Advertisement
Guest User

charon.log

a guest
Apr 28th, 2014
201
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 114.09 KB | None | 0 0
  1. [root@**** etc]# cat /var/log/charon.log
  2. Apr 28 12:22:00 00[DMN] Starting IKE charon daemon (strongSwan 5.1.3, Linux 2.6.31.5-127.fc12.i686.PAE, i686)
  3. Apr 28 12:22:00 00[LIB] plugin 'curl': loaded successfully
  4. Apr 28 12:22:00 00[LIB] plugin 'aes': loaded successfully
  5. Apr 28 12:22:00 00[LIB] plugin 'des': loaded successfully
  6. Apr 28 12:22:00 00[LIB] plugin 'sha1': loaded successfully
  7. Apr 28 12:22:00 00[LIB] plugin 'sha2': loaded successfully
  8. Apr 28 12:22:00 00[LIB] plugin 'md4': loaded successfully
  9. Apr 28 12:22:00 00[LIB] plugin 'md5': loaded successfully
  10. Apr 28 12:22:00 00[LIB] plugin 'pem': loaded successfully
  11. Apr 28 12:22:00 00[LIB] plugin 'pkcs1': loaded successfully
  12. Apr 28 12:22:00 00[LIB] plugin 'pkcs8': loaded successfully
  13. Apr 28 12:22:00 00[LIB] plugin 'gmp': loaded successfully
  14. Apr 28 12:22:00 00[LIB] plugin 'random': loaded successfully
  15. Apr 28 12:22:00 00[LIB] plugin 'nonce': loaded successfully
  16. Apr 28 12:22:00 00[LIB] plugin 'x509': loaded successfully
  17. Apr 28 12:22:00 00[LIB] plugin 'revocation': loaded successfully
  18. Apr 28 12:22:00 00[LIB] plugin 'hmac': loaded successfully
  19. Apr 28 12:22:00 00[LIB] plugin 'xcbc': loaded successfully
  20. Apr 28 12:22:00 00[LIB] plugin 'stroke': loaded successfully
  21. Apr 28 12:22:00 00[LIB] plugin 'kernel-netlink': loaded successfully
  22. Apr 28 12:22:00 00[LIB] plugin 'socket-default': loaded successfully
  23. Apr 28 12:22:00 00[LIB] plugin 'attr': loaded successfully
  24. Apr 28 12:22:00 00[LIB] plugin 'unity': loaded successfully
  25. Apr 28 12:22:00 00[LIB] plugin 'xauth-generic': loaded successfully
  26. Apr 28 12:22:00 00[LIB] plugin 'eap-identity': loaded successfully
  27. Apr 28 12:22:00 00[LIB] plugin 'eap-mschapv2': loaded successfully
  28. Apr 28 12:22:00 00[CFG] HA config misses local/remote address
  29. Apr 28 12:22:00 00[LIB] plugin 'ha': failed to load - ha_plugin_create returned NULL
  30. Apr 28 12:22:00 00[KNL] detected Linux 2.6.31, no support for RTA_PREFSRC for IPv6 routes
  31. Apr 28 12:22:00 00[KNL] known interfaces and IP addresses:
  32. Apr 28 12:22:00 00[KNL] lo
  33. Apr 28 12:22:00 00[KNL] 127.0.0.1
  34. Apr 28 12:22:00 00[KNL] ::1
  35. Apr 28 12:22:00 00[KNL] eth5
  36. Apr 28 12:22:00 00[KNL] 134.202.84.62
  37. Apr 28 12:22:00 00[KNL] fe80::21c:f0ff:feca:9f2a
  38. Apr 28 12:22:00 00[KNL] eth0
  39. Apr 28 12:22:00 00[KNL] 172.16.1.10
  40. Apr 28 12:22:00 00[LIB] feature PRIVKEY:DSA in plugin 'pem' has unmet dependency: PRIVKEY:DSA
  41. Apr 28 12:22:00 00[LIB] feature PUBKEY:ECDSA in plugin 'pem' has unmet dependency: PUBKEY:ECDSA
  42. Apr 28 12:22:00 00[LIB] feature PUBKEY:DSA in plugin 'pem' has unmet dependency: PUBKEY:DSA
  43. Apr 28 12:22:00 00[LIB] feature CERT_DECODE:PGP in plugin 'pem' has unmet dependency: CERT_DECODE:PGP
  44. Apr 28 12:22:00 00[LIB] feature CERT_DECODE:X509_OCSP_REQUEST in plugin 'pem' has unmet dependency: CERT_DECODE:X509_OCSP_REQUEST
  45. Apr 28 12:22:00 00[LIB] feature CERT_DECODE:TRUSTED_PUBKEY in plugin 'pem' has unmet dependency: CERT_DECODE:TRUSTED_PUBKEY
  46. Apr 28 12:22:00 00[LIB] feature CONTAINER_DECODE:PKCS12 in plugin 'pem' has unmet dependency: CONTAINER_DECODE:PKCS12
  47. Apr 28 12:22:00 00[LIB] feature PRF:PRF_CAMELLIA128_XCBC in plugin 'xcbc' has unmet dependency: CRYPTER:CAMELLIA_CBC-16
  48. Apr 28 12:22:00 00[LIB] feature SIGNER:CAMELLIA_XCBC_96 in plugin 'xcbc' has unmet dependency: CRYPTER:CAMELLIA_CBC-16
  49. Apr 28 12:22:00 00[CFG] loading ca certificates from '/usr/local/etc/ipsec.d/cacerts'
  50. Apr 28 12:22:00 00[CFG] loading aa certificates from '/usr/local/etc/ipsec.d/aacerts'
  51. Apr 28 12:22:00 00[CFG] loading ocsp signer certificates from '/usr/local/etc/ipsec.d/ocspcerts'
  52. Apr 28 12:22:00 00[CFG] loading attribute certificates from '/usr/local/etc/ipsec.d/acerts'
  53. Apr 28 12:22:00 00[CFG] loading crls from '/usr/local/etc/ipsec.d/crls'
  54. Apr 28 12:22:00 00[CFG] loading secrets from '/usr/local/etc/ipsec.secrets'
  55. Apr 28 12:22:00 00[CFG] loaded IKE secret for %any
  56. Apr 28 12:22:00 00[CFG] loaded EAP secret for %any
  57. Apr 28 12:22:00 00[CFG] loaded EAP secret for %any
  58. Apr 28 12:22:00 00[LIB] loaded plugins: charon curl aes des sha1 sha2 md4 md5 pem pkcs1 pkcs8 gmp random nonce x509 revocation hmac xcbc stroke kernel-netlink socket-default attr unity xauth-generic eap-identity eap-mschapv2
  59. Apr 28 12:22:00 00[LIB] unable to load 9 plugin features (9 due to unmet dependencies)
  60. Apr 28 12:22:00 00[JOB] spawning 16 worker threads
  61. Apr 28 12:22:00 01[LIB] created thread 01 [3003]
  62. Apr 28 12:22:00 01[JOB] started worker thread 01
  63. Apr 28 12:22:00 02[LIB] created thread 02 [3004]
  64. Apr 28 12:22:00 02[JOB] started worker thread 02
  65. Apr 28 12:22:00 03[LIB] created thread 03 [3005]
  66. Apr 28 12:22:00 03[JOB] started worker thread 03
  67. Apr 28 12:22:00 04[LIB] created thread 04 [3006]
  68. Apr 28 12:22:00 04[JOB] started worker thread 04
  69. Apr 28 12:22:00 05[LIB] created thread 05 [3007]
  70. Apr 28 12:22:00 05[JOB] started worker thread 05
  71. Apr 28 12:22:00 06[LIB] created thread 06 [3008]
  72. Apr 28 12:22:00 06[JOB] started worker thread 06
  73. Apr 28 12:22:00 07[LIB] created thread 07 [3009]
  74. Apr 28 12:22:00 07[JOB] started worker thread 07
  75. Apr 28 12:22:00 08[LIB] created thread 08 [3010]
  76. Apr 28 12:22:00 08[JOB] started worker thread 08
  77. Apr 28 12:22:00 09[LIB] created thread 09 [3011]
  78. Apr 28 12:22:00 09[JOB] started worker thread 09
  79. Apr 28 12:22:00 10[LIB] created thread 10 [3012]
  80. Apr 28 12:22:00 10[JOB] started worker thread 10
  81. Apr 28 12:22:00 11[LIB] created thread 11 [3013]
  82. Apr 28 12:22:00 11[JOB] started worker thread 11
  83. Apr 28 12:22:00 12[LIB] created thread 12 [3014]
  84. Apr 28 12:22:00 12[JOB] started worker thread 12
  85. Apr 28 12:22:00 13[LIB] created thread 13 [3015]
  86. Apr 28 12:22:00 13[JOB] started worker thread 13
  87. Apr 28 12:22:00 14[LIB] created thread 14 [3016]
  88. Apr 28 12:22:00 14[JOB] started worker thread 14
  89. Apr 28 12:22:00 15[LIB] created thread 15 [3017]
  90. Apr 28 12:22:00 15[JOB] started worker thread 15
  91. Apr 28 12:22:00 16[LIB] created thread 16 [3018]
  92. Apr 28 12:22:00 16[JOB] started worker thread 16
  93. Apr 28 12:22:00 01[JOB] no events, waiting
  94. Apr 28 12:22:00 02[JOB] watcher going to select()
  95. Apr 28 12:22:00 02[JOB] watcher got notification, rebuilding
  96. Apr 28 12:22:00 02[JOB] watcher going to select()
  97. Apr 28 12:22:00 03[NET] waiting for data on sockets
  98. Apr 28 12:22:00 02[JOB] watched FD 16 ready to read
  99. Apr 28 12:22:00 02[JOB] watcher going to select()
  100. Apr 28 12:22:00 05[CFG] received stroke: add connection 'rw_win7'
  101. Apr 28 12:22:00 05[CFG] conn rw_win7
  102. Apr 28 12:22:00 05[CFG] left=134.202.84.62
  103. Apr 28 12:22:00 05[CFG] leftsubnet=172.16.1.0/24
  104. Apr 28 12:22:00 05[CFG] leftsourceip=(null)
  105. Apr 28 12:22:00 05[CFG] leftdns=(null)
  106. Apr 28 12:22:00 05[CFG] leftauth=psk
  107. Apr 28 12:22:00 05[CFG] leftauth2=(null)
  108. Apr 28 12:22:00 05[CFG] leftid=(null)
  109. Apr 28 12:22:00 05[CFG] leftid2=(null)
  110. Apr 28 12:22:00 05[CFG] leftrsakey=(null)
  111. Apr 28 12:22:00 05[CFG] leftcert=(null)
  112. Apr 28 12:22:00 05[CFG] leftcert2=(null)
  113. Apr 28 12:22:00 05[CFG] leftca=(null)
  114. Apr 28 12:22:00 05[CFG] leftca2=(null)
  115. Apr 28 12:22:00 05[CFG] leftgroups=(null)
  116. Apr 28 12:22:00 05[CFG] leftgroups2=(null)
  117. Apr 28 12:22:00 05[CFG] leftupdown=(null)
  118. Apr 28 12:22:00 05[CFG] right=%any
  119. Apr 28 12:22:00 05[CFG] rightsubnet=(null)
  120. Apr 28 12:22:00 05[CFG] rightsourceip=172.16.1.11
  121. Apr 28 12:22:00 05[CFG] rightdns=(null)
  122. Apr 28 12:22:00 05[CFG] rightauth=eap-mschapv2
  123. Apr 28 12:22:00 05[CFG] rightauth2=(null)
  124. Apr 28 12:22:00 05[CFG] rightid=(null)
  125. Apr 28 12:22:00 05[CFG] rightid2=(null)
  126. Apr 28 12:22:00 05[CFG] rightrsakey=(null)
  127. Apr 28 12:22:00 05[CFG] rightcert=(null)
  128. Apr 28 12:22:00 05[CFG] rightcert2=(null)
  129. Apr 28 12:22:00 05[CFG] rightca=(null)
  130. Apr 28 12:22:00 05[CFG] rightca2=(null)
  131. Apr 28 12:22:00 05[CFG] rightgroups=(null)
  132. Apr 28 12:22:00 05[CFG] rightgroups2=(null)
  133. Apr 28 12:22:00 05[CFG] rightupdown=(null)
  134. Apr 28 12:22:00 05[CFG] eap_identity=%any
  135. Apr 28 12:22:00 05[CFG] aaa_identity=(null)
  136. Apr 28 12:22:00 05[CFG] xauth_identity=(null)
  137. Apr 28 12:22:00 05[CFG] ike=aes256-sha1-modp1024!
  138. Apr 28 12:22:00 05[CFG] esp=aes256-sha1!
  139. Apr 28 12:22:00 05[CFG] ah=(null)
  140. Apr 28 12:22:00 05[CFG] dpddelay=300
  141. Apr 28 12:22:00 05[CFG] dpdtimeout=150
  142. Apr 28 12:22:00 05[CFG] dpdaction=1
  143. Apr 28 12:22:00 05[CFG] closeaction=0
  144. Apr 28 12:22:00 05[CFG] mediation=no
  145. Apr 28 12:22:00 05[CFG] mediated_by=(null)
  146. Apr 28 12:22:00 05[CFG] me_peerid=(null)
  147. Apr 28 12:22:00 05[CFG] keyexchange=ikev2
  148. Apr 28 12:22:00 05[CFG] adding virtual IP address pool 172.16.1.11
  149. Apr 28 12:22:00 05[CFG] added configuration 'rw_win7'
  150. Apr 28 12:22:00 02[JOB] watcher got notification, rebuilding
  151. Apr 28 12:22:00 02[JOB] watcher going to select()
  152. Apr 28 12:22:14 03[NET] received packet: from 134.202.84.63[500] to 134.202.84.62[500]
  153. Apr 28 12:22:14 03[ENC] parsing header of message
  154. Apr 28 12:22:14 03[ENC] parsing HEADER payload, 792 bytes left
  155. Apr 28 12:22:14 03[ENC] parsing rule 0 IKE_SPI
  156. Apr 28 12:22:14 03[ENC] parsing rule 1 IKE_SPI
  157. Apr 28 12:22:14 03[ENC] parsing rule 2 U_INT_8
  158. Apr 28 12:22:14 03[ENC] parsing rule 3 U_INT_4
  159. Apr 28 12:22:14 03[ENC] parsing rule 4 U_INT_4
  160. Apr 28 12:22:14 03[ENC] parsing rule 5 U_INT_8
  161. Apr 28 12:22:14 03[ENC] parsing rule 6 RESERVED_BIT
  162. Apr 28 12:22:14 03[ENC] parsing rule 7 RESERVED_BIT
  163. Apr 28 12:22:14 03[ENC] parsing rule 8 FLAG
  164. Apr 28 12:22:14 03[ENC] parsing rule 9 FLAG
  165. Apr 28 12:22:14 03[ENC] parsing rule 10 FLAG
  166. Apr 28 12:22:14 03[ENC] parsing rule 11 FLAG
  167. Apr 28 12:22:14 03[ENC] parsing rule 12 FLAG
  168. Apr 28 12:22:14 03[ENC] parsing rule 13 FLAG
  169. Apr 28 12:22:14 03[ENC] parsing rule 14 U_INT_32
  170. Apr 28 12:22:14 03[ENC] parsing rule 15 HEADER_LENGTH
  171. Apr 28 12:22:14 03[ENC] parsing HEADER payload finished
  172. Apr 28 12:22:14 03[ENC] parsed a IKE_SA_INIT request header
  173. Apr 28 12:22:14 03[NET] waiting for data on sockets
  174. Apr 28 12:22:14 07[MGR] checkout IKE_SA by message
  175. Apr 28 12:22:14 07[MGR] created IKE_SA (unnamed)[1]
  176. Apr 28 12:22:14 07[NET] <1> received packet: from 134.202.84.63[500] to 134.202.84.62[500] (792 bytes)
  177. Apr 28 12:22:14 07[ENC] <1> parsing body of message, first payload is SECURITY_ASSOCIATION
  178. Apr 28 12:22:14 07[ENC] <1> starting parsing a SECURITY_ASSOCIATION payload
  179. Apr 28 12:22:14 07[ENC] <1> parsing SECURITY_ASSOCIATION payload, 764 bytes left
  180. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  181. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 FLAG
  182. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 RESERVED_BIT
  183. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 RESERVED_BIT
  184. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BIT
  185. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 RESERVED_BIT
  186. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 RESERVED_BIT
  187. Apr 28 12:22:14 07[ENC] <1> parsing rule 7 RESERVED_BIT
  188. Apr 28 12:22:14 07[ENC] <1> parsing rule 8 RESERVED_BIT
  189. Apr 28 12:22:14 07[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  190. Apr 28 12:22:14 07[ENC] <1> parsing rule 10 (1257)
  191. Apr 28 12:22:14 07[ENC] <1> 516 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
  192. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 760 bytes left
  193. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  194. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  195. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  196. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  197. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 U_INT_8
  198. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 SPI_SIZE
  199. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 U_INT_8
  200. Apr 28 12:22:14 07[ENC] <1> parsing rule 7 SPI
  201. Apr 28 12:22:14 07[ENC] <1> parsing rule 8 (1259)
  202. Apr 28 12:22:14 07[ENC] <1> 32 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  203. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 752 bytes left
  204. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  205. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  206. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  207. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  208. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  209. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  210. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  211. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  212. Apr 28 12:22:14 07[ENC] <1> 24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  213. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 744 bytes left
  214. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  215. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  216. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  217. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  218. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  219. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  220. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  221. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  222. Apr 28 12:22:14 07[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  223. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 736 bytes left
  224. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  225. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  226. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  227. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  228. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  229. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  230. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  231. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  232. Apr 28 12:22:14 07[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  233. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 728 bytes left
  234. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  235. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  236. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  237. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  238. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  239. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  240. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  241. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  242. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finished
  243. Apr 28 12:22:14 07[ENC] <1> 476 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
  244. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 720 bytes left
  245. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  246. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  247. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  248. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  249. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 U_INT_8
  250. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 SPI_SIZE
  251. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 U_INT_8
  252. Apr 28 12:22:14 07[ENC] <1> parsing rule 7 SPI
  253. Apr 28 12:22:14 07[ENC] <1> parsing rule 8 (1259)
  254. Apr 28 12:22:14 07[ENC] <1> 32 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  255. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 712 bytes left
  256. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  257. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  258. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  259. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  260. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  261. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  262. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  263. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  264. Apr 28 12:22:14 07[ENC] <1> 24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  265. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 704 bytes left
  266. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  267. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  268. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  269. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  270. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  271. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  272. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  273. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  274. Apr 28 12:22:14 07[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  275. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 696 bytes left
  276. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  277. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  278. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  279. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  280. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  281. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  282. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  283. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  284. Apr 28 12:22:14 07[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  285. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 688 bytes left
  286. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  287. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  288. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  289. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  290. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  291. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  292. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  293. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  294. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finished
  295. Apr 28 12:22:14 07[ENC] <1> 436 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
  296. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 680 bytes left
  297. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  298. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  299. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  300. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  301. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 U_INT_8
  302. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 SPI_SIZE
  303. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 U_INT_8
  304. Apr 28 12:22:14 07[ENC] <1> parsing rule 7 SPI
  305. Apr 28 12:22:14 07[ENC] <1> parsing rule 8 (1259)
  306. Apr 28 12:22:14 07[ENC] <1> 32 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  307. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 672 bytes left
  308. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  309. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  310. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  311. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  312. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  313. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  314. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  315. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  316. Apr 28 12:22:14 07[ENC] <1> 24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  317. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 664 bytes left
  318. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  319. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  320. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  321. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  322. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  323. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  324. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  325. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  326. Apr 28 12:22:14 07[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  327. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 656 bytes left
  328. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  329. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  330. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  331. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  332. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  333. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  334. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  335. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  336. Apr 28 12:22:14 07[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  337. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 648 bytes left
  338. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  339. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  340. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  341. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  342. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  343. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  344. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  345. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  346. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finished
  347. Apr 28 12:22:14 07[ENC] <1> 396 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
  348. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 640 bytes left
  349. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  350. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  351. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  352. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  353. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 U_INT_8
  354. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 SPI_SIZE
  355. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 U_INT_8
  356. Apr 28 12:22:14 07[ENC] <1> parsing rule 7 SPI
  357. Apr 28 12:22:14 07[ENC] <1> parsing rule 8 (1259)
  358. Apr 28 12:22:14 07[ENC] <1> 36 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  359. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 632 bytes left
  360. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  361. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  362. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  363. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  364. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  365. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  366. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  367. Apr 28 12:22:14 07[ENC] <1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE
  368. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 624 bytes left
  369. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  370. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  371. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  372. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  373. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finished
  374. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  375. Apr 28 12:22:14 07[ENC] <1> 24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  376. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 620 bytes left
  377. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  378. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  379. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  380. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  381. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  382. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  383. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  384. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  385. Apr 28 12:22:14 07[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  386. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 612 bytes left
  387. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  388. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  389. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  390. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  391. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  392. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  393. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  394. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  395. Apr 28 12:22:14 07[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  396. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 604 bytes left
  397. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  398. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  399. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  400. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  401. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  402. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  403. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  404. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  405. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finished
  406. Apr 28 12:22:14 07[ENC] <1> 352 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
  407. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 596 bytes left
  408. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  409. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  410. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  411. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  412. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 U_INT_8
  413. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 SPI_SIZE
  414. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 U_INT_8
  415. Apr 28 12:22:14 07[ENC] <1> parsing rule 7 SPI
  416. Apr 28 12:22:14 07[ENC] <1> parsing rule 8 (1259)
  417. Apr 28 12:22:14 07[ENC] <1> 36 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  418. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 588 bytes left
  419. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  420. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  421. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  422. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  423. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  424. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  425. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  426. Apr 28 12:22:14 07[ENC] <1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE
  427. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 580 bytes left
  428. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  429. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  430. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  431. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  432. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finished
  433. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  434. Apr 28 12:22:14 07[ENC] <1> 24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  435. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 576 bytes left
  436. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  437. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  438. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  439. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  440. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  441. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  442. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  443. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  444. Apr 28 12:22:14 07[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  445. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 568 bytes left
  446. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  447. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  448. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  449. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  450. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  451. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  452. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  453. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  454. Apr 28 12:22:14 07[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  455. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 560 bytes left
  456. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  457. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  458. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  459. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  460. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  461. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  462. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  463. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  464. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finished
  465. Apr 28 12:22:14 07[ENC] <1> 308 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
  466. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 552 bytes left
  467. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  468. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  469. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  470. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  471. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 U_INT_8
  472. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 SPI_SIZE
  473. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 U_INT_8
  474. Apr 28 12:22:14 07[ENC] <1> parsing rule 7 SPI
  475. Apr 28 12:22:14 07[ENC] <1> parsing rule 8 (1259)
  476. Apr 28 12:22:14 07[ENC] <1> 36 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  477. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 544 bytes left
  478. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  479. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  480. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  481. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  482. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  483. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  484. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  485. Apr 28 12:22:14 07[ENC] <1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE
  486. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 536 bytes left
  487. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  488. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  489. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  490. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  491. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finished
  492. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  493. Apr 28 12:22:14 07[ENC] <1> 24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  494. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 532 bytes left
  495. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  496. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  497. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  498. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  499. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  500. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  501. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  502. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  503. Apr 28 12:22:14 07[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  504. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 524 bytes left
  505. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  506. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  507. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  508. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  509. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  510. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  511. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  512. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  513. Apr 28 12:22:14 07[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  514. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 516 bytes left
  515. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  516. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  517. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  518. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  519. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  520. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  521. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  522. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  523. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finished
  524. Apr 28 12:22:14 07[ENC] <1> 264 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
  525. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 508 bytes left
  526. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  527. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  528. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  529. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  530. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 U_INT_8
  531. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 SPI_SIZE
  532. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 U_INT_8
  533. Apr 28 12:22:14 07[ENC] <1> parsing rule 7 SPI
  534. Apr 28 12:22:14 07[ENC] <1> parsing rule 8 (1259)
  535. Apr 28 12:22:14 07[ENC] <1> 36 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  536. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 500 bytes left
  537. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  538. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  539. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  540. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  541. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  542. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  543. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  544. Apr 28 12:22:14 07[ENC] <1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE
  545. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 492 bytes left
  546. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  547. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  548. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  549. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  550. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finished
  551. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  552. Apr 28 12:22:14 07[ENC] <1> 24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  553. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 488 bytes left
  554. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  555. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  556. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  557. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  558. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  559. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  560. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  561. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  562. Apr 28 12:22:14 07[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  563. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 480 bytes left
  564. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  565. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  566. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  567. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  568. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  569. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  570. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  571. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  572. Apr 28 12:22:14 07[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  573. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 472 bytes left
  574. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  575. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  576. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  577. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  578. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  579. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  580. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  581. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  582. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finished
  583. Apr 28 12:22:14 07[ENC] <1> 220 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
  584. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 464 bytes left
  585. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  586. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  587. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  588. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  589. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 U_INT_8
  590. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 SPI_SIZE
  591. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 U_INT_8
  592. Apr 28 12:22:14 07[ENC] <1> parsing rule 7 SPI
  593. Apr 28 12:22:14 07[ENC] <1> parsing rule 8 (1259)
  594. Apr 28 12:22:14 07[ENC] <1> 36 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  595. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 456 bytes left
  596. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  597. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  598. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  599. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  600. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  601. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  602. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  603. Apr 28 12:22:14 07[ENC] <1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE
  604. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 448 bytes left
  605. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  606. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  607. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  608. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  609. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finished
  610. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  611. Apr 28 12:22:14 07[ENC] <1> 24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  612. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 444 bytes left
  613. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  614. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  615. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  616. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  617. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  618. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  619. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  620. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  621. Apr 28 12:22:14 07[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  622. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 436 bytes left
  623. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  624. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  625. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  626. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  627. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  628. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  629. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  630. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  631. Apr 28 12:22:14 07[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  632. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 428 bytes left
  633. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  634. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  635. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  636. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  637. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  638. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  639. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  640. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  641. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finished
  642. Apr 28 12:22:14 07[ENC] <1> 176 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
  643. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 420 bytes left
  644. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  645. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  646. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  647. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  648. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 U_INT_8
  649. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 SPI_SIZE
  650. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 U_INT_8
  651. Apr 28 12:22:14 07[ENC] <1> parsing rule 7 SPI
  652. Apr 28 12:22:14 07[ENC] <1> parsing rule 8 (1259)
  653. Apr 28 12:22:14 07[ENC] <1> 36 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  654. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 412 bytes left
  655. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  656. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  657. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  658. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  659. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  660. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  661. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  662. Apr 28 12:22:14 07[ENC] <1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE
  663. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 404 bytes left
  664. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  665. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  666. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  667. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  668. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finished
  669. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  670. Apr 28 12:22:14 07[ENC] <1> 24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  671. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 400 bytes left
  672. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  673. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  674. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  675. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  676. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  677. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  678. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  679. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  680. Apr 28 12:22:14 07[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  681. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 392 bytes left
  682. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  683. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  684. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  685. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  686. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  687. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  688. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  689. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  690. Apr 28 12:22:14 07[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  691. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 384 bytes left
  692. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  693. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  694. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  695. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  696. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  697. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  698. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  699. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  700. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finished
  701. Apr 28 12:22:14 07[ENC] <1> 132 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
  702. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 376 bytes left
  703. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  704. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  705. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  706. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  707. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 U_INT_8
  708. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 SPI_SIZE
  709. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 U_INT_8
  710. Apr 28 12:22:14 07[ENC] <1> parsing rule 7 SPI
  711. Apr 28 12:22:14 07[ENC] <1> parsing rule 8 (1259)
  712. Apr 28 12:22:14 07[ENC] <1> 36 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  713. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 368 bytes left
  714. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  715. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  716. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  717. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  718. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  719. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  720. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  721. Apr 28 12:22:14 07[ENC] <1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE
  722. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 360 bytes left
  723. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  724. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  725. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  726. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  727. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finished
  728. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  729. Apr 28 12:22:14 07[ENC] <1> 24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  730. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 356 bytes left
  731. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  732. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  733. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  734. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  735. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  736. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  737. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  738. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  739. Apr 28 12:22:14 07[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  740. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 348 bytes left
  741. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  742. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  743. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  744. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  745. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  746. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  747. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  748. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  749. Apr 28 12:22:14 07[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  750. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 340 bytes left
  751. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  752. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  753. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  754. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  755. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  756. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  757. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  758. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  759. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finished
  760. Apr 28 12:22:14 07[ENC] <1> 88 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
  761. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 332 bytes left
  762. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  763. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  764. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  765. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  766. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 U_INT_8
  767. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 SPI_SIZE
  768. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 U_INT_8
  769. Apr 28 12:22:14 07[ENC] <1> parsing rule 7 SPI
  770. Apr 28 12:22:14 07[ENC] <1> parsing rule 8 (1259)
  771. Apr 28 12:22:14 07[ENC] <1> 36 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  772. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 324 bytes left
  773. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  774. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  775. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  776. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  777. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  778. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  779. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  780. Apr 28 12:22:14 07[ENC] <1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE
  781. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 316 bytes left
  782. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  783. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  784. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  785. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  786. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finished
  787. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  788. Apr 28 12:22:14 07[ENC] <1> 24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  789. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 312 bytes left
  790. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  791. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  792. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  793. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  794. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  795. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  796. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  797. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  798. Apr 28 12:22:14 07[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  799. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 304 bytes left
  800. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  801. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  802. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  803. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  804. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  805. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  806. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  807. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  808. Apr 28 12:22:14 07[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  809. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 296 bytes left
  810. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  811. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  812. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  813. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  814. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  815. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  816. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  817. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  818. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finished
  819. Apr 28 12:22:14 07[ENC] <1> 44 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
  820. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 288 bytes left
  821. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  822. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  823. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  824. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  825. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 U_INT_8
  826. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 SPI_SIZE
  827. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 U_INT_8
  828. Apr 28 12:22:14 07[ENC] <1> parsing rule 7 SPI
  829. Apr 28 12:22:14 07[ENC] <1> parsing rule 8 (1259)
  830. Apr 28 12:22:14 07[ENC] <1> 36 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  831. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 280 bytes left
  832. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  833. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  834. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  835. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  836. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  837. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  838. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  839. Apr 28 12:22:14 07[ENC] <1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE
  840. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 272 bytes left
  841. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  842. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  843. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  844. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  845. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finished
  846. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  847. Apr 28 12:22:14 07[ENC] <1> 24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  848. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 268 bytes left
  849. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  850. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  851. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  852. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  853. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  854. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  855. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  856. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  857. Apr 28 12:22:14 07[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  858. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 260 bytes left
  859. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  860. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  861. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  862. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  863. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  864. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  865. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  866. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  867. Apr 28 12:22:14 07[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  868. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 252 bytes left
  869. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  870. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 RESERVED_BYTE
  871. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  872. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 U_INT_8
  873. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BYTE
  874. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 U_INT_16
  875. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 (1261)
  876. Apr 28 12:22:14 07[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  877. Apr 28 12:22:14 07[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finished
  878. Apr 28 12:22:14 07[ENC] <1> parsing SECURITY_ASSOCIATION payload finished
  879. Apr 28 12:22:14 07[ENC] <1> verifying payload of type SECURITY_ASSOCIATION
  880. Apr 28 12:22:14 07[ENC] <1> SECURITY_ASSOCIATION payload verified, adding to payload list
  881. Apr 28 12:22:14 07[ENC] <1> starting parsing a KEY_EXCHANGE payload
  882. Apr 28 12:22:14 07[ENC] <1> parsing KEY_EXCHANGE payload, 244 bytes left
  883. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  884. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 FLAG
  885. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 RESERVED_BIT
  886. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 RESERVED_BIT
  887. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BIT
  888. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 RESERVED_BIT
  889. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 RESERVED_BIT
  890. Apr 28 12:22:14 07[ENC] <1> parsing rule 7 RESERVED_BIT
  891. Apr 28 12:22:14 07[ENC] <1> parsing rule 8 RESERVED_BIT
  892. Apr 28 12:22:14 07[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  893. Apr 28 12:22:14 07[ENC] <1> parsing rule 10 U_INT_16
  894. Apr 28 12:22:14 07[ENC] <1> parsing rule 11 RESERVED_BYTE
  895. Apr 28 12:22:14 07[ENC] <1> parsing rule 12 RESERVED_BYTE
  896. Apr 28 12:22:14 07[ENC] <1> parsing rule 13 CHUNK_DATA
  897. Apr 28 12:22:14 07[ENC] <1> parsing KEY_EXCHANGE payload finished
  898. Apr 28 12:22:14 07[ENC] <1> verifying payload of type KEY_EXCHANGE
  899. Apr 28 12:22:14 07[ENC] <1> KEY_EXCHANGE payload verified, adding to payload list
  900. Apr 28 12:22:14 07[ENC] <1> starting parsing a NONCE payload
  901. Apr 28 12:22:14 07[ENC] <1> parsing NONCE payload, 108 bytes left
  902. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  903. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 FLAG
  904. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 RESERVED_BIT
  905. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 RESERVED_BIT
  906. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BIT
  907. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 RESERVED_BIT
  908. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 RESERVED_BIT
  909. Apr 28 12:22:14 07[ENC] <1> parsing rule 7 RESERVED_BIT
  910. Apr 28 12:22:14 07[ENC] <1> parsing rule 8 RESERVED_BIT
  911. Apr 28 12:22:14 07[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  912. Apr 28 12:22:14 07[ENC] <1> parsing rule 10 CHUNK_DATA
  913. Apr 28 12:22:14 07[ENC] <1> parsing NONCE payload finished
  914. Apr 28 12:22:14 07[ENC] <1> verifying payload of type NONCE
  915. Apr 28 12:22:14 07[ENC] <1> NONCE payload verified, adding to payload list
  916. Apr 28 12:22:14 07[ENC] <1> starting parsing a NOTIFY payload
  917. Apr 28 12:22:14 07[ENC] <1> parsing NOTIFY payload, 56 bytes left
  918. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  919. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 FLAG
  920. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 RESERVED_BIT
  921. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 RESERVED_BIT
  922. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BIT
  923. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 RESERVED_BIT
  924. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 RESERVED_BIT
  925. Apr 28 12:22:14 07[ENC] <1> parsing rule 7 RESERVED_BIT
  926. Apr 28 12:22:14 07[ENC] <1> parsing rule 8 RESERVED_BIT
  927. Apr 28 12:22:14 07[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  928. Apr 28 12:22:14 07[ENC] <1> parsing rule 10 U_INT_8
  929. Apr 28 12:22:14 07[ENC] <1> parsing rule 11 SPI_SIZE
  930. Apr 28 12:22:14 07[ENC] <1> parsing rule 12 U_INT_16
  931. Apr 28 12:22:14 07[ENC] <1> parsing rule 13 SPI
  932. Apr 28 12:22:14 07[ENC] <1> parsing rule 14 CHUNK_DATA
  933. Apr 28 12:22:14 07[ENC] <1> parsing NOTIFY payload finished
  934. Apr 28 12:22:14 07[ENC] <1> verifying payload of type NOTIFY
  935. Apr 28 12:22:14 07[ENC] <1> NOTIFY payload verified, adding to payload list
  936. Apr 28 12:22:14 07[ENC] <1> starting parsing a NOTIFY payload
  937. Apr 28 12:22:14 07[ENC] <1> parsing NOTIFY payload, 28 bytes left
  938. Apr 28 12:22:14 07[ENC] <1> parsing rule 0 U_INT_8
  939. Apr 28 12:22:14 07[ENC] <1> parsing rule 1 FLAG
  940. Apr 28 12:22:14 07[ENC] <1> parsing rule 2 RESERVED_BIT
  941. Apr 28 12:22:14 07[ENC] <1> parsing rule 3 RESERVED_BIT
  942. Apr 28 12:22:14 07[ENC] <1> parsing rule 4 RESERVED_BIT
  943. Apr 28 12:22:14 07[ENC] <1> parsing rule 5 RESERVED_BIT
  944. Apr 28 12:22:14 07[ENC] <1> parsing rule 6 RESERVED_BIT
  945. Apr 28 12:22:14 07[ENC] <1> parsing rule 7 RESERVED_BIT
  946. Apr 28 12:22:14 07[ENC] <1> parsing rule 8 RESERVED_BIT
  947. Apr 28 12:22:14 07[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  948. Apr 28 12:22:14 07[ENC] <1> parsing rule 10 U_INT_8
  949. Apr 28 12:22:14 07[ENC] <1> parsing rule 11 SPI_SIZE
  950. Apr 28 12:22:14 07[ENC] <1> parsing rule 12 U_INT_16
  951. Apr 28 12:22:14 07[ENC] <1> parsing rule 13 SPI
  952. Apr 28 12:22:14 07[ENC] <1> parsing rule 14 CHUNK_DATA
  953. Apr 28 12:22:14 07[ENC] <1> parsing NOTIFY payload finished
  954. Apr 28 12:22:14 07[ENC] <1> verifying payload of type NOTIFY
  955. Apr 28 12:22:14 07[ENC] <1> NOTIFY payload verified, adding to payload list
  956. Apr 28 12:22:14 07[ENC] <1> process payload of type SECURITY_ASSOCIATION
  957. Apr 28 12:22:14 07[ENC] <1> process payload of type KEY_EXCHANGE
  958. Apr 28 12:22:14 07[ENC] <1> process payload of type NONCE
  959. Apr 28 12:22:14 07[ENC] <1> process payload of type NOTIFY
  960. Apr 28 12:22:14 07[ENC] <1> process payload of type NOTIFY
  961. Apr 28 12:22:14 07[ENC] <1> verifying message structure
  962. Apr 28 12:22:14 07[ENC] <1> found payload of type NOTIFY
  963. Apr 28 12:22:14 07[ENC] <1> found payload of type NOTIFY
  964. Apr 28 12:22:14 07[ENC] <1> found payload of type SECURITY_ASSOCIATION
  965. Apr 28 12:22:14 07[ENC] <1> found payload of type KEY_EXCHANGE
  966. Apr 28 12:22:14 07[ENC] <1> found payload of type NONCE
  967. Apr 28 12:22:14 07[ENC] <1> parsed IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) ]
  968. Apr 28 12:22:14 07[CFG] <1> looking for an ike config for 134.202.84.62...134.202.84.63
  969. Apr 28 12:22:14 07[CFG] <1> candidate: 134.202.84.62...%any, prio 1052
  970. Apr 28 12:22:14 07[CFG] <1> found matching ike config: 134.202.84.62...%any with prio 1052
  971. Apr 28 12:22:14 07[IKE] <1> 134.202.84.63 is initiating an IKE_SA
  972. Apr 28 12:22:14 07[IKE] <1> IKE_SA (unnamed)[1] state change: CREATED => CONNECTING
  973. Apr 28 12:22:14 07[CFG] <1> selecting proposal:
  974. Apr 28 12:22:14 07[CFG] <1> no acceptable ENCRYPTION_ALGORITHM found
  975. Apr 28 12:22:14 07[CFG] <1> selecting proposal:
  976. Apr 28 12:22:14 07[CFG] <1> no acceptable ENCRYPTION_ALGORITHM found
  977. Apr 28 12:22:14 07[CFG] <1> selecting proposal:
  978. Apr 28 12:22:14 07[CFG] <1> no acceptable ENCRYPTION_ALGORITHM found
  979. Apr 28 12:22:14 07[CFG] <1> selecting proposal:
  980. Apr 28 12:22:14 07[CFG] <1> no acceptable ENCRYPTION_ALGORITHM found
  981. Apr 28 12:22:14 07[CFG] <1> selecting proposal:
  982. Apr 28 12:22:14 07[CFG] <1> no acceptable ENCRYPTION_ALGORITHM found
  983. Apr 28 12:22:14 07[CFG] <1> selecting proposal:
  984. Apr 28 12:22:14 07[CFG] <1> no acceptable ENCRYPTION_ALGORITHM found
  985. Apr 28 12:22:14 07[CFG] <1> selecting proposal:
  986. Apr 28 12:22:14 07[CFG] <1> no acceptable ENCRYPTION_ALGORITHM found
  987. Apr 28 12:22:14 07[CFG] <1> selecting proposal:
  988. Apr 28 12:22:14 07[CFG] <1> no acceptable ENCRYPTION_ALGORITHM found
  989. Apr 28 12:22:14 07[CFG] <1> selecting proposal:
  990. Apr 28 12:22:14 07[CFG] <1> no acceptable ENCRYPTION_ALGORITHM found
  991. Apr 28 12:22:14 07[CFG] <1> selecting proposal:
  992. Apr 28 12:22:14 07[CFG] <1> proposal matches
  993. Apr 28 12:22:14 07[CFG] <1> received proposals: IKE:3DES_CBC/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024, IKE:3DES_CBC/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/MODP_1024, IKE:3DES_CBC/HMAC_SHA2_384_192/PRF_HMAC_SHA2_384/MODP_1024, IKE:AES_CBC_128/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024, IKE:AES_CBC_128/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/MODP_1024, IKE:AES_CBC_128/HMAC_SHA2_384_192/PRF_HMAC_SHA2_384/MODP_1024, IKE:AES_CBC_192/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024, IKE:AES_CBC_192/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/MODP_1024, IKE:AES_CBC_192/HMAC_SHA2_384_192/PRF_HMAC_SHA2_384/MODP_1024, IKE:AES_CBC_256/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024, IKE:AES_CBC_256/HMAC_SHA2_256_128/PRF_HMAC_SHA2_256/MODP_1024, IKE:AES_CBC_256/HMAC_SHA2_384_192/PRF_HMAC_SHA2_384/MODP_1024
  994. Apr 28 12:22:14 07[CFG] <1> configured proposals: IKE:AES_CBC_256/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024
  995. Apr 28 12:22:14 07[CFG] <1> selected proposal: IKE:AES_CBC_256/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024
  996. Apr 28 12:22:14 07[LIB] <1> size of DH secret exponent: 256 bits
  997. Apr 28 12:22:14 07[ENC] <1> added payload of type SECURITY_ASSOCIATION to message
  998. Apr 28 12:22:14 07[ENC] <1> added payload of type KEY_EXCHANGE to message
  999. Apr 28 12:22:14 07[ENC] <1> added payload of type NONCE to message
  1000. Apr 28 12:22:14 07[ENC] <1> added payload of type NOTIFY to message
  1001. Apr 28 12:22:14 07[ENC] <1> added payload of type NOTIFY to message
  1002. Apr 28 12:22:14 07[ENC] <1> added payload of type NOTIFY to message
  1003. Apr 28 12:22:14 07[ENC] <1> added payload of type SECURITY_ASSOCIATION to message
  1004. Apr 28 12:22:14 07[ENC] <1> added payload of type KEY_EXCHANGE to message
  1005. Apr 28 12:22:14 07[ENC] <1> added payload of type NONCE to message
  1006. Apr 28 12:22:14 07[ENC] <1> added payload of type NOTIFY to message
  1007. Apr 28 12:22:14 07[ENC] <1> added payload of type NOTIFY to message
  1008. Apr 28 12:22:14 07[ENC] <1> added payload of type NOTIFY to message
  1009. Apr 28 12:22:14 07[ENC] <1> generating IKE_SA_INIT response 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(MULT_AUTH) ]
  1010. Apr 28 12:22:14 07[ENC] <1> not encrypting payloads
  1011. Apr 28 12:22:14 07[ENC] <1> generating payload of type HEADER
  1012. Apr 28 12:22:14 07[ENC] <1> generating rule 0 IKE_SPI
  1013. Apr 28 12:22:14 07[ENC] <1> generating rule 1 IKE_SPI
  1014. Apr 28 12:22:14 07[ENC] <1> generating rule 2 U_INT_8
  1015. Apr 28 12:22:14 07[ENC] <1> generating rule 3 U_INT_4
  1016. Apr 28 12:22:14 07[ENC] <1> generating rule 4 U_INT_4
  1017. Apr 28 12:22:14 07[ENC] <1> generating rule 5 U_INT_8
  1018. Apr 28 12:22:14 07[ENC] <1> generating rule 6 RESERVED_BIT
  1019. Apr 28 12:22:14 07[ENC] <1> generating rule 7 RESERVED_BIT
  1020. Apr 28 12:22:14 07[ENC] <1> generating rule 8 FLAG
  1021. Apr 28 12:22:14 07[ENC] <1> generating rule 9 FLAG
  1022. Apr 28 12:22:14 07[ENC] <1> generating rule 10 FLAG
  1023. Apr 28 12:22:14 07[ENC] <1> generating rule 11 FLAG
  1024. Apr 28 12:22:14 07[ENC] <1> generating rule 12 FLAG
  1025. Apr 28 12:22:14 07[ENC] <1> generating rule 13 FLAG
  1026. Apr 28 12:22:14 07[ENC] <1> generating rule 14 U_INT_32
  1027. Apr 28 12:22:14 07[ENC] <1> generating rule 15 HEADER_LENGTH
  1028. Apr 28 12:22:14 07[ENC] <1> generating HEADER payload finished
  1029. Apr 28 12:22:14 07[ENC] <1> generating payload of type SECURITY_ASSOCIATION
  1030. Apr 28 12:22:14 07[ENC] <1> generating rule 0 U_INT_8
  1031. Apr 28 12:22:14 07[ENC] <1> generating rule 1 FLAG
  1032. Apr 28 12:22:14 07[ENC] <1> generating rule 2 RESERVED_BIT
  1033. Apr 28 12:22:14 07[ENC] <1> generating rule 3 RESERVED_BIT
  1034. Apr 28 12:22:14 07[ENC] <1> generating rule 4 RESERVED_BIT
  1035. Apr 28 12:22:14 07[ENC] <1> generating rule 5 RESERVED_BIT
  1036. Apr 28 12:22:14 07[ENC] <1> generating rule 6 RESERVED_BIT
  1037. Apr 28 12:22:14 07[ENC] <1> generating rule 7 RESERVED_BIT
  1038. Apr 28 12:22:14 07[ENC] <1> generating rule 8 RESERVED_BIT
  1039. Apr 28 12:22:14 07[ENC] <1> generating rule 9 PAYLOAD_LENGTH
  1040. Apr 28 12:22:14 07[ENC] <1> generating rule 10 (1257)
  1041. Apr 28 12:22:14 07[ENC] <1> generating payload of type SECURITY_ASSOCIATION
  1042. Apr 28 12:22:14 07[ENC] <1> generating rule 0 U_INT_8
  1043. Apr 28 12:22:14 07[ENC] <1> generating rule 1 RESERVED_BYTE
  1044. Apr 28 12:22:14 07[ENC] <1> generating rule 2 PAYLOAD_LENGTH
  1045. Apr 28 12:22:14 07[ENC] <1> generating rule 3 U_INT_8
  1046. Apr 28 12:22:14 07[ENC] <1> generating rule 4 U_INT_8
  1047. Apr 28 12:22:14 07[ENC] <1> generating rule 5 SPI_SIZE
  1048. Apr 28 12:22:14 07[ENC] <1> generating rule 6 U_INT_8
  1049. Apr 28 12:22:14 07[ENC] <1> generating rule 7 SPI
  1050. Apr 28 12:22:14 07[ENC] <1> generating rule 8 (1260)
  1051. Apr 28 12:22:14 07[ENC] <1> generating payload of type TRANSFORM_SUBSTRUCTURE
  1052. Apr 28 12:22:14 07[ENC] <1> generating rule 0 U_INT_8
  1053. Apr 28 12:22:14 07[ENC] <1> generating rule 1 RESERVED_BYTE
  1054. Apr 28 12:22:14 07[ENC] <1> generating rule 2 PAYLOAD_LENGTH
  1055. Apr 28 12:22:14 07[ENC] <1> generating rule 3 U_INT_8
  1056. Apr 28 12:22:14 07[ENC] <1> generating rule 4 RESERVED_BYTE
  1057. Apr 28 12:22:14 07[ENC] <1> generating rule 5 U_INT_16
  1058. Apr 28 12:22:14 07[ENC] <1> generating rule 6 (1261)
  1059. Apr 28 12:22:14 07[ENC] <1> generating payload of type TRANSFORM_ATTRIBUTE
  1060. Apr 28 12:22:14 07[ENC] <1> generating rule 0 ATTRIBUTE_FORMAT
  1061. Apr 28 12:22:14 07[ENC] <1> generating rule 1 ATTRIBUTE_TYPE
  1062. Apr 28 12:22:14 07[ENC] <1> generating rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1063. Apr 28 12:22:14 07[ENC] <1> generating rule 3 ATTRIBUTE_VALUE
  1064. Apr 28 12:22:14 07[ENC] <1> generating TRANSFORM_ATTRIBUTE payload finished
  1065. Apr 28 12:22:14 07[ENC] <1> generating TRANSFORM_SUBSTRUCTURE payload finished
  1066. Apr 28 12:22:14 07[ENC] <1> generating payload of type TRANSFORM_SUBSTRUCTURE
  1067. Apr 28 12:22:14 07[ENC] <1> generating rule 0 U_INT_8
  1068. Apr 28 12:22:14 07[ENC] <1> generating rule 1 RESERVED_BYTE
  1069. Apr 28 12:22:14 07[ENC] <1> generating rule 2 PAYLOAD_LENGTH
  1070. Apr 28 12:22:14 07[ENC] <1> generating rule 3 U_INT_8
  1071. Apr 28 12:22:14 07[ENC] <1> generating rule 4 RESERVED_BYTE
  1072. Apr 28 12:22:14 07[ENC] <1> generating rule 5 U_INT_16
  1073. Apr 28 12:22:14 07[ENC] <1> generating rule 6 (1261)
  1074. Apr 28 12:22:14 07[ENC] <1> generating TRANSFORM_SUBSTRUCTURE payload finished
  1075. Apr 28 12:22:14 07[ENC] <1> generating payload of type TRANSFORM_SUBSTRUCTURE
  1076. Apr 28 12:22:14 07[ENC] <1> generating rule 0 U_INT_8
  1077. Apr 28 12:22:14 07[ENC] <1> generating rule 1 RESERVED_BYTE
  1078. Apr 28 12:22:14 07[ENC] <1> generating rule 2 PAYLOAD_LENGTH
  1079. Apr 28 12:22:14 07[ENC] <1> generating rule 3 U_INT_8
  1080. Apr 28 12:22:14 07[ENC] <1> generating rule 4 RESERVED_BYTE
  1081. Apr 28 12:22:14 07[ENC] <1> generating rule 5 U_INT_16
  1082. Apr 28 12:22:14 07[ENC] <1> generating rule 6 (1261)
  1083. Apr 28 12:22:14 07[ENC] <1> generating TRANSFORM_SUBSTRUCTURE payload finished
  1084. Apr 28 12:22:14 07[ENC] <1> generating payload of type TRANSFORM_SUBSTRUCTURE
  1085. Apr 28 12:22:14 07[ENC] <1> generating rule 0 U_INT_8
  1086. Apr 28 12:22:14 07[ENC] <1> generating rule 1 RESERVED_BYTE
  1087. Apr 28 12:22:14 07[ENC] <1> generating rule 2 PAYLOAD_LENGTH
  1088. Apr 28 12:22:14 07[ENC] <1> generating rule 3 U_INT_8
  1089. Apr 28 12:22:14 07[ENC] <1> generating rule 4 RESERVED_BYTE
  1090. Apr 28 12:22:14 07[ENC] <1> generating rule 5 U_INT_16
  1091. Apr 28 12:22:14 07[ENC] <1> generating rule 6 (1261)
  1092. Apr 28 12:22:14 07[ENC] <1> generating TRANSFORM_SUBSTRUCTURE payload finished
  1093. Apr 28 12:22:14 07[ENC] <1> generating SECURITY_ASSOCIATION payload finished
  1094. Apr 28 12:22:14 07[ENC] <1> generating SECURITY_ASSOCIATION payload finished
  1095. Apr 28 12:22:14 07[ENC] <1> generating payload of type KEY_EXCHANGE
  1096. Apr 28 12:22:14 07[ENC] <1> generating rule 0 U_INT_8
  1097. Apr 28 12:22:14 07[ENC] <1> generating rule 1 FLAG
  1098. Apr 28 12:22:14 07[ENC] <1> generating rule 2 RESERVED_BIT
  1099. Apr 28 12:22:14 07[ENC] <1> generating rule 3 RESERVED_BIT
  1100. Apr 28 12:22:14 07[ENC] <1> generating rule 4 RESERVED_BIT
  1101. Apr 28 12:22:14 07[ENC] <1> generating rule 5 RESERVED_BIT
  1102. Apr 28 12:22:14 07[ENC] <1> generating rule 6 RESERVED_BIT
  1103. Apr 28 12:22:14 07[ENC] <1> generating rule 7 RESERVED_BIT
  1104. Apr 28 12:22:14 07[ENC] <1> generating rule 8 RESERVED_BIT
  1105. Apr 28 12:22:14 07[ENC] <1> generating rule 9 PAYLOAD_LENGTH
  1106. Apr 28 12:22:14 07[ENC] <1> generating rule 10 U_INT_16
  1107. Apr 28 12:22:14 07[ENC] <1> generating rule 11 RESERVED_BYTE
  1108. Apr 28 12:22:14 07[ENC] <1> generating rule 12 RESERVED_BYTE
  1109. Apr 28 12:22:14 07[ENC] <1> generating rule 13 CHUNK_DATA
  1110. Apr 28 12:22:14 07[ENC] <1> generating KEY_EXCHANGE payload finished
  1111. Apr 28 12:22:14 07[ENC] <1> generating payload of type NONCE
  1112. Apr 28 12:22:14 07[ENC] <1> generating rule 0 U_INT_8
  1113. Apr 28 12:22:14 07[ENC] <1> generating rule 1 FLAG
  1114. Apr 28 12:22:14 07[ENC] <1> generating rule 2 RESERVED_BIT
  1115. Apr 28 12:22:14 07[ENC] <1> generating rule 3 RESERVED_BIT
  1116. Apr 28 12:22:14 07[ENC] <1> generating rule 4 RESERVED_BIT
  1117. Apr 28 12:22:14 07[ENC] <1> generating rule 5 RESERVED_BIT
  1118. Apr 28 12:22:14 07[ENC] <1> generating rule 6 RESERVED_BIT
  1119. Apr 28 12:22:14 07[ENC] <1> generating rule 7 RESERVED_BIT
  1120. Apr 28 12:22:14 07[ENC] <1> generating rule 8 RESERVED_BIT
  1121. Apr 28 12:22:14 07[ENC] <1> generating rule 9 PAYLOAD_LENGTH
  1122. Apr 28 12:22:14 07[ENC] <1> generating rule 10 CHUNK_DATA
  1123. Apr 28 12:22:14 07[ENC] <1> generating NONCE payload finished
  1124. Apr 28 12:22:14 07[ENC] <1> generating payload of type NOTIFY
  1125. Apr 28 12:22:14 07[ENC] <1> generating rule 0 U_INT_8
  1126. Apr 28 12:22:14 07[ENC] <1> generating rule 1 FLAG
  1127. Apr 28 12:22:14 07[ENC] <1> generating rule 2 RESERVED_BIT
  1128. Apr 28 12:22:14 07[ENC] <1> generating rule 3 RESERVED_BIT
  1129. Apr 28 12:22:14 07[ENC] <1> generating rule 4 RESERVED_BIT
  1130. Apr 28 12:22:14 07[ENC] <1> generating rule 5 RESERVED_BIT
  1131. Apr 28 12:22:14 07[ENC] <1> generating rule 6 RESERVED_BIT
  1132. Apr 28 12:22:14 07[ENC] <1> generating rule 7 RESERVED_BIT
  1133. Apr 28 12:22:14 07[ENC] <1> generating rule 8 RESERVED_BIT
  1134. Apr 28 12:22:14 07[ENC] <1> generating rule 9 PAYLOAD_LENGTH
  1135. Apr 28 12:22:14 07[ENC] <1> generating rule 10 U_INT_8
  1136. Apr 28 12:22:14 07[ENC] <1> generating rule 11 SPI_SIZE
  1137. Apr 28 12:22:14 07[ENC] <1> generating rule 12 U_INT_16
  1138. Apr 28 12:22:14 07[ENC] <1> generating rule 13 SPI
  1139. Apr 28 12:22:14 07[ENC] <1> generating rule 14 CHUNK_DATA
  1140. Apr 28 12:22:14 07[ENC] <1> generating NOTIFY payload finished
  1141. Apr 28 12:22:14 07[ENC] <1> generating payload of type NOTIFY
  1142. Apr 28 12:22:14 07[ENC] <1> generating rule 0 U_INT_8
  1143. Apr 28 12:22:14 07[ENC] <1> generating rule 1 FLAG
  1144. Apr 28 12:22:14 07[ENC] <1> generating rule 2 RESERVED_BIT
  1145. Apr 28 12:22:14 07[ENC] <1> generating rule 3 RESERVED_BIT
  1146. Apr 28 12:22:14 07[ENC] <1> generating rule 4 RESERVED_BIT
  1147. Apr 28 12:22:14 07[ENC] <1> generating rule 5 RESERVED_BIT
  1148. Apr 28 12:22:14 07[ENC] <1> generating rule 6 RESERVED_BIT
  1149. Apr 28 12:22:14 07[ENC] <1> generating rule 7 RESERVED_BIT
  1150. Apr 28 12:22:14 07[ENC] <1> generating rule 8 RESERVED_BIT
  1151. Apr 28 12:22:14 07[ENC] <1> generating rule 9 PAYLOAD_LENGTH
  1152. Apr 28 12:22:14 07[ENC] <1> generating rule 10 U_INT_8
  1153. Apr 28 12:22:14 07[ENC] <1> generating rule 11 SPI_SIZE
  1154. Apr 28 12:22:14 07[ENC] <1> generating rule 12 U_INT_16
  1155. Apr 28 12:22:14 07[ENC] <1> generating rule 13 SPI
  1156. Apr 28 12:22:14 07[ENC] <1> generating rule 14 CHUNK_DATA
  1157. Apr 28 12:22:14 07[ENC] <1> generating NOTIFY payload finished
  1158. Apr 28 12:22:14 07[ENC] <1> generating payload of type NOTIFY
  1159. Apr 28 12:22:14 07[ENC] <1> generating rule 0 U_INT_8
  1160. Apr 28 12:22:14 07[ENC] <1> generating rule 1 FLAG
  1161. Apr 28 12:22:14 07[ENC] <1> generating rule 2 RESERVED_BIT
  1162. Apr 28 12:22:14 07[ENC] <1> generating rule 3 RESERVED_BIT
  1163. Apr 28 12:22:14 07[ENC] <1> generating rule 4 RESERVED_BIT
  1164. Apr 28 12:22:14 07[ENC] <1> generating rule 5 RESERVED_BIT
  1165. Apr 28 12:22:14 07[ENC] <1> generating rule 6 RESERVED_BIT
  1166. Apr 28 12:22:14 07[ENC] <1> generating rule 7 RESERVED_BIT
  1167. Apr 28 12:22:14 07[ENC] <1> generating rule 8 RESERVED_BIT
  1168. Apr 28 12:22:14 07[ENC] <1> generating rule 9 PAYLOAD_LENGTH
  1169. Apr 28 12:22:14 07[ENC] <1> generating rule 10 U_INT_8
  1170. Apr 28 12:22:14 07[ENC] <1> generating rule 11 SPI_SIZE
  1171. Apr 28 12:22:14 07[ENC] <1> generating rule 12 U_INT_16
  1172. Apr 28 12:22:14 07[ENC] <1> generating rule 13 SPI
  1173. Apr 28 12:22:14 07[ENC] <1> generating rule 14 CHUNK_DATA
  1174. Apr 28 12:22:14 07[ENC] <1> generating NOTIFY payload finished
  1175. Apr 28 12:22:14 07[NET] <1> sending packet: from 134.202.84.62[500] to 134.202.84.63[500] (312 bytes)
  1176. Apr 28 12:22:14 04[NET] sending packet: from 134.202.84.62[500] to 134.202.84.63[500]
  1177. Apr 28 12:22:14 01[JOB] next event in 29s 999ms, waiting
  1178. Apr 28 12:22:14 07[MGR] <1> checkin IKE_SA (unnamed)[1]
  1179. Apr 28 12:22:14 07[MGR] <1> check-in of IKE_SA successful.
  1180. Apr 28 12:22:14 03[NET] received packet: from 134.202.84.63[4500] to 134.202.84.62[4500]
  1181. Apr 28 12:22:14 03[ENC] parsing header of message
  1182. Apr 28 12:22:14 03[ENC] parsing HEADER payload, 1020 bytes left
  1183. Apr 28 12:22:14 03[ENC] parsing rule 0 IKE_SPI
  1184. Apr 28 12:22:14 03[ENC] parsing rule 1 IKE_SPI
  1185. Apr 28 12:22:14 03[ENC] parsing rule 2 U_INT_8
  1186. Apr 28 12:22:14 03[ENC] parsing rule 3 U_INT_4
  1187. Apr 28 12:22:14 03[ENC] parsing rule 4 U_INT_4
  1188. Apr 28 12:22:14 03[ENC] parsing rule 5 U_INT_8
  1189. Apr 28 12:22:14 03[ENC] parsing rule 6 RESERVED_BIT
  1190. Apr 28 12:22:14 03[ENC] parsing rule 7 RESERVED_BIT
  1191. Apr 28 12:22:14 03[ENC] parsing rule 8 FLAG
  1192. Apr 28 12:22:14 03[ENC] parsing rule 9 FLAG
  1193. Apr 28 12:22:14 03[ENC] parsing rule 10 FLAG
  1194. Apr 28 12:22:14 03[ENC] parsing rule 11 FLAG
  1195. Apr 28 12:22:14 03[ENC] parsing rule 12 FLAG
  1196. Apr 28 12:22:14 03[ENC] parsing rule 13 FLAG
  1197. Apr 28 12:22:14 03[ENC] parsing rule 14 U_INT_32
  1198. Apr 28 12:22:14 03[ENC] parsing rule 15 HEADER_LENGTH
  1199. Apr 28 12:22:14 03[ENC] parsing HEADER payload finished
  1200. Apr 28 12:22:14 03[ENC] parsed a IKE_AUTH request header
  1201. Apr 28 12:22:14 03[NET] waiting for data on sockets
  1202. Apr 28 12:22:14 08[MGR] checkout IKE_SA by message
  1203. Apr 28 12:22:14 08[MGR] IKE_SA (unnamed)[1] successfully checked out
  1204. Apr 28 12:22:14 08[NET] <1> received packet: from 134.202.84.63[4500] to 134.202.84.62[4500] (1020 bytes)
  1205. Apr 28 12:22:14 08[ENC] <1> parsing body of message, first payload is ENCRYPTED
  1206. Apr 28 12:22:14 08[ENC] <1> starting parsing a ENCRYPTED payload
  1207. Apr 28 12:22:14 08[ENC] <1> parsing ENCRYPTED payload, 992 bytes left
  1208. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1209. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 U_INT_8
  1210. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1211. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 CHUNK_DATA
  1212. Apr 28 12:22:14 08[ENC] <1> parsing ENCRYPTED payload finished
  1213. Apr 28 12:22:14 08[ENC] <1> verifying payload of type ENCRYPTED
  1214. Apr 28 12:22:14 08[ENC] <1> ENCRYPTED payload verified, adding to payload list
  1215. Apr 28 12:22:14 08[ENC] <1> ENCRYPTED payload found, stop parsing
  1216. Apr 28 12:22:14 08[ENC] <1> process payload of type ENCRYPTED
  1217. Apr 28 12:22:14 08[ENC] <1> found an encrypted payload
  1218. Apr 28 12:22:14 08[ENC] <1> parsing ID_INITIATOR payload, 949 bytes left
  1219. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1220. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 FLAG
  1221. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 RESERVED_BIT
  1222. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 RESERVED_BIT
  1223. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 RESERVED_BIT
  1224. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 RESERVED_BIT
  1225. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 RESERVED_BIT
  1226. Apr 28 12:22:14 08[ENC] <1> parsing rule 7 RESERVED_BIT
  1227. Apr 28 12:22:14 08[ENC] <1> parsing rule 8 RESERVED_BIT
  1228. Apr 28 12:22:14 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  1229. Apr 28 12:22:14 08[ENC] <1> parsing rule 10 U_INT_8
  1230. Apr 28 12:22:14 08[ENC] <1> parsing rule 11 RESERVED_BYTE
  1231. Apr 28 12:22:14 08[ENC] <1> parsing rule 12 RESERVED_BYTE
  1232. Apr 28 12:22:14 08[ENC] <1> parsing rule 13 RESERVED_BYTE
  1233. Apr 28 12:22:14 08[ENC] <1> parsing rule 14 CHUNK_DATA
  1234. Apr 28 12:22:14 08[ENC] <1> parsing ID_INITIATOR payload finished
  1235. Apr 28 12:22:14 08[ENC] <1> parsing CERTIFICATE_REQUEST payload, 937 bytes left
  1236. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1237. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 FLAG
  1238. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 RESERVED_BIT
  1239. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 RESERVED_BIT
  1240. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 RESERVED_BIT
  1241. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 RESERVED_BIT
  1242. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 RESERVED_BIT
  1243. Apr 28 12:22:14 08[ENC] <1> parsing rule 7 RESERVED_BIT
  1244. Apr 28 12:22:14 08[ENC] <1> parsing rule 8 RESERVED_BIT
  1245. Apr 28 12:22:14 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  1246. Apr 28 12:22:14 08[ENC] <1> parsing rule 10 U_INT_8
  1247. Apr 28 12:22:14 08[ENC] <1> parsing rule 11 CHUNK_DATA
  1248. Apr 28 12:22:14 08[ENC] <1> parsing CERTIFICATE_REQUEST payload finished
  1249. Apr 28 12:22:14 08[ENC] <1> parsing NOTIFY payload, 352 bytes left
  1250. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1251. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 FLAG
  1252. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 RESERVED_BIT
  1253. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 RESERVED_BIT
  1254. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 RESERVED_BIT
  1255. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 RESERVED_BIT
  1256. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 RESERVED_BIT
  1257. Apr 28 12:22:14 08[ENC] <1> parsing rule 7 RESERVED_BIT
  1258. Apr 28 12:22:14 08[ENC] <1> parsing rule 8 RESERVED_BIT
  1259. Apr 28 12:22:14 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  1260. Apr 28 12:22:14 08[ENC] <1> parsing rule 10 U_INT_8
  1261. Apr 28 12:22:14 08[ENC] <1> parsing rule 11 SPI_SIZE
  1262. Apr 28 12:22:14 08[ENC] <1> parsing rule 12 U_INT_16
  1263. Apr 28 12:22:14 08[ENC] <1> parsing rule 13 SPI
  1264. Apr 28 12:22:14 08[ENC] <1> parsing rule 14 CHUNK_DATA
  1265. Apr 28 12:22:14 08[ENC] <1> parsing NOTIFY payload finished
  1266. Apr 28 12:22:14 08[ENC] <1> parsing CONFIGURATION payload, 344 bytes left
  1267. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1268. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 FLAG
  1269. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 RESERVED_BIT
  1270. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 RESERVED_BIT
  1271. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 RESERVED_BIT
  1272. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 RESERVED_BIT
  1273. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 RESERVED_BIT
  1274. Apr 28 12:22:14 08[ENC] <1> parsing rule 7 RESERVED_BIT
  1275. Apr 28 12:22:14 08[ENC] <1> parsing rule 8 RESERVED_BIT
  1276. Apr 28 12:22:14 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  1277. Apr 28 12:22:14 08[ENC] <1> parsing rule 10 U_INT_8
  1278. Apr 28 12:22:14 08[ENC] <1> parsing rule 11 RESERVED_BYTE
  1279. Apr 28 12:22:14 08[ENC] <1> parsing rule 12 RESERVED_BYTE
  1280. Apr 28 12:22:14 08[ENC] <1> parsing rule 13 RESERVED_BYTE
  1281. Apr 28 12:22:14 08[ENC] <1> parsing rule 14 (1264)
  1282. Apr 28 12:22:14 08[ENC] <1> 28 bytes left, parsing recursively CONFIGURATION_ATTRIBUTE
  1283. Apr 28 12:22:14 08[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload, 336 bytes left
  1284. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 RESERVED_BIT
  1285. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  1286. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH
  1287. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  1288. Apr 28 12:22:14 08[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload finished
  1289. Apr 28 12:22:14 08[ENC] <1> 24 bytes left, parsing recursively CONFIGURATION_ATTRIBUTE
  1290. Apr 28 12:22:14 08[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload, 332 bytes left
  1291. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 RESERVED_BIT
  1292. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  1293. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH
  1294. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  1295. Apr 28 12:22:14 08[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload finished
  1296. Apr 28 12:22:14 08[ENC] <1> 20 bytes left, parsing recursively CONFIGURATION_ATTRIBUTE
  1297. Apr 28 12:22:14 08[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload, 328 bytes left
  1298. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 RESERVED_BIT
  1299. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  1300. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH
  1301. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  1302. Apr 28 12:22:14 08[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload finished
  1303. Apr 28 12:22:14 08[ENC] <1> 16 bytes left, parsing recursively CONFIGURATION_ATTRIBUTE
  1304. Apr 28 12:22:14 08[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload, 324 bytes left
  1305. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 RESERVED_BIT
  1306. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  1307. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH
  1308. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  1309. Apr 28 12:22:14 08[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload finished
  1310. Apr 28 12:22:14 08[ENC] <1> 12 bytes left, parsing recursively CONFIGURATION_ATTRIBUTE
  1311. Apr 28 12:22:14 08[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload, 320 bytes left
  1312. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 RESERVED_BIT
  1313. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  1314. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH
  1315. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  1316. Apr 28 12:22:14 08[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload finished
  1317. Apr 28 12:22:14 08[ENC] <1> 8 bytes left, parsing recursively CONFIGURATION_ATTRIBUTE
  1318. Apr 28 12:22:14 08[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload, 316 bytes left
  1319. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 RESERVED_BIT
  1320. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  1321. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH
  1322. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  1323. Apr 28 12:22:14 08[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload finished
  1324. Apr 28 12:22:14 08[ENC] <1> 4 bytes left, parsing recursively CONFIGURATION_ATTRIBUTE
  1325. Apr 28 12:22:14 08[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload, 312 bytes left
  1326. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 RESERVED_BIT
  1327. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  1328. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH
  1329. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  1330. Apr 28 12:22:14 08[ENC] <1> parsing CONFIGURATION_ATTRIBUTE payload finished
  1331. Apr 28 12:22:14 08[ENC] <1> parsing CONFIGURATION payload finished
  1332. Apr 28 12:22:14 08[ENC] <1> parsing SECURITY_ASSOCIATION payload, 308 bytes left
  1333. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1334. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 FLAG
  1335. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 RESERVED_BIT
  1336. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 RESERVED_BIT
  1337. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 RESERVED_BIT
  1338. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 RESERVED_BIT
  1339. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 RESERVED_BIT
  1340. Apr 28 12:22:14 08[ENC] <1> parsing rule 7 RESERVED_BIT
  1341. Apr 28 12:22:14 08[ENC] <1> parsing rule 8 RESERVED_BIT
  1342. Apr 28 12:22:14 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  1343. Apr 28 12:22:14 08[ENC] <1> parsing rule 10 (1257)
  1344. Apr 28 12:22:14 08[ENC] <1> 176 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
  1345. Apr 28 12:22:14 08[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 304 bytes left
  1346. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1347. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  1348. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1349. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 U_INT_8
  1350. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 U_INT_8
  1351. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 SPI_SIZE
  1352. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 U_INT_8
  1353. Apr 28 12:22:14 08[ENC] <1> parsing rule 7 SPI
  1354. Apr 28 12:22:14 08[ENC] <1> parsing rule 8 (1259)
  1355. Apr 28 12:22:14 08[ENC] <1> 28 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  1356. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 292 bytes left
  1357. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1358. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  1359. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1360. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 U_INT_8
  1361. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 RESERVED_BYTE
  1362. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 U_INT_16
  1363. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 (1261)
  1364. Apr 28 12:22:14 08[ENC] <1> 4 bytes left, parsing recursively TRANSFORM_ATTRIBUTE
  1365. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload, 284 bytes left
  1366. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 ATTRIBUTE_FORMAT
  1367. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 ATTRIBUTE_TYPE
  1368. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 ATTRIBUTE_LENGTH_OR_VALUE
  1369. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 ATTRIBUTE_VALUE
  1370. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_ATTRIBUTE payload finished
  1371. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  1372. Apr 28 12:22:14 08[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  1373. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 280 bytes left
  1374. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1375. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  1376. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1377. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 U_INT_8
  1378. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 RESERVED_BYTE
  1379. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 U_INT_16
  1380. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 (1261)
  1381. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  1382. Apr 28 12:22:14 08[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  1383. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 272 bytes left
  1384. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1385. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  1386. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1387. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 U_INT_8
  1388. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 RESERVED_BYTE
  1389. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 U_INT_16
  1390. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 (1261)
  1391. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  1392. Apr 28 12:22:14 08[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finished
  1393. Apr 28 12:22:14 08[ENC] <1> 136 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
  1394. Apr 28 12:22:14 08[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 264 bytes left
  1395. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1396. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  1397. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1398. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 U_INT_8
  1399. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 U_INT_8
  1400. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 SPI_SIZE
  1401. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 U_INT_8
  1402. Apr 28 12:22:14 08[ENC] <1> parsing rule 7 SPI
  1403. Apr 28 12:22:14 08[ENC] <1> parsing rule 8 (1259)
  1404. Apr 28 12:22:14 08[ENC] <1> 24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  1405. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 252 bytes left
  1406. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1407. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  1408. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1409. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 U_INT_8
  1410. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 RESERVED_BYTE
  1411. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 U_INT_16
  1412. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 (1261)
  1413. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  1414. Apr 28 12:22:14 08[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  1415. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 244 bytes left
  1416. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1417. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  1418. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1419. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 U_INT_8
  1420. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 RESERVED_BYTE
  1421. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 U_INT_16
  1422. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 (1261)
  1423. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  1424. Apr 28 12:22:14 08[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  1425. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 236 bytes left
  1426. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1427. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  1428. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1429. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 U_INT_8
  1430. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 RESERVED_BYTE
  1431. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 U_INT_16
  1432. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 (1261)
  1433. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  1434. Apr 28 12:22:14 08[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finished
  1435. Apr 28 12:22:14 08[ENC] <1> 100 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
  1436. Apr 28 12:22:14 08[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 228 bytes left
  1437. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1438. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  1439. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1440. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 U_INT_8
  1441. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 U_INT_8
  1442. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 SPI_SIZE
  1443. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 U_INT_8
  1444. Apr 28 12:22:14 08[ENC] <1> parsing rule 7 SPI
  1445. Apr 28 12:22:14 08[ENC] <1> parsing rule 8 (1259)
  1446. Apr 28 12:22:14 08[ENC] <1> 24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  1447. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 216 bytes left
  1448. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1449. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  1450. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1451. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 U_INT_8
  1452. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 RESERVED_BYTE
  1453. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 U_INT_16
  1454. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 (1261)
  1455. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  1456. Apr 28 12:22:14 08[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  1457. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 208 bytes left
  1458. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1459. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  1460. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1461. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 U_INT_8
  1462. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 RESERVED_BYTE
  1463. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 U_INT_16
  1464. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 (1261)
  1465. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  1466. Apr 28 12:22:14 08[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  1467. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 200 bytes left
  1468. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1469. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  1470. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1471. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 U_INT_8
  1472. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 RESERVED_BYTE
  1473. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 U_INT_16
  1474. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 (1261)
  1475. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  1476. Apr 28 12:22:14 08[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finished
  1477. Apr 28 12:22:14 08[ENC] <1> 64 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
  1478. Apr 28 12:22:14 08[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 192 bytes left
  1479. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1480. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  1481. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1482. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 U_INT_8
  1483. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 U_INT_8
  1484. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 SPI_SIZE
  1485. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 U_INT_8
  1486. Apr 28 12:22:14 08[ENC] <1> parsing rule 7 SPI
  1487. Apr 28 12:22:14 08[ENC] <1> parsing rule 8 (1259)
  1488. Apr 28 12:22:14 08[ENC] <1> 24 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  1489. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 180 bytes left
  1490. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1491. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  1492. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1493. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 U_INT_8
  1494. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 RESERVED_BYTE
  1495. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 U_INT_16
  1496. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 (1261)
  1497. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  1498. Apr 28 12:22:14 08[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  1499. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 172 bytes left
  1500. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1501. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  1502. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1503. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 U_INT_8
  1504. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 RESERVED_BYTE
  1505. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 U_INT_16
  1506. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 (1261)
  1507. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  1508. Apr 28 12:22:14 08[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  1509. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 164 bytes left
  1510. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1511. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  1512. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1513. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 U_INT_8
  1514. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 RESERVED_BYTE
  1515. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 U_INT_16
  1516. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 (1261)
  1517. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  1518. Apr 28 12:22:14 08[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finished
  1519. Apr 28 12:22:14 08[ENC] <1> 28 bytes left, parsing recursively PROPOSAL_SUBSTRUCTURE
  1520. Apr 28 12:22:14 08[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload, 156 bytes left
  1521. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1522. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  1523. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1524. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 U_INT_8
  1525. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 U_INT_8
  1526. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 SPI_SIZE
  1527. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 U_INT_8
  1528. Apr 28 12:22:14 08[ENC] <1> parsing rule 7 SPI
  1529. Apr 28 12:22:14 08[ENC] <1> parsing rule 8 (1259)
  1530. Apr 28 12:22:14 08[ENC] <1> 16 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  1531. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 144 bytes left
  1532. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1533. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  1534. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1535. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 U_INT_8
  1536. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 RESERVED_BYTE
  1537. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 U_INT_16
  1538. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 (1261)
  1539. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  1540. Apr 28 12:22:14 08[ENC] <1> 8 bytes left, parsing recursively TRANSFORM_SUBSTRUCTURE
  1541. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload, 136 bytes left
  1542. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1543. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 RESERVED_BYTE
  1544. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1545. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 U_INT_8
  1546. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 RESERVED_BYTE
  1547. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 U_INT_16
  1548. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 (1261)
  1549. Apr 28 12:22:14 08[ENC] <1> parsing TRANSFORM_SUBSTRUCTURE payload finished
  1550. Apr 28 12:22:14 08[ENC] <1> parsing PROPOSAL_SUBSTRUCTURE payload finished
  1551. Apr 28 12:22:14 08[ENC] <1> parsing SECURITY_ASSOCIATION payload finished
  1552. Apr 28 12:22:14 08[ENC] <1> parsing TRAFFIC_SELECTOR_INITIATOR payload, 128 bytes left
  1553. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1554. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 FLAG
  1555. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 RESERVED_BIT
  1556. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 RESERVED_BIT
  1557. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 RESERVED_BIT
  1558. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 RESERVED_BIT
  1559. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 RESERVED_BIT
  1560. Apr 28 12:22:14 08[ENC] <1> parsing rule 7 RESERVED_BIT
  1561. Apr 28 12:22:14 08[ENC] <1> parsing rule 8 RESERVED_BIT
  1562. Apr 28 12:22:14 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  1563. Apr 28 12:22:14 08[ENC] <1> parsing rule 10 U_INT_8
  1564. Apr 28 12:22:14 08[ENC] <1> parsing rule 11 RESERVED_BYTE
  1565. Apr 28 12:22:14 08[ENC] <1> parsing rule 12 RESERVED_BYTE
  1566. Apr 28 12:22:14 08[ENC] <1> parsing rule 13 RESERVED_BYTE
  1567. Apr 28 12:22:14 08[ENC] <1> parsing rule 14 (1263)
  1568. Apr 28 12:22:14 08[ENC] <1> 56 bytes left, parsing recursively TRAFFIC_SELECTOR_SUBSTRUCTURE
  1569. Apr 28 12:22:14 08[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload, 120 bytes left
  1570. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 TS_TYPE
  1571. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 U_INT_8
  1572. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1573. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 U_INT_16
  1574. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 U_INT_16
  1575. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 ADDRESS
  1576. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 ADDRESS
  1577. Apr 28 12:22:14 08[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload finished
  1578. Apr 28 12:22:14 08[ENC] <1> 16 bytes left, parsing recursively TRAFFIC_SELECTOR_SUBSTRUCTURE
  1579. Apr 28 12:22:14 08[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload, 80 bytes left
  1580. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 TS_TYPE
  1581. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 U_INT_8
  1582. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1583. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 U_INT_16
  1584. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 U_INT_16
  1585. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 ADDRESS
  1586. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 ADDRESS
  1587. Apr 28 12:22:14 08[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload finished
  1588. Apr 28 12:22:14 08[ENC] <1> parsing TRAFFIC_SELECTOR_INITIATOR payload finished
  1589. Apr 28 12:22:14 08[ENC] <1> parsing TRAFFIC_SELECTOR_RESPONDER payload, 64 bytes left
  1590. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 U_INT_8
  1591. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 FLAG
  1592. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 RESERVED_BIT
  1593. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 RESERVED_BIT
  1594. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 RESERVED_BIT
  1595. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 RESERVED_BIT
  1596. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 RESERVED_BIT
  1597. Apr 28 12:22:14 08[ENC] <1> parsing rule 7 RESERVED_BIT
  1598. Apr 28 12:22:14 08[ENC] <1> parsing rule 8 RESERVED_BIT
  1599. Apr 28 12:22:14 08[ENC] <1> parsing rule 9 PAYLOAD_LENGTH
  1600. Apr 28 12:22:14 08[ENC] <1> parsing rule 10 U_INT_8
  1601. Apr 28 12:22:14 08[ENC] <1> parsing rule 11 RESERVED_BYTE
  1602. Apr 28 12:22:14 08[ENC] <1> parsing rule 12 RESERVED_BYTE
  1603. Apr 28 12:22:14 08[ENC] <1> parsing rule 13 RESERVED_BYTE
  1604. Apr 28 12:22:14 08[ENC] <1> parsing rule 14 (1263)
  1605. Apr 28 12:22:14 08[ENC] <1> 56 bytes left, parsing recursively TRAFFIC_SELECTOR_SUBSTRUCTURE
  1606. Apr 28 12:22:14 08[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload, 56 bytes left
  1607. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 TS_TYPE
  1608. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 U_INT_8
  1609. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1610. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 U_INT_16
  1611. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 U_INT_16
  1612. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 ADDRESS
  1613. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 ADDRESS
  1614. Apr 28 12:22:14 08[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload finished
  1615. Apr 28 12:22:14 08[ENC] <1> 16 bytes left, parsing recursively TRAFFIC_SELECTOR_SUBSTRUCTURE
  1616. Apr 28 12:22:14 08[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload, 16 bytes left
  1617. Apr 28 12:22:14 08[ENC] <1> parsing rule 0 TS_TYPE
  1618. Apr 28 12:22:14 08[ENC] <1> parsing rule 1 U_INT_8
  1619. Apr 28 12:22:14 08[ENC] <1> parsing rule 2 PAYLOAD_LENGTH
  1620. Apr 28 12:22:14 08[ENC] <1> parsing rule 3 U_INT_16
  1621. Apr 28 12:22:14 08[ENC] <1> parsing rule 4 U_INT_16
  1622. Apr 28 12:22:14 08[ENC] <1> parsing rule 5 ADDRESS
  1623. Apr 28 12:22:14 08[ENC] <1> parsing rule 6 ADDRESS
  1624. Apr 28 12:22:14 08[ENC] <1> parsing TRAFFIC_SELECTOR_SUBSTRUCTURE payload finished
  1625. Apr 28 12:22:14 08[ENC] <1> parsing TRAFFIC_SELECTOR_RESPONDER payload finished
  1626. Apr 28 12:22:14 08[ENC] <1> parsed content of encryption payload
  1627. Apr 28 12:22:14 08[ENC] <1> insert decrypted payload of type ID_INITIATOR at end of list
  1628. Apr 28 12:22:14 08[ENC] <1> insert decrypted payload of type CERTIFICATE_REQUEST at end of list
  1629. Apr 28 12:22:14 08[ENC] <1> insert decrypted payload of type NOTIFY at end of list
  1630. Apr 28 12:22:14 08[ENC] <1> insert decrypted payload of type CONFIGURATION at end of list
  1631. Apr 28 12:22:14 08[ENC] <1> insert decrypted payload of type SECURITY_ASSOCIATION at end of list
  1632. Apr 28 12:22:14 08[ENC] <1> insert decrypted payload of type TRAFFIC_SELECTOR_INITIATOR at end of list
  1633. Apr 28 12:22:14 08[ENC] <1> insert decrypted payload of type TRAFFIC_SELECTOR_RESPONDER at end of list
  1634. Apr 28 12:22:14 08[ENC] <1> verifying message structure
  1635. Apr 28 12:22:14 08[ENC] <1> found payload of type NOTIFY
  1636. Apr 28 12:22:14 08[ENC] <1> found payload of type ID_INITIATOR
  1637. Apr 28 12:22:14 08[ENC] <1> found payload of type CERTIFICATE_REQUEST
  1638. Apr 28 12:22:14 08[ENC] <1> found payload of type SECURITY_ASSOCIATION
  1639. Apr 28 12:22:14 08[ENC] <1> found payload of type TRAFFIC_SELECTOR_INITIATOR
  1640. Apr 28 12:22:14 08[ENC] <1> found payload of type TRAFFIC_SELECTOR_RESPONDER
  1641. Apr 28 12:22:14 08[ENC] <1> found payload of type CONFIGURATION
  1642. Apr 28 12:22:14 08[ENC] <1> parsed IKE_AUTH request 1 [ IDi CERTREQ N(MOBIKE_SUP) CPRQ(ADDR DNS NBNS SRV ADDR6 DNS6 SRV6) SA TSi TSr ]
  1643. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid 0e:ac:82:60:40:56:27:97:e5:25:13:fc:2a:e1:0a:53:95:59:e4:a4
  1644. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid dd:bc:bd:86:9c:3f:07:ed:40:e3:1b:08:ef:ce:c4:d1:88:cd:3b:15
  1645. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid 4a:5c:75:22:aa:46:bf:a4:08:9d:39:97:4e:bd:b4:a3:60:f7:a0:1d
  1646. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid 01:f0:33:4c:1a:a1:d9:ee:5b:7b:a9:de:43:bc:02:7d:57:09:33:fb
  1647. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid 34:4f:30:2d:25:69:31:91:ea:f7:73:5c:ab:f5:86:8d:37:82:40:ec
  1648. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid 3e:df:29:0c:c1:f5:cc:73:2c:eb:3d:24:e1:7e:52:da:bd:27:e2:f0
  1649. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid da:ed:64:74:14:9c:14:3c:ab:dd:99:a9:bd:5b:28:4d:8b:3c:c9:d8
  1650. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid 5f:f3:24:6c:8f:91:24:af:9b:5f:3e:b0:34:6a:f4:2d:5c:a8:5d:cc
  1651. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid c0:7a:98:68:8d:89:fb:ab:05:64:0c:11:7d:aa:7d:65:b8:ca:cc:4e
  1652. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid 30:a4:e6:4f:de:76:8a:fc:ed:5a:90:84:28:30:46:79:2c:29:15:70
  1653. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid 48:e6:68:f9:2b:d2:b2:95:d7:47:d8:23:20:10:4f:33:98:90:9f:d4
  1654. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid 87:db:d4:5f:b0:92:8d:4e:1d:f8:15:67:e7:f2:ab:af:d6:2b:67:75
  1655. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid 4a:81:0c:de:f0:c0:90:0f:19:06:42:31:35:a2:a2:8d:d3:44:fd:08
  1656. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid d5:2e:13:c1:ab:e3:49:da:e8:b4:95:94:ef:7c:38:43:60:64:66:bd
  1657. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid f0:17:62:13:55:3d:b3:ff:0a:00:6b:fb:50:84:97:f3:ed:62:d0:1a
  1658. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid 59:79:12:de:61:75:d6:6f:c4:23:b7:77:13:74:c7:96:de:6f:88:72
  1659. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid 42:32:b6:16:fa:04:fd:fe:5d:4b:7a:c3:fd:f7:4c:40:1d:5a:43:af
  1660. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid e2:7f:7b:d8:77:d5:df:9e:0a:3f:9e:b4:cb:0e:2e:a9:ef:db:69:77
  1661. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid 5f:f3:24:6c:8f:91:24:af:9b:5f:3e:b0:34:6a:f4:2d:5c:a8:5d:cc
  1662. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid 83:31:7e:62:85:42:53:d6:d7:78:31:90:ec:91:90:56:e9:91:b9:e3
  1663. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid 55:e4:81:d1:11:80:be:d8:89:b9:08:a3:31:f9:a1:24:09:16:b9:70
  1664. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid e2:7f:7b:d8:77:d5:df:9e:0a:3f:9e:b4:cb:0e:2e:a9:ef:db:69:77
  1665. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid b1:81:08:1a:19:a4:c0:94:1f:fa:e8:95:28:c1:24:c9:9b:34:ac:c7
  1666. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid 21:0f:2c:89:f7:c4:cd:5d:1b:82:5e:38:d6:c6:59:3b:a6:93:75:ae
  1667. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid a8:48:b4:24:2f:c6:ea:24:a0:d7:8e:3c:b9:3c:5c:78:d7:98:33:e4
  1668. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid ee:e5:9f:1e:2a:a5:44:c3:cb:25:43:a6:9a:5b:d4:6a:25:bc:bb:8e
  1669. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid 22:f1:9e:2e:c6:ea:cc:fc:5d:23:46:f4:c2:e8:f6:c5:54:dd:5e:07
  1670. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid a1:72:5f:26:1b:28:98:43:95:5d:07:37:d5:85:96:9d:4b:d2:c3:45
  1671. Apr 28 12:22:14 08[IKE] <1> received cert request for unknown ca with keyid 4f:9c:7d:21:79:9c:ad:0e:d8:b9:0c:57:9f:1a:02:99:e7:90:f3:87
  1672. Apr 28 12:22:14 08[IKE] <1> received 29 cert requests for an unknown ca
  1673. Apr 28 12:22:14 08[CFG] <1> looking for peer configs matching 134.202.84.62[%any]...134.202.84.63[134.202.84.63]
  1674. Apr 28 12:22:14 08[CFG] <1> candidate "rw_win7", match: 1/1/1052 (me/other/ike)
  1675. Apr 28 12:22:14 08[CFG] <rw_win7|1> selected peer config 'rw_win7'
  1676. Apr 28 12:22:14 08[IKE] <rw_win7|1> initiating EAP_IDENTITY method (id 0x00)
  1677. Apr 28 12:22:14 08[IKE] <rw_win7|1> processing INTERNAL_IP4_ADDRESS attribute
  1678. Apr 28 12:22:14 08[IKE] <rw_win7|1> processing INTERNAL_IP4_DNS attribute
  1679. Apr 28 12:22:14 08[IKE] <rw_win7|1> processing INTERNAL_IP4_NBNS attribute
  1680. Apr 28 12:22:14 08[IKE] <rw_win7|1> processing INTERNAL_IP4_SERVER attribute
  1681. Apr 28 12:22:14 08[IKE] <rw_win7|1> processing INTERNAL_IP6_ADDRESS attribute
  1682. Apr 28 12:22:14 08[IKE] <rw_win7|1> processing INTERNAL_IP6_DNS attribute
  1683. Apr 28 12:22:14 08[IKE] <rw_win7|1> processing INTERNAL_IP6_SERVER attribute
  1684. Apr 28 12:22:14 08[IKE] <rw_win7|1> peer supports MOBIKE
  1685. Apr 28 12:22:14 08[ENC] <rw_win7|1> added payload of type ID_RESPONDER to message
  1686. Apr 28 12:22:14 08[ENC] <rw_win7|1> added payload of type EXTENSIBLE_AUTHENTICATION to message
  1687. Apr 28 12:22:14 08[IKE] <rw_win7|1> authentication of '134.202.84.62' (myself) with pre-shared key
  1688. Apr 28 12:22:14 08[IKE] <rw_win7|1> successfully created shared key MAC
  1689. Apr 28 12:22:14 08[ENC] <rw_win7|1> added payload of type AUTHENTICATION to message
  1690. Apr 28 12:22:14 08[ENC] <rw_win7|1> added payload of type ID_RESPONDER to message
  1691. Apr 28 12:22:14 08[ENC] <rw_win7|1> added payload of type AUTHENTICATION to message
  1692. Apr 28 12:22:14 08[ENC] <rw_win7|1> added payload of type EXTENSIBLE_AUTHENTICATION to message
  1693. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating IKE_AUTH response 1 [ IDr AUTH EAP/REQ/ID ]
  1694. Apr 28 12:22:14 08[ENC] <rw_win7|1> insert payload ID_RESPONDER into encrypted payload
  1695. Apr 28 12:22:14 08[ENC] <rw_win7|1> insert payload AUTHENTICATION into encrypted payload
  1696. Apr 28 12:22:14 08[ENC] <rw_win7|1> insert payload EXTENSIBLE_AUTHENTICATION into encrypted payload
  1697. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating payload of type HEADER
  1698. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 0 IKE_SPI
  1699. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 1 IKE_SPI
  1700. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 2 U_INT_8
  1701. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 3 U_INT_4
  1702. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 4 U_INT_4
  1703. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 5 U_INT_8
  1704. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 6 RESERVED_BIT
  1705. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 7 RESERVED_BIT
  1706. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 8 FLAG
  1707. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 9 FLAG
  1708. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 10 FLAG
  1709. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 11 FLAG
  1710. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 12 FLAG
  1711. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 13 FLAG
  1712. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 14 U_INT_32
  1713. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 15 HEADER_LENGTH
  1714. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating HEADER payload finished
  1715. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating payload of type ID_RESPONDER
  1716. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 0 U_INT_8
  1717. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 1 FLAG
  1718. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 2 RESERVED_BIT
  1719. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 3 RESERVED_BIT
  1720. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 4 RESERVED_BIT
  1721. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 5 RESERVED_BIT
  1722. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 6 RESERVED_BIT
  1723. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 7 RESERVED_BIT
  1724. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 8 RESERVED_BIT
  1725. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 9 PAYLOAD_LENGTH
  1726. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 10 U_INT_8
  1727. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 11 RESERVED_BYTE
  1728. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 12 RESERVED_BYTE
  1729. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 13 RESERVED_BYTE
  1730. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 14 CHUNK_DATA
  1731. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating ID_RESPONDER payload finished
  1732. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating payload of type AUTHENTICATION
  1733. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 0 U_INT_8
  1734. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 1 FLAG
  1735. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 2 RESERVED_BIT
  1736. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 3 RESERVED_BIT
  1737. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 4 RESERVED_BIT
  1738. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 5 RESERVED_BIT
  1739. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 6 RESERVED_BIT
  1740. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 7 RESERVED_BIT
  1741. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 8 RESERVED_BIT
  1742. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 9 PAYLOAD_LENGTH
  1743. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 10 U_INT_8
  1744. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 11 RESERVED_BYTE
  1745. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 12 RESERVED_BYTE
  1746. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 13 RESERVED_BYTE
  1747. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 14 CHUNK_DATA
  1748. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating AUTHENTICATION payload finished
  1749. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating payload of type EXTENSIBLE_AUTHENTICATION
  1750. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 0 U_INT_8
  1751. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 1 FLAG
  1752. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 2 RESERVED_BIT
  1753. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 3 RESERVED_BIT
  1754. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 4 RESERVED_BIT
  1755. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 5 RESERVED_BIT
  1756. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 6 RESERVED_BIT
  1757. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 7 RESERVED_BIT
  1758. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 8 RESERVED_BIT
  1759. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 9 PAYLOAD_LENGTH
  1760. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 10 CHUNK_DATA
  1761. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating EXTENSIBLE_AUTHENTICATION payload finished
  1762. Apr 28 12:22:14 08[ENC] <rw_win7|1> generated content in encryption payload
  1763. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating payload of type ENCRYPTED
  1764. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 0 U_INT_8
  1765. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 1 U_INT_8
  1766. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 2 PAYLOAD_LENGTH
  1767. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating rule 3 CHUNK_DATA
  1768. Apr 28 12:22:14 08[ENC] <rw_win7|1> generating ENCRYPTED payload finished
  1769. Apr 28 12:22:14 08[NET] <rw_win7|1> sending packet: from 134.202.84.62[4500] to 134.202.84.63[4500] (124 bytes)
  1770. Apr 28 12:22:14 04[NET] sending packet: from 134.202.84.62[4500] to 134.202.84.63[4500]
  1771. Apr 28 12:22:14 08[MGR] <rw_win7|1> checkin IKE_SA rw_win7[1]
  1772. Apr 28 12:22:14 08[MGR] <rw_win7|1> check-in of IKE_SA successful.
  1773. Apr 28 12:22:20 02[JOB] watched FD 16 ready to read
  1774. Apr 28 12:22:20 02[JOB] watcher going to select()
  1775. Apr 28 12:22:20 02[JOB] watcher got notification, rebuilding
  1776. Apr 28 12:22:20 02[JOB] watcher going to select()
  1777. Apr 28 12:22:20 09[CFG] proposing traffic selectors for us:
  1778. Apr 28 12:22:20 09[CFG] 172.16.1.0/24[udp/l2tp]
  1779. Apr 28 12:22:20 09[CFG] proposing traffic selectors for other:
  1780. Apr 28 12:22:20 09[CFG] dynamic[udp]
  1781. Apr 28 12:22:20 02[JOB] watcher got notification, rebuilding
  1782. Apr 28 12:22:20 02[JOB] watcher going to select()
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement