Advertisement
Guest User

Untitled

a guest
Dec 5th, 2018
142
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 107.13 KB | None | 0 0
  1. Dec 5 17:29:12 foo charon: 13[NET] received packet: from 111.111.111.111[49848] to 222.222.222.222[500] (652 bytes)
  2. Dec 5 17:29:12 foo charon: 13[ENC] parsed IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(HASH_ALG) N(REDIR_SUP) ]
  3. Dec 5 17:29:12 foo charon: 13[CFG] looking for an ike config for 222.222.222.222...111.111.111.111
  4. Dec 5 17:29:12 foo charon: 13[CFG] ike config match: 28 (222.222.222.222 111.111.111.111 IKEv2)
  5. Dec 5 17:29:12 foo charon: 13[CFG] candidate: %any...%any, prio 28
  6. Dec 5 17:29:12 foo charon: 13[CFG] found matching ike config: %any...%any with prio 28
  7. Dec 5 17:29:12 foo charon: 13[IKE] 111.111.111.111 is initiating an IKE_SA
  8. Dec 5 17:29:12 foo charon: 13[IKE] IKE_SA (unnamed)[2] state change: CREATED => CONNECTING
  9. Dec 5 17:29:12 foo charon: 13[CFG] selecting proposal:
  10. Dec 5 17:29:12 foo charon: 13[CFG] proposal matches
  11. Dec 5 17:29:12 foo charon: 13[CFG] received proposals: IKE:AES_CBC_256/AES_CBC_128/HMAC_SHA2_512_256/HMAC_SHA2_384_192/HMAC_SHA2_256_128/HMAC_SHA1_96/PRF_HMAC_SHA2_512/PRF_HMAC_SHA2_384/PRF_HMAC_SHA2_256/PRF_HMAC_SHA1/MODP_2048_256/ECP_384/ECP_256/MODP_2048/MODP_1536, IKE:AES_GCM_16_256/AES_GCM_16_128/PRF_HMAC_SHA2_512/PRF_HMAC_SHA2_384/PRF_HMAC_SHA2_256/PRF_HMAC_SHA1/MODP_2048_256/ECP_384/ECP_256/MODP_2048/MODP_1536
  12. Dec 5 17:29:12 foo charon: 13[CFG] configured proposals: IKE:AES_CBC_256/HMAC_SHA2_512_256/PRF_HMAC_SHA2_512/MODP_2048_256
  13. Dec 5 17:29:12 foo charon: 13[CFG] selected proposal: IKE:AES_CBC_256/HMAC_SHA2_512_256/PRF_HMAC_SHA2_512/MODP_2048_256
  14. Dec 5 17:29:12 foo charon: 13[CFG] received supported signature hash algorithms: sha256 sha384 sha512
  15. Dec 5 17:29:12 foo charon: 13[IKE] natd_chunk => 22 bytes @ 0x7fcba0007480
  16. Dec 5 17:29:12 foo charon: 13[IKE] 0: 9A 9B 9A 55 51 F9 AF A3 00 00 00 00 00 00 00 00 ...UQ...........
  17. Dec 5 17:29:12 foo charon: 13[IKE] 16: 53 D4 6F 9C 01 F4 S.o...
  18. Dec 5 17:29:12 foo charon: 13[IKE] natd_hash => 20 bytes @ 0x7fcba0007400
  19. Dec 5 17:29:12 foo charon: 13[IKE] 0: EF 01 C1 01 0C 94 10 66 2E D8 29 F9 4F E1 00 9F .......f..).O...
  20. Dec 5 17:29:12 foo charon: 13[IKE] 16: F2 7D A0 7A .}.z
  21. Dec 5 17:29:12 foo charon: 13[IKE] natd_chunk => 22 bytes @ 0x7fcba0007480
  22. Dec 5 17:29:12 foo charon: 13[IKE] 0: 9A 9B 9A 55 51 F9 AF A3 00 00 00 00 00 00 00 00 ...UQ...........
  23. Dec 5 17:29:12 foo charon: 13[IKE] 16: B2 C5 E7 B4 C2 B8 ......
  24. Dec 5 17:29:12 foo charon: 13[IKE] natd_hash => 20 bytes @ 0x7fcba00073c0
  25. Dec 5 17:29:12 foo charon: 13[IKE] 0: B8 DA F1 29 79 1F 66 E0 0B 74 6D C0 C2 D4 56 4E ...)y.f..tm...VN
  26. Dec 5 17:29:12 foo charon: 13[IKE] 16: 7C CF B7 C1 |...
  27. Dec 5 17:29:12 foo charon: 13[IKE] precalculated src_hash => 20 bytes @ 0x7fcba00073c0
  28. Dec 5 17:29:12 foo charon: 13[IKE] 0: B8 DA F1 29 79 1F 66 E0 0B 74 6D C0 C2 D4 56 4E ...)y.f..tm...VN
  29. Dec 5 17:29:12 foo charon: 13[IKE] 16: 7C CF B7 C1 |...
  30. Dec 5 17:29:12 foo charon: 13[IKE] precalculated dst_hash => 20 bytes @ 0x7fcba0007400
  31. Dec 5 17:29:12 foo charon: 13[IKE] 0: EF 01 C1 01 0C 94 10 66 2E D8 29 F9 4F E1 00 9F .......f..).O...
  32. Dec 5 17:29:12 foo charon: 13[IKE] 16: F2 7D A0 7A .}.z
  33. Dec 5 17:29:12 foo charon: 13[IKE] received src_hash => 20 bytes @ 0x7fcba0005050
  34. Dec 5 17:29:12 foo charon: 13[IKE] 0: E4 23 C6 0E 4A B0 0B 21 2F CE 6F 47 8E 46 45 C4 .#..J..!/.oG.FE.
  35. Dec 5 17:29:12 foo charon: 13[IKE] 16: 54 D8 2B C9 T.+.
  36. Dec 5 17:29:12 foo charon: 13[IKE] received dst_hash => 20 bytes @ 0x7fcba0005170
  37. Dec 5 17:29:12 foo charon: 13[IKE] 0: EF 01 C1 01 0C 94 10 66 2E D8 29 F9 4F E1 00 9F .......f..).O...
  38. Dec 5 17:29:12 foo charon: 13[IKE] 16: F2 7D A0 7A .}.z
  39. Dec 5 17:29:12 foo charon: 13[IKE] remote host is behind NAT
  40. Dec 5 17:29:12 foo charon: 13[CFG] sending supported signature hash algorithms: sha256 sha384 sha512
  41. Dec 5 17:29:12 foo charon: 13[IKE] natd_chunk => 22 bytes @ 0x7fcba000afb0
  42. Dec 5 17:29:12 foo charon: 13[IKE] 0: 9A 9B 9A 55 51 F9 AF A3 B5 50 7A 4D 8F AB B8 D9 ...UQ....PzM....
  43. Dec 5 17:29:12 foo charon: 13[IKE] 16: A4 76 DE 04 00 00 .v....
  44. Dec 5 17:29:12 foo charon: 13[IKE] natd_hash => 20 bytes @ 0x7fcba000b180
  45. Dec 5 17:29:12 foo charon: 13[IKE] 0: A7 C2 CC CC 13 4E 4A 86 04 16 0A 1E 1C 69 29 CF .....NJ......i).
  46. Dec 5 17:29:12 foo charon: 13[IKE] 16: 0D F3 33 5D ..3]
  47. Dec 5 17:29:12 foo charon: 13[IKE] natd_chunk => 22 bytes @ 0x7fcba000b1c0
  48. Dec 5 17:29:12 foo charon: 13[IKE] 0: 9A 9B 9A 55 51 F9 AF A3 B5 50 7A 4D 8F AB B8 D9 ...UQ....PzM....
  49. Dec 5 17:29:12 foo charon: 13[IKE] 16: B2 C5 E7 B4 C2 B8 ......
  50. Dec 5 17:29:12 foo charon: 13[IKE] natd_hash => 20 bytes @ 0x7fcba000b1a0
  51. Dec 5 17:29:12 foo charon: 13[IKE] 0: B8 BF 3E 76 C2 A3 F5 E4 A0 6A 4E 95 26 F7 B7 FF ..>v.....jN.&...
  52. Dec 5 17:29:12 foo charon: 13[IKE] 16: 16 F4 BE D7 ....
  53. Dec 5 17:29:12 foo charon: 13[ENC] generating IKE_SA_INIT response 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(HASH_ALG) N(MULT_AUTH) ]
  54. Dec 5 17:29:12 foo charon: 13[NET] sending packet: from 222.222.222.222[500] to 111.111.111.111[49848] (454 bytes)
  55. Dec 5 17:29:12 foo charon: 14[NET] received packet: from 111.111.111.111[60217] to 222.222.222.222[4500] (416 bytes)
  56. Dec 5 17:29:12 foo charon: 14[ENC] parsed IKE_AUTH request 1 [ IDi AUTH CPRQ(ADDR DNS) SA TSi TSr N(MOBIKE_SUP) N(ADD_6_ADDR) N(MULT_AUTH) N(EAP_ONLY) N(MSG_ID_SYN_SUP) ]
  57. Dec 5 17:29:12 foo charon: 14[CFG] looking for peer configs matching 222.222.222.222[%any]...111.111.111.111[gmvs9p]
  58. Dec 5 17:29:12 foo charon: 14[CFG] peer config match local: 1 (ID_ANY -> )
  59. Dec 5 17:29:12 foo charon: 14[CFG] peer config match remote: 1 (ID_KEY_ID -> 67:6d:76:73:39:70)
  60. Dec 5 17:29:12 foo charon: 14[CFG] ike config match: 28 (222.222.222.222 111.111.111.111 IKEv2)
  61. Dec 5 17:29:12 foo charon: 14[CFG] candidate "ikev2-psk", match: 1/1/28 (me/other/ike)
  62. Dec 5 17:29:12 foo charon: 14[CFG] selected peer config 'ikev2-psk'
  63. Dec 5 17:29:12 foo charon: 14[IKE] IDx' => 10 bytes @ 0x7fcbdefb29a0
  64. Dec 5 17:29:12 foo charon: 14[IKE] 0: 0B 00 00 00 67 6D 76 73 39 70 ....gmvs9p
  65. Dec 5 17:29:12 foo charon: 14[IKE] octets = message + nonce + prf(Sk_px, IDx') => 748 bytes @ 0x7fcba40042a0
  66. Dec 5 17:29:12 foo charon: 14[IKE] 0: 9A 9B 9A 55 51 F9 AF A3 00 00 00 00 00 00 00 00 ...UQ...........
  67. Dec 5 17:29:12 foo charon: 14[IKE] 16: 21 20 22 08 00 00 00 00 00 00 02 8C 22 00 00 F4 ! "........."...
  68. Dec 5 17:29:12 foo charon: 14[IKE] 32: 02 00 00 88 01 01 00 0F 03 00 00 0C 01 00 00 0C ................
  69. Dec 5 17:29:12 foo charon: 14[IKE] 48: 80 0E 01 00 03 00 00 0C 01 00 00 0C 80 0E 00 80 ................
  70. Dec 5 17:29:12 foo charon: 14[IKE] 64: 03 00 00 08 03 00 00 0E 03 00 00 08 03 00 00 0D ................
  71. Dec 5 17:29:12 foo charon: 14[IKE] 80: 03 00 00 08 03 00 00 0C 03 00 00 08 03 00 00 02 ................
  72. Dec 5 17:29:12 foo charon: 14[IKE] 96: 03 00 00 08 02 00 00 07 03 00 00 08 02 00 00 06 ................
  73. Dec 5 17:29:12 foo charon: 14[IKE] 112: 03 00 00 08 02 00 00 05 03 00 00 08 02 00 00 02 ................
  74. Dec 5 17:29:12 foo charon: 14[IKE] 128: 03 00 00 08 04 00 00 18 03 00 00 08 04 00 00 14 ................
  75. Dec 5 17:29:12 foo charon: 14[IKE] 144: 03 00 00 08 04 00 00 13 03 00 00 08 04 00 00 0E ................
  76. Dec 5 17:29:12 foo charon: 14[IKE] 160: 00 00 00 08 04 00 00 05 00 00 00 68 02 01 00 0B ...........h....
  77. Dec 5 17:29:12 foo charon: 14[IKE] 176: 03 00 00 0C 01 00 00 14 80 0E 01 00 03 00 00 0C ................
  78. Dec 5 17:29:12 foo charon: 14[IKE] 192: 01 00 00 14 80 0E 00 80 03 00 00 08 02 00 00 07 ................
  79. Dec 5 17:29:12 foo charon: 14[IKE] 208: 03 00 00 08 02 00 00 06 03 00 00 08 02 00 00 05 ................
  80. Dec 5 17:29:12 foo charon: 14[IKE] 224: 03 00 00 08 02 00 00 02 03 00 00 08 04 00 00 18 ................
  81. Dec 5 17:29:12 foo charon: 14[IKE] 240: 03 00 00 08 04 00 00 14 03 00 00 08 04 00 00 13 ................
  82. Dec 5 17:29:12 foo charon: 14[IKE] 256: 03 00 00 08 04 00 00 0E 00 00 00 08 04 00 00 05 ................
  83. Dec 5 17:29:12 foo charon: 14[IKE] 272: 28 00 01 08 00 18 00 00 3A 08 AF 9B 03 9B 03 29 (.......:......)
  84. Dec 5 17:29:12 foo charon: 14[IKE] 288: 21 DC B3 82 17 34 E8 8A 14 02 CB B5 7E 83 E8 86 !....4......~...
  85. Dec 5 17:29:12 foo charon: 14[IKE] 304: AB 0A 5E 9E 8B 49 49 1A 86 B9 22 57 E5 C8 7A 46 ..^..II..."W..zF
  86. Dec 5 17:29:12 foo charon: 14[IKE] 320: 11 07 6C 07 D6 7D DE 81 CC 2D 88 10 7E C1 F8 D0 ..l..}...-..~...
  87. Dec 5 17:29:12 foo charon: 14[IKE] 336: CF B5 A8 A7 5E B9 BF 45 9D 5E 67 1C 9B C2 6B 74 ....^..E.^g...kt
  88. Dec 5 17:29:12 foo charon: 14[IKE] 352: 1B 23 DA 5B CD 4F B8 5B 9F 40 E0 F2 CA 9C 1F D5 .#.[.O.[.@......
  89. Dec 5 17:29:12 foo charon: 14[IKE] 368: A8 F9 18 0E 87 05 98 26 A6 AC 7D DB A6 E2 20 2D .......&..}... -
  90. Dec 5 17:29:12 foo charon: 14[IKE] 384: 06 69 D2 4E D0 45 BC 8A 74 82 99 C2 A5 0D 7C 95 .i.N.E..t.....|.
  91. Dec 5 17:29:12 foo charon: 14[IKE] 400: A7 45 FC A2 2D 51 D7 69 F0 23 47 AC E0 C7 FB 53 .E..-Q.i.#G....S
  92. Dec 5 17:29:12 foo charon: 14[IKE] 416: 57 A7 12 B6 5D 16 FC 8E C4 D1 4F 35 8A 4A 70 F5 W...].....O5.Jp.
  93. Dec 5 17:29:12 foo charon: 14[IKE] 432: 13 60 26 54 A9 69 B6 53 B6 6C 18 9C D9 8C 8C BC .`&T.i.S.l......
  94. Dec 5 17:29:12 foo charon: 14[IKE] 448: A6 A5 9F CC 79 D7 19 4B 6B 6D 39 D6 46 23 83 12 ....y..Kkm9.F#..
  95. Dec 5 17:29:12 foo charon: 14[IKE] 464: CC 10 F2 E1 67 0B B6 9C B5 E9 CC 3D 0F 6C 66 79 ....g......=.lfy
  96. Dec 5 17:29:12 foo charon: 14[IKE] 480: 6B 8C 18 25 D9 96 F3 16 F8 BF 73 9D 31 21 EE AF k..%......s.1!..
  97. Dec 5 17:29:12 foo charon: 14[IKE] 496: 99 0E 56 5F C1 D4 C4 C3 39 3D 44 9B 88 FF AA 15 ..V_....9=D.....
  98. Dec 5 17:29:12 foo charon: 14[IKE] 512: 47 E5 C7 18 2C 27 48 B2 4B 2A 64 EE A9 3A 21 46 G...,'H.K*d..:!F
  99. Dec 5 17:29:12 foo charon: 14[IKE] 528: 56 1C 81 FE AE FB 0E B4 29 00 00 24 9C F9 BF DE V.......)..$....
  100. Dec 5 17:29:12 foo charon: 14[IKE] 544: 1D 61 B2 05 48 5C 2E 55 31 30 9F 26 EC 1A 6F 68 .a..H\.U10.&..oh
  101. Dec 5 17:29:12 foo charon: 14[IKE] 560: 9B 9C 75 D6 25 D8 5D 6E 47 AD 4F BE 29 00 00 1C ..u.%.]nG.O.)...
  102. Dec 5 17:29:12 foo charon: 14[IKE] 576: 00 00 40 04 E4 23 C6 0E 4A B0 0B 21 2F CE 6F 47 ..@..#..J..!/.oG
  103. Dec 5 17:29:12 foo charon: 14[IKE] 592: 8E 46 45 C4 54 D8 2B C9 29 00 00 1C 00 00 40 05 .FE.T.+.).....@.
  104. Dec 5 17:29:12 foo charon: 14[IKE] 608: EF 01 C1 01 0C 94 10 66 2E D8 29 F9 4F E1 00 9F .......f..).O...
  105. Dec 5 17:29:12 foo charon: 14[IKE] 624: F2 7D A0 7A 29 00 00 10 00 00 40 2F 00 01 00 02 .}.z).....@/....
  106. Dec 5 17:29:12 foo charon: 14[IKE] 640: 00 03 00 04 00 00 00 08 00 00 40 16 E6 5E 0D 5B ..........@..^.[
  107. Dec 5 17:29:12 foo charon: 14[IKE] 656: E0 30 32 CD F0 D0 EB CB 0C 9D 2E 0A 5A 55 C5 4E .02.........ZU.N
  108. Dec 5 17:29:12 foo charon: 14[IKE] 672: CF D1 A4 41 88 1E B7 1F 01 3F 55 CD F1 67 91 33 ...A.....?U..g.3
  109. Dec 5 17:29:12 foo charon: 14[IKE] 688: 0C 86 84 F8 32 3C B3 D2 FE 54 74 FF 01 52 54 E1 ....2<...Tt..RT.
  110. Dec 5 17:29:12 foo charon: 14[IKE] 704: D9 11 75 C7 32 B9 0D B1 CD 20 6B DF 28 C6 86 3A ..u.2.... k.(..:
  111. Dec 5 17:29:12 foo charon: 14[IKE] 720: FD 80 AE 4D 2C 6E 2C 35 EF B0 CA 4A 8B 1E 48 6F ...M,n,5...J..Ho
  112. Dec 5 17:29:12 foo charon: 14[IKE] 736: A7 BC 18 53 55 0B A7 7B 28 B2 2B 35 ...SU..{(.+5
  113. Dec 5 17:29:12 foo charon: 14[IKE] AUTH = prf(prf(secret, keypad), octets) => 64 bytes @ 0x7fcba4003d90
  114. Dec 5 17:29:12 foo charon: 14[IKE] 0: AF 74 7B 56 F2 B2 85 2F 3F 0E 06 FD 28 E9 BE 7D .t{V.../?...(..}
  115. Dec 5 17:29:12 foo charon: 14[IKE] 16: 37 74 8E BC 23 84 83 ED 39 5D 5F DE 29 BF 22 E4 7t..#...9]_.).".
  116. Dec 5 17:29:12 foo charon: 14[IKE] 32: B6 C0 D9 ED 11 74 B5 01 C5 05 88 4E 7F B8 2B 0F .....t.....N..+.
  117. Dec 5 17:29:12 foo charon: 14[IKE] 48: FC F5 C6 DF F1 7D CA A6 CD 2D 10 E6 16 CC FC 08 .....}...-......
  118. Dec 5 17:29:12 foo charon: 14[IKE] authentication of 'gmvs9p' with pre-shared key successful
  119. Dec 5 17:29:12 foo charon: 14[IKE] processing INTERNAL_IP4_ADDRESS attribute
  120. Dec 5 17:29:12 foo charon: 14[IKE] processing INTERNAL_IP4_DNS attribute
  121. Dec 5 17:29:12 foo charon: 14[IKE] peer supports MOBIKE
  122. Dec 5 17:29:12 foo charon: 14[IKE] got additional MOBIKE peer address: 2a02:xxxx:xxxx:xxx::1
  123. Dec 5 17:29:12 foo charon: 14[IKE] IDx' => 24 bytes @ 0x7fcbdefb29f0
  124. Dec 5 17:29:12 foo charon: 14[IKE] 0: YYYYY ....xxxxxxxxx
  125. Dec 5 17:29:12 foo charon: 14[IKE] 16: ZZZZZZD xxxxx
  126. Dec 5 17:29:12 foo charon: 14[IKE] octets = message + nonce + prf(Sk_px, IDx') => 550 bytes @ 0x7fcba4005c60
  127. Dec 5 17:29:12 foo charon: 14[IKE] 0: 9A 9B 9A 55 51 F9 AF A3 B5 50 7A 4D 8F AB B8 D9 ...UQ....PzM....
  128. Dec 5 17:29:12 foo charon: 14[IKE] 16: 21 20 22 20 00 00 00 00 00 00 01 C6 22 00 00 30 ! " ........"..0
  129. Dec 5 17:29:12 foo charon: 14[IKE] 32: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
  130. Dec 5 17:29:12 foo charon: 14[IKE] 48: 80 0E 01 00 03 00 00 08 03 00 00 0E 03 00 00 08 ................
  131. Dec 5 17:29:12 foo charon: 14[IKE] 64: 02 00 00 07 00 00 00 08 04 00 00 18 28 00 01 08 ............(...
  132. Dec 5 17:29:12 foo charon: 14[IKE] 80: 00 18 00 00 55 CA 4A 0B 09 3B 58 31 C5 3B 7C FE ....U.J..;X1.;|.
  133. Dec 5 17:29:12 foo charon: 14[IKE] 96: 75 0E AB 76 BC 2E 13 25 92 90 97 E2 93 21 71 34 u..v...%.....!q4
  134. Dec 5 17:29:12 foo charon: 14[IKE] 112: BA D4 E2 A8 36 BC 6B 54 4B E8 AB D0 21 F9 A9 BD ....6.kTK...!...
  135. Dec 5 17:29:12 foo charon: 14[IKE] 128: 15 1B 7E 00 C0 6A E2 B2 0F 5F 38 3B C1 C2 EB BA ..~..j..._8;....
  136. Dec 5 17:29:12 foo charon: 14[IKE] 144: C0 5A 85 99 2A 01 8B 57 28 7C 6C 98 85 A4 CF 63 .Z..*..W(|l....c
  137. Dec 5 17:29:12 foo charon: 14[IKE] 160: 3A 89 98 BF C1 7A 28 26 E6 EC B3 CD 33 09 28 0C :....z(&....3.(.
  138. Dec 5 17:29:12 foo charon: 14[IKE] 176: 78 8E 58 7B 72 6C 3F 6A D1 AA 91 68 81 D3 0B BA x.X{rl?j...h....
  139. Dec 5 17:29:12 foo charon: 14[IKE] 192: BB 6C 54 37 7E 73 77 8E B4 A5 85 4E 51 FC 34 F3 .lT7~sw....NQ.4.
  140. Dec 5 17:29:12 foo charon: 14[IKE] 208: 77 84 E5 9A 6F F7 E0 C5 A1 DE 6E 29 28 78 4E 4C w...o.....n)(xNL
  141. Dec 5 17:29:12 foo charon: 14[IKE] 224: FB 3E 9B 66 BD F6 49 D9 60 4C D8 35 13 57 DA 31 .>.f..I.`L.5.W.1
  142. Dec 5 17:29:12 foo charon: 14[IKE] 240: 29 22 B3 33 73 D7 8E D5 78 D1 C6 11 6C 98 A8 11 )".3s...x...l...
  143. Dec 5 17:29:12 foo charon: 14[IKE] 256: 9A C2 96 D7 38 56 2B B8 55 9E 61 C8 41 6E 7C C2 ....8V+.U.a.An|.
  144. Dec 5 17:29:12 foo charon: 14[IKE] 272: B6 92 14 56 64 6B C0 E1 90 FC 7E 6F 1E 2D 8C 92 ...Vdk....~o.-..
  145. Dec 5 17:29:12 foo charon: 14[IKE] 288: 57 7F C2 CC BD 18 BD F0 12 22 D4 5A 57 59 A1 7F W........".ZWY..
  146. Dec 5 17:29:12 foo charon: 14[IKE] 304: 0D 35 8B 0F AB B5 07 97 81 4C 42 24 15 97 FD 18 .5.......LB$....
  147. Dec 5 17:29:12 foo charon: 14[IKE] 320: F3 36 27 42 6B C2 81 52 84 74 D6 BF E6 5E 3A 6E .6'Bk..R.t...^:n
  148. Dec 5 17:29:12 foo charon: 14[IKE] 336: 6D AA A8 B9 29 00 00 24 E6 5E 0D 5B E0 30 32 CD m...)..$.^.[.02.
  149. Dec 5 17:29:12 foo charon: 14[IKE] 352: F0 D0 EB CB 0C 9D 2E 0A 5A 55 C5 4E CF D1 A4 41 ........ZU.N...A
  150. Dec 5 17:29:12 foo charon: 14[IKE] 368: 88 1E B7 1F 01 3F 55 CD 29 00 00 1C 00 00 40 04 .....?U.).....@.
  151. Dec 5 17:29:12 foo charon: 14[IKE] 384: A7 C2 CC CC 13 4E 4A 86 04 16 0A 1E 1C 69 29 CF .....NJ......i).
  152. Dec 5 17:29:12 foo charon: 14[IKE] 400: 0D F3 33 5D 29 00 00 1C 00 00 40 05 B8 BF 3E 76 ..3]).....@...>v
  153. Dec 5 17:29:12 foo charon: 14[IKE] 416: C2 A3 F5 E4 A0 6A 4E 95 26 F7 B7 FF 16 F4 BE D7 .....jN.&.......
  154. Dec 5 17:29:12 foo charon: 14[IKE] 432: 29 00 00 0E 00 00 40 2F 00 02 00 03 00 04 00 00 ).....@/........
  155. Dec 5 17:29:12 foo charon: 14[IKE] 448: 00 08 00 00 40 14 9C F9 BF DE 1D 61 B2 05 48 5C ....@......a..H\
  156. Dec 5 17:29:12 foo charon: 14[IKE] 464: 2E 55 31 30 9F 26 EC 1A 6F 68 9B 9C 75 D6 25 D8 .U10.&..oh..u.%.
  157. Dec 5 17:29:12 foo charon: 14[IKE] 480: 5D 6E 47 AD 4F BE E5 D2 C8 D3 36 7A 7B AD E8 42 ]nG.O.....6z{..B
  158. Dec 5 17:29:12 foo charon: 14[IKE] 496: 02 D4 79 22 33 9C 7F E9 CF 55 D2 2A 49 55 CF 37 ..y"3....U.*IU.7
  159. Dec 5 17:29:12 foo charon: 14[IKE] 512: 15 7B D3 5D 9A 38 5A 3C AB 53 93 33 C7 ED 98 97 .{.].8Z<.S.3....
  160. Dec 5 17:29:12 foo charon: 14[IKE] 528: 34 BE 03 3C C1 24 FF 1B E9 DE F0 E8 64 A6 19 BB 4..<.$......d...
  161. Dec 5 17:29:12 foo charon: 14[IKE] 544: C0 4B 01 0F 4D 3F .K..M?
  162. Dec 5 17:29:12 foo charon: 14[IKE] authentication of 'server.domain.my' (myself) with RSA_EMSA_PKCS1_SHA2_256 successful
  163. Dec 5 17:29:12 foo charon: 14[IKE] IKE_SA ikev2-psk[2] established between 222.222.222.222[server.domain.my]...111.111.111.111[gmvs9p]
  164. Dec 5 17:29:12 foo charon: 14[IKE] IKE_SA ikev2-psk[2] state change: CONNECTING => ESTABLISHED
  165. Dec 5 17:29:12 foo charon: 14[IKE] sending end entity cert "CN=server.domain.my"
  166. Dec 5 17:29:12 foo charon: 14[IKE] peer requested virtual IP %any
  167. Dec 5 17:29:12 foo charon: 14[CFG] reassigning offline lease to 'gmvs9p'
  168. Dec 5 17:29:12 foo charon: 14[IKE] assigning virtual IP 172.18.72.1 to peer 'gmvs9p'
  169. Dec 5 17:29:12 foo charon: 14[IKE] building INTERNAL_IP4_DNS attribute
  170. Dec 5 17:29:12 foo charon: 14[IKE] building INTERNAL_IP4_DNS attribute
  171. Dec 5 17:29:12 foo charon: 14[CFG] looking for a child config for 0.0.0.0/0 === 0.0.0.0/0
  172. Dec 5 17:29:12 foo charon: 14[CFG] proposing traffic selectors for us:
  173. Dec 5 17:29:12 foo charon: 14[CFG] 0.0.0.0/0
  174. Dec 5 17:29:12 foo charon: 14[CFG] proposing traffic selectors for other:
  175. Dec 5 17:29:12 foo charon: 14[CFG] 172.18.72.1/32
  176. Dec 5 17:29:12 foo charon: 14[CFG] candidate "ikev2-psk" with prio 5+1
  177. Dec 5 17:29:12 foo charon: 14[CFG] found matching child config "ikev2-psk" with prio 6
  178. Dec 5 17:29:12 foo charon: 14[CFG] selecting proposal:
  179. Dec 5 17:29:12 foo charon: 14[CFG] proposal matches
  180. Dec 5 17:29:12 foo charon: 14[CFG] received proposals: ESP:AES_GCM_16_256/AES_GCM_16_128/NO_EXT_SEQ, ESP:AES_CBC_256/AES_CBC_128/HMAC_SHA2_512_256/HMAC_SHA2_384_192/HMAC_SHA2_256_128/HMAC_SHA1_96/NO_EXT_SEQ
  181. Dec 5 17:29:12 foo charon: 14[CFG] configured proposals: ESP:AES_GCM_16_256/NO_EXT_SEQ
  182. Dec 5 17:29:12 foo charon: 14[CFG] selected proposal: ESP:AES_GCM_16_256/NO_EXT_SEQ
  183. Dec 5 17:29:12 foo charon: 14[KNL] sending XFRM_MSG_ALLOCSPI 214: => 248 bytes @ 0x7fcbdefb25d0
  184. Dec 5 17:29:12 foo charon: 14[KNL] 0: F8 00 00 00 16 00 01 00 D6 00 00 00 DB 11 00 00 ................
  185. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  186. Dec 5 17:29:12 foo charon: 14[KNL] 32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  187. Dec 5 17:29:12 foo charon: 14[KNL] 48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  188. Dec 5 17:29:12 foo charon: 14[KNL] 64: 00 00 00 00 00 00 00 00 53 D4 6F 9C 00 00 00 00 ........S.o.....
  189. Dec 5 17:29:12 foo charon: 14[KNL] 80: 00 00 00 00 00 00 00 00 00 00 00 00 32 00 00 00 ............2...
  190. Dec 5 17:29:12 foo charon: 14[KNL] 96: B2 C5 E7 B4 00 00 00 00 00 00 00 00 00 00 00 00 ................
  191. Dec 5 17:29:12 foo charon: 14[KNL] 112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  192. Dec 5 17:29:12 foo charon: 14[KNL] 128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  193. Dec 5 17:29:12 foo charon: 14[KNL] 144: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  194. Dec 5 17:29:12 foo charon: 14[KNL] 160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  195. Dec 5 17:29:12 foo charon: 14[KNL] 176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  196. Dec 5 17:29:12 foo charon: 14[KNL] 192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  197. Dec 5 17:29:12 foo charon: 14[KNL] 208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  198. Dec 5 17:29:12 foo charon: 14[KNL] 224: 00 00 00 00 02 00 01 00 00 00 00 00 00 00 00 00 ................
  199. Dec 5 17:29:12 foo charon: 14[KNL] 240: 00 00 00 C0 FF FF FF CF ........
  200. Dec 5 17:29:12 foo charon: 14[KNL] received XFRM_MSG_NEWSA 214: => 256 bytes @ 0x7fcba4006c90
  201. Dec 5 17:29:12 foo charon: 14[KNL] 0: 00 01 00 00 10 00 00 00 D6 00 00 00 DB 11 00 00 ................
  202. Dec 5 17:29:12 foo charon: 14[KNL] 16: 53 D4 6F 9C 00 00 00 00 00 00 00 00 00 00 00 00 S.o.............
  203. Dec 5 17:29:12 foo charon: 14[KNL] 32: B2 C5 E7 B4 00 00 00 00 00 00 00 00 00 00 00 00 ................
  204. Dec 5 17:29:12 foo charon: 14[KNL] 48: 00 00 00 00 00 00 00 00 00 00 20 20 00 00 00 00 .......... ....
  205. Dec 5 17:29:12 foo charon: 14[KNL] 64: 00 00 00 00 00 00 00 00 53 D4 6F 9C 00 00 00 00 ........S.o.....
  206. Dec 5 17:29:12 foo charon: 14[KNL] 80: 00 00 00 00 00 00 00 00 CD D9 66 F3 32 00 00 00 ..........f.2...
  207. Dec 5 17:29:12 foo charon: 14[KNL] 96: B2 C5 E7 B4 00 00 00 00 00 00 00 00 00 00 00 00 ................
  208. Dec 5 17:29:12 foo charon: 14[KNL] 112: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ................
  209. Dec 5 17:29:12 foo charon: 14[KNL] 128: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ................
  210. Dec 5 17:29:12 foo charon: 14[KNL] 144: 00 00 00 00 00 00 00 00 A5 00 00 00 00 00 00 00 ................
  211. Dec 5 17:29:12 foo charon: 14[KNL] 160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  212. Dec 5 17:29:12 foo charon: 14[KNL] 176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  213. Dec 5 17:29:12 foo charon: 14[KNL] 192: C8 EE 07 5C 00 00 00 00 00 00 00 00 00 00 00 00 ...\............
  214. Dec 5 17:29:12 foo charon: 14[KNL] 208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  215. Dec 5 17:29:12 foo charon: 14[KNL] 224: 00 00 00 00 02 00 01 00 00 00 00 00 00 00 00 00 ................
  216. Dec 5 17:29:12 foo charon: 14[KNL] 240: 10 00 0A 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  217. Dec 5 17:29:12 foo charon: 14[KNL] got SPI cdd966f3
  218. Dec 5 17:29:12 foo charon: 14[CFG] selecting traffic selectors for us:
  219. Dec 5 17:29:12 foo charon: 14[CFG] config: 0.0.0.0/0, received: 0.0.0.0/0 => match: 0.0.0.0/0
  220. Dec 5 17:29:12 foo charon: 14[CFG] selecting traffic selectors for other:
  221. Dec 5 17:29:12 foo charon: 14[CFG] config: 172.18.72.1/32, received: 0.0.0.0/0 => match: 172.18.72.1/32
  222. Dec 5 17:29:12 foo charon: 14[KNL] adding SAD entry with SPI cdd966f3 and reqid {2}
  223. Dec 5 17:29:12 foo charon: 14[KNL] using encryption algorithm AES_GCM_16 with key size 288
  224. Dec 5 17:29:12 foo charon: 14[KNL] using replay window of 32 packets
  225. Dec 5 17:29:12 foo charon: 14[KNL] sending XFRM_MSG_UPDSA 215: => 380 bytes @ 0x7fcbdefb24f0
  226. Dec 5 17:29:12 foo charon: 14[KNL] 0: 7C 01 00 00 1A 00 05 00 D7 00 00 00 DB 11 00 00 |...............
  227. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  228. Dec 5 17:29:12 foo charon: 14[KNL] 32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  229. Dec 5 17:29:12 foo charon: 14[KNL] 48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  230. Dec 5 17:29:12 foo charon: 14[KNL] 64: 00 00 00 00 00 00 00 00 53 D4 6F 9C 00 00 00 00 ........S.o.....
  231. Dec 5 17:29:12 foo charon: 14[KNL] 80: 00 00 00 00 00 00 00 00 CD D9 66 F3 32 00 00 00 ..........f.2...
  232. Dec 5 17:29:12 foo charon: 14[KNL] 96: B2 C5 E7 B4 00 00 00 00 00 00 00 00 00 00 00 00 ................
  233. Dec 5 17:29:12 foo charon: 14[KNL] 112: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ................
  234. Dec 5 17:29:12 foo charon: 14[KNL] 128: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ................
  235. Dec 5 17:29:12 foo charon: 14[KNL] 144: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  236. Dec 5 17:29:12 foo charon: 14[KNL] 160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  237. Dec 5 17:29:12 foo charon: 14[KNL] 176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  238. Dec 5 17:29:12 foo charon: 14[KNL] 192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  239. Dec 5 17:29:12 foo charon: 14[KNL] 208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  240. Dec 5 17:29:12 foo charon: 14[KNL] 224: 02 00 00 00 02 00 01 20 20 00 00 00 00 00 00 00 ....... .......
  241. Dec 5 17:29:12 foo charon: 14[KNL] 240: 70 00 12 00 72 66 63 34 31 30 36 28 67 63 6D 28 p...rfc4106(gcm(
  242. Dec 5 17:29:12 foo charon: 14[KNL] 256: 61 65 73 29 29 00 00 00 00 00 00 00 00 00 00 00 aes))...........
  243. Dec 5 17:29:12 foo charon: 14[KNL] 272: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  244. Dec 5 17:29:12 foo charon: 14[KNL] 288: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  245. Dec 5 17:29:12 foo charon: 14[KNL] 304: 00 00 00 00 20 01 00 00 80 00 00 00 A0 E4 D1 57 .... ..........W
  246. Dec 5 17:29:12 foo charon: 14[KNL] 320: 7F AF 83 1B 75 44 81 A6 3A 1B CA C1 8E C0 49 67 ....uD..:.....Ig
  247. Dec 5 17:29:12 foo charon: 14[KNL] 336: 24 D8 C4 82 1C C3 46 82 54 E2 DD 5B 88 B8 C4 38 $.....F.T..[...8
  248. Dec 5 17:29:12 foo charon: 14[KNL] 352: 1C 00 04 00 02 00 EB 39 11 94 00 00 00 00 00 00 .......9........
  249. Dec 5 17:29:12 foo charon: 14[KNL] 368: 00 00 00 00 00 00 00 00 00 00 00 00 ............
  250. Dec 5 17:29:12 foo charon: 14[KNL] received (2) 215: => 36 bytes @ 0x7fcba4009660
  251. Dec 5 17:29:12 foo charon: 14[KNL] 0: 24 00 00 00 02 00 00 01 D7 00 00 00 DB 11 00 00 $...............
  252. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 7C 01 00 00 1A 00 05 00 D7 00 00 00 ....|...........
  253. Dec 5 17:29:12 foo charon: 14[KNL] 32: DB 11 00 00 ....
  254. Dec 5 17:29:12 foo charon: 14[KNL] adding SAD entry with SPI cb97b819 and reqid {2}
  255. Dec 5 17:29:12 foo charon: 14[KNL] using encryption algorithm AES_GCM_16 with key size 288
  256. Dec 5 17:29:12 foo charon: 14[KNL] using replay window of 0 packets
  257. Dec 5 17:29:12 foo charon: 14[KNL] sending XFRM_MSG_NEWSA 216: => 380 bytes @ 0x7fcbdefb24f0
  258. Dec 5 17:29:12 foo charon: 14[KNL] 0: 7C 01 00 00 10 00 05 00 D8 00 00 00 DB 11 00 00 |...............
  259. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  260. Dec 5 17:29:12 foo charon: 14[KNL] 32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  261. Dec 5 17:29:12 foo charon: 14[KNL] 48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  262. Dec 5 17:29:12 foo charon: 14[KNL] 64: 00 00 00 00 00 00 00 00 B2 C5 E7 B4 00 00 00 00 ................
  263. Dec 5 17:29:12 foo charon: 14[KNL] 80: 00 00 00 00 00 00 00 00 CB 97 B8 19 32 00 00 00 ............2...
  264. Dec 5 17:29:12 foo charon: 14[KNL] 96: 53 D4 6F 9C 00 00 00 00 00 00 00 00 00 00 00 00 S.o.............
  265. Dec 5 17:29:12 foo charon: 14[KNL] 112: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ................
  266. Dec 5 17:29:12 foo charon: 14[KNL] 128: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ................
  267. Dec 5 17:29:12 foo charon: 14[KNL] 144: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  268. Dec 5 17:29:12 foo charon: 14[KNL] 160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  269. Dec 5 17:29:12 foo charon: 14[KNL] 176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  270. Dec 5 17:29:12 foo charon: 14[KNL] 192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  271. Dec 5 17:29:12 foo charon: 14[KNL] 208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  272. Dec 5 17:29:12 foo charon: 14[KNL] 224: 02 00 00 00 02 00 01 00 20 00 00 00 00 00 00 00 ........ .......
  273. Dec 5 17:29:12 foo charon: 14[KNL] 240: 70 00 12 00 72 66 63 34 31 30 36 28 67 63 6D 28 p...rfc4106(gcm(
  274. Dec 5 17:29:12 foo charon: 14[KNL] 256: 61 65 73 29 29 00 00 00 00 00 00 00 00 00 00 00 aes))...........
  275. Dec 5 17:29:12 foo charon: 14[KNL] 272: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  276. Dec 5 17:29:12 foo charon: 14[KNL] 288: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  277. Dec 5 17:29:12 foo charon: 14[KNL] 304: 00 00 00 00 20 01 00 00 80 00 00 00 CA 57 0E CA .... ........W..
  278. Dec 5 17:29:12 foo charon: 14[KNL] 320: 98 33 8F D6 F9 E9 DA D8 48 CE 60 2E 5E 25 34 95 .3......H.`.^%4.
  279. Dec 5 17:29:12 foo charon: 14[KNL] 336: 59 94 84 1F 6B 22 50 2D E7 F5 2F 77 B4 B3 C9 3A Y...k"P-../w...:
  280. Dec 5 17:29:12 foo charon: 14[KNL] 352: 1C 00 04 00 02 00 11 94 EB 39 00 00 00 00 00 00 .........9......
  281. Dec 5 17:29:12 foo charon: 14[KNL] 368: 00 00 00 00 00 00 00 00 00 00 00 00 ............
  282. Dec 5 17:29:12 foo charon: 14[KNL] received (2) 216: => 36 bytes @ 0x7fcba4009660
  283. Dec 5 17:29:12 foo charon: 14[KNL] 0: 24 00 00 00 02 00 00 01 D8 00 00 00 DB 11 00 00 $...............
  284. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 7C 01 00 00 10 00 05 00 D8 00 00 00 ....|...........
  285. Dec 5 17:29:12 foo charon: 14[KNL] 32: DB 11 00 00 ....
  286. Dec 5 17:29:12 foo charon: 14[KNL] adding policy 172.18.72.1/32 === 0.0.0.0/0 in [priority 383615, refcount 1]
  287. Dec 5 17:29:12 foo charon: 14[KNL] sending XFRM_MSG_NEWPOLICY 217: => 252 bytes @ 0x7fcbdefb2400
  288. Dec 5 17:29:12 foo charon: 14[KNL] 0: FC 00 00 00 13 00 05 00 D9 00 00 00 DB 11 00 00 ................
  289. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  290. Dec 5 17:29:12 foo charon: 14[KNL] 32: AC 12 48 01 00 00 00 00 00 00 00 00 00 00 00 00 ..H.............
  291. Dec 5 17:29:12 foo charon: 14[KNL] 48: 00 00 00 00 00 00 00 00 02 00 00 20 00 00 00 00 ........... ....
  292. Dec 5 17:29:12 foo charon: 14[KNL] 64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF ................
  293. Dec 5 17:29:12 foo charon: 14[KNL] 80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ................
  294. Dec 5 17:29:12 foo charon: 14[KNL] 96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00 ................
  295. Dec 5 17:29:12 foo charon: 14[KNL] 112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  296. Dec 5 17:29:12 foo charon: 14[KNL] 128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  297. Dec 5 17:29:12 foo charon: 14[KNL] 144: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  298. Dec 5 17:29:12 foo charon: 14[KNL] 160: 00 00 00 00 00 00 00 00 7F DA 05 00 00 00 00 00 ................
  299. Dec 5 17:29:12 foo charon: 14[KNL] 176: 00 00 00 00 00 00 00 00 44 00 05 00 53 D4 6F 9C ........D...S.o.
  300. Dec 5 17:29:12 foo charon: 14[KNL] 192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  301. Dec 5 17:29:12 foo charon: 14[KNL] 208: 32 00 00 00 02 00 00 00 B2 C5 E7 B4 00 00 00 00 2...............
  302. Dec 5 17:29:12 foo charon: 14[KNL] 224: 00 00 00 00 00 00 00 00 02 00 00 00 01 00 00 00 ................
  303. Dec 5 17:29:12 foo charon: 14[KNL] 240: FF FF FF FF FF FF FF FF FF FF FF FF ............
  304. Dec 5 17:29:12 foo charon: 14[KNL] received (2) 217: => 36 bytes @ 0x7fcba4008f80
  305. Dec 5 17:29:12 foo charon: 14[KNL] 0: 24 00 00 00 02 00 00 01 D9 00 00 00 DB 11 00 00 $...............
  306. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 FC 00 00 00 13 00 05 00 D9 00 00 00 ................
  307. Dec 5 17:29:12 foo charon: 14[KNL] 32: DB 11 00 00 ....
  308. Dec 5 17:29:12 foo charon: 14[KNL] adding policy 172.18.72.1/32 === 0.0.0.0/0 fwd [priority 383615, refcount 1]
  309. Dec 5 17:29:12 foo charon: 14[KNL] sending XFRM_MSG_NEWPOLICY 218: => 252 bytes @ 0x7fcbdefb2400
  310. Dec 5 17:29:12 foo charon: 14[KNL] 0: FC 00 00 00 13 00 05 00 DA 00 00 00 DB 11 00 00 ................
  311. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  312. Dec 5 17:29:12 foo charon: 14[KNL] 32: AC 12 48 01 00 00 00 00 00 00 00 00 00 00 00 00 ..H.............
  313. Dec 5 17:29:12 foo charon: 14[KNL] 48: 00 00 00 00 00 00 00 00 02 00 00 20 00 00 00 00 ........... ....
  314. Dec 5 17:29:12 foo charon: 14[KNL] 64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF ................
  315. Dec 5 17:29:12 foo charon: 14[KNL] 80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ................
  316. Dec 5 17:29:12 foo charon: 14[KNL] 96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00 ................
  317. Dec 5 17:29:12 foo charon: 14[KNL] 112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  318. Dec 5 17:29:12 foo charon: 14[KNL] 128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  319. Dec 5 17:29:12 foo charon: 14[KNL] 144: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  320. Dec 5 17:29:12 foo charon: 14[KNL] 160: 00 00 00 00 00 00 00 00 7F DA 05 00 00 00 00 00 ................
  321. Dec 5 17:29:12 foo charon: 14[KNL] 176: 02 00 00 00 00 00 00 00 44 00 05 00 53 D4 6F 9C ........D...S.o.
  322. Dec 5 17:29:12 foo charon: 14[KNL] 192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  323. Dec 5 17:29:12 foo charon: 14[KNL] 208: 32 00 00 00 02 00 00 00 B2 C5 E7 B4 00 00 00 00 2...............
  324. Dec 5 17:29:12 foo charon: 14[KNL] 224: 00 00 00 00 00 00 00 00 02 00 00 00 01 00 00 00 ................
  325. Dec 5 17:29:12 foo charon: 14[KNL] 240: FF FF FF FF FF FF FF FF FF FF FF FF ............
  326. Dec 5 17:29:12 foo charon: 14[KNL] received (2) 218: => 36 bytes @ 0x7fcba400a3e0
  327. Dec 5 17:29:12 foo charon: 14[KNL] 0: 24 00 00 00 02 00 00 01 DA 00 00 00 DB 11 00 00 $...............
  328. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 FC 00 00 00 13 00 05 00 DA 00 00 00 ................
  329. Dec 5 17:29:12 foo charon: 14[KNL] 32: DB 11 00 00 ....
  330. Dec 5 17:29:12 foo charon: 14[KNL] adding policy 0.0.0.0/0 === 172.18.72.1/32 out [priority 383615, refcount 1]
  331. Dec 5 17:29:12 foo charon: 14[KNL] sending XFRM_MSG_NEWPOLICY 219: => 252 bytes @ 0x7fcbdefb23f0
  332. Dec 5 17:29:12 foo charon: 14[KNL] 0: FC 00 00 00 13 00 05 00 DB 00 00 00 DB 11 00 00 ................
  333. Dec 5 17:29:12 foo charon: 14[KNL] 16: AC 12 48 01 00 00 00 00 00 00 00 00 00 00 00 00 ..H.............
  334. Dec 5 17:29:12 foo charon: 14[KNL] 32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  335. Dec 5 17:29:12 foo charon: 14[KNL] 48: 00 00 00 00 00 00 00 00 02 00 20 00 00 00 00 00 .......... .....
  336. Dec 5 17:29:12 foo charon: 14[KNL] 64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF ................
  337. Dec 5 17:29:12 foo charon: 14[KNL] 80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ................
  338. Dec 5 17:29:12 foo charon: 14[KNL] 96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00 ................
  339. Dec 5 17:29:12 foo charon: 14[KNL] 112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  340. Dec 5 17:29:12 foo charon: 14[KNL] 128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  341. Dec 5 17:29:12 foo charon: 14[KNL] 144: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  342. Dec 5 17:29:12 foo charon: 14[KNL] 160: 00 00 00 00 00 00 00 00 7F DA 05 00 00 00 00 00 ................
  343. Dec 5 17:29:12 foo charon: 14[KNL] 176: 01 00 00 00 00 00 00 00 44 00 05 00 B2 C5 E7 B4 ........D.......
  344. Dec 5 17:29:12 foo charon: 14[KNL] 192: 00 00 00 00 00 00 00 00 00 00 00 00 CB 97 B8 19 ................
  345. Dec 5 17:29:12 foo charon: 14[KNL] 208: 32 00 00 00 02 00 00 00 53 D4 6F 9C 00 00 00 00 2.......S.o.....
  346. Dec 5 17:29:12 foo charon: 14[KNL] 224: 00 00 00 00 00 00 00 00 02 00 00 00 01 00 00 00 ................
  347. Dec 5 17:29:12 foo charon: 14[KNL] 240: FF FF FF FF FF FF FF FF FF FF FF FF ............
  348. Dec 5 17:29:12 foo charon: 14[KNL] received (2) 219: => 36 bytes @ 0x7fcba4009190
  349. Dec 5 17:29:12 foo charon: 14[KNL] 0: 24 00 00 00 02 00 00 01 DB 00 00 00 DB 11 00 00 $...............
  350. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 FC 00 00 00 13 00 05 00 DB 00 00 00 ................
  351. Dec 5 17:29:12 foo charon: 14[KNL] 32: DB 11 00 00 ....
  352. Dec 5 17:29:12 foo charon: 14[KNL] getting a local address in traffic selector 0.0.0.0/0
  353. Dec 5 17:29:12 foo charon: 14[KNL] using host %any
  354. Dec 5 17:29:12 foo charon: 14[KNL] sending RTM_GETROUTE 208: => 44 bytes @ 0x7fcbdefb1ec0
  355. Dec 5 17:29:12 foo charon: 14[KNL] 0: 2C 00 00 00 1A 00 01 03 D0 00 00 00 DB 11 00 00 ,...............
  356. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 00 00 00 00 00 00 00 00 00 00 00 08 00 07 00 ................
  357. Dec 5 17:29:12 foo charon: 14[KNL] 32: 53 D4 6F 9C 08 00 01 00 B2 C5 E7 B4 S.o.........
  358. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4005660
  359. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  360. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 00 00 00 FE 10 00 01 00 00 00 00 08 00 0F 00 ................
  361. Dec 5 17:29:12 foo charon: 14[KNL] 32: FE 00 00 00 08 00 06 00 65 00 00 00 08 00 05 00 ........e.......
  362. Dec 5 17:29:12 foo charon: 14[KNL] 48: 53 D4 6E 01 08 00 04 00 03 00 00 00 S.n.........
  363. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 68 bytes @ 0x7fcba4004120
  364. Dec 5 17:29:12 foo charon: 14[KNL] 0: 44 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 D...............
  365. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 17 00 00 FE 02 FD 01 00 00 00 00 08 00 0F 00 ................
  366. Dec 5 17:29:12 foo charon: 14[KNL] 32: FE 00 00 00 08 00 01 00 53 D4 6E 00 08 00 06 00 ........S.n.....
  367. Dec 5 17:29:12 foo charon: 14[KNL] 48: 65 00 00 00 08 00 07 00 53 D4 6F 9C 08 00 04 00 e.......S.o.....
  368. Dec 5 17:29:12 foo charon: 14[KNL] 64: 03 00 00 00 ....
  369. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4003d90
  370. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  371. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 18 00 00 FE 03 00 01 00 00 00 00 08 00 0F 00 ................
  372. Dec 5 17:29:12 foo charon: 14[KNL] 32: FE 00 00 00 08 00 01 00 AC 12 49 00 08 00 05 00 ..........I.....
  373. Dec 5 17:29:12 foo charon: 14[KNL] 48: AC 12 49 02 08 00 04 00 04 00 00 00 ..I.........
  374. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba40041e0
  375. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  376. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 20 00 00 FE 02 FD 01 00 00 00 00 08 00 0F 00 . ..............
  377. Dec 5 17:29:12 foo charon: 14[KNL] 32: FE 00 00 00 08 00 01 00 AC 12 49 02 08 00 07 00 ..........I.....
  378. Dec 5 17:29:12 foo charon: 14[KNL] 48: AC 12 49 01 08 00 04 00 04 00 00 00 ..I.........
  379. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4003eb0
  380. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  381. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 18 00 00 FE 03 00 01 00 00 00 00 08 00 0F 00 ................
  382. Dec 5 17:29:12 foo charon: 14[KNL] 32: FE 00 00 00 08 00 01 00 AC 12 4A 00 08 00 05 00 ..........J.....
  383. Dec 5 17:29:12 foo charon: 14[KNL] 48: AC 12 4A 02 08 00 04 00 05 00 00 00 ..J.........
  384. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba400a5a0
  385. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  386. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 20 00 00 FE 02 FD 01 00 00 00 00 08 00 0F 00 . ..............
  387. Dec 5 17:29:12 foo charon: 14[KNL] 32: FE 00 00 00 08 00 01 00 AC 12 4A 02 08 00 07 00 ..........J.....
  388. Dec 5 17:29:12 foo charon: 14[KNL] 48: AC 12 4A 01 08 00 04 00 05 00 00 00 ..J.........
  389. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4009bf0
  390. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  391. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 18 00 00 FE 03 00 01 00 00 00 00 08 00 0F 00 ................
  392. Dec 5 17:29:12 foo charon: 14[KNL] 32: FE 00 00 00 08 00 01 00 C0 A8 03 00 08 00 05 00 ................
  393. Dec 5 17:29:12 foo charon: 14[KNL] 48: AC 12 4A 02 08 00 04 00 05 00 00 00 ..J.........
  394. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4009c40
  395. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  396. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 20 00 00 FF 02 FD 03 00 00 00 00 08 00 0F 00 . ..............
  397. Dec 5 17:29:12 foo charon: 14[KNL] 32: FF 00 00 00 08 00 01 00 53 D4 6E 00 08 00 07 00 ........S.n.....
  398. Dec 5 17:29:12 foo charon: 14[KNL] 48: 53 D4 6F 9C 08 00 04 00 03 00 00 00 S.o.........
  399. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4009d70
  400. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  401. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 20 00 00 FF 02 FE 02 00 00 00 00 08 00 0F 00 . ..............
  402. Dec 5 17:29:12 foo charon: 14[KNL] 32: FF 00 00 00 08 00 01 00 53 D4 6F 9C 08 00 07 00 ........S.o.....
  403. Dec 5 17:29:12 foo charon: 14[KNL] 48: 53 D4 6F 9C 08 00 04 00 03 00 00 00 S.o.........
  404. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4009dc0
  405. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  406. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 20 00 00 FF 02 FD 03 00 00 00 00 08 00 0F 00 . ..............
  407. Dec 5 17:29:12 foo charon: 14[KNL] 32: FF 00 00 00 08 00 01 00 53 D4 6F FF 08 00 07 00 ........S.o.....
  408. Dec 5 17:29:12 foo charon: 14[KNL] 48: 53 D4 6F 9C 08 00 04 00 03 00 00 00 S.o.........
  409. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4009e10
  410. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  411. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 20 00 00 FF 02 FD 03 00 00 00 00 08 00 0F 00 . ..............
  412. Dec 5 17:29:12 foo charon: 14[KNL] 32: FF 00 00 00 08 00 01 00 7F 00 00 00 08 00 07 00 ................
  413. Dec 5 17:29:12 foo charon: 14[KNL] 48: 7F 00 00 01 08 00 04 00 01 00 00 00 ............
  414. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4009e60
  415. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  416. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 08 00 00 FF 02 FE 02 00 00 00 00 08 00 0F 00 ................
  417. Dec 5 17:29:12 foo charon: 14[KNL] 32: FF 00 00 00 08 00 01 00 7F 00 00 00 08 00 07 00 ................
  418. Dec 5 17:29:12 foo charon: 14[KNL] 48: 7F 00 00 01 08 00 04 00 01 00 00 00 ............
  419. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4009f20
  420. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  421. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 20 00 00 FF 02 FE 02 00 00 00 00 08 00 0F 00 . ..............
  422. Dec 5 17:29:12 foo charon: 14[KNL] 32: FF 00 00 00 08 00 01 00 7F 00 00 01 08 00 07 00 ................
  423. Dec 5 17:29:12 foo charon: 14[KNL] 48: 7F 00 00 01 08 00 04 00 01 00 00 00 ............
  424. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4009f70
  425. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  426. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 20 00 00 FF 02 FD 03 00 00 00 00 08 00 0F 00 . ..............
  427. Dec 5 17:29:12 foo charon: 14[KNL] 32: FF 00 00 00 08 00 01 00 7F FF FF FF 08 00 07 00 ................
  428. Dec 5 17:29:12 foo charon: 14[KNL] 48: 7F 00 00 01 08 00 04 00 01 00 00 00 ............
  429. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4009fc0
  430. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  431. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 20 00 00 FF 02 FE 02 00 00 00 00 08 00 0F 00 . ..............
  432. Dec 5 17:29:12 foo charon: 14[KNL] 32: FF 00 00 00 08 00 01 00 AC 12 49 01 08 00 07 00 ..........I.....
  433. Dec 5 17:29:12 foo charon: 14[KNL] 48: AC 12 49 01 08 00 04 00 04 00 00 00 ..I.........
  434. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba400a010
  435. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  436. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 20 00 00 FF 02 FE 02 00 00 00 00 08 00 0F 00 . ..............
  437. Dec 5 17:29:12 foo charon: 14[KNL] 32: FF 00 00 00 08 00 01 00 AC 12 4A 01 08 00 07 00 ..........J.....
  438. Dec 5 17:29:12 foo charon: 14[KNL] 48: AC 12 4A 01 08 00 04 00 05 00 00 00 ..J.........
  439. Dec 5 17:29:12 foo charon: 14[KNL] received (3) 208: => 20 bytes @ 0x7fcba4004600
  440. Dec 5 17:29:12 foo charon: 14[KNL] 0: 14 00 00 00 03 00 02 00 D0 00 00 00 DB 11 00 00 ................
  441. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 ....
  442. Dec 5 17:29:12 foo charon: 14[KNL] getting iface name for index 3
  443. Dec 5 17:29:12 foo charon: 14[KNL] using 83.212.110.1 as nexthop and eth1 as dev to reach 111.111.111.111/32
  444. Dec 5 17:29:12 foo charon: 14[KNL] installing route: 172.18.72.1/32 via 83.212.110.1 src %any dev eth1
  445. Dec 5 17:29:12 foo charon: 14[KNL] getting iface index for eth1
  446. Dec 5 17:29:12 foo charon: 14[KNL] sending RTM_NEWROUTE 209: => 60 bytes @ 0x7fcbdefb1e20
  447. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 05 06 D1 00 00 00 DB 11 00 00 <...............
  448. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 20 00 00 DC 04 00 01 00 00 00 00 08 00 01 00 . ..............
  449. Dec 5 17:29:12 foo charon: 14[KNL] 32: AC 12 48 01 08 00 07 00 00 00 00 00 08 00 05 00 ..H.............
  450. Dec 5 17:29:12 foo charon: 14[KNL] 48: 53 D4 6E 01 08 00 04 00 03 00 00 00 S.n.........
  451. Dec 5 17:29:12 foo charon: 14[KNL] received (2) 209: => 36 bytes @ 0x7fcba400a500
  452. Dec 5 17:29:12 foo charon: 14[KNL] 0: 24 00 00 00 02 00 00 01 D1 00 00 00 DB 11 00 00 $...............
  453. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 3C 00 00 00 18 00 05 06 D1 00 00 00 ....<...........
  454. Dec 5 17:29:12 foo charon: 14[KNL] 32: DB 11 00 00 ....
  455. Dec 5 17:29:12 foo charon: 14[IKE] CHILD_SA ikev2-psk{2} established with SPIs cdd966f3_i cb97b819_o and TS 0.0.0.0/0 === 172.18.72.1/32
  456. Dec 5 17:29:12 foo charon: 14[ENC] generating IKE_AUTH response 1 [ IDr CERT AUTH CPRP(ADDR DNS DNS) SA TSi TSr N(MOBIKE_SUP) N(ADD_4_ADDR) N(ADD_4_ADDR) N(ADD_6_ADDR) ]
  457. Dec 5 17:29:12 foo charon: 14[NET] sending packet: from 222.222.222.222[4500] to 111.111.111.111[60217] (2128 bytes)
  458. Dec 5 17:29:12 foo charon: 16[NET] received packet: from 111.111.111.111[60217] to 222.222.222.222[4500] (96 bytes)
  459. Dec 5 17:29:12 foo charon: 16[ENC] parsed INFORMATIONAL request 2 [ N(AUTH_FAILED) ]
  460. Dec 5 17:29:12 foo charon: 16[IKE] received DELETE for IKE_SA ikev2-psk[2]
  461. Dec 5 17:29:12 foo charon: 16[IKE] deleting IKE_SA ikev2-psk[2] between 222.222.222.222[server.domain.my]...111.111.111.111[gmvs9p]
  462. Dec 5 17:29:12 foo charon: 16[IKE] IKE_SA ikev2-psk[2] state change: ESTABLISHED => DELETING
  463. Dec 5 17:29:12 foo charon: 16[IKE] IKE_SA deleted
  464. Dec 5 17:29:12 foo charon: 16[ENC] generating INFORMATIONAL response 2 [ ]
  465. Dec 5 17:29:12 foo charon: 16[NET] sending packet: from 222.222.222.222[4500] to 111.111.111.111[60217] (96 bytes)
  466. Dec 5 17:29:12 foo charon: 16[IKE] IKE_SA ikev2-psk[2] state change: DELETING => DESTROYING
  467. Dec 5 17:29:12 foo charon: 16[KNL] deleting policy 0.0.0.0/0 === 172.18.72.1/32 out
  468. Dec 5 17:29:12 foo charon: 16[KNL] getting iface index for eth1
  469. Dec 5 17:29:12 foo charon: 16[KNL] sending RTM_DELROUTE 210: => 60 bytes @ 0x7fcbdffb4010
  470. Dec 5 17:29:12 foo charon: 16[KNL] 0: 3C 00 00 00 19 00 05 00 D2 00 00 00 DB 11 00 00 <...............
  471. Dec 5 17:29:12 foo charon: 16[KNL] 16: 02 20 00 00 DC 04 00 01 00 00 00 00 08 00 01 00 . ..............
  472. Dec 5 17:29:12 foo charon: 16[KNL] 32: AC 12 48 01 08 00 07 00 00 00 00 00 08 00 05 00 ..H.............
  473. Dec 5 17:29:12 foo charon: 16[KNL] 48: 53 D4 6E 01 08 00 04 00 03 00 00 00 S.n.........
  474. Dec 5 17:29:12 foo charon: 16[KNL] received (2) 210: => 36 bytes @ 0x7fcba40099e0
  475. Dec 5 17:29:12 foo charon: 16[KNL] 0: 24 00 00 00 02 00 00 01 D2 00 00 00 DB 11 00 00 $...............
  476. Dec 5 17:29:12 foo charon: 16[KNL] 16: 00 00 00 00 3C 00 00 00 19 00 05 00 D2 00 00 00 ....<...........
  477. Dec 5 17:29:12 foo charon: 16[KNL] 32: DB 11 00 00 ....
  478. Dec 5 17:29:12 foo charon: 16[KNL] sending XFRM_MSG_DELPOLICY 220: => 80 bytes @ 0x7fcbdffb4650
  479. Dec 5 17:29:12 foo charon: 16[KNL] 0: 50 00 00 00 14 00 05 00 DC 00 00 00 DB 11 00 00 P...............
  480. Dec 5 17:29:12 foo charon: 16[KNL] 16: AC 12 48 01 00 00 00 00 00 00 00 00 00 00 00 00 ..H.............
  481. Dec 5 17:29:12 foo charon: 16[KNL] 32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  482. Dec 5 17:29:12 foo charon: 16[KNL] 48: 00 00 00 00 00 00 00 00 02 00 20 00 00 00 00 00 .......... .....
  483. Dec 5 17:29:12 foo charon: 16[KNL] 64: 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ................
  484. Dec 5 17:29:12 foo charon: 16[KNL] received (2) 220: => 36 bytes @ 0x7fcba40099e0
  485. Dec 5 17:29:12 foo charon: 16[KNL] 0: 24 00 00 00 02 00 00 01 DC 00 00 00 DB 11 00 00 $...............
  486. Dec 5 17:29:12 foo charon: 16[KNL] 16: 00 00 00 00 50 00 00 00 14 00 05 00 DC 00 00 00 ....P...........
  487. Dec 5 17:29:12 foo charon: 16[KNL] 32: DB 11 00 00 ....
  488. Dec 5 17:29:12 foo charon: 16[KNL] deleting policy 172.18.72.1/32 === 0.0.0.0/0 in
  489. Dec 5 17:29:12 foo charon: 16[KNL] sending XFRM_MSG_DELPOLICY 221: => 80 bytes @ 0x7fcbdffb4660
  490. Dec 5 17:29:12 foo charon: 16[KNL] 0: 50 00 00 00 14 00 05 00 DD 00 00 00 DB 11 00 00 P...............
  491. Dec 5 17:29:12 foo charon: 16[KNL] 16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  492. Dec 5 17:29:12 foo charon: 16[KNL] 32: AC 12 48 01 00 00 00 00 00 00 00 00 00 00 00 00 ..H.............
  493. Dec 5 17:29:12 foo charon: 16[KNL] 48: 00 00 00 00 00 00 00 00 02 00 00 20 00 00 00 00 ........... ....
  494. Dec 5 17:29:12 foo charon: 16[KNL] 64: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  495. Dec 5 17:29:12 foo charon: 16[KNL] received (2) 221: => 36 bytes @ 0x7fcba40099e0
  496. Dec 5 17:29:12 foo charon: 16[KNL] 0: 24 00 00 00 02 00 00 01 DD 00 00 00 DB 11 00 00 $...............
  497. Dec 5 17:29:12 foo charon: 16[KNL] 16: 00 00 00 00 50 00 00 00 14 00 05 00 DD 00 00 00 ....P...........
  498. Dec 5 17:29:12 foo charon: 16[KNL] 32: DB 11 00 00 ....
  499. Dec 5 17:29:12 foo charon: 16[KNL] deleting policy 172.18.72.1/32 === 0.0.0.0/0 fwd
  500. Dec 5 17:29:12 foo charon: 16[KNL] sending XFRM_MSG_DELPOLICY 222: => 80 bytes @ 0x7fcbdffb4660
  501. Dec 5 17:29:12 foo charon: 16[KNL] 0: 50 00 00 00 14 00 05 00 DE 00 00 00 DB 11 00 00 P...............
  502. Dec 5 17:29:12 foo charon: 16[KNL] 16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  503. Dec 5 17:29:12 foo charon: 16[KNL] 32: AC 12 48 01 00 00 00 00 00 00 00 00 00 00 00 00 ..H.............
  504. Dec 5 17:29:12 foo charon: 16[KNL] 48: 00 00 00 00 00 00 00 00 02 00 00 20 00 00 00 00 ........... ....
  505. Dec 5 17:29:12 foo charon: 16[KNL] 64: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 ................
  506. Dec 5 17:29:12 foo charon: 16[KNL] received (2) 222: => 36 bytes @ 0x7fcba40099e0
  507. Dec 5 17:29:12 foo charon: 16[KNL] 0: 24 00 00 00 02 00 00 01 DE 00 00 00 DB 11 00 00 $...............
  508. Dec 5 17:29:12 foo charon: 16[KNL] 16: 00 00 00 00 50 00 00 00 14 00 05 00 DE 00 00 00 ....P...........
  509. Dec 5 17:29:12 foo charon: 16[KNL] 32: DB 11 00 00 ....
  510. Dec 5 17:29:12 foo charon: 16[KNL] deleting SAD entry with SPI cdd966f3
  511. Dec 5 17:29:12 foo charon: 16[KNL] sending XFRM_MSG_DELSA 223: => 40 bytes @ 0x7fcbdffb4720
  512. Dec 5 17:29:12 foo charon: 16[KNL] 0: 28 00 00 00 11 00 05 00 DF 00 00 00 DB 11 00 00 (...............
  513. Dec 5 17:29:12 foo charon: 16[KNL] 16: 53 D4 6F 9C 00 00 00 00 00 00 00 00 00 00 00 00 S.o.............
  514. Dec 5 17:29:12 foo charon: 16[KNL] 32: CD D9 66 F3 02 00 32 00 ..f...2.
  515. Dec 5 17:29:12 foo charon: 16[KNL] received (2) 223: => 36 bytes @ 0x7fcba40099e0
  516. Dec 5 17:29:12 foo charon: 16[KNL] 0: 24 00 00 00 02 00 00 01 DF 00 00 00 DB 11 00 00 $...............
  517. Dec 5 17:29:12 foo charon: 16[KNL] 16: 00 00 00 00 28 00 00 00 11 00 05 00 DF 00 00 00 ....(...........
  518. Dec 5 17:29:12 foo charon: 16[KNL] 32: DB 11 00 00 ....
  519. Dec 5 17:29:12 foo charon: 16[KNL] deleted SAD entry with SPI cdd966f3
  520. Dec 5 17:29:12 foo charon: 16[KNL] deleting SAD entry with SPI cb97b819
  521. Dec 5 17:29:12 foo charon: 16[KNL] sending XFRM_MSG_DELSA 224: => 40 bytes @ 0x7fcbdffb4720
  522. Dec 5 17:29:12 foo charon: 16[KNL] 0: 28 00 00 00 11 00 05 00 E0 00 00 00 DB 11 00 00 (...............
  523. Dec 5 17:29:12 foo charon: 16[KNL] 16: B2 C5 E7 B4 00 00 00 00 00 00 00 00 00 00 00 00 ................
  524. Dec 5 17:29:12 foo charon: 16[KNL] 32: CB 97 B8 19 02 00 32 00 ......2.
  525. Dec 5 17:29:12 foo charon: 16[KNL] received (2) 224: => 36 bytes @ 0x7fcba40099e0
  526. Dec 5 17:29:12 foo charon: 16[KNL] 0: 24 00 00 00 02 00 00 01 E0 00 00 00 DB 11 00 00 $...............
  527. Dec 5 17:29:12 foo charon: 16[KNL] 16: 00 00 00 00 28 00 00 00 11 00 05 00 E0 00 00 00 ....(...........
  528. Dec 5 17:29:12 foo charon: 16[KNL] 32: DB 11 00 00 ....
  529. Dec 5 17:29:12 foo charon: 16[KNL] deleted SAD entry with SPI cb97b819
  530. Dec 5 17:29:12 foo charon: 16[CFG] lease 172.18.72.1 by 'gmvs9p' went offline
  531. root@snf-823515:~# sed -i 's/snf-823515/foo/g' /var/tmp/gmvs9p.txt
  532. root@snf-823515:~# cat /var/tmp/gmvs9p.txt
  533. Dec 5 17:29:12 foo charon: 13[NET] received packet: from 111.111.111.111[49848] to 222.222.222.222[500] (652 bytes)
  534. Dec 5 17:29:12 foo charon: 13[ENC] parsed IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(HASH_ALG) N(REDIR_SUP) ]
  535. Dec 5 17:29:12 foo charon: 13[CFG] looking for an ike config for 222.222.222.222...111.111.111.111
  536. Dec 5 17:29:12 foo charon: 13[CFG] ike config match: 28 (222.222.222.222 111.111.111.111 IKEv2)
  537. Dec 5 17:29:12 foo charon: 13[CFG] candidate: %any...%any, prio 28
  538. Dec 5 17:29:12 foo charon: 13[CFG] found matching ike config: %any...%any with prio 28
  539. Dec 5 17:29:12 foo charon: 13[IKE] 111.111.111.111 is initiating an IKE_SA
  540. Dec 5 17:29:12 foo charon: 13[IKE] IKE_SA (unnamed)[2] state change: CREATED => CONNECTING
  541. Dec 5 17:29:12 foo charon: 13[CFG] selecting proposal:
  542. Dec 5 17:29:12 foo charon: 13[CFG] proposal matches
  543. Dec 5 17:29:12 foo charon: 13[CFG] received proposals: IKE:AES_CBC_256/AES_CBC_128/HMAC_SHA2_512_256/HMAC_SHA2_384_192/HMAC_SHA2_256_128/HMAC_SHA1_96/PRF_HMAC_SHA2_512/PRF_HMAC_SHA2_384/PRF_HMAC_SHA2_256/PRF_HMAC_SHA1/MODP_2048_256/ECP_384/ECP_256/MODP_2048/MODP_1536, IKE:AES_GCM_16_256/AES_GCM_16_128/PRF_HMAC_SHA2_512/PRF_HMAC_SHA2_384/PRF_HMAC_SHA2_256/PRF_HMAC_SHA1/MODP_2048_256/ECP_384/ECP_256/MODP_2048/MODP_1536
  544. Dec 5 17:29:12 foo charon: 13[CFG] configured proposals: IKE:AES_CBC_256/HMAC_SHA2_512_256/PRF_HMAC_SHA2_512/MODP_2048_256
  545. Dec 5 17:29:12 foo charon: 13[CFG] selected proposal: IKE:AES_CBC_256/HMAC_SHA2_512_256/PRF_HMAC_SHA2_512/MODP_2048_256
  546. Dec 5 17:29:12 foo charon: 13[CFG] received supported signature hash algorithms: sha256 sha384 sha512
  547. Dec 5 17:29:12 foo charon: 13[IKE] natd_chunk => 22 bytes @ 0x7fcba0007480
  548. Dec 5 17:29:12 foo charon: 13[IKE] 0: 9A 9B 9A 55 51 F9 AF A3 00 00 00 00 00 00 00 00 ...UQ...........
  549. Dec 5 17:29:12 foo charon: 13[IKE] 16: 53 D4 6F 9C 01 F4 S.o...
  550. Dec 5 17:29:12 foo charon: 13[IKE] natd_hash => 20 bytes @ 0x7fcba0007400
  551. Dec 5 17:29:12 foo charon: 13[IKE] 0: EF 01 C1 01 0C 94 10 66 2E D8 29 F9 4F E1 00 9F .......f..).O...
  552. Dec 5 17:29:12 foo charon: 13[IKE] 16: F2 7D A0 7A .}.z
  553. Dec 5 17:29:12 foo charon: 13[IKE] natd_chunk => 22 bytes @ 0x7fcba0007480
  554. Dec 5 17:29:12 foo charon: 13[IKE] 0: 9A 9B 9A 55 51 F9 AF A3 00 00 00 00 00 00 00 00 ...UQ...........
  555. Dec 5 17:29:12 foo charon: 13[IKE] 16: B2 C5 E7 B4 C2 B8 ......
  556. Dec 5 17:29:12 foo charon: 13[IKE] natd_hash => 20 bytes @ 0x7fcba00073c0
  557. Dec 5 17:29:12 foo charon: 13[IKE] 0: B8 DA F1 29 79 1F 66 E0 0B 74 6D C0 C2 D4 56 4E ...)y.f..tm...VN
  558. Dec 5 17:29:12 foo charon: 13[IKE] 16: 7C CF B7 C1 |...
  559. Dec 5 17:29:12 foo charon: 13[IKE] precalculated src_hash => 20 bytes @ 0x7fcba00073c0
  560. Dec 5 17:29:12 foo charon: 13[IKE] 0: B8 DA F1 29 79 1F 66 E0 0B 74 6D C0 C2 D4 56 4E ...)y.f..tm...VN
  561. Dec 5 17:29:12 foo charon: 13[IKE] 16: 7C CF B7 C1 |...
  562. Dec 5 17:29:12 foo charon: 13[IKE] precalculated dst_hash => 20 bytes @ 0x7fcba0007400
  563. Dec 5 17:29:12 foo charon: 13[IKE] 0: EF 01 C1 01 0C 94 10 66 2E D8 29 F9 4F E1 00 9F .......f..).O...
  564. Dec 5 17:29:12 foo charon: 13[IKE] 16: F2 7D A0 7A .}.z
  565. Dec 5 17:29:12 foo charon: 13[IKE] received src_hash => 20 bytes @ 0x7fcba0005050
  566. Dec 5 17:29:12 foo charon: 13[IKE] 0: E4 23 C6 0E 4A B0 0B 21 2F CE 6F 47 8E 46 45 C4 .#..J..!/.oG.FE.
  567. Dec 5 17:29:12 foo charon: 13[IKE] 16: 54 D8 2B C9 T.+.
  568. Dec 5 17:29:12 foo charon: 13[IKE] received dst_hash => 20 bytes @ 0x7fcba0005170
  569. Dec 5 17:29:12 foo charon: 13[IKE] 0: EF 01 C1 01 0C 94 10 66 2E D8 29 F9 4F E1 00 9F .......f..).O...
  570. Dec 5 17:29:12 foo charon: 13[IKE] 16: F2 7D A0 7A .}.z
  571. Dec 5 17:29:12 foo charon: 13[IKE] remote host is behind NAT
  572. Dec 5 17:29:12 foo charon: 13[CFG] sending supported signature hash algorithms: sha256 sha384 sha512
  573. Dec 5 17:29:12 foo charon: 13[IKE] natd_chunk => 22 bytes @ 0x7fcba000afb0
  574. Dec 5 17:29:12 foo charon: 13[IKE] 0: 9A 9B 9A 55 51 F9 AF A3 B5 50 7A 4D 8F AB B8 D9 ...UQ....PzM....
  575. Dec 5 17:29:12 foo charon: 13[IKE] 16: A4 76 DE 04 00 00 .v....
  576. Dec 5 17:29:12 foo charon: 13[IKE] natd_hash => 20 bytes @ 0x7fcba000b180
  577. Dec 5 17:29:12 foo charon: 13[IKE] 0: A7 C2 CC CC 13 4E 4A 86 04 16 0A 1E 1C 69 29 CF .....NJ......i).
  578. Dec 5 17:29:12 foo charon: 13[IKE] 16: 0D F3 33 5D ..3]
  579. Dec 5 17:29:12 foo charon: 13[IKE] natd_chunk => 22 bytes @ 0x7fcba000b1c0
  580. Dec 5 17:29:12 foo charon: 13[IKE] 0: 9A 9B 9A 55 51 F9 AF A3 B5 50 7A 4D 8F AB B8 D9 ...UQ....PzM....
  581. Dec 5 17:29:12 foo charon: 13[IKE] 16: B2 C5 E7 B4 C2 B8 ......
  582. Dec 5 17:29:12 foo charon: 13[IKE] natd_hash => 20 bytes @ 0x7fcba000b1a0
  583. Dec 5 17:29:12 foo charon: 13[IKE] 0: B8 BF 3E 76 C2 A3 F5 E4 A0 6A 4E 95 26 F7 B7 FF ..>v.....jN.&...
  584. Dec 5 17:29:12 foo charon: 13[IKE] 16: 16 F4 BE D7 ....
  585. Dec 5 17:29:12 foo charon: 13[ENC] generating IKE_SA_INIT response 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(HASH_ALG) N(MULT_AUTH) ]
  586. Dec 5 17:29:12 foo charon: 13[NET] sending packet: from 222.222.222.222[500] to 111.111.111.111[49848] (454 bytes)
  587. Dec 5 17:29:12 foo charon: 14[NET] received packet: from 111.111.111.111[60217] to 222.222.222.222[4500] (416 bytes)
  588. Dec 5 17:29:12 foo charon: 14[ENC] parsed IKE_AUTH request 1 [ IDi AUTH CPRQ(ADDR DNS) SA TSi TSr N(MOBIKE_SUP) N(ADD_6_ADDR) N(MULT_AUTH) N(EAP_ONLY) N(MSG_ID_SYN_SUP) ]
  589. Dec 5 17:29:12 foo charon: 14[CFG] looking for peer configs matching 222.222.222.222[%any]...111.111.111.111[gmvs9p]
  590. Dec 5 17:29:12 foo charon: 14[CFG] peer config match local: 1 (ID_ANY -> )
  591. Dec 5 17:29:12 foo charon: 14[CFG] peer config match remote: 1 (ID_KEY_ID -> 67:6d:76:73:39:70)
  592. Dec 5 17:29:12 foo charon: 14[CFG] ike config match: 28 (222.222.222.222 111.111.111.111 IKEv2)
  593. Dec 5 17:29:12 foo charon: 14[CFG] candidate "ikev2-psk", match: 1/1/28 (me/other/ike)
  594. Dec 5 17:29:12 foo charon: 14[CFG] selected peer config 'ikev2-psk'
  595. Dec 5 17:29:12 foo charon: 14[IKE] IDx' => 10 bytes @ 0x7fcbdefb29a0
  596. Dec 5 17:29:12 foo charon: 14[IKE] 0: 0B 00 00 00 67 6D 76 73 39 70 ....gmvs9p
  597. Dec 5 17:29:12 foo charon: 14[IKE] octets = message + nonce + prf(Sk_px, IDx') => 748 bytes @ 0x7fcba40042a0
  598. Dec 5 17:29:12 foo charon: 14[IKE] 0: 9A 9B 9A 55 51 F9 AF A3 00 00 00 00 00 00 00 00 ...UQ...........
  599. Dec 5 17:29:12 foo charon: 14[IKE] 16: 21 20 22 08 00 00 00 00 00 00 02 8C 22 00 00 F4 ! "........."...
  600. Dec 5 17:29:12 foo charon: 14[IKE] 32: 02 00 00 88 01 01 00 0F 03 00 00 0C 01 00 00 0C ................
  601. Dec 5 17:29:12 foo charon: 14[IKE] 48: 80 0E 01 00 03 00 00 0C 01 00 00 0C 80 0E 00 80 ................
  602. Dec 5 17:29:12 foo charon: 14[IKE] 64: 03 00 00 08 03 00 00 0E 03 00 00 08 03 00 00 0D ................
  603. Dec 5 17:29:12 foo charon: 14[IKE] 80: 03 00 00 08 03 00 00 0C 03 00 00 08 03 00 00 02 ................
  604. Dec 5 17:29:12 foo charon: 14[IKE] 96: 03 00 00 08 02 00 00 07 03 00 00 08 02 00 00 06 ................
  605. Dec 5 17:29:12 foo charon: 14[IKE] 112: 03 00 00 08 02 00 00 05 03 00 00 08 02 00 00 02 ................
  606. Dec 5 17:29:12 foo charon: 14[IKE] 128: 03 00 00 08 04 00 00 18 03 00 00 08 04 00 00 14 ................
  607. Dec 5 17:29:12 foo charon: 14[IKE] 144: 03 00 00 08 04 00 00 13 03 00 00 08 04 00 00 0E ................
  608. Dec 5 17:29:12 foo charon: 14[IKE] 160: 00 00 00 08 04 00 00 05 00 00 00 68 02 01 00 0B ...........h....
  609. Dec 5 17:29:12 foo charon: 14[IKE] 176: 03 00 00 0C 01 00 00 14 80 0E 01 00 03 00 00 0C ................
  610. Dec 5 17:29:12 foo charon: 14[IKE] 192: 01 00 00 14 80 0E 00 80 03 00 00 08 02 00 00 07 ................
  611. Dec 5 17:29:12 foo charon: 14[IKE] 208: 03 00 00 08 02 00 00 06 03 00 00 08 02 00 00 05 ................
  612. Dec 5 17:29:12 foo charon: 14[IKE] 224: 03 00 00 08 02 00 00 02 03 00 00 08 04 00 00 18 ................
  613. Dec 5 17:29:12 foo charon: 14[IKE] 240: 03 00 00 08 04 00 00 14 03 00 00 08 04 00 00 13 ................
  614. Dec 5 17:29:12 foo charon: 14[IKE] 256: 03 00 00 08 04 00 00 0E 00 00 00 08 04 00 00 05 ................
  615. Dec 5 17:29:12 foo charon: 14[IKE] 272: 28 00 01 08 00 18 00 00 3A 08 AF 9B 03 9B 03 29 (.......:......)
  616. Dec 5 17:29:12 foo charon: 14[IKE] 288: 21 DC B3 82 17 34 E8 8A 14 02 CB B5 7E 83 E8 86 !....4......~...
  617. Dec 5 17:29:12 foo charon: 14[IKE] 304: AB 0A 5E 9E 8B 49 49 1A 86 B9 22 57 E5 C8 7A 46 ..^..II..."W..zF
  618. Dec 5 17:29:12 foo charon: 14[IKE] 320: 11 07 6C 07 D6 7D DE 81 CC 2D 88 10 7E C1 F8 D0 ..l..}...-..~...
  619. Dec 5 17:29:12 foo charon: 14[IKE] 336: CF B5 A8 A7 5E B9 BF 45 9D 5E 67 1C 9B C2 6B 74 ....^..E.^g...kt
  620. Dec 5 17:29:12 foo charon: 14[IKE] 352: 1B 23 DA 5B CD 4F B8 5B 9F 40 E0 F2 CA 9C 1F D5 .#.[.O.[.@......
  621. Dec 5 17:29:12 foo charon: 14[IKE] 368: A8 F9 18 0E 87 05 98 26 A6 AC 7D DB A6 E2 20 2D .......&..}... -
  622. Dec 5 17:29:12 foo charon: 14[IKE] 384: 06 69 D2 4E D0 45 BC 8A 74 82 99 C2 A5 0D 7C 95 .i.N.E..t.....|.
  623. Dec 5 17:29:12 foo charon: 14[IKE] 400: A7 45 FC A2 2D 51 D7 69 F0 23 47 AC E0 C7 FB 53 .E..-Q.i.#G....S
  624. Dec 5 17:29:12 foo charon: 14[IKE] 416: 57 A7 12 B6 5D 16 FC 8E C4 D1 4F 35 8A 4A 70 F5 W...].....O5.Jp.
  625. Dec 5 17:29:12 foo charon: 14[IKE] 432: 13 60 26 54 A9 69 B6 53 B6 6C 18 9C D9 8C 8C BC .`&T.i.S.l......
  626. Dec 5 17:29:12 foo charon: 14[IKE] 448: A6 A5 9F CC 79 D7 19 4B 6B 6D 39 D6 46 23 83 12 ....y..Kkm9.F#..
  627. Dec 5 17:29:12 foo charon: 14[IKE] 464: CC 10 F2 E1 67 0B B6 9C B5 E9 CC 3D 0F 6C 66 79 ....g......=.lfy
  628. Dec 5 17:29:12 foo charon: 14[IKE] 480: 6B 8C 18 25 D9 96 F3 16 F8 BF 73 9D 31 21 EE AF k..%......s.1!..
  629. Dec 5 17:29:12 foo charon: 14[IKE] 496: 99 0E 56 5F C1 D4 C4 C3 39 3D 44 9B 88 FF AA 15 ..V_....9=D.....
  630. Dec 5 17:29:12 foo charon: 14[IKE] 512: 47 E5 C7 18 2C 27 48 B2 4B 2A 64 EE A9 3A 21 46 G...,'H.K*d..:!F
  631. Dec 5 17:29:12 foo charon: 14[IKE] 528: 56 1C 81 FE AE FB 0E B4 29 00 00 24 9C F9 BF DE V.......)..$....
  632. Dec 5 17:29:12 foo charon: 14[IKE] 544: 1D 61 B2 05 48 5C 2E 55 31 30 9F 26 EC 1A 6F 68 .a..H\.U10.&..oh
  633. Dec 5 17:29:12 foo charon: 14[IKE] 560: 9B 9C 75 D6 25 D8 5D 6E 47 AD 4F BE 29 00 00 1C ..u.%.]nG.O.)...
  634. Dec 5 17:29:12 foo charon: 14[IKE] 576: 00 00 40 04 E4 23 C6 0E 4A B0 0B 21 2F CE 6F 47 ..@..#..J..!/.oG
  635. Dec 5 17:29:12 foo charon: 14[IKE] 592: 8E 46 45 C4 54 D8 2B C9 29 00 00 1C 00 00 40 05 .FE.T.+.).....@.
  636. Dec 5 17:29:12 foo charon: 14[IKE] 608: EF 01 C1 01 0C 94 10 66 2E D8 29 F9 4F E1 00 9F .......f..).O...
  637. Dec 5 17:29:12 foo charon: 14[IKE] 624: F2 7D A0 7A 29 00 00 10 00 00 40 2F 00 01 00 02 .}.z).....@/....
  638. Dec 5 17:29:12 foo charon: 14[IKE] 640: 00 03 00 04 00 00 00 08 00 00 40 16 E6 5E 0D 5B ..........@..^.[
  639. Dec 5 17:29:12 foo charon: 14[IKE] 656: E0 30 32 CD F0 D0 EB CB 0C 9D 2E 0A 5A 55 C5 4E .02.........ZU.N
  640. Dec 5 17:29:12 foo charon: 14[IKE] 672: CF D1 A4 41 88 1E B7 1F 01 3F 55 CD F1 67 91 33 ...A.....?U..g.3
  641. Dec 5 17:29:12 foo charon: 14[IKE] 688: 0C 86 84 F8 32 3C B3 D2 FE 54 74 FF 01 52 54 E1 ....2<...Tt..RT.
  642. Dec 5 17:29:12 foo charon: 14[IKE] 704: D9 11 75 C7 32 B9 0D B1 CD 20 6B DF 28 C6 86 3A ..u.2.... k.(..:
  643. Dec 5 17:29:12 foo charon: 14[IKE] 720: FD 80 AE 4D 2C 6E 2C 35 EF B0 CA 4A 8B 1E 48 6F ...M,n,5...J..Ho
  644. Dec 5 17:29:12 foo charon: 14[IKE] 736: A7 BC 18 53 55 0B A7 7B 28 B2 2B 35 ...SU..{(.+5
  645. Dec 5 17:29:12 foo charon: 14[IKE] AUTH = prf(prf(secret, keypad), octets) => 64 bytes @ 0x7fcba4003d90
  646. Dec 5 17:29:12 foo charon: 14[IKE] 0: AF 74 7B 56 F2 B2 85 2F 3F 0E 06 FD 28 E9 BE 7D .t{V.../?...(..}
  647. Dec 5 17:29:12 foo charon: 14[IKE] 16: 37 74 8E BC 23 84 83 ED 39 5D 5F DE 29 BF 22 E4 7t..#...9]_.).".
  648. Dec 5 17:29:12 foo charon: 14[IKE] 32: B6 C0 D9 ED 11 74 B5 01 C5 05 88 4E 7F B8 2B 0F .....t.....N..+.
  649. Dec 5 17:29:12 foo charon: 14[IKE] 48: FC F5 C6 DF F1 7D CA A6 CD 2D 10 E6 16 CC FC 08 .....}...-......
  650. Dec 5 17:29:12 foo charon: 14[IKE] authentication of 'gmvs9p' with pre-shared key successful
  651. Dec 5 17:29:12 foo charon: 14[IKE] processing INTERNAL_IP4_ADDRESS attribute
  652. Dec 5 17:29:12 foo charon: 14[IKE] processing INTERNAL_IP4_DNS attribute
  653. Dec 5 17:29:12 foo charon: 14[IKE] peer supports MOBIKE
  654. Dec 5 17:29:12 foo charon: 14[IKE] got additional MOBIKE peer address: 2a02:xxxx:xxxx:xxx::1
  655. Dec 5 17:29:12 foo charon: 14[IKE] IDx' => 24 bytes @ 0x7fcbdefb29f0
  656. Dec 5 17:29:12 foo charon: 14[IKE] 0: YYYYY ....xxxxxxxxx
  657. Dec 5 17:29:12 foo charon: 14[IKE] 16: ZZZZZZD xxxxx
  658. Dec 5 17:29:12 foo charon: 14[IKE] octets = message + nonce + prf(Sk_px, IDx') => 550 bytes @ 0x7fcba4005c60
  659. Dec 5 17:29:12 foo charon: 14[IKE] 0: 9A 9B 9A 55 51 F9 AF A3 B5 50 7A 4D 8F AB B8 D9 ...UQ....PzM....
  660. Dec 5 17:29:12 foo charon: 14[IKE] 16: 21 20 22 20 00 00 00 00 00 00 01 C6 22 00 00 30 ! " ........"..0
  661. Dec 5 17:29:12 foo charon: 14[IKE] 32: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C ...,............
  662. Dec 5 17:29:12 foo charon: 14[IKE] 48: 80 0E 01 00 03 00 00 08 03 00 00 0E 03 00 00 08 ................
  663. Dec 5 17:29:12 foo charon: 14[IKE] 64: 02 00 00 07 00 00 00 08 04 00 00 18 28 00 01 08 ............(...
  664. Dec 5 17:29:12 foo charon: 14[IKE] 80: 00 18 00 00 55 CA 4A 0B 09 3B 58 31 C5 3B 7C FE ....U.J..;X1.;|.
  665. Dec 5 17:29:12 foo charon: 14[IKE] 96: 75 0E AB 76 BC 2E 13 25 92 90 97 E2 93 21 71 34 u..v...%.....!q4
  666. Dec 5 17:29:12 foo charon: 14[IKE] 112: BA D4 E2 A8 36 BC 6B 54 4B E8 AB D0 21 F9 A9 BD ....6.kTK...!...
  667. Dec 5 17:29:12 foo charon: 14[IKE] 128: 15 1B 7E 00 C0 6A E2 B2 0F 5F 38 3B C1 C2 EB BA ..~..j..._8;....
  668. Dec 5 17:29:12 foo charon: 14[IKE] 144: C0 5A 85 99 2A 01 8B 57 28 7C 6C 98 85 A4 CF 63 .Z..*..W(|l....c
  669. Dec 5 17:29:12 foo charon: 14[IKE] 160: 3A 89 98 BF C1 7A 28 26 E6 EC B3 CD 33 09 28 0C :....z(&....3.(.
  670. Dec 5 17:29:12 foo charon: 14[IKE] 176: 78 8E 58 7B 72 6C 3F 6A D1 AA 91 68 81 D3 0B BA x.X{rl?j...h....
  671. Dec 5 17:29:12 foo charon: 14[IKE] 192: BB 6C 54 37 7E 73 77 8E B4 A5 85 4E 51 FC 34 F3 .lT7~sw....NQ.4.
  672. Dec 5 17:29:12 foo charon: 14[IKE] 208: 77 84 E5 9A 6F F7 E0 C5 A1 DE 6E 29 28 78 4E 4C w...o.....n)(xNL
  673. Dec 5 17:29:12 foo charon: 14[IKE] 224: FB 3E 9B 66 BD F6 49 D9 60 4C D8 35 13 57 DA 31 .>.f..I.`L.5.W.1
  674. Dec 5 17:29:12 foo charon: 14[IKE] 240: 29 22 B3 33 73 D7 8E D5 78 D1 C6 11 6C 98 A8 11 )".3s...x...l...
  675. Dec 5 17:29:12 foo charon: 14[IKE] 256: 9A C2 96 D7 38 56 2B B8 55 9E 61 C8 41 6E 7C C2 ....8V+.U.a.An|.
  676. Dec 5 17:29:12 foo charon: 14[IKE] 272: B6 92 14 56 64 6B C0 E1 90 FC 7E 6F 1E 2D 8C 92 ...Vdk....~o.-..
  677. Dec 5 17:29:12 foo charon: 14[IKE] 288: 57 7F C2 CC BD 18 BD F0 12 22 D4 5A 57 59 A1 7F W........".ZWY..
  678. Dec 5 17:29:12 foo charon: 14[IKE] 304: 0D 35 8B 0F AB B5 07 97 81 4C 42 24 15 97 FD 18 .5.......LB$....
  679. Dec 5 17:29:12 foo charon: 14[IKE] 320: F3 36 27 42 6B C2 81 52 84 74 D6 BF E6 5E 3A 6E .6'Bk..R.t...^:n
  680. Dec 5 17:29:12 foo charon: 14[IKE] 336: 6D AA A8 B9 29 00 00 24 E6 5E 0D 5B E0 30 32 CD m...)..$.^.[.02.
  681. Dec 5 17:29:12 foo charon: 14[IKE] 352: F0 D0 EB CB 0C 9D 2E 0A 5A 55 C5 4E CF D1 A4 41 ........ZU.N...A
  682. Dec 5 17:29:12 foo charon: 14[IKE] 368: 88 1E B7 1F 01 3F 55 CD 29 00 00 1C 00 00 40 04 .....?U.).....@.
  683. Dec 5 17:29:12 foo charon: 14[IKE] 384: A7 C2 CC CC 13 4E 4A 86 04 16 0A 1E 1C 69 29 CF .....NJ......i).
  684. Dec 5 17:29:12 foo charon: 14[IKE] 400: 0D F3 33 5D 29 00 00 1C 00 00 40 05 B8 BF 3E 76 ..3]).....@...>v
  685. Dec 5 17:29:12 foo charon: 14[IKE] 416: C2 A3 F5 E4 A0 6A 4E 95 26 F7 B7 FF 16 F4 BE D7 .....jN.&.......
  686. Dec 5 17:29:12 foo charon: 14[IKE] 432: 29 00 00 0E 00 00 40 2F 00 02 00 03 00 04 00 00 ).....@/........
  687. Dec 5 17:29:12 foo charon: 14[IKE] 448: 00 08 00 00 40 14 9C F9 BF DE 1D 61 B2 05 48 5C ....@......a..H\
  688. Dec 5 17:29:12 foo charon: 14[IKE] 464: 2E 55 31 30 9F 26 EC 1A 6F 68 9B 9C 75 D6 25 D8 .U10.&..oh..u.%.
  689. Dec 5 17:29:12 foo charon: 14[IKE] 480: 5D 6E 47 AD 4F BE E5 D2 C8 D3 36 7A 7B AD E8 42 ]nG.O.....6z{..B
  690. Dec 5 17:29:12 foo charon: 14[IKE] 496: 02 D4 79 22 33 9C 7F E9 CF 55 D2 2A 49 55 CF 37 ..y"3....U.*IU.7
  691. Dec 5 17:29:12 foo charon: 14[IKE] 512: 15 7B D3 5D 9A 38 5A 3C AB 53 93 33 C7 ED 98 97 .{.].8Z<.S.3....
  692. Dec 5 17:29:12 foo charon: 14[IKE] 528: 34 BE 03 3C C1 24 FF 1B E9 DE F0 E8 64 A6 19 BB 4..<.$......d...
  693. Dec 5 17:29:12 foo charon: 14[IKE] 544: C0 4B 01 0F 4D 3F .K..M?
  694. Dec 5 17:29:12 foo charon: 14[IKE] authentication of 'server.domain.my' (myself) with RSA_EMSA_PKCS1_SHA2_256 successful
  695. Dec 5 17:29:12 foo charon: 14[IKE] IKE_SA ikev2-psk[2] established between 222.222.222.222[server.domain.my]...111.111.111.111[gmvs9p]
  696. Dec 5 17:29:12 foo charon: 14[IKE] IKE_SA ikev2-psk[2] state change: CONNECTING => ESTABLISHED
  697. Dec 5 17:29:12 foo charon: 14[IKE] sending end entity cert "CN=server.domain.my"
  698. Dec 5 17:29:12 foo charon: 14[IKE] peer requested virtual IP %any
  699. Dec 5 17:29:12 foo charon: 14[CFG] reassigning offline lease to 'gmvs9p'
  700. Dec 5 17:29:12 foo charon: 14[IKE] assigning virtual IP 172.18.72.1 to peer 'gmvs9p'
  701. Dec 5 17:29:12 foo charon: 14[IKE] building INTERNAL_IP4_DNS attribute
  702. Dec 5 17:29:12 foo charon: 14[IKE] building INTERNAL_IP4_DNS attribute
  703. Dec 5 17:29:12 foo charon: 14[CFG] looking for a child config for 0.0.0.0/0 === 0.0.0.0/0
  704. Dec 5 17:29:12 foo charon: 14[CFG] proposing traffic selectors for us:
  705. Dec 5 17:29:12 foo charon: 14[CFG] 0.0.0.0/0
  706. Dec 5 17:29:12 foo charon: 14[CFG] proposing traffic selectors for other:
  707. Dec 5 17:29:12 foo charon: 14[CFG] 172.18.72.1/32
  708. Dec 5 17:29:12 foo charon: 14[CFG] candidate "ikev2-psk" with prio 5+1
  709. Dec 5 17:29:12 foo charon: 14[CFG] found matching child config "ikev2-psk" with prio 6
  710. Dec 5 17:29:12 foo charon: 14[CFG] selecting proposal:
  711. Dec 5 17:29:12 foo charon: 14[CFG] proposal matches
  712. Dec 5 17:29:12 foo charon: 14[CFG] received proposals: ESP:AES_GCM_16_256/AES_GCM_16_128/NO_EXT_SEQ, ESP:AES_CBC_256/AES_CBC_128/HMAC_SHA2_512_256/HMAC_SHA2_384_192/HMAC_SHA2_256_128/HMAC_SHA1_96/NO_EXT_SEQ
  713. Dec 5 17:29:12 foo charon: 14[CFG] configured proposals: ESP:AES_GCM_16_256/NO_EXT_SEQ
  714. Dec 5 17:29:12 foo charon: 14[CFG] selected proposal: ESP:AES_GCM_16_256/NO_EXT_SEQ
  715. Dec 5 17:29:12 foo charon: 14[KNL] sending XFRM_MSG_ALLOCSPI 214: => 248 bytes @ 0x7fcbdefb25d0
  716. Dec 5 17:29:12 foo charon: 14[KNL] 0: F8 00 00 00 16 00 01 00 D6 00 00 00 DB 11 00 00 ................
  717. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  718. Dec 5 17:29:12 foo charon: 14[KNL] 32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  719. Dec 5 17:29:12 foo charon: 14[KNL] 48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  720. Dec 5 17:29:12 foo charon: 14[KNL] 64: 00 00 00 00 00 00 00 00 53 D4 6F 9C 00 00 00 00 ........S.o.....
  721. Dec 5 17:29:12 foo charon: 14[KNL] 80: 00 00 00 00 00 00 00 00 00 00 00 00 32 00 00 00 ............2...
  722. Dec 5 17:29:12 foo charon: 14[KNL] 96: B2 C5 E7 B4 00 00 00 00 00 00 00 00 00 00 00 00 ................
  723. Dec 5 17:29:12 foo charon: 14[KNL] 112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  724. Dec 5 17:29:12 foo charon: 14[KNL] 128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  725. Dec 5 17:29:12 foo charon: 14[KNL] 144: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  726. Dec 5 17:29:12 foo charon: 14[KNL] 160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  727. Dec 5 17:29:12 foo charon: 14[KNL] 176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  728. Dec 5 17:29:12 foo charon: 14[KNL] 192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  729. Dec 5 17:29:12 foo charon: 14[KNL] 208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  730. Dec 5 17:29:12 foo charon: 14[KNL] 224: 00 00 00 00 02 00 01 00 00 00 00 00 00 00 00 00 ................
  731. Dec 5 17:29:12 foo charon: 14[KNL] 240: 00 00 00 C0 FF FF FF CF ........
  732. Dec 5 17:29:12 foo charon: 14[KNL] received XFRM_MSG_NEWSA 214: => 256 bytes @ 0x7fcba4006c90
  733. Dec 5 17:29:12 foo charon: 14[KNL] 0: 00 01 00 00 10 00 00 00 D6 00 00 00 DB 11 00 00 ................
  734. Dec 5 17:29:12 foo charon: 14[KNL] 16: 53 D4 6F 9C 00 00 00 00 00 00 00 00 00 00 00 00 S.o.............
  735. Dec 5 17:29:12 foo charon: 14[KNL] 32: B2 C5 E7 B4 00 00 00 00 00 00 00 00 00 00 00 00 ................
  736. Dec 5 17:29:12 foo charon: 14[KNL] 48: 00 00 00 00 00 00 00 00 00 00 20 20 00 00 00 00 .......... ....
  737. Dec 5 17:29:12 foo charon: 14[KNL] 64: 00 00 00 00 00 00 00 00 53 D4 6F 9C 00 00 00 00 ........S.o.....
  738. Dec 5 17:29:12 foo charon: 14[KNL] 80: 00 00 00 00 00 00 00 00 CD D9 66 F3 32 00 00 00 ..........f.2...
  739. Dec 5 17:29:12 foo charon: 14[KNL] 96: B2 C5 E7 B4 00 00 00 00 00 00 00 00 00 00 00 00 ................
  740. Dec 5 17:29:12 foo charon: 14[KNL] 112: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ................
  741. Dec 5 17:29:12 foo charon: 14[KNL] 128: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ................
  742. Dec 5 17:29:12 foo charon: 14[KNL] 144: 00 00 00 00 00 00 00 00 A5 00 00 00 00 00 00 00 ................
  743. Dec 5 17:29:12 foo charon: 14[KNL] 160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  744. Dec 5 17:29:12 foo charon: 14[KNL] 176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  745. Dec 5 17:29:12 foo charon: 14[KNL] 192: C8 EE 07 5C 00 00 00 00 00 00 00 00 00 00 00 00 ...\............
  746. Dec 5 17:29:12 foo charon: 14[KNL] 208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  747. Dec 5 17:29:12 foo charon: 14[KNL] 224: 00 00 00 00 02 00 01 00 00 00 00 00 00 00 00 00 ................
  748. Dec 5 17:29:12 foo charon: 14[KNL] 240: 10 00 0A 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  749. Dec 5 17:29:12 foo charon: 14[KNL] got SPI cdd966f3
  750. Dec 5 17:29:12 foo charon: 14[CFG] selecting traffic selectors for us:
  751. Dec 5 17:29:12 foo charon: 14[CFG] config: 0.0.0.0/0, received: 0.0.0.0/0 => match: 0.0.0.0/0
  752. Dec 5 17:29:12 foo charon: 14[CFG] selecting traffic selectors for other:
  753. Dec 5 17:29:12 foo charon: 14[CFG] config: 172.18.72.1/32, received: 0.0.0.0/0 => match: 172.18.72.1/32
  754. Dec 5 17:29:12 foo charon: 14[KNL] adding SAD entry with SPI cdd966f3 and reqid {2}
  755. Dec 5 17:29:12 foo charon: 14[KNL] using encryption algorithm AES_GCM_16 with key size 288
  756. Dec 5 17:29:12 foo charon: 14[KNL] using replay window of 32 packets
  757. Dec 5 17:29:12 foo charon: 14[KNL] sending XFRM_MSG_UPDSA 215: => 380 bytes @ 0x7fcbdefb24f0
  758. Dec 5 17:29:12 foo charon: 14[KNL] 0: 7C 01 00 00 1A 00 05 00 D7 00 00 00 DB 11 00 00 |...............
  759. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  760. Dec 5 17:29:12 foo charon: 14[KNL] 32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  761. Dec 5 17:29:12 foo charon: 14[KNL] 48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  762. Dec 5 17:29:12 foo charon: 14[KNL] 64: 00 00 00 00 00 00 00 00 53 D4 6F 9C 00 00 00 00 ........S.o.....
  763. Dec 5 17:29:12 foo charon: 14[KNL] 80: 00 00 00 00 00 00 00 00 CD D9 66 F3 32 00 00 00 ..........f.2...
  764. Dec 5 17:29:12 foo charon: 14[KNL] 96: B2 C5 E7 B4 00 00 00 00 00 00 00 00 00 00 00 00 ................
  765. Dec 5 17:29:12 foo charon: 14[KNL] 112: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ................
  766. Dec 5 17:29:12 foo charon: 14[KNL] 128: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ................
  767. Dec 5 17:29:12 foo charon: 14[KNL] 144: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  768. Dec 5 17:29:12 foo charon: 14[KNL] 160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  769. Dec 5 17:29:12 foo charon: 14[KNL] 176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  770. Dec 5 17:29:12 foo charon: 14[KNL] 192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  771. Dec 5 17:29:12 foo charon: 14[KNL] 208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  772. Dec 5 17:29:12 foo charon: 14[KNL] 224: 02 00 00 00 02 00 01 20 20 00 00 00 00 00 00 00 ....... .......
  773. Dec 5 17:29:12 foo charon: 14[KNL] 240: 70 00 12 00 72 66 63 34 31 30 36 28 67 63 6D 28 p...rfc4106(gcm(
  774. Dec 5 17:29:12 foo charon: 14[KNL] 256: 61 65 73 29 29 00 00 00 00 00 00 00 00 00 00 00 aes))...........
  775. Dec 5 17:29:12 foo charon: 14[KNL] 272: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  776. Dec 5 17:29:12 foo charon: 14[KNL] 288: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  777. Dec 5 17:29:12 foo charon: 14[KNL] 304: 00 00 00 00 20 01 00 00 80 00 00 00 A0 E4 D1 57 .... ..........W
  778. Dec 5 17:29:12 foo charon: 14[KNL] 320: 7F AF 83 1B 75 44 81 A6 3A 1B CA C1 8E C0 49 67 ....uD..:.....Ig
  779. Dec 5 17:29:12 foo charon: 14[KNL] 336: 24 D8 C4 82 1C C3 46 82 54 E2 DD 5B 88 B8 C4 38 $.....F.T..[...8
  780. Dec 5 17:29:12 foo charon: 14[KNL] 352: 1C 00 04 00 02 00 EB 39 11 94 00 00 00 00 00 00 .......9........
  781. Dec 5 17:29:12 foo charon: 14[KNL] 368: 00 00 00 00 00 00 00 00 00 00 00 00 ............
  782. Dec 5 17:29:12 foo charon: 14[KNL] received (2) 215: => 36 bytes @ 0x7fcba4009660
  783. Dec 5 17:29:12 foo charon: 14[KNL] 0: 24 00 00 00 02 00 00 01 D7 00 00 00 DB 11 00 00 $...............
  784. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 7C 01 00 00 1A 00 05 00 D7 00 00 00 ....|...........
  785. Dec 5 17:29:12 foo charon: 14[KNL] 32: DB 11 00 00 ....
  786. Dec 5 17:29:12 foo charon: 14[KNL] adding SAD entry with SPI cb97b819 and reqid {2}
  787. Dec 5 17:29:12 foo charon: 14[KNL] using encryption algorithm AES_GCM_16 with key size 288
  788. Dec 5 17:29:12 foo charon: 14[KNL] using replay window of 0 packets
  789. Dec 5 17:29:12 foo charon: 14[KNL] sending XFRM_MSG_NEWSA 216: => 380 bytes @ 0x7fcbdefb24f0
  790. Dec 5 17:29:12 foo charon: 14[KNL] 0: 7C 01 00 00 10 00 05 00 D8 00 00 00 DB 11 00 00 |...............
  791. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  792. Dec 5 17:29:12 foo charon: 14[KNL] 32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  793. Dec 5 17:29:12 foo charon: 14[KNL] 48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  794. Dec 5 17:29:12 foo charon: 14[KNL] 64: 00 00 00 00 00 00 00 00 B2 C5 E7 B4 00 00 00 00 ................
  795. Dec 5 17:29:12 foo charon: 14[KNL] 80: 00 00 00 00 00 00 00 00 CB 97 B8 19 32 00 00 00 ............2...
  796. Dec 5 17:29:12 foo charon: 14[KNL] 96: 53 D4 6F 9C 00 00 00 00 00 00 00 00 00 00 00 00 S.o.............
  797. Dec 5 17:29:12 foo charon: 14[KNL] 112: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ................
  798. Dec 5 17:29:12 foo charon: 14[KNL] 128: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ................
  799. Dec 5 17:29:12 foo charon: 14[KNL] 144: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  800. Dec 5 17:29:12 foo charon: 14[KNL] 160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  801. Dec 5 17:29:12 foo charon: 14[KNL] 176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  802. Dec 5 17:29:12 foo charon: 14[KNL] 192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  803. Dec 5 17:29:12 foo charon: 14[KNL] 208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  804. Dec 5 17:29:12 foo charon: 14[KNL] 224: 02 00 00 00 02 00 01 00 20 00 00 00 00 00 00 00 ........ .......
  805. Dec 5 17:29:12 foo charon: 14[KNL] 240: 70 00 12 00 72 66 63 34 31 30 36 28 67 63 6D 28 p...rfc4106(gcm(
  806. Dec 5 17:29:12 foo charon: 14[KNL] 256: 61 65 73 29 29 00 00 00 00 00 00 00 00 00 00 00 aes))...........
  807. Dec 5 17:29:12 foo charon: 14[KNL] 272: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  808. Dec 5 17:29:12 foo charon: 14[KNL] 288: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  809. Dec 5 17:29:12 foo charon: 14[KNL] 304: 00 00 00 00 20 01 00 00 80 00 00 00 CA 57 0E CA .... ........W..
  810. Dec 5 17:29:12 foo charon: 14[KNL] 320: 98 33 8F D6 F9 E9 DA D8 48 CE 60 2E 5E 25 34 95 .3......H.`.^%4.
  811. Dec 5 17:29:12 foo charon: 14[KNL] 336: 59 94 84 1F 6B 22 50 2D E7 F5 2F 77 B4 B3 C9 3A Y...k"P-../w...:
  812. Dec 5 17:29:12 foo charon: 14[KNL] 352: 1C 00 04 00 02 00 11 94 EB 39 00 00 00 00 00 00 .........9......
  813. Dec 5 17:29:12 foo charon: 14[KNL] 368: 00 00 00 00 00 00 00 00 00 00 00 00 ............
  814. Dec 5 17:29:12 foo charon: 14[KNL] received (2) 216: => 36 bytes @ 0x7fcba4009660
  815. Dec 5 17:29:12 foo charon: 14[KNL] 0: 24 00 00 00 02 00 00 01 D8 00 00 00 DB 11 00 00 $...............
  816. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 7C 01 00 00 10 00 05 00 D8 00 00 00 ....|...........
  817. Dec 5 17:29:12 foo charon: 14[KNL] 32: DB 11 00 00 ....
  818. Dec 5 17:29:12 foo charon: 14[KNL] adding policy 172.18.72.1/32 === 0.0.0.0/0 in [priority 383615, refcount 1]
  819. Dec 5 17:29:12 foo charon: 14[KNL] sending XFRM_MSG_NEWPOLICY 217: => 252 bytes @ 0x7fcbdefb2400
  820. Dec 5 17:29:12 foo charon: 14[KNL] 0: FC 00 00 00 13 00 05 00 D9 00 00 00 DB 11 00 00 ................
  821. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  822. Dec 5 17:29:12 foo charon: 14[KNL] 32: AC 12 48 01 00 00 00 00 00 00 00 00 00 00 00 00 ..H.............
  823. Dec 5 17:29:12 foo charon: 14[KNL] 48: 00 00 00 00 00 00 00 00 02 00 00 20 00 00 00 00 ........... ....
  824. Dec 5 17:29:12 foo charon: 14[KNL] 64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF ................
  825. Dec 5 17:29:12 foo charon: 14[KNL] 80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ................
  826. Dec 5 17:29:12 foo charon: 14[KNL] 96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00 ................
  827. Dec 5 17:29:12 foo charon: 14[KNL] 112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  828. Dec 5 17:29:12 foo charon: 14[KNL] 128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  829. Dec 5 17:29:12 foo charon: 14[KNL] 144: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  830. Dec 5 17:29:12 foo charon: 14[KNL] 160: 00 00 00 00 00 00 00 00 7F DA 05 00 00 00 00 00 ................
  831. Dec 5 17:29:12 foo charon: 14[KNL] 176: 00 00 00 00 00 00 00 00 44 00 05 00 53 D4 6F 9C ........D...S.o.
  832. Dec 5 17:29:12 foo charon: 14[KNL] 192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  833. Dec 5 17:29:12 foo charon: 14[KNL] 208: 32 00 00 00 02 00 00 00 B2 C5 E7 B4 00 00 00 00 2...............
  834. Dec 5 17:29:12 foo charon: 14[KNL] 224: 00 00 00 00 00 00 00 00 02 00 00 00 01 00 00 00 ................
  835. Dec 5 17:29:12 foo charon: 14[KNL] 240: FF FF FF FF FF FF FF FF FF FF FF FF ............
  836. Dec 5 17:29:12 foo charon: 14[KNL] received (2) 217: => 36 bytes @ 0x7fcba4008f80
  837. Dec 5 17:29:12 foo charon: 14[KNL] 0: 24 00 00 00 02 00 00 01 D9 00 00 00 DB 11 00 00 $...............
  838. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 FC 00 00 00 13 00 05 00 D9 00 00 00 ................
  839. Dec 5 17:29:12 foo charon: 14[KNL] 32: DB 11 00 00 ....
  840. Dec 5 17:29:12 foo charon: 14[KNL] adding policy 172.18.72.1/32 === 0.0.0.0/0 fwd [priority 383615, refcount 1]
  841. Dec 5 17:29:12 foo charon: 14[KNL] sending XFRM_MSG_NEWPOLICY 218: => 252 bytes @ 0x7fcbdefb2400
  842. Dec 5 17:29:12 foo charon: 14[KNL] 0: FC 00 00 00 13 00 05 00 DA 00 00 00 DB 11 00 00 ................
  843. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  844. Dec 5 17:29:12 foo charon: 14[KNL] 32: AC 12 48 01 00 00 00 00 00 00 00 00 00 00 00 00 ..H.............
  845. Dec 5 17:29:12 foo charon: 14[KNL] 48: 00 00 00 00 00 00 00 00 02 00 00 20 00 00 00 00 ........... ....
  846. Dec 5 17:29:12 foo charon: 14[KNL] 64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF ................
  847. Dec 5 17:29:12 foo charon: 14[KNL] 80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ................
  848. Dec 5 17:29:12 foo charon: 14[KNL] 96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00 ................
  849. Dec 5 17:29:12 foo charon: 14[KNL] 112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  850. Dec 5 17:29:12 foo charon: 14[KNL] 128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  851. Dec 5 17:29:12 foo charon: 14[KNL] 144: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  852. Dec 5 17:29:12 foo charon: 14[KNL] 160: 00 00 00 00 00 00 00 00 7F DA 05 00 00 00 00 00 ................
  853. Dec 5 17:29:12 foo charon: 14[KNL] 176: 02 00 00 00 00 00 00 00 44 00 05 00 53 D4 6F 9C ........D...S.o.
  854. Dec 5 17:29:12 foo charon: 14[KNL] 192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  855. Dec 5 17:29:12 foo charon: 14[KNL] 208: 32 00 00 00 02 00 00 00 B2 C5 E7 B4 00 00 00 00 2...............
  856. Dec 5 17:29:12 foo charon: 14[KNL] 224: 00 00 00 00 00 00 00 00 02 00 00 00 01 00 00 00 ................
  857. Dec 5 17:29:12 foo charon: 14[KNL] 240: FF FF FF FF FF FF FF FF FF FF FF FF ............
  858. Dec 5 17:29:12 foo charon: 14[KNL] received (2) 218: => 36 bytes @ 0x7fcba400a3e0
  859. Dec 5 17:29:12 foo charon: 14[KNL] 0: 24 00 00 00 02 00 00 01 DA 00 00 00 DB 11 00 00 $...............
  860. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 FC 00 00 00 13 00 05 00 DA 00 00 00 ................
  861. Dec 5 17:29:12 foo charon: 14[KNL] 32: DB 11 00 00 ....
  862. Dec 5 17:29:12 foo charon: 14[KNL] adding policy 0.0.0.0/0 === 172.18.72.1/32 out [priority 383615, refcount 1]
  863. Dec 5 17:29:12 foo charon: 14[KNL] sending XFRM_MSG_NEWPOLICY 219: => 252 bytes @ 0x7fcbdefb23f0
  864. Dec 5 17:29:12 foo charon: 14[KNL] 0: FC 00 00 00 13 00 05 00 DB 00 00 00 DB 11 00 00 ................
  865. Dec 5 17:29:12 foo charon: 14[KNL] 16: AC 12 48 01 00 00 00 00 00 00 00 00 00 00 00 00 ..H.............
  866. Dec 5 17:29:12 foo charon: 14[KNL] 32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  867. Dec 5 17:29:12 foo charon: 14[KNL] 48: 00 00 00 00 00 00 00 00 02 00 20 00 00 00 00 00 .......... .....
  868. Dec 5 17:29:12 foo charon: 14[KNL] 64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF ................
  869. Dec 5 17:29:12 foo charon: 14[KNL] 80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ................
  870. Dec 5 17:29:12 foo charon: 14[KNL] 96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00 ................
  871. Dec 5 17:29:12 foo charon: 14[KNL] 112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  872. Dec 5 17:29:12 foo charon: 14[KNL] 128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  873. Dec 5 17:29:12 foo charon: 14[KNL] 144: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  874. Dec 5 17:29:12 foo charon: 14[KNL] 160: 00 00 00 00 00 00 00 00 7F DA 05 00 00 00 00 00 ................
  875. Dec 5 17:29:12 foo charon: 14[KNL] 176: 01 00 00 00 00 00 00 00 44 00 05 00 B2 C5 E7 B4 ........D.......
  876. Dec 5 17:29:12 foo charon: 14[KNL] 192: 00 00 00 00 00 00 00 00 00 00 00 00 CB 97 B8 19 ................
  877. Dec 5 17:29:12 foo charon: 14[KNL] 208: 32 00 00 00 02 00 00 00 53 D4 6F 9C 00 00 00 00 2.......S.o.....
  878. Dec 5 17:29:12 foo charon: 14[KNL] 224: 00 00 00 00 00 00 00 00 02 00 00 00 01 00 00 00 ................
  879. Dec 5 17:29:12 foo charon: 14[KNL] 240: FF FF FF FF FF FF FF FF FF FF FF FF ............
  880. Dec 5 17:29:12 foo charon: 14[KNL] received (2) 219: => 36 bytes @ 0x7fcba4009190
  881. Dec 5 17:29:12 foo charon: 14[KNL] 0: 24 00 00 00 02 00 00 01 DB 00 00 00 DB 11 00 00 $...............
  882. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 FC 00 00 00 13 00 05 00 DB 00 00 00 ................
  883. Dec 5 17:29:12 foo charon: 14[KNL] 32: DB 11 00 00 ....
  884. Dec 5 17:29:12 foo charon: 14[KNL] getting a local address in traffic selector 0.0.0.0/0
  885. Dec 5 17:29:12 foo charon: 14[KNL] using host %any
  886. Dec 5 17:29:12 foo charon: 14[KNL] sending RTM_GETROUTE 208: => 44 bytes @ 0x7fcbdefb1ec0
  887. Dec 5 17:29:12 foo charon: 14[KNL] 0: 2C 00 00 00 1A 00 01 03 D0 00 00 00 DB 11 00 00 ,...............
  888. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 00 00 00 00 00 00 00 00 00 00 00 08 00 07 00 ................
  889. Dec 5 17:29:12 foo charon: 14[KNL] 32: 53 D4 6F 9C 08 00 01 00 B2 C5 E7 B4 S.o.........
  890. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4005660
  891. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  892. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 00 00 00 FE 10 00 01 00 00 00 00 08 00 0F 00 ................
  893. Dec 5 17:29:12 foo charon: 14[KNL] 32: FE 00 00 00 08 00 06 00 65 00 00 00 08 00 05 00 ........e.......
  894. Dec 5 17:29:12 foo charon: 14[KNL] 48: 53 D4 6E 01 08 00 04 00 03 00 00 00 S.n.........
  895. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 68 bytes @ 0x7fcba4004120
  896. Dec 5 17:29:12 foo charon: 14[KNL] 0: 44 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 D...............
  897. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 17 00 00 FE 02 FD 01 00 00 00 00 08 00 0F 00 ................
  898. Dec 5 17:29:12 foo charon: 14[KNL] 32: FE 00 00 00 08 00 01 00 53 D4 6E 00 08 00 06 00 ........S.n.....
  899. Dec 5 17:29:12 foo charon: 14[KNL] 48: 65 00 00 00 08 00 07 00 53 D4 6F 9C 08 00 04 00 e.......S.o.....
  900. Dec 5 17:29:12 foo charon: 14[KNL] 64: 03 00 00 00 ....
  901. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4003d90
  902. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  903. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 18 00 00 FE 03 00 01 00 00 00 00 08 00 0F 00 ................
  904. Dec 5 17:29:12 foo charon: 14[KNL] 32: FE 00 00 00 08 00 01 00 AC 12 49 00 08 00 05 00 ..........I.....
  905. Dec 5 17:29:12 foo charon: 14[KNL] 48: AC 12 49 02 08 00 04 00 04 00 00 00 ..I.........
  906. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba40041e0
  907. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  908. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 20 00 00 FE 02 FD 01 00 00 00 00 08 00 0F 00 . ..............
  909. Dec 5 17:29:12 foo charon: 14[KNL] 32: FE 00 00 00 08 00 01 00 AC 12 49 02 08 00 07 00 ..........I.....
  910. Dec 5 17:29:12 foo charon: 14[KNL] 48: AC 12 49 01 08 00 04 00 04 00 00 00 ..I.........
  911. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4003eb0
  912. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  913. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 18 00 00 FE 03 00 01 00 00 00 00 08 00 0F 00 ................
  914. Dec 5 17:29:12 foo charon: 14[KNL] 32: FE 00 00 00 08 00 01 00 AC 12 4A 00 08 00 05 00 ..........J.....
  915. Dec 5 17:29:12 foo charon: 14[KNL] 48: AC 12 4A 02 08 00 04 00 05 00 00 00 ..J.........
  916. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba400a5a0
  917. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  918. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 20 00 00 FE 02 FD 01 00 00 00 00 08 00 0F 00 . ..............
  919. Dec 5 17:29:12 foo charon: 14[KNL] 32: FE 00 00 00 08 00 01 00 AC 12 4A 02 08 00 07 00 ..........J.....
  920. Dec 5 17:29:12 foo charon: 14[KNL] 48: AC 12 4A 01 08 00 04 00 05 00 00 00 ..J.........
  921. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4009bf0
  922. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  923. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 18 00 00 FE 03 00 01 00 00 00 00 08 00 0F 00 ................
  924. Dec 5 17:29:12 foo charon: 14[KNL] 32: FE 00 00 00 08 00 01 00 C0 A8 03 00 08 00 05 00 ................
  925. Dec 5 17:29:12 foo charon: 14[KNL] 48: AC 12 4A 02 08 00 04 00 05 00 00 00 ..J.........
  926. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4009c40
  927. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  928. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 20 00 00 FF 02 FD 03 00 00 00 00 08 00 0F 00 . ..............
  929. Dec 5 17:29:12 foo charon: 14[KNL] 32: FF 00 00 00 08 00 01 00 53 D4 6E 00 08 00 07 00 ........S.n.....
  930. Dec 5 17:29:12 foo charon: 14[KNL] 48: 53 D4 6F 9C 08 00 04 00 03 00 00 00 S.o.........
  931. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4009d70
  932. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  933. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 20 00 00 FF 02 FE 02 00 00 00 00 08 00 0F 00 . ..............
  934. Dec 5 17:29:12 foo charon: 14[KNL] 32: FF 00 00 00 08 00 01 00 53 D4 6F 9C 08 00 07 00 ........S.o.....
  935. Dec 5 17:29:12 foo charon: 14[KNL] 48: 53 D4 6F 9C 08 00 04 00 03 00 00 00 S.o.........
  936. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4009dc0
  937. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  938. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 20 00 00 FF 02 FD 03 00 00 00 00 08 00 0F 00 . ..............
  939. Dec 5 17:29:12 foo charon: 14[KNL] 32: FF 00 00 00 08 00 01 00 53 D4 6F FF 08 00 07 00 ........S.o.....
  940. Dec 5 17:29:12 foo charon: 14[KNL] 48: 53 D4 6F 9C 08 00 04 00 03 00 00 00 S.o.........
  941. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4009e10
  942. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  943. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 20 00 00 FF 02 FD 03 00 00 00 00 08 00 0F 00 . ..............
  944. Dec 5 17:29:12 foo charon: 14[KNL] 32: FF 00 00 00 08 00 01 00 7F 00 00 00 08 00 07 00 ................
  945. Dec 5 17:29:12 foo charon: 14[KNL] 48: 7F 00 00 01 08 00 04 00 01 00 00 00 ............
  946. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4009e60
  947. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  948. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 08 00 00 FF 02 FE 02 00 00 00 00 08 00 0F 00 ................
  949. Dec 5 17:29:12 foo charon: 14[KNL] 32: FF 00 00 00 08 00 01 00 7F 00 00 00 08 00 07 00 ................
  950. Dec 5 17:29:12 foo charon: 14[KNL] 48: 7F 00 00 01 08 00 04 00 01 00 00 00 ............
  951. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4009f20
  952. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  953. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 20 00 00 FF 02 FE 02 00 00 00 00 08 00 0F 00 . ..............
  954. Dec 5 17:29:12 foo charon: 14[KNL] 32: FF 00 00 00 08 00 01 00 7F 00 00 01 08 00 07 00 ................
  955. Dec 5 17:29:12 foo charon: 14[KNL] 48: 7F 00 00 01 08 00 04 00 01 00 00 00 ............
  956. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4009f70
  957. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  958. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 20 00 00 FF 02 FD 03 00 00 00 00 08 00 0F 00 . ..............
  959. Dec 5 17:29:12 foo charon: 14[KNL] 32: FF 00 00 00 08 00 01 00 7F FF FF FF 08 00 07 00 ................
  960. Dec 5 17:29:12 foo charon: 14[KNL] 48: 7F 00 00 01 08 00 04 00 01 00 00 00 ............
  961. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba4009fc0
  962. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  963. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 20 00 00 FF 02 FE 02 00 00 00 00 08 00 0F 00 . ..............
  964. Dec 5 17:29:12 foo charon: 14[KNL] 32: FF 00 00 00 08 00 01 00 AC 12 49 01 08 00 07 00 ..........I.....
  965. Dec 5 17:29:12 foo charon: 14[KNL] 48: AC 12 49 01 08 00 04 00 04 00 00 00 ..I.........
  966. Dec 5 17:29:12 foo charon: 14[KNL] received RTM_NEWROUTE 208: => 60 bytes @ 0x7fcba400a010
  967. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 02 00 D0 00 00 00 DB 11 00 00 <...............
  968. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 20 00 00 FF 02 FE 02 00 00 00 00 08 00 0F 00 . ..............
  969. Dec 5 17:29:12 foo charon: 14[KNL] 32: FF 00 00 00 08 00 01 00 AC 12 4A 01 08 00 07 00 ..........J.....
  970. Dec 5 17:29:12 foo charon: 14[KNL] 48: AC 12 4A 01 08 00 04 00 05 00 00 00 ..J.........
  971. Dec 5 17:29:12 foo charon: 14[KNL] received (3) 208: => 20 bytes @ 0x7fcba4004600
  972. Dec 5 17:29:12 foo charon: 14[KNL] 0: 14 00 00 00 03 00 02 00 D0 00 00 00 DB 11 00 00 ................
  973. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 ....
  974. Dec 5 17:29:12 foo charon: 14[KNL] getting iface name for index 3
  975. Dec 5 17:29:12 foo charon: 14[KNL] using 83.212.110.1 as nexthop and eth1 as dev to reach 111.111.111.111/32
  976. Dec 5 17:29:12 foo charon: 14[KNL] installing route: 172.18.72.1/32 via 83.212.110.1 src %any dev eth1
  977. Dec 5 17:29:12 foo charon: 14[KNL] getting iface index for eth1
  978. Dec 5 17:29:12 foo charon: 14[KNL] sending RTM_NEWROUTE 209: => 60 bytes @ 0x7fcbdefb1e20
  979. Dec 5 17:29:12 foo charon: 14[KNL] 0: 3C 00 00 00 18 00 05 06 D1 00 00 00 DB 11 00 00 <...............
  980. Dec 5 17:29:12 foo charon: 14[KNL] 16: 02 20 00 00 DC 04 00 01 00 00 00 00 08 00 01 00 . ..............
  981. Dec 5 17:29:12 foo charon: 14[KNL] 32: AC 12 48 01 08 00 07 00 00 00 00 00 08 00 05 00 ..H.............
  982. Dec 5 17:29:12 foo charon: 14[KNL] 48: 53 D4 6E 01 08 00 04 00 03 00 00 00 S.n.........
  983. Dec 5 17:29:12 foo charon: 14[KNL] received (2) 209: => 36 bytes @ 0x7fcba400a500
  984. Dec 5 17:29:12 foo charon: 14[KNL] 0: 24 00 00 00 02 00 00 01 D1 00 00 00 DB 11 00 00 $...............
  985. Dec 5 17:29:12 foo charon: 14[KNL] 16: 00 00 00 00 3C 00 00 00 18 00 05 06 D1 00 00 00 ....<...........
  986. Dec 5 17:29:12 foo charon: 14[KNL] 32: DB 11 00 00 ....
  987. Dec 5 17:29:12 foo charon: 14[IKE] CHILD_SA ikev2-psk{2} established with SPIs cdd966f3_i cb97b819_o and TS 0.0.0.0/0 === 172.18.72.1/32
  988. Dec 5 17:29:12 foo charon: 14[ENC] generating IKE_AUTH response 1 [ IDr CERT AUTH CPRP(ADDR DNS DNS) SA TSi TSr N(MOBIKE_SUP) N(ADD_4_ADDR) N(ADD_4_ADDR) N(ADD_6_ADDR) ]
  989. Dec 5 17:29:12 foo charon: 14[NET] sending packet: from 222.222.222.222[4500] to 111.111.111.111[60217] (2128 bytes)
  990. Dec 5 17:29:12 foo charon: 16[NET] received packet: from 111.111.111.111[60217] to 222.222.222.222[4500] (96 bytes)
  991. Dec 5 17:29:12 foo charon: 16[ENC] parsed INFORMATIONAL request 2 [ N(AUTH_FAILED) ]
  992. Dec 5 17:29:12 foo charon: 16[IKE] received DELETE for IKE_SA ikev2-psk[2]
  993. Dec 5 17:29:12 foo charon: 16[IKE] deleting IKE_SA ikev2-psk[2] between 222.222.222.222[server.domain.my]...111.111.111.111[gmvs9p]
  994. Dec 5 17:29:12 foo charon: 16[IKE] IKE_SA ikev2-psk[2] state change: ESTABLISHED => DELETING
  995. Dec 5 17:29:12 foo charon: 16[IKE] IKE_SA deleted
  996. Dec 5 17:29:12 foo charon: 16[ENC] generating INFORMATIONAL response 2 [ ]
  997. Dec 5 17:29:12 foo charon: 16[NET] sending packet: from 222.222.222.222[4500] to 111.111.111.111[60217] (96 bytes)
  998. Dec 5 17:29:12 foo charon: 16[IKE] IKE_SA ikev2-psk[2] state change: DELETING => DESTROYING
  999. Dec 5 17:29:12 foo charon: 16[KNL] deleting policy 0.0.0.0/0 === 172.18.72.1/32 out
  1000. Dec 5 17:29:12 foo charon: 16[KNL] getting iface index for eth1
  1001. Dec 5 17:29:12 foo charon: 16[KNL] sending RTM_DELROUTE 210: => 60 bytes @ 0x7fcbdffb4010
  1002. Dec 5 17:29:12 foo charon: 16[KNL] 0: 3C 00 00 00 19 00 05 00 D2 00 00 00 DB 11 00 00 <...............
  1003. Dec 5 17:29:12 foo charon: 16[KNL] 16: 02 20 00 00 DC 04 00 01 00 00 00 00 08 00 01 00 . ..............
  1004. Dec 5 17:29:12 foo charon: 16[KNL] 32: AC 12 48 01 08 00 07 00 00 00 00 00 08 00 05 00 ..H.............
  1005. Dec 5 17:29:12 foo charon: 16[KNL] 48: 53 D4 6E 01 08 00 04 00 03 00 00 00 S.n.........
  1006. Dec 5 17:29:12 foo charon: 16[KNL] received (2) 210: => 36 bytes @ 0x7fcba40099e0
  1007. Dec 5 17:29:12 foo charon: 16[KNL] 0: 24 00 00 00 02 00 00 01 D2 00 00 00 DB 11 00 00 $...............
  1008. Dec 5 17:29:12 foo charon: 16[KNL] 16: 00 00 00 00 3C 00 00 00 19 00 05 00 D2 00 00 00 ....<...........
  1009. Dec 5 17:29:12 foo charon: 16[KNL] 32: DB 11 00 00 ....
  1010. Dec 5 17:29:12 foo charon: 16[KNL] sending XFRM_MSG_DELPOLICY 220: => 80 bytes @ 0x7fcbdffb4650
  1011. Dec 5 17:29:12 foo charon: 16[KNL] 0: 50 00 00 00 14 00 05 00 DC 00 00 00 DB 11 00 00 P...............
  1012. Dec 5 17:29:12 foo charon: 16[KNL] 16: AC 12 48 01 00 00 00 00 00 00 00 00 00 00 00 00 ..H.............
  1013. Dec 5 17:29:12 foo charon: 16[KNL] 32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1014. Dec 5 17:29:12 foo charon: 16[KNL] 48: 00 00 00 00 00 00 00 00 02 00 20 00 00 00 00 00 .......... .....
  1015. Dec 5 17:29:12 foo charon: 16[KNL] 64: 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ................
  1016. Dec 5 17:29:12 foo charon: 16[KNL] received (2) 220: => 36 bytes @ 0x7fcba40099e0
  1017. Dec 5 17:29:12 foo charon: 16[KNL] 0: 24 00 00 00 02 00 00 01 DC 00 00 00 DB 11 00 00 $...............
  1018. Dec 5 17:29:12 foo charon: 16[KNL] 16: 00 00 00 00 50 00 00 00 14 00 05 00 DC 00 00 00 ....P...........
  1019. Dec 5 17:29:12 foo charon: 16[KNL] 32: DB 11 00 00 ....
  1020. Dec 5 17:29:12 foo charon: 16[KNL] deleting policy 172.18.72.1/32 === 0.0.0.0/0 in
  1021. Dec 5 17:29:12 foo charon: 16[KNL] sending XFRM_MSG_DELPOLICY 221: => 80 bytes @ 0x7fcbdffb4660
  1022. Dec 5 17:29:12 foo charon: 16[KNL] 0: 50 00 00 00 14 00 05 00 DD 00 00 00 DB 11 00 00 P...............
  1023. Dec 5 17:29:12 foo charon: 16[KNL] 16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1024. Dec 5 17:29:12 foo charon: 16[KNL] 32: AC 12 48 01 00 00 00 00 00 00 00 00 00 00 00 00 ..H.............
  1025. Dec 5 17:29:12 foo charon: 16[KNL] 48: 00 00 00 00 00 00 00 00 02 00 00 20 00 00 00 00 ........... ....
  1026. Dec 5 17:29:12 foo charon: 16[KNL] 64: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1027. Dec 5 17:29:12 foo charon: 16[KNL] received (2) 221: => 36 bytes @ 0x7fcba40099e0
  1028. Dec 5 17:29:12 foo charon: 16[KNL] 0: 24 00 00 00 02 00 00 01 DD 00 00 00 DB 11 00 00 $...............
  1029. Dec 5 17:29:12 foo charon: 16[KNL] 16: 00 00 00 00 50 00 00 00 14 00 05 00 DD 00 00 00 ....P...........
  1030. Dec 5 17:29:12 foo charon: 16[KNL] 32: DB 11 00 00 ....
  1031. Dec 5 17:29:12 foo charon: 16[KNL] deleting policy 172.18.72.1/32 === 0.0.0.0/0 fwd
  1032. Dec 5 17:29:12 foo charon: 16[KNL] sending XFRM_MSG_DELPOLICY 222: => 80 bytes @ 0x7fcbdffb4660
  1033. Dec 5 17:29:12 foo charon: 16[KNL] 0: 50 00 00 00 14 00 05 00 DE 00 00 00 DB 11 00 00 P...............
  1034. Dec 5 17:29:12 foo charon: 16[KNL] 16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1035. Dec 5 17:29:12 foo charon: 16[KNL] 32: AC 12 48 01 00 00 00 00 00 00 00 00 00 00 00 00 ..H.............
  1036. Dec 5 17:29:12 foo charon: 16[KNL] 48: 00 00 00 00 00 00 00 00 02 00 00 20 00 00 00 00 ........... ....
  1037. Dec 5 17:29:12 foo charon: 16[KNL] 64: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 ................
  1038. Dec 5 17:29:12 foo charon: 16[KNL] received (2) 222: => 36 bytes @ 0x7fcba40099e0
  1039. Dec 5 17:29:12 foo charon: 16[KNL] 0: 24 00 00 00 02 00 00 01 DE 00 00 00 DB 11 00 00 $...............
  1040. Dec 5 17:29:12 foo charon: 16[KNL] 16: 00 00 00 00 50 00 00 00 14 00 05 00 DE 00 00 00 ....P...........
  1041. Dec 5 17:29:12 foo charon: 16[KNL] 32: DB 11 00 00 ....
  1042. Dec 5 17:29:12 foo charon: 16[KNL] deleting SAD entry with SPI cdd966f3
  1043. Dec 5 17:29:12 foo charon: 16[KNL] sending XFRM_MSG_DELSA 223: => 40 bytes @ 0x7fcbdffb4720
  1044. Dec 5 17:29:12 foo charon: 16[KNL] 0: 28 00 00 00 11 00 05 00 DF 00 00 00 DB 11 00 00 (...............
  1045. Dec 5 17:29:12 foo charon: 16[KNL] 16: 53 D4 6F 9C 00 00 00 00 00 00 00 00 00 00 00 00 S.o.............
  1046. Dec 5 17:29:12 foo charon: 16[KNL] 32: CD D9 66 F3 02 00 32 00 ..f...2.
  1047. Dec 5 17:29:12 foo charon: 16[KNL] received (2) 223: => 36 bytes @ 0x7fcba40099e0
  1048. Dec 5 17:29:12 foo charon: 16[KNL] 0: 24 00 00 00 02 00 00 01 DF 00 00 00 DB 11 00 00 $...............
  1049. Dec 5 17:29:12 foo charon: 16[KNL] 16: 00 00 00 00 28 00 00 00 11 00 05 00 DF 00 00 00 ....(...........
  1050. Dec 5 17:29:12 foo charon: 16[KNL] 32: DB 11 00 00 ....
  1051. Dec 5 17:29:12 foo charon: 16[KNL] deleted SAD entry with SPI cdd966f3
  1052. Dec 5 17:29:12 foo charon: 16[KNL] deleting SAD entry with SPI cb97b819
  1053. Dec 5 17:29:12 foo charon: 16[KNL] sending XFRM_MSG_DELSA 224: => 40 bytes @ 0x7fcbdffb4720
  1054. Dec 5 17:29:12 foo charon: 16[KNL] 0: 28 00 00 00 11 00 05 00 E0 00 00 00 DB 11 00 00 (...............
  1055. Dec 5 17:29:12 foo charon: 16[KNL] 16: B2 C5 E7 B4 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1056. Dec 5 17:29:12 foo charon: 16[KNL] 32: CB 97 B8 19 02 00 32 00 ......2.
  1057. Dec 5 17:29:12 foo charon: 16[KNL] received (2) 224: => 36 bytes @ 0x7fcba40099e0
  1058. Dec 5 17:29:12 foo charon: 16[KNL] 0: 24 00 00 00 02 00 00 01 E0 00 00 00 DB 11 00 00 $...............
  1059. Dec 5 17:29:12 foo charon: 16[KNL] 16: 00 00 00 00 28 00 00 00 11 00 05 00 E0 00 00 00 ....(...........
  1060. Dec 5 17:29:12 foo charon: 16[KNL] 32: DB 11 00 00 ....
  1061. Dec 5 17:29:12 foo charon: 16[KNL] deleted SAD entry with SPI cb97b819
  1062. Dec 5 17:29:12 foo charon: 16[CFG] lease 172.18.72.1 by 'gmvs9p' went offline
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement