Nov 7 14:41:26: NSS DB directory: sql:/etc/ipsec.d Nov 7 14:41:26: Initializing NSS Nov 7 14:41:26: Opening NSS database "sql:/etc/ipsec.d" read-only Nov 7 14:41:26: NSS initialized Nov 7 14:41:26: NSS crypto library initialized Nov 7 14:41:26: libcap-ng support [disabled] Nov 7 14:41:26: FIPS HMAC integrity support [enabled] Nov 7 14:41:26: FIPS Product: NO Nov 7 14:41:26: FIPS Kernel: NO Nov 7 14:41:26: FIPS Mode: NO Nov 7 14:41:26: FIPS mode disabled for pluto daemon Nov 7 14:41:26: FIPS HMAC integrity verification self-test passed Nov 7 14:41:26: Linux audit support [enabled] Nov 7 14:41:26: Linux audit activated Nov 7 14:41:26: Starting Pluto (Libreswan Version 3.18 XFRM(netkey) KLIPS USE_FORK USE_PTHREAD_SETSCHEDPRIO NSS DNSSEC USE_SYSTEMD_WATCHDOG FIPS_CHECK LABELED_IPSEC LINUX_AUDIT XAUTH_PAM NETWORKMANAGER CURL(non-NSS) LDAP(non-NSS)) pid:19574 Nov 7 14:41:26: core dump dir: /var/run/pluto/ Nov 7 14:41:26: secrets file: /etc/ipsec.secrets Nov 7 14:41:26: leak-detective enabled Nov 7 14:41:26: NSS crypto [enabled] Nov 7 14:41:26: XAUTH PAM support [enabled] Nov 7 14:41:26: | init_nat_traversal() initialized with keep_alive=0 Nov 7 14:41:26: NAT-Traversal support [enabled] Nov 7 14:41:26: | Initialize libevent base Nov 7 14:41:26: | event_schedule called for 3600 seconds Nov 7 14:41:26: | event_schedule_tv called for about 3600 seconds and change Nov 7 14:41:26: | inserting event EVENT_REINIT_SECRET, timeout in 3600.000000 seconds Nov 7 14:41:26: | event_schedule called for 60 seconds Nov 7 14:41:26: | event_schedule_tv called for about 60 seconds and change Nov 7 14:41:26: | inserting event EVENT_PENDING_DDNS, timeout in 60.000000 seconds Nov 7 14:41:26: | event_schedule called for 120 seconds Nov 7 14:41:26: | event_schedule_tv called for about 120 seconds and change Nov 7 14:41:26: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000000 seconds Nov 7 14:41:26: ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok Nov 7 14:41:26: ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok Nov 7 14:41:26: ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok Nov 7 14:41:26: | test_cbc_vector: Encrypting 16 bytes (1 block) using AES-CBC with 128-bit key Nov 7 14:41:26: | decode_to_chunk: key: input "0x06a9214036b8a15b512e03d534120006" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 06 a9 21 40 36 b8 a1 5b 51 2e 03 d5 34 12 00 06 Nov 7 14:41:26: | ephemeral_key: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | tmp: merge symkey(0x5609538f1370) bytes(0x5609538f1188/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:26: | symkey: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | bytes: 06 a9 21 40 36 b8 a1 5b 51 2e 03 d5 34 12 00 06 Nov 7 14:41:26: | tmp: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: symkey from symkey(0x5609538f4320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CBC) Nov 7 14:41:26: | symkey: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: key(0x5609538f2aa0) length(16) type/mechanism(AES_CBC 0x00001082) Nov 7 14:41:26: | tmp:: free key 0x5609538f4320 Nov 7 14:41:26: | decode_to_chunk: IV: : input "0x3dafba429d9eb430b422da802c9fac41" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 3d af ba 42 9d 9e b4 30 b4 22 da 80 2c 9f ac 41 Nov 7 14:41:26: | decode_to_chunk: new IV: : input "0xe353779c1079aeb82708942dbe77181a" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a Nov 7 14:41:26: | decode_to_chunk: plaintext: : input "Single block msg" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:41:26: | decode_to_chunk: ciphertext: : input "0xe353779c1079aeb82708942dbe77181a" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a Nov 7 14:41:26: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:41:26: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:41:26: | compare_chunk: encrypt: ok Nov 7 14:41:26: | compare_chunk: updated CBC IV: ok Nov 7 14:41:26: | decode_to_chunk: IV: : input "0x3dafba429d9eb430b422da802c9fac41" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 3d af ba 42 9d 9e b4 30 b4 22 da 80 2c 9f ac 41 Nov 7 14:41:26: | decode_to_chunk: new IV: : input "0xe353779c1079aeb82708942dbe77181a" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a Nov 7 14:41:26: | decode_to_chunk: cipertext: : input "0xe353779c1079aeb82708942dbe77181a" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a Nov 7 14:41:26: | decode_to_chunk: plaintext: : input "Single block msg" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:41:26: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:41:26: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:41:26: | compare_chunk: decrypt: ok Nov 7 14:41:26: | compare_chunk: updated CBC IV: ok Nov 7 14:41:26: | sym_key: free key 0x5609538f2aa0 Nov 7 14:41:26: | test_ctr_vector: Encrypting 16 bytes (1 block) using AES-CBC with 128-bit key passed Nov 7 14:41:26: | test_cbc_vector: Encrypting 32 bytes (2 blocks) using AES-CBC with 128-bit key Nov 7 14:41:26: | decode_to_chunk: key: input "0xc286696d887c9aa0611bbb3e2025a45a" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | c2 86 69 6d 88 7c 9a a0 61 1b bb 3e 20 25 a4 5a Nov 7 14:41:26: | ephemeral_key: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | tmp: merge symkey(0x5609538f1370) bytes(0x5609538f1188/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:26: | symkey: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | bytes: c2 86 69 6d 88 7c 9a a0 61 1b bb 3e 20 25 a4 5a Nov 7 14:41:26: | tmp: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: symkey from symkey(0x5609538f4320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CBC) Nov 7 14:41:26: | symkey: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: key(0x5609538f2aa0) length(16) type/mechanism(AES_CBC 0x00001082) Nov 7 14:41:26: | tmp:: free key 0x5609538f4320 Nov 7 14:41:26: | decode_to_chunk: IV: : input "0x562e17996d093d28ddb3ba695a2e6f58" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 56 2e 17 99 6d 09 3d 28 dd b3 ba 69 5a 2e 6f 58 Nov 7 14:41:26: | decode_to_chunk: new IV: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a Nov 7 14:41:26: | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 Nov 7 14:41:26: | decode_to_chunk: plaintext: : input "0x000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:26: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:26: | decode_to_chunk: ciphertext: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a Nov 7 14:41:26: | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 Nov 7 14:41:26: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:41:26: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:41:26: | compare_chunk: encrypt: ok Nov 7 14:41:26: | compare_chunk: updated CBC IV: ok Nov 7 14:41:26: | decode_to_chunk: IV: : input "0x562e17996d093d28ddb3ba695a2e6f58" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 56 2e 17 99 6d 09 3d 28 dd b3 ba 69 5a 2e 6f 58 Nov 7 14:41:26: | decode_to_chunk: new IV: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a Nov 7 14:41:26: | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 Nov 7 14:41:26: | decode_to_chunk: cipertext: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a Nov 7 14:41:26: | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 Nov 7 14:41:26: | decode_to_chunk: plaintext: : input "0x000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:26: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:26: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:41:26: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:41:26: | compare_chunk: decrypt: ok Nov 7 14:41:26: | compare_chunk: updated CBC IV: ok Nov 7 14:41:26: | sym_key: free key 0x5609538f2aa0 Nov 7 14:41:26: | test_ctr_vector: Encrypting 32 bytes (2 blocks) using AES-CBC with 128-bit key passed Nov 7 14:41:26: | test_cbc_vector: Encrypting 48 bytes (3 blocks) using AES-CBC with 128-bit key Nov 7 14:41:26: | decode_to_chunk: key: input "0x6c3ea0477630ce21a2ce334aa746c2cd" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 6c 3e a0 47 76 30 ce 21 a2 ce 33 4a a7 46 c2 cd Nov 7 14:41:26: | ephemeral_key: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | tmp: merge symkey(0x5609538f1370) bytes(0x5609538f1188/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:26: | symkey: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | bytes: 6c 3e a0 47 76 30 ce 21 a2 ce 33 4a a7 46 c2 cd Nov 7 14:41:26: | tmp: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: symkey from symkey(0x5609538f4320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CBC) Nov 7 14:41:26: | symkey: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: key(0x5609538f2aa0) length(16) type/mechanism(AES_CBC 0x00001082) Nov 7 14:41:26: | tmp:: free key 0x5609538f4320 Nov 7 14:41:26: | decode_to_chunk: IV: : input "0xc782dc4c098c66cbd9cd27d825682c81" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | c7 82 dc 4c 09 8c 66 cb d9 cd 27 d8 25 68 2c 81 Nov 7 14:41:26: | decode_to_chunk: new IV: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 Nov 7 14:41:26: | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 Nov 7 14:41:26: | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 Nov 7 14:41:26: | decode_to_chunk: plaintext: : input "This is a 48-byte message (exactly 3 AES blocks)" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 54 68 69 73 20 69 73 20 61 20 34 38 2d 62 79 74 Nov 7 14:41:26: | 65 20 6d 65 73 73 61 67 65 20 28 65 78 61 63 74 Nov 7 14:41:26: | 6c 79 20 33 20 41 45 53 20 62 6c 6f 63 6b 73 29 Nov 7 14:41:26: | decode_to_chunk: ciphertext: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 Nov 7 14:41:26: | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 Nov 7 14:41:26: | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 Nov 7 14:41:26: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:41:26: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:41:26: | compare_chunk: encrypt: ok Nov 7 14:41:26: | compare_chunk: updated CBC IV: ok Nov 7 14:41:26: | decode_to_chunk: IV: : input "0xc782dc4c098c66cbd9cd27d825682c81" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | c7 82 dc 4c 09 8c 66 cb d9 cd 27 d8 25 68 2c 81 Nov 7 14:41:26: | decode_to_chunk: new IV: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 Nov 7 14:41:26: | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 Nov 7 14:41:26: | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 Nov 7 14:41:26: | decode_to_chunk: cipertext: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 Nov 7 14:41:26: | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 Nov 7 14:41:26: | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 Nov 7 14:41:26: | decode_to_chunk: plaintext: : input "This is a 48-byte message (exactly 3 AES blocks)" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 54 68 69 73 20 69 73 20 61 20 34 38 2d 62 79 74 Nov 7 14:41:26: | 65 20 6d 65 73 73 61 67 65 20 28 65 78 61 63 74 Nov 7 14:41:26: | 6c 79 20 33 20 41 45 53 20 62 6c 6f 63 6b 73 29 Nov 7 14:41:26: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:41:26: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:41:26: | compare_chunk: decrypt: ok Nov 7 14:41:26: | compare_chunk: updated CBC IV: ok Nov 7 14:41:26: | sym_key: free key 0x5609538f2aa0 Nov 7 14:41:26: | test_ctr_vector: Encrypting 48 bytes (3 blocks) using AES-CBC with 128-bit key passed Nov 7 14:41:26: | test_cbc_vector: Encrypting 64 bytes (4 blocks) using AES-CBC with 128-bit key Nov 7 14:41:26: | decode_to_chunk: key: input "0x56e47a38c5598974bc46903dba290349" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 56 e4 7a 38 c5 59 89 74 bc 46 90 3d ba 29 03 49 Nov 7 14:41:26: | ephemeral_key: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | tmp: merge symkey(0x5609538f1370) bytes(0x5609538f1188/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:26: | symkey: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | bytes: 56 e4 7a 38 c5 59 89 74 bc 46 90 3d ba 29 03 49 Nov 7 14:41:26: | tmp: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: symkey from symkey(0x5609538f4320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CBC) Nov 7 14:41:26: | symkey: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: key(0x5609538f2aa0) length(16) type/mechanism(AES_CBC 0x00001082) Nov 7 14:41:26: | tmp:: free key 0x5609538f4320 Nov 7 14:41:26: | decode_to_chunk: IV: : input "0x8ce82eefbea0da3c44699ed7db51b7d9" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 8c e8 2e ef be a0 da 3c 44 69 9e d7 db 51 b7 d9 Nov 7 14:41:26: | decode_to_chunk: new IV: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa Nov 7 14:41:26: | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e Nov 7 14:41:26: | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad Nov 7 14:41:26: | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 Nov 7 14:41:26: | decode_to_chunk: plaintext: : input "0xa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedf" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af Nov 7 14:41:26: | b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf Nov 7 14:41:26: | c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf Nov 7 14:41:26: | d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df Nov 7 14:41:26: | decode_to_chunk: ciphertext: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa Nov 7 14:41:26: | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e Nov 7 14:41:26: | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad Nov 7 14:41:26: | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 Nov 7 14:41:26: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:41:26: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:41:26: | compare_chunk: encrypt: ok Nov 7 14:41:26: | compare_chunk: updated CBC IV: ok Nov 7 14:41:26: | decode_to_chunk: IV: : input "0x8ce82eefbea0da3c44699ed7db51b7d9" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 8c e8 2e ef be a0 da 3c 44 69 9e d7 db 51 b7 d9 Nov 7 14:41:26: | decode_to_chunk: new IV: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa Nov 7 14:41:26: | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e Nov 7 14:41:26: | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad Nov 7 14:41:26: | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 Nov 7 14:41:26: | decode_to_chunk: cipertext: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa Nov 7 14:41:26: | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e Nov 7 14:41:26: | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad Nov 7 14:41:26: | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 Nov 7 14:41:26: | decode_to_chunk: plaintext: : input "0xa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedf" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af Nov 7 14:41:26: | b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf Nov 7 14:41:26: | c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf Nov 7 14:41:26: | d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df Nov 7 14:41:26: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:41:26: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:41:26: | compare_chunk: decrypt: ok Nov 7 14:41:26: | compare_chunk: updated CBC IV: ok Nov 7 14:41:26: | sym_key: free key 0x5609538f2aa0 Nov 7 14:41:26: | test_ctr_vector: Encrypting 64 bytes (4 blocks) using AES-CBC with 128-bit key passed Nov 7 14:41:26: ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok Nov 7 14:41:26: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 128-bit key Nov 7 14:41:26: | decode_to_chunk: key: input "0x AE 68 52 F8 12 10 67 CC 4B F7 A5 76 55 77 F3 9E" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | ae 68 52 f8 12 10 67 cc 4b f7 a5 76 55 77 f3 9e Nov 7 14:41:26: | ephemeral_key: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | tmp: merge symkey(0x5609538f1370) bytes(0x5609538f5f68/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:26: | symkey: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | bytes: ae 68 52 f8 12 10 67 cc 4b f7 a5 76 55 77 f3 9e Nov 7 14:41:26: | tmp: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: symkey from symkey(0x5609538f4320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:41:26: | symkey: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: key(0x5609538f2aa0) length(16) type/mechanism(AES_CTR 0x00001086) Nov 7 14:41:26: | tmp:: free key 0x5609538f4320 Nov 7 14:41:26: | decode_to_chunk: input counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 Nov 7 14:41:26: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:41:26: | decode_to_chunk: Ciphertext: input "0x E4 09 5D 4F B7 A7 B3 79 2D 61 75 A3 26 13 11 B8" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | e4 09 5d 4f b7 a7 b3 79 2d 61 75 a3 26 13 11 b8 Nov 7 14:41:26: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 Nov 7 14:41:26: | do_aes_ctr: enter Nov 7 14:41:26: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Nov 7 14:41:26: | do_aes_ctr: exit Nov 7 14:41:26: | compare_chunk: encrypt: ok Nov 7 14:41:26: | compare_chunk: counter-block: ok Nov 7 14:41:26: | decode_to_chunk: input counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 Nov 7 14:41:26: | decode_to_chunk: Ciphertext: input "0x E4 09 5D 4F B7 A7 B3 79 2D 61 75 A3 26 13 11 B8" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | e4 09 5d 4f b7 a7 b3 79 2d 61 75 a3 26 13 11 b8 Nov 7 14:41:26: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:41:26: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 Nov 7 14:41:26: | do_aes_ctr: enter Nov 7 14:41:26: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Nov 7 14:41:26: | do_aes_ctr: exit Nov 7 14:41:26: | compare_chunk: decrypt: ok Nov 7 14:41:26: | compare_chunk: counter-block: ok Nov 7 14:41:26: | sym_key: free key 0x5609538f2aa0 Nov 7 14:41:26: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 128-bit key passed Nov 7 14:41:26: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 128-bit key Nov 7 14:41:26: | decode_to_chunk: key: input "0x 7E 24 06 78 17 FA E0 D7 43 D6 CE 1F 32 53 91 63" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 7e 24 06 78 17 fa e0 d7 43 d6 ce 1f 32 53 91 63 Nov 7 14:41:26: | ephemeral_key: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | tmp: merge symkey(0x5609538f1370) bytes(0x5609538f5f68/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:26: | symkey: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | bytes: 7e 24 06 78 17 fa e0 d7 43 d6 ce 1f 32 53 91 63 Nov 7 14:41:26: | tmp: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: symkey from symkey(0x5609538f4320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:41:26: | symkey: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: key(0x5609538f2aa0) length(16) type/mechanism(AES_CTR 0x00001086) Nov 7 14:41:26: | tmp:: free key 0x5609538f4320 Nov 7 14:41:26: | decode_to_chunk: input counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 01" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01 Nov 7 14:41:26: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:26: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:26: | decode_to_chunk: Ciphertext: input "0x51 04 A1 06 16 8A 72 D9 79 0D 41 EE 8E DA D3 88EB 2E 1E FC 46 DA 57 C8 FC E6 30 DF 91 41 BE 28" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 51 04 a1 06 16 8a 72 d9 79 0d 41 ee 8e da d3 88 Nov 7 14:41:26: | eb 2e 1e fc 46 da 57 c8 fc e6 30 df 91 41 be 28 Nov 7 14:41:26: | decode_to_chunk: expected counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 03" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 03 Nov 7 14:41:26: | do_aes_ctr: enter Nov 7 14:41:26: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Nov 7 14:41:26: | do_aes_ctr: exit Nov 7 14:41:26: | compare_chunk: encrypt: ok Nov 7 14:41:26: | compare_chunk: counter-block: ok Nov 7 14:41:26: | decode_to_chunk: input counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 01" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01 Nov 7 14:41:26: | decode_to_chunk: Ciphertext: input "0x51 04 A1 06 16 8A 72 D9 79 0D 41 EE 8E DA D3 88EB 2E 1E FC 46 DA 57 C8 FC E6 30 DF 91 41 BE 28" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 51 04 a1 06 16 8a 72 d9 79 0d 41 ee 8e da d3 88 Nov 7 14:41:26: | eb 2e 1e fc 46 da 57 c8 fc e6 30 df 91 41 be 28 Nov 7 14:41:26: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:26: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:26: | decode_to_chunk: expected counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 03" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 03 Nov 7 14:41:26: | do_aes_ctr: enter Nov 7 14:41:26: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Nov 7 14:41:26: | do_aes_ctr: exit Nov 7 14:41:26: | compare_chunk: decrypt: ok Nov 7 14:41:26: | compare_chunk: counter-block: ok Nov 7 14:41:26: | sym_key: free key 0x5609538f2aa0 Nov 7 14:41:26: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 128-bit key passed Nov 7 14:41:26: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 128-bit key Nov 7 14:41:26: | decode_to_chunk: key: input "0x 76 91 BE 03 5E 50 20 A8 AC 6E 61 85 29 F9 A0 DC" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 76 91 be 03 5e 50 20 a8 ac 6e 61 85 29 f9 a0 dc Nov 7 14:41:26: | ephemeral_key: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | tmp: merge symkey(0x5609538f1370) bytes(0x5609538f5f68/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:26: | symkey: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | bytes: 76 91 be 03 5e 50 20 a8 ac 6e 61 85 29 f9 a0 dc Nov 7 14:41:26: | tmp: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: symkey from symkey(0x5609538f4320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:41:26: | symkey: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: key(0x5609538f2aa0) length(16) type/mechanism(AES_CTR 0x00001086) Nov 7 14:41:26: | tmp:: free key 0x5609538f4320 Nov 7 14:41:26: | decode_to_chunk: input counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 01" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01 Nov 7 14:41:26: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:26: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:26: | 20 21 22 23 Nov 7 14:41:26: | decode_to_chunk: Ciphertext: input "0xC1 CF 48 A8 9F 2F FD D9 CF 46 52 E9 EF DB 72 D745 40 A4 2B DE 6D 78 36 D5 9A 5C EA AE F3 10 5325 B2 07 2F" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | c1 cf 48 a8 9f 2f fd d9 cf 46 52 e9 ef db 72 d7 Nov 7 14:41:26: | 45 40 a4 2b de 6d 78 36 d5 9a 5c ea ae f3 10 53 Nov 7 14:41:26: | 25 b2 07 2f Nov 7 14:41:26: | decode_to_chunk: expected counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 04" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 04 Nov 7 14:41:26: | do_aes_ctr: enter Nov 7 14:41:26: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Nov 7 14:41:26: | do_aes_ctr: exit Nov 7 14:41:26: | compare_chunk: encrypt: ok Nov 7 14:41:26: | compare_chunk: counter-block: ok Nov 7 14:41:26: | decode_to_chunk: input counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 01" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01 Nov 7 14:41:26: | decode_to_chunk: Ciphertext: input "0xC1 CF 48 A8 9F 2F FD D9 CF 46 52 E9 EF DB 72 D745 40 A4 2B DE 6D 78 36 D5 9A 5C EA AE F3 10 5325 B2 07 2F" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | c1 cf 48 a8 9f 2f fd d9 cf 46 52 e9 ef db 72 d7 Nov 7 14:41:26: | 45 40 a4 2b de 6d 78 36 d5 9a 5c ea ae f3 10 53 Nov 7 14:41:26: | 25 b2 07 2f Nov 7 14:41:26: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:26: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:26: | 20 21 22 23 Nov 7 14:41:26: | decode_to_chunk: expected counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 04" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 04 Nov 7 14:41:26: | do_aes_ctr: enter Nov 7 14:41:26: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Nov 7 14:41:26: | do_aes_ctr: exit Nov 7 14:41:26: | compare_chunk: decrypt: ok Nov 7 14:41:26: | compare_chunk: counter-block: ok Nov 7 14:41:26: | sym_key: free key 0x5609538f2aa0 Nov 7 14:41:26: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 128-bit key passed Nov 7 14:41:26: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 192-bit key Nov 7 14:41:26: | decode_to_chunk: key: input "0x16 AF 5B 14 5F C9 F5 79 C1 75 F9 3E 3B FB 0E ED86 3D 06 CC FD B7 85 15" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 16 af 5b 14 5f c9 f5 79 c1 75 f9 3e 3b fb 0e ed Nov 7 14:41:26: | 86 3d 06 cc fd b7 85 15 Nov 7 14:41:26: | ephemeral_key: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | tmp: merge symkey(0x5609538f1370) bytes(0x5609538f6288/24) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:26: | symkey: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | bytes: 16 af 5b 14 5f c9 f5 79 c1 75 f9 3e 3b fb 0e ed Nov 7 14:41:26: | bytes: 86 3d 06 cc fd b7 85 15 Nov 7 14:41:26: | tmp: key(0x5609538f4320) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: symkey from symkey(0x5609538f4320) - next-byte(0) key-size(24) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:41:26: | symkey: key(0x5609538f4320) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: key(0x5609538f2aa0) length(24) type/mechanism(AES_CTR 0x00001086) Nov 7 14:41:26: | tmp:: free key 0x5609538f4320 Nov 7 14:41:26: | decode_to_chunk: input counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 01" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01 Nov 7 14:41:26: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:41:26: | decode_to_chunk: Ciphertext: input "0x 4B 55 38 4F E2 59 C9 C8 4E 79 35 A0 03 CB E9 28" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 4b 55 38 4f e2 59 c9 c8 4e 79 35 a0 03 cb e9 28 Nov 7 14:41:26: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 02" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 02 Nov 7 14:41:26: | do_aes_ctr: enter Nov 7 14:41:26: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Nov 7 14:41:26: | do_aes_ctr: exit Nov 7 14:41:26: | compare_chunk: encrypt: ok Nov 7 14:41:26: | compare_chunk: counter-block: ok Nov 7 14:41:26: | decode_to_chunk: input counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 01" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01 Nov 7 14:41:26: | decode_to_chunk: Ciphertext: input "0x 4B 55 38 4F E2 59 C9 C8 4E 79 35 A0 03 CB E9 28" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 4b 55 38 4f e2 59 c9 c8 4e 79 35 a0 03 cb e9 28 Nov 7 14:41:26: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:41:26: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 02" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 02 Nov 7 14:41:26: | do_aes_ctr: enter Nov 7 14:41:26: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Nov 7 14:41:26: | do_aes_ctr: exit Nov 7 14:41:26: | compare_chunk: decrypt: ok Nov 7 14:41:26: | compare_chunk: counter-block: ok Nov 7 14:41:26: | sym_key: free key 0x5609538f2aa0 Nov 7 14:41:26: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 192-bit key passed Nov 7 14:41:26: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 192-bit key Nov 7 14:41:26: | decode_to_chunk: key: input "0x7C 5C B2 40 1B 3D C3 3C 19 E7 34 08 19 E0 F6 9C67 8C 3D B8 E6 F6 A9 1A" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 7c 5c b2 40 1b 3d c3 3c 19 e7 34 08 19 e0 f6 9c Nov 7 14:41:26: | 67 8c 3d b8 e6 f6 a9 1a Nov 7 14:41:26: | ephemeral_key: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | tmp: merge symkey(0x5609538f1370) bytes(0x5609538f6288/24) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:26: | symkey: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | bytes: 7c 5c b2 40 1b 3d c3 3c 19 e7 34 08 19 e0 f6 9c Nov 7 14:41:26: | bytes: 67 8c 3d b8 e6 f6 a9 1a Nov 7 14:41:26: | tmp: key(0x5609538f4320) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: symkey from symkey(0x5609538f4320) - next-byte(0) key-size(24) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:41:26: | symkey: key(0x5609538f4320) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: key(0x5609538f2aa0) length(24) type/mechanism(AES_CTR 0x00001086) Nov 7 14:41:26: | tmp:: free key 0x5609538f4320 Nov 7 14:41:26: | decode_to_chunk: input counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 01" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01 Nov 7 14:41:26: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:26: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:26: | decode_to_chunk: Ciphertext: input "0x45 32 43 FC 60 9B 23 32 7E DF AA FA 71 31 CD 9F84 90 70 1C 5A D4 A7 9C FC 1F E0 FF 42 F4 FB 00" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 45 32 43 fc 60 9b 23 32 7e df aa fa 71 31 cd 9f Nov 7 14:41:26: | 84 90 70 1c 5a d4 a7 9c fc 1f e0 ff 42 f4 fb 00 Nov 7 14:41:26: | decode_to_chunk: expected counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 03" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 03 Nov 7 14:41:26: | do_aes_ctr: enter Nov 7 14:41:26: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Nov 7 14:41:26: | do_aes_ctr: exit Nov 7 14:41:26: | compare_chunk: encrypt: ok Nov 7 14:41:26: | compare_chunk: counter-block: ok Nov 7 14:41:26: | decode_to_chunk: input counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 01" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01 Nov 7 14:41:26: | decode_to_chunk: Ciphertext: input "0x45 32 43 FC 60 9B 23 32 7E DF AA FA 71 31 CD 9F84 90 70 1C 5A D4 A7 9C FC 1F E0 FF 42 F4 FB 00" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 45 32 43 fc 60 9b 23 32 7e df aa fa 71 31 cd 9f Nov 7 14:41:26: | 84 90 70 1c 5a d4 a7 9c fc 1f e0 ff 42 f4 fb 00 Nov 7 14:41:26: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:26: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:26: | decode_to_chunk: expected counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 03" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 03 Nov 7 14:41:26: | do_aes_ctr: enter Nov 7 14:41:26: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Nov 7 14:41:26: | do_aes_ctr: exit Nov 7 14:41:26: | compare_chunk: decrypt: ok Nov 7 14:41:26: | compare_chunk: counter-block: ok Nov 7 14:41:26: | sym_key: free key 0x5609538f2aa0 Nov 7 14:41:26: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 192-bit key passed Nov 7 14:41:26: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 192-bit key Nov 7 14:41:26: | decode_to_chunk: key: input "0x02 BF 39 1E E8 EC B1 59 B9 59 61 7B 09 65 27 9BF5 9B 60 A7 86 D3 E0 FE" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 02 bf 39 1e e8 ec b1 59 b9 59 61 7b 09 65 27 9b Nov 7 14:41:26: | f5 9b 60 a7 86 d3 e0 fe Nov 7 14:41:26: | ephemeral_key: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | tmp: merge symkey(0x5609538f1370) bytes(0x5609538f6288/24) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:26: | symkey: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | bytes: 02 bf 39 1e e8 ec b1 59 b9 59 61 7b 09 65 27 9b Nov 7 14:41:26: | bytes: f5 9b 60 a7 86 d3 e0 fe Nov 7 14:41:26: | tmp: key(0x5609538f4320) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: symkey from symkey(0x5609538f4320) - next-byte(0) key-size(24) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:41:26: | symkey: key(0x5609538f4320) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: key(0x5609538f2aa0) length(24) type/mechanism(AES_CTR 0x00001086) Nov 7 14:41:26: | tmp:: free key 0x5609538f4320 Nov 7 14:41:26: | decode_to_chunk: input counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 01" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01 Nov 7 14:41:26: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:26: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:26: | 20 21 22 23 Nov 7 14:41:26: | decode_to_chunk: Ciphertext: input "0x96 89 3F C5 5E 5C 72 2F 54 0B 7D D1 DD F7 E7 58D2 88 BC 95 C6 91 65 88 45 36 C8 11 66 2F 21 88AB EE 09 35" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 96 89 3f c5 5e 5c 72 2f 54 0b 7d d1 dd f7 e7 58 Nov 7 14:41:26: | d2 88 bc 95 c6 91 65 88 45 36 c8 11 66 2f 21 88 Nov 7 14:41:26: | ab ee 09 35 Nov 7 14:41:26: | decode_to_chunk: expected counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 04" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 04 Nov 7 14:41:26: | do_aes_ctr: enter Nov 7 14:41:26: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Nov 7 14:41:26: | do_aes_ctr: exit Nov 7 14:41:26: | compare_chunk: encrypt: ok Nov 7 14:41:26: | compare_chunk: counter-block: ok Nov 7 14:41:26: | decode_to_chunk: input counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 01" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01 Nov 7 14:41:26: | decode_to_chunk: Ciphertext: input "0x96 89 3F C5 5E 5C 72 2F 54 0B 7D D1 DD F7 E7 58D2 88 BC 95 C6 91 65 88 45 36 C8 11 66 2F 21 88AB EE 09 35" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 96 89 3f c5 5e 5c 72 2f 54 0b 7d d1 dd f7 e7 58 Nov 7 14:41:26: | d2 88 bc 95 c6 91 65 88 45 36 c8 11 66 2f 21 88 Nov 7 14:41:26: | ab ee 09 35 Nov 7 14:41:26: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:26: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:26: | 20 21 22 23 Nov 7 14:41:26: | decode_to_chunk: expected counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 04" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 04 Nov 7 14:41:26: | do_aes_ctr: enter Nov 7 14:41:26: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Nov 7 14:41:26: | do_aes_ctr: exit Nov 7 14:41:26: | compare_chunk: decrypt: ok Nov 7 14:41:26: | compare_chunk: counter-block: ok Nov 7 14:41:26: | sym_key: free key 0x5609538f2aa0 Nov 7 14:41:26: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 192-bit key passed Nov 7 14:41:26: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 256-bit key Nov 7 14:41:26: | decode_to_chunk: key: input "0x77 6B EF F2 85 1D B0 6F 4C 8A 05 42 C8 69 6F 6C6A 81 AF 1E EC 96 B4 D3 7F C1 D6 89 E6 C1 C1 04" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 77 6b ef f2 85 1d b0 6f 4c 8a 05 42 c8 69 6f 6c Nov 7 14:41:26: | 6a 81 af 1e ec 96 b4 d3 7f c1 d6 89 e6 c1 c1 04 Nov 7 14:41:26: | ephemeral_key: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | tmp: merge symkey(0x5609538f1370) bytes(0x5609538f6308/32) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:26: | symkey: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | bytes: 77 6b ef f2 85 1d b0 6f 4c 8a 05 42 c8 69 6f 6c Nov 7 14:41:26: | bytes: 6a 81 af 1e ec 96 b4 d3 7f c1 d6 89 e6 c1 c1 04 Nov 7 14:41:26: | tmp: key(0x5609538f4320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: symkey from symkey(0x5609538f4320) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:41:26: | symkey: key(0x5609538f4320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: key(0x5609538f2aa0) length(32) type/mechanism(AES_CTR 0x00001086) Nov 7 14:41:26: | tmp:: free key 0x5609538f4320 Nov 7 14:41:26: | decode_to_chunk: input counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 01" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01 Nov 7 14:41:26: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:41:26: | decode_to_chunk: Ciphertext: input "0x 14 5A D0 1D BF 82 4E C7 56 08 63 DC 71 E3 E0 C0" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 14 5a d0 1d bf 82 4e c7 56 08 63 dc 71 e3 e0 c0 Nov 7 14:41:26: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 02" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 02 Nov 7 14:41:26: | do_aes_ctr: enter Nov 7 14:41:26: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Nov 7 14:41:26: | do_aes_ctr: exit Nov 7 14:41:26: | compare_chunk: encrypt: ok Nov 7 14:41:26: | compare_chunk: counter-block: ok Nov 7 14:41:26: | decode_to_chunk: input counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 01" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01 Nov 7 14:41:26: | decode_to_chunk: Ciphertext: input "0x 14 5A D0 1D BF 82 4E C7 56 08 63 DC 71 E3 E0 C0" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 14 5a d0 1d bf 82 4e c7 56 08 63 dc 71 e3 e0 c0 Nov 7 14:41:26: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:41:26: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 02" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 02 Nov 7 14:41:26: | do_aes_ctr: enter Nov 7 14:41:26: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Nov 7 14:41:26: | do_aes_ctr: exit Nov 7 14:41:26: | compare_chunk: decrypt: ok Nov 7 14:41:26: | compare_chunk: counter-block: ok Nov 7 14:41:26: | sym_key: free key 0x5609538f2aa0 Nov 7 14:41:26: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 256-bit key passed Nov 7 14:41:26: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 256-bit key Nov 7 14:41:26: | decode_to_chunk: key: input "0xF6 D6 6D 6B D5 2D 59 BB 07 96 36 58 79 EF F8 86C6 6D D5 1A 5B 6A 99 74 4B 50 59 0C 87 A2 38 84" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | f6 d6 6d 6b d5 2d 59 bb 07 96 36 58 79 ef f8 86 Nov 7 14:41:26: | c6 6d d5 1a 5b 6a 99 74 4b 50 59 0c 87 a2 38 84 Nov 7 14:41:26: | ephemeral_key: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | tmp: merge symkey(0x5609538f1370) bytes(0x5609538f6308/32) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:26: | symkey: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | bytes: f6 d6 6d 6b d5 2d 59 bb 07 96 36 58 79 ef f8 86 Nov 7 14:41:26: | bytes: c6 6d d5 1a 5b 6a 99 74 4b 50 59 0c 87 a2 38 84 Nov 7 14:41:26: | tmp: key(0x5609538f4320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: symkey from symkey(0x5609538f4320) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:41:26: | symkey: key(0x5609538f4320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: key(0x5609538f2aa0) length(32) type/mechanism(AES_CTR 0x00001086) Nov 7 14:41:26: | tmp:: free key 0x5609538f4320 Nov 7 14:41:26: | decode_to_chunk: input counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 01" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01 Nov 7 14:41:26: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:26: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:26: | decode_to_chunk: Ciphertext: input "0xF0 5E 23 1B 38 94 61 2C 49 EE 00 0B 80 4E B2 A9B8 30 6B 50 8F 83 9D 6A 55 30 83 1D 93 44 AF 1C" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | f0 5e 23 1b 38 94 61 2c 49 ee 00 0b 80 4e b2 a9 Nov 7 14:41:26: | b8 30 6b 50 8f 83 9d 6a 55 30 83 1d 93 44 af 1c Nov 7 14:41:26: | decode_to_chunk: expected counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 03" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 03 Nov 7 14:41:26: | do_aes_ctr: enter Nov 7 14:41:26: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Nov 7 14:41:26: | do_aes_ctr: exit Nov 7 14:41:26: | compare_chunk: encrypt: ok Nov 7 14:41:26: | compare_chunk: counter-block: ok Nov 7 14:41:26: | decode_to_chunk: input counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 01" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01 Nov 7 14:41:26: | decode_to_chunk: Ciphertext: input "0xF0 5E 23 1B 38 94 61 2C 49 EE 00 0B 80 4E B2 A9B8 30 6B 50 8F 83 9D 6A 55 30 83 1D 93 44 AF 1C" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | f0 5e 23 1b 38 94 61 2c 49 ee 00 0b 80 4e b2 a9 Nov 7 14:41:26: | b8 30 6b 50 8f 83 9d 6a 55 30 83 1d 93 44 af 1c Nov 7 14:41:26: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:26: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:26: | decode_to_chunk: expected counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 03" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 03 Nov 7 14:41:26: | do_aes_ctr: enter Nov 7 14:41:26: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Nov 7 14:41:26: | do_aes_ctr: exit Nov 7 14:41:26: | compare_chunk: decrypt: ok Nov 7 14:41:26: | compare_chunk: counter-block: ok Nov 7 14:41:26: | sym_key: free key 0x5609538f2aa0 Nov 7 14:41:26: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 256-bit key passed Nov 7 14:41:26: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 256-bit key Nov 7 14:41:26: | decode_to_chunk: key: input "0xFF 7A 61 7C E6 91 48 E4 F1 72 6E 2F 43 58 1D E2AA 62 D9 F8 05 53 2E DF F1 EE D6 87 FB 54 15 3D" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | ff 7a 61 7c e6 91 48 e4 f1 72 6e 2f 43 58 1d e2 Nov 7 14:41:26: | aa 62 d9 f8 05 53 2e df f1 ee d6 87 fb 54 15 3d Nov 7 14:41:26: | ephemeral_key: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | tmp: merge symkey(0x5609538f1370) bytes(0x5609538f6308/32) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:26: | symkey: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | bytes: ff 7a 61 7c e6 91 48 e4 f1 72 6e 2f 43 58 1d e2 Nov 7 14:41:26: | bytes: aa 62 d9 f8 05 53 2e df f1 ee d6 87 fb 54 15 3d Nov 7 14:41:26: | tmp: key(0x5609538f4320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: symkey from symkey(0x5609538f4320) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:41:26: | symkey: key(0x5609538f4320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: key(0x5609538f2aa0) length(32) type/mechanism(AES_CTR 0x00001086) Nov 7 14:41:26: | tmp:: free key 0x5609538f4320 Nov 7 14:41:26: | decode_to_chunk: input counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 01" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01 Nov 7 14:41:26: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:26: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:26: | 20 21 22 23 Nov 7 14:41:26: | decode_to_chunk: Ciphertext: input "0xEB 6C 52 82 1D 0B BB F7 CE 75 94 46 2A CA 4F AAB4 07 DF 86 65 69 FD 07 F4 8C C0 B5 83 D6 07 1F1E C0 E6 B8" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | eb 6c 52 82 1d 0b bb f7 ce 75 94 46 2a ca 4f aa Nov 7 14:41:26: | b4 07 df 86 65 69 fd 07 f4 8c c0 b5 83 d6 07 1f Nov 7 14:41:26: | 1e c0 e6 b8 Nov 7 14:41:26: | decode_to_chunk: expected counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 04" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 04 Nov 7 14:41:26: | do_aes_ctr: enter Nov 7 14:41:26: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Nov 7 14:41:26: | do_aes_ctr: exit Nov 7 14:41:26: | compare_chunk: encrypt: ok Nov 7 14:41:26: | compare_chunk: counter-block: ok Nov 7 14:41:26: | decode_to_chunk: input counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 01" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01 Nov 7 14:41:26: | decode_to_chunk: Ciphertext: input "0xEB 6C 52 82 1D 0B BB F7 CE 75 94 46 2A CA 4F AAB4 07 DF 86 65 69 FD 07 F4 8C C0 B5 83 D6 07 1F1E C0 E6 B8" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | eb 6c 52 82 1d 0b bb f7 ce 75 94 46 2a ca 4f aa Nov 7 14:41:26: | b4 07 df 86 65 69 fd 07 f4 8c c0 b5 83 d6 07 1f Nov 7 14:41:26: | 1e c0 e6 b8 Nov 7 14:41:26: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:26: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:26: | 20 21 22 23 Nov 7 14:41:26: | decode_to_chunk: expected counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 04" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 04 Nov 7 14:41:26: | do_aes_ctr: enter Nov 7 14:41:26: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Nov 7 14:41:26: | do_aes_ctr: exit Nov 7 14:41:26: | compare_chunk: decrypt: ok Nov 7 14:41:26: | compare_chunk: counter-block: ok Nov 7 14:41:26: | sym_key: free key 0x5609538f2aa0 Nov 7 14:41:26: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 256-bit key passed Nov 7 14:41:26: ike_alg_register_enc(): Activating OAKLEY_AES_CTR: Ok Nov 7 14:41:26: | test_gcm_vector: enter Nov 7 14:41:26: | decode_to_chunk: key: input "0xcf063a34d4a9a76c2c86787d3f96db71" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | cf 06 3a 34 d4 a9 a7 6c 2c 86 78 7d 3f 96 db 71 Nov 7 14:41:26: | ephemeral_key: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | tmp: merge symkey(0x5609538f1370) bytes(0x5609538f1188/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:26: | symkey: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | bytes: cf 06 3a 34 d4 a9 a7 6c 2c 86 78 7d 3f 96 db 71 Nov 7 14:41:26: | tmp: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: symkey from symkey(0x5609538f4320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_GCM) Nov 7 14:41:26: | symkey: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: key(0x5609538f2aa0) length(16) type/mechanism(AES_GCM 0x00001087) Nov 7 14:41:26: | tmp:: free key 0x5609538f4320 Nov 7 14:41:26: | decode_to_chunk: salted IV: input "0x113b9785971864c83b01c787" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 11 3b 97 85 97 18 64 c8 3b 01 c7 87 Nov 7 14:41:26: | extract_chunk: salt: offset 0 length 4 Nov 7 14:41:26: | salt 11 3b 97 85 Nov 7 14:41:26: | extract_chunk: wire-IV: offset 4 length 8 Nov 7 14:41:26: | wire-IV 97 18 64 c8 3b 01 c7 87 Nov 7 14:41:26: | decode_to_chunk: AAD: input "" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | Nov 7 14:41:26: | decode_to_chunk: plaintext: input "" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | Nov 7 14:41:26: | decode_to_chunk: ciphertext: input "" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | Nov 7 14:41:26: | decode_to_chunk: tag: input "0x72ac8493e3a5228b5d130a69d2510e42" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 Nov 7 14:41:26: | test_gcm_vector: decrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=0 tag-size=16 Nov 7 14:41:26: | test_gcm_vector: text+tag on call Nov 7 14:41:26: | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 Nov 7 14:41:26: | test_gcm_vector: text+tag on return Nov 7 14:41:26: | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 Nov 7 14:41:26: | compare_chunk: output plaintext: ok Nov 7 14:41:26: | compare_chunk: TAG: ok Nov 7 14:41:26: | test_gcm_vector: encrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=0 tag-size=16 Nov 7 14:41:26: | test_gcm_vector: text+tag on call Nov 7 14:41:26: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:26: | test_gcm_vector: text+tag on return Nov 7 14:41:26: | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 Nov 7 14:41:26: | compare_chunk: output ciphertext: ok Nov 7 14:41:26: | compare_chunk: TAG: ok Nov 7 14:41:26: | sym_key: free key 0x5609538f2aa0 Nov 7 14:41:26: | test_gcm_vector: passed Nov 7 14:41:26: | test_gcm_vector: enter Nov 7 14:41:26: | decode_to_chunk: key: input "0xe98b72a9881a84ca6b76e0f43e68647a" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | e9 8b 72 a9 88 1a 84 ca 6b 76 e0 f4 3e 68 64 7a Nov 7 14:41:26: | ephemeral_key: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | tmp: merge symkey(0x5609538f1370) bytes(0x5609538f5bf8/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:26: | symkey: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | bytes: e9 8b 72 a9 88 1a 84 ca 6b 76 e0 f4 3e 68 64 7a Nov 7 14:41:26: | tmp: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: symkey from symkey(0x5609538f4320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_GCM) Nov 7 14:41:26: | symkey: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: key(0x5609538f2aa0) length(16) type/mechanism(AES_GCM 0x00001087) Nov 7 14:41:26: | tmp:: free key 0x5609538f4320 Nov 7 14:41:26: | decode_to_chunk: salted IV: input "0x8b23299fde174053f3d652ba" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 8b 23 29 9f de 17 40 53 f3 d6 52 ba Nov 7 14:41:26: | extract_chunk: salt: offset 0 length 4 Nov 7 14:41:26: | salt 8b 23 29 9f Nov 7 14:41:26: | extract_chunk: wire-IV: offset 4 length 8 Nov 7 14:41:26: | wire-IV de 17 40 53 f3 d6 52 ba Nov 7 14:41:26: | decode_to_chunk: AAD: input "" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | Nov 7 14:41:26: | decode_to_chunk: plaintext: input "0x28286a321293253c3e0aa2704a278032" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 28 28 6a 32 12 93 25 3c 3e 0a a2 70 4a 27 80 32 Nov 7 14:41:26: | decode_to_chunk: ciphertext: input "0x5a3c1cf1985dbb8bed818036fdd5ab42" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 5a 3c 1c f1 98 5d bb 8b ed 81 80 36 fd d5 ab 42 Nov 7 14:41:26: | decode_to_chunk: tag: input "0x23c7ab0f952b7091cd324835043b5eb5" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 Nov 7 14:41:26: | test_gcm_vector: decrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=16 tag-size=16 Nov 7 14:41:26: | test_gcm_vector: text+tag on call Nov 7 14:41:26: | 5a 3c 1c f1 98 5d bb 8b ed 81 80 36 fd d5 ab 42 Nov 7 14:41:26: | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 Nov 7 14:41:26: | test_gcm_vector: text+tag on return Nov 7 14:41:26: | 28 28 6a 32 12 93 25 3c 3e 0a a2 70 4a 27 80 32 Nov 7 14:41:26: | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 Nov 7 14:41:26: | compare_chunk: output plaintext: ok Nov 7 14:41:26: | compare_chunk: TAG: ok Nov 7 14:41:26: | test_gcm_vector: encrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=16 tag-size=16 Nov 7 14:41:26: | test_gcm_vector: text+tag on call Nov 7 14:41:26: | 28 28 6a 32 12 93 25 3c 3e 0a a2 70 4a 27 80 32 Nov 7 14:41:26: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:26: | test_gcm_vector: text+tag on return Nov 7 14:41:26: | 5a 3c 1c f1 98 5d bb 8b ed 81 80 36 fd d5 ab 42 Nov 7 14:41:26: | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 Nov 7 14:41:26: | compare_chunk: output ciphertext: ok Nov 7 14:41:26: | compare_chunk: TAG: ok Nov 7 14:41:26: | sym_key: free key 0x5609538f2aa0 Nov 7 14:41:26: | test_gcm_vector: passed Nov 7 14:41:26: | test_gcm_vector: enter Nov 7 14:41:26: | decode_to_chunk: key: input "0xbfd414a6212958a607a0f5d3ab48471d" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | bf d4 14 a6 21 29 58 a6 07 a0 f5 d3 ab 48 47 1d Nov 7 14:41:26: | ephemeral_key: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | tmp: merge symkey(0x5609538f1370) bytes(0x5609538f6028/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:26: | symkey: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | bytes: bf d4 14 a6 21 29 58 a6 07 a0 f5 d3 ab 48 47 1d Nov 7 14:41:26: | tmp: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: symkey from symkey(0x5609538f4320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_GCM) Nov 7 14:41:26: | symkey: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: key(0x5609538f2aa0) length(16) type/mechanism(AES_GCM 0x00001087) Nov 7 14:41:26: | tmp:: free key 0x5609538f4320 Nov 7 14:41:26: | decode_to_chunk: salted IV: input "0x86d8ea0ab8e40dcc481cd0e2" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 86 d8 ea 0a b8 e4 0d cc 48 1c d0 e2 Nov 7 14:41:26: | extract_chunk: salt: offset 0 length 4 Nov 7 14:41:26: | salt 86 d8 ea 0a Nov 7 14:41:26: | extract_chunk: wire-IV: offset 4 length 8 Nov 7 14:41:26: | wire-IV b8 e4 0d cc 48 1c d0 e2 Nov 7 14:41:26: | decode_to_chunk: AAD: input "" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | Nov 7 14:41:26: | decode_to_chunk: plaintext: input "0xa6b76a066e63392c9443e60272ceaeb9d25c991b0f2e55e2804e168c05ea591a" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | a6 b7 6a 06 6e 63 39 2c 94 43 e6 02 72 ce ae b9 Nov 7 14:41:26: | d2 5c 99 1b 0f 2e 55 e2 80 4e 16 8c 05 ea 59 1a Nov 7 14:41:26: | decode_to_chunk: ciphertext: input "0x62171db33193292d930bf6647347652c1ef33316d7feca99d54f1db4fcf513f8" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 62 17 1d b3 31 93 29 2d 93 0b f6 64 73 47 65 2c Nov 7 14:41:26: | 1e f3 33 16 d7 fe ca 99 d5 4f 1d b4 fc f5 13 f8 Nov 7 14:41:26: | decode_to_chunk: tag: input "0xc28280aa5c6c7a8bd366f28c1cfd1f6e" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e Nov 7 14:41:26: | test_gcm_vector: decrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=32 tag-size=16 Nov 7 14:41:26: | test_gcm_vector: text+tag on call Nov 7 14:41:26: | 62 17 1d b3 31 93 29 2d 93 0b f6 64 73 47 65 2c Nov 7 14:41:26: | 1e f3 33 16 d7 fe ca 99 d5 4f 1d b4 fc f5 13 f8 Nov 7 14:41:26: | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e Nov 7 14:41:26: | test_gcm_vector: text+tag on return Nov 7 14:41:26: | a6 b7 6a 06 6e 63 39 2c 94 43 e6 02 72 ce ae b9 Nov 7 14:41:26: | d2 5c 99 1b 0f 2e 55 e2 80 4e 16 8c 05 ea 59 1a Nov 7 14:41:26: | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e Nov 7 14:41:26: | compare_chunk: output plaintext: ok Nov 7 14:41:26: | compare_chunk: TAG: ok Nov 7 14:41:26: | test_gcm_vector: encrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=32 tag-size=16 Nov 7 14:41:26: | test_gcm_vector: text+tag on call Nov 7 14:41:26: | a6 b7 6a 06 6e 63 39 2c 94 43 e6 02 72 ce ae b9 Nov 7 14:41:26: | d2 5c 99 1b 0f 2e 55 e2 80 4e 16 8c 05 ea 59 1a Nov 7 14:41:26: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:26: | test_gcm_vector: text+tag on return Nov 7 14:41:26: | 62 17 1d b3 31 93 29 2d 93 0b f6 64 73 47 65 2c Nov 7 14:41:26: | 1e f3 33 16 d7 fe ca 99 d5 4f 1d b4 fc f5 13 f8 Nov 7 14:41:26: | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e Nov 7 14:41:26: | compare_chunk: output ciphertext: ok Nov 7 14:41:26: | compare_chunk: TAG: ok Nov 7 14:41:26: | sym_key: free key 0x5609538f2aa0 Nov 7 14:41:26: | test_gcm_vector: passed Nov 7 14:41:26: | test_gcm_vector: enter Nov 7 14:41:26: | decode_to_chunk: key: input "0x006c458100fc5f4d62949d2c833b82d1" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 6c 45 81 00 fc 5f 4d 62 94 9d 2c 83 3b 82 d1 Nov 7 14:41:26: | ephemeral_key: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | tmp: merge symkey(0x5609538f1370) bytes(0x5609538f6448/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:26: | symkey: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | bytes: 00 6c 45 81 00 fc 5f 4d 62 94 9d 2c 83 3b 82 d1 Nov 7 14:41:26: | tmp: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: symkey from symkey(0x5609538f4320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_GCM) Nov 7 14:41:26: | symkey: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: key(0x5609538f2aa0) length(16) type/mechanism(AES_GCM 0x00001087) Nov 7 14:41:26: | tmp:: free key 0x5609538f4320 Nov 7 14:41:26: | decode_to_chunk: salted IV: input "0xa4e9c4bc5725a21ff42c82b2" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | a4 e9 c4 bc 57 25 a2 1f f4 2c 82 b2 Nov 7 14:41:26: | extract_chunk: salt: offset 0 length 4 Nov 7 14:41:26: | salt a4 e9 c4 bc Nov 7 14:41:26: | extract_chunk: wire-IV: offset 4 length 8 Nov 7 14:41:26: | wire-IV 57 25 a2 1f f4 2c 82 b2 Nov 7 14:41:26: | decode_to_chunk: AAD: input "0x2efb14fb3657cdd6b9a8ff1a5f5a39b9" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 2e fb 14 fb 36 57 cd d6 b9 a8 ff 1a 5f 5a 39 b9 Nov 7 14:41:26: | decode_to_chunk: plaintext: input "0xf381d3bfbee0a879f7a4e17b623278cedd6978053dd313530a18f1a836100950" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | f3 81 d3 bf be e0 a8 79 f7 a4 e1 7b 62 32 78 ce Nov 7 14:41:26: | dd 69 78 05 3d d3 13 53 0a 18 f1 a8 36 10 09 50 Nov 7 14:41:26: | decode_to_chunk: ciphertext: input "0xf39b4db3542d8542fb73fd2d66be568f26d7f814b3f87d1eceac3dd09a8d697e" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | f3 9b 4d b3 54 2d 85 42 fb 73 fd 2d 66 be 56 8f Nov 7 14:41:26: | 26 d7 f8 14 b3 f8 7d 1e ce ac 3d d0 9a 8d 69 7e Nov 7 14:41:26: | decode_to_chunk: tag: input "0x39f045cb23b698c925db134d56c5" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 Nov 7 14:41:26: | test_gcm_vector: decrypt: aad-size=16 salt-size=4 wire-IV-size=8 text-size=32 tag-size=14 Nov 7 14:41:26: | test_gcm_vector: text+tag on call Nov 7 14:41:26: | f3 9b 4d b3 54 2d 85 42 fb 73 fd 2d 66 be 56 8f Nov 7 14:41:26: | 26 d7 f8 14 b3 f8 7d 1e ce ac 3d d0 9a 8d 69 7e Nov 7 14:41:26: | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 Nov 7 14:41:26: | test_gcm_vector: text+tag on return Nov 7 14:41:26: | f3 81 d3 bf be e0 a8 79 f7 a4 e1 7b 62 32 78 ce Nov 7 14:41:26: | dd 69 78 05 3d d3 13 53 0a 18 f1 a8 36 10 09 50 Nov 7 14:41:26: | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 Nov 7 14:41:26: | compare_chunk: output plaintext: ok Nov 7 14:41:26: | compare_chunk: TAG: ok Nov 7 14:41:26: | test_gcm_vector: encrypt: aad-size=16 salt-size=4 wire-IV-size=8 text-size=32 tag-size=14 Nov 7 14:41:26: | test_gcm_vector: text+tag on call Nov 7 14:41:26: | f3 81 d3 bf be e0 a8 79 f7 a4 e1 7b 62 32 78 ce Nov 7 14:41:26: | dd 69 78 05 3d d3 13 53 0a 18 f1 a8 36 10 09 50 Nov 7 14:41:26: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:26: | test_gcm_vector: text+tag on return Nov 7 14:41:26: | f3 9b 4d b3 54 2d 85 42 fb 73 fd 2d 66 be 56 8f Nov 7 14:41:26: | 26 d7 f8 14 b3 f8 7d 1e ce ac 3d d0 9a 8d 69 7e Nov 7 14:41:26: | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 Nov 7 14:41:26: | compare_chunk: output ciphertext: ok Nov 7 14:41:26: | compare_chunk: TAG: ok Nov 7 14:41:26: | sym_key: free key 0x5609538f2aa0 Nov 7 14:41:26: | test_gcm_vector: passed Nov 7 14:41:26: ike_alg_register_enc(): Activating OAKLEY_AES_GCM_A: Ok Nov 7 14:41:26: ike_alg_register_enc(): Activating OAKLEY_AES_GCM_B: Ok Nov 7 14:41:26: ike_alg_register_enc(): Activating OAKLEY_AES_GCM_C: Ok Nov 7 14:41:26: ike_alg_register_hash(): Activating DISABLED-OAKLEY_AES_XCBC: Ok Nov 7 14:41:26: | test_cbc_vector: Camellia: 16 bytes with 128-bit key Nov 7 14:41:26: | decode_to_chunk: key: input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:26: | ephemeral_key: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | tmp: merge symkey(0x5609538f1370) bytes(0x5609538f5f68/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:26: | symkey: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:26: | tmp: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: symkey from symkey(0x5609538f4320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(CAMELLIA_CBC) Nov 7 14:41:26: | symkey: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: key(0x5609538f2aa0) length(16) type/mechanism(CAMELLIA_CBC 0x00000552) Nov 7 14:41:26: | tmp:: free key 0x5609538f4320 Nov 7 14:41:26: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:26: | decode_to_chunk: new IV: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c Nov 7 14:41:26: | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:26: | decode_to_chunk: ciphertext: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c Nov 7 14:41:26: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:41:26: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:41:26: | compare_chunk: encrypt: ok Nov 7 14:41:26: | compare_chunk: updated CBC IV: ok Nov 7 14:41:26: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:26: | decode_to_chunk: new IV: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c Nov 7 14:41:26: | decode_to_chunk: cipertext: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c Nov 7 14:41:26: | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:26: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:41:26: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:41:26: | compare_chunk: decrypt: ok Nov 7 14:41:26: | compare_chunk: updated CBC IV: ok Nov 7 14:41:26: | sym_key: free key 0x5609538f2aa0 Nov 7 14:41:26: | test_ctr_vector: Camellia: 16 bytes with 128-bit key passed Nov 7 14:41:26: | test_cbc_vector: Camellia: 16 bytes with 128-bit key Nov 7 14:41:26: | decode_to_chunk: key: input "0x00 11 22 33 44 55 66 77 88 99 AA BB CC DD EE FF" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Nov 7 14:41:26: | ephemeral_key: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | tmp: merge symkey(0x5609538f1370) bytes(0x5609538f5f68/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:26: | symkey: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | bytes: 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Nov 7 14:41:26: | tmp: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: symkey from symkey(0x5609538f4320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(CAMELLIA_CBC) Nov 7 14:41:26: | symkey: key(0x5609538f4320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: key(0x5609538f2aa0) length(16) type/mechanism(CAMELLIA_CBC 0x00000552) Nov 7 14:41:26: | tmp:: free key 0x5609538f4320 Nov 7 14:41:26: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:26: | decode_to_chunk: new IV: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 Nov 7 14:41:26: | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 " Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 Nov 7 14:41:26: | decode_to_chunk: ciphertext: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 Nov 7 14:41:26: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:41:26: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:41:26: | compare_chunk: encrypt: ok Nov 7 14:41:26: | compare_chunk: updated CBC IV: ok Nov 7 14:41:26: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:26: | decode_to_chunk: new IV: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 Nov 7 14:41:26: | decode_to_chunk: cipertext: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 Nov 7 14:41:26: | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 " Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 Nov 7 14:41:26: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:41:26: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:41:26: | compare_chunk: decrypt: ok Nov 7 14:41:26: | compare_chunk: updated CBC IV: ok Nov 7 14:41:26: | sym_key: free key 0x5609538f2aa0 Nov 7 14:41:26: | test_ctr_vector: Camellia: 16 bytes with 128-bit key passed Nov 7 14:41:26: | test_cbc_vector: Camellia: 16 bytes with 256-bit key Nov 7 14:41:26: | decode_to_chunk: key: input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:26: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:26: | ephemeral_key: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | tmp: merge symkey(0x5609538f1370) bytes(0x5609538f6078/32) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:26: | symkey: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:26: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:26: | tmp: key(0x5609538f4320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: symkey from symkey(0x5609538f4320) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(CAMELLIA_CBC) Nov 7 14:41:26: | symkey: key(0x5609538f4320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: key(0x5609538f2aa0) length(32) type/mechanism(CAMELLIA_CBC 0x00000552) Nov 7 14:41:26: | tmp:: free key 0x5609538f4320 Nov 7 14:41:26: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:26: | decode_to_chunk: new IV: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d Nov 7 14:41:26: | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:26: | decode_to_chunk: ciphertext: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d Nov 7 14:41:26: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:41:26: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:41:26: | compare_chunk: encrypt: ok Nov 7 14:41:26: | compare_chunk: updated CBC IV: ok Nov 7 14:41:26: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:26: | decode_to_chunk: new IV: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d Nov 7 14:41:26: | decode_to_chunk: cipertext: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d Nov 7 14:41:26: | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:26: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:41:26: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:41:26: | compare_chunk: decrypt: ok Nov 7 14:41:26: | compare_chunk: updated CBC IV: ok Nov 7 14:41:26: | sym_key: free key 0x5609538f2aa0 Nov 7 14:41:26: | test_ctr_vector: Camellia: 16 bytes with 256-bit key passed Nov 7 14:41:26: | test_cbc_vector: Camellia: 16 bytes with 256-bit key Nov 7 14:41:26: | decode_to_chunk: key: input "0x00 11 22 33 44 55 66 77 88 99 AA BB CC DD EE FF FF EE DD CC BB AA 99 88 77 66 55 44 33 22 11 00" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Nov 7 14:41:26: | ff ee dd cc bb aa 99 88 77 66 55 44 33 22 11 00 Nov 7 14:41:26: | ephemeral_key: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | tmp: merge symkey(0x5609538f1370) bytes(0x5609538f6078/32) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:26: | symkey: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:26: | bytes: 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Nov 7 14:41:26: | bytes: ff ee dd cc bb aa 99 88 77 66 55 44 33 22 11 00 Nov 7 14:41:26: | tmp: key(0x5609538f4320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: symkey from symkey(0x5609538f4320) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(CAMELLIA_CBC) Nov 7 14:41:26: | symkey: key(0x5609538f4320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:26: | symkey: key(0x5609538f2aa0) length(32) type/mechanism(CAMELLIA_CBC 0x00000552) Nov 7 14:41:26: | tmp:: free key 0x5609538f4320 Nov 7 14:41:26: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:26: | decode_to_chunk: new IV: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 Nov 7 14:41:26: | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 Nov 7 14:41:26: | decode_to_chunk: ciphertext: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 Nov 7 14:41:26: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:41:26: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:41:26: | compare_chunk: encrypt: ok Nov 7 14:41:26: | compare_chunk: updated CBC IV: ok Nov 7 14:41:26: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:26: | decode_to_chunk: new IV: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 Nov 7 14:41:26: | decode_to_chunk: cipertext: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 Nov 7 14:41:26: | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01" Nov 7 14:41:26: | decode_to_chunk: output: Nov 7 14:41:26: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 Nov 7 14:41:26: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:41:26: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:41:26: | compare_chunk: decrypt: ok Nov 7 14:41:26: | compare_chunk: updated CBC IV: ok Nov 7 14:41:26: | sym_key: free key 0x5609538f2aa0 Nov 7 14:41:26: | test_ctr_vector: Camellia: 16 bytes with 256-bit key passed Nov 7 14:41:26: ike_alg_register_enc(): Activating OAKLEY_CAMELLIA_CBC: Ok Nov 7 14:41:26: ike_alg_register_enc(): Activating OAKLEY_CAMELLIA_CTR: Ok Nov 7 14:41:26: ike_alg_register_hash(): Activating OAKLEY_SHA2_512: Ok Nov 7 14:41:26: ike_alg_register_hash(): Activating OAKLEY_SHA2_384: Ok Nov 7 14:41:26: ike_alg_register_hash(): Activating OAKLEY_SHA2_256: Ok Nov 7 14:41:26: starting up 1 crypto helpers Nov 7 14:41:26: started thread for crypto helper 0 (master fd 11) Nov 7 14:41:26: | setup helper callback for master fd 11 Nov 7 14:41:26: | status value returned by setting the priority of this thread (crypto helper 0) 22 Nov 7 14:41:26: | crypto helper 0 waiting on fd 12 Nov 7 14:41:26: Using Linux XFRM/NETKEY IPsec interface code on 4.9.0-0.rc2.git2.1.fc26.x86_64 Nov 7 14:41:26: | process 19574 listening for PF_KEY_V2 on file descriptor 15 Nov 7 14:41:26: | kernel_alg_init() Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=15, alg_id=18(ESP_AES_GCM_A) Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=15, alg_id=19(ESP_AES_GCM_B) Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=15, alg_id=20(ESP_AES_GCM_C) Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=15, alg_id=14(ESP_AES_CCM_A) Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=15, alg_id=15(ESP_AES_CCM_B) Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=15, alg_id=16(ESP_AES_CCM_C) Nov 7 14:41:26: ike_alg_register_enc(): Activating aes_ccm_8: Ok Nov 7 14:41:26: ike_alg_register_enc(): Activating aes_ccm_12: Ok Nov 7 14:41:26: ike_alg_register_enc(): Activating aes_ccm_16: Ok Nov 7 14:41:26: | Registered AEAD AES CCM/GCM algorithms Nov 7 14:41:26: | finish_pfkey_msg: K_SADB_REGISTER message 1 for AH Nov 7 14:41:26: | 02 07 00 02 02 00 00 00 01 00 00 00 76 4c 00 00 Nov 7 14:41:26: | pfkey_get: K_SADB_REGISTER message 1 Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: sadb_msg_len=22 sadb_supported_len=72 Nov 7 14:41:26: | kernel_alg_add(): satype=2, exttype=14, alg_id=251(ESP_KAME_NULL) Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[0], exttype=14, satype=2, alg_id=251, alg_ivlen=0, alg_minbits=0, alg_maxbits=0, res=0, ret=1 Nov 7 14:41:26: | kernel_alg_add(): satype=2, exttype=14, alg_id=2(ESP_DES) Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[1], exttype=14, satype=2, alg_id=2, alg_ivlen=0, alg_minbits=128, alg_maxbits=128, res=0, ret=1 Nov 7 14:41:26: | kernel_alg_add(): satype=2, exttype=14, alg_id=3(ESP_3DES) Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[2], exttype=14, satype=2, alg_id=3, alg_ivlen=0, alg_minbits=160, alg_maxbits=160, res=0, ret=1 Nov 7 14:41:26: | kernel_alg_add(): satype=2, exttype=14, alg_id=5(ESP_IDEA) Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[3], exttype=14, satype=2, alg_id=5, alg_ivlen=0, alg_minbits=256, alg_maxbits=256, res=0, ret=1 Nov 7 14:41:26: | kernel_alg_add(): satype=2, exttype=14, alg_id=6(ESP_CAST) Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[4], exttype=14, satype=2, alg_id=6, alg_ivlen=0, alg_minbits=384, alg_maxbits=384, res=0, ret=1 Nov 7 14:41:26: | kernel_alg_add(): satype=2, exttype=14, alg_id=7(ESP_BLOWFISH) Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[5], exttype=14, satype=2, alg_id=7, alg_ivlen=0, alg_minbits=512, alg_maxbits=512, res=0, ret=1 Nov 7 14:41:26: | kernel_alg_add(): satype=2, exttype=14, alg_id=8(ESP_3IDEA) Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[6], exttype=14, satype=2, alg_id=8, alg_ivlen=0, alg_minbits=160, alg_maxbits=160, res=0, ret=1 Nov 7 14:41:26: | kernel_alg_add(): satype=2, exttype=14, alg_id=9(ESP_DES_IV32) Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[7], exttype=14, satype=2, alg_id=9, alg_ivlen=0, alg_minbits=128, alg_maxbits=128, res=0, ret=1 Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: sadb_msg_len=22 sadb_supported_len=88 Nov 7 14:41:26: | kernel_alg_add(): satype=2, exttype=15, alg_id=11(ESP_NULL) Nov 7 14:41:26: | kernel_alg_add(2,15,11) fails because alg combo is invalid Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[8], exttype=15, satype=2, alg_id=11, alg_ivlen=0, alg_minbits=0, alg_maxbits=0, res=0, ret=-1 Nov 7 14:41:26: | kernel_alg_add(): satype=2, exttype=15, alg_id=2(ESP_DES) Nov 7 14:41:26: | kernel_alg_add(2,15,2) fails because alg combo is invalid Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[9], exttype=15, satype=2, alg_id=2, alg_ivlen=8, alg_minbits=64, alg_maxbits=64, res=0, ret=-1 Nov 7 14:41:26: | kernel_alg_add(): satype=2, exttype=15, alg_id=3(ESP_3DES) Nov 7 14:41:26: | kernel_alg_add(2,15,3) fails because alg combo is invalid Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[10], exttype=15, satype=2, alg_id=3, alg_ivlen=8, alg_minbits=192, alg_maxbits=192, res=0, ret=-1 Nov 7 14:41:26: | kernel_alg_add(): satype=2, exttype=15, alg_id=6(ESP_CAST) Nov 7 14:41:26: | kernel_alg_add(2,15,6) fails because alg combo is invalid Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[11], exttype=15, satype=2, alg_id=6, alg_ivlen=8, alg_minbits=40, alg_maxbits=128, res=0, ret=-1 Nov 7 14:41:26: | kernel_alg_add(): satype=2, exttype=15, alg_id=7(ESP_BLOWFISH) Nov 7 14:41:26: | kernel_alg_add(2,15,7) fails because alg combo is invalid Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[12], exttype=15, satype=2, alg_id=7, alg_ivlen=8, alg_minbits=40, alg_maxbits=448, res=0, ret=-1 Nov 7 14:41:26: | kernel_alg_add(): satype=2, exttype=15, alg_id=12(ESP_AES) Nov 7 14:41:26: | kernel_alg_add(2,15,12) fails because alg combo is invalid Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[13], exttype=15, satype=2, alg_id=12, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=-1 Nov 7 14:41:26: | kernel_alg_add(): satype=2, exttype=15, alg_id=252(ESP_SERPENT) Nov 7 14:41:26: | kernel_alg_add(2,15,252) fails because alg combo is invalid Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[14], exttype=15, satype=2, alg_id=252, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=-1 Nov 7 14:41:26: | kernel_alg_add(): satype=2, exttype=15, alg_id=22(ESP_CAMELLIA) Nov 7 14:41:26: | kernel_alg_add(2,15,22) fails because alg combo is invalid Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[15], exttype=15, satype=2, alg_id=22, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=-1 Nov 7 14:41:26: | kernel_alg_add(): satype=2, exttype=15, alg_id=253(ESP_TWOFISH) Nov 7 14:41:26: | kernel_alg_add(2,15,253) fails because alg combo is invalid Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[16], exttype=15, satype=2, alg_id=253, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=-1 Nov 7 14:41:26: | kernel_alg_add(): satype=2, exttype=15, alg_id=13(ESP_AES_CTR) Nov 7 14:41:26: | kernel_alg_add(2,15,13) fails because alg combo is invalid Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[17], exttype=15, satype=2, alg_id=13, alg_ivlen=8, alg_minbits=160, alg_maxbits=288, res=0, ret=-1 Nov 7 14:41:26: | AH registered with kernel. Nov 7 14:41:26: | finish_pfkey_msg: K_SADB_REGISTER message 2 for ESP Nov 7 14:41:26: | 02 07 00 03 02 00 00 00 02 00 00 00 76 4c 00 00 Nov 7 14:41:26: | pfkey_get: K_SADB_REGISTER message 2 Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: sadb_msg_len=22 sadb_supported_len=72 Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=14, alg_id=251(ESP_KAME_NULL) Nov 7 14:41:26: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=251 Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[0], exttype=14, satype=3, alg_id=251, alg_ivlen=0, alg_minbits=0, alg_maxbits=0, res=0, ret=0 Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=14, alg_id=2(ESP_DES) Nov 7 14:41:26: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=2 Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[1], exttype=14, satype=3, alg_id=2, alg_ivlen=0, alg_minbits=128, alg_maxbits=128, res=0, ret=0 Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=14, alg_id=3(ESP_3DES) Nov 7 14:41:26: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=3 Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[2], exttype=14, satype=3, alg_id=3, alg_ivlen=0, alg_minbits=160, alg_maxbits=160, res=0, ret=0 Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=14, alg_id=5(ESP_IDEA) Nov 7 14:41:26: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=5 Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[3], exttype=14, satype=3, alg_id=5, alg_ivlen=0, alg_minbits=256, alg_maxbits=256, res=0, ret=0 Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=14, alg_id=6(ESP_CAST) Nov 7 14:41:26: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=6 Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[4], exttype=14, satype=3, alg_id=6, alg_ivlen=0, alg_minbits=384, alg_maxbits=384, res=0, ret=0 Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=14, alg_id=7(ESP_BLOWFISH) Nov 7 14:41:26: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=7 Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[5], exttype=14, satype=3, alg_id=7, alg_ivlen=0, alg_minbits=512, alg_maxbits=512, res=0, ret=0 Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=14, alg_id=8(ESP_3IDEA) Nov 7 14:41:26: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=8 Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[6], exttype=14, satype=3, alg_id=8, alg_ivlen=0, alg_minbits=160, alg_maxbits=160, res=0, ret=0 Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=14, alg_id=9(ESP_DES_IV32) Nov 7 14:41:26: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=9 Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[7], exttype=14, satype=3, alg_id=9, alg_ivlen=0, alg_minbits=128, alg_maxbits=128, res=0, ret=0 Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: sadb_msg_len=22 sadb_supported_len=88 Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=15, alg_id=11(ESP_NULL) Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[8], exttype=15, satype=3, alg_id=11, alg_ivlen=0, alg_minbits=0, alg_maxbits=0, res=0, ret=1 Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=15, alg_id=2(ESP_DES) Nov 7 14:41:26: | kernel_alg_add(): Ignoring alg_id=2(ESP_DES) - too weak Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[9], exttype=15, satype=3, alg_id=2, alg_ivlen=8, alg_minbits=64, alg_maxbits=64, res=0, ret=0 Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=15, alg_id=3(ESP_3DES) Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[10], exttype=15, satype=3, alg_id=3, alg_ivlen=8, alg_minbits=192, alg_maxbits=192, res=0, ret=1 Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=15, alg_id=6(ESP_CAST) Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[11], exttype=15, satype=3, alg_id=6, alg_ivlen=8, alg_minbits=40, alg_maxbits=128, res=0, ret=1 Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=15, alg_id=7(ESP_BLOWFISH) Nov 7 14:41:26: | kernel_alg_add(): Ignoring alg_id=7(ESP_BLOWFISH) - too weak Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[12], exttype=15, satype=3, alg_id=7, alg_ivlen=8, alg_minbits=40, alg_maxbits=448, res=0, ret=0 Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=15, alg_id=12(ESP_AES) Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[13], exttype=15, satype=3, alg_id=12, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=1 Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=15, alg_id=252(ESP_SERPENT) Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[14], exttype=15, satype=3, alg_id=252, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=1 Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=15, alg_id=22(ESP_CAMELLIA) Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[15], exttype=15, satype=3, alg_id=22, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=1 Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=15, alg_id=253(ESP_TWOFISH) Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[16], exttype=15, satype=3, alg_id=253, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=1 Nov 7 14:41:26: | kernel_alg_add(): satype=3, exttype=15, alg_id=13(ESP_AES_CTR) Nov 7 14:41:26: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[17], exttype=15, satype=3, alg_id=13, alg_ivlen=8, alg_minbits=160, alg_maxbits=288, res=0, ret=1 Nov 7 14:41:26: | ESP registered with kernel. Nov 7 14:41:26: | finish_pfkey_msg: K_SADB_REGISTER message 3 for IPCOMP Nov 7 14:41:26: | 02 07 00 09 02 00 00 00 03 00 00 00 76 4c 00 00 Nov 7 14:41:26: | pfkey_get: K_SADB_REGISTER message 3 Nov 7 14:41:26: | IPCOMP registered with kernel. Nov 7 14:41:26: | Registered AH, ESP and IPCOMP Nov 7 14:41:26: | event_schedule called for 20 seconds Nov 7 14:41:26: | event_schedule_tv called for about 20 seconds and change Nov 7 14:41:26: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000000 seconds Nov 7 14:41:26: | setup kernel fd callback Nov 7 14:41:26: | Could not change to legacy CRL directory '/etc/ipsec.d/crls': 2 No such file or directory Nov 7 14:41:26: | selinux support is enabled. Nov 7 14:41:26: | event_schedule called for 33514 seconds Nov 7 14:41:26: | event_schedule_tv called for about 33514 seconds and change Nov 7 14:41:26: | inserting event EVENT_LOG_DAILY, timeout in 33514.000000 seconds Nov 7 14:41:26: systemd watchdog for ipsec service configured with timeout of 200000000 usecs Nov 7 14:41:26: watchdog: sending probes every 100 secs Nov 7 14:41:26: | pluto_sd: executing action action: start(2), status 0 Nov 7 14:41:26: | event_schedule called for 100 seconds Nov 7 14:41:26: | event_schedule_tv called for about 100 seconds and change Nov 7 14:41:26: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000000 seconds Nov 7 14:41:26: | created addconn helper (pid:19590) using fork+execve Nov 7 14:41:26: | Setting up events, loop start Nov 7 14:41:27: | entering aalg_getbyname_ike() Nov 7 14:41:27: | raw_alg_info_ike_add() ealg_id=7 ek_bits=256 aalg_id=4 modp_id=14, cnt=1 Nov 7 14:41:27: | find_host_pair_conn: 37.252.122.142:500 %any:500 -> hp:none Nov 7 14:41:27: | Added new connection myvpn with policy PSK+ENCRYPT+TUNNEL+PFS+DONT_REKEY+IKEV2_ALLOW+IKEV2_PROPOSE+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO Nov 7 14:41:27: | from whack: got --esp=aes256-sha256;modp2048 Nov 7 14:41:27: | phase2alg string values: AES(12)_256-SHA2_256(5); pfsgroup=MODP2048(14) Nov 7 14:41:27: | ike (phase1) algorithm values: AES_CBC(7)_256-SHA2_256(4)-MODP2048(14) Nov 7 14:41:27: | counting wild cards for 37.252.122.142 is 0 Nov 7 14:41:27: | counting wild cards for (none) is 15 Nov 7 14:41:27: | add new addresspool to global pools 10.224.1.97-10.224.1.128 size 32 ptr 0x560953900948 Nov 7 14:41:27: | based upon policy, the connection is a template. Nov 7 14:41:27: added connection description "myvpn" Nov 7 14:41:27: | 37.252.122.142<37.252.122.142>...%any Nov 7 14:41:27: | ike_life: 3600s; ipsec_life: 1200s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 0; replay_window: 32; policy: PSK+ENCRYPT+TUNNEL+PFS+DONT_REKEY+IKEV2_ALLOW+IKEV2_PROPOSE+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO Nov 7 14:41:27: | Added new connection v6neighbor-hole-in with policy PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE Nov 7 14:41:27: | counting wild cards for ::1 is 0 Nov 7 14:41:27: | counting wild cards for %any is 0 Nov 7 14:41:27: added connection description "v6neighbor-hole-in" Nov 7 14:41:27: | ::/0===::1<::1>:58/34560...%any:58/34816===::/0 Nov 7 14:41:27: | ike_life: 0s; ipsec_life: 0s; rekey_margin: 0s; rekey_fuzz: 0%; keyingtries: 0; replay_window: 0; policy: PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE Nov 7 14:41:27: | Added new connection v6neighbor-hole-out with policy PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE Nov 7 14:41:27: | counting wild cards for ::1 is 0 Nov 7 14:41:27: | counting wild cards for %any is 0 Nov 7 14:41:27: added connection description "v6neighbor-hole-out" Nov 7 14:41:27: | ::/0===::1<::1>:58/34816...%any:58/34560===::/0 Nov 7 14:41:27: | ike_life: 0s; ipsec_life: 0s; rekey_margin: 0s; rekey_fuzz: 0%; keyingtries: 0; replay_window: 0; policy: PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE Nov 7 14:41:27: | pluto_sd: executing action action: reloading(4), status 0 Nov 7 14:41:27: listening for IKE messages Nov 7 14:41:27: | Inspecting interface lo Nov 7 14:41:27: | found lo with address 127.0.0.1 Nov 7 14:41:27: | Inspecting interface ens3 Nov 7 14:41:27: | found ens3 with address 37.252.122.142 Nov 7 14:41:27: adding interface ens3/ens3 37.252.122.142:500 Nov 7 14:41:27: | NAT-Traversal: Trying new style NAT-T Nov 7 14:41:27: | NAT-Traversal: ESPINUDP(2) setup failed for new style NAT-T family IPv4 (errno=19) Nov 7 14:41:27: | NAT-Traversal: Trying old style NAT-T Nov 7 14:41:27: | NAT-Traversal: ESPINUDP(2) setup succeeded for old style NAT-T family IPv4 Nov 7 14:41:27: adding interface ens3/ens3 37.252.122.142:4500 Nov 7 14:41:27: adding interface lo/lo 127.0.0.1:500 Nov 7 14:41:27: | NAT-Traversal: Trying new style NAT-T Nov 7 14:41:27: | NAT-Traversal: ESPINUDP(2) setup failed for new style NAT-T family IPv4 (errno=19) Nov 7 14:41:27: | NAT-Traversal: Trying old style NAT-T Nov 7 14:41:27: | NAT-Traversal: ESPINUDP(2) setup succeeded for old style NAT-T family IPv4 Nov 7 14:41:27: adding interface lo/lo 127.0.0.1:4500 Nov 7 14:41:27: | found lo with address 0000:0000:0000:0000:0000:0000:0000:0001 Nov 7 14:41:27: | found ens3 with address 2a02:2770:0008:0000:0216:3eff:feb7:ab77 Nov 7 14:41:27: adding interface ens3/ens3 2a02:2770:8:0:216:3eff:feb7:ab77:500 Nov 7 14:41:27: adding interface lo/lo ::1:500 Nov 7 14:41:27: | connect_to_host_pair: ::1:500 :::500 -> hp:none Nov 7 14:41:27: | find_host_pair: comparing ::1:500 to :::500 Nov 7 14:41:27: | connect_to_host_pair: ::1:500 :::500 -> hp:v6neighbor-hole-out Nov 7 14:41:27: | find_host_pair: comparing ::1:500 to :::500 Nov 7 14:41:27: | connect_to_host_pair: 37.252.122.142:500 0.0.0.0:500 -> hp:none Nov 7 14:41:27: | setup callback for interface lo:500 fd 22 Nov 7 14:41:27: | setup callback for interface ens3:500 fd 21 Nov 7 14:41:27: | setup callback for interface lo:4500 fd 20 Nov 7 14:41:27: | setup callback for interface lo:500 fd 19 Nov 7 14:41:27: | setup callback for interface ens3:4500 fd 18 Nov 7 14:41:27: | setup callback for interface ens3:500 fd 17 Nov 7 14:41:27: | certs and keys locked by 'free_preshared_secrets' Nov 7 14:41:27: | certs and keys unlocked by 'free_preshard_secrets' Nov 7 14:41:27: loading secrets from "/etc/ipsec.secrets" Nov 7 14:41:27: loading secrets from "/etc/ipsec.d/myvpn.secrets" Nov 7 14:41:27: | id type added to secret(0x560953904178) PPK_PSK: 37.252.122.142 Nov 7 14:41:27: | id type added to secret(0x560953904178) PPK_PSK: %any Nov 7 14:41:27: WARNING: using a weak secret (PSK) Nov 7 14:41:27: | Processing PSK at line 1: passed Nov 7 14:41:27: | certs and keys locked by 'process_secret' Nov 7 14:41:27: | certs and keys unlocked by 'process_secret' Nov 7 14:41:27: | pluto_sd: executing action action: ready(5), status 0 Nov 7 14:41:27: | processing connection "v6neighbor-hole-in" Nov 7 14:41:27: | could_route called for v6neighbor-hole-in (kind=CK_PERMANENT) Nov 7 14:41:27: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:27: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 Nov 7 14:41:27: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:27: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 Nov 7 14:41:27: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:27: | conn myvpn mark 0/0000000000, 0/0000000000 Nov 7 14:41:27: | route owner of "v6neighbor-hole-in" unrouted: NULL; eroute owner: NULL Nov 7 14:41:27: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:27: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 Nov 7 14:41:27: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:27: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 Nov 7 14:41:27: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:27: | conn myvpn mark 0/0000000000, 0/0000000000 Nov 7 14:41:27: | route owner of "v6neighbor-hole-in" unrouted: NULL; eroute owner: NULL Nov 7 14:41:27: | route_and_eroute with c: v6neighbor-hole-in (next: none) ero:null esr:{(nil)} ro:null rosr:{(nil)} and state: #0 Nov 7 14:41:27: | shunt_eroute() called for connection 'v6neighbor-hole-in' to 'add' for rt_kind 'prospective erouted' Nov 7 14:41:27: | netlink_raw_eroute: SPI_PASS Nov 7 14:41:27: | netlink_raw_eroute: SPI_PASS Nov 7 14:41:27: | route_and_eroute: firewall_notified: true Nov 7 14:41:27: | command executing prepare-client-v6 Nov 7 14:41:27: | executing prepare-client-v6: PLUTO_VERB='prepare-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-hole-in' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT='::/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34560' PLUTO_MY_PROTOCOL='58' PLUTO_SA_REQID='16392' PLUTO_SA_TYPE='none' PLUTO_PEER='::' PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUTO_PEER_CLIENT_MASK='::' PLUTO_PEER_PORT='34816' PLUTO_PEER_PROTOCOL='58' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CONN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' PLUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x0 SPI_OUT=0x0 ipsec _updown 2>&1 Nov 7 14:41:27: | popen cmd is 911 chars long Nov 7 14:41:27: | cmd( 0):PLUTO_VERB='prepare-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-: Nov 7 14:41:27: | cmd( 80):hole-in' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT=': Nov 7 14:41:27: | cmd( 160):::/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34560' P: Nov 7 14:41:27: | cmd( 240):LUTO_MY_PROTOCOL='58' PLUTO_SA_REQID='16392' PLUTO_SA_TYPE='none' PLUTO_PEER='::: Nov 7 14:41:27: | cmd( 320):' PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUTO: Nov 7 14:41:27: | cmd( 400):_PEER_CLIENT_MASK='::' PLUTO_PEER_PORT='34816' PLUTO_PEER_PROTOCOL='58' PLUTO_PE: Nov 7 14:41:27: | cmd( 480):ER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_ALL: Nov 7 14:41:27: | cmd( 560):OW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CON: Nov 7 14:41:27: | cmd( 640):N_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_: Nov 7 14:41:27: | cmd( 720):CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' : Nov 7 14:41:27: | cmd( 800):PLUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x0: Nov 7 14:41:27: | cmd( 880): SPI_OUT=0x0 ipsec _updown 2>&1: Nov 7 14:41:27: | command executing route-client-v6 Nov 7 14:41:27: | executing route-client-v6: PLUTO_VERB='route-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-hole-in' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT='::/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34560' PLUTO_MY_PROTOCOL='58' PLUTO_SA_REQID='16392' PLUTO_SA_TYPE='none' PLUTO_PEER='::' PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUTO_PEER_CLIENT_MASK='::' PLUTO_PEER_PORT='34816' PLUTO_PEER_PROTOCOL='58' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CONN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' PLUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x0 SPI_OUT=0x0 ipsec _updown 2>&1 Nov 7 14:41:27: | popen cmd is 909 chars long Nov 7 14:41:27: | cmd( 0):PLUTO_VERB='route-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-ho: Nov 7 14:41:27: | cmd( 80):le-in' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT='::: Nov 7 14:41:27: | cmd( 160):/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34560' PLU: Nov 7 14:41:27: | cmd( 240):TO_MY_PROTOCOL='58' PLUTO_SA_REQID='16392' PLUTO_SA_TYPE='none' PLUTO_PEER='::' : Nov 7 14:41:27: | cmd( 320):PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUTO_P: Nov 7 14:41:27: | cmd( 400):EER_CLIENT_MASK='::' PLUTO_PEER_PORT='34816' PLUTO_PEER_PROTOCOL='58' PLUTO_PEER: Nov 7 14:41:27: | cmd( 480):_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_ALLOW: Nov 7 14:41:27: | cmd( 560):+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CONN_: Nov 7 14:41:27: | cmd( 640):KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_CI: Nov 7 14:41:27: | cmd( 720):SCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' PL: Nov 7 14:41:27: | cmd( 800):UTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x0 S: Nov 7 14:41:27: | cmd( 880):PI_OUT=0x0 ipsec _updown 2>&1: Nov 7 14:41:27: | processing connection "v6neighbor-hole-out" Nov 7 14:41:27: | could_route called for v6neighbor-hole-out (kind=CK_PERMANENT) Nov 7 14:41:27: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:27: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 Nov 7 14:41:27: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:27: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 Nov 7 14:41:27: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:27: | conn myvpn mark 0/0000000000, 0/0000000000 Nov 7 14:41:27: | route owner of "v6neighbor-hole-out" unrouted: NULL; eroute owner: NULL Nov 7 14:41:27: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:27: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 Nov 7 14:41:27: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:27: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 Nov 7 14:41:27: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:27: | conn myvpn mark 0/0000000000, 0/0000000000 Nov 7 14:41:27: | route owner of "v6neighbor-hole-out" unrouted: NULL; eroute owner: NULL Nov 7 14:41:27: | route_and_eroute with c: v6neighbor-hole-out (next: none) ero:null esr:{(nil)} ro:null rosr:{(nil)} and state: #0 Nov 7 14:41:27: | shunt_eroute() called for connection 'v6neighbor-hole-out' to 'add' for rt_kind 'prospective erouted' Nov 7 14:41:27: | netlink_raw_eroute: SPI_PASS Nov 7 14:41:27: | netlink_raw_eroute: SPI_PASS Nov 7 14:41:27: | route_and_eroute: firewall_notified: true Nov 7 14:41:27: | command executing prepare-client-v6 Nov 7 14:41:27: | executing prepare-client-v6: PLUTO_VERB='prepare-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-hole-out' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT='::/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34816' PLUTO_MY_PROTOCOL='58' PLUTO_SA_REQID='16396' PLUTO_SA_TYPE='none' PLUTO_PEER='::' PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUTO_PEER_CLIENT_MASK='::' PLUTO_PEER_PORT='34560' PLUTO_PEER_PROTOCOL='58' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CONN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' PLUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x0 SPI_OUT=0x0 ipsec _updown 2>&1 Nov 7 14:41:27: | popen cmd is 912 chars long Nov 7 14:41:27: | cmd( 0):PLUTO_VERB='prepare-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-: Nov 7 14:41:27: | cmd( 80):hole-out' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT=: Nov 7 14:41:27: | cmd( 160):'::/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34816' : Nov 7 14:41:27: | cmd( 240):PLUTO_MY_PROTOCOL='58' PLUTO_SA_REQID='16396' PLUTO_SA_TYPE='none' PLUTO_PEER=':: Nov 7 14:41:27: | cmd( 320)::' PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUT: Nov 7 14:41:27: | cmd( 400):O_PEER_CLIENT_MASK='::' PLUTO_PEER_PORT='34560' PLUTO_PEER_PROTOCOL='58' PLUTO_P: Nov 7 14:41:27: | cmd( 480):EER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_AL: Nov 7 14:41:27: | cmd( 560):LOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CO: Nov 7 14:41:27: | cmd( 640):NN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER: Nov 7 14:41:27: | cmd( 720):_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='': Nov 7 14:41:27: | cmd( 800): PLUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x: Nov 7 14:41:27: | cmd( 880):0 SPI_OUT=0x0 ipsec _updown 2>&1: Nov 7 14:41:27: | command executing route-client-v6 Nov 7 14:41:27: | executing route-client-v6: PLUTO_VERB='route-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-hole-out' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT='::/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34816' PLUTO_MY_PROTOCOL='58' PLUTO_SA_REQID='16396' PLUTO_SA_TYPE='none' PLUTO_PEER='::' PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUTO_PEER_CLIENT_MASK='::' PLUTO_PEER_PORT='34560' PLUTO_PEER_PROTOCOL='58' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CONN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' PLUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x0 SPI_OUT=0x0 ipsec _updown 2>&1 Nov 7 14:41:27: | popen cmd is 910 chars long Nov 7 14:41:27: | cmd( 0):PLUTO_VERB='route-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-ho: Nov 7 14:41:27: | cmd( 80):le-out' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT=':: Nov 7 14:41:27: | cmd( 160)::/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34816' PL: Nov 7 14:41:27: | cmd( 240):UTO_MY_PROTOCOL='58' PLUTO_SA_REQID='16396' PLUTO_SA_TYPE='none' PLUTO_PEER='::': Nov 7 14:41:27: | cmd( 320): PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUTO_: Nov 7 14:41:27: | cmd( 400):PEER_CLIENT_MASK='::' PLUTO_PEER_PORT='34560' PLUTO_PEER_PROTOCOL='58' PLUTO_PEE: Nov 7 14:41:27: | cmd( 480):R_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_ALLO: Nov 7 14:41:27: | cmd( 560):W+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CONN: Nov 7 14:41:27: | cmd( 640):_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_C: Nov 7 14:41:27: | cmd( 720):ISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' P: Nov 7 14:41:27: | cmd( 800):LUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x0 : Nov 7 14:41:27: | cmd( 880):SPI_OUT=0x0 ipsec _updown 2>&1: Nov 7 14:41:27: | reaped addconn helper child Nov 7 14:41:27: reapchild failed with errno=10 No child processes Nov 7 14:41:33: | *received 604 bytes from 217.100.28.18:500 on ens3 (port=500) Nov 7 14:41:33: | 29 2b 1e a9 50 de cc 91 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | 21 20 22 08 00 00 00 00 00 00 02 5c 22 00 00 dc Nov 7 14:41:33: | 02 00 00 2c 01 01 00 04 03 00 00 0c 01 00 00 0c Nov 7 14:41:33: | 80 0e 01 00 03 00 00 08 02 00 00 05 03 00 00 08 Nov 7 14:41:33: | 03 00 00 0c 00 00 00 08 04 00 00 0e 02 00 00 2c Nov 7 14:41:33: | 02 01 00 04 03 00 00 0c 01 00 00 0c 80 0e 01 00 Nov 7 14:41:33: | 03 00 00 08 02 00 00 05 03 00 00 08 03 00 00 0c Nov 7 14:41:33: | 00 00 00 08 04 00 00 13 02 00 00 2c 03 01 00 04 Nov 7 14:41:33: | 03 00 00 0c 01 00 00 0c 80 0e 01 00 03 00 00 08 Nov 7 14:41:33: | 02 00 00 05 03 00 00 08 03 00 00 0c 00 00 00 08 Nov 7 14:41:33: | 04 00 00 05 02 00 00 2c 04 01 00 04 03 00 00 0c Nov 7 14:41:33: | 01 00 00 0c 80 0e 00 80 03 00 00 08 02 00 00 02 Nov 7 14:41:33: | 03 00 00 08 03 00 00 02 00 00 00 08 04 00 00 02 Nov 7 14:41:33: | 00 00 00 28 05 01 00 04 03 00 00 08 01 00 00 03 Nov 7 14:41:33: | 03 00 00 08 02 00 00 02 03 00 00 08 03 00 00 02 Nov 7 14:41:33: | 00 00 00 08 04 00 00 02 28 00 01 08 00 0e 00 00 Nov 7 14:41:33: | c3 1b 10 16 39 0c 1e 6d 12 97 5d 9f bf f8 a3 30 Nov 7 14:41:33: | a9 56 c1 c2 d1 60 88 28 0f ea 95 40 b8 3a 4d 84 Nov 7 14:41:33: | 21 a5 b2 ff 4e f2 9d 1b 64 35 dc 18 b2 ef 4b a9 Nov 7 14:41:33: | fb 12 3f ad 92 42 97 59 67 a7 17 ef 83 3d 9a 67 Nov 7 14:41:33: | 7a 58 9c ae b9 8e d7 a0 7c d3 de 57 0e e9 19 1b Nov 7 14:41:33: | fb fd 51 67 05 13 43 d1 09 70 6b fe 01 a6 46 01 Nov 7 14:41:33: | d6 33 00 03 75 45 7c ab bd 36 48 3b 75 19 41 48 Nov 7 14:41:33: | f4 21 67 0e 5b 75 ba ea fc d7 56 1c a2 2d a5 73 Nov 7 14:41:33: | dc 16 e5 ee f7 eb 5a 45 c6 85 31 1a df 59 9f 3d Nov 7 14:41:33: | f2 e7 b2 76 8b 98 e9 41 25 30 1e 67 ef ec 41 c9 Nov 7 14:41:33: | 5c 71 9c 33 52 32 0e 7e 1f eb 06 1c 70 00 69 86 Nov 7 14:41:33: | 03 07 26 4f bc b9 9b 45 9b 8e 74 21 f0 9f 5d 04 Nov 7 14:41:33: | dc f0 5e 1f 4b 79 4c fc d6 20 88 35 e3 59 15 14 Nov 7 14:41:33: | e9 dd ff 18 bd 19 69 50 ad 44 72 3f 8d 9e 0b 4d Nov 7 14:41:33: | 31 e8 28 e0 d7 55 4d f0 7b 06 88 af b4 5e 93 10 Nov 7 14:41:33: | 47 9b f1 3c 82 f4 a7 40 ff ea 40 2a 78 c4 c8 6c Nov 7 14:41:33: | 29 00 00 14 5d 21 06 0b 6b 1c ac fe 7d aa 35 52 Nov 7 14:41:33: | a1 9c 6e 7a 29 00 00 08 00 00 40 16 29 00 00 1c Nov 7 14:41:33: | 00 00 40 04 18 1e dd 8e e5 92 b6 02 d1 8a bb 08 Nov 7 14:41:33: | 7b 04 6a 4b 80 10 31 01 29 00 00 1c 00 00 40 05 Nov 7 14:41:33: | 40 db 58 bb c7 be 5e ad c3 a2 df d9 c2 a1 98 cc Nov 7 14:41:33: | 0e b7 e6 57 00 00 00 08 00 00 40 2e Nov 7 14:41:33: | **parse ISAKMP Message: Nov 7 14:41:33: | initiator cookie: Nov 7 14:41:33: | 29 2b 1e a9 50 de cc 91 Nov 7 14:41:33: | responder cookie: Nov 7 14:41:33: | 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2SA (0x21) Nov 7 14:41:33: | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) Nov 7 14:41:33: | exchange type: ISAKMP_v2_SA_INIT (0x22) Nov 7 14:41:33: | flags: ISAKMP_FLAG_v2_IKE_INIT (0x8) Nov 7 14:41:33: | message ID: 00 00 00 00 Nov 7 14:41:33: | length: 604 (0x25c) Nov 7 14:41:33: | processing version=2.0 packet with exchange type=ISAKMP_v2_SA_INIT (34) Nov 7 14:41:33: | I am receiving an IKE Request Nov 7 14:41:33: | I am the IKE SA Original Responder Nov 7 14:41:33: | finding hash chain in icookie hash table Nov 7 14:41:33: | ICOOKIE: 29 2b 1e a9 50 de cc 91 Nov 7 14:41:33: | RCOOKIE: 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | found hash chain 8 Nov 7 14:41:33: | parent_init v2 state object not found Nov 7 14:41:33: | from_state is STATE_UNDEFINED Nov 7 14:41:33: | Unpacking clear payload for svm: Respond to IKE_SA_INIT Nov 7 14:41:33: | Now let's proceed with payload (ISAKMP_NEXT_v2SA) Nov 7 14:41:33: | ***parse IKEv2 Security Association Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2KE (0x22) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | length: 220 (0xdc) Nov 7 14:41:33: | processing payload: ISAKMP_NEXT_v2SA (len=220) Nov 7 14:41:33: | Now let's proceed with payload (ISAKMP_NEXT_v2KE) Nov 7 14:41:33: | ***parse IKEv2 Key Exchange Payload: Nov 7 14:41:33: | IKEv2 next payload type: ISAKMP_NEXT_v2Ni (0x28) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | length: 264 (0x108) Nov 7 14:41:33: | DH group: OAKLEY_GROUP_MODP2048 (0xe) Nov 7 14:41:33: | processing payload: ISAKMP_NEXT_v2KE (len=264) Nov 7 14:41:33: | Now let's proceed with payload (ISAKMP_NEXT_v2Ni) Nov 7 14:41:33: | ***parse IKEv2 Nonce Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | length: 20 (0x14) Nov 7 14:41:33: | processing payload: ISAKMP_NEXT_v2Ni (len=20) Nov 7 14:41:33: | Now let's proceed with payload (ISAKMP_NEXT_v2N) Nov 7 14:41:33: | ***parse IKEv2 Notify Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | length: 8 (0x8) Nov 7 14:41:33: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:41:33: | SPI size: 0 (0x0) Nov 7 14:41:33: | Notify Message Type: v2N_REDIRECT_SUPPORTED (0x4016) Nov 7 14:41:33: | processing payload: ISAKMP_NEXT_v2N (len=8) Nov 7 14:41:33: | Now let's proceed with payload (ISAKMP_NEXT_v2N) Nov 7 14:41:33: | ***parse IKEv2 Notify Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | length: 28 (0x1c) Nov 7 14:41:33: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:41:33: | SPI size: 0 (0x0) Nov 7 14:41:33: | Notify Message Type: v2N_NAT_DETECTION_SOURCE_IP (0x4004) Nov 7 14:41:33: | processing payload: ISAKMP_NEXT_v2N (len=28) Nov 7 14:41:33: | Now let's proceed with payload (ISAKMP_NEXT_v2N) Nov 7 14:41:33: | ***parse IKEv2 Notify Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | length: 28 (0x1c) Nov 7 14:41:33: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:41:33: | SPI size: 0 (0x0) Nov 7 14:41:33: | Notify Message Type: v2N_NAT_DETECTION_DESTINATION_IP (0x4005) Nov 7 14:41:33: | processing payload: ISAKMP_NEXT_v2N (len=28) Nov 7 14:41:33: | Now let's proceed with payload (ISAKMP_NEXT_v2N) Nov 7 14:41:33: | ***parse IKEv2 Notify Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2NONE (0x0) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | length: 8 (0x8) Nov 7 14:41:33: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:41:33: | SPI size: 0 (0x0) Nov 7 14:41:33: | Notify Message Type: v2N_IKEV2_FRAGMENTATION_SUPPORTED (0x402e) Nov 7 14:41:33: | processing payload: ISAKMP_NEXT_v2N (len=8) Nov 7 14:41:33: | selected state microcode Respond to IKE_SA_INIT Nov 7 14:41:33: | Now lets proceed with state specific processing Nov 7 14:41:33: | calling processor Respond to IKE_SA_INIT Nov 7 14:41:33: | Received unauthenticated v2N_REDIRECT_SUPPORTED notify - ignored Nov 7 14:41:33: | anti-DDoS cookies not required (and no cookie received) Nov 7 14:41:33: | find_host_connection me=37.252.122.142:500 him=217.100.28.18:500 policy=RSASIG+IKEV2_ALLOW Nov 7 14:41:33: | find_host_pair: comparing 37.252.122.142:500 to 0.0.0.0:500 Nov 7 14:41:33: | find_host_pair: comparing ::1:500 to :::500 Nov 7 14:41:33: | find_host_pair_conn: 37.252.122.142:500 217.100.28.18:500 -> hp:none Nov 7 14:41:33: | find_next_host_connection policy=RSASIG+IKEV2_ALLOW Nov 7 14:41:33: | find_next_host_connection returns empty Nov 7 14:41:33: | find_host_connection me=37.252.122.142:500 him=%any:500 policy=RSASIG+IKEV2_ALLOW Nov 7 14:41:33: | find_host_pair: comparing 37.252.122.142:500 to 0.0.0.0:500 Nov 7 14:41:33: | find_host_pair_conn: 37.252.122.142:500 %any:500 -> hp:myvpn Nov 7 14:41:33: | find_next_host_connection policy=RSASIG+IKEV2_ALLOW Nov 7 14:41:33: | found policy = PSK+ENCRYPT+TUNNEL+PFS+DONT_REKEY+IKEV2_ALLOW+IKEV2_PROPOSE+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO (myvpn) Nov 7 14:41:33: | find_next_host_connection returns empty Nov 7 14:41:33: | initial parent SA message received on 37.252.122.142:500 but no connection has been authorized with policy RSASIG+IKEV2_ALLOW Nov 7 14:41:33: | find_host_connection me=37.252.122.142:500 him=217.100.28.18:500 policy=PSK+IKEV2_ALLOW Nov 7 14:41:33: | find_host_pair: comparing 37.252.122.142:500 to 0.0.0.0:500 Nov 7 14:41:33: | find_host_pair: comparing ::1:500 to :::500 Nov 7 14:41:33: | find_host_pair_conn: 37.252.122.142:500 217.100.28.18:500 -> hp:none Nov 7 14:41:33: | find_next_host_connection policy=PSK+IKEV2_ALLOW Nov 7 14:41:33: | find_next_host_connection returns empty Nov 7 14:41:33: | find_host_connection me=37.252.122.142:500 him=%any:500 policy=PSK+IKEV2_ALLOW Nov 7 14:41:33: | find_host_pair: comparing 37.252.122.142:500 to 0.0.0.0:500 Nov 7 14:41:33: | find_host_pair_conn: 37.252.122.142:500 %any:500 -> hp:myvpn Nov 7 14:41:33: | find_next_host_connection policy=PSK+IKEV2_ALLOW Nov 7 14:41:33: | found policy = PSK+ENCRYPT+TUNNEL+PFS+DONT_REKEY+IKEV2_ALLOW+IKEV2_PROPOSE+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO (myvpn) Nov 7 14:41:33: | find_next_host_connection returns myvpn Nov 7 14:41:33: | find_host_pair: comparing 37.252.122.142:500 to 0.0.0.0:500 Nov 7 14:41:33: | find_host_pair: comparing ::1:500 to :::500 Nov 7 14:41:33: | connect_to_host_pair: 37.252.122.142:500 217.100.28.18:500 -> hp:none Nov 7 14:41:33: | rw_instantiate() instantiated "myvpn"[1] 217.100.28.18 for 217.100.28.18 Nov 7 14:41:33: | found connection: myvpn with policy PSK+IKEV2_ALLOW Nov 7 14:41:33: | find_host_pair: comparing 37.252.122.142:500 to 217.100.28.18:500 Nov 7 14:41:33: | find_host_pair: comparing 37.252.122.142:500 to 0.0.0.0:500 Nov 7 14:41:33: | find_host_pair_conn: 37.252.122.142:500 %any:500 -> hp:myvpn Nov 7 14:41:33: | no Vendor ID's received - skipped check for VID_OPPORTUNISTIC Nov 7 14:41:33: | no VIDs received Nov 7 14:41:33: | constructing IKE proposals for initial responder Nov 7 14:41:33: | converting ike_info AES_CBC(7)_256-SHA2_256(4)-MODP2048(14) to ikev2 ... Nov 7 14:41:33: | ... ikev2_proposal: 1:IKE:ENCR=AES_CBC_256;PRF=HMAC_SHA2-256;INTEG=HMAC_SHA2_256_128;DH=MODP2048 Nov 7 14:41:33: packet from 217.100.28.18:500: myvpn IKE proposals for initial responder: 1:IKE:ENCR=AES_CBC_256;PRF=HMAC_SHA2-256;INTEG=HMAC_SHA2_256_128;DH=MODP2048 Nov 7 14:41:33: | Comparing remote proposals against IKE responder 1 local proposals Nov 7 14:41:33: | ****parse IKEv2 Proposal Substructure Payload: Nov 7 14:41:33: | last proposal: v2_PROPOSAL_NON_LAST (0x2) Nov 7 14:41:33: | length: 44 (0x2c) Nov 7 14:41:33: | prop #: 1 (0x1) Nov 7 14:41:33: | proto ID: IKEv2_SEC_PROTO_IKE (0x1) Nov 7 14:41:33: | spi size: 0 (0x0) Nov 7 14:41:33: | # transforms: 4 (0x4) Nov 7 14:41:33: | Comparing remote proposal 1 containing 4 transforms against local proposal [1..1] of 1 local proposals Nov 7 14:41:33: | local proposal 1 type ENCR has 1 transforms Nov 7 14:41:33: | local proposal 1 type PRF has 1 transforms Nov 7 14:41:33: | local proposal 1 type INTEG has 1 transforms Nov 7 14:41:33: | local proposal 1 type DH has 1 transforms Nov 7 14:41:33: | local proposal 1 type ESN has 0 transforms Nov 7 14:41:33: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:41:33: | length: 12 (0xc) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) Nov 7 14:41:33: | IKEv2 transform ID: AES_CBC (0xc) Nov 7 14:41:33: | ******parse IKEv2 Attribute Substructure Payload: Nov 7 14:41:33: | af+type: IKEv2_KEY_LENGTH (0x800e) Nov 7 14:41:33: | length/value: 256 (0x100) Nov 7 14:41:33: | remote proposal 1 transform 0 (ENCR=AES_CBC_256) matches local proposal 1 type 1 (ENCR) transform 0 Nov 7 14:41:33: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:41:33: | length: 8 (0x8) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_PRF (0x2) Nov 7 14:41:33: | IKEv2 transform ID: PRF_HMAC_SHA2-256 (0x5) Nov 7 14:41:33: | remote proposal 1 transform 1 (PRF=HMAC_SHA2-256) matches local proposal 1 type 2 (PRF) transform 0 Nov 7 14:41:33: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:41:33: | length: 8 (0x8) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) Nov 7 14:41:33: | IKEv2 transform ID: AUTH_HMAC_SHA2_256_128 (0xc) Nov 7 14:41:33: | remote proposal 1 transform 2 (INTEG=HMAC_SHA2_256_128) matches local proposal 1 type 3 (INTEG) transform 0 Nov 7 14:41:33: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_LAST (0x0) Nov 7 14:41:33: | length: 8 (0x8) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_DH (0x4) Nov 7 14:41:33: | IKEv2 transform ID: OAKLEY_GROUP_MODP2048 (0xe) Nov 7 14:41:33: | remote proposal 1 transform 3 (DH=MODP2048) matches local proposal 1 type 4 (DH) transform 0 Nov 7 14:41:33: | Seeing if local proposal 1 matched Nov 7 14:41:33: | remote proposal 1 matches local proposal 1 Nov 7 14:41:33: | ****parse IKEv2 Proposal Substructure Payload: Nov 7 14:41:33: | last proposal: v2_PROPOSAL_NON_LAST (0x2) Nov 7 14:41:33: | length: 44 (0x2c) Nov 7 14:41:33: | prop #: 2 (0x2) Nov 7 14:41:33: | proto ID: IKEv2_SEC_PROTO_IKE (0x1) Nov 7 14:41:33: | spi size: 0 (0x0) Nov 7 14:41:33: | # transforms: 4 (0x4) Nov 7 14:41:33: | Comparing remote proposal 2 containing 4 transforms against local proposal [1..0] of 1 local proposals Nov 7 14:41:33: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:41:33: | length: 12 (0xc) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) Nov 7 14:41:33: | IKEv2 transform ID: AES_CBC (0xc) Nov 7 14:41:33: | ******parse IKEv2 Attribute Substructure Payload: Nov 7 14:41:33: | af+type: IKEv2_KEY_LENGTH (0x800e) Nov 7 14:41:33: | length/value: 256 (0x100) Nov 7 14:41:33: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:41:33: | length: 8 (0x8) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_PRF (0x2) Nov 7 14:41:33: | IKEv2 transform ID: PRF_HMAC_SHA2-256 (0x5) Nov 7 14:41:33: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:41:33: | length: 8 (0x8) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) Nov 7 14:41:33: | IKEv2 transform ID: AUTH_HMAC_SHA2_256_128 (0xc) Nov 7 14:41:33: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_LAST (0x0) Nov 7 14:41:33: | length: 8 (0x8) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_DH (0x4) Nov 7 14:41:33: | IKEv2 transform ID: OAKLEY_GROUP_ECP_256 (0x13) Nov 7 14:41:33: | Remote proposal 2 matches no local proposals Nov 7 14:41:33: | ****parse IKEv2 Proposal Substructure Payload: Nov 7 14:41:33: | last proposal: v2_PROPOSAL_NON_LAST (0x2) Nov 7 14:41:33: | length: 44 (0x2c) Nov 7 14:41:33: | prop #: 3 (0x3) Nov 7 14:41:33: | proto ID: IKEv2_SEC_PROTO_IKE (0x1) Nov 7 14:41:33: | spi size: 0 (0x0) Nov 7 14:41:33: | # transforms: 4 (0x4) Nov 7 14:41:33: | Comparing remote proposal 3 containing 4 transforms against local proposal [1..0] of 1 local proposals Nov 7 14:41:33: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:41:33: | length: 12 (0xc) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) Nov 7 14:41:33: | IKEv2 transform ID: AES_CBC (0xc) Nov 7 14:41:33: | ******parse IKEv2 Attribute Substructure Payload: Nov 7 14:41:33: | af+type: IKEv2_KEY_LENGTH (0x800e) Nov 7 14:41:33: | length/value: 256 (0x100) Nov 7 14:41:33: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:41:33: | length: 8 (0x8) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_PRF (0x2) Nov 7 14:41:33: | IKEv2 transform ID: PRF_HMAC_SHA2-256 (0x5) Nov 7 14:41:33: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:41:33: | length: 8 (0x8) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) Nov 7 14:41:33: | IKEv2 transform ID: AUTH_HMAC_SHA2_256_128 (0xc) Nov 7 14:41:33: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_LAST (0x0) Nov 7 14:41:33: | length: 8 (0x8) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_DH (0x4) Nov 7 14:41:33: | IKEv2 transform ID: OAKLEY_GROUP_MODP1536 (0x5) Nov 7 14:41:33: | Remote proposal 3 matches no local proposals Nov 7 14:41:33: | ****parse IKEv2 Proposal Substructure Payload: Nov 7 14:41:33: | last proposal: v2_PROPOSAL_NON_LAST (0x2) Nov 7 14:41:33: | length: 44 (0x2c) Nov 7 14:41:33: | prop #: 4 (0x4) Nov 7 14:41:33: | proto ID: IKEv2_SEC_PROTO_IKE (0x1) Nov 7 14:41:33: | spi size: 0 (0x0) Nov 7 14:41:33: | # transforms: 4 (0x4) Nov 7 14:41:33: | Comparing remote proposal 4 containing 4 transforms against local proposal [1..0] of 1 local proposals Nov 7 14:41:33: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:41:33: | length: 12 (0xc) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) Nov 7 14:41:33: | IKEv2 transform ID: AES_CBC (0xc) Nov 7 14:41:33: | ******parse IKEv2 Attribute Substructure Payload: Nov 7 14:41:33: | af+type: IKEv2_KEY_LENGTH (0x800e) Nov 7 14:41:33: | length/value: 128 (0x80) Nov 7 14:41:33: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:41:33: | length: 8 (0x8) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_PRF (0x2) Nov 7 14:41:33: | IKEv2 transform ID: PRF_HMAC_SHA1 (0x2) Nov 7 14:41:33: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:41:33: | length: 8 (0x8) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) Nov 7 14:41:33: | IKEv2 transform ID: AUTH_HMAC_SHA1_96 (0x2) Nov 7 14:41:33: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_LAST (0x0) Nov 7 14:41:33: | length: 8 (0x8) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_DH (0x4) Nov 7 14:41:33: | IKEv2 transform ID: OAKLEY_GROUP_MODP1024 (0x2) Nov 7 14:41:33: | Remote proposal 4 matches no local proposals Nov 7 14:41:33: | ****parse IKEv2 Proposal Substructure Payload: Nov 7 14:41:33: | last proposal: v2_PROPOSAL_LAST (0x0) Nov 7 14:41:33: | length: 40 (0x28) Nov 7 14:41:33: | prop #: 5 (0x5) Nov 7 14:41:33: | proto ID: IKEv2_SEC_PROTO_IKE (0x1) Nov 7 14:41:33: | spi size: 0 (0x0) Nov 7 14:41:33: | # transforms: 4 (0x4) Nov 7 14:41:33: | Comparing remote proposal 5 containing 4 transforms against local proposal [1..0] of 1 local proposals Nov 7 14:41:33: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:41:33: | length: 8 (0x8) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) Nov 7 14:41:33: | IKEv2 transform ID: 3DES (0x3) Nov 7 14:41:33: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:41:33: | length: 8 (0x8) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_PRF (0x2) Nov 7 14:41:33: | IKEv2 transform ID: PRF_HMAC_SHA1 (0x2) Nov 7 14:41:33: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:41:33: | length: 8 (0x8) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) Nov 7 14:41:33: | IKEv2 transform ID: AUTH_HMAC_SHA1_96 (0x2) Nov 7 14:41:33: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_LAST (0x0) Nov 7 14:41:33: | length: 8 (0x8) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_DH (0x4) Nov 7 14:41:33: | IKEv2 transform ID: OAKLEY_GROUP_MODP1024 (0x2) Nov 7 14:41:33: | Remote proposal 5 matches no local proposals Nov 7 14:41:33: packet from 217.100.28.18:500: proposal 1:IKE:ENCR=AES_CBC_256;PRF=HMAC_SHA2-256;INTEG=HMAC_SHA2_256_128;DH=MODP2048 chosen from: 1:IKE:ENCR=AES_CBC_256;PRF=HMAC_SHA2-256;INTEG=HMAC_SHA2_256_128;DH=MODP2048[first-match] 2:IKE:ENCR=AES_CBC_256;PRF=HMAC_SHA2-256;INTEG=HMAC_SHA2_256_128;DH=ECP_256 3:IKE:ENCR=AES_CBC_256;PRF=HMAC_SHA2-256;INTEG=HMAC_SHA2_256_128;DH=MODP1536 4:IKE:ENCR=AES_CBC_128;PRF=HMAC_SHA1;INTEG=HMAC_SHA1_96;DH=MODP1024 5:IKE:ENCR=3DES;PRF=HMAC_SHA1;INTEG=HMAC_SHA1_96;DH=MODP1024 Nov 7 14:41:33: | accepted IKE proposal ikev2_proposal: 1:IKE:ENCR=AES_CBC_256;PRF=HMAC_SHA2-256;INTEG=HMAC_SHA2_256_128;DH=MODP2048 Nov 7 14:41:33: | converting proposal to internal trans attrs Nov 7 14:41:33: | DH public value received: Nov 7 14:41:33: | c3 1b 10 16 39 0c 1e 6d 12 97 5d 9f bf f8 a3 30 Nov 7 14:41:33: | a9 56 c1 c2 d1 60 88 28 0f ea 95 40 b8 3a 4d 84 Nov 7 14:41:33: | 21 a5 b2 ff 4e f2 9d 1b 64 35 dc 18 b2 ef 4b a9 Nov 7 14:41:33: | fb 12 3f ad 92 42 97 59 67 a7 17 ef 83 3d 9a 67 Nov 7 14:41:33: | 7a 58 9c ae b9 8e d7 a0 7c d3 de 57 0e e9 19 1b Nov 7 14:41:33: | fb fd 51 67 05 13 43 d1 09 70 6b fe 01 a6 46 01 Nov 7 14:41:33: | d6 33 00 03 75 45 7c ab bd 36 48 3b 75 19 41 48 Nov 7 14:41:33: | f4 21 67 0e 5b 75 ba ea fc d7 56 1c a2 2d a5 73 Nov 7 14:41:33: | dc 16 e5 ee f7 eb 5a 45 c6 85 31 1a df 59 9f 3d Nov 7 14:41:33: | f2 e7 b2 76 8b 98 e9 41 25 30 1e 67 ef ec 41 c9 Nov 7 14:41:33: | 5c 71 9c 33 52 32 0e 7e 1f eb 06 1c 70 00 69 86 Nov 7 14:41:33: | 03 07 26 4f bc b9 9b 45 9b 8e 74 21 f0 9f 5d 04 Nov 7 14:41:33: | dc f0 5e 1f 4b 79 4c fc d6 20 88 35 e3 59 15 14 Nov 7 14:41:33: | e9 dd ff 18 bd 19 69 50 ad 44 72 3f 8d 9e 0b 4d Nov 7 14:41:33: | 31 e8 28 e0 d7 55 4d f0 7b 06 88 af b4 5e 93 10 Nov 7 14:41:33: | 47 9b f1 3c 82 f4 a7 40 ff ea 40 2a 78 c4 c8 6c Nov 7 14:41:33: | creating state object #1 at 0x5609539069d8 Nov 7 14:41:33: | parent state #1: new > STATE_UNDEFINED(ignore) Nov 7 14:41:33: | processing connection "myvpn"[1] 217.100.28.18 Nov 7 14:41:33: | inserting state object #1 Nov 7 14:41:33: | finding hash chain in state hash table Nov 7 14:41:33: | ICOOKIE: 29 2b 1e a9 50 de cc 91 Nov 7 14:41:33: | RCOOKIE: f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:33: | found hash chain 10 Nov 7 14:41:33: | list 0x5609518863d8 first entry (nil) Nov 7 14:41:33: | inserted state 0x5609539069d8 entry 0x560953907050 next (nil) prev-next 0x5609518863d8 into list Nov 7 14:41:33: | updated next entry is (nil) Nov 7 14:41:33: | finding hash chain in icookie hash table Nov 7 14:41:33: | ICOOKIE: 29 2b 1e a9 50 de cc 91 Nov 7 14:41:33: | RCOOKIE: 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | found hash chain 8 Nov 7 14:41:33: | list 0x5609518864e8 first entry (nil) Nov 7 14:41:33: | inserted state 0x5609539069d8 entry 0x560953907068 next (nil) prev-next 0x5609518864e8 into list Nov 7 14:41:33: | updated next entry is (nil) Nov 7 14:41:33: | event_schedule called for 0 seconds Nov 7 14:41:33: | event_schedule_tv called for about 0 seconds and change Nov 7 14:41:33: | inserting event EVENT_SO_DISCARD, timeout in 0.000000 seconds for #1 Nov 7 14:41:33: | processing connection "myvpn"[1] 217.100.28.18 Nov 7 14:41:33: | parent state #1: STATE_UNDEFINED(ignore) > STATE_PARENT_R1(half-open-ike) Nov 7 14:41:33: | ignore states: 0 Nov 7 14:41:33: | half-open-ike states: 1 Nov 7 14:41:33: | open-ike states: 0 Nov 7 14:41:33: | established-anonymous-ike states: 0 Nov 7 14:41:33: | established-authenticated-ike states: 0 Nov 7 14:41:33: | anonymous-ipsec states: 0 Nov 7 14:41:33: | authenticated-ipsec states: 0 Nov 7 14:41:33: | informational states: 0 Nov 7 14:41:33: | unknown states: 0 Nov 7 14:41:33: | category states: 1 count states: 1 Nov 7 14:41:33: | natd_hash: Warning, rcookie is zero !! Nov 7 14:41:33: | natd_hash: hasher=0x5609518861c0(20) Nov 7 14:41:33: | natd_hash: icookie= 29 2b 1e a9 50 de cc 91 Nov 7 14:41:33: | natd_hash: rcookie= 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | natd_hash: ip= 25 fc 7a 8e Nov 7 14:41:33: | natd_hash: port=500 Nov 7 14:41:33: | natd_hash: hash= 40 db 58 bb c7 be 5e ad c3 a2 df d9 c2 a1 98 cc Nov 7 14:41:33: | natd_hash: hash= 0e b7 e6 57 Nov 7 14:41:33: | natd_hash: Warning, rcookie is zero !! Nov 7 14:41:33: | natd_hash: hasher=0x5609518861c0(20) Nov 7 14:41:33: | natd_hash: icookie= 29 2b 1e a9 50 de cc 91 Nov 7 14:41:33: | natd_hash: rcookie= 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | natd_hash: ip= d9 64 1c 12 Nov 7 14:41:33: | natd_hash: port=500 Nov 7 14:41:33: | natd_hash: hash= 77 1a 18 c7 e3 6a f9 40 02 32 6e 38 d8 8d 16 82 Nov 7 14:41:33: | natd_hash: hash= 17 b6 cf f4 Nov 7 14:41:33: | NAT_TRAVERSAL that end is behind NAT 217.100.28.18 Nov 7 14:41:33: | NAT_TRAVERSAL nat_keepalive enabled 217.100.28.18 Nov 7 14:41:33: | crypto helper 0: pcw_work: 0 Nov 7 14:41:33: | asking crypto helper 0 to do build KE and nonce; request ID 1 (len=2776, pcw_work=0) Nov 7 14:41:33: | #1 send_crypto_helper_request:616 st->st_calculating = TRUE; Nov 7 14:41:33: | state: #1 requesting EVENT_SO_DISCARD to be deleted Nov 7 14:41:33: | event_schedule called for 60 seconds Nov 7 14:41:33: | event_schedule_tv called for about 60 seconds and change Nov 7 14:41:33: | inserting event EVENT_CRYPTO_FAILED, timeout in 60.000000 seconds for #1 Nov 7 14:41:33: | complete v2 state transition with STF_SUSPEND Nov 7 14:41:33: | crypto helper 0 read fd: 12 Nov 7 14:41:33: | crypto helper 0 doing build KE and nonce; request ID 1 Nov 7 14:41:33: | NSS: Value of Prime: Nov 7 14:41:33: | ff ff ff ff ff ff ff ff c9 0f da a2 21 68 c2 34 Nov 7 14:41:33: | c4 c6 62 8b 80 dc 1c d1 29 02 4e 08 8a 67 cc 74 Nov 7 14:41:33: | 02 0b be a6 3b 13 9b 22 51 4a 08 79 8e 34 04 dd Nov 7 14:41:33: | ef 95 19 b3 cd 3a 43 1b 30 2b 0a 6d f2 5f 14 37 Nov 7 14:41:33: | 4f e1 35 6d 6d 51 c2 45 e4 85 b5 76 62 5e 7e c6 Nov 7 14:41:33: | f4 4c 42 e9 a6 37 ed 6b 0b ff 5c b6 f4 06 b7 ed Nov 7 14:41:33: | ee 38 6b fb 5a 89 9f a5 ae 9f 24 11 7c 4b 1f e6 Nov 7 14:41:33: | 49 28 66 51 ec e4 5b 3d c2 00 7c b8 a1 63 bf 05 Nov 7 14:41:33: | 98 da 48 36 1c 55 d3 9a 69 16 3f a8 fd 24 cf 5f Nov 7 14:41:33: | 83 65 5d 23 dc a3 ad 96 1c 62 f3 56 20 85 52 bb Nov 7 14:41:33: | 9e d5 29 07 70 96 96 6d 67 0c 35 4e 4a bc 98 04 Nov 7 14:41:33: | f1 74 6c 08 ca 18 21 7c 32 90 5e 46 2e 36 ce 3b Nov 7 14:41:33: | e3 9e 77 2c 18 0e 86 03 9b 27 83 a2 ec 07 a2 8f Nov 7 14:41:33: | b5 c5 5d f0 6f 4c 52 c9 de 2b cb f6 95 58 17 18 Nov 7 14:41:33: | 39 95 49 7c ea 95 6a e5 15 d2 26 18 98 fa 05 10 Nov 7 14:41:33: | 15 72 8e 5a 8a ac aa 68 ff ff ff ff ff ff ff ff Nov 7 14:41:33: | NSS: Value of base: 02 Nov 7 14:41:33: | NSS: generated dh priv and pub keys: 256 Nov 7 14:41:33: | NSS: Local DH secret (pointer): 0x7f0c50004260 Nov 7 14:41:33: | NSS: Public DH value sent(computed in NSS): Nov 7 14:41:33: | 98 0b c3 52 7d b0 a7 2e 44 41 de 3b 79 d1 fa 6b Nov 7 14:41:33: | 30 a6 4b 84 d3 24 fc af a4 3b 66 ab 98 00 fd 62 Nov 7 14:41:33: | 77 01 3d 67 ff f9 1d 48 45 cf d6 80 e2 3e 05 e7 Nov 7 14:41:33: | b2 28 8e 07 85 65 f7 4d 02 a8 15 6c f7 54 af 15 Nov 7 14:41:33: | 57 bb a0 5a 7d d3 a2 34 d7 b9 cd 7d 15 a2 9e 01 Nov 7 14:41:33: | 62 ce e4 4d 1f 2f 32 0a bc 45 19 64 ed f5 6e 29 Nov 7 14:41:33: | 5f 7e 4c b6 95 b4 06 78 ee 04 e2 4b e6 a8 48 53 Nov 7 14:41:33: | 4f 9c ee 65 43 0e 94 21 0c f2 d1 67 57 08 8e 4a Nov 7 14:41:33: | 01 ab 4e ad 15 4e f5 b9 b5 93 7b f6 69 e6 90 d6 Nov 7 14:41:33: | 65 9a d5 bc 82 35 76 16 85 b9 64 b8 aa dd 27 3f Nov 7 14:41:33: | f6 14 e7 b0 4f 53 2e 4a b6 f4 0d e2 0b 03 9f b3 Nov 7 14:41:33: | 79 e5 54 3d 95 40 b3 52 24 ae 96 82 e1 36 c0 f4 Nov 7 14:41:33: | a5 30 a9 6e 0d 62 12 5c 99 05 31 0a 1a 84 01 4a Nov 7 14:41:33: | 60 84 ea 40 22 2f 92 48 f5 04 f4 8a b9 69 1b c9 Nov 7 14:41:33: | 8e 51 53 7f 38 3d 9d 78 27 8b cf c3 c7 84 65 5a Nov 7 14:41:33: | c9 de e7 0a a9 c2 07 7f 9c 3e f3 57 2a ba d5 05 Nov 7 14:41:33: | NSS: Local DH public value (pointer): 0x7f0c500039a0 Nov 7 14:41:33: | Generated nonce: 33 38 a4 3b 0c 5f ad 97 97 5c 88 5f aa b5 a6 5b Nov 7 14:41:33: | Generated nonce: e7 17 64 ee 4a 2f 9b 1a a5 96 cd 87 ae 70 f8 80 Nov 7 14:41:33: | crypto helper 0 finished build KE and nonce; request ID 1 time elapsed 1646 usec Nov 7 14:41:33: | crypto helper 0 has finished work (pcw_work now 1) Nov 7 14:41:33: | crypto helper 0 replies to request ID 1 Nov 7 14:41:33: | calling continuation function 0x5609515c7e90 Nov 7 14:41:33: | ikev2_parent_inI1outR1_continue for #1: calculated ke+nonce, sending R1 Nov 7 14:41:33: | processing connection "myvpn"[1] 217.100.28.18 Nov 7 14:41:33: | #1 ikev2_parent_inI1outR1_continue:1048 st->st_calculating = FALSE; Nov 7 14:41:33: | **emit ISAKMP Message: Nov 7 14:41:33: | initiator cookie: Nov 7 14:41:33: | 29 2b 1e a9 50 de cc 91 Nov 7 14:41:33: | responder cookie: Nov 7 14:41:33: | f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2SA (0x21) Nov 7 14:41:33: | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) Nov 7 14:41:33: | exchange type: ISAKMP_v2_SA_INIT (0x22) Nov 7 14:41:33: | flags: ISAKMP_FLAG_v2_MSG_RESPONSE (0x20) Nov 7 14:41:33: | message ID: 00 00 00 00 Nov 7 14:41:33: | Emitting ikev2_proposal ... Nov 7 14:41:33: | ***emit IKEv2 Security Association Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2KE (0x22) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | ****emit IKEv2 Proposal Substructure Payload: Nov 7 14:41:33: | last proposal: v2_PROPOSAL_LAST (0x0) Nov 7 14:41:33: | prop #: 1 (0x1) Nov 7 14:41:33: | proto ID: IKEv2_SEC_PROTO_IKE (0x1) Nov 7 14:41:33: | spi size: 0 (0x0) Nov 7 14:41:33: | # transforms: 4 (0x4) Nov 7 14:41:33: | *****emit IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) Nov 7 14:41:33: | IKEv2 transform ID: AES_CBC (0xc) Nov 7 14:41:33: | ******emit IKEv2 Attribute Substructure Payload: Nov 7 14:41:33: | af+type: IKEv2_KEY_LENGTH (0x800e) Nov 7 14:41:33: | length/value: 256 (0x100) Nov 7 14:41:33: | emitting length of IKEv2 Transform Substructure Payload: 12 Nov 7 14:41:33: | *****emit IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_PRF (0x2) Nov 7 14:41:33: | IKEv2 transform ID: PRF_HMAC_SHA2-256 (0x5) Nov 7 14:41:33: | emitting length of IKEv2 Transform Substructure Payload: 8 Nov 7 14:41:33: | *****emit IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) Nov 7 14:41:33: | IKEv2 transform ID: AUTH_HMAC_SHA2_256_128 (0xc) Nov 7 14:41:33: | emitting length of IKEv2 Transform Substructure Payload: 8 Nov 7 14:41:33: | *****emit IKEv2 Transform Substructure Payload: Nov 7 14:41:33: | last transform: v2_TRANSFORM_LAST (0x0) Nov 7 14:41:33: | IKEv2 transform type: TRANS_TYPE_DH (0x4) Nov 7 14:41:33: | IKEv2 transform ID: OAKLEY_GROUP_MODP2048 (0xe) Nov 7 14:41:33: | emitting length of IKEv2 Transform Substructure Payload: 8 Nov 7 14:41:33: | emitting length of IKEv2 Proposal Substructure Payload: 44 Nov 7 14:41:33: | emitting length of IKEv2 Security Association Payload: 48 Nov 7 14:41:33: | saving DH priv (local secret) and pub key into state struct Nov 7 14:41:33: | ***emit IKEv2 Key Exchange Payload: Nov 7 14:41:33: | IKEv2 next payload type: ISAKMP_NEXT_v2Ni (0x28) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | DH group: OAKLEY_GROUP_MODP2048 (0xe) Nov 7 14:41:33: | emitting 256 raw bytes of ikev2 g^x into IKEv2 Key Exchange Payload Nov 7 14:41:33: | ikev2 g^x 98 0b c3 52 7d b0 a7 2e 44 41 de 3b 79 d1 fa 6b Nov 7 14:41:33: | ikev2 g^x 30 a6 4b 84 d3 24 fc af a4 3b 66 ab 98 00 fd 62 Nov 7 14:41:33: | ikev2 g^x 77 01 3d 67 ff f9 1d 48 45 cf d6 80 e2 3e 05 e7 Nov 7 14:41:33: | ikev2 g^x b2 28 8e 07 85 65 f7 4d 02 a8 15 6c f7 54 af 15 Nov 7 14:41:33: | ikev2 g^x 57 bb a0 5a 7d d3 a2 34 d7 b9 cd 7d 15 a2 9e 01 Nov 7 14:41:33: | ikev2 g^x 62 ce e4 4d 1f 2f 32 0a bc 45 19 64 ed f5 6e 29 Nov 7 14:41:33: | ikev2 g^x 5f 7e 4c b6 95 b4 06 78 ee 04 e2 4b e6 a8 48 53 Nov 7 14:41:33: | ikev2 g^x 4f 9c ee 65 43 0e 94 21 0c f2 d1 67 57 08 8e 4a Nov 7 14:41:33: | ikev2 g^x 01 ab 4e ad 15 4e f5 b9 b5 93 7b f6 69 e6 90 d6 Nov 7 14:41:33: | ikev2 g^x 65 9a d5 bc 82 35 76 16 85 b9 64 b8 aa dd 27 3f Nov 7 14:41:33: | ikev2 g^x f6 14 e7 b0 4f 53 2e 4a b6 f4 0d e2 0b 03 9f b3 Nov 7 14:41:33: | ikev2 g^x 79 e5 54 3d 95 40 b3 52 24 ae 96 82 e1 36 c0 f4 Nov 7 14:41:33: | ikev2 g^x a5 30 a9 6e 0d 62 12 5c 99 05 31 0a 1a 84 01 4a Nov 7 14:41:33: | ikev2 g^x 60 84 ea 40 22 2f 92 48 f5 04 f4 8a b9 69 1b c9 Nov 7 14:41:33: | ikev2 g^x 8e 51 53 7f 38 3d 9d 78 27 8b cf c3 c7 84 65 5a Nov 7 14:41:33: | ikev2 g^x c9 de e7 0a a9 c2 07 7f 9c 3e f3 57 2a ba d5 05 Nov 7 14:41:33: | emitting length of IKEv2 Key Exchange Payload: 264 Nov 7 14:41:33: | ***emit IKEv2 Nonce Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | emitting 32 raw bytes of IKEv2 nonce into IKEv2 Nonce Payload Nov 7 14:41:33: | IKEv2 nonce 33 38 a4 3b 0c 5f ad 97 97 5c 88 5f aa b5 a6 5b Nov 7 14:41:33: | IKEv2 nonce e7 17 64 ee 4a 2f 9b 1a a5 96 cd 87 ae 70 f8 80 Nov 7 14:41:33: | emitting length of IKEv2 Nonce Payload: 36 Nov 7 14:41:33: | Adding a v2N Payload Nov 7 14:41:33: | ***emit IKEv2 Notify Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:41:33: | SPI size: 0 (0x0) Nov 7 14:41:33: | Notify Message Type: v2N_IKEV2_FRAGMENTATION_SUPPORTED (0x402e) Nov 7 14:41:33: | emitting 0 raw bytes of Notify data into IKEv2 Notify Payload Nov 7 14:41:33: | Notify data Nov 7 14:41:33: | emitting length of IKEv2 Notify Payload: 8 Nov 7 14:41:33: | NAT-Traversal support [enabled] add v2N payloads. Nov 7 14:41:33: | natd_hash: hasher=0x5609518861c0(20) Nov 7 14:41:33: | natd_hash: icookie= 29 2b 1e a9 50 de cc 91 Nov 7 14:41:33: | natd_hash: rcookie= f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:33: | natd_hash: ip= 25 fc 7a 8e Nov 7 14:41:33: | natd_hash: port=500 Nov 7 14:41:33: | natd_hash: hash= 18 e8 df 80 d2 7a 51 a5 f3 d5 04 c3 86 05 4d cc Nov 7 14:41:33: | natd_hash: hash= c1 8f 4b 13 Nov 7 14:41:33: | Adding a v2N Payload Nov 7 14:41:33: | ***emit IKEv2 Notify Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:41:33: | SPI size: 0 (0x0) Nov 7 14:41:33: | Notify Message Type: v2N_NAT_DETECTION_SOURCE_IP (0x4004) Nov 7 14:41:33: | emitting 20 raw bytes of Notify data into IKEv2 Notify Payload Nov 7 14:41:33: | Notify data 18 e8 df 80 d2 7a 51 a5 f3 d5 04 c3 86 05 4d cc Nov 7 14:41:33: | Notify data c1 8f 4b 13 Nov 7 14:41:33: | emitting length of IKEv2 Notify Payload: 28 Nov 7 14:41:33: | natd_hash: hasher=0x5609518861c0(20) Nov 7 14:41:33: | natd_hash: icookie= 29 2b 1e a9 50 de cc 91 Nov 7 14:41:33: | natd_hash: rcookie= f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:33: | natd_hash: ip= d9 64 1c 12 Nov 7 14:41:33: | natd_hash: port=500 Nov 7 14:41:33: | natd_hash: hash= 0d e7 45 29 68 eb 06 44 ee 87 c9 d1 e4 58 78 9c Nov 7 14:41:33: | natd_hash: hash= e7 c5 94 0c Nov 7 14:41:33: | Adding a v2N Payload Nov 7 14:41:33: | ***emit IKEv2 Notify Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2NONE (0x0) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:41:33: | SPI size: 0 (0x0) Nov 7 14:41:33: | Notify Message Type: v2N_NAT_DETECTION_DESTINATION_IP (0x4005) Nov 7 14:41:33: | emitting 20 raw bytes of Notify data into IKEv2 Notify Payload Nov 7 14:41:33: | Notify data 0d e7 45 29 68 eb 06 44 ee 87 c9 d1 e4 58 78 9c Nov 7 14:41:33: | Notify data e7 c5 94 0c Nov 7 14:41:33: | emitting length of IKEv2 Notify Payload: 28 Nov 7 14:41:33: | no IKE message padding required for IKEv2 Nov 7 14:41:33: | emitting length of ISAKMP Message: 440 Nov 7 14:41:33: | #1 complete v2 state transition from STATE_PARENT_R1 with STF_OK Nov 7 14:41:33: | transition from state STATE_IKEv2_BASE to state STATE_PARENT_R1 Nov 7 14:41:33: | parent state #1: STATE_PARENT_R1(half-open-ike) > STATE_PARENT_R1(half-open-ike) Nov 7 14:41:33: | ignore states: 0 Nov 7 14:41:33: | half-open-ike states: 1 Nov 7 14:41:33: | open-ike states: 0 Nov 7 14:41:33: | established-anonymous-ike states: 0 Nov 7 14:41:33: | established-authenticated-ike states: 0 Nov 7 14:41:33: | anonymous-ipsec states: 0 Nov 7 14:41:33: | authenticated-ipsec states: 0 Nov 7 14:41:33: | informational states: 0 Nov 7 14:41:33: | unknown states: 0 Nov 7 14:41:33: | category states: 1 count states: 1 Nov 7 14:41:33: "myvpn"[1] 217.100.28.18 #1: STATE_PARENT_R1: received v2I1, sent v2R1 {auth=IKEv2 cipher=aes_256 integ=sha256_128 prf=OAKLEY_SHA2_256 group=MODP2048} Nov 7 14:41:33: | sending V2 reply packet to 217.100.28.18:500 (from port 500) Nov 7 14:41:33: | sending 440 bytes for STATE_IKEv2_BASE through ens3:500 to 217.100.28.18:500 (using #1) Nov 7 14:41:33: | 29 2b 1e a9 50 de cc 91 f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:33: | 21 20 22 20 00 00 00 00 00 00 01 b8 22 00 00 30 Nov 7 14:41:33: | 00 00 00 2c 01 01 00 04 03 00 00 0c 01 00 00 0c Nov 7 14:41:33: | 80 0e 01 00 03 00 00 08 02 00 00 05 03 00 00 08 Nov 7 14:41:33: | 03 00 00 0c 00 00 00 08 04 00 00 0e 28 00 01 08 Nov 7 14:41:33: | 00 0e 00 00 98 0b c3 52 7d b0 a7 2e 44 41 de 3b Nov 7 14:41:33: | 79 d1 fa 6b 30 a6 4b 84 d3 24 fc af a4 3b 66 ab Nov 7 14:41:33: | 98 00 fd 62 77 01 3d 67 ff f9 1d 48 45 cf d6 80 Nov 7 14:41:33: | e2 3e 05 e7 b2 28 8e 07 85 65 f7 4d 02 a8 15 6c Nov 7 14:41:33: | f7 54 af 15 57 bb a0 5a 7d d3 a2 34 d7 b9 cd 7d Nov 7 14:41:33: | 15 a2 9e 01 62 ce e4 4d 1f 2f 32 0a bc 45 19 64 Nov 7 14:41:33: | ed f5 6e 29 5f 7e 4c b6 95 b4 06 78 ee 04 e2 4b Nov 7 14:41:33: | e6 a8 48 53 4f 9c ee 65 43 0e 94 21 0c f2 d1 67 Nov 7 14:41:33: | 57 08 8e 4a 01 ab 4e ad 15 4e f5 b9 b5 93 7b f6 Nov 7 14:41:33: | 69 e6 90 d6 65 9a d5 bc 82 35 76 16 85 b9 64 b8 Nov 7 14:41:33: | aa dd 27 3f f6 14 e7 b0 4f 53 2e 4a b6 f4 0d e2 Nov 7 14:41:33: | 0b 03 9f b3 79 e5 54 3d 95 40 b3 52 24 ae 96 82 Nov 7 14:41:33: | e1 36 c0 f4 a5 30 a9 6e 0d 62 12 5c 99 05 31 0a Nov 7 14:41:33: | 1a 84 01 4a 60 84 ea 40 22 2f 92 48 f5 04 f4 8a Nov 7 14:41:33: | b9 69 1b c9 8e 51 53 7f 38 3d 9d 78 27 8b cf c3 Nov 7 14:41:33: | c7 84 65 5a c9 de e7 0a a9 c2 07 7f 9c 3e f3 57 Nov 7 14:41:33: | 2a ba d5 05 29 00 00 24 33 38 a4 3b 0c 5f ad 97 Nov 7 14:41:33: | 97 5c 88 5f aa b5 a6 5b e7 17 64 ee 4a 2f 9b 1a Nov 7 14:41:33: | a5 96 cd 87 ae 70 f8 80 29 00 00 08 00 00 40 2e Nov 7 14:41:33: | 29 00 00 1c 00 00 40 04 18 e8 df 80 d2 7a 51 a5 Nov 7 14:41:33: | f3 d5 04 c3 86 05 4d cc c1 8f 4b 13 00 00 00 1c Nov 7 14:41:33: | 00 00 40 05 0d e7 45 29 68 eb 06 44 ee 87 c9 d1 Nov 7 14:41:33: | e4 58 78 9c e7 c5 94 0c Nov 7 14:41:33: | state: #1 requesting EVENT_CRYPTO_FAILED to be deleted Nov 7 14:41:33: | event_schedule called for 200 seconds Nov 7 14:41:33: | event_schedule_tv called for about 200 seconds and change Nov 7 14:41:33: | inserting event EVENT_v2_RESPONDER_TIMEOUT, timeout in 200.000000 seconds for #1 Nov 7 14:41:33: | *received 544 bytes from 217.100.28.18:4500 on ens3 (port=4500) Nov 7 14:41:33: | 29 2b 1e a9 50 de cc 91 f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:33: | 2e 20 23 08 00 00 00 01 00 00 02 20 23 00 02 04 Nov 7 14:41:33: | ca 7d ff 65 cb 1e 31 e0 c8 14 57 1d 1a c3 66 51 Nov 7 14:41:33: | 52 e6 f0 e1 cb f2 f4 f8 a8 dc f3 24 4e 98 35 bb Nov 7 14:41:33: | b2 d8 f6 7d 24 99 b2 44 21 65 f1 83 e0 9e 76 1c Nov 7 14:41:33: | 13 9e c1 c8 c1 97 d3 f3 24 5e 12 45 a4 4f 16 3a Nov 7 14:41:33: | 6b 92 9d a1 ea a9 58 13 dc f8 a6 2a 81 40 29 73 Nov 7 14:41:33: | d6 ee 6e 60 83 69 b5 70 5d 00 48 6e 11 fb d0 72 Nov 7 14:41:33: | a5 4b d7 51 00 45 52 f9 59 11 9b db 9e b7 9b 09 Nov 7 14:41:33: | 47 f3 dc 35 b7 1c e7 0a 4e 70 67 6e 01 6f 4d 8f Nov 7 14:41:33: | 64 9c 87 5f 7c 25 1f 29 5c ed 1d 82 b8 2c 9b ec Nov 7 14:41:33: | e9 2e 58 66 d6 6d d6 70 63 76 e8 0d 1b 12 61 36 Nov 7 14:41:33: | 64 71 6f 39 9d 16 23 ec 63 f8 bd c8 18 fc 6b be Nov 7 14:41:33: | 9c f4 8e f9 7c bf 68 1a 0f 55 4c 97 61 1d 49 ea Nov 7 14:41:33: | 0b b7 55 fc 75 5d 53 7b d5 19 10 37 2a 6c c6 f6 Nov 7 14:41:33: | 5f 93 d8 b4 f6 a4 05 ab 0f 89 ba 0d 28 9a 86 52 Nov 7 14:41:33: | 73 e7 db b5 22 5b 3c 17 8d 13 c9 84 52 81 5b 88 Nov 7 14:41:33: | c5 4d 4e 91 c4 21 6f dd 98 38 40 42 19 36 89 04 Nov 7 14:41:33: | 5c 2e 24 83 8e ae d6 04 ad 3e c2 ba 5e e9 d6 50 Nov 7 14:41:33: | b2 59 30 a4 a7 91 e3 11 80 11 b9 72 b1 3e 22 4f Nov 7 14:41:33: | 5b c0 8b 44 21 d9 7a ed 69 17 71 20 4e 37 7e 1d Nov 7 14:41:33: | 6c c5 2b 9b c8 e2 4c 90 7f fc 12 a5 23 fd e6 7a Nov 7 14:41:33: | e7 4e 0c 1c cc 8b a0 9d a3 e0 f0 64 e7 8b 26 55 Nov 7 14:41:33: | 4d 65 a3 1b c6 e2 73 02 a9 15 a3 ef 30 e1 63 49 Nov 7 14:41:33: | ae 2b 46 8f cf 69 09 7f c9 74 97 2d 8a 26 04 0b Nov 7 14:41:33: | e2 00 e4 cf f8 ce 0d d2 96 27 ce ef 8b 1a dd 72 Nov 7 14:41:33: | 97 c6 c7 06 7b 58 82 94 56 29 fb 54 97 2b cd 71 Nov 7 14:41:33: | 08 c1 5e 0a 58 d8 a3 76 56 11 1d 5e 6f 39 7f cd Nov 7 14:41:33: | 42 db d2 9f 45 ba 24 43 8a 9a f2 b7 af 7c 2e 64 Nov 7 14:41:33: | 5c c2 fa f9 62 bc 21 74 67 4e 52 73 51 1b 97 38 Nov 7 14:41:33: | 63 20 e8 c9 07 00 82 d5 05 0a 75 dd 4e b3 62 c6 Nov 7 14:41:33: | 20 72 80 8f 8b 86 c2 09 af e7 df 4a 59 71 4f 63 Nov 7 14:41:33: | ba a7 e1 d7 ee 38 28 7a d1 0e 2c 70 3e e3 f4 9b Nov 7 14:41:33: | 6e 98 7f 60 2b 90 c9 56 1d 35 cd 7c e7 95 f0 24 Nov 7 14:41:33: | **parse ISAKMP Message: Nov 7 14:41:33: | initiator cookie: Nov 7 14:41:33: | 29 2b 1e a9 50 de cc 91 Nov 7 14:41:33: | responder cookie: Nov 7 14:41:33: | f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2SK (0x2e) Nov 7 14:41:33: | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) Nov 7 14:41:33: | exchange type: ISAKMP_v2_AUTH (0x23) Nov 7 14:41:33: | flags: ISAKMP_FLAG_v2_IKE_INIT (0x8) Nov 7 14:41:33: | message ID: 00 00 00 01 Nov 7 14:41:33: | length: 544 (0x220) Nov 7 14:41:33: | processing version=2.0 packet with exchange type=ISAKMP_v2_AUTH (35) Nov 7 14:41:33: | I am receiving an IKE Request Nov 7 14:41:33: | I am the IKE SA Original Responder Nov 7 14:41:33: | finding hash chain in state hash table Nov 7 14:41:33: | ICOOKIE: 29 2b 1e a9 50 de cc 91 Nov 7 14:41:33: | RCOOKIE: f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:33: | found hash chain 10 Nov 7 14:41:33: | parent v2 peer and cookies match on #1 Nov 7 14:41:33: | v2 state object #1 found, in STATE_PARENT_R1 Nov 7 14:41:33: | found state #1 Nov 7 14:41:33: | from_state is STATE_PARENT_R1 Nov 7 14:41:33: | Unpacking clear payload for svm: respond to IKE_AUTH Nov 7 14:41:33: | Now let's proceed with payload (ISAKMP_NEXT_v2SK) Nov 7 14:41:33: | ***parse IKEv2 Encryption Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2IDi (0x23) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | length: 516 (0x204) Nov 7 14:41:33: | processing payload: ISAKMP_NEXT_v2SK (len=516) Nov 7 14:41:33: | selected state microcode respond to IKE_AUTH Nov 7 14:41:33: | processing connection "myvpn"[1] 217.100.28.18 Nov 7 14:41:33: | #1 state_busy:2361 st != NULL && st->st_calculating == FALSE; Nov 7 14:41:33: | Now lets proceed with state specific processing Nov 7 14:41:33: | calling processor respond to IKE_AUTH Nov 7 14:41:33: | state #1 NAT-T: new mapping 217.100.28.18:4500 Nov 7 14:41:33: | processing connection "myvpn"[1] 217.100.28.18 Nov 7 14:41:33: "myvpn"[1] 217.100.28.18 #1: new NAT mapping for #1, was 217.100.28.18:500, now 217.100.28.18:4500 Nov 7 14:41:33: | NAT-T: updating local port to 4500 Nov 7 14:41:33: | NAT-T connection has wrong interface definition 37.252.122.142:4500 vs 37.252.122.142:500 Nov 7 14:41:33: | NAT-T: updated to use interface ens3:4500 Nov 7 14:41:33: | ikev2 parent inI2outR2: calculating g^{xy} in order to decrypt I2 Nov 7 14:41:33: | calculating skeyseed using prf=PRF_HMAC_SHA2-256 integ=AUTH_HMAC_SHA2_256_128 cipherkey=AES_CBC Nov 7 14:41:33: | Copying DH pub key pointer to be sent to a thread helper Nov 7 14:41:33: | crypto helper 0: pcw_work: 0 Nov 7 14:41:33: | asking crypto helper 0 to do compute dh (V2); request ID 2 (len=2776, pcw_work=0) Nov 7 14:41:33: | #1 send_crypto_helper_request:616 st->st_calculating = TRUE; Nov 7 14:41:33: | state: #1 requesting EVENT_v2_RESPONDER_TIMEOUT to be deleted Nov 7 14:41:33: | event_schedule called for 60 seconds Nov 7 14:41:33: | event_schedule_tv called for about 60 seconds and change Nov 7 14:41:33: | inserting event EVENT_CRYPTO_FAILED, timeout in 60.000000 seconds for #1 Nov 7 14:41:33: | crypto helper 0 read fd: 12 Nov 7 14:41:33: | crypto helper 0 doing compute dh (V2); request ID 2 Nov 7 14:41:33: | peer's g: c3 1b 10 16 39 0c 1e 6d 12 97 5d 9f bf f8 a3 30 Nov 7 14:41:33: | peer's g: a9 56 c1 c2 d1 60 88 28 0f ea 95 40 b8 3a 4d 84 Nov 7 14:41:33: | peer's g: 21 a5 b2 ff 4e f2 9d 1b 64 35 dc 18 b2 ef 4b a9 Nov 7 14:41:33: | peer's g: fb 12 3f ad 92 42 97 59 67 a7 17 ef 83 3d 9a 67 Nov 7 14:41:33: | peer's g: 7a 58 9c ae b9 8e d7 a0 7c d3 de 57 0e e9 19 1b Nov 7 14:41:33: | peer's g: fb fd 51 67 05 13 43 d1 09 70 6b fe 01 a6 46 01 Nov 7 14:41:33: | peer's g: d6 33 00 03 75 45 7c ab bd 36 48 3b 75 19 41 48 Nov 7 14:41:33: | peer's g: f4 21 67 0e 5b 75 ba ea fc d7 56 1c a2 2d a5 73 Nov 7 14:41:33: | peer's g: dc 16 e5 ee f7 eb 5a 45 c6 85 31 1a df 59 9f 3d Nov 7 14:41:33: | peer's g: f2 e7 b2 76 8b 98 e9 41 25 30 1e 67 ef ec 41 c9 Nov 7 14:41:33: | peer's g: 5c 71 9c 33 52 32 0e 7e 1f eb 06 1c 70 00 69 86 Nov 7 14:41:33: | peer's g: 03 07 26 4f bc b9 9b 45 9b 8e 74 21 f0 9f 5d 04 Nov 7 14:41:33: | peer's g: dc f0 5e 1f 4b 79 4c fc d6 20 88 35 e3 59 15 14 Nov 7 14:41:33: | peer's g: e9 dd ff 18 bd 19 69 50 ad 44 72 3f 8d 9e 0b 4d Nov 7 14:41:33: | peer's g: 31 e8 28 e0 d7 55 4d f0 7b 06 88 af b4 5e 93 10 Nov 7 14:41:33: | peer's g: 47 9b f1 3c 82 f4 a7 40 ff ea 40 2a 78 c4 c8 6c Nov 7 14:41:33: | Started DH shared-secret computation in NSS: Nov 7 14:41:33: | complete v2 state transition with STF_SUSPEND Nov 7 14:41:33: | NSS: Started key computation Nov 7 14:41:33: | calculating skeyseed using prf=PRF_HMAC_SHA2-256 integ=AUTH_HMAC_SHA2_256_128 cipherkey-size=32 salt-size=0 Nov 7 14:41:33: | ike sa SKEYSEED prf: init 0x7f0c50003948 Nov 7 14:41:33: | ike sa SKEYSEED prf: init chunk Ni 0x7f0c580af690 (length 16) Nov 7 14:41:33: | symkey_from_bytes merge symkey(0x5609538f2aa0) bytes(0x7f0c580af690/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:33: | symkey: key(0x5609538f2aa0) length(256) type/mechanism(CONCATENATE_DATA_AND_BASE 0x00000363) Nov 7 14:41:33: | bytes: 5d 21 06 0b 6b 1c ac fe 7d aa 35 52 a1 9c 6e 7a Nov 7 14:41:33: | symkey_from_bytes key(0x5609538f4320) length(272) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | key: symkey from symkey(0x5609538f4320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:33: | symkey: key(0x5609538f4320) length(272) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | key: key(0x7f0c50001f40) length(16) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | symkey_from_bytes: free key 0x5609538f4320 Nov 7 14:41:33: | ike sa SKEYSEED prf: init chunk Nr 0x7f0c580af6a0 (length 32) Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x7f0c50001f40) bytes(0x7f0c580af6a0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50001f40) length(16) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | bytes: 33 38 a4 3b 0c 5f ad 97 97 5c 88 5f aa b5 a6 5b Nov 7 14:41:33: | bytes: e7 17 64 ee 4a 2f 9b 1a a5 96 cd 87 ae 70 f8 80 Nov 7 14:41:33: | concat_symkey_bytes key(0x5609538f4320) length(48) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | update_key: free key 0x7f0c50001f40 Nov 7 14:41:33: | ike sa SKEYSEED prf: update Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x5609538f4320) bytes(0x56095188d9e0/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x5609538f4320) length(48) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | concat_symkey_bytes key(0x7f0c50001f40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | update_key: free key 0x5609538f4320 Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x7f0c50001f40) bytes(0x7f0c580af4f0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x7f0c50001f40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | xor_symkey_chunk key(0x5609538f4320) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | ike sa SKEYSEED prf: update symkey g^ir 0x5609538f2aa0 (length 256) Nov 7 14:41:33: | concat: merge symkey(1: 0x5609538f4320) symkey(2: 0x5609538f2aa0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x5609538f4320) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | symkey 2: key(0x5609538f2aa0) length(256) type/mechanism(CONCATENATE_DATA_AND_BASE 0x00000363) Nov 7 14:41:33: | concat: key(0x7f0c50005c40) length(320) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x5609538f4320 Nov 7 14:41:33: | ike sa SKEYSEED prf: final Nov 7 14:41:33: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x7f0c50005c40) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50005c40) length(320) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf inner hash: key(0x5609538f4320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf inner:: free key 0x7f0c50005c40 Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x7f0c50001f40) bytes(0x7f0c580af510/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x7f0c50001f40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | xor_symkey_chunk key(0x7f0c50005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | concat: merge symkey(1: 0x7f0c50005c40) symkey(2: 0x5609538f4320) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x7f0c50005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | symkey 2: key(0x5609538f4320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x7f0c50005ba0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x7f0c50005c40 Nov 7 14:41:33: | prf hashed inner:: free key 0x5609538f4320 Nov 7 14:41:33: | prf key: free key 0x7f0c50001f40 Nov 7 14:41:33: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x7f0c50005ba0) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50005ba0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf outer hash key(0x7f0c50001f40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf outer: free key 0x7f0c50005ba0 Nov 7 14:41:33: | prf final result key(0x7f0c50001f40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | symkey_from_bytes merge symkey(0x7f0c50001f40) bytes(0x7f0c580af690/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:33: | symkey: key(0x7f0c50001f40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | bytes: 5d 21 06 0b 6b 1c ac fe 7d aa 35 52 a1 9c 6e 7a Nov 7 14:41:33: | symkey_from_bytes key(0x7f0c50005ba0) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | key: symkey from symkey(0x7f0c50005ba0) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:33: | symkey: key(0x7f0c50005ba0) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | key: key(0x5609538f4320) length(16) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | symkey_from_bytes: free key 0x7f0c50005ba0 Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x5609538f4320) bytes(0x7f0c580af6a0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x5609538f4320) length(16) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | bytes: 33 38 a4 3b 0c 5f ad 97 97 5c 88 5f aa b5 a6 5b Nov 7 14:41:33: | bytes: e7 17 64 ee 4a 2f 9b 1a a5 96 cd 87 ae 70 f8 80 Nov 7 14:41:33: | concat_symkey_bytes key(0x7f0c50005ba0) length(48) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_bytes: free key 0x5609538f4320 Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x7f0c50005ba0) bytes(0x7f0c580af8c0/8) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50005ba0) length(48) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 29 2b 1e a9 50 de cc 91 Nov 7 14:41:33: | concat_symkey_bytes key(0x5609538f4320) length(56) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_bytes: free key 0x7f0c50005ba0 Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x5609538f4320) bytes(0x7f0c580af8c8/8) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x5609538f4320) length(56) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:33: | concat_symkey_bytes key(0x7f0c50005ba0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_bytes: free key 0x5609538f4320 Nov 7 14:41:33: | prf+0 prf: init 0x7f0c50003948 Nov 7 14:41:33: | prf+0 prf: init symkey key 0x7f0c50001f40 (length 32) Nov 7 14:41:33: | prf+0 prf: update Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x7f0c50001f40) bytes(0x56095188d9e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50001f40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | concat_symkey_bytes key(0x5609538f4320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x5609538f4320) bytes(0x7f0c580af440/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x5609538f4320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | xor_symkey_chunk key(0x7f0c50005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | prf+0 prf: update symkey seed 0x7f0c50005ba0 (length 64) Nov 7 14:41:33: | concat: merge symkey(1: 0x7f0c50005c40) symkey(2: 0x7f0c50005ba0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x7f0c50005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | symkey 2: key(0x7f0c50005ba0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | concat: key(0x7f0c5000d320) length(128) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x7f0c50005c40 Nov 7 14:41:33: | prf+0 prf: update byte 1++ Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x7f0c5000d320) bytes(0x7f0c580af4ec/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c5000d320) length(128) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 01 Nov 7 14:41:33: | concat_symkey_bytes key(0x7f0c50005c40) length(129) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_bytes: free key 0x7f0c5000d320 Nov 7 14:41:33: | prf+0 prf: final Nov 7 14:41:33: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x7f0c50005c40) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50005c40) length(129) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf inner hash: key(0x7f0c5000d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf inner:: free key 0x7f0c50005c40 Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x5609538f4320) bytes(0x7f0c580af420/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x5609538f4320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | xor_symkey_chunk key(0x7f0c50005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | concat: merge symkey(1: 0x7f0c50005c40) symkey(2: 0x7f0c5000d320) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x7f0c50005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | symkey 2: key(0x7f0c5000d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x7f0c5000ea40) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x7f0c50005c40 Nov 7 14:41:33: | prf hashed inner:: free key 0x7f0c5000d320 Nov 7 14:41:33: | prf key: free key 0x5609538f4320 Nov 7 14:41:33: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x7f0c5000ea40) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c5000ea40) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf outer hash key(0x5609538f4320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf outer: free key 0x7f0c5000ea40 Nov 7 14:41:33: | prf final result key(0x5609538f4320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | key: symkey from symkey(0x5609538f4320) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:33: | symkey: key(0x5609538f4320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | key: key(0x7f0c5000ea40) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | prf+N prf: init 0x7f0c50003948 Nov 7 14:41:33: | prf+N prf: init symkey key 0x7f0c50001f40 (length 32) Nov 7 14:41:33: | prf+N prf: update Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x7f0c50001f40) bytes(0x56095188d9e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50001f40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | concat_symkey_bytes key(0x7f0c5000d320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x7f0c5000d320) bytes(0x7f0c580af440/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x7f0c5000d320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | xor_symkey_chunk key(0x7f0c50005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | prf+N prf: update symkey old_t 0x7f0c5000ea40 (length 32) Nov 7 14:41:33: | concat: merge symkey(1: 0x7f0c50005c40) symkey(2: 0x7f0c5000ea40) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x7f0c50005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | symkey 2: key(0x7f0c5000ea40) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | concat: key(0x7f0c50010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x7f0c50005c40 Nov 7 14:41:33: | prf+N prf: update symkey seed 0x7f0c50005ba0 (length 64) Nov 7 14:41:33: | concat: merge symkey(1: 0x7f0c50010400) symkey(2: 0x7f0c50005ba0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x7f0c50010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | symkey 2: key(0x7f0c50005ba0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | concat: key(0x7f0c50005c40) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x7f0c50010400 Nov 7 14:41:33: | prf+N prf: update byte N++ Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x7f0c50005c40) bytes(0x7f0c580af4ec/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50005c40) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 02 Nov 7 14:41:33: | concat_symkey_bytes key(0x7f0c50010400) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_bytes: free key 0x7f0c50005c40 Nov 7 14:41:33: | prf+N prf: final Nov 7 14:41:33: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x7f0c50010400) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50010400) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf inner hash: key(0x7f0c50005c40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf inner:: free key 0x7f0c50010400 Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x7f0c5000d320) bytes(0x7f0c580af420/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x7f0c5000d320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | xor_symkey_chunk key(0x7f0c50010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | concat: merge symkey(1: 0x7f0c50010400) symkey(2: 0x7f0c50005c40) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x7f0c50010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | symkey 2: key(0x7f0c50005c40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x7f0c50011cb0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x7f0c50010400 Nov 7 14:41:33: | prf hashed inner:: free key 0x7f0c50005c40 Nov 7 14:41:33: | prf key: free key 0x7f0c5000d320 Nov 7 14:41:33: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x7f0c50011cb0) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50011cb0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf outer hash key(0x7f0c5000d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf outer: free key 0x7f0c50011cb0 Nov 7 14:41:33: | prf final result key(0x7f0c5000d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: merge symkey(1: 0x5609538f4320) symkey(2: 0x7f0c5000d320) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x5609538f4320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | symkey 2: key(0x7f0c5000d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x7f0c50011cb0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x5609538f4320 Nov 7 14:41:33: | old_t[N]: free key 0x7f0c5000ea40 Nov 7 14:41:33: | prf+N prf: init 0x7f0c50003948 Nov 7 14:41:33: | prf+N prf: init symkey key 0x7f0c50001f40 (length 32) Nov 7 14:41:33: | prf+N prf: update Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x7f0c50001f40) bytes(0x56095188d9e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50001f40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | concat_symkey_bytes key(0x7f0c5000ea40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x7f0c5000ea40) bytes(0x7f0c580af440/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x7f0c5000ea40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | xor_symkey_chunk key(0x5609538f4320) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | prf+N prf: update symkey old_t 0x7f0c5000d320 (length 32) Nov 7 14:41:33: | concat: merge symkey(1: 0x5609538f4320) symkey(2: 0x7f0c5000d320) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x5609538f4320) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | symkey 2: key(0x7f0c5000d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x7f0c50005c40) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x5609538f4320 Nov 7 14:41:33: | prf+N prf: update symkey seed 0x7f0c50005ba0 (length 64) Nov 7 14:41:33: | concat: merge symkey(1: 0x7f0c50005c40) symkey(2: 0x7f0c50005ba0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x7f0c50005c40) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | symkey 2: key(0x7f0c50005ba0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | concat: key(0x5609538f4320) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x7f0c50005c40 Nov 7 14:41:33: | prf+N prf: update byte N++ Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x5609538f4320) bytes(0x7f0c580af4ec/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x5609538f4320) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 03 Nov 7 14:41:33: | concat_symkey_bytes key(0x7f0c50005c40) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_bytes: free key 0x5609538f4320 Nov 7 14:41:33: | prf+N prf: final Nov 7 14:41:33: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x7f0c50005c40) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50005c40) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf inner hash: key(0x5609538f4320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf inner:: free key 0x7f0c50005c40 Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x7f0c5000ea40) bytes(0x7f0c580af420/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x7f0c5000ea40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | xor_symkey_chunk key(0x7f0c50005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | concat: merge symkey(1: 0x7f0c50005c40) symkey(2: 0x5609538f4320) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x7f0c50005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | symkey 2: key(0x5609538f4320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x7f0c50010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x7f0c50005c40 Nov 7 14:41:33: | prf hashed inner:: free key 0x5609538f4320 Nov 7 14:41:33: | prf key: free key 0x7f0c5000ea40 Nov 7 14:41:33: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x7f0c50010400) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf outer hash key(0x7f0c5000ea40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf outer: free key 0x7f0c50010400 Nov 7 14:41:33: | prf final result key(0x7f0c5000ea40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: merge symkey(1: 0x7f0c50011cb0) symkey(2: 0x7f0c5000ea40) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x7f0c50011cb0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | symkey 2: key(0x7f0c5000ea40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x7f0c50010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x7f0c50011cb0 Nov 7 14:41:33: | old_t[N]: free key 0x7f0c5000d320 Nov 7 14:41:33: | prf+N prf: init 0x7f0c50003948 Nov 7 14:41:33: | prf+N prf: init symkey key 0x7f0c50001f40 (length 32) Nov 7 14:41:33: | prf+N prf: update Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x7f0c50001f40) bytes(0x56095188d9e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50001f40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | concat_symkey_bytes key(0x7f0c5000d320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x7f0c5000d320) bytes(0x7f0c580af440/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x7f0c5000d320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | xor_symkey_chunk key(0x7f0c50011cb0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | prf+N prf: update symkey old_t 0x7f0c5000ea40 (length 32) Nov 7 14:41:33: | concat: merge symkey(1: 0x7f0c50011cb0) symkey(2: 0x7f0c5000ea40) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x7f0c50011cb0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | symkey 2: key(0x7f0c5000ea40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x5609538f4320) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x7f0c50011cb0 Nov 7 14:41:33: | prf+N prf: update symkey seed 0x7f0c50005ba0 (length 64) Nov 7 14:41:33: | concat: merge symkey(1: 0x5609538f4320) symkey(2: 0x7f0c50005ba0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x5609538f4320) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | symkey 2: key(0x7f0c50005ba0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | concat: key(0x7f0c50011cb0) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x5609538f4320 Nov 7 14:41:33: | prf+N prf: update byte N++ Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x7f0c50011cb0) bytes(0x7f0c580af4ec/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50011cb0) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 04 Nov 7 14:41:33: | concat_symkey_bytes key(0x5609538f4320) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_bytes: free key 0x7f0c50011cb0 Nov 7 14:41:33: | prf+N prf: final Nov 7 14:41:33: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x5609538f4320) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x5609538f4320) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf inner hash: key(0x7f0c50011cb0) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf inner:: free key 0x5609538f4320 Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x7f0c5000d320) bytes(0x7f0c580af420/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x7f0c5000d320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | xor_symkey_chunk key(0x5609538f4320) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | concat: merge symkey(1: 0x5609538f4320) symkey(2: 0x7f0c50011cb0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x5609538f4320) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | symkey 2: key(0x7f0c50011cb0) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x7f0c50005c40) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x5609538f4320 Nov 7 14:41:33: | prf hashed inner:: free key 0x7f0c50011cb0 Nov 7 14:41:33: | prf key: free key 0x7f0c5000d320 Nov 7 14:41:33: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x7f0c50005c40) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50005c40) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf outer hash key(0x7f0c5000d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf outer: free key 0x7f0c50005c40 Nov 7 14:41:33: | prf final result key(0x7f0c5000d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: merge symkey(1: 0x7f0c50010400) symkey(2: 0x7f0c5000d320) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x7f0c50010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | symkey 2: key(0x7f0c5000d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x7f0c50005c40) length(128) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x7f0c50010400 Nov 7 14:41:33: | old_t[N]: free key 0x7f0c5000ea40 Nov 7 14:41:33: | prf+N prf: init 0x7f0c50003948 Nov 7 14:41:33: | prf+N prf: init symkey key 0x7f0c50001f40 (length 32) Nov 7 14:41:33: | prf+N prf: update Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x7f0c50001f40) bytes(0x56095188d9e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50001f40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | concat_symkey_bytes key(0x7f0c5000ea40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x7f0c5000ea40) bytes(0x7f0c580af440/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x7f0c5000ea40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | xor_symkey_chunk key(0x7f0c50010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | prf+N prf: update symkey old_t 0x7f0c5000d320 (length 32) Nov 7 14:41:33: | concat: merge symkey(1: 0x7f0c50010400) symkey(2: 0x7f0c5000d320) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x7f0c50010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | symkey 2: key(0x7f0c5000d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x7f0c50011cb0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x7f0c50010400 Nov 7 14:41:33: | prf+N prf: update symkey seed 0x7f0c50005ba0 (length 64) Nov 7 14:41:33: | concat: merge symkey(1: 0x7f0c50011cb0) symkey(2: 0x7f0c50005ba0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x7f0c50011cb0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | symkey 2: key(0x7f0c50005ba0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | concat: key(0x7f0c50010400) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x7f0c50011cb0 Nov 7 14:41:33: | prf+N prf: update byte N++ Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x7f0c50010400) bytes(0x7f0c580af4ec/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50010400) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 05 Nov 7 14:41:33: | concat_symkey_bytes key(0x7f0c50011cb0) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_bytes: free key 0x7f0c50010400 Nov 7 14:41:33: | prf+N prf: final Nov 7 14:41:33: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x7f0c50011cb0) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50011cb0) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf inner hash: key(0x7f0c50010400) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf inner:: free key 0x7f0c50011cb0 Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x7f0c5000ea40) bytes(0x7f0c580af420/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x7f0c5000ea40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | xor_symkey_chunk key(0x7f0c50011cb0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | concat: merge symkey(1: 0x7f0c50011cb0) symkey(2: 0x7f0c50010400) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x7f0c50011cb0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | symkey 2: key(0x7f0c50010400) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x5609538f4320) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x7f0c50011cb0 Nov 7 14:41:33: | prf hashed inner:: free key 0x7f0c50010400 Nov 7 14:41:33: | prf key: free key 0x7f0c5000ea40 Nov 7 14:41:33: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x5609538f4320) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x5609538f4320) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf outer hash key(0x7f0c5000ea40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf outer: free key 0x5609538f4320 Nov 7 14:41:33: | prf final result key(0x7f0c5000ea40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: merge symkey(1: 0x7f0c50005c40) symkey(2: 0x7f0c5000ea40) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x7f0c50005c40) length(128) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | symkey 2: key(0x7f0c5000ea40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x5609538f4320) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x7f0c50005c40 Nov 7 14:41:33: | old_t[N]: free key 0x7f0c5000d320 Nov 7 14:41:33: | prf+N prf: init 0x7f0c50003948 Nov 7 14:41:33: | prf+N prf: init symkey key 0x7f0c50001f40 (length 32) Nov 7 14:41:33: | prf+N prf: update Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x7f0c50001f40) bytes(0x56095188d9e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50001f40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | concat_symkey_bytes key(0x7f0c5000d320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x7f0c5000d320) bytes(0x7f0c580af440/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x7f0c5000d320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | xor_symkey_chunk key(0x7f0c50005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | prf+N prf: update symkey old_t 0x7f0c5000ea40 (length 32) Nov 7 14:41:33: | concat: merge symkey(1: 0x7f0c50005c40) symkey(2: 0x7f0c5000ea40) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x7f0c50005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | symkey 2: key(0x7f0c5000ea40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x7f0c50010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x7f0c50005c40 Nov 7 14:41:33: | prf+N prf: update symkey seed 0x7f0c50005ba0 (length 64) Nov 7 14:41:33: | concat: merge symkey(1: 0x7f0c50010400) symkey(2: 0x7f0c50005ba0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x7f0c50010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | symkey 2: key(0x7f0c50005ba0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | concat: key(0x7f0c50005c40) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x7f0c50010400 Nov 7 14:41:33: | prf+N prf: update byte N++ Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x7f0c50005c40) bytes(0x7f0c580af4ec/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50005c40) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 06 Nov 7 14:41:33: | concat_symkey_bytes key(0x7f0c50010400) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_bytes: free key 0x7f0c50005c40 Nov 7 14:41:33: | prf+N prf: final Nov 7 14:41:33: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x7f0c50010400) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50010400) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf inner hash: key(0x7f0c50005c40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf inner:: free key 0x7f0c50010400 Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x7f0c5000d320) bytes(0x7f0c580af420/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x7f0c5000d320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | xor_symkey_chunk key(0x7f0c50010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | concat: merge symkey(1: 0x7f0c50010400) symkey(2: 0x7f0c50005c40) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x7f0c50010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | symkey 2: key(0x7f0c50005c40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x7f0c50011cb0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x7f0c50010400 Nov 7 14:41:33: | prf hashed inner:: free key 0x7f0c50005c40 Nov 7 14:41:33: | prf key: free key 0x7f0c5000d320 Nov 7 14:41:33: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x7f0c50011cb0) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50011cb0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf outer hash key(0x7f0c5000d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf outer: free key 0x7f0c50011cb0 Nov 7 14:41:33: | prf final result key(0x7f0c5000d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: merge symkey(1: 0x5609538f4320) symkey(2: 0x7f0c5000d320) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x5609538f4320) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | symkey 2: key(0x7f0c5000d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x7f0c50011cb0) length(192) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x5609538f4320 Nov 7 14:41:33: | old_t[N]: free key 0x7f0c5000ea40 Nov 7 14:41:33: | prf+N prf: init 0x7f0c50003948 Nov 7 14:41:33: | prf+N prf: init symkey key 0x7f0c50001f40 (length 32) Nov 7 14:41:33: | prf+N prf: update Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x7f0c50001f40) bytes(0x56095188d9e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50001f40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | concat_symkey_bytes key(0x7f0c5000ea40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x7f0c5000ea40) bytes(0x7f0c580af440/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x7f0c5000ea40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | xor_symkey_chunk key(0x5609538f4320) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | prf+N prf: update symkey old_t 0x7f0c5000d320 (length 32) Nov 7 14:41:33: | concat: merge symkey(1: 0x5609538f4320) symkey(2: 0x7f0c5000d320) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x5609538f4320) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | symkey 2: key(0x7f0c5000d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x7f0c50005c40) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x5609538f4320 Nov 7 14:41:33: | prf+N prf: update symkey seed 0x7f0c50005ba0 (length 64) Nov 7 14:41:33: | concat: merge symkey(1: 0x7f0c50005c40) symkey(2: 0x7f0c50005ba0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x7f0c50005c40) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | symkey 2: key(0x7f0c50005ba0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | concat: key(0x5609538f4320) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x7f0c50005c40 Nov 7 14:41:33: | prf+N prf: update byte N++ Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x5609538f4320) bytes(0x7f0c580af4ec/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x5609538f4320) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 07 Nov 7 14:41:33: | concat_symkey_bytes key(0x7f0c50005c40) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_bytes: free key 0x5609538f4320 Nov 7 14:41:33: | prf+N prf: final Nov 7 14:41:33: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x7f0c50005c40) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50005c40) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf inner hash: key(0x5609538f4320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf inner:: free key 0x7f0c50005c40 Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x7f0c5000ea40) bytes(0x7f0c580af420/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x7f0c5000ea40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | xor_symkey_chunk key(0x7f0c50005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | concat: merge symkey(1: 0x7f0c50005c40) symkey(2: 0x5609538f4320) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x7f0c50005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | symkey 2: key(0x5609538f4320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x7f0c50010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x7f0c50005c40 Nov 7 14:41:33: | prf hashed inner:: free key 0x5609538f4320 Nov 7 14:41:33: | prf key: free key 0x7f0c5000ea40 Nov 7 14:41:33: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x7f0c50010400) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf outer hash key(0x7f0c5000ea40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf outer: free key 0x7f0c50010400 Nov 7 14:41:33: | prf final result key(0x7f0c5000ea40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: merge symkey(1: 0x7f0c50011cb0) symkey(2: 0x7f0c5000ea40) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x7f0c50011cb0) length(192) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | symkey 2: key(0x7f0c5000ea40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x7f0c50010400) length(224) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x7f0c50011cb0 Nov 7 14:41:33: | old_t[N]: free key 0x7f0c5000d320 Nov 7 14:41:33: | old_t[final]: free key 0x7f0c5000ea40 Nov 7 14:41:33: | ikev2_ike_sa_keymat: free key 0x7f0c50005ba0 Nov 7 14:41:33: | key: symkey from symkey(0x7f0c50010400) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:33: | symkey: key(0x7f0c50010400) length(224) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | key: key(0x7f0c50005ba0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | key: symkey from symkey(0x7f0c50010400) - next-byte(32) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:33: | symkey: key(0x7f0c50010400) length(224) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | key: key(0x7f0c5000ea40) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | key: symkey from symkey(0x7f0c50010400) - next-byte(64) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:33: | symkey: key(0x7f0c50010400) length(224) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | key: key(0x7f0c5000d320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | crypt key: symkey from symkey(0x7f0c50010400) - next-byte(96) key-size(32) flags(0x300) derive(EXTRACT_KEY_FROM_KEY) target(AES_CBC) Nov 7 14:41:33: | symkey: key(0x7f0c50010400) length(224) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | crypt key: key(0x7f0c50011cb0) length(32) type/mechanism(AES_CBC 0x00001082) Nov 7 14:41:33: | key: symkey from symkey(0x7f0c50010400) - next-byte(128) key-size(0) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:33: | symkey: key(0x7f0c50010400) length(224) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | key: key is NULL Nov 7 14:41:33: | initiator salt NULL key has no bytes Nov 7 14:41:33: | initiator salt key:: free key NULL Nov 7 14:41:33: | crypt key: symkey from symkey(0x7f0c50010400) - next-byte(128) key-size(32) flags(0x300) derive(EXTRACT_KEY_FROM_KEY) target(AES_CBC) Nov 7 14:41:33: | symkey: key(0x7f0c50010400) length(224) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | crypt key: key(0x5609538f4320) length(32) type/mechanism(AES_CBC 0x00001082) Nov 7 14:41:33: | key: symkey from symkey(0x7f0c50010400) - next-byte(160) key-size(0) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:33: | symkey: key(0x7f0c50010400) length(224) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | key: key is NULL Nov 7 14:41:33: | responder salt NULL key has no bytes Nov 7 14:41:33: | responder salt key:: free key NULL Nov 7 14:41:33: | key: symkey from symkey(0x7f0c50010400) - next-byte(160) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:33: | symkey: key(0x7f0c50010400) length(224) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | key: key(0x7f0c50005c40) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | chunk_SK_pi extracting 32 bytes symkey 0x7f0c50005c40 into (nil) Nov 7 14:41:33: | symkey: key(0x7f0c50005c40) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | ephemeral_key: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:33: | slot_key: key(0x7f0c500136e0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | sizeof bytes 32 Nov 7 14:41:33: | wrapper: f4 94 48 06 62 b8 ce f6 9f 99 98 b3 87 1e be 28 Nov 7 14:41:33: | wrapper: ce 62 1d 46 d6 fe 41 78 fd 8d a5 3f 90 52 9a 6f Nov 7 14:41:33: | slot_key:: free key 0x7f0c500136e0 Nov 7 14:41:33: | chunk_SK_pi extracted len 32 bytes at 0x7f0c50006228 Nov 7 14:41:33: | unwrapped: 0a 1c 56 a6 49 92 02 c8 f2 2d b3 e6 da 0a a3 eb Nov 7 14:41:33: | unwrapped: 94 c8 24 22 9a 4a 7d 04 d8 a4 5a b8 5c 56 59 63 Nov 7 14:41:33: | key: symkey from symkey(0x7f0c50010400) - next-byte(192) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:33: | symkey: key(0x7f0c50010400) length(224) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | key: key(0x7f0c50005b10) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | chunk_SK_pr extracting 32 bytes symkey 0x7f0c50005b10 into (nil) Nov 7 14:41:33: | symkey: key(0x7f0c50005b10) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | ephemeral_key: key(0x5609538f1370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:33: | slot_key: key(0x7f0c500136e0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | sizeof bytes 32 Nov 7 14:41:33: | wrapper: 56 63 c3 ec 05 90 e2 3f 66 08 e1 93 55 3d e7 f6 Nov 7 14:41:33: | wrapper: 9d 21 f6 db 2d d6 fb b8 ae ee a8 8a 21 19 f4 f2 Nov 7 14:41:33: | slot_key:: free key 0x7f0c500136e0 Nov 7 14:41:33: | chunk_SK_pr extracted len 32 bytes at 0x7f0c500136b8 Nov 7 14:41:33: | unwrapped: b8 07 ad 9c c6 fa 41 41 2d 11 26 a3 ca 27 2d 96 Nov 7 14:41:33: | unwrapped: f1 fb d6 f6 f5 82 15 f2 31 5e d8 c0 8b e4 a7 84 Nov 7 14:41:33: | NSS ikev2: finished computing individual keys for IKEv2 SA Nov 7 14:41:33: | finalkey: free key 0x7f0c50010400 Nov 7 14:41:33: | calc_skeyseed_v2 pointers: shared 0x5609538f2aa0, skeyseed 0x7f0c50001f40, SK_d 0x7f0c50005ba0, SK_ai 0x7f0c5000ea40, SK_ar 0x7f0c5000d320, SK_ei 0x7f0c50011cb0, SK_er 0x5609538f4320, SK_pi 0x7f0c50005c40, SK_pr 0x7f0c50005b10 Nov 7 14:41:33: | calc_skeyseed_v2 initiator salt Nov 7 14:41:33: | Nov 7 14:41:33: | calc_skeyseed_v2 responder salt Nov 7 14:41:33: | Nov 7 14:41:33: | calc_skeyseed_v2 SK_pi Nov 7 14:41:33: | 0a 1c 56 a6 49 92 02 c8 f2 2d b3 e6 da 0a a3 eb Nov 7 14:41:33: | 94 c8 24 22 9a 4a 7d 04 d8 a4 5a b8 5c 56 59 63 Nov 7 14:41:33: | calc_skeyseed_v2 SK_pr Nov 7 14:41:33: | b8 07 ad 9c c6 fa 41 41 2d 11 26 a3 ca 27 2d 96 Nov 7 14:41:33: | f1 fb d6 f6 f5 82 15 f2 31 5e d8 c0 8b e4 a7 84 Nov 7 14:41:33: | crypto helper 0 finished compute dh (V2)OAKLEY_GROUP_MODP2048; request ID 2 time elapsed 9460 usec Nov 7 14:41:33: | crypto helper 0 has finished work (pcw_work now 1) Nov 7 14:41:33: | crypto helper 0 replies to request ID 2 Nov 7 14:41:33: | calling continuation function 0x5609515c4250 Nov 7 14:41:33: | ikev2_parent_inI2outR2_continue for #1: calculating g^{xy}, sending R2 Nov 7 14:41:33: | processing connection "myvpn"[1] 217.100.28.18 Nov 7 14:41:33: | #1 ikev2_parent_inI2outR2_continue:3004 st->st_calculating = FALSE; Nov 7 14:41:33: | hmac prf: init 0x560953900de8 Nov 7 14:41:33: | hmac prf: init symkey symkey 0x7f0c5000ea40 (length 32) Nov 7 14:41:33: | hmac prf: update Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x7f0c5000ea40) bytes(0x56095188d9e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c5000ea40) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | concat_symkey_bytes key(0x7f0c50010400) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x7f0c50010400) bytes(0x7ffcde7a6010/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x7f0c50010400) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | xor_symkey_chunk key(0x560953907760) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | hmac prf: update bytes data 0x560953905448 (length 528) Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x560953907760) bytes(0x560953905448/528) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x560953907760) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | bytes: 29 2b 1e a9 50 de cc 91 f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:33: | bytes: 2e 20 23 08 00 00 00 01 00 00 02 20 23 00 02 04 Nov 7 14:41:33: | bytes: ca 7d ff 65 cb 1e 31 e0 c8 14 57 1d 1a c3 66 51 Nov 7 14:41:33: | bytes: 52 e6 f0 e1 cb f2 f4 f8 a8 dc f3 24 4e 98 35 bb Nov 7 14:41:33: | bytes: b2 d8 f6 7d 24 99 b2 44 21 65 f1 83 e0 9e 76 1c Nov 7 14:41:33: | bytes: 13 9e c1 c8 c1 97 d3 f3 24 5e 12 45 a4 4f 16 3a Nov 7 14:41:33: | bytes: 6b 92 9d a1 ea a9 58 13 dc f8 a6 2a 81 40 29 73 Nov 7 14:41:33: | bytes: d6 ee 6e 60 83 69 b5 70 5d 00 48 6e 11 fb d0 72 Nov 7 14:41:33: | bytes: a5 4b d7 51 00 45 52 f9 59 11 9b db 9e b7 9b 09 Nov 7 14:41:33: | bytes: 47 f3 dc 35 b7 1c e7 0a 4e 70 67 6e 01 6f 4d 8f Nov 7 14:41:33: | bytes: 64 9c 87 5f 7c 25 1f 29 5c ed 1d 82 b8 2c 9b ec Nov 7 14:41:33: | bytes: e9 2e 58 66 d6 6d d6 70 63 76 e8 0d 1b 12 61 36 Nov 7 14:41:33: | bytes: 64 71 6f 39 9d 16 23 ec 63 f8 bd c8 18 fc 6b be Nov 7 14:41:33: | bytes: 9c f4 8e f9 7c bf 68 1a 0f 55 4c 97 61 1d 49 ea Nov 7 14:41:33: | bytes: 0b b7 55 fc 75 5d 53 7b d5 19 10 37 2a 6c c6 f6 Nov 7 14:41:33: | bytes: 5f 93 d8 b4 f6 a4 05 ab 0f 89 ba 0d 28 9a 86 52 Nov 7 14:41:33: | bytes: 73 e7 db b5 22 5b 3c 17 8d 13 c9 84 52 81 5b 88 Nov 7 14:41:33: | bytes: c5 4d 4e 91 c4 21 6f dd 98 38 40 42 19 36 89 04 Nov 7 14:41:33: | bytes: 5c 2e 24 83 8e ae d6 04 ad 3e c2 ba 5e e9 d6 50 Nov 7 14:41:33: | bytes: b2 59 30 a4 a7 91 e3 11 80 11 b9 72 b1 3e 22 4f Nov 7 14:41:33: | bytes: 5b c0 8b 44 21 d9 7a ed 69 17 71 20 4e 37 7e 1d Nov 7 14:41:33: | bytes: 6c c5 2b 9b c8 e2 4c 90 7f fc 12 a5 23 fd e6 7a Nov 7 14:41:33: | bytes: e7 4e 0c 1c cc 8b a0 9d a3 e0 f0 64 e7 8b 26 55 Nov 7 14:41:33: | bytes: 4d 65 a3 1b c6 e2 73 02 a9 15 a3 ef 30 e1 63 49 Nov 7 14:41:33: | bytes: ae 2b 46 8f cf 69 09 7f c9 74 97 2d 8a 26 04 0b Nov 7 14:41:33: | bytes: e2 00 e4 cf f8 ce 0d d2 96 27 ce ef 8b 1a dd 72 Nov 7 14:41:33: | bytes: 97 c6 c7 06 7b 58 82 94 56 29 fb 54 97 2b cd 71 Nov 7 14:41:33: | bytes: 08 c1 5e 0a 58 d8 a3 76 56 11 1d 5e 6f 39 7f cd Nov 7 14:41:33: | bytes: 42 db d2 9f 45 ba 24 43 8a 9a f2 b7 af 7c 2e 64 Nov 7 14:41:33: | bytes: 5c c2 fa f9 62 bc 21 74 67 4e 52 73 51 1b 97 38 Nov 7 14:41:33: | bytes: 63 20 e8 c9 07 00 82 d5 05 0a 75 dd 4e b3 62 c6 Nov 7 14:41:33: | bytes: 20 72 80 8f 8b 86 c2 09 af e7 df 4a 59 71 4f 63 Nov 7 14:41:33: | bytes: ba a7 e1 d7 ee 38 28 7a d1 0e 2c 70 3e e3 f4 9b Nov 7 14:41:33: | concat_symkey_bytes key(0x5609539079e0) length(592) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_bytes: free key 0x560953907760 Nov 7 14:41:33: | hmac prf: final Nov 7 14:41:33: | prf inner hash: hash((null)) symkey(0x5609539079e0) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x5609539079e0) length(592) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf inner hash: key(0x560953907760) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf inner:: free key 0x5609539079e0 Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x7f0c50010400) bytes(0x7ffcde7a5ff0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x7f0c50010400) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | xor_symkey_chunk key(0x5609539079e0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | concat: merge symkey(1: 0x5609539079e0) symkey(2: 0x560953907760) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x5609539079e0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | symkey 2: key(0x560953907760) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x560953909260) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x5609539079e0 Nov 7 14:41:33: | prf hashed inner:: free key 0x560953907760 Nov 7 14:41:33: | prf key: free key 0x7f0c50010400 Nov 7 14:41:33: | prf outer hash hash((null)) symkey(0x560953909260) to bytes Nov 7 14:41:33: | symkey: key(0x560953909260) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf outer hash 6e 98 7f 60 2b 90 c9 56 1d 35 cd 7c e7 95 f0 24 Nov 7 14:41:33: | prf outer hash 93 54 0d 81 e9 cd dd 24 f4 17 be 79 32 7c 5e 1f Nov 7 14:41:33: | prf outer: free key 0x560953909260 Nov 7 14:41:33: | prf final bytes 6e 98 7f 60 2b 90 c9 56 1d 35 cd 7c e7 95 f0 24 Nov 7 14:41:33: | prf final bytes 93 54 0d 81 e9 cd dd 24 f4 17 be 79 32 7c 5e 1f Nov 7 14:41:33: | data for hmac: 29 2b 1e a9 50 de cc 91 f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:33: | data for hmac: 2e 20 23 08 00 00 00 01 00 00 02 20 23 00 02 04 Nov 7 14:41:33: | data for hmac: ca 7d ff 65 cb 1e 31 e0 c8 14 57 1d 1a c3 66 51 Nov 7 14:41:33: | data for hmac: 52 e6 f0 e1 cb f2 f4 f8 a8 dc f3 24 4e 98 35 bb Nov 7 14:41:33: | data for hmac: b2 d8 f6 7d 24 99 b2 44 21 65 f1 83 e0 9e 76 1c Nov 7 14:41:33: | data for hmac: 13 9e c1 c8 c1 97 d3 f3 24 5e 12 45 a4 4f 16 3a Nov 7 14:41:33: | data for hmac: 6b 92 9d a1 ea a9 58 13 dc f8 a6 2a 81 40 29 73 Nov 7 14:41:33: | data for hmac: d6 ee 6e 60 83 69 b5 70 5d 00 48 6e 11 fb d0 72 Nov 7 14:41:33: | data for hmac: a5 4b d7 51 00 45 52 f9 59 11 9b db 9e b7 9b 09 Nov 7 14:41:33: | data for hmac: 47 f3 dc 35 b7 1c e7 0a 4e 70 67 6e 01 6f 4d 8f Nov 7 14:41:33: | data for hmac: 64 9c 87 5f 7c 25 1f 29 5c ed 1d 82 b8 2c 9b ec Nov 7 14:41:33: | data for hmac: e9 2e 58 66 d6 6d d6 70 63 76 e8 0d 1b 12 61 36 Nov 7 14:41:33: | data for hmac: 64 71 6f 39 9d 16 23 ec 63 f8 bd c8 18 fc 6b be Nov 7 14:41:33: | data for hmac: 9c f4 8e f9 7c bf 68 1a 0f 55 4c 97 61 1d 49 ea Nov 7 14:41:33: | data for hmac: 0b b7 55 fc 75 5d 53 7b d5 19 10 37 2a 6c c6 f6 Nov 7 14:41:33: | data for hmac: 5f 93 d8 b4 f6 a4 05 ab 0f 89 ba 0d 28 9a 86 52 Nov 7 14:41:33: | data for hmac: 73 e7 db b5 22 5b 3c 17 8d 13 c9 84 52 81 5b 88 Nov 7 14:41:33: | data for hmac: c5 4d 4e 91 c4 21 6f dd 98 38 40 42 19 36 89 04 Nov 7 14:41:33: | data for hmac: 5c 2e 24 83 8e ae d6 04 ad 3e c2 ba 5e e9 d6 50 Nov 7 14:41:33: | data for hmac: b2 59 30 a4 a7 91 e3 11 80 11 b9 72 b1 3e 22 4f Nov 7 14:41:33: | data for hmac: 5b c0 8b 44 21 d9 7a ed 69 17 71 20 4e 37 7e 1d Nov 7 14:41:33: | data for hmac: 6c c5 2b 9b c8 e2 4c 90 7f fc 12 a5 23 fd e6 7a Nov 7 14:41:33: | data for hmac: e7 4e 0c 1c cc 8b a0 9d a3 e0 f0 64 e7 8b 26 55 Nov 7 14:41:33: | data for hmac: 4d 65 a3 1b c6 e2 73 02 a9 15 a3 ef 30 e1 63 49 Nov 7 14:41:33: | data for hmac: ae 2b 46 8f cf 69 09 7f c9 74 97 2d 8a 26 04 0b Nov 7 14:41:33: | data for hmac: e2 00 e4 cf f8 ce 0d d2 96 27 ce ef 8b 1a dd 72 Nov 7 14:41:33: | data for hmac: 97 c6 c7 06 7b 58 82 94 56 29 fb 54 97 2b cd 71 Nov 7 14:41:33: | data for hmac: 08 c1 5e 0a 58 d8 a3 76 56 11 1d 5e 6f 39 7f cd Nov 7 14:41:33: | data for hmac: 42 db d2 9f 45 ba 24 43 8a 9a f2 b7 af 7c 2e 64 Nov 7 14:41:33: | data for hmac: 5c c2 fa f9 62 bc 21 74 67 4e 52 73 51 1b 97 38 Nov 7 14:41:33: | data for hmac: 63 20 e8 c9 07 00 82 d5 05 0a 75 dd 4e b3 62 c6 Nov 7 14:41:33: | data for hmac: 20 72 80 8f 8b 86 c2 09 af e7 df 4a 59 71 4f 63 Nov 7 14:41:33: | data for hmac: ba a7 e1 d7 ee 38 28 7a d1 0e 2c 70 3e e3 f4 9b Nov 7 14:41:33: | calculated auth: 6e 98 7f 60 2b 90 c9 56 1d 35 cd 7c e7 95 f0 24 Nov 7 14:41:33: | provided auth: 6e 98 7f 60 2b 90 c9 56 1d 35 cd 7c e7 95 f0 24 Nov 7 14:41:33: | authenticator matched Nov 7 14:41:33: | construct_enc_iv: decription IV/starting-variable: salt-size=0 wire-IV-size=16 block-size 16 Nov 7 14:41:33: | construct_enc_iv: decription IV/starting-variable: computed counter-size=0 Nov 7 14:41:33: | decription IV/starting-variable Nov 7 14:41:33: | ca 7d ff 65 cb 1e 31 e0 c8 14 57 1d 1a c3 66 51 Nov 7 14:41:33: | payload before decryption: Nov 7 14:41:33: | 52 e6 f0 e1 cb f2 f4 f8 a8 dc f3 24 4e 98 35 bb Nov 7 14:41:33: | b2 d8 f6 7d 24 99 b2 44 21 65 f1 83 e0 9e 76 1c Nov 7 14:41:33: | 13 9e c1 c8 c1 97 d3 f3 24 5e 12 45 a4 4f 16 3a Nov 7 14:41:33: | 6b 92 9d a1 ea a9 58 13 dc f8 a6 2a 81 40 29 73 Nov 7 14:41:33: | d6 ee 6e 60 83 69 b5 70 5d 00 48 6e 11 fb d0 72 Nov 7 14:41:33: | a5 4b d7 51 00 45 52 f9 59 11 9b db 9e b7 9b 09 Nov 7 14:41:33: | 47 f3 dc 35 b7 1c e7 0a 4e 70 67 6e 01 6f 4d 8f Nov 7 14:41:33: | 64 9c 87 5f 7c 25 1f 29 5c ed 1d 82 b8 2c 9b ec Nov 7 14:41:33: | e9 2e 58 66 d6 6d d6 70 63 76 e8 0d 1b 12 61 36 Nov 7 14:41:33: | 64 71 6f 39 9d 16 23 ec 63 f8 bd c8 18 fc 6b be Nov 7 14:41:33: | 9c f4 8e f9 7c bf 68 1a 0f 55 4c 97 61 1d 49 ea Nov 7 14:41:33: | 0b b7 55 fc 75 5d 53 7b d5 19 10 37 2a 6c c6 f6 Nov 7 14:41:33: | 5f 93 d8 b4 f6 a4 05 ab 0f 89 ba 0d 28 9a 86 52 Nov 7 14:41:33: | 73 e7 db b5 22 5b 3c 17 8d 13 c9 84 52 81 5b 88 Nov 7 14:41:33: | c5 4d 4e 91 c4 21 6f dd 98 38 40 42 19 36 89 04 Nov 7 14:41:33: | 5c 2e 24 83 8e ae d6 04 ad 3e c2 ba 5e e9 d6 50 Nov 7 14:41:33: | b2 59 30 a4 a7 91 e3 11 80 11 b9 72 b1 3e 22 4f Nov 7 14:41:33: | 5b c0 8b 44 21 d9 7a ed 69 17 71 20 4e 37 7e 1d Nov 7 14:41:33: | 6c c5 2b 9b c8 e2 4c 90 7f fc 12 a5 23 fd e6 7a Nov 7 14:41:33: | e7 4e 0c 1c cc 8b a0 9d a3 e0 f0 64 e7 8b 26 55 Nov 7 14:41:33: | 4d 65 a3 1b c6 e2 73 02 a9 15 a3 ef 30 e1 63 49 Nov 7 14:41:33: | ae 2b 46 8f cf 69 09 7f c9 74 97 2d 8a 26 04 0b Nov 7 14:41:33: | e2 00 e4 cf f8 ce 0d d2 96 27 ce ef 8b 1a dd 72 Nov 7 14:41:33: | 97 c6 c7 06 7b 58 82 94 56 29 fb 54 97 2b cd 71 Nov 7 14:41:33: | 08 c1 5e 0a 58 d8 a3 76 56 11 1d 5e 6f 39 7f cd Nov 7 14:41:33: | 42 db d2 9f 45 ba 24 43 8a 9a f2 b7 af 7c 2e 64 Nov 7 14:41:33: | 5c c2 fa f9 62 bc 21 74 67 4e 52 73 51 1b 97 38 Nov 7 14:41:33: | 63 20 e8 c9 07 00 82 d5 05 0a 75 dd 4e b3 62 c6 Nov 7 14:41:33: | 20 72 80 8f 8b 86 c2 09 af e7 df 4a 59 71 4f 63 Nov 7 14:41:33: | ba a7 e1 d7 ee 38 28 7a d1 0e 2c 70 3e e3 f4 9b Nov 7 14:41:33: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:41:33: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:41:33: | payload after decryption: Nov 7 14:41:33: | 29 00 00 0c 01 00 00 00 c0 a8 01 14 29 00 00 08 Nov 7 14:41:33: | 00 00 40 00 24 00 00 08 00 00 40 0c 27 00 00 18 Nov 7 14:41:33: | 02 00 00 00 72 75 62 65 6e 6b 65 72 6b 68 6f 66 Nov 7 14:41:33: | 2e 63 6f 6d 2f 00 00 28 02 00 00 00 9d 42 34 51 Nov 7 14:41:33: | 1c 03 ce 08 31 08 bc 63 47 29 22 20 0e 39 09 bd Nov 7 14:41:33: | 35 d3 31 e4 0b 93 fa 19 04 3d 21 86 29 00 00 24 Nov 7 14:41:33: | 01 00 00 00 00 01 00 00 00 06 00 00 00 03 00 00 Nov 7 14:41:33: | 00 02 00 00 00 08 00 00 00 0c 00 00 00 0a 00 00 Nov 7 14:41:33: | 29 00 00 08 00 00 40 0a 21 00 00 08 00 00 40 0b Nov 7 14:41:33: | 2c 00 00 c8 02 00 00 28 01 03 04 03 08 2a 45 e9 Nov 7 14:41:33: | 03 00 00 0c 01 00 00 0c 80 0e 01 00 03 00 00 08 Nov 7 14:41:33: | 03 00 00 0c 00 00 00 08 05 00 00 00 02 00 00 28 Nov 7 14:41:33: | 02 03 04 03 0a 48 1d b3 03 00 00 0c 01 00 00 0c Nov 7 14:41:33: | 80 0e 01 00 03 00 00 08 03 00 00 0c 00 00 00 08 Nov 7 14:41:33: | 05 00 00 00 02 00 00 28 03 03 04 03 0a 38 98 5d Nov 7 14:41:33: | 03 00 00 0c 01 00 00 0c 80 0e 01 00 03 00 00 08 Nov 7 14:41:33: | 03 00 00 0c 00 00 00 08 05 00 00 00 02 00 00 28 Nov 7 14:41:33: | 04 03 04 03 01 09 8a 8e 03 00 00 0c 01 00 00 0c Nov 7 14:41:33: | 80 0e 00 80 03 00 00 08 03 00 00 02 00 00 00 08 Nov 7 14:41:33: | 05 00 00 00 00 00 00 24 05 03 04 03 0f 91 0d ca Nov 7 14:41:33: | 03 00 00 08 01 00 00 03 03 00 00 08 03 00 00 02 Nov 7 14:41:33: | 00 00 00 08 05 00 00 00 2d 00 00 40 02 00 00 00 Nov 7 14:41:33: | 07 00 00 10 00 00 ff ff 00 00 00 00 ff ff ff ff Nov 7 14:41:33: | 08 00 00 28 00 00 ff ff 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff Nov 7 14:41:33: | ff ff ff ff ff ff ff ff 00 00 00 40 02 00 00 00 Nov 7 14:41:33: | 07 00 00 10 00 00 ff ff 00 00 00 00 ff ff ff ff Nov 7 14:41:33: | 08 00 00 28 00 00 ff ff 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff Nov 7 14:41:33: | ff ff ff ff ff ff ff ff 0b 06 a0 ff 79 64 74 07 Nov 7 14:41:33: | stripping 8 octets as pad Nov 7 14:41:33: | Now let's proceed with payload (ISAKMP_NEXT_v2IDi) Nov 7 14:41:33: | **parse IKEv2 Identification Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | length: 12 (0xc) Nov 7 14:41:33: | id_type: ID_IPV4_ADDR (0x1) Nov 7 14:41:33: | processing payload: ISAKMP_NEXT_v2IDi (len=12) Nov 7 14:41:33: | Now let's proceed with payload (ISAKMP_NEXT_v2N) Nov 7 14:41:33: | **parse IKEv2 Notify Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | length: 8 (0x8) Nov 7 14:41:33: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:41:33: | SPI size: 0 (0x0) Nov 7 14:41:33: | Notify Message Type: v2N_INITIAL_CONTACT (0x4000) Nov 7 14:41:33: | processing payload: ISAKMP_NEXT_v2N (len=8) Nov 7 14:41:33: | Now let's proceed with payload (ISAKMP_NEXT_v2N) Nov 7 14:41:33: | **parse IKEv2 Notify Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2IDr (0x24) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | length: 8 (0x8) Nov 7 14:41:33: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:41:33: | SPI size: 0 (0x0) Nov 7 14:41:33: | Notify Message Type: v2N_MOBIKE_SUPPORTED (0x400c) Nov 7 14:41:33: | processing payload: ISAKMP_NEXT_v2N (len=8) Nov 7 14:41:33: | Now let's proceed with payload (ISAKMP_NEXT_v2IDr) Nov 7 14:41:33: | **parse IKEv2 Identification Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2AUTH (0x27) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | length: 24 (0x18) Nov 7 14:41:33: | id_type: ID_FQDN (0x2) Nov 7 14:41:33: | processing payload: ISAKMP_NEXT_v2IDr (len=24) Nov 7 14:41:33: | Now let's proceed with payload (ISAKMP_NEXT_v2AUTH) Nov 7 14:41:33: | **parse IKEv2 Authentication Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2CP (0x2f) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | length: 40 (0x28) Nov 7 14:41:33: | auth method: IKEv2_AUTH_SHARED (0x2) Nov 7 14:41:33: | processing payload: ISAKMP_NEXT_v2AUTH (len=40) Nov 7 14:41:33: | Now let's proceed with payload (ISAKMP_NEXT_v2CP) Nov 7 14:41:33: | **parse IKEv2 Configuration Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | length: 36 (0x24) Nov 7 14:41:33: | ikev2_cfg_type: IKEv2_CP_CFG_REQUEST (0x1) Nov 7 14:41:33: | processing payload: ISAKMP_NEXT_v2CP (len=36) Nov 7 14:41:33: | Now let's proceed with payload (ISAKMP_NEXT_v2N) Nov 7 14:41:33: | **parse IKEv2 Notify Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | length: 8 (0x8) Nov 7 14:41:33: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:41:33: | SPI size: 0 (0x0) Nov 7 14:41:33: | Notify Message Type: v2N_ESP_TFC_PADDING_NOT_SUPPORTED (0x400a) Nov 7 14:41:33: | processing payload: ISAKMP_NEXT_v2N (len=8) Nov 7 14:41:33: | Now let's proceed with payload (ISAKMP_NEXT_v2N) Nov 7 14:41:33: | **parse IKEv2 Notify Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2SA (0x21) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | length: 8 (0x8) Nov 7 14:41:33: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:41:33: | SPI size: 0 (0x0) Nov 7 14:41:33: | Notify Message Type: v2N_NON_FIRST_FRAGMENTS_ALSO (0x400b) Nov 7 14:41:33: | processing payload: ISAKMP_NEXT_v2N (len=8) Nov 7 14:41:33: | Now let's proceed with payload (ISAKMP_NEXT_v2SA) Nov 7 14:41:33: | **parse IKEv2 Security Association Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2TSi (0x2c) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | length: 200 (0xc8) Nov 7 14:41:33: | processing payload: ISAKMP_NEXT_v2SA (len=200) Nov 7 14:41:33: | Now let's proceed with payload (ISAKMP_NEXT_v2TSi) Nov 7 14:41:33: | **parse IKEv2 Traffic Selector Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2TSr (0x2d) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | length: 64 (0x40) Nov 7 14:41:33: | number of TS: 2 (0x2) Nov 7 14:41:33: | processing payload: ISAKMP_NEXT_v2TSi (len=64) Nov 7 14:41:33: | Now let's proceed with payload (ISAKMP_NEXT_v2TSr) Nov 7 14:41:33: | **parse IKEv2 Traffic Selector Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2NONE (0x0) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | length: 64 (0x40) Nov 7 14:41:33: | number of TS: 2 (0x2) Nov 7 14:41:33: | processing payload: ISAKMP_NEXT_v2TSr (len=64) Nov 7 14:41:33: | refine_host_connection: starting with myvpn Nov 7 14:41:33: | match_id a=192.168.1.20 Nov 7 14:41:33: | b=217.100.28.18 Nov 7 14:41:33: | results fail Nov 7 14:41:33: | trusted_ca_nss: trustee A = '(empty)' Nov 7 14:41:33: | trusted_ca_nss: trustor B = '(empty)' Nov 7 14:41:33: | refine_host_connection: checking myvpn[1] 217.100.28.18 against myvpn[1] 217.100.28.18, best=(none) with match=0(id=0/ca=1/reqca=1) Nov 7 14:41:33: | find_host_pair: comparing 37.252.122.142:500 to 0.0.0.0:500 Nov 7 14:41:33: | find_host_pair_conn: 37.252.122.142:500 %any:500 -> hp:myvpn Nov 7 14:41:33: | match_id a=192.168.1.20 Nov 7 14:41:33: | b=(none) Nov 7 14:41:33: | results matched Nov 7 14:41:33: | trusted_ca_nss: trustee A = '(empty)' Nov 7 14:41:33: | trusted_ca_nss: trustor B = '(empty)' Nov 7 14:41:33: | refine_host_connection: checking myvpn[1] 217.100.28.18 against myvpn, best=(none) with match=1(id=1/ca=1/reqca=1) Nov 7 14:41:33: | refine_host_connection: checked myvpn[1] 217.100.28.18 against myvpn, now for see if best Nov 7 14:41:33: | started looking for secret for 37.252.122.142->(none) of kind PPK_PSK Nov 7 14:41:33: | replace him to 0.0.0.0 Nov 7 14:41:33: | actually looking for secret for 37.252.122.142->%any of kind PPK_PSK Nov 7 14:41:33: | line 1: key type PPK_PSK(37.252.122.142) to type PPK_PSK Nov 7 14:41:33: | 1: compared key %any to 37.252.122.142 / %any -> 2 Nov 7 14:41:33: | 2: compared key 37.252.122.142 to 37.252.122.142 / %any -> 10 Nov 7 14:41:33: | line 1: match=10 Nov 7 14:41:33: | best_match 0>10 best=0x560953904178 (line=1) Nov 7 14:41:33: | concluding with best_match=10 best=0x560953904178 (lineno=1) Nov 7 14:41:33: | refine_host_connection: picking new best myvpn (wild=15, peer_pathlen=0/our=0) Nov 7 14:41:33: "myvpn"[1] 217.100.28.18 #1: switched from "myvpn"[1] 217.100.28.18 to "myvpn" Nov 7 14:41:33: | match_id a=192.168.1.20 Nov 7 14:41:33: | b=(none) Nov 7 14:41:33: | results matched Nov 7 14:41:33: | find_host_pair: comparing 37.252.122.142:500 to 0.0.0.0:500 Nov 7 14:41:33: | find_host_pair: comparing 37.252.122.142:500 to 217.100.28.18:500 Nov 7 14:41:33: | connect_to_host_pair: 37.252.122.142:500 217.100.28.18:500 -> hp:myvpn Nov 7 14:41:33: | rw_instantiate() instantiated "myvpn"[2] 217.100.28.18 for 217.100.28.18 Nov 7 14:41:33: | in connection_discard for connection myvpn Nov 7 14:41:33: | connection is instance Nov 7 14:41:33: | not in pending use Nov 7 14:41:33: | no states use this connection, deleting Nov 7 14:41:33: | processing connection "myvpn"[1] 217.100.28.18 Nov 7 14:41:33: "myvpn"[2] 217.100.28.18 #1: deleting connection "myvpn"[1] 217.100.28.18 instance with peer 217.100.28.18 {isakmp=#0/ipsec=#0} Nov 7 14:41:33: | Deleting states for connection - not including other IPsec SA's Nov 7 14:41:33: | pass 0 Nov 7 14:41:33: | index 10 state #1 Nov 7 14:41:33: | pass 1 Nov 7 14:41:33: | index 10 state #1 Nov 7 14:41:33: | unreference addresspool of conn myvpn[1] kind CK_GOING_AWAY refcnt 6 Nov 7 14:41:33: | offered CA: '%none' Nov 7 14:41:33: "myvpn"[2] 217.100.28.18 #1: IKEv2 mode peer ID is ID_IPV4_ADDR: '192.168.1.20' Nov 7 14:41:33: | hmac prf: init 0x560953900de8 Nov 7 14:41:33: | hmac prf: init symkey symkey 0x7f0c50005c40 (length 32) Nov 7 14:41:33: | hmac prf: update Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x7f0c50005c40) bytes(0x56095188d9e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50005c40) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | concat_symkey_bytes key(0x560953909260) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x560953909260) bytes(0x7ffcde7a6210/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x560953909260) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | xor_symkey_chunk key(0x7f0c50010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | idhash verify I2 01 00 00 00 c0 a8 01 14 Nov 7 14:41:33: | hmac prf: update bytes data 0x56095390547c (length 8) Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x7f0c50010400) bytes(0x56095390547c/8) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | bytes: 01 00 00 00 c0 a8 01 14 Nov 7 14:41:33: | concat_symkey_bytes key(0x560953907760) length(72) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_bytes: free key 0x7f0c50010400 Nov 7 14:41:33: | hmac prf: final Nov 7 14:41:33: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x560953907760) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x560953907760) length(72) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf inner hash: key(0x7f0c50010400) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf inner:: free key 0x560953907760 Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x560953909260) bytes(0x7ffcde7a61f0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x560953909260) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | xor_symkey_chunk key(0x560953907760) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | concat: merge symkey(1: 0x560953907760) symkey(2: 0x7f0c50010400) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x560953907760) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | symkey 2: key(0x7f0c50010400) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x5609539079e0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x560953907760 Nov 7 14:41:33: | prf hashed inner:: free key 0x7f0c50010400 Nov 7 14:41:33: | prf key: free key 0x560953909260 Nov 7 14:41:33: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x5609539079e0) to bytes Nov 7 14:41:33: | symkey: key(0x5609539079e0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf outer hash 30 59 a3 ca 30 a8 02 57 d1 97 34 00 34 b6 71 b0 Nov 7 14:41:33: | prf outer hash 76 e4 04 c0 f5 7c 09 94 22 55 97 8d e7 50 b1 0a Nov 7 14:41:33: | prf outer: free key 0x5609539079e0 Nov 7 14:41:33: | prf final bytes 30 59 a3 ca 30 a8 02 57 d1 97 34 00 34 b6 71 b0 Nov 7 14:41:33: | prf final bytes 76 e4 04 c0 f5 7c 09 94 22 55 97 8d e7 50 b1 0a Nov 7 14:41:33: | started looking for secret for 37.252.122.142->192.168.1.20 of kind PPK_PSK Nov 7 14:41:33: | actually looking for secret for 37.252.122.142->192.168.1.20 of kind PPK_PSK Nov 7 14:41:33: | line 1: key type PPK_PSK(37.252.122.142) to type PPK_PSK Nov 7 14:41:33: | 1: compared key %any to 37.252.122.142 / 192.168.1.20 -> 2 Nov 7 14:41:33: | 2: compared key 37.252.122.142 to 37.252.122.142 / 192.168.1.20 -> 10 Nov 7 14:41:33: | line 1: match=10 Nov 7 14:41:33: | best_match 0>10 best=0x560953904178 (line=1) Nov 7 14:41:33: | concluding with best_match=10 best=0x560953904178 (lineno=1) Nov 7 14:41:33: | = prf(,"Key Pad for IKEv2") prf: init 0x560953900de8 Nov 7 14:41:33: | = prf(,"Key Pad for IKEv2") prf: init chunk shared secret 0x560953906998 (length 6) Nov 7 14:41:33: | symkey_from_bytes merge symkey(0x5609538f2aa0) bytes(0x560953906998/6) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:33: | symkey: key(0x5609538f2aa0) length(256) type/mechanism(CONCATENATE_DATA_AND_BASE 0x00000363) Nov 7 14:41:33: | bytes: 73 65 63 72 65 74 Nov 7 14:41:33: | symkey_from_bytes key(0x5609539079e0) length(262) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | key: symkey from symkey(0x5609539079e0) - next-byte(0) key-size(6) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:33: | symkey: key(0x5609539079e0) length(262) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | key: key(0x560953909260) length(6) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | symkey_from_bytes: free key 0x5609539079e0 Nov 7 14:41:33: | = prf(,"Key Pad for IKEv2") prf: update Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x560953909260) bytes(0x56095188d9e0/58) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x560953909260) length(6) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | concat_symkey_bytes key(0x5609539079e0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | update_key: free key 0x560953909260 Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x5609539079e0) bytes(0x7ffcde7a6140/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x5609539079e0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | xor_symkey_chunk key(0x560953909260) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | = prf(,"Key Pad for IKEv2") prf: update bytes Key Pad for IKEv2 0x5609516416b0 (length 17) Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x560953909260) bytes(0x5609516416b0/17) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x560953909260) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | bytes: 4b 65 79 20 50 61 64 20 66 6f 72 20 49 4b 45 76 Nov 7 14:41:33: | bytes: 32 Nov 7 14:41:33: | concat_symkey_bytes key(0x7f0c50010400) length(81) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_bytes: free key 0x560953909260 Nov 7 14:41:33: | = prf(,"Key Pad for IKEv2") prf: final Nov 7 14:41:33: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x7f0c50010400) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50010400) length(81) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf inner hash: key(0x560953909260) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf inner:: free key 0x7f0c50010400 Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x5609539079e0) bytes(0x7ffcde7a6120/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x5609539079e0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | xor_symkey_chunk key(0x7f0c50010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | concat: merge symkey(1: 0x7f0c50010400) symkey(2: 0x560953909260) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x7f0c50010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | symkey 2: key(0x560953909260) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x560953907760) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x7f0c50010400 Nov 7 14:41:33: | prf hashed inner:: free key 0x560953909260 Nov 7 14:41:33: | prf key: free key 0x5609539079e0 Nov 7 14:41:33: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x560953907760) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x560953907760) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf outer hash key(0x5609539079e0) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf outer: free key 0x560953907760 Nov 7 14:41:33: | prf final result key(0x5609539079e0) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | = prf(, ) prf: init 0x560953900de8 Nov 7 14:41:33: | = prf(, ) prf: init symkey 0x5609539079e0 (length 32) Nov 7 14:41:33: | = prf(, ) prf: update Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x5609539079e0) bytes(0x56095188d9e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x5609539079e0) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | concat_symkey_bytes key(0x560953907760) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x560953907760) bytes(0x7ffcde7a6140/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x560953907760) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | xor_symkey_chunk key(0x560953909260) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | = prf(, ) prf: update chunk first-packet 0x560953906558 (length 604) Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x560953909260) bytes(0x560953906558/604) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x560953909260) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | bytes: 29 2b 1e a9 50 de cc 91 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | bytes: 21 20 22 08 00 00 00 00 00 00 02 5c 22 00 00 dc Nov 7 14:41:33: | bytes: 02 00 00 2c 01 01 00 04 03 00 00 0c 01 00 00 0c Nov 7 14:41:33: | bytes: 80 0e 01 00 03 00 00 08 02 00 00 05 03 00 00 08 Nov 7 14:41:33: | bytes: 03 00 00 0c 00 00 00 08 04 00 00 0e 02 00 00 2c Nov 7 14:41:33: | bytes: 02 01 00 04 03 00 00 0c 01 00 00 0c 80 0e 01 00 Nov 7 14:41:33: | bytes: 03 00 00 08 02 00 00 05 03 00 00 08 03 00 00 0c Nov 7 14:41:33: | bytes: 00 00 00 08 04 00 00 13 02 00 00 2c 03 01 00 04 Nov 7 14:41:33: | bytes: 03 00 00 0c 01 00 00 0c 80 0e 01 00 03 00 00 08 Nov 7 14:41:33: | bytes: 02 00 00 05 03 00 00 08 03 00 00 0c 00 00 00 08 Nov 7 14:41:33: | bytes: 04 00 00 05 02 00 00 2c 04 01 00 04 03 00 00 0c Nov 7 14:41:33: | bytes: 01 00 00 0c 80 0e 00 80 03 00 00 08 02 00 00 02 Nov 7 14:41:33: | bytes: 03 00 00 08 03 00 00 02 00 00 00 08 04 00 00 02 Nov 7 14:41:33: | bytes: 00 00 00 28 05 01 00 04 03 00 00 08 01 00 00 03 Nov 7 14:41:33: | bytes: 03 00 00 08 02 00 00 02 03 00 00 08 03 00 00 02 Nov 7 14:41:33: | bytes: 00 00 00 08 04 00 00 02 28 00 01 08 00 0e 00 00 Nov 7 14:41:33: | bytes: c3 1b 10 16 39 0c 1e 6d 12 97 5d 9f bf f8 a3 30 Nov 7 14:41:33: | bytes: a9 56 c1 c2 d1 60 88 28 0f ea 95 40 b8 3a 4d 84 Nov 7 14:41:33: | bytes: 21 a5 b2 ff 4e f2 9d 1b 64 35 dc 18 b2 ef 4b a9 Nov 7 14:41:33: | bytes: fb 12 3f ad 92 42 97 59 67 a7 17 ef 83 3d 9a 67 Nov 7 14:41:33: | bytes: 7a 58 9c ae b9 8e d7 a0 7c d3 de 57 0e e9 19 1b Nov 7 14:41:33: | bytes: fb fd 51 67 05 13 43 d1 09 70 6b fe 01 a6 46 01 Nov 7 14:41:33: | bytes: d6 33 00 03 75 45 7c ab bd 36 48 3b 75 19 41 48 Nov 7 14:41:33: | bytes: f4 21 67 0e 5b 75 ba ea fc d7 56 1c a2 2d a5 73 Nov 7 14:41:33: | bytes: dc 16 e5 ee f7 eb 5a 45 c6 85 31 1a df 59 9f 3d Nov 7 14:41:33: | bytes: f2 e7 b2 76 8b 98 e9 41 25 30 1e 67 ef ec 41 c9 Nov 7 14:41:33: | bytes: 5c 71 9c 33 52 32 0e 7e 1f eb 06 1c 70 00 69 86 Nov 7 14:41:33: | bytes: 03 07 26 4f bc b9 9b 45 9b 8e 74 21 f0 9f 5d 04 Nov 7 14:41:33: | bytes: dc f0 5e 1f 4b 79 4c fc d6 20 88 35 e3 59 15 14 Nov 7 14:41:33: | bytes: e9 dd ff 18 bd 19 69 50 ad 44 72 3f 8d 9e 0b 4d Nov 7 14:41:33: | bytes: 31 e8 28 e0 d7 55 4d f0 7b 06 88 af b4 5e 93 10 Nov 7 14:41:33: | bytes: 47 9b f1 3c 82 f4 a7 40 ff ea 40 2a 78 c4 c8 6c Nov 7 14:41:33: | bytes: 29 00 00 14 5d 21 06 0b 6b 1c ac fe 7d aa 35 52 Nov 7 14:41:33: | bytes: a1 9c 6e 7a 29 00 00 08 00 00 40 16 29 00 00 1c Nov 7 14:41:33: | bytes: 00 00 40 04 18 1e dd 8e e5 92 b6 02 d1 8a bb 08 Nov 7 14:41:33: | bytes: 7b 04 6a 4b 80 10 31 01 29 00 00 1c 00 00 40 05 Nov 7 14:41:33: | bytes: 40 db 58 bb c7 be 5e ad c3 a2 df d9 c2 a1 98 cc Nov 7 14:41:33: | bytes: 0e b7 e6 57 00 00 00 08 00 00 40 2e Nov 7 14:41:33: | concat_symkey_bytes key(0x7f0c50010400) length(668) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_bytes: free key 0x560953909260 Nov 7 14:41:33: | = prf(, ) prf: update chunk nonce 0x5609539067e8 (length 32) Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x7f0c50010400) bytes(0x5609539067e8/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50010400) length(668) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 33 38 a4 3b 0c 5f ad 97 97 5c 88 5f aa b5 a6 5b Nov 7 14:41:33: | bytes: e7 17 64 ee 4a 2f 9b 1a a5 96 cd 87 ae 70 f8 80 Nov 7 14:41:33: | concat_symkey_bytes key(0x560953909260) length(700) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_bytes: free key 0x7f0c50010400 Nov 7 14:41:33: | = prf(, ) prf: update bytes hash 0x7ffcde7a6390 (length 32) Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x560953909260) bytes(0x7ffcde7a6390/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x560953909260) length(700) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 30 59 a3 ca 30 a8 02 57 d1 97 34 00 34 b6 71 b0 Nov 7 14:41:33: | bytes: 76 e4 04 c0 f5 7c 09 94 22 55 97 8d e7 50 b1 0a Nov 7 14:41:33: | concat_symkey_bytes key(0x7f0c50010400) length(732) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_bytes: free key 0x560953909260 Nov 7 14:41:33: | = prf(, ) prf: final Nov 7 14:41:33: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x7f0c50010400) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50010400) length(732) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf inner hash: key(0x560953909260) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf inner:: free key 0x7f0c50010400 Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x560953907760) bytes(0x7ffcde7a6120/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x560953907760) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | xor_symkey_chunk key(0x7f0c50010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | concat: merge symkey(1: 0x7f0c50010400) symkey(2: 0x560953909260) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x7f0c50010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | symkey 2: key(0x560953909260) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x560953907940) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x7f0c50010400 Nov 7 14:41:33: | prf hashed inner:: free key 0x560953909260 Nov 7 14:41:33: | prf key: free key 0x560953907760 Nov 7 14:41:33: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x560953907940) to bytes Nov 7 14:41:33: | symkey: key(0x560953907940) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf outer hash 9d 42 34 51 1c 03 ce 08 31 08 bc 63 47 29 22 20 Nov 7 14:41:33: | prf outer hash 0e 39 09 bd 35 d3 31 e4 0b 93 fa 19 04 3d 21 86 Nov 7 14:41:33: | prf outer: free key 0x560953907940 Nov 7 14:41:33: | prf final bytes 9d 42 34 51 1c 03 ce 08 31 08 bc 63 47 29 22 20 Nov 7 14:41:33: | prf final bytes 0e 39 09 bd 35 d3 31 e4 0b 93 fa 19 04 3d 21 86 Nov 7 14:41:33: | : free key 0x5609539079e0 Nov 7 14:41:33: | inputs to hash1 (first packet) Nov 7 14:41:33: | 29 2b 1e a9 50 de cc 91 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | 21 20 22 08 00 00 00 00 00 00 02 5c 22 00 00 dc Nov 7 14:41:33: | 02 00 00 2c 01 01 00 04 03 00 00 0c 01 00 00 0c Nov 7 14:41:33: | 80 0e 01 00 03 00 00 08 02 00 00 05 03 00 00 08 Nov 7 14:41:33: | 03 00 00 0c 00 00 00 08 04 00 00 0e 02 00 00 2c Nov 7 14:41:33: | 02 01 00 04 03 00 00 0c 01 00 00 0c 80 0e 01 00 Nov 7 14:41:33: | 03 00 00 08 02 00 00 05 03 00 00 08 03 00 00 0c Nov 7 14:41:33: | 00 00 00 08 04 00 00 13 02 00 00 2c 03 01 00 04 Nov 7 14:41:33: | 03 00 00 0c 01 00 00 0c 80 0e 01 00 03 00 00 08 Nov 7 14:41:33: | 02 00 00 05 03 00 00 08 03 00 00 0c 00 00 00 08 Nov 7 14:41:33: | 04 00 00 05 02 00 00 2c 04 01 00 04 03 00 00 0c Nov 7 14:41:33: | 01 00 00 0c 80 0e 00 80 03 00 00 08 02 00 00 02 Nov 7 14:41:33: | 03 00 00 08 03 00 00 02 00 00 00 08 04 00 00 02 Nov 7 14:41:33: | 00 00 00 28 05 01 00 04 03 00 00 08 01 00 00 03 Nov 7 14:41:33: | 03 00 00 08 02 00 00 02 03 00 00 08 03 00 00 02 Nov 7 14:41:33: | 00 00 00 08 04 00 00 02 28 00 01 08 00 0e 00 00 Nov 7 14:41:33: | c3 1b 10 16 39 0c 1e 6d 12 97 5d 9f bf f8 a3 30 Nov 7 14:41:33: | a9 56 c1 c2 d1 60 88 28 0f ea 95 40 b8 3a 4d 84 Nov 7 14:41:33: | 21 a5 b2 ff 4e f2 9d 1b 64 35 dc 18 b2 ef 4b a9 Nov 7 14:41:33: | fb 12 3f ad 92 42 97 59 67 a7 17 ef 83 3d 9a 67 Nov 7 14:41:33: | 7a 58 9c ae b9 8e d7 a0 7c d3 de 57 0e e9 19 1b Nov 7 14:41:33: | fb fd 51 67 05 13 43 d1 09 70 6b fe 01 a6 46 01 Nov 7 14:41:33: | d6 33 00 03 75 45 7c ab bd 36 48 3b 75 19 41 48 Nov 7 14:41:33: | f4 21 67 0e 5b 75 ba ea fc d7 56 1c a2 2d a5 73 Nov 7 14:41:33: | dc 16 e5 ee f7 eb 5a 45 c6 85 31 1a df 59 9f 3d Nov 7 14:41:33: | f2 e7 b2 76 8b 98 e9 41 25 30 1e 67 ef ec 41 c9 Nov 7 14:41:33: | 5c 71 9c 33 52 32 0e 7e 1f eb 06 1c 70 00 69 86 Nov 7 14:41:33: | 03 07 26 4f bc b9 9b 45 9b 8e 74 21 f0 9f 5d 04 Nov 7 14:41:33: | dc f0 5e 1f 4b 79 4c fc d6 20 88 35 e3 59 15 14 Nov 7 14:41:33: | e9 dd ff 18 bd 19 69 50 ad 44 72 3f 8d 9e 0b 4d Nov 7 14:41:33: | 31 e8 28 e0 d7 55 4d f0 7b 06 88 af b4 5e 93 10 Nov 7 14:41:33: | 47 9b f1 3c 82 f4 a7 40 ff ea 40 2a 78 c4 c8 6c Nov 7 14:41:33: | 29 00 00 14 5d 21 06 0b 6b 1c ac fe 7d aa 35 52 Nov 7 14:41:33: | a1 9c 6e 7a 29 00 00 08 00 00 40 16 29 00 00 1c Nov 7 14:41:33: | 00 00 40 04 18 1e dd 8e e5 92 b6 02 d1 8a bb 08 Nov 7 14:41:33: | 7b 04 6a 4b 80 10 31 01 29 00 00 1c 00 00 40 05 Nov 7 14:41:33: | 40 db 58 bb c7 be 5e ad c3 a2 df d9 c2 a1 98 cc Nov 7 14:41:33: | 0e b7 e6 57 00 00 00 08 00 00 40 2e Nov 7 14:41:33: | inputs to hash2 (responder nonce) Nov 7 14:41:33: | 33 38 a4 3b 0c 5f ad 97 97 5c 88 5f aa b5 a6 5b Nov 7 14:41:33: | e7 17 64 ee 4a 2f 9b 1a a5 96 cd 87 ae 70 f8 80 Nov 7 14:41:33: | idhash 30 59 a3 ca 30 a8 02 57 d1 97 34 00 34 b6 71 b0 Nov 7 14:41:33: | idhash 76 e4 04 c0 f5 7c 09 94 22 55 97 8d e7 50 b1 0a Nov 7 14:41:33: | received v2N_INITIAL_CONTACT but ignoring it Nov 7 14:41:33: | received v2N_MOBIKE_SUPPORTED but ignoring it Nov 7 14:41:33: | received ESP_TFC_PADDING_NOT_SUPPORTED Nov 7 14:41:33: | received v2N_NON_FIRST_FRAGMENTS_ALSO but ignoring it Nov 7 14:41:33: | parent state #1: STATE_PARENT_R1(half-open-ike) > STATE_PARENT_R2(established-authenticated-ike) Nov 7 14:41:33: | ignore states: 0 Nov 7 14:41:33: | half-open-ike states: 0 Nov 7 14:41:33: | open-ike states: 0 Nov 7 14:41:33: | established-anonymous-ike states: 0 Nov 7 14:41:33: | established-authenticated-ike states: 1 Nov 7 14:41:33: | anonymous-ipsec states: 0 Nov 7 14:41:33: | authenticated-ipsec states: 0 Nov 7 14:41:33: | informational states: 0 Nov 7 14:41:33: | unknown states: 0 Nov 7 14:41:33: | category states: 1 count states: 1 Nov 7 14:41:33: | ikev2_replace_delay() picked up estalibhsed ike_life:3600 Nov 7 14:41:33: | state: #1 requesting EVENT_CRYPTO_FAILED to be deleted Nov 7 14:41:33: | event_schedule called for 3330 seconds Nov 7 14:41:33: | event_schedule_tv called for about 3330 seconds and change Nov 7 14:41:33: | inserting event EVENT_SA_EXPIRE, timeout in 3330.000000 seconds for #1 Nov 7 14:41:33: | **emit ISAKMP Message: Nov 7 14:41:33: | initiator cookie: Nov 7 14:41:33: | 29 2b 1e a9 50 de cc 91 Nov 7 14:41:33: | responder cookie: Nov 7 14:41:33: | f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2SK (0x2e) Nov 7 14:41:33: | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) Nov 7 14:41:33: | exchange type: ISAKMP_v2_AUTH (0x23) Nov 7 14:41:33: | flags: ISAKMP_FLAG_v2_MSG_RESPONSE (0x20) Nov 7 14:41:33: | message ID: 00 00 00 01 Nov 7 14:41:33: | ***emit IKEv2 Encryption Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2IDr (0x24) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | emitting 16 raw bytes of IV into IKEv2 Encryption Payload Nov 7 14:41:33: | IV 71 f3 00 44 45 70 30 0e 49 7a 37 c3 41 fa 69 58 Nov 7 14:41:33: | IKEv2 CERT: send a certificate? Nov 7 14:41:33: | IKEv2 CERT: policy does not have RSASIG PSK+ENCRYPT+TUNNEL+PFS+DONT_REKEY+IKEV2_ALLOW+IKEV2_PROPOSE+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO Nov 7 14:41:33: | hmac prf: init 0x560953900de8 Nov 7 14:41:33: | hmac prf: init symkey symkey 0x7f0c50005b10 (length 32) Nov 7 14:41:33: | hmac prf: update Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x7f0c50005b10) bytes(0x56095188d9e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x7f0c50005b10) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | concat_symkey_bytes key(0x5609539079e0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x5609539079e0) bytes(0x7ffcde7a6010/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x5609539079e0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | xor_symkey_chunk key(0x560953907940) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | *****emit IKEv2 Identification Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2AUTH (0x27) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | id_type: ID_IPV4_ADDR (0x1) Nov 7 14:41:33: | emitting 4 raw bytes of my identity into IKEv2 Identification Payload Nov 7 14:41:33: | my identity 25 fc 7a 8e Nov 7 14:41:33: | emitting length of IKEv2 Identification Payload: 12 Nov 7 14:41:33: | idhash calc R2 01 00 00 00 25 fc 7a 8e Nov 7 14:41:33: | hmac prf: update bytes data 0x560951894814 (length 8) Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x560953907940) bytes(0x560951894814/8) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x560953907940) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | bytes: 01 00 00 00 25 fc 7a 8e Nov 7 14:41:33: | concat_symkey_bytes key(0x560953907760) length(72) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_bytes: free key 0x560953907940 Nov 7 14:41:33: | hmac prf: final Nov 7 14:41:33: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x560953907760) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x560953907760) length(72) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf inner hash: key(0x560953907940) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf inner:: free key 0x560953907760 Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x5609539079e0) bytes(0x7ffcde7a5ff0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x5609539079e0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | xor_symkey_chunk key(0x560953907760) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | concat: merge symkey(1: 0x560953907760) symkey(2: 0x560953907940) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x560953907760) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | symkey 2: key(0x560953907940) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x560953909260) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x560953907760 Nov 7 14:41:33: | prf hashed inner:: free key 0x560953907940 Nov 7 14:41:33: | prf key: free key 0x5609539079e0 Nov 7 14:41:33: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x560953909260) to bytes Nov 7 14:41:33: | symkey: key(0x560953909260) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf outer hash 93 1c 0d b7 5b ae 64 f8 de 83 47 03 b8 73 a9 22 Nov 7 14:41:33: | prf outer hash 5d c0 70 46 45 21 b9 3d b0 c7 08 00 55 1c 7a 54 Nov 7 14:41:33: | prf outer: free key 0x560953909260 Nov 7 14:41:33: | prf final bytes 93 1c 0d b7 5b ae 64 f8 de 83 47 03 b8 73 a9 22 Nov 7 14:41:33: | prf final bytes 5d c0 70 46 45 21 b9 3d b0 c7 08 00 55 1c 7a 54 Nov 7 14:41:33: | assembled IDr payload Nov 7 14:41:33: | CHILD SA proposals received Nov 7 14:41:33: | going to assemble AUTH payload Nov 7 14:41:33: | *****emit IKEv2 Authentication Payload: Nov 7 14:41:33: | next payload type: ISAKMP_NEXT_v2CP (0x2f) Nov 7 14:41:33: | flags: none (0x0) Nov 7 14:41:33: | auth method: IKEv2_AUTH_SHARED (0x2) Nov 7 14:41:33: | started looking for secret for 37.252.122.142->192.168.1.20 of kind PPK_PSK Nov 7 14:41:33: | actually looking for secret for 37.252.122.142->192.168.1.20 of kind PPK_PSK Nov 7 14:41:33: | line 1: key type PPK_PSK(37.252.122.142) to type PPK_PSK Nov 7 14:41:33: | 1: compared key %any to 37.252.122.142 / 192.168.1.20 -> 2 Nov 7 14:41:33: | 2: compared key 37.252.122.142 to 37.252.122.142 / 192.168.1.20 -> 10 Nov 7 14:41:33: | line 1: match=10 Nov 7 14:41:33: | best_match 0>10 best=0x560953904178 (line=1) Nov 7 14:41:33: | concluding with best_match=10 best=0x560953904178 (lineno=1) Nov 7 14:41:33: | = prf(,"Key Pad for IKEv2") prf: init 0x560953900de8 Nov 7 14:41:33: | = prf(,"Key Pad for IKEv2") prf: init chunk shared secret 0x560953906998 (length 6) Nov 7 14:41:33: | symkey_from_bytes merge symkey(0x5609538f2aa0) bytes(0x560953906998/6) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:33: | symkey: key(0x5609538f2aa0) length(256) type/mechanism(CONCATENATE_DATA_AND_BASE 0x00000363) Nov 7 14:41:33: | bytes: 73 65 63 72 65 74 Nov 7 14:41:33: | symkey_from_bytes key(0x560953909260) length(262) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | key: symkey from symkey(0x560953909260) - next-byte(0) key-size(6) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:33: | symkey: key(0x560953909260) length(262) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | key: key(0x5609539079e0) length(6) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | symkey_from_bytes: free key 0x560953909260 Nov 7 14:41:33: | = prf(,"Key Pad for IKEv2") prf: update Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x5609539079e0) bytes(0x56095188d9e0/58) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x5609539079e0) length(6) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | concat_symkey_bytes key(0x560953909260) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | update_key: free key 0x5609539079e0 Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x560953909260) bytes(0x7ffcde7a5e80/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x560953909260) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | xor_symkey_chunk key(0x5609539079e0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | = prf(,"Key Pad for IKEv2") prf: update bytes Key Pad for IKEv2 0x5609516416b0 (length 17) Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x5609539079e0) bytes(0x5609516416b0/17) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x5609539079e0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | bytes: 4b 65 79 20 50 61 64 20 66 6f 72 20 49 4b 45 76 Nov 7 14:41:33: | bytes: 32 Nov 7 14:41:33: | concat_symkey_bytes key(0x560953907940) length(81) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_bytes: free key 0x5609539079e0 Nov 7 14:41:33: | = prf(,"Key Pad for IKEv2") prf: final Nov 7 14:41:33: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x560953907940) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x560953907940) length(81) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf inner hash: key(0x5609539079e0) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf inner:: free key 0x560953907940 Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x560953909260) bytes(0x7ffcde7a5e60/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x560953909260) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | xor_symkey_chunk key(0x560953907940) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | concat: merge symkey(1: 0x560953907940) symkey(2: 0x5609539079e0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x560953907940) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | symkey 2: key(0x5609539079e0) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x560953907760) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x560953907940 Nov 7 14:41:33: | prf hashed inner:: free key 0x5609539079e0 Nov 7 14:41:33: | prf key: free key 0x560953909260 Nov 7 14:41:33: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x560953907760) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x560953907760) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf outer hash key(0x560953909260) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf outer: free key 0x560953907760 Nov 7 14:41:33: | prf final result key(0x560953909260) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | = prf(, ) prf: init 0x560953900de8 Nov 7 14:41:33: | = prf(, ) prf: init symkey 0x560953909260 (length 32) Nov 7 14:41:33: | = prf(, ) prf: update Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x560953909260) bytes(0x56095188d9e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x560953909260) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:33: | concat_symkey_bytes key(0x560953907760) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x560953907760) bytes(0x7ffcde7a5e80/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x560953907760) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:41:33: | xor_symkey_chunk key(0x5609539079e0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | = prf(, ) prf: update chunk first-packet 0x560953907548 (length 440) Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x5609539079e0) bytes(0x560953907548/440) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x5609539079e0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | bytes: 29 2b 1e a9 50 de cc 91 f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:33: | bytes: 21 20 22 20 00 00 00 00 00 00 01 b8 22 00 00 30 Nov 7 14:41:33: | bytes: 00 00 00 2c 01 01 00 04 03 00 00 0c 01 00 00 0c Nov 7 14:41:33: | bytes: 80 0e 01 00 03 00 00 08 02 00 00 05 03 00 00 08 Nov 7 14:41:33: | bytes: 03 00 00 0c 00 00 00 08 04 00 00 0e 28 00 01 08 Nov 7 14:41:33: | bytes: 00 0e 00 00 98 0b c3 52 7d b0 a7 2e 44 41 de 3b Nov 7 14:41:33: | bytes: 79 d1 fa 6b 30 a6 4b 84 d3 24 fc af a4 3b 66 ab Nov 7 14:41:33: | bytes: 98 00 fd 62 77 01 3d 67 ff f9 1d 48 45 cf d6 80 Nov 7 14:41:33: | bytes: e2 3e 05 e7 b2 28 8e 07 85 65 f7 4d 02 a8 15 6c Nov 7 14:41:33: | bytes: f7 54 af 15 57 bb a0 5a 7d d3 a2 34 d7 b9 cd 7d Nov 7 14:41:33: | bytes: 15 a2 9e 01 62 ce e4 4d 1f 2f 32 0a bc 45 19 64 Nov 7 14:41:33: | bytes: ed f5 6e 29 5f 7e 4c b6 95 b4 06 78 ee 04 e2 4b Nov 7 14:41:33: | bytes: e6 a8 48 53 4f 9c ee 65 43 0e 94 21 0c f2 d1 67 Nov 7 14:41:33: | bytes: 57 08 8e 4a 01 ab 4e ad 15 4e f5 b9 b5 93 7b f6 Nov 7 14:41:33: | bytes: 69 e6 90 d6 65 9a d5 bc 82 35 76 16 85 b9 64 b8 Nov 7 14:41:33: | bytes: aa dd 27 3f f6 14 e7 b0 4f 53 2e 4a b6 f4 0d e2 Nov 7 14:41:33: | bytes: 0b 03 9f b3 79 e5 54 3d 95 40 b3 52 24 ae 96 82 Nov 7 14:41:33: | bytes: e1 36 c0 f4 a5 30 a9 6e 0d 62 12 5c 99 05 31 0a Nov 7 14:41:33: | bytes: 1a 84 01 4a 60 84 ea 40 22 2f 92 48 f5 04 f4 8a Nov 7 14:41:33: | bytes: b9 69 1b c9 8e 51 53 7f 38 3d 9d 78 27 8b cf c3 Nov 7 14:41:33: | bytes: c7 84 65 5a c9 de e7 0a a9 c2 07 7f 9c 3e f3 57 Nov 7 14:41:33: | bytes: 2a ba d5 05 29 00 00 24 33 38 a4 3b 0c 5f ad 97 Nov 7 14:41:33: | bytes: 97 5c 88 5f aa b5 a6 5b e7 17 64 ee 4a 2f 9b 1a Nov 7 14:41:33: | bytes: a5 96 cd 87 ae 70 f8 80 29 00 00 08 00 00 40 2e Nov 7 14:41:33: | bytes: 29 00 00 1c 00 00 40 04 18 e8 df 80 d2 7a 51 a5 Nov 7 14:41:33: | bytes: f3 d5 04 c3 86 05 4d cc c1 8f 4b 13 00 00 00 1c Nov 7 14:41:33: | bytes: 00 00 40 05 0d e7 45 29 68 eb 06 44 ee 87 c9 d1 Nov 7 14:41:33: | bytes: e4 58 78 9c e7 c5 94 0c Nov 7 14:41:33: | concat_symkey_bytes key(0x560953907940) length(504) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_bytes: free key 0x5609539079e0 Nov 7 14:41:33: | = prf(, ) prf: update chunk nonce 0x5609539063c8 (length 16) Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x560953907940) bytes(0x5609539063c8/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x560953907940) length(504) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 5d 21 06 0b 6b 1c ac fe 7d aa 35 52 a1 9c 6e 7a Nov 7 14:41:33: | concat_symkey_bytes key(0x5609539079e0) length(520) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_bytes: free key 0x560953907940 Nov 7 14:41:33: | = prf(, ) prf: update bytes hash 0x7ffcde7a6240 (length 32) Nov 7 14:41:33: | concat_symkey_bytes merge symkey(0x5609539079e0) bytes(0x7ffcde7a6240/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x5609539079e0) length(520) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 93 1c 0d b7 5b ae 64 f8 de 83 47 03 b8 73 a9 22 Nov 7 14:41:33: | bytes: 5d c0 70 46 45 21 b9 3d b0 c7 08 00 55 1c 7a 54 Nov 7 14:41:33: | concat_symkey_bytes key(0x560953907940) length(552) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_bytes: free key 0x5609539079e0 Nov 7 14:41:33: | = prf(, ) prf: final Nov 7 14:41:33: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x560953907940) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey: key(0x560953907940) length(552) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf inner hash: key(0x5609539079e0) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | prf inner:: free key 0x560953907940 Nov 7 14:41:33: | xor_symkey_chunk merge symkey(0x560953907760) bytes(0x7ffcde7a5e60/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:41:33: | symkey: key(0x560953907760) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:41:33: | xor_symkey_chunk key(0x560953907940) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | concat: merge symkey(1: 0x560953907940) symkey(2: 0x5609539079e0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:41:33: | symkey 1: key(0x560953907940) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:41:33: | symkey 2: key(0x5609539079e0) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:41:33: | concat: key(0x7f0c50010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | append_symkey_symkey: free key 0x560953907940 Nov 7 14:41:33: | prf hashed inner:: free key 0x5609539079e0 Nov 7 14:41:33: | prf key: free key 0x560953907760 Nov 7 14:41:33: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x7f0c50010400) to bytes Nov 7 14:41:33: | symkey: key(0x7f0c50010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:41:33: | prf outer hash 04 8a 2b d9 07 44 27 e9 aa e5 c9 26 f6 05 08 7e Nov 7 14:41:33: | prf outer hash 9d 7e b5 29 86 3c 3d 1d 43 4e b2 6d fc b1 cc 45 Nov 7 14:41:33: | prf outer: free key 0x7f0c50010400 Nov 7 14:41:33: | prf final bytes 04 8a 2b d9 07 44 27 e9 aa e5 c9 26 f6 05 08 7e Nov 7 14:41:33: | prf final bytes 9d 7e b5 29 86 3c 3d 1d 43 4e b2 6d fc b1 cc 45 Nov 7 14:41:33: | : free key 0x560953909260 Nov 7 14:41:33: | inputs to hash1 (first packet) Nov 7 14:41:33: | 29 2b 1e a9 50 de cc 91 f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:33: | 21 20 22 20 00 00 00 00 00 00 01 b8 22 00 00 30 Nov 7 14:41:33: | 00 00 00 2c 01 01 00 04 03 00 00 0c 01 00 00 0c Nov 7 14:41:33: | 80 0e 01 00 03 00 00 08 02 00 00 05 03 00 00 08 Nov 7 14:41:33: | 03 00 00 0c 00 00 00 08 04 00 00 0e 28 00 01 08 Nov 7 14:41:33: | 00 0e 00 00 98 0b c3 52 7d b0 a7 2e 44 41 de 3b Nov 7 14:41:33: | 79 d1 fa 6b 30 a6 4b 84 d3 24 fc af a4 3b 66 ab Nov 7 14:41:33: | 98 00 fd 62 77 01 3d 67 ff f9 1d 48 45 cf d6 80 Nov 7 14:41:33: | e2 3e 05 e7 b2 28 8e 07 85 65 f7 4d 02 a8 15 6c Nov 7 14:41:33: | f7 54 af 15 57 bb a0 5a 7d d3 a2 34 d7 b9 cd 7d Nov 7 14:41:33: | 15 a2 9e 01 62 ce e4 4d 1f 2f 32 0a bc 45 19 64 Nov 7 14:41:33: | ed f5 6e 29 5f 7e 4c b6 95 b4 06 78 ee 04 e2 4b Nov 7 14:41:33: | e6 a8 48 53 4f 9c ee 65 43 0e 94 21 0c f2 d1 67 Nov 7 14:41:33: | 57 08 8e 4a 01 ab 4e ad 15 4e f5 b9 b5 93 7b f6 Nov 7 14:41:33: | 69 e6 90 d6 65 9a d5 bc 82 35 76 16 85 b9 64 b8 Nov 7 14:41:33: | aa dd 27 3f f6 14 e7 b0 4f 53 2e 4a b6 f4 0d e2 Nov 7 14:41:33: | 0b 03 9f b3 79 e5 54 3d 95 40 b3 52 24 ae 96 82 Nov 7 14:41:33: | e1 36 c0 f4 a5 30 a9 6e 0d 62 12 5c 99 05 31 0a Nov 7 14:41:33: | 1a 84 01 4a 60 84 ea 40 22 2f 92 48 f5 04 f4 8a Nov 7 14:41:33: | b9 69 1b c9 8e 51 53 7f 38 3d 9d 78 27 8b cf c3 Nov 7 14:41:33: | c7 84 65 5a c9 de e7 0a a9 c2 07 7f 9c 3e f3 57 Nov 7 14:41:33: | 2a ba d5 05 29 00 00 24 33 38 a4 3b 0c 5f ad 97 Nov 7 14:41:33: | 97 5c 88 5f aa b5 a6 5b e7 17 64 ee 4a 2f 9b 1a Nov 7 14:41:33: | a5 96 cd 87 ae 70 f8 80 29 00 00 08 00 00 40 2e Nov 7 14:41:33: | 29 00 00 1c 00 00 40 04 18 e8 df 80 d2 7a 51 a5 Nov 7 14:41:33: | f3 d5 04 c3 86 05 4d cc c1 8f 4b 13 00 00 00 1c Nov 7 14:41:33: | 00 00 40 05 0d e7 45 29 68 eb 06 44 ee 87 c9 d1 Nov 7 14:41:33: | e4 58 78 9c e7 c5 94 0c Nov 7 14:41:33: | inputs to hash2 (initiator nonce) Nov 7 14:41:33: | 5d 21 06 0b 6b 1c ac fe 7d aa 35 52 a1 9c 6e 7a Nov 7 14:41:33: | idhash 93 1c 0d b7 5b ae 64 f8 de 83 47 03 b8 73 a9 22 Nov 7 14:41:33: | idhash 5d c0 70 46 45 21 b9 3d b0 c7 08 00 55 1c 7a 54 Nov 7 14:41:33: | emitting 32 raw bytes of PSK auth into IKEv2 Authentication Payload Nov 7 14:41:33: | PSK auth 04 8a 2b d9 07 44 27 e9 aa e5 c9 26 f6 05 08 7e Nov 7 14:41:33: | PSK auth 9d 7e b5 29 86 3c 3d 1d 43 4e b2 6d fc b1 cc 45 Nov 7 14:41:33: | emitting length of IKEv2 Authentication Payload: 40 Nov 7 14:41:33: | request lease from addresspool 10.224.1.97-10.224.1.128 reference count 5 thatid '192.168.1.20' that.client.addr 217.100.28.18 Nov 7 14:41:33: | in share_lease: no lingering addresspool lease for '192.168.1.20' Nov 7 14:41:34: NSS DB directory: sql:/etc/ipsec.d Nov 7 14:41:34: Initializing NSS Nov 7 14:41:34: Opening NSS database "sql:/etc/ipsec.d" read-only Nov 7 14:41:34: NSS initialized Nov 7 14:41:34: NSS crypto library initialized Nov 7 14:41:34: libcap-ng support [disabled] Nov 7 14:41:34: FIPS HMAC integrity support [enabled] Nov 7 14:41:34: FIPS Product: NO Nov 7 14:41:34: FIPS Kernel: NO Nov 7 14:41:34: FIPS Mode: NO Nov 7 14:41:34: FIPS mode disabled for pluto daemon Nov 7 14:41:34: FIPS HMAC integrity verification self-test passed Nov 7 14:41:34: Linux audit support [enabled] Nov 7 14:41:34: Linux audit activated Nov 7 14:41:34: Starting Pluto (Libreswan Version 3.18 XFRM(netkey) KLIPS USE_FORK USE_PTHREAD_SETSCHEDPRIO NSS DNSSEC USE_SYSTEMD_WATCHDOG FIPS_CHECK LABELED_IPSEC LINUX_AUDIT XAUTH_PAM NETWORKMANAGER CURL(non-NSS) LDAP(non-NSS)) pid:19914 Nov 7 14:41:34: core dump dir: /var/run/pluto/ Nov 7 14:41:34: secrets file: /etc/ipsec.secrets Nov 7 14:41:34: leak-detective enabled Nov 7 14:41:34: NSS crypto [enabled] Nov 7 14:41:34: XAUTH PAM support [enabled] Nov 7 14:41:34: | init_nat_traversal() initialized with keep_alive=0 Nov 7 14:41:34: NAT-Traversal support [enabled] Nov 7 14:41:34: | Initialize libevent base Nov 7 14:41:34: | event_schedule called for 3600 seconds Nov 7 14:41:34: | event_schedule_tv called for about 3600 seconds and change Nov 7 14:41:34: | inserting event EVENT_REINIT_SECRET, timeout in 3600.000000 seconds Nov 7 14:41:34: | event_schedule called for 60 seconds Nov 7 14:41:34: | event_schedule_tv called for about 60 seconds and change Nov 7 14:41:34: | inserting event EVENT_PENDING_DDNS, timeout in 60.000000 seconds Nov 7 14:41:34: | event_schedule called for 120 seconds Nov 7 14:41:34: | event_schedule_tv called for about 120 seconds and change Nov 7 14:41:34: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000000 seconds Nov 7 14:41:34: ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok Nov 7 14:41:34: ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok Nov 7 14:41:34: ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok Nov 7 14:41:34: | test_cbc_vector: Encrypting 16 bytes (1 block) using AES-CBC with 128-bit key Nov 7 14:41:34: | decode_to_chunk: key: input "0x06a9214036b8a15b512e03d534120006" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 06 a9 21 40 36 b8 a1 5b 51 2e 03 d5 34 12 00 06 Nov 7 14:41:34: | ephemeral_key: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | tmp: merge symkey(0x56431b3b7370) bytes(0x56431b3b7188/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:34: | symkey: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | bytes: 06 a9 21 40 36 b8 a1 5b 51 2e 03 d5 34 12 00 06 Nov 7 14:41:34: | tmp: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: symkey from symkey(0x56431b3ba320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CBC) Nov 7 14:41:34: | symkey: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: key(0x56431b3b8aa0) length(16) type/mechanism(AES_CBC 0x00001082) Nov 7 14:41:34: | tmp:: free key 0x56431b3ba320 Nov 7 14:41:34: | decode_to_chunk: IV: : input "0x3dafba429d9eb430b422da802c9fac41" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 3d af ba 42 9d 9e b4 30 b4 22 da 80 2c 9f ac 41 Nov 7 14:41:34: | decode_to_chunk: new IV: : input "0xe353779c1079aeb82708942dbe77181a" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a Nov 7 14:41:34: | decode_to_chunk: plaintext: : input "Single block msg" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:41:34: | decode_to_chunk: ciphertext: : input "0xe353779c1079aeb82708942dbe77181a" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a Nov 7 14:41:34: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:41:34: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:41:34: | compare_chunk: encrypt: ok Nov 7 14:41:34: | compare_chunk: updated CBC IV: ok Nov 7 14:41:34: | decode_to_chunk: IV: : input "0x3dafba429d9eb430b422da802c9fac41" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 3d af ba 42 9d 9e b4 30 b4 22 da 80 2c 9f ac 41 Nov 7 14:41:34: | decode_to_chunk: new IV: : input "0xe353779c1079aeb82708942dbe77181a" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a Nov 7 14:41:34: | decode_to_chunk: cipertext: : input "0xe353779c1079aeb82708942dbe77181a" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a Nov 7 14:41:34: | decode_to_chunk: plaintext: : input "Single block msg" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:41:34: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:41:34: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:41:34: | compare_chunk: decrypt: ok Nov 7 14:41:34: | compare_chunk: updated CBC IV: ok Nov 7 14:41:34: | sym_key: free key 0x56431b3b8aa0 Nov 7 14:41:34: | test_ctr_vector: Encrypting 16 bytes (1 block) using AES-CBC with 128-bit key passed Nov 7 14:41:34: | test_cbc_vector: Encrypting 32 bytes (2 blocks) using AES-CBC with 128-bit key Nov 7 14:41:34: | decode_to_chunk: key: input "0xc286696d887c9aa0611bbb3e2025a45a" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | c2 86 69 6d 88 7c 9a a0 61 1b bb 3e 20 25 a4 5a Nov 7 14:41:34: | ephemeral_key: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | tmp: merge symkey(0x56431b3b7370) bytes(0x56431b3b7188/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:34: | symkey: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | bytes: c2 86 69 6d 88 7c 9a a0 61 1b bb 3e 20 25 a4 5a Nov 7 14:41:34: | tmp: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: symkey from symkey(0x56431b3ba320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CBC) Nov 7 14:41:34: | symkey: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: key(0x56431b3b8aa0) length(16) type/mechanism(AES_CBC 0x00001082) Nov 7 14:41:34: | tmp:: free key 0x56431b3ba320 Nov 7 14:41:34: | decode_to_chunk: IV: : input "0x562e17996d093d28ddb3ba695a2e6f58" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 56 2e 17 99 6d 09 3d 28 dd b3 ba 69 5a 2e 6f 58 Nov 7 14:41:34: | decode_to_chunk: new IV: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a Nov 7 14:41:34: | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 Nov 7 14:41:34: | decode_to_chunk: plaintext: : input "0x000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:34: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:34: | decode_to_chunk: ciphertext: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a Nov 7 14:41:34: | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 Nov 7 14:41:34: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:41:34: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:41:34: | compare_chunk: encrypt: ok Nov 7 14:41:34: | compare_chunk: updated CBC IV: ok Nov 7 14:41:34: | decode_to_chunk: IV: : input "0x562e17996d093d28ddb3ba695a2e6f58" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 56 2e 17 99 6d 09 3d 28 dd b3 ba 69 5a 2e 6f 58 Nov 7 14:41:34: | decode_to_chunk: new IV: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a Nov 7 14:41:34: | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 Nov 7 14:41:34: | decode_to_chunk: cipertext: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a Nov 7 14:41:34: | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 Nov 7 14:41:34: | decode_to_chunk: plaintext: : input "0x000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:34: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:34: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:41:34: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:41:34: | compare_chunk: decrypt: ok Nov 7 14:41:34: | compare_chunk: updated CBC IV: ok Nov 7 14:41:34: | sym_key: free key 0x56431b3b8aa0 Nov 7 14:41:34: | test_ctr_vector: Encrypting 32 bytes (2 blocks) using AES-CBC with 128-bit key passed Nov 7 14:41:34: | test_cbc_vector: Encrypting 48 bytes (3 blocks) using AES-CBC with 128-bit key Nov 7 14:41:34: | decode_to_chunk: key: input "0x6c3ea0477630ce21a2ce334aa746c2cd" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 6c 3e a0 47 76 30 ce 21 a2 ce 33 4a a7 46 c2 cd Nov 7 14:41:34: | ephemeral_key: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | tmp: merge symkey(0x56431b3b7370) bytes(0x56431b3b7188/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:34: | symkey: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | bytes: 6c 3e a0 47 76 30 ce 21 a2 ce 33 4a a7 46 c2 cd Nov 7 14:41:34: | tmp: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: symkey from symkey(0x56431b3ba320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CBC) Nov 7 14:41:34: | symkey: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: key(0x56431b3b8aa0) length(16) type/mechanism(AES_CBC 0x00001082) Nov 7 14:41:34: | tmp:: free key 0x56431b3ba320 Nov 7 14:41:34: | decode_to_chunk: IV: : input "0xc782dc4c098c66cbd9cd27d825682c81" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | c7 82 dc 4c 09 8c 66 cb d9 cd 27 d8 25 68 2c 81 Nov 7 14:41:34: | decode_to_chunk: new IV: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 Nov 7 14:41:34: | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 Nov 7 14:41:34: | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 Nov 7 14:41:34: | decode_to_chunk: plaintext: : input "This is a 48-byte message (exactly 3 AES blocks)" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 54 68 69 73 20 69 73 20 61 20 34 38 2d 62 79 74 Nov 7 14:41:34: | 65 20 6d 65 73 73 61 67 65 20 28 65 78 61 63 74 Nov 7 14:41:34: | 6c 79 20 33 20 41 45 53 20 62 6c 6f 63 6b 73 29 Nov 7 14:41:34: | decode_to_chunk: ciphertext: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 Nov 7 14:41:34: | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 Nov 7 14:41:34: | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 Nov 7 14:41:34: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:41:34: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:41:34: | compare_chunk: encrypt: ok Nov 7 14:41:34: | compare_chunk: updated CBC IV: ok Nov 7 14:41:34: | decode_to_chunk: IV: : input "0xc782dc4c098c66cbd9cd27d825682c81" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | c7 82 dc 4c 09 8c 66 cb d9 cd 27 d8 25 68 2c 81 Nov 7 14:41:34: | decode_to_chunk: new IV: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 Nov 7 14:41:34: | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 Nov 7 14:41:34: | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 Nov 7 14:41:34: | decode_to_chunk: cipertext: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 Nov 7 14:41:34: | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 Nov 7 14:41:34: | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 Nov 7 14:41:34: | decode_to_chunk: plaintext: : input "This is a 48-byte message (exactly 3 AES blocks)" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 54 68 69 73 20 69 73 20 61 20 34 38 2d 62 79 74 Nov 7 14:41:34: | 65 20 6d 65 73 73 61 67 65 20 28 65 78 61 63 74 Nov 7 14:41:34: | 6c 79 20 33 20 41 45 53 20 62 6c 6f 63 6b 73 29 Nov 7 14:41:34: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:41:34: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:41:34: | compare_chunk: decrypt: ok Nov 7 14:41:34: | compare_chunk: updated CBC IV: ok Nov 7 14:41:34: | sym_key: free key 0x56431b3b8aa0 Nov 7 14:41:34: | test_ctr_vector: Encrypting 48 bytes (3 blocks) using AES-CBC with 128-bit key passed Nov 7 14:41:34: | test_cbc_vector: Encrypting 64 bytes (4 blocks) using AES-CBC with 128-bit key Nov 7 14:41:34: | decode_to_chunk: key: input "0x56e47a38c5598974bc46903dba290349" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 56 e4 7a 38 c5 59 89 74 bc 46 90 3d ba 29 03 49 Nov 7 14:41:34: | ephemeral_key: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | tmp: merge symkey(0x56431b3b7370) bytes(0x56431b3b7188/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:34: | symkey: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | bytes: 56 e4 7a 38 c5 59 89 74 bc 46 90 3d ba 29 03 49 Nov 7 14:41:34: | tmp: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: symkey from symkey(0x56431b3ba320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CBC) Nov 7 14:41:34: | symkey: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: key(0x56431b3b8aa0) length(16) type/mechanism(AES_CBC 0x00001082) Nov 7 14:41:34: | tmp:: free key 0x56431b3ba320 Nov 7 14:41:34: | decode_to_chunk: IV: : input "0x8ce82eefbea0da3c44699ed7db51b7d9" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 8c e8 2e ef be a0 da 3c 44 69 9e d7 db 51 b7 d9 Nov 7 14:41:34: | decode_to_chunk: new IV: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa Nov 7 14:41:34: | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e Nov 7 14:41:34: | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad Nov 7 14:41:34: | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 Nov 7 14:41:34: | decode_to_chunk: plaintext: : input "0xa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedf" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af Nov 7 14:41:34: | b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf Nov 7 14:41:34: | c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf Nov 7 14:41:34: | d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df Nov 7 14:41:34: | decode_to_chunk: ciphertext: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa Nov 7 14:41:34: | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e Nov 7 14:41:34: | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad Nov 7 14:41:34: | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 Nov 7 14:41:34: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:41:34: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:41:34: | compare_chunk: encrypt: ok Nov 7 14:41:34: | compare_chunk: updated CBC IV: ok Nov 7 14:41:34: | decode_to_chunk: IV: : input "0x8ce82eefbea0da3c44699ed7db51b7d9" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 8c e8 2e ef be a0 da 3c 44 69 9e d7 db 51 b7 d9 Nov 7 14:41:34: | decode_to_chunk: new IV: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa Nov 7 14:41:34: | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e Nov 7 14:41:34: | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad Nov 7 14:41:34: | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 Nov 7 14:41:34: | decode_to_chunk: cipertext: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa Nov 7 14:41:34: | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e Nov 7 14:41:34: | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad Nov 7 14:41:34: | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 Nov 7 14:41:34: | decode_to_chunk: plaintext: : input "0xa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedf" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af Nov 7 14:41:34: | b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf Nov 7 14:41:34: | c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf Nov 7 14:41:34: | d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df Nov 7 14:41:34: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:41:34: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:41:34: | compare_chunk: decrypt: ok Nov 7 14:41:34: | compare_chunk: updated CBC IV: ok Nov 7 14:41:34: | sym_key: free key 0x56431b3b8aa0 Nov 7 14:41:34: | test_ctr_vector: Encrypting 64 bytes (4 blocks) using AES-CBC with 128-bit key passed Nov 7 14:41:34: ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok Nov 7 14:41:34: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 128-bit key Nov 7 14:41:34: | decode_to_chunk: key: input "0x AE 68 52 F8 12 10 67 CC 4B F7 A5 76 55 77 F3 9E" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | ae 68 52 f8 12 10 67 cc 4b f7 a5 76 55 77 f3 9e Nov 7 14:41:34: | ephemeral_key: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | tmp: merge symkey(0x56431b3b7370) bytes(0x56431b3bbf68/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:34: | symkey: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | bytes: ae 68 52 f8 12 10 67 cc 4b f7 a5 76 55 77 f3 9e Nov 7 14:41:34: | tmp: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: symkey from symkey(0x56431b3ba320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:41:34: | symkey: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: key(0x56431b3b8aa0) length(16) type/mechanism(AES_CTR 0x00001086) Nov 7 14:41:34: | tmp:: free key 0x56431b3ba320 Nov 7 14:41:34: | decode_to_chunk: input counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 Nov 7 14:41:34: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:41:34: | decode_to_chunk: Ciphertext: input "0x E4 09 5D 4F B7 A7 B3 79 2D 61 75 A3 26 13 11 B8" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | e4 09 5d 4f b7 a7 b3 79 2d 61 75 a3 26 13 11 b8 Nov 7 14:41:34: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 Nov 7 14:41:34: | do_aes_ctr: enter Nov 7 14:41:34: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Nov 7 14:41:34: | do_aes_ctr: exit Nov 7 14:41:34: | compare_chunk: encrypt: ok Nov 7 14:41:34: | compare_chunk: counter-block: ok Nov 7 14:41:34: | decode_to_chunk: input counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 Nov 7 14:41:34: | decode_to_chunk: Ciphertext: input "0x E4 09 5D 4F B7 A7 B3 79 2D 61 75 A3 26 13 11 B8" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | e4 09 5d 4f b7 a7 b3 79 2d 61 75 a3 26 13 11 b8 Nov 7 14:41:34: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:41:34: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 Nov 7 14:41:34: | do_aes_ctr: enter Nov 7 14:41:34: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Nov 7 14:41:34: | do_aes_ctr: exit Nov 7 14:41:34: | compare_chunk: decrypt: ok Nov 7 14:41:34: | compare_chunk: counter-block: ok Nov 7 14:41:34: | sym_key: free key 0x56431b3b8aa0 Nov 7 14:41:34: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 128-bit key passed Nov 7 14:41:34: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 128-bit key Nov 7 14:41:34: | decode_to_chunk: key: input "0x 7E 24 06 78 17 FA E0 D7 43 D6 CE 1F 32 53 91 63" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 7e 24 06 78 17 fa e0 d7 43 d6 ce 1f 32 53 91 63 Nov 7 14:41:34: | ephemeral_key: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | tmp: merge symkey(0x56431b3b7370) bytes(0x56431b3bbf68/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:34: | symkey: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | bytes: 7e 24 06 78 17 fa e0 d7 43 d6 ce 1f 32 53 91 63 Nov 7 14:41:34: | tmp: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: symkey from symkey(0x56431b3ba320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:41:34: | symkey: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: key(0x56431b3b8aa0) length(16) type/mechanism(AES_CTR 0x00001086) Nov 7 14:41:34: | tmp:: free key 0x56431b3ba320 Nov 7 14:41:34: | decode_to_chunk: input counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 01" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01 Nov 7 14:41:34: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:34: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:34: | decode_to_chunk: Ciphertext: input "0x51 04 A1 06 16 8A 72 D9 79 0D 41 EE 8E DA D3 88EB 2E 1E FC 46 DA 57 C8 FC E6 30 DF 91 41 BE 28" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 51 04 a1 06 16 8a 72 d9 79 0d 41 ee 8e da d3 88 Nov 7 14:41:34: | eb 2e 1e fc 46 da 57 c8 fc e6 30 df 91 41 be 28 Nov 7 14:41:34: | decode_to_chunk: expected counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 03" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 03 Nov 7 14:41:34: | do_aes_ctr: enter Nov 7 14:41:34: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Nov 7 14:41:34: | do_aes_ctr: exit Nov 7 14:41:34: | compare_chunk: encrypt: ok Nov 7 14:41:34: | compare_chunk: counter-block: ok Nov 7 14:41:34: | decode_to_chunk: input counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 01" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01 Nov 7 14:41:34: | decode_to_chunk: Ciphertext: input "0x51 04 A1 06 16 8A 72 D9 79 0D 41 EE 8E DA D3 88EB 2E 1E FC 46 DA 57 C8 FC E6 30 DF 91 41 BE 28" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 51 04 a1 06 16 8a 72 d9 79 0d 41 ee 8e da d3 88 Nov 7 14:41:34: | eb 2e 1e fc 46 da 57 c8 fc e6 30 df 91 41 be 28 Nov 7 14:41:34: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:34: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:34: | decode_to_chunk: expected counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 03" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 03 Nov 7 14:41:34: | do_aes_ctr: enter Nov 7 14:41:34: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Nov 7 14:41:34: | do_aes_ctr: exit Nov 7 14:41:34: | compare_chunk: decrypt: ok Nov 7 14:41:34: | compare_chunk: counter-block: ok Nov 7 14:41:34: | sym_key: free key 0x56431b3b8aa0 Nov 7 14:41:34: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 128-bit key passed Nov 7 14:41:34: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 128-bit key Nov 7 14:41:34: | decode_to_chunk: key: input "0x 76 91 BE 03 5E 50 20 A8 AC 6E 61 85 29 F9 A0 DC" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 76 91 be 03 5e 50 20 a8 ac 6e 61 85 29 f9 a0 dc Nov 7 14:41:34: | ephemeral_key: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | tmp: merge symkey(0x56431b3b7370) bytes(0x56431b3bbf68/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:34: | symkey: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | bytes: 76 91 be 03 5e 50 20 a8 ac 6e 61 85 29 f9 a0 dc Nov 7 14:41:34: | tmp: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: symkey from symkey(0x56431b3ba320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:41:34: | symkey: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: key(0x56431b3b8aa0) length(16) type/mechanism(AES_CTR 0x00001086) Nov 7 14:41:34: | tmp:: free key 0x56431b3ba320 Nov 7 14:41:34: | decode_to_chunk: input counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 01" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01 Nov 7 14:41:34: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:34: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:34: | 20 21 22 23 Nov 7 14:41:34: | decode_to_chunk: Ciphertext: input "0xC1 CF 48 A8 9F 2F FD D9 CF 46 52 E9 EF DB 72 D745 40 A4 2B DE 6D 78 36 D5 9A 5C EA AE F3 10 5325 B2 07 2F" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | c1 cf 48 a8 9f 2f fd d9 cf 46 52 e9 ef db 72 d7 Nov 7 14:41:34: | 45 40 a4 2b de 6d 78 36 d5 9a 5c ea ae f3 10 53 Nov 7 14:41:34: | 25 b2 07 2f Nov 7 14:41:34: | decode_to_chunk: expected counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 04" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 04 Nov 7 14:41:34: | do_aes_ctr: enter Nov 7 14:41:34: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Nov 7 14:41:34: | do_aes_ctr: exit Nov 7 14:41:34: | compare_chunk: encrypt: ok Nov 7 14:41:34: | compare_chunk: counter-block: ok Nov 7 14:41:34: | decode_to_chunk: input counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 01" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01 Nov 7 14:41:34: | decode_to_chunk: Ciphertext: input "0xC1 CF 48 A8 9F 2F FD D9 CF 46 52 E9 EF DB 72 D745 40 A4 2B DE 6D 78 36 D5 9A 5C EA AE F3 10 5325 B2 07 2F" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | c1 cf 48 a8 9f 2f fd d9 cf 46 52 e9 ef db 72 d7 Nov 7 14:41:34: | 45 40 a4 2b de 6d 78 36 d5 9a 5c ea ae f3 10 53 Nov 7 14:41:34: | 25 b2 07 2f Nov 7 14:41:34: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:34: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:34: | 20 21 22 23 Nov 7 14:41:34: | decode_to_chunk: expected counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 04" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 04 Nov 7 14:41:34: | do_aes_ctr: enter Nov 7 14:41:34: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Nov 7 14:41:34: | do_aes_ctr: exit Nov 7 14:41:34: | compare_chunk: decrypt: ok Nov 7 14:41:34: | compare_chunk: counter-block: ok Nov 7 14:41:34: | sym_key: free key 0x56431b3b8aa0 Nov 7 14:41:34: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 128-bit key passed Nov 7 14:41:34: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 192-bit key Nov 7 14:41:34: | decode_to_chunk: key: input "0x16 AF 5B 14 5F C9 F5 79 C1 75 F9 3E 3B FB 0E ED86 3D 06 CC FD B7 85 15" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 16 af 5b 14 5f c9 f5 79 c1 75 f9 3e 3b fb 0e ed Nov 7 14:41:34: | 86 3d 06 cc fd b7 85 15 Nov 7 14:41:34: | ephemeral_key: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | tmp: merge symkey(0x56431b3b7370) bytes(0x56431b3bc288/24) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:34: | symkey: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | bytes: 16 af 5b 14 5f c9 f5 79 c1 75 f9 3e 3b fb 0e ed Nov 7 14:41:34: | bytes: 86 3d 06 cc fd b7 85 15 Nov 7 14:41:34: | tmp: key(0x56431b3ba320) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: symkey from symkey(0x56431b3ba320) - next-byte(0) key-size(24) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:41:34: | symkey: key(0x56431b3ba320) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: key(0x56431b3b8aa0) length(24) type/mechanism(AES_CTR 0x00001086) Nov 7 14:41:34: | tmp:: free key 0x56431b3ba320 Nov 7 14:41:34: | decode_to_chunk: input counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 01" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01 Nov 7 14:41:34: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:41:34: | decode_to_chunk: Ciphertext: input "0x 4B 55 38 4F E2 59 C9 C8 4E 79 35 A0 03 CB E9 28" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 4b 55 38 4f e2 59 c9 c8 4e 79 35 a0 03 cb e9 28 Nov 7 14:41:34: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 02" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 02 Nov 7 14:41:34: | do_aes_ctr: enter Nov 7 14:41:34: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Nov 7 14:41:34: | do_aes_ctr: exit Nov 7 14:41:34: | compare_chunk: encrypt: ok Nov 7 14:41:34: | compare_chunk: counter-block: ok Nov 7 14:41:34: | decode_to_chunk: input counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 01" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01 Nov 7 14:41:34: | decode_to_chunk: Ciphertext: input "0x 4B 55 38 4F E2 59 C9 C8 4E 79 35 A0 03 CB E9 28" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 4b 55 38 4f e2 59 c9 c8 4e 79 35 a0 03 cb e9 28 Nov 7 14:41:34: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:41:34: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 02" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 02 Nov 7 14:41:34: | do_aes_ctr: enter Nov 7 14:41:34: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Nov 7 14:41:34: | do_aes_ctr: exit Nov 7 14:41:34: | compare_chunk: decrypt: ok Nov 7 14:41:34: | compare_chunk: counter-block: ok Nov 7 14:41:34: | sym_key: free key 0x56431b3b8aa0 Nov 7 14:41:34: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 192-bit key passed Nov 7 14:41:34: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 192-bit key Nov 7 14:41:34: | decode_to_chunk: key: input "0x7C 5C B2 40 1B 3D C3 3C 19 E7 34 08 19 E0 F6 9C67 8C 3D B8 E6 F6 A9 1A" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 7c 5c b2 40 1b 3d c3 3c 19 e7 34 08 19 e0 f6 9c Nov 7 14:41:34: | 67 8c 3d b8 e6 f6 a9 1a Nov 7 14:41:34: | ephemeral_key: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | tmp: merge symkey(0x56431b3b7370) bytes(0x56431b3bc288/24) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:34: | symkey: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | bytes: 7c 5c b2 40 1b 3d c3 3c 19 e7 34 08 19 e0 f6 9c Nov 7 14:41:34: | bytes: 67 8c 3d b8 e6 f6 a9 1a Nov 7 14:41:34: | tmp: key(0x56431b3ba320) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: symkey from symkey(0x56431b3ba320) - next-byte(0) key-size(24) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:41:34: | symkey: key(0x56431b3ba320) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: key(0x56431b3b8aa0) length(24) type/mechanism(AES_CTR 0x00001086) Nov 7 14:41:34: | tmp:: free key 0x56431b3ba320 Nov 7 14:41:34: | decode_to_chunk: input counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 01" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01 Nov 7 14:41:34: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:34: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:34: | decode_to_chunk: Ciphertext: input "0x45 32 43 FC 60 9B 23 32 7E DF AA FA 71 31 CD 9F84 90 70 1C 5A D4 A7 9C FC 1F E0 FF 42 F4 FB 00" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 45 32 43 fc 60 9b 23 32 7e df aa fa 71 31 cd 9f Nov 7 14:41:34: | 84 90 70 1c 5a d4 a7 9c fc 1f e0 ff 42 f4 fb 00 Nov 7 14:41:34: | decode_to_chunk: expected counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 03" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 03 Nov 7 14:41:34: | do_aes_ctr: enter Nov 7 14:41:34: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Nov 7 14:41:34: | do_aes_ctr: exit Nov 7 14:41:34: | compare_chunk: encrypt: ok Nov 7 14:41:34: | compare_chunk: counter-block: ok Nov 7 14:41:34: | decode_to_chunk: input counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 01" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01 Nov 7 14:41:34: | decode_to_chunk: Ciphertext: input "0x45 32 43 FC 60 9B 23 32 7E DF AA FA 71 31 CD 9F84 90 70 1C 5A D4 A7 9C FC 1F E0 FF 42 F4 FB 00" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 45 32 43 fc 60 9b 23 32 7e df aa fa 71 31 cd 9f Nov 7 14:41:34: | 84 90 70 1c 5a d4 a7 9c fc 1f e0 ff 42 f4 fb 00 Nov 7 14:41:34: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:34: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:34: | decode_to_chunk: expected counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 03" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 03 Nov 7 14:41:34: | do_aes_ctr: enter Nov 7 14:41:34: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Nov 7 14:41:34: | do_aes_ctr: exit Nov 7 14:41:34: | compare_chunk: decrypt: ok Nov 7 14:41:34: | compare_chunk: counter-block: ok Nov 7 14:41:34: | sym_key: free key 0x56431b3b8aa0 Nov 7 14:41:34: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 192-bit key passed Nov 7 14:41:34: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 192-bit key Nov 7 14:41:34: | decode_to_chunk: key: input "0x02 BF 39 1E E8 EC B1 59 B9 59 61 7B 09 65 27 9BF5 9B 60 A7 86 D3 E0 FE" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 02 bf 39 1e e8 ec b1 59 b9 59 61 7b 09 65 27 9b Nov 7 14:41:34: | f5 9b 60 a7 86 d3 e0 fe Nov 7 14:41:34: | ephemeral_key: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | tmp: merge symkey(0x56431b3b7370) bytes(0x56431b3bc288/24) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:34: | symkey: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | bytes: 02 bf 39 1e e8 ec b1 59 b9 59 61 7b 09 65 27 9b Nov 7 14:41:34: | bytes: f5 9b 60 a7 86 d3 e0 fe Nov 7 14:41:34: | tmp: key(0x56431b3ba320) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: symkey from symkey(0x56431b3ba320) - next-byte(0) key-size(24) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:41:34: | symkey: key(0x56431b3ba320) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: key(0x56431b3b8aa0) length(24) type/mechanism(AES_CTR 0x00001086) Nov 7 14:41:34: | tmp:: free key 0x56431b3ba320 Nov 7 14:41:34: | decode_to_chunk: input counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 01" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01 Nov 7 14:41:34: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:34: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:34: | 20 21 22 23 Nov 7 14:41:34: | decode_to_chunk: Ciphertext: input "0x96 89 3F C5 5E 5C 72 2F 54 0B 7D D1 DD F7 E7 58D2 88 BC 95 C6 91 65 88 45 36 C8 11 66 2F 21 88AB EE 09 35" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 96 89 3f c5 5e 5c 72 2f 54 0b 7d d1 dd f7 e7 58 Nov 7 14:41:34: | d2 88 bc 95 c6 91 65 88 45 36 c8 11 66 2f 21 88 Nov 7 14:41:34: | ab ee 09 35 Nov 7 14:41:34: | decode_to_chunk: expected counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 04" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 04 Nov 7 14:41:34: | do_aes_ctr: enter Nov 7 14:41:34: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Nov 7 14:41:34: | do_aes_ctr: exit Nov 7 14:41:34: | compare_chunk: encrypt: ok Nov 7 14:41:34: | compare_chunk: counter-block: ok Nov 7 14:41:34: | decode_to_chunk: input counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 01" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01 Nov 7 14:41:34: | decode_to_chunk: Ciphertext: input "0x96 89 3F C5 5E 5C 72 2F 54 0B 7D D1 DD F7 E7 58D2 88 BC 95 C6 91 65 88 45 36 C8 11 66 2F 21 88AB EE 09 35" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 96 89 3f c5 5e 5c 72 2f 54 0b 7d d1 dd f7 e7 58 Nov 7 14:41:34: | d2 88 bc 95 c6 91 65 88 45 36 c8 11 66 2f 21 88 Nov 7 14:41:34: | ab ee 09 35 Nov 7 14:41:34: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:34: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:34: | 20 21 22 23 Nov 7 14:41:34: | decode_to_chunk: expected counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 04" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 04 Nov 7 14:41:34: | do_aes_ctr: enter Nov 7 14:41:34: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Nov 7 14:41:34: | do_aes_ctr: exit Nov 7 14:41:34: | compare_chunk: decrypt: ok Nov 7 14:41:34: | compare_chunk: counter-block: ok Nov 7 14:41:34: | sym_key: free key 0x56431b3b8aa0 Nov 7 14:41:34: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 192-bit key passed Nov 7 14:41:34: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 256-bit key Nov 7 14:41:34: | decode_to_chunk: key: input "0x77 6B EF F2 85 1D B0 6F 4C 8A 05 42 C8 69 6F 6C6A 81 AF 1E EC 96 B4 D3 7F C1 D6 89 E6 C1 C1 04" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 77 6b ef f2 85 1d b0 6f 4c 8a 05 42 c8 69 6f 6c Nov 7 14:41:34: | 6a 81 af 1e ec 96 b4 d3 7f c1 d6 89 e6 c1 c1 04 Nov 7 14:41:34: | ephemeral_key: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | tmp: merge symkey(0x56431b3b7370) bytes(0x56431b3bc308/32) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:34: | symkey: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | bytes: 77 6b ef f2 85 1d b0 6f 4c 8a 05 42 c8 69 6f 6c Nov 7 14:41:34: | bytes: 6a 81 af 1e ec 96 b4 d3 7f c1 d6 89 e6 c1 c1 04 Nov 7 14:41:34: | tmp: key(0x56431b3ba320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: symkey from symkey(0x56431b3ba320) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:41:34: | symkey: key(0x56431b3ba320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: key(0x56431b3b8aa0) length(32) type/mechanism(AES_CTR 0x00001086) Nov 7 14:41:34: | tmp:: free key 0x56431b3ba320 Nov 7 14:41:34: | decode_to_chunk: input counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 01" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01 Nov 7 14:41:34: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:41:34: | decode_to_chunk: Ciphertext: input "0x 14 5A D0 1D BF 82 4E C7 56 08 63 DC 71 E3 E0 C0" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 14 5a d0 1d bf 82 4e c7 56 08 63 dc 71 e3 e0 c0 Nov 7 14:41:34: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 02" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 02 Nov 7 14:41:34: | do_aes_ctr: enter Nov 7 14:41:34: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Nov 7 14:41:34: | do_aes_ctr: exit Nov 7 14:41:34: | compare_chunk: encrypt: ok Nov 7 14:41:34: | compare_chunk: counter-block: ok Nov 7 14:41:34: | decode_to_chunk: input counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 01" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01 Nov 7 14:41:34: | decode_to_chunk: Ciphertext: input "0x 14 5A D0 1D BF 82 4E C7 56 08 63 DC 71 E3 E0 C0" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 14 5a d0 1d bf 82 4e c7 56 08 63 dc 71 e3 e0 c0 Nov 7 14:41:34: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:41:34: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 02" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 02 Nov 7 14:41:34: | do_aes_ctr: enter Nov 7 14:41:34: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Nov 7 14:41:34: | do_aes_ctr: exit Nov 7 14:41:34: | compare_chunk: decrypt: ok Nov 7 14:41:34: | compare_chunk: counter-block: ok Nov 7 14:41:34: | sym_key: free key 0x56431b3b8aa0 Nov 7 14:41:34: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 256-bit key passed Nov 7 14:41:34: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 256-bit key Nov 7 14:41:34: | decode_to_chunk: key: input "0xF6 D6 6D 6B D5 2D 59 BB 07 96 36 58 79 EF F8 86C6 6D D5 1A 5B 6A 99 74 4B 50 59 0C 87 A2 38 84" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | f6 d6 6d 6b d5 2d 59 bb 07 96 36 58 79 ef f8 86 Nov 7 14:41:34: | c6 6d d5 1a 5b 6a 99 74 4b 50 59 0c 87 a2 38 84 Nov 7 14:41:34: | ephemeral_key: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | tmp: merge symkey(0x56431b3b7370) bytes(0x56431b3bc308/32) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:34: | symkey: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | bytes: f6 d6 6d 6b d5 2d 59 bb 07 96 36 58 79 ef f8 86 Nov 7 14:41:34: | bytes: c6 6d d5 1a 5b 6a 99 74 4b 50 59 0c 87 a2 38 84 Nov 7 14:41:34: | tmp: key(0x56431b3ba320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: symkey from symkey(0x56431b3ba320) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:41:34: | symkey: key(0x56431b3ba320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: key(0x56431b3b8aa0) length(32) type/mechanism(AES_CTR 0x00001086) Nov 7 14:41:34: | tmp:: free key 0x56431b3ba320 Nov 7 14:41:34: | decode_to_chunk: input counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 01" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01 Nov 7 14:41:34: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:34: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:34: | decode_to_chunk: Ciphertext: input "0xF0 5E 23 1B 38 94 61 2C 49 EE 00 0B 80 4E B2 A9B8 30 6B 50 8F 83 9D 6A 55 30 83 1D 93 44 AF 1C" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | f0 5e 23 1b 38 94 61 2c 49 ee 00 0b 80 4e b2 a9 Nov 7 14:41:34: | b8 30 6b 50 8f 83 9d 6a 55 30 83 1d 93 44 af 1c Nov 7 14:41:34: | decode_to_chunk: expected counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 03" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 03 Nov 7 14:41:34: | do_aes_ctr: enter Nov 7 14:41:34: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Nov 7 14:41:34: | do_aes_ctr: exit Nov 7 14:41:34: | compare_chunk: encrypt: ok Nov 7 14:41:34: | compare_chunk: counter-block: ok Nov 7 14:41:34: | decode_to_chunk: input counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 01" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01 Nov 7 14:41:34: | decode_to_chunk: Ciphertext: input "0xF0 5E 23 1B 38 94 61 2C 49 EE 00 0B 80 4E B2 A9B8 30 6B 50 8F 83 9D 6A 55 30 83 1D 93 44 AF 1C" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | f0 5e 23 1b 38 94 61 2c 49 ee 00 0b 80 4e b2 a9 Nov 7 14:41:34: | b8 30 6b 50 8f 83 9d 6a 55 30 83 1d 93 44 af 1c Nov 7 14:41:34: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:34: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:34: | decode_to_chunk: expected counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 03" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 03 Nov 7 14:41:34: | do_aes_ctr: enter Nov 7 14:41:34: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Nov 7 14:41:34: | do_aes_ctr: exit Nov 7 14:41:34: | compare_chunk: decrypt: ok Nov 7 14:41:34: | compare_chunk: counter-block: ok Nov 7 14:41:34: | sym_key: free key 0x56431b3b8aa0 Nov 7 14:41:34: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 256-bit key passed Nov 7 14:41:34: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 256-bit key Nov 7 14:41:34: | decode_to_chunk: key: input "0xFF 7A 61 7C E6 91 48 E4 F1 72 6E 2F 43 58 1D E2AA 62 D9 F8 05 53 2E DF F1 EE D6 87 FB 54 15 3D" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | ff 7a 61 7c e6 91 48 e4 f1 72 6e 2f 43 58 1d e2 Nov 7 14:41:34: | aa 62 d9 f8 05 53 2e df f1 ee d6 87 fb 54 15 3d Nov 7 14:41:34: | ephemeral_key: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | tmp: merge symkey(0x56431b3b7370) bytes(0x56431b3bc308/32) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:34: | symkey: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | bytes: ff 7a 61 7c e6 91 48 e4 f1 72 6e 2f 43 58 1d e2 Nov 7 14:41:34: | bytes: aa 62 d9 f8 05 53 2e df f1 ee d6 87 fb 54 15 3d Nov 7 14:41:34: | tmp: key(0x56431b3ba320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: symkey from symkey(0x56431b3ba320) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:41:34: | symkey: key(0x56431b3ba320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: key(0x56431b3b8aa0) length(32) type/mechanism(AES_CTR 0x00001086) Nov 7 14:41:34: | tmp:: free key 0x56431b3ba320 Nov 7 14:41:34: | decode_to_chunk: input counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 01" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01 Nov 7 14:41:34: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:34: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:34: | 20 21 22 23 Nov 7 14:41:34: | decode_to_chunk: Ciphertext: input "0xEB 6C 52 82 1D 0B BB F7 CE 75 94 46 2A CA 4F AAB4 07 DF 86 65 69 FD 07 F4 8C C0 B5 83 D6 07 1F1E C0 E6 B8" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | eb 6c 52 82 1d 0b bb f7 ce 75 94 46 2a ca 4f aa Nov 7 14:41:34: | b4 07 df 86 65 69 fd 07 f4 8c c0 b5 83 d6 07 1f Nov 7 14:41:34: | 1e c0 e6 b8 Nov 7 14:41:34: | decode_to_chunk: expected counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 04" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 04 Nov 7 14:41:34: | do_aes_ctr: enter Nov 7 14:41:34: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Nov 7 14:41:34: | do_aes_ctr: exit Nov 7 14:41:34: | compare_chunk: encrypt: ok Nov 7 14:41:34: | compare_chunk: counter-block: ok Nov 7 14:41:34: | decode_to_chunk: input counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 01" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01 Nov 7 14:41:34: | decode_to_chunk: Ciphertext: input "0xEB 6C 52 82 1D 0B BB F7 CE 75 94 46 2A CA 4F AAB4 07 DF 86 65 69 FD 07 F4 8C C0 B5 83 D6 07 1F1E C0 E6 B8" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | eb 6c 52 82 1d 0b bb f7 ce 75 94 46 2a ca 4f aa Nov 7 14:41:34: | b4 07 df 86 65 69 fd 07 f4 8c c0 b5 83 d6 07 1f Nov 7 14:41:34: | 1e c0 e6 b8 Nov 7 14:41:34: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:41:34: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:41:34: | 20 21 22 23 Nov 7 14:41:34: | decode_to_chunk: expected counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 04" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 04 Nov 7 14:41:34: | do_aes_ctr: enter Nov 7 14:41:34: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Nov 7 14:41:34: | do_aes_ctr: exit Nov 7 14:41:34: | compare_chunk: decrypt: ok Nov 7 14:41:34: | compare_chunk: counter-block: ok Nov 7 14:41:34: | sym_key: free key 0x56431b3b8aa0 Nov 7 14:41:34: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 256-bit key passed Nov 7 14:41:34: ike_alg_register_enc(): Activating OAKLEY_AES_CTR: Ok Nov 7 14:41:34: | test_gcm_vector: enter Nov 7 14:41:34: | decode_to_chunk: key: input "0xcf063a34d4a9a76c2c86787d3f96db71" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | cf 06 3a 34 d4 a9 a7 6c 2c 86 78 7d 3f 96 db 71 Nov 7 14:41:34: | ephemeral_key: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | tmp: merge symkey(0x56431b3b7370) bytes(0x56431b3b7188/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:34: | symkey: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | bytes: cf 06 3a 34 d4 a9 a7 6c 2c 86 78 7d 3f 96 db 71 Nov 7 14:41:34: | tmp: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: symkey from symkey(0x56431b3ba320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_GCM) Nov 7 14:41:34: | symkey: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: key(0x56431b3b8aa0) length(16) type/mechanism(AES_GCM 0x00001087) Nov 7 14:41:34: | tmp:: free key 0x56431b3ba320 Nov 7 14:41:34: | decode_to_chunk: salted IV: input "0x113b9785971864c83b01c787" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 11 3b 97 85 97 18 64 c8 3b 01 c7 87 Nov 7 14:41:34: | extract_chunk: salt: offset 0 length 4 Nov 7 14:41:34: | salt 11 3b 97 85 Nov 7 14:41:34: | extract_chunk: wire-IV: offset 4 length 8 Nov 7 14:41:34: | wire-IV 97 18 64 c8 3b 01 c7 87 Nov 7 14:41:34: | decode_to_chunk: AAD: input "" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | Nov 7 14:41:34: | decode_to_chunk: plaintext: input "" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | Nov 7 14:41:34: | decode_to_chunk: ciphertext: input "" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | Nov 7 14:41:34: | decode_to_chunk: tag: input "0x72ac8493e3a5228b5d130a69d2510e42" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 Nov 7 14:41:34: | test_gcm_vector: decrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=0 tag-size=16 Nov 7 14:41:34: | test_gcm_vector: text+tag on call Nov 7 14:41:34: | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 Nov 7 14:41:34: | test_gcm_vector: text+tag on return Nov 7 14:41:34: | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 Nov 7 14:41:34: | compare_chunk: output plaintext: ok Nov 7 14:41:34: | compare_chunk: TAG: ok Nov 7 14:41:34: | test_gcm_vector: encrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=0 tag-size=16 Nov 7 14:41:34: | test_gcm_vector: text+tag on call Nov 7 14:41:34: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:34: | test_gcm_vector: text+tag on return Nov 7 14:41:34: | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 Nov 7 14:41:34: | compare_chunk: output ciphertext: ok Nov 7 14:41:34: | compare_chunk: TAG: ok Nov 7 14:41:34: | sym_key: free key 0x56431b3b8aa0 Nov 7 14:41:34: | test_gcm_vector: passed Nov 7 14:41:34: | test_gcm_vector: enter Nov 7 14:41:34: | decode_to_chunk: key: input "0xe98b72a9881a84ca6b76e0f43e68647a" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | e9 8b 72 a9 88 1a 84 ca 6b 76 e0 f4 3e 68 64 7a Nov 7 14:41:34: | ephemeral_key: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | tmp: merge symkey(0x56431b3b7370) bytes(0x56431b3bbbf8/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:34: | symkey: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | bytes: e9 8b 72 a9 88 1a 84 ca 6b 76 e0 f4 3e 68 64 7a Nov 7 14:41:34: | tmp: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: symkey from symkey(0x56431b3ba320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_GCM) Nov 7 14:41:34: | symkey: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: key(0x56431b3b8aa0) length(16) type/mechanism(AES_GCM 0x00001087) Nov 7 14:41:34: | tmp:: free key 0x56431b3ba320 Nov 7 14:41:34: | decode_to_chunk: salted IV: input "0x8b23299fde174053f3d652ba" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 8b 23 29 9f de 17 40 53 f3 d6 52 ba Nov 7 14:41:34: | extract_chunk: salt: offset 0 length 4 Nov 7 14:41:34: | salt 8b 23 29 9f Nov 7 14:41:34: | extract_chunk: wire-IV: offset 4 length 8 Nov 7 14:41:34: | wire-IV de 17 40 53 f3 d6 52 ba Nov 7 14:41:34: | decode_to_chunk: AAD: input "" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | Nov 7 14:41:34: | decode_to_chunk: plaintext: input "0x28286a321293253c3e0aa2704a278032" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 28 28 6a 32 12 93 25 3c 3e 0a a2 70 4a 27 80 32 Nov 7 14:41:34: | decode_to_chunk: ciphertext: input "0x5a3c1cf1985dbb8bed818036fdd5ab42" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 5a 3c 1c f1 98 5d bb 8b ed 81 80 36 fd d5 ab 42 Nov 7 14:41:34: | decode_to_chunk: tag: input "0x23c7ab0f952b7091cd324835043b5eb5" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 Nov 7 14:41:34: | test_gcm_vector: decrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=16 tag-size=16 Nov 7 14:41:34: | test_gcm_vector: text+tag on call Nov 7 14:41:34: | 5a 3c 1c f1 98 5d bb 8b ed 81 80 36 fd d5 ab 42 Nov 7 14:41:34: | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 Nov 7 14:41:34: | test_gcm_vector: text+tag on return Nov 7 14:41:34: | 28 28 6a 32 12 93 25 3c 3e 0a a2 70 4a 27 80 32 Nov 7 14:41:34: | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 Nov 7 14:41:34: | compare_chunk: output plaintext: ok Nov 7 14:41:34: | compare_chunk: TAG: ok Nov 7 14:41:34: | test_gcm_vector: encrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=16 tag-size=16 Nov 7 14:41:34: | test_gcm_vector: text+tag on call Nov 7 14:41:34: | 28 28 6a 32 12 93 25 3c 3e 0a a2 70 4a 27 80 32 Nov 7 14:41:34: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:34: | test_gcm_vector: text+tag on return Nov 7 14:41:34: | 5a 3c 1c f1 98 5d bb 8b ed 81 80 36 fd d5 ab 42 Nov 7 14:41:34: | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 Nov 7 14:41:34: | compare_chunk: output ciphertext: ok Nov 7 14:41:34: | compare_chunk: TAG: ok Nov 7 14:41:34: | sym_key: free key 0x56431b3b8aa0 Nov 7 14:41:34: | test_gcm_vector: passed Nov 7 14:41:34: | test_gcm_vector: enter Nov 7 14:41:34: | decode_to_chunk: key: input "0xbfd414a6212958a607a0f5d3ab48471d" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | bf d4 14 a6 21 29 58 a6 07 a0 f5 d3 ab 48 47 1d Nov 7 14:41:34: | ephemeral_key: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | tmp: merge symkey(0x56431b3b7370) bytes(0x56431b3bc028/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:34: | symkey: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | bytes: bf d4 14 a6 21 29 58 a6 07 a0 f5 d3 ab 48 47 1d Nov 7 14:41:34: | tmp: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: symkey from symkey(0x56431b3ba320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_GCM) Nov 7 14:41:34: | symkey: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: key(0x56431b3b8aa0) length(16) type/mechanism(AES_GCM 0x00001087) Nov 7 14:41:34: | tmp:: free key 0x56431b3ba320 Nov 7 14:41:34: | decode_to_chunk: salted IV: input "0x86d8ea0ab8e40dcc481cd0e2" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 86 d8 ea 0a b8 e4 0d cc 48 1c d0 e2 Nov 7 14:41:34: | extract_chunk: salt: offset 0 length 4 Nov 7 14:41:34: | salt 86 d8 ea 0a Nov 7 14:41:34: | extract_chunk: wire-IV: offset 4 length 8 Nov 7 14:41:34: | wire-IV b8 e4 0d cc 48 1c d0 e2 Nov 7 14:41:34: | decode_to_chunk: AAD: input "" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | Nov 7 14:41:34: | decode_to_chunk: plaintext: input "0xa6b76a066e63392c9443e60272ceaeb9d25c991b0f2e55e2804e168c05ea591a" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | a6 b7 6a 06 6e 63 39 2c 94 43 e6 02 72 ce ae b9 Nov 7 14:41:34: | d2 5c 99 1b 0f 2e 55 e2 80 4e 16 8c 05 ea 59 1a Nov 7 14:41:34: | decode_to_chunk: ciphertext: input "0x62171db33193292d930bf6647347652c1ef33316d7feca99d54f1db4fcf513f8" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 62 17 1d b3 31 93 29 2d 93 0b f6 64 73 47 65 2c Nov 7 14:41:34: | 1e f3 33 16 d7 fe ca 99 d5 4f 1d b4 fc f5 13 f8 Nov 7 14:41:34: | decode_to_chunk: tag: input "0xc28280aa5c6c7a8bd366f28c1cfd1f6e" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e Nov 7 14:41:34: | test_gcm_vector: decrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=32 tag-size=16 Nov 7 14:41:34: | test_gcm_vector: text+tag on call Nov 7 14:41:34: | 62 17 1d b3 31 93 29 2d 93 0b f6 64 73 47 65 2c Nov 7 14:41:34: | 1e f3 33 16 d7 fe ca 99 d5 4f 1d b4 fc f5 13 f8 Nov 7 14:41:34: | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e Nov 7 14:41:34: | test_gcm_vector: text+tag on return Nov 7 14:41:34: | a6 b7 6a 06 6e 63 39 2c 94 43 e6 02 72 ce ae b9 Nov 7 14:41:34: | d2 5c 99 1b 0f 2e 55 e2 80 4e 16 8c 05 ea 59 1a Nov 7 14:41:34: | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e Nov 7 14:41:34: | compare_chunk: output plaintext: ok Nov 7 14:41:34: | compare_chunk: TAG: ok Nov 7 14:41:34: | test_gcm_vector: encrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=32 tag-size=16 Nov 7 14:41:34: | test_gcm_vector: text+tag on call Nov 7 14:41:34: | a6 b7 6a 06 6e 63 39 2c 94 43 e6 02 72 ce ae b9 Nov 7 14:41:34: | d2 5c 99 1b 0f 2e 55 e2 80 4e 16 8c 05 ea 59 1a Nov 7 14:41:34: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:34: | test_gcm_vector: text+tag on return Nov 7 14:41:34: | 62 17 1d b3 31 93 29 2d 93 0b f6 64 73 47 65 2c Nov 7 14:41:34: | 1e f3 33 16 d7 fe ca 99 d5 4f 1d b4 fc f5 13 f8 Nov 7 14:41:34: | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e Nov 7 14:41:34: | compare_chunk: output ciphertext: ok Nov 7 14:41:34: | compare_chunk: TAG: ok Nov 7 14:41:34: | sym_key: free key 0x56431b3b8aa0 Nov 7 14:41:34: | test_gcm_vector: passed Nov 7 14:41:34: | test_gcm_vector: enter Nov 7 14:41:34: | decode_to_chunk: key: input "0x006c458100fc5f4d62949d2c833b82d1" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 6c 45 81 00 fc 5f 4d 62 94 9d 2c 83 3b 82 d1 Nov 7 14:41:34: | ephemeral_key: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | tmp: merge symkey(0x56431b3b7370) bytes(0x56431b3bc448/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:34: | symkey: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | bytes: 00 6c 45 81 00 fc 5f 4d 62 94 9d 2c 83 3b 82 d1 Nov 7 14:41:34: | tmp: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: symkey from symkey(0x56431b3ba320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_GCM) Nov 7 14:41:34: | symkey: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: key(0x56431b3b8aa0) length(16) type/mechanism(AES_GCM 0x00001087) Nov 7 14:41:34: | tmp:: free key 0x56431b3ba320 Nov 7 14:41:34: | decode_to_chunk: salted IV: input "0xa4e9c4bc5725a21ff42c82b2" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | a4 e9 c4 bc 57 25 a2 1f f4 2c 82 b2 Nov 7 14:41:34: | extract_chunk: salt: offset 0 length 4 Nov 7 14:41:34: | salt a4 e9 c4 bc Nov 7 14:41:34: | extract_chunk: wire-IV: offset 4 length 8 Nov 7 14:41:34: | wire-IV 57 25 a2 1f f4 2c 82 b2 Nov 7 14:41:34: | decode_to_chunk: AAD: input "0x2efb14fb3657cdd6b9a8ff1a5f5a39b9" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 2e fb 14 fb 36 57 cd d6 b9 a8 ff 1a 5f 5a 39 b9 Nov 7 14:41:34: | decode_to_chunk: plaintext: input "0xf381d3bfbee0a879f7a4e17b623278cedd6978053dd313530a18f1a836100950" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | f3 81 d3 bf be e0 a8 79 f7 a4 e1 7b 62 32 78 ce Nov 7 14:41:34: | dd 69 78 05 3d d3 13 53 0a 18 f1 a8 36 10 09 50 Nov 7 14:41:34: | decode_to_chunk: ciphertext: input "0xf39b4db3542d8542fb73fd2d66be568f26d7f814b3f87d1eceac3dd09a8d697e" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | f3 9b 4d b3 54 2d 85 42 fb 73 fd 2d 66 be 56 8f Nov 7 14:41:34: | 26 d7 f8 14 b3 f8 7d 1e ce ac 3d d0 9a 8d 69 7e Nov 7 14:41:34: | decode_to_chunk: tag: input "0x39f045cb23b698c925db134d56c5" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 Nov 7 14:41:34: | test_gcm_vector: decrypt: aad-size=16 salt-size=4 wire-IV-size=8 text-size=32 tag-size=14 Nov 7 14:41:34: | test_gcm_vector: text+tag on call Nov 7 14:41:34: | f3 9b 4d b3 54 2d 85 42 fb 73 fd 2d 66 be 56 8f Nov 7 14:41:34: | 26 d7 f8 14 b3 f8 7d 1e ce ac 3d d0 9a 8d 69 7e Nov 7 14:41:34: | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 Nov 7 14:41:34: | test_gcm_vector: text+tag on return Nov 7 14:41:34: | f3 81 d3 bf be e0 a8 79 f7 a4 e1 7b 62 32 78 ce Nov 7 14:41:34: | dd 69 78 05 3d d3 13 53 0a 18 f1 a8 36 10 09 50 Nov 7 14:41:34: | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 Nov 7 14:41:34: | compare_chunk: output plaintext: ok Nov 7 14:41:34: | compare_chunk: TAG: ok Nov 7 14:41:34: | test_gcm_vector: encrypt: aad-size=16 salt-size=4 wire-IV-size=8 text-size=32 tag-size=14 Nov 7 14:41:34: | test_gcm_vector: text+tag on call Nov 7 14:41:34: | f3 81 d3 bf be e0 a8 79 f7 a4 e1 7b 62 32 78 ce Nov 7 14:41:34: | dd 69 78 05 3d d3 13 53 0a 18 f1 a8 36 10 09 50 Nov 7 14:41:34: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:34: | test_gcm_vector: text+tag on return Nov 7 14:41:34: | f3 9b 4d b3 54 2d 85 42 fb 73 fd 2d 66 be 56 8f Nov 7 14:41:34: | 26 d7 f8 14 b3 f8 7d 1e ce ac 3d d0 9a 8d 69 7e Nov 7 14:41:34: | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 Nov 7 14:41:34: | compare_chunk: output ciphertext: ok Nov 7 14:41:34: | compare_chunk: TAG: ok Nov 7 14:41:34: | sym_key: free key 0x56431b3b8aa0 Nov 7 14:41:34: | test_gcm_vector: passed Nov 7 14:41:34: ike_alg_register_enc(): Activating OAKLEY_AES_GCM_A: Ok Nov 7 14:41:34: ike_alg_register_enc(): Activating OAKLEY_AES_GCM_B: Ok Nov 7 14:41:34: ike_alg_register_enc(): Activating OAKLEY_AES_GCM_C: Ok Nov 7 14:41:34: ike_alg_register_hash(): Activating DISABLED-OAKLEY_AES_XCBC: Ok Nov 7 14:41:34: | test_cbc_vector: Camellia: 16 bytes with 128-bit key Nov 7 14:41:34: | decode_to_chunk: key: input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:34: | ephemeral_key: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | tmp: merge symkey(0x56431b3b7370) bytes(0x56431b3bbf68/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:34: | symkey: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:34: | tmp: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: symkey from symkey(0x56431b3ba320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(CAMELLIA_CBC) Nov 7 14:41:34: | symkey: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: key(0x56431b3b8aa0) length(16) type/mechanism(CAMELLIA_CBC 0x00000552) Nov 7 14:41:34: | tmp:: free key 0x56431b3ba320 Nov 7 14:41:34: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:34: | decode_to_chunk: new IV: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c Nov 7 14:41:34: | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:34: | decode_to_chunk: ciphertext: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c Nov 7 14:41:34: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:41:34: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:41:34: | compare_chunk: encrypt: ok Nov 7 14:41:34: | compare_chunk: updated CBC IV: ok Nov 7 14:41:34: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:34: | decode_to_chunk: new IV: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c Nov 7 14:41:34: | decode_to_chunk: cipertext: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c Nov 7 14:41:34: | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:34: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:41:34: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:41:34: | compare_chunk: decrypt: ok Nov 7 14:41:34: | compare_chunk: updated CBC IV: ok Nov 7 14:41:34: | sym_key: free key 0x56431b3b8aa0 Nov 7 14:41:34: | test_ctr_vector: Camellia: 16 bytes with 128-bit key passed Nov 7 14:41:34: | test_cbc_vector: Camellia: 16 bytes with 128-bit key Nov 7 14:41:34: | decode_to_chunk: key: input "0x00 11 22 33 44 55 66 77 88 99 AA BB CC DD EE FF" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Nov 7 14:41:34: | ephemeral_key: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | tmp: merge symkey(0x56431b3b7370) bytes(0x56431b3bbf68/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:34: | symkey: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | bytes: 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Nov 7 14:41:34: | tmp: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: symkey from symkey(0x56431b3ba320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(CAMELLIA_CBC) Nov 7 14:41:34: | symkey: key(0x56431b3ba320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: key(0x56431b3b8aa0) length(16) type/mechanism(CAMELLIA_CBC 0x00000552) Nov 7 14:41:34: | tmp:: free key 0x56431b3ba320 Nov 7 14:41:34: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:34: | decode_to_chunk: new IV: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 Nov 7 14:41:34: | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 " Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 Nov 7 14:41:34: | decode_to_chunk: ciphertext: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 Nov 7 14:41:34: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:41:34: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:41:34: | compare_chunk: encrypt: ok Nov 7 14:41:34: | compare_chunk: updated CBC IV: ok Nov 7 14:41:34: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:34: | decode_to_chunk: new IV: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 Nov 7 14:41:34: | decode_to_chunk: cipertext: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 Nov 7 14:41:34: | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 " Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 Nov 7 14:41:34: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:41:34: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:41:34: | compare_chunk: decrypt: ok Nov 7 14:41:34: | compare_chunk: updated CBC IV: ok Nov 7 14:41:34: | sym_key: free key 0x56431b3b8aa0 Nov 7 14:41:34: | test_ctr_vector: Camellia: 16 bytes with 128-bit key passed Nov 7 14:41:34: | test_cbc_vector: Camellia: 16 bytes with 256-bit key Nov 7 14:41:34: | decode_to_chunk: key: input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:34: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:34: | ephemeral_key: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | tmp: merge symkey(0x56431b3b7370) bytes(0x56431b3bc078/32) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:34: | symkey: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:34: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:34: | tmp: key(0x56431b3ba320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: symkey from symkey(0x56431b3ba320) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(CAMELLIA_CBC) Nov 7 14:41:34: | symkey: key(0x56431b3ba320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: key(0x56431b3b8aa0) length(32) type/mechanism(CAMELLIA_CBC 0x00000552) Nov 7 14:41:34: | tmp:: free key 0x56431b3ba320 Nov 7 14:41:34: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:34: | decode_to_chunk: new IV: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d Nov 7 14:41:34: | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:34: | decode_to_chunk: ciphertext: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d Nov 7 14:41:34: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:41:34: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:41:34: | compare_chunk: encrypt: ok Nov 7 14:41:34: | compare_chunk: updated CBC IV: ok Nov 7 14:41:34: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:34: | decode_to_chunk: new IV: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d Nov 7 14:41:34: | decode_to_chunk: cipertext: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d Nov 7 14:41:34: | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:34: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:41:34: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:41:34: | compare_chunk: decrypt: ok Nov 7 14:41:34: | compare_chunk: updated CBC IV: ok Nov 7 14:41:34: | sym_key: free key 0x56431b3b8aa0 Nov 7 14:41:34: | test_ctr_vector: Camellia: 16 bytes with 256-bit key passed Nov 7 14:41:34: | test_cbc_vector: Camellia: 16 bytes with 256-bit key Nov 7 14:41:34: | decode_to_chunk: key: input "0x00 11 22 33 44 55 66 77 88 99 AA BB CC DD EE FF FF EE DD CC BB AA 99 88 77 66 55 44 33 22 11 00" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Nov 7 14:41:34: | ff ee dd cc bb aa 99 88 77 66 55 44 33 22 11 00 Nov 7 14:41:34: | ephemeral_key: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | tmp: merge symkey(0x56431b3b7370) bytes(0x56431b3bc078/32) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:41:34: | symkey: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:41:34: | bytes: 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Nov 7 14:41:34: | bytes: ff ee dd cc bb aa 99 88 77 66 55 44 33 22 11 00 Nov 7 14:41:34: | tmp: key(0x56431b3ba320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: symkey from symkey(0x56431b3ba320) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(CAMELLIA_CBC) Nov 7 14:41:34: | symkey: key(0x56431b3ba320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:41:34: | symkey: key(0x56431b3b8aa0) length(32) type/mechanism(CAMELLIA_CBC 0x00000552) Nov 7 14:41:34: | tmp:: free key 0x56431b3ba320 Nov 7 14:41:34: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:34: | decode_to_chunk: new IV: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 Nov 7 14:41:34: | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 Nov 7 14:41:34: | decode_to_chunk: ciphertext: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 Nov 7 14:41:34: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:41:34: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:41:34: | compare_chunk: encrypt: ok Nov 7 14:41:34: | compare_chunk: updated CBC IV: ok Nov 7 14:41:34: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:41:34: | decode_to_chunk: new IV: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 Nov 7 14:41:34: | decode_to_chunk: cipertext: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 Nov 7 14:41:34: | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01" Nov 7 14:41:34: | decode_to_chunk: output: Nov 7 14:41:34: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 Nov 7 14:41:34: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:41:34: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:41:34: | compare_chunk: decrypt: ok Nov 7 14:41:34: | compare_chunk: updated CBC IV: ok Nov 7 14:41:34: | sym_key: free key 0x56431b3b8aa0 Nov 7 14:41:34: | test_ctr_vector: Camellia: 16 bytes with 256-bit key passed Nov 7 14:41:34: ike_alg_register_enc(): Activating OAKLEY_CAMELLIA_CBC: Ok Nov 7 14:41:34: ike_alg_register_enc(): Activating OAKLEY_CAMELLIA_CTR: Ok Nov 7 14:41:34: ike_alg_register_hash(): Activating OAKLEY_SHA2_512: Ok Nov 7 14:41:34: ike_alg_register_hash(): Activating OAKLEY_SHA2_384: Ok Nov 7 14:41:34: ike_alg_register_hash(): Activating OAKLEY_SHA2_256: Ok Nov 7 14:41:34: starting up 1 crypto helpers Nov 7 14:41:34: started thread for crypto helper 0 (master fd 11) Nov 7 14:41:34: | setup helper callback for master fd 11 Nov 7 14:41:34: | status value returned by setting the priority of this thread (crypto helper 0) 22 Nov 7 14:41:34: | crypto helper 0 waiting on fd 12 Nov 7 14:41:34: Using Linux XFRM/NETKEY IPsec interface code on 4.9.0-0.rc2.git2.1.fc26.x86_64 Nov 7 14:41:34: | process 19914 listening for PF_KEY_V2 on file descriptor 15 Nov 7 14:41:34: | kernel_alg_init() Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=15, alg_id=18(ESP_AES_GCM_A) Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=15, alg_id=19(ESP_AES_GCM_B) Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=15, alg_id=20(ESP_AES_GCM_C) Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=15, alg_id=14(ESP_AES_CCM_A) Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=15, alg_id=15(ESP_AES_CCM_B) Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=15, alg_id=16(ESP_AES_CCM_C) Nov 7 14:41:34: ike_alg_register_enc(): Activating aes_ccm_8: Ok Nov 7 14:41:34: ike_alg_register_enc(): Activating aes_ccm_12: Ok Nov 7 14:41:34: ike_alg_register_enc(): Activating aes_ccm_16: Ok Nov 7 14:41:34: | Registered AEAD AES CCM/GCM algorithms Nov 7 14:41:34: | finish_pfkey_msg: K_SADB_REGISTER message 1 for AH Nov 7 14:41:34: | 02 07 00 02 02 00 00 00 01 00 00 00 ca 4d 00 00 Nov 7 14:41:34: | pfkey_get: K_SADB_REGISTER message 1 Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: sadb_msg_len=22 sadb_supported_len=72 Nov 7 14:41:34: | kernel_alg_add(): satype=2, exttype=14, alg_id=251(ESP_KAME_NULL) Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[0], exttype=14, satype=2, alg_id=251, alg_ivlen=0, alg_minbits=0, alg_maxbits=0, res=0, ret=1 Nov 7 14:41:34: | kernel_alg_add(): satype=2, exttype=14, alg_id=2(ESP_DES) Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[1], exttype=14, satype=2, alg_id=2, alg_ivlen=0, alg_minbits=128, alg_maxbits=128, res=0, ret=1 Nov 7 14:41:34: | kernel_alg_add(): satype=2, exttype=14, alg_id=3(ESP_3DES) Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[2], exttype=14, satype=2, alg_id=3, alg_ivlen=0, alg_minbits=160, alg_maxbits=160, res=0, ret=1 Nov 7 14:41:34: | kernel_alg_add(): satype=2, exttype=14, alg_id=5(ESP_IDEA) Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[3], exttype=14, satype=2, alg_id=5, alg_ivlen=0, alg_minbits=256, alg_maxbits=256, res=0, ret=1 Nov 7 14:41:34: | kernel_alg_add(): satype=2, exttype=14, alg_id=6(ESP_CAST) Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[4], exttype=14, satype=2, alg_id=6, alg_ivlen=0, alg_minbits=384, alg_maxbits=384, res=0, ret=1 Nov 7 14:41:34: | kernel_alg_add(): satype=2, exttype=14, alg_id=7(ESP_BLOWFISH) Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[5], exttype=14, satype=2, alg_id=7, alg_ivlen=0, alg_minbits=512, alg_maxbits=512, res=0, ret=1 Nov 7 14:41:34: | kernel_alg_add(): satype=2, exttype=14, alg_id=8(ESP_3IDEA) Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[6], exttype=14, satype=2, alg_id=8, alg_ivlen=0, alg_minbits=160, alg_maxbits=160, res=0, ret=1 Nov 7 14:41:34: | kernel_alg_add(): satype=2, exttype=14, alg_id=9(ESP_DES_IV32) Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[7], exttype=14, satype=2, alg_id=9, alg_ivlen=0, alg_minbits=128, alg_maxbits=128, res=0, ret=1 Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: sadb_msg_len=22 sadb_supported_len=88 Nov 7 14:41:34: | kernel_alg_add(): satype=2, exttype=15, alg_id=11(ESP_NULL) Nov 7 14:41:34: | kernel_alg_add(2,15,11) fails because alg combo is invalid Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[8], exttype=15, satype=2, alg_id=11, alg_ivlen=0, alg_minbits=0, alg_maxbits=0, res=0, ret=-1 Nov 7 14:41:34: | kernel_alg_add(): satype=2, exttype=15, alg_id=2(ESP_DES) Nov 7 14:41:34: | kernel_alg_add(2,15,2) fails because alg combo is invalid Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[9], exttype=15, satype=2, alg_id=2, alg_ivlen=8, alg_minbits=64, alg_maxbits=64, res=0, ret=-1 Nov 7 14:41:34: | kernel_alg_add(): satype=2, exttype=15, alg_id=3(ESP_3DES) Nov 7 14:41:34: | kernel_alg_add(2,15,3) fails because alg combo is invalid Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[10], exttype=15, satype=2, alg_id=3, alg_ivlen=8, alg_minbits=192, alg_maxbits=192, res=0, ret=-1 Nov 7 14:41:34: | kernel_alg_add(): satype=2, exttype=15, alg_id=6(ESP_CAST) Nov 7 14:41:34: | kernel_alg_add(2,15,6) fails because alg combo is invalid Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[11], exttype=15, satype=2, alg_id=6, alg_ivlen=8, alg_minbits=40, alg_maxbits=128, res=0, ret=-1 Nov 7 14:41:34: | kernel_alg_add(): satype=2, exttype=15, alg_id=7(ESP_BLOWFISH) Nov 7 14:41:34: | kernel_alg_add(2,15,7) fails because alg combo is invalid Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[12], exttype=15, satype=2, alg_id=7, alg_ivlen=8, alg_minbits=40, alg_maxbits=448, res=0, ret=-1 Nov 7 14:41:34: | kernel_alg_add(): satype=2, exttype=15, alg_id=12(ESP_AES) Nov 7 14:41:34: | kernel_alg_add(2,15,12) fails because alg combo is invalid Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[13], exttype=15, satype=2, alg_id=12, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=-1 Nov 7 14:41:34: | kernel_alg_add(): satype=2, exttype=15, alg_id=252(ESP_SERPENT) Nov 7 14:41:34: | kernel_alg_add(2,15,252) fails because alg combo is invalid Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[14], exttype=15, satype=2, alg_id=252, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=-1 Nov 7 14:41:34: | kernel_alg_add(): satype=2, exttype=15, alg_id=22(ESP_CAMELLIA) Nov 7 14:41:34: | kernel_alg_add(2,15,22) fails because alg combo is invalid Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[15], exttype=15, satype=2, alg_id=22, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=-1 Nov 7 14:41:34: | kernel_alg_add(): satype=2, exttype=15, alg_id=253(ESP_TWOFISH) Nov 7 14:41:34: | kernel_alg_add(2,15,253) fails because alg combo is invalid Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[16], exttype=15, satype=2, alg_id=253, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=-1 Nov 7 14:41:34: | kernel_alg_add(): satype=2, exttype=15, alg_id=13(ESP_AES_CTR) Nov 7 14:41:34: | kernel_alg_add(2,15,13) fails because alg combo is invalid Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[17], exttype=15, satype=2, alg_id=13, alg_ivlen=8, alg_minbits=160, alg_maxbits=288, res=0, ret=-1 Nov 7 14:41:34: | AH registered with kernel. Nov 7 14:41:34: | finish_pfkey_msg: K_SADB_REGISTER message 2 for ESP Nov 7 14:41:34: | 02 07 00 03 02 00 00 00 02 00 00 00 ca 4d 00 00 Nov 7 14:41:34: | pfkey_get: K_SADB_REGISTER message 2 Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: sadb_msg_len=22 sadb_supported_len=72 Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=14, alg_id=251(ESP_KAME_NULL) Nov 7 14:41:34: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=251 Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[0], exttype=14, satype=3, alg_id=251, alg_ivlen=0, alg_minbits=0, alg_maxbits=0, res=0, ret=0 Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=14, alg_id=2(ESP_DES) Nov 7 14:41:34: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=2 Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[1], exttype=14, satype=3, alg_id=2, alg_ivlen=0, alg_minbits=128, alg_maxbits=128, res=0, ret=0 Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=14, alg_id=3(ESP_3DES) Nov 7 14:41:34: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=3 Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[2], exttype=14, satype=3, alg_id=3, alg_ivlen=0, alg_minbits=160, alg_maxbits=160, res=0, ret=0 Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=14, alg_id=5(ESP_IDEA) Nov 7 14:41:34: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=5 Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[3], exttype=14, satype=3, alg_id=5, alg_ivlen=0, alg_minbits=256, alg_maxbits=256, res=0, ret=0 Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=14, alg_id=6(ESP_CAST) Nov 7 14:41:34: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=6 Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[4], exttype=14, satype=3, alg_id=6, alg_ivlen=0, alg_minbits=384, alg_maxbits=384, res=0, ret=0 Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=14, alg_id=7(ESP_BLOWFISH) Nov 7 14:41:34: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=7 Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[5], exttype=14, satype=3, alg_id=7, alg_ivlen=0, alg_minbits=512, alg_maxbits=512, res=0, ret=0 Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=14, alg_id=8(ESP_3IDEA) Nov 7 14:41:34: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=8 Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[6], exttype=14, satype=3, alg_id=8, alg_ivlen=0, alg_minbits=160, alg_maxbits=160, res=0, ret=0 Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=14, alg_id=9(ESP_DES_IV32) Nov 7 14:41:34: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=9 Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[7], exttype=14, satype=3, alg_id=9, alg_ivlen=0, alg_minbits=128, alg_maxbits=128, res=0, ret=0 Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: sadb_msg_len=22 sadb_supported_len=88 Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=15, alg_id=11(ESP_NULL) Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[8], exttype=15, satype=3, alg_id=11, alg_ivlen=0, alg_minbits=0, alg_maxbits=0, res=0, ret=1 Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=15, alg_id=2(ESP_DES) Nov 7 14:41:34: | kernel_alg_add(): Ignoring alg_id=2(ESP_DES) - too weak Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[9], exttype=15, satype=3, alg_id=2, alg_ivlen=8, alg_minbits=64, alg_maxbits=64, res=0, ret=0 Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=15, alg_id=3(ESP_3DES) Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[10], exttype=15, satype=3, alg_id=3, alg_ivlen=8, alg_minbits=192, alg_maxbits=192, res=0, ret=1 Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=15, alg_id=6(ESP_CAST) Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[11], exttype=15, satype=3, alg_id=6, alg_ivlen=8, alg_minbits=40, alg_maxbits=128, res=0, ret=1 Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=15, alg_id=7(ESP_BLOWFISH) Nov 7 14:41:34: | kernel_alg_add(): Ignoring alg_id=7(ESP_BLOWFISH) - too weak Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[12], exttype=15, satype=3, alg_id=7, alg_ivlen=8, alg_minbits=40, alg_maxbits=448, res=0, ret=0 Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=15, alg_id=12(ESP_AES) Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[13], exttype=15, satype=3, alg_id=12, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=1 Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=15, alg_id=252(ESP_SERPENT) Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[14], exttype=15, satype=3, alg_id=252, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=1 Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=15, alg_id=22(ESP_CAMELLIA) Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[15], exttype=15, satype=3, alg_id=22, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=1 Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=15, alg_id=253(ESP_TWOFISH) Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[16], exttype=15, satype=3, alg_id=253, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=1 Nov 7 14:41:34: | kernel_alg_add(): satype=3, exttype=15, alg_id=13(ESP_AES_CTR) Nov 7 14:41:34: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[17], exttype=15, satype=3, alg_id=13, alg_ivlen=8, alg_minbits=160, alg_maxbits=288, res=0, ret=1 Nov 7 14:41:34: | ESP registered with kernel. Nov 7 14:41:34: | finish_pfkey_msg: K_SADB_REGISTER message 3 for IPCOMP Nov 7 14:41:34: | 02 07 00 09 02 00 00 00 03 00 00 00 ca 4d 00 00 Nov 7 14:41:34: | pfkey_get: K_SADB_REGISTER message 3 Nov 7 14:41:34: | IPCOMP registered with kernel. Nov 7 14:41:34: | Registered AH, ESP and IPCOMP Nov 7 14:41:34: | event_schedule called for 20 seconds Nov 7 14:41:34: | event_schedule_tv called for about 20 seconds and change Nov 7 14:41:34: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000000 seconds Nov 7 14:41:34: | setup kernel fd callback Nov 7 14:41:34: | Could not change to legacy CRL directory '/etc/ipsec.d/crls': 2 No such file or directory Nov 7 14:41:34: | selinux support is enabled. Nov 7 14:41:34: | event_schedule called for 33506 seconds Nov 7 14:41:34: | event_schedule_tv called for about 33506 seconds and change Nov 7 14:41:34: | inserting event EVENT_LOG_DAILY, timeout in 33506.000000 seconds Nov 7 14:41:34: systemd watchdog for ipsec service configured with timeout of 200000000 usecs Nov 7 14:41:34: watchdog: sending probes every 100 secs Nov 7 14:41:34: | pluto_sd: executing action action: start(2), status 0 Nov 7 14:41:34: | event_schedule called for 100 seconds Nov 7 14:41:34: | event_schedule_tv called for about 100 seconds and change Nov 7 14:41:34: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000000 seconds Nov 7 14:41:34: | created addconn helper (pid:19930) using fork+execve Nov 7 14:41:34: | Setting up events, loop start Nov 7 14:41:35: | entering aalg_getbyname_ike() Nov 7 14:41:35: | raw_alg_info_ike_add() ealg_id=7 ek_bits=256 aalg_id=4 modp_id=14, cnt=1 Nov 7 14:41:35: | find_host_pair_conn: 37.252.122.142:500 %any:500 -> hp:none Nov 7 14:41:35: | Added new connection myvpn with policy PSK+ENCRYPT+TUNNEL+PFS+DONT_REKEY+IKEV2_ALLOW+IKEV2_PROPOSE+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO Nov 7 14:41:35: | from whack: got --esp=aes256-sha256;modp2048 Nov 7 14:41:35: | phase2alg string values: AES(12)_256-SHA2_256(5); pfsgroup=MODP2048(14) Nov 7 14:41:35: | ike (phase1) algorithm values: AES_CBC(7)_256-SHA2_256(4)-MODP2048(14) Nov 7 14:41:35: | counting wild cards for 37.252.122.142 is 0 Nov 7 14:41:35: | counting wild cards for (none) is 15 Nov 7 14:41:35: | add new addresspool to global pools 10.224.1.97-10.224.1.128 size 32 ptr 0x56431b3c6948 Nov 7 14:41:35: | based upon policy, the connection is a template. Nov 7 14:41:35: added connection description "myvpn" Nov 7 14:41:35: | 37.252.122.142<37.252.122.142>...%any Nov 7 14:41:35: | ike_life: 3600s; ipsec_life: 1200s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 0; replay_window: 32; policy: PSK+ENCRYPT+TUNNEL+PFS+DONT_REKEY+IKEV2_ALLOW+IKEV2_PROPOSE+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO Nov 7 14:41:35: | Added new connection v6neighbor-hole-in with policy PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE Nov 7 14:41:35: | counting wild cards for ::1 is 0 Nov 7 14:41:35: | counting wild cards for %any is 0 Nov 7 14:41:35: added connection description "v6neighbor-hole-in" Nov 7 14:41:35: | ::/0===::1<::1>:58/34560...%any:58/34816===::/0 Nov 7 14:41:35: | ike_life: 0s; ipsec_life: 0s; rekey_margin: 0s; rekey_fuzz: 0%; keyingtries: 0; replay_window: 0; policy: PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE Nov 7 14:41:35: | Added new connection v6neighbor-hole-out with policy PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE Nov 7 14:41:35: | counting wild cards for ::1 is 0 Nov 7 14:41:35: | counting wild cards for %any is 0 Nov 7 14:41:35: added connection description "v6neighbor-hole-out" Nov 7 14:41:35: | ::/0===::1<::1>:58/34816...%any:58/34560===::/0 Nov 7 14:41:35: | ike_life: 0s; ipsec_life: 0s; rekey_margin: 0s; rekey_fuzz: 0%; keyingtries: 0; replay_window: 0; policy: PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE Nov 7 14:41:35: | pluto_sd: executing action action: reloading(4), status 0 Nov 7 14:41:35: listening for IKE messages Nov 7 14:41:35: | Inspecting interface lo Nov 7 14:41:35: | found lo with address 127.0.0.1 Nov 7 14:41:35: | Inspecting interface ens3 Nov 7 14:41:35: | found ens3 with address 37.252.122.142 Nov 7 14:41:35: adding interface ens3/ens3 37.252.122.142:500 Nov 7 14:41:35: | NAT-Traversal: Trying new style NAT-T Nov 7 14:41:35: | NAT-Traversal: ESPINUDP(2) setup failed for new style NAT-T family IPv4 (errno=19) Nov 7 14:41:35: | NAT-Traversal: Trying old style NAT-T Nov 7 14:41:35: | NAT-Traversal: ESPINUDP(2) setup succeeded for old style NAT-T family IPv4 Nov 7 14:41:35: adding interface ens3/ens3 37.252.122.142:4500 Nov 7 14:41:35: adding interface lo/lo 127.0.0.1:500 Nov 7 14:41:35: | NAT-Traversal: Trying new style NAT-T Nov 7 14:41:35: | NAT-Traversal: ESPINUDP(2) setup failed for new style NAT-T family IPv4 (errno=19) Nov 7 14:41:35: | NAT-Traversal: Trying old style NAT-T Nov 7 14:41:35: | NAT-Traversal: ESPINUDP(2) setup succeeded for old style NAT-T family IPv4 Nov 7 14:41:35: adding interface lo/lo 127.0.0.1:4500 Nov 7 14:41:35: | found lo with address 0000:0000:0000:0000:0000:0000:0000:0001 Nov 7 14:41:35: | found ens3 with address 2a02:2770:0008:0000:0216:3eff:feb7:ab77 Nov 7 14:41:35: adding interface ens3/ens3 2a02:2770:8:0:216:3eff:feb7:ab77:500 Nov 7 14:41:35: adding interface lo/lo ::1:500 Nov 7 14:41:35: | connect_to_host_pair: ::1:500 :::500 -> hp:none Nov 7 14:41:35: | find_host_pair: comparing ::1:500 to :::500 Nov 7 14:41:35: | connect_to_host_pair: ::1:500 :::500 -> hp:v6neighbor-hole-out Nov 7 14:41:35: | find_host_pair: comparing ::1:500 to :::500 Nov 7 14:41:35: | connect_to_host_pair: 37.252.122.142:500 0.0.0.0:500 -> hp:none Nov 7 14:41:35: | setup callback for interface lo:500 fd 22 Nov 7 14:41:35: | setup callback for interface ens3:500 fd 21 Nov 7 14:41:35: | setup callback for interface lo:4500 fd 20 Nov 7 14:41:35: | setup callback for interface lo:500 fd 19 Nov 7 14:41:35: | setup callback for interface ens3:4500 fd 18 Nov 7 14:41:35: | setup callback for interface ens3:500 fd 17 Nov 7 14:41:35: | certs and keys locked by 'free_preshared_secrets' Nov 7 14:41:35: | certs and keys unlocked by 'free_preshard_secrets' Nov 7 14:41:35: loading secrets from "/etc/ipsec.secrets" Nov 7 14:41:35: loading secrets from "/etc/ipsec.d/myvpn.secrets" Nov 7 14:41:35: | id type added to secret(0x56431b3ca178) PPK_PSK: 37.252.122.142 Nov 7 14:41:35: | id type added to secret(0x56431b3ca178) PPK_PSK: %any Nov 7 14:41:35: WARNING: using a weak secret (PSK) Nov 7 14:41:35: | Processing PSK at line 1: passed Nov 7 14:41:35: | certs and keys locked by 'process_secret' Nov 7 14:41:35: | certs and keys unlocked by 'process_secret' Nov 7 14:41:35: | pluto_sd: executing action action: ready(5), status 0 Nov 7 14:41:35: | processing connection "v6neighbor-hole-in" Nov 7 14:41:35: | could_route called for v6neighbor-hole-in (kind=CK_PERMANENT) Nov 7 14:41:35: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:35: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 Nov 7 14:41:35: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:35: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 Nov 7 14:41:35: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:35: | conn myvpn mark 0/0000000000, 0/0000000000 Nov 7 14:41:35: | route owner of "v6neighbor-hole-in" unrouted: NULL; eroute owner: NULL Nov 7 14:41:35: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:35: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 Nov 7 14:41:35: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:35: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 Nov 7 14:41:35: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:35: | conn myvpn mark 0/0000000000, 0/0000000000 Nov 7 14:41:35: | route owner of "v6neighbor-hole-in" unrouted: NULL; eroute owner: NULL Nov 7 14:41:35: | route_and_eroute with c: v6neighbor-hole-in (next: none) ero:null esr:{(nil)} ro:null rosr:{(nil)} and state: #0 Nov 7 14:41:35: | shunt_eroute() called for connection 'v6neighbor-hole-in' to 'add' for rt_kind 'prospective erouted' Nov 7 14:41:35: | netlink_raw_eroute: SPI_PASS Nov 7 14:41:35: | netlink_raw_eroute: SPI_PASS Nov 7 14:41:35: | route_and_eroute: firewall_notified: true Nov 7 14:41:35: | command executing prepare-client-v6 Nov 7 14:41:35: | executing prepare-client-v6: PLUTO_VERB='prepare-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-hole-in' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT='::/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34560' PLUTO_MY_PROTOCOL='58' PLUTO_SA_REQID='16392' PLUTO_SA_TYPE='none' PLUTO_PEER='::' PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUTO_PEER_CLIENT_MASK='::' PLUTO_PEER_PORT='34816' PLUTO_PEER_PROTOCOL='58' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CONN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' PLUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x0 SPI_OUT=0x0 ipsec _updown 2>&1 Nov 7 14:41:35: | popen cmd is 911 chars long Nov 7 14:41:35: | cmd( 0):PLUTO_VERB='prepare-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-: Nov 7 14:41:35: | cmd( 80):hole-in' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT=': Nov 7 14:41:35: | cmd( 160):::/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34560' P: Nov 7 14:41:35: | cmd( 240):LUTO_MY_PROTOCOL='58' PLUTO_SA_REQID='16392' PLUTO_SA_TYPE='none' PLUTO_PEER='::: Nov 7 14:41:35: | cmd( 320):' PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUTO: Nov 7 14:41:35: | cmd( 400):_PEER_CLIENT_MASK='::' PLUTO_PEER_PORT='34816' PLUTO_PEER_PROTOCOL='58' PLUTO_PE: Nov 7 14:41:35: | cmd( 480):ER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_ALL: Nov 7 14:41:35: | cmd( 560):OW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CON: Nov 7 14:41:35: | cmd( 640):N_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_: Nov 7 14:41:35: | cmd( 720):CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' : Nov 7 14:41:35: | cmd( 800):PLUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x0: Nov 7 14:41:35: | cmd( 880): SPI_OUT=0x0 ipsec _updown 2>&1: Nov 7 14:41:35: | command executing route-client-v6 Nov 7 14:41:35: | executing route-client-v6: PLUTO_VERB='route-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-hole-in' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT='::/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34560' PLUTO_MY_PROTOCOL='58' PLUTO_SA_REQID='16392' PLUTO_SA_TYPE='none' PLUTO_PEER='::' PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUTO_PEER_CLIENT_MASK='::' PLUTO_PEER_PORT='34816' PLUTO_PEER_PROTOCOL='58' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CONN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' PLUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x0 SPI_OUT=0x0 ipsec _updown 2>&1 Nov 7 14:41:35: | popen cmd is 909 chars long Nov 7 14:41:35: | cmd( 0):PLUTO_VERB='route-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-ho: Nov 7 14:41:35: | cmd( 80):le-in' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT='::: Nov 7 14:41:35: | cmd( 160):/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34560' PLU: Nov 7 14:41:35: | cmd( 240):TO_MY_PROTOCOL='58' PLUTO_SA_REQID='16392' PLUTO_SA_TYPE='none' PLUTO_PEER='::' : Nov 7 14:41:35: | cmd( 320):PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUTO_P: Nov 7 14:41:35: | cmd( 400):EER_CLIENT_MASK='::' PLUTO_PEER_PORT='34816' PLUTO_PEER_PROTOCOL='58' PLUTO_PEER: Nov 7 14:41:35: | cmd( 480):_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_ALLOW: Nov 7 14:41:35: | cmd( 560):+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CONN_: Nov 7 14:41:35: | cmd( 640):KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_CI: Nov 7 14:41:35: | cmd( 720):SCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' PL: Nov 7 14:41:35: | cmd( 800):UTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x0 S: Nov 7 14:41:35: | cmd( 880):PI_OUT=0x0 ipsec _updown 2>&1: Nov 7 14:41:36: | processing connection "v6neighbor-hole-out" Nov 7 14:41:36: | could_route called for v6neighbor-hole-out (kind=CK_PERMANENT) Nov 7 14:41:36: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:36: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 Nov 7 14:41:36: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:36: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 Nov 7 14:41:36: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:36: | conn myvpn mark 0/0000000000, 0/0000000000 Nov 7 14:41:36: | route owner of "v6neighbor-hole-out" unrouted: NULL; eroute owner: NULL Nov 7 14:41:36: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:36: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 Nov 7 14:41:36: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:36: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 Nov 7 14:41:36: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 vs Nov 7 14:41:36: | conn myvpn mark 0/0000000000, 0/0000000000 Nov 7 14:41:36: | route owner of "v6neighbor-hole-out" unrouted: NULL; eroute owner: NULL Nov 7 14:41:36: | route_and_eroute with c: v6neighbor-hole-out (next: none) ero:null esr:{(nil)} ro:null rosr:{(nil)} and state: #0 Nov 7 14:41:36: | shunt_eroute() called for connection 'v6neighbor-hole-out' to 'add' for rt_kind 'prospective erouted' Nov 7 14:41:36: | netlink_raw_eroute: SPI_PASS Nov 7 14:41:36: | netlink_raw_eroute: SPI_PASS Nov 7 14:41:36: | route_and_eroute: firewall_notified: true Nov 7 14:41:36: | command executing prepare-client-v6 Nov 7 14:41:36: | executing prepare-client-v6: PLUTO_VERB='prepare-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-hole-out' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT='::/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34816' PLUTO_MY_PROTOCOL='58' PLUTO_SA_REQID='16396' PLUTO_SA_TYPE='none' PLUTO_PEER='::' PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUTO_PEER_CLIENT_MASK='::' PLUTO_PEER_PORT='34560' PLUTO_PEER_PROTOCOL='58' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CONN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' PLUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x0 SPI_OUT=0x0 ipsec _updown 2>&1 Nov 7 14:41:36: | popen cmd is 912 chars long Nov 7 14:41:36: | cmd( 0):PLUTO_VERB='prepare-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-: Nov 7 14:41:36: | cmd( 80):hole-out' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT=: Nov 7 14:41:36: | cmd( 160):'::/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34816' : Nov 7 14:41:36: | cmd( 240):PLUTO_MY_PROTOCOL='58' PLUTO_SA_REQID='16396' PLUTO_SA_TYPE='none' PLUTO_PEER=':: Nov 7 14:41:36: | cmd( 320)::' PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUT: Nov 7 14:41:36: | cmd( 400):O_PEER_CLIENT_MASK='::' PLUTO_PEER_PORT='34560' PLUTO_PEER_PROTOCOL='58' PLUTO_P: Nov 7 14:41:36: | cmd( 480):EER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_AL: Nov 7 14:41:36: | cmd( 560):LOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CO: Nov 7 14:41:36: | cmd( 640):NN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER: Nov 7 14:41:36: | cmd( 720):_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='': Nov 7 14:41:36: | cmd( 800): PLUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x: Nov 7 14:41:36: | cmd( 880):0 SPI_OUT=0x0 ipsec _updown 2>&1: Nov 7 14:41:36: | command executing route-client-v6 Nov 7 14:41:36: | executing route-client-v6: PLUTO_VERB='route-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-hole-out' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT='::/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34816' PLUTO_MY_PROTOCOL='58' PLUTO_SA_REQID='16396' PLUTO_SA_TYPE='none' PLUTO_PEER='::' PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUTO_PEER_CLIENT_MASK='::' PLUTO_PEER_PORT='34560' PLUTO_PEER_PROTOCOL='58' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CONN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' PLUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x0 SPI_OUT=0x0 ipsec _updown 2>&1 Nov 7 14:41:36: | popen cmd is 910 chars long Nov 7 14:41:36: | cmd( 0):PLUTO_VERB='route-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-ho: Nov 7 14:41:36: | cmd( 80):le-out' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT=':: Nov 7 14:41:36: | cmd( 160)::/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34816' PL: Nov 7 14:41:36: | cmd( 240):UTO_MY_PROTOCOL='58' PLUTO_SA_REQID='16396' PLUTO_SA_TYPE='none' PLUTO_PEER='::': Nov 7 14:41:36: | cmd( 320): PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUTO_: Nov 7 14:41:36: | cmd( 400):PEER_CLIENT_MASK='::' PLUTO_PEER_PORT='34560' PLUTO_PEER_PROTOCOL='58' PLUTO_PEE: Nov 7 14:41:36: | cmd( 480):R_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_ALLO: Nov 7 14:41:36: | cmd( 560):W+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CONN: Nov 7 14:41:36: | cmd( 640):_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_C: Nov 7 14:41:36: | cmd( 720):ISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' P: Nov 7 14:41:36: | cmd( 800):LUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x0 : Nov 7 14:41:36: | cmd( 880):SPI_OUT=0x0 ipsec _updown 2>&1: Nov 7 14:41:36: | reaped addconn helper child Nov 7 14:41:36: reapchild failed with errno=10 No child processes Nov 7 14:41:36: | *received 544 bytes from 217.100.28.18:4500 on ens3 (port=4500) Nov 7 14:41:36: | 29 2b 1e a9 50 de cc 91 f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:36: | 2e 20 23 08 00 00 00 01 00 00 02 20 23 00 02 04 Nov 7 14:41:36: | ca 7d ff 65 cb 1e 31 e0 c8 14 57 1d 1a c3 66 51 Nov 7 14:41:36: | 52 e6 f0 e1 cb f2 f4 f8 a8 dc f3 24 4e 98 35 bb Nov 7 14:41:36: | b2 d8 f6 7d 24 99 b2 44 21 65 f1 83 e0 9e 76 1c Nov 7 14:41:36: | 13 9e c1 c8 c1 97 d3 f3 24 5e 12 45 a4 4f 16 3a Nov 7 14:41:36: | 6b 92 9d a1 ea a9 58 13 dc f8 a6 2a 81 40 29 73 Nov 7 14:41:36: | d6 ee 6e 60 83 69 b5 70 5d 00 48 6e 11 fb d0 72 Nov 7 14:41:36: | a5 4b d7 51 00 45 52 f9 59 11 9b db 9e b7 9b 09 Nov 7 14:41:36: | 47 f3 dc 35 b7 1c e7 0a 4e 70 67 6e 01 6f 4d 8f Nov 7 14:41:36: | 64 9c 87 5f 7c 25 1f 29 5c ed 1d 82 b8 2c 9b ec Nov 7 14:41:36: | e9 2e 58 66 d6 6d d6 70 63 76 e8 0d 1b 12 61 36 Nov 7 14:41:36: | 64 71 6f 39 9d 16 23 ec 63 f8 bd c8 18 fc 6b be Nov 7 14:41:36: | 9c f4 8e f9 7c bf 68 1a 0f 55 4c 97 61 1d 49 ea Nov 7 14:41:36: | 0b b7 55 fc 75 5d 53 7b d5 19 10 37 2a 6c c6 f6 Nov 7 14:41:36: | 5f 93 d8 b4 f6 a4 05 ab 0f 89 ba 0d 28 9a 86 52 Nov 7 14:41:36: | 73 e7 db b5 22 5b 3c 17 8d 13 c9 84 52 81 5b 88 Nov 7 14:41:36: | c5 4d 4e 91 c4 21 6f dd 98 38 40 42 19 36 89 04 Nov 7 14:41:36: | 5c 2e 24 83 8e ae d6 04 ad 3e c2 ba 5e e9 d6 50 Nov 7 14:41:36: | b2 59 30 a4 a7 91 e3 11 80 11 b9 72 b1 3e 22 4f Nov 7 14:41:36: | 5b c0 8b 44 21 d9 7a ed 69 17 71 20 4e 37 7e 1d Nov 7 14:41:36: | 6c c5 2b 9b c8 e2 4c 90 7f fc 12 a5 23 fd e6 7a Nov 7 14:41:36: | e7 4e 0c 1c cc 8b a0 9d a3 e0 f0 64 e7 8b 26 55 Nov 7 14:41:36: | 4d 65 a3 1b c6 e2 73 02 a9 15 a3 ef 30 e1 63 49 Nov 7 14:41:36: | ae 2b 46 8f cf 69 09 7f c9 74 97 2d 8a 26 04 0b Nov 7 14:41:36: | e2 00 e4 cf f8 ce 0d d2 96 27 ce ef 8b 1a dd 72 Nov 7 14:41:36: | 97 c6 c7 06 7b 58 82 94 56 29 fb 54 97 2b cd 71 Nov 7 14:41:36: | 08 c1 5e 0a 58 d8 a3 76 56 11 1d 5e 6f 39 7f cd Nov 7 14:41:36: | 42 db d2 9f 45 ba 24 43 8a 9a f2 b7 af 7c 2e 64 Nov 7 14:41:36: | 5c c2 fa f9 62 bc 21 74 67 4e 52 73 51 1b 97 38 Nov 7 14:41:36: | 63 20 e8 c9 07 00 82 d5 05 0a 75 dd 4e b3 62 c6 Nov 7 14:41:36: | 20 72 80 8f 8b 86 c2 09 af e7 df 4a 59 71 4f 63 Nov 7 14:41:36: | ba a7 e1 d7 ee 38 28 7a d1 0e 2c 70 3e e3 f4 9b Nov 7 14:41:36: | 6e 98 7f 60 2b 90 c9 56 1d 35 cd 7c e7 95 f0 24 Nov 7 14:41:36: | **parse ISAKMP Message: Nov 7 14:41:36: | initiator cookie: Nov 7 14:41:36: | 29 2b 1e a9 50 de cc 91 Nov 7 14:41:36: | responder cookie: Nov 7 14:41:36: | f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:36: | next payload type: ISAKMP_NEXT_v2SK (0x2e) Nov 7 14:41:36: | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) Nov 7 14:41:36: | exchange type: ISAKMP_v2_AUTH (0x23) Nov 7 14:41:36: | flags: ISAKMP_FLAG_v2_IKE_INIT (0x8) Nov 7 14:41:36: | message ID: 00 00 00 01 Nov 7 14:41:36: | length: 544 (0x220) Nov 7 14:41:36: | processing version=2.0 packet with exchange type=ISAKMP_v2_AUTH (35) Nov 7 14:41:36: | I am receiving an IKE Request Nov 7 14:41:36: | I am the IKE SA Original Responder Nov 7 14:41:36: | finding hash chain in state hash table Nov 7 14:41:36: | ICOOKIE: 29 2b 1e a9 50 de cc 91 Nov 7 14:41:36: | RCOOKIE: f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:36: | found hash chain 10 Nov 7 14:41:36: | parent v2 state object not found Nov 7 14:41:36: | from_state is STATE_UNDEFINED Nov 7 14:41:36: | selected state microcode roof Nov 7 14:41:36: | no useful state microcode entry found Nov 7 14:41:36: packet from 217.100.28.18:4500: sending unencrypted notification v2N_INVALID_MESSAGE_ID to 217.100.28.18:4500 Nov 7 14:41:36: | **emit ISAKMP Message: Nov 7 14:41:36: | initiator cookie: Nov 7 14:41:36: | 29 2b 1e a9 50 de cc 91 Nov 7 14:41:36: | responder cookie: Nov 7 14:41:36: | f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:36: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:41:36: | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) Nov 7 14:41:36: | exchange type: ISAKMP_v2_SA_INIT (0x22) Nov 7 14:41:36: | flags: ISAKMP_FLAG_v2_MSG_RESPONSE (0x20) Nov 7 14:41:36: | message ID: 00 00 00 00 Nov 7 14:41:36: | Adding a v2N Payload Nov 7 14:41:36: | ***emit IKEv2 Notify Payload: Nov 7 14:41:36: | next payload type: ISAKMP_NEXT_v2NONE (0x0) Nov 7 14:41:36: | flags: none (0x0) Nov 7 14:41:36: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:41:36: | SPI size: 0 (0x0) Nov 7 14:41:36: | Notify Message Type: v2N_INVALID_MESSAGE_ID (0x9) Nov 7 14:41:36: | emitting length of IKEv2 Notify Payload: 8 Nov 7 14:41:36: | no IKEv1 message padding required Nov 7 14:41:36: | emitting length of ISAKMP Message: 36 Nov 7 14:41:36: | sending 40 bytes for v2 notify through ens3:4500 to 217.100.28.18:4500 (using #0) Nov 7 14:41:36: | 00 00 00 00 29 2b 1e a9 50 de cc 91 f5 88 76 8f Nov 7 14:41:36: | 98 cd 4a 13 29 20 22 20 00 00 00 00 00 00 00 24 Nov 7 14:41:36: | 00 00 00 08 00 00 00 09 Nov 7 14:41:39: | *received 544 bytes from 217.100.28.18:4500 on ens3 (port=4500) Nov 7 14:41:39: | 29 2b 1e a9 50 de cc 91 f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:39: | 2e 20 23 08 00 00 00 01 00 00 02 20 23 00 02 04 Nov 7 14:41:39: | ca 7d ff 65 cb 1e 31 e0 c8 14 57 1d 1a c3 66 51 Nov 7 14:41:39: | 52 e6 f0 e1 cb f2 f4 f8 a8 dc f3 24 4e 98 35 bb Nov 7 14:41:39: | b2 d8 f6 7d 24 99 b2 44 21 65 f1 83 e0 9e 76 1c Nov 7 14:41:39: | 13 9e c1 c8 c1 97 d3 f3 24 5e 12 45 a4 4f 16 3a Nov 7 14:41:39: | 6b 92 9d a1 ea a9 58 13 dc f8 a6 2a 81 40 29 73 Nov 7 14:41:39: | d6 ee 6e 60 83 69 b5 70 5d 00 48 6e 11 fb d0 72 Nov 7 14:41:39: | a5 4b d7 51 00 45 52 f9 59 11 9b db 9e b7 9b 09 Nov 7 14:41:39: | 47 f3 dc 35 b7 1c e7 0a 4e 70 67 6e 01 6f 4d 8f Nov 7 14:41:39: | 64 9c 87 5f 7c 25 1f 29 5c ed 1d 82 b8 2c 9b ec Nov 7 14:41:39: | e9 2e 58 66 d6 6d d6 70 63 76 e8 0d 1b 12 61 36 Nov 7 14:41:39: | 64 71 6f 39 9d 16 23 ec 63 f8 bd c8 18 fc 6b be Nov 7 14:41:39: | 9c f4 8e f9 7c bf 68 1a 0f 55 4c 97 61 1d 49 ea Nov 7 14:41:39: | 0b b7 55 fc 75 5d 53 7b d5 19 10 37 2a 6c c6 f6 Nov 7 14:41:39: | 5f 93 d8 b4 f6 a4 05 ab 0f 89 ba 0d 28 9a 86 52 Nov 7 14:41:39: | 73 e7 db b5 22 5b 3c 17 8d 13 c9 84 52 81 5b 88 Nov 7 14:41:39: | c5 4d 4e 91 c4 21 6f dd 98 38 40 42 19 36 89 04 Nov 7 14:41:39: | 5c 2e 24 83 8e ae d6 04 ad 3e c2 ba 5e e9 d6 50 Nov 7 14:41:39: | b2 59 30 a4 a7 91 e3 11 80 11 b9 72 b1 3e 22 4f Nov 7 14:41:39: | 5b c0 8b 44 21 d9 7a ed 69 17 71 20 4e 37 7e 1d Nov 7 14:41:39: | 6c c5 2b 9b c8 e2 4c 90 7f fc 12 a5 23 fd e6 7a Nov 7 14:41:39: | e7 4e 0c 1c cc 8b a0 9d a3 e0 f0 64 e7 8b 26 55 Nov 7 14:41:39: | 4d 65 a3 1b c6 e2 73 02 a9 15 a3 ef 30 e1 63 49 Nov 7 14:41:39: | ae 2b 46 8f cf 69 09 7f c9 74 97 2d 8a 26 04 0b Nov 7 14:41:39: | e2 00 e4 cf f8 ce 0d d2 96 27 ce ef 8b 1a dd 72 Nov 7 14:41:39: | 97 c6 c7 06 7b 58 82 94 56 29 fb 54 97 2b cd 71 Nov 7 14:41:39: | 08 c1 5e 0a 58 d8 a3 76 56 11 1d 5e 6f 39 7f cd Nov 7 14:41:39: | 42 db d2 9f 45 ba 24 43 8a 9a f2 b7 af 7c 2e 64 Nov 7 14:41:39: | 5c c2 fa f9 62 bc 21 74 67 4e 52 73 51 1b 97 38 Nov 7 14:41:39: | 63 20 e8 c9 07 00 82 d5 05 0a 75 dd 4e b3 62 c6 Nov 7 14:41:39: | 20 72 80 8f 8b 86 c2 09 af e7 df 4a 59 71 4f 63 Nov 7 14:41:39: | ba a7 e1 d7 ee 38 28 7a d1 0e 2c 70 3e e3 f4 9b Nov 7 14:41:39: | 6e 98 7f 60 2b 90 c9 56 1d 35 cd 7c e7 95 f0 24 Nov 7 14:41:39: | **parse ISAKMP Message: Nov 7 14:41:39: | initiator cookie: Nov 7 14:41:39: | 29 2b 1e a9 50 de cc 91 Nov 7 14:41:39: | responder cookie: Nov 7 14:41:39: | f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:39: | next payload type: ISAKMP_NEXT_v2SK (0x2e) Nov 7 14:41:39: | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) Nov 7 14:41:39: | exchange type: ISAKMP_v2_AUTH (0x23) Nov 7 14:41:39: | flags: ISAKMP_FLAG_v2_IKE_INIT (0x8) Nov 7 14:41:39: | message ID: 00 00 00 01 Nov 7 14:41:39: | length: 544 (0x220) Nov 7 14:41:39: | processing version=2.0 packet with exchange type=ISAKMP_v2_AUTH (35) Nov 7 14:41:39: | I am receiving an IKE Request Nov 7 14:41:39: | I am the IKE SA Original Responder Nov 7 14:41:39: | finding hash chain in state hash table Nov 7 14:41:39: | ICOOKIE: 29 2b 1e a9 50 de cc 91 Nov 7 14:41:39: | RCOOKIE: f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:39: | found hash chain 10 Nov 7 14:41:39: | parent v2 state object not found Nov 7 14:41:39: | from_state is STATE_UNDEFINED Nov 7 14:41:39: | selected state microcode roof Nov 7 14:41:39: | no useful state microcode entry found Nov 7 14:41:39: packet from 217.100.28.18:4500: sending unencrypted notification v2N_INVALID_MESSAGE_ID to 217.100.28.18:4500 Nov 7 14:41:39: | **emit ISAKMP Message: Nov 7 14:41:39: | initiator cookie: Nov 7 14:41:39: | 29 2b 1e a9 50 de cc 91 Nov 7 14:41:39: | responder cookie: Nov 7 14:41:39: | f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:39: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:41:39: | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) Nov 7 14:41:39: | exchange type: ISAKMP_v2_SA_INIT (0x22) Nov 7 14:41:39: | flags: ISAKMP_FLAG_v2_MSG_RESPONSE (0x20) Nov 7 14:41:39: | message ID: 00 00 00 00 Nov 7 14:41:39: | Adding a v2N Payload Nov 7 14:41:39: | ***emit IKEv2 Notify Payload: Nov 7 14:41:39: | next payload type: ISAKMP_NEXT_v2NONE (0x0) Nov 7 14:41:39: | flags: none (0x0) Nov 7 14:41:39: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:41:39: | SPI size: 0 (0x0) Nov 7 14:41:39: | Notify Message Type: v2N_INVALID_MESSAGE_ID (0x9) Nov 7 14:41:39: | emitting length of IKEv2 Notify Payload: 8 Nov 7 14:41:39: | no IKEv1 message padding required Nov 7 14:41:39: | emitting length of ISAKMP Message: 36 Nov 7 14:41:39: | sending 40 bytes for v2 notify through ens3:4500 to 217.100.28.18:4500 (using #0) Nov 7 14:41:39: | 00 00 00 00 29 2b 1e a9 50 de cc 91 f5 88 76 8f Nov 7 14:41:39: | 98 cd 4a 13 29 20 22 20 00 00 00 00 00 00 00 24 Nov 7 14:41:39: | 00 00 00 08 00 00 00 09 Nov 7 14:41:42: | *received 544 bytes from 217.100.28.18:4500 on ens3 (port=4500) Nov 7 14:41:42: | 29 2b 1e a9 50 de cc 91 f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:42: | 2e 20 23 08 00 00 00 01 00 00 02 20 23 00 02 04 Nov 7 14:41:42: | ca 7d ff 65 cb 1e 31 e0 c8 14 57 1d 1a c3 66 51 Nov 7 14:41:42: | 52 e6 f0 e1 cb f2 f4 f8 a8 dc f3 24 4e 98 35 bb Nov 7 14:41:42: | b2 d8 f6 7d 24 99 b2 44 21 65 f1 83 e0 9e 76 1c Nov 7 14:41:42: | 13 9e c1 c8 c1 97 d3 f3 24 5e 12 45 a4 4f 16 3a Nov 7 14:41:42: | 6b 92 9d a1 ea a9 58 13 dc f8 a6 2a 81 40 29 73 Nov 7 14:41:42: | d6 ee 6e 60 83 69 b5 70 5d 00 48 6e 11 fb d0 72 Nov 7 14:41:42: | a5 4b d7 51 00 45 52 f9 59 11 9b db 9e b7 9b 09 Nov 7 14:41:42: | 47 f3 dc 35 b7 1c e7 0a 4e 70 67 6e 01 6f 4d 8f Nov 7 14:41:42: | 64 9c 87 5f 7c 25 1f 29 5c ed 1d 82 b8 2c 9b ec Nov 7 14:41:42: | e9 2e 58 66 d6 6d d6 70 63 76 e8 0d 1b 12 61 36 Nov 7 14:41:42: | 64 71 6f 39 9d 16 23 ec 63 f8 bd c8 18 fc 6b be Nov 7 14:41:42: | 9c f4 8e f9 7c bf 68 1a 0f 55 4c 97 61 1d 49 ea Nov 7 14:41:42: | 0b b7 55 fc 75 5d 53 7b d5 19 10 37 2a 6c c6 f6 Nov 7 14:41:42: | 5f 93 d8 b4 f6 a4 05 ab 0f 89 ba 0d 28 9a 86 52 Nov 7 14:41:42: | 73 e7 db b5 22 5b 3c 17 8d 13 c9 84 52 81 5b 88 Nov 7 14:41:42: | c5 4d 4e 91 c4 21 6f dd 98 38 40 42 19 36 89 04 Nov 7 14:41:42: | 5c 2e 24 83 8e ae d6 04 ad 3e c2 ba 5e e9 d6 50 Nov 7 14:41:42: | b2 59 30 a4 a7 91 e3 11 80 11 b9 72 b1 3e 22 4f Nov 7 14:41:42: | 5b c0 8b 44 21 d9 7a ed 69 17 71 20 4e 37 7e 1d Nov 7 14:41:42: | 6c c5 2b 9b c8 e2 4c 90 7f fc 12 a5 23 fd e6 7a Nov 7 14:41:42: | e7 4e 0c 1c cc 8b a0 9d a3 e0 f0 64 e7 8b 26 55 Nov 7 14:41:42: | 4d 65 a3 1b c6 e2 73 02 a9 15 a3 ef 30 e1 63 49 Nov 7 14:41:42: | ae 2b 46 8f cf 69 09 7f c9 74 97 2d 8a 26 04 0b Nov 7 14:41:42: | e2 00 e4 cf f8 ce 0d d2 96 27 ce ef 8b 1a dd 72 Nov 7 14:41:42: | 97 c6 c7 06 7b 58 82 94 56 29 fb 54 97 2b cd 71 Nov 7 14:41:42: | 08 c1 5e 0a 58 d8 a3 76 56 11 1d 5e 6f 39 7f cd Nov 7 14:41:42: | 42 db d2 9f 45 ba 24 43 8a 9a f2 b7 af 7c 2e 64 Nov 7 14:41:42: | 5c c2 fa f9 62 bc 21 74 67 4e 52 73 51 1b 97 38 Nov 7 14:41:42: | 63 20 e8 c9 07 00 82 d5 05 0a 75 dd 4e b3 62 c6 Nov 7 14:41:42: | 20 72 80 8f 8b 86 c2 09 af e7 df 4a 59 71 4f 63 Nov 7 14:41:42: | ba a7 e1 d7 ee 38 28 7a d1 0e 2c 70 3e e3 f4 9b Nov 7 14:41:42: | 6e 98 7f 60 2b 90 c9 56 1d 35 cd 7c e7 95 f0 24 Nov 7 14:41:42: | **parse ISAKMP Message: Nov 7 14:41:42: | initiator cookie: Nov 7 14:41:42: | 29 2b 1e a9 50 de cc 91 Nov 7 14:41:42: | responder cookie: Nov 7 14:41:42: | f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:42: | next payload type: ISAKMP_NEXT_v2SK (0x2e) Nov 7 14:41:42: | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) Nov 7 14:41:42: | exchange type: ISAKMP_v2_AUTH (0x23) Nov 7 14:41:42: | flags: ISAKMP_FLAG_v2_IKE_INIT (0x8) Nov 7 14:41:42: | message ID: 00 00 00 01 Nov 7 14:41:42: | length: 544 (0x220) Nov 7 14:41:42: | processing version=2.0 packet with exchange type=ISAKMP_v2_AUTH (35) Nov 7 14:41:42: | I am receiving an IKE Request Nov 7 14:41:42: | I am the IKE SA Original Responder Nov 7 14:41:42: | finding hash chain in state hash table Nov 7 14:41:42: | ICOOKIE: 29 2b 1e a9 50 de cc 91 Nov 7 14:41:42: | RCOOKIE: f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:42: | found hash chain 10 Nov 7 14:41:42: | parent v2 state object not found Nov 7 14:41:42: | from_state is STATE_UNDEFINED Nov 7 14:41:42: | selected state microcode roof Nov 7 14:41:42: | no useful state microcode entry found Nov 7 14:41:42: packet from 217.100.28.18:4500: sending unencrypted notification v2N_INVALID_MESSAGE_ID to 217.100.28.18:4500 Nov 7 14:41:42: | **emit ISAKMP Message: Nov 7 14:41:42: | initiator cookie: Nov 7 14:41:42: | 29 2b 1e a9 50 de cc 91 Nov 7 14:41:42: | responder cookie: Nov 7 14:41:42: | f5 88 76 8f 98 cd 4a 13 Nov 7 14:41:42: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:41:42: | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) Nov 7 14:41:42: | exchange type: ISAKMP_v2_SA_INIT (0x22) Nov 7 14:41:42: | flags: ISAKMP_FLAG_v2_MSG_RESPONSE (0x20) Nov 7 14:41:42: | message ID: 00 00 00 00 Nov 7 14:41:42: | Adding a v2N Payload Nov 7 14:41:42: | ***emit IKEv2 Notify Payload: Nov 7 14:41:42: | next payload type: ISAKMP_NEXT_v2NONE (0x0) Nov 7 14:41:42: | flags: none (0x0) Nov 7 14:41:42: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:41:42: | SPI size: 0 (0x0) Nov 7 14:41:42: | Notify Message Type: v2N_INVALID_MESSAGE_ID (0x9) Nov 7 14:41:42: | emitting length of IKEv2 Notify Payload: 8 Nov 7 14:41:42: | no IKEv1 message padding required Nov 7 14:41:42: | emitting length of ISAKMP Message: 36 Nov 7 14:41:42: | sending 40 bytes for v2 notify through ens3:4500 to 217.100.28.18:4500 (using #0) Nov 7 14:41:42: | 00 00 00 00 29 2b 1e a9 50 de cc 91 f5 88 76 8f Nov 7 14:41:42: | 98 cd 4a 13 29 20 22 20 00 00 00 00 00 00 00 24 Nov 7 14:41:42: | 00 00 00 08 00 00 00 09 Nov 7 14:41:54: | handling event EVENT_SHUNT_SCAN Nov 7 14:41:54: | expiring aged bare shunts Nov 7 14:41:54: | event_schedule called for 20 seconds Nov 7 14:41:54: | event_schedule_tv called for about 20 seconds and change Nov 7 14:41:54: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000000 seconds Nov 7 14:42:14: | handling event EVENT_SHUNT_SCAN Nov 7 14:42:14: | expiring aged bare shunts Nov 7 14:42:14: | event_schedule called for 20 seconds Nov 7 14:42:14: | event_schedule_tv called for about 20 seconds and change Nov 7 14:42:14: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000000 seconds Nov 7 14:42:34: | handling event EVENT_PENDING_DDNS Nov 7 14:42:34: | event_schedule called for 60 seconds Nov 7 14:42:34: | event_schedule_tv called for about 60 seconds and change Nov 7 14:42:34: | inserting event EVENT_PENDING_DDNS, timeout in 60.000000 seconds Nov 7 14:42:34: | elapsed time in connection_check_ddns for hostname lookup 0.000000 Nov 7 14:42:34: | handling event EVENT_SHUNT_SCAN Nov 7 14:42:34: | expiring aged bare shunts Nov 7 14:42:34: | event_schedule called for 20 seconds Nov 7 14:42:34: | event_schedule_tv called for about 20 seconds and change Nov 7 14:42:34: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000000 seconds Nov 7 14:42:54: | handling event EVENT_SHUNT_SCAN Nov 7 14:42:54: | expiring aged bare shunts Nov 7 14:42:54: | event_schedule called for 20 seconds Nov 7 14:42:54: | event_schedule_tv called for about 20 seconds and change Nov 7 14:42:54: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000000 seconds Nov 7 14:43:14: | handling event EVENT_SD_WATCHDOG Nov 7 14:43:14: | pluto_sd: executing action action: watchdog(3), status 0 Nov 7 14:43:14: | event_schedule called for 100 seconds Nov 7 14:43:14: | event_schedule_tv called for about 100 seconds and change Nov 7 14:43:14: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000000 seconds Nov 7 14:43:14: | handling event EVENT_SHUNT_SCAN Nov 7 14:43:14: | expiring aged bare shunts Nov 7 14:43:14: | event_schedule called for 20 seconds Nov 7 14:43:14: | event_schedule_tv called for about 20 seconds and change Nov 7 14:43:14: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000000 seconds Nov 7 14:43:34: | handling event EVENT_PENDING_PHASE2 Nov 7 14:43:34: | event_schedule called for 120 seconds Nov 7 14:43:34: | event_schedule_tv called for about 120 seconds and change Nov 7 14:43:34: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000000 seconds Nov 7 14:43:34: | pending review: connection "v6neighbor-hole-out" has no negotiated policy, skipped Nov 7 14:43:34: | pending review: connection "v6neighbor-hole-in" has no negotiated policy, skipped Nov 7 14:43:34: | pending review: connection "myvpn" was not up, skipped Nov 7 14:43:34: | handling event EVENT_PENDING_DDNS Nov 7 14:43:34: | event_schedule called for 60 seconds Nov 7 14:43:34: | event_schedule_tv called for about 60 seconds and change Nov 7 14:43:34: | inserting event EVENT_PENDING_DDNS, timeout in 60.000000 seconds Nov 7 14:43:34: | elapsed time in connection_check_ddns for hostname lookup 0.000000 Nov 7 14:43:34: | handling event EVENT_SHUNT_SCAN Nov 7 14:43:34: | expiring aged bare shunts Nov 7 14:43:34: | event_schedule called for 20 seconds Nov 7 14:43:34: | event_schedule_tv called for about 20 seconds and change Nov 7 14:43:34: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000000 seconds Nov 7 14:43:43: | *received 604 bytes from 217.100.28.18:500 on ens3 (port=500) Nov 7 14:43:43: | ce ae 14 1e f0 f6 e2 81 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | 21 20 22 08 00 00 00 00 00 00 02 5c 22 00 00 dc Nov 7 14:43:43: | 02 00 00 2c 01 01 00 04 03 00 00 0c 01 00 00 0c Nov 7 14:43:43: | 80 0e 01 00 03 00 00 08 02 00 00 05 03 00 00 08 Nov 7 14:43:43: | 03 00 00 0c 00 00 00 08 04 00 00 0e 02 00 00 2c Nov 7 14:43:43: | 02 01 00 04 03 00 00 0c 01 00 00 0c 80 0e 01 00 Nov 7 14:43:43: | 03 00 00 08 02 00 00 05 03 00 00 08 03 00 00 0c Nov 7 14:43:43: | 00 00 00 08 04 00 00 13 02 00 00 2c 03 01 00 04 Nov 7 14:43:43: | 03 00 00 0c 01 00 00 0c 80 0e 01 00 03 00 00 08 Nov 7 14:43:43: | 02 00 00 05 03 00 00 08 03 00 00 0c 00 00 00 08 Nov 7 14:43:43: | 04 00 00 05 02 00 00 2c 04 01 00 04 03 00 00 0c Nov 7 14:43:43: | 01 00 00 0c 80 0e 00 80 03 00 00 08 02 00 00 02 Nov 7 14:43:43: | 03 00 00 08 03 00 00 02 00 00 00 08 04 00 00 02 Nov 7 14:43:43: | 00 00 00 28 05 01 00 04 03 00 00 08 01 00 00 03 Nov 7 14:43:43: | 03 00 00 08 02 00 00 02 03 00 00 08 03 00 00 02 Nov 7 14:43:43: | 00 00 00 08 04 00 00 02 28 00 01 08 00 0e 00 00 Nov 7 14:43:43: | cf 8e 32 7f 8a 7e 53 e6 e2 6f d8 4a d2 23 68 14 Nov 7 14:43:43: | 48 b2 35 a7 c9 ea d2 54 e0 12 b0 72 9a e2 a2 08 Nov 7 14:43:43: | dc 7c 46 c0 e4 1b 6b 08 2e f8 0c fd 6d 16 99 e7 Nov 7 14:43:43: | 80 b4 a4 6a 3b 0b a9 f5 70 a6 29 51 e7 c5 62 ef Nov 7 14:43:43: | e9 e6 78 97 6d 5a 71 75 93 3e 4b 4d b8 35 a1 29 Nov 7 14:43:43: | 7f 00 a8 8c e1 0d 49 66 90 14 66 77 23 c0 83 25 Nov 7 14:43:43: | ac c9 fd d8 aa 3e ab d2 6a d2 e4 22 bd f1 a2 56 Nov 7 14:43:43: | 2a 6c 0c 8e 84 49 03 8e 9c 8b 23 80 98 d2 28 ce Nov 7 14:43:43: | 33 b2 78 97 d4 47 bf d4 86 50 8c 73 10 29 d7 2e Nov 7 14:43:43: | f2 18 c5 93 e3 19 4e 3c eb 3e f3 9a 45 35 96 0f Nov 7 14:43:43: | 11 ae 64 c8 d3 cc c6 35 d1 3f 11 d1 29 3f f9 40 Nov 7 14:43:43: | 0e a5 22 ce 06 f1 97 0c f0 98 2a 91 8a 4b bc 4f Nov 7 14:43:43: | 5e b7 18 76 49 71 bf c6 3d 64 dc c1 c5 7d e6 d2 Nov 7 14:43:43: | 99 22 00 26 46 ab 1d 88 6f 98 b6 02 14 ee 0a 34 Nov 7 14:43:43: | d7 4b ec 40 45 6c 76 97 ca 84 cc 54 df 0d 58 45 Nov 7 14:43:43: | 68 cd 67 2b f4 77 1c 81 34 e7 de 14 59 62 5c 4e Nov 7 14:43:43: | 29 00 00 14 de 8b cc 31 12 0e 48 4b 20 6d b8 45 Nov 7 14:43:43: | 07 05 54 cf 29 00 00 08 00 00 40 16 29 00 00 1c Nov 7 14:43:43: | 00 00 40 04 83 2e 43 21 a6 49 d9 b9 b5 a9 57 12 Nov 7 14:43:43: | b9 e5 7c 3a e4 50 85 1a 29 00 00 1c 00 00 40 05 Nov 7 14:43:43: | df 40 e0 f7 58 00 f1 32 de 9c c2 43 b8 df 45 c4 Nov 7 14:43:43: | 31 2e d2 07 00 00 00 08 00 00 40 2e Nov 7 14:43:43: | **parse ISAKMP Message: Nov 7 14:43:43: | initiator cookie: Nov 7 14:43:43: | ce ae 14 1e f0 f6 e2 81 Nov 7 14:43:43: | responder cookie: Nov 7 14:43:43: | 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2SA (0x21) Nov 7 14:43:43: | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) Nov 7 14:43:43: | exchange type: ISAKMP_v2_SA_INIT (0x22) Nov 7 14:43:43: | flags: ISAKMP_FLAG_v2_IKE_INIT (0x8) Nov 7 14:43:43: | message ID: 00 00 00 00 Nov 7 14:43:43: | length: 604 (0x25c) Nov 7 14:43:43: | processing version=2.0 packet with exchange type=ISAKMP_v2_SA_INIT (34) Nov 7 14:43:43: | I am receiving an IKE Request Nov 7 14:43:43: | I am the IKE SA Original Responder Nov 7 14:43:43: | finding hash chain in icookie hash table Nov 7 14:43:43: | ICOOKIE: ce ae 14 1e f0 f6 e2 81 Nov 7 14:43:43: | RCOOKIE: 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | found hash chain 15 Nov 7 14:43:43: | parent_init v2 state object not found Nov 7 14:43:43: | from_state is STATE_UNDEFINED Nov 7 14:43:43: | Unpacking clear payload for svm: Respond to IKE_SA_INIT Nov 7 14:43:43: | Now let's proceed with payload (ISAKMP_NEXT_v2SA) Nov 7 14:43:43: | ***parse IKEv2 Security Association Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2KE (0x22) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | length: 220 (0xdc) Nov 7 14:43:43: | processing payload: ISAKMP_NEXT_v2SA (len=220) Nov 7 14:43:43: | Now let's proceed with payload (ISAKMP_NEXT_v2KE) Nov 7 14:43:43: | ***parse IKEv2 Key Exchange Payload: Nov 7 14:43:43: | IKEv2 next payload type: ISAKMP_NEXT_v2Ni (0x28) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | length: 264 (0x108) Nov 7 14:43:43: | DH group: OAKLEY_GROUP_MODP2048 (0xe) Nov 7 14:43:43: | processing payload: ISAKMP_NEXT_v2KE (len=264) Nov 7 14:43:43: | Now let's proceed with payload (ISAKMP_NEXT_v2Ni) Nov 7 14:43:43: | ***parse IKEv2 Nonce Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | length: 20 (0x14) Nov 7 14:43:43: | processing payload: ISAKMP_NEXT_v2Ni (len=20) Nov 7 14:43:43: | Now let's proceed with payload (ISAKMP_NEXT_v2N) Nov 7 14:43:43: | ***parse IKEv2 Notify Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | length: 8 (0x8) Nov 7 14:43:43: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:43:43: | SPI size: 0 (0x0) Nov 7 14:43:43: | Notify Message Type: v2N_REDIRECT_SUPPORTED (0x4016) Nov 7 14:43:43: | processing payload: ISAKMP_NEXT_v2N (len=8) Nov 7 14:43:43: | Now let's proceed with payload (ISAKMP_NEXT_v2N) Nov 7 14:43:43: | ***parse IKEv2 Notify Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | length: 28 (0x1c) Nov 7 14:43:43: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:43:43: | SPI size: 0 (0x0) Nov 7 14:43:43: | Notify Message Type: v2N_NAT_DETECTION_SOURCE_IP (0x4004) Nov 7 14:43:43: | processing payload: ISAKMP_NEXT_v2N (len=28) Nov 7 14:43:43: | Now let's proceed with payload (ISAKMP_NEXT_v2N) Nov 7 14:43:43: | ***parse IKEv2 Notify Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | length: 28 (0x1c) Nov 7 14:43:43: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:43:43: | SPI size: 0 (0x0) Nov 7 14:43:43: | Notify Message Type: v2N_NAT_DETECTION_DESTINATION_IP (0x4005) Nov 7 14:43:43: | processing payload: ISAKMP_NEXT_v2N (len=28) Nov 7 14:43:43: | Now let's proceed with payload (ISAKMP_NEXT_v2N) Nov 7 14:43:43: | ***parse IKEv2 Notify Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2NONE (0x0) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | length: 8 (0x8) Nov 7 14:43:43: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:43:43: | SPI size: 0 (0x0) Nov 7 14:43:43: | Notify Message Type: v2N_IKEV2_FRAGMENTATION_SUPPORTED (0x402e) Nov 7 14:43:43: | processing payload: ISAKMP_NEXT_v2N (len=8) Nov 7 14:43:43: | selected state microcode Respond to IKE_SA_INIT Nov 7 14:43:43: | Now lets proceed with state specific processing Nov 7 14:43:43: | calling processor Respond to IKE_SA_INIT Nov 7 14:43:43: | Received unauthenticated v2N_REDIRECT_SUPPORTED notify - ignored Nov 7 14:43:43: | anti-DDoS cookies not required (and no cookie received) Nov 7 14:43:43: | find_host_connection me=37.252.122.142:500 him=217.100.28.18:500 policy=RSASIG+IKEV2_ALLOW Nov 7 14:43:43: | find_host_pair: comparing 37.252.122.142:500 to 0.0.0.0:500 Nov 7 14:43:43: | find_host_pair: comparing ::1:500 to :::500 Nov 7 14:43:43: | find_host_pair_conn: 37.252.122.142:500 217.100.28.18:500 -> hp:none Nov 7 14:43:43: | find_next_host_connection policy=RSASIG+IKEV2_ALLOW Nov 7 14:43:43: | find_next_host_connection returns empty Nov 7 14:43:43: | find_host_connection me=37.252.122.142:500 him=%any:500 policy=RSASIG+IKEV2_ALLOW Nov 7 14:43:43: | find_host_pair: comparing 37.252.122.142:500 to 0.0.0.0:500 Nov 7 14:43:43: | find_host_pair_conn: 37.252.122.142:500 %any:500 -> hp:myvpn Nov 7 14:43:43: | find_next_host_connection policy=RSASIG+IKEV2_ALLOW Nov 7 14:43:43: | found policy = PSK+ENCRYPT+TUNNEL+PFS+DONT_REKEY+IKEV2_ALLOW+IKEV2_PROPOSE+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO (myvpn) Nov 7 14:43:43: | find_next_host_connection returns empty Nov 7 14:43:43: | initial parent SA message received on 37.252.122.142:500 but no connection has been authorized with policy RSASIG+IKEV2_ALLOW Nov 7 14:43:43: | find_host_connection me=37.252.122.142:500 him=217.100.28.18:500 policy=PSK+IKEV2_ALLOW Nov 7 14:43:43: | find_host_pair: comparing 37.252.122.142:500 to 0.0.0.0:500 Nov 7 14:43:43: | find_host_pair: comparing ::1:500 to :::500 Nov 7 14:43:43: | find_host_pair_conn: 37.252.122.142:500 217.100.28.18:500 -> hp:none Nov 7 14:43:43: | find_next_host_connection policy=PSK+IKEV2_ALLOW Nov 7 14:43:43: | find_next_host_connection returns empty Nov 7 14:43:43: | find_host_connection me=37.252.122.142:500 him=%any:500 policy=PSK+IKEV2_ALLOW Nov 7 14:43:43: | find_host_pair: comparing 37.252.122.142:500 to 0.0.0.0:500 Nov 7 14:43:43: | find_host_pair_conn: 37.252.122.142:500 %any:500 -> hp:myvpn Nov 7 14:43:43: | find_next_host_connection policy=PSK+IKEV2_ALLOW Nov 7 14:43:43: | found policy = PSK+ENCRYPT+TUNNEL+PFS+DONT_REKEY+IKEV2_ALLOW+IKEV2_PROPOSE+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO (myvpn) Nov 7 14:43:43: | find_next_host_connection returns myvpn Nov 7 14:43:43: | find_host_pair: comparing 37.252.122.142:500 to 0.0.0.0:500 Nov 7 14:43:43: | find_host_pair: comparing ::1:500 to :::500 Nov 7 14:43:43: | connect_to_host_pair: 37.252.122.142:500 217.100.28.18:500 -> hp:none Nov 7 14:43:43: | rw_instantiate() instantiated "myvpn"[1] 217.100.28.18 for 217.100.28.18 Nov 7 14:43:43: | found connection: myvpn with policy PSK+IKEV2_ALLOW Nov 7 14:43:43: | find_host_pair: comparing 37.252.122.142:500 to 217.100.28.18:500 Nov 7 14:43:43: | find_host_pair: comparing 37.252.122.142:500 to 0.0.0.0:500 Nov 7 14:43:43: | find_host_pair_conn: 37.252.122.142:500 %any:500 -> hp:myvpn Nov 7 14:43:43: | no Vendor ID's received - skipped check for VID_OPPORTUNISTIC Nov 7 14:43:43: | no VIDs received Nov 7 14:43:43: | constructing IKE proposals for initial responder Nov 7 14:43:43: | converting ike_info AES_CBC(7)_256-SHA2_256(4)-MODP2048(14) to ikev2 ... Nov 7 14:43:43: | ... ikev2_proposal: 1:IKE:ENCR=AES_CBC_256;PRF=HMAC_SHA2-256;INTEG=HMAC_SHA2_256_128;DH=MODP2048 Nov 7 14:43:43: packet from 217.100.28.18:500: myvpn IKE proposals for initial responder: 1:IKE:ENCR=AES_CBC_256;PRF=HMAC_SHA2-256;INTEG=HMAC_SHA2_256_128;DH=MODP2048 Nov 7 14:43:43: | Comparing remote proposals against IKE responder 1 local proposals Nov 7 14:43:43: | ****parse IKEv2 Proposal Substructure Payload: Nov 7 14:43:43: | last proposal: v2_PROPOSAL_NON_LAST (0x2) Nov 7 14:43:43: | length: 44 (0x2c) Nov 7 14:43:43: | prop #: 1 (0x1) Nov 7 14:43:43: | proto ID: IKEv2_SEC_PROTO_IKE (0x1) Nov 7 14:43:43: | spi size: 0 (0x0) Nov 7 14:43:43: | # transforms: 4 (0x4) Nov 7 14:43:43: | Comparing remote proposal 1 containing 4 transforms against local proposal [1..1] of 1 local proposals Nov 7 14:43:43: | local proposal 1 type ENCR has 1 transforms Nov 7 14:43:43: | local proposal 1 type PRF has 1 transforms Nov 7 14:43:43: | local proposal 1 type INTEG has 1 transforms Nov 7 14:43:43: | local proposal 1 type DH has 1 transforms Nov 7 14:43:43: | local proposal 1 type ESN has 0 transforms Nov 7 14:43:43: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:43:43: | length: 12 (0xc) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) Nov 7 14:43:43: | IKEv2 transform ID: AES_CBC (0xc) Nov 7 14:43:43: | ******parse IKEv2 Attribute Substructure Payload: Nov 7 14:43:43: | af+type: IKEv2_KEY_LENGTH (0x800e) Nov 7 14:43:43: | length/value: 256 (0x100) Nov 7 14:43:43: | remote proposal 1 transform 0 (ENCR=AES_CBC_256) matches local proposal 1 type 1 (ENCR) transform 0 Nov 7 14:43:43: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:43:43: | length: 8 (0x8) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_PRF (0x2) Nov 7 14:43:43: | IKEv2 transform ID: PRF_HMAC_SHA2-256 (0x5) Nov 7 14:43:43: | remote proposal 1 transform 1 (PRF=HMAC_SHA2-256) matches local proposal 1 type 2 (PRF) transform 0 Nov 7 14:43:43: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:43:43: | length: 8 (0x8) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) Nov 7 14:43:43: | IKEv2 transform ID: AUTH_HMAC_SHA2_256_128 (0xc) Nov 7 14:43:43: | remote proposal 1 transform 2 (INTEG=HMAC_SHA2_256_128) matches local proposal 1 type 3 (INTEG) transform 0 Nov 7 14:43:43: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_LAST (0x0) Nov 7 14:43:43: | length: 8 (0x8) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_DH (0x4) Nov 7 14:43:43: | IKEv2 transform ID: OAKLEY_GROUP_MODP2048 (0xe) Nov 7 14:43:43: | remote proposal 1 transform 3 (DH=MODP2048) matches local proposal 1 type 4 (DH) transform 0 Nov 7 14:43:43: | Seeing if local proposal 1 matched Nov 7 14:43:43: | remote proposal 1 matches local proposal 1 Nov 7 14:43:43: | ****parse IKEv2 Proposal Substructure Payload: Nov 7 14:43:43: | last proposal: v2_PROPOSAL_NON_LAST (0x2) Nov 7 14:43:43: | length: 44 (0x2c) Nov 7 14:43:43: | prop #: 2 (0x2) Nov 7 14:43:43: | proto ID: IKEv2_SEC_PROTO_IKE (0x1) Nov 7 14:43:43: | spi size: 0 (0x0) Nov 7 14:43:43: | # transforms: 4 (0x4) Nov 7 14:43:43: | Comparing remote proposal 2 containing 4 transforms against local proposal [1..0] of 1 local proposals Nov 7 14:43:43: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:43:43: | length: 12 (0xc) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) Nov 7 14:43:43: | IKEv2 transform ID: AES_CBC (0xc) Nov 7 14:43:43: | ******parse IKEv2 Attribute Substructure Payload: Nov 7 14:43:43: | af+type: IKEv2_KEY_LENGTH (0x800e) Nov 7 14:43:43: | length/value: 256 (0x100) Nov 7 14:43:43: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:43:43: | length: 8 (0x8) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_PRF (0x2) Nov 7 14:43:43: | IKEv2 transform ID: PRF_HMAC_SHA2-256 (0x5) Nov 7 14:43:43: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:43:43: | length: 8 (0x8) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) Nov 7 14:43:43: | IKEv2 transform ID: AUTH_HMAC_SHA2_256_128 (0xc) Nov 7 14:43:43: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_LAST (0x0) Nov 7 14:43:43: | length: 8 (0x8) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_DH (0x4) Nov 7 14:43:43: | IKEv2 transform ID: OAKLEY_GROUP_ECP_256 (0x13) Nov 7 14:43:43: | Remote proposal 2 matches no local proposals Nov 7 14:43:43: | ****parse IKEv2 Proposal Substructure Payload: Nov 7 14:43:43: | last proposal: v2_PROPOSAL_NON_LAST (0x2) Nov 7 14:43:43: | length: 44 (0x2c) Nov 7 14:43:43: | prop #: 3 (0x3) Nov 7 14:43:43: | proto ID: IKEv2_SEC_PROTO_IKE (0x1) Nov 7 14:43:43: | spi size: 0 (0x0) Nov 7 14:43:43: | # transforms: 4 (0x4) Nov 7 14:43:43: | Comparing remote proposal 3 containing 4 transforms against local proposal [1..0] of 1 local proposals Nov 7 14:43:43: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:43:43: | length: 12 (0xc) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) Nov 7 14:43:43: | IKEv2 transform ID: AES_CBC (0xc) Nov 7 14:43:43: | ******parse IKEv2 Attribute Substructure Payload: Nov 7 14:43:43: | af+type: IKEv2_KEY_LENGTH (0x800e) Nov 7 14:43:43: | length/value: 256 (0x100) Nov 7 14:43:43: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:43:43: | length: 8 (0x8) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_PRF (0x2) Nov 7 14:43:43: | IKEv2 transform ID: PRF_HMAC_SHA2-256 (0x5) Nov 7 14:43:43: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:43:43: | length: 8 (0x8) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) Nov 7 14:43:43: | IKEv2 transform ID: AUTH_HMAC_SHA2_256_128 (0xc) Nov 7 14:43:43: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_LAST (0x0) Nov 7 14:43:43: | length: 8 (0x8) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_DH (0x4) Nov 7 14:43:43: | IKEv2 transform ID: OAKLEY_GROUP_MODP1536 (0x5) Nov 7 14:43:43: | Remote proposal 3 matches no local proposals Nov 7 14:43:43: | ****parse IKEv2 Proposal Substructure Payload: Nov 7 14:43:43: | last proposal: v2_PROPOSAL_NON_LAST (0x2) Nov 7 14:43:43: | length: 44 (0x2c) Nov 7 14:43:43: | prop #: 4 (0x4) Nov 7 14:43:43: | proto ID: IKEv2_SEC_PROTO_IKE (0x1) Nov 7 14:43:43: | spi size: 0 (0x0) Nov 7 14:43:43: | # transforms: 4 (0x4) Nov 7 14:43:43: | Comparing remote proposal 4 containing 4 transforms against local proposal [1..0] of 1 local proposals Nov 7 14:43:43: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:43:43: | length: 12 (0xc) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) Nov 7 14:43:43: | IKEv2 transform ID: AES_CBC (0xc) Nov 7 14:43:43: | ******parse IKEv2 Attribute Substructure Payload: Nov 7 14:43:43: | af+type: IKEv2_KEY_LENGTH (0x800e) Nov 7 14:43:43: | length/value: 128 (0x80) Nov 7 14:43:43: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:43:43: | length: 8 (0x8) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_PRF (0x2) Nov 7 14:43:43: | IKEv2 transform ID: PRF_HMAC_SHA1 (0x2) Nov 7 14:43:43: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:43:43: | length: 8 (0x8) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) Nov 7 14:43:43: | IKEv2 transform ID: AUTH_HMAC_SHA1_96 (0x2) Nov 7 14:43:43: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_LAST (0x0) Nov 7 14:43:43: | length: 8 (0x8) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_DH (0x4) Nov 7 14:43:43: | IKEv2 transform ID: OAKLEY_GROUP_MODP1024 (0x2) Nov 7 14:43:43: | Remote proposal 4 matches no local proposals Nov 7 14:43:43: | ****parse IKEv2 Proposal Substructure Payload: Nov 7 14:43:43: | last proposal: v2_PROPOSAL_LAST (0x0) Nov 7 14:43:43: | length: 40 (0x28) Nov 7 14:43:43: | prop #: 5 (0x5) Nov 7 14:43:43: | proto ID: IKEv2_SEC_PROTO_IKE (0x1) Nov 7 14:43:43: | spi size: 0 (0x0) Nov 7 14:43:43: | # transforms: 4 (0x4) Nov 7 14:43:43: | Comparing remote proposal 5 containing 4 transforms against local proposal [1..0] of 1 local proposals Nov 7 14:43:43: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:43:43: | length: 8 (0x8) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) Nov 7 14:43:43: | IKEv2 transform ID: 3DES (0x3) Nov 7 14:43:43: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:43:43: | length: 8 (0x8) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_PRF (0x2) Nov 7 14:43:43: | IKEv2 transform ID: PRF_HMAC_SHA1 (0x2) Nov 7 14:43:43: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:43:43: | length: 8 (0x8) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) Nov 7 14:43:43: | IKEv2 transform ID: AUTH_HMAC_SHA1_96 (0x2) Nov 7 14:43:43: | *****parse IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_LAST (0x0) Nov 7 14:43:43: | length: 8 (0x8) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_DH (0x4) Nov 7 14:43:43: | IKEv2 transform ID: OAKLEY_GROUP_MODP1024 (0x2) Nov 7 14:43:43: | Remote proposal 5 matches no local proposals Nov 7 14:43:43: packet from 217.100.28.18:500: proposal 1:IKE:ENCR=AES_CBC_256;PRF=HMAC_SHA2-256;INTEG=HMAC_SHA2_256_128;DH=MODP2048 chosen from: 1:IKE:ENCR=AES_CBC_256;PRF=HMAC_SHA2-256;INTEG=HMAC_SHA2_256_128;DH=MODP2048[first-match] 2:IKE:ENCR=AES_CBC_256;PRF=HMAC_SHA2-256;INTEG=HMAC_SHA2_256_128;DH=ECP_256 3:IKE:ENCR=AES_CBC_256;PRF=HMAC_SHA2-256;INTEG=HMAC_SHA2_256_128;DH=MODP1536 4:IKE:ENCR=AES_CBC_128;PRF=HMAC_SHA1;INTEG=HMAC_SHA1_96;DH=MODP1024 5:IKE:ENCR=3DES;PRF=HMAC_SHA1;INTEG=HMAC_SHA1_96;DH=MODP1024 Nov 7 14:43:43: | accepted IKE proposal ikev2_proposal: 1:IKE:ENCR=AES_CBC_256;PRF=HMAC_SHA2-256;INTEG=HMAC_SHA2_256_128;DH=MODP2048 Nov 7 14:43:43: | converting proposal to internal trans attrs Nov 7 14:43:43: | DH public value received: Nov 7 14:43:43: | cf 8e 32 7f 8a 7e 53 e6 e2 6f d8 4a d2 23 68 14 Nov 7 14:43:43: | 48 b2 35 a7 c9 ea d2 54 e0 12 b0 72 9a e2 a2 08 Nov 7 14:43:43: | dc 7c 46 c0 e4 1b 6b 08 2e f8 0c fd 6d 16 99 e7 Nov 7 14:43:43: | 80 b4 a4 6a 3b 0b a9 f5 70 a6 29 51 e7 c5 62 ef Nov 7 14:43:43: | e9 e6 78 97 6d 5a 71 75 93 3e 4b 4d b8 35 a1 29 Nov 7 14:43:43: | 7f 00 a8 8c e1 0d 49 66 90 14 66 77 23 c0 83 25 Nov 7 14:43:43: | ac c9 fd d8 aa 3e ab d2 6a d2 e4 22 bd f1 a2 56 Nov 7 14:43:43: | 2a 6c 0c 8e 84 49 03 8e 9c 8b 23 80 98 d2 28 ce Nov 7 14:43:43: | 33 b2 78 97 d4 47 bf d4 86 50 8c 73 10 29 d7 2e Nov 7 14:43:43: | f2 18 c5 93 e3 19 4e 3c eb 3e f3 9a 45 35 96 0f Nov 7 14:43:43: | 11 ae 64 c8 d3 cc c6 35 d1 3f 11 d1 29 3f f9 40 Nov 7 14:43:43: | 0e a5 22 ce 06 f1 97 0c f0 98 2a 91 8a 4b bc 4f Nov 7 14:43:43: | 5e b7 18 76 49 71 bf c6 3d 64 dc c1 c5 7d e6 d2 Nov 7 14:43:43: | 99 22 00 26 46 ab 1d 88 6f 98 b6 02 14 ee 0a 34 Nov 7 14:43:43: | d7 4b ec 40 45 6c 76 97 ca 84 cc 54 df 0d 58 45 Nov 7 14:43:43: | 68 cd 67 2b f4 77 1c 81 34 e7 de 14 59 62 5c 4e Nov 7 14:43:43: | creating state object #1 at 0x56431b3cc9d8 Nov 7 14:43:43: | parent state #1: new > STATE_UNDEFINED(ignore) Nov 7 14:43:43: | processing connection "myvpn"[1] 217.100.28.18 Nov 7 14:43:43: | inserting state object #1 Nov 7 14:43:43: | finding hash chain in state hash table Nov 7 14:43:43: | ICOOKIE: ce ae 14 1e f0 f6 e2 81 Nov 7 14:43:43: | RCOOKIE: 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:43: | found hash chain 6 Nov 7 14:43:43: | list 0x56431a2813b8 first entry (nil) Nov 7 14:43:43: | inserted state 0x56431b3cc9d8 entry 0x56431b3cd050 next (nil) prev-next 0x56431a2813b8 into list Nov 7 14:43:43: | updated next entry is (nil) Nov 7 14:43:43: | finding hash chain in icookie hash table Nov 7 14:43:43: | ICOOKIE: ce ae 14 1e f0 f6 e2 81 Nov 7 14:43:43: | RCOOKIE: 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | found hash chain 15 Nov 7 14:43:43: | list 0x56431a281520 first entry (nil) Nov 7 14:43:43: | inserted state 0x56431b3cc9d8 entry 0x56431b3cd068 next (nil) prev-next 0x56431a281520 into list Nov 7 14:43:43: | updated next entry is (nil) Nov 7 14:43:43: | event_schedule called for 0 seconds Nov 7 14:43:43: | event_schedule_tv called for about 0 seconds and change Nov 7 14:43:43: | inserting event EVENT_SO_DISCARD, timeout in 0.000000 seconds for #1 Nov 7 14:43:43: | processing connection "myvpn"[1] 217.100.28.18 Nov 7 14:43:43: | parent state #1: STATE_UNDEFINED(ignore) > STATE_PARENT_R1(half-open-ike) Nov 7 14:43:43: | ignore states: 0 Nov 7 14:43:43: | half-open-ike states: 1 Nov 7 14:43:43: | open-ike states: 0 Nov 7 14:43:43: | established-anonymous-ike states: 0 Nov 7 14:43:43: | established-authenticated-ike states: 0 Nov 7 14:43:43: | anonymous-ipsec states: 0 Nov 7 14:43:43: | authenticated-ipsec states: 0 Nov 7 14:43:43: | informational states: 0 Nov 7 14:43:43: | unknown states: 0 Nov 7 14:43:43: | category states: 1 count states: 1 Nov 7 14:43:43: | natd_hash: Warning, rcookie is zero !! Nov 7 14:43:43: | natd_hash: hasher=0x56431a2811c0(20) Nov 7 14:43:43: | natd_hash: icookie= ce ae 14 1e f0 f6 e2 81 Nov 7 14:43:43: | natd_hash: rcookie= 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | natd_hash: ip= 25 fc 7a 8e Nov 7 14:43:43: | natd_hash: port=500 Nov 7 14:43:43: | natd_hash: hash= df 40 e0 f7 58 00 f1 32 de 9c c2 43 b8 df 45 c4 Nov 7 14:43:43: | natd_hash: hash= 31 2e d2 07 Nov 7 14:43:43: | natd_hash: Warning, rcookie is zero !! Nov 7 14:43:43: | natd_hash: hasher=0x56431a2811c0(20) Nov 7 14:43:43: | natd_hash: icookie= ce ae 14 1e f0 f6 e2 81 Nov 7 14:43:43: | natd_hash: rcookie= 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | natd_hash: ip= d9 64 1c 12 Nov 7 14:43:43: | natd_hash: port=500 Nov 7 14:43:43: | natd_hash: hash= d3 9b fb 4f 1b 87 25 1a b5 6a 55 88 f5 53 32 4b Nov 7 14:43:43: | natd_hash: hash= e2 80 fb 02 Nov 7 14:43:43: | NAT_TRAVERSAL that end is behind NAT 217.100.28.18 Nov 7 14:43:43: | NAT_TRAVERSAL nat_keepalive enabled 217.100.28.18 Nov 7 14:43:43: | crypto helper 0: pcw_work: 0 Nov 7 14:43:43: | asking crypto helper 0 to do build KE and nonce; request ID 1 (len=2776, pcw_work=0) Nov 7 14:43:43: | #1 send_crypto_helper_request:616 st->st_calculating = TRUE; Nov 7 14:43:43: | state: #1 requesting EVENT_SO_DISCARD to be deleted Nov 7 14:43:43: | event_schedule called for 60 seconds Nov 7 14:43:43: | event_schedule_tv called for about 60 seconds and change Nov 7 14:43:43: | inserting event EVENT_CRYPTO_FAILED, timeout in 60.000000 seconds for #1 Nov 7 14:43:43: | complete v2 state transition with STF_SUSPEND Nov 7 14:43:43: | crypto helper 0 read fd: 12 Nov 7 14:43:43: | crypto helper 0 doing build KE and nonce; request ID 1 Nov 7 14:43:43: | NSS: Value of Prime: Nov 7 14:43:43: | ff ff ff ff ff ff ff ff c9 0f da a2 21 68 c2 34 Nov 7 14:43:43: | c4 c6 62 8b 80 dc 1c d1 29 02 4e 08 8a 67 cc 74 Nov 7 14:43:43: | 02 0b be a6 3b 13 9b 22 51 4a 08 79 8e 34 04 dd Nov 7 14:43:43: | ef 95 19 b3 cd 3a 43 1b 30 2b 0a 6d f2 5f 14 37 Nov 7 14:43:43: | 4f e1 35 6d 6d 51 c2 45 e4 85 b5 76 62 5e 7e c6 Nov 7 14:43:43: | f4 4c 42 e9 a6 37 ed 6b 0b ff 5c b6 f4 06 b7 ed Nov 7 14:43:43: | ee 38 6b fb 5a 89 9f a5 ae 9f 24 11 7c 4b 1f e6 Nov 7 14:43:43: | 49 28 66 51 ec e4 5b 3d c2 00 7c b8 a1 63 bf 05 Nov 7 14:43:43: | 98 da 48 36 1c 55 d3 9a 69 16 3f a8 fd 24 cf 5f Nov 7 14:43:43: | 83 65 5d 23 dc a3 ad 96 1c 62 f3 56 20 85 52 bb Nov 7 14:43:43: | 9e d5 29 07 70 96 96 6d 67 0c 35 4e 4a bc 98 04 Nov 7 14:43:43: | f1 74 6c 08 ca 18 21 7c 32 90 5e 46 2e 36 ce 3b Nov 7 14:43:43: | e3 9e 77 2c 18 0e 86 03 9b 27 83 a2 ec 07 a2 8f Nov 7 14:43:43: | b5 c5 5d f0 6f 4c 52 c9 de 2b cb f6 95 58 17 18 Nov 7 14:43:43: | 39 95 49 7c ea 95 6a e5 15 d2 26 18 98 fa 05 10 Nov 7 14:43:43: | 15 72 8e 5a 8a ac aa 68 ff ff ff ff ff ff ff ff Nov 7 14:43:43: | NSS: Value of base: 02 Nov 7 14:43:43: | NSS: generated dh priv and pub keys: 256 Nov 7 14:43:43: | NSS: Local DH secret (pointer): 0x7f0db8004260 Nov 7 14:43:43: | NSS: Public DH value sent(computed in NSS): Nov 7 14:43:43: | f0 92 e0 91 30 0a 5b 0c 83 b7 6c d0 8a c4 68 21 Nov 7 14:43:43: | 6c 52 aa ab 1e d3 74 81 65 37 e4 2a 1b 36 b1 68 Nov 7 14:43:43: | 85 e6 52 70 98 7a de ee fe 39 e4 1f 3c 56 de a0 Nov 7 14:43:43: | 04 4c de 06 65 98 de ec 92 fc 5e db b8 b6 78 0d Nov 7 14:43:43: | ab 95 d6 de e5 d9 be 93 45 e6 2d ad fe 0a f8 7f Nov 7 14:43:43: | 20 cc 32 7c e6 4d 5d dd 65 5c f6 b3 f5 70 94 ab Nov 7 14:43:43: | a5 26 75 bc ef d0 4b 62 7f 8c cb 51 a6 b1 83 ab Nov 7 14:43:43: | ec 41 dd 88 e7 8b 97 4e 62 76 78 86 35 66 c5 15 Nov 7 14:43:43: | 0c f2 e5 d8 0d 29 ec f7 e1 dd 63 85 0b f6 6e bd Nov 7 14:43:43: | b3 2f 1c f2 d0 42 99 9f 3c 15 52 1a bc 0a fe 47 Nov 7 14:43:43: | 14 a7 54 61 b8 58 ff 1a ed b8 e4 d6 45 96 2b e0 Nov 7 14:43:43: | 18 f9 81 7f a3 48 31 67 00 ac 70 54 6e ae 74 d2 Nov 7 14:43:43: | 83 06 41 06 13 8a fa 08 41 4a 15 da cb 1e 6f 6e Nov 7 14:43:43: | 15 4a e6 e0 3b e1 a8 8a a7 f6 3e 9d f9 ea d6 c9 Nov 7 14:43:43: | f7 40 43 30 10 ca 60 a3 81 cb 88 2f eb 91 02 b1 Nov 7 14:43:43: | e9 b5 3c 09 91 56 94 67 7c bf cc 48 4d d6 af 1e Nov 7 14:43:43: | NSS: Local DH public value (pointer): 0x7f0db80039a0 Nov 7 14:43:43: | Generated nonce: c9 01 9b d4 e9 2c 64 b9 ea d6 ee 59 a3 12 66 4a Nov 7 14:43:43: | Generated nonce: e1 cf f6 11 c4 d8 7e 48 64 2a 40 3d 8a 59 c5 81 Nov 7 14:43:43: | crypto helper 0 finished build KE and nonce; request ID 1 time elapsed 1823 usec Nov 7 14:43:43: | crypto helper 0 has finished work (pcw_work now 1) Nov 7 14:43:43: | crypto helper 0 replies to request ID 1 Nov 7 14:43:43: | calling continuation function 0x564319fc2e90 Nov 7 14:43:43: | ikev2_parent_inI1outR1_continue for #1: calculated ke+nonce, sending R1 Nov 7 14:43:43: | processing connection "myvpn"[1] 217.100.28.18 Nov 7 14:43:43: | #1 ikev2_parent_inI1outR1_continue:1048 st->st_calculating = FALSE; Nov 7 14:43:43: | **emit ISAKMP Message: Nov 7 14:43:43: | initiator cookie: Nov 7 14:43:43: | ce ae 14 1e f0 f6 e2 81 Nov 7 14:43:43: | responder cookie: Nov 7 14:43:43: | 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2SA (0x21) Nov 7 14:43:43: | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) Nov 7 14:43:43: | exchange type: ISAKMP_v2_SA_INIT (0x22) Nov 7 14:43:43: | flags: ISAKMP_FLAG_v2_MSG_RESPONSE (0x20) Nov 7 14:43:43: | message ID: 00 00 00 00 Nov 7 14:43:43: | Emitting ikev2_proposal ... Nov 7 14:43:43: | ***emit IKEv2 Security Association Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2KE (0x22) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | ****emit IKEv2 Proposal Substructure Payload: Nov 7 14:43:43: | last proposal: v2_PROPOSAL_LAST (0x0) Nov 7 14:43:43: | prop #: 1 (0x1) Nov 7 14:43:43: | proto ID: IKEv2_SEC_PROTO_IKE (0x1) Nov 7 14:43:43: | spi size: 0 (0x0) Nov 7 14:43:43: | # transforms: 4 (0x4) Nov 7 14:43:43: | *****emit IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_ENCR (0x1) Nov 7 14:43:43: | IKEv2 transform ID: AES_CBC (0xc) Nov 7 14:43:43: | ******emit IKEv2 Attribute Substructure Payload: Nov 7 14:43:43: | af+type: IKEv2_KEY_LENGTH (0x800e) Nov 7 14:43:43: | length/value: 256 (0x100) Nov 7 14:43:43: | emitting length of IKEv2 Transform Substructure Payload: 12 Nov 7 14:43:43: | *****emit IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_PRF (0x2) Nov 7 14:43:43: | IKEv2 transform ID: PRF_HMAC_SHA2-256 (0x5) Nov 7 14:43:43: | emitting length of IKEv2 Transform Substructure Payload: 8 Nov 7 14:43:43: | *****emit IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_NON_LAST (0x3) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_INTEG (0x3) Nov 7 14:43:43: | IKEv2 transform ID: AUTH_HMAC_SHA2_256_128 (0xc) Nov 7 14:43:43: | emitting length of IKEv2 Transform Substructure Payload: 8 Nov 7 14:43:43: | *****emit IKEv2 Transform Substructure Payload: Nov 7 14:43:43: | last transform: v2_TRANSFORM_LAST (0x0) Nov 7 14:43:43: | IKEv2 transform type: TRANS_TYPE_DH (0x4) Nov 7 14:43:43: | IKEv2 transform ID: OAKLEY_GROUP_MODP2048 (0xe) Nov 7 14:43:43: | emitting length of IKEv2 Transform Substructure Payload: 8 Nov 7 14:43:43: | emitting length of IKEv2 Proposal Substructure Payload: 44 Nov 7 14:43:43: | emitting length of IKEv2 Security Association Payload: 48 Nov 7 14:43:43: | saving DH priv (local secret) and pub key into state struct Nov 7 14:43:43: | ***emit IKEv2 Key Exchange Payload: Nov 7 14:43:43: | IKEv2 next payload type: ISAKMP_NEXT_v2Ni (0x28) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | DH group: OAKLEY_GROUP_MODP2048 (0xe) Nov 7 14:43:43: | emitting 256 raw bytes of ikev2 g^x into IKEv2 Key Exchange Payload Nov 7 14:43:43: | ikev2 g^x f0 92 e0 91 30 0a 5b 0c 83 b7 6c d0 8a c4 68 21 Nov 7 14:43:43: | ikev2 g^x 6c 52 aa ab 1e d3 74 81 65 37 e4 2a 1b 36 b1 68 Nov 7 14:43:43: | ikev2 g^x 85 e6 52 70 98 7a de ee fe 39 e4 1f 3c 56 de a0 Nov 7 14:43:43: | ikev2 g^x 04 4c de 06 65 98 de ec 92 fc 5e db b8 b6 78 0d Nov 7 14:43:43: | ikev2 g^x ab 95 d6 de e5 d9 be 93 45 e6 2d ad fe 0a f8 7f Nov 7 14:43:43: | ikev2 g^x 20 cc 32 7c e6 4d 5d dd 65 5c f6 b3 f5 70 94 ab Nov 7 14:43:43: | ikev2 g^x a5 26 75 bc ef d0 4b 62 7f 8c cb 51 a6 b1 83 ab Nov 7 14:43:43: | ikev2 g^x ec 41 dd 88 e7 8b 97 4e 62 76 78 86 35 66 c5 15 Nov 7 14:43:43: | ikev2 g^x 0c f2 e5 d8 0d 29 ec f7 e1 dd 63 85 0b f6 6e bd Nov 7 14:43:43: | ikev2 g^x b3 2f 1c f2 d0 42 99 9f 3c 15 52 1a bc 0a fe 47 Nov 7 14:43:43: | ikev2 g^x 14 a7 54 61 b8 58 ff 1a ed b8 e4 d6 45 96 2b e0 Nov 7 14:43:43: | ikev2 g^x 18 f9 81 7f a3 48 31 67 00 ac 70 54 6e ae 74 d2 Nov 7 14:43:43: | ikev2 g^x 83 06 41 06 13 8a fa 08 41 4a 15 da cb 1e 6f 6e Nov 7 14:43:43: | ikev2 g^x 15 4a e6 e0 3b e1 a8 8a a7 f6 3e 9d f9 ea d6 c9 Nov 7 14:43:43: | ikev2 g^x f7 40 43 30 10 ca 60 a3 81 cb 88 2f eb 91 02 b1 Nov 7 14:43:43: | ikev2 g^x e9 b5 3c 09 91 56 94 67 7c bf cc 48 4d d6 af 1e Nov 7 14:43:43: | emitting length of IKEv2 Key Exchange Payload: 264 Nov 7 14:43:43: | ***emit IKEv2 Nonce Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | emitting 32 raw bytes of IKEv2 nonce into IKEv2 Nonce Payload Nov 7 14:43:43: | IKEv2 nonce c9 01 9b d4 e9 2c 64 b9 ea d6 ee 59 a3 12 66 4a Nov 7 14:43:43: | IKEv2 nonce e1 cf f6 11 c4 d8 7e 48 64 2a 40 3d 8a 59 c5 81 Nov 7 14:43:43: | emitting length of IKEv2 Nonce Payload: 36 Nov 7 14:43:43: | Adding a v2N Payload Nov 7 14:43:43: | ***emit IKEv2 Notify Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:43:43: | SPI size: 0 (0x0) Nov 7 14:43:43: | Notify Message Type: v2N_IKEV2_FRAGMENTATION_SUPPORTED (0x402e) Nov 7 14:43:43: | emitting 0 raw bytes of Notify data into IKEv2 Notify Payload Nov 7 14:43:43: | Notify data Nov 7 14:43:43: | emitting length of IKEv2 Notify Payload: 8 Nov 7 14:43:43: | NAT-Traversal support [enabled] add v2N payloads. Nov 7 14:43:43: | natd_hash: hasher=0x56431a2811c0(20) Nov 7 14:43:43: | natd_hash: icookie= ce ae 14 1e f0 f6 e2 81 Nov 7 14:43:43: | natd_hash: rcookie= 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:43: | natd_hash: ip= 25 fc 7a 8e Nov 7 14:43:43: | natd_hash: port=500 Nov 7 14:43:43: | natd_hash: hash= 66 8b 03 99 c0 fe 20 20 4a 66 b4 87 02 ec e7 ee Nov 7 14:43:43: | natd_hash: hash= c9 ae 71 85 Nov 7 14:43:43: | Adding a v2N Payload Nov 7 14:43:43: | ***emit IKEv2 Notify Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:43:43: | SPI size: 0 (0x0) Nov 7 14:43:43: | Notify Message Type: v2N_NAT_DETECTION_SOURCE_IP (0x4004) Nov 7 14:43:43: | emitting 20 raw bytes of Notify data into IKEv2 Notify Payload Nov 7 14:43:43: | Notify data 66 8b 03 99 c0 fe 20 20 4a 66 b4 87 02 ec e7 ee Nov 7 14:43:43: | Notify data c9 ae 71 85 Nov 7 14:43:43: | emitting length of IKEv2 Notify Payload: 28 Nov 7 14:43:43: | natd_hash: hasher=0x56431a2811c0(20) Nov 7 14:43:43: | natd_hash: icookie= ce ae 14 1e f0 f6 e2 81 Nov 7 14:43:43: | natd_hash: rcookie= 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:43: | natd_hash: ip= d9 64 1c 12 Nov 7 14:43:43: | natd_hash: port=500 Nov 7 14:43:43: | natd_hash: hash= 35 f2 ba 35 dd c8 d7 3e a1 9a 19 2a 88 f4 2c 5b Nov 7 14:43:43: | natd_hash: hash= cc 6f 1f 94 Nov 7 14:43:43: | Adding a v2N Payload Nov 7 14:43:43: | ***emit IKEv2 Notify Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2NONE (0x0) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:43:43: | SPI size: 0 (0x0) Nov 7 14:43:43: | Notify Message Type: v2N_NAT_DETECTION_DESTINATION_IP (0x4005) Nov 7 14:43:43: | emitting 20 raw bytes of Notify data into IKEv2 Notify Payload Nov 7 14:43:43: | Notify data 35 f2 ba 35 dd c8 d7 3e a1 9a 19 2a 88 f4 2c 5b Nov 7 14:43:43: | Notify data cc 6f 1f 94 Nov 7 14:43:43: | emitting length of IKEv2 Notify Payload: 28 Nov 7 14:43:43: | no IKE message padding required for IKEv2 Nov 7 14:43:43: | emitting length of ISAKMP Message: 440 Nov 7 14:43:43: | #1 complete v2 state transition from STATE_PARENT_R1 with STF_OK Nov 7 14:43:43: | transition from state STATE_IKEv2_BASE to state STATE_PARENT_R1 Nov 7 14:43:43: | parent state #1: STATE_PARENT_R1(half-open-ike) > STATE_PARENT_R1(half-open-ike) Nov 7 14:43:43: | ignore states: 0 Nov 7 14:43:43: | half-open-ike states: 1 Nov 7 14:43:43: | open-ike states: 0 Nov 7 14:43:43: | established-anonymous-ike states: 0 Nov 7 14:43:43: | established-authenticated-ike states: 0 Nov 7 14:43:43: | anonymous-ipsec states: 0 Nov 7 14:43:43: | authenticated-ipsec states: 0 Nov 7 14:43:43: | informational states: 0 Nov 7 14:43:43: | unknown states: 0 Nov 7 14:43:43: | category states: 1 count states: 1 Nov 7 14:43:43: "myvpn"[1] 217.100.28.18 #1: STATE_PARENT_R1: received v2I1, sent v2R1 {auth=IKEv2 cipher=aes_256 integ=sha256_128 prf=OAKLEY_SHA2_256 group=MODP2048} Nov 7 14:43:43: | sending V2 reply packet to 217.100.28.18:500 (from port 500) Nov 7 14:43:43: | sending 440 bytes for STATE_IKEv2_BASE through ens3:500 to 217.100.28.18:500 (using #1) Nov 7 14:43:43: | ce ae 14 1e f0 f6 e2 81 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:43: | 21 20 22 20 00 00 00 00 00 00 01 b8 22 00 00 30 Nov 7 14:43:43: | 00 00 00 2c 01 01 00 04 03 00 00 0c 01 00 00 0c Nov 7 14:43:43: | 80 0e 01 00 03 00 00 08 02 00 00 05 03 00 00 08 Nov 7 14:43:43: | 03 00 00 0c 00 00 00 08 04 00 00 0e 28 00 01 08 Nov 7 14:43:43: | 00 0e 00 00 f0 92 e0 91 30 0a 5b 0c 83 b7 6c d0 Nov 7 14:43:43: | 8a c4 68 21 6c 52 aa ab 1e d3 74 81 65 37 e4 2a Nov 7 14:43:43: | 1b 36 b1 68 85 e6 52 70 98 7a de ee fe 39 e4 1f Nov 7 14:43:43: | 3c 56 de a0 04 4c de 06 65 98 de ec 92 fc 5e db Nov 7 14:43:43: | b8 b6 78 0d ab 95 d6 de e5 d9 be 93 45 e6 2d ad Nov 7 14:43:43: | fe 0a f8 7f 20 cc 32 7c e6 4d 5d dd 65 5c f6 b3 Nov 7 14:43:43: | f5 70 94 ab a5 26 75 bc ef d0 4b 62 7f 8c cb 51 Nov 7 14:43:43: | a6 b1 83 ab ec 41 dd 88 e7 8b 97 4e 62 76 78 86 Nov 7 14:43:43: | 35 66 c5 15 0c f2 e5 d8 0d 29 ec f7 e1 dd 63 85 Nov 7 14:43:43: | 0b f6 6e bd b3 2f 1c f2 d0 42 99 9f 3c 15 52 1a Nov 7 14:43:43: | bc 0a fe 47 14 a7 54 61 b8 58 ff 1a ed b8 e4 d6 Nov 7 14:43:43: | 45 96 2b e0 18 f9 81 7f a3 48 31 67 00 ac 70 54 Nov 7 14:43:43: | 6e ae 74 d2 83 06 41 06 13 8a fa 08 41 4a 15 da Nov 7 14:43:43: | cb 1e 6f 6e 15 4a e6 e0 3b e1 a8 8a a7 f6 3e 9d Nov 7 14:43:43: | f9 ea d6 c9 f7 40 43 30 10 ca 60 a3 81 cb 88 2f Nov 7 14:43:43: | eb 91 02 b1 e9 b5 3c 09 91 56 94 67 7c bf cc 48 Nov 7 14:43:43: | 4d d6 af 1e 29 00 00 24 c9 01 9b d4 e9 2c 64 b9 Nov 7 14:43:43: | ea d6 ee 59 a3 12 66 4a e1 cf f6 11 c4 d8 7e 48 Nov 7 14:43:43: | 64 2a 40 3d 8a 59 c5 81 29 00 00 08 00 00 40 2e Nov 7 14:43:43: | 29 00 00 1c 00 00 40 04 66 8b 03 99 c0 fe 20 20 Nov 7 14:43:43: | 4a 66 b4 87 02 ec e7 ee c9 ae 71 85 00 00 00 1c Nov 7 14:43:43: | 00 00 40 05 35 f2 ba 35 dd c8 d7 3e a1 9a 19 2a Nov 7 14:43:43: | 88 f4 2c 5b cc 6f 1f 94 Nov 7 14:43:43: | state: #1 requesting EVENT_CRYPTO_FAILED to be deleted Nov 7 14:43:43: | event_schedule called for 200 seconds Nov 7 14:43:43: | event_schedule_tv called for about 200 seconds and change Nov 7 14:43:43: | inserting event EVENT_v2_RESPONDER_TIMEOUT, timeout in 200.000000 seconds for #1 Nov 7 14:43:43: | *received 544 bytes from 217.100.28.18:4500 on ens3 (port=4500) Nov 7 14:43:43: | ce ae 14 1e f0 f6 e2 81 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:43: | 2e 20 23 08 00 00 00 01 00 00 02 20 23 00 02 04 Nov 7 14:43:43: | 4f a9 99 ed 1a 0a 82 25 d6 8b ab b7 ff b5 ef a5 Nov 7 14:43:43: | 5e 5e e9 0e b4 7a b9 cd 89 93 ec ea ef 30 91 51 Nov 7 14:43:43: | d8 15 7e 6d 92 ac 37 0d ea f6 91 66 bd ee 9f 16 Nov 7 14:43:43: | 02 86 89 fe f3 e7 d3 38 34 8c c4 e7 71 d2 63 12 Nov 7 14:43:43: | 4c 5c 04 68 b1 bb 86 5d 55 c4 67 30 72 65 ec 88 Nov 7 14:43:43: | c7 c6 d9 38 08 cd 67 fd 1e e6 44 bc 5d 82 b2 27 Nov 7 14:43:43: | 47 ec 7a b3 ca 3c f3 21 4b d4 a3 5c 1f df 67 f1 Nov 7 14:43:43: | 6b dd eb 6b 05 6e d1 fb 1d bb 76 f5 5a 00 cc 02 Nov 7 14:43:43: | 5c 15 51 65 17 f7 52 43 5c 62 f9 3f 76 2f d1 53 Nov 7 14:43:43: | a8 d2 56 1e 07 a1 2f ef b8 00 f1 e1 05 17 99 97 Nov 7 14:43:43: | f1 81 7e 46 4a 87 c6 90 fc bb fc a5 3b bf f7 23 Nov 7 14:43:43: | dc ea 46 c1 03 a4 c7 72 0e 9a 9b 96 ee ad d3 72 Nov 7 14:43:43: | 71 9a 74 fd bf ad f3 0f ab 1f 64 52 ec c1 84 c3 Nov 7 14:43:43: | 17 0b b9 55 b5 9c a9 8e e8 9b a2 f0 41 1a 3f a4 Nov 7 14:43:43: | 3b 62 1a 65 b6 7e a2 c9 36 62 d4 f8 b8 bd bc 29 Nov 7 14:43:43: | 31 c4 4b 50 01 6c 4a ff 66 4b 51 00 ad 29 8e 6c Nov 7 14:43:43: | 1e 2e a1 08 14 5b 2d c5 25 d7 87 ff 82 a2 8e ef Nov 7 14:43:43: | e6 ca da af 2c 01 82 19 26 81 b3 f0 33 1c 99 4c Nov 7 14:43:43: | 87 4d 1a 32 d5 96 53 d6 7f ba 62 b8 c6 88 9a b4 Nov 7 14:43:43: | 4a 25 8d 83 a6 86 91 c1 db 59 95 57 ca 87 ab 27 Nov 7 14:43:43: | 8e db b2 07 16 63 21 fb 38 0e b2 22 d1 9a 7f 0c Nov 7 14:43:43: | 78 fc fe 2f 12 70 50 5d d0 ec 9d 53 be 97 94 68 Nov 7 14:43:43: | 85 5f da ec 99 9c 92 51 b8 fb 97 89 5d 8b 45 69 Nov 7 14:43:43: | 1e d5 98 8c ee 54 e9 07 44 81 df 40 21 14 e6 ca Nov 7 14:43:43: | 16 45 06 5b e5 8a 74 6b 59 69 77 4c 4f 64 e5 5f Nov 7 14:43:43: | 6d 52 c7 0b 45 1f c7 78 18 13 cb b6 79 be 68 a9 Nov 7 14:43:43: | 57 3b ff a0 73 a1 92 41 2b 78 d2 d7 c1 cb 00 5a Nov 7 14:43:43: | 22 7c 27 38 49 7c 09 66 83 45 93 ad 84 aa c0 6e Nov 7 14:43:43: | af b6 95 3b 20 f7 e4 12 83 d3 7a 23 20 90 6e 9c Nov 7 14:43:43: | c2 36 c9 5f f0 e9 91 2c bf 0f 72 39 88 0a 8f de Nov 7 14:43:43: | c8 47 9e 34 6d 31 0c 40 7b c8 90 82 22 85 94 ca Nov 7 14:43:43: | 38 b3 12 a3 0b ea 49 a0 45 ac 8b d8 30 b3 f0 e2 Nov 7 14:43:43: | **parse ISAKMP Message: Nov 7 14:43:43: | initiator cookie: Nov 7 14:43:43: | ce ae 14 1e f0 f6 e2 81 Nov 7 14:43:43: | responder cookie: Nov 7 14:43:43: | 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2SK (0x2e) Nov 7 14:43:43: | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) Nov 7 14:43:43: | exchange type: ISAKMP_v2_AUTH (0x23) Nov 7 14:43:43: | flags: ISAKMP_FLAG_v2_IKE_INIT (0x8) Nov 7 14:43:43: | message ID: 00 00 00 01 Nov 7 14:43:43: | length: 544 (0x220) Nov 7 14:43:43: | processing version=2.0 packet with exchange type=ISAKMP_v2_AUTH (35) Nov 7 14:43:43: | I am receiving an IKE Request Nov 7 14:43:43: | I am the IKE SA Original Responder Nov 7 14:43:43: | finding hash chain in state hash table Nov 7 14:43:43: | ICOOKIE: ce ae 14 1e f0 f6 e2 81 Nov 7 14:43:43: | RCOOKIE: 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:43: | found hash chain 6 Nov 7 14:43:43: | parent v2 peer and cookies match on #1 Nov 7 14:43:43: | v2 state object #1 found, in STATE_PARENT_R1 Nov 7 14:43:43: | found state #1 Nov 7 14:43:43: | from_state is STATE_PARENT_R1 Nov 7 14:43:43: | Unpacking clear payload for svm: respond to IKE_AUTH Nov 7 14:43:43: | Now let's proceed with payload (ISAKMP_NEXT_v2SK) Nov 7 14:43:43: | ***parse IKEv2 Encryption Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2IDi (0x23) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | length: 516 (0x204) Nov 7 14:43:43: | processing payload: ISAKMP_NEXT_v2SK (len=516) Nov 7 14:43:43: | selected state microcode respond to IKE_AUTH Nov 7 14:43:43: | processing connection "myvpn"[1] 217.100.28.18 Nov 7 14:43:43: | #1 state_busy:2361 st != NULL && st->st_calculating == FALSE; Nov 7 14:43:43: | Now lets proceed with state specific processing Nov 7 14:43:43: | calling processor respond to IKE_AUTH Nov 7 14:43:43: | state #1 NAT-T: new mapping 217.100.28.18:4500 Nov 7 14:43:43: | processing connection "myvpn"[1] 217.100.28.18 Nov 7 14:43:43: "myvpn"[1] 217.100.28.18 #1: new NAT mapping for #1, was 217.100.28.18:500, now 217.100.28.18:4500 Nov 7 14:43:43: | NAT-T: updating local port to 4500 Nov 7 14:43:43: | NAT-T connection has wrong interface definition 37.252.122.142:4500 vs 37.252.122.142:500 Nov 7 14:43:43: | NAT-T: updated to use interface ens3:4500 Nov 7 14:43:43: | ikev2 parent inI2outR2: calculating g^{xy} in order to decrypt I2 Nov 7 14:43:43: | calculating skeyseed using prf=PRF_HMAC_SHA2-256 integ=AUTH_HMAC_SHA2_256_128 cipherkey=AES_CBC Nov 7 14:43:43: | Copying DH pub key pointer to be sent to a thread helper Nov 7 14:43:43: | crypto helper 0: pcw_work: 0 Nov 7 14:43:43: | asking crypto helper 0 to do compute dh (V2); request ID 2 (len=2776, pcw_work=0) Nov 7 14:43:43: | #1 send_crypto_helper_request:616 st->st_calculating = TRUE; Nov 7 14:43:43: | state: #1 requesting EVENT_v2_RESPONDER_TIMEOUT to be deleted Nov 7 14:43:43: | event_schedule called for 60 seconds Nov 7 14:43:43: | event_schedule_tv called for about 60 seconds and change Nov 7 14:43:43: | inserting event EVENT_CRYPTO_FAILED, timeout in 60.000000 seconds for #1 Nov 7 14:43:43: | complete v2 state transition with STF_SUSPEND Nov 7 14:43:43: | crypto helper 0 read fd: 12 Nov 7 14:43:43: | crypto helper 0 doing compute dh (V2); request ID 2 Nov 7 14:43:43: | peer's g: cf 8e 32 7f 8a 7e 53 e6 e2 6f d8 4a d2 23 68 14 Nov 7 14:43:43: | peer's g: 48 b2 35 a7 c9 ea d2 54 e0 12 b0 72 9a e2 a2 08 Nov 7 14:43:43: | peer's g: dc 7c 46 c0 e4 1b 6b 08 2e f8 0c fd 6d 16 99 e7 Nov 7 14:43:43: | peer's g: 80 b4 a4 6a 3b 0b a9 f5 70 a6 29 51 e7 c5 62 ef Nov 7 14:43:43: | peer's g: e9 e6 78 97 6d 5a 71 75 93 3e 4b 4d b8 35 a1 29 Nov 7 14:43:43: | peer's g: 7f 00 a8 8c e1 0d 49 66 90 14 66 77 23 c0 83 25 Nov 7 14:43:43: | peer's g: ac c9 fd d8 aa 3e ab d2 6a d2 e4 22 bd f1 a2 56 Nov 7 14:43:43: | peer's g: 2a 6c 0c 8e 84 49 03 8e 9c 8b 23 80 98 d2 28 ce Nov 7 14:43:43: | peer's g: 33 b2 78 97 d4 47 bf d4 86 50 8c 73 10 29 d7 2e Nov 7 14:43:43: | peer's g: f2 18 c5 93 e3 19 4e 3c eb 3e f3 9a 45 35 96 0f Nov 7 14:43:43: | peer's g: 11 ae 64 c8 d3 cc c6 35 d1 3f 11 d1 29 3f f9 40 Nov 7 14:43:43: | peer's g: 0e a5 22 ce 06 f1 97 0c f0 98 2a 91 8a 4b bc 4f Nov 7 14:43:43: | peer's g: 5e b7 18 76 49 71 bf c6 3d 64 dc c1 c5 7d e6 d2 Nov 7 14:43:43: | peer's g: 99 22 00 26 46 ab 1d 88 6f 98 b6 02 14 ee 0a 34 Nov 7 14:43:43: | peer's g: d7 4b ec 40 45 6c 76 97 ca 84 cc 54 df 0d 58 45 Nov 7 14:43:43: | peer's g: 68 cd 67 2b f4 77 1c 81 34 e7 de 14 59 62 5c 4e Nov 7 14:43:43: | Started DH shared-secret computation in NSS: Nov 7 14:43:43: | NSS: Started key computation Nov 7 14:43:43: | calculating skeyseed using prf=PRF_HMAC_SHA2-256 integ=AUTH_HMAC_SHA2_256_128 cipherkey-size=32 salt-size=0 Nov 7 14:43:43: | ike sa SKEYSEED prf: init 0x7f0db8003948 Nov 7 14:43:43: | ike sa SKEYSEED prf: init chunk Ni 0x7f0dbedb0690 (length 16) Nov 7 14:43:43: | symkey_from_bytes merge symkey(0x56431b3b8aa0) bytes(0x7f0dbedb0690/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:43: | symkey: key(0x56431b3b8aa0) length(256) type/mechanism(CONCATENATE_DATA_AND_BASE 0x00000363) Nov 7 14:43:43: | bytes: de 8b cc 31 12 0e 48 4b 20 6d b8 45 07 05 54 cf Nov 7 14:43:43: | symkey_from_bytes key(0x56431b3ba320) length(272) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | key: symkey from symkey(0x56431b3ba320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:43: | symkey: key(0x56431b3ba320) length(272) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | key: key(0x7f0db8001f40) length(16) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | symkey_from_bytes: free key 0x56431b3ba320 Nov 7 14:43:43: | ike sa SKEYSEED prf: init chunk Nr 0x7f0dbedb06a0 (length 32) Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x7f0db8001f40) bytes(0x7f0dbedb06a0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8001f40) length(16) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | bytes: c9 01 9b d4 e9 2c 64 b9 ea d6 ee 59 a3 12 66 4a Nov 7 14:43:43: | bytes: e1 cf f6 11 c4 d8 7e 48 64 2a 40 3d 8a 59 c5 81 Nov 7 14:43:43: | concat_symkey_bytes key(0x56431b3ba320) length(48) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | update_key: free key 0x7f0db8001f40 Nov 7 14:43:43: | ike sa SKEYSEED prf: update Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x56431b3ba320) bytes(0x56431a2889e0/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3ba320) length(48) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | concat_symkey_bytes key(0x7f0db8001f40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | update_key: free key 0x56431b3ba320 Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x7f0db8001f40) bytes(0x7f0dbedb04f0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x7f0db8001f40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | xor_symkey_chunk key(0x56431b3ba320) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | ike sa SKEYSEED prf: update symkey g^ir 0x56431b3b8aa0 (length 256) Nov 7 14:43:43: | concat: merge symkey(1: 0x56431b3ba320) symkey(2: 0x56431b3b8aa0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x56431b3ba320) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | symkey 2: key(0x56431b3b8aa0) length(256) type/mechanism(CONCATENATE_DATA_AND_BASE 0x00000363) Nov 7 14:43:43: | concat: key(0x7f0db8005c40) length(320) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x56431b3ba320 Nov 7 14:43:43: | ike sa SKEYSEED prf: final Nov 7 14:43:43: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x7f0db8005c40) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8005c40) length(320) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf inner hash: key(0x56431b3ba320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf inner:: free key 0x7f0db8005c40 Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x7f0db8001f40) bytes(0x7f0dbedb0510/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x7f0db8001f40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | xor_symkey_chunk key(0x7f0db8005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | concat: merge symkey(1: 0x7f0db8005c40) symkey(2: 0x56431b3ba320) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x7f0db8005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | symkey 2: key(0x56431b3ba320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x7f0db8005ba0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x7f0db8005c40 Nov 7 14:43:43: | prf hashed inner:: free key 0x56431b3ba320 Nov 7 14:43:43: | prf key: free key 0x7f0db8001f40 Nov 7 14:43:43: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x7f0db8005ba0) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8005ba0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf outer hash key(0x7f0db8001f40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf outer: free key 0x7f0db8005ba0 Nov 7 14:43:43: | prf final result key(0x7f0db8001f40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | symkey_from_bytes merge symkey(0x7f0db8001f40) bytes(0x7f0dbedb0690/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:43: | symkey: key(0x7f0db8001f40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | bytes: de 8b cc 31 12 0e 48 4b 20 6d b8 45 07 05 54 cf Nov 7 14:43:43: | symkey_from_bytes key(0x7f0db8005ba0) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | key: symkey from symkey(0x7f0db8005ba0) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:43: | symkey: key(0x7f0db8005ba0) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | key: key(0x56431b3ba320) length(16) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | symkey_from_bytes: free key 0x7f0db8005ba0 Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x56431b3ba320) bytes(0x7f0dbedb06a0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3ba320) length(16) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | bytes: c9 01 9b d4 e9 2c 64 b9 ea d6 ee 59 a3 12 66 4a Nov 7 14:43:43: | bytes: e1 cf f6 11 c4 d8 7e 48 64 2a 40 3d 8a 59 c5 81 Nov 7 14:43:43: | concat_symkey_bytes key(0x7f0db8005ba0) length(48) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_bytes: free key 0x56431b3ba320 Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x7f0db8005ba0) bytes(0x7f0dbedb08c0/8) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8005ba0) length(48) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: ce ae 14 1e f0 f6 e2 81 Nov 7 14:43:43: | concat_symkey_bytes key(0x56431b3ba320) length(56) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_bytes: free key 0x7f0db8005ba0 Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x56431b3ba320) bytes(0x7f0dbedb08c8/8) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3ba320) length(56) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:43: | concat_symkey_bytes key(0x7f0db8005ba0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_bytes: free key 0x56431b3ba320 Nov 7 14:43:43: | prf+0 prf: init 0x7f0db8003948 Nov 7 14:43:43: | prf+0 prf: init symkey key 0x7f0db8001f40 (length 32) Nov 7 14:43:43: | prf+0 prf: update Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x7f0db8001f40) bytes(0x56431a2889e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8001f40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | concat_symkey_bytes key(0x56431b3ba320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x56431b3ba320) bytes(0x7f0dbedb0440/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x56431b3ba320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | xor_symkey_chunk key(0x7f0db8005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | prf+0 prf: update symkey seed 0x7f0db8005ba0 (length 64) Nov 7 14:43:43: | concat: merge symkey(1: 0x7f0db8005c40) symkey(2: 0x7f0db8005ba0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x7f0db8005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | symkey 2: key(0x7f0db8005ba0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | concat: key(0x7f0db800d320) length(128) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x7f0db8005c40 Nov 7 14:43:43: | prf+0 prf: update byte 1++ Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x7f0db800d320) bytes(0x7f0dbedb04ec/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db800d320) length(128) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 01 Nov 7 14:43:43: | concat_symkey_bytes key(0x7f0db8005c40) length(129) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_bytes: free key 0x7f0db800d320 Nov 7 14:43:43: | prf+0 prf: final Nov 7 14:43:43: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x7f0db8005c40) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8005c40) length(129) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf inner hash: key(0x7f0db800d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf inner:: free key 0x7f0db8005c40 Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x56431b3ba320) bytes(0x7f0dbedb0420/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x56431b3ba320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | xor_symkey_chunk key(0x7f0db8005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | concat: merge symkey(1: 0x7f0db8005c40) symkey(2: 0x7f0db800d320) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x7f0db8005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | symkey 2: key(0x7f0db800d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x7f0db800ea40) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x7f0db8005c40 Nov 7 14:43:43: | prf hashed inner:: free key 0x7f0db800d320 Nov 7 14:43:43: | prf key: free key 0x56431b3ba320 Nov 7 14:43:43: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x7f0db800ea40) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db800ea40) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf outer hash key(0x56431b3ba320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf outer: free key 0x7f0db800ea40 Nov 7 14:43:43: | prf final result key(0x56431b3ba320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | key: symkey from symkey(0x56431b3ba320) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:43: | symkey: key(0x56431b3ba320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | key: key(0x7f0db800ea40) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | prf+N prf: init 0x7f0db8003948 Nov 7 14:43:43: | prf+N prf: init symkey key 0x7f0db8001f40 (length 32) Nov 7 14:43:43: | prf+N prf: update Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x7f0db8001f40) bytes(0x56431a2889e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8001f40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | concat_symkey_bytes key(0x7f0db800d320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x7f0db800d320) bytes(0x7f0dbedb0440/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x7f0db800d320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | xor_symkey_chunk key(0x7f0db8005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | prf+N prf: update symkey old_t 0x7f0db800ea40 (length 32) Nov 7 14:43:43: | concat: merge symkey(1: 0x7f0db8005c40) symkey(2: 0x7f0db800ea40) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x7f0db8005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | symkey 2: key(0x7f0db800ea40) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | concat: key(0x7f0db8010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x7f0db8005c40 Nov 7 14:43:43: | prf+N prf: update symkey seed 0x7f0db8005ba0 (length 64) Nov 7 14:43:43: | concat: merge symkey(1: 0x7f0db8010400) symkey(2: 0x7f0db8005ba0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x7f0db8010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | symkey 2: key(0x7f0db8005ba0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | concat: key(0x7f0db8005c40) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x7f0db8010400 Nov 7 14:43:43: | prf+N prf: update byte N++ Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x7f0db8005c40) bytes(0x7f0dbedb04ec/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8005c40) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 02 Nov 7 14:43:43: | concat_symkey_bytes key(0x7f0db8010400) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_bytes: free key 0x7f0db8005c40 Nov 7 14:43:43: | prf+N prf: final Nov 7 14:43:43: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x7f0db8010400) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8010400) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf inner hash: key(0x7f0db8005c40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf inner:: free key 0x7f0db8010400 Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x7f0db800d320) bytes(0x7f0dbedb0420/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x7f0db800d320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | xor_symkey_chunk key(0x7f0db8010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | concat: merge symkey(1: 0x7f0db8010400) symkey(2: 0x7f0db8005c40) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x7f0db8010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | symkey 2: key(0x7f0db8005c40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x7f0db8011cb0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x7f0db8010400 Nov 7 14:43:43: | prf hashed inner:: free key 0x7f0db8005c40 Nov 7 14:43:43: | prf key: free key 0x7f0db800d320 Nov 7 14:43:43: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x7f0db8011cb0) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8011cb0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf outer hash key(0x7f0db800d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf outer: free key 0x7f0db8011cb0 Nov 7 14:43:43: | prf final result key(0x7f0db800d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: merge symkey(1: 0x56431b3ba320) symkey(2: 0x7f0db800d320) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x56431b3ba320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | symkey 2: key(0x7f0db800d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x7f0db8011cb0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x56431b3ba320 Nov 7 14:43:43: | old_t[N]: free key 0x7f0db800ea40 Nov 7 14:43:43: | prf+N prf: init 0x7f0db8003948 Nov 7 14:43:43: | prf+N prf: init symkey key 0x7f0db8001f40 (length 32) Nov 7 14:43:43: | prf+N prf: update Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x7f0db8001f40) bytes(0x56431a2889e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8001f40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | concat_symkey_bytes key(0x7f0db800ea40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x7f0db800ea40) bytes(0x7f0dbedb0440/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x7f0db800ea40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | xor_symkey_chunk key(0x56431b3ba320) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | prf+N prf: update symkey old_t 0x7f0db800d320 (length 32) Nov 7 14:43:43: | concat: merge symkey(1: 0x56431b3ba320) symkey(2: 0x7f0db800d320) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x56431b3ba320) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | symkey 2: key(0x7f0db800d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x7f0db8005c40) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x56431b3ba320 Nov 7 14:43:43: | prf+N prf: update symkey seed 0x7f0db8005ba0 (length 64) Nov 7 14:43:43: | concat: merge symkey(1: 0x7f0db8005c40) symkey(2: 0x7f0db8005ba0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x7f0db8005c40) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | symkey 2: key(0x7f0db8005ba0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | concat: key(0x56431b3ba320) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x7f0db8005c40 Nov 7 14:43:43: | prf+N prf: update byte N++ Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x56431b3ba320) bytes(0x7f0dbedb04ec/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3ba320) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 03 Nov 7 14:43:43: | concat_symkey_bytes key(0x7f0db8005c40) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_bytes: free key 0x56431b3ba320 Nov 7 14:43:43: | prf+N prf: final Nov 7 14:43:43: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x7f0db8005c40) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8005c40) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf inner hash: key(0x56431b3ba320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf inner:: free key 0x7f0db8005c40 Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x7f0db800ea40) bytes(0x7f0dbedb0420/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x7f0db800ea40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | xor_symkey_chunk key(0x7f0db8005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | concat: merge symkey(1: 0x7f0db8005c40) symkey(2: 0x56431b3ba320) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x7f0db8005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | symkey 2: key(0x56431b3ba320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x7f0db8010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x7f0db8005c40 Nov 7 14:43:43: | prf hashed inner:: free key 0x56431b3ba320 Nov 7 14:43:43: | prf key: free key 0x7f0db800ea40 Nov 7 14:43:43: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x7f0db8010400) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf outer hash key(0x7f0db800ea40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf outer: free key 0x7f0db8010400 Nov 7 14:43:43: | prf final result key(0x7f0db800ea40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: merge symkey(1: 0x7f0db8011cb0) symkey(2: 0x7f0db800ea40) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x7f0db8011cb0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | symkey 2: key(0x7f0db800ea40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x7f0db8010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x7f0db8011cb0 Nov 7 14:43:43: | old_t[N]: free key 0x7f0db800d320 Nov 7 14:43:43: | prf+N prf: init 0x7f0db8003948 Nov 7 14:43:43: | prf+N prf: init symkey key 0x7f0db8001f40 (length 32) Nov 7 14:43:43: | prf+N prf: update Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x7f0db8001f40) bytes(0x56431a2889e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8001f40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | concat_symkey_bytes key(0x7f0db800d320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x7f0db800d320) bytes(0x7f0dbedb0440/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x7f0db800d320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | xor_symkey_chunk key(0x7f0db8011cb0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | prf+N prf: update symkey old_t 0x7f0db800ea40 (length 32) Nov 7 14:43:43: | concat: merge symkey(1: 0x7f0db8011cb0) symkey(2: 0x7f0db800ea40) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x7f0db8011cb0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | symkey 2: key(0x7f0db800ea40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x56431b3ba320) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x7f0db8011cb0 Nov 7 14:43:43: | prf+N prf: update symkey seed 0x7f0db8005ba0 (length 64) Nov 7 14:43:43: | concat: merge symkey(1: 0x56431b3ba320) symkey(2: 0x7f0db8005ba0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x56431b3ba320) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | symkey 2: key(0x7f0db8005ba0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | concat: key(0x7f0db8011cb0) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x56431b3ba320 Nov 7 14:43:43: | prf+N prf: update byte N++ Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x7f0db8011cb0) bytes(0x7f0dbedb04ec/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8011cb0) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 04 Nov 7 14:43:43: | concat_symkey_bytes key(0x56431b3ba320) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_bytes: free key 0x7f0db8011cb0 Nov 7 14:43:43: | prf+N prf: final Nov 7 14:43:43: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x56431b3ba320) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3ba320) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf inner hash: key(0x7f0db8011cb0) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf inner:: free key 0x56431b3ba320 Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x7f0db800d320) bytes(0x7f0dbedb0420/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x7f0db800d320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | xor_symkey_chunk key(0x56431b3ba320) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | concat: merge symkey(1: 0x56431b3ba320) symkey(2: 0x7f0db8011cb0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x56431b3ba320) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | symkey 2: key(0x7f0db8011cb0) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x7f0db8005c40) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x56431b3ba320 Nov 7 14:43:43: | prf hashed inner:: free key 0x7f0db8011cb0 Nov 7 14:43:43: | prf key: free key 0x7f0db800d320 Nov 7 14:43:43: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x7f0db8005c40) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8005c40) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf outer hash key(0x7f0db800d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf outer: free key 0x7f0db8005c40 Nov 7 14:43:43: | prf final result key(0x7f0db800d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: merge symkey(1: 0x7f0db8010400) symkey(2: 0x7f0db800d320) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x7f0db8010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | symkey 2: key(0x7f0db800d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x7f0db8005c40) length(128) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x7f0db8010400 Nov 7 14:43:43: | old_t[N]: free key 0x7f0db800ea40 Nov 7 14:43:43: | prf+N prf: init 0x7f0db8003948 Nov 7 14:43:43: | prf+N prf: init symkey key 0x7f0db8001f40 (length 32) Nov 7 14:43:43: | prf+N prf: update Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x7f0db8001f40) bytes(0x56431a2889e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8001f40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | concat_symkey_bytes key(0x7f0db800ea40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x7f0db800ea40) bytes(0x7f0dbedb0440/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x7f0db800ea40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | xor_symkey_chunk key(0x7f0db8010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | prf+N prf: update symkey old_t 0x7f0db800d320 (length 32) Nov 7 14:43:43: | concat: merge symkey(1: 0x7f0db8010400) symkey(2: 0x7f0db800d320) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x7f0db8010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | symkey 2: key(0x7f0db800d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x7f0db8011cb0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x7f0db8010400 Nov 7 14:43:43: | prf+N prf: update symkey seed 0x7f0db8005ba0 (length 64) Nov 7 14:43:43: | concat: merge symkey(1: 0x7f0db8011cb0) symkey(2: 0x7f0db8005ba0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x7f0db8011cb0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | symkey 2: key(0x7f0db8005ba0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | concat: key(0x7f0db8010400) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x7f0db8011cb0 Nov 7 14:43:43: | prf+N prf: update byte N++ Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x7f0db8010400) bytes(0x7f0dbedb04ec/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8010400) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 05 Nov 7 14:43:43: | concat_symkey_bytes key(0x7f0db8011cb0) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_bytes: free key 0x7f0db8010400 Nov 7 14:43:43: | prf+N prf: final Nov 7 14:43:43: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x7f0db8011cb0) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8011cb0) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf inner hash: key(0x7f0db8010400) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf inner:: free key 0x7f0db8011cb0 Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x7f0db800ea40) bytes(0x7f0dbedb0420/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x7f0db800ea40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | xor_symkey_chunk key(0x7f0db8011cb0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | concat: merge symkey(1: 0x7f0db8011cb0) symkey(2: 0x7f0db8010400) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x7f0db8011cb0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | symkey 2: key(0x7f0db8010400) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x56431b3ba320) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x7f0db8011cb0 Nov 7 14:43:43: | prf hashed inner:: free key 0x7f0db8010400 Nov 7 14:43:43: | prf key: free key 0x7f0db800ea40 Nov 7 14:43:43: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x56431b3ba320) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3ba320) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf outer hash key(0x7f0db800ea40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf outer: free key 0x56431b3ba320 Nov 7 14:43:43: | prf final result key(0x7f0db800ea40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: merge symkey(1: 0x7f0db8005c40) symkey(2: 0x7f0db800ea40) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x7f0db8005c40) length(128) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | symkey 2: key(0x7f0db800ea40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x56431b3ba320) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x7f0db8005c40 Nov 7 14:43:43: | old_t[N]: free key 0x7f0db800d320 Nov 7 14:43:43: | prf+N prf: init 0x7f0db8003948 Nov 7 14:43:43: | prf+N prf: init symkey key 0x7f0db8001f40 (length 32) Nov 7 14:43:43: | prf+N prf: update Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x7f0db8001f40) bytes(0x56431a2889e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8001f40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | concat_symkey_bytes key(0x7f0db800d320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x7f0db800d320) bytes(0x7f0dbedb0440/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x7f0db800d320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | xor_symkey_chunk key(0x7f0db8005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | prf+N prf: update symkey old_t 0x7f0db800ea40 (length 32) Nov 7 14:43:43: | concat: merge symkey(1: 0x7f0db8005c40) symkey(2: 0x7f0db800ea40) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x7f0db8005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | symkey 2: key(0x7f0db800ea40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x7f0db8010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x7f0db8005c40 Nov 7 14:43:43: | prf+N prf: update symkey seed 0x7f0db8005ba0 (length 64) Nov 7 14:43:43: | concat: merge symkey(1: 0x7f0db8010400) symkey(2: 0x7f0db8005ba0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x7f0db8010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | symkey 2: key(0x7f0db8005ba0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | concat: key(0x7f0db8005c40) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x7f0db8010400 Nov 7 14:43:43: | prf+N prf: update byte N++ Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x7f0db8005c40) bytes(0x7f0dbedb04ec/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8005c40) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 06 Nov 7 14:43:43: | concat_symkey_bytes key(0x7f0db8010400) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_bytes: free key 0x7f0db8005c40 Nov 7 14:43:43: | prf+N prf: final Nov 7 14:43:43: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x7f0db8010400) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8010400) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf inner hash: key(0x7f0db8005c40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf inner:: free key 0x7f0db8010400 Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x7f0db800d320) bytes(0x7f0dbedb0420/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x7f0db800d320) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | xor_symkey_chunk key(0x7f0db8010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | concat: merge symkey(1: 0x7f0db8010400) symkey(2: 0x7f0db8005c40) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x7f0db8010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | symkey 2: key(0x7f0db8005c40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x7f0db8011cb0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x7f0db8010400 Nov 7 14:43:43: | prf hashed inner:: free key 0x7f0db8005c40 Nov 7 14:43:43: | prf key: free key 0x7f0db800d320 Nov 7 14:43:43: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x7f0db8011cb0) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8011cb0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf outer hash key(0x7f0db800d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf outer: free key 0x7f0db8011cb0 Nov 7 14:43:43: | prf final result key(0x7f0db800d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: merge symkey(1: 0x56431b3ba320) symkey(2: 0x7f0db800d320) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x56431b3ba320) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | symkey 2: key(0x7f0db800d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x7f0db8011cb0) length(192) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x56431b3ba320 Nov 7 14:43:43: | old_t[N]: free key 0x7f0db800ea40 Nov 7 14:43:43: | prf+N prf: init 0x7f0db8003948 Nov 7 14:43:43: | prf+N prf: init symkey key 0x7f0db8001f40 (length 32) Nov 7 14:43:43: | prf+N prf: update Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x7f0db8001f40) bytes(0x56431a2889e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8001f40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | concat_symkey_bytes key(0x7f0db800ea40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x7f0db800ea40) bytes(0x7f0dbedb0440/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x7f0db800ea40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | xor_symkey_chunk key(0x56431b3ba320) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | prf+N prf: update symkey old_t 0x7f0db800d320 (length 32) Nov 7 14:43:43: | concat: merge symkey(1: 0x56431b3ba320) symkey(2: 0x7f0db800d320) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x56431b3ba320) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | symkey 2: key(0x7f0db800d320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x7f0db8005c40) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x56431b3ba320 Nov 7 14:43:43: | prf+N prf: update symkey seed 0x7f0db8005ba0 (length 64) Nov 7 14:43:43: | concat: merge symkey(1: 0x7f0db8005c40) symkey(2: 0x7f0db8005ba0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x7f0db8005c40) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | symkey 2: key(0x7f0db8005ba0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | concat: key(0x56431b3ba320) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x7f0db8005c40 Nov 7 14:43:43: | prf+N prf: update byte N++ Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x56431b3ba320) bytes(0x7f0dbedb04ec/1) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3ba320) length(160) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 07 Nov 7 14:43:43: | concat_symkey_bytes key(0x7f0db8005c40) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_bytes: free key 0x56431b3ba320 Nov 7 14:43:43: | prf+N prf: final Nov 7 14:43:43: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x7f0db8005c40) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8005c40) length(161) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf inner hash: key(0x56431b3ba320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf inner:: free key 0x7f0db8005c40 Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x7f0db800ea40) bytes(0x7f0dbedb0420/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x7f0db800ea40) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | xor_symkey_chunk key(0x7f0db8005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | concat: merge symkey(1: 0x7f0db8005c40) symkey(2: 0x56431b3ba320) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x7f0db8005c40) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | symkey 2: key(0x56431b3ba320) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x7f0db8010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x7f0db8005c40 Nov 7 14:43:43: | prf hashed inner:: free key 0x56431b3ba320 Nov 7 14:43:43: | prf key: free key 0x7f0db800ea40 Nov 7 14:43:43: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x7f0db8010400) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf outer hash key(0x7f0db800ea40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf outer: free key 0x7f0db8010400 Nov 7 14:43:43: | prf final result key(0x7f0db800ea40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: merge symkey(1: 0x7f0db8011cb0) symkey(2: 0x7f0db800ea40) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x7f0db8011cb0) length(192) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | symkey 2: key(0x7f0db800ea40) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x7f0db8010400) length(224) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x7f0db8011cb0 Nov 7 14:43:43: | old_t[N]: free key 0x7f0db800d320 Nov 7 14:43:43: | old_t[final]: free key 0x7f0db800ea40 Nov 7 14:43:43: | ikev2_ike_sa_keymat: free key 0x7f0db8005ba0 Nov 7 14:43:43: | key: symkey from symkey(0x7f0db8010400) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:43: | symkey: key(0x7f0db8010400) length(224) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | key: key(0x7f0db8005ba0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | key: symkey from symkey(0x7f0db8010400) - next-byte(32) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:43: | symkey: key(0x7f0db8010400) length(224) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | key: key(0x7f0db800ea40) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | key: symkey from symkey(0x7f0db8010400) - next-byte(64) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:43: | symkey: key(0x7f0db8010400) length(224) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | key: key(0x7f0db800d320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | crypt key: symkey from symkey(0x7f0db8010400) - next-byte(96) key-size(32) flags(0x300) derive(EXTRACT_KEY_FROM_KEY) target(AES_CBC) Nov 7 14:43:43: | symkey: key(0x7f0db8010400) length(224) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | crypt key: key(0x7f0db8011cb0) length(32) type/mechanism(AES_CBC 0x00001082) Nov 7 14:43:43: | key: symkey from symkey(0x7f0db8010400) - next-byte(128) key-size(0) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:43: | symkey: key(0x7f0db8010400) length(224) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | key: key is NULL Nov 7 14:43:43: | initiator salt NULL key has no bytes Nov 7 14:43:43: | initiator salt key:: free key NULL Nov 7 14:43:43: | crypt key: symkey from symkey(0x7f0db8010400) - next-byte(128) key-size(32) flags(0x300) derive(EXTRACT_KEY_FROM_KEY) target(AES_CBC) Nov 7 14:43:43: | symkey: key(0x7f0db8010400) length(224) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | crypt key: key(0x56431b3ba320) length(32) type/mechanism(AES_CBC 0x00001082) Nov 7 14:43:43: | key: symkey from symkey(0x7f0db8010400) - next-byte(160) key-size(0) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:43: | symkey: key(0x7f0db8010400) length(224) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | key: key is NULL Nov 7 14:43:43: | responder salt NULL key has no bytes Nov 7 14:43:43: | responder salt key:: free key NULL Nov 7 14:43:43: | key: symkey from symkey(0x7f0db8010400) - next-byte(160) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:43: | symkey: key(0x7f0db8010400) length(224) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | key: key(0x7f0db8005c40) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | chunk_SK_pi extracting 32 bytes symkey 0x7f0db8005c40 into (nil) Nov 7 14:43:43: | symkey: key(0x7f0db8005c40) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | ephemeral_key: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:43: | slot_key: key(0x7f0db80136e0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | sizeof bytes 32 Nov 7 14:43:43: | wrapper: 0e 68 39 a2 fb e3 1a 1f 5b 7e ff 4c d3 51 03 85 Nov 7 14:43:43: | wrapper: 07 2c cb 56 df bf 26 4d 30 7b 3b a5 08 3e 73 5a Nov 7 14:43:43: | slot_key:: free key 0x7f0db80136e0 Nov 7 14:43:43: | chunk_SK_pi extracted len 32 bytes at 0x7f0db8006228 Nov 7 14:43:43: | unwrapped: 20 e2 a9 3e 70 a8 64 f4 08 49 40 2d 3d bd 77 9a Nov 7 14:43:43: | unwrapped: 9c 1d c8 3f 1e a7 05 35 15 ff 7f 73 80 05 67 52 Nov 7 14:43:43: | key: symkey from symkey(0x7f0db8010400) - next-byte(192) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:43: | symkey: key(0x7f0db8010400) length(224) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | key: key(0x7f0db8005b10) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | chunk_SK_pr extracting 32 bytes symkey 0x7f0db8005b10 into (nil) Nov 7 14:43:43: | symkey: key(0x7f0db8005b10) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | ephemeral_key: key(0x56431b3b7370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:43: | slot_key: key(0x7f0db80136e0) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | sizeof bytes 32 Nov 7 14:43:43: | wrapper: 82 8f e1 09 ae df 7f d4 99 87 fc a8 24 82 04 69 Nov 7 14:43:43: | wrapper: 97 41 06 bf 42 1a 7d d4 2e e3 d3 ea d4 3f dc 49 Nov 7 14:43:43: | slot_key:: free key 0x7f0db80136e0 Nov 7 14:43:43: | chunk_SK_pr extracted len 32 bytes at 0x7f0db80136b8 Nov 7 14:43:43: | unwrapped: b1 3f 46 af 22 82 d0 91 05 9a a9 8e f7 92 fe f0 Nov 7 14:43:43: | unwrapped: db ae d6 88 b7 85 02 ff 3c e9 8a 09 6d ed 5c 8a Nov 7 14:43:43: | NSS ikev2: finished computing individual keys for IKEv2 SA Nov 7 14:43:43: | finalkey: free key 0x7f0db8010400 Nov 7 14:43:43: | calc_skeyseed_v2 pointers: shared 0x56431b3b8aa0, skeyseed 0x7f0db8001f40, SK_d 0x7f0db8005ba0, SK_ai 0x7f0db800ea40, SK_ar 0x7f0db800d320, SK_ei 0x7f0db8011cb0, SK_er 0x56431b3ba320, SK_pi 0x7f0db8005c40, SK_pr 0x7f0db8005b10 Nov 7 14:43:43: | calc_skeyseed_v2 initiator salt Nov 7 14:43:43: | Nov 7 14:43:43: | calc_skeyseed_v2 responder salt Nov 7 14:43:43: | Nov 7 14:43:43: | calc_skeyseed_v2 SK_pi Nov 7 14:43:43: | 20 e2 a9 3e 70 a8 64 f4 08 49 40 2d 3d bd 77 9a Nov 7 14:43:43: | 9c 1d c8 3f 1e a7 05 35 15 ff 7f 73 80 05 67 52 Nov 7 14:43:43: | calc_skeyseed_v2 SK_pr Nov 7 14:43:43: | b1 3f 46 af 22 82 d0 91 05 9a a9 8e f7 92 fe f0 Nov 7 14:43:43: | db ae d6 88 b7 85 02 ff 3c e9 8a 09 6d ed 5c 8a Nov 7 14:43:43: | crypto helper 0 finished compute dh (V2)OAKLEY_GROUP_MODP2048; request ID 2 time elapsed 12030 usec Nov 7 14:43:43: | crypto helper 0 has finished work (pcw_work now 1) Nov 7 14:43:43: | crypto helper 0 replies to request ID 2 Nov 7 14:43:43: | calling continuation function 0x564319fbf250 Nov 7 14:43:43: | ikev2_parent_inI2outR2_continue for #1: calculating g^{xy}, sending R2 Nov 7 14:43:43: | processing connection "myvpn"[1] 217.100.28.18 Nov 7 14:43:43: | #1 ikev2_parent_inI2outR2_continue:3004 st->st_calculating = FALSE; Nov 7 14:43:43: | hmac prf: init 0x56431b3cc858 Nov 7 14:43:43: | hmac prf: init symkey symkey 0x7f0db800ea40 (length 32) Nov 7 14:43:43: | hmac prf: update Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x7f0db800ea40) bytes(0x56431a2889e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db800ea40) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | concat_symkey_bytes key(0x7f0db8010400) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x7f0db8010400) bytes(0x7ffc807f94f0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x7f0db8010400) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | xor_symkey_chunk key(0x56431b3cdce0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | hmac prf: update bytes data 0x56431b3cb958 (length 528) Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x56431b3cdce0) bytes(0x56431b3cb958/528) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3cdce0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | bytes: ce ae 14 1e f0 f6 e2 81 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:43: | bytes: 2e 20 23 08 00 00 00 01 00 00 02 20 23 00 02 04 Nov 7 14:43:43: | bytes: 4f a9 99 ed 1a 0a 82 25 d6 8b ab b7 ff b5 ef a5 Nov 7 14:43:43: | bytes: 5e 5e e9 0e b4 7a b9 cd 89 93 ec ea ef 30 91 51 Nov 7 14:43:43: | bytes: d8 15 7e 6d 92 ac 37 0d ea f6 91 66 bd ee 9f 16 Nov 7 14:43:43: | bytes: 02 86 89 fe f3 e7 d3 38 34 8c c4 e7 71 d2 63 12 Nov 7 14:43:43: | bytes: 4c 5c 04 68 b1 bb 86 5d 55 c4 67 30 72 65 ec 88 Nov 7 14:43:43: | bytes: c7 c6 d9 38 08 cd 67 fd 1e e6 44 bc 5d 82 b2 27 Nov 7 14:43:43: | bytes: 47 ec 7a b3 ca 3c f3 21 4b d4 a3 5c 1f df 67 f1 Nov 7 14:43:43: | bytes: 6b dd eb 6b 05 6e d1 fb 1d bb 76 f5 5a 00 cc 02 Nov 7 14:43:43: | bytes: 5c 15 51 65 17 f7 52 43 5c 62 f9 3f 76 2f d1 53 Nov 7 14:43:43: | bytes: a8 d2 56 1e 07 a1 2f ef b8 00 f1 e1 05 17 99 97 Nov 7 14:43:43: | bytes: f1 81 7e 46 4a 87 c6 90 fc bb fc a5 3b bf f7 23 Nov 7 14:43:43: | bytes: dc ea 46 c1 03 a4 c7 72 0e 9a 9b 96 ee ad d3 72 Nov 7 14:43:43: | bytes: 71 9a 74 fd bf ad f3 0f ab 1f 64 52 ec c1 84 c3 Nov 7 14:43:43: | bytes: 17 0b b9 55 b5 9c a9 8e e8 9b a2 f0 41 1a 3f a4 Nov 7 14:43:43: | bytes: 3b 62 1a 65 b6 7e a2 c9 36 62 d4 f8 b8 bd bc 29 Nov 7 14:43:43: | bytes: 31 c4 4b 50 01 6c 4a ff 66 4b 51 00 ad 29 8e 6c Nov 7 14:43:43: | bytes: 1e 2e a1 08 14 5b 2d c5 25 d7 87 ff 82 a2 8e ef Nov 7 14:43:43: | bytes: e6 ca da af 2c 01 82 19 26 81 b3 f0 33 1c 99 4c Nov 7 14:43:43: | bytes: 87 4d 1a 32 d5 96 53 d6 7f ba 62 b8 c6 88 9a b4 Nov 7 14:43:43: | bytes: 4a 25 8d 83 a6 86 91 c1 db 59 95 57 ca 87 ab 27 Nov 7 14:43:43: | bytes: 8e db b2 07 16 63 21 fb 38 0e b2 22 d1 9a 7f 0c Nov 7 14:43:43: | bytes: 78 fc fe 2f 12 70 50 5d d0 ec 9d 53 be 97 94 68 Nov 7 14:43:43: | bytes: 85 5f da ec 99 9c 92 51 b8 fb 97 89 5d 8b 45 69 Nov 7 14:43:43: | bytes: 1e d5 98 8c ee 54 e9 07 44 81 df 40 21 14 e6 ca Nov 7 14:43:43: | bytes: 16 45 06 5b e5 8a 74 6b 59 69 77 4c 4f 64 e5 5f Nov 7 14:43:43: | bytes: 6d 52 c7 0b 45 1f c7 78 18 13 cb b6 79 be 68 a9 Nov 7 14:43:43: | bytes: 57 3b ff a0 73 a1 92 41 2b 78 d2 d7 c1 cb 00 5a Nov 7 14:43:43: | bytes: 22 7c 27 38 49 7c 09 66 83 45 93 ad 84 aa c0 6e Nov 7 14:43:43: | bytes: af b6 95 3b 20 f7 e4 12 83 d3 7a 23 20 90 6e 9c Nov 7 14:43:43: | bytes: c2 36 c9 5f f0 e9 91 2c bf 0f 72 39 88 0a 8f de Nov 7 14:43:43: | bytes: c8 47 9e 34 6d 31 0c 40 7b c8 90 82 22 85 94 ca Nov 7 14:43:43: | concat_symkey_bytes key(0x56431b3cdf60) length(592) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_bytes: free key 0x56431b3cdce0 Nov 7 14:43:43: | hmac prf: final Nov 7 14:43:43: | prf inner hash: hash((null)) symkey(0x56431b3cdf60) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3cdf60) length(592) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf inner hash: key(0x56431b3cdce0) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf inner:: free key 0x56431b3cdf60 Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x7f0db8010400) bytes(0x7ffc807f94d0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x7f0db8010400) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | xor_symkey_chunk key(0x56431b3cdf60) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | concat: merge symkey(1: 0x56431b3cdf60) symkey(2: 0x56431b3cdce0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x56431b3cdf60) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | symkey 2: key(0x56431b3cdce0) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x56431b3cf7e0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x56431b3cdf60 Nov 7 14:43:43: | prf hashed inner:: free key 0x56431b3cdce0 Nov 7 14:43:43: | prf key: free key 0x7f0db8010400 Nov 7 14:43:43: | prf outer hash hash((null)) symkey(0x56431b3cf7e0) to bytes Nov 7 14:43:43: | symkey: key(0x56431b3cf7e0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf outer hash 38 b3 12 a3 0b ea 49 a0 45 ac 8b d8 30 b3 f0 e2 Nov 7 14:43:43: | prf outer hash f9 db 31 5a 34 d4 66 06 97 bf 35 ed 0c 86 cf d7 Nov 7 14:43:43: | prf outer: free key 0x56431b3cf7e0 Nov 7 14:43:43: | prf final bytes 38 b3 12 a3 0b ea 49 a0 45 ac 8b d8 30 b3 f0 e2 Nov 7 14:43:43: | prf final bytes f9 db 31 5a 34 d4 66 06 97 bf 35 ed 0c 86 cf d7 Nov 7 14:43:43: | data for hmac: ce ae 14 1e f0 f6 e2 81 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:43: | data for hmac: 2e 20 23 08 00 00 00 01 00 00 02 20 23 00 02 04 Nov 7 14:43:43: | data for hmac: 4f a9 99 ed 1a 0a 82 25 d6 8b ab b7 ff b5 ef a5 Nov 7 14:43:43: | data for hmac: 5e 5e e9 0e b4 7a b9 cd 89 93 ec ea ef 30 91 51 Nov 7 14:43:43: | data for hmac: d8 15 7e 6d 92 ac 37 0d ea f6 91 66 bd ee 9f 16 Nov 7 14:43:43: | data for hmac: 02 86 89 fe f3 e7 d3 38 34 8c c4 e7 71 d2 63 12 Nov 7 14:43:43: | data for hmac: 4c 5c 04 68 b1 bb 86 5d 55 c4 67 30 72 65 ec 88 Nov 7 14:43:43: | data for hmac: c7 c6 d9 38 08 cd 67 fd 1e e6 44 bc 5d 82 b2 27 Nov 7 14:43:43: | data for hmac: 47 ec 7a b3 ca 3c f3 21 4b d4 a3 5c 1f df 67 f1 Nov 7 14:43:43: | data for hmac: 6b dd eb 6b 05 6e d1 fb 1d bb 76 f5 5a 00 cc 02 Nov 7 14:43:43: | data for hmac: 5c 15 51 65 17 f7 52 43 5c 62 f9 3f 76 2f d1 53 Nov 7 14:43:43: | data for hmac: a8 d2 56 1e 07 a1 2f ef b8 00 f1 e1 05 17 99 97 Nov 7 14:43:43: | data for hmac: f1 81 7e 46 4a 87 c6 90 fc bb fc a5 3b bf f7 23 Nov 7 14:43:43: | data for hmac: dc ea 46 c1 03 a4 c7 72 0e 9a 9b 96 ee ad d3 72 Nov 7 14:43:43: | data for hmac: 71 9a 74 fd bf ad f3 0f ab 1f 64 52 ec c1 84 c3 Nov 7 14:43:43: | data for hmac: 17 0b b9 55 b5 9c a9 8e e8 9b a2 f0 41 1a 3f a4 Nov 7 14:43:43: | data for hmac: 3b 62 1a 65 b6 7e a2 c9 36 62 d4 f8 b8 bd bc 29 Nov 7 14:43:43: | data for hmac: 31 c4 4b 50 01 6c 4a ff 66 4b 51 00 ad 29 8e 6c Nov 7 14:43:43: | data for hmac: 1e 2e a1 08 14 5b 2d c5 25 d7 87 ff 82 a2 8e ef Nov 7 14:43:43: | data for hmac: e6 ca da af 2c 01 82 19 26 81 b3 f0 33 1c 99 4c Nov 7 14:43:43: | data for hmac: 87 4d 1a 32 d5 96 53 d6 7f ba 62 b8 c6 88 9a b4 Nov 7 14:43:43: | data for hmac: 4a 25 8d 83 a6 86 91 c1 db 59 95 57 ca 87 ab 27 Nov 7 14:43:43: | data for hmac: 8e db b2 07 16 63 21 fb 38 0e b2 22 d1 9a 7f 0c Nov 7 14:43:43: | data for hmac: 78 fc fe 2f 12 70 50 5d d0 ec 9d 53 be 97 94 68 Nov 7 14:43:43: | data for hmac: 85 5f da ec 99 9c 92 51 b8 fb 97 89 5d 8b 45 69 Nov 7 14:43:43: | data for hmac: 1e d5 98 8c ee 54 e9 07 44 81 df 40 21 14 e6 ca Nov 7 14:43:43: | data for hmac: 16 45 06 5b e5 8a 74 6b 59 69 77 4c 4f 64 e5 5f Nov 7 14:43:43: | data for hmac: 6d 52 c7 0b 45 1f c7 78 18 13 cb b6 79 be 68 a9 Nov 7 14:43:43: | data for hmac: 57 3b ff a0 73 a1 92 41 2b 78 d2 d7 c1 cb 00 5a Nov 7 14:43:43: | data for hmac: 22 7c 27 38 49 7c 09 66 83 45 93 ad 84 aa c0 6e Nov 7 14:43:43: | data for hmac: af b6 95 3b 20 f7 e4 12 83 d3 7a 23 20 90 6e 9c Nov 7 14:43:43: | data for hmac: c2 36 c9 5f f0 e9 91 2c bf 0f 72 39 88 0a 8f de Nov 7 14:43:43: | data for hmac: c8 47 9e 34 6d 31 0c 40 7b c8 90 82 22 85 94 ca Nov 7 14:43:43: | calculated auth: 38 b3 12 a3 0b ea 49 a0 45 ac 8b d8 30 b3 f0 e2 Nov 7 14:43:43: | provided auth: 38 b3 12 a3 0b ea 49 a0 45 ac 8b d8 30 b3 f0 e2 Nov 7 14:43:43: | authenticator matched Nov 7 14:43:43: | construct_enc_iv: decription IV/starting-variable: salt-size=0 wire-IV-size=16 block-size 16 Nov 7 14:43:43: | construct_enc_iv: decription IV/starting-variable: computed counter-size=0 Nov 7 14:43:43: | decription IV/starting-variable Nov 7 14:43:43: | 4f a9 99 ed 1a 0a 82 25 d6 8b ab b7 ff b5 ef a5 Nov 7 14:43:43: | payload before decryption: Nov 7 14:43:43: | 5e 5e e9 0e b4 7a b9 cd 89 93 ec ea ef 30 91 51 Nov 7 14:43:43: | d8 15 7e 6d 92 ac 37 0d ea f6 91 66 bd ee 9f 16 Nov 7 14:43:43: | 02 86 89 fe f3 e7 d3 38 34 8c c4 e7 71 d2 63 12 Nov 7 14:43:43: | 4c 5c 04 68 b1 bb 86 5d 55 c4 67 30 72 65 ec 88 Nov 7 14:43:43: | c7 c6 d9 38 08 cd 67 fd 1e e6 44 bc 5d 82 b2 27 Nov 7 14:43:43: | 47 ec 7a b3 ca 3c f3 21 4b d4 a3 5c 1f df 67 f1 Nov 7 14:43:43: | 6b dd eb 6b 05 6e d1 fb 1d bb 76 f5 5a 00 cc 02 Nov 7 14:43:43: | 5c 15 51 65 17 f7 52 43 5c 62 f9 3f 76 2f d1 53 Nov 7 14:43:43: | a8 d2 56 1e 07 a1 2f ef b8 00 f1 e1 05 17 99 97 Nov 7 14:43:43: | f1 81 7e 46 4a 87 c6 90 fc bb fc a5 3b bf f7 23 Nov 7 14:43:43: | dc ea 46 c1 03 a4 c7 72 0e 9a 9b 96 ee ad d3 72 Nov 7 14:43:43: | 71 9a 74 fd bf ad f3 0f ab 1f 64 52 ec c1 84 c3 Nov 7 14:43:43: | 17 0b b9 55 b5 9c a9 8e e8 9b a2 f0 41 1a 3f a4 Nov 7 14:43:43: | 3b 62 1a 65 b6 7e a2 c9 36 62 d4 f8 b8 bd bc 29 Nov 7 14:43:43: | 31 c4 4b 50 01 6c 4a ff 66 4b 51 00 ad 29 8e 6c Nov 7 14:43:43: | 1e 2e a1 08 14 5b 2d c5 25 d7 87 ff 82 a2 8e ef Nov 7 14:43:43: | e6 ca da af 2c 01 82 19 26 81 b3 f0 33 1c 99 4c Nov 7 14:43:43: | 87 4d 1a 32 d5 96 53 d6 7f ba 62 b8 c6 88 9a b4 Nov 7 14:43:43: | 4a 25 8d 83 a6 86 91 c1 db 59 95 57 ca 87 ab 27 Nov 7 14:43:43: | 8e db b2 07 16 63 21 fb 38 0e b2 22 d1 9a 7f 0c Nov 7 14:43:43: | 78 fc fe 2f 12 70 50 5d d0 ec 9d 53 be 97 94 68 Nov 7 14:43:43: | 85 5f da ec 99 9c 92 51 b8 fb 97 89 5d 8b 45 69 Nov 7 14:43:43: | 1e d5 98 8c ee 54 e9 07 44 81 df 40 21 14 e6 ca Nov 7 14:43:43: | 16 45 06 5b e5 8a 74 6b 59 69 77 4c 4f 64 e5 5f Nov 7 14:43:43: | 6d 52 c7 0b 45 1f c7 78 18 13 cb b6 79 be 68 a9 Nov 7 14:43:43: | 57 3b ff a0 73 a1 92 41 2b 78 d2 d7 c1 cb 00 5a Nov 7 14:43:43: | 22 7c 27 38 49 7c 09 66 83 45 93 ad 84 aa c0 6e Nov 7 14:43:43: | af b6 95 3b 20 f7 e4 12 83 d3 7a 23 20 90 6e 9c Nov 7 14:43:43: | c2 36 c9 5f f0 e9 91 2c bf 0f 72 39 88 0a 8f de Nov 7 14:43:43: | c8 47 9e 34 6d 31 0c 40 7b c8 90 82 22 85 94 ca Nov 7 14:43:43: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:43:43: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:43:43: | payload after decryption: Nov 7 14:43:43: | 29 00 00 0c 01 00 00 00 c0 a8 01 14 29 00 00 08 Nov 7 14:43:43: | 00 00 40 00 24 00 00 08 00 00 40 0c 27 00 00 18 Nov 7 14:43:43: | 02 00 00 00 72 75 62 65 6e 6b 65 72 6b 68 6f 66 Nov 7 14:43:43: | 2e 63 6f 6d 2f 00 00 28 02 00 00 00 ef c9 27 95 Nov 7 14:43:43: | ba ee 6c a5 0d 7a ec a1 72 8a dc 7e 45 b0 55 e5 Nov 7 14:43:43: | 8a 00 04 33 59 56 74 af 4f 49 94 86 29 00 00 24 Nov 7 14:43:43: | 01 00 00 00 00 01 00 00 00 06 00 00 00 03 00 00 Nov 7 14:43:43: | 00 02 00 00 00 08 00 00 00 0c 00 00 00 0a 00 00 Nov 7 14:43:43: | 29 00 00 08 00 00 40 0a 21 00 00 08 00 00 40 0b Nov 7 14:43:43: | 2c 00 00 c8 02 00 00 28 01 03 04 03 03 2d 22 52 Nov 7 14:43:43: | 03 00 00 0c 01 00 00 0c 80 0e 01 00 03 00 00 08 Nov 7 14:43:43: | 03 00 00 0c 00 00 00 08 05 00 00 00 02 00 00 28 Nov 7 14:43:43: | 02 03 04 03 0a f2 f6 c3 03 00 00 0c 01 00 00 0c Nov 7 14:43:43: | 80 0e 01 00 03 00 00 08 03 00 00 0c 00 00 00 08 Nov 7 14:43:43: | 05 00 00 00 02 00 00 28 03 03 04 03 09 0e 34 73 Nov 7 14:43:43: | 03 00 00 0c 01 00 00 0c 80 0e 01 00 03 00 00 08 Nov 7 14:43:43: | 03 00 00 0c 00 00 00 08 05 00 00 00 02 00 00 28 Nov 7 14:43:43: | 04 03 04 03 09 77 f7 d9 03 00 00 0c 01 00 00 0c Nov 7 14:43:43: | 80 0e 00 80 03 00 00 08 03 00 00 02 00 00 00 08 Nov 7 14:43:43: | 05 00 00 00 00 00 00 24 05 03 04 03 0d fa c2 66 Nov 7 14:43:43: | 03 00 00 08 01 00 00 03 03 00 00 08 03 00 00 02 Nov 7 14:43:43: | 00 00 00 08 05 00 00 00 2d 00 00 40 02 00 00 00 Nov 7 14:43:43: | 07 00 00 10 00 00 ff ff 00 00 00 00 ff ff ff ff Nov 7 14:43:43: | 08 00 00 28 00 00 ff ff 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff Nov 7 14:43:43: | ff ff ff ff ff ff ff ff 00 00 00 40 02 00 00 00 Nov 7 14:43:43: | 07 00 00 10 00 00 ff ff 00 00 00 00 ff ff ff ff Nov 7 14:43:43: | 08 00 00 28 00 00 ff ff 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff Nov 7 14:43:43: | ff ff ff ff ff ff ff ff de 17 20 f2 ad cc d1 07 Nov 7 14:43:43: | stripping 8 octets as pad Nov 7 14:43:43: | Now let's proceed with payload (ISAKMP_NEXT_v2IDi) Nov 7 14:43:43: | **parse IKEv2 Identification Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | length: 12 (0xc) Nov 7 14:43:43: | id_type: ID_IPV4_ADDR (0x1) Nov 7 14:43:43: | processing payload: ISAKMP_NEXT_v2IDi (len=12) Nov 7 14:43:43: | Now let's proceed with payload (ISAKMP_NEXT_v2N) Nov 7 14:43:43: | **parse IKEv2 Notify Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | length: 8 (0x8) Nov 7 14:43:43: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:43:43: | SPI size: 0 (0x0) Nov 7 14:43:43: | Notify Message Type: v2N_INITIAL_CONTACT (0x4000) Nov 7 14:43:43: | processing payload: ISAKMP_NEXT_v2N (len=8) Nov 7 14:43:43: | Now let's proceed with payload (ISAKMP_NEXT_v2N) Nov 7 14:43:43: | **parse IKEv2 Notify Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2IDr (0x24) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | length: 8 (0x8) Nov 7 14:43:43: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:43:43: | SPI size: 0 (0x0) Nov 7 14:43:43: | Notify Message Type: v2N_MOBIKE_SUPPORTED (0x400c) Nov 7 14:43:43: | processing payload: ISAKMP_NEXT_v2N (len=8) Nov 7 14:43:43: | Now let's proceed with payload (ISAKMP_NEXT_v2IDr) Nov 7 14:43:43: | **parse IKEv2 Identification Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2AUTH (0x27) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | length: 24 (0x18) Nov 7 14:43:43: | id_type: ID_FQDN (0x2) Nov 7 14:43:43: | processing payload: ISAKMP_NEXT_v2IDr (len=24) Nov 7 14:43:43: | Now let's proceed with payload (ISAKMP_NEXT_v2AUTH) Nov 7 14:43:43: | **parse IKEv2 Authentication Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2CP (0x2f) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | length: 40 (0x28) Nov 7 14:43:43: | auth method: IKEv2_AUTH_SHARED (0x2) Nov 7 14:43:43: | processing payload: ISAKMP_NEXT_v2AUTH (len=40) Nov 7 14:43:43: | Now let's proceed with payload (ISAKMP_NEXT_v2CP) Nov 7 14:43:43: | **parse IKEv2 Configuration Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | length: 36 (0x24) Nov 7 14:43:43: | ikev2_cfg_type: IKEv2_CP_CFG_REQUEST (0x1) Nov 7 14:43:43: | processing payload: ISAKMP_NEXT_v2CP (len=36) Nov 7 14:43:43: | Now let's proceed with payload (ISAKMP_NEXT_v2N) Nov 7 14:43:43: | **parse IKEv2 Notify Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | length: 8 (0x8) Nov 7 14:43:43: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:43:43: | SPI size: 0 (0x0) Nov 7 14:43:43: | Notify Message Type: v2N_ESP_TFC_PADDING_NOT_SUPPORTED (0x400a) Nov 7 14:43:43: | processing payload: ISAKMP_NEXT_v2N (len=8) Nov 7 14:43:43: | Now let's proceed with payload (ISAKMP_NEXT_v2N) Nov 7 14:43:43: | **parse IKEv2 Notify Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2SA (0x21) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | length: 8 (0x8) Nov 7 14:43:43: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:43:43: | SPI size: 0 (0x0) Nov 7 14:43:43: | Notify Message Type: v2N_NON_FIRST_FRAGMENTS_ALSO (0x400b) Nov 7 14:43:43: | processing payload: ISAKMP_NEXT_v2N (len=8) Nov 7 14:43:43: | Now let's proceed with payload (ISAKMP_NEXT_v2SA) Nov 7 14:43:43: | **parse IKEv2 Security Association Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2TSi (0x2c) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | length: 200 (0xc8) Nov 7 14:43:43: | processing payload: ISAKMP_NEXT_v2SA (len=200) Nov 7 14:43:43: | Now let's proceed with payload (ISAKMP_NEXT_v2TSi) Nov 7 14:43:43: | **parse IKEv2 Traffic Selector Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2TSr (0x2d) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | length: 64 (0x40) Nov 7 14:43:43: | number of TS: 2 (0x2) Nov 7 14:43:43: | processing payload: ISAKMP_NEXT_v2TSi (len=64) Nov 7 14:43:43: | Now let's proceed with payload (ISAKMP_NEXT_v2TSr) Nov 7 14:43:43: | **parse IKEv2 Traffic Selector Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2NONE (0x0) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | length: 64 (0x40) Nov 7 14:43:43: | number of TS: 2 (0x2) Nov 7 14:43:43: | processing payload: ISAKMP_NEXT_v2TSr (len=64) Nov 7 14:43:43: | refine_host_connection: starting with myvpn Nov 7 14:43:43: | match_id a=192.168.1.20 Nov 7 14:43:43: | b=217.100.28.18 Nov 7 14:43:43: | results fail Nov 7 14:43:43: | trusted_ca_nss: trustee A = '(empty)' Nov 7 14:43:43: | trusted_ca_nss: trustor B = '(empty)' Nov 7 14:43:43: | refine_host_connection: checking myvpn[1] 217.100.28.18 against myvpn[1] 217.100.28.18, best=(none) with match=0(id=0/ca=1/reqca=1) Nov 7 14:43:43: | find_host_pair: comparing 37.252.122.142:500 to 0.0.0.0:500 Nov 7 14:43:43: | find_host_pair_conn: 37.252.122.142:500 %any:500 -> hp:myvpn Nov 7 14:43:43: | match_id a=192.168.1.20 Nov 7 14:43:43: | b=(none) Nov 7 14:43:43: | results matched Nov 7 14:43:43: | trusted_ca_nss: trustee A = '(empty)' Nov 7 14:43:43: | trusted_ca_nss: trustor B = '(empty)' Nov 7 14:43:43: | refine_host_connection: checking myvpn[1] 217.100.28.18 against myvpn, best=(none) with match=1(id=1/ca=1/reqca=1) Nov 7 14:43:43: | refine_host_connection: checked myvpn[1] 217.100.28.18 against myvpn, now for see if best Nov 7 14:43:43: | started looking for secret for 37.252.122.142->(none) of kind PPK_PSK Nov 7 14:43:43: | replace him to 0.0.0.0 Nov 7 14:43:43: | actually looking for secret for 37.252.122.142->%any of kind PPK_PSK Nov 7 14:43:43: | line 1: key type PPK_PSK(37.252.122.142) to type PPK_PSK Nov 7 14:43:43: | 1: compared key %any to 37.252.122.142 / %any -> 2 Nov 7 14:43:43: | 2: compared key 37.252.122.142 to 37.252.122.142 / %any -> 10 Nov 7 14:43:43: | line 1: match=10 Nov 7 14:43:43: | best_match 0>10 best=0x56431b3ca178 (line=1) Nov 7 14:43:43: | concluding with best_match=10 best=0x56431b3ca178 (lineno=1) Nov 7 14:43:43: | refine_host_connection: picking new best myvpn (wild=15, peer_pathlen=0/our=0) Nov 7 14:43:43: "myvpn"[1] 217.100.28.18 #1: switched from "myvpn"[1] 217.100.28.18 to "myvpn" Nov 7 14:43:43: | match_id a=192.168.1.20 Nov 7 14:43:43: | b=(none) Nov 7 14:43:43: | results matched Nov 7 14:43:43: | find_host_pair: comparing 37.252.122.142:500 to 0.0.0.0:500 Nov 7 14:43:43: | find_host_pair: comparing 37.252.122.142:500 to 217.100.28.18:500 Nov 7 14:43:43: | connect_to_host_pair: 37.252.122.142:500 217.100.28.18:500 -> hp:myvpn Nov 7 14:43:43: | rw_instantiate() instantiated "myvpn"[2] 217.100.28.18 for 217.100.28.18 Nov 7 14:43:43: | in connection_discard for connection myvpn Nov 7 14:43:43: | connection is instance Nov 7 14:43:43: | not in pending use Nov 7 14:43:43: | no states use this connection, deleting Nov 7 14:43:43: | processing connection "myvpn"[1] 217.100.28.18 Nov 7 14:43:43: "myvpn"[2] 217.100.28.18 #1: deleting connection "myvpn"[1] 217.100.28.18 instance with peer 217.100.28.18 {isakmp=#0/ipsec=#0} Nov 7 14:43:43: | Deleting states for connection - not including other IPsec SA's Nov 7 14:43:43: | pass 0 Nov 7 14:43:43: | index 6 state #1 Nov 7 14:43:43: | pass 1 Nov 7 14:43:43: | index 6 state #1 Nov 7 14:43:43: | unreference addresspool of conn myvpn[1] kind CK_GOING_AWAY refcnt 6 Nov 7 14:43:43: | offered CA: '%none' Nov 7 14:43:43: "myvpn"[2] 217.100.28.18 #1: IKEv2 mode peer ID is ID_IPV4_ADDR: '192.168.1.20' Nov 7 14:43:43: | hmac prf: init 0x56431b3cd228 Nov 7 14:43:43: | hmac prf: init symkey symkey 0x7f0db8005c40 (length 32) Nov 7 14:43:43: | hmac prf: update Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x7f0db8005c40) bytes(0x56431a2889e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8005c40) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | concat_symkey_bytes key(0x56431b3cf7e0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x56431b3cf7e0) bytes(0x7ffc807f96f0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x56431b3cf7e0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | xor_symkey_chunk key(0x7f0db8010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | idhash verify I2 01 00 00 00 c0 a8 01 14 Nov 7 14:43:43: | hmac prf: update bytes data 0x56431b3cb98c (length 8) Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x7f0db8010400) bytes(0x56431b3cb98c/8) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | bytes: 01 00 00 00 c0 a8 01 14 Nov 7 14:43:43: | concat_symkey_bytes key(0x56431b3cdce0) length(72) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_bytes: free key 0x7f0db8010400 Nov 7 14:43:43: | hmac prf: final Nov 7 14:43:43: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x56431b3cdce0) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3cdce0) length(72) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf inner hash: key(0x7f0db8010400) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf inner:: free key 0x56431b3cdce0 Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x56431b3cf7e0) bytes(0x7ffc807f96d0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x56431b3cf7e0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | xor_symkey_chunk key(0x56431b3cdce0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | concat: merge symkey(1: 0x56431b3cdce0) symkey(2: 0x7f0db8010400) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x56431b3cdce0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | symkey 2: key(0x7f0db8010400) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x56431b3cdf60) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x56431b3cdce0 Nov 7 14:43:43: | prf hashed inner:: free key 0x7f0db8010400 Nov 7 14:43:43: | prf key: free key 0x56431b3cf7e0 Nov 7 14:43:43: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x56431b3cdf60) to bytes Nov 7 14:43:43: | symkey: key(0x56431b3cdf60) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf outer hash 87 07 0f 85 68 cd cd c5 26 81 37 52 92 7f ef c4 Nov 7 14:43:43: | prf outer hash 91 3c e0 f8 8c db 7c 26 56 b2 df 71 73 5f 0b 8d Nov 7 14:43:43: | prf outer: free key 0x56431b3cdf60 Nov 7 14:43:43: | prf final bytes 87 07 0f 85 68 cd cd c5 26 81 37 52 92 7f ef c4 Nov 7 14:43:43: | prf final bytes 91 3c e0 f8 8c db 7c 26 56 b2 df 71 73 5f 0b 8d Nov 7 14:43:43: | started looking for secret for 37.252.122.142->192.168.1.20 of kind PPK_PSK Nov 7 14:43:43: | actually looking for secret for 37.252.122.142->192.168.1.20 of kind PPK_PSK Nov 7 14:43:43: | line 1: key type PPK_PSK(37.252.122.142) to type PPK_PSK Nov 7 14:43:43: | 1: compared key %any to 37.252.122.142 / 192.168.1.20 -> 2 Nov 7 14:43:43: | 2: compared key 37.252.122.142 to 37.252.122.142 / 192.168.1.20 -> 10 Nov 7 14:43:43: | line 1: match=10 Nov 7 14:43:43: | best_match 0>10 best=0x56431b3ca178 (line=1) Nov 7 14:43:43: | concluding with best_match=10 best=0x56431b3ca178 (lineno=1) Nov 7 14:43:43: | = prf(,"Key Pad for IKEv2") prf: init 0x56431b3cc3c8 Nov 7 14:43:43: | = prf(,"Key Pad for IKEv2") prf: init chunk shared secret 0x56431b3cc998 (length 6) Nov 7 14:43:43: | symkey_from_bytes merge symkey(0x56431b3b8aa0) bytes(0x56431b3cc998/6) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:43: | symkey: key(0x56431b3b8aa0) length(256) type/mechanism(CONCATENATE_DATA_AND_BASE 0x00000363) Nov 7 14:43:43: | bytes: 73 65 63 72 65 74 Nov 7 14:43:43: | symkey_from_bytes key(0x56431b3cdf60) length(262) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | key: symkey from symkey(0x56431b3cdf60) - next-byte(0) key-size(6) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:43: | symkey: key(0x56431b3cdf60) length(262) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | key: key(0x56431b3cf7e0) length(6) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | symkey_from_bytes: free key 0x56431b3cdf60 Nov 7 14:43:43: | = prf(,"Key Pad for IKEv2") prf: update Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x56431b3cf7e0) bytes(0x56431a2889e0/58) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3cf7e0) length(6) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | concat_symkey_bytes key(0x56431b3cdf60) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | update_key: free key 0x56431b3cf7e0 Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x56431b3cdf60) bytes(0x7ffc807f9620/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x56431b3cdf60) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | xor_symkey_chunk key(0x56431b3cf7e0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | = prf(,"Key Pad for IKEv2") prf: update bytes Key Pad for IKEv2 0x56431a03c6b0 (length 17) Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x56431b3cf7e0) bytes(0x56431a03c6b0/17) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3cf7e0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | bytes: 4b 65 79 20 50 61 64 20 66 6f 72 20 49 4b 45 76 Nov 7 14:43:43: | bytes: 32 Nov 7 14:43:43: | concat_symkey_bytes key(0x7f0db8010400) length(81) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_bytes: free key 0x56431b3cf7e0 Nov 7 14:43:43: | = prf(,"Key Pad for IKEv2") prf: final Nov 7 14:43:43: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x7f0db8010400) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8010400) length(81) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf inner hash: key(0x56431b3cf7e0) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf inner:: free key 0x7f0db8010400 Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x56431b3cdf60) bytes(0x7ffc807f9600/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x56431b3cdf60) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | xor_symkey_chunk key(0x7f0db8010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | concat: merge symkey(1: 0x7f0db8010400) symkey(2: 0x56431b3cf7e0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x7f0db8010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | symkey 2: key(0x56431b3cf7e0) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x56431b3cdce0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x7f0db8010400 Nov 7 14:43:43: | prf hashed inner:: free key 0x56431b3cf7e0 Nov 7 14:43:43: | prf key: free key 0x56431b3cdf60 Nov 7 14:43:43: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x56431b3cdce0) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3cdce0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf outer hash key(0x56431b3cdf60) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf outer: free key 0x56431b3cdce0 Nov 7 14:43:43: | prf final result key(0x56431b3cdf60) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | = prf(, ) prf: init 0x56431b3cc3c8 Nov 7 14:43:43: | = prf(, ) prf: init symkey 0x56431b3cdf60 (length 32) Nov 7 14:43:43: | = prf(, ) prf: update Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x56431b3cdf60) bytes(0x56431a2889e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3cdf60) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | concat_symkey_bytes key(0x56431b3cdce0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x56431b3cdce0) bytes(0x7ffc807f9620/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x56431b3cdce0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | xor_symkey_chunk key(0x56431b3cf7e0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | = prf(, ) prf: update chunk first-packet 0x56431b3cd478 (length 604) Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x56431b3cf7e0) bytes(0x56431b3cd478/604) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3cf7e0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | bytes: ce ae 14 1e f0 f6 e2 81 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | bytes: 21 20 22 08 00 00 00 00 00 00 02 5c 22 00 00 dc Nov 7 14:43:43: | bytes: 02 00 00 2c 01 01 00 04 03 00 00 0c 01 00 00 0c Nov 7 14:43:43: | bytes: 80 0e 01 00 03 00 00 08 02 00 00 05 03 00 00 08 Nov 7 14:43:43: | bytes: 03 00 00 0c 00 00 00 08 04 00 00 0e 02 00 00 2c Nov 7 14:43:43: | bytes: 02 01 00 04 03 00 00 0c 01 00 00 0c 80 0e 01 00 Nov 7 14:43:43: | bytes: 03 00 00 08 02 00 00 05 03 00 00 08 03 00 00 0c Nov 7 14:43:43: | bytes: 00 00 00 08 04 00 00 13 02 00 00 2c 03 01 00 04 Nov 7 14:43:43: | bytes: 03 00 00 0c 01 00 00 0c 80 0e 01 00 03 00 00 08 Nov 7 14:43:43: | bytes: 02 00 00 05 03 00 00 08 03 00 00 0c 00 00 00 08 Nov 7 14:43:43: | bytes: 04 00 00 05 02 00 00 2c 04 01 00 04 03 00 00 0c Nov 7 14:43:43: | bytes: 01 00 00 0c 80 0e 00 80 03 00 00 08 02 00 00 02 Nov 7 14:43:43: | bytes: 03 00 00 08 03 00 00 02 00 00 00 08 04 00 00 02 Nov 7 14:43:43: | bytes: 00 00 00 28 05 01 00 04 03 00 00 08 01 00 00 03 Nov 7 14:43:43: | bytes: 03 00 00 08 02 00 00 02 03 00 00 08 03 00 00 02 Nov 7 14:43:43: | bytes: 00 00 00 08 04 00 00 02 28 00 01 08 00 0e 00 00 Nov 7 14:43:43: | bytes: cf 8e 32 7f 8a 7e 53 e6 e2 6f d8 4a d2 23 68 14 Nov 7 14:43:43: | bytes: 48 b2 35 a7 c9 ea d2 54 e0 12 b0 72 9a e2 a2 08 Nov 7 14:43:43: | bytes: dc 7c 46 c0 e4 1b 6b 08 2e f8 0c fd 6d 16 99 e7 Nov 7 14:43:43: | bytes: 80 b4 a4 6a 3b 0b a9 f5 70 a6 29 51 e7 c5 62 ef Nov 7 14:43:43: | bytes: e9 e6 78 97 6d 5a 71 75 93 3e 4b 4d b8 35 a1 29 Nov 7 14:43:43: | bytes: 7f 00 a8 8c e1 0d 49 66 90 14 66 77 23 c0 83 25 Nov 7 14:43:43: | bytes: ac c9 fd d8 aa 3e ab d2 6a d2 e4 22 bd f1 a2 56 Nov 7 14:43:43: | bytes: 2a 6c 0c 8e 84 49 03 8e 9c 8b 23 80 98 d2 28 ce Nov 7 14:43:43: | bytes: 33 b2 78 97 d4 47 bf d4 86 50 8c 73 10 29 d7 2e Nov 7 14:43:43: | bytes: f2 18 c5 93 e3 19 4e 3c eb 3e f3 9a 45 35 96 0f Nov 7 14:43:43: | bytes: 11 ae 64 c8 d3 cc c6 35 d1 3f 11 d1 29 3f f9 40 Nov 7 14:43:43: | bytes: 0e a5 22 ce 06 f1 97 0c f0 98 2a 91 8a 4b bc 4f Nov 7 14:43:43: | bytes: 5e b7 18 76 49 71 bf c6 3d 64 dc c1 c5 7d e6 d2 Nov 7 14:43:43: | bytes: 99 22 00 26 46 ab 1d 88 6f 98 b6 02 14 ee 0a 34 Nov 7 14:43:43: | bytes: d7 4b ec 40 45 6c 76 97 ca 84 cc 54 df 0d 58 45 Nov 7 14:43:43: | bytes: 68 cd 67 2b f4 77 1c 81 34 e7 de 14 59 62 5c 4e Nov 7 14:43:43: | bytes: 29 00 00 14 de 8b cc 31 12 0e 48 4b 20 6d b8 45 Nov 7 14:43:43: | bytes: 07 05 54 cf 29 00 00 08 00 00 40 16 29 00 00 1c Nov 7 14:43:43: | bytes: 00 00 40 04 83 2e 43 21 a6 49 d9 b9 b5 a9 57 12 Nov 7 14:43:43: | bytes: b9 e5 7c 3a e4 50 85 1a 29 00 00 1c 00 00 40 05 Nov 7 14:43:43: | bytes: df 40 e0 f7 58 00 f1 32 de 9c c2 43 b8 df 45 c4 Nov 7 14:43:43: | bytes: 31 2e d2 07 00 00 00 08 00 00 40 2e Nov 7 14:43:43: | concat_symkey_bytes key(0x7f0db8010400) length(668) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_bytes: free key 0x56431b3cf7e0 Nov 7 14:43:43: | = prf(, ) prf: update chunk nonce 0x56431b3cd838 (length 32) Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x7f0db8010400) bytes(0x56431b3cd838/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8010400) length(668) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: c9 01 9b d4 e9 2c 64 b9 ea d6 ee 59 a3 12 66 4a Nov 7 14:43:43: | bytes: e1 cf f6 11 c4 d8 7e 48 64 2a 40 3d 8a 59 c5 81 Nov 7 14:43:43: | concat_symkey_bytes key(0x56431b3cf7e0) length(700) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_bytes: free key 0x7f0db8010400 Nov 7 14:43:43: | = prf(, ) prf: update bytes hash 0x7ffc807f9870 (length 32) Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x56431b3cf7e0) bytes(0x7ffc807f9870/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3cf7e0) length(700) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 87 07 0f 85 68 cd cd c5 26 81 37 52 92 7f ef c4 Nov 7 14:43:43: | bytes: 91 3c e0 f8 8c db 7c 26 56 b2 df 71 73 5f 0b 8d Nov 7 14:43:43: | concat_symkey_bytes key(0x7f0db8010400) length(732) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_bytes: free key 0x56431b3cf7e0 Nov 7 14:43:43: | = prf(, ) prf: final Nov 7 14:43:43: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x7f0db8010400) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8010400) length(732) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf inner hash: key(0x56431b3cf7e0) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf inner:: free key 0x7f0db8010400 Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x56431b3cdce0) bytes(0x7ffc807f9600/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x56431b3cdce0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | xor_symkey_chunk key(0x7f0db8010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | concat: merge symkey(1: 0x7f0db8010400) symkey(2: 0x56431b3cf7e0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x7f0db8010400) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | symkey 2: key(0x56431b3cf7e0) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x56431b3cdec0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x7f0db8010400 Nov 7 14:43:43: | prf hashed inner:: free key 0x56431b3cf7e0 Nov 7 14:43:43: | prf key: free key 0x56431b3cdce0 Nov 7 14:43:43: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x56431b3cdec0) to bytes Nov 7 14:43:43: | symkey: key(0x56431b3cdec0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf outer hash ef c9 27 95 ba ee 6c a5 0d 7a ec a1 72 8a dc 7e Nov 7 14:43:43: | prf outer hash 45 b0 55 e5 8a 00 04 33 59 56 74 af 4f 49 94 86 Nov 7 14:43:43: | prf outer: free key 0x56431b3cdec0 Nov 7 14:43:43: | prf final bytes ef c9 27 95 ba ee 6c a5 0d 7a ec a1 72 8a dc 7e Nov 7 14:43:43: | prf final bytes 45 b0 55 e5 8a 00 04 33 59 56 74 af 4f 49 94 86 Nov 7 14:43:43: | : free key 0x56431b3cdf60 Nov 7 14:43:43: | inputs to hash1 (first packet) Nov 7 14:43:43: | ce ae 14 1e f0 f6 e2 81 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | 21 20 22 08 00 00 00 00 00 00 02 5c 22 00 00 dc Nov 7 14:43:43: | 02 00 00 2c 01 01 00 04 03 00 00 0c 01 00 00 0c Nov 7 14:43:43: | 80 0e 01 00 03 00 00 08 02 00 00 05 03 00 00 08 Nov 7 14:43:43: | 03 00 00 0c 00 00 00 08 04 00 00 0e 02 00 00 2c Nov 7 14:43:43: | 02 01 00 04 03 00 00 0c 01 00 00 0c 80 0e 01 00 Nov 7 14:43:43: | 03 00 00 08 02 00 00 05 03 00 00 08 03 00 00 0c Nov 7 14:43:43: | 00 00 00 08 04 00 00 13 02 00 00 2c 03 01 00 04 Nov 7 14:43:43: | 03 00 00 0c 01 00 00 0c 80 0e 01 00 03 00 00 08 Nov 7 14:43:43: | 02 00 00 05 03 00 00 08 03 00 00 0c 00 00 00 08 Nov 7 14:43:43: | 04 00 00 05 02 00 00 2c 04 01 00 04 03 00 00 0c Nov 7 14:43:43: | 01 00 00 0c 80 0e 00 80 03 00 00 08 02 00 00 02 Nov 7 14:43:43: | 03 00 00 08 03 00 00 02 00 00 00 08 04 00 00 02 Nov 7 14:43:43: | 00 00 00 28 05 01 00 04 03 00 00 08 01 00 00 03 Nov 7 14:43:43: | 03 00 00 08 02 00 00 02 03 00 00 08 03 00 00 02 Nov 7 14:43:43: | 00 00 00 08 04 00 00 02 28 00 01 08 00 0e 00 00 Nov 7 14:43:43: | cf 8e 32 7f 8a 7e 53 e6 e2 6f d8 4a d2 23 68 14 Nov 7 14:43:43: | 48 b2 35 a7 c9 ea d2 54 e0 12 b0 72 9a e2 a2 08 Nov 7 14:43:43: | dc 7c 46 c0 e4 1b 6b 08 2e f8 0c fd 6d 16 99 e7 Nov 7 14:43:43: | 80 b4 a4 6a 3b 0b a9 f5 70 a6 29 51 e7 c5 62 ef Nov 7 14:43:43: | e9 e6 78 97 6d 5a 71 75 93 3e 4b 4d b8 35 a1 29 Nov 7 14:43:43: | 7f 00 a8 8c e1 0d 49 66 90 14 66 77 23 c0 83 25 Nov 7 14:43:43: | ac c9 fd d8 aa 3e ab d2 6a d2 e4 22 bd f1 a2 56 Nov 7 14:43:43: | 2a 6c 0c 8e 84 49 03 8e 9c 8b 23 80 98 d2 28 ce Nov 7 14:43:43: | 33 b2 78 97 d4 47 bf d4 86 50 8c 73 10 29 d7 2e Nov 7 14:43:43: | f2 18 c5 93 e3 19 4e 3c eb 3e f3 9a 45 35 96 0f Nov 7 14:43:43: | 11 ae 64 c8 d3 cc c6 35 d1 3f 11 d1 29 3f f9 40 Nov 7 14:43:43: | 0e a5 22 ce 06 f1 97 0c f0 98 2a 91 8a 4b bc 4f Nov 7 14:43:43: | 5e b7 18 76 49 71 bf c6 3d 64 dc c1 c5 7d e6 d2 Nov 7 14:43:43: | 99 22 00 26 46 ab 1d 88 6f 98 b6 02 14 ee 0a 34 Nov 7 14:43:43: | d7 4b ec 40 45 6c 76 97 ca 84 cc 54 df 0d 58 45 Nov 7 14:43:43: | 68 cd 67 2b f4 77 1c 81 34 e7 de 14 59 62 5c 4e Nov 7 14:43:43: | 29 00 00 14 de 8b cc 31 12 0e 48 4b 20 6d b8 45 Nov 7 14:43:43: | 07 05 54 cf 29 00 00 08 00 00 40 16 29 00 00 1c Nov 7 14:43:43: | 00 00 40 04 83 2e 43 21 a6 49 d9 b9 b5 a9 57 12 Nov 7 14:43:43: | b9 e5 7c 3a e4 50 85 1a 29 00 00 1c 00 00 40 05 Nov 7 14:43:43: | df 40 e0 f7 58 00 f1 32 de 9c c2 43 b8 df 45 c4 Nov 7 14:43:43: | 31 2e d2 07 00 00 00 08 00 00 40 2e Nov 7 14:43:43: | inputs to hash2 (responder nonce) Nov 7 14:43:43: | c9 01 9b d4 e9 2c 64 b9 ea d6 ee 59 a3 12 66 4a Nov 7 14:43:43: | e1 cf f6 11 c4 d8 7e 48 64 2a 40 3d 8a 59 c5 81 Nov 7 14:43:43: | idhash 87 07 0f 85 68 cd cd c5 26 81 37 52 92 7f ef c4 Nov 7 14:43:43: | idhash 91 3c e0 f8 8c db 7c 26 56 b2 df 71 73 5f 0b 8d Nov 7 14:43:43: | received v2N_INITIAL_CONTACT but ignoring it Nov 7 14:43:43: | received v2N_MOBIKE_SUPPORTED but ignoring it Nov 7 14:43:43: | received ESP_TFC_PADDING_NOT_SUPPORTED Nov 7 14:43:43: | received v2N_NON_FIRST_FRAGMENTS_ALSO but ignoring it Nov 7 14:43:43: | parent state #1: STATE_PARENT_R1(half-open-ike) > STATE_PARENT_R2(established-authenticated-ike) Nov 7 14:43:43: | ignore states: 0 Nov 7 14:43:43: | half-open-ike states: 0 Nov 7 14:43:43: | open-ike states: 0 Nov 7 14:43:43: | established-anonymous-ike states: 0 Nov 7 14:43:43: | established-authenticated-ike states: 1 Nov 7 14:43:43: | anonymous-ipsec states: 0 Nov 7 14:43:43: | authenticated-ipsec states: 0 Nov 7 14:43:43: | informational states: 0 Nov 7 14:43:43: | unknown states: 0 Nov 7 14:43:43: | category states: 1 count states: 1 Nov 7 14:43:43: | ikev2_replace_delay() picked up estalibhsed ike_life:3600 Nov 7 14:43:43: | state: #1 requesting EVENT_CRYPTO_FAILED to be deleted Nov 7 14:43:43: | event_schedule called for 3330 seconds Nov 7 14:43:43: | event_schedule_tv called for about 3330 seconds and change Nov 7 14:43:43: | inserting event EVENT_SA_EXPIRE, timeout in 3330.000000 seconds for #1 Nov 7 14:43:43: | **emit ISAKMP Message: Nov 7 14:43:43: | initiator cookie: Nov 7 14:43:43: | ce ae 14 1e f0 f6 e2 81 Nov 7 14:43:43: | responder cookie: Nov 7 14:43:43: | 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2SK (0x2e) Nov 7 14:43:43: | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) Nov 7 14:43:43: | exchange type: ISAKMP_v2_AUTH (0x23) Nov 7 14:43:43: | flags: ISAKMP_FLAG_v2_MSG_RESPONSE (0x20) Nov 7 14:43:43: | message ID: 00 00 00 01 Nov 7 14:43:43: | ***emit IKEv2 Encryption Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2IDr (0x24) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | emitting 16 raw bytes of IV into IKEv2 Encryption Payload Nov 7 14:43:43: | IV b1 4d c2 cc cf 0e a4 ea 78 d8 c3 76 39 0e d3 e2 Nov 7 14:43:43: | IKEv2 CERT: send a certificate? Nov 7 14:43:43: | IKEv2 CERT: policy does not have RSASIG PSK+ENCRYPT+TUNNEL+PFS+DONT_REKEY+IKEV2_ALLOW+IKEV2_PROPOSE+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO Nov 7 14:43:43: | hmac prf: init 0x56431b3cc3c8 Nov 7 14:43:43: | hmac prf: init symkey symkey 0x7f0db8005b10 (length 32) Nov 7 14:43:43: | hmac prf: update Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x7f0db8005b10) bytes(0x56431a2889e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x7f0db8005b10) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | concat_symkey_bytes key(0x56431b3cdf60) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x56431b3cdf60) bytes(0x7ffc807f94f0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x56431b3cdf60) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | xor_symkey_chunk key(0x56431b3cdec0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | *****emit IKEv2 Identification Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2AUTH (0x27) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | id_type: ID_IPV4_ADDR (0x1) Nov 7 14:43:43: | emitting 4 raw bytes of my identity into IKEv2 Identification Payload Nov 7 14:43:43: | my identity 25 fc 7a 8e Nov 7 14:43:43: | emitting length of IKEv2 Identification Payload: 12 Nov 7 14:43:43: | idhash calc R2 01 00 00 00 25 fc 7a 8e Nov 7 14:43:43: | hmac prf: update bytes data 0x56431a28f814 (length 8) Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x56431b3cdec0) bytes(0x56431a28f814/8) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3cdec0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | bytes: 01 00 00 00 25 fc 7a 8e Nov 7 14:43:43: | concat_symkey_bytes key(0x56431b3cdce0) length(72) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_bytes: free key 0x56431b3cdec0 Nov 7 14:43:43: | hmac prf: final Nov 7 14:43:43: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x56431b3cdce0) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3cdce0) length(72) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf inner hash: key(0x56431b3cdec0) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf inner:: free key 0x56431b3cdce0 Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x56431b3cdf60) bytes(0x7ffc807f94d0/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x56431b3cdf60) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | xor_symkey_chunk key(0x56431b3cdce0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | concat: merge symkey(1: 0x56431b3cdce0) symkey(2: 0x56431b3cdec0) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x56431b3cdce0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | symkey 2: key(0x56431b3cdec0) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x56431b3cf7e0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x56431b3cdce0 Nov 7 14:43:43: | prf hashed inner:: free key 0x56431b3cdec0 Nov 7 14:43:43: | prf key: free key 0x56431b3cdf60 Nov 7 14:43:43: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x56431b3cf7e0) to bytes Nov 7 14:43:43: | symkey: key(0x56431b3cf7e0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf outer hash 83 23 89 93 f4 10 04 7a 72 1b 11 0f 12 3c 62 14 Nov 7 14:43:43: | prf outer hash 6c a7 e7 0e 88 fb 39 34 b0 98 ed 64 38 60 8d eb Nov 7 14:43:43: | prf outer: free key 0x56431b3cf7e0 Nov 7 14:43:43: | prf final bytes 83 23 89 93 f4 10 04 7a 72 1b 11 0f 12 3c 62 14 Nov 7 14:43:43: | prf final bytes 6c a7 e7 0e 88 fb 39 34 b0 98 ed 64 38 60 8d eb Nov 7 14:43:43: | assembled IDr payload Nov 7 14:43:43: | CHILD SA proposals received Nov 7 14:43:43: | going to assemble AUTH payload Nov 7 14:43:43: | *****emit IKEv2 Authentication Payload: Nov 7 14:43:43: | next payload type: ISAKMP_NEXT_v2CP (0x2f) Nov 7 14:43:43: | flags: none (0x0) Nov 7 14:43:43: | auth method: IKEv2_AUTH_SHARED (0x2) Nov 7 14:43:43: | started looking for secret for 37.252.122.142->192.168.1.20 of kind PPK_PSK Nov 7 14:43:43: | actually looking for secret for 37.252.122.142->192.168.1.20 of kind PPK_PSK Nov 7 14:43:43: | line 1: key type PPK_PSK(37.252.122.142) to type PPK_PSK Nov 7 14:43:43: | 1: compared key %any to 37.252.122.142 / 192.168.1.20 -> 2 Nov 7 14:43:43: | 2: compared key 37.252.122.142 to 37.252.122.142 / 192.168.1.20 -> 10 Nov 7 14:43:43: | line 1: match=10 Nov 7 14:43:43: | best_match 0>10 best=0x56431b3ca178 (line=1) Nov 7 14:43:43: | concluding with best_match=10 best=0x56431b3ca178 (lineno=1) Nov 7 14:43:43: | = prf(,"Key Pad for IKEv2") prf: init 0x56431b3cc3c8 Nov 7 14:43:43: | = prf(,"Key Pad for IKEv2") prf: init chunk shared secret 0x56431b3cc998 (length 6) Nov 7 14:43:43: | symkey_from_bytes merge symkey(0x56431b3b8aa0) bytes(0x56431b3cc998/6) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:43: | symkey: key(0x56431b3b8aa0) length(256) type/mechanism(CONCATENATE_DATA_AND_BASE 0x00000363) Nov 7 14:43:43: | bytes: 73 65 63 72 65 74 Nov 7 14:43:43: | symkey_from_bytes key(0x56431b3cf7e0) length(262) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | key: symkey from symkey(0x56431b3cf7e0) - next-byte(0) key-size(6) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:43: | symkey: key(0x56431b3cf7e0) length(262) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | key: key(0x56431b3cdf60) length(6) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | symkey_from_bytes: free key 0x56431b3cf7e0 Nov 7 14:43:43: | = prf(,"Key Pad for IKEv2") prf: update Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x56431b3cdf60) bytes(0x56431a2889e0/58) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3cdf60) length(6) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | concat_symkey_bytes key(0x56431b3cf7e0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | update_key: free key 0x56431b3cdf60 Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x56431b3cf7e0) bytes(0x7ffc807f9360/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x56431b3cf7e0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | xor_symkey_chunk key(0x56431b3cdf60) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | = prf(,"Key Pad for IKEv2") prf: update bytes Key Pad for IKEv2 0x56431a03c6b0 (length 17) Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x56431b3cdf60) bytes(0x56431a03c6b0/17) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3cdf60) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | bytes: 4b 65 79 20 50 61 64 20 66 6f 72 20 49 4b 45 76 Nov 7 14:43:43: | bytes: 32 Nov 7 14:43:43: | concat_symkey_bytes key(0x56431b3cdec0) length(81) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_bytes: free key 0x56431b3cdf60 Nov 7 14:43:43: | = prf(,"Key Pad for IKEv2") prf: final Nov 7 14:43:43: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x56431b3cdec0) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3cdec0) length(81) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf inner hash: key(0x56431b3cdf60) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf inner:: free key 0x56431b3cdec0 Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x56431b3cf7e0) bytes(0x7ffc807f9340/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x56431b3cf7e0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | xor_symkey_chunk key(0x56431b3cdec0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | concat: merge symkey(1: 0x56431b3cdec0) symkey(2: 0x56431b3cdf60) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x56431b3cdec0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | symkey 2: key(0x56431b3cdf60) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x56431b3cdce0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x56431b3cdec0 Nov 7 14:43:43: | prf hashed inner:: free key 0x56431b3cdf60 Nov 7 14:43:43: | prf key: free key 0x56431b3cf7e0 Nov 7 14:43:43: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x56431b3cdce0) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3cdce0) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf outer hash key(0x56431b3cf7e0) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf outer: free key 0x56431b3cdce0 Nov 7 14:43:43: | prf final result key(0x56431b3cf7e0) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | = prf(, ) prf: init 0x56431b3cc3c8 Nov 7 14:43:43: | = prf(, ) prf: init symkey 0x56431b3cf7e0 (length 32) Nov 7 14:43:43: | = prf(, ) prf: update Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x56431b3cf7e0) bytes(0x56431a2889e0/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3cf7e0) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:43: | concat_symkey_bytes key(0x56431b3cdce0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x56431b3cdce0) bytes(0x7ffc807f9360/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x56431b3cdce0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | bytes: 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Nov 7 14:43:43: | xor_symkey_chunk key(0x56431b3cdf60) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | = prf(, ) prf: update chunk first-packet 0x56431b3cda78 (length 440) Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x56431b3cdf60) bytes(0x56431b3cda78/440) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3cdf60) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | bytes: ce ae 14 1e f0 f6 e2 81 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:43: | bytes: 21 20 22 20 00 00 00 00 00 00 01 b8 22 00 00 30 Nov 7 14:43:43: | bytes: 00 00 00 2c 01 01 00 04 03 00 00 0c 01 00 00 0c Nov 7 14:43:43: | bytes: 80 0e 01 00 03 00 00 08 02 00 00 05 03 00 00 08 Nov 7 14:43:43: | bytes: 03 00 00 0c 00 00 00 08 04 00 00 0e 28 00 01 08 Nov 7 14:43:43: | bytes: 00 0e 00 00 f0 92 e0 91 30 0a 5b 0c 83 b7 6c d0 Nov 7 14:43:43: | bytes: 8a c4 68 21 6c 52 aa ab 1e d3 74 81 65 37 e4 2a Nov 7 14:43:43: | bytes: 1b 36 b1 68 85 e6 52 70 98 7a de ee fe 39 e4 1f Nov 7 14:43:43: | bytes: 3c 56 de a0 04 4c de 06 65 98 de ec 92 fc 5e db Nov 7 14:43:43: | bytes: b8 b6 78 0d ab 95 d6 de e5 d9 be 93 45 e6 2d ad Nov 7 14:43:43: | bytes: fe 0a f8 7f 20 cc 32 7c e6 4d 5d dd 65 5c f6 b3 Nov 7 14:43:43: | bytes: f5 70 94 ab a5 26 75 bc ef d0 4b 62 7f 8c cb 51 Nov 7 14:43:43: | bytes: a6 b1 83 ab ec 41 dd 88 e7 8b 97 4e 62 76 78 86 Nov 7 14:43:43: | bytes: 35 66 c5 15 0c f2 e5 d8 0d 29 ec f7 e1 dd 63 85 Nov 7 14:43:43: | bytes: 0b f6 6e bd b3 2f 1c f2 d0 42 99 9f 3c 15 52 1a Nov 7 14:43:43: | bytes: bc 0a fe 47 14 a7 54 61 b8 58 ff 1a ed b8 e4 d6 Nov 7 14:43:43: | bytes: 45 96 2b e0 18 f9 81 7f a3 48 31 67 00 ac 70 54 Nov 7 14:43:43: | bytes: 6e ae 74 d2 83 06 41 06 13 8a fa 08 41 4a 15 da Nov 7 14:43:43: | bytes: cb 1e 6f 6e 15 4a e6 e0 3b e1 a8 8a a7 f6 3e 9d Nov 7 14:43:43: | bytes: f9 ea d6 c9 f7 40 43 30 10 ca 60 a3 81 cb 88 2f Nov 7 14:43:43: | bytes: eb 91 02 b1 e9 b5 3c 09 91 56 94 67 7c bf cc 48 Nov 7 14:43:43: | bytes: 4d d6 af 1e 29 00 00 24 c9 01 9b d4 e9 2c 64 b9 Nov 7 14:43:43: | bytes: ea d6 ee 59 a3 12 66 4a e1 cf f6 11 c4 d8 7e 48 Nov 7 14:43:43: | bytes: 64 2a 40 3d 8a 59 c5 81 29 00 00 08 00 00 40 2e Nov 7 14:43:43: | bytes: 29 00 00 1c 00 00 40 04 66 8b 03 99 c0 fe 20 20 Nov 7 14:43:43: | bytes: 4a 66 b4 87 02 ec e7 ee c9 ae 71 85 00 00 00 1c Nov 7 14:43:43: | bytes: 00 00 40 05 35 f2 ba 35 dd c8 d7 3e a1 9a 19 2a Nov 7 14:43:43: | bytes: 88 f4 2c 5b cc 6f 1f 94 Nov 7 14:43:43: | concat_symkey_bytes key(0x56431b3cdec0) length(504) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_bytes: free key 0x56431b3cdf60 Nov 7 14:43:43: | = prf(, ) prf: update chunk nonce 0x56431b3cd2e8 (length 16) Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x56431b3cdec0) bytes(0x56431b3cd2e8/16) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3cdec0) length(504) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: de 8b cc 31 12 0e 48 4b 20 6d b8 45 07 05 54 cf Nov 7 14:43:43: | concat_symkey_bytes key(0x56431b3cdf60) length(520) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_bytes: free key 0x56431b3cdec0 Nov 7 14:43:43: | = prf(, ) prf: update bytes hash 0x7ffc807f9720 (length 32) Nov 7 14:43:43: | concat_symkey_bytes merge symkey(0x56431b3cdf60) bytes(0x7ffc807f9720/32) - derive(CONCATENATE_BASE_AND_DATA) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3cdf60) length(520) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 83 23 89 93 f4 10 04 7a 72 1b 11 0f 12 3c 62 14 Nov 7 14:43:43: | bytes: 6c a7 e7 0e 88 fb 39 34 b0 98 ed 64 38 60 8d eb Nov 7 14:43:43: | concat_symkey_bytes key(0x56431b3cdec0) length(552) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_bytes: free key 0x56431b3cdf60 Nov 7 14:43:43: | = prf(, ) prf: final Nov 7 14:43:43: | prf inner hash: hash(OAKLEY_SHA2_256) symkey(0x56431b3cdec0) to symkey - derive(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey: key(0x56431b3cdec0) length(552) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf inner hash: key(0x56431b3cdf60) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | prf inner:: free key 0x56431b3cdec0 Nov 7 14:43:43: | xor_symkey_chunk merge symkey(0x56431b3cdce0) bytes(0x7ffc807f9340/64) - derive(XOR_BASE_AND_DATA) target(CONCATENATE_BASE_AND_DATA) Nov 7 14:43:43: | symkey: key(0x56431b3cdce0) length(64) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | bytes: 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Nov 7 14:43:43: | xor_symkey_chunk key(0x56431b3cdec0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | concat: merge symkey(1: 0x56431b3cdec0) symkey(2: 0x56431b3cdf60) - derive(CONCATENATE_BASE_AND_KEY) target(SHA256_KEY_DERIVATION) Nov 7 14:43:43: | symkey 1: key(0x56431b3cdec0) length(64) type/mechanism(CONCATENATE_BASE_AND_DATA 0x00000362) Nov 7 14:43:43: | symkey 2: key(0x56431b3cdf60) length(32) type/mechanism(CONCATENATE_BASE_AND_KEY 0x00000360) Nov 7 14:43:43: | concat: key(0x7f0db8010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | append_symkey_symkey: free key 0x56431b3cdec0 Nov 7 14:43:43: | prf hashed inner:: free key 0x56431b3cdf60 Nov 7 14:43:43: | prf key: free key 0x56431b3cdce0 Nov 7 14:43:43: | prf outer hash hash(OAKLEY_SHA2_256) symkey(0x7f0db8010400) to bytes Nov 7 14:43:43: | symkey: key(0x7f0db8010400) length(96) type/mechanism(SHA256_KEY_DERIVATION 0x00000393) Nov 7 14:43:43: | prf outer hash 1e 6d a1 cf 98 1d f0 41 19 9f 8f 9d 25 93 dc 23 Nov 7 14:43:43: | prf outer hash b1 2c 5d df 6a c3 74 18 ca 1f de ca 35 89 0a c2 Nov 7 14:43:43: | prf outer: free key 0x7f0db8010400 Nov 7 14:43:43: | prf final bytes 1e 6d a1 cf 98 1d f0 41 19 9f 8f 9d 25 93 dc 23 Nov 7 14:43:43: | prf final bytes b1 2c 5d df 6a c3 74 18 ca 1f de ca 35 89 0a c2 Nov 7 14:43:43: | : free key 0x56431b3cf7e0 Nov 7 14:43:43: | inputs to hash1 (first packet) Nov 7 14:43:43: | ce ae 14 1e f0 f6 e2 81 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:43: | 21 20 22 20 00 00 00 00 00 00 01 b8 22 00 00 30 Nov 7 14:43:43: | 00 00 00 2c 01 01 00 04 03 00 00 0c 01 00 00 0c Nov 7 14:43:43: | 80 0e 01 00 03 00 00 08 02 00 00 05 03 00 00 08 Nov 7 14:43:43: | 03 00 00 0c 00 00 00 08 04 00 00 0e 28 00 01 08 Nov 7 14:43:43: | 00 0e 00 00 f0 92 e0 91 30 0a 5b 0c 83 b7 6c d0 Nov 7 14:43:43: | 8a c4 68 21 6c 52 aa ab 1e d3 74 81 65 37 e4 2a Nov 7 14:43:43: | 1b 36 b1 68 85 e6 52 70 98 7a de ee fe 39 e4 1f Nov 7 14:43:43: | 3c 56 de a0 04 4c de 06 65 98 de ec 92 fc 5e db Nov 7 14:43:43: | b8 b6 78 0d ab 95 d6 de e5 d9 be 93 45 e6 2d ad Nov 7 14:43:43: | fe 0a f8 7f 20 cc 32 7c e6 4d 5d dd 65 5c f6 b3 Nov 7 14:43:43: | f5 70 94 ab a5 26 75 bc ef d0 4b 62 7f 8c cb 51 Nov 7 14:43:43: | a6 b1 83 ab ec 41 dd 88 e7 8b 97 4e 62 76 78 86 Nov 7 14:43:43: | 35 66 c5 15 0c f2 e5 d8 0d 29 ec f7 e1 dd 63 85 Nov 7 14:43:43: | 0b f6 6e bd b3 2f 1c f2 d0 42 99 9f 3c 15 52 1a Nov 7 14:43:43: | bc 0a fe 47 14 a7 54 61 b8 58 ff 1a ed b8 e4 d6 Nov 7 14:43:43: | 45 96 2b e0 18 f9 81 7f a3 48 31 67 00 ac 70 54 Nov 7 14:43:43: | 6e ae 74 d2 83 06 41 06 13 8a fa 08 41 4a 15 da Nov 7 14:43:43: | cb 1e 6f 6e 15 4a e6 e0 3b e1 a8 8a a7 f6 3e 9d Nov 7 14:43:43: | f9 ea d6 c9 f7 40 43 30 10 ca 60 a3 81 cb 88 2f Nov 7 14:43:43: | eb 91 02 b1 e9 b5 3c 09 91 56 94 67 7c bf cc 48 Nov 7 14:43:43: | 4d d6 af 1e 29 00 00 24 c9 01 9b d4 e9 2c 64 b9 Nov 7 14:43:43: | ea d6 ee 59 a3 12 66 4a e1 cf f6 11 c4 d8 7e 48 Nov 7 14:43:43: | 64 2a 40 3d 8a 59 c5 81 29 00 00 08 00 00 40 2e Nov 7 14:43:43: | 29 00 00 1c 00 00 40 04 66 8b 03 99 c0 fe 20 20 Nov 7 14:43:43: | 4a 66 b4 87 02 ec e7 ee c9 ae 71 85 00 00 00 1c Nov 7 14:43:43: | 00 00 40 05 35 f2 ba 35 dd c8 d7 3e a1 9a 19 2a Nov 7 14:43:43: | 88 f4 2c 5b cc 6f 1f 94 Nov 7 14:43:43: | inputs to hash2 (initiator nonce) Nov 7 14:43:43: | de 8b cc 31 12 0e 48 4b 20 6d b8 45 07 05 54 cf Nov 7 14:43:43: | idhash 83 23 89 93 f4 10 04 7a 72 1b 11 0f 12 3c 62 14 Nov 7 14:43:43: | idhash 6c a7 e7 0e 88 fb 39 34 b0 98 ed 64 38 60 8d eb Nov 7 14:43:43: | emitting 32 raw bytes of PSK auth into IKEv2 Authentication Payload Nov 7 14:43:43: | PSK auth 1e 6d a1 cf 98 1d f0 41 19 9f 8f 9d 25 93 dc 23 Nov 7 14:43:43: | PSK auth b1 2c 5d df 6a c3 74 18 ca 1f de ca 35 89 0a c2 Nov 7 14:43:43: | emitting length of IKEv2 Authentication Payload: 40 Nov 7 14:43:43: | request lease from addresspool 10.224.1.97-10.224.1.128 reference count 5 thatid '192.168.1.20' that.client.addr 217.100.28.18 Nov 7 14:43:43: | in share_lease: no lingering addresspool lease for '192.168.1.20' Nov 7 14:43:44: NSS DB directory: sql:/etc/ipsec.d Nov 7 14:43:44: Initializing NSS Nov 7 14:43:44: Opening NSS database "sql:/etc/ipsec.d" read-only Nov 7 14:43:44: NSS initialized Nov 7 14:43:44: NSS crypto library initialized Nov 7 14:43:44: libcap-ng support [disabled] Nov 7 14:43:44: FIPS HMAC integrity support [enabled] Nov 7 14:43:44: FIPS Product: NO Nov 7 14:43:44: FIPS Kernel: NO Nov 7 14:43:44: FIPS Mode: NO Nov 7 14:43:44: FIPS mode disabled for pluto daemon Nov 7 14:43:45: FIPS HMAC integrity verification self-test passed Nov 7 14:43:45: Linux audit support [enabled] Nov 7 14:43:45: Linux audit activated Nov 7 14:43:45: Starting Pluto (Libreswan Version 3.18 XFRM(netkey) KLIPS USE_FORK USE_PTHREAD_SETSCHEDPRIO NSS DNSSEC USE_SYSTEMD_WATCHDOG FIPS_CHECK LABELED_IPSEC LINUX_AUDIT XAUTH_PAM NETWORKMANAGER CURL(non-NSS) LDAP(non-NSS)) pid:20273 Nov 7 14:43:45: core dump dir: /var/run/pluto/ Nov 7 14:43:45: secrets file: /etc/ipsec.secrets Nov 7 14:43:45: leak-detective enabled Nov 7 14:43:45: NSS crypto [enabled] Nov 7 14:43:45: XAUTH PAM support [enabled] Nov 7 14:43:45: | init_nat_traversal() initialized with keep_alive=0 Nov 7 14:43:45: NAT-Traversal support [enabled] Nov 7 14:43:45: | Initialize libevent base Nov 7 14:43:45: | event_schedule called for 3600 seconds Nov 7 14:43:45: | event_schedule_tv called for about 3600 seconds and change Nov 7 14:43:45: | inserting event EVENT_REINIT_SECRET, timeout in 3600.000000 seconds Nov 7 14:43:45: | event_schedule called for 60 seconds Nov 7 14:43:45: | event_schedule_tv called for about 60 seconds and change Nov 7 14:43:45: | inserting event EVENT_PENDING_DDNS, timeout in 60.000000 seconds Nov 7 14:43:45: | event_schedule called for 120 seconds Nov 7 14:43:45: | event_schedule_tv called for about 120 seconds and change Nov 7 14:43:45: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000000 seconds Nov 7 14:43:45: ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok Nov 7 14:43:45: ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok Nov 7 14:43:45: ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok Nov 7 14:43:45: | test_cbc_vector: Encrypting 16 bytes (1 block) using AES-CBC with 128-bit key Nov 7 14:43:45: | decode_to_chunk: key: input "0x06a9214036b8a15b512e03d534120006" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 06 a9 21 40 36 b8 a1 5b 51 2e 03 d5 34 12 00 06 Nov 7 14:43:45: | ephemeral_key: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | tmp: merge symkey(0x563d2f730370) bytes(0x563d2f730188/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:45: | symkey: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | bytes: 06 a9 21 40 36 b8 a1 5b 51 2e 03 d5 34 12 00 06 Nov 7 14:43:45: | tmp: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: symkey from symkey(0x563d2f733320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CBC) Nov 7 14:43:45: | symkey: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: key(0x563d2f731aa0) length(16) type/mechanism(AES_CBC 0x00001082) Nov 7 14:43:45: | tmp:: free key 0x563d2f733320 Nov 7 14:43:45: | decode_to_chunk: IV: : input "0x3dafba429d9eb430b422da802c9fac41" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 3d af ba 42 9d 9e b4 30 b4 22 da 80 2c 9f ac 41 Nov 7 14:43:45: | decode_to_chunk: new IV: : input "0xe353779c1079aeb82708942dbe77181a" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a Nov 7 14:43:45: | decode_to_chunk: plaintext: : input "Single block msg" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:43:45: | decode_to_chunk: ciphertext: : input "0xe353779c1079aeb82708942dbe77181a" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a Nov 7 14:43:45: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:43:45: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:43:45: | compare_chunk: encrypt: ok Nov 7 14:43:45: | compare_chunk: updated CBC IV: ok Nov 7 14:43:45: | decode_to_chunk: IV: : input "0x3dafba429d9eb430b422da802c9fac41" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 3d af ba 42 9d 9e b4 30 b4 22 da 80 2c 9f ac 41 Nov 7 14:43:45: | decode_to_chunk: new IV: : input "0xe353779c1079aeb82708942dbe77181a" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a Nov 7 14:43:45: | decode_to_chunk: cipertext: : input "0xe353779c1079aeb82708942dbe77181a" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a Nov 7 14:43:45: | decode_to_chunk: plaintext: : input "Single block msg" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:43:45: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:43:45: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:43:45: | compare_chunk: decrypt: ok Nov 7 14:43:45: | compare_chunk: updated CBC IV: ok Nov 7 14:43:45: | sym_key: free key 0x563d2f731aa0 Nov 7 14:43:45: | test_ctr_vector: Encrypting 16 bytes (1 block) using AES-CBC with 128-bit key passed Nov 7 14:43:45: | test_cbc_vector: Encrypting 32 bytes (2 blocks) using AES-CBC with 128-bit key Nov 7 14:43:45: | decode_to_chunk: key: input "0xc286696d887c9aa0611bbb3e2025a45a" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | c2 86 69 6d 88 7c 9a a0 61 1b bb 3e 20 25 a4 5a Nov 7 14:43:45: | ephemeral_key: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | tmp: merge symkey(0x563d2f730370) bytes(0x563d2f730188/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:45: | symkey: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | bytes: c2 86 69 6d 88 7c 9a a0 61 1b bb 3e 20 25 a4 5a Nov 7 14:43:45: | tmp: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: symkey from symkey(0x563d2f733320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CBC) Nov 7 14:43:45: | symkey: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: key(0x563d2f731aa0) length(16) type/mechanism(AES_CBC 0x00001082) Nov 7 14:43:45: | tmp:: free key 0x563d2f733320 Nov 7 14:43:45: | decode_to_chunk: IV: : input "0x562e17996d093d28ddb3ba695a2e6f58" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 56 2e 17 99 6d 09 3d 28 dd b3 ba 69 5a 2e 6f 58 Nov 7 14:43:45: | decode_to_chunk: new IV: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a Nov 7 14:43:45: | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 Nov 7 14:43:45: | decode_to_chunk: plaintext: : input "0x000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:43:45: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:43:45: | decode_to_chunk: ciphertext: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a Nov 7 14:43:45: | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 Nov 7 14:43:45: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:43:45: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:43:45: | compare_chunk: encrypt: ok Nov 7 14:43:45: | compare_chunk: updated CBC IV: ok Nov 7 14:43:45: | decode_to_chunk: IV: : input "0x562e17996d093d28ddb3ba695a2e6f58" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 56 2e 17 99 6d 09 3d 28 dd b3 ba 69 5a 2e 6f 58 Nov 7 14:43:45: | decode_to_chunk: new IV: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a Nov 7 14:43:45: | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 Nov 7 14:43:45: | decode_to_chunk: cipertext: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a Nov 7 14:43:45: | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 Nov 7 14:43:45: | decode_to_chunk: plaintext: : input "0x000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:43:45: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:43:45: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:43:45: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:43:45: | compare_chunk: decrypt: ok Nov 7 14:43:45: | compare_chunk: updated CBC IV: ok Nov 7 14:43:45: | sym_key: free key 0x563d2f731aa0 Nov 7 14:43:45: | test_ctr_vector: Encrypting 32 bytes (2 blocks) using AES-CBC with 128-bit key passed Nov 7 14:43:45: | test_cbc_vector: Encrypting 48 bytes (3 blocks) using AES-CBC with 128-bit key Nov 7 14:43:45: | decode_to_chunk: key: input "0x6c3ea0477630ce21a2ce334aa746c2cd" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 6c 3e a0 47 76 30 ce 21 a2 ce 33 4a a7 46 c2 cd Nov 7 14:43:45: | ephemeral_key: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | tmp: merge symkey(0x563d2f730370) bytes(0x563d2f730188/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:45: | symkey: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | bytes: 6c 3e a0 47 76 30 ce 21 a2 ce 33 4a a7 46 c2 cd Nov 7 14:43:45: | tmp: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: symkey from symkey(0x563d2f733320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CBC) Nov 7 14:43:45: | symkey: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: key(0x563d2f731aa0) length(16) type/mechanism(AES_CBC 0x00001082) Nov 7 14:43:45: | tmp:: free key 0x563d2f733320 Nov 7 14:43:45: | decode_to_chunk: IV: : input "0xc782dc4c098c66cbd9cd27d825682c81" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | c7 82 dc 4c 09 8c 66 cb d9 cd 27 d8 25 68 2c 81 Nov 7 14:43:45: | decode_to_chunk: new IV: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 Nov 7 14:43:45: | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 Nov 7 14:43:45: | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 Nov 7 14:43:45: | decode_to_chunk: plaintext: : input "This is a 48-byte message (exactly 3 AES blocks)" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 54 68 69 73 20 69 73 20 61 20 34 38 2d 62 79 74 Nov 7 14:43:45: | 65 20 6d 65 73 73 61 67 65 20 28 65 78 61 63 74 Nov 7 14:43:45: | 6c 79 20 33 20 41 45 53 20 62 6c 6f 63 6b 73 29 Nov 7 14:43:45: | decode_to_chunk: ciphertext: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 Nov 7 14:43:45: | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 Nov 7 14:43:45: | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 Nov 7 14:43:45: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:43:45: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:43:45: | compare_chunk: encrypt: ok Nov 7 14:43:45: | compare_chunk: updated CBC IV: ok Nov 7 14:43:45: | decode_to_chunk: IV: : input "0xc782dc4c098c66cbd9cd27d825682c81" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | c7 82 dc 4c 09 8c 66 cb d9 cd 27 d8 25 68 2c 81 Nov 7 14:43:45: | decode_to_chunk: new IV: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 Nov 7 14:43:45: | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 Nov 7 14:43:45: | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 Nov 7 14:43:45: | decode_to_chunk: cipertext: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 Nov 7 14:43:45: | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 Nov 7 14:43:45: | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 Nov 7 14:43:45: | decode_to_chunk: plaintext: : input "This is a 48-byte message (exactly 3 AES blocks)" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 54 68 69 73 20 69 73 20 61 20 34 38 2d 62 79 74 Nov 7 14:43:45: | 65 20 6d 65 73 73 61 67 65 20 28 65 78 61 63 74 Nov 7 14:43:45: | 6c 79 20 33 20 41 45 53 20 62 6c 6f 63 6b 73 29 Nov 7 14:43:45: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:43:45: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:43:45: | compare_chunk: decrypt: ok Nov 7 14:43:45: | compare_chunk: updated CBC IV: ok Nov 7 14:43:45: | sym_key: free key 0x563d2f731aa0 Nov 7 14:43:45: | test_ctr_vector: Encrypting 48 bytes (3 blocks) using AES-CBC with 128-bit key passed Nov 7 14:43:45: | test_cbc_vector: Encrypting 64 bytes (4 blocks) using AES-CBC with 128-bit key Nov 7 14:43:45: | decode_to_chunk: key: input "0x56e47a38c5598974bc46903dba290349" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 56 e4 7a 38 c5 59 89 74 bc 46 90 3d ba 29 03 49 Nov 7 14:43:45: | ephemeral_key: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | tmp: merge symkey(0x563d2f730370) bytes(0x563d2f730188/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:45: | symkey: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | bytes: 56 e4 7a 38 c5 59 89 74 bc 46 90 3d ba 29 03 49 Nov 7 14:43:45: | tmp: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: symkey from symkey(0x563d2f733320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CBC) Nov 7 14:43:45: | symkey: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: key(0x563d2f731aa0) length(16) type/mechanism(AES_CBC 0x00001082) Nov 7 14:43:45: | tmp:: free key 0x563d2f733320 Nov 7 14:43:45: | decode_to_chunk: IV: : input "0x8ce82eefbea0da3c44699ed7db51b7d9" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 8c e8 2e ef be a0 da 3c 44 69 9e d7 db 51 b7 d9 Nov 7 14:43:45: | decode_to_chunk: new IV: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa Nov 7 14:43:45: | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e Nov 7 14:43:45: | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad Nov 7 14:43:45: | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 Nov 7 14:43:45: | decode_to_chunk: plaintext: : input "0xa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedf" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af Nov 7 14:43:45: | b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf Nov 7 14:43:45: | c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf Nov 7 14:43:45: | d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df Nov 7 14:43:45: | decode_to_chunk: ciphertext: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa Nov 7 14:43:45: | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e Nov 7 14:43:45: | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad Nov 7 14:43:45: | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 Nov 7 14:43:45: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:43:45: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:43:45: | compare_chunk: encrypt: ok Nov 7 14:43:45: | compare_chunk: updated CBC IV: ok Nov 7 14:43:45: | decode_to_chunk: IV: : input "0x8ce82eefbea0da3c44699ed7db51b7d9" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 8c e8 2e ef be a0 da 3c 44 69 9e d7 db 51 b7 d9 Nov 7 14:43:45: | decode_to_chunk: new IV: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa Nov 7 14:43:45: | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e Nov 7 14:43:45: | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad Nov 7 14:43:45: | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 Nov 7 14:43:45: | decode_to_chunk: cipertext: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa Nov 7 14:43:45: | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e Nov 7 14:43:45: | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad Nov 7 14:43:45: | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 Nov 7 14:43:45: | decode_to_chunk: plaintext: : input "0xa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedf" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af Nov 7 14:43:45: | b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf Nov 7 14:43:45: | c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf Nov 7 14:43:45: | d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df Nov 7 14:43:45: | NSS ike_alg_nss_cbc: aes - enter Nov 7 14:43:45: | NSS ike_alg_nss_cbc: aes - exit Nov 7 14:43:45: | compare_chunk: decrypt: ok Nov 7 14:43:45: | compare_chunk: updated CBC IV: ok Nov 7 14:43:45: | sym_key: free key 0x563d2f731aa0 Nov 7 14:43:45: | test_ctr_vector: Encrypting 64 bytes (4 blocks) using AES-CBC with 128-bit key passed Nov 7 14:43:45: ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok Nov 7 14:43:45: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 128-bit key Nov 7 14:43:45: | decode_to_chunk: key: input "0x AE 68 52 F8 12 10 67 CC 4B F7 A5 76 55 77 F3 9E" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | ae 68 52 f8 12 10 67 cc 4b f7 a5 76 55 77 f3 9e Nov 7 14:43:45: | ephemeral_key: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | tmp: merge symkey(0x563d2f730370) bytes(0x563d2f734f68/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:45: | symkey: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | bytes: ae 68 52 f8 12 10 67 cc 4b f7 a5 76 55 77 f3 9e Nov 7 14:43:45: | tmp: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: symkey from symkey(0x563d2f733320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:43:45: | symkey: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: key(0x563d2f731aa0) length(16) type/mechanism(AES_CTR 0x00001086) Nov 7 14:43:45: | tmp:: free key 0x563d2f733320 Nov 7 14:43:45: | decode_to_chunk: input counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 Nov 7 14:43:45: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:43:45: | decode_to_chunk: Ciphertext: input "0x E4 09 5D 4F B7 A7 B3 79 2D 61 75 A3 26 13 11 B8" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | e4 09 5d 4f b7 a7 b3 79 2d 61 75 a3 26 13 11 b8 Nov 7 14:43:45: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 Nov 7 14:43:45: | do_aes_ctr: enter Nov 7 14:43:45: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Nov 7 14:43:45: | do_aes_ctr: exit Nov 7 14:43:45: | compare_chunk: encrypt: ok Nov 7 14:43:45: | compare_chunk: counter-block: ok Nov 7 14:43:45: | decode_to_chunk: input counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 Nov 7 14:43:45: | decode_to_chunk: Ciphertext: input "0x E4 09 5D 4F B7 A7 B3 79 2D 61 75 A3 26 13 11 B8" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | e4 09 5d 4f b7 a7 b3 79 2d 61 75 a3 26 13 11 b8 Nov 7 14:43:45: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:43:45: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 Nov 7 14:43:45: | do_aes_ctr: enter Nov 7 14:43:45: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Nov 7 14:43:45: | do_aes_ctr: exit Nov 7 14:43:45: | compare_chunk: decrypt: ok Nov 7 14:43:45: | compare_chunk: counter-block: ok Nov 7 14:43:45: | sym_key: free key 0x563d2f731aa0 Nov 7 14:43:45: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 128-bit key passed Nov 7 14:43:45: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 128-bit key Nov 7 14:43:45: | decode_to_chunk: key: input "0x 7E 24 06 78 17 FA E0 D7 43 D6 CE 1F 32 53 91 63" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 7e 24 06 78 17 fa e0 d7 43 d6 ce 1f 32 53 91 63 Nov 7 14:43:45: | ephemeral_key: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | tmp: merge symkey(0x563d2f730370) bytes(0x563d2f734f68/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:45: | symkey: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | bytes: 7e 24 06 78 17 fa e0 d7 43 d6 ce 1f 32 53 91 63 Nov 7 14:43:45: | tmp: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: symkey from symkey(0x563d2f733320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:43:45: | symkey: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: key(0x563d2f731aa0) length(16) type/mechanism(AES_CTR 0x00001086) Nov 7 14:43:45: | tmp:: free key 0x563d2f733320 Nov 7 14:43:45: | decode_to_chunk: input counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 01" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01 Nov 7 14:43:45: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:43:45: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:43:45: | decode_to_chunk: Ciphertext: input "0x51 04 A1 06 16 8A 72 D9 79 0D 41 EE 8E DA D3 88EB 2E 1E FC 46 DA 57 C8 FC E6 30 DF 91 41 BE 28" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 51 04 a1 06 16 8a 72 d9 79 0d 41 ee 8e da d3 88 Nov 7 14:43:45: | eb 2e 1e fc 46 da 57 c8 fc e6 30 df 91 41 be 28 Nov 7 14:43:45: | decode_to_chunk: expected counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 03" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 03 Nov 7 14:43:45: | do_aes_ctr: enter Nov 7 14:43:45: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Nov 7 14:43:45: | do_aes_ctr: exit Nov 7 14:43:45: | compare_chunk: encrypt: ok Nov 7 14:43:45: | compare_chunk: counter-block: ok Nov 7 14:43:45: | decode_to_chunk: input counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 01" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01 Nov 7 14:43:45: | decode_to_chunk: Ciphertext: input "0x51 04 A1 06 16 8A 72 D9 79 0D 41 EE 8E DA D3 88EB 2E 1E FC 46 DA 57 C8 FC E6 30 DF 91 41 BE 28" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 51 04 a1 06 16 8a 72 d9 79 0d 41 ee 8e da d3 88 Nov 7 14:43:45: | eb 2e 1e fc 46 da 57 c8 fc e6 30 df 91 41 be 28 Nov 7 14:43:45: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:43:45: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:43:45: | decode_to_chunk: expected counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 03" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 03 Nov 7 14:43:45: | do_aes_ctr: enter Nov 7 14:43:45: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Nov 7 14:43:45: | do_aes_ctr: exit Nov 7 14:43:45: | compare_chunk: decrypt: ok Nov 7 14:43:45: | compare_chunk: counter-block: ok Nov 7 14:43:45: | sym_key: free key 0x563d2f731aa0 Nov 7 14:43:45: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 128-bit key passed Nov 7 14:43:45: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 128-bit key Nov 7 14:43:45: | decode_to_chunk: key: input "0x 76 91 BE 03 5E 50 20 A8 AC 6E 61 85 29 F9 A0 DC" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 76 91 be 03 5e 50 20 a8 ac 6e 61 85 29 f9 a0 dc Nov 7 14:43:45: | ephemeral_key: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | tmp: merge symkey(0x563d2f730370) bytes(0x563d2f734f68/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:45: | symkey: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | bytes: 76 91 be 03 5e 50 20 a8 ac 6e 61 85 29 f9 a0 dc Nov 7 14:43:45: | tmp: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: symkey from symkey(0x563d2f733320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:43:45: | symkey: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: key(0x563d2f731aa0) length(16) type/mechanism(AES_CTR 0x00001086) Nov 7 14:43:45: | tmp:: free key 0x563d2f733320 Nov 7 14:43:45: | decode_to_chunk: input counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 01" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01 Nov 7 14:43:45: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:43:45: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:43:45: | 20 21 22 23 Nov 7 14:43:45: | decode_to_chunk: Ciphertext: input "0xC1 CF 48 A8 9F 2F FD D9 CF 46 52 E9 EF DB 72 D745 40 A4 2B DE 6D 78 36 D5 9A 5C EA AE F3 10 5325 B2 07 2F" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | c1 cf 48 a8 9f 2f fd d9 cf 46 52 e9 ef db 72 d7 Nov 7 14:43:45: | 45 40 a4 2b de 6d 78 36 d5 9a 5c ea ae f3 10 53 Nov 7 14:43:45: | 25 b2 07 2f Nov 7 14:43:45: | decode_to_chunk: expected counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 04" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 04 Nov 7 14:43:45: | do_aes_ctr: enter Nov 7 14:43:45: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Nov 7 14:43:45: | do_aes_ctr: exit Nov 7 14:43:45: | compare_chunk: encrypt: ok Nov 7 14:43:45: | compare_chunk: counter-block: ok Nov 7 14:43:45: | decode_to_chunk: input counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 01" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01 Nov 7 14:43:45: | decode_to_chunk: Ciphertext: input "0xC1 CF 48 A8 9F 2F FD D9 CF 46 52 E9 EF DB 72 D745 40 A4 2B DE 6D 78 36 D5 9A 5C EA AE F3 10 5325 B2 07 2F" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | c1 cf 48 a8 9f 2f fd d9 cf 46 52 e9 ef db 72 d7 Nov 7 14:43:45: | 45 40 a4 2b de 6d 78 36 d5 9a 5c ea ae f3 10 53 Nov 7 14:43:45: | 25 b2 07 2f Nov 7 14:43:45: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:43:45: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:43:45: | 20 21 22 23 Nov 7 14:43:45: | decode_to_chunk: expected counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 04" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 04 Nov 7 14:43:45: | do_aes_ctr: enter Nov 7 14:43:45: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Nov 7 14:43:45: | do_aes_ctr: exit Nov 7 14:43:45: | compare_chunk: decrypt: ok Nov 7 14:43:45: | compare_chunk: counter-block: ok Nov 7 14:43:45: | sym_key: free key 0x563d2f731aa0 Nov 7 14:43:45: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 128-bit key passed Nov 7 14:43:45: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 192-bit key Nov 7 14:43:45: | decode_to_chunk: key: input "0x16 AF 5B 14 5F C9 F5 79 C1 75 F9 3E 3B FB 0E ED86 3D 06 CC FD B7 85 15" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 16 af 5b 14 5f c9 f5 79 c1 75 f9 3e 3b fb 0e ed Nov 7 14:43:45: | 86 3d 06 cc fd b7 85 15 Nov 7 14:43:45: | ephemeral_key: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | tmp: merge symkey(0x563d2f730370) bytes(0x563d2f735288/24) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:45: | symkey: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | bytes: 16 af 5b 14 5f c9 f5 79 c1 75 f9 3e 3b fb 0e ed Nov 7 14:43:45: | bytes: 86 3d 06 cc fd b7 85 15 Nov 7 14:43:45: | tmp: key(0x563d2f733320) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: symkey from symkey(0x563d2f733320) - next-byte(0) key-size(24) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:43:45: | symkey: key(0x563d2f733320) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: key(0x563d2f731aa0) length(24) type/mechanism(AES_CTR 0x00001086) Nov 7 14:43:45: | tmp:: free key 0x563d2f733320 Nov 7 14:43:45: | decode_to_chunk: input counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 01" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01 Nov 7 14:43:45: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:43:45: | decode_to_chunk: Ciphertext: input "0x 4B 55 38 4F E2 59 C9 C8 4E 79 35 A0 03 CB E9 28" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 4b 55 38 4f e2 59 c9 c8 4e 79 35 a0 03 cb e9 28 Nov 7 14:43:45: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 02" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 02 Nov 7 14:43:45: | do_aes_ctr: enter Nov 7 14:43:45: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Nov 7 14:43:45: | do_aes_ctr: exit Nov 7 14:43:45: | compare_chunk: encrypt: ok Nov 7 14:43:45: | compare_chunk: counter-block: ok Nov 7 14:43:45: | decode_to_chunk: input counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 01" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01 Nov 7 14:43:45: | decode_to_chunk: Ciphertext: input "0x 4B 55 38 4F E2 59 C9 C8 4E 79 35 A0 03 CB E9 28" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 4b 55 38 4f e2 59 c9 c8 4e 79 35 a0 03 cb e9 28 Nov 7 14:43:45: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:43:45: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 02" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 02 Nov 7 14:43:45: | do_aes_ctr: enter Nov 7 14:43:45: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Nov 7 14:43:45: | do_aes_ctr: exit Nov 7 14:43:45: | compare_chunk: decrypt: ok Nov 7 14:43:45: | compare_chunk: counter-block: ok Nov 7 14:43:45: | sym_key: free key 0x563d2f731aa0 Nov 7 14:43:45: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 192-bit key passed Nov 7 14:43:45: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 192-bit key Nov 7 14:43:45: | decode_to_chunk: key: input "0x7C 5C B2 40 1B 3D C3 3C 19 E7 34 08 19 E0 F6 9C67 8C 3D B8 E6 F6 A9 1A" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 7c 5c b2 40 1b 3d c3 3c 19 e7 34 08 19 e0 f6 9c Nov 7 14:43:45: | 67 8c 3d b8 e6 f6 a9 1a Nov 7 14:43:45: | ephemeral_key: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | tmp: merge symkey(0x563d2f730370) bytes(0x563d2f735288/24) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:45: | symkey: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | bytes: 7c 5c b2 40 1b 3d c3 3c 19 e7 34 08 19 e0 f6 9c Nov 7 14:43:45: | bytes: 67 8c 3d b8 e6 f6 a9 1a Nov 7 14:43:45: | tmp: key(0x563d2f733320) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: symkey from symkey(0x563d2f733320) - next-byte(0) key-size(24) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:43:45: | symkey: key(0x563d2f733320) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: key(0x563d2f731aa0) length(24) type/mechanism(AES_CTR 0x00001086) Nov 7 14:43:45: | tmp:: free key 0x563d2f733320 Nov 7 14:43:45: | decode_to_chunk: input counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 01" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01 Nov 7 14:43:45: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:43:45: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:43:45: | decode_to_chunk: Ciphertext: input "0x45 32 43 FC 60 9B 23 32 7E DF AA FA 71 31 CD 9F84 90 70 1C 5A D4 A7 9C FC 1F E0 FF 42 F4 FB 00" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 45 32 43 fc 60 9b 23 32 7e df aa fa 71 31 cd 9f Nov 7 14:43:45: | 84 90 70 1c 5a d4 a7 9c fc 1f e0 ff 42 f4 fb 00 Nov 7 14:43:45: | decode_to_chunk: expected counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 03" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 03 Nov 7 14:43:45: | do_aes_ctr: enter Nov 7 14:43:45: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Nov 7 14:43:45: | do_aes_ctr: exit Nov 7 14:43:45: | compare_chunk: encrypt: ok Nov 7 14:43:45: | compare_chunk: counter-block: ok Nov 7 14:43:45: | decode_to_chunk: input counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 01" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01 Nov 7 14:43:45: | decode_to_chunk: Ciphertext: input "0x45 32 43 FC 60 9B 23 32 7E DF AA FA 71 31 CD 9F84 90 70 1C 5A D4 A7 9C FC 1F E0 FF 42 F4 FB 00" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 45 32 43 fc 60 9b 23 32 7e df aa fa 71 31 cd 9f Nov 7 14:43:45: | 84 90 70 1c 5a d4 a7 9c fc 1f e0 ff 42 f4 fb 00 Nov 7 14:43:45: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:43:45: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:43:45: | decode_to_chunk: expected counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 03" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 03 Nov 7 14:43:45: | do_aes_ctr: enter Nov 7 14:43:45: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Nov 7 14:43:45: | do_aes_ctr: exit Nov 7 14:43:45: | compare_chunk: decrypt: ok Nov 7 14:43:45: | compare_chunk: counter-block: ok Nov 7 14:43:45: | sym_key: free key 0x563d2f731aa0 Nov 7 14:43:45: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 192-bit key passed Nov 7 14:43:45: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 192-bit key Nov 7 14:43:45: | decode_to_chunk: key: input "0x02 BF 39 1E E8 EC B1 59 B9 59 61 7B 09 65 27 9BF5 9B 60 A7 86 D3 E0 FE" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 02 bf 39 1e e8 ec b1 59 b9 59 61 7b 09 65 27 9b Nov 7 14:43:45: | f5 9b 60 a7 86 d3 e0 fe Nov 7 14:43:45: | ephemeral_key: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | tmp: merge symkey(0x563d2f730370) bytes(0x563d2f735288/24) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:45: | symkey: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | bytes: 02 bf 39 1e e8 ec b1 59 b9 59 61 7b 09 65 27 9b Nov 7 14:43:45: | bytes: f5 9b 60 a7 86 d3 e0 fe Nov 7 14:43:45: | tmp: key(0x563d2f733320) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: symkey from symkey(0x563d2f733320) - next-byte(0) key-size(24) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:43:45: | symkey: key(0x563d2f733320) length(40) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: key(0x563d2f731aa0) length(24) type/mechanism(AES_CTR 0x00001086) Nov 7 14:43:45: | tmp:: free key 0x563d2f733320 Nov 7 14:43:45: | decode_to_chunk: input counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 01" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01 Nov 7 14:43:45: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:43:45: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:43:45: | 20 21 22 23 Nov 7 14:43:45: | decode_to_chunk: Ciphertext: input "0x96 89 3F C5 5E 5C 72 2F 54 0B 7D D1 DD F7 E7 58D2 88 BC 95 C6 91 65 88 45 36 C8 11 66 2F 21 88AB EE 09 35" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 96 89 3f c5 5e 5c 72 2f 54 0b 7d d1 dd f7 e7 58 Nov 7 14:43:45: | d2 88 bc 95 c6 91 65 88 45 36 c8 11 66 2f 21 88 Nov 7 14:43:45: | ab ee 09 35 Nov 7 14:43:45: | decode_to_chunk: expected counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 04" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 04 Nov 7 14:43:45: | do_aes_ctr: enter Nov 7 14:43:45: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Nov 7 14:43:45: | do_aes_ctr: exit Nov 7 14:43:45: | compare_chunk: encrypt: ok Nov 7 14:43:45: | compare_chunk: counter-block: ok Nov 7 14:43:45: | decode_to_chunk: input counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 01" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01 Nov 7 14:43:45: | decode_to_chunk: Ciphertext: input "0x96 89 3F C5 5E 5C 72 2F 54 0B 7D D1 DD F7 E7 58D2 88 BC 95 C6 91 65 88 45 36 C8 11 66 2F 21 88AB EE 09 35" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 96 89 3f c5 5e 5c 72 2f 54 0b 7d d1 dd f7 e7 58 Nov 7 14:43:45: | d2 88 bc 95 c6 91 65 88 45 36 c8 11 66 2f 21 88 Nov 7 14:43:45: | ab ee 09 35 Nov 7 14:43:45: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:43:45: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:43:45: | 20 21 22 23 Nov 7 14:43:45: | decode_to_chunk: expected counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 04" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 04 Nov 7 14:43:45: | do_aes_ctr: enter Nov 7 14:43:45: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Nov 7 14:43:45: | do_aes_ctr: exit Nov 7 14:43:45: | compare_chunk: decrypt: ok Nov 7 14:43:45: | compare_chunk: counter-block: ok Nov 7 14:43:45: | sym_key: free key 0x563d2f731aa0 Nov 7 14:43:45: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 192-bit key passed Nov 7 14:43:45: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 256-bit key Nov 7 14:43:45: | decode_to_chunk: key: input "0x77 6B EF F2 85 1D B0 6F 4C 8A 05 42 C8 69 6F 6C6A 81 AF 1E EC 96 B4 D3 7F C1 D6 89 E6 C1 C1 04" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 77 6b ef f2 85 1d b0 6f 4c 8a 05 42 c8 69 6f 6c Nov 7 14:43:45: | 6a 81 af 1e ec 96 b4 d3 7f c1 d6 89 e6 c1 c1 04 Nov 7 14:43:45: | ephemeral_key: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | tmp: merge symkey(0x563d2f730370) bytes(0x563d2f735308/32) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:45: | symkey: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | bytes: 77 6b ef f2 85 1d b0 6f 4c 8a 05 42 c8 69 6f 6c Nov 7 14:43:45: | bytes: 6a 81 af 1e ec 96 b4 d3 7f c1 d6 89 e6 c1 c1 04 Nov 7 14:43:45: | tmp: key(0x563d2f733320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: symkey from symkey(0x563d2f733320) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:43:45: | symkey: key(0x563d2f733320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: key(0x563d2f731aa0) length(32) type/mechanism(AES_CTR 0x00001086) Nov 7 14:43:45: | tmp:: free key 0x563d2f733320 Nov 7 14:43:45: | decode_to_chunk: input counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 01" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01 Nov 7 14:43:45: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:43:45: | decode_to_chunk: Ciphertext: input "0x 14 5A D0 1D BF 82 4E C7 56 08 63 DC 71 E3 E0 C0" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 14 5a d0 1d bf 82 4e c7 56 08 63 dc 71 e3 e0 c0 Nov 7 14:43:45: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 02" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 02 Nov 7 14:43:45: | do_aes_ctr: enter Nov 7 14:43:45: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Nov 7 14:43:45: | do_aes_ctr: exit Nov 7 14:43:45: | compare_chunk: encrypt: ok Nov 7 14:43:45: | compare_chunk: counter-block: ok Nov 7 14:43:45: | decode_to_chunk: input counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 01" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01 Nov 7 14:43:45: | decode_to_chunk: Ciphertext: input "0x 14 5A D0 1D BF 82 4E C7 56 08 63 DC 71 E3 E0 C0" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 14 5a d0 1d bf 82 4e c7 56 08 63 dc 71 e3 e0 c0 Nov 7 14:43:45: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Nov 7 14:43:45: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 02" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 02 Nov 7 14:43:45: | do_aes_ctr: enter Nov 7 14:43:45: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Nov 7 14:43:45: | do_aes_ctr: exit Nov 7 14:43:45: | compare_chunk: decrypt: ok Nov 7 14:43:45: | compare_chunk: counter-block: ok Nov 7 14:43:45: | sym_key: free key 0x563d2f731aa0 Nov 7 14:43:45: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 256-bit key passed Nov 7 14:43:45: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 256-bit key Nov 7 14:43:45: | decode_to_chunk: key: input "0xF6 D6 6D 6B D5 2D 59 BB 07 96 36 58 79 EF F8 86C6 6D D5 1A 5B 6A 99 74 4B 50 59 0C 87 A2 38 84" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | f6 d6 6d 6b d5 2d 59 bb 07 96 36 58 79 ef f8 86 Nov 7 14:43:45: | c6 6d d5 1a 5b 6a 99 74 4b 50 59 0c 87 a2 38 84 Nov 7 14:43:45: | ephemeral_key: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | tmp: merge symkey(0x563d2f730370) bytes(0x563d2f735308/32) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:45: | symkey: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | bytes: f6 d6 6d 6b d5 2d 59 bb 07 96 36 58 79 ef f8 86 Nov 7 14:43:45: | bytes: c6 6d d5 1a 5b 6a 99 74 4b 50 59 0c 87 a2 38 84 Nov 7 14:43:45: | tmp: key(0x563d2f733320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: symkey from symkey(0x563d2f733320) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:43:45: | symkey: key(0x563d2f733320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: key(0x563d2f731aa0) length(32) type/mechanism(AES_CTR 0x00001086) Nov 7 14:43:45: | tmp:: free key 0x563d2f733320 Nov 7 14:43:45: | decode_to_chunk: input counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 01" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01 Nov 7 14:43:45: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:43:45: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:43:45: | decode_to_chunk: Ciphertext: input "0xF0 5E 23 1B 38 94 61 2C 49 EE 00 0B 80 4E B2 A9B8 30 6B 50 8F 83 9D 6A 55 30 83 1D 93 44 AF 1C" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | f0 5e 23 1b 38 94 61 2c 49 ee 00 0b 80 4e b2 a9 Nov 7 14:43:45: | b8 30 6b 50 8f 83 9d 6a 55 30 83 1d 93 44 af 1c Nov 7 14:43:45: | decode_to_chunk: expected counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 03" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 03 Nov 7 14:43:45: | do_aes_ctr: enter Nov 7 14:43:45: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Nov 7 14:43:45: | do_aes_ctr: exit Nov 7 14:43:45: | compare_chunk: encrypt: ok Nov 7 14:43:45: | compare_chunk: counter-block: ok Nov 7 14:43:45: | decode_to_chunk: input counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 01" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01 Nov 7 14:43:45: | decode_to_chunk: Ciphertext: input "0xF0 5E 23 1B 38 94 61 2C 49 EE 00 0B 80 4E B2 A9B8 30 6B 50 8F 83 9D 6A 55 30 83 1D 93 44 AF 1C" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | f0 5e 23 1b 38 94 61 2c 49 ee 00 0b 80 4e b2 a9 Nov 7 14:43:45: | b8 30 6b 50 8f 83 9d 6a 55 30 83 1d 93 44 af 1c Nov 7 14:43:45: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:43:45: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:43:45: | decode_to_chunk: expected counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 03" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 03 Nov 7 14:43:45: | do_aes_ctr: enter Nov 7 14:43:45: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Nov 7 14:43:45: | do_aes_ctr: exit Nov 7 14:43:45: | compare_chunk: decrypt: ok Nov 7 14:43:45: | compare_chunk: counter-block: ok Nov 7 14:43:45: | sym_key: free key 0x563d2f731aa0 Nov 7 14:43:45: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 256-bit key passed Nov 7 14:43:45: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 256-bit key Nov 7 14:43:45: | decode_to_chunk: key: input "0xFF 7A 61 7C E6 91 48 E4 F1 72 6E 2F 43 58 1D E2AA 62 D9 F8 05 53 2E DF F1 EE D6 87 FB 54 15 3D" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | ff 7a 61 7c e6 91 48 e4 f1 72 6e 2f 43 58 1d e2 Nov 7 14:43:45: | aa 62 d9 f8 05 53 2e df f1 ee d6 87 fb 54 15 3d Nov 7 14:43:45: | ephemeral_key: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | tmp: merge symkey(0x563d2f730370) bytes(0x563d2f735308/32) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:45: | symkey: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | bytes: ff 7a 61 7c e6 91 48 e4 f1 72 6e 2f 43 58 1d e2 Nov 7 14:43:45: | bytes: aa 62 d9 f8 05 53 2e df f1 ee d6 87 fb 54 15 3d Nov 7 14:43:45: | tmp: key(0x563d2f733320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: symkey from symkey(0x563d2f733320) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_CTR) Nov 7 14:43:45: | symkey: key(0x563d2f733320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: key(0x563d2f731aa0) length(32) type/mechanism(AES_CTR 0x00001086) Nov 7 14:43:45: | tmp:: free key 0x563d2f733320 Nov 7 14:43:45: | decode_to_chunk: input counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 01" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01 Nov 7 14:43:45: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:43:45: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:43:45: | 20 21 22 23 Nov 7 14:43:45: | decode_to_chunk: Ciphertext: input "0xEB 6C 52 82 1D 0B BB F7 CE 75 94 46 2A CA 4F AAB4 07 DF 86 65 69 FD 07 F4 8C C0 B5 83 D6 07 1F1E C0 E6 B8" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | eb 6c 52 82 1d 0b bb f7 ce 75 94 46 2a ca 4f aa Nov 7 14:43:45: | b4 07 df 86 65 69 fd 07 f4 8c c0 b5 83 d6 07 1f Nov 7 14:43:45: | 1e c0 e6 b8 Nov 7 14:43:45: | decode_to_chunk: expected counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 04" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 04 Nov 7 14:43:45: | do_aes_ctr: enter Nov 7 14:43:45: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Nov 7 14:43:45: | do_aes_ctr: exit Nov 7 14:43:45: | compare_chunk: encrypt: ok Nov 7 14:43:45: | compare_chunk: counter-block: ok Nov 7 14:43:45: | decode_to_chunk: input counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 01" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01 Nov 7 14:43:45: | decode_to_chunk: Ciphertext: input "0xEB 6C 52 82 1D 0B BB F7 CE 75 94 46 2A CA 4F AAB4 07 DF 86 65 69 FD 07 F4 8C C0 B5 83 D6 07 1F1E C0 E6 B8" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | eb 6c 52 82 1d 0b bb f7 ce 75 94 46 2a ca 4f aa Nov 7 14:43:45: | b4 07 df 86 65 69 fd 07 f4 8c c0 b5 83 d6 07 1f Nov 7 14:43:45: | 1e c0 e6 b8 Nov 7 14:43:45: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Nov 7 14:43:45: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Nov 7 14:43:45: | 20 21 22 23 Nov 7 14:43:45: | decode_to_chunk: expected counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 04" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 04 Nov 7 14:43:45: | do_aes_ctr: enter Nov 7 14:43:45: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Nov 7 14:43:45: | do_aes_ctr: exit Nov 7 14:43:45: | compare_chunk: decrypt: ok Nov 7 14:43:45: | compare_chunk: counter-block: ok Nov 7 14:43:45: | sym_key: free key 0x563d2f731aa0 Nov 7 14:43:45: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 256-bit key passed Nov 7 14:43:45: ike_alg_register_enc(): Activating OAKLEY_AES_CTR: Ok Nov 7 14:43:45: | test_gcm_vector: enter Nov 7 14:43:45: | decode_to_chunk: key: input "0xcf063a34d4a9a76c2c86787d3f96db71" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | cf 06 3a 34 d4 a9 a7 6c 2c 86 78 7d 3f 96 db 71 Nov 7 14:43:45: | ephemeral_key: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | tmp: merge symkey(0x563d2f730370) bytes(0x563d2f730188/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:45: | symkey: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | bytes: cf 06 3a 34 d4 a9 a7 6c 2c 86 78 7d 3f 96 db 71 Nov 7 14:43:45: | tmp: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: symkey from symkey(0x563d2f733320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_GCM) Nov 7 14:43:45: | symkey: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: key(0x563d2f731aa0) length(16) type/mechanism(AES_GCM 0x00001087) Nov 7 14:43:45: | tmp:: free key 0x563d2f733320 Nov 7 14:43:45: | decode_to_chunk: salted IV: input "0x113b9785971864c83b01c787" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 11 3b 97 85 97 18 64 c8 3b 01 c7 87 Nov 7 14:43:45: | extract_chunk: salt: offset 0 length 4 Nov 7 14:43:45: | salt 11 3b 97 85 Nov 7 14:43:45: | extract_chunk: wire-IV: offset 4 length 8 Nov 7 14:43:45: | wire-IV 97 18 64 c8 3b 01 c7 87 Nov 7 14:43:45: | decode_to_chunk: AAD: input "" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | Nov 7 14:43:45: | decode_to_chunk: plaintext: input "" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | Nov 7 14:43:45: | decode_to_chunk: ciphertext: input "" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | Nov 7 14:43:45: | decode_to_chunk: tag: input "0x72ac8493e3a5228b5d130a69d2510e42" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 Nov 7 14:43:45: | test_gcm_vector: decrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=0 tag-size=16 Nov 7 14:43:45: | test_gcm_vector: text+tag on call Nov 7 14:43:45: | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 Nov 7 14:43:45: | test_gcm_vector: text+tag on return Nov 7 14:43:45: | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 Nov 7 14:43:45: | compare_chunk: output plaintext: ok Nov 7 14:43:45: | compare_chunk: TAG: ok Nov 7 14:43:45: | test_gcm_vector: encrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=0 tag-size=16 Nov 7 14:43:45: | test_gcm_vector: text+tag on call Nov 7 14:43:45: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:45: | test_gcm_vector: text+tag on return Nov 7 14:43:45: | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 Nov 7 14:43:45: | compare_chunk: output ciphertext: ok Nov 7 14:43:45: | compare_chunk: TAG: ok Nov 7 14:43:45: | sym_key: free key 0x563d2f731aa0 Nov 7 14:43:45: | test_gcm_vector: passed Nov 7 14:43:45: | test_gcm_vector: enter Nov 7 14:43:45: | decode_to_chunk: key: input "0xe98b72a9881a84ca6b76e0f43e68647a" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | e9 8b 72 a9 88 1a 84 ca 6b 76 e0 f4 3e 68 64 7a Nov 7 14:43:45: | ephemeral_key: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | tmp: merge symkey(0x563d2f730370) bytes(0x563d2f734bf8/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:45: | symkey: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | bytes: e9 8b 72 a9 88 1a 84 ca 6b 76 e0 f4 3e 68 64 7a Nov 7 14:43:45: | tmp: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: symkey from symkey(0x563d2f733320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_GCM) Nov 7 14:43:45: | symkey: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: key(0x563d2f731aa0) length(16) type/mechanism(AES_GCM 0x00001087) Nov 7 14:43:45: | tmp:: free key 0x563d2f733320 Nov 7 14:43:45: | decode_to_chunk: salted IV: input "0x8b23299fde174053f3d652ba" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 8b 23 29 9f de 17 40 53 f3 d6 52 ba Nov 7 14:43:45: | extract_chunk: salt: offset 0 length 4 Nov 7 14:43:45: | salt 8b 23 29 9f Nov 7 14:43:45: | extract_chunk: wire-IV: offset 4 length 8 Nov 7 14:43:45: | wire-IV de 17 40 53 f3 d6 52 ba Nov 7 14:43:45: | decode_to_chunk: AAD: input "" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | Nov 7 14:43:45: | decode_to_chunk: plaintext: input "0x28286a321293253c3e0aa2704a278032" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 28 28 6a 32 12 93 25 3c 3e 0a a2 70 4a 27 80 32 Nov 7 14:43:45: | decode_to_chunk: ciphertext: input "0x5a3c1cf1985dbb8bed818036fdd5ab42" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 5a 3c 1c f1 98 5d bb 8b ed 81 80 36 fd d5 ab 42 Nov 7 14:43:45: | decode_to_chunk: tag: input "0x23c7ab0f952b7091cd324835043b5eb5" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 Nov 7 14:43:45: | test_gcm_vector: decrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=16 tag-size=16 Nov 7 14:43:45: | test_gcm_vector: text+tag on call Nov 7 14:43:45: | 5a 3c 1c f1 98 5d bb 8b ed 81 80 36 fd d5 ab 42 Nov 7 14:43:45: | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 Nov 7 14:43:45: | test_gcm_vector: text+tag on return Nov 7 14:43:45: | 28 28 6a 32 12 93 25 3c 3e 0a a2 70 4a 27 80 32 Nov 7 14:43:45: | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 Nov 7 14:43:45: | compare_chunk: output plaintext: ok Nov 7 14:43:45: | compare_chunk: TAG: ok Nov 7 14:43:45: | test_gcm_vector: encrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=16 tag-size=16 Nov 7 14:43:45: | test_gcm_vector: text+tag on call Nov 7 14:43:45: | 28 28 6a 32 12 93 25 3c 3e 0a a2 70 4a 27 80 32 Nov 7 14:43:45: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:45: | test_gcm_vector: text+tag on return Nov 7 14:43:45: | 5a 3c 1c f1 98 5d bb 8b ed 81 80 36 fd d5 ab 42 Nov 7 14:43:45: | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 Nov 7 14:43:45: | compare_chunk: output ciphertext: ok Nov 7 14:43:45: | compare_chunk: TAG: ok Nov 7 14:43:45: | sym_key: free key 0x563d2f731aa0 Nov 7 14:43:45: | test_gcm_vector: passed Nov 7 14:43:45: | test_gcm_vector: enter Nov 7 14:43:45: | decode_to_chunk: key: input "0xbfd414a6212958a607a0f5d3ab48471d" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | bf d4 14 a6 21 29 58 a6 07 a0 f5 d3 ab 48 47 1d Nov 7 14:43:45: | ephemeral_key: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | tmp: merge symkey(0x563d2f730370) bytes(0x563d2f735028/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:45: | symkey: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | bytes: bf d4 14 a6 21 29 58 a6 07 a0 f5 d3 ab 48 47 1d Nov 7 14:43:45: | tmp: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: symkey from symkey(0x563d2f733320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_GCM) Nov 7 14:43:45: | symkey: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: key(0x563d2f731aa0) length(16) type/mechanism(AES_GCM 0x00001087) Nov 7 14:43:45: | tmp:: free key 0x563d2f733320 Nov 7 14:43:45: | decode_to_chunk: salted IV: input "0x86d8ea0ab8e40dcc481cd0e2" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 86 d8 ea 0a b8 e4 0d cc 48 1c d0 e2 Nov 7 14:43:45: | extract_chunk: salt: offset 0 length 4 Nov 7 14:43:45: | salt 86 d8 ea 0a Nov 7 14:43:45: | extract_chunk: wire-IV: offset 4 length 8 Nov 7 14:43:45: | wire-IV b8 e4 0d cc 48 1c d0 e2 Nov 7 14:43:45: | decode_to_chunk: AAD: input "" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | Nov 7 14:43:45: | decode_to_chunk: plaintext: input "0xa6b76a066e63392c9443e60272ceaeb9d25c991b0f2e55e2804e168c05ea591a" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | a6 b7 6a 06 6e 63 39 2c 94 43 e6 02 72 ce ae b9 Nov 7 14:43:45: | d2 5c 99 1b 0f 2e 55 e2 80 4e 16 8c 05 ea 59 1a Nov 7 14:43:45: | decode_to_chunk: ciphertext: input "0x62171db33193292d930bf6647347652c1ef33316d7feca99d54f1db4fcf513f8" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 62 17 1d b3 31 93 29 2d 93 0b f6 64 73 47 65 2c Nov 7 14:43:45: | 1e f3 33 16 d7 fe ca 99 d5 4f 1d b4 fc f5 13 f8 Nov 7 14:43:45: | decode_to_chunk: tag: input "0xc28280aa5c6c7a8bd366f28c1cfd1f6e" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e Nov 7 14:43:45: | test_gcm_vector: decrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=32 tag-size=16 Nov 7 14:43:45: | test_gcm_vector: text+tag on call Nov 7 14:43:45: | 62 17 1d b3 31 93 29 2d 93 0b f6 64 73 47 65 2c Nov 7 14:43:45: | 1e f3 33 16 d7 fe ca 99 d5 4f 1d b4 fc f5 13 f8 Nov 7 14:43:45: | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e Nov 7 14:43:45: | test_gcm_vector: text+tag on return Nov 7 14:43:45: | a6 b7 6a 06 6e 63 39 2c 94 43 e6 02 72 ce ae b9 Nov 7 14:43:45: | d2 5c 99 1b 0f 2e 55 e2 80 4e 16 8c 05 ea 59 1a Nov 7 14:43:45: | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e Nov 7 14:43:45: | compare_chunk: output plaintext: ok Nov 7 14:43:45: | compare_chunk: TAG: ok Nov 7 14:43:45: | test_gcm_vector: encrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=32 tag-size=16 Nov 7 14:43:45: | test_gcm_vector: text+tag on call Nov 7 14:43:45: | a6 b7 6a 06 6e 63 39 2c 94 43 e6 02 72 ce ae b9 Nov 7 14:43:45: | d2 5c 99 1b 0f 2e 55 e2 80 4e 16 8c 05 ea 59 1a Nov 7 14:43:45: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:45: | test_gcm_vector: text+tag on return Nov 7 14:43:45: | 62 17 1d b3 31 93 29 2d 93 0b f6 64 73 47 65 2c Nov 7 14:43:45: | 1e f3 33 16 d7 fe ca 99 d5 4f 1d b4 fc f5 13 f8 Nov 7 14:43:45: | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e Nov 7 14:43:45: | compare_chunk: output ciphertext: ok Nov 7 14:43:45: | compare_chunk: TAG: ok Nov 7 14:43:45: | sym_key: free key 0x563d2f731aa0 Nov 7 14:43:45: | test_gcm_vector: passed Nov 7 14:43:45: | test_gcm_vector: enter Nov 7 14:43:45: | decode_to_chunk: key: input "0x006c458100fc5f4d62949d2c833b82d1" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 6c 45 81 00 fc 5f 4d 62 94 9d 2c 83 3b 82 d1 Nov 7 14:43:45: | ephemeral_key: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | tmp: merge symkey(0x563d2f730370) bytes(0x563d2f735448/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:45: | symkey: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | bytes: 00 6c 45 81 00 fc 5f 4d 62 94 9d 2c 83 3b 82 d1 Nov 7 14:43:45: | tmp: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: symkey from symkey(0x563d2f733320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(AES_GCM) Nov 7 14:43:45: | symkey: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: key(0x563d2f731aa0) length(16) type/mechanism(AES_GCM 0x00001087) Nov 7 14:43:45: | tmp:: free key 0x563d2f733320 Nov 7 14:43:45: | decode_to_chunk: salted IV: input "0xa4e9c4bc5725a21ff42c82b2" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | a4 e9 c4 bc 57 25 a2 1f f4 2c 82 b2 Nov 7 14:43:45: | extract_chunk: salt: offset 0 length 4 Nov 7 14:43:45: | salt a4 e9 c4 bc Nov 7 14:43:45: | extract_chunk: wire-IV: offset 4 length 8 Nov 7 14:43:45: | wire-IV 57 25 a2 1f f4 2c 82 b2 Nov 7 14:43:45: | decode_to_chunk: AAD: input "0x2efb14fb3657cdd6b9a8ff1a5f5a39b9" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 2e fb 14 fb 36 57 cd d6 b9 a8 ff 1a 5f 5a 39 b9 Nov 7 14:43:45: | decode_to_chunk: plaintext: input "0xf381d3bfbee0a879f7a4e17b623278cedd6978053dd313530a18f1a836100950" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | f3 81 d3 bf be e0 a8 79 f7 a4 e1 7b 62 32 78 ce Nov 7 14:43:45: | dd 69 78 05 3d d3 13 53 0a 18 f1 a8 36 10 09 50 Nov 7 14:43:45: | decode_to_chunk: ciphertext: input "0xf39b4db3542d8542fb73fd2d66be568f26d7f814b3f87d1eceac3dd09a8d697e" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | f3 9b 4d b3 54 2d 85 42 fb 73 fd 2d 66 be 56 8f Nov 7 14:43:45: | 26 d7 f8 14 b3 f8 7d 1e ce ac 3d d0 9a 8d 69 7e Nov 7 14:43:45: | decode_to_chunk: tag: input "0x39f045cb23b698c925db134d56c5" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 Nov 7 14:43:45: | test_gcm_vector: decrypt: aad-size=16 salt-size=4 wire-IV-size=8 text-size=32 tag-size=14 Nov 7 14:43:45: | test_gcm_vector: text+tag on call Nov 7 14:43:45: | f3 9b 4d b3 54 2d 85 42 fb 73 fd 2d 66 be 56 8f Nov 7 14:43:45: | 26 d7 f8 14 b3 f8 7d 1e ce ac 3d d0 9a 8d 69 7e Nov 7 14:43:45: | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 Nov 7 14:43:45: | test_gcm_vector: text+tag on return Nov 7 14:43:45: | f3 81 d3 bf be e0 a8 79 f7 a4 e1 7b 62 32 78 ce Nov 7 14:43:45: | dd 69 78 05 3d d3 13 53 0a 18 f1 a8 36 10 09 50 Nov 7 14:43:45: | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 Nov 7 14:43:45: | compare_chunk: output plaintext: ok Nov 7 14:43:45: | compare_chunk: TAG: ok Nov 7 14:43:45: | test_gcm_vector: encrypt: aad-size=16 salt-size=4 wire-IV-size=8 text-size=32 tag-size=14 Nov 7 14:43:45: | test_gcm_vector: text+tag on call Nov 7 14:43:45: | f3 81 d3 bf be e0 a8 79 f7 a4 e1 7b 62 32 78 ce Nov 7 14:43:45: | dd 69 78 05 3d d3 13 53 0a 18 f1 a8 36 10 09 50 Nov 7 14:43:45: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:45: | test_gcm_vector: text+tag on return Nov 7 14:43:45: | f3 9b 4d b3 54 2d 85 42 fb 73 fd 2d 66 be 56 8f Nov 7 14:43:45: | 26 d7 f8 14 b3 f8 7d 1e ce ac 3d d0 9a 8d 69 7e Nov 7 14:43:45: | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 Nov 7 14:43:45: | compare_chunk: output ciphertext: ok Nov 7 14:43:45: | compare_chunk: TAG: ok Nov 7 14:43:45: | sym_key: free key 0x563d2f731aa0 Nov 7 14:43:45: | test_gcm_vector: passed Nov 7 14:43:45: ike_alg_register_enc(): Activating OAKLEY_AES_GCM_A: Ok Nov 7 14:43:45: ike_alg_register_enc(): Activating OAKLEY_AES_GCM_B: Ok Nov 7 14:43:45: ike_alg_register_enc(): Activating OAKLEY_AES_GCM_C: Ok Nov 7 14:43:45: ike_alg_register_hash(): Activating DISABLED-OAKLEY_AES_XCBC: Ok Nov 7 14:43:45: | test_cbc_vector: Camellia: 16 bytes with 128-bit key Nov 7 14:43:45: | decode_to_chunk: key: input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:45: | ephemeral_key: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | tmp: merge symkey(0x563d2f730370) bytes(0x563d2f734f68/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:45: | symkey: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:45: | tmp: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: symkey from symkey(0x563d2f733320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(CAMELLIA_CBC) Nov 7 14:43:45: | symkey: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: key(0x563d2f731aa0) length(16) type/mechanism(CAMELLIA_CBC 0x00000552) Nov 7 14:43:45: | tmp:: free key 0x563d2f733320 Nov 7 14:43:45: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:45: | decode_to_chunk: new IV: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c Nov 7 14:43:45: | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:45: | decode_to_chunk: ciphertext: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c Nov 7 14:43:45: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:43:45: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:43:45: | compare_chunk: encrypt: ok Nov 7 14:43:45: | compare_chunk: updated CBC IV: ok Nov 7 14:43:45: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:45: | decode_to_chunk: new IV: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c Nov 7 14:43:45: | decode_to_chunk: cipertext: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c Nov 7 14:43:45: | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:45: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:43:45: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:43:45: | compare_chunk: decrypt: ok Nov 7 14:43:45: | compare_chunk: updated CBC IV: ok Nov 7 14:43:45: | sym_key: free key 0x563d2f731aa0 Nov 7 14:43:45: | test_ctr_vector: Camellia: 16 bytes with 128-bit key passed Nov 7 14:43:45: | test_cbc_vector: Camellia: 16 bytes with 128-bit key Nov 7 14:43:45: | decode_to_chunk: key: input "0x00 11 22 33 44 55 66 77 88 99 AA BB CC DD EE FF" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Nov 7 14:43:45: | ephemeral_key: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | tmp: merge symkey(0x563d2f730370) bytes(0x563d2f734f68/16) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:45: | symkey: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | bytes: 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Nov 7 14:43:45: | tmp: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: symkey from symkey(0x563d2f733320) - next-byte(0) key-size(16) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(CAMELLIA_CBC) Nov 7 14:43:45: | symkey: key(0x563d2f733320) length(32) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: key(0x563d2f731aa0) length(16) type/mechanism(CAMELLIA_CBC 0x00000552) Nov 7 14:43:45: | tmp:: free key 0x563d2f733320 Nov 7 14:43:45: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:45: | decode_to_chunk: new IV: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 Nov 7 14:43:45: | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 " Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 Nov 7 14:43:45: | decode_to_chunk: ciphertext: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 Nov 7 14:43:45: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:43:45: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:43:45: | compare_chunk: encrypt: ok Nov 7 14:43:45: | compare_chunk: updated CBC IV: ok Nov 7 14:43:45: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:45: | decode_to_chunk: new IV: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 Nov 7 14:43:45: | decode_to_chunk: cipertext: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 Nov 7 14:43:45: | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 " Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 Nov 7 14:43:45: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:43:45: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:43:45: | compare_chunk: decrypt: ok Nov 7 14:43:45: | compare_chunk: updated CBC IV: ok Nov 7 14:43:45: | sym_key: free key 0x563d2f731aa0 Nov 7 14:43:45: | test_ctr_vector: Camellia: 16 bytes with 128-bit key passed Nov 7 14:43:45: | test_cbc_vector: Camellia: 16 bytes with 256-bit key Nov 7 14:43:45: | decode_to_chunk: key: input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:45: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:45: | ephemeral_key: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | tmp: merge symkey(0x563d2f730370) bytes(0x563d2f735078/32) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:45: | symkey: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:45: | bytes: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:45: | tmp: key(0x563d2f733320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: symkey from symkey(0x563d2f733320) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(CAMELLIA_CBC) Nov 7 14:43:45: | symkey: key(0x563d2f733320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: key(0x563d2f731aa0) length(32) type/mechanism(CAMELLIA_CBC 0x00000552) Nov 7 14:43:45: | tmp:: free key 0x563d2f733320 Nov 7 14:43:45: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:45: | decode_to_chunk: new IV: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d Nov 7 14:43:45: | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:45: | decode_to_chunk: ciphertext: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d Nov 7 14:43:45: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:43:45: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:43:45: | compare_chunk: encrypt: ok Nov 7 14:43:45: | compare_chunk: updated CBC IV: ok Nov 7 14:43:45: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:45: | decode_to_chunk: new IV: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d Nov 7 14:43:45: | decode_to_chunk: cipertext: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d Nov 7 14:43:45: | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:45: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:43:45: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:43:45: | compare_chunk: decrypt: ok Nov 7 14:43:45: | compare_chunk: updated CBC IV: ok Nov 7 14:43:45: | sym_key: free key 0x563d2f731aa0 Nov 7 14:43:45: | test_ctr_vector: Camellia: 16 bytes with 256-bit key passed Nov 7 14:43:45: | test_cbc_vector: Camellia: 16 bytes with 256-bit key Nov 7 14:43:45: | decode_to_chunk: key: input "0x00 11 22 33 44 55 66 77 88 99 AA BB CC DD EE FF FF EE DD CC BB AA 99 88 77 66 55 44 33 22 11 00" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Nov 7 14:43:45: | ff ee dd cc bb aa 99 88 77 66 55 44 33 22 11 00 Nov 7 14:43:45: | ephemeral_key: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | tmp: merge symkey(0x563d2f730370) bytes(0x563d2f735078/32) - derive(CONCATENATE_DATA_AND_BASE) target(EXTRACT_KEY_FROM_KEY) Nov 7 14:43:45: | symkey: key(0x563d2f730370) length(16) type/mechanism(AES_KEY_GEN 0x00001080) Nov 7 14:43:45: | bytes: 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Nov 7 14:43:45: | bytes: ff ee dd cc bb aa 99 88 77 66 55 44 33 22 11 00 Nov 7 14:43:45: | tmp: key(0x563d2f733320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: symkey from symkey(0x563d2f733320) - next-byte(0) key-size(32) flags(0x0) derive(EXTRACT_KEY_FROM_KEY) target(CAMELLIA_CBC) Nov 7 14:43:45: | symkey: key(0x563d2f733320) length(48) type/mechanism(EXTRACT_KEY_FROM_KEY 0x00000365) Nov 7 14:43:45: | symkey: key(0x563d2f731aa0) length(32) type/mechanism(CAMELLIA_CBC 0x00000552) Nov 7 14:43:45: | tmp:: free key 0x563d2f733320 Nov 7 14:43:45: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:45: | decode_to_chunk: new IV: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 Nov 7 14:43:45: | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 Nov 7 14:43:45: | decode_to_chunk: ciphertext: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 Nov 7 14:43:45: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:43:45: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:43:45: | compare_chunk: encrypt: ok Nov 7 14:43:45: | compare_chunk: updated CBC IV: ok Nov 7 14:43:45: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Nov 7 14:43:45: | decode_to_chunk: new IV: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 Nov 7 14:43:45: | decode_to_chunk: cipertext: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 Nov 7 14:43:45: | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01" Nov 7 14:43:45: | decode_to_chunk: output: Nov 7 14:43:45: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 Nov 7 14:43:45: | NSS ike_alg_nss_cbc: camellia - enter Nov 7 14:43:45: | NSS ike_alg_nss_cbc: camellia - exit Nov 7 14:43:45: | compare_chunk: decrypt: ok Nov 7 14:43:45: | compare_chunk: updated CBC IV: ok Nov 7 14:43:45: | sym_key: free key 0x563d2f731aa0 Nov 7 14:43:45: | test_ctr_vector: Camellia: 16 bytes with 256-bit key passed Nov 7 14:43:45: ike_alg_register_enc(): Activating OAKLEY_CAMELLIA_CBC: Ok Nov 7 14:43:45: ike_alg_register_enc(): Activating OAKLEY_CAMELLIA_CTR: Ok Nov 7 14:43:45: ike_alg_register_hash(): Activating OAKLEY_SHA2_512: Ok Nov 7 14:43:45: ike_alg_register_hash(): Activating OAKLEY_SHA2_384: Ok Nov 7 14:43:45: ike_alg_register_hash(): Activating OAKLEY_SHA2_256: Ok Nov 7 14:43:45: starting up 1 crypto helpers Nov 7 14:43:45: started thread for crypto helper 0 (master fd 11) Nov 7 14:43:45: | setup helper callback for master fd 11 Nov 7 14:43:45: | status value returned by setting the priority of this thread (crypto helper 0) 22 Nov 7 14:43:45: | crypto helper 0 waiting on fd 12 Nov 7 14:43:45: Using Linux XFRM/NETKEY IPsec interface code on 4.9.0-0.rc2.git2.1.fc26.x86_64 Nov 7 14:43:45: | process 20273 listening for PF_KEY_V2 on file descriptor 15 Nov 7 14:43:45: | kernel_alg_init() Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=15, alg_id=18(ESP_AES_GCM_A) Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=15, alg_id=19(ESP_AES_GCM_B) Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=15, alg_id=20(ESP_AES_GCM_C) Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=15, alg_id=14(ESP_AES_CCM_A) Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=15, alg_id=15(ESP_AES_CCM_B) Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=15, alg_id=16(ESP_AES_CCM_C) Nov 7 14:43:45: ike_alg_register_enc(): Activating aes_ccm_8: Ok Nov 7 14:43:45: ike_alg_register_enc(): Activating aes_ccm_12: Ok Nov 7 14:43:45: ike_alg_register_enc(): Activating aes_ccm_16: Ok Nov 7 14:43:45: | Registered AEAD AES CCM/GCM algorithms Nov 7 14:43:45: | finish_pfkey_msg: K_SADB_REGISTER message 1 for AH Nov 7 14:43:45: | 02 07 00 02 02 00 00 00 01 00 00 00 31 4f 00 00 Nov 7 14:43:45: | pfkey_get: K_SADB_REGISTER message 1 Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: sadb_msg_len=22 sadb_supported_len=72 Nov 7 14:43:45: | kernel_alg_add(): satype=2, exttype=14, alg_id=251(ESP_KAME_NULL) Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[0], exttype=14, satype=2, alg_id=251, alg_ivlen=0, alg_minbits=0, alg_maxbits=0, res=0, ret=1 Nov 7 14:43:45: | kernel_alg_add(): satype=2, exttype=14, alg_id=2(ESP_DES) Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[1], exttype=14, satype=2, alg_id=2, alg_ivlen=0, alg_minbits=128, alg_maxbits=128, res=0, ret=1 Nov 7 14:43:45: | kernel_alg_add(): satype=2, exttype=14, alg_id=3(ESP_3DES) Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[2], exttype=14, satype=2, alg_id=3, alg_ivlen=0, alg_minbits=160, alg_maxbits=160, res=0, ret=1 Nov 7 14:43:45: | kernel_alg_add(): satype=2, exttype=14, alg_id=5(ESP_IDEA) Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[3], exttype=14, satype=2, alg_id=5, alg_ivlen=0, alg_minbits=256, alg_maxbits=256, res=0, ret=1 Nov 7 14:43:45: | kernel_alg_add(): satype=2, exttype=14, alg_id=6(ESP_CAST) Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[4], exttype=14, satype=2, alg_id=6, alg_ivlen=0, alg_minbits=384, alg_maxbits=384, res=0, ret=1 Nov 7 14:43:45: | kernel_alg_add(): satype=2, exttype=14, alg_id=7(ESP_BLOWFISH) Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[5], exttype=14, satype=2, alg_id=7, alg_ivlen=0, alg_minbits=512, alg_maxbits=512, res=0, ret=1 Nov 7 14:43:45: | kernel_alg_add(): satype=2, exttype=14, alg_id=8(ESP_3IDEA) Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[6], exttype=14, satype=2, alg_id=8, alg_ivlen=0, alg_minbits=160, alg_maxbits=160, res=0, ret=1 Nov 7 14:43:45: | kernel_alg_add(): satype=2, exttype=14, alg_id=9(ESP_DES_IV32) Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[7], exttype=14, satype=2, alg_id=9, alg_ivlen=0, alg_minbits=128, alg_maxbits=128, res=0, ret=1 Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: sadb_msg_len=22 sadb_supported_len=88 Nov 7 14:43:45: | kernel_alg_add(): satype=2, exttype=15, alg_id=11(ESP_NULL) Nov 7 14:43:45: | kernel_alg_add(2,15,11) fails because alg combo is invalid Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[8], exttype=15, satype=2, alg_id=11, alg_ivlen=0, alg_minbits=0, alg_maxbits=0, res=0, ret=-1 Nov 7 14:43:45: | kernel_alg_add(): satype=2, exttype=15, alg_id=2(ESP_DES) Nov 7 14:43:45: | kernel_alg_add(2,15,2) fails because alg combo is invalid Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[9], exttype=15, satype=2, alg_id=2, alg_ivlen=8, alg_minbits=64, alg_maxbits=64, res=0, ret=-1 Nov 7 14:43:45: | kernel_alg_add(): satype=2, exttype=15, alg_id=3(ESP_3DES) Nov 7 14:43:45: | kernel_alg_add(2,15,3) fails because alg combo is invalid Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[10], exttype=15, satype=2, alg_id=3, alg_ivlen=8, alg_minbits=192, alg_maxbits=192, res=0, ret=-1 Nov 7 14:43:45: | kernel_alg_add(): satype=2, exttype=15, alg_id=6(ESP_CAST) Nov 7 14:43:45: | kernel_alg_add(2,15,6) fails because alg combo is invalid Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[11], exttype=15, satype=2, alg_id=6, alg_ivlen=8, alg_minbits=40, alg_maxbits=128, res=0, ret=-1 Nov 7 14:43:45: | kernel_alg_add(): satype=2, exttype=15, alg_id=7(ESP_BLOWFISH) Nov 7 14:43:45: | kernel_alg_add(2,15,7) fails because alg combo is invalid Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[12], exttype=15, satype=2, alg_id=7, alg_ivlen=8, alg_minbits=40, alg_maxbits=448, res=0, ret=-1 Nov 7 14:43:45: | kernel_alg_add(): satype=2, exttype=15, alg_id=12(ESP_AES) Nov 7 14:43:45: | kernel_alg_add(2,15,12) fails because alg combo is invalid Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[13], exttype=15, satype=2, alg_id=12, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=-1 Nov 7 14:43:45: | kernel_alg_add(): satype=2, exttype=15, alg_id=252(ESP_SERPENT) Nov 7 14:43:45: | kernel_alg_add(2,15,252) fails because alg combo is invalid Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[14], exttype=15, satype=2, alg_id=252, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=-1 Nov 7 14:43:45: | kernel_alg_add(): satype=2, exttype=15, alg_id=22(ESP_CAMELLIA) Nov 7 14:43:45: | kernel_alg_add(2,15,22) fails because alg combo is invalid Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[15], exttype=15, satype=2, alg_id=22, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=-1 Nov 7 14:43:45: | kernel_alg_add(): satype=2, exttype=15, alg_id=253(ESP_TWOFISH) Nov 7 14:43:45: | kernel_alg_add(2,15,253) fails because alg combo is invalid Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[16], exttype=15, satype=2, alg_id=253, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=-1 Nov 7 14:43:45: | kernel_alg_add(): satype=2, exttype=15, alg_id=13(ESP_AES_CTR) Nov 7 14:43:45: | kernel_alg_add(2,15,13) fails because alg combo is invalid Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_AH: alg[17], exttype=15, satype=2, alg_id=13, alg_ivlen=8, alg_minbits=160, alg_maxbits=288, res=0, ret=-1 Nov 7 14:43:45: | AH registered with kernel. Nov 7 14:43:45: | finish_pfkey_msg: K_SADB_REGISTER message 2 for ESP Nov 7 14:43:45: | 02 07 00 03 02 00 00 00 02 00 00 00 31 4f 00 00 Nov 7 14:43:45: | pfkey_get: K_SADB_REGISTER message 2 Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: sadb_msg_len=22 sadb_supported_len=72 Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=14, alg_id=251(ESP_KAME_NULL) Nov 7 14:43:45: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=251 Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[0], exttype=14, satype=3, alg_id=251, alg_ivlen=0, alg_minbits=0, alg_maxbits=0, res=0, ret=0 Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=14, alg_id=2(ESP_DES) Nov 7 14:43:45: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=2 Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[1], exttype=14, satype=3, alg_id=2, alg_ivlen=0, alg_minbits=128, alg_maxbits=128, res=0, ret=0 Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=14, alg_id=3(ESP_3DES) Nov 7 14:43:45: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=3 Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[2], exttype=14, satype=3, alg_id=3, alg_ivlen=0, alg_minbits=160, alg_maxbits=160, res=0, ret=0 Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=14, alg_id=5(ESP_IDEA) Nov 7 14:43:45: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=5 Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[3], exttype=14, satype=3, alg_id=5, alg_ivlen=0, alg_minbits=256, alg_maxbits=256, res=0, ret=0 Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=14, alg_id=6(ESP_CAST) Nov 7 14:43:45: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=6 Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[4], exttype=14, satype=3, alg_id=6, alg_ivlen=0, alg_minbits=384, alg_maxbits=384, res=0, ret=0 Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=14, alg_id=7(ESP_BLOWFISH) Nov 7 14:43:45: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=7 Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[5], exttype=14, satype=3, alg_id=7, alg_ivlen=0, alg_minbits=512, alg_maxbits=512, res=0, ret=0 Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=14, alg_id=8(ESP_3IDEA) Nov 7 14:43:45: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=8 Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[6], exttype=14, satype=3, alg_id=8, alg_ivlen=0, alg_minbits=160, alg_maxbits=160, res=0, ret=0 Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=14, alg_id=9(ESP_DES_IV32) Nov 7 14:43:45: | kernel_alg_add(): discarding already setup satype=3, exttype=14, alg_id=9 Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[7], exttype=14, satype=3, alg_id=9, alg_ivlen=0, alg_minbits=128, alg_maxbits=128, res=0, ret=0 Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: sadb_msg_len=22 sadb_supported_len=88 Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=15, alg_id=11(ESP_NULL) Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[8], exttype=15, satype=3, alg_id=11, alg_ivlen=0, alg_minbits=0, alg_maxbits=0, res=0, ret=1 Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=15, alg_id=2(ESP_DES) Nov 7 14:43:45: | kernel_alg_add(): Ignoring alg_id=2(ESP_DES) - too weak Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[9], exttype=15, satype=3, alg_id=2, alg_ivlen=8, alg_minbits=64, alg_maxbits=64, res=0, ret=0 Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=15, alg_id=3(ESP_3DES) Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[10], exttype=15, satype=3, alg_id=3, alg_ivlen=8, alg_minbits=192, alg_maxbits=192, res=0, ret=1 Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=15, alg_id=6(ESP_CAST) Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[11], exttype=15, satype=3, alg_id=6, alg_ivlen=8, alg_minbits=40, alg_maxbits=128, res=0, ret=1 Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=15, alg_id=7(ESP_BLOWFISH) Nov 7 14:43:45: | kernel_alg_add(): Ignoring alg_id=7(ESP_BLOWFISH) - too weak Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[12], exttype=15, satype=3, alg_id=7, alg_ivlen=8, alg_minbits=40, alg_maxbits=448, res=0, ret=0 Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=15, alg_id=12(ESP_AES) Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[13], exttype=15, satype=3, alg_id=12, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=1 Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=15, alg_id=252(ESP_SERPENT) Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[14], exttype=15, satype=3, alg_id=252, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=1 Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=15, alg_id=22(ESP_CAMELLIA) Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[15], exttype=15, satype=3, alg_id=22, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=1 Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=15, alg_id=253(ESP_TWOFISH) Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[16], exttype=15, satype=3, alg_id=253, alg_ivlen=8, alg_minbits=128, alg_maxbits=256, res=0, ret=1 Nov 7 14:43:45: | kernel_alg_add(): satype=3, exttype=15, alg_id=13(ESP_AES_CTR) Nov 7 14:43:45: | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[17], exttype=15, satype=3, alg_id=13, alg_ivlen=8, alg_minbits=160, alg_maxbits=288, res=0, ret=1 Nov 7 14:43:45: | ESP registered with kernel. Nov 7 14:43:45: | finish_pfkey_msg: K_SADB_REGISTER message 3 for IPCOMP Nov 7 14:43:45: | 02 07 00 09 02 00 00 00 03 00 00 00 31 4f 00 00 Nov 7 14:43:45: | pfkey_get: K_SADB_REGISTER message 3 Nov 7 14:43:45: | IPCOMP registered with kernel. Nov 7 14:43:45: | Registered AH, ESP and IPCOMP Nov 7 14:43:45: | event_schedule called for 20 seconds Nov 7 14:43:45: | event_schedule_tv called for about 20 seconds and change Nov 7 14:43:45: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000000 seconds Nov 7 14:43:45: | setup kernel fd callback Nov 7 14:43:45: | Could not change to legacy CRL directory '/etc/ipsec.d/crls': 2 No such file or directory Nov 7 14:43:45: | selinux support is enabled. Nov 7 14:43:45: | event_schedule called for 33375 seconds Nov 7 14:43:45: | event_schedule_tv called for about 33375 seconds and change Nov 7 14:43:45: | inserting event EVENT_LOG_DAILY, timeout in 33375.000000 seconds Nov 7 14:43:45: systemd watchdog for ipsec service configured with timeout of 200000000 usecs Nov 7 14:43:45: watchdog: sending probes every 100 secs Nov 7 14:43:45: | pluto_sd: executing action action: start(2), status 0 Nov 7 14:43:45: | event_schedule called for 100 seconds Nov 7 14:43:45: | event_schedule_tv called for about 100 seconds and change Nov 7 14:43:45: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000000 seconds Nov 7 14:43:45: | created addconn helper (pid:20290) using fork+execve Nov 7 14:43:45: | Setting up events, loop start Nov 7 14:43:46: | entering aalg_getbyname_ike() Nov 7 14:43:46: | raw_alg_info_ike_add() ealg_id=7 ek_bits=256 aalg_id=4 modp_id=14, cnt=1 Nov 7 14:43:46: | find_host_pair_conn: 37.252.122.142:500 %any:500 -> hp:none Nov 7 14:43:46: | Added new connection myvpn with policy PSK+ENCRYPT+TUNNEL+PFS+DONT_REKEY+IKEV2_ALLOW+IKEV2_PROPOSE+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO Nov 7 14:43:46: | from whack: got --esp=aes256-sha256;modp2048 Nov 7 14:43:46: | phase2alg string values: AES(12)_256-SHA2_256(5); pfsgroup=MODP2048(14) Nov 7 14:43:46: | ike (phase1) algorithm values: AES_CBC(7)_256-SHA2_256(4)-MODP2048(14) Nov 7 14:43:46: | counting wild cards for 37.252.122.142 is 0 Nov 7 14:43:46: | counting wild cards for (none) is 15 Nov 7 14:43:46: | add new addresspool to global pools 10.224.1.97-10.224.1.128 size 32 ptr 0x563d2f73f948 Nov 7 14:43:46: | based upon policy, the connection is a template. Nov 7 14:43:46: added connection description "myvpn" Nov 7 14:43:46: | 37.252.122.142<37.252.122.142>...%any Nov 7 14:43:46: | ike_life: 3600s; ipsec_life: 1200s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 0; replay_window: 32; policy: PSK+ENCRYPT+TUNNEL+PFS+DONT_REKEY+IKEV2_ALLOW+IKEV2_PROPOSE+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO Nov 7 14:43:46: | Added new connection v6neighbor-hole-in with policy PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE Nov 7 14:43:46: | counting wild cards for ::1 is 0 Nov 7 14:43:46: | counting wild cards for %any is 0 Nov 7 14:43:46: added connection description "v6neighbor-hole-in" Nov 7 14:43:46: | ::/0===::1<::1>:58/34560...%any:58/34816===::/0 Nov 7 14:43:46: | ike_life: 0s; ipsec_life: 0s; rekey_margin: 0s; rekey_fuzz: 0%; keyingtries: 0; replay_window: 0; policy: PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE Nov 7 14:43:46: | Added new connection v6neighbor-hole-out with policy PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE Nov 7 14:43:46: | counting wild cards for ::1 is 0 Nov 7 14:43:46: | counting wild cards for %any is 0 Nov 7 14:43:46: added connection description "v6neighbor-hole-out" Nov 7 14:43:46: | ::/0===::1<::1>:58/34816...%any:58/34560===::/0 Nov 7 14:43:46: | ike_life: 0s; ipsec_life: 0s; rekey_margin: 0s; rekey_fuzz: 0%; keyingtries: 0; replay_window: 0; policy: PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE Nov 7 14:43:46: | pluto_sd: executing action action: reloading(4), status 0 Nov 7 14:43:46: listening for IKE messages Nov 7 14:43:46: | Inspecting interface lo Nov 7 14:43:46: | found lo with address 127.0.0.1 Nov 7 14:43:46: | Inspecting interface ens3 Nov 7 14:43:46: | found ens3 with address 37.252.122.142 Nov 7 14:43:46: adding interface ens3/ens3 37.252.122.142:500 Nov 7 14:43:46: | NAT-Traversal: Trying new style NAT-T Nov 7 14:43:46: | NAT-Traversal: ESPINUDP(2) setup failed for new style NAT-T family IPv4 (errno=19) Nov 7 14:43:46: | NAT-Traversal: Trying old style NAT-T Nov 7 14:43:46: | NAT-Traversal: ESPINUDP(2) setup succeeded for old style NAT-T family IPv4 Nov 7 14:43:46: adding interface ens3/ens3 37.252.122.142:4500 Nov 7 14:43:46: adding interface lo/lo 127.0.0.1:500 Nov 7 14:43:46: | NAT-Traversal: Trying new style NAT-T Nov 7 14:43:46: | NAT-Traversal: ESPINUDP(2) setup failed for new style NAT-T family IPv4 (errno=19) Nov 7 14:43:46: | NAT-Traversal: Trying old style NAT-T Nov 7 14:43:46: | NAT-Traversal: ESPINUDP(2) setup succeeded for old style NAT-T family IPv4 Nov 7 14:43:46: adding interface lo/lo 127.0.0.1:4500 Nov 7 14:43:46: | found lo with address 0000:0000:0000:0000:0000:0000:0000:0001 Nov 7 14:43:46: | found ens3 with address 2a02:2770:0008:0000:0216:3eff:feb7:ab77 Nov 7 14:43:46: adding interface ens3/ens3 2a02:2770:8:0:216:3eff:feb7:ab77:500 Nov 7 14:43:46: adding interface lo/lo ::1:500 Nov 7 14:43:46: | connect_to_host_pair: ::1:500 :::500 -> hp:none Nov 7 14:43:46: | find_host_pair: comparing ::1:500 to :::500 Nov 7 14:43:46: | connect_to_host_pair: ::1:500 :::500 -> hp:v6neighbor-hole-out Nov 7 14:43:46: | find_host_pair: comparing ::1:500 to :::500 Nov 7 14:43:46: | connect_to_host_pair: 37.252.122.142:500 0.0.0.0:500 -> hp:none Nov 7 14:43:46: | setup callback for interface lo:500 fd 22 Nov 7 14:43:46: | setup callback for interface ens3:500 fd 21 Nov 7 14:43:46: | setup callback for interface lo:4500 fd 20 Nov 7 14:43:46: | setup callback for interface lo:500 fd 19 Nov 7 14:43:46: | setup callback for interface ens3:4500 fd 18 Nov 7 14:43:46: | setup callback for interface ens3:500 fd 17 Nov 7 14:43:46: | certs and keys locked by 'free_preshared_secrets' Nov 7 14:43:46: | certs and keys unlocked by 'free_preshard_secrets' Nov 7 14:43:46: loading secrets from "/etc/ipsec.secrets" Nov 7 14:43:46: loading secrets from "/etc/ipsec.d/myvpn.secrets" Nov 7 14:43:46: | id type added to secret(0x563d2f743178) PPK_PSK: 37.252.122.142 Nov 7 14:43:46: | id type added to secret(0x563d2f743178) PPK_PSK: %any Nov 7 14:43:46: WARNING: using a weak secret (PSK) Nov 7 14:43:46: | Processing PSK at line 1: passed Nov 7 14:43:46: | certs and keys locked by 'process_secret' Nov 7 14:43:46: | certs and keys unlocked by 'process_secret' Nov 7 14:43:46: | pluto_sd: executing action action: ready(5), status 0 Nov 7 14:43:46: | processing connection "v6neighbor-hole-in" Nov 7 14:43:46: | could_route called for v6neighbor-hole-in (kind=CK_PERMANENT) Nov 7 14:43:46: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 vs Nov 7 14:43:46: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 Nov 7 14:43:46: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 vs Nov 7 14:43:46: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 Nov 7 14:43:46: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 vs Nov 7 14:43:46: | conn myvpn mark 0/0000000000, 0/0000000000 Nov 7 14:43:46: | route owner of "v6neighbor-hole-in" unrouted: NULL; eroute owner: NULL Nov 7 14:43:46: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 vs Nov 7 14:43:46: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 Nov 7 14:43:46: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 vs Nov 7 14:43:46: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 Nov 7 14:43:46: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 vs Nov 7 14:43:46: | conn myvpn mark 0/0000000000, 0/0000000000 Nov 7 14:43:46: | route owner of "v6neighbor-hole-in" unrouted: NULL; eroute owner: NULL Nov 7 14:43:46: | route_and_eroute with c: v6neighbor-hole-in (next: none) ero:null esr:{(nil)} ro:null rosr:{(nil)} and state: #0 Nov 7 14:43:46: | shunt_eroute() called for connection 'v6neighbor-hole-in' to 'add' for rt_kind 'prospective erouted' Nov 7 14:43:46: | netlink_raw_eroute: SPI_PASS Nov 7 14:43:46: | netlink_raw_eroute: SPI_PASS Nov 7 14:43:46: | route_and_eroute: firewall_notified: true Nov 7 14:43:46: | command executing prepare-client-v6 Nov 7 14:43:46: | executing prepare-client-v6: PLUTO_VERB='prepare-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-hole-in' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT='::/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34560' PLUTO_MY_PROTOCOL='58' PLUTO_SA_REQID='16392' PLUTO_SA_TYPE='none' PLUTO_PEER='::' PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUTO_PEER_CLIENT_MASK='::' PLUTO_PEER_PORT='34816' PLUTO_PEER_PROTOCOL='58' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CONN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' PLUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x0 SPI_OUT=0x0 ipsec _updown 2>&1 Nov 7 14:43:46: | popen cmd is 911 chars long Nov 7 14:43:46: | cmd( 0):PLUTO_VERB='prepare-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-: Nov 7 14:43:46: | cmd( 80):hole-in' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT=': Nov 7 14:43:46: | cmd( 160):::/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34560' P: Nov 7 14:43:46: | cmd( 240):LUTO_MY_PROTOCOL='58' PLUTO_SA_REQID='16392' PLUTO_SA_TYPE='none' PLUTO_PEER='::: Nov 7 14:43:46: | cmd( 320):' PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUTO: Nov 7 14:43:46: | cmd( 400):_PEER_CLIENT_MASK='::' PLUTO_PEER_PORT='34816' PLUTO_PEER_PROTOCOL='58' PLUTO_PE: Nov 7 14:43:46: | cmd( 480):ER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_ALL: Nov 7 14:43:46: | cmd( 560):OW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CON: Nov 7 14:43:46: | cmd( 640):N_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_: Nov 7 14:43:46: | cmd( 720):CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' : Nov 7 14:43:46: | cmd( 800):PLUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x0: Nov 7 14:43:46: | cmd( 880): SPI_OUT=0x0 ipsec _updown 2>&1: Nov 7 14:43:46: | command executing route-client-v6 Nov 7 14:43:46: | executing route-client-v6: PLUTO_VERB='route-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-hole-in' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT='::/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34560' PLUTO_MY_PROTOCOL='58' PLUTO_SA_REQID='16392' PLUTO_SA_TYPE='none' PLUTO_PEER='::' PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUTO_PEER_CLIENT_MASK='::' PLUTO_PEER_PORT='34816' PLUTO_PEER_PROTOCOL='58' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CONN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' PLUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x0 SPI_OUT=0x0 ipsec _updown 2>&1 Nov 7 14:43:46: | popen cmd is 909 chars long Nov 7 14:43:46: | cmd( 0):PLUTO_VERB='route-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-ho: Nov 7 14:43:46: | cmd( 80):le-in' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT='::: Nov 7 14:43:46: | cmd( 160):/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34560' PLU: Nov 7 14:43:46: | cmd( 240):TO_MY_PROTOCOL='58' PLUTO_SA_REQID='16392' PLUTO_SA_TYPE='none' PLUTO_PEER='::' : Nov 7 14:43:46: | cmd( 320):PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUTO_P: Nov 7 14:43:46: | cmd( 400):EER_CLIENT_MASK='::' PLUTO_PEER_PORT='34816' PLUTO_PEER_PROTOCOL='58' PLUTO_PEER: Nov 7 14:43:46: | cmd( 480):_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_ALLOW: Nov 7 14:43:46: | cmd( 560):+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CONN_: Nov 7 14:43:46: | cmd( 640):KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_CI: Nov 7 14:43:46: | cmd( 720):SCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' PL: Nov 7 14:43:46: | cmd( 800):UTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x0 S: Nov 7 14:43:46: | cmd( 880):PI_OUT=0x0 ipsec _updown 2>&1: Nov 7 14:43:46: | processing connection "v6neighbor-hole-out" Nov 7 14:43:46: | could_route called for v6neighbor-hole-out (kind=CK_PERMANENT) Nov 7 14:43:46: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 vs Nov 7 14:43:46: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 Nov 7 14:43:46: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 vs Nov 7 14:43:46: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 Nov 7 14:43:46: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 vs Nov 7 14:43:46: | conn myvpn mark 0/0000000000, 0/0000000000 Nov 7 14:43:46: | route owner of "v6neighbor-hole-out" unrouted: NULL; eroute owner: NULL Nov 7 14:43:46: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 vs Nov 7 14:43:46: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 Nov 7 14:43:46: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 vs Nov 7 14:43:46: | conn v6neighbor-hole-in mark 0/0000000000, 0/0000000000 Nov 7 14:43:46: | conn v6neighbor-hole-out mark 0/0000000000, 0/0000000000 vs Nov 7 14:43:46: | conn myvpn mark 0/0000000000, 0/0000000000 Nov 7 14:43:46: | route owner of "v6neighbor-hole-out" unrouted: NULL; eroute owner: NULL Nov 7 14:43:46: | route_and_eroute with c: v6neighbor-hole-out (next: none) ero:null esr:{(nil)} ro:null rosr:{(nil)} and state: #0 Nov 7 14:43:46: | shunt_eroute() called for connection 'v6neighbor-hole-out' to 'add' for rt_kind 'prospective erouted' Nov 7 14:43:46: | netlink_raw_eroute: SPI_PASS Nov 7 14:43:46: | netlink_raw_eroute: SPI_PASS Nov 7 14:43:46: | route_and_eroute: firewall_notified: true Nov 7 14:43:46: | command executing prepare-client-v6 Nov 7 14:43:46: | executing prepare-client-v6: PLUTO_VERB='prepare-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-hole-out' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT='::/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34816' PLUTO_MY_PROTOCOL='58' PLUTO_SA_REQID='16396' PLUTO_SA_TYPE='none' PLUTO_PEER='::' PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUTO_PEER_CLIENT_MASK='::' PLUTO_PEER_PORT='34560' PLUTO_PEER_PROTOCOL='58' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CONN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' PLUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x0 SPI_OUT=0x0 ipsec _updown 2>&1 Nov 7 14:43:46: | popen cmd is 912 chars long Nov 7 14:43:46: | cmd( 0):PLUTO_VERB='prepare-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-: Nov 7 14:43:46: | cmd( 80):hole-out' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT=: Nov 7 14:43:46: | cmd( 160):'::/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34816' : Nov 7 14:43:46: | cmd( 240):PLUTO_MY_PROTOCOL='58' PLUTO_SA_REQID='16396' PLUTO_SA_TYPE='none' PLUTO_PEER=':: Nov 7 14:43:46: | cmd( 320)::' PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUT: Nov 7 14:43:46: | cmd( 400):O_PEER_CLIENT_MASK='::' PLUTO_PEER_PORT='34560' PLUTO_PEER_PROTOCOL='58' PLUTO_P: Nov 7 14:43:46: | cmd( 480):EER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_AL: Nov 7 14:43:46: | cmd( 560):LOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CO: Nov 7 14:43:46: | cmd( 640):NN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER: Nov 7 14:43:46: | cmd( 720):_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='': Nov 7 14:43:46: | cmd( 800): PLUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x: Nov 7 14:43:46: | cmd( 880):0 SPI_OUT=0x0 ipsec _updown 2>&1: Nov 7 14:43:46: | command executing route-client-v6 Nov 7 14:43:46: | executing route-client-v6: PLUTO_VERB='route-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-hole-out' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT='::/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34816' PLUTO_MY_PROTOCOL='58' PLUTO_SA_REQID='16396' PLUTO_SA_TYPE='none' PLUTO_PEER='::' PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUTO_PEER_CLIENT_MASK='::' PLUTO_PEER_PORT='34560' PLUTO_PEER_PROTOCOL='58' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_ALLOW+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CONN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' PLUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x0 SPI_OUT=0x0 ipsec _updown 2>&1 Nov 7 14:43:46: | popen cmd is 910 chars long Nov 7 14:43:46: | cmd( 0):PLUTO_VERB='route-client-v6' PLUTO_VERSION='2.0' PLUTO_CONNECTION='v6neighbor-ho: Nov 7 14:43:46: | cmd( 80):le-out' PLUTO_INTERFACE='lo' PLUTO_ME='::1' PLUTO_MY_ID='::1' PLUTO_MY_CLIENT=':: Nov 7 14:43:46: | cmd( 160)::/0' PLUTO_MY_CLIENT_NET='::' PLUTO_MY_CLIENT_MASK='::' PLUTO_MY_PORT='34816' PL: Nov 7 14:43:46: | cmd( 240):UTO_MY_PROTOCOL='58' PLUTO_SA_REQID='16396' PLUTO_SA_TYPE='none' PLUTO_PEER='::': Nov 7 14:43:46: | cmd( 320): PLUTO_PEER_ID='%any' PLUTO_PEER_CLIENT='::/0' PLUTO_PEER_CLIENT_NET='::' PLUTO_: Nov 7 14:43:46: | cmd( 400):PEER_CLIENT_MASK='::' PLUTO_PEER_PORT='34560' PLUTO_PEER_PROTOCOL='58' PLUTO_PEE: Nov 7 14:43:46: | cmd( 480):R_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='0' PLUTO_CONN_POLICY='PFS+IKEV1_ALLO: Nov 7 14:43:46: | cmd( 560):W+IKEV2_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO+PASS+NEVER_NEGOTIATE' PLUTO_CONN: Nov 7 14:43:46: | cmd( 640):_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv6' XAUTH_FAILED=0 PLUTO_IS_PEER_C: Nov 7 14:43:46: | cmd( 720):ISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' P: Nov 7 14:43:46: | cmd( 800):LUTO_NM_CONFIGURED='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHARED='no' SPI_IN=0x0 : Nov 7 14:43:46: | cmd( 880):SPI_OUT=0x0 ipsec _updown 2>&1: Nov 7 14:43:46: | reaped addconn helper child Nov 7 14:43:46: reapchild failed with errno=10 No child processes Nov 7 14:43:46: | *received 544 bytes from 217.100.28.18:4500 on ens3 (port=4500) Nov 7 14:43:46: | ce ae 14 1e f0 f6 e2 81 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:46: | 2e 20 23 08 00 00 00 01 00 00 02 20 23 00 02 04 Nov 7 14:43:46: | 4f a9 99 ed 1a 0a 82 25 d6 8b ab b7 ff b5 ef a5 Nov 7 14:43:46: | 5e 5e e9 0e b4 7a b9 cd 89 93 ec ea ef 30 91 51 Nov 7 14:43:46: | d8 15 7e 6d 92 ac 37 0d ea f6 91 66 bd ee 9f 16 Nov 7 14:43:46: | 02 86 89 fe f3 e7 d3 38 34 8c c4 e7 71 d2 63 12 Nov 7 14:43:46: | 4c 5c 04 68 b1 bb 86 5d 55 c4 67 30 72 65 ec 88 Nov 7 14:43:46: | c7 c6 d9 38 08 cd 67 fd 1e e6 44 bc 5d 82 b2 27 Nov 7 14:43:46: | 47 ec 7a b3 ca 3c f3 21 4b d4 a3 5c 1f df 67 f1 Nov 7 14:43:46: | 6b dd eb 6b 05 6e d1 fb 1d bb 76 f5 5a 00 cc 02 Nov 7 14:43:46: | 5c 15 51 65 17 f7 52 43 5c 62 f9 3f 76 2f d1 53 Nov 7 14:43:46: | a8 d2 56 1e 07 a1 2f ef b8 00 f1 e1 05 17 99 97 Nov 7 14:43:46: | f1 81 7e 46 4a 87 c6 90 fc bb fc a5 3b bf f7 23 Nov 7 14:43:46: | dc ea 46 c1 03 a4 c7 72 0e 9a 9b 96 ee ad d3 72 Nov 7 14:43:46: | 71 9a 74 fd bf ad f3 0f ab 1f 64 52 ec c1 84 c3 Nov 7 14:43:46: | 17 0b b9 55 b5 9c a9 8e e8 9b a2 f0 41 1a 3f a4 Nov 7 14:43:46: | 3b 62 1a 65 b6 7e a2 c9 36 62 d4 f8 b8 bd bc 29 Nov 7 14:43:46: | 31 c4 4b 50 01 6c 4a ff 66 4b 51 00 ad 29 8e 6c Nov 7 14:43:46: | 1e 2e a1 08 14 5b 2d c5 25 d7 87 ff 82 a2 8e ef Nov 7 14:43:46: | e6 ca da af 2c 01 82 19 26 81 b3 f0 33 1c 99 4c Nov 7 14:43:46: | 87 4d 1a 32 d5 96 53 d6 7f ba 62 b8 c6 88 9a b4 Nov 7 14:43:46: | 4a 25 8d 83 a6 86 91 c1 db 59 95 57 ca 87 ab 27 Nov 7 14:43:46: | 8e db b2 07 16 63 21 fb 38 0e b2 22 d1 9a 7f 0c Nov 7 14:43:46: | 78 fc fe 2f 12 70 50 5d d0 ec 9d 53 be 97 94 68 Nov 7 14:43:46: | 85 5f da ec 99 9c 92 51 b8 fb 97 89 5d 8b 45 69 Nov 7 14:43:46: | 1e d5 98 8c ee 54 e9 07 44 81 df 40 21 14 e6 ca Nov 7 14:43:46: | 16 45 06 5b e5 8a 74 6b 59 69 77 4c 4f 64 e5 5f Nov 7 14:43:46: | 6d 52 c7 0b 45 1f c7 78 18 13 cb b6 79 be 68 a9 Nov 7 14:43:46: | 57 3b ff a0 73 a1 92 41 2b 78 d2 d7 c1 cb 00 5a Nov 7 14:43:46: | 22 7c 27 38 49 7c 09 66 83 45 93 ad 84 aa c0 6e Nov 7 14:43:46: | af b6 95 3b 20 f7 e4 12 83 d3 7a 23 20 90 6e 9c Nov 7 14:43:46: | c2 36 c9 5f f0 e9 91 2c bf 0f 72 39 88 0a 8f de Nov 7 14:43:46: | c8 47 9e 34 6d 31 0c 40 7b c8 90 82 22 85 94 ca Nov 7 14:43:46: | 38 b3 12 a3 0b ea 49 a0 45 ac 8b d8 30 b3 f0 e2 Nov 7 14:43:46: | **parse ISAKMP Message: Nov 7 14:43:46: | initiator cookie: Nov 7 14:43:46: | ce ae 14 1e f0 f6 e2 81 Nov 7 14:43:46: | responder cookie: Nov 7 14:43:46: | 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:46: | next payload type: ISAKMP_NEXT_v2SK (0x2e) Nov 7 14:43:46: | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) Nov 7 14:43:46: | exchange type: ISAKMP_v2_AUTH (0x23) Nov 7 14:43:46: | flags: ISAKMP_FLAG_v2_IKE_INIT (0x8) Nov 7 14:43:46: | message ID: 00 00 00 01 Nov 7 14:43:46: | length: 544 (0x220) Nov 7 14:43:46: | processing version=2.0 packet with exchange type=ISAKMP_v2_AUTH (35) Nov 7 14:43:46: | I am receiving an IKE Request Nov 7 14:43:46: | I am the IKE SA Original Responder Nov 7 14:43:46: | finding hash chain in state hash table Nov 7 14:43:46: | ICOOKIE: ce ae 14 1e f0 f6 e2 81 Nov 7 14:43:46: | RCOOKIE: 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:46: | found hash chain 6 Nov 7 14:43:46: | parent v2 state object not found Nov 7 14:43:46: | from_state is STATE_UNDEFINED Nov 7 14:43:46: | selected state microcode roof Nov 7 14:43:46: | no useful state microcode entry found Nov 7 14:43:46: packet from 217.100.28.18:4500: sending unencrypted notification v2N_INVALID_MESSAGE_ID to 217.100.28.18:4500 Nov 7 14:43:46: | **emit ISAKMP Message: Nov 7 14:43:46: | initiator cookie: Nov 7 14:43:46: | ce ae 14 1e f0 f6 e2 81 Nov 7 14:43:46: | responder cookie: Nov 7 14:43:46: | 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:46: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:43:46: | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) Nov 7 14:43:46: | exchange type: ISAKMP_v2_SA_INIT (0x22) Nov 7 14:43:46: | flags: ISAKMP_FLAG_v2_MSG_RESPONSE (0x20) Nov 7 14:43:46: | message ID: 00 00 00 00 Nov 7 14:43:46: | Adding a v2N Payload Nov 7 14:43:46: | ***emit IKEv2 Notify Payload: Nov 7 14:43:46: | next payload type: ISAKMP_NEXT_v2NONE (0x0) Nov 7 14:43:46: | flags: none (0x0) Nov 7 14:43:46: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:43:46: | SPI size: 0 (0x0) Nov 7 14:43:46: | Notify Message Type: v2N_INVALID_MESSAGE_ID (0x9) Nov 7 14:43:46: | emitting length of IKEv2 Notify Payload: 8 Nov 7 14:43:46: | no IKEv1 message padding required Nov 7 14:43:46: | emitting length of ISAKMP Message: 36 Nov 7 14:43:46: | sending 40 bytes for v2 notify through ens3:4500 to 217.100.28.18:4500 (using #0) Nov 7 14:43:46: | 00 00 00 00 ce ae 14 1e f0 f6 e2 81 95 e6 0b a1 Nov 7 14:43:46: | 3f e4 fc 9f 29 20 22 20 00 00 00 00 00 00 00 24 Nov 7 14:43:46: | 00 00 00 08 00 00 00 09 Nov 7 14:43:49: | *received 544 bytes from 217.100.28.18:4500 on ens3 (port=4500) Nov 7 14:43:49: | ce ae 14 1e f0 f6 e2 81 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:49: | 2e 20 23 08 00 00 00 01 00 00 02 20 23 00 02 04 Nov 7 14:43:49: | 4f a9 99 ed 1a 0a 82 25 d6 8b ab b7 ff b5 ef a5 Nov 7 14:43:49: | 5e 5e e9 0e b4 7a b9 cd 89 93 ec ea ef 30 91 51 Nov 7 14:43:49: | d8 15 7e 6d 92 ac 37 0d ea f6 91 66 bd ee 9f 16 Nov 7 14:43:49: | 02 86 89 fe f3 e7 d3 38 34 8c c4 e7 71 d2 63 12 Nov 7 14:43:49: | 4c 5c 04 68 b1 bb 86 5d 55 c4 67 30 72 65 ec 88 Nov 7 14:43:49: | c7 c6 d9 38 08 cd 67 fd 1e e6 44 bc 5d 82 b2 27 Nov 7 14:43:49: | 47 ec 7a b3 ca 3c f3 21 4b d4 a3 5c 1f df 67 f1 Nov 7 14:43:49: | 6b dd eb 6b 05 6e d1 fb 1d bb 76 f5 5a 00 cc 02 Nov 7 14:43:49: | 5c 15 51 65 17 f7 52 43 5c 62 f9 3f 76 2f d1 53 Nov 7 14:43:49: | a8 d2 56 1e 07 a1 2f ef b8 00 f1 e1 05 17 99 97 Nov 7 14:43:49: | f1 81 7e 46 4a 87 c6 90 fc bb fc a5 3b bf f7 23 Nov 7 14:43:49: | dc ea 46 c1 03 a4 c7 72 0e 9a 9b 96 ee ad d3 72 Nov 7 14:43:49: | 71 9a 74 fd bf ad f3 0f ab 1f 64 52 ec c1 84 c3 Nov 7 14:43:49: | 17 0b b9 55 b5 9c a9 8e e8 9b a2 f0 41 1a 3f a4 Nov 7 14:43:49: | 3b 62 1a 65 b6 7e a2 c9 36 62 d4 f8 b8 bd bc 29 Nov 7 14:43:49: | 31 c4 4b 50 01 6c 4a ff 66 4b 51 00 ad 29 8e 6c Nov 7 14:43:49: | 1e 2e a1 08 14 5b 2d c5 25 d7 87 ff 82 a2 8e ef Nov 7 14:43:49: | e6 ca da af 2c 01 82 19 26 81 b3 f0 33 1c 99 4c Nov 7 14:43:49: | 87 4d 1a 32 d5 96 53 d6 7f ba 62 b8 c6 88 9a b4 Nov 7 14:43:49: | 4a 25 8d 83 a6 86 91 c1 db 59 95 57 ca 87 ab 27 Nov 7 14:43:49: | 8e db b2 07 16 63 21 fb 38 0e b2 22 d1 9a 7f 0c Nov 7 14:43:49: | 78 fc fe 2f 12 70 50 5d d0 ec 9d 53 be 97 94 68 Nov 7 14:43:49: | 85 5f da ec 99 9c 92 51 b8 fb 97 89 5d 8b 45 69 Nov 7 14:43:49: | 1e d5 98 8c ee 54 e9 07 44 81 df 40 21 14 e6 ca Nov 7 14:43:49: | 16 45 06 5b e5 8a 74 6b 59 69 77 4c 4f 64 e5 5f Nov 7 14:43:49: | 6d 52 c7 0b 45 1f c7 78 18 13 cb b6 79 be 68 a9 Nov 7 14:43:49: | 57 3b ff a0 73 a1 92 41 2b 78 d2 d7 c1 cb 00 5a Nov 7 14:43:49: | 22 7c 27 38 49 7c 09 66 83 45 93 ad 84 aa c0 6e Nov 7 14:43:49: | af b6 95 3b 20 f7 e4 12 83 d3 7a 23 20 90 6e 9c Nov 7 14:43:49: | c2 36 c9 5f f0 e9 91 2c bf 0f 72 39 88 0a 8f de Nov 7 14:43:49: | c8 47 9e 34 6d 31 0c 40 7b c8 90 82 22 85 94 ca Nov 7 14:43:49: | 38 b3 12 a3 0b ea 49 a0 45 ac 8b d8 30 b3 f0 e2 Nov 7 14:43:49: | **parse ISAKMP Message: Nov 7 14:43:49: | initiator cookie: Nov 7 14:43:49: | ce ae 14 1e f0 f6 e2 81 Nov 7 14:43:49: | responder cookie: Nov 7 14:43:49: | 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:49: | next payload type: ISAKMP_NEXT_v2SK (0x2e) Nov 7 14:43:49: | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) Nov 7 14:43:49: | exchange type: ISAKMP_v2_AUTH (0x23) Nov 7 14:43:49: | flags: ISAKMP_FLAG_v2_IKE_INIT (0x8) Nov 7 14:43:49: | message ID: 00 00 00 01 Nov 7 14:43:49: | length: 544 (0x220) Nov 7 14:43:49: | processing version=2.0 packet with exchange type=ISAKMP_v2_AUTH (35) Nov 7 14:43:49: | I am receiving an IKE Request Nov 7 14:43:49: | I am the IKE SA Original Responder Nov 7 14:43:49: | finding hash chain in state hash table Nov 7 14:43:49: | ICOOKIE: ce ae 14 1e f0 f6 e2 81 Nov 7 14:43:49: | RCOOKIE: 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:49: | found hash chain 6 Nov 7 14:43:49: | parent v2 state object not found Nov 7 14:43:49: | from_state is STATE_UNDEFINED Nov 7 14:43:49: | selected state microcode roof Nov 7 14:43:49: | no useful state microcode entry found Nov 7 14:43:49: packet from 217.100.28.18:4500: sending unencrypted notification v2N_INVALID_MESSAGE_ID to 217.100.28.18:4500 Nov 7 14:43:49: | **emit ISAKMP Message: Nov 7 14:43:49: | initiator cookie: Nov 7 14:43:49: | ce ae 14 1e f0 f6 e2 81 Nov 7 14:43:49: | responder cookie: Nov 7 14:43:49: | 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:49: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:43:49: | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) Nov 7 14:43:49: | exchange type: ISAKMP_v2_SA_INIT (0x22) Nov 7 14:43:49: | flags: ISAKMP_FLAG_v2_MSG_RESPONSE (0x20) Nov 7 14:43:49: | message ID: 00 00 00 00 Nov 7 14:43:49: | Adding a v2N Payload Nov 7 14:43:49: | ***emit IKEv2 Notify Payload: Nov 7 14:43:49: | next payload type: ISAKMP_NEXT_v2NONE (0x0) Nov 7 14:43:49: | flags: none (0x0) Nov 7 14:43:49: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:43:49: | SPI size: 0 (0x0) Nov 7 14:43:49: | Notify Message Type: v2N_INVALID_MESSAGE_ID (0x9) Nov 7 14:43:49: | emitting length of IKEv2 Notify Payload: 8 Nov 7 14:43:49: | no IKEv1 message padding required Nov 7 14:43:49: | emitting length of ISAKMP Message: 36 Nov 7 14:43:49: | sending 40 bytes for v2 notify through ens3:4500 to 217.100.28.18:4500 (using #0) Nov 7 14:43:49: | 00 00 00 00 ce ae 14 1e f0 f6 e2 81 95 e6 0b a1 Nov 7 14:43:49: | 3f e4 fc 9f 29 20 22 20 00 00 00 00 00 00 00 24 Nov 7 14:43:49: | 00 00 00 08 00 00 00 09 Nov 7 14:43:52: | *received 544 bytes from 217.100.28.18:4500 on ens3 (port=4500) Nov 7 14:43:52: | ce ae 14 1e f0 f6 e2 81 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:52: | 2e 20 23 08 00 00 00 01 00 00 02 20 23 00 02 04 Nov 7 14:43:52: | 4f a9 99 ed 1a 0a 82 25 d6 8b ab b7 ff b5 ef a5 Nov 7 14:43:52: | 5e 5e e9 0e b4 7a b9 cd 89 93 ec ea ef 30 91 51 Nov 7 14:43:52: | d8 15 7e 6d 92 ac 37 0d ea f6 91 66 bd ee 9f 16 Nov 7 14:43:52: | 02 86 89 fe f3 e7 d3 38 34 8c c4 e7 71 d2 63 12 Nov 7 14:43:52: | 4c 5c 04 68 b1 bb 86 5d 55 c4 67 30 72 65 ec 88 Nov 7 14:43:52: | c7 c6 d9 38 08 cd 67 fd 1e e6 44 bc 5d 82 b2 27 Nov 7 14:43:52: | 47 ec 7a b3 ca 3c f3 21 4b d4 a3 5c 1f df 67 f1 Nov 7 14:43:52: | 6b dd eb 6b 05 6e d1 fb 1d bb 76 f5 5a 00 cc 02 Nov 7 14:43:52: | 5c 15 51 65 17 f7 52 43 5c 62 f9 3f 76 2f d1 53 Nov 7 14:43:52: | a8 d2 56 1e 07 a1 2f ef b8 00 f1 e1 05 17 99 97 Nov 7 14:43:52: | f1 81 7e 46 4a 87 c6 90 fc bb fc a5 3b bf f7 23 Nov 7 14:43:52: | dc ea 46 c1 03 a4 c7 72 0e 9a 9b 96 ee ad d3 72 Nov 7 14:43:52: | 71 9a 74 fd bf ad f3 0f ab 1f 64 52 ec c1 84 c3 Nov 7 14:43:52: | 17 0b b9 55 b5 9c a9 8e e8 9b a2 f0 41 1a 3f a4 Nov 7 14:43:52: | 3b 62 1a 65 b6 7e a2 c9 36 62 d4 f8 b8 bd bc 29 Nov 7 14:43:52: | 31 c4 4b 50 01 6c 4a ff 66 4b 51 00 ad 29 8e 6c Nov 7 14:43:52: | 1e 2e a1 08 14 5b 2d c5 25 d7 87 ff 82 a2 8e ef Nov 7 14:43:52: | e6 ca da af 2c 01 82 19 26 81 b3 f0 33 1c 99 4c Nov 7 14:43:52: | 87 4d 1a 32 d5 96 53 d6 7f ba 62 b8 c6 88 9a b4 Nov 7 14:43:52: | 4a 25 8d 83 a6 86 91 c1 db 59 95 57 ca 87 ab 27 Nov 7 14:43:52: | 8e db b2 07 16 63 21 fb 38 0e b2 22 d1 9a 7f 0c Nov 7 14:43:52: | 78 fc fe 2f 12 70 50 5d d0 ec 9d 53 be 97 94 68 Nov 7 14:43:52: | 85 5f da ec 99 9c 92 51 b8 fb 97 89 5d 8b 45 69 Nov 7 14:43:52: | 1e d5 98 8c ee 54 e9 07 44 81 df 40 21 14 e6 ca Nov 7 14:43:52: | 16 45 06 5b e5 8a 74 6b 59 69 77 4c 4f 64 e5 5f Nov 7 14:43:52: | 6d 52 c7 0b 45 1f c7 78 18 13 cb b6 79 be 68 a9 Nov 7 14:43:52: | 57 3b ff a0 73 a1 92 41 2b 78 d2 d7 c1 cb 00 5a Nov 7 14:43:52: | 22 7c 27 38 49 7c 09 66 83 45 93 ad 84 aa c0 6e Nov 7 14:43:52: | af b6 95 3b 20 f7 e4 12 83 d3 7a 23 20 90 6e 9c Nov 7 14:43:52: | c2 36 c9 5f f0 e9 91 2c bf 0f 72 39 88 0a 8f de Nov 7 14:43:52: | c8 47 9e 34 6d 31 0c 40 7b c8 90 82 22 85 94 ca Nov 7 14:43:52: | 38 b3 12 a3 0b ea 49 a0 45 ac 8b d8 30 b3 f0 e2 Nov 7 14:43:52: | **parse ISAKMP Message: Nov 7 14:43:52: | initiator cookie: Nov 7 14:43:52: | ce ae 14 1e f0 f6 e2 81 Nov 7 14:43:52: | responder cookie: Nov 7 14:43:52: | 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:52: | next payload type: ISAKMP_NEXT_v2SK (0x2e) Nov 7 14:43:52: | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) Nov 7 14:43:52: | exchange type: ISAKMP_v2_AUTH (0x23) Nov 7 14:43:52: | flags: ISAKMP_FLAG_v2_IKE_INIT (0x8) Nov 7 14:43:52: | message ID: 00 00 00 01 Nov 7 14:43:52: | length: 544 (0x220) Nov 7 14:43:52: | processing version=2.0 packet with exchange type=ISAKMP_v2_AUTH (35) Nov 7 14:43:52: | I am receiving an IKE Request Nov 7 14:43:52: | I am the IKE SA Original Responder Nov 7 14:43:52: | finding hash chain in state hash table Nov 7 14:43:52: | ICOOKIE: ce ae 14 1e f0 f6 e2 81 Nov 7 14:43:52: | RCOOKIE: 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:52: | found hash chain 6 Nov 7 14:43:52: | parent v2 state object not found Nov 7 14:43:52: | from_state is STATE_UNDEFINED Nov 7 14:43:52: | selected state microcode roof Nov 7 14:43:52: | no useful state microcode entry found Nov 7 14:43:52: packet from 217.100.28.18:4500: sending unencrypted notification v2N_INVALID_MESSAGE_ID to 217.100.28.18:4500 Nov 7 14:43:52: | **emit ISAKMP Message: Nov 7 14:43:52: | initiator cookie: Nov 7 14:43:52: | ce ae 14 1e f0 f6 e2 81 Nov 7 14:43:52: | responder cookie: Nov 7 14:43:52: | 95 e6 0b a1 3f e4 fc 9f Nov 7 14:43:52: | next payload type: ISAKMP_NEXT_v2N (0x29) Nov 7 14:43:52: | ISAKMP version: IKEv2 version 2.0 (rfc4306/rfc5996) (0x20) Nov 7 14:43:52: | exchange type: ISAKMP_v2_SA_INIT (0x22) Nov 7 14:43:52: | flags: ISAKMP_FLAG_v2_MSG_RESPONSE (0x20) Nov 7 14:43:52: | message ID: 00 00 00 00 Nov 7 14:43:52: | Adding a v2N Payload Nov 7 14:43:52: | ***emit IKEv2 Notify Payload: Nov 7 14:43:52: | next payload type: ISAKMP_NEXT_v2NONE (0x0) Nov 7 14:43:52: | flags: none (0x0) Nov 7 14:43:52: | Protocol ID: PROTO_v2_RESERVED (0x0) Nov 7 14:43:52: | SPI size: 0 (0x0) Nov 7 14:43:52: | Notify Message Type: v2N_INVALID_MESSAGE_ID (0x9) Nov 7 14:43:52: | emitting length of IKEv2 Notify Payload: 8 Nov 7 14:43:52: | no IKEv1 message padding required Nov 7 14:43:52: | emitting length of ISAKMP Message: 36 Nov 7 14:43:52: | sending 40 bytes for v2 notify through ens3:4500 to 217.100.28.18:4500 (using #0) Nov 7 14:43:52: | 00 00 00 00 ce ae 14 1e f0 f6 e2 81 95 e6 0b a1 Nov 7 14:43:52: | 3f e4 fc 9f 29 20 22 20 00 00 00 00 00 00 00 24 Nov 7 14:43:52: | 00 00 00 08 00 00 00 09 Nov 7 14:44:05: | handling event EVENT_SHUNT_SCAN Nov 7 14:44:05: | expiring aged bare shunts Nov 7 14:44:05: | event_schedule called for 20 seconds Nov 7 14:44:05: | event_schedule_tv called for about 20 seconds and change Nov 7 14:44:05: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000000 seconds Nov 7 14:44:25: | handling event EVENT_SHUNT_SCAN Nov 7 14:44:25: | expiring aged bare shunts Nov 7 14:44:25: | event_schedule called for 20 seconds Nov 7 14:44:25: | event_schedule_tv called for about 20 seconds and change Nov 7 14:44:25: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000000 seconds Nov 7 14:44:45: | handling event EVENT_PENDING_DDNS Nov 7 14:44:45: | event_schedule called for 60 seconds Nov 7 14:44:45: | event_schedule_tv called for about 60 seconds and change Nov 7 14:44:45: | inserting event EVENT_PENDING_DDNS, timeout in 60.000000 seconds Nov 7 14:44:45: | elapsed time in connection_check_ddns for hostname lookup 0.000000 Nov 7 14:44:45: | handling event EVENT_SHUNT_SCAN Nov 7 14:44:45: | expiring aged bare shunts Nov 7 14:44:45: | event_schedule called for 20 seconds Nov 7 14:44:45: | event_schedule_tv called for about 20 seconds and change Nov 7 14:44:45: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000000 seconds