 09:30:47 09[ENC] <net-net|1> 224: 91 BA 2E 92 5E 46 AD 4A 32 20 3A 48 AB D1 B1 32 ....^F.J2 :H...2
Apr 21 09:30:47 09[NET] <net-net|1> sending packet: from 192.169.0.1[4500] to 192.169.0.2[4500] (240 bytes)
Apr 21 09:30:47 09[MGR] <net-net|1> checkin IKE_SA net-net[1]
Apr 21 09:30:47 05[NET] sending packet: from 192.169.0.1[4500] to 192.169.0.2[4500]
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 09[MGR] <net-net|1> checkin of IKE_SA successful
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 04[JOB] watching 17 for writing
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:30:47 04[JOB] watched FD 17 ready to write
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 04[JOB] watcher going to poll() 3 fds
Apr 21 09:30:47 04[JOB] watcher got notification, rebuilding
Apr 21 09:30:47 04[JOB] watching 13 for reading
Apr 21 09:30:47 04[JOB] watching 14 for reading
Apr 21 09:30:47 04[JOB] watching 17 for reading
Apr 21 09:30:47 04[JOB] watcher going to poll() 4 fds
Apr 21 09:31:17 03[JOB] got event, queuing job for execution
Apr 21 09:31:17 03[JOB] next event in 13230s 93ms, waiting
Apr 21 09:31:17 14[MGR] checkout IKEv2 SA with SPIs 72fea8ab6b90e356_i 7e9c9bbc200244b8_r
Apr 21 09:31:17 14[MGR] IKE_SA net-net[1] successfully checked out
Apr 21 09:31:17 14[MGR] <net-net|1> checkin IKE_SA net-net[1]
Apr 21 09:31:17 14[MGR] <net-net|1> checkin of IKE_SA successful
Not available, because the vpp process crashed with:
Apr 21 09:30:47 87e41e113431 vnet[12]: /build/vpp/src/vlib/buffer.h:260 (vlib_buffer_get_current) assertion `(signed) b->current_data >= (signed) -VLIB_BUFFER_PRE_DATA_SIZE' fails
Apr 21 09:30:47 87e41e113431 vnet[12]: received signal SIGABRT, PC 0x7fea2997100b
Apr 21 09:30:47 87e41e113431 vnet[12]: #0 0x00007fea29e6b182 unix_signal_handler + 0x1f2
Apr 21 09:30:47 87e41e113431 vnet[12]: #1 0x00007fea29d69420 0x7fea29d69420
Apr 21 09:30:47 87e41e113431 vnet[12]: #2 0x00007fea2997100b gsignal + 0xcb
Apr 21 09:30:47 87e41e113431 vnet[12]: #3 0x00007fea29950859 abort + 0x12b
Apr 21 09:30:47 87e41e113431 vnet[12]: #4 0x00000000004072f3 0x4072f3
Apr 21 09:30:47 87e41e113431 vnet[12]: #5 0x00007fea29ca1359 debugger + 0x9
Apr 21 09:30:47 87e41e113431 vnet[12]: #6 0x00007fea29ca111a _clib_error + 0x2da
Apr 21 09:30:47 87e41e113431 vnet[12]: #7 0x00007fea2a181ecd vlib_buffer_get_current + 0x5d
Apr 21 09:30:47 87e41e113431 vnet[12]: #8 0x00007fea2a182ddd ip4_forward_next_trace + 0x5cd
Apr 21 09:30:47 87e41e113431 vnet[12]: #9 0x00007fea2a7ca1ae ip4_rewrite_inline + 0x10be
Apr 21 09:30:47 87e41e113431 vnet[12]: #10 0x00007fea2a7c90c4 ip4_rewrite_node_fn_hsw + 0x64
Apr 21 09:30:47 87e41e113431 vnet[12]: #11 0x00007fea29e0a35d dispatch_node + 0x33d
Apr 21 09:30:47 87e41e113431 vnet[12]: #12 0x00007fea29e0ae00 dispatch_pending_node + 0x3d0
Apr 21 09:30:47 87e41e113431 vnet[12]: #13 0x00007fea29e05e8c vlib_main_or_worker_loop + 0x82c
Apr 21 09:30:47 87e41e113431 vnet[12]: #14 0x00007fea29e0797a vlib_main_loop + 0x1a
connections {
net-net {
local_addrs = 192.169.0.2
remote_addrs = 192.169.0.1
local {
auth = psk
id = sun.strongswan.org
}
remote {
auth = psk
id = moon.strongswan.org
}
children {
net-net {
local_ts = 0.0.0.0/0
remote_ts = 0.0.0.0/0
esp_proposals = aes128-sha1-modp2048
rekey_time = 240m
}
}
version = 2
mobike = yes
encap = no # NAT-T if needed
proposals = aes128-sha256-x25519
}
}
secrets {
ike-net-net {
id = moon.strongswan.org
secret = simplepsk
}
}
Apr 21 09:26:53 00[DMN] Starting IKE charon daemon (strongSwan 5.9.6, Linux 5.15.0-69-generic, x86_64)
Apr 21 09:26:53 00[LIB] plugin 'aes': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'kernel-vpp': loaded successfully
Apr 21 09:26:53 01[LIB] created thread 01 [65]
Apr 21 09:26:53 00[LIB] plugin 'des': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'rc2': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'sha2': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'sha1': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'md5': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'random': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'nonce': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'x509': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'revocation': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'constraints': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'pubkey': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'pkcs1': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'pkcs7': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'pkcs12': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'pgp': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'dnskey': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'sshkey': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'pem': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'openssl': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'pkcs8': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'fips-prf': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'curve25519': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'xcbc': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'cmac': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'hmac': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'kdf': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'drbg': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'attr': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'kernel-netlink': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'resolve': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'socket-default': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'stroke': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'vici': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'updown': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'xauth-generic': loaded successfully
Apr 21 09:26:53 00[LIB] plugin 'counters': loaded successfully
Apr 21 09:26:53 00[LIB] loading feature CUSTOM:libcharon in plugin 'charon'
Apr 21 09:26:53 00[LIB] loading feature NONCE_GEN in plugin 'nonce'
Apr 21 09:26:53 00[LIB] loading feature RNG:RNG_WEAK in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature RNG:RNG_STRONG in plugin 'random'
Apr 21 09:26:53 00[LIB] loading feature RNG:RNG_STRONG in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature RNG:RNG_TRUE in plugin 'random'
Apr 21 09:26:53 00[LIB] loading feature CUSTOM:libcharon-sa-managers in plugin 'charon'
Apr 21 09:26:53 00[LIB] loading feature HASHER:HASH_SHA1 in plugin 'sha1'
Apr 21 09:26:53 00[LIB] loading feature HASHER:HASH_SHA1 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature CUSTOM:libcharon-receiver in plugin 'charon'
Apr 21 09:26:53 00[LIB] loading feature CUSTOM:socket in plugin 'socket-default'
Apr 21 09:26:53 00[LIB] loading feature CUSTOM:kernel-ipsec in plugin 'kernel-vpp'
Apr 21 09:26:53 00[LIB] loading feature CUSTOM:kernel-ipsec in plugin 'kernel-netlink'
Apr 21 09:26:53 00[LIB] feature CUSTOM:kernel-ipsec in plugin 'kernel-netlink' failed to load
Apr 21 09:26:53 00[NET] installing IKE bypass policy failed
Apr 21 09:26:53 00[NET] installing IKE bypass policy failed
Apr 21 09:26:53 00[KNL] enable_udp_decap not supported!!!!!!!!!!!!!!!!!!!!!!!!!
Apr 21 09:26:53 00[NET] enabling UDP decapsulation for IPv6 on port 4500 failed
Apr 21 09:26:53 00[NET] installing IKE bypass policy failed
Apr 21 09:26:53 00[NET] installing IKE bypass policy failed
Apr 21 09:26:53 00[KNL] enable_udp_decap not supported!!!!!!!!!!!!!!!!!!!!!!!!!
Apr 21 09:26:53 00[NET] enabling UDP decapsulation for IPv4 on port 4500 failed
Apr 21 09:26:53 00[LIB] loading feature CUSTOM:kernel-net in plugin 'kernel-vpp'
Apr 21 09:26:53 00[LIB] loading feature CUSTOM:kernel-net in plugin 'kernel-netlink'
Apr 21 09:26:53 02[LIB] created thread 02 [66]
Apr 21 09:26:53 00[LIB] feature CUSTOM:kernel-net in plugin 'kernel-netlink' failed to load
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:AES_CBC-16 in plugin 'aes'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:AES_CBC-24 in plugin 'aes'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:AES_CBC-32 in plugin 'aes'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:AES_ECB-16 in plugin 'aes'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:AES_ECB-24 in plugin 'aes'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:AES_ECB-32 in plugin 'aes'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:3DES_CBC-24 in plugin 'des'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:DES_CBC-8 in plugin 'des'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:DES_ECB-8 in plugin 'des'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:RC2_CBC-0 in plugin 'rc2'
Apr 21 09:26:53 00[LIB] loading feature HASHER:HASH_SHA2_224 in plugin 'sha2'
Apr 21 09:26:53 00[LIB] loading feature HASHER:HASH_SHA2_256 in plugin 'sha2'
Apr 21 09:26:53 00[LIB] loading feature HASHER:HASH_SHA2_384 in plugin 'sha2'
Apr 21 09:26:53 00[LIB] loading feature HASHER:HASH_SHA2_512 in plugin 'sha2'
Apr 21 09:26:53 00[LIB] loading feature PRF:PRF_KEYED_SHA1 in plugin 'sha1'
Apr 21 09:26:53 00[LIB] loading feature HASHER:HASH_MD5 in plugin 'md5'
Apr 21 09:26:53 00[LIB] loading feature CERT_ENCODE:X509 in plugin 'x509'
Apr 21 09:26:53 00[LIB] loading feature CERT_DECODE:X509 in plugin 'x509'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY:ANY in plugin 'pkcs1'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY:RSA in plugin 'pkcs1'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY:RSA in plugin 'pgp'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY:RSA in plugin 'dnskey'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY:RSA in plugin 'pem'
Apr 21 09:26:53 00[LIB] loop detected while loading PUBKEY:RSA in plugin 'pem'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY:RSA in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY:ECDSA in plugin 'pem'
Apr 21 09:26:53 00[LIB] loop detected while loading PUBKEY:ECDSA in plugin 'pem'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY:ECDSA in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY:ED25519 in plugin 'pem'
Apr 21 09:26:53 00[LIB] loop detected while loading PUBKEY:ED25519 in plugin 'pem'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY:ED25519 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY:ED25519 in plugin 'curve25519'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY:ED448 in plugin 'pem'
Apr 21 09:26:53 00[LIB] loop detected while loading PUBKEY:ED448 in plugin 'pem'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY:ED448 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY:BLISS in plugin 'pem'
Apr 21 09:26:53 00[LIB] feature PUBKEY:BLISS in plugin 'pem' has unmet dependency: PUBKEY:BLISS
Apr 21 09:26:53 00[LIB] feature PUBKEY:ANY in plugin 'pkcs1' has unmet soft dependency: PUBKEY:BLISS
Apr 21 09:26:53 00[LIB] loading feature PUBKEY:DSA in plugin 'pem'
Apr 21 09:26:53 00[LIB] feature PUBKEY:DSA in plugin 'pem' has unmet dependency: PUBKEY:DSA
Apr 21 09:26:53 00[LIB] feature PUBKEY:ANY in plugin 'pkcs1' has unmet soft dependency: PUBKEY:DSA
Apr 21 09:26:53 00[LIB] loading feature PUBKEY:ANY in plugin 'pgp'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY:ANY in plugin 'dnskey'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY:ANY in plugin 'sshkey'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY:ANY in plugin 'pem'
Apr 21 09:26:53 00[LIB] loop detected while loading PUBKEY:ANY in plugin 'pem'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY:ANY in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature CERT_ENCODE:X509_AC in plugin 'x509'
Apr 21 09:26:53 00[LIB] loading feature CERT_DECODE:X509_AC in plugin 'x509'
Apr 21 09:26:53 00[LIB] loading feature CERT_ENCODE:X509_CRL in plugin 'x509'
Apr 21 09:26:53 00[LIB] loading feature CERT_DECODE:X509_CRL in plugin 'x509'
Apr 21 09:26:53 00[LIB] loading feature CERT_ENCODE:OCSP_REQUEST in plugin 'x509'
Apr 21 09:26:53 00[LIB] loading feature CERT_DECODE:OCSP_RESPONSE in plugin 'x509'
Apr 21 09:26:53 00[LIB] loading feature CERT_ENCODE:PKCS10_REQUEST in plugin 'x509'
Apr 21 09:26:53 00[LIB] loading feature CERT_DECODE:PKCS10_REQUEST in plugin 'x509'
Apr 21 09:26:53 00[LIB] loading feature CUSTOM:revocation in plugin 'revocation'
Apr 21 09:26:53 00[LIB] loading feature CERT_DECODE:OCSP_RESPONSE in plugin 'pem'
Apr 21 09:26:53 00[LIB] loading feature CERT_DECODE:X509_CRL in plugin 'pem'
Apr 21 09:26:53 00[LIB] loop detected while loading CERT_DECODE:X509_CRL in plugin 'pem'
Apr 21 09:26:53 00[LIB] loading feature CERT_DECODE:X509_CRL in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature CERT_DECODE:X509 in plugin 'pem'
Apr 21 09:26:53 00[LIB] loop detected while loading CERT_DECODE:X509 in plugin 'pem'
Apr 21 09:26:53 00[LIB] loading feature CERT_DECODE:X509 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] feature CERT_DECODE:X509 in plugin 'openssl' has unmet soft dependency: PUBKEY:DSA
Apr 21 09:26:53 00[LIB] feature CUSTOM:revocation in plugin 'revocation' has unmet soft dependency: FETCHER:(null)
Apr 21 09:26:53 00[LIB] loading feature CUSTOM:constraints in plugin 'constraints'
Apr 21 09:26:53 00[LIB] loading feature CERT_ENCODE:PUBKEY in plugin 'pubkey'
Apr 21 09:26:53 00[LIB] loading feature CERT_DECODE:PUBKEY in plugin 'pubkey'
Apr 21 09:26:53 00[LIB] feature CERT_DECODE:PUBKEY in plugin 'pubkey' has unmet soft dependency: PUBKEY:DSA
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY:ANY in plugin 'pkcs1'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY:RSA in plugin 'pkcs1'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY:RSA in plugin 'pgp'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY:RSA in plugin 'pem'
Apr 21 09:26:53 00[LIB] loop detected while loading PRIVKEY:RSA in plugin 'pem'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY:RSA in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY:RSA in plugin 'pkcs8'
Apr 21 09:26:53 00[LIB] loading feature HASHER:HASH_MD5 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY:ECDSA in plugin 'pem'
Apr 21 09:26:53 00[LIB] loop detected while loading PRIVKEY:ECDSA in plugin 'pem'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY:ECDSA in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY:ECDSA in plugin 'pkcs8'
Apr 21 09:26:53 00[LIB] loading feature CONTAINER_DECODE:PKCS7 in plugin 'pkcs7'
Apr 21 09:26:53 00[LIB] loading feature CONTAINER_ENCODE:PKCS7_DATA in plugin 'pkcs7'
Apr 21 09:26:53 00[LIB] loading feature CONTAINER_ENCODE:PKCS7_SIGNED_DATA in plugin 'pkcs7'
Apr 21 09:26:53 00[LIB] loading feature CONTAINER_ENCODE:PKCS7_ENVELOPED_DATA in plugin 'pkcs7'
Apr 21 09:26:53 00[LIB] loading feature CONTAINER_DECODE:PKCS12 in plugin 'pkcs12'
Apr 21 09:26:53 00[LIB] loading feature CONTAINER_DECODE:PKCS7 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY:ANY in plugin 'pgp'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY:ANY in plugin 'pem'
Apr 21 09:26:53 00[LIB] loop detected while loading PRIVKEY:ANY in plugin 'pem'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY:ANY in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY:ANY in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY:ANY in plugin 'pkcs8'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:3DES_CBC-24 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature CERT_DECODE:PGP in plugin 'pgp'
Apr 21 09:26:53 00[LIB] loading feature CERT_DECODE:PUBKEY in plugin 'sshkey'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY:DSA in plugin 'pem'
Apr 21 09:26:53 00[LIB] feature PRIVKEY:DSA in plugin 'pem' has unmet dependency: PRIVKEY:DSA
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY:BLISS in plugin 'pem'
Apr 21 09:26:53 00[LIB] feature PRIVKEY:BLISS in plugin 'pem' has unmet dependency: PRIVKEY:BLISS
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY:ED25519 in plugin 'pem'
Apr 21 09:26:53 00[LIB] loop detected while loading PRIVKEY:ED25519 in plugin 'pem'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY:ED25519 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY:ED25519 in plugin 'pkcs8'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY:ED25519 in plugin 'curve25519'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY:ED448 in plugin 'pem'
Apr 21 09:26:53 00[LIB] loop detected while loading PRIVKEY:ED448 in plugin 'pem'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY:ED448 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY:ED448 in plugin 'pkcs8'
Apr 21 09:26:53 00[LIB] loading feature CERT_DECODE:ANY in plugin 'pem'
Apr 21 09:26:53 00[LIB] loading feature CERT_DECODE:PGP in plugin 'pem'
Apr 21 09:26:53 00[LIB] loading feature CERT_DECODE:OCSP_REQUEST in plugin 'pem'
Apr 21 09:26:53 00[LIB] feature CERT_DECODE:OCSP_REQUEST in plugin 'pem' has unmet dependency: CERT_DECODE:OCSP_REQUEST
Apr 21 09:26:53 00[LIB] loading feature CERT_DECODE:X509_AC in plugin 'pem'
Apr 21 09:26:53 00[LIB] loading feature CERT_DECODE:PKCS10_REQUEST in plugin 'pem'
Apr 21 09:26:53 00[LIB] loading feature CERT_DECODE:PUBKEY in plugin 'pem'
Apr 21 09:26:53 00[LIB] loading feature CONTAINER_DECODE:PKCS12 in plugin 'pem'
Apr 21 09:26:53 00[LIB] loop detected while loading CONTAINER_DECODE:PKCS12 in plugin 'pem'
Apr 21 09:26:53 00[LIB] loading feature CONTAINER_DECODE:PKCS12 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature CUSTOM:openssl-threading in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:AES_CBC-16 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:AES_CBC-24 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:AES_CBC-32 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:AES_ECB-16 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:AES_ECB-24 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:AES_ECB-32 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:AES_CFB-16 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:AES_CFB-24 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:AES_CFB-32 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:CAMELLIA_CBC-16 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:CAMELLIA_CBC-24 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:CAMELLIA_CBC-32 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:CAST_CBC-0 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:BLOWFISH_CBC-0 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:DES_CBC-8 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:DES_ECB-8 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature CRYPTER:NULL-0 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature HASHER:HASH_MD4 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature HASHER:HASH_SHA2_224 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature HASHER:HASH_SHA2_256 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature HASHER:HASH_SHA2_384 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature HASHER:HASH_SHA2_512 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature HASHER:HASH_SHA3_224 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature HASHER:HASH_SHA3_256 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature HASHER:HASH_SHA3_384 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature HASHER:HASH_SHA3_512 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature XOF:XOF_SHAKE128 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature XOF:XOF_SHAKE256 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRF:PRF_KEYED_SHA1 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRF:PRF_HMAC_MD5 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRF:PRF_HMAC_SHA1 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRF:PRF_HMAC_SHA2_256 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRF:PRF_HMAC_SHA2_384 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRF:PRF_HMAC_SHA2_512 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:HMAC_MD5_96 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:HMAC_MD5_128 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:HMAC_SHA1_96 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:HMAC_SHA1_128 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:HMAC_SHA1_160 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:HMAC_SHA2_256_128 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:HMAC_SHA2_256_256 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:HMAC_SHA2_384_192 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:HMAC_SHA2_384_384 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:HMAC_SHA2_512_256 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:HMAC_SHA2_512_512 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature KDF:KDF_PRF in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature KDF:KDF_PRF_PLUS in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature AEAD:AES_GCM_16-16 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature AEAD:AES_GCM_16-24 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature AEAD:AES_GCM_16-32 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature AEAD:AES_GCM_12-16 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature AEAD:AES_GCM_12-24 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature AEAD:AES_GCM_12-32 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature AEAD:AES_GCM_8-16 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature AEAD:AES_GCM_8-24 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature AEAD:AES_GCM_8-32 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature AEAD:AES_CCM_16-16 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature AEAD:AES_CCM_16-24 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature AEAD:AES_CCM_16-32 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature AEAD:AES_CCM_12-16 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature AEAD:AES_CCM_12-24 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature AEAD:AES_CCM_12-32 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature AEAD:AES_CCM_8-16 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature AEAD:AES_CCM_8-24 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature AEAD:AES_CCM_8-32 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature AEAD:CHACHA20_POLY1305-32 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature DH:MODP_3072 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature DH:MODP_4096 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature DH:MODP_6144 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature DH:MODP_8192 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature DH:MODP_2048 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature DH:MODP_2048_224 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature DH:MODP_2048_256 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature DH:MODP_1536 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature DH:MODP_1024 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature DH:MODP_1024_160 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature DH:MODP_768 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature DH:MODP_CUSTOM in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_GEN:RSA in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_NULL in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_NULL in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PSS in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PSS in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA1 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA1 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA2_224 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA2_256 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA2_224 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA2_256 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA224 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA224 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA256 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA256 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA2_384 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA2_512 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA2_384 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA2_512 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA384 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA384 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA512 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA512 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA3_224 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA3_256 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA3_384 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA3_512 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA3_224 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA3_256 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA3_384 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA3_512 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_MD5 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_MD5 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_PKCS1 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_PKCS1 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA1 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA1 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_GEN:ECDSA in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_NULL in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_NULL in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA1_DER in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA1_DER in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA256_DER in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA256_DER in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_SIGN:ECDSA-256 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_VERIFY:ECDSA-256 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA384_DER in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA512_DER in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA384_DER in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA512_DER in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_SIGN:ECDSA-384 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_SIGN:ECDSA-521 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_VERIFY:ECDSA-384 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_VERIFY:ECDSA-521 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature DH:CURVE_25519 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature DH:CURVE_448 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_GEN:ED25519 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_GEN:ED448 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_SIGN:ED25519 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_SIGN:ED448 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_VERIFY:ED25519 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_VERIFY:ED448 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature HASHER:HASH_IDENTITY in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature DH:ECP_256 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature DH:ECP_384 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature DH:ECP_521 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature DH:ECP_224 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature DH:ECP_192 in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature DH:ECP_256_BP in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature DH:ECP_384_BP in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature DH:ECP_512_BP in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature DH:ECP_224_BP in plugin 'openssl'
Apr 21 09:26:53 00[LIB] loading feature PRF:PRF_FIPS_SHA1_160 in plugin 'fips-prf'
Apr 21 09:26:53 00[LIB] loading feature DH:CURVE_25519 in plugin 'curve25519'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_GEN:ED25519 in plugin 'curve25519'
Apr 21 09:26:53 00[LIB] loading feature PRIVKEY_SIGN:ED25519 in plugin 'curve25519'
Apr 21 09:26:53 00[LIB] loading feature PUBKEY_VERIFY:ED25519 in plugin 'curve25519'
Apr 21 09:26:53 00[LIB] loading feature HASHER:HASH_IDENTITY in plugin 'curve25519'
Apr 21 09:26:53 00[LIB] loading feature PRF:PRF_AES128_XCBC in plugin 'xcbc'
Apr 21 09:26:53 00[LIB] loading feature PRF:PRF_CAMELLIA128_XCBC in plugin 'xcbc'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:CAMELLIA_XCBC_96 in plugin 'xcbc'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:AES_XCBC_96 in plugin 'xcbc'
Apr 21 09:26:53 00[LIB] loading feature PRF:PRF_AES128_CMAC in plugin 'cmac'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:AES_CMAC_96 in plugin 'cmac'
Apr 21 09:26:53 00[LIB] loading feature PRF:PRF_HMAC_SHA1 in plugin 'hmac'
Apr 21 09:26:53 00[LIB] loading feature PRF:PRF_HMAC_MD5 in plugin 'hmac'
Apr 21 09:26:53 00[LIB] loading feature PRF:PRF_HMAC_SHA2_256 in plugin 'hmac'
Apr 21 09:26:53 00[LIB] loading feature PRF:PRF_HMAC_SHA2_384 in plugin 'hmac'
Apr 21 09:26:53 00[LIB] loading feature PRF:PRF_HMAC_SHA2_512 in plugin 'hmac'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:HMAC_SHA1_96 in plugin 'hmac'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:HMAC_SHA1_128 in plugin 'hmac'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:HMAC_SHA1_160 in plugin 'hmac'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:HMAC_MD5_96 in plugin 'hmac'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:HMAC_MD5_128 in plugin 'hmac'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:HMAC_SHA2_256_128 in plugin 'hmac'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:HMAC_SHA2_256_256 in plugin 'hmac'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:HMAC_SHA2_384_192 in plugin 'hmac'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:HMAC_SHA2_384_384 in plugin 'hmac'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:HMAC_SHA2_512_256 in plugin 'hmac'
Apr 21 09:26:53 00[LIB] loading feature SIGNER:HMAC_SHA2_512_512 in plugin 'hmac'
Apr 21 09:26:53 00[LIB] loading feature KDF:KDF_PRF in plugin 'kdf'
Apr 21 09:26:53 00[LIB] loading feature KDF:KDF_PRF_PLUS in plugin 'kdf'
Apr 21 09:26:53 00[LIB] loading feature DRBG:DRBG_CTR_AES128 in plugin 'drbg'
Apr 21 09:26:53 00[LIB] loading feature DRBG:DRBG_CTR_AES192 in plugin 'drbg'
Apr 21 09:26:53 00[LIB] loading feature DRBG:DRBG_CTR_AES256 in plugin 'drbg'
Apr 21 09:26:53 00[LIB] loading feature DRBG:DRBG_HMAC_SHA1 in plugin 'drbg'
Apr 21 09:26:53 00[LIB] loading feature DRBG:DRBG_HMAC_SHA256 in plugin 'drbg'
Apr 21 09:26:53 00[LIB] loading feature DRBG:DRBG_HMAC_SHA384 in plugin 'drbg'
Apr 21 09:26:53 00[LIB] loading feature DRBG:DRBG_HMAC_SHA512 in plugin 'drbg'
Apr 21 09:26:53 00[LIB] loading feature CUSTOM:attr in plugin 'attr'
Apr 21 09:26:53 00[LIB] loading feature CUSTOM:resolve in plugin 'resolve'
Apr 21 09:26:53 00[LIB] loading feature CUSTOM:stroke in plugin 'stroke'
Apr 21 09:26:53 00[LIB] loading feature CUSTOM:counters in plugin 'counters'
Apr 21 09:26:53 00[LIB] feature CUSTOM:stroke in plugin 'stroke' has unmet soft dependency: PRIVKEY:DSA
Apr 21 09:26:53 00[LIB] feature CUSTOM:stroke in plugin 'stroke' has unmet soft dependency: PRIVKEY:BLISS
Apr 21 09:26:53 00[CFG] loading ca certificates from '/swanetc/ipsec.d/cacerts'
Apr 21 09:26:53 00[CFG] loading aa certificates from '/swanetc/ipsec.d/aacerts'
Apr 21 09:26:53 00[CFG] loading ocsp signer certificates from '/swanetc/ipsec.d/ocspcerts'
Apr 21 09:26:53 00[CFG] loading attribute certificates from '/swanetc/ipsec.d/acerts'
Apr 21 09:26:53 00[CFG] loading crls from '/swanetc/ipsec.d/crls'
Apr 21 09:26:53 00[CFG] loading secrets from '/swanetc/ipsec.secrets'
Apr 21 09:26:53 00[LIB] loading feature CUSTOM:vici in plugin 'vici'
Apr 21 09:26:53 00[LIB] loading feature CUSTOM:updown in plugin 'updown'
Apr 21 09:26:53 00[LIB] loading feature XAUTH_SERVER:generic in plugin 'xauth-generic'
Apr 21 09:26:53 00[LIB] loading feature XAUTH_CLIENT:generic in plugin 'xauth-generic'
Apr 21 09:26:53 00[LIB] unloading plugin 'kernel-netlink' without loaded features
Apr 21 09:26:53 00[LIB] loaded plugins: charon aes kernel-vpp des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf curve25519 xcbc cmac hmac kdf drbg attr resolve socket-default stroke vici updown xauth-generic counters
Apr 21 09:26:53 00[LIB] unable to load 7 plugin features (5 due to unmet dependencies)
Apr 21 09:26:53 00[JOB] spawning 16 worker threads
Apr 21 09:26:53 04[LIB] created thread 04 [72]
Apr 21 09:26:53 03[LIB] created thread 03 [71]
Apr 21 09:26:53 05[LIB] created thread 05 [73]
Apr 21 09:26:53 04[JOB] started worker thread 04
Apr 21 09:26:53 03[JOB] started worker thread 03
Apr 21 09:26:53 06[LIB] created thread 06 [74]
Apr 21 09:26:53 05[JOB] started worker thread 05
Apr 21 09:26:53 07[LIB] created thread 07 [75]
Apr 21 09:26:53 08[LIB] created thread 08 [76]
Apr 21 09:26:53 06[JOB] started worker thread 06
Apr 21 09:26:53 09[LIB] created thread 09 [77]
Apr 21 09:26:53 10[LIB] created thread 10 [78]
Apr 21 09:26:53 11[LIB] created thread 11 [79]
Apr 21 09:26:53 07[JOB] started worker thread 07
Apr 21 09:26:53 12[LIB] created thread 12 [80]
Apr 21 09:26:53 13[LIB] created thread 13 [81]
Apr 21 09:26:53 14[LIB] created thread 14 [82]
Apr 21 09:26:53 11[JOB] started worker thread 11
Apr 21 09:26:53 15[LIB] created thread 15 [83]
Apr 21 09:26:53 16[LIB] created thread 16 [84]
Apr 21 09:26:53 17[LIB] created thread 17 [85]
Apr 21 09:26:53 18[LIB] created thread 18 [86]
Apr 21 09:26:53 03[JOB] no events, waiting
Apr 21 09:26:53 04[NET] waiting for data on sockets
Apr 21 09:26:53 06[JOB] watching 13 for reading
Apr 21 09:26:53 09[JOB] started worker thread 09
Apr 21 09:26:53 10[JOB] started worker thread 10
Apr 21 09:26:53 08[JOB] started worker thread 08
Apr 21 09:26:53 12[JOB] started worker thread 12
Apr 21 09:26:53 13[JOB] started worker thread 13
Apr 21 09:26:53 14[JOB] started worker thread 14
Apr 21 09:26:53 15[JOB] started worker thread 15
Apr 21 09:26:53 16[JOB] started worker thread 16
Apr 21 09:26:53 17[JOB] started worker thread 17
Apr 21 09:26:53 18[JOB] started worker thread 18
Apr 21 09:26:53 06[JOB] watching 14 for reading
Apr 21 09:26:53 06[JOB] watcher going to poll() 3 fds
Apr 21 09:26:53 06[JOB] watcher got notification, rebuilding
Apr 21 09:26:53 06[JOB] watching 13 for reading
Apr 21 09:26:53 06[JOB] watching 14 for reading
Apr 21 09:26:53 06[JOB] watcher going to poll() 3 fds
Apr 21 09:26:55 01[KNL] received unknown vac msg seq 0 id 654 len 19, ignored
Apr 21 09:26:55 01[KNL] received unknown vac msg seq 0 id 654 len 19, ignored
Apr 21 09:26:56 06[JOB] watched FD 14 ready to read
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 2 fds
Apr 21 09:26:56 07[CFG] vici client 1 connected
Apr 21 09:26:56 06[JOB] watcher got notification, rebuilding
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 4 fds
Apr 21 09:26:56 06[JOB] watched FD 14 ready to read
Apr 21 09:26:56 06[JOB] watched FD 16 ready to read
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 2 fds
Apr 21 09:26:56 09[CFG] vici client 1 registered for: log
Apr 21 09:26:56 06[JOB] watcher got notification, rebuilding
Apr 21 09:26:56 08[CFG] vici client 2 connected
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watching 17 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 5 fds
Apr 21 09:26:56 06[JOB] watcher got notification, rebuilding
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 17 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watching 16 for writing
Apr 21 09:26:56 06[JOB] watcher going to poll() 5 fds
Apr 21 09:26:56 06[JOB] watched FD 17 ready to read
Apr 21 09:26:56 06[JOB] watched FD 16 ready to write
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 16[CFG] vici client 2 requests: get-keys
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 3 fds
Apr 21 09:26:56 06[JOB] watcher got notification, rebuilding
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watching 17 for reading
Apr 21 09:26:56 06[JOB] watching 17 for writing
Apr 21 09:26:56 06[JOB] watcher going to poll() 5 fds
Apr 21 09:26:56 06[JOB] watched FD 17 ready to write
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 4 fds
Apr 21 09:26:56 06[JOB] watcher got notification, rebuilding
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watching 17 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 5 fds
Apr 21 09:26:56 06[JOB] watched FD 17 ready to read
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 07[CFG] vici client 2 requests: get-shared
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 4 fds
Apr 21 09:26:56 06[JOB] watcher got notification, rebuilding
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watching 17 for reading
Apr 21 09:26:56 06[JOB] watching 17 for writing
Apr 21 09:26:56 06[JOB] watcher going to poll() 5 fds
Apr 21 09:26:56 06[JOB] watched FD 17 ready to write
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 4 fds
Apr 21 09:26:56 06[JOB] watcher got notification, rebuilding
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watching 17 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 5 fds
Apr 21 09:26:56 06[JOB] watched FD 17 ready to read
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 08[CFG] vici client 2 requests: load-shared
Apr 21 09:26:56 06[JOB] watcher going to poll() 4 fds
Apr 21 09:26:56 06[JOB] watcher got notification, rebuilding
Apr 21 09:26:56 08[CFG] loaded IKE shared key with id 'ike-net-net' for: 'moon.strongswan.org'
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 08[CFG] key: 73:69:6d:70:6c:65:70:73:6b
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watching 17 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 5 fds
Apr 21 09:26:56 06[JOB] watcher got notification, rebuilding
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watching 16 for writing
Apr 21 09:26:56 06[JOB] watching 17 for reading
Apr 21 09:26:56 06[JOB] watching 17 for writing
Apr 21 09:26:56 06[JOB] watcher going to poll() 5 fds
Apr 21 09:26:56 06[JOB] watched FD 16 ready to write
Apr 21 09:26:56 06[JOB] watched FD 17 ready to write
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 3 fds
Apr 21 09:26:56 06[JOB] watcher got notification, rebuilding
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watching 17 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 5 fds
Apr 21 09:26:56 06[JOB] watched FD 17 ready to read
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 12[CFG] vici client 2 requests: get-authorities
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 4 fds
Apr 21 09:26:56 06[JOB] watcher got notification, rebuilding
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watching 17 for reading
Apr 21 09:26:56 06[JOB] watching 17 for writing
Apr 21 09:26:56 06[JOB] watcher going to poll() 5 fds
Apr 21 09:26:56 06[JOB] watcher got notification, rebuilding
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watching 17 for reading
Apr 21 09:26:56 06[JOB] watching 17 for writing
Apr 21 09:26:56 06[JOB] watcher going to poll() 5 fds
Apr 21 09:26:56 06[JOB] watched FD 17 ready to write
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 4 fds
Apr 21 09:26:56 06[JOB] watcher got notification, rebuilding
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watching 17 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 5 fds
Apr 21 09:26:56 06[JOB] watched FD 17 ready to read
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 13[CFG] vici client 2 requests: get-pools
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 4 fds
Apr 21 09:26:56 06[JOB] watcher got notification, rebuilding
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watching 17 for reading
Apr 21 09:26:56 06[JOB] watching 17 for writing
Apr 21 09:26:56 06[JOB] watcher going to poll() 5 fds
Apr 21 09:26:56 06[JOB] watched FD 17 ready to write
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 4 fds
Apr 21 09:26:56 06[JOB] watcher got notification, rebuilding
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watching 17 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 5 fds
Apr 21 09:26:56 06[JOB] watched FD 17 ready to read
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 08[CFG] vici client 2 requests: get-conns
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 4 fds
Apr 21 09:26:56 06[JOB] watcher got notification, rebuilding
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watching 17 for reading
Apr 21 09:26:56 06[JOB] watching 17 for writing
Apr 21 09:26:56 06[JOB] watcher going to poll() 5 fds
Apr 21 09:26:56 06[JOB] watched FD 17 ready to write
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 4 fds
Apr 21 09:26:56 06[JOB] watcher got notification, rebuilding
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watching 17 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 5 fds
Apr 21 09:26:56 06[JOB] watched FD 17 ready to read
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 18[CFG] vici client 2 requests: load-conn
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 18[CFG] conn net-net:
Apr 21 09:26:56 06[JOB] watcher going to poll() 4 fds
Apr 21 09:26:56 18[CFG] child net-net:
Apr 21 09:26:56 06[JOB] watcher got notification, rebuilding
Apr 21 09:26:56 18[CFG] rekey_time = 14400
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 18[CFG] life_time = 15840
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 18[CFG] rand_time = 1440
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 18[CFG] rekey_bytes = 0
Apr 21 09:26:56 06[JOB] watching 17 for reading
Apr 21 09:26:56 18[CFG] life_bytes = 0
Apr 21 09:26:56 06[JOB] watcher going to poll() 5 fds
Apr 21 09:26:56 18[CFG] rand_bytes = 0
Apr 21 09:26:56 18[CFG] rekey_packets = 0
Apr 21 09:26:56 18[CFG] life_packets = 0
Apr 21 09:26:56 18[CFG] rand_packets = 0
Apr 21 09:26:56 18[CFG] updown = (null)
Apr 21 09:26:56 18[CFG] hostaccess = 0
Apr 21 09:26:56 18[CFG] ipcomp = 0
Apr 21 09:26:56 18[CFG] mode = TUNNEL
Apr 21 09:26:56 18[CFG] policies = 1
Apr 21 09:26:56 18[CFG] policies_fwd_out = 0
Apr 21 09:26:56 18[CFG] dpd_action = none
Apr 21 09:26:56 18[CFG] start_action = none
Apr 21 09:26:56 18[CFG] close_action = none
Apr 21 09:26:56 18[CFG] reqid = 0
Apr 21 09:26:56 18[CFG] tfc = 0
Apr 21 09:26:56 18[CFG] priority = 0
Apr 21 09:26:56 18[CFG] interface = (null)
Apr 21 09:26:56 18[CFG] if_id_in = 0
Apr 21 09:26:56 18[CFG] if_id_out = 0
Apr 21 09:26:56 18[CFG] mark_in = 0/0
Apr 21 09:26:56 18[CFG] mark_in_sa = 0
Apr 21 09:26:56 18[CFG] mark_out = 0/0
Apr 21 09:26:56 18[CFG] set_mark_in = 0/0
Apr 21 09:26:56 18[CFG] set_mark_out = 0/0
Apr 21 09:26:56 18[CFG] label = (null)
Apr 21 09:26:56 18[CFG] label_mode = system
Apr 21 09:26:56 18[CFG] inactivity = 0
Apr 21 09:26:56 18[CFG] proposals = ESP:AES_CBC_128/HMAC_SHA1_96/MODP_2048/NO_EXT_SEQ
Apr 21 09:26:56 18[CFG] local_ts = 198.18.0.0/24
Apr 21 09:26:56 18[CFG] remote_ts = 198.19.0.0/24
Apr 21 09:26:56 18[CFG] hw_offload = no
Apr 21 09:26:56 18[CFG] sha256_96 = 0
Apr 21 09:26:56 18[CFG] copy_df = 1
Apr 21 09:26:56 18[CFG] copy_ecn = 1
Apr 21 09:26:56 18[CFG] copy_dscp = out
Apr 21 09:26:56 18[CFG] version = 2
Apr 21 09:26:56 18[CFG] local_addrs = 192.169.0.2
Apr 21 09:26:56 18[CFG] remote_addrs = 192.169.0.1
Apr 21 09:26:56 18[CFG] local_port = 500
Apr 21 09:26:56 18[CFG] remote_port = 500
Apr 21 09:26:56 18[CFG] send_certreq = 1
Apr 21 09:26:56 18[CFG] send_cert = CERT_SEND_IF_ASKED
Apr 21 09:26:56 18[CFG] ppk_id = (null)
Apr 21 09:26:56 18[CFG] ppk_required = 0
Apr 21 09:26:56 18[CFG] mobike = 1
Apr 21 09:26:56 18[CFG] aggressive = 0
Apr 21 09:26:56 18[CFG] dscp = 0x00
Apr 21 09:26:56 18[CFG] encap = 0
Apr 21 09:26:56 18[CFG] dpd_delay = 0
Apr 21 09:26:56 18[CFG] dpd_timeout = 0
Apr 21 09:26:56 18[CFG] fragmentation = 2
Apr 21 09:26:56 18[CFG] childless = 0
Apr 21 09:26:56 18[CFG] unique = UNIQUE_NO
Apr 21 09:26:56 18[CFG] keyingtries = 1
Apr 21 09:26:56 18[CFG] reauth_time = 0
Apr 21 09:26:56 18[CFG] rekey_time = 14400
Apr 21 09:26:56 18[CFG] over_time = 1440
Apr 21 09:26:56 18[CFG] rand_time = 1440
Apr 21 09:26:56 18[CFG] proposals = IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Apr 21 09:26:56 18[CFG] if_id_in = 0
Apr 21 09:26:56 18[CFG] if_id_out = 0
Apr 21 09:26:56 18[CFG] local:
Apr 21 09:26:56 18[CFG] id = sun.strongswan.org
Apr 21 09:26:56 18[CFG] class = pre-shared key
Apr 21 09:26:56 18[CFG] remote:
Apr 21 09:26:56 18[CFG] id = moon.strongswan.org
Apr 21 09:26:56 18[CFG] class = pre-shared key
Apr 21 09:26:56 18[CFG] added vici connection: net-net
Apr 21 09:26:56 06[JOB] watcher got notification, rebuilding
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watching 16 for writing
Apr 21 09:26:56 06[JOB] watching 17 for reading
Apr 21 09:26:56 06[JOB] watching 17 for writing
Apr 21 09:26:56 06[JOB] watcher going to poll() 5 fds
Apr 21 09:26:56 06[JOB] watched FD 16 ready to write
Apr 21 09:26:56 06[JOB] watched FD 17 ready to write
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 3 fds
Apr 21 09:26:56 06[JOB] watcher got notification, rebuilding
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watching 17 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 5 fds
Apr 21 09:26:56 06[JOB] watched FD 17 ready to read
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 4 fds
Apr 21 09:26:56 16[CFG] vici client 2 disconnected
Apr 21 09:26:56 06[JOB] watcher got notification, rebuilding
Apr 21 09:26:56 06[JOB] watching 13 for reading
Apr 21 09:26:56 06[JOB] watching 14 for reading
Apr 21 09:26:56 06[JOB] watching 16 for reading
Apr 21 09:26:56 06[JOB] watcher going to poll() 4 fds
Apr 21 09:27:01 06[JOB] watched FD 14 ready to read
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watcher going to poll() 3 fds
Apr 21 09:27:01 08[CFG] vici client 3 connected
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 06[JOB] watched FD 17 ready to read
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watcher going to poll() 4 fds
Apr 21 09:27:01 11[CFG] vici client 3 registered for: control-log
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 06[JOB] watched FD 17 ready to write
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watcher going to poll() 4 fds
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 06[JOB] watched FD 17 ready to read
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 17[CFG] vici client 3 requests: initiate
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 17[CFG] vici initiate CHILD_SA 'net-net'
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watcher going to poll() 4 fds
Apr 21 09:27:01 18[MGR] checkout IKE_SA by config
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 18[MGR] created IKE_SA (unnamed)[1]
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 18[IKE] <net-net|1> queueing IKE_VENDOR task
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 18[IKE] <net-net|1> queueing IKE_INIT task
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 18[IKE] <net-net|1> queueing IKE_NATD task
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 18[IKE] <net-net|1> queueing IKE_CERT_PRE task
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 18[IKE] <net-net|1> queueing IKE_AUTH task
Apr 21 09:27:01 06[JOB] watched FD 16 ready to write
Apr 21 09:27:01 18[IKE] <net-net|1> queueing IKE_CERT_POST task
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 18[IKE] <net-net|1> queueing IKE_CONFIG task
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 18[IKE] <net-net|1> queueing IKE_AUTH_LIFETIME task
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 18[IKE] <net-net|1> queueing IKE_MOBIKE task
Apr 21 09:27:01 06[JOB] watcher going to poll() 4 fds
Apr 21 09:27:01 18[IKE] <net-net|1> queueing CHILD_CREATE task
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 18[IKE] <net-net|1> activating new tasks
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 18[IKE] <net-net|1> activating IKE_VENDOR task
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 18[IKE] <net-net|1> activating IKE_INIT task
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 18[IKE] <net-net|1> activating IKE_NATD task
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 18[IKE] <net-net|1> activating IKE_CERT_PRE task
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 18[IKE] <net-net|1> activating IKE_AUTH task
Apr 21 09:27:01 18[IKE] <net-net|1> activating IKE_CERT_POST task
Apr 21 09:27:01 18[IKE] <net-net|1> activating IKE_CONFIG task
Apr 21 09:27:01 18[IKE] <net-net|1> activating CHILD_CREATE task
Apr 21 09:27:01 18[IKE] <net-net|1> activating IKE_AUTH_LIFETIME task
Apr 21 09:27:01 18[IKE] <net-net|1> activating IKE_MOBIKE task
Apr 21 09:27:01 18[IKE] <net-net|1> initiating IKE_SA net-net[1] to 192.169.0.1
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 18[IKE] <net-net|1> IKE_SA net-net[1] state change: CREATED => CONNECTING
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 18[CFG] <net-net|1> configured proposals: IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 18[ENC] <net-net|1> added payload of type SECURITY_ASSOCIATION to message
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> added payload of type KEY_EXCHANGE to message
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 18[ENC] <net-net|1> added payload of type NONCE to message
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 18[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 18[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 18[CFG] <net-net|1> sending supported signature hash algorithms: sha256 sha384 sha512 identity
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 18[IKE] <net-net|1> natd_chunk => 22 bytes @ 0x7fa8440072c0
Apr 21 09:27:01 18[IKE] <net-net|1> 0: BC CA 59 19 52 20 BA 11 00 00 00 00 00 00 00 00 ..Y.R ..........
Apr 21 09:27:01 18[IKE] <net-net|1> 16: C0 A9 00 02 01 F4 ......
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 18[IKE] <net-net|1> natd_hash => 20 bytes @ 0x7fa844007320
Apr 21 09:27:01 18[IKE] <net-net|1> 0: CE 8E CB 80 5D F2 D4 2A 0D 83 21 AC C6 3B 19 62 ....]..*..!..;.b
Apr 21 09:27:01 18[IKE] <net-net|1> 16: 76 EA 95 03 v...
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 18[IKE] <net-net|1> natd_chunk => 22 bytes @ 0x7fa844007300
Apr 21 09:27:01 18[IKE] <net-net|1> 0: BC CA 59 19 52 20 BA 11 00 00 00 00 00 00 00 00 ..Y.R ..........
Apr 21 09:27:01 18[IKE] <net-net|1> 16: C0 A9 00 01 01 F4 ......
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 18[IKE] <net-net|1> natd_hash => 20 bytes @ 0x7fa8440072e0
Apr 21 09:27:01 18[IKE] <net-net|1> 0: 31 A6 F3 F6 56 EC 66 C2 D7 BA 74 1B B8 22 E2 F7 1...V.f...t.."..
Apr 21 09:27:01 18[IKE] <net-net|1> 16: BF 0D CC E9 ....
Apr 21 09:27:01 06[JOB] watched FD 17 ready to write
Apr 21 09:27:01 18[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:27:01 06[JOB] watched FD 16 ready to write
Apr 21 09:27:01 18[ENC] <net-net|1> order payloads in message
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> added payload of type SECURITY_ASSOCIATION to message
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> added payload of type KEY_EXCHANGE to message
Apr 21 09:27:01 06[JOB] watcher going to poll() 3 fds
Apr 21 09:27:01 18[ENC] <net-net|1> added payload of type NONCE to message
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 18[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 18[ENC] <net-net|1> generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(REDIR_SUP) ]
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 18[ENC] <net-net|1> not encrypting payloads
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> generating payload of type HEADER
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 0 IKE_SPI
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> => 8 bytes @ 0x7fa844008398
Apr 21 09:27:01 18[ENC] <net-net|1> 0: BC CA 59 19 52 20 BA 11 ..Y.R ..
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 1 IKE_SPI
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> => 8 bytes @ 0x7fa8440083a0
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 00 00 00 00 00 00 00 ........
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 2 U_INT_8
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 18[ENC] <net-net|1> => 33
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 3 U_INT_4
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> => 2
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 4 U_INT_4
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 5 U_INT_8
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> => 34
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 06[JOB] watched FD 17 ready to write
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 06[JOB] watched FD 16 ready to write
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 8 FLAG
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 06[JOB] watcher going to poll() 3 fds
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 9 FLAG
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 10 FLAG
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> => 8
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 11 FLAG
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> => 8
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 12 FLAG
Apr 21 09:27:01 18[ENC] <net-net|1> => 8
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 13 FLAG
Apr 21 09:27:01 18[ENC] <net-net|1> => 8
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 14 U_INT_32
Apr 21 09:27:01 18[ENC] <net-net|1> => 4 bytes @ 0x7fa866ffc934
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 00 00 00 ....
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 15 HEADER_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 4 bytes @ 0x7fa866ffc934
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 00 00 1C ....
Apr 21 09:27:01 18[ENC] <net-net|1> generating HEADER payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> generated data for this payload => 28 bytes @ 0x7fa844003010
Apr 21 09:27:01 18[ENC] <net-net|1> 0: BC CA 59 19 52 20 BA 11 00 00 00 00 00 00 00 00 ..Y.R ..........
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 21 20 22 08 00 00 00 00 00 00 00 1C ! ".........
Apr 21 09:27:01 18[ENC] <net-net|1> generating payload of type SECURITY_ASSOCIATION
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 34
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc934
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 30 .0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 10 (1258)
Apr 21 09:27:01 18[ENC] <net-net|1> generating payload of type PROPOSAL_SUBSTRUCTURE
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 1 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc8b4
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 2C .,
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 3 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 1
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 4 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 1
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 5 SPI_SIZE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 6 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 4
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 7 SPI
Apr 21 09:27:01 18[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 8 (1260)
Apr 21 09:27:01 18[ENC] <net-net|1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 3
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 1 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc834
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 0C ..
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 3 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 1
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 4 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 5 U_INT_16
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc834
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 0C ..
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 6 (1262)
Apr 21 09:27:01 18[ENC] <net-net|1> generating payload of type TRANSFORM_ATTRIBUTE
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 0 ATTRIBUTE_FORMAT
Apr 21 09:27:01 18[ENC] <net-net|1> => 128
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 1 ATTRIBUTE_TYPE
Apr 21 09:27:01 18[ENC] <net-net|1> => 3712
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc7b4
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 80 ..
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 3 ATTRIBUTE_VALUE
Apr 21 09:27:01 18[ENC] <net-net|1> generating TRANSFORM_ATTRIBUTE payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> generated data for this payload => 4 bytes @ 0x7fa844003040
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 80 0E 00 80 ....
Apr 21 09:27:01 18[ENC] <net-net|1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> generated data for this payload => 12 bytes @ 0x7fa844003038
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 03 00 00 0C 01 00 00 0C 80 0E 00 80 ............
Apr 21 09:27:01 18[ENC] <net-net|1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 3
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 1 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc834
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 3 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 3
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 4 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 5 U_INT_16
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc834
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 0C ..
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 6 (1262)
Apr 21 09:27:01 18[ENC] <net-net|1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fa844003044
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 03 00 00 08 03 00 00 0C ........
Apr 21 09:27:01 18[ENC] <net-net|1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 3
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 1 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc834
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 3 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 2
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 4 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 5 U_INT_16
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc834
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 05 ..
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 6 (1262)
Apr 21 09:27:01 18[ENC] <net-net|1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fa84400304c
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 03 00 00 08 02 00 00 05 ........
Apr 21 09:27:01 18[ENC] <net-net|1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 1 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc834
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 3 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 4
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 4 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 5 U_INT_16
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc834
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 1F ..
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 6 (1262)
Apr 21 09:27:01 18[ENC] <net-net|1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fa844003054
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 00 00 08 04 00 00 1F ........
Apr 21 09:27:01 18[ENC] <net-net|1> generating PROPOSAL_SUBSTRUCTURE payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> generated data for this payload => 44 bytes @ 0x7fa844003030
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:27:01 18[ENC] <net-net|1> 32: 02 00 00 05 00 00 00 08 04 00 00 1F ............
Apr 21 09:27:01 18[ENC] <net-net|1> generating SECURITY_ASSOCIATION payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> generated data for this payload => 48 bytes @ 0x7fa84400302c
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 22 00 00 30 00 00 00 2C 01 01 00 04 03 00 00 0C "..0...,........
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 01 00 00 0C 80 0E 00 80 03 00 00 08 03 00 00 0C ................
Apr 21 09:27:01 18[ENC] <net-net|1> 32: 03 00 00 08 02 00 00 05 00 00 00 08 04 00 00 1F ................
Apr 21 09:27:01 18[ENC] <net-net|1> generating payload of type KEY_EXCHANGE
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 40
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc934
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 28 .(
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 10 U_INT_16
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc934
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 1F ..
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 11 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 12 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 13 CHUNK_DATA
Apr 21 09:27:01 18[ENC] <net-net|1> => 32 bytes @ 0x7fa844005080
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 6C EB 16 66 6E 95 68 1C 74 3D 94 D3 67 D1 55 E6 l..fn.h.t=..g.U.
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 09 84 85 70 63 73 E0 4D 78 4C 31 DB 54 34 D7 62 ...pcs.MxL1.T4.b
Apr 21 09:27:01 18[ENC] <net-net|1> generating KEY_EXCHANGE payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> generated data for this payload => 40 bytes @ 0x7fa84400305c
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 28 00 00 28 00 1F 00 00 6C EB 16 66 6E 95 68 1C (..(....l..fn.h.
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 74 3D 94 D3 67 D1 55 E6 09 84 85 70 63 73 E0 4D t=..g.U....pcs.M
Apr 21 09:27:01 18[ENC] <net-net|1> 32: 78 4C 31 DB 54 34 D7 62 xL1.T4.b
Apr 21 09:27:01 18[ENC] <net-net|1> generating payload of type NONCE
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 41
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc934
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 24 .$
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 10 CHUNK_DATA
Apr 21 09:27:01 18[ENC] <net-net|1> => 32 bytes @ 0x7fa844004e50
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 6E 77 7E DD 3A D6 EB FE CA 9D 04 C3 AF D3 B2 59 nw~.:..........Y
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 26 70 0E 64 83 3C C9 12 DC 21 C7 C0 1E D6 B6 2E &p.d.<...!......
Apr 21 09:27:01 18[ENC] <net-net|1> generating NONCE payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> generated data for this payload => 36 bytes @ 0x7fa844003084
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 29 00 00 24 6E 77 7E DD 3A D6 EB FE CA 9D 04 C3 )..$nw~.:.......
Apr 21 09:27:01 18[ENC] <net-net|1> 16: AF D3 B2 59 26 70 0E 64 83 3C C9 12 DC 21 C7 C0 ...Y&p.d.<...!..
Apr 21 09:27:01 18[ENC] <net-net|1> 32: 1E D6 B6 2E ....
Apr 21 09:27:01 18[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 41
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc934
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 1C ..
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc934
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 40 04 @.
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:27:01 18[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:27:01 18[ENC] <net-net|1> => 20 bytes @ 0x7fa8440072c0
Apr 21 09:27:01 18[ENC] <net-net|1> 0: CE 8E CB 80 5D F2 D4 2A 0D 83 21 AC C6 3B 19 62 ....]..*..!..;.b
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 76 EA 95 03 v...
Apr 21 09:27:01 18[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> generated data for this payload => 28 bytes @ 0x7fa8440030a8
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 29 00 00 1C 00 00 40 04 CE 8E CB 80 5D F2 D4 2A ).....@.....]..*
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 0D 83 21 AC C6 3B 19 62 76 EA 95 03 ..!..;.bv...
Apr 21 09:27:01 18[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 41
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc934
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 1C ..
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc934
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 40 05 @.
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:27:01 18[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:27:01 18[ENC] <net-net|1> => 20 bytes @ 0x7fa844007300
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 31 A6 F3 F6 56 EC 66 C2 D7 BA 74 1B B8 22 E2 F7 1...V.f...t.."..
Apr 21 09:27:01 18[ENC] <net-net|1> 16: BF 0D CC E9 ....
Apr 21 09:27:01 18[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> generated data for this payload => 28 bytes @ 0x7fa8440030c4
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 29 00 00 1C 00 00 40 05 31 A6 F3 F6 56 EC 66 C2 ).....@.1...V.f.
Apr 21 09:27:01 18[ENC] <net-net|1> 16: D7 BA 74 1B B8 22 E2 F7 BF 0D CC E9 ..t.."......
Apr 21 09:27:01 18[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 41
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc934
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc934
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 40 2E @.
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:27:01 18[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:27:01 18[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 18[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fa8440030e0
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 29 00 00 08 00 00 40 2E ).....@.
Apr 21 09:27:01 18[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 41
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc934
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 10 ..
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc934
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 40 2F @/
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:27:01 18[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:27:01 18[ENC] <net-net|1> => 8 bytes @ 0x7fa844007360
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 02 00 03 00 04 00 05 ........
Apr 21 09:27:01 18[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> generated data for this payload => 16 bytes @ 0x7fa8440030e8
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 29 00 00 10 00 00 40 2F 00 02 00 03 00 04 00 05 ).....@/........
Apr 21 09:27:01 18[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc934
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:27:01 18[ENC] <net-net|1> => 2 bytes @ 0x7fa866ffc934
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 40 16 @.
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:27:01 18[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 18[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:27:01 18[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 18[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fa8440030f8
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 00 00 08 00 00 40 16 ......@.
Apr 21 09:27:01 18[ENC] <net-net|1> generated data of this generator => 240 bytes @ 0x7fa844003010
Apr 21 09:27:01 18[ENC] <net-net|1> 0: BC CA 59 19 52 20 BA 11 00 00 00 00 00 00 00 00 ..Y.R ..........
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 21 20 22 08 00 00 00 00 00 00 00 1C 22 00 00 30 ! "........."..0
Apr 21 09:27:01 18[ENC] <net-net|1> 32: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:27:01 18[ENC] <net-net|1> 48: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:27:01 18[ENC] <net-net|1> 64: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:27:01 18[ENC] <net-net|1> 80: 00 1F 00 00 6C EB 16 66 6E 95 68 1C 74 3D 94 D3 ....l..fn.h.t=..
Apr 21 09:27:01 18[ENC] <net-net|1> 96: 67 D1 55 E6 09 84 85 70 63 73 E0 4D 78 4C 31 DB g.U....pcs.MxL1.
Apr 21 09:27:01 18[ENC] <net-net|1> 112: 54 34 D7 62 29 00 00 24 6E 77 7E DD 3A D6 EB FE T4.b)..$nw~.:...
Apr 21 09:27:01 18[ENC] <net-net|1> 128: CA 9D 04 C3 AF D3 B2 59 26 70 0E 64 83 3C C9 12 .......Y&p.d.<..
Apr 21 09:27:01 18[ENC] <net-net|1> 144: DC 21 C7 C0 1E D6 B6 2E 29 00 00 1C 00 00 40 04 .!......).....@.
Apr 21 09:27:01 18[ENC] <net-net|1> 160: CE 8E CB 80 5D F2 D4 2A 0D 83 21 AC C6 3B 19 62 ....]..*..!..;.b
Apr 21 09:27:01 18[ENC] <net-net|1> 176: 76 EA 95 03 29 00 00 1C 00 00 40 05 31 A6 F3 F6 v...).....@.1...
Apr 21 09:27:01 18[ENC] <net-net|1> 192: 56 EC 66 C2 D7 BA 74 1B B8 22 E2 F7 BF 0D CC E9 V.f...t.."......
Apr 21 09:27:01 18[ENC] <net-net|1> 208: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:27:01 18[ENC] <net-net|1> 224: 00 02 00 03 00 04 00 05 00 00 00 08 00 00 40 16 ..............@.
Apr 21 09:27:01 18[NET] <net-net|1> sending packet: from 192.169.0.2[500] to 192.169.0.1[500] (240 bytes)
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 18[MGR] <net-net|1> checkin IKE_SA net-net[1]
Apr 21 09:27:01 03[JOB] next event in 3s 999ms, waiting
Apr 21 09:27:01 05[NET] sending packet: from 192.169.0.2[500] to 192.169.0.1[500]
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 18[MGR] <net-net|1> checkin of IKE_SA successful
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 06[JOB] watched FD 17 ready to write
Apr 21 09:27:01 06[JOB] watched FD 16 ready to write
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watcher going to poll() 3 fds
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 04[NET] received packet => 248 bytes @ 0x7fa88effa4e0
Apr 21 09:27:01 04[NET] 0: BC CA 59 19 52 20 BA 11 6C BA C8 56 8A A9 48 D4 ..Y.R ..l..V..H.
Apr 21 09:27:01 04[NET] 16: 21 20 22 20 00 00 00 00 00 00 00 F8 22 00 00 30 ! " ........"..0
Apr 21 09:27:01 04[NET] 32: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:27:01 04[NET] 48: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:27:01 04[NET] 64: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:27:01 04[NET] 80: 00 1F 00 00 0A 85 F6 93 46 CE 0D 5A 87 76 72 77 ........F..Z.vrw
Apr 21 09:27:01 04[NET] 96: A6 9D A2 1C 38 4F 39 48 39 4F 46 B0 81 6F 0D 96 ....8O9H9OF..o..
Apr 21 09:27:01 04[NET] 112: 25 64 63 3E 29 00 00 24 CB 8F EC A7 7C 51 58 77 %dc>)..$....|QXw
Apr 21 09:27:01 04[NET] 128: E5 11 29 07 D7 B9 77 19 25 DA 63 5E D2 D0 72 F9 ..)...w.%.c^..r.
Apr 21 09:27:01 04[NET] 144: 4C 34 9F CD AE 0F 72 05 29 00 00 1C 00 00 40 04 L4....r.).....@.
Apr 21 09:27:01 04[NET] 160: 70 CC 87 FE 95 57 1A 5E 17 5C 68 CD 3F 09 8C AE p....W.^.\h.?...
Apr 21 09:27:01 04[NET] 176: 4B A0 CC 81 29 00 00 1C 00 00 40 05 D5 B5 39 67 K...).....@...9g
Apr 21 09:27:01 04[NET] 192: BC A7 72 87 FE 60 D8 21 CB C5 08 46 AF E6 98 5E ..r..`.!...F...^
Apr 21 09:27:01 04[NET] 208: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:27:01 04[NET] 224: 00 02 00 03 00 04 00 05 29 00 00 08 00 00 40 22 ........).....@"
Apr 21 09:27:01 04[NET] 240: 00 00 00 08 00 00 40 14 ......@.
Apr 21 09:27:01 04[NET] received packet: from 192.169.0.1[500] to 192.169.0.2[500]
Apr 21 09:27:01 04[ENC] parsing header of message
Apr 21 09:27:01 04[ENC] parsing HEADER payload, 248 bytes left
Apr 21 09:27:01 04[ENC] parsing payload from => 248 bytes @ 0x7fa880001230
Apr 21 09:27:01 04[ENC] 0: BC CA 59 19 52 20 BA 11 6C BA C8 56 8A A9 48 D4 ..Y.R ..l..V..H.
Apr 21 09:27:01 04[ENC] 16: 21 20 22 20 00 00 00 00 00 00 00 F8 22 00 00 30 ! " ........"..0
Apr 21 09:27:01 04[ENC] 32: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:27:01 04[ENC] 48: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:27:01 04[ENC] 64: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:27:01 04[ENC] 80: 00 1F 00 00 0A 85 F6 93 46 CE 0D 5A 87 76 72 77 ........F..Z.vrw
Apr 21 09:27:01 04[ENC] 96: A6 9D A2 1C 38 4F 39 48 39 4F 46 B0 81 6F 0D 96 ....8O9H9OF..o..
Apr 21 09:27:01 04[ENC] 112: 25 64 63 3E 29 00 00 24 CB 8F EC A7 7C 51 58 77 %dc>)..$....|QXw
Apr 21 09:27:01 04[ENC] 128: E5 11 29 07 D7 B9 77 19 25 DA 63 5E D2 D0 72 F9 ..)...w.%.c^..r.
Apr 21 09:27:01 04[ENC] 144: 4C 34 9F CD AE 0F 72 05 29 00 00 1C 00 00 40 04 L4....r.).....@.
Apr 21 09:27:01 04[ENC] 160: 70 CC 87 FE 95 57 1A 5E 17 5C 68 CD 3F 09 8C AE p....W.^.\h.?...
Apr 21 09:27:01 04[ENC] 176: 4B A0 CC 81 29 00 00 1C 00 00 40 05 D5 B5 39 67 K...).....@...9g
Apr 21 09:27:01 04[ENC] 192: BC A7 72 87 FE 60 D8 21 CB C5 08 46 AF E6 98 5E ..r..`.!...F...^
Apr 21 09:27:01 04[ENC] 208: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:27:01 04[ENC] 224: 00 02 00 03 00 04 00 05 29 00 00 08 00 00 40 22 ........).....@"
Apr 21 09:27:01 04[ENC] 240: 00 00 00 08 00 00 40 14 ......@.
Apr 21 09:27:01 04[ENC] parsing rule 0 IKE_SPI
Apr 21 09:27:01 04[ENC] => 8 bytes @ 0x7fa880001da8
Apr 21 09:27:01 04[ENC] 0: BC CA 59 19 52 20 BA 11 ..Y.R ..
Apr 21 09:27:01 04[ENC] parsing rule 1 IKE_SPI
Apr 21 09:27:01 04[ENC] => 8 bytes @ 0x7fa880001db0
Apr 21 09:27:01 04[ENC] 0: 6C BA C8 56 8A A9 48 D4 l..V..H.
Apr 21 09:27:01 04[ENC] parsing rule 2 U_INT_8
Apr 21 09:27:01 04[ENC] => 33
Apr 21 09:27:01 04[ENC] parsing rule 3 U_INT_4
Apr 21 09:27:01 04[ENC] => 2
Apr 21 09:27:01 04[ENC] parsing rule 4 U_INT_4
Apr 21 09:27:01 04[ENC] => 0
Apr 21 09:27:01 04[ENC] parsing rule 5 U_INT_8
Apr 21 09:27:01 04[ENC] => 34
Apr 21 09:27:01 04[ENC] parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 04[ENC] => 0
Apr 21 09:27:01 04[ENC] parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 04[ENC] => 0
Apr 21 09:27:01 04[ENC] parsing rule 8 FLAG
Apr 21 09:27:01 04[ENC] => 1
Apr 21 09:27:01 04[ENC] parsing rule 9 FLAG
Apr 21 09:27:01 04[ENC] => 0
Apr 21 09:27:01 04[ENC] parsing rule 10 FLAG
Apr 21 09:27:01 04[ENC] => 0
Apr 21 09:27:01 04[ENC] parsing rule 11 FLAG
Apr 21 09:27:01 04[ENC] => 0
Apr 21 09:27:01 04[ENC] parsing rule 12 FLAG
Apr 21 09:27:01 04[ENC] => 0
Apr 21 09:27:01 04[ENC] parsing rule 13 FLAG
Apr 21 09:27:01 04[ENC] => 0
Apr 21 09:27:01 04[ENC] parsing rule 14 U_INT_32
Apr 21 09:27:01 04[ENC] => 0
Apr 21 09:27:01 04[ENC] parsing rule 15 HEADER_LENGTH
Apr 21 09:27:01 04[ENC] => 248
Apr 21 09:27:01 04[ENC] parsing HEADER payload finished
Apr 21 09:27:01 04[ENC] parsed a IKE_SA_INIT response header
Apr 21 09:27:01 04[NET] waiting for data on sockets
Apr 21 09:27:01 12[MGR] checkout IKEv2 SA by message with SPIs bcca59195220ba11_i 6cbac8568aa948d4_r
Apr 21 09:27:01 12[MGR] IKE_SA net-net[1] successfully checked out
Apr 21 09:27:01 12[NET] <net-net|1> received packet: from 192.169.0.1[500] to 192.169.0.2[500] (248 bytes)
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 12[ENC] <net-net|1> parsing body of message, first payload is SECURITY_ASSOCIATION
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> starting parsing a SECURITY_ASSOCIATION payload
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> parsing SECURITY_ASSOCIATION payload, 220 bytes left
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> parsing payload from => 220 bytes @ 0x7fa88000124c
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 22 00 00 30 00 00 00 2C 01 01 00 04 03 00 00 0C "..0...,........
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 01 00 00 0C 80 0E 00 80 03 00 00 08 03 00 00 0C ................
Apr 21 09:27:01 12[ENC] <net-net|1> 32: 03 00 00 08 02 00 00 05 00 00 00 08 04 00 00 1F ................
Apr 21 09:27:01 12[ENC] <net-net|1> 48: 28 00 00 28 00 1F 00 00 0A 85 F6 93 46 CE 0D 5A (..(........F..Z
Apr 21 09:27:01 12[ENC] <net-net|1> 64: 87 76 72 77 A6 9D A2 1C 38 4F 39 48 39 4F 46 B0 .vrw....8O9H9OF.
Apr 21 09:27:01 12[ENC] <net-net|1> 80: 81 6F 0D 96 25 64 63 3E 29 00 00 24 CB 8F EC A7 .o..%dc>)..$....
Apr 21 09:27:01 12[ENC] <net-net|1> 96: 7C 51 58 77 E5 11 29 07 D7 B9 77 19 25 DA 63 5E |QXw..)...w.%.c^
Apr 21 09:27:01 12[ENC] <net-net|1> 112: D2 D0 72 F9 4C 34 9F CD AE 0F 72 05 29 00 00 1C ..r.L4....r.)...
Apr 21 09:27:01 12[ENC] <net-net|1> 128: 00 00 40 04 70 CC 87 FE 95 57 1A 5E 17 5C 68 CD ..@.p....W.^.\h.
Apr 21 09:27:01 12[ENC] <net-net|1> 144: 3F 09 8C AE 4B A0 CC 81 29 00 00 1C 00 00 40 05 ?...K...).....@.
Apr 21 09:27:01 12[ENC] <net-net|1> 160: D5 B5 39 67 BC A7 72 87 FE 60 D8 21 CB C5 08 46 ..9g..r..`.!...F
Apr 21 09:27:01 12[ENC] <net-net|1> 176: AF E6 98 5E 29 00 00 08 00 00 40 2E 29 00 00 10 ...^).....@.)...
Apr 21 09:27:01 12[ENC] <net-net|1> 192: 00 00 40 2F 00 02 00 03 00 04 00 05 29 00 00 08 ..@/........)...
Apr 21 09:27:01 12[ENC] <net-net|1> 208: 00 00 40 22 00 00 00 08 00 00 40 14 ..@"......@.
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> => 34
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 06[JOB] watched FD 17 ready to write
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 06[JOB] watched FD 16 ready to write
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 06[JOB] watcher going to poll() 3 fds
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 12[ENC] <net-net|1> => 48
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 10 (1258)
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> 44 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> parsing PROPOSAL_SUBSTRUCTURE payload, 216 bytes left
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> parsing payload from => 216 bytes @ 0x7fa880001250
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:27:01 12[ENC] <net-net|1> 32: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:27:01 12[ENC] <net-net|1> 48: 00 1F 00 00 0A 85 F6 93 46 CE 0D 5A 87 76 72 77 ........F..Z.vrw
Apr 21 09:27:01 12[ENC] <net-net|1> 64: A6 9D A2 1C 38 4F 39 48 39 4F 46 B0 81 6F 0D 96 ....8O9H9OF..o..
Apr 21 09:27:01 12[ENC] <net-net|1> 80: 25 64 63 3E 29 00 00 24 CB 8F EC A7 7C 51 58 77 %dc>)..$....|QXw
Apr 21 09:27:01 12[ENC] <net-net|1> 96: E5 11 29 07 D7 B9 77 19 25 DA 63 5E D2 D0 72 F9 ..)...w.%.c^..r.
Apr 21 09:27:01 12[ENC] <net-net|1> 112: 4C 34 9F CD AE 0F 72 05 29 00 00 1C 00 00 40 04 L4....r.).....@.
Apr 21 09:27:01 12[ENC] <net-net|1> 128: 70 CC 87 FE 95 57 1A 5E 17 5C 68 CD 3F 09 8C AE p....W.^.\h.?...
Apr 21 09:27:01 12[ENC] <net-net|1> 144: 4B A0 CC 81 29 00 00 1C 00 00 40 05 D5 B5 39 67 K...).....@...9g
Apr 21 09:27:01 12[ENC] <net-net|1> 160: BC A7 72 87 FE 60 D8 21 CB C5 08 46 AF E6 98 5E ..r..`.!...F...^
Apr 21 09:27:01 12[ENC] <net-net|1> 176: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:27:01 12[ENC] <net-net|1> 192: 00 02 00 03 00 04 00 05 29 00 00 08 00 00 40 22 ........).....@"
Apr 21 09:27:01 12[ENC] <net-net|1> 208: 00 00 00 08 00 00 40 14 ......@.
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 1 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 44
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 3 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 1
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 4 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 1
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 5 SPI_SIZE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 6 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 4
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 7 SPI
Apr 21 09:27:01 12[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 8 (1260)
Apr 21 09:27:01 12[ENC] <net-net|1> 36 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
Apr 21 09:27:01 12[ENC] <net-net|1> parsing TRANSFORM_SUBSTRUCTURE payload, 208 bytes left
Apr 21 09:27:01 12[ENC] <net-net|1> parsing payload from => 208 bytes @ 0x7fa880001258
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 03 00 00 0C 01 00 00 0C 80 0E 00 80 03 00 00 08 ................
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 03 00 00 0C 03 00 00 08 02 00 00 05 00 00 00 08 ................
Apr 21 09:27:01 12[ENC] <net-net|1> 32: 04 00 00 1F 28 00 00 28 00 1F 00 00 0A 85 F6 93 ....(..(........
Apr 21 09:27:01 12[ENC] <net-net|1> 48: 46 CE 0D 5A 87 76 72 77 A6 9D A2 1C 38 4F 39 48 F..Z.vrw....8O9H
Apr 21 09:27:01 12[ENC] <net-net|1> 64: 39 4F 46 B0 81 6F 0D 96 25 64 63 3E 29 00 00 24 9OF..o..%dc>)..$
Apr 21 09:27:01 12[ENC] <net-net|1> 80: CB 8F EC A7 7C 51 58 77 E5 11 29 07 D7 B9 77 19 ....|QXw..)...w.
Apr 21 09:27:01 12[ENC] <net-net|1> 96: 25 DA 63 5E D2 D0 72 F9 4C 34 9F CD AE 0F 72 05 %.c^..r.L4....r.
Apr 21 09:27:01 12[ENC] <net-net|1> 112: 29 00 00 1C 00 00 40 04 70 CC 87 FE 95 57 1A 5E ).....@.p....W.^
Apr 21 09:27:01 12[ENC] <net-net|1> 128: 17 5C 68 CD 3F 09 8C AE 4B A0 CC 81 29 00 00 1C .\h.?...K...)...
Apr 21 09:27:01 12[ENC] <net-net|1> 144: 00 00 40 05 D5 B5 39 67 BC A7 72 87 FE 60 D8 21 ..@...9g..r..`.!
Apr 21 09:27:01 12[ENC] <net-net|1> 160: CB C5 08 46 AF E6 98 5E 29 00 00 08 00 00 40 2E ...F...^).....@.
Apr 21 09:27:01 12[ENC] <net-net|1> 176: 29 00 00 10 00 00 40 2F 00 02 00 03 00 04 00 05 ).....@/........
Apr 21 09:27:01 12[ENC] <net-net|1> 192: 29 00 00 08 00 00 40 22 00 00 00 08 00 00 40 14 ).....@"......@.
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 3
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 1 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 12
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 3 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 1
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 4 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 5 U_INT_16
Apr 21 09:27:01 12[ENC] <net-net|1> => 12
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 6 (1262)
Apr 21 09:27:01 12[ENC] <net-net|1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE
Apr 21 09:27:01 12[ENC] <net-net|1> parsing TRANSFORM_ATTRIBUTE payload, 200 bytes left
Apr 21 09:27:01 12[ENC] <net-net|1> parsing payload from => 200 bytes @ 0x7fa880001260
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:27:01 12[ENC] <net-net|1> 32: 00 1F 00 00 0A 85 F6 93 46 CE 0D 5A 87 76 72 77 ........F..Z.vrw
Apr 21 09:27:01 12[ENC] <net-net|1> 48: A6 9D A2 1C 38 4F 39 48 39 4F 46 B0 81 6F 0D 96 ....8O9H9OF..o..
Apr 21 09:27:01 12[ENC] <net-net|1> 64: 25 64 63 3E 29 00 00 24 CB 8F EC A7 7C 51 58 77 %dc>)..$....|QXw
Apr 21 09:27:01 12[ENC] <net-net|1> 80: E5 11 29 07 D7 B9 77 19 25 DA 63 5E D2 D0 72 F9 ..)...w.%.c^..r.
Apr 21 09:27:01 12[ENC] <net-net|1> 96: 4C 34 9F CD AE 0F 72 05 29 00 00 1C 00 00 40 04 L4....r.).....@.
Apr 21 09:27:01 12[ENC] <net-net|1> 112: 70 CC 87 FE 95 57 1A 5E 17 5C 68 CD 3F 09 8C AE p....W.^.\h.?...
Apr 21 09:27:01 12[ENC] <net-net|1> 128: 4B A0 CC 81 29 00 00 1C 00 00 40 05 D5 B5 39 67 K...).....@...9g
Apr 21 09:27:01 12[ENC] <net-net|1> 144: BC A7 72 87 FE 60 D8 21 CB C5 08 46 AF E6 98 5E ..r..`.!...F...^
Apr 21 09:27:01 12[ENC] <net-net|1> 160: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:27:01 12[ENC] <net-net|1> 176: 00 02 00 03 00 04 00 05 29 00 00 08 00 00 40 22 ........).....@"
Apr 21 09:27:01 12[ENC] <net-net|1> 192: 00 00 00 08 00 00 40 14 ......@.
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 0 ATTRIBUTE_FORMAT
Apr 21 09:27:01 12[ENC] <net-net|1> => 1
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 1 ATTRIBUTE_TYPE
Apr 21 09:27:01 12[ENC] <net-net|1> => 14
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
Apr 21 09:27:01 12[ENC] <net-net|1> => 128
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 3 ATTRIBUTE_VALUE
Apr 21 09:27:01 12[ENC] <net-net|1> parsing TRANSFORM_ATTRIBUTE payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> parsing TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> 24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
Apr 21 09:27:01 12[ENC] <net-net|1> parsing TRANSFORM_SUBSTRUCTURE payload, 196 bytes left
Apr 21 09:27:01 12[ENC] <net-net|1> parsing payload from => 196 bytes @ 0x7fa880001264
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 03 00 00 08 03 00 00 0C 03 00 00 08 02 00 00 05 ................
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 00 00 00 08 04 00 00 1F 28 00 00 28 00 1F 00 00 ........(..(....
Apr 21 09:27:01 12[ENC] <net-net|1> 32: 0A 85 F6 93 46 CE 0D 5A 87 76 72 77 A6 9D A2 1C ....F..Z.vrw....
Apr 21 09:27:01 12[ENC] <net-net|1> 48: 38 4F 39 48 39 4F 46 B0 81 6F 0D 96 25 64 63 3E 8O9H9OF..o..%dc>
Apr 21 09:27:01 12[ENC] <net-net|1> 64: 29 00 00 24 CB 8F EC A7 7C 51 58 77 E5 11 29 07 )..$....|QXw..).
Apr 21 09:27:01 12[ENC] <net-net|1> 80: D7 B9 77 19 25 DA 63 5E D2 D0 72 F9 4C 34 9F CD ..w.%.c^..r.L4..
Apr 21 09:27:01 12[ENC] <net-net|1> 96: AE 0F 72 05 29 00 00 1C 00 00 40 04 70 CC 87 FE ..r.).....@.p...
Apr 21 09:27:01 12[ENC] <net-net|1> 112: 95 57 1A 5E 17 5C 68 CD 3F 09 8C AE 4B A0 CC 81 .W.^.\h.?...K...
Apr 21 09:27:01 12[ENC] <net-net|1> 128: 29 00 00 1C 00 00 40 05 D5 B5 39 67 BC A7 72 87 ).....@...9g..r.
Apr 21 09:27:01 12[ENC] <net-net|1> 144: FE 60 D8 21 CB C5 08 46 AF E6 98 5E 29 00 00 08 .`.!...F...^)...
Apr 21 09:27:01 12[ENC] <net-net|1> 160: 00 00 40 2E 29 00 00 10 00 00 40 2F 00 02 00 03 ..@.).....@/....
Apr 21 09:27:01 12[ENC] <net-net|1> 176: 00 04 00 05 29 00 00 08 00 00 40 22 00 00 00 08 ....).....@"....
Apr 21 09:27:01 12[ENC] <net-net|1> 192: 00 00 40 14 ..@.
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 3
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 1 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 8
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 3 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 3
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 4 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 5 U_INT_16
Apr 21 09:27:01 12[ENC] <net-net|1> => 12
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 6 (1262)
Apr 21 09:27:01 12[ENC] <net-net|1> parsing TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> 16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
Apr 21 09:27:01 12[ENC] <net-net|1> parsing TRANSFORM_SUBSTRUCTURE payload, 188 bytes left
Apr 21 09:27:01 12[ENC] <net-net|1> parsing payload from => 188 bytes @ 0x7fa88000126c
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 03 00 00 08 02 00 00 05 00 00 00 08 04 00 00 1F ................
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 28 00 00 28 00 1F 00 00 0A 85 F6 93 46 CE 0D 5A (..(........F..Z
Apr 21 09:27:01 12[ENC] <net-net|1> 32: 87 76 72 77 A6 9D A2 1C 38 4F 39 48 39 4F 46 B0 .vrw....8O9H9OF.
Apr 21 09:27:01 12[ENC] <net-net|1> 48: 81 6F 0D 96 25 64 63 3E 29 00 00 24 CB 8F EC A7 .o..%dc>)..$....
Apr 21 09:27:01 12[ENC] <net-net|1> 64: 7C 51 58 77 E5 11 29 07 D7 B9 77 19 25 DA 63 5E |QXw..)...w.%.c^
Apr 21 09:27:01 12[ENC] <net-net|1> 80: D2 D0 72 F9 4C 34 9F CD AE 0F 72 05 29 00 00 1C ..r.L4....r.)...
Apr 21 09:27:01 12[ENC] <net-net|1> 96: 00 00 40 04 70 CC 87 FE 95 57 1A 5E 17 5C 68 CD ..@.p....W.^.\h.
Apr 21 09:27:01 12[ENC] <net-net|1> 112: 3F 09 8C AE 4B A0 CC 81 29 00 00 1C 00 00 40 05 ?...K...).....@.
Apr 21 09:27:01 12[ENC] <net-net|1> 128: D5 B5 39 67 BC A7 72 87 FE 60 D8 21 CB C5 08 46 ..9g..r..`.!...F
Apr 21 09:27:01 12[ENC] <net-net|1> 144: AF E6 98 5E 29 00 00 08 00 00 40 2E 29 00 00 10 ...^).....@.)...
Apr 21 09:27:01 12[ENC] <net-net|1> 160: 00 00 40 2F 00 02 00 03 00 04 00 05 29 00 00 08 ..@/........)...
Apr 21 09:27:01 12[ENC] <net-net|1> 176: 00 00 40 22 00 00 00 08 00 00 40 14 ..@"......@.
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 3
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 1 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 8
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 3 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 2
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 4 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 5 U_INT_16
Apr 21 09:27:01 12[ENC] <net-net|1> => 5
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 6 (1262)
Apr 21 09:27:01 12[ENC] <net-net|1> parsing TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> 8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
Apr 21 09:27:01 12[ENC] <net-net|1> parsing TRANSFORM_SUBSTRUCTURE payload, 180 bytes left
Apr 21 09:27:01 12[ENC] <net-net|1> parsing payload from => 180 bytes @ 0x7fa880001274
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 00 00 08 04 00 00 1F 28 00 00 28 00 1F 00 00 ........(..(....
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 0A 85 F6 93 46 CE 0D 5A 87 76 72 77 A6 9D A2 1C ....F..Z.vrw....
Apr 21 09:27:01 12[ENC] <net-net|1> 32: 38 4F 39 48 39 4F 46 B0 81 6F 0D 96 25 64 63 3E 8O9H9OF..o..%dc>
Apr 21 09:27:01 12[ENC] <net-net|1> 48: 29 00 00 24 CB 8F EC A7 7C 51 58 77 E5 11 29 07 )..$....|QXw..).
Apr 21 09:27:01 12[ENC] <net-net|1> 64: D7 B9 77 19 25 DA 63 5E D2 D0 72 F9 4C 34 9F CD ..w.%.c^..r.L4..
Apr 21 09:27:01 12[ENC] <net-net|1> 80: AE 0F 72 05 29 00 00 1C 00 00 40 04 70 CC 87 FE ..r.).....@.p...
Apr 21 09:27:01 12[ENC] <net-net|1> 96: 95 57 1A 5E 17 5C 68 CD 3F 09 8C AE 4B A0 CC 81 .W.^.\h.?...K...
Apr 21 09:27:01 12[ENC] <net-net|1> 112: 29 00 00 1C 00 00 40 05 D5 B5 39 67 BC A7 72 87 ).....@...9g..r.
Apr 21 09:27:01 12[ENC] <net-net|1> 128: FE 60 D8 21 CB C5 08 46 AF E6 98 5E 29 00 00 08 .`.!...F...^)...
Apr 21 09:27:01 12[ENC] <net-net|1> 144: 00 00 40 2E 29 00 00 10 00 00 40 2F 00 02 00 03 ..@.).....@/....
Apr 21 09:27:01 12[ENC] <net-net|1> 160: 00 04 00 05 29 00 00 08 00 00 40 22 00 00 00 08 ....).....@"....
Apr 21 09:27:01 12[ENC] <net-net|1> 176: 00 00 40 14 ..@.
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 1 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 8
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 3 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 4
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 4 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 5 U_INT_16
Apr 21 09:27:01 12[ENC] <net-net|1> => 31
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 6 (1262)
Apr 21 09:27:01 12[ENC] <net-net|1> parsing TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> parsing PROPOSAL_SUBSTRUCTURE payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> parsing SECURITY_ASSOCIATION payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> verifying payload of type SECURITY_ASSOCIATION
Apr 21 09:27:01 12[ENC] <net-net|1> SECURITY_ASSOCIATION payload verified, adding to payload list
Apr 21 09:27:01 12[ENC] <net-net|1> starting parsing a KEY_EXCHANGE payload
Apr 21 09:27:01 12[ENC] <net-net|1> parsing KEY_EXCHANGE payload, 172 bytes left
Apr 21 09:27:01 12[ENC] <net-net|1> parsing payload from => 172 bytes @ 0x7fa88000127c
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 28 00 00 28 00 1F 00 00 0A 85 F6 93 46 CE 0D 5A (..(........F..Z
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 87 76 72 77 A6 9D A2 1C 38 4F 39 48 39 4F 46 B0 .vrw....8O9H9OF.
Apr 21 09:27:01 12[ENC] <net-net|1> 32: 81 6F 0D 96 25 64 63 3E 29 00 00 24 CB 8F EC A7 .o..%dc>)..$....
Apr 21 09:27:01 12[ENC] <net-net|1> 48: 7C 51 58 77 E5 11 29 07 D7 B9 77 19 25 DA 63 5E |QXw..)...w.%.c^
Apr 21 09:27:01 12[ENC] <net-net|1> 64: D2 D0 72 F9 4C 34 9F CD AE 0F 72 05 29 00 00 1C ..r.L4....r.)...
Apr 21 09:27:01 12[ENC] <net-net|1> 80: 00 00 40 04 70 CC 87 FE 95 57 1A 5E 17 5C 68 CD ..@.p....W.^.\h.
Apr 21 09:27:01 12[ENC] <net-net|1> 96: 3F 09 8C AE 4B A0 CC 81 29 00 00 1C 00 00 40 05 ?...K...).....@.
Apr 21 09:27:01 12[ENC] <net-net|1> 112: D5 B5 39 67 BC A7 72 87 FE 60 D8 21 CB C5 08 46 ..9g..r..`.!...F
Apr 21 09:27:01 12[ENC] <net-net|1> 128: AF E6 98 5E 29 00 00 08 00 00 40 2E 29 00 00 10 ...^).....@.)...
Apr 21 09:27:01 12[ENC] <net-net|1> 144: 00 00 40 2F 00 02 00 03 00 04 00 05 29 00 00 08 ..@/........)...
Apr 21 09:27:01 12[ENC] <net-net|1> 160: 00 00 40 22 00 00 00 08 00 00 40 14 ..@"......@.
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 40
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 40
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 10 U_INT_16
Apr 21 09:27:01 12[ENC] <net-net|1> => 31
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 11 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 12 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 13 CHUNK_DATA
Apr 21 09:27:01 12[ENC] <net-net|1> => 32 bytes @ 0x7fa87c001d30
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 0A 85 F6 93 46 CE 0D 5A 87 76 72 77 A6 9D A2 1C ....F..Z.vrw....
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 38 4F 39 48 39 4F 46 B0 81 6F 0D 96 25 64 63 3E 8O9H9OF..o..%dc>
Apr 21 09:27:01 12[ENC] <net-net|1> parsing KEY_EXCHANGE payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> verifying payload of type KEY_EXCHANGE
Apr 21 09:27:01 12[ENC] <net-net|1> KEY_EXCHANGE payload verified, adding to payload list
Apr 21 09:27:01 12[ENC] <net-net|1> starting parsing a NONCE payload
Apr 21 09:27:01 12[ENC] <net-net|1> parsing NONCE payload, 132 bytes left
Apr 21 09:27:01 12[ENC] <net-net|1> parsing payload from => 132 bytes @ 0x7fa8800012a4
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 29 00 00 24 CB 8F EC A7 7C 51 58 77 E5 11 29 07 )..$....|QXw..).
Apr 21 09:27:01 12[ENC] <net-net|1> 16: D7 B9 77 19 25 DA 63 5E D2 D0 72 F9 4C 34 9F CD ..w.%.c^..r.L4..
Apr 21 09:27:01 12[ENC] <net-net|1> 32: AE 0F 72 05 29 00 00 1C 00 00 40 04 70 CC 87 FE ..r.).....@.p...
Apr 21 09:27:01 12[ENC] <net-net|1> 48: 95 57 1A 5E 17 5C 68 CD 3F 09 8C AE 4B A0 CC 81 .W.^.\h.?...K...
Apr 21 09:27:01 12[ENC] <net-net|1> 64: 29 00 00 1C 00 00 40 05 D5 B5 39 67 BC A7 72 87 ).....@...9g..r.
Apr 21 09:27:01 12[ENC] <net-net|1> 80: FE 60 D8 21 CB C5 08 46 AF E6 98 5E 29 00 00 08 .`.!...F...^)...
Apr 21 09:27:01 12[ENC] <net-net|1> 96: 00 00 40 2E 29 00 00 10 00 00 40 2F 00 02 00 03 ..@.).....@/....
Apr 21 09:27:01 12[ENC] <net-net|1> 112: 00 04 00 05 29 00 00 08 00 00 40 22 00 00 00 08 ....).....@"....
Apr 21 09:27:01 12[ENC] <net-net|1> 128: 00 00 40 14 ..@.
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 41
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 36
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 10 CHUNK_DATA
Apr 21 09:27:01 12[ENC] <net-net|1> => 32 bytes @ 0x7fa85c000ec0
Apr 21 09:27:01 12[ENC] <net-net|1> 0: CB 8F EC A7 7C 51 58 77 E5 11 29 07 D7 B9 77 19 ....|QXw..)...w.
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 25 DA 63 5E D2 D0 72 F9 4C 34 9F CD AE 0F 72 05 %.c^..r.L4....r.
Apr 21 09:27:01 12[ENC] <net-net|1> parsing NONCE payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> verifying payload of type NONCE
Apr 21 09:27:01 12[ENC] <net-net|1> NONCE payload verified, adding to payload list
Apr 21 09:27:01 12[ENC] <net-net|1> starting parsing a NOTIFY payload
Apr 21 09:27:01 12[ENC] <net-net|1> parsing NOTIFY payload, 96 bytes left
Apr 21 09:27:01 12[ENC] <net-net|1> parsing payload from => 96 bytes @ 0x7fa8800012c8
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 29 00 00 1C 00 00 40 04 70 CC 87 FE 95 57 1A 5E ).....@.p....W.^
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 17 5C 68 CD 3F 09 8C AE 4B A0 CC 81 29 00 00 1C .\h.?...K...)...
Apr 21 09:27:01 12[ENC] <net-net|1> 32: 00 00 40 05 D5 B5 39 67 BC A7 72 87 FE 60 D8 21 ..@...9g..r..`.!
Apr 21 09:27:01 12[ENC] <net-net|1> 48: CB C5 08 46 AF E6 98 5E 29 00 00 08 00 00 40 2E ...F...^).....@.
Apr 21 09:27:01 12[ENC] <net-net|1> 64: 29 00 00 10 00 00 40 2F 00 02 00 03 00 04 00 05 ).....@/........
Apr 21 09:27:01 12[ENC] <net-net|1> 80: 29 00 00 08 00 00 40 22 00 00 00 08 00 00 40 14 ).....@"......@.
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 41
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 28
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 10 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 11 SPI_SIZE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 12 U_INT_16
Apr 21 09:27:01 12[ENC] <net-net|1> => 16388
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 13 SPI
Apr 21 09:27:01 12[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 14 CHUNK_DATA
Apr 21 09:27:01 12[ENC] <net-net|1> => 20 bytes @ 0x7fa85c000ef0
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 70 CC 87 FE 95 57 1A 5E 17 5C 68 CD 3F 09 8C AE p....W.^.\h.?...
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 4B A0 CC 81 K...
Apr 21 09:27:01 12[ENC] <net-net|1> parsing NOTIFY payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> verifying payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> NOTIFY payload verified, adding to payload list
Apr 21 09:27:01 12[ENC] <net-net|1> starting parsing a NOTIFY payload
Apr 21 09:27:01 12[ENC] <net-net|1> parsing NOTIFY payload, 68 bytes left
Apr 21 09:27:01 12[ENC] <net-net|1> parsing payload from => 68 bytes @ 0x7fa8800012e4
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 29 00 00 1C 00 00 40 05 D5 B5 39 67 BC A7 72 87 ).....@...9g..r.
Apr 21 09:27:01 12[ENC] <net-net|1> 16: FE 60 D8 21 CB C5 08 46 AF E6 98 5E 29 00 00 08 .`.!...F...^)...
Apr 21 09:27:01 12[ENC] <net-net|1> 32: 00 00 40 2E 29 00 00 10 00 00 40 2F 00 02 00 03 ..@.).....@/....
Apr 21 09:27:01 12[ENC] <net-net|1> 48: 00 04 00 05 29 00 00 08 00 00 40 22 00 00 00 08 ....).....@"....
Apr 21 09:27:01 12[ENC] <net-net|1> 64: 00 00 40 14 ..@.
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 41
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 28
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 10 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 11 SPI_SIZE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 12 U_INT_16
Apr 21 09:27:01 12[ENC] <net-net|1> => 16389
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 13 SPI
Apr 21 09:27:01 12[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 14 CHUNK_DATA
Apr 21 09:27:01 12[ENC] <net-net|1> => 20 bytes @ 0x7fa85c002770
Apr 21 09:27:01 12[ENC] <net-net|1> 0: D5 B5 39 67 BC A7 72 87 FE 60 D8 21 CB C5 08 46 ..9g..r..`.!...F
Apr 21 09:27:01 12[ENC] <net-net|1> 16: AF E6 98 5E ...^
Apr 21 09:27:01 12[ENC] <net-net|1> parsing NOTIFY payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> verifying payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> NOTIFY payload verified, adding to payload list
Apr 21 09:27:01 12[ENC] <net-net|1> starting parsing a NOTIFY payload
Apr 21 09:27:01 12[ENC] <net-net|1> parsing NOTIFY payload, 40 bytes left
Apr 21 09:27:01 12[ENC] <net-net|1> parsing payload from => 40 bytes @ 0x7fa880001300
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 00 02 00 03 00 04 00 05 29 00 00 08 00 00 40 22 ........).....@"
Apr 21 09:27:01 12[ENC] <net-net|1> 32: 00 00 00 08 00 00 40 14 ......@.
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 41
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 8
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 10 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 11 SPI_SIZE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 12 U_INT_16
Apr 21 09:27:01 12[ENC] <net-net|1> => 16430
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 13 SPI
Apr 21 09:27:01 12[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 14 CHUNK_DATA
Apr 21 09:27:01 12[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 12[ENC] <net-net|1> parsing NOTIFY payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> verifying payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> NOTIFY payload verified, adding to payload list
Apr 21 09:27:01 12[ENC] <net-net|1> starting parsing a NOTIFY payload
Apr 21 09:27:01 12[ENC] <net-net|1> parsing NOTIFY payload, 32 bytes left
Apr 21 09:27:01 12[ENC] <net-net|1> parsing payload from => 32 bytes @ 0x7fa880001308
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 29 00 00 10 00 00 40 2F 00 02 00 03 00 04 00 05 ).....@/........
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 29 00 00 08 00 00 40 22 00 00 00 08 00 00 40 14 ).....@"......@.
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 41
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 16
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 10 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 11 SPI_SIZE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 12 U_INT_16
Apr 21 09:27:01 12[ENC] <net-net|1> => 16431
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 13 SPI
Apr 21 09:27:01 12[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 14 CHUNK_DATA
Apr 21 09:27:01 12[ENC] <net-net|1> => 8 bytes @ 0x7fa85c002870
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 02 00 03 00 04 00 05 ........
Apr 21 09:27:01 12[ENC] <net-net|1> parsing NOTIFY payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> verifying payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> NOTIFY payload verified, adding to payload list
Apr 21 09:27:01 12[ENC] <net-net|1> starting parsing a NOTIFY payload
Apr 21 09:27:01 12[ENC] <net-net|1> parsing NOTIFY payload, 16 bytes left
Apr 21 09:27:01 12[ENC] <net-net|1> parsing payload from => 16 bytes @ 0x7fa880001318
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 29 00 00 08 00 00 40 22 00 00 00 08 00 00 40 14 ).....@"......@.
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 41
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 8
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 10 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 11 SPI_SIZE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 12 U_INT_16
Apr 21 09:27:01 12[ENC] <net-net|1> => 16418
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 13 SPI
Apr 21 09:27:01 12[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 14 CHUNK_DATA
Apr 21 09:27:01 12[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 12[ENC] <net-net|1> parsing NOTIFY payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> verifying payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> NOTIFY payload verified, adding to payload list
Apr 21 09:27:01 12[ENC] <net-net|1> starting parsing a NOTIFY payload
Apr 21 09:27:01 12[ENC] <net-net|1> parsing NOTIFY payload, 8 bytes left
Apr 21 09:27:01 12[ENC] <net-net|1> parsing payload from => 8 bytes @ 0x7fa880001320
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 00 00 08 00 00 40 14 ......@.
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 8
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 10 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 11 SPI_SIZE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 12 U_INT_16
Apr 21 09:27:01 12[ENC] <net-net|1> => 16404
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 13 SPI
Apr 21 09:27:01 12[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 12[ENC] <net-net|1> parsing rule 14 CHUNK_DATA
Apr 21 09:27:01 12[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 12[ENC] <net-net|1> parsing NOTIFY payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> verifying payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> NOTIFY payload verified, adding to payload list
Apr 21 09:27:01 12[ENC] <net-net|1> process payload of type SECURITY_ASSOCIATION
Apr 21 09:27:01 12[ENC] <net-net|1> process payload of type KEY_EXCHANGE
Apr 21 09:27:01 12[ENC] <net-net|1> process payload of type NONCE
Apr 21 09:27:01 12[ENC] <net-net|1> process payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> process payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> process payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> process payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> process payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> process payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> verifying message structure
Apr 21 09:27:01 12[ENC] <net-net|1> found payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> found payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> found payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> found payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> found payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> found payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> found payload of type SECURITY_ASSOCIATION
Apr 21 09:27:01 12[ENC] <net-net|1> found payload of type KEY_EXCHANGE
Apr 21 09:27:01 12[ENC] <net-net|1> found payload of type NONCE
Apr 21 09:27:01 12[ENC] <net-net|1> parsed IKE_SA_INIT response 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(CHDLESS_SUP) N(MULT_AUTH) ]
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 12[IKE] <net-net|1> received FRAGMENTATION_SUPPORTED notify
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 12[IKE] <net-net|1> received SIGNATURE_HASH_ALGORITHMS notify
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 12[IKE] <net-net|1> received CHILDLESS_IKEV2_SUPPORTED notify
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 12[CFG] <net-net|1> selecting proposal:
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 12[CFG] <net-net|1> proposal matches
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 12[CFG] <net-net|1> received proposals: IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 12[CFG] <net-net|1> configured proposals: IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 12[CFG] <net-net|1> selected proposal: IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 12[CFG] <net-net|1> received supported signature hash algorithms: sha256 sha384 sha512 identity
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 06[JOB] watched FD 17 ready to write
Apr 21 09:27:01 06[JOB] watched FD 16 ready to write
Apr 21 09:27:01 12[IKE] <net-net|1> shared Diffie Hellman secret => 32 bytes @ 0x7fa85c005680
Apr 21 09:27:01 12[IKE] <net-net|1> 0: E8 E6 C7 6D 90 1E D3 CF 9C 0D BF 85 06 8D CA 83 ...m............
Apr 21 09:27:01 12[IKE] <net-net|1> 16: 5F 2C 32 2A C1 4B 29 7C 2B DB AA 23 3D 05 5A 2C _,2*.K)|+..#=.Z,
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 12[IKE] <net-net|1> SKEYSEED => 32 bytes @ 0x7fa85c003780
Apr 21 09:27:01 12[IKE] <net-net|1> 0: D3 D4 95 DC 01 E3 0A DD 8C 6C 6B 02 E9 7C 38 B3 .........lk..|8.
Apr 21 09:27:01 12[IKE] <net-net|1> 16: 38 BA 5A 62 4F 78 06 96 77 58 DE 0D 5B 8D 1B EC 8.ZbOx..wX..[...
Apr 21 09:27:01 06[JOB] watcher going to poll() 3 fds
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 12[IKE] <net-net|1> Sk_d secret => 32 bytes @ 0x7fa85c003780
Apr 21 09:27:01 12[IKE] <net-net|1> 0: 3B 18 3F D8 5E E0 1F BA B4 25 BF F3 27 7F 15 20 ;.?.^....%..'..
Apr 21 09:27:01 12[IKE] <net-net|1> 16: 52 B3 BB 40 6D DA 92 E0 49 2A 03 8D 68 E2 21 BC R..@m...I*..h.!.
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 12[IKE] <net-net|1> Sk_ai secret => 32 bytes @ 0x7fa85c003610
Apr 21 09:27:01 12[IKE] <net-net|1> 0: 5F 41 4D 87 64 8E 2C 6D 83 BF 5B FA 1C DB 2F BF _AM.d.,m..[.../.
Apr 21 09:27:01 12[IKE] <net-net|1> 16: 94 3D C4 60 38 CC E4 ED 83 71 ED EB 2E 8F 27 E8 .=.`8....q....'.
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 12[IKE] <net-net|1> Sk_ar secret => 32 bytes @ 0x7fa85c003630
Apr 21 09:27:01 12[IKE] <net-net|1> 0: FD C5 6D 2C BC 7D 90 16 D7 47 33 50 22 E6 0A 26 ..m,.}...G3P"..&
Apr 21 09:27:01 12[IKE] <net-net|1> 16: F5 62 B7 E8 7B AB FC A3 F2 70 8A 62 75 C9 42 6B .b..{....p.bu.Bk
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 12[IKE] <net-net|1> Sk_ei secret => 16 bytes @ 0x7fa85c003650
Apr 21 09:27:01 12[IKE] <net-net|1> 0: 87 89 DB 18 E9 96 56 9C C8 9F 64 AF 26 78 75 33 ......V...d.&xu3
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 12[IKE] <net-net|1> Sk_er secret => 16 bytes @ 0x7fa85c003660
Apr 21 09:27:01 12[IKE] <net-net|1> 0: 74 79 CF F6 77 2C DB 9C 9E 78 21 E4 59 D0 61 BD ty..w,...x!.Y.a.
Apr 21 09:27:01 12[IKE] <net-net|1> Sk_pi secret => 32 bytes @ 0x7fa85c005990
Apr 21 09:27:01 12[IKE] <net-net|1> 0: A1 86 49 02 CF CE 97 91 D8 EF C3 4A 2F BC 5F 6F ..I........J/._o
Apr 21 09:27:01 12[IKE] <net-net|1> 16: 65 51 95 D4 C8 2B 25 0F 03 31 3A D3 12 30 CC FB eQ...+%..1:..0..
Apr 21 09:27:01 12[IKE] <net-net|1> Sk_pr secret => 32 bytes @ 0x7fa85c005680
Apr 21 09:27:01 12[IKE] <net-net|1> 0: 95 E9 F7 03 DD BB E2 D7 EB B7 63 AF 13 65 6B 03 ..........c..ek.
Apr 21 09:27:01 12[IKE] <net-net|1> 16: 4B F3 B3 AF 34 39 F3 5A 3B 58 D3 D3 95 DA 04 33 K...49.Z;X.....3
Apr 21 09:27:01 12[IKE] <net-net|1> natd_chunk => 22 bytes @ 0x7fa85c0025e0
Apr 21 09:27:01 12[IKE] <net-net|1> 0: BC CA 59 19 52 20 BA 11 6C BA C8 56 8A A9 48 D4 ..Y.R ..l..V..H.
Apr 21 09:27:01 12[IKE] <net-net|1> 16: C0 A9 00 02 01 F4 ......
Apr 21 09:27:01 12[IKE] <net-net|1> natd_hash => 20 bytes @ 0x7fa85c0037b0
Apr 21 09:27:01 12[IKE] <net-net|1> 0: D5 B5 39 67 BC A7 72 87 FE 60 D8 21 CB C5 08 46 ..9g..r..`.!...F
Apr 21 09:27:01 12[IKE] <net-net|1> 16: AF E6 98 5E ...^
Apr 21 09:27:01 12[IKE] <net-net|1> natd_chunk => 22 bytes @ 0x7fa85c0025e0
Apr 21 09:27:01 12[IKE] <net-net|1> 0: BC CA 59 19 52 20 BA 11 6C BA C8 56 8A A9 48 D4 ..Y.R ..l..V..H.
Apr 21 09:27:01 12[IKE] <net-net|1> 16: C0 A9 00 01 01 F4 ......
Apr 21 09:27:01 12[IKE] <net-net|1> natd_hash => 20 bytes @ 0x7fa85c002be0
Apr 21 09:27:01 12[IKE] <net-net|1> 0: 70 CC 87 FE 95 57 1A 5E 17 5C 68 CD 3F 09 8C AE p....W.^.\h.?...
Apr 21 09:27:01 12[IKE] <net-net|1> 16: 4B A0 CC 81 K...
Apr 21 09:27:01 12[IKE] <net-net|1> precalculated src_hash => 20 bytes @ 0x7fa85c002be0
Apr 21 09:27:01 12[IKE] <net-net|1> 0: 70 CC 87 FE 95 57 1A 5E 17 5C 68 CD 3F 09 8C AE p....W.^.\h.?...
Apr 21 09:27:01 12[IKE] <net-net|1> 16: 4B A0 CC 81 K...
Apr 21 09:27:01 12[IKE] <net-net|1> precalculated dst_hash => 20 bytes @ 0x7fa85c0037b0
Apr 21 09:27:01 12[IKE] <net-net|1> 0: D5 B5 39 67 BC A7 72 87 FE 60 D8 21 CB C5 08 46 ..9g..r..`.!...F
Apr 21 09:27:01 12[IKE] <net-net|1> 16: AF E6 98 5E ...^
Apr 21 09:27:01 12[IKE] <net-net|1> received src_hash => 20 bytes @ 0x7fa85c000ef0
Apr 21 09:27:01 12[IKE] <net-net|1> 0: 70 CC 87 FE 95 57 1A 5E 17 5C 68 CD 3F 09 8C AE p....W.^.\h.?...
Apr 21 09:27:01 12[IKE] <net-net|1> 16: 4B A0 CC 81 K...
Apr 21 09:27:01 12[IKE] <net-net|1> received dst_hash => 20 bytes @ 0x7fa85c002770
Apr 21 09:27:01 12[IKE] <net-net|1> 0: D5 B5 39 67 BC A7 72 87 FE 60 D8 21 CB C5 08 46 ..9g..r..`.!...F
Apr 21 09:27:01 12[IKE] <net-net|1> 16: AF E6 98 5E ...^
Apr 21 09:27:01 12[IKE] <net-net|1> reinitiating already active tasks
Apr 21 09:27:01 12[IKE] <net-net|1> IKE_CERT_PRE task
Apr 21 09:27:01 12[IKE] <net-net|1> IKE_AUTH task
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type ID_RESPONDER to message
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type ID_INITIATOR to message
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:27:01 12[IKE] <net-net|1> authentication of 'sun.strongswan.org' (myself) with pre-shared key
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 12[IKE] <net-net|1> IDx' => 22 bytes @ 0x7fa8767fb990
Apr 21 09:27:01 12[IKE] <net-net|1> 0: 02 00 00 00 73 75 6E 2E 73 74 72 6F 6E 67 73 77 ....sun.strongsw
Apr 21 09:27:01 12[IKE] <net-net|1> 16: 61 6E 2E 6F 72 67 an.org
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 12[IKE] <net-net|1> SK_p => 32 bytes @ 0x7fa85c005990
Apr 21 09:27:01 12[IKE] <net-net|1> 0: A1 86 49 02 CF CE 97 91 D8 EF C3 4A 2F BC 5F 6F ..I........J/._o
Apr 21 09:27:01 12[IKE] <net-net|1> 16: 65 51 95 D4 C8 2B 25 0F 03 31 3A D3 12 30 CC FB eQ...+%..1:..0..
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 12[IKE] <net-net|1> octets = message + nonce + prf(Sk_px, IDx') => 304 bytes @ 0x7fa85c006df0
Apr 21 09:27:01 12[IKE] <net-net|1> 0: BC CA 59 19 52 20 BA 11 00 00 00 00 00 00 00 00 ..Y.R ..........
Apr 21 09:27:01 12[IKE] <net-net|1> 16: 21 20 22 08 00 00 00 00 00 00 00 F0 22 00 00 30 ! "........."..0
Apr 21 09:27:01 12[IKE] <net-net|1> 32: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:27:01 12[IKE] <net-net|1> 48: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:27:01 12[IKE] <net-net|1> 64: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:27:01 12[IKE] <net-net|1> 80: 00 1F 00 00 6C EB 16 66 6E 95 68 1C 74 3D 94 D3 ....l..fn.h.t=..
Apr 21 09:27:01 12[IKE] <net-net|1> 96: 67 D1 55 E6 09 84 85 70 63 73 E0 4D 78 4C 31 DB g.U....pcs.MxL1.
Apr 21 09:27:01 12[IKE] <net-net|1> 112: 54 34 D7 62 29 00 00 24 6E 77 7E DD 3A D6 EB FE T4.b)..$nw~.:...
Apr 21 09:27:01 12[IKE] <net-net|1> 128: CA 9D 04 C3 AF D3 B2 59 26 70 0E 64 83 3C C9 12 .......Y&p.d.<..
Apr 21 09:27:01 12[IKE] <net-net|1> 144: DC 21 C7 C0 1E D6 B6 2E 29 00 00 1C 00 00 40 04 .!......).....@.
Apr 21 09:27:01 12[IKE] <net-net|1> 160: CE 8E CB 80 5D F2 D4 2A 0D 83 21 AC C6 3B 19 62 ....]..*..!..;.b
Apr 21 09:27:01 12[IKE] <net-net|1> 176: 76 EA 95 03 29 00 00 1C 00 00 40 05 31 A6 F3 F6 v...).....@.1...
Apr 21 09:27:01 12[IKE] <net-net|1> 192: 56 EC 66 C2 D7 BA 74 1B B8 22 E2 F7 BF 0D CC E9 V.f...t.."......
Apr 21 09:27:01 12[IKE] <net-net|1> 208: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:27:01 12[IKE] <net-net|1> 224: 00 02 00 03 00 04 00 05 00 00 00 08 00 00 40 16 ..............@.
Apr 21 09:27:01 12[IKE] <net-net|1> 240: CB 8F EC A7 7C 51 58 77 E5 11 29 07 D7 B9 77 19 ....|QXw..)...w.
Apr 21 09:27:01 12[IKE] <net-net|1> 256: 25 DA 63 5E D2 D0 72 F9 4C 34 9F CD AE 0F 72 05 %.c^..r.L4....r.
Apr 21 09:27:01 12[IKE] <net-net|1> 272: 27 08 37 92 5A 10 7F 7D ED D5 5F 11 AC 83 05 5F '.7.Z..}.._...._
Apr 21 09:27:01 12[IKE] <net-net|1> 288: CF B4 E8 FC 23 ED AD A3 21 E1 BC 8D 30 6F FF DC ....#...!...0o..
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 12[IKE] <net-net|1> secret => 9 bytes @ 0x7fa8580012c0
Apr 21 09:27:01 12[IKE] <net-net|1> 0: 73 69 6D 70 6C 65 70 73 6B simplepsk
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 12[IKE] <net-net|1> prf(secret, keypad) => 32 bytes @ 0x7fa85c005e00
Apr 21 09:27:01 12[IKE] <net-net|1> 0: DB 1F EF 62 2B FB 50 16 07 F2 8D 08 5B 38 17 5C ...b+.P.....[8.\
Apr 21 09:27:01 12[IKE] <net-net|1> 16: D6 53 FE 6C B7 EB F4 94 8D 92 1E 5F 17 BB C8 80 .S.l......._....
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 12[IKE] <net-net|1> AUTH = prf(prf(secret, keypad), octets) => 32 bytes @ 0x7fa85c005e30
Apr 21 09:27:01 12[IKE] <net-net|1> 0: E0 5B D3 70 DD 16 24 60 8E 9E 52 9A 8C E4 AF E3 .[.p..$`..R.....
Apr 21 09:27:01 12[IKE] <net-net|1> 16: 38 45 47 D0 F1 D3 D4 2A 50 65 BE A3 69 A9 40 10 8EG....*Pe..i.@.
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 12[IKE] <net-net|1> successfully created shared key MAC
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type AUTH to message
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 12[CFG] <net-net|1> proposing traffic selectors for us:
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 12[CFG] <net-net|1> 198.18.0.0/24
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 12[CFG] <net-net|1> proposing traffic selectors for other:
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 12[CFG] <net-net|1> 198.19.0.0/24
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 12[CFG] <net-net|1> configured proposals: ESP:AES_CBC_128/HMAC_SHA1_96/NO_EXT_SEQ
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 12[IKE] <net-net|1> establishing CHILD_SA net-net{1}
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type SECURITY_ASSOCIATION to message
Apr 21 09:27:01 06[JOB] watched FD 17 ready to write
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type TS_INITIATOR to message
Apr 21 09:27:01 06[JOB] watched FD 16 ready to write
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type TS_RESPONDER to message
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:27:01 06[JOB] watcher going to poll() 3 fds
Apr 21 09:27:01 12[ENC] <net-net|1> order payloads in message
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type ID_INITIATOR to message
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type ID_RESPONDER to message
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type AUTH to message
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type SECURITY_ASSOCIATION to message
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type TS_INITIATOR to message
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type TS_RESPONDER to message
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:27:01 12[ENC] <net-net|1> added payload of type NOTIFY to message
Apr 21 09:27:01 12[ENC] <net-net|1> generating IKE_AUTH request 1 [ IDi N(INIT_CONTACT) IDr AUTH SA TSi TSr N(MOBIKE_SUP) N(NO_ADD_ADDR) N(MULT_AUTH) N(EAP_ONLY) N(MSG_ID_SYN_SUP) ]
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 12[ENC] <net-net|1> insert payload ID_INITIATOR into encrypted payload
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> insert payload NOTIFY into encrypted payload
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> insert payload ID_RESPONDER into encrypted payload
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> insert payload AUTH into encrypted payload
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 12[ENC] <net-net|1> insert payload SECURITY_ASSOCIATION into encrypted payload
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> insert payload TS_INITIATOR into encrypted payload
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 12[ENC] <net-net|1> insert payload TS_RESPONDER into encrypted payload
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 12[ENC] <net-net|1> insert payload NOTIFY into encrypted payload
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 12[ENC] <net-net|1> insert payload NOTIFY into encrypted payload
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> insert payload NOTIFY into encrypted payload
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> insert payload NOTIFY into encrypted payload
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> insert payload NOTIFY into encrypted payload
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 12[ENC] <net-net|1> generating payload of type HEADER
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 0 IKE_SPI
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 12[ENC] <net-net|1> => 8 bytes @ 0x7fa85c006ef8
Apr 21 09:27:01 12[ENC] <net-net|1> 0: BC CA 59 19 52 20 BA 11 ..Y.R ..
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 1 IKE_SPI
Apr 21 09:27:01 06[JOB] watched FD 17 ready to write
Apr 21 09:27:01 12[ENC] <net-net|1> => 8 bytes @ 0x7fa85c006f00
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 6C BA C8 56 8A A9 48 D4 l..V..H.
Apr 21 09:27:01 06[JOB] watched FD 16 ready to write
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 2 U_INT_8
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> => 46
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 3 U_INT_4
Apr 21 09:27:01 06[JOB] watcher going to poll() 3 fds
Apr 21 09:27:01 12[ENC] <net-net|1> => 2
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 4 U_INT_4
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 5 U_INT_8
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> => 35
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 8 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 9 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 10 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 8
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 11 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 8
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 12 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 8
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 13 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 8
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 14 U_INT_32
Apr 21 09:27:01 12[ENC] <net-net|1> => 4 bytes @ 0x7fa8767fb7c4
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 00 00 01 ....
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 15 HEADER_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 4 bytes @ 0x7fa8767fb7c4
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 00 00 1C ....
Apr 21 09:27:01 12[ENC] <net-net|1> generating HEADER payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> generated data for this payload => 28 bytes @ 0x7fa85c000b60
Apr 21 09:27:01 12[ENC] <net-net|1> 0: BC CA 59 19 52 20 BA 11 6C BA C8 56 8A A9 48 D4 ..Y.R ..l..V..H.
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 2E 20 23 08 00 00 00 01 00 00 00 1C . #.........
Apr 21 09:27:01 12[ENC] <net-net|1> generated data of this generator => 28 bytes @ 0x7fa85c000b60
Apr 21 09:27:01 12[ENC] <net-net|1> 0: BC CA 59 19 52 20 BA 11 6C BA C8 56 8A A9 48 D4 ..Y.R ..l..V..H.
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 2E 20 23 08 00 00 00 01 00 00 00 1C . #.........
Apr 21 09:27:01 12[ENC] <net-net|1> generated data of this generator => 28 bytes @ 0x7fa85c000b60
Apr 21 09:27:01 12[ENC] <net-net|1> 0: BC CA 59 19 52 20 BA 11 6C BA C8 56 8A A9 48 D4 ..Y.R ..l..V..H.
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 2E 20 23 08 00 00 00 01 00 00 00 1C . #.........
Apr 21 09:27:01 12[ENC] <net-net|1> generating payload of type ID_INITIATOR
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 41
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb944
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 1A ..
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 2
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 11 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 12 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 13 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:27:01 12[ENC] <net-net|1> => 18 bytes @ 0x7fa85c0021d0
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 73 75 6E 2E 73 74 72 6F 6E 67 73 77 61 6E 2E 6F sun.strongswan.o
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 72 67 rg
Apr 21 09:27:01 12[ENC] <net-net|1> generating ID_INITIATOR payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> generated data for this payload => 26 bytes @ 0x7fa85c008dc0
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 29 00 00 1A 02 00 00 00 73 75 6E 2E 73 74 72 6F ).......sun.stro
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 6E 67 73 77 61 6E 2E 6F 72 67 ngswan.org
Apr 21 09:27:01 12[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 36
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb944
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb944
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 40 00 @.
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:27:01 12[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:27:01 12[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 12[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fa85c008dda
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 24 00 00 08 00 00 40 00 $.....@.
Apr 21 09:27:01 12[ENC] <net-net|1> generating payload of type ID_RESPONDER
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 39
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb944
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 1B ..
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 2
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 11 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 12 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 13 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:27:01 12[ENC] <net-net|1> => 19 bytes @ 0x7fa85c004a70
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 6D 6F 6F 6E 2E 73 74 72 6F 6E 67 73 77 61 6E 2E moon.strongswan.
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 6F 72 67 org
Apr 21 09:27:01 12[ENC] <net-net|1> generating ID_RESPONDER payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> generated data for this payload => 27 bytes @ 0x7fa85c008de2
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 27 00 00 1B 02 00 00 00 6D 6F 6F 6E 2E 73 74 72 '.......moon.str
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 6F 6E 67 73 77 61 6E 2E 6F 72 67 ongswan.org
Apr 21 09:27:01 12[ENC] <net-net|1> generating payload of type AUTH
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 33
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb944
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 28 .(
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 2
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 11 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 12 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 13 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:27:01 12[ENC] <net-net|1> => 32 bytes @ 0x7fa85c005e00
Apr 21 09:27:01 12[ENC] <net-net|1> 0: E0 5B D3 70 DD 16 24 60 8E 9E 52 9A 8C E4 AF E3 .[.p..$`..R.....
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 38 45 47 D0 F1 D3 D4 2A 50 65 BE A3 69 A9 40 10 8EG....*Pe..i.@.
Apr 21 09:27:01 12[ENC] <net-net|1> generating AUTH payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> generated data for this payload => 40 bytes @ 0x7fa85c008dfd
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 21 00 00 28 02 00 00 00 E0 5B D3 70 DD 16 24 60 !..(.....[.p..$`
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 8E 9E 52 9A 8C E4 AF E3 38 45 47 D0 F1 D3 D4 2A ..R.....8EG....*
Apr 21 09:27:01 12[ENC] <net-net|1> 32: 50 65 BE A3 69 A9 40 10 Pe..i.@.
Apr 21 09:27:01 12[ENC] <net-net|1> generating payload of type SECURITY_ASSOCIATION
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 44
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb944
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 2C .,
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 10 (1258)
Apr 21 09:27:01 12[ENC] <net-net|1> generating payload of type PROPOSAL_SUBSTRUCTURE
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 1 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb8c4
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 28 .(
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 3 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 1
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 4 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 3
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 5 SPI_SIZE
Apr 21 09:27:01 12[ENC] <net-net|1> => 4
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 6 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 3
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 7 SPI
Apr 21 09:27:01 12[ENC] <net-net|1> => 4 bytes @ 0x7fa85c0080f0
Apr 21 09:27:01 12[ENC] <net-net|1> 0: C1 32 CB 05 .2..
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 8 (1260)
Apr 21 09:27:01 12[ENC] <net-net|1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 3
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 1 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb844
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 0C ..
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 3 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 1
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 4 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 5 U_INT_16
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb844
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 0C ..
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 6 (1262)
Apr 21 09:27:01 12[ENC] <net-net|1> generating payload of type TRANSFORM_ATTRIBUTE
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 0 ATTRIBUTE_FORMAT
Apr 21 09:27:01 12[ENC] <net-net|1> => 128
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 1 ATTRIBUTE_TYPE
Apr 21 09:27:01 12[ENC] <net-net|1> => 3712
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb7c4
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 80 ..
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 3 ATTRIBUTE_VALUE
Apr 21 09:27:01 12[ENC] <net-net|1> generating TRANSFORM_ATTRIBUTE payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> generated data for this payload => 4 bytes @ 0x7fa85c008e3d
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 80 0E 00 80 ....
Apr 21 09:27:01 12[ENC] <net-net|1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> generated data for this payload => 12 bytes @ 0x7fa85c008e35
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 03 00 00 0C 01 00 00 0C 80 0E 00 80 ............
Apr 21 09:27:01 12[ENC] <net-net|1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 3
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 1 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb844
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 3 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 3
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 4 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 5 U_INT_16
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb844
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 02 ..
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 6 (1262)
Apr 21 09:27:01 12[ENC] <net-net|1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fa85c008e41
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 03 00 00 08 03 00 00 02 ........
Apr 21 09:27:01 12[ENC] <net-net|1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 1 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb844
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 3 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 5
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 4 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 5 U_INT_16
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb844
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 00 ..
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 6 (1262)
Apr 21 09:27:01 12[ENC] <net-net|1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fa85c008e49
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 00 00 08 05 00 00 00 ........
Apr 21 09:27:01 12[ENC] <net-net|1> generating PROPOSAL_SUBSTRUCTURE payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> generated data for this payload => 40 bytes @ 0x7fa85c008e29
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 00 00 28 01 03 04 03 C1 32 CB 05 03 00 00 0C ...(.....2......
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 01 00 00 0C 80 0E 00 80 03 00 00 08 03 00 00 02 ................
Apr 21 09:27:01 12[ENC] <net-net|1> 32: 00 00 00 08 05 00 00 00 ........
Apr 21 09:27:01 12[ENC] <net-net|1> generating SECURITY_ASSOCIATION payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> generated data for this payload => 44 bytes @ 0x7fa85c008e25
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 2C 00 00 2C 00 00 00 28 01 03 04 03 C1 32 CB 05 ,..,...(.....2..
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 03 00 00 0C 01 00 00 0C 80 0E 00 80 03 00 00 08 ................
Apr 21 09:27:01 12[ENC] <net-net|1> 32: 03 00 00 02 00 00 00 08 05 00 00 00 ............
Apr 21 09:27:01 12[ENC] <net-net|1> generating payload of type TS_INITIATOR
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 45
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb944
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 18 ..
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 1
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 11 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 12 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 13 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 14 (1264)
Apr 21 09:27:01 12[ENC] <net-net|1> generating payload of type TRAFFIC_SELECTOR_SUBSTRUCTURE
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 7
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 1 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb8c4
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 10 ..
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 3 CHUNK_DATA
Apr 21 09:27:01 12[ENC] <net-net|1> => 12 bytes @ 0x7fa85c006f30
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 00 FF FF C6 12 00 00 C6 12 00 FF ............
Apr 21 09:27:01 12[ENC] <net-net|1> generating TRAFFIC_SELECTOR_SUBSTRUCTURE payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> generated data for this payload => 16 bytes @ 0x7fa85c008e59
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 07 00 00 10 00 00 FF FF C6 12 00 00 C6 12 00 FF ................
Apr 21 09:27:01 12[ENC] <net-net|1> generating TS_INITIATOR payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> generated data for this payload => 24 bytes @ 0x7fa85c008e51
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 2D 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF -...............
Apr 21 09:27:01 12[ENC] <net-net|1> 16: C6 12 00 00 C6 12 00 FF ........
Apr 21 09:27:01 12[ENC] <net-net|1> generating payload of type TS_RESPONDER
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 41
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb944
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 18 ..
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 1
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 11 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 12 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 13 RESERVED_BYTE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 14 (1264)
Apr 21 09:27:01 12[ENC] <net-net|1> generating payload of type TRAFFIC_SELECTOR_SUBSTRUCTURE
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 7
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 1 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb8c4
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 10 ..
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 3 CHUNK_DATA
Apr 21 09:27:01 12[ENC] <net-net|1> => 12 bytes @ 0x7fa85c008130
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 00 FF FF C6 13 00 00 C6 13 00 FF ............
Apr 21 09:27:01 12[ENC] <net-net|1> generating TRAFFIC_SELECTOR_SUBSTRUCTURE payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> generated data for this payload => 16 bytes @ 0x7fa85c008e71
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 07 00 00 10 00 00 FF FF C6 13 00 00 C6 13 00 FF ................
Apr 21 09:27:01 12[ENC] <net-net|1> generating TS_RESPONDER payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> generated data for this payload => 24 bytes @ 0x7fa85c008e69
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 29 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF )...............
Apr 21 09:27:01 12[ENC] <net-net|1> 16: C6 13 00 00 C6 13 00 FF ........
Apr 21 09:27:01 12[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 41
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb944
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb944
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 40 0C @.
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:27:01 12[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:27:01 12[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 12[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fa85c008e81
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 29 00 00 08 00 00 40 0C ).....@.
Apr 21 09:27:01 12[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 41
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb944
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb944
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 40 0F @.
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:27:01 12[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:27:01 12[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 12[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fa85c008e89
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 29 00 00 08 00 00 40 0F ).....@.
Apr 21 09:27:01 12[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 41
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb944
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb944
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 40 14 @.
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:27:01 12[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:27:01 12[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 12[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fa85c008e91
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 29 00 00 08 00 00 40 14 ).....@.
Apr 21 09:27:01 12[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 41
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb944
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb944
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 40 21 @!
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:27:01 12[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:27:01 12[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 12[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fa85c008e99
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 29 00 00 08 00 00 40 21 ).....@!
Apr 21 09:27:01 12[ENC] <net-net|1> generating payload of type NOTIFY
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 1 FLAG
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb944
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 08 ..
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 10 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 11 SPI_SIZE
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 12 U_INT_16
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb944
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 40 24 @$
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 13 SPI
Apr 21 09:27:01 12[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 14 CHUNK_DATA
Apr 21 09:27:01 12[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 12[ENC] <net-net|1> generating NOTIFY payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> generated data for this payload => 8 bytes @ 0x7fa85c008ea1
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 00 00 08 00 00 40 24 ......@$
Apr 21 09:27:01 12[ENC] <net-net|1> generated data of this generator => 233 bytes @ 0x7fa85c008dc0
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 29 00 00 1A 02 00 00 00 73 75 6E 2E 73 74 72 6F ).......sun.stro
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 6E 67 73 77 61 6E 2E 6F 72 67 24 00 00 08 00 00 ngswan.org$.....
Apr 21 09:27:01 12[ENC] <net-net|1> 32: 40 00 27 00 00 1B 02 00 00 00 6D 6F 6F 6E 2E 73 @.'.......moon.s
Apr 21 09:27:01 12[ENC] <net-net|1> 48: 74 72 6F 6E 67 73 77 61 6E 2E 6F 72 67 21 00 00 trongswan.org!..
Apr 21 09:27:01 12[ENC] <net-net|1> 64: 28 02 00 00 00 E0 5B D3 70 DD 16 24 60 8E 9E 52 (.....[.p..$`..R
Apr 21 09:27:01 12[ENC] <net-net|1> 80: 9A 8C E4 AF E3 38 45 47 D0 F1 D3 D4 2A 50 65 BE .....8EG....*Pe.
Apr 21 09:27:01 12[ENC] <net-net|1> 96: A3 69 A9 40 10 2C 00 00 2C 00 00 00 28 01 03 04 .i.@.,..,...(...
Apr 21 09:27:01 12[ENC] <net-net|1> 112: 03 C1 32 CB 05 03 00 00 0C 01 00 00 0C 80 0E 00 ..2.............
Apr 21 09:27:01 12[ENC] <net-net|1> 128: 80 03 00 00 08 03 00 00 02 00 00 00 08 05 00 00 ................
Apr 21 09:27:01 12[ENC] <net-net|1> 144: 00 2D 00 00 18 01 00 00 00 07 00 00 10 00 00 FF .-..............
Apr 21 09:27:01 12[ENC] <net-net|1> 160: FF C6 12 00 00 C6 12 00 FF 29 00 00 18 01 00 00 .........)......
Apr 21 09:27:01 12[ENC] <net-net|1> 176: 00 07 00 00 10 00 00 FF FF C6 13 00 00 C6 13 00 ................
Apr 21 09:27:01 12[ENC] <net-net|1> 192: FF 29 00 00 08 00 00 40 0C 29 00 00 08 00 00 40 .).....@.).....@
Apr 21 09:27:01 12[ENC] <net-net|1> 208: 0F 29 00 00 08 00 00 40 14 29 00 00 08 00 00 40 .).....@.).....@
Apr 21 09:27:01 12[ENC] <net-net|1> 224: 21 00 00 00 08 00 00 40 24 !......@$
Apr 21 09:27:01 12[ENC] <net-net|1> generated content in encrypted payload
Apr 21 09:27:01 12[ENC] <net-net|1> encrypted payload encryption:
Apr 21 09:27:01 12[ENC] <net-net|1> IV => 16 bytes @ 0x7fa85c009550
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 18 63 E3 95 D7 EC 45 98 B1 28 9E 5B 9F C4 2F 79 .c....E..(.[../y
Apr 21 09:27:01 12[ENC] <net-net|1> plain => 233 bytes @ 0x7fa85c009560
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 29 00 00 1A 02 00 00 00 73 75 6E 2E 73 74 72 6F ).......sun.stro
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 6E 67 73 77 61 6E 2E 6F 72 67 24 00 00 08 00 00 ngswan.org$.....
Apr 21 09:27:01 12[ENC] <net-net|1> 32: 40 00 27 00 00 1B 02 00 00 00 6D 6F 6F 6E 2E 73 @.'.......moon.s
Apr 21 09:27:01 12[ENC] <net-net|1> 48: 74 72 6F 6E 67 73 77 61 6E 2E 6F 72 67 21 00 00 trongswan.org!..
Apr 21 09:27:01 12[ENC] <net-net|1> 64: 28 02 00 00 00 E0 5B D3 70 DD 16 24 60 8E 9E 52 (.....[.p..$`..R
Apr 21 09:27:01 12[ENC] <net-net|1> 80: 9A 8C E4 AF E3 38 45 47 D0 F1 D3 D4 2A 50 65 BE .....8EG....*Pe.
Apr 21 09:27:01 12[ENC] <net-net|1> 96: A3 69 A9 40 10 2C 00 00 2C 00 00 00 28 01 03 04 .i.@.,..,...(...
Apr 21 09:27:01 12[ENC] <net-net|1> 112: 03 C1 32 CB 05 03 00 00 0C 01 00 00 0C 80 0E 00 ..2.............
Apr 21 09:27:01 12[ENC] <net-net|1> 128: 80 03 00 00 08 03 00 00 02 00 00 00 08 05 00 00 ................
Apr 21 09:27:01 12[ENC] <net-net|1> 144: 00 2D 00 00 18 01 00 00 00 07 00 00 10 00 00 FF .-..............
Apr 21 09:27:01 12[ENC] <net-net|1> 160: FF C6 12 00 00 C6 12 00 FF 29 00 00 18 01 00 00 .........)......
Apr 21 09:27:01 12[ENC] <net-net|1> 176: 00 07 00 00 10 00 00 FF FF C6 13 00 00 C6 13 00 ................
Apr 21 09:27:01 12[ENC] <net-net|1> 192: FF 29 00 00 08 00 00 40 0C 29 00 00 08 00 00 40 .).....@.).....@
Apr 21 09:27:01 12[ENC] <net-net|1> 208: 0F 29 00 00 08 00 00 40 14 29 00 00 08 00 00 40 .).....@.).....@
Apr 21 09:27:01 12[ENC] <net-net|1> 224: 21 00 00 00 08 00 00 40 24 !......@$
Apr 21 09:27:01 12[ENC] <net-net|1> padding => 7 bytes @ 0x7fa85c009649
Apr 21 09:27:01 12[ENC] <net-net|1> 0: E7 73 19 C3 C9 05 06 .s.....
Apr 21 09:27:01 12[ENC] <net-net|1> assoc => 32 bytes @ 0x7fa85c003710
Apr 21 09:27:01 12[ENC] <net-net|1> 0: BC CA 59 19 52 20 BA 11 6C BA C8 56 8A A9 48 D4 ..Y.R ..l..V..H.
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 2E 20 23 08 00 00 00 01 00 00 01 30 23 00 01 14 . #........0#...
Apr 21 09:27:01 12[ENC] <net-net|1> encrypted => 240 bytes @ 0x7fa85c009560
Apr 21 09:27:01 12[ENC] <net-net|1> 0: CB 71 27 2A 94 B2 1F 7D 37 DF AE CF 7C EC 67 AD .q'*...}7...|.g.
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 72 95 04 C7 74 B4 51 C3 36 21 7A A7 67 E5 CA 31 r...t.Q.6!z.g..1
Apr 21 09:27:01 12[ENC] <net-net|1> 32: AC C3 B2 32 24 C1 9A 94 95 EF 67 AF 1F 8E 5C EC ...2$.....g...\.
Apr 21 09:27:01 12[ENC] <net-net|1> 48: 29 F8 43 3E 42 53 C5 61 4D 09 46 51 71 72 4B 75 ).C>BS.aM.FQqrKu
Apr 21 09:27:01 12[ENC] <net-net|1> 64: A2 DE 6C 01 A1 C6 89 6C 7B 38 82 75 B0 01 0A 84 ..l....l{8.u....
Apr 21 09:27:01 12[ENC] <net-net|1> 80: E7 27 AA 53 A7 A9 A8 B6 81 1E D5 BA 20 45 F5 BA .'.S........ E..
Apr 21 09:27:01 12[ENC] <net-net|1> 96: 11 CD 02 CA AB E3 34 EF 90 AA A6 79 C6 99 1B BD ......4....y....
Apr 21 09:27:01 12[ENC] <net-net|1> 112: 36 45 61 36 58 0B A1 AC 59 2E 14 0F 11 B1 FD 74 6Ea6X...Y......t
Apr 21 09:27:01 12[ENC] <net-net|1> 128: 74 08 43 A2 C8 4E DF 5A E2 DE 83 B8 F3 F8 50 76 t.C..N.Z......Pv
Apr 21 09:27:01 12[ENC] <net-net|1> 144: CB 1A C2 85 F4 67 49 F6 EB B5 C2 A1 FB E8 16 99 .....gI.........
Apr 21 09:27:01 12[ENC] <net-net|1> 160: 92 22 5B A3 02 A7 45 C0 62 78 14 01 D4 6A C4 F6 ."[...E.bx...j..
Apr 21 09:27:01 12[ENC] <net-net|1> 176: 17 00 04 0B C9 DC E3 A9 26 10 AB 77 38 B9 12 0C ........&..w8...
Apr 21 09:27:01 12[ENC] <net-net|1> 192: E3 B3 1C 04 95 8D 5E 7D B3 BE 89 14 C6 9A 4F BC ......^}......O.
Apr 21 09:27:01 12[ENC] <net-net|1> 208: 78 53 26 4E B4 43 71 2D A1 EF 27 86 3D 73 03 3A xS&N.Cq-..'.=s.:
Apr 21 09:27:01 12[ENC] <net-net|1> 224: 5C C5 1B 05 14 84 26 B2 E1 D7 B4 30 44 17 88 BC \.....&....0D...
Apr 21 09:27:01 12[ENC] <net-net|1> ICV => 16 bytes @ 0x7fa85c009650
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 00 30 03 1B 3C A2 E9 4C 3D 2A 6E 95 BA FD CB 90 .0..<..L=*n.....
Apr 21 09:27:01 12[ENC] <net-net|1> generating payload of type ENCRYPTED
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 0 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 35
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 1 U_INT_8
Apr 21 09:27:01 12[ENC] <net-net|1> => 0
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 12[ENC] <net-net|1> => 2 bytes @ 0x7fa8767fb9f4
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 01 14 ..
Apr 21 09:27:01 12[ENC] <net-net|1> generating rule 3 CHUNK_DATA
Apr 21 09:27:01 12[ENC] <net-net|1> => 272 bytes @ 0x7fa85c009550
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 18 63 E3 95 D7 EC 45 98 B1 28 9E 5B 9F C4 2F 79 .c....E..(.[../y
Apr 21 09:27:01 12[ENC] <net-net|1> 16: CB 71 27 2A 94 B2 1F 7D 37 DF AE CF 7C EC 67 AD .q'*...}7...|.g.
Apr 21 09:27:01 12[ENC] <net-net|1> 32: 72 95 04 C7 74 B4 51 C3 36 21 7A A7 67 E5 CA 31 r...t.Q.6!z.g..1
Apr 21 09:27:01 12[ENC] <net-net|1> 48: AC C3 B2 32 24 C1 9A 94 95 EF 67 AF 1F 8E 5C EC ...2$.....g...\.
Apr 21 09:27:01 12[ENC] <net-net|1> 64: 29 F8 43 3E 42 53 C5 61 4D 09 46 51 71 72 4B 75 ).C>BS.aM.FQqrKu
Apr 21 09:27:01 12[ENC] <net-net|1> 80: A2 DE 6C 01 A1 C6 89 6C 7B 38 82 75 B0 01 0A 84 ..l....l{8.u....
Apr 21 09:27:01 12[ENC] <net-net|1> 96: E7 27 AA 53 A7 A9 A8 B6 81 1E D5 BA 20 45 F5 BA .'.S........ E..
Apr 21 09:27:01 12[ENC] <net-net|1> 112: 11 CD 02 CA AB E3 34 EF 90 AA A6 79 C6 99 1B BD ......4....y....
Apr 21 09:27:01 12[ENC] <net-net|1> 128: 36 45 61 36 58 0B A1 AC 59 2E 14 0F 11 B1 FD 74 6Ea6X...Y......t
Apr 21 09:27:01 12[ENC] <net-net|1> 144: 74 08 43 A2 C8 4E DF 5A E2 DE 83 B8 F3 F8 50 76 t.C..N.Z......Pv
Apr 21 09:27:01 12[ENC] <net-net|1> 160: CB 1A C2 85 F4 67 49 F6 EB B5 C2 A1 FB E8 16 99 .....gI.........
Apr 21 09:27:01 12[ENC] <net-net|1> 176: 92 22 5B A3 02 A7 45 C0 62 78 14 01 D4 6A C4 F6 ."[...E.bx...j..
Apr 21 09:27:01 12[ENC] <net-net|1> 192: 17 00 04 0B C9 DC E3 A9 26 10 AB 77 38 B9 12 0C ........&..w8...
Apr 21 09:27:01 12[ENC] <net-net|1> 208: E3 B3 1C 04 95 8D 5E 7D B3 BE 89 14 C6 9A 4F BC ......^}......O.
Apr 21 09:27:01 12[ENC] <net-net|1> 224: 78 53 26 4E B4 43 71 2D A1 EF 27 86 3D 73 03 3A xS&N.Cq-..'.=s.:
Apr 21 09:27:01 12[ENC] <net-net|1> 240: 5C C5 1B 05 14 84 26 B2 E1 D7 B4 30 44 17 88 BC \.....&....0D...
Apr 21 09:27:01 12[ENC] <net-net|1> 256: 00 30 03 1B 3C A2 E9 4C 3D 2A 6E 95 BA FD CB 90 .0..<..L=*n.....
Apr 21 09:27:01 12[ENC] <net-net|1> generating ENCRYPTED payload finished
Apr 21 09:27:01 12[ENC] <net-net|1> generated data for this payload => 276 bytes @ 0x7fa85c000b7c
Apr 21 09:27:01 12[ENC] <net-net|1> 0: 23 00 01 14 18 63 E3 95 D7 EC 45 98 B1 28 9E 5B #....c....E..(.[
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 9F C4 2F 79 CB 71 27 2A 94 B2 1F 7D 37 DF AE CF ../y.q'*...}7...
Apr 21 09:27:01 12[ENC] <net-net|1> 32: 7C EC 67 AD 72 95 04 C7 74 B4 51 C3 36 21 7A A7 |.g.r...t.Q.6!z.
Apr 21 09:27:01 12[ENC] <net-net|1> 48: 67 E5 CA 31 AC C3 B2 32 24 C1 9A 94 95 EF 67 AF g..1...2$.....g.
Apr 21 09:27:01 12[ENC] <net-net|1> 64: 1F 8E 5C EC 29 F8 43 3E 42 53 C5 61 4D 09 46 51 ..\.).C>BS.aM.FQ
Apr 21 09:27:01 12[ENC] <net-net|1> 80: 71 72 4B 75 A2 DE 6C 01 A1 C6 89 6C 7B 38 82 75 qrKu..l....l{8.u
Apr 21 09:27:01 12[ENC] <net-net|1> 96: B0 01 0A 84 E7 27 AA 53 A7 A9 A8 B6 81 1E D5 BA .....'.S........
Apr 21 09:27:01 12[ENC] <net-net|1> 112: 20 45 F5 BA 11 CD 02 CA AB E3 34 EF 90 AA A6 79 E........4....y
Apr 21 09:27:01 12[ENC] <net-net|1> 128: C6 99 1B BD 36 45 61 36 58 0B A1 AC 59 2E 14 0F ....6Ea6X...Y...
Apr 21 09:27:01 12[ENC] <net-net|1> 144: 11 B1 FD 74 74 08 43 A2 C8 4E DF 5A E2 DE 83 B8 ...tt.C..N.Z....
Apr 21 09:27:01 12[ENC] <net-net|1> 160: F3 F8 50 76 CB 1A C2 85 F4 67 49 F6 EB B5 C2 A1 ..Pv.....gI.....
Apr 21 09:27:01 12[ENC] <net-net|1> 176: FB E8 16 99 92 22 5B A3 02 A7 45 C0 62 78 14 01 ....."[...E.bx..
Apr 21 09:27:01 12[ENC] <net-net|1> 192: D4 6A C4 F6 17 00 04 0B C9 DC E3 A9 26 10 AB 77 .j..........&..w
Apr 21 09:27:01 12[ENC] <net-net|1> 208: 38 B9 12 0C E3 B3 1C 04 95 8D 5E 7D B3 BE 89 14 8.........^}....
Apr 21 09:27:01 12[ENC] <net-net|1> 224: C6 9A 4F BC 78 53 26 4E B4 43 71 2D A1 EF 27 86 ..O.xS&N.Cq-..'.
Apr 21 09:27:01 12[ENC] <net-net|1> 240: 3D 73 03 3A 5C C5 1B 05 14 84 26 B2 E1 D7 B4 30 =s.:\.....&....0
Apr 21 09:27:01 12[ENC] <net-net|1> 256: 44 17 88 BC 00 30 03 1B 3C A2 E9 4C 3D 2A 6E 95 D....0..<..L=*n.
Apr 21 09:27:01 12[ENC] <net-net|1> 272: BA FD CB 90 ....
Apr 21 09:27:01 12[ENC] <net-net|1> generated data of this generator => 304 bytes @ 0x7fa85c000b60
Apr 21 09:27:01 12[ENC] <net-net|1> 0: BC CA 59 19 52 20 BA 11 6C BA C8 56 8A A9 48 D4 ..Y.R ..l..V..H.
Apr 21 09:27:01 12[ENC] <net-net|1> 16: 2E 20 23 08 00 00 00 01 00 00 01 30 23 00 01 14 . #........0#...
Apr 21 09:27:01 12[ENC] <net-net|1> 32: 18 63 E3 95 D7 EC 45 98 B1 28 9E 5B 9F C4 2F 79 .c....E..(.[../y
Apr 21 09:27:01 12[ENC] <net-net|1> 48: CB 71 27 2A 94 B2 1F 7D 37 DF AE CF 7C EC 67 AD .q'*...}7...|.g.
Apr 21 09:27:01 12[ENC] <net-net|1> 64: 72 95 04 C7 74 B4 51 C3 36 21 7A A7 67 E5 CA 31 r...t.Q.6!z.g..1
Apr 21 09:27:01 12[ENC] <net-net|1> 80: AC C3 B2 32 24 C1 9A 94 95 EF 67 AF 1F 8E 5C EC ...2$.....g...\.
Apr 21 09:27:01 12[ENC] <net-net|1> 96: 29 F8 43 3E 42 53 C5 61 4D 09 46 51 71 72 4B 75 ).C>BS.aM.FQqrKu
Apr 21 09:27:01 12[ENC] <net-net|1> 112: A2 DE 6C 01 A1 C6 89 6C 7B 38 82 75 B0 01 0A 84 ..l....l{8.u....
Apr 21 09:27:01 12[ENC] <net-net|1> 128: E7 27 AA 53 A7 A9 A8 B6 81 1E D5 BA 20 45 F5 BA .'.S........ E..
Apr 21 09:27:01 12[ENC] <net-net|1> 144: 11 CD 02 CA AB E3 34 EF 90 AA A6 79 C6 99 1B BD ......4....y....
Apr 21 09:27:01 12[ENC] <net-net|1> 160: 36 45 61 36 58 0B A1 AC 59 2E 14 0F 11 B1 FD 74 6Ea6X...Y......t
Apr 21 09:27:01 12[ENC] <net-net|1> 176: 74 08 43 A2 C8 4E DF 5A E2 DE 83 B8 F3 F8 50 76 t.C..N.Z......Pv
Apr 21 09:27:01 12[ENC] <net-net|1> 192: CB 1A C2 85 F4 67 49 F6 EB B5 C2 A1 FB E8 16 99 .....gI.........
Apr 21 09:27:01 12[ENC] <net-net|1> 208: 92 22 5B A3 02 A7 45 C0 62 78 14 01 D4 6A C4 F6 ."[...E.bx...j..
Apr 21 09:27:01 12[ENC] <net-net|1> 224: 17 00 04 0B C9 DC E3 A9 26 10 AB 77 38 B9 12 0C ........&..w8...
Apr 21 09:27:01 12[ENC] <net-net|1> 240: E3 B3 1C 04 95 8D 5E 7D B3 BE 89 14 C6 9A 4F BC ......^}......O.
Apr 21 09:27:01 12[ENC] <net-net|1> 256: 78 53 26 4E B4 43 71 2D A1 EF 27 86 3D 73 03 3A xS&N.Cq-..'.=s.:
Apr 21 09:27:01 12[ENC] <net-net|1> 272: 5C C5 1B 05 14 84 26 B2 E1 D7 B4 30 44 17 88 BC \.....&....0D...
Apr 21 09:27:01 12[ENC] <net-net|1> 288: 00 30 03 1B 3C A2 E9 4C 3D 2A 6E 95 BA FD CB 90 .0..<..L=*n.....
Apr 21 09:27:01 12[NET] <net-net|1> sending packet: from 192.169.0.2[4500] to 192.169.0.1[4500] (304 bytes)
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 05[NET] sending packet: from 192.169.0.2[4500] to 192.169.0.1[4500]
Apr 21 09:27:01 03[JOB] next event in 3s 907ms, waiting
Apr 21 09:27:01 12[MGR] <net-net|1> checkin IKE_SA net-net[1]
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 12[MGR] <net-net|1> checkin of IKE_SA successful
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 06[JOB] watched FD 17 ready to write
Apr 21 09:27:01 06[JOB] watched FD 16 ready to write
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watcher going to poll() 3 fds
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 04[NET] received packet => 244 bytes @ 0x7fa88effa4e0
Apr 21 09:27:01 04[NET] 0: 00 00 00 00 BC CA 59 19 52 20 BA 11 6C BA C8 56 ......Y.R ..l..V
Apr 21 09:27:01 04[NET] 16: 8A A9 48 D4 2E 20 23 20 00 00 00 01 00 00 00 F0 ..H.. # ........
Apr 21 09:27:01 04[NET] 32: 24 00 00 D4 3D EE 4B 07 69 9E BA 74 56 96 21 35 $...=.K.i..tV.!5
Apr 21 09:27:01 04[NET] 48: B9 2D FE 6C 1F 6B 12 3A 1F BD B6 C8 B4 72 D0 FC .-.l.k.:.....r..
Apr 21 09:27:01 04[NET] 64: 40 4A 06 A2 97 B7 6F 8A DD 84 E5 55 58 2D 89 A8 @J....o....UX-..
Apr 21 09:27:01 04[NET] 80: 40 E3 BC 7A 0C C4 E8 55 12 D4 61 C3 85 F9 BD CA @..z...U..a.....
Apr 21 09:27:01 04[NET] 96: D0 F6 5A 19 AC B5 05 CF 72 48 0F 89 F2 97 ED 8D ..Z.....rH......
Apr 21 09:27:01 04[NET] 112: 2F 74 DE 66 77 12 DD D7 EE 26 7D 5F 38 AC EC C6 /t.fw....&}_8...
Apr 21 09:27:01 04[NET] 128: FB 85 98 B3 E9 6A 6C 19 85 CB F1 EF 17 A6 7F 31 .....jl........1
Apr 21 09:27:01 04[NET] 144: F6 0E 9E A5 D3 8F 4A 04 E9 7A A8 62 25 4F 45 60 ......J..z.b%OE`
Apr 21 09:27:01 04[NET] 160: F2 83 89 4A C5 1A 5E AC 48 24 67 B8 48 7A 0F 83 ...J..^.H$g.Hz..
Apr 21 09:27:01 04[NET] 176: 41 58 9F 10 81 B3 E2 47 38 67 AA 05 C7 34 B2 E8 AX.....G8g...4..
Apr 21 09:27:01 04[NET] 192: B2 C1 E4 15 AE 41 57 FB DC E1 88 22 9A 26 B4 FE .....AW....".&..
Apr 21 09:27:01 04[NET] 208: 0B E7 F6 7E 48 8F D3 60 C8 1A 26 93 84 A2 42 A0 ...~H..`..&...B.
Apr 21 09:27:01 04[NET] 224: 6E 28 0C BC 52 FB 52 09 83 58 10 13 6C F9 E5 14 n(..R.R..X..l...
Apr 21 09:27:01 04[NET] 240: 11 2A 61 50 .*aP
Apr 21 09:27:01 04[NET] received packet: from 192.169.0.1[4500] to 192.169.0.2[4500]
Apr 21 09:27:01 04[ENC] parsing header of message
Apr 21 09:27:01 04[ENC] parsing HEADER payload, 240 bytes left
Apr 21 09:27:01 04[ENC] parsing payload from => 240 bytes @ 0x7fa880002134
Apr 21 09:27:01 04[ENC] 0: BC CA 59 19 52 20 BA 11 6C BA C8 56 8A A9 48 D4 ..Y.R ..l..V..H.
Apr 21 09:27:01 04[ENC] 16: 2E 20 23 20 00 00 00 01 00 00 00 F0 24 00 00 D4 . # ........$...
Apr 21 09:27:01 04[ENC] 32: 3D EE 4B 07 69 9E BA 74 56 96 21 35 B9 2D FE 6C =.K.i..tV.!5.-.l
Apr 21 09:27:01 04[ENC] 48: 1F 6B 12 3A 1F BD B6 C8 B4 72 D0 FC 40 4A 06 A2 .k.:.....r..@J..
Apr 21 09:27:01 04[ENC] 64: 97 B7 6F 8A DD 84 E5 55 58 2D 89 A8 40 E3 BC 7A ..o....UX-..@..z
Apr 21 09:27:01 04[ENC] 80: 0C C4 E8 55 12 D4 61 C3 85 F9 BD CA D0 F6 5A 19 ...U..a.......Z.
Apr 21 09:27:01 04[ENC] 96: AC B5 05 CF 72 48 0F 89 F2 97 ED 8D 2F 74 DE 66 ....rH....../t.f
Apr 21 09:27:01 04[ENC] 112: 77 12 DD D7 EE 26 7D 5F 38 AC EC C6 FB 85 98 B3 w....&}_8.......
Apr 21 09:27:01 04[ENC] 128: E9 6A 6C 19 85 CB F1 EF 17 A6 7F 31 F6 0E 9E A5 .jl........1....
Apr 21 09:27:01 04[ENC] 144: D3 8F 4A 04 E9 7A A8 62 25 4F 45 60 F2 83 89 4A ..J..z.b%OE`...J
Apr 21 09:27:01 04[ENC] 160: C5 1A 5E AC 48 24 67 B8 48 7A 0F 83 41 58 9F 10 ..^.H$g.Hz..AX..
Apr 21 09:27:01 04[ENC] 176: 81 B3 E2 47 38 67 AA 05 C7 34 B2 E8 B2 C1 E4 15 ...G8g...4......
Apr 21 09:27:01 04[ENC] 192: AE 41 57 FB DC E1 88 22 9A 26 B4 FE 0B E7 F6 7E .AW....".&.....~
Apr 21 09:27:01 04[ENC] 208: 48 8F D3 60 C8 1A 26 93 84 A2 42 A0 6E 28 0C BC H..`..&...B.n(..
Apr 21 09:27:01 04[ENC] 224: 52 FB 52 09 83 58 10 13 6C F9 E5 14 11 2A 61 50 R.R..X..l....*aP
Apr 21 09:27:01 04[ENC] parsing rule 0 IKE_SPI
Apr 21 09:27:01 04[ENC] => 8 bytes @ 0x7fa880001da8
Apr 21 09:27:01 04[ENC] 0: BC CA 59 19 52 20 BA 11 ..Y.R ..
Apr 21 09:27:01 04[ENC] parsing rule 1 IKE_SPI
Apr 21 09:27:01 04[ENC] => 8 bytes @ 0x7fa880001db0
Apr 21 09:27:01 04[ENC] 0: 6C BA C8 56 8A A9 48 D4 l..V..H.
Apr 21 09:27:01 04[ENC] parsing rule 2 U_INT_8
Apr 21 09:27:01 04[ENC] => 46
Apr 21 09:27:01 04[ENC] parsing rule 3 U_INT_4
Apr 21 09:27:01 04[ENC] => 2
Apr 21 09:27:01 04[ENC] parsing rule 4 U_INT_4
Apr 21 09:27:01 04[ENC] => 0
Apr 21 09:27:01 04[ENC] parsing rule 5 U_INT_8
Apr 21 09:27:01 04[ENC] => 35
Apr 21 09:27:01 04[ENC] parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 04[ENC] => 0
Apr 21 09:27:01 04[ENC] parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 04[ENC] => 0
Apr 21 09:27:01 04[ENC] parsing rule 8 FLAG
Apr 21 09:27:01 04[ENC] => 1
Apr 21 09:27:01 04[ENC] parsing rule 9 FLAG
Apr 21 09:27:01 04[ENC] => 0
Apr 21 09:27:01 04[ENC] parsing rule 10 FLAG
Apr 21 09:27:01 04[ENC] => 0
Apr 21 09:27:01 04[ENC] parsing rule 11 FLAG
Apr 21 09:27:01 04[ENC] => 0
Apr 21 09:27:01 04[ENC] parsing rule 12 FLAG
Apr 21 09:27:01 04[ENC] => 0
Apr 21 09:27:01 04[ENC] parsing rule 13 FLAG
Apr 21 09:27:01 04[ENC] => 0
Apr 21 09:27:01 04[ENC] parsing rule 14 U_INT_32
Apr 21 09:27:01 04[ENC] => 1
Apr 21 09:27:01 04[ENC] parsing rule 15 HEADER_LENGTH
Apr 21 09:27:01 04[ENC] => 240
Apr 21 09:27:01 04[ENC] parsing HEADER payload finished
Apr 21 09:27:01 04[ENC] parsed a IKE_AUTH response header
Apr 21 09:27:01 04[NET] waiting for data on sockets
Apr 21 09:27:01 18[MGR] checkout IKEv2 SA by message with SPIs bcca59195220ba11_i 6cbac8568aa948d4_r
Apr 21 09:27:01 18[MGR] IKE_SA net-net[1] successfully checked out
Apr 21 09:27:01 18[NET] <net-net|1> received packet: from 192.169.0.1[4500] to 192.169.0.2[4500] (240 bytes)
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 18[ENC] <net-net|1> parsing body of message, first payload is ENCRYPTED
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> starting parsing a ENCRYPTED payload
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> parsing ENCRYPTED payload, 212 bytes left
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> parsing payload from => 212 bytes @ 0x7fa880002150
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 24 00 00 D4 3D EE 4B 07 69 9E BA 74 56 96 21 35 $...=.K.i..tV.!5
Apr 21 09:27:01 18[ENC] <net-net|1> 16: B9 2D FE 6C 1F 6B 12 3A 1F BD B6 C8 B4 72 D0 FC .-.l.k.:.....r..
Apr 21 09:27:01 18[ENC] <net-net|1> 32: 40 4A 06 A2 97 B7 6F 8A DD 84 E5 55 58 2D 89 A8 @J....o....UX-..
Apr 21 09:27:01 18[ENC] <net-net|1> 48: 40 E3 BC 7A 0C C4 E8 55 12 D4 61 C3 85 F9 BD CA @..z...U..a.....
Apr 21 09:27:01 18[ENC] <net-net|1> 64: D0 F6 5A 19 AC B5 05 CF 72 48 0F 89 F2 97 ED 8D ..Z.....rH......
Apr 21 09:27:01 18[ENC] <net-net|1> 80: 2F 74 DE 66 77 12 DD D7 EE 26 7D 5F 38 AC EC C6 /t.fw....&}_8...
Apr 21 09:27:01 18[ENC] <net-net|1> 96: FB 85 98 B3 E9 6A 6C 19 85 CB F1 EF 17 A6 7F 31 .....jl........1
Apr 21 09:27:01 18[ENC] <net-net|1> 112: F6 0E 9E A5 D3 8F 4A 04 E9 7A A8 62 25 4F 45 60 ......J..z.b%OE`
Apr 21 09:27:01 18[ENC] <net-net|1> 128: F2 83 89 4A C5 1A 5E AC 48 24 67 B8 48 7A 0F 83 ...J..^.H$g.Hz..
Apr 21 09:27:01 18[ENC] <net-net|1> 144: 41 58 9F 10 81 B3 E2 47 38 67 AA 05 C7 34 B2 E8 AX.....G8g...4..
Apr 21 09:27:01 18[ENC] <net-net|1> 160: B2 C1 E4 15 AE 41 57 FB DC E1 88 22 9A 26 B4 FE .....AW....".&..
Apr 21 09:27:01 18[ENC] <net-net|1> 176: 0B E7 F6 7E 48 8F D3 60 C8 1A 26 93 84 A2 42 A0 ...~H..`..&...B.
Apr 21 09:27:01 18[ENC] <net-net|1> 192: 6E 28 0C BC 52 FB 52 09 83 58 10 13 6C F9 E5 14 n(..R.R..X..l...
Apr 21 09:27:01 18[ENC] <net-net|1> 208: 11 2A 61 50 .*aP
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> => 36
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 1 U_INT_8
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> => 212
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 3 CHUNK_DATA
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> => 208 bytes @ 0x7fa844007680
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 3D EE 4B 07 69 9E BA 74 56 96 21 35 B9 2D FE 6C =.K.i..tV.!5.-.l
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 1F 6B 12 3A 1F BD B6 C8 B4 72 D0 FC 40 4A 06 A2 .k.:.....r..@J..
Apr 21 09:27:01 18[ENC] <net-net|1> 32: 97 B7 6F 8A DD 84 E5 55 58 2D 89 A8 40 E3 BC 7A ..o....UX-..@..z
Apr 21 09:27:01 18[ENC] <net-net|1> 48: 0C C4 E8 55 12 D4 61 C3 85 F9 BD CA D0 F6 5A 19 ...U..a.......Z.
Apr 21 09:27:01 18[ENC] <net-net|1> 64: AC B5 05 CF 72 48 0F 89 F2 97 ED 8D 2F 74 DE 66 ....rH....../t.f
Apr 21 09:27:01 18[ENC] <net-net|1> 80: 77 12 DD D7 EE 26 7D 5F 38 AC EC C6 FB 85 98 B3 w....&}_8.......
Apr 21 09:27:01 18[ENC] <net-net|1> 96: E9 6A 6C 19 85 CB F1 EF 17 A6 7F 31 F6 0E 9E A5 .jl........1....
Apr 21 09:27:01 18[ENC] <net-net|1> 112: D3 8F 4A 04 E9 7A A8 62 25 4F 45 60 F2 83 89 4A ..J..z.b%OE`...J
Apr 21 09:27:01 18[ENC] <net-net|1> 128: C5 1A 5E AC 48 24 67 B8 48 7A 0F 83 41 58 9F 10 ..^.H$g.Hz..AX..
Apr 21 09:27:01 18[ENC] <net-net|1> 144: 81 B3 E2 47 38 67 AA 05 C7 34 B2 E8 B2 C1 E4 15 ...G8g...4......
Apr 21 09:27:01 18[ENC] <net-net|1> 160: AE 41 57 FB DC E1 88 22 9A 26 B4 FE 0B E7 F6 7E .AW....".&.....~
Apr 21 09:27:01 18[ENC] <net-net|1> 176: 48 8F D3 60 C8 1A 26 93 84 A2 42 A0 6E 28 0C BC H..`..&...B.n(..
Apr 21 09:27:01 18[ENC] <net-net|1> 192: 52 FB 52 09 83 58 10 13 6C F9 E5 14 11 2A 61 50 R.R..X..l....*aP
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 18[ENC] <net-net|1> parsing ENCRYPTED payload finished
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> verifying payload of type ENCRYPTED
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 18[ENC] <net-net|1> ENCRYPTED payload verified, adding to payload list
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 18[ENC] <net-net|1> ENCRYPTED payload found, stop parsing
Apr 21 09:27:01 06[JOB] watched FD 17 ready to write
Apr 21 09:27:01 18[ENC] <net-net|1> process payload of type ENCRYPTED
Apr 21 09:27:01 06[JOB] watched FD 16 ready to write
Apr 21 09:27:01 18[ENC] <net-net|1> found an encrypted payload
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> encrypted payload decryption:
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> IV => 16 bytes @ 0x7fa844007680
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 3D EE 4B 07 69 9E BA 74 56 96 21 35 B9 2D FE 6C =.K.i..tV.!5.-.l
Apr 21 09:27:01 06[JOB] watcher going to poll() 3 fds
Apr 21 09:27:01 18[ENC] <net-net|1> encrypted => 192 bytes @ 0x7fa844007690
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 1F 6B 12 3A 1F BD B6 C8 B4 72 D0 FC 40 4A 06 A2 .k.:.....r..@J..
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 97 B7 6F 8A DD 84 E5 55 58 2D 89 A8 40 E3 BC 7A ..o....UX-..@..z
Apr 21 09:27:01 18[ENC] <net-net|1> 32: 0C C4 E8 55 12 D4 61 C3 85 F9 BD CA D0 F6 5A 19 ...U..a.......Z.
Apr 21 09:27:01 18[ENC] <net-net|1> 48: AC B5 05 CF 72 48 0F 89 F2 97 ED 8D 2F 74 DE 66 ....rH....../t.f
Apr 21 09:27:01 18[ENC] <net-net|1> 64: 77 12 DD D7 EE 26 7D 5F 38 AC EC C6 FB 85 98 B3 w....&}_8.......
Apr 21 09:27:01 18[ENC] <net-net|1> 80: E9 6A 6C 19 85 CB F1 EF 17 A6 7F 31 F6 0E 9E A5 .jl........1....
Apr 21 09:27:01 18[ENC] <net-net|1> 96: D3 8F 4A 04 E9 7A A8 62 25 4F 45 60 F2 83 89 4A ..J..z.b%OE`...J
Apr 21 09:27:01 18[ENC] <net-net|1> 112: C5 1A 5E AC 48 24 67 B8 48 7A 0F 83 41 58 9F 10 ..^.H$g.Hz..AX..
Apr 21 09:27:01 18[ENC] <net-net|1> 128: 81 B3 E2 47 38 67 AA 05 C7 34 B2 E8 B2 C1 E4 15 ...G8g...4......
Apr 21 09:27:01 18[ENC] <net-net|1> 144: AE 41 57 FB DC E1 88 22 9A 26 B4 FE 0B E7 F6 7E .AW....".&.....~
Apr 21 09:27:01 18[ENC] <net-net|1> 160: 48 8F D3 60 C8 1A 26 93 84 A2 42 A0 6E 28 0C BC H..`..&...B.n(..
Apr 21 09:27:01 18[ENC] <net-net|1> 176: 52 FB 52 09 83 58 10 13 6C F9 E5 14 11 2A 61 50 R.R..X..l....*aP
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 18[ENC] <net-net|1> ICV => 16 bytes @ 0x7fa844007740
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 52 FB 52 09 83 58 10 13 6C F9 E5 14 11 2A 61 50 R.R..X..l....*aP
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> assoc => 32 bytes @ 0x7fa844008240
Apr 21 09:27:01 18[ENC] <net-net|1> 0: BC CA 59 19 52 20 BA 11 6C BA C8 56 8A A9 48 D4 ..Y.R ..l..V..H.
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 2E 20 23 20 00 00 00 01 00 00 00 F0 24 00 00 D4 . # ........$...
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> plain => 175 bytes @ 0x7fa844007690
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 27 00 00 1B 02 00 00 00 6D 6F 6F 6E 2E 73 74 72 '.......moon.str
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 6F 6E 67 73 77 61 6E 2E 6F 72 67 21 00 00 28 02 ongswan.org!..(.
Apr 21 09:27:01 18[ENC] <net-net|1> 32: 00 00 00 A8 58 94 8A 1E 56 34 75 92 2F B6 6D DC ....X...V4u./.m.
Apr 21 09:27:01 18[ENC] <net-net|1> 48: 96 3D D4 C3 79 97 D1 0D 1D D7 40 D9 33 EC 0F 2B .=..y.....@.3..+
Apr 21 09:27:01 18[ENC] <net-net|1> 64: E5 98 5A 2C 00 00 2C 00 00 00 28 01 03 04 03 C0 ..Z,..,...(.....
Apr 21 09:27:01 18[ENC] <net-net|1> 80: 88 75 CB 03 00 00 0C 01 00 00 0C 80 0E 00 80 03 .u..............
Apr 21 09:27:01 18[ENC] <net-net|1> 96: 00 00 08 03 00 00 02 00 00 00 08 05 00 00 00 2D ...............-
Apr 21 09:27:01 18[ENC] <net-net|1> 112: 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF C6 ................
Apr 21 09:27:01 18[ENC] <net-net|1> 128: 12 00 00 C6 12 00 FF 29 00 00 18 01 00 00 00 07 .......)........
Apr 21 09:27:01 18[ENC] <net-net|1> 144: 00 00 10 00 00 FF FF C6 13 00 00 C6 13 00 FF 29 ...............)
Apr 21 09:27:01 18[ENC] <net-net|1> 160: 00 00 08 00 00 40 0C 00 00 00 08 00 00 40 0F .....@.......@.
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> padding => 1 bytes @ 0x7fa84400773f
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 .
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 18[ENC] <net-net|1> parsing ID_RESPONDER payload, 175 bytes left
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 18[ENC] <net-net|1> parsing payload from => 175 bytes @ 0x7fa844007690
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 27 00 00 1B 02 00 00 00 6D 6F 6F 6E 2E 73 74 72 '.......moon.str
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 6F 6E 67 73 77 61 6E 2E 6F 72 67 21 00 00 28 02 ongswan.org!..(.
Apr 21 09:27:01 18[ENC] <net-net|1> 32: 00 00 00 A8 58 94 8A 1E 56 34 75 92 2F B6 6D DC ....X...V4u./.m.
Apr 21 09:27:01 18[ENC] <net-net|1> 48: 96 3D D4 C3 79 97 D1 0D 1D D7 40 D9 33 EC 0F 2B .=..y.....@.3..+
Apr 21 09:27:01 18[ENC] <net-net|1> 64: E5 98 5A 2C 00 00 2C 00 00 00 28 01 03 04 03 C0 ..Z,..,...(.....
Apr 21 09:27:01 18[ENC] <net-net|1> 80: 88 75 CB 03 00 00 0C 01 00 00 0C 80 0E 00 80 03 .u..............
Apr 21 09:27:01 18[ENC] <net-net|1> 96: 00 00 08 03 00 00 02 00 00 00 08 05 00 00 00 2D ...............-
Apr 21 09:27:01 18[ENC] <net-net|1> 112: 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF C6 ................
Apr 21 09:27:01 18[ENC] <net-net|1> 128: 12 00 00 C6 12 00 FF 29 00 00 18 01 00 00 00 07 .......)........
Apr 21 09:27:01 18[ENC] <net-net|1> 144: 00 00 10 00 00 FF FF C6 13 00 00 C6 13 00 FF 29 ...............)
Apr 21 09:27:01 18[ENC] <net-net|1> 160: 00 00 08 00 00 40 0C 00 00 00 08 00 00 40 0F .....@.......@.
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 39
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 27
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 10 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 2
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 11 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 12 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 13 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 14 CHUNK_DATA
Apr 21 09:27:01 18[ENC] <net-net|1> => 19 bytes @ 0x7fa8440050b0
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 6D 6F 6F 6E 2E 73 74 72 6F 6E 67 73 77 61 6E 2E moon.strongswan.
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 6F 72 67 org
Apr 21 09:27:01 18[ENC] <net-net|1> parsing ID_RESPONDER payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> parsing AUTH payload, 148 bytes left
Apr 21 09:27:01 18[ENC] <net-net|1> parsing payload from => 148 bytes @ 0x7fa8440076ab
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 21 00 00 28 02 00 00 00 A8 58 94 8A 1E 56 34 75 !..(.....X...V4u
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 92 2F B6 6D DC 96 3D D4 C3 79 97 D1 0D 1D D7 40 ./.m..=..y.....@
Apr 21 09:27:01 18[ENC] <net-net|1> 32: D9 33 EC 0F 2B E5 98 5A 2C 00 00 2C 00 00 00 28 .3..+..Z,..,...(
Apr 21 09:27:01 18[ENC] <net-net|1> 48: 01 03 04 03 C0 88 75 CB 03 00 00 0C 01 00 00 0C ......u.........
Apr 21 09:27:01 18[ENC] <net-net|1> 64: 80 0E 00 80 03 00 00 08 03 00 00 02 00 00 00 08 ................
Apr 21 09:27:01 18[ENC] <net-net|1> 80: 05 00 00 00 2D 00 00 18 01 00 00 00 07 00 00 10 ....-...........
Apr 21 09:27:01 18[ENC] <net-net|1> 96: 00 00 FF FF C6 12 00 00 C6 12 00 FF 29 00 00 18 ............)...
Apr 21 09:27:01 18[ENC] <net-net|1> 112: 01 00 00 00 07 00 00 10 00 00 FF FF C6 13 00 00 ................
Apr 21 09:27:01 18[ENC] <net-net|1> 128: C6 13 00 FF 29 00 00 08 00 00 40 0C 00 00 00 08 ....).....@.....
Apr 21 09:27:01 18[ENC] <net-net|1> 144: 00 00 40 0F ..@.
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 33
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 40
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 10 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 2
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 11 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 12 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 13 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 14 CHUNK_DATA
Apr 21 09:27:01 18[ENC] <net-net|1> => 32 bytes @ 0x7fa844008240
Apr 21 09:27:01 18[ENC] <net-net|1> 0: A8 58 94 8A 1E 56 34 75 92 2F B6 6D DC 96 3D D4 .X...V4u./.m..=.
Apr 21 09:27:01 18[ENC] <net-net|1> 16: C3 79 97 D1 0D 1D D7 40 D9 33 EC 0F 2B E5 98 5A .y.....@.3..+..Z
Apr 21 09:27:01 18[ENC] <net-net|1> parsing AUTH payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> parsing SECURITY_ASSOCIATION payload, 108 bytes left
Apr 21 09:27:01 18[ENC] <net-net|1> parsing payload from => 108 bytes @ 0x7fa8440076d3
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 2C 00 00 2C 00 00 00 28 01 03 04 03 C0 88 75 CB ,..,...(......u.
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 03 00 00 0C 01 00 00 0C 80 0E 00 80 03 00 00 08 ................
Apr 21 09:27:01 18[ENC] <net-net|1> 32: 03 00 00 02 00 00 00 08 05 00 00 00 2D 00 00 18 ............-...
Apr 21 09:27:01 18[ENC] <net-net|1> 48: 01 00 00 00 07 00 00 10 00 00 FF FF C6 12 00 00 ................
Apr 21 09:27:01 18[ENC] <net-net|1> 64: C6 12 00 FF 29 00 00 18 01 00 00 00 07 00 00 10 ....)...........
Apr 21 09:27:01 18[ENC] <net-net|1> 80: 00 00 FF FF C6 13 00 00 C6 13 00 FF 29 00 00 08 ............)...
Apr 21 09:27:01 18[ENC] <net-net|1> 96: 00 00 40 0C 00 00 00 08 00 00 40 0F ..@.......@.
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 44
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 44
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 10 (1258)
Apr 21 09:27:01 18[ENC] <net-net|1> 40 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
Apr 21 09:27:01 18[ENC] <net-net|1> parsing PROPOSAL_SUBSTRUCTURE payload, 104 bytes left
Apr 21 09:27:01 18[ENC] <net-net|1> parsing payload from => 104 bytes @ 0x7fa8440076d7
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 00 00 28 01 03 04 03 C0 88 75 CB 03 00 00 0C ...(......u.....
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 01 00 00 0C 80 0E 00 80 03 00 00 08 03 00 00 02 ................
Apr 21 09:27:01 18[ENC] <net-net|1> 32: 00 00 00 08 05 00 00 00 2D 00 00 18 01 00 00 00 ........-.......
Apr 21 09:27:01 18[ENC] <net-net|1> 48: 07 00 00 10 00 00 FF FF C6 12 00 00 C6 12 00 FF ................
Apr 21 09:27:01 18[ENC] <net-net|1> 64: 29 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF )...............
Apr 21 09:27:01 18[ENC] <net-net|1> 80: C6 13 00 00 C6 13 00 FF 29 00 00 08 00 00 40 0C ........).....@.
Apr 21 09:27:01 18[ENC] <net-net|1> 96: 00 00 00 08 00 00 40 0F ......@.
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 1 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 40
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 3 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 1
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 4 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 3
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 5 SPI_SIZE
Apr 21 09:27:01 18[ENC] <net-net|1> => 4
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 6 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 3
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 7 SPI
Apr 21 09:27:01 18[ENC] <net-net|1> => 4 bytes @ 0x7fa844002070
Apr 21 09:27:01 18[ENC] <net-net|1> 0: C0 88 75 CB ..u.
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 8 (1260)
Apr 21 09:27:01 18[ENC] <net-net|1> 28 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
Apr 21 09:27:01 18[ENC] <net-net|1> parsing TRANSFORM_SUBSTRUCTURE payload, 92 bytes left
Apr 21 09:27:01 18[ENC] <net-net|1> parsing payload from => 92 bytes @ 0x7fa8440076e3
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 03 00 00 0C 01 00 00 0C 80 0E 00 80 03 00 00 08 ................
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 03 00 00 02 00 00 00 08 05 00 00 00 2D 00 00 18 ............-...
Apr 21 09:27:01 18[ENC] <net-net|1> 32: 01 00 00 00 07 00 00 10 00 00 FF FF C6 12 00 00 ................
Apr 21 09:27:01 18[ENC] <net-net|1> 48: C6 12 00 FF 29 00 00 18 01 00 00 00 07 00 00 10 ....)...........
Apr 21 09:27:01 18[ENC] <net-net|1> 64: 00 00 FF FF C6 13 00 00 C6 13 00 FF 29 00 00 08 ............)...
Apr 21 09:27:01 18[ENC] <net-net|1> 80: 00 00 40 0C 00 00 00 08 00 00 40 0F ..@.......@.
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 3
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 1 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 12
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 3 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 1
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 4 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 5 U_INT_16
Apr 21 09:27:01 18[ENC] <net-net|1> => 12
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 6 (1262)
Apr 21 09:27:01 18[ENC] <net-net|1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE
Apr 21 09:27:01 18[ENC] <net-net|1> parsing TRANSFORM_ATTRIBUTE payload, 84 bytes left
Apr 21 09:27:01 18[ENC] <net-net|1> parsing payload from => 84 bytes @ 0x7fa8440076eb
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 80 0E 00 80 03 00 00 08 03 00 00 02 00 00 00 08 ................
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 05 00 00 00 2D 00 00 18 01 00 00 00 07 00 00 10 ....-...........
Apr 21 09:27:01 18[ENC] <net-net|1> 32: 00 00 FF FF C6 12 00 00 C6 12 00 FF 29 00 00 18 ............)...
Apr 21 09:27:01 18[ENC] <net-net|1> 48: 01 00 00 00 07 00 00 10 00 00 FF FF C6 13 00 00 ................
Apr 21 09:27:01 18[ENC] <net-net|1> 64: C6 13 00 FF 29 00 00 08 00 00 40 0C 00 00 00 08 ....).....@.....
Apr 21 09:27:01 18[ENC] <net-net|1> 80: 00 00 40 0F ..@.
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 0 ATTRIBUTE_FORMAT
Apr 21 09:27:01 18[ENC] <net-net|1> => 1
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 1 ATTRIBUTE_TYPE
Apr 21 09:27:01 18[ENC] <net-net|1> => 14
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
Apr 21 09:27:01 18[ENC] <net-net|1> => 128
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 3 ATTRIBUTE_VALUE
Apr 21 09:27:01 18[ENC] <net-net|1> parsing TRANSFORM_ATTRIBUTE payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> parsing TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> 16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
Apr 21 09:27:01 18[ENC] <net-net|1> parsing TRANSFORM_SUBSTRUCTURE payload, 80 bytes left
Apr 21 09:27:01 18[ENC] <net-net|1> parsing payload from => 80 bytes @ 0x7fa8440076ef
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 03 00 00 08 03 00 00 02 00 00 00 08 05 00 00 00 ................
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 2D 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF -...............
Apr 21 09:27:01 18[ENC] <net-net|1> 32: C6 12 00 00 C6 12 00 FF 29 00 00 18 01 00 00 00 ........).......
Apr 21 09:27:01 18[ENC] <net-net|1> 48: 07 00 00 10 00 00 FF FF C6 13 00 00 C6 13 00 FF ................
Apr 21 09:27:01 18[ENC] <net-net|1> 64: 29 00 00 08 00 00 40 0C 00 00 00 08 00 00 40 0F ).....@.......@.
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 3
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 1 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 8
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 3 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 3
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 4 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 5 U_INT_16
Apr 21 09:27:01 18[ENC] <net-net|1> => 2
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 6 (1262)
Apr 21 09:27:01 18[ENC] <net-net|1> parsing TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> 8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
Apr 21 09:27:01 18[ENC] <net-net|1> parsing TRANSFORM_SUBSTRUCTURE payload, 72 bytes left
Apr 21 09:27:01 18[ENC] <net-net|1> parsing payload from => 72 bytes @ 0x7fa8440076f7
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 00 00 08 05 00 00 00 2D 00 00 18 01 00 00 00 ........-.......
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 07 00 00 10 00 00 FF FF C6 12 00 00 C6 12 00 FF ................
Apr 21 09:27:01 18[ENC] <net-net|1> 32: 29 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF )...............
Apr 21 09:27:01 18[ENC] <net-net|1> 48: C6 13 00 00 C6 13 00 FF 29 00 00 08 00 00 40 0C ........).....@.
Apr 21 09:27:01 18[ENC] <net-net|1> 64: 00 00 00 08 00 00 40 0F ......@.
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 1 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 8
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 3 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 5
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 4 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 5 U_INT_16
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 6 (1262)
Apr 21 09:27:01 18[ENC] <net-net|1> parsing TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> parsing PROPOSAL_SUBSTRUCTURE payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> parsing SECURITY_ASSOCIATION payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> parsing TS_INITIATOR payload, 64 bytes left
Apr 21 09:27:01 18[ENC] <net-net|1> parsing payload from => 64 bytes @ 0x7fa8440076ff
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 2D 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF -...............
Apr 21 09:27:01 18[ENC] <net-net|1> 16: C6 12 00 00 C6 12 00 FF 29 00 00 18 01 00 00 00 ........).......
Apr 21 09:27:01 18[ENC] <net-net|1> 32: 07 00 00 10 00 00 FF FF C6 13 00 00 C6 13 00 FF ................
Apr 21 09:27:01 18[ENC] <net-net|1> 48: 29 00 00 08 00 00 40 0C 00 00 00 08 00 00 40 0F ).....@.......@.
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 45
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 24
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 10 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 1
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 11 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 12 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 13 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 14 (1264)
Apr 21 09:27:01 18[ENC] <net-net|1> 16 bytes left, parsing recursively TRAFFIC_SELECTOR_SUBSTRUCTURE
Apr 21 09:27:01 18[ENC] <net-net|1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload, 56 bytes left
Apr 21 09:27:01 18[ENC] <net-net|1> parsing payload from => 56 bytes @ 0x7fa844007707
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 07 00 00 10 00 00 FF FF C6 12 00 00 C6 12 00 FF ................
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 29 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF )...............
Apr 21 09:27:01 18[ENC] <net-net|1> 32: C6 13 00 00 C6 13 00 FF 29 00 00 08 00 00 40 0C ........).....@.
Apr 21 09:27:01 18[ENC] <net-net|1> 48: 00 00 00 08 00 00 40 0F ......@.
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 7
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 1 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 16
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 3 CHUNK_DATA
Apr 21 09:27:01 18[ENC] <net-net|1> => 12 bytes @ 0x7fa844007240
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 00 FF FF C6 12 00 00 C6 12 00 FF ............
Apr 21 09:27:01 18[ENC] <net-net|1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> parsing TS_INITIATOR payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> parsing TS_RESPONDER payload, 40 bytes left
Apr 21 09:27:01 18[ENC] <net-net|1> parsing payload from => 40 bytes @ 0x7fa844007717
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 29 00 00 18 01 00 00 00 07 00 00 10 00 00 FF FF )...............
Apr 21 09:27:01 18[ENC] <net-net|1> 16: C6 13 00 00 C6 13 00 FF 29 00 00 08 00 00 40 0C ........).....@.
Apr 21 09:27:01 18[ENC] <net-net|1> 32: 00 00 00 08 00 00 40 0F ......@.
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 41
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 24
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 10 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 1
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 11 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 12 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 13 RESERVED_BYTE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 14 (1264)
Apr 21 09:27:01 18[ENC] <net-net|1> 16 bytes left, parsing recursively TRAFFIC_SELECTOR_SUBSTRUCTURE
Apr 21 09:27:01 18[ENC] <net-net|1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload, 32 bytes left
Apr 21 09:27:01 18[ENC] <net-net|1> parsing payload from => 32 bytes @ 0x7fa84400771f
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 07 00 00 10 00 00 FF FF C6 13 00 00 C6 13 00 FF ................
Apr 21 09:27:01 18[ENC] <net-net|1> 16: 29 00 00 08 00 00 40 0C 00 00 00 08 00 00 40 0F ).....@.......@.
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 7
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 1 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 16
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 3 CHUNK_DATA
Apr 21 09:27:01 18[ENC] <net-net|1> => 12 bytes @ 0x7fa844005be0
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 00 FF FF C6 13 00 00 C6 13 00 FF ............
Apr 21 09:27:01 18[ENC] <net-net|1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> parsing TS_RESPONDER payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> parsing NOTIFY payload, 16 bytes left
Apr 21 09:27:01 18[ENC] <net-net|1> parsing payload from => 16 bytes @ 0x7fa84400772f
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 29 00 00 08 00 00 40 0C 00 00 00 08 00 00 40 0F ).....@.......@.
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 41
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 8
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 10 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 11 SPI_SIZE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 12 U_INT_16
Apr 21 09:27:01 18[ENC] <net-net|1> => 16396
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 13 SPI
Apr 21 09:27:01 18[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 14 CHUNK_DATA
Apr 21 09:27:01 18[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 18[ENC] <net-net|1> parsing NOTIFY payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> parsing NOTIFY payload, 8 bytes left
Apr 21 09:27:01 18[ENC] <net-net|1> parsing payload from => 8 bytes @ 0x7fa844007737
Apr 21 09:27:01 18[ENC] <net-net|1> 0: 00 00 00 08 00 00 40 0F ......@.
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 0 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 1 FLAG
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 18[ENC] <net-net|1> => 8
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 10 U_INT_8
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 11 SPI_SIZE
Apr 21 09:27:01 18[ENC] <net-net|1> => 0
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 12 U_INT_16
Apr 21 09:27:01 18[ENC] <net-net|1> => 16399
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 13 SPI
Apr 21 09:27:01 18[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 18[ENC] <net-net|1> parsing rule 14 CHUNK_DATA
Apr 21 09:27:01 18[ENC] <net-net|1> => 0 bytes @ (nil)
Apr 21 09:27:01 18[ENC] <net-net|1> parsing NOTIFY payload finished
Apr 21 09:27:01 18[ENC] <net-net|1> parsed content of encrypted payload
Apr 21 09:27:01 18[ENC] <net-net|1> insert decrypted payload of type ID_RESPONDER at end of list
Apr 21 09:27:01 18[ENC] <net-net|1> insert decrypted payload of type AUTH at end of list
Apr 21 09:27:01 18[ENC] <net-net|1> insert decrypted payload of type SECURITY_ASSOCIATION at end of list
Apr 21 09:27:01 18[ENC] <net-net|1> insert decrypted payload of type TS_INITIATOR at end of list
Apr 21 09:27:01 18[ENC] <net-net|1> insert decrypted payload of type TS_RESPONDER at end of list
Apr 21 09:27:01 18[ENC] <net-net|1> insert decrypted payload of type NOTIFY at end of list
Apr 21 09:27:01 18[ENC] <net-net|1> insert decrypted payload of type NOTIFY at end of list
Apr 21 09:27:01 18[ENC] <net-net|1> verifying message structure
Apr 21 09:27:01 18[ENC] <net-net|1> found payload of type NOTIFY
Apr 21 09:27:01 18[ENC] <net-net|1> found payload of type NOTIFY
Apr 21 09:27:01 18[ENC] <net-net|1> found payload of type AUTH
Apr 21 09:27:01 18[ENC] <net-net|1> found payload of type ID_RESPONDER
Apr 21 09:27:01 18[ENC] <net-net|1> found payload of type SECURITY_ASSOCIATION
Apr 21 09:27:01 18[ENC] <net-net|1> found payload of type TS_INITIATOR
Apr 21 09:27:01 18[ENC] <net-net|1> found payload of type TS_RESPONDER
Apr 21 09:27:01 18[ENC] <net-net|1> parsed IKE_AUTH response 1 [ IDr AUTH SA TSi TSr N(MOBIKE_SUP) N(NO_ADD_ADDR) ]
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 18[IKE] <net-net|1> received NO_ADDITIONAL_ADDRESSES notify
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 18[IKE] <net-net|1> IDx' => 23 bytes @ 0x7fa866ffc9b0
Apr 21 09:27:01 18[IKE] <net-net|1> 0: 02 00 00 00 6D 6F 6F 6E 2E 73 74 72 6F 6E 67 73 ....moon.strongs
Apr 21 09:27:01 18[IKE] <net-net|1> 16: 77 61 6E 2E 6F 72 67 wan.org
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 18[IKE] <net-net|1> SK_p => 32 bytes @ 0x7fa85c005680
Apr 21 09:27:01 18[IKE] <net-net|1> 0: 95 E9 F7 03 DD BB E2 D7 EB B7 63 AF 13 65 6B 03 ..........c..ek.
Apr 21 09:27:01 18[IKE] <net-net|1> 16: 4B F3 B3 AF 34 39 F3 5A 3B 58 D3 D3 95 DA 04 33 K...49.Z;X.....3
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 18[IKE] <net-net|1> octets = message + nonce + prf(Sk_px, IDx') => 312 bytes @ 0x7fa844008290
Apr 21 09:27:01 18[IKE] <net-net|1> 0: BC CA 59 19 52 20 BA 11 6C BA C8 56 8A A9 48 D4 ..Y.R ..l..V..H.
Apr 21 09:27:01 18[IKE] <net-net|1> 16: 21 20 22 20 00 00 00 00 00 00 00 F8 22 00 00 30 ! " ........"..0
Apr 21 09:27:01 18[IKE] <net-net|1> 32: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:27:01 18[IKE] <net-net|1> 48: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:27:01 18[IKE] <net-net|1> 64: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:27:01 18[IKE] <net-net|1> 80: 00 1F 00 00 0A 85 F6 93 46 CE 0D 5A 87 76 72 77 ........F..Z.vrw
Apr 21 09:27:01 18[IKE] <net-net|1> 96: A6 9D A2 1C 38 4F 39 48 39 4F 46 B0 81 6F 0D 96 ....8O9H9OF..o..
Apr 21 09:27:01 18[IKE] <net-net|1> 112: 25 64 63 3E 29 00 00 24 CB 8F EC A7 7C 51 58 77 %dc>)..$....|QXw
Apr 21 09:27:01 18[IKE] <net-net|1> 128: E5 11 29 07 D7 B9 77 19 25 DA 63 5E D2 D0 72 F9 ..)...w.%.c^..r.
Apr 21 09:27:01 18[IKE] <net-net|1> 144: 4C 34 9F CD AE 0F 72 05 29 00 00 1C 00 00 40 04 L4....r.).....@.
Apr 21 09:27:01 18[IKE] <net-net|1> 160: 70 CC 87 FE 95 57 1A 5E 17 5C 68 CD 3F 09 8C AE p....W.^.\h.?...
Apr 21 09:27:01 18[IKE] <net-net|1> 176: 4B A0 CC 81 29 00 00 1C 00 00 40 05 D5 B5 39 67 K...).....@...9g
Apr 21 09:27:01 18[IKE] <net-net|1> 192: BC A7 72 87 FE 60 D8 21 CB C5 08 46 AF E6 98 5E ..r..`.!...F...^
Apr 21 09:27:01 18[IKE] <net-net|1> 208: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:27:01 18[IKE] <net-net|1> 224: 00 02 00 03 00 04 00 05 29 00 00 08 00 00 40 22 ........).....@"
Apr 21 09:27:01 18[IKE] <net-net|1> 240: 00 00 00 08 00 00 40 14 6E 77 7E DD 3A D6 EB FE ......@.nw~.:...
Apr 21 09:27:01 18[IKE] <net-net|1> 256: CA 9D 04 C3 AF D3 B2 59 26 70 0E 64 83 3C C9 12 .......Y&p.d.<..
Apr 21 09:27:01 18[IKE] <net-net|1> 272: DC 21 C7 C0 1E D6 B6 2E C8 46 0A 7A 3A E4 FA EA .!.......F.z:...
Apr 21 09:27:01 18[IKE] <net-net|1> 288: C0 D7 19 6D F6 19 97 DE E7 36 09 D2 09 16 3F F4 ...m.....6....?.
Apr 21 09:27:01 18[IKE] <net-net|1> 304: 02 36 2D A5 F5 4B BF 6B .6-..K.k
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 18[IKE] <net-net|1> secret => 9 bytes @ 0x7fa8580012c0
Apr 21 09:27:01 18[IKE] <net-net|1> 0: 73 69 6D 70 6C 65 70 73 6B simplepsk
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 18[IKE] <net-net|1> prf(secret, keypad) => 32 bytes @ 0x7fa844009850
Apr 21 09:27:01 18[IKE] <net-net|1> 0: DB 1F EF 62 2B FB 50 16 07 F2 8D 08 5B 38 17 5C ...b+.P.....[8.\
Apr 21 09:27:01 18[IKE] <net-net|1> 16: D6 53 FE 6C B7 EB F4 94 8D 92 1E 5F 17 BB C8 80 .S.l......._....
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 18[IKE] <net-net|1> AUTH = prf(prf(secret, keypad), octets) => 32 bytes @ 0x7fa844007c00
Apr 21 09:27:01 18[IKE] <net-net|1> 0: A8 58 94 8A 1E 56 34 75 92 2F B6 6D DC 96 3D D4 .X...V4u./.m..=.
Apr 21 09:27:01 18[IKE] <net-net|1> 16: C3 79 97 D1 0D 1D D7 40 D9 33 EC 0F 2B E5 98 5A .y.....@.3..+..Z
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 18[IKE] <net-net|1> authentication of 'moon.strongswan.org' with pre-shared key successful
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 18[IKE] <net-net|1> IKE_SA net-net[1] established between 192.169.0.2[sun.strongswan.org]...192.169.0.1[moon.strongswan.org]
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 18[IKE] <net-net|1> IKE_SA net-net[1] state change: CONNECTING => ESTABLISHED
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 18[IKE] <net-net|1> scheduling rekeying in 13479s
Apr 21 09:27:01 03[JOB] next event in 3s 817ms, waiting
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 03[JOB] next event in 3s 817ms, waiting
Apr 21 09:27:01 18[IKE] <net-net|1> maximum IKE_SA lifetime 14919s
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 18[CFG] <net-net|1> selecting proposal:
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 18[CFG] <net-net|1> proposal matches
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 18[CFG] <net-net|1> received proposals: ESP:AES_CBC_128/HMAC_SHA1_96/NO_EXT_SEQ
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 18[CFG] <net-net|1> configured proposals: ESP:AES_CBC_128/HMAC_SHA1_96/MODP_2048/NO_EXT_SEQ
Apr 21 09:27:01 06[JOB] watched FD 17 ready to write
Apr 21 09:27:01 18[CFG] <net-net|1> selected proposal: ESP:AES_CBC_128/HMAC_SHA1_96/NO_EXT_SEQ
Apr 21 09:27:01 06[JOB] watched FD 16 ready to write
Apr 21 09:27:01 18[CFG] <net-net|1> selecting traffic selectors for us:
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 18[CFG] <net-net|1> config: 198.18.0.0/24, received: 198.18.0.0/24 => match: 198.18.0.0/24
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 18[CFG] <net-net|1> selecting traffic selectors for other:
Apr 21 09:27:01 06[JOB] watcher going to poll() 3 fds
Apr 21 09:27:01 18[CFG] <net-net|1> config: 198.19.0.0/24, received: 198.19.0.0/24 => match: 198.19.0.0/24
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 18[CHD] <net-net|1> CHILD_SA net-net{1} state change: CREATED => INSTALLING
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 18[CHD] <net-net|1> using AES_CBC for encryption
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 18[CHD] <net-net|1> using HMAC_SHA1_96 for integrity
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 18[CHD] <net-net|1> seed => 64 bytes @ 0x7fa866ffca40
Apr 21 09:27:01 18[CHD] <net-net|1> 0: 6E 77 7E DD 3A D6 EB FE CA 9D 04 C3 AF D3 B2 59 nw~.:..........Y
Apr 21 09:27:01 18[CHD] <net-net|1> 16: 26 70 0E 64 83 3C C9 12 DC 21 C7 C0 1E D6 B6 2E &p.d.<...!......
Apr 21 09:27:01 18[CHD] <net-net|1> 32: CB 8F EC A7 7C 51 58 77 E5 11 29 07 D7 B9 77 19 ....|QXw..)...w.
Apr 21 09:27:01 18[CHD] <net-net|1> 48: 25 DA 63 5E D2 D0 72 F9 4C 34 9F CD AE 0F 72 05 %.c^..r.L4....r.
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 18[CHD] <net-net|1> encryption initiator key => 16 bytes @ 0x7fa844009cc0
Apr 21 09:27:01 18[CHD] <net-net|1> 0: 33 71 D1 51 82 A4 E5 E8 34 BA E0 8D 3C 28 72 B3 3q.Q....4...<(r.
Apr 21 09:27:01 18[CHD] <net-net|1> encryption responder key => 16 bytes @ 0x7fa8440094a0
Apr 21 09:27:01 18[CHD] <net-net|1> 0: D8 F6 BE 06 83 CB 62 48 F5 43 C0 C2 81 80 E8 EE ......bH.C......
Apr 21 09:27:01 18[CHD] <net-net|1> integrity initiator key => 20 bytes @ 0x7fa844009820
Apr 21 09:27:01 18[CHD] <net-net|1> 0: 7C 9C 78 7F ED F5 06 39 75 9E 23 13 90 A9 24 E2 |.x....9u.#...$.
Apr 21 09:27:01 18[CHD] <net-net|1> 16: 8B AA FF AC ....
Apr 21 09:27:01 18[CHD] <net-net|1> integrity responder key => 20 bytes @ 0x7fa844007ab0
Apr 21 09:27:01 18[CHD] <net-net|1> 0: 1D 1C BB E1 7F A4 BA 53 21 69 F6 B2 44 DA B3 FE .......S!i..D...
Apr 21 09:27:01 18[CHD] <net-net|1> 16: 86 EB 6A BB ..j.
Apr 21 09:27:01 18[CHD] <net-net|1> adding inbound ESP SA
Apr 21 09:27:01 18[CHD] <net-net|1> SPI 0xc132cb05, src 192.169.0.1 dst 192.169.0.2
Apr 21 09:27:01 18[KNL] <net-net|1> put sa by its sa_id 1 !!!!!!
Apr 21 09:27:01 18[CHD] <net-net|1> adding outbound ESP SA
Apr 21 09:27:01 03[JOB] next event in 3s 815ms, waiting
Apr 21 09:27:01 18[CHD] <net-net|1> SPI 0xc08875cb, src 192.169.0.2 dst 192.169.0.1
Apr 21 09:27:01 18[KNL] <net-net|1> put sa by its sa_id 2 !!!!!!
Apr 21 09:27:01 03[JOB] next event in 3s 814ms, waiting
Apr 21 09:27:01 18[KNL] <net-net|1> policy have interface 192.169.0.2
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 18[KNL] <net-net|1> manage policy [ADD] interface [eth2]
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 18[KNL] <net-net|1> firstly created, spd for eth2 found sw_if_index is 3
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 06[JOB] watched FD 17 ready to write
Apr 21 09:27:01 06[JOB] watched FD 16 ready to write
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watcher going to poll() 3 fds
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 18[KNL] <net-net|1> bypass_all [ADD] spd_id 1 sa_id -1
Apr 21 09:27:01 18[KNL] <net-net|1> policy FWD interface
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 18[KNL] <net-net|1> policy have interface 192.169.0.2
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 18[KNL] <net-net|1> manage policy [ADD] interface [eth2]
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 18[KNL] <net-net|1> installing route: 198.19.0.0/24 via 192.169.0.1 dev eth2
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 06[JOB] watched FD 17 ready to write
Apr 21 09:27:01 06[JOB] watched FD 16 ready to write
Apr 21 09:27:01 18[KNL] <net-net|1> from kernel read mac
Apr 21 09:27:01 18[KNL] <net-net|1>
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watcher going to poll() 3 fds
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 18[IKE] <net-net|1> CHILD_SA net-net{1} established with SPIs c132cb05_i c08875cb_o and TS 198.18.0.0/24 === 198.19.0.0/24
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 18[CHD] <net-net|1> CHILD_SA net-net{1} state change: INSTALLING => INSTALLED
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 18[IKE] <net-net|1> peer supports MOBIKE
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 18[IKE] <net-net|1> activating new tasks
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 18[IKE] <net-net|1> nothing to initiate
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 18[MGR] <net-net|1> checkin IKE_SA net-net[1]
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 18[MGR] <net-net|1> checkin of IKE_SA successful
Apr 21 09:27:01 06[JOB] watching 17 for writing
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watching 16 for writing
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 06[JOB] watched FD 17 ready to write
Apr 21 09:27:01 06[JOB] watched FD 16 ready to write
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watcher going to poll() 3 fds
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watching 17 for reading
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watcher going to poll() 5 fds
Apr 21 09:27:01 06[JOB] watched FD 17 ready to read
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watcher going to poll() 4 fds
Apr 21 09:27:01 09[CFG] vici client 3 disconnected
Apr 21 09:27:01 06[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 06[JOB] watching 13 for reading
Apr 21 09:27:01 06[JOB] watching 14 for reading
Apr 21 09:27:01 06[JOB] watching 16 for reading
Apr 21 09:27:01 06[JOB] watcher going to poll() 4 fds
Apr 21 09:27:05 03[JOB] got event, queuing job for execution
Apr 21 09:27:05 03[JOB] next event in 92ms, waiting
Apr 21 09:27:05 16[MGR] checkout IKEv2 SA with SPIs bcca59195220ba11_i 0000000000000000_r
Apr 21 09:27:05 16[MGR] IKE_SA net-net[1] successfully checked out
Apr 21 09:27:05 16[MGR] <net-net|1> checkin IKE_SA net-net[1]
Apr 21 09:27:05 16[MGR] <net-net|1> checkin of IKE_SA successful
Apr 21 09:27:05 03[JOB] got event, queuing job for execution
Apr 21 09:27:05 03[JOB] next event in 13021s 92ms, waiting
Apr 21 09:27:05 10[MGR] checkout IKEv2 SA with SPIs bcca59195220ba11_i 6cbac8568aa948d4_r
Apr 21 09:27:05 10[MGR] IKE_SA net-net[1] successfully checked out
Apr 21 09:27:05 10[MGR] <net-net|1> checkin IKE_SA net-net[1]
Apr 21 09:27:05 10[MGR] <net-net|1> checkin of IKE_SA successful
#vppctl show ipsec all
[0] sa 1 (0x1) spi 3443970725 (0xcd46d2a5) protocol:esp flags:[anti-replay tunnel inbound ]
[1] sa 2 (0x2) spi 3272036933 (0xc3075245) protocol:esp flags:[anti-replay tunnel ]
spd 1
ip4-outbound:
[9] priority 2147483647 action protect type ip4-outbound protocol any sa 2
local addr range 198.18.0.0 - 198.18.0.255 port range 0 - 65535
remote addr range 198.19.0.0 - 198.19.0.255 port range 0 - 65535
packets 2 bytes 192
[7] priority 2147483646 action bypass type ip4-outbound protocol any
local addr range 0.0.0.0 - 255.255.255.255 port range 0 - 65535
remote addr range 0.0.0.0 - 255.255.255.255 port range 0 - 65535
packets 5 bytes 624
[5] priority 2147483646 action bypass type ip4-outbound protocol any
local addr range 0.0.0.0 - 255.255.255.255 port range 0 - 65535
remote addr range 0.0.0.0 - 255.255.255.255 port range 0 - 65535
packets 0 bytes 0
[3] priority 2147483646 action bypass type ip4-outbound protocol IPSEC_AH
local addr range 0.0.0.0 - 255.255.255.255 port range 0 - 65535
remote addr range 0.0.0.0 - 255.255.255.255 port range 0 - 65535
packets 0 bytes 0
[1] priority 2147483646 action bypass type ip4-outbound protocol IPSEC_ESP
local addr range 0.0.0.0 - 255.255.255.255 port range 0 - 65535
remote addr range 0.0.0.0 - 255.255.255.255 port range 0 - 65535
packets 0 bytes 0
ip6-outbound:
ip4-inbound-protect:
[8] priority 2147483647 action protect type ip4-inbound-protect protocol any sa 1
local addr range 198.18.0.0 - 198.18.0.255 port range 0 - 65535
remote addr range 198.19.0.0 - 198.19.0.255 port range 0 - 65535
packets 1 bytes 168
ip6-inbound-protect:
ip4-inbound-bypass:
[6] priority 2147483646 action bypass type ip4-inbound-bypass protocol any
local addr range 0.0.0.0 - 255.255.255.255 port range 0 - 65535
remote addr range 0.0.0.0 - 255.255.255.255 port range 0 - 65535
packets 0 bytes 0
[4] priority 2147483646 action bypass type ip4-inbound-bypass protocol any
local addr range 0.0.0.0 - 255.255.255.255 port range 0 - 65535
remote addr range 0.0.0.0 - 255.255.255.255 port range 0 - 65535
packets 0 bytes 0
[2] priority 2147483646 action bypass type ip4-inbound-bypass protocol IPSEC_AH
local addr range 0.0.0.0 - 255.255.255.255 port range 0 - 65535
remote addr range 0.0.0.0 - 255.255.255.255 port range 0 - 65535
packets 0 bytes 0
[0] priority 2147483646 action bypass type ip4-inbound-bypass protocol IPSEC_ESP
local addr range 0.0.0.0 - 255.255.255.255 port range 0 - 65535
remote addr range 0.0.0.0 - 255.255.255.255 port range 0 - 65535
packets 0 bytes 0
ip6-inbound-bypass:
ip4-inbound-discard:
ip6-inbound-discard:
SPD Bindings:
1 -> eth2
IPSec async mode: off
This file has been truncated, but you can view the full file.
Apr 21 09:26:52 00[DMN] Starting IKE charon daemon (strongSwan 5.9.6, Linux 5.15.0-69-generic, x86_64)
Apr 21 09:26:52 00[LIB] plugin 'aes': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'kernel-vpp': loaded successfully
Apr 21 09:26:52 01[LIB] created thread 01 [65]
Apr 21 09:26:52 00[LIB] plugin 'des': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'rc2': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'sha2': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'sha1': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'md5': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'random': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'nonce': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'x509': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'revocation': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'constraints': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'pubkey': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'pkcs1': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'pkcs7': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'pkcs12': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'pgp': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'dnskey': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'sshkey': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'pem': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'openssl': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'pkcs8': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'fips-prf': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'curve25519': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'xcbc': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'cmac': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'hmac': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'kdf': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'drbg': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'attr': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'kernel-netlink': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'resolve': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'socket-default': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'stroke': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'vici': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'updown': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'xauth-generic': loaded successfully
Apr 21 09:26:52 00[LIB] plugin 'counters': loaded successfully
Apr 21 09:26:52 00[LIB] loading feature CUSTOM:libcharon in plugin 'charon'
Apr 21 09:26:52 00[LIB] loading feature NONCE_GEN in plugin 'nonce'
Apr 21 09:26:52 00[LIB] loading feature RNG:RNG_WEAK in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature RNG:RNG_STRONG in plugin 'random'
Apr 21 09:26:52 00[LIB] loading feature RNG:RNG_STRONG in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature RNG:RNG_TRUE in plugin 'random'
Apr 21 09:26:52 00[LIB] loading feature CUSTOM:libcharon-sa-managers in plugin 'charon'
Apr 21 09:26:52 00[LIB] loading feature HASHER:HASH_SHA1 in plugin 'sha1'
Apr 21 09:26:52 00[LIB] loading feature HASHER:HASH_SHA1 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature CUSTOM:libcharon-receiver in plugin 'charon'
Apr 21 09:26:52 00[LIB] loading feature CUSTOM:socket in plugin 'socket-default'
Apr 21 09:26:52 00[LIB] loading feature CUSTOM:kernel-ipsec in plugin 'kernel-vpp'
Apr 21 09:26:52 00[LIB] loading feature CUSTOM:kernel-ipsec in plugin 'kernel-netlink'
Apr 21 09:26:52 00[LIB] feature CUSTOM:kernel-ipsec in plugin 'kernel-netlink' failed to load
Apr 21 09:26:52 00[NET] installing IKE bypass policy failed
Apr 21 09:26:52 00[NET] installing IKE bypass policy failed
Apr 21 09:26:52 00[KNL] enable_udp_decap not supported!!!!!!!!!!!!!!!!!!!!!!!!!
Apr 21 09:26:52 00[NET] enabling UDP decapsulation for IPv6 on port 4500 failed
Apr 21 09:26:52 00[NET] installing IKE bypass policy failed
Apr 21 09:26:52 00[NET] installing IKE bypass policy failed
Apr 21 09:26:52 00[KNL] enable_udp_decap not supported!!!!!!!!!!!!!!!!!!!!!!!!!
Apr 21 09:26:52 00[NET] enabling UDP decapsulation for IPv4 on port 4500 failed
Apr 21 09:26:52 00[LIB] loading feature CUSTOM:kernel-net in plugin 'kernel-vpp'
Apr 21 09:26:52 00[LIB] loading feature CUSTOM:kernel-net in plugin 'kernel-netlink'
Apr 21 09:26:52 02[LIB] created thread 02 [66]
Apr 21 09:26:52 00[LIB] feature CUSTOM:kernel-net in plugin 'kernel-netlink' failed to load
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:AES_CBC-16 in plugin 'aes'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:AES_CBC-24 in plugin 'aes'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:AES_CBC-32 in plugin 'aes'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:AES_ECB-16 in plugin 'aes'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:AES_ECB-24 in plugin 'aes'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:AES_ECB-32 in plugin 'aes'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:3DES_CBC-24 in plugin 'des'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:DES_CBC-8 in plugin 'des'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:DES_ECB-8 in plugin 'des'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:RC2_CBC-0 in plugin 'rc2'
Apr 21 09:26:52 00[LIB] loading feature HASHER:HASH_SHA2_224 in plugin 'sha2'
Apr 21 09:26:52 00[LIB] loading feature HASHER:HASH_SHA2_256 in plugin 'sha2'
Apr 21 09:26:52 00[LIB] loading feature HASHER:HASH_SHA2_384 in plugin 'sha2'
Apr 21 09:26:52 00[LIB] loading feature HASHER:HASH_SHA2_512 in plugin 'sha2'
Apr 21 09:26:52 00[LIB] loading feature PRF:PRF_KEYED_SHA1 in plugin 'sha1'
Apr 21 09:26:52 00[LIB] loading feature HASHER:HASH_MD5 in plugin 'md5'
Apr 21 09:26:52 00[LIB] loading feature CERT_ENCODE:X509 in plugin 'x509'
Apr 21 09:26:52 00[LIB] loading feature CERT_DECODE:X509 in plugin 'x509'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY:ANY in plugin 'pkcs1'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY:RSA in plugin 'pkcs1'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY:RSA in plugin 'pgp'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY:RSA in plugin 'dnskey'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY:RSA in plugin 'pem'
Apr 21 09:26:52 00[LIB] loop detected while loading PUBKEY:RSA in plugin 'pem'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY:RSA in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY:ECDSA in plugin 'pem'
Apr 21 09:26:52 00[LIB] loop detected while loading PUBKEY:ECDSA in plugin 'pem'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY:ECDSA in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY:ED25519 in plugin 'pem'
Apr 21 09:26:52 00[LIB] loop detected while loading PUBKEY:ED25519 in plugin 'pem'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY:ED25519 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY:ED25519 in plugin 'curve25519'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY:ED448 in plugin 'pem'
Apr 21 09:26:52 00[LIB] loop detected while loading PUBKEY:ED448 in plugin 'pem'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY:ED448 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY:BLISS in plugin 'pem'
Apr 21 09:26:52 00[LIB] feature PUBKEY:BLISS in plugin 'pem' has unmet dependency: PUBKEY:BLISS
Apr 21 09:26:52 00[LIB] feature PUBKEY:ANY in plugin 'pkcs1' has unmet soft dependency: PUBKEY:BLISS
Apr 21 09:26:52 00[LIB] loading feature PUBKEY:DSA in plugin 'pem'
Apr 21 09:26:52 00[LIB] feature PUBKEY:DSA in plugin 'pem' has unmet dependency: PUBKEY:DSA
Apr 21 09:26:52 00[LIB] feature PUBKEY:ANY in plugin 'pkcs1' has unmet soft dependency: PUBKEY:DSA
Apr 21 09:26:52 00[LIB] loading feature PUBKEY:ANY in plugin 'pgp'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY:ANY in plugin 'dnskey'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY:ANY in plugin 'sshkey'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY:ANY in plugin 'pem'
Apr 21 09:26:52 00[LIB] loop detected while loading PUBKEY:ANY in plugin 'pem'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY:ANY in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature CERT_ENCODE:X509_AC in plugin 'x509'
Apr 21 09:26:52 00[LIB] loading feature CERT_DECODE:X509_AC in plugin 'x509'
Apr 21 09:26:52 00[LIB] loading feature CERT_ENCODE:X509_CRL in plugin 'x509'
Apr 21 09:26:52 00[LIB] loading feature CERT_DECODE:X509_CRL in plugin 'x509'
Apr 21 09:26:52 00[LIB] loading feature CERT_ENCODE:OCSP_REQUEST in plugin 'x509'
Apr 21 09:26:52 00[LIB] loading feature CERT_DECODE:OCSP_RESPONSE in plugin 'x509'
Apr 21 09:26:52 00[LIB] loading feature CERT_ENCODE:PKCS10_REQUEST in plugin 'x509'
Apr 21 09:26:52 00[LIB] loading feature CERT_DECODE:PKCS10_REQUEST in plugin 'x509'
Apr 21 09:26:52 00[LIB] loading feature CUSTOM:revocation in plugin 'revocation'
Apr 21 09:26:52 00[LIB] loading feature CERT_DECODE:OCSP_RESPONSE in plugin 'pem'
Apr 21 09:26:52 00[LIB] loading feature CERT_DECODE:X509_CRL in plugin 'pem'
Apr 21 09:26:52 00[LIB] loop detected while loading CERT_DECODE:X509_CRL in plugin 'pem'
Apr 21 09:26:52 00[LIB] loading feature CERT_DECODE:X509_CRL in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature CERT_DECODE:X509 in plugin 'pem'
Apr 21 09:26:52 00[LIB] loop detected while loading CERT_DECODE:X509 in plugin 'pem'
Apr 21 09:26:52 00[LIB] loading feature CERT_DECODE:X509 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] feature CERT_DECODE:X509 in plugin 'openssl' has unmet soft dependency: PUBKEY:DSA
Apr 21 09:26:52 00[LIB] feature CUSTOM:revocation in plugin 'revocation' has unmet soft dependency: FETCHER:(null)
Apr 21 09:26:52 00[LIB] loading feature CUSTOM:constraints in plugin 'constraints'
Apr 21 09:26:52 00[LIB] loading feature CERT_ENCODE:PUBKEY in plugin 'pubkey'
Apr 21 09:26:52 00[LIB] loading feature CERT_DECODE:PUBKEY in plugin 'pubkey'
Apr 21 09:26:52 00[LIB] feature CERT_DECODE:PUBKEY in plugin 'pubkey' has unmet soft dependency: PUBKEY:DSA
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY:ANY in plugin 'pkcs1'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY:RSA in plugin 'pkcs1'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY:RSA in plugin 'pgp'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY:RSA in plugin 'pem'
Apr 21 09:26:52 00[LIB] loop detected while loading PRIVKEY:RSA in plugin 'pem'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY:RSA in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY:RSA in plugin 'pkcs8'
Apr 21 09:26:52 00[LIB] loading feature HASHER:HASH_MD5 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY:ECDSA in plugin 'pem'
Apr 21 09:26:52 00[LIB] loop detected while loading PRIVKEY:ECDSA in plugin 'pem'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY:ECDSA in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY:ECDSA in plugin 'pkcs8'
Apr 21 09:26:52 00[LIB] loading feature CONTAINER_DECODE:PKCS7 in plugin 'pkcs7'
Apr 21 09:26:52 00[LIB] loading feature CONTAINER_ENCODE:PKCS7_DATA in plugin 'pkcs7'
Apr 21 09:26:52 00[LIB] loading feature CONTAINER_ENCODE:PKCS7_SIGNED_DATA in plugin 'pkcs7'
Apr 21 09:26:52 00[LIB] loading feature CONTAINER_ENCODE:PKCS7_ENVELOPED_DATA in plugin 'pkcs7'
Apr 21 09:26:52 00[LIB] loading feature CONTAINER_DECODE:PKCS12 in plugin 'pkcs12'
Apr 21 09:26:52 00[LIB] loading feature CONTAINER_DECODE:PKCS7 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY:ANY in plugin 'pgp'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY:ANY in plugin 'pem'
Apr 21 09:26:52 00[LIB] loop detected while loading PRIVKEY:ANY in plugin 'pem'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY:ANY in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY:ANY in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY:ANY in plugin 'pkcs8'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:3DES_CBC-24 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature CERT_DECODE:PGP in plugin 'pgp'
Apr 21 09:26:52 00[LIB] loading feature CERT_DECODE:PUBKEY in plugin 'sshkey'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY:DSA in plugin 'pem'
Apr 21 09:26:52 00[LIB] feature PRIVKEY:DSA in plugin 'pem' has unmet dependency: PRIVKEY:DSA
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY:BLISS in plugin 'pem'
Apr 21 09:26:52 00[LIB] feature PRIVKEY:BLISS in plugin 'pem' has unmet dependency: PRIVKEY:BLISS
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY:ED25519 in plugin 'pem'
Apr 21 09:26:52 00[LIB] loop detected while loading PRIVKEY:ED25519 in plugin 'pem'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY:ED25519 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY:ED25519 in plugin 'pkcs8'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY:ED25519 in plugin 'curve25519'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY:ED448 in plugin 'pem'
Apr 21 09:26:52 00[LIB] loop detected while loading PRIVKEY:ED448 in plugin 'pem'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY:ED448 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY:ED448 in plugin 'pkcs8'
Apr 21 09:26:52 00[LIB] loading feature CERT_DECODE:ANY in plugin 'pem'
Apr 21 09:26:52 00[LIB] loading feature CERT_DECODE:PGP in plugin 'pem'
Apr 21 09:26:52 00[LIB] loading feature CERT_DECODE:OCSP_REQUEST in plugin 'pem'
Apr 21 09:26:52 00[LIB] feature CERT_DECODE:OCSP_REQUEST in plugin 'pem' has unmet dependency: CERT_DECODE:OCSP_REQUEST
Apr 21 09:26:52 00[LIB] loading feature CERT_DECODE:X509_AC in plugin 'pem'
Apr 21 09:26:52 00[LIB] loading feature CERT_DECODE:PKCS10_REQUEST in plugin 'pem'
Apr 21 09:26:52 00[LIB] loading feature CERT_DECODE:PUBKEY in plugin 'pem'
Apr 21 09:26:52 00[LIB] loading feature CONTAINER_DECODE:PKCS12 in plugin 'pem'
Apr 21 09:26:52 00[LIB] loop detected while loading CONTAINER_DECODE:PKCS12 in plugin 'pem'
Apr 21 09:26:52 00[LIB] loading feature CONTAINER_DECODE:PKCS12 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature CUSTOM:openssl-threading in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:AES_CBC-16 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:AES_CBC-24 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:AES_CBC-32 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:AES_ECB-16 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:AES_ECB-24 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:AES_ECB-32 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:AES_CFB-16 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:AES_CFB-24 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:AES_CFB-32 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:CAMELLIA_CBC-16 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:CAMELLIA_CBC-24 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:CAMELLIA_CBC-32 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:CAST_CBC-0 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:BLOWFISH_CBC-0 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:DES_CBC-8 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:DES_ECB-8 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature CRYPTER:NULL-0 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature HASHER:HASH_MD4 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature HASHER:HASH_SHA2_224 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature HASHER:HASH_SHA2_256 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature HASHER:HASH_SHA2_384 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature HASHER:HASH_SHA2_512 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature HASHER:HASH_SHA3_224 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature HASHER:HASH_SHA3_256 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature HASHER:HASH_SHA3_384 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature HASHER:HASH_SHA3_512 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature XOF:XOF_SHAKE128 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature XOF:XOF_SHAKE256 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRF:PRF_KEYED_SHA1 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRF:PRF_HMAC_MD5 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRF:PRF_HMAC_SHA1 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRF:PRF_HMAC_SHA2_256 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRF:PRF_HMAC_SHA2_384 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRF:PRF_HMAC_SHA2_512 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:HMAC_MD5_96 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:HMAC_MD5_128 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:HMAC_SHA1_96 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:HMAC_SHA1_128 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:HMAC_SHA1_160 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:HMAC_SHA2_256_128 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:HMAC_SHA2_256_256 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:HMAC_SHA2_384_192 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:HMAC_SHA2_384_384 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:HMAC_SHA2_512_256 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:HMAC_SHA2_512_512 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature KDF:KDF_PRF in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature KDF:KDF_PRF_PLUS in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature AEAD:AES_GCM_16-16 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature AEAD:AES_GCM_16-24 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature AEAD:AES_GCM_16-32 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature AEAD:AES_GCM_12-16 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature AEAD:AES_GCM_12-24 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature AEAD:AES_GCM_12-32 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature AEAD:AES_GCM_8-16 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature AEAD:AES_GCM_8-24 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature AEAD:AES_GCM_8-32 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature AEAD:AES_CCM_16-16 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature AEAD:AES_CCM_16-24 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature AEAD:AES_CCM_16-32 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature AEAD:AES_CCM_12-16 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature AEAD:AES_CCM_12-24 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature AEAD:AES_CCM_12-32 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature AEAD:AES_CCM_8-16 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature AEAD:AES_CCM_8-24 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature AEAD:AES_CCM_8-32 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature AEAD:CHACHA20_POLY1305-32 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature DH:MODP_3072 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature DH:MODP_4096 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature DH:MODP_6144 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature DH:MODP_8192 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature DH:MODP_2048 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature DH:MODP_2048_224 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature DH:MODP_2048_256 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature DH:MODP_1536 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature DH:MODP_1024 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature DH:MODP_1024_160 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature DH:MODP_768 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature DH:MODP_CUSTOM in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_GEN:RSA in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_NULL in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_NULL in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PSS in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PSS in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA1 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA1 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA2_224 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA2_256 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA2_224 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA2_256 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA224 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA224 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA256 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA256 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA2_384 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA2_512 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA2_384 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA2_512 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA384 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA384 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA512 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA512 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA3_224 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA3_256 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA3_384 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA3_512 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA3_224 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA3_256 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA3_384 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA3_512 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_MD5 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_MD5 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_PKCS1 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_PKCS1 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_OAEP_SHA1 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_OAEP_SHA1 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_GEN:ECDSA in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_NULL in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_NULL in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA1_DER in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA1_DER in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA256_DER in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA256_DER in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_SIGN:ECDSA-256 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_VERIFY:ECDSA-256 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA384_DER in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA512_DER in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA384_DER in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA512_DER in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_SIGN:ECDSA-384 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_SIGN:ECDSA-521 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_VERIFY:ECDSA-384 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_VERIFY:ECDSA-521 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature DH:CURVE_25519 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature DH:CURVE_448 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_GEN:ED25519 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_GEN:ED448 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_SIGN:ED25519 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_SIGN:ED448 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_VERIFY:ED25519 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_VERIFY:ED448 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature HASHER:HASH_IDENTITY in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature DH:ECP_256 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature DH:ECP_384 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature DH:ECP_521 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature DH:ECP_224 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature DH:ECP_192 in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature DH:ECP_256_BP in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature DH:ECP_384_BP in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature DH:ECP_512_BP in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature DH:ECP_224_BP in plugin 'openssl'
Apr 21 09:26:52 00[LIB] loading feature PRF:PRF_FIPS_SHA1_160 in plugin 'fips-prf'
Apr 21 09:26:52 00[LIB] loading feature DH:CURVE_25519 in plugin 'curve25519'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_GEN:ED25519 in plugin 'curve25519'
Apr 21 09:26:52 00[LIB] loading feature PRIVKEY_SIGN:ED25519 in plugin 'curve25519'
Apr 21 09:26:52 00[LIB] loading feature PUBKEY_VERIFY:ED25519 in plugin 'curve25519'
Apr 21 09:26:52 00[LIB] loading feature HASHER:HASH_IDENTITY in plugin 'curve25519'
Apr 21 09:26:52 00[LIB] loading feature PRF:PRF_AES128_XCBC in plugin 'xcbc'
Apr 21 09:26:52 00[LIB] loading feature PRF:PRF_CAMELLIA128_XCBC in plugin 'xcbc'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:CAMELLIA_XCBC_96 in plugin 'xcbc'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:AES_XCBC_96 in plugin 'xcbc'
Apr 21 09:26:52 00[LIB] loading feature PRF:PRF_AES128_CMAC in plugin 'cmac'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:AES_CMAC_96 in plugin 'cmac'
Apr 21 09:26:52 00[LIB] loading feature PRF:PRF_HMAC_SHA1 in plugin 'hmac'
Apr 21 09:26:52 00[LIB] loading feature PRF:PRF_HMAC_MD5 in plugin 'hmac'
Apr 21 09:26:52 00[LIB] loading feature PRF:PRF_HMAC_SHA2_256 in plugin 'hmac'
Apr 21 09:26:52 00[LIB] loading feature PRF:PRF_HMAC_SHA2_384 in plugin 'hmac'
Apr 21 09:26:52 00[LIB] loading feature PRF:PRF_HMAC_SHA2_512 in plugin 'hmac'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:HMAC_SHA1_96 in plugin 'hmac'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:HMAC_SHA1_128 in plugin 'hmac'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:HMAC_SHA1_160 in plugin 'hmac'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:HMAC_MD5_96 in plugin 'hmac'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:HMAC_MD5_128 in plugin 'hmac'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:HMAC_SHA2_256_128 in plugin 'hmac'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:HMAC_SHA2_256_256 in plugin 'hmac'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:HMAC_SHA2_384_192 in plugin 'hmac'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:HMAC_SHA2_384_384 in plugin 'hmac'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:HMAC_SHA2_512_256 in plugin 'hmac'
Apr 21 09:26:52 00[LIB] loading feature SIGNER:HMAC_SHA2_512_512 in plugin 'hmac'
Apr 21 09:26:52 00[LIB] loading feature KDF:KDF_PRF in plugin 'kdf'
Apr 21 09:26:52 00[LIB] loading feature KDF:KDF_PRF_PLUS in plugin 'kdf'
Apr 21 09:26:52 00[LIB] loading feature DRBG:DRBG_CTR_AES128 in plugin 'drbg'
Apr 21 09:26:52 00[LIB] loading feature DRBG:DRBG_CTR_AES192 in plugin 'drbg'
Apr 21 09:26:52 00[LIB] loading feature DRBG:DRBG_CTR_AES256 in plugin 'drbg'
Apr 21 09:26:52 00[LIB] loading feature DRBG:DRBG_HMAC_SHA1 in plugin 'drbg'
Apr 21 09:26:52 00[LIB] loading feature DRBG:DRBG_HMAC_SHA256 in plugin 'drbg'
Apr 21 09:26:52 00[LIB] loading feature DRBG:DRBG_HMAC_SHA384 in plugin 'drbg'
Apr 21 09:26:52 00[LIB] loading feature DRBG:DRBG_HMAC_SHA512 in plugin 'drbg'
Apr 21 09:26:52 00[LIB] loading feature CUSTOM:attr in plugin 'attr'
Apr 21 09:26:52 00[LIB] loading feature CUSTOM:resolve in plugin 'resolve'
Apr 21 09:26:52 00[LIB] loading feature CUSTOM:stroke in plugin 'stroke'
Apr 21 09:26:52 00[LIB] loading feature CUSTOM:counters in plugin 'counters'
Apr 21 09:26:52 00[LIB] feature CUSTOM:stroke in plugin 'stroke' has unmet soft dependency: PRIVKEY:DSA
Apr 21 09:26:52 00[LIB] feature CUSTOM:stroke in plugin 'stroke' has unmet soft dependency: PRIVKEY:BLISS
Apr 21 09:26:52 00[CFG] loading ca certificates from '/swanetc/ipsec.d/cacerts'
Apr 21 09:26:52 00[CFG] loading aa certificates from '/swanetc/ipsec.d/aacerts'
Apr 21 09:26:52 00[CFG] loading ocsp signer certificates from '/swanetc/ipsec.d/ocspcerts'
Apr 21 09:26:52 00[CFG] loading attribute certificates from '/swanetc/ipsec.d/acerts'
Apr 21 09:26:52 00[CFG] loading crls from '/swanetc/ipsec.d/crls'
Apr 21 09:26:52 00[CFG] loading secrets from '/swanetc/ipsec.secrets'
Apr 21 09:26:52 00[LIB] loading feature CUSTOM:vici in plugin 'vici'
Apr 21 09:26:52 00[LIB] loading feature CUSTOM:updown in plugin 'updown'
Apr 21 09:26:52 00[LIB] loading feature XAUTH_SERVER:generic in plugin 'xauth-generic'
Apr 21 09:26:52 00[LIB] loading feature XAUTH_CLIENT:generic in plugin 'xauth-generic'
Apr 21 09:26:52 00[LIB] unloading plugin 'kernel-netlink' without loaded features
Apr 21 09:26:52 00[LIB] loaded plugins: charon aes kernel-vpp des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs12 pgp dnskey sshkey pem openssl pkcs8 fips-prf curve25519 xcbc cmac hmac kdf drbg attr resolve socket-default stroke vici updown xauth-generic counters
Apr 21 09:26:52 00[LIB] unable to load 7 plugin features (5 due to unmet dependencies)
Apr 21 09:26:52 00[JOB] spawning 16 worker threads
Apr 21 09:26:52 03[LIB] created thread 03 [67]
Apr 21 09:26:52 04[LIB] created thread 04 [68]
Apr 21 09:26:52 05[LIB] created thread 05 [69]
Apr 21 09:26:52 03[JOB] started worker thread 03
Apr 21 09:26:52 06[LIB] created thread 06 [70]
Apr 21 09:26:52 07[LIB] created thread 07 [71]
Apr 21 09:26:52 04[JOB] started worker thread 04
Apr 21 09:26:52 08[LIB] created thread 08 [72]
Apr 21 09:26:52 05[JOB] started worker thread 05
Apr 21 09:26:52 09[LIB] created thread 09 [73]
Apr 21 09:26:52 10[LIB] created thread 10 [74]
Apr 21 09:26:52 11[LIB] created thread 11 [75]
Apr 21 09:26:52 12[LIB] created thread 12 [76]
Apr 21 09:26:52 09[JOB] started worker thread 09
Apr 21 09:26:52 13[LIB] created thread 13 [77]
Apr 21 09:26:52 14[LIB] created thread 14 [78]
Apr 21 09:26:52 15[LIB] created thread 15 [79]
Apr 21 09:26:52 13[JOB] started worker thread 13
Apr 21 09:26:52 16[LIB] created thread 16 [80]
Apr 21 09:26:52 17[LIB] created thread 17 [81]
Apr 21 09:26:52 18[LIB] created thread 18 [82]
Apr 21 09:26:52 06[JOB] started worker thread 06
Apr 21 09:26:52 04[JOB] no events, waiting
Apr 21 09:26:52 05[NET] waiting for data on sockets
Apr 21 09:26:52 07[JOB] started worker thread 07
Apr 21 09:26:52 10[JOB] started worker thread 10
Apr 21 09:26:52 11[JOB] started worker thread 11
Apr 21 09:26:52 12[JOB] started worker thread 12
Apr 21 09:26:52 09[JOB] watching 13 for reading
Apr 21 09:26:52 08[JOB] started worker thread 08
Apr 21 09:26:52 14[JOB] started worker thread 14
Apr 21 09:26:52 15[JOB] started worker thread 15
Apr 21 09:26:52 16[JOB] started worker thread 16
Apr 21 09:26:52 17[JOB] started worker thread 17
Apr 21 09:26:52 18[JOB] started worker thread 18
Apr 21 09:26:52 09[JOB] watching 14 for reading
Apr 21 09:26:52 09[JOB] watcher going to poll() 3 fds
Apr 21 09:26:52 09[JOB] watcher got notification, rebuilding
Apr 21 09:26:52 09[JOB] watching 13 for reading
Apr 21 09:26:52 09[JOB] watching 14 for reading
Apr 21 09:26:52 09[JOB] watcher going to poll() 3 fds
Apr 21 09:26:52 01[KNL] received unknown vac msg seq 0 id 654 len 19, ignored
Apr 21 09:26:55 01[KNL] received unknown vac msg seq 0 id 654 len 19, ignored
Apr 21 09:26:55 01[KNL] received unknown vac msg seq 0 id 654 len 19, ignored
Apr 21 09:26:55 09[JOB] watched FD 14 ready to read
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 2 fds
Apr 21 09:26:55 13[CFG] vici client 1 connected
Apr 21 09:26:55 09[JOB] watcher got notification, rebuilding
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 4 fds
Apr 21 09:26:55 09[JOB] watched FD 16 ready to read
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 10[CFG] vici client 1 registered for: log
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 3 fds
Apr 21 09:26:55 09[JOB] watcher got notification, rebuilding
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watching 16 for writing
Apr 21 09:26:55 09[JOB] watcher going to poll() 4 fds
Apr 21 09:26:55 09[JOB] watched FD 14 ready to read
Apr 21 09:26:55 09[JOB] watched FD 16 ready to write
Apr 21 09:26:55 12[CFG] vici client 2 connected
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 17 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 4 fds
Apr 21 09:26:55 09[JOB] watcher got notification, rebuilding
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watching 17 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 5 fds
Apr 21 09:26:55 09[JOB] watched FD 17 ready to read
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 16[CFG] vici client 2 requests: get-keys
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 4 fds
Apr 21 09:26:55 09[JOB] watcher got notification, rebuilding
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watching 17 for reading
Apr 21 09:26:55 09[JOB] watching 17 for writing
Apr 21 09:26:55 09[JOB] watcher going to poll() 5 fds
Apr 21 09:26:55 09[JOB] watched FD 17 ready to write
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 4 fds
Apr 21 09:26:55 09[JOB] watcher got notification, rebuilding
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watching 17 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 5 fds
Apr 21 09:26:55 09[JOB] watched FD 17 ready to read
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 4 fds
Apr 21 09:26:55 13[CFG] vici client 2 requests: get-shared
Apr 21 09:26:55 09[JOB] watcher got notification, rebuilding
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watching 17 for reading
Apr 21 09:26:55 09[JOB] watching 17 for writing
Apr 21 09:26:55 09[JOB] watcher going to poll() 5 fds
Apr 21 09:26:55 09[JOB] watched FD 17 ready to write
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 4 fds
Apr 21 09:26:55 09[JOB] watcher got notification, rebuilding
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watching 17 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 5 fds
Apr 21 09:26:55 09[JOB] watched FD 17 ready to read
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 08[CFG] vici client 2 requests: load-shared
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 08[CFG] loaded IKE shared key with id 'ike-net-net' for: 'moon.strongswan.org'
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 08[CFG] key: 73:69:6d:70:6c:65:70:73:6b
Apr 21 09:26:55 09[JOB] watcher going to poll() 4 fds
Apr 21 09:26:55 09[JOB] watcher got notification, rebuilding
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watching 16 for writing
Apr 21 09:26:55 09[JOB] watching 17 for reading
Apr 21 09:26:55 09[JOB] watching 17 for writing
Apr 21 09:26:55 09[JOB] watcher going to poll() 5 fds
Apr 21 09:26:55 09[JOB] watched FD 16 ready to write
Apr 21 09:26:55 09[JOB] watched FD 17 ready to write
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 3 fds
Apr 21 09:26:55 09[JOB] watcher got notification, rebuilding
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watching 17 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 5 fds
Apr 21 09:26:55 09[JOB] watched FD 17 ready to read
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 4 fds
Apr 21 09:26:55 18[CFG] vici client 2 requests: get-authorities
Apr 21 09:26:55 09[JOB] watcher got notification, rebuilding
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watching 17 for reading
Apr 21 09:26:55 09[JOB] watching 17 for writing
Apr 21 09:26:55 09[JOB] watcher going to poll() 5 fds
Apr 21 09:26:55 09[JOB] watcher got notification, rebuilding
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watching 17 for reading
Apr 21 09:26:55 09[JOB] watching 17 for writing
Apr 21 09:26:55 09[JOB] watcher going to poll() 5 fds
Apr 21 09:26:55 09[JOB] watched FD 17 ready to write
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 4 fds
Apr 21 09:26:55 09[JOB] watcher got notification, rebuilding
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watching 17 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 5 fds
Apr 21 09:26:55 09[JOB] watched FD 17 ready to read
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 14[CFG] vici client 2 requests: get-pools
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 4 fds
Apr 21 09:26:55 09[JOB] watcher got notification, rebuilding
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watching 17 for reading
Apr 21 09:26:55 09[JOB] watching 17 for writing
Apr 21 09:26:55 09[JOB] watcher going to poll() 5 fds
Apr 21 09:26:55 09[JOB] watched FD 17 ready to write
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watching 17 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 5 fds
Apr 21 09:26:55 09[JOB] watcher got notification, rebuilding
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watching 17 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 5 fds
Apr 21 09:26:55 09[JOB] watched FD 17 ready to read
Apr 21 09:26:55 08[CFG] vici client 2 requests: get-conns
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watching 17 for reading
Apr 21 09:26:55 09[JOB] watching 17 for writing
Apr 21 09:26:55 09[JOB] watcher going to poll() 5 fds
Apr 21 09:26:55 09[JOB] watcher got notification, rebuilding
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watching 17 for reading
Apr 21 09:26:55 09[JOB] watching 17 for writing
Apr 21 09:26:55 09[JOB] watcher going to poll() 5 fds
Apr 21 09:26:55 09[JOB] watched FD 17 ready to write
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 4 fds
Apr 21 09:26:55 09[JOB] watcher got notification, rebuilding
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watching 17 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 5 fds
Apr 21 09:26:55 09[JOB] watched FD 17 ready to read
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 18[CFG] vici client 2 requests: load-conn
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 18[CFG] conn net-net:
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 18[CFG] child net-net:
Apr 21 09:26:55 18[CFG] rekey_time = 14400
Apr 21 09:26:55 18[CFG] life_time = 15840
Apr 21 09:26:55 18[CFG] rand_time = 1440
Apr 21 09:26:55 09[JOB] watcher going to poll() 4 fds
Apr 21 09:26:55 18[CFG] rekey_bytes = 0
Apr 21 09:26:55 18[CFG] life_bytes = 0
Apr 21 09:26:55 09[JOB] watcher got notification, rebuilding
Apr 21 09:26:55 18[CFG] rand_bytes = 0
Apr 21 09:26:55 18[CFG] rekey_packets = 0
Apr 21 09:26:55 18[CFG] life_packets = 0
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 18[CFG] rand_packets = 0
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 18[CFG] updown = (null)
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 18[CFG] hostaccess = 0
Apr 21 09:26:55 09[JOB] watching 17 for reading
Apr 21 09:26:55 18[CFG] ipcomp = 0
Apr 21 09:26:55 09[JOB] watcher going to poll() 5 fds
Apr 21 09:26:55 18[CFG] mode = TUNNEL
Apr 21 09:26:55 18[CFG] policies = 1
Apr 21 09:26:55 18[CFG] policies_fwd_out = 0
Apr 21 09:26:55 18[CFG] dpd_action = none
Apr 21 09:26:55 18[CFG] start_action = none
Apr 21 09:26:55 18[CFG] close_action = none
Apr 21 09:26:55 18[CFG] reqid = 0
Apr 21 09:26:55 18[CFG] tfc = 0
Apr 21 09:26:55 18[CFG] priority = 0
Apr 21 09:26:55 18[CFG] interface = (null)
Apr 21 09:26:55 18[CFG] if_id_in = 0
Apr 21 09:26:55 18[CFG] if_id_out = 0
Apr 21 09:26:55 18[CFG] mark_in = 0/0
Apr 21 09:26:55 18[CFG] mark_in_sa = 0
Apr 21 09:26:55 18[CFG] mark_out = 0/0
Apr 21 09:26:55 18[CFG] set_mark_in = 0/0
Apr 21 09:26:55 18[CFG] set_mark_out = 0/0
Apr 21 09:26:55 18[CFG] label = (null)
Apr 21 09:26:55 18[CFG] label_mode = system
Apr 21 09:26:55 18[CFG] inactivity = 0
Apr 21 09:26:55 18[CFG] proposals = ESP:AES_CBC_128/HMAC_SHA1_96/MODP_2048/NO_EXT_SEQ
Apr 21 09:26:55 18[CFG] local_ts = 198.19.0.0/24
Apr 21 09:26:55 18[CFG] remote_ts = 198.18.0.0/24
Apr 21 09:26:55 18[CFG] hw_offload = no
Apr 21 09:26:55 18[CFG] sha256_96 = 0
Apr 21 09:26:55 18[CFG] copy_df = 1
Apr 21 09:26:55 18[CFG] copy_ecn = 1
Apr 21 09:26:55 18[CFG] copy_dscp = out
Apr 21 09:26:55 18[CFG] version = 2
Apr 21 09:26:55 18[CFG] local_addrs = 192.169.0.1
Apr 21 09:26:55 18[CFG] remote_addrs = 192.169.0.2
Apr 21 09:26:55 18[CFG] local_port = 500
Apr 21 09:26:55 18[CFG] remote_port = 500
Apr 21 09:26:55 18[CFG] send_certreq = 1
Apr 21 09:26:55 18[CFG] send_cert = CERT_SEND_IF_ASKED
Apr 21 09:26:55 18[CFG] ppk_id = (null)
Apr 21 09:26:55 18[CFG] ppk_required = 0
Apr 21 09:26:55 18[CFG] mobike = 1
Apr 21 09:26:55 18[CFG] aggressive = 0
Apr 21 09:26:55 18[CFG] dscp = 0x00
Apr 21 09:26:55 18[CFG] encap = 0
Apr 21 09:26:55 18[CFG] dpd_delay = 0
Apr 21 09:26:55 18[CFG] dpd_timeout = 0
Apr 21 09:26:55 18[CFG] fragmentation = 2
Apr 21 09:26:55 18[CFG] childless = 0
Apr 21 09:26:55 18[CFG] unique = UNIQUE_NO
Apr 21 09:26:55 18[CFG] keyingtries = 1
Apr 21 09:26:55 18[CFG] reauth_time = 0
Apr 21 09:26:55 18[CFG] rekey_time = 14400
Apr 21 09:26:55 18[CFG] over_time = 1440
Apr 21 09:26:55 18[CFG] rand_time = 1440
Apr 21 09:26:55 18[CFG] proposals = IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Apr 21 09:26:55 18[CFG] if_id_in = 0
Apr 21 09:26:55 18[CFG] if_id_out = 0
Apr 21 09:26:55 18[CFG] local:
Apr 21 09:26:55 18[CFG] id = moon.strongswan.org
Apr 21 09:26:55 18[CFG] class = pre-shared key
Apr 21 09:26:55 18[CFG] remote:
Apr 21 09:26:55 18[CFG] id = sun.strongswan.org
Apr 21 09:26:55 18[CFG] class = pre-shared key
Apr 21 09:26:55 18[CFG] added vici connection: net-net
Apr 21 09:26:55 09[JOB] watcher got notification, rebuilding
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 17 for reading
Apr 21 09:26:55 09[JOB] watching 17 for writing
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watching 16 for writing
Apr 21 09:26:55 09[JOB] watcher going to poll() 5 fds
Apr 21 09:26:55 09[JOB] watched FD 17 ready to write
Apr 21 09:26:55 09[JOB] watched FD 16 ready to write
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 3 fds
Apr 21 09:26:55 09[JOB] watcher got notification, rebuilding
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 17 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 5 fds
Apr 21 09:26:55 09[JOB] watched FD 17 ready to read
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 4 fds
Apr 21 09:26:55 15[CFG] vici client 2 disconnected
Apr 21 09:26:55 09[JOB] watcher got notification, rebuilding
Apr 21 09:26:55 09[JOB] watching 13 for reading
Apr 21 09:26:55 09[JOB] watching 14 for reading
Apr 21 09:26:55 09[JOB] watching 16 for reading
Apr 21 09:26:55 09[JOB] watcher going to poll() 4 fds
Apr 21 09:27:01 05[NET] received packet => 240 bytes @ 0x7ff50effa4e0
Apr 21 09:27:01 05[NET] 0: BC CA 59 19 52 20 BA 11 00 00 00 00 00 00 00 00 ..Y.R ..........
Apr 21 09:27:01 05[NET] 16: 21 20 22 08 00 00 00 00 00 00 00 F0 22 00 00 30 ! "........."..0
Apr 21 09:27:01 05[NET] 32: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:27:01 05[NET] 48: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:27:01 05[NET] 64: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:27:01 05[NET] 80: 00 1F 00 00 6C EB 16 66 6E 95 68 1C 74 3D 94 D3 ....l..fn.h.t=..
Apr 21 09:27:01 05[NET] 96: 67 D1 55 E6 09 84 85 70 63 73 E0 4D 78 4C 31 DB g.U....pcs.MxL1.
Apr 21 09:27:01 05[NET] 112: 54 34 D7 62 29 00 00 24 6E 77 7E DD 3A D6 EB FE T4.b)..$nw~.:...
Apr 21 09:27:01 05[NET] 128: CA 9D 04 C3 AF D3 B2 59 26 70 0E 64 83 3C C9 12 .......Y&p.d.<..
Apr 21 09:27:01 05[NET] 144: DC 21 C7 C0 1E D6 B6 2E 29 00 00 1C 00 00 40 04 .!......).....@.
Apr 21 09:27:01 05[NET] 160: CE 8E CB 80 5D F2 D4 2A 0D 83 21 AC C6 3B 19 62 ....]..*..!..;.b
Apr 21 09:27:01 05[NET] 176: 76 EA 95 03 29 00 00 1C 00 00 40 05 31 A6 F3 F6 v...).....@.1...
Apr 21 09:27:01 05[NET] 192: 56 EC 66 C2 D7 BA 74 1B B8 22 E2 F7 BF 0D CC E9 V.f...t.."......
Apr 21 09:27:01 05[NET] 208: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:27:01 05[NET] 224: 00 02 00 03 00 04 00 05 00 00 00 08 00 00 40 16 ..............@.
Apr 21 09:27:01 05[NET] received packet: from 192.169.0.2[500] to 192.169.0.1[500]
Apr 21 09:27:01 05[ENC] parsing header of message
Apr 21 09:27:01 05[ENC] parsing HEADER payload, 240 bytes left
Apr 21 09:27:01 05[ENC] parsing payload from => 240 bytes @ 0x7ff500001230
Apr 21 09:27:01 05[ENC] 0: BC CA 59 19 52 20 BA 11 00 00 00 00 00 00 00 00 ..Y.R ..........
Apr 21 09:27:01 05[ENC] 16: 21 20 22 08 00 00 00 00 00 00 00 F0 22 00 00 30 ! "........."..0
Apr 21 09:27:01 05[ENC] 32: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:27:01 05[ENC] 48: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:27:01 05[ENC] 64: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:27:01 05[ENC] 80: 00 1F 00 00 6C EB 16 66 6E 95 68 1C 74 3D 94 D3 ....l..fn.h.t=..
Apr 21 09:27:01 05[ENC] 96: 67 D1 55 E6 09 84 85 70 63 73 E0 4D 78 4C 31 DB g.U....pcs.MxL1.
Apr 21 09:27:01 05[ENC] 112: 54 34 D7 62 29 00 00 24 6E 77 7E DD 3A D6 EB FE T4.b)..$nw~.:...
Apr 21 09:27:01 05[ENC] 128: CA 9D 04 C3 AF D3 B2 59 26 70 0E 64 83 3C C9 12 .......Y&p.d.<..
Apr 21 09:27:01 05[ENC] 144: DC 21 C7 C0 1E D6 B6 2E 29 00 00 1C 00 00 40 04 .!......).....@.
Apr 21 09:27:01 05[ENC] 160: CE 8E CB 80 5D F2 D4 2A 0D 83 21 AC C6 3B 19 62 ....]..*..!..;.b
Apr 21 09:27:01 05[ENC] 176: 76 EA 95 03 29 00 00 1C 00 00 40 05 31 A6 F3 F6 v...).....@.1...
Apr 21 09:27:01 05[ENC] 192: 56 EC 66 C2 D7 BA 74 1B B8 22 E2 F7 BF 0D CC E9 V.f...t.."......
Apr 21 09:27:01 05[ENC] 208: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:27:01 05[ENC] 224: 00 02 00 03 00 04 00 05 00 00 00 08 00 00 40 16 ..............@.
Apr 21 09:27:01 05[ENC] parsing rule 0 IKE_SPI
Apr 21 09:27:01 05[ENC] => 8 bytes @ 0x7ff500001c88
Apr 21 09:27:01 05[ENC] 0: BC CA 59 19 52 20 BA 11 ..Y.R ..
Apr 21 09:27:01 05[ENC] parsing rule 1 IKE_SPI
Apr 21 09:27:01 05[ENC] => 8 bytes @ 0x7ff500001c90
Apr 21 09:27:01 05[ENC] 0: 00 00 00 00 00 00 00 00 ........
Apr 21 09:27:01 05[ENC] parsing rule 2 U_INT_8
Apr 21 09:27:01 05[ENC] => 33
Apr 21 09:27:01 05[ENC] parsing rule 3 U_INT_4
Apr 21 09:27:01 05[ENC] => 2
Apr 21 09:27:01 05[ENC] parsing rule 4 U_INT_4
Apr 21 09:27:01 05[ENC] => 0
Apr 21 09:27:01 05[ENC] parsing rule 5 U_INT_8
Apr 21 09:27:01 05[ENC] => 34
Apr 21 09:27:01 05[ENC] parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 05[ENC] => 0
Apr 21 09:27:01 05[ENC] parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 05[ENC] => 0
Apr 21 09:27:01 05[ENC] parsing rule 8 FLAG
Apr 21 09:27:01 05[ENC] => 0
Apr 21 09:27:01 05[ENC] parsing rule 9 FLAG
Apr 21 09:27:01 05[ENC] => 0
Apr 21 09:27:01 05[ENC] parsing rule 10 FLAG
Apr 21 09:27:01 05[ENC] => 1
Apr 21 09:27:01 05[ENC] parsing rule 11 FLAG
Apr 21 09:27:01 05[ENC] => 0
Apr 21 09:27:01 05[ENC] parsing rule 12 FLAG
Apr 21 09:27:01 05[ENC] => 0
Apr 21 09:27:01 05[ENC] parsing rule 13 FLAG
Apr 21 09:27:01 05[ENC] => 0
Apr 21 09:27:01 05[ENC] parsing rule 14 U_INT_32
Apr 21 09:27:01 05[ENC] => 0
Apr 21 09:27:01 05[ENC] parsing rule 15 HEADER_LENGTH
Apr 21 09:27:01 05[ENC] => 240
Apr 21 09:27:01 05[ENC] parsing HEADER payload finished
Apr 21 09:27:01 05[ENC] parsed a IKE_SA_INIT request header
Apr 21 09:27:01 05[NET] waiting for data on sockets
Apr 21 09:27:01 08[MGR] checkout IKEv2 SA by message with SPIs bcca59195220ba11_i 0000000000000000_r
Apr 21 09:27:01 08[MGR] created IKE_SA (unnamed)[1]
Apr 21 09:27:01 08[NET] <1> received packet: from 192.169.0.2[500] to 192.169.0.1[500] (240 bytes)
Apr 21 09:27:01 08[ENC] <1> parsing body of message, first payload is SECURITY_ASSOCIATION
Apr 21 09:27:01 08[ENC] <1> starting parsing a SECURITY_ASSOCIATION payload
Apr 21 09:27:01 09[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 08[ENC] <1> parsing SECURITY_ASSOCIATION payload, 212 bytes left
Apr 21 09:27:01 09[JOB] watching 13 for reading
Apr 21 09:27:01 08[ENC] <1> parsing payload from => 212 bytes @ 0x7ff50000124c
Apr 21 09:27:01 08[ENC] <1> 0: 22 00 00 30 00 00 00 2C 01 01 00 04 03 00 00 0C "..0...,........
Apr 21 09:27:01 08[ENC] <1> 16: 01 00 00 0C 80 0E 00 80 03 00 00 08 03 00 00 0C ................
Apr 21 09:27:01 08[ENC] <1> 32: 03 00 00 08 02 00 00 05 00 00 00 08 04 00 00 1F ................
Apr 21 09:27:01 08[ENC] <1> 48: 28 00 00 28 00 1F 00 00 6C EB 16 66 6E 95 68 1C (..(....l..fn.h.
Apr 21 09:27:01 08[ENC] <1> 64: 74 3D 94 D3 67 D1 55 E6 09 84 85 70 63 73 E0 4D t=..g.U....pcs.M
Apr 21 09:27:01 08[ENC] <1> 80: 78 4C 31 DB 54 34 D7 62 29 00 00 24 6E 77 7E DD xL1.T4.b)..$nw~.
Apr 21 09:27:01 08[ENC] <1> 96: 3A D6 EB FE CA 9D 04 C3 AF D3 B2 59 26 70 0E 64 :..........Y&p.d
Apr 21 09:27:01 08[ENC] <1> 112: 83 3C C9 12 DC 21 C7 C0 1E D6 B6 2E 29 00 00 1C .<...!......)...
Apr 21 09:27:01 08[ENC] <1> 128: 00 00 40 04 CE 8E CB 80 5D F2 D4 2A 0D 83 21 AC ..@.....]..*..!.
Apr 21 09:27:01 08[ENC] <1> 144: C6 3B 19 62 76 EA 95 03 29 00 00 1C 00 00 40 05 .;.bv...).....@.
Apr 21 09:27:01 08[ENC] <1> 160: 31 A6 F3 F6 56 EC 66 C2 D7 BA 74 1B B8 22 E2 F7 1...V.f...t.."..
Apr 21 09:27:01 08[ENC] <1> 176: BF 0D CC E9 29 00 00 08 00 00 40 2E 29 00 00 10 ....).....@.)...
Apr 21 09:27:01 08[ENC] <1> 192: 00 00 40 2F 00 02 00 03 00 04 00 05 00 00 00 08 ..@/............
Apr 21 09:27:01 08[ENC] <1> 208: 00 00 40 16 ..@.
Apr 21 09:27:01 09[JOB] watching 14 for reading
Apr 21 09:27:01 08[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:27:01 09[JOB] watching 16 for reading
Apr 21 09:27:01 08[ENC] <1> => 34
Apr 21 09:27:01 09[JOB] watching 16 for writing
Apr 21 09:27:01 08[ENC] <1> parsing rule 1 FLAG
Apr 21 09:27:01 09[JOB] watcher going to poll() 4 fds
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 09[JOB] watched FD 16 ready to write
Apr 21 09:27:01 08[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 09[JOB] watching 13 for reading
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 09[JOB] watching 14 for reading
Apr 21 09:27:01 08[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 09[JOB] watcher going to poll() 3 fds
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 09[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 08[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 09[JOB] watching 13 for reading
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 09[JOB] watching 14 for reading
Apr 21 09:27:01 08[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 09[JOB] watching 16 for reading
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 09[JOB] watcher going to poll() 4 fds
Apr 21 09:27:01 08[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 48
Apr 21 09:27:01 08[ENC] <1> parsing rule 10 (1258)
Apr 21 09:27:01 08[ENC] <1> 44 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
Apr 21 09:27:01 08[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 208 bytes left
Apr 21 09:27:01 08[ENC] <1> parsing payload from => 208 bytes @ 0x7ff500001250
Apr 21 09:27:01 08[ENC] <1> 0: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:27:01 08[ENC] <1> 16: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:27:01 08[ENC] <1> 32: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:27:01 08[ENC] <1> 48: 00 1F 00 00 6C EB 16 66 6E 95 68 1C 74 3D 94 D3 ....l..fn.h.t=..
Apr 21 09:27:01 08[ENC] <1> 64: 67 D1 55 E6 09 84 85 70 63 73 E0 4D 78 4C 31 DB g.U....pcs.MxL1.
Apr 21 09:27:01 08[ENC] <1> 80: 54 34 D7 62 29 00 00 24 6E 77 7E DD 3A D6 EB FE T4.b)..$nw~.:...
Apr 21 09:27:01 08[ENC] <1> 96: CA 9D 04 C3 AF D3 B2 59 26 70 0E 64 83 3C C9 12 .......Y&p.d.<..
Apr 21 09:27:01 08[ENC] <1> 112: DC 21 C7 C0 1E D6 B6 2E 29 00 00 1C 00 00 40 04 .!......).....@.
Apr 21 09:27:01 08[ENC] <1> 128: CE 8E CB 80 5D F2 D4 2A 0D 83 21 AC C6 3B 19 62 ....]..*..!..;.b
Apr 21 09:27:01 08[ENC] <1> 144: 76 EA 95 03 29 00 00 1C 00 00 40 05 31 A6 F3 F6 v...).....@.1...
Apr 21 09:27:01 08[ENC] <1> 160: 56 EC 66 C2 D7 BA 74 1B B8 22 E2 F7 BF 0D CC E9 V.f...t.."......
Apr 21 09:27:01 08[ENC] <1> 176: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:27:01 08[ENC] <1> 192: 00 02 00 03 00 04 00 05 00 00 00 08 00 00 40 16 ..............@.
Apr 21 09:27:01 08[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 1 RESERVED_BYTE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 44
Apr 21 09:27:01 08[ENC] <1> parsing rule 3 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 1
Apr 21 09:27:01 08[ENC] <1> parsing rule 4 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 1
Apr 21 09:27:01 08[ENC] <1> parsing rule 5 SPI_SIZE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 6 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 4
Apr 21 09:27:01 08[ENC] <1> parsing rule 7 SPI
Apr 21 09:27:01 08[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:27:01 08[ENC] <1> parsing rule 8 (1260)
Apr 21 09:27:01 08[ENC] <1> 36 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
Apr 21 09:27:01 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 200 bytes left
Apr 21 09:27:01 08[ENC] <1> parsing payload from => 200 bytes @ 0x7ff500001258
Apr 21 09:27:01 08[ENC] <1> 0: 03 00 00 0C 01 00 00 0C 80 0E 00 80 03 00 00 08 ................
Apr 21 09:27:01 08[ENC] <1> 16: 03 00 00 0C 03 00 00 08 02 00 00 05 00 00 00 08 ................
Apr 21 09:27:01 08[ENC] <1> 32: 04 00 00 1F 28 00 00 28 00 1F 00 00 6C EB 16 66 ....(..(....l..f
Apr 21 09:27:01 08[ENC] <1> 48: 6E 95 68 1C 74 3D 94 D3 67 D1 55 E6 09 84 85 70 n.h.t=..g.U....p
Apr 21 09:27:01 08[ENC] <1> 64: 63 73 E0 4D 78 4C 31 DB 54 34 D7 62 29 00 00 24 cs.MxL1.T4.b)..$
Apr 21 09:27:01 08[ENC] <1> 80: 6E 77 7E DD 3A D6 EB FE CA 9D 04 C3 AF D3 B2 59 nw~.:..........Y
Apr 21 09:27:01 08[ENC] <1> 96: 26 70 0E 64 83 3C C9 12 DC 21 C7 C0 1E D6 B6 2E &p.d.<...!......
Apr 21 09:27:01 08[ENC] <1> 112: 29 00 00 1C 00 00 40 04 CE 8E CB 80 5D F2 D4 2A ).....@.....]..*
Apr 21 09:27:01 08[ENC] <1> 128: 0D 83 21 AC C6 3B 19 62 76 EA 95 03 29 00 00 1C ..!..;.bv...)...
Apr 21 09:27:01 08[ENC] <1> 144: 00 00 40 05 31 A6 F3 F6 56 EC 66 C2 D7 BA 74 1B ..@.1...V.f...t.
Apr 21 09:27:01 08[ENC] <1> 160: B8 22 E2 F7 BF 0D CC E9 29 00 00 08 00 00 40 2E ."......).....@.
Apr 21 09:27:01 08[ENC] <1> 176: 29 00 00 10 00 00 40 2F 00 02 00 03 00 04 00 05 ).....@/........
Apr 21 09:27:01 08[ENC] <1> 192: 00 00 00 08 00 00 40 16 ......@.
Apr 21 09:27:01 08[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 3
Apr 21 09:27:01 08[ENC] <1> parsing rule 1 RESERVED_BYTE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 12
Apr 21 09:27:01 08[ENC] <1> parsing rule 3 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 1
Apr 21 09:27:01 08[ENC] <1> parsing rule 4 RESERVED_BYTE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 5 U_INT_16
Apr 21 09:27:01 08[ENC] <1> => 12
Apr 21 09:27:01 08[ENC] <1> parsing rule 6 (1262)
Apr 21 09:27:01 08[ENC] <1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE
Apr 21 09:27:01 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 192 bytes left
Apr 21 09:27:01 08[ENC] <1> parsing payload from => 192 bytes @ 0x7ff500001260
Apr 21 09:27:01 08[ENC] <1> 0: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:27:01 08[ENC] <1> 16: 02 00 00 05 00 00 00 08 04 00 00 1F 28 00 00 28 ............(..(
Apr 21 09:27:01 08[ENC] <1> 32: 00 1F 00 00 6C EB 16 66 6E 95 68 1C 74 3D 94 D3 ....l..fn.h.t=..
Apr 21 09:27:01 08[ENC] <1> 48: 67 D1 55 E6 09 84 85 70 63 73 E0 4D 78 4C 31 DB g.U....pcs.MxL1.
Apr 21 09:27:01 08[ENC] <1> 64: 54 34 D7 62 29 00 00 24 6E 77 7E DD 3A D6 EB FE T4.b)..$nw~.:...
Apr 21 09:27:01 08[ENC] <1> 80: CA 9D 04 C3 AF D3 B2 59 26 70 0E 64 83 3C C9 12 .......Y&p.d.<..
Apr 21 09:27:01 08[ENC] <1> 96: DC 21 C7 C0 1E D6 B6 2E 29 00 00 1C 00 00 40 04 .!......).....@.
Apr 21 09:27:01 08[ENC] <1> 112: CE 8E CB 80 5D F2 D4 2A 0D 83 21 AC C6 3B 19 62 ....]..*..!..;.b
Apr 21 09:27:01 08[ENC] <1> 128: 76 EA 95 03 29 00 00 1C 00 00 40 05 31 A6 F3 F6 v...).....@.1...
Apr 21 09:27:01 08[ENC] <1> 144: 56 EC 66 C2 D7 BA 74 1B B8 22 E2 F7 BF 0D CC E9 V.f...t.."......
Apr 21 09:27:01 08[ENC] <1> 160: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:27:01 08[ENC] <1> 176: 00 02 00 03 00 04 00 05 00 00 00 08 00 00 40 16 ..............@.
Apr 21 09:27:01 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
Apr 21 09:27:01 08[ENC] <1> => 1
Apr 21 09:27:01 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
Apr 21 09:27:01 08[ENC] <1> => 14
Apr 21 09:27:01 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
Apr 21 09:27:01 08[ENC] <1> => 128
Apr 21 09:27:01 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
Apr 21 09:27:01 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finished
Apr 21 09:27:01 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:27:01 08[ENC] <1> 24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
Apr 21 09:27:01 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 188 bytes left
Apr 21 09:27:01 08[ENC] <1> parsing payload from => 188 bytes @ 0x7ff500001264
Apr 21 09:27:01 08[ENC] <1> 0: 03 00 00 08 03 00 00 0C 03 00 00 08 02 00 00 05 ................
Apr 21 09:27:01 08[ENC] <1> 16: 00 00 00 08 04 00 00 1F 28 00 00 28 00 1F 00 00 ........(..(....
Apr 21 09:27:01 08[ENC] <1> 32: 6C EB 16 66 6E 95 68 1C 74 3D 94 D3 67 D1 55 E6 l..fn.h.t=..g.U.
Apr 21 09:27:01 08[ENC] <1> 48: 09 84 85 70 63 73 E0 4D 78 4C 31 DB 54 34 D7 62 ...pcs.MxL1.T4.b
Apr 21 09:27:01 08[ENC] <1> 64: 29 00 00 24 6E 77 7E DD 3A D6 EB FE CA 9D 04 C3 )..$nw~.:.......
Apr 21 09:27:01 08[ENC] <1> 80: AF D3 B2 59 26 70 0E 64 83 3C C9 12 DC 21 C7 C0 ...Y&p.d.<...!..
Apr 21 09:27:01 08[ENC] <1> 96: 1E D6 B6 2E 29 00 00 1C 00 00 40 04 CE 8E CB 80 ....).....@.....
Apr 21 09:27:01 08[ENC] <1> 112: 5D F2 D4 2A 0D 83 21 AC C6 3B 19 62 76 EA 95 03 ]..*..!..;.bv...
Apr 21 09:27:01 08[ENC] <1> 128: 29 00 00 1C 00 00 40 05 31 A6 F3 F6 56 EC 66 C2 ).....@.1...V.f.
Apr 21 09:27:01 08[ENC] <1> 144: D7 BA 74 1B B8 22 E2 F7 BF 0D CC E9 29 00 00 08 ..t.."......)...
Apr 21 09:27:01 08[ENC] <1> 160: 00 00 40 2E 29 00 00 10 00 00 40 2F 00 02 00 03 ..@.).....@/....
Apr 21 09:27:01 08[ENC] <1> 176: 00 04 00 05 00 00 00 08 00 00 40 16 ..........@.
Apr 21 09:27:01 08[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 3
Apr 21 09:27:01 08[ENC] <1> parsing rule 1 RESERVED_BYTE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 8
Apr 21 09:27:01 08[ENC] <1> parsing rule 3 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 3
Apr 21 09:27:01 08[ENC] <1> parsing rule 4 RESERVED_BYTE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 5 U_INT_16
Apr 21 09:27:01 08[ENC] <1> => 12
Apr 21 09:27:01 08[ENC] <1> parsing rule 6 (1262)
Apr 21 09:27:01 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:27:01 08[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
Apr 21 09:27:01 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 180 bytes left
Apr 21 09:27:01 08[ENC] <1> parsing payload from => 180 bytes @ 0x7ff50000126c
Apr 21 09:27:01 08[ENC] <1> 0: 03 00 00 08 02 00 00 05 00 00 00 08 04 00 00 1F ................
Apr 21 09:27:01 08[ENC] <1> 16: 28 00 00 28 00 1F 00 00 6C EB 16 66 6E 95 68 1C (..(....l..fn.h.
Apr 21 09:27:01 08[ENC] <1> 32: 74 3D 94 D3 67 D1 55 E6 09 84 85 70 63 73 E0 4D t=..g.U....pcs.M
Apr 21 09:27:01 08[ENC] <1> 48: 78 4C 31 DB 54 34 D7 62 29 00 00 24 6E 77 7E DD xL1.T4.b)..$nw~.
Apr 21 09:27:01 08[ENC] <1> 64: 3A D6 EB FE CA 9D 04 C3 AF D3 B2 59 26 70 0E 64 :..........Y&p.d
Apr 21 09:27:01 08[ENC] <1> 80: 83 3C C9 12 DC 21 C7 C0 1E D6 B6 2E 29 00 00 1C .<...!......)...
Apr 21 09:27:01 08[ENC] <1> 96: 00 00 40 04 CE 8E CB 80 5D F2 D4 2A 0D 83 21 AC ..@.....]..*..!.
Apr 21 09:27:01 08[ENC] <1> 112: C6 3B 19 62 76 EA 95 03 29 00 00 1C 00 00 40 05 .;.bv...).....@.
Apr 21 09:27:01 08[ENC] <1> 128: 31 A6 F3 F6 56 EC 66 C2 D7 BA 74 1B B8 22 E2 F7 1...V.f...t.."..
Apr 21 09:27:01 08[ENC] <1> 144: BF 0D CC E9 29 00 00 08 00 00 40 2E 29 00 00 10 ....).....@.)...
Apr 21 09:27:01 08[ENC] <1> 160: 00 00 40 2F 00 02 00 03 00 04 00 05 00 00 00 08 ..@/............
Apr 21 09:27:01 08[ENC] <1> 176: 00 00 40 16 ..@.
Apr 21 09:27:01 08[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 3
Apr 21 09:27:01 08[ENC] <1> parsing rule 1 RESERVED_BYTE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 8
Apr 21 09:27:01 08[ENC] <1> parsing rule 3 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 2
Apr 21 09:27:01 08[ENC] <1> parsing rule 4 RESERVED_BYTE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 5 U_INT_16
Apr 21 09:27:01 08[ENC] <1> => 5
Apr 21 09:27:01 08[ENC] <1> parsing rule 6 (1262)
Apr 21 09:27:01 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:27:01 08[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
Apr 21 09:27:01 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 172 bytes left
Apr 21 09:27:01 08[ENC] <1> parsing payload from => 172 bytes @ 0x7ff500001274
Apr 21 09:27:01 08[ENC] <1> 0: 00 00 00 08 04 00 00 1F 28 00 00 28 00 1F 00 00 ........(..(....
Apr 21 09:27:01 08[ENC] <1> 16: 6C EB 16 66 6E 95 68 1C 74 3D 94 D3 67 D1 55 E6 l..fn.h.t=..g.U.
Apr 21 09:27:01 08[ENC] <1> 32: 09 84 85 70 63 73 E0 4D 78 4C 31 DB 54 34 D7 62 ...pcs.MxL1.T4.b
Apr 21 09:27:01 08[ENC] <1> 48: 29 00 00 24 6E 77 7E DD 3A D6 EB FE CA 9D 04 C3 )..$nw~.:.......
Apr 21 09:27:01 08[ENC] <1> 64: AF D3 B2 59 26 70 0E 64 83 3C C9 12 DC 21 C7 C0 ...Y&p.d.<...!..
Apr 21 09:27:01 08[ENC] <1> 80: 1E D6 B6 2E 29 00 00 1C 00 00 40 04 CE 8E CB 80 ....).....@.....
Apr 21 09:27:01 08[ENC] <1> 96: 5D F2 D4 2A 0D 83 21 AC C6 3B 19 62 76 EA 95 03 ]..*..!..;.bv...
Apr 21 09:27:01 08[ENC] <1> 112: 29 00 00 1C 00 00 40 05 31 A6 F3 F6 56 EC 66 C2 ).....@.1...V.f.
Apr 21 09:27:01 08[ENC] <1> 128: D7 BA 74 1B B8 22 E2 F7 BF 0D CC E9 29 00 00 08 ..t.."......)...
Apr 21 09:27:01 08[ENC] <1> 144: 00 00 40 2E 29 00 00 10 00 00 40 2F 00 02 00 03 ..@.).....@/....
Apr 21 09:27:01 08[ENC] <1> 160: 00 04 00 05 00 00 00 08 00 00 40 16 ..........@.
Apr 21 09:27:01 08[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 1 RESERVED_BYTE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 8
Apr 21 09:27:01 08[ENC] <1> parsing rule 3 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 4
Apr 21 09:27:01 08[ENC] <1> parsing rule 4 RESERVED_BYTE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 5 U_INT_16
Apr 21 09:27:01 08[ENC] <1> => 31
Apr 21 09:27:01 08[ENC] <1> parsing rule 6 (1262)
Apr 21 09:27:01 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:27:01 08[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finished
Apr 21 09:27:01 08[ENC] <1> parsing SECURITY_ASSOCIATION payload finished
Apr 21 09:27:01 08[ENC] <1> verifying payload of type SECURITY_ASSOCIATION
Apr 21 09:27:01 08[ENC] <1> SECURITY_ASSOCIATION payload verified, adding to payload list
Apr 21 09:27:01 08[ENC] <1> starting parsing a KEY_EXCHANGE payload
Apr 21 09:27:01 08[ENC] <1> parsing KEY_EXCHANGE payload, 164 bytes left
Apr 21 09:27:01 08[ENC] <1> parsing payload from => 164 bytes @ 0x7ff50000127c
Apr 21 09:27:01 08[ENC] <1> 0: 28 00 00 28 00 1F 00 00 6C EB 16 66 6E 95 68 1C (..(....l..fn.h.
Apr 21 09:27:01 08[ENC] <1> 16: 74 3D 94 D3 67 D1 55 E6 09 84 85 70 63 73 E0 4D t=..g.U....pcs.M
Apr 21 09:27:01 08[ENC] <1> 32: 78 4C 31 DB 54 34 D7 62 29 00 00 24 6E 77 7E DD xL1.T4.b)..$nw~.
Apr 21 09:27:01 08[ENC] <1> 48: 3A D6 EB FE CA 9D 04 C3 AF D3 B2 59 26 70 0E 64 :..........Y&p.d
Apr 21 09:27:01 08[ENC] <1> 64: 83 3C C9 12 DC 21 C7 C0 1E D6 B6 2E 29 00 00 1C .<...!......)...
Apr 21 09:27:01 08[ENC] <1> 80: 00 00 40 04 CE 8E CB 80 5D F2 D4 2A 0D 83 21 AC ..@.....]..*..!.
Apr 21 09:27:01 08[ENC] <1> 96: C6 3B 19 62 76 EA 95 03 29 00 00 1C 00 00 40 05 .;.bv...).....@.
Apr 21 09:27:01 08[ENC] <1> 112: 31 A6 F3 F6 56 EC 66 C2 D7 BA 74 1B B8 22 E2 F7 1...V.f...t.."..
Apr 21 09:27:01 08[ENC] <1> 128: BF 0D CC E9 29 00 00 08 00 00 40 2E 29 00 00 10 ....).....@.)...
Apr 21 09:27:01 08[ENC] <1> 144: 00 00 40 2F 00 02 00 03 00 04 00 05 00 00 00 08 ..@/............
Apr 21 09:27:01 08[ENC] <1> 160: 00 00 40 16 ..@.
Apr 21 09:27:01 08[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 40
Apr 21 09:27:01 08[ENC] <1> parsing rule 1 FLAG
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 40
Apr 21 09:27:01 08[ENC] <1> parsing rule 10 U_INT_16
Apr 21 09:27:01 08[ENC] <1> => 31
Apr 21 09:27:01 08[ENC] <1> parsing rule 11 RESERVED_BYTE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 12 RESERVED_BYTE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 13 CHUNK_DATA
Apr 21 09:27:01 08[ENC] <1> => 32 bytes @ 0x7ff500001b50
Apr 21 09:27:01 08[ENC] <1> 0: 6C EB 16 66 6E 95 68 1C 74 3D 94 D3 67 D1 55 E6 l..fn.h.t=..g.U.
Apr 21 09:27:01 08[ENC] <1> 16: 09 84 85 70 63 73 E0 4D 78 4C 31 DB 54 34 D7 62 ...pcs.MxL1.T4.b
Apr 21 09:27:01 08[ENC] <1> parsing KEY_EXCHANGE payload finished
Apr 21 09:27:01 08[ENC] <1> verifying payload of type KEY_EXCHANGE
Apr 21 09:27:01 08[ENC] <1> KEY_EXCHANGE payload verified, adding to payload list
Apr 21 09:27:01 08[ENC] <1> starting parsing a NONCE payload
Apr 21 09:27:01 08[ENC] <1> parsing NONCE payload, 124 bytes left
Apr 21 09:27:01 08[ENC] <1> parsing payload from => 124 bytes @ 0x7ff5000012a4
Apr 21 09:27:01 08[ENC] <1> 0: 29 00 00 24 6E 77 7E DD 3A D6 EB FE CA 9D 04 C3 )..$nw~.:.......
Apr 21 09:27:01 08[ENC] <1> 16: AF D3 B2 59 26 70 0E 64 83 3C C9 12 DC 21 C7 C0 ...Y&p.d.<...!..
Apr 21 09:27:01 08[ENC] <1> 32: 1E D6 B6 2E 29 00 00 1C 00 00 40 04 CE 8E CB 80 ....).....@.....
Apr 21 09:27:01 08[ENC] <1> 48: 5D F2 D4 2A 0D 83 21 AC C6 3B 19 62 76 EA 95 03 ]..*..!..;.bv...
Apr 21 09:27:01 08[ENC] <1> 64: 29 00 00 1C 00 00 40 05 31 A6 F3 F6 56 EC 66 C2 ).....@.1...V.f.
Apr 21 09:27:01 08[ENC] <1> 80: D7 BA 74 1B B8 22 E2 F7 BF 0D CC E9 29 00 00 08 ..t.."......)...
Apr 21 09:27:01 08[ENC] <1> 96: 00 00 40 2E 29 00 00 10 00 00 40 2F 00 02 00 03 ..@.).....@/....
Apr 21 09:27:01 08[ENC] <1> 112: 00 04 00 05 00 00 00 08 00 00 40 16 ..........@.
Apr 21 09:27:01 08[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 41
Apr 21 09:27:01 08[ENC] <1> parsing rule 1 FLAG
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 36
Apr 21 09:27:01 08[ENC] <1> parsing rule 10 CHUNK_DATA
Apr 21 09:27:01 08[ENC] <1> => 32 bytes @ 0x7ff4f4001cb0
Apr 21 09:27:01 08[ENC] <1> 0: 6E 77 7E DD 3A D6 EB FE CA 9D 04 C3 AF D3 B2 59 nw~.:..........Y
Apr 21 09:27:01 08[ENC] <1> 16: 26 70 0E 64 83 3C C9 12 DC 21 C7 C0 1E D6 B6 2E &p.d.<...!......
Apr 21 09:27:01 08[ENC] <1> parsing NONCE payload finished
Apr 21 09:27:01 08[ENC] <1> verifying payload of type NONCE
Apr 21 09:27:01 08[ENC] <1> NONCE payload verified, adding to payload list
Apr 21 09:27:01 08[ENC] <1> starting parsing a NOTIFY payload
Apr 21 09:27:01 08[ENC] <1> parsing NOTIFY payload, 88 bytes left
Apr 21 09:27:01 08[ENC] <1> parsing payload from => 88 bytes @ 0x7ff5000012c8
Apr 21 09:27:01 08[ENC] <1> 0: 29 00 00 1C 00 00 40 04 CE 8E CB 80 5D F2 D4 2A ).....@.....]..*
Apr 21 09:27:01 08[ENC] <1> 16: 0D 83 21 AC C6 3B 19 62 76 EA 95 03 29 00 00 1C ..!..;.bv...)...
Apr 21 09:27:01 08[ENC] <1> 32: 00 00 40 05 31 A6 F3 F6 56 EC 66 C2 D7 BA 74 1B ..@.1...V.f...t.
Apr 21 09:27:01 08[ENC] <1> 48: B8 22 E2 F7 BF 0D CC E9 29 00 00 08 00 00 40 2E ."......).....@.
Apr 21 09:27:01 08[ENC] <1> 64: 29 00 00 10 00 00 40 2F 00 02 00 03 00 04 00 05 ).....@/........
Apr 21 09:27:01 08[ENC] <1> 80: 00 00 00 08 00 00 40 16 ......@.
Apr 21 09:27:01 08[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 41
Apr 21 09:27:01 08[ENC] <1> parsing rule 1 FLAG
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 28
Apr 21 09:27:01 08[ENC] <1> parsing rule 10 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 11 SPI_SIZE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 12 U_INT_16
Apr 21 09:27:01 08[ENC] <1> => 16388
Apr 21 09:27:01 08[ENC] <1> parsing rule 13 SPI
Apr 21 09:27:01 08[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:27:01 08[ENC] <1> parsing rule 14 CHUNK_DATA
Apr 21 09:27:01 08[ENC] <1> => 20 bytes @ 0x7ff4d8004950
Apr 21 09:27:01 08[ENC] <1> 0: CE 8E CB 80 5D F2 D4 2A 0D 83 21 AC C6 3B 19 62 ....]..*..!..;.b
Apr 21 09:27:01 08[ENC] <1> 16: 76 EA 95 03 v...
Apr 21 09:27:01 08[ENC] <1> parsing NOTIFY payload finished
Apr 21 09:27:01 08[ENC] <1> verifying payload of type NOTIFY
Apr 21 09:27:01 08[ENC] <1> NOTIFY payload verified, adding to payload list
Apr 21 09:27:01 08[ENC] <1> starting parsing a NOTIFY payload
Apr 21 09:27:01 08[ENC] <1> parsing NOTIFY payload, 60 bytes left
Apr 21 09:27:01 08[ENC] <1> parsing payload from => 60 bytes @ 0x7ff5000012e4
Apr 21 09:27:01 08[ENC] <1> 0: 29 00 00 1C 00 00 40 05 31 A6 F3 F6 56 EC 66 C2 ).....@.1...V.f.
Apr 21 09:27:01 08[ENC] <1> 16: D7 BA 74 1B B8 22 E2 F7 BF 0D CC E9 29 00 00 08 ..t.."......)...
Apr 21 09:27:01 08[ENC] <1> 32: 00 00 40 2E 29 00 00 10 00 00 40 2F 00 02 00 03 ..@.).....@/....
Apr 21 09:27:01 08[ENC] <1> 48: 00 04 00 05 00 00 00 08 00 00 40 16 ..........@.
Apr 21 09:27:01 08[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 41
Apr 21 09:27:01 08[ENC] <1> parsing rule 1 FLAG
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 28
Apr 21 09:27:01 08[ENC] <1> parsing rule 10 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 11 SPI_SIZE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 12 U_INT_16
Apr 21 09:27:01 08[ENC] <1> => 16389
Apr 21 09:27:01 08[ENC] <1> parsing rule 13 SPI
Apr 21 09:27:01 08[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:27:01 08[ENC] <1> parsing rule 14 CHUNK_DATA
Apr 21 09:27:01 08[ENC] <1> => 20 bytes @ 0x7ff4d8004a30
Apr 21 09:27:01 08[ENC] <1> 0: 31 A6 F3 F6 56 EC 66 C2 D7 BA 74 1B B8 22 E2 F7 1...V.f...t.."..
Apr 21 09:27:01 08[ENC] <1> 16: BF 0D CC E9 ....
Apr 21 09:27:01 08[ENC] <1> parsing NOTIFY payload finished
Apr 21 09:27:01 08[ENC] <1> verifying payload of type NOTIFY
Apr 21 09:27:01 08[ENC] <1> NOTIFY payload verified, adding to payload list
Apr 21 09:27:01 08[ENC] <1> starting parsing a NOTIFY payload
Apr 21 09:27:01 08[ENC] <1> parsing NOTIFY payload, 32 bytes left
Apr 21 09:27:01 08[ENC] <1> parsing payload from => 32 bytes @ 0x7ff500001300
Apr 21 09:27:01 08[ENC] <1> 0: 29 00 00 08 00 00 40 2E 29 00 00 10 00 00 40 2F ).....@.).....@/
Apr 21 09:27:01 08[ENC] <1> 16: 00 02 00 03 00 04 00 05 00 00 00 08 00 00 40 16 ..............@.
Apr 21 09:27:01 08[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 41
Apr 21 09:27:01 08[ENC] <1> parsing rule 1 FLAG
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 8
Apr 21 09:27:01 08[ENC] <1> parsing rule 10 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 11 SPI_SIZE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 12 U_INT_16
Apr 21 09:27:01 08[ENC] <1> => 16430
Apr 21 09:27:01 08[ENC] <1> parsing rule 13 SPI
Apr 21 09:27:01 08[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:27:01 08[ENC] <1> parsing rule 14 CHUNK_DATA
Apr 21 09:27:01 08[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:27:01 08[ENC] <1> parsing NOTIFY payload finished
Apr 21 09:27:01 08[ENC] <1> verifying payload of type NOTIFY
Apr 21 09:27:01 08[ENC] <1> NOTIFY payload verified, adding to payload list
Apr 21 09:27:01 08[ENC] <1> starting parsing a NOTIFY payload
Apr 21 09:27:01 08[ENC] <1> parsing NOTIFY payload, 24 bytes left
Apr 21 09:27:01 08[ENC] <1> parsing payload from => 24 bytes @ 0x7ff500001308
Apr 21 09:27:01 08[ENC] <1> 0: 29 00 00 10 00 00 40 2F 00 02 00 03 00 04 00 05 ).....@/........
Apr 21 09:27:01 08[ENC] <1> 16: 00 00 00 08 00 00 40 16 ......@.
Apr 21 09:27:01 08[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 41
Apr 21 09:27:01 08[ENC] <1> parsing rule 1 FLAG
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 16
Apr 21 09:27:01 08[ENC] <1> parsing rule 10 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 11 SPI_SIZE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 12 U_INT_16
Apr 21 09:27:01 08[ENC] <1> => 16431
Apr 21 09:27:01 08[ENC] <1> parsing rule 13 SPI
Apr 21 09:27:01 08[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:27:01 08[ENC] <1> parsing rule 14 CHUNK_DATA
Apr 21 09:27:01 08[ENC] <1> => 8 bytes @ 0x7ff4d8004c70
Apr 21 09:27:01 08[ENC] <1> 0: 00 02 00 03 00 04 00 05 ........
Apr 21 09:27:01 08[ENC] <1> parsing NOTIFY payload finished
Apr 21 09:27:01 08[ENC] <1> verifying payload of type NOTIFY
Apr 21 09:27:01 08[ENC] <1> NOTIFY payload verified, adding to payload list
Apr 21 09:27:01 08[ENC] <1> starting parsing a NOTIFY payload
Apr 21 09:27:01 08[ENC] <1> parsing NOTIFY payload, 8 bytes left
Apr 21 09:27:01 08[ENC] <1> parsing payload from => 8 bytes @ 0x7ff500001318
Apr 21 09:27:01 08[ENC] <1> 0: 00 00 00 08 00 00 40 16 ......@.
Apr 21 09:27:01 08[ENC] <1> parsing rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 1 FLAG
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 2 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 3 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 4 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 5 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 6 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 7 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 8 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 8
Apr 21 09:27:01 08[ENC] <1> parsing rule 10 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 11 SPI_SIZE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> parsing rule 12 U_INT_16
Apr 21 09:27:01 08[ENC] <1> => 16406
Apr 21 09:27:01 08[ENC] <1> parsing rule 13 SPI
Apr 21 09:27:01 08[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:27:01 08[ENC] <1> parsing rule 14 CHUNK_DATA
Apr 21 09:27:01 08[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:27:01 08[ENC] <1> parsing NOTIFY payload finished
Apr 21 09:27:01 08[ENC] <1> verifying payload of type NOTIFY
Apr 21 09:27:01 08[ENC] <1> NOTIFY payload verified, adding to payload list
Apr 21 09:27:01 08[ENC] <1> process payload of type SECURITY_ASSOCIATION
Apr 21 09:27:01 08[ENC] <1> process payload of type KEY_EXCHANGE
Apr 21 09:27:01 08[ENC] <1> process payload of type NONCE
Apr 21 09:27:01 08[ENC] <1> process payload of type NOTIFY
Apr 21 09:27:01 08[ENC] <1> process payload of type NOTIFY
Apr 21 09:27:01 08[ENC] <1> process payload of type NOTIFY
Apr 21 09:27:01 08[ENC] <1> process payload of type NOTIFY
Apr 21 09:27:01 08[ENC] <1> process payload of type NOTIFY
Apr 21 09:27:01 08[ENC] <1> verifying message structure
Apr 21 09:27:01 08[ENC] <1> found payload of type NOTIFY
Apr 21 09:27:01 08[ENC] <1> found payload of type NOTIFY
Apr 21 09:27:01 08[ENC] <1> found payload of type NOTIFY
Apr 21 09:27:01 08[ENC] <1> found payload of type NOTIFY
Apr 21 09:27:01 08[ENC] <1> found payload of type NOTIFY
Apr 21 09:27:01 08[ENC] <1> found payload of type SECURITY_ASSOCIATION
Apr 21 09:27:01 08[ENC] <1> found payload of type KEY_EXCHANGE
Apr 21 09:27:01 08[ENC] <1> found payload of type NONCE
Apr 21 09:27:01 08[ENC] <1> parsed IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(REDIR_SUP) ]
Apr 21 09:27:01 08[CFG] <1> looking for an IKEv2 config for 192.169.0.1...192.169.0.2
Apr 21 09:27:01 09[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 08[CFG] <1> ike config match: 3100 (192.169.0.1...192.169.0.2 IKEv2)
Apr 21 09:27:01 09[JOB] watching 13 for reading
Apr 21 09:27:01 08[CFG] <1> candidate: 192.169.0.1...192.169.0.2, prio 3100
Apr 21 09:27:01 09[JOB] watching 14 for reading
Apr 21 09:27:01 08[CFG] <1> found matching ike config: 192.169.0.1...192.169.0.2 with prio 3100
Apr 21 09:27:01 09[JOB] watching 16 for reading
Apr 21 09:27:01 08[IKE] <1> local endpoint changed from 0.0.0.0[500] to 192.169.0.1[500]
Apr 21 09:27:01 09[JOB] watching 16 for writing
Apr 21 09:27:01 08[IKE] <1> remote endpoint changed from 0.0.0.0 to 192.169.0.2[500]
Apr 21 09:27:01 09[JOB] watcher going to poll() 4 fds
Apr 21 09:27:01 08[IKE] <1> 192.169.0.2 is initiating an IKE_SA
Apr 21 09:27:01 09[JOB] watched FD 16 ready to write
Apr 21 09:27:01 08[IKE] <1> IKE_SA (unnamed)[1] state change: CREATED => CONNECTING
Apr 21 09:27:01 09[JOB] watching 13 for reading
Apr 21 09:27:01 08[CFG] <1> selecting proposal:
Apr 21 09:27:01 09[JOB] watching 14 for reading
Apr 21 09:27:01 08[CFG] <1> proposal matches
Apr 21 09:27:01 09[JOB] watcher going to poll() 3 fds
Apr 21 09:27:01 08[CFG] <1> received proposals: IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Apr 21 09:27:01 09[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 08[CFG] <1> configured proposals: IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Apr 21 09:27:01 09[JOB] watching 13 for reading
Apr 21 09:27:01 08[CFG] <1> selected proposal: IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/CURVE_25519
Apr 21 09:27:01 09[JOB] watching 14 for reading
Apr 21 09:27:01 08[CFG] <1> received supported signature hash algorithms: sha256 sha384 sha512 identity
Apr 21 09:27:01 09[JOB] watching 16 for reading
Apr 21 09:27:01 09[JOB] watcher going to poll() 4 fds
Apr 21 09:27:01 08[IKE] <1> natd_chunk => 22 bytes @ 0x7ff4d8006290
Apr 21 09:27:01 08[IKE] <1> 0: BC CA 59 19 52 20 BA 11 00 00 00 00 00 00 00 00 ..Y.R ..........
Apr 21 09:27:01 08[IKE] <1> 16: C0 A9 00 01 01 F4 ......
Apr 21 09:27:01 09[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 08[IKE] <1> natd_hash => 20 bytes @ 0x7ff4d8006190
Apr 21 09:27:01 08[IKE] <1> 0: 31 A6 F3 F6 56 EC 66 C2 D7 BA 74 1B B8 22 E2 F7 1...V.f...t.."..
Apr 21 09:27:01 08[IKE] <1> 16: BF 0D CC E9 ....
Apr 21 09:27:01 09[JOB] watching 13 for reading
Apr 21 09:27:01 08[IKE] <1> natd_chunk => 22 bytes @ 0x7ff4d8006290
Apr 21 09:27:01 08[IKE] <1> 0: BC CA 59 19 52 20 BA 11 00 00 00 00 00 00 00 00 ..Y.R ..........
Apr 21 09:27:01 08[IKE] <1> 16: C0 A9 00 02 01 F4 ......
Apr 21 09:27:01 09[JOB] watching 14 for reading
Apr 21 09:27:01 08[IKE] <1> natd_hash => 20 bytes @ 0x7ff4d8006300
Apr 21 09:27:01 08[IKE] <1> 0: CE 8E CB 80 5D F2 D4 2A 0D 83 21 AC C6 3B 19 62 ....]..*..!..;.b
Apr 21 09:27:01 08[IKE] <1> 16: 76 EA 95 03 v...
Apr 21 09:27:01 09[JOB] watching 16 for reading
Apr 21 09:27:01 08[IKE] <1> precalculated src_hash => 20 bytes @ 0x7ff4d8006300
Apr 21 09:27:01 08[IKE] <1> 0: CE 8E CB 80 5D F2 D4 2A 0D 83 21 AC C6 3B 19 62 ....]..*..!..;.b
Apr 21 09:27:01 08[IKE] <1> 16: 76 EA 95 03 v...
Apr 21 09:27:01 09[JOB] watching 16 for writing
Apr 21 09:27:01 08[IKE] <1> precalculated dst_hash => 20 bytes @ 0x7ff4d8006190
Apr 21 09:27:01 08[IKE] <1> 0: 31 A6 F3 F6 56 EC 66 C2 D7 BA 74 1B B8 22 E2 F7 1...V.f...t.."..
Apr 21 09:27:01 08[IKE] <1> 16: BF 0D CC E9 ....
Apr 21 09:27:01 09[JOB] watcher going to poll() 4 fds
Apr 21 09:27:01 08[IKE] <1> received src_hash => 20 bytes @ 0x7ff4d8004950
Apr 21 09:27:01 08[IKE] <1> 0: CE 8E CB 80 5D F2 D4 2A 0D 83 21 AC C6 3B 19 62 ....]..*..!..;.b
Apr 21 09:27:01 08[IKE] <1> 16: 76 EA 95 03 v...
Apr 21 09:27:01 09[JOB] watched FD 16 ready to write
Apr 21 09:27:01 08[IKE] <1> received dst_hash => 20 bytes @ 0x7ff4d8004a30
Apr 21 09:27:01 08[IKE] <1> 0: 31 A6 F3 F6 56 EC 66 C2 D7 BA 74 1B B8 22 E2 F7 1...V.f...t.."..
Apr 21 09:27:01 08[IKE] <1> 16: BF 0D CC E9 ....
Apr 21 09:27:01 09[JOB] watching 13 for reading
Apr 21 09:27:01 09[JOB] watching 14 for reading
Apr 21 09:27:01 09[JOB] watcher going to poll() 3 fds
Apr 21 09:27:01 09[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 08[IKE] <1> shared Diffie Hellman secret => 32 bytes @ 0x7ff4d8008ea0
Apr 21 09:27:01 08[IKE] <1> 0: E8 E6 C7 6D 90 1E D3 CF 9C 0D BF 85 06 8D CA 83 ...m............
Apr 21 09:27:01 08[IKE] <1> 16: 5F 2C 32 2A C1 4B 29 7C 2B DB AA 23 3D 05 5A 2C _,2*.K)|+..#=.Z,
Apr 21 09:27:01 09[JOB] watching 13 for reading
Apr 21 09:27:01 08[IKE] <1> SKEYSEED => 32 bytes @ 0x7ff4d8009250
Apr 21 09:27:01 08[IKE] <1> 0: D3 D4 95 DC 01 E3 0A DD 8C 6C 6B 02 E9 7C 38 B3 .........lk..|8.
Apr 21 09:27:01 08[IKE] <1> 16: 38 BA 5A 62 4F 78 06 96 77 58 DE 0D 5B 8D 1B EC 8.ZbOx..wX..[...
Apr 21 09:27:01 09[JOB] watching 14 for reading
Apr 21 09:27:01 08[IKE] <1> Sk_d secret => 32 bytes @ 0x7ff4d8009250
Apr 21 09:27:01 08[IKE] <1> 0: 3B 18 3F D8 5E E0 1F BA B4 25 BF F3 27 7F 15 20 ;.?.^....%..'..
Apr 21 09:27:01 08[IKE] <1> 16: 52 B3 BB 40 6D DA 92 E0 49 2A 03 8D 68 E2 21 BC R..@m...I*..h.!.
Apr 21 09:27:01 09[JOB] watching 16 for reading
Apr 21 09:27:01 08[IKE] <1> Sk_ai secret => 32 bytes @ 0x7ff4d80093d0
Apr 21 09:27:01 08[IKE] <1> 0: 5F 41 4D 87 64 8E 2C 6D 83 BF 5B FA 1C DB 2F BF _AM.d.,m..[.../.
Apr 21 09:27:01 08[IKE] <1> 16: 94 3D C4 60 38 CC E4 ED 83 71 ED EB 2E 8F 27 E8 .=.`8....q....'.
Apr 21 09:27:01 09[JOB] watcher going to poll() 4 fds
Apr 21 09:27:01 08[IKE] <1> Sk_ar secret => 32 bytes @ 0x7ff4d80093f0
Apr 21 09:27:01 08[IKE] <1> 0: FD C5 6D 2C BC 7D 90 16 D7 47 33 50 22 E6 0A 26 ..m,.}...G3P"..&
Apr 21 09:27:01 08[IKE] <1> 16: F5 62 B7 E8 7B AB FC A3 F2 70 8A 62 75 C9 42 6B .b..{....p.bu.Bk
Apr 21 09:27:01 08[IKE] <1> Sk_ei secret => 16 bytes @ 0x7ff4d8009410
Apr 21 09:27:01 08[IKE] <1> 0: 87 89 DB 18 E9 96 56 9C C8 9F 64 AF 26 78 75 33 ......V...d.&xu3
Apr 21 09:27:01 08[IKE] <1> Sk_er secret => 16 bytes @ 0x7ff4d8009420
Apr 21 09:27:01 08[IKE] <1> 0: 74 79 CF F6 77 2C DB 9C 9E 78 21 E4 59 D0 61 BD ty..w,...x!.Y.a.
Apr 21 09:27:01 08[IKE] <1> Sk_pi secret => 32 bytes @ 0x7ff4d8009280
Apr 21 09:27:01 08[IKE] <1> 0: A1 86 49 02 CF CE 97 91 D8 EF C3 4A 2F BC 5F 6F ..I........J/._o
Apr 21 09:27:01 08[IKE] <1> 16: 65 51 95 D4 C8 2B 25 0F 03 31 3A D3 12 30 CC FB eQ...+%..1:..0..
Apr 21 09:27:01 08[IKE] <1> Sk_pr secret => 32 bytes @ 0x7ff4d8008ea0
Apr 21 09:27:01 08[IKE] <1> 0: 95 E9 F7 03 DD BB E2 D7 EB B7 63 AF 13 65 6B 03 ..........c..ek.
Apr 21 09:27:01 08[IKE] <1> 16: 4B F3 B3 AF 34 39 F3 5A 3B 58 D3 D3 95 DA 04 33 K...49.Z;X.....3
Apr 21 09:27:01 08[ENC] <1> added payload of type SECURITY_ASSOCIATION to message
Apr 21 09:27:01 08[ENC] <1> added payload of type KEY_EXCHANGE to message
Apr 21 09:27:01 08[ENC] <1> added payload of type NONCE to message
Apr 21 09:27:01 08[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:27:01 08[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:27:01 08[CFG] <1> sending supported signature hash algorithms: sha256 sha384 sha512 identity
Apr 21 09:27:01 08[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:27:01 08[IKE] <1> natd_chunk => 22 bytes @ 0x7ff4d8004860
Apr 21 09:27:01 08[IKE] <1> 0: BC CA 59 19 52 20 BA 11 6C BA C8 56 8A A9 48 D4 ..Y.R ..l..V..H.
Apr 21 09:27:01 08[IKE] <1> 16: C0 A9 00 01 01 F4 ......
Apr 21 09:27:01 08[IKE] <1> natd_hash => 20 bytes @ 0x7ff4d800a0d0
Apr 21 09:27:01 08[IKE] <1> 0: 70 CC 87 FE 95 57 1A 5E 17 5C 68 CD 3F 09 8C AE p....W.^.\h.?...
Apr 21 09:27:01 08[IKE] <1> 16: 4B A0 CC 81 K...
Apr 21 09:27:01 08[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:27:01 08[IKE] <1> natd_chunk => 22 bytes @ 0x7ff4d8009a70
Apr 21 09:27:01 08[IKE] <1> 0: BC CA 59 19 52 20 BA 11 6C BA C8 56 8A A9 48 D4 ..Y.R ..l..V..H.
Apr 21 09:27:01 08[IKE] <1> 16: C0 A9 00 02 01 F4 ......
Apr 21 09:27:01 08[IKE] <1> natd_hash => 20 bytes @ 0x7ff4d8009a50
Apr 21 09:27:01 08[IKE] <1> 0: D5 B5 39 67 BC A7 72 87 FE 60 D8 21 CB C5 08 46 ..9g..r..`.!...F
Apr 21 09:27:01 08[IKE] <1> 16: AF E6 98 5E ...^
Apr 21 09:27:01 08[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:27:01 08[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:27:01 08[ENC] <1> order payloads in message
Apr 21 09:27:01 08[ENC] <1> added payload of type SECURITY_ASSOCIATION to message
Apr 21 09:27:01 08[ENC] <1> added payload of type KEY_EXCHANGE to message
Apr 21 09:27:01 08[ENC] <1> added payload of type NONCE to message
Apr 21 09:27:01 08[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:27:01 08[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:27:01 08[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:27:01 08[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:27:01 08[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:27:01 08[ENC] <1> added payload of type NOTIFY to message
Apr 21 09:27:01 08[ENC] <1> generating IKE_SA_INIT response 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(FRAG_SUP) N(HASH_ALG) N(CHDLESS_SUP) N(MULT_AUTH) ]
Apr 21 09:27:01 08[ENC] <1> not encrypting payloads
Apr 21 09:27:01 09[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 08[ENC] <1> generating payload of type HEADER
Apr 21 09:27:01 09[JOB] watching 13 for reading
Apr 21 09:27:01 08[ENC] <1> generating rule 0 IKE_SPI
Apr 21 09:27:01 09[JOB] watching 14 for reading
Apr 21 09:27:01 08[ENC] <1> => 8 bytes @ 0x7ff4d800afb8
Apr 21 09:27:01 08[ENC] <1> 0: BC CA 59 19 52 20 BA 11 ..Y.R ..
Apr 21 09:27:01 09[JOB] watching 16 for reading
Apr 21 09:27:01 08[ENC] <1> generating rule 1 IKE_SPI
Apr 21 09:27:01 09[JOB] watching 16 for writing
Apr 21 09:27:01 08[ENC] <1> => 8 bytes @ 0x7ff4d800afc0
Apr 21 09:27:01 08[ENC] <1> 0: 6C BA C8 56 8A A9 48 D4 l..V..H.
Apr 21 09:27:01 09[JOB] watcher going to poll() 4 fds
Apr 21 09:27:01 08[ENC] <1> generating rule 2 U_INT_8
Apr 21 09:27:01 09[JOB] watched FD 16 ready to write
Apr 21 09:27:01 08[ENC] <1> => 33
Apr 21 09:27:01 09[JOB] watching 13 for reading
Apr 21 09:27:01 08[ENC] <1> generating rule 3 U_INT_4
Apr 21 09:27:01 09[JOB] watching 14 for reading
Apr 21 09:27:01 08[ENC] <1> => 2
Apr 21 09:27:01 09[JOB] watcher going to poll() 3 fds
Apr 21 09:27:01 08[ENC] <1> generating rule 4 U_INT_4
Apr 21 09:27:01 09[JOB] watcher got notification, rebuilding
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 09[JOB] watching 13 for reading
Apr 21 09:27:01 08[ENC] <1> generating rule 5 U_INT_8
Apr 21 09:27:01 09[JOB] watching 14 for reading
Apr 21 09:27:01 08[ENC] <1> => 34
Apr 21 09:27:01 09[JOB] watching 16 for reading
Apr 21 09:27:01 08[ENC] <1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 09[JOB] watcher going to poll() 4 fds
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 8 FLAG
Apr 21 09:27:01 08[ENC] <1> => 32
Apr 21 09:27:01 08[ENC] <1> generating rule 9 FLAG
Apr 21 09:27:01 08[ENC] <1> => 32
Apr 21 09:27:01 08[ENC] <1> generating rule 10 FLAG
Apr 21 09:27:01 08[ENC] <1> => 32
Apr 21 09:27:01 08[ENC] <1> generating rule 11 FLAG
Apr 21 09:27:01 08[ENC] <1> => 32
Apr 21 09:27:01 08[ENC] <1> generating rule 12 FLAG
Apr 21 09:27:01 08[ENC] <1> => 32
Apr 21 09:27:01 08[ENC] <1> generating rule 13 FLAG
Apr 21 09:27:01 08[ENC] <1> => 32
Apr 21 09:27:01 08[ENC] <1> generating rule 14 U_INT_32
Apr 21 09:27:01 08[ENC] <1> => 4 bytes @ 0x7ff50d7f9854
Apr 21 09:27:01 08[ENC] <1> 0: 00 00 00 00 ....
Apr 21 09:27:01 08[ENC] <1> generating rule 15 HEADER_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 4 bytes @ 0x7ff50d7f9854
Apr 21 09:27:01 08[ENC] <1> 0: 00 00 00 1C ....
Apr 21 09:27:01 08[ENC] <1> generating HEADER payload finished
Apr 21 09:27:01 08[ENC] <1> generated data for this payload => 28 bytes @ 0x7ff4d8000b60
Apr 21 09:27:01 08[ENC] <1> 0: BC CA 59 19 52 20 BA 11 6C BA C8 56 8A A9 48 D4 ..Y.R ..l..V..H.
Apr 21 09:27:01 08[ENC] <1> 16: 21 20 22 20 00 00 00 00 00 00 00 1C ! " ........
Apr 21 09:27:01 08[ENC] <1> generating payload of type SECURITY_ASSOCIATION
Apr 21 09:27:01 08[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 34
Apr 21 09:27:01 08[ENC] <1> generating rule 1 FLAG
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f9854
Apr 21 09:27:01 08[ENC] <1> 0: 00 30 .0
Apr 21 09:27:01 08[ENC] <1> generating rule 10 (1258)
Apr 21 09:27:01 08[ENC] <1> generating payload of type PROPOSAL_SUBSTRUCTURE
Apr 21 09:27:01 08[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 1 RESERVED_BYTE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f97d4
Apr 21 09:27:01 08[ENC] <1> 0: 00 2C .,
Apr 21 09:27:01 08[ENC] <1> generating rule 3 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 1
Apr 21 09:27:01 08[ENC] <1> generating rule 4 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 1
Apr 21 09:27:01 08[ENC] <1> generating rule 5 SPI_SIZE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 6 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 4
Apr 21 09:27:01 08[ENC] <1> generating rule 7 SPI
Apr 21 09:27:01 08[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:27:01 08[ENC] <1> generating rule 8 (1260)
Apr 21 09:27:01 08[ENC] <1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:27:01 08[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 3
Apr 21 09:27:01 08[ENC] <1> generating rule 1 RESERVED_BYTE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f9754
Apr 21 09:27:01 08[ENC] <1> 0: 00 0C ..
Apr 21 09:27:01 08[ENC] <1> generating rule 3 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 1
Apr 21 09:27:01 08[ENC] <1> generating rule 4 RESERVED_BYTE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 5 U_INT_16
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f9754
Apr 21 09:27:01 08[ENC] <1> 0: 00 0C ..
Apr 21 09:27:01 08[ENC] <1> generating rule 6 (1262)
Apr 21 09:27:01 08[ENC] <1> generating payload of type TRANSFORM_ATTRIBUTE
Apr 21 09:27:01 08[ENC] <1> generating rule 0 ATTRIBUTE_FORMAT
Apr 21 09:27:01 08[ENC] <1> => 128
Apr 21 09:27:01 08[ENC] <1> generating rule 1 ATTRIBUTE_TYPE
Apr 21 09:27:01 08[ENC] <1> => 3712
Apr 21 09:27:01 08[ENC] <1> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f96d4
Apr 21 09:27:01 08[ENC] <1> 0: 00 80 ..
Apr 21 09:27:01 08[ENC] <1> generating rule 3 ATTRIBUTE_VALUE
Apr 21 09:27:01 08[ENC] <1> generating TRANSFORM_ATTRIBUTE payload finished
Apr 21 09:27:01 08[ENC] <1> generated data for this payload => 4 bytes @ 0x7ff4d8000b90
Apr 21 09:27:01 08[ENC] <1> 0: 80 0E 00 80 ....
Apr 21 09:27:01 08[ENC] <1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:27:01 08[ENC] <1> generated data for this payload => 12 bytes @ 0x7ff4d8000b88
Apr 21 09:27:01 08[ENC] <1> 0: 03 00 00 0C 01 00 00 0C 80 0E 00 80 ............
Apr 21 09:27:01 08[ENC] <1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:27:01 08[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 3
Apr 21 09:27:01 08[ENC] <1> generating rule 1 RESERVED_BYTE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f9754
Apr 21 09:27:01 08[ENC] <1> 0: 00 08 ..
Apr 21 09:27:01 08[ENC] <1> generating rule 3 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 3
Apr 21 09:27:01 08[ENC] <1> generating rule 4 RESERVED_BYTE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 5 U_INT_16
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f9754
Apr 21 09:27:01 08[ENC] <1> 0: 00 0C ..
Apr 21 09:27:01 08[ENC] <1> generating rule 6 (1262)
Apr 21 09:27:01 08[ENC] <1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:27:01 08[ENC] <1> generated data for this payload => 8 bytes @ 0x7ff4d8000b94
Apr 21 09:27:01 08[ENC] <1> 0: 03 00 00 08 03 00 00 0C ........
Apr 21 09:27:01 08[ENC] <1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:27:01 08[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 3
Apr 21 09:27:01 08[ENC] <1> generating rule 1 RESERVED_BYTE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f9754
Apr 21 09:27:01 08[ENC] <1> 0: 00 08 ..
Apr 21 09:27:01 08[ENC] <1> generating rule 3 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 2
Apr 21 09:27:01 08[ENC] <1> generating rule 4 RESERVED_BYTE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 5 U_INT_16
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f9754
Apr 21 09:27:01 08[ENC] <1> 0: 00 05 ..
Apr 21 09:27:01 08[ENC] <1> generating rule 6 (1262)
Apr 21 09:27:01 08[ENC] <1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:27:01 08[ENC] <1> generated data for this payload => 8 bytes @ 0x7ff4d8000b9c
Apr 21 09:27:01 08[ENC] <1> 0: 03 00 00 08 02 00 00 05 ........
Apr 21 09:27:01 08[ENC] <1> generating payload of type TRANSFORM_SUBSTRUCTURE
Apr 21 09:27:01 08[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 1 RESERVED_BYTE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 2 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f9754
Apr 21 09:27:01 08[ENC] <1> 0: 00 08 ..
Apr 21 09:27:01 08[ENC] <1> generating rule 3 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 4
Apr 21 09:27:01 08[ENC] <1> generating rule 4 RESERVED_BYTE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 5 U_INT_16
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f9754
Apr 21 09:27:01 08[ENC] <1> 0: 00 1F ..
Apr 21 09:27:01 08[ENC] <1> generating rule 6 (1262)
Apr 21 09:27:01 08[ENC] <1> generating TRANSFORM_SUBSTRUCTURE payload finished
Apr 21 09:27:01 08[ENC] <1> generated data for this payload => 8 bytes @ 0x7ff4d8000ba4
Apr 21 09:27:01 08[ENC] <1> 0: 00 00 00 08 04 00 00 1F ........
Apr 21 09:27:01 08[ENC] <1> generating PROPOSAL_SUBSTRUCTURE payload finished
Apr 21 09:27:01 08[ENC] <1> generated data for this payload => 44 bytes @ 0x7ff4d8000b80
Apr 21 09:27:01 08[ENC] <1> 0: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
Apr 21 09:27:01 08[ENC] <1> 16: 80 0E 00 80 03 00 00 08 03 00 00 0C 03 00 00 08 ................
Apr 21 09:27:01 08[ENC] <1> 32: 02 00 00 05 00 00 00 08 04 00 00 1F ............
Apr 21 09:27:01 08[ENC] <1> generating SECURITY_ASSOCIATION payload finished
Apr 21 09:27:01 08[ENC] <1> generated data for this payload => 48 bytes @ 0x7ff4d8000b7c
Apr 21 09:27:01 08[ENC] <1> 0: 22 00 00 30 00 00 00 2C 01 01 00 04 03 00 00 0C "..0...,........
Apr 21 09:27:01 08[ENC] <1> 16: 01 00 00 0C 80 0E 00 80 03 00 00 08 03 00 00 0C ................
Apr 21 09:27:01 08[ENC] <1> 32: 03 00 00 08 02 00 00 05 00 00 00 08 04 00 00 1F ................
Apr 21 09:27:01 08[ENC] <1> generating payload of type KEY_EXCHANGE
Apr 21 09:27:01 08[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 40
Apr 21 09:27:01 08[ENC] <1> generating rule 1 FLAG
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f9854
Apr 21 09:27:01 08[ENC] <1> 0: 00 28 .(
Apr 21 09:27:01 08[ENC] <1> generating rule 10 U_INT_16
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f9854
Apr 21 09:27:01 08[ENC] <1> 0: 00 1F ..
Apr 21 09:27:01 08[ENC] <1> generating rule 11 RESERVED_BYTE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 12 RESERVED_BYTE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 13 CHUNK_DATA
Apr 21 09:27:01 08[ENC] <1> => 32 bytes @ 0x7ff4d8009720
Apr 21 09:27:01 08[ENC] <1> 0: 0A 85 F6 93 46 CE 0D 5A 87 76 72 77 A6 9D A2 1C ....F..Z.vrw....
Apr 21 09:27:01 08[ENC] <1> 16: 38 4F 39 48 39 4F 46 B0 81 6F 0D 96 25 64 63 3E 8O9H9OF..o..%dc>
Apr 21 09:27:01 08[ENC] <1> generating KEY_EXCHANGE payload finished
Apr 21 09:27:01 08[ENC] <1> generated data for this payload => 40 bytes @ 0x7ff4d8000bac
Apr 21 09:27:01 08[ENC] <1> 0: 28 00 00 28 00 1F 00 00 0A 85 F6 93 46 CE 0D 5A (..(........F..Z
Apr 21 09:27:01 08[ENC] <1> 16: 87 76 72 77 A6 9D A2 1C 38 4F 39 48 39 4F 46 B0 .vrw....8O9H9OF.
Apr 21 09:27:01 08[ENC] <1> 32: 81 6F 0D 96 25 64 63 3E .o..%dc>
Apr 21 09:27:01 08[ENC] <1> generating payload of type NONCE
Apr 21 09:27:01 08[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 41
Apr 21 09:27:01 08[ENC] <1> generating rule 1 FLAG
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f9854
Apr 21 09:27:01 08[ENC] <1> 0: 00 24 .$
Apr 21 09:27:01 08[ENC] <1> generating rule 10 CHUNK_DATA
Apr 21 09:27:01 08[ENC] <1> => 32 bytes @ 0x7ff4d80096f0
Apr 21 09:27:01 08[ENC] <1> 0: CB 8F EC A7 7C 51 58 77 E5 11 29 07 D7 B9 77 19 ....|QXw..)...w.
Apr 21 09:27:01 08[ENC] <1> 16: 25 DA 63 5E D2 D0 72 F9 4C 34 9F CD AE 0F 72 05 %.c^..r.L4....r.
Apr 21 09:27:01 08[ENC] <1> generating NONCE payload finished
Apr 21 09:27:01 08[ENC] <1> generated data for this payload => 36 bytes @ 0x7ff4d8000bd4
Apr 21 09:27:01 08[ENC] <1> 0: 29 00 00 24 CB 8F EC A7 7C 51 58 77 E5 11 29 07 )..$....|QXw..).
Apr 21 09:27:01 08[ENC] <1> 16: D7 B9 77 19 25 DA 63 5E D2 D0 72 F9 4C 34 9F CD ..w.%.c^..r.L4..
Apr 21 09:27:01 08[ENC] <1> 32: AE 0F 72 05 ..r.
Apr 21 09:27:01 08[ENC] <1> generating payload of type NOTIFY
Apr 21 09:27:01 08[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 41
Apr 21 09:27:01 08[ENC] <1> generating rule 1 FLAG
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f9854
Apr 21 09:27:01 08[ENC] <1> 0: 00 1C ..
Apr 21 09:27:01 08[ENC] <1> generating rule 10 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 11 SPI_SIZE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 12 U_INT_16
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f9854
Apr 21 09:27:01 08[ENC] <1> 0: 40 04 @.
Apr 21 09:27:01 08[ENC] <1> generating rule 13 SPI
Apr 21 09:27:01 08[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:27:01 08[ENC] <1> generating rule 14 CHUNK_DATA
Apr 21 09:27:01 08[ENC] <1> => 20 bytes @ 0x7ff4d8004860
Apr 21 09:27:01 08[ENC] <1> 0: 70 CC 87 FE 95 57 1A 5E 17 5C 68 CD 3F 09 8C AE p....W.^.\h.?...
Apr 21 09:27:01 08[ENC] <1> 16: 4B A0 CC 81 K...
Apr 21 09:27:01 08[ENC] <1> generating NOTIFY payload finished
Apr 21 09:27:01 08[ENC] <1> generated data for this payload => 28 bytes @ 0x7ff4d8000bf8
Apr 21 09:27:01 08[ENC] <1> 0: 29 00 00 1C 00 00 40 04 70 CC 87 FE 95 57 1A 5E ).....@.p....W.^
Apr 21 09:27:01 08[ENC] <1> 16: 17 5C 68 CD 3F 09 8C AE 4B A0 CC 81 .\h.?...K...
Apr 21 09:27:01 08[ENC] <1> generating payload of type NOTIFY
Apr 21 09:27:01 08[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 41
Apr 21 09:27:01 08[ENC] <1> generating rule 1 FLAG
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f9854
Apr 21 09:27:01 08[ENC] <1> 0: 00 1C ..
Apr 21 09:27:01 08[ENC] <1> generating rule 10 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 11 SPI_SIZE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 12 U_INT_16
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f9854
Apr 21 09:27:01 08[ENC] <1> 0: 40 05 @.
Apr 21 09:27:01 08[ENC] <1> generating rule 13 SPI
Apr 21 09:27:01 08[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:27:01 08[ENC] <1> generating rule 14 CHUNK_DATA
Apr 21 09:27:01 08[ENC] <1> => 20 bytes @ 0x7ff4d8009a70
Apr 21 09:27:01 08[ENC] <1> 0: D5 B5 39 67 BC A7 72 87 FE 60 D8 21 CB C5 08 46 ..9g..r..`.!...F
Apr 21 09:27:01 08[ENC] <1> 16: AF E6 98 5E ...^
Apr 21 09:27:01 08[ENC] <1> generating NOTIFY payload finished
Apr 21 09:27:01 08[ENC] <1> generated data for this payload => 28 bytes @ 0x7ff4d8000c14
Apr 21 09:27:01 08[ENC] <1> 0: 29 00 00 1C 00 00 40 05 D5 B5 39 67 BC A7 72 87 ).....@...9g..r.
Apr 21 09:27:01 08[ENC] <1> 16: FE 60 D8 21 CB C5 08 46 AF E6 98 5E .`.!...F...^
Apr 21 09:27:01 08[ENC] <1> generating payload of type NOTIFY
Apr 21 09:27:01 08[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 41
Apr 21 09:27:01 08[ENC] <1> generating rule 1 FLAG
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f9854
Apr 21 09:27:01 08[ENC] <1> 0: 00 08 ..
Apr 21 09:27:01 08[ENC] <1> generating rule 10 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 11 SPI_SIZE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 12 U_INT_16
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f9854
Apr 21 09:27:01 08[ENC] <1> 0: 40 2E @.
Apr 21 09:27:01 08[ENC] <1> generating rule 13 SPI
Apr 21 09:27:01 08[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:27:01 08[ENC] <1> generating rule 14 CHUNK_DATA
Apr 21 09:27:01 08[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:27:01 08[ENC] <1> generating NOTIFY payload finished
Apr 21 09:27:01 08[ENC] <1> generated data for this payload => 8 bytes @ 0x7ff4d8000c30
Apr 21 09:27:01 08[ENC] <1> 0: 29 00 00 08 00 00 40 2E ).....@.
Apr 21 09:27:01 08[ENC] <1> generating payload of type NOTIFY
Apr 21 09:27:01 08[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 41
Apr 21 09:27:01 08[ENC] <1> generating rule 1 FLAG
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f9854
Apr 21 09:27:01 08[ENC] <1> 0: 00 10 ..
Apr 21 09:27:01 08[ENC] <1> generating rule 10 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 11 SPI_SIZE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 12 U_INT_16
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f9854
Apr 21 09:27:01 08[ENC] <1> 0: 40 2F @/
Apr 21 09:27:01 08[ENC] <1> generating rule 13 SPI
Apr 21 09:27:01 08[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:27:01 08[ENC] <1> generating rule 14 CHUNK_DATA
Apr 21 09:27:01 08[ENC] <1> => 8 bytes @ 0x7ff4d8009ab0
Apr 21 09:27:01 08[ENC] <1> 0: 00 02 00 03 00 04 00 05 ........
Apr 21 09:27:01 08[ENC] <1> generating NOTIFY payload finished
Apr 21 09:27:01 08[ENC] <1> generated data for this payload => 16 bytes @ 0x7ff4d8000c38
Apr 21 09:27:01 08[ENC] <1> 0: 29 00 00 10 00 00 40 2F 00 02 00 03 00 04 00 05 ).....@/........
Apr 21 09:27:01 08[ENC] <1> generating payload of type NOTIFY
Apr 21 09:27:01 08[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 41
Apr 21 09:27:01 08[ENC] <1> generating rule 1 FLAG
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 4 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 5 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 6 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 7 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 8 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 9 PAYLOAD_LENGTH
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f9854
Apr 21 09:27:01 08[ENC] <1> 0: 00 08 ..
Apr 21 09:27:01 08[ENC] <1> generating rule 10 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 11 SPI_SIZE
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 12 U_INT_16
Apr 21 09:27:01 08[ENC] <1> => 2 bytes @ 0x7ff50d7f9854
Apr 21 09:27:01 08[ENC] <1> 0: 40 22 @"
Apr 21 09:27:01 08[ENC] <1> generating rule 13 SPI
Apr 21 09:27:01 08[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:27:01 08[ENC] <1> generating rule 14 CHUNK_DATA
Apr 21 09:27:01 08[ENC] <1> => 0 bytes @ (nil)
Apr 21 09:27:01 08[ENC] <1> generating NOTIFY payload finished
Apr 21 09:27:01 08[ENC] <1> generated data for this payload => 8 bytes @ 0x7ff4d8000c48
Apr 21 09:27:01 08[ENC] <1> 0: 29 00 00 08 00 00 40 22 ).....@"
Apr 21 09:27:01 08[ENC] <1> generating payload of type NOTIFY
Apr 21 09:27:01 08[ENC] <1> generating rule 0 U_INT_8
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 1 FLAG
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 2 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 3 RESERVED_BIT
Apr 21 09:27:01 08[ENC] <1> => 0
Apr 21 09:27:01 08[ENC] <1> generating rule 4 RESERVED_
View raw

(Sorry about that, but we can’t show files that are this big right now.)

View raw

(Sorry about that, but we can’t show files that are this big right now.)

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment