Community discussions

MikroTik App
 
User avatar
hgonzale
Member Candidate
Member Candidate
Topic Author
Posts: 272
Joined: Thu Nov 06, 2014 1:12 pm
Location: Fuengirola, Spain
Contact:

IPsrc - Peers - Peer1 with dinamic IP

Wed Mar 06, 2019 1:30 am

Hello, maybe is because I don't understand everything, but since the latest version 6.44, now I have a: Entry unreacheable in all the routers and the L2TP/IPsec is not working anymore. When somebody try to connect, I got: no auth method defined for peer.

Of course, if I edit peer1 and change: local address to the real IP address in that moment... the system works again and everybody is able to connect.

The problem is when the VPN server has dynamic IP....
How can I fix/solve this?

Thank youuuuuuu
 
henderson5
just joined
Posts: 1
Joined: Wed Mar 06, 2019 8:10 pm

Re: IPsrc - Peers - Peer1 with dinamic IP

Wed Mar 06, 2019 8:17 pm

I am also experiencing this issue.

My log fills up with this as users try to connect:
13:14:02 ipsec,info respond new phase 1 (Identity Protection): XX.XX.XX.73[500]<=>XX.XX.XX.72[500] 
13:14:02 ipsec,error no auth method defined for peer 
13:14:02 ipsec,error XX.XX.XX.72 failed to get valid proposal. 
13:14:02 ipsec,error XX.XX.XX.72 failed to pre-process ph1 packet (side: 1, status 1). 
13:14:02 ipsec,error XX.XX.XX.72 phase1 negotiation failed. 
 
htw7422
just joined
Posts: 1
Joined: Fri Mar 08, 2019 8:52 am

Re: IPsrc - Peers - Peer1 with dinamic IP

Fri Mar 08, 2019 9:00 am

After upgrade to version 6.44 you should go to IP - IPsec - Peers.
There will be a dead entry, type dynamic with information "peer unreachable".
Delete this entry.
Disable PPP - L2TP-Server and enable again.
A new dynamic IPsec peer entry will be created.

Hope, this will help you.

Heiko
 
User avatar
magnusak
just joined
Posts: 5
Joined: Thu Dec 20, 2018 4:11 pm
Location: Málaga, Spain
Contact:

Re: IPsrc - Peers - Peer1 with dinamic IP

Fri Mar 08, 2019 12:22 pm

I had the exact same problem, and the solution from htw7422 fixed it. Thanks!
 
kadety
just joined
Posts: 17
Joined: Tue Mar 12, 2019 1:42 pm

Re: IPsrc - Peers - Peer1 with dinamic IP

Tue Mar 12, 2019 1:51 pm

Hi. I need your help. Disable PPP - L2TP-Server and enable again, but is not working.

The RB created a peer Dynamic and not work. if I delete this peer, it works. When I restart it, it comes back.

Print : /ip ipsec peer

1 DR name="peer5" passive=yes profile=default exchange-mode=main send-initial-contact=yes
 
kadety
just joined
Posts: 17
Joined: Tue Mar 12, 2019 1:42 pm

Re: IPsrc - Peers - Peer1 with dinamic IP

Wed Mar 13, 2019 2:53 pm

Guys, has anyone managed to solve this problem?
 
User avatar
emils
Forum Veteran
Forum Veteran
Posts: 906
Joined: Thu Dec 11, 2014 8:53 am

Re: IPsrc - Peers - Peer1 with dinamic IP

Wed Mar 13, 2019 3:37 pm

The dynamic peer is added by L2TP server "use-ipsec" parameter. If you have static IPsec configuration, set the "use-ipsec" to no or get rid of the static configuration.
 
kadety
just joined
Posts: 17
Joined: Tue Mar 12, 2019 1:42 pm

Re: IPsrc - Peers - Peer1 with dinamic IP

Wed Mar 13, 2019 4:16 pm

Tks for your post, But i have bouth configuration, static and dynamic IPsec configuration. it would be possible to disable de dynamic identities and Peers? we have several pre shared key and we need to use this way.

What do you recommend?

Please see the attachment.
You do not have the required permissions to view the files attached to this post.
 
lucidnx
just joined
Posts: 15
Joined: Tue Jan 08, 2019 10:17 am

Re: IPsrc - Peers - Peer1 with dinamic IP

Thu Mar 14, 2019 1:08 am

I have same problem, today i migrated from RB3011UiAS-RM with firmware 6.3x to RB4011iGS+ and fw 6.44. I noticed some changes and some issues happens after configuring one-by-one over winbox. on 3011 with older firmware everything worked good. I could not find any difference in my configurations...
I am behind mikrotik from ISP, there is just link monitoring and 1:1 NAT.

1st, after reboot I need to remove peer and disable-enable L2TP server

2nd, after that I could not connect:
23:38:57 system,info,account user xxx logged in from xxxx via telnet
23:39:19 ipsec,info respond new phase 1 (Identity Protection): IP.FROM.ISP.ETH1[500]<=>WINDOWS.CLIENT.PUBLIC.IP[54775]
23:39:19 ipsec received long Microsoft ID: MS NT5 ISAKMPOAKLEY
23:39:19 ipsec received Vendor ID: RFC 3947
23:39:19 ipsec received Vendor ID: draft-ietf-ipsec-nat-t-ike-02\n
23:39:19 ipsec received Vendor ID: FRAGMENTATION
23:39:19 ipsec Fragmentation enabled
23:39:19 ipsec WINDOWS.CLIENT.PUBLIC.IP Selected NAT-T version: RFC 3947
23:39:19 ipsec sent phase1 packet IP.FROM.ISP.ETH1[500]<=>WINDOWS.CLIENT.PUBLIC.IP[54775] 9a0a3f43db957ddf:de1452f57b14268b
23:39:19 ipsec IP.FROM.ISP.ETH1 Hashing IP.FROM.ISP.ETH1[500] with algo #2
23:39:19 ipsec NAT-D payload #0 doesn't match
23:39:19 ipsec WINDOWS.CLIENT.PUBLIC.IP Hashing WINDOWS.CLIENT.PUBLIC.IP[54775] with algo #2
23:39:19 ipsec NAT-D payload #1 doesn't match
23:39:19 ipsec NAT detected: ME PEER
23:39:19 ipsec WINDOWS.CLIENT.PUBLIC.IP Hashing WINDOWS.CLIENT.PUBLIC.IP[54775] with algo #2
23:39:19 ipsec IP.FROM.ISP.ETH1 Hashing IP.FROM.ISP.ETH1[500] with algo #2
23:39:19 ipsec Adding remote and local NAT-D payloads.
23:39:19 ipsec sent phase1 packet IP.FROM.ISP.ETH1[500]<=>WINDOWS.CLIENT.PUBLIC.IP[54775] 9a0a3f43db957ddf:de1452f57b14268b
23:39:19 ipsec NAT-T: ports changed to: WINDOWS.CLIENT.PUBLIC.IP[4500]<=>IP.FROM.ISP.ETH1[4500]
23:39:19 ipsec KA list add: IP.FROM.ISP.ETH1[4500]->WINDOWS.CLIENT.PUBLIC.IP[4500]
23:39:19 ipsec,info ISAKMP-SA established IP.FROM.ISP.ETH1[4500]-WINDOWS.CLIENT.PUBLIC.IP[4500] spi:9a0a3f43db957ddf:de1452f57b14268b
23:39:19 ipsec respond new phase 2 negotiation: IP.FROM.ISP.ETH1[4500]<=>WINDOWS.CLIENT.PUBLIC.IP[4500]
23:39:19 ipsec searching for policy for selector: IP.FROM.ISP.ETH1:1701 ip-proto:17 <=> WINDOWS.CLIENT.PUBLIC.IP:1701 ip-proto:17
23:39:19 ipsec generating policy
23:39:19 ipsec Adjusting my encmode UDP-Transport->Transport
23:39:19 ipsec Adjusting peer's encmode UDP-Transport(4)->Transport(2)
23:39:19 ipsec sent phase2 packet IP.FROM.ISP.ETH1[4500]<=>WINDOWS.CLIENT.PUBLIC.IP[4500] 9a0a3f43db957ddf:de1452f57b14268b:00000000
23:39:19 ipsec IPsec-SA established: ESP/Transport WINDOWS.CLIENT.PUBLIC.IP[4500]->IP.FROM.ISP.ETH1[4500] spi=0xf07da5e
23:39:19 ipsec IPsec-SA established: ESP/Transport IP.FROM.ISP.ETH1[4500]->WINDOWS.CLIENT.PUBLIC.IP[4500] spi=0x4205a14a
23:39:19 ipsec respond new phase 2 negotiation: IP.FROM.ISP.ETH1[4500]<=>WINDOWS.CLIENT.PUBLIC.IP[4500]
23:39:19 ipsec searching for policy for selector: IP.FROM.ISP.ETH1:1701 ip-proto:17 <=> WINDOWS.CLIENT.PUBLIC.IP:1701 ip-proto:17
23:39:19 ipsec using strict match: IP.FROM.ISP.ETH1:1701 <=> WINDOWS.CLIENT.PUBLIC.IP:1701 ip-proto:17
23:39:19 ipsec Adjusting my encmode UDP-Transport->Transport
23:39:19 ipsec Adjusting peer's encmode UDP-Transport(4)->Transport(2)
23:39:19 ipsec sent phase2 packet IP.FROM.ISP.ETH1[4500]<=>WINDOWS.CLIENT.PUBLIC.IP[4500] 9a0a3f43db957ddf:de1452f57b14268b:00000000
23:39:19 ipsec IPsec-SA established: ESP/Transport WINDOWS.CLIENT.PUBLIC.IP[4500]->IP.FROM.ISP.ETH1[4500] spi=0xb6b07d9
23:39:19 ipsec IPsec-SA established: ESP/Transport IP.FROM.ISP.ETH1[4500]->WINDOWS.CLIENT.PUBLIC.IP[4500] spi=0xbc0f9f16
23:39:19 ipsec purged IPsec-SA proto_id=ESP spi=0x4205a14a
23:39:19 ipsec purged IPsec-SA proto_id=ESP spi=0xf07da5e
23:39:22 ipsec respond new phase 2 negotiation: IP.FROM.ISP.ETH1[4500]<=>WINDOWS.CLIENT.PUBLIC.IP[4500]
23:39:22 ipsec searching for policy for selector: IP.FROM.ISP.ETH1:1701 ip-proto:17 <=> WINDOWS.CLIENT.PUBLIC.IP:1701 ip-proto:17
23:39:22 ipsec using strict match: IP.FROM.ISP.ETH1:1701 <=> WINDOWS.CLIENT.PUBLIC.IP:1701 ip-proto:17
23:39:22 ipsec Adjusting my encmode UDP-Transport->Transport
23:39:22 ipsec Adjusting peer's encmode UDP-Transport(4)->Transport(2)
23:39:22 ipsec sent phase2 packet IP.FROM.ISP.ETH1[4500]<=>WINDOWS.CLIENT.PUBLIC.IP[4500] 9a0a3f43db957ddf:de1452f57b14268b:00000000
23:39:22 ipsec IPsec-SA established: ESP/Transport WINDOWS.CLIENT.PUBLIC.IP[4500]->IP.FROM.ISP.ETH1[4500] spi=0x48ca4c3
23:39:22 ipsec IPsec-SA established: ESP/Transport IP.FROM.ISP.ETH1[4500]->WINDOWS.CLIENT.PUBLIC.IP[4500] spi=0x716c9314
23:39:22 ipsec purged IPsec-SA proto_id=ESP spi=0xbc0f9f16
23:39:22 ipsec purged IPsec-SA proto_id=ESP spi=0xb6b07d9
23:39:26 ipsec respond new phase 2 negotiation: IP.FROM.ISP.ETH1[4500]<=>WINDOWS.CLIENT.PUBLIC.IP[4500]
23:39:26 ipsec searching for policy for selector: IP.FROM.ISP.ETH1:1701 ip-proto:17 <=> WINDOWS.CLIENT.PUBLIC.IP:1701 ip-proto:17
23:39:26 ipsec using strict match: IP.FROM.ISP.ETH1:1701 <=> WINDOWS.CLIENT.PUBLIC.IP:1701 ip-proto:17
23:39:26 ipsec Adjusting my encmode UDP-Transport->Transport
23:39:26 ipsec Adjusting peer's encmode UDP-Transport(4)->Transport(2)
23:39:26 ipsec sent phase2 packet IP.FROM.ISP.ETH1[4500]<=>WINDOWS.CLIENT.PUBLIC.IP[4500] 9a0a3f43db957ddf:de1452f57b14268b:00000000
23:39:26 ipsec IPsec-SA established: ESP/Transport WINDOWS.CLIENT.PUBLIC.IP[4500]->IP.FROM.ISP.ETH1[4500] spi=0x433b6a1
23:39:26 ipsec IPsec-SA established: ESP/Transport IP.FROM.ISP.ETH1[4500]->WINDOWS.CLIENT.PUBLIC.IP[4500] spi=0x9001d8f2
23:39:26 ipsec purged IPsec-SA proto_id=ESP spi=0x716c9314
23:39:26 ipsec purged IPsec-SA proto_id=ESP spi=0x48ca4c3
23:39:34 ipsec respond new phase 2 negotiation: IP.FROM.ISP.ETH1[4500]<=>WINDOWS.CLIENT.PUBLIC.IP[4500]
23:39:34 ipsec searching for policy for selector: IP.FROM.ISP.ETH1:1701 ip-proto:17 <=> WINDOWS.CLIENT.PUBLIC.IP:1701 ip-proto:17
23:39:34 ipsec using strict match: IP.FROM.ISP.ETH1:1701 <=> WINDOWS.CLIENT.PUBLIC.IP:1701 ip-proto:17
23:39:34 ipsec Adjusting my encmode UDP-Transport->Transport
23:39:34 ipsec Adjusting peer's encmode UDP-Transport(4)->Transport(2)
23:39:34 ipsec sent phase2 packet IP.FROM.ISP.ETH1[4500]<=>WINDOWS.CLIENT.PUBLIC.IP[4500] 9a0a3f43db957ddf:de1452f57b14268b:00000000
23:39:34 ipsec IPsec-SA established: ESP/Transport WINDOWS.CLIENT.PUBLIC.IP[4500]->IP.FROM.ISP.ETH1[4500] spi=0x62b03e3
23:39:34 ipsec IPsec-SA established: ESP/Transport IP.FROM.ISP.ETH1[4500]->WINDOWS.CLIENT.PUBLIC.IP[4500] spi=0xb0d07f06
23:39:34 ipsec purged IPsec-SA proto_id=ESP spi=0x9001d8f2
23:39:34 ipsec purged IPsec-SA proto_id=ESP spi=0x433b6a1
23:39:44 ipsec respond new phase 2 negotiation: IP.FROM.ISP.ETH1[4500]<=>WINDOWS.CLIENT.PUBLIC.IP[4500]
23:39:44 ipsec searching for policy for selector: IP.FROM.ISP.ETH1:1701 ip-proto:17 <=> WINDOWS.CLIENT.PUBLIC.IP:1701 ip-proto:17
23:39:44 ipsec using strict match: IP.FROM.ISP.ETH1:1701 <=> 84.245.120.197:1701 ip-proto:17
23:39:44 ipsec Adjusting my encmode UDP-Transport->Transport
23:39:44 ipsec Adjusting peer's encmode UDP-Transport(4)->Transport(2)
23:39:44 ipsec sent phase2 packet IP.FROM.ISP.ETH1[4500]<=>WINDOWS.CLIENT.PUBLIC.IP[4500] 9a0a3f43db957ddf:de1452f57b14268b:00000000
23:39:44 ipsec IPsec-SA established: ESP/Transport WINDOWS.CLIENT.PUBLIC.IP[4500]->IP.FROM.ISP.ETH1[4500] spi=0x802eece
23:39:44 ipsec IPsec-SA established: ESP/Transport IP.FROM.ISP.ETH1[4500]->WINDOWS.CLIENT.PUBLIC.IP[4500] spi=0x26382b94
23:39:44 ipsec purged IPsec-SA proto_id=ESP spi=0xb0d07f06
23:39:44 ipsec purged IPsec-SA proto_id=ESP spi=0x62b03e3
23:39:54 ipsec purged IPsec-SA proto_id=ESP spi=0x26382b94
23:39:54 ipsec purged IPsec-SA proto_id=ESP spi=0x802eece
23:39:54 ipsec removing generated policy
23:39:54 ipsec,info purging ISAKMP-SA IP.FROM.ISP.ETH1[4500]<=>WINDOWS.CLIENT.PUBLIC.IP[4500] spi=9a0a3f43db957ddf:de1452f57b14268b.
23:39:54 ipsec purged ISAKMP-SA IP.FROM.ISP.ETH1[4500]<=>WINDOWS.CLIENT.PUBLIC.IP[4500] spi=9a0a3f43db957ddf:de1452f57b14268b.
23:39:54 ipsec,info ISAKMP-SA deleted IP.FROM.ISP.ETH1[4500]-WINDOWS.CLIENT.PUBLIC.IP[4500] spi:9a0a3f43db957ddf:de1452f57b14268b rekey:1
23:39:54 ipsec KA remove: IP.FROM.ISP.ETH1[4500]->WINDOWS.CLIENT.PUBLIC.IP[4500]
# mar/13/2019 23:55:13 by RouterOS 6.44
# software id = AH51-ZNV0
#
# model = RB4011iGS+
# serial number = x
/interface bridge
add name=guest-bridge
add admin-mac=xxxxx auto-mac=no name=local-bridge
/interface l2tp-server
add name=portable-in user=portable
/interface vlan
add interface=ether2 name=ether2.vlan99 vlan-id=99
add interface=ether3 name=ether3.vlan99 vlan-id=99
add interface=ether4 name=ether4.vlan99 vlan-id=99
add interface=ether5 name=ether5.vlan99 vlan-id=99
add interface=ether6 name=ether6.vlan99 vlan-id=99
add interface=ether7 name=ether7.vlan99 vlan-id=99
add interface=ether8 name=ether8.vlan99 vlan-id=99
add interface=ether9 name=ether9.vlan99 vlan-id=99
add interface=ether10 name=ether10.vlan99 vlan-id=99
/interface list
add name=WAN
add name=LAN
/interface wireless security-profiles
set [ find default=yes ] supplicant-identity=MikroTik
/ip ipsec profile
set [ find default=yes ] enc-algorithm=3des
/ip ipsec proposal
set [ find default=yes ] enc-algorithms=aes-256-cbc,aes-192-cbc,aes-128-cbc,3des
/ip pool
add name=local-pool ranges=xxx-xxx
add name=l2tp-pool ranges=xxx-xxx
add name=pptp-pool ranges=xxx-xxx
add name=guest-pool ranges=xxx-xxx
/ip dhcp-server
add address-pool=local-pool disabled=no interface=local-bridge lease-time=1h name=local-dhcp
add address-pool=guest-pool disabled=no interface=guest-bridge lease-time=1h name=guest-dhcp
/ppp profile
add change-tcp-mss=yes name=l2tp-client-profile use-compression=no use-encryption=no use-mpls=no use-upnp=no
add change-tcp-mss=no dns-server=DNS local-address=l2tpserverIP name=l2tp-server-profile remote-address=l2tp-pool use-compression=no use-encryption=no use-mpls=no use-upnp=no
add change-tcp-mss=yes name=pptp-client-profile use-compression=yes use-encryption=yes use-mpls=yes use-upnp=no
add change-tcp-mss=no dns-server=DNS local-address=pptpserverIP name=pptp-server-profile remote-address=pptp-pool use-compression=yes use-encryption=yes use-mpls=yes use-upnp=no
/interface bridge port
add bridge=local-bridge interface=ether2
add bridge=local-bridge interface=ether3
add bridge=local-bridge interface=ether4
add bridge=local-bridge interface=ether5
add bridge=local-bridge interface=ether6
add bridge=local-bridge interface=ether7
add bridge=local-bridge interface=ether8
add bridge=local-bridge interface=ether9
add bridge=local-bridge interface=ether10
add bridge=local-bridge interface=sfp-sfpplus1
add auto-isolate=yes bridge=guest-bridge interface=ether2.vlan99
add auto-isolate=yes bridge=guest-bridge interface=ether3.vlan99
add auto-isolate=yes bridge=guest-bridge interface=ether4.vlan99
add auto-isolate=yes bridge=guest-bridge interface=ether5.vlan99
add auto-isolate=yes bridge=guest-bridge interface=ether6.vlan99
add auto-isolate=yes bridge=guest-bridge interface=ether7.vlan99
add auto-isolate=yes bridge=guest-bridge interface=ether8.vlan99
add auto-isolate=yes bridge=guest-bridge interface=ether9.vlan99
add auto-isolate=yes bridge=guest-bridge interface=ether10.vlan99
/ip neighbor discovery-settings
set discover-interface-list=none
/interface l2tp-server server
set authentication=mschap2 default-profile=l2tp-server-profile enabled=yes ipsec-secret=test use-ipsec=required
/interface list member
add interface=local-bridge list=LAN
add interface=ether1 list=WAN
/interface pptp-server server
set authentication=mschap2 default-profile=pptp-server-profile
/ip address
add address=routerIP/network interface=local-bridge network=localnetwork
add address=guestIP/netw interface=guest-bridge network=guestnetw
/ip cloud
set update-time=no
/ip dhcp-client
add dhcp-options=hostname,clientid disabled=no interface=ether1
/ip dhcp-server network
add address=localnetwork comment=local-network dns-server=routerIP domain=xxx gateway=routerIP
add address=publicnetw comment=guest-network dns-server=1.1.1.1,8.8.8.8 gateway=publicGWIP
/ip dns
set allow-remote-requests=yes servers=1.1.1.1,8.8.8.8
/ip dns static
add address=ISP router local IP name=something
/ip firewall filter
add action=fasttrack-connection chain=forward comment=fasttrack connection-state=established,related
add action=accept chain=input comment="accept established,related,untracked" connection-state=established,related,untracked
add action=drop chain=input comment="drop invalid" connection-state=invalid
add action=drop chain=forward dst-address=localnetw src-address=publicnetw
add action=drop chain=forward dst-address=localnetw src-address=publicnetw
add action=drop chain=forward dst-address=localnetw src-address=publicnetw
add action=drop chain=forward dst-address=localnetw src-address=publicnetw
add action=drop chain=forward dst-address=localnetw src-address=publicnetw
add action=drop chain=forward dst-address=localnetw src-address=publicnetw
add action=drop chain=forward dst-address=localnetw src-address=publicnetw
add action=drop chain=forward dst-address=localnetw src-address=publicnetw
add action=accept chain=input comment=L2TP dst-port=1701 protocol=udp
add action=accept chain=input comment="IPSec ESP" protocol=ipsec-esp
add action=accept chain=input comment="IPSec AH" protocol=ipsec-ah
add action=accept chain=input comment=IPSec dst-port=500 protocol=udp
add action=accept chain=input comment="IPSec NAT-T" dst-port=4500 protocol=udp
add action=accept chain=input comment=PPTP dst-port=1723 protocol=tcp
add action=accept chain=input comment=GRE protocol=gre
add action=accept chain=input comment="accept ICMP" disabled=yes protocol=icmp
add action=drop chain=input comment="drop all not coming from LAN" in-interface-list=!LAN src-address=!localrange
add action=accept chain=forward comment="accept in ipsec policy" ipsec-policy=in,ipsec
add action=accept chain=forward comment="accept out ipsec policy" ipsec-policy=out,ipsec
add action=accept chain=forward comment="accept established,related, untracked" connection-state=established,related,untracked
add action=drop chain=forward comment="drop invalid" connection-state=invalid
add action=drop chain=forward comment="drop all from WAN not DSTNATed" connection-nat-state=!dstnat connection-state=new in-interface-list=WAN
/ip firewall nat
add action=masquerade chain=srcnat ipsec-policy=out,none out-interface-list=WAN
add action=dst-nat chain=dstnat dst-port=80 in-interface=ether1 protocol=tcp to-addresses=localip to-ports=80
add action=dst-nat chain=dstnat dst-port=443 in-interface=ether1 protocol=tcp to-addresses=localip to-ports=443
add action=dst-nat chain=dstnat dst-port=25 in-interface=ether1 protocol=tcp to-addresses=localip to-ports=25
add action=dst-nat chain=dstnat dst-port=465 in-interface=ether1 protocol=tcp to-addresses=localip to-ports=465
add action=dst-nat chain=dstnat dst-port=110 in-interface=ether1 protocol=tcp to-addresses=localip to-ports=110
add action=dst-nat chain=dstnat dst-port=995 in-interface=ether1 protocol=tcp to-addresses=localip to-ports=995
add action=dst-nat chain=dstnat dst-port=143 in-interface=ether1 protocol=tcp to-addresses=localip to-ports=143
add action=dst-nat chain=dstnat dst-port=993 in-interface=ether1 protocol=tcp to-addresses=localip to-ports=993
add action=dst-nat chain=dstnat dst-port=7071 in-interface=ether1 protocol=tcp to-addresses=localip to-ports=7071
add action=dst-nat chain=dstnat dst-port=9071 in-interface=ether1 protocol=tcp to-addresses=localip to-ports=9071
add action=dst-nat chain=dstnat dst-port=3443 in-interface=ether1 protocol=tcp to-addresses=localip to-ports=3443
add action=dst-nat chain=dstnat dst-port=5222 in-interface=ether1 protocol=tcp to-addresses=localip to-ports=5222
add action=dst-nat chain=dstnat dst-port=5223 in-interface=ether1 protocol=tcp to-addresses=localip to-ports=5223
add action=dst-nat chain=dstnat dst-port=32400 in-interface=ether1 protocol=tcp to-addresses=localip to-ports=32400
add action=dst-nat chain=dstnat dst-port=61574-61583 in-interface=ether1 protocol=udp to-addresses=localip to-ports=61574-61583
add action=dst-nat chain=dstnat dst-port=61574-61583 in-interface=ether1 protocol=tcp to-addresses=localip to-ports=61574-61583
add action=dst-nat chain=dstnat dst-port=61564-61573 in-interface=ether1 protocol=udp to-addresses=localip to-ports=61564-61573
add action=dst-nat chain=dstnat dst-port=61564-61573 in-interface=ether1 protocol=tcp to-addresses=localip to-ports=61564-61573
/ip route
add comment="route to portable network" distance=1 dst-address=10.69.9.0/24 gateway=portable-in
/ip service
set ftp disabled=yes
set www disabled=yes
set api disabled=yes
set api-ssl disabled=yes
/ip ssh
set strong-crypto=yes
/ppp secret
add name=somebody password=somepass profile=l2tp-client-profile service=l2tp
/system clock
set time-zone-name=somewhere
/system identity
set name=name
/system logging
add topics=ipsec,!debug
/system ntp client
set enabled=yes primary-ntp=local server ip
/tool bandwidth-server
set enabled=no
/tool mac-server
set allowed-interface-list=none
/tool mac-server mac-winbox
set allowed-interface-list=none
/tool mac-server ping
set enabled=no
 
User avatar
emils
Forum Veteran
Forum Veteran
Posts: 906
Joined: Thu Dec 11, 2014 8:53 am

Re: IPsrc - Peers - Peer1 with dinamic IP

Thu Mar 14, 2019 8:50 am

kadety, disable the "use-ipsec" option under L2TP server settings. Make sure you have only one static IPsec peer for 0.0.0.0/0 and exchange-mode=main. Assign multiple identities for this peer with different pre-shared-key secrets. Lastly, make sure only IPsec encrypted traffic is allowed for L2TP traffic. https://wiki.mikrotik.com/wiki/Manual:I ... ed_traffic

As I said, you can not mix the "use-ipsec" option under L2TP settings with static IPsec configuration. The L2TP setting will take precedence over all static configuration. So you either go with the dynamic configuration or the static only.

lucidnx, your issue is fixed already in the latest beta. We are preparing the 6.44.1 version already for the release which will also have this issue resolved. Sorry for any inconvenience.
 
lucidnx
just joined
Posts: 15
Joined: Tue Jan 08, 2019 10:17 am

Re: IPsrc - Peers - Peer1 with dinamic IP

Thu Mar 14, 2019 9:50 am

thanks, but is it related to RB4011 or firmware 6.44? because i have downgraded my 4011 to 6.43.12 hoping it will help, but it's same, except 1st issue.
also, i have new fact: from linux/android or anything else I can connect in second but from windows there is 2nd issue.
 
lucidnx
just joined
Posts: 15
Joined: Tue Jan 08, 2019 10:17 am

Re: IPsrc - Peers - Peer1 with dinamic IP

Thu Mar 14, 2019 10:29 am

I am on 6.45beta11, and problem with windows persist.. another issues are fixed.
 
User avatar
emils
Forum Veteran
Forum Veteran
Posts: 906
Joined: Thu Dec 11, 2014 8:53 am

Re: IPsrc - Peers - Peer1 with dinamic IP

Thu Mar 14, 2019 10:36 am

Post full IPsec debug logs (without the !debug flag).
 
lucidnx
just joined
Posts: 15
Joined: Tue Jan 08, 2019 10:17 am

Re: IPsrc - Peers - Peer1 with dinamic IP

Thu Mar 14, 2019 11:12 am

Public IP 1.2.3.4, 192.168.88.254 is ISP ip address on my eth1
here it is:
Mar/14/2019 10:07:24 ipsec,debug ===== received 408 bytes from 82.119.99.6[500] to 192.168.88.254[500]
Mar/14/2019 10:07:24 ipsec,debug,packet 0b5bfa6a f8cda249 00000000 00000000 01100200 00000000 00000198 0d0000d4
Mar/14/2019 10:07:24 ipsec,debug,packet 00000001 00000001 000000c8 01010005 03000028 01010000 80010007 800e0100
Mar/14/2019 10:07:24 ipsec,debug,packet 80020002 80040014 80030001 800b0001 000c0004 00007080 03000028 02010000
Mar/14/2019 10:07:24 ipsec,debug,packet 80010007 800e0080 80020002 80040013 80030001 800b0001 000c0004 00007080
Mar/14/2019 10:07:24 ipsec,debug,packet 03000028 03010000 80010007 800e0100 80020002 8004000e 80030001 800b0001
Mar/14/2019 10:07:24 ipsec,debug,packet 000c0004 00007080 03000024 04010000 80010005 80020002 8004000e 80030001
Mar/14/2019 10:07:24 ipsec,debug,packet 800b0001 000c0004 00007080 00000024 05010000 80010005 80020002 80040002
Mar/14/2019 10:07:24 ipsec,debug,packet 80030001 800b0001 000c0004 00007080 0d000018 01528bbb c0069612 1849ab9a
Mar/14/2019 10:07:24 ipsec,debug,packet 1c5b2a51 00000001 0d000018 1e2b5169 05991c7d 7c96fcbf b587e461 00000009
Mar/14/2019 10:07:24 ipsec,debug,packet 0d000014 4a131c81 07035845 5c5728f2 0e95452f 0d000014 90cb8091 3ebb696e
Mar/14/2019 10:07:24 ipsec,debug,packet 086381b5 ec427b1f 0d000014 4048b7d5 6ebce885 25e7de7f 00d6c2d3 0d000014
Mar/14/2019 10:07:24 ipsec,debug,packet fb1de3cd f341b7ea 16b7e5be 0855f120 0d000014 26244d38 eddb61b3 172a36e3
Mar/14/2019 10:07:24 ipsec,debug,packet d0cfb819 00000014 e3a5966a 76379fe7 07228231 e5ce8652
Mar/14/2019 10:07:24 ipsec,debug ===
Mar/14/2019 10:07:24 ipsec,info respond new phase 1 (Identity Protection): 192.168.88.254[500]<=>82.119.99.6[500]
Mar/14/2019 10:07:24 ipsec,debug begin.
Mar/14/2019 10:07:24 ipsec,debug seen nptype=1(sa) len=212
Mar/14/2019 10:07:24 ipsec,debug seen nptype=13(vid) len=24
Mar/14/2019 10:07:24 ipsec,debug seen nptype=13(vid) len=24
Mar/14/2019 10:07:24 ipsec,debug seen nptype=13(vid) len=20
Mar/14/2019 10:07:24 ipsec,debug seen nptype=13(vid) len=20
Mar/14/2019 10:07:24 ipsec,debug seen nptype=13(vid) len=20
Mar/14/2019 10:07:24 ipsec,debug seen nptype=13(vid) len=20
Mar/14/2019 10:07:24 ipsec,debug seen nptype=13(vid) len=20
Mar/14/2019 10:07:24 ipsec,debug seen nptype=13(vid) len=20
Mar/14/2019 10:07:24 ipsec,debug succeed.
Mar/14/2019 10:07:24 ipsec,debug received unknown Vendor ID
Mar/14/2019 10:07:24 ipsec,debug 01528bbb c0069612 1849ab9a 1c5b2a51 00000001
Mar/14/2019 10:07:24 ipsec received long Microsoft ID: MS NT5 ISAKMPOAKLEY
Mar/14/2019 10:07:24 ipsec received Vendor ID: RFC 3947
Mar/14/2019 10:07:24 ipsec received Vendor ID: draft-ietf-ipsec-nat-t-ike-02\n
Mar/14/2019 10:07:24 ipsec received Vendor ID: FRAGMENTATION
Mar/14/2019 10:07:24 ipsec Fragmentation enabled
Mar/14/2019 10:07:24 ipsec,debug received unknown Vendor ID
Mar/14/2019 10:07:24 ipsec,debug fb1de3cd f341b7ea 16b7e5be 0855f120
Mar/14/2019 10:07:24 ipsec,debug received unknown Vendor ID
Mar/14/2019 10:07:24 ipsec,debug 26244d38 eddb61b3 172a36e3 d0cfb819
Mar/14/2019 10:07:24 ipsec,debug received unknown Vendor ID
Mar/14/2019 10:07:24 ipsec,debug e3a5966a 76379fe7 07228231 e5ce8652
Mar/14/2019 10:07:24 ipsec 82.119.99.6 Selected NAT-T version: RFC 3947
Mar/14/2019 10:07:24 ipsec,debug total SA len=208
Mar/14/2019 10:07:24 ipsec,debug 00000001 00000001 000000c8 01010005 03000028 01010000 80010007 800e0100
Mar/14/2019 10:07:24 ipsec,debug 80020002 80040014 80030001 800b0001 000c0004 00007080 03000028 02010000
Mar/14/2019 10:07:24 ipsec,debug 80010007 800e0080 80020002 80040013 80030001 800b0001 000c0004 00007080
Mar/14/2019 10:07:24 ipsec,debug 03000028 03010000 80010007 800e0100 80020002 8004000e 80030001 800b0001
Mar/14/2019 10:07:24 ipsec,debug 000c0004 00007080 03000024 04010000 80010005 80020002 8004000e 80030001
Mar/14/2019 10:07:24 ipsec,debug 800b0001 000c0004 00007080 00000024 05010000 80010005 80020002 80040002
Mar/14/2019 10:07:24 ipsec,debug 80030001 800b0001 000c0004 00007080
Mar/14/2019 10:07:24 ipsec,debug begin.
Mar/14/2019 10:07:24 ipsec,debug seen nptype=2(prop) len=200
Mar/14/2019 10:07:24 ipsec,debug succeed.
Mar/14/2019 10:07:24 ipsec,debug proposal #1 len=200
Mar/14/2019 10:07:24 ipsec,debug begin.
Mar/14/2019 10:07:24 ipsec,debug seen nptype=3(trns) len=40
Mar/14/2019 10:07:24 ipsec,debug seen nptype=3(trns) len=40
Mar/14/2019 10:07:24 ipsec,debug seen nptype=3(trns) len=40
Mar/14/2019 10:07:24 ipsec,debug seen nptype=3(trns) len=36
Mar/14/2019 10:07:24 ipsec,debug seen nptype=3(trns) len=36
Mar/14/2019 10:07:24 ipsec,debug succeed.
Mar/14/2019 10:07:24 ipsec,debug transform #1 len=40
Mar/14/2019 10:07:24 ipsec,debug type=Encryption Algorithm, flag=0x8000, lorv=AES-CBC
Mar/14/2019 10:07:24 ipsec,debug encryption(aes)
Mar/14/2019 10:07:24 ipsec,debug type=Key Length, flag=0x8000, lorv=256
Mar/14/2019 10:07:24 ipsec,debug type=Hash Algorithm, flag=0x8000, lorv=SHA
Mar/14/2019 10:07:24 ipsec,debug hash(sha1)
Mar/14/2019 10:07:24 ipsec,debug type=Group Description, flag=0x8000, lorv=384-bit random ECP group
Mar/14/2019 10:07:24 ipsec,debug dh(ecp384)
Mar/14/2019 10:07:24 ipsec,debug type=Authentication Method, flag=0x8000, lorv=pre-shared key
Mar/14/2019 10:07:24 ipsec,debug type=Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:24 ipsec,debug type=Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:24 ipsec,debug transform #2 len=40
Mar/14/2019 10:07:24 ipsec,debug type=Encryption Algorithm, flag=0x8000, lorv=AES-CBC
Mar/14/2019 10:07:24 ipsec,debug encryption(aes)
Mar/14/2019 10:07:24 ipsec,debug type=Key Length, flag=0x8000, lorv=128
Mar/14/2019 10:07:24 ipsec,debug type=Hash Algorithm, flag=0x8000, lorv=SHA
Mar/14/2019 10:07:24 ipsec,debug hash(sha1)
Mar/14/2019 10:07:24 ipsec,debug type=Group Description, flag=0x8000, lorv=256-bit random ECP group
Mar/14/2019 10:07:24 ipsec,debug dh(ecp256)
Mar/14/2019 10:07:24 ipsec,debug type=Authentication Method, flag=0x8000, lorv=pre-shared key
Mar/14/2019 10:07:24 ipsec,debug type=Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:24 ipsec,debug type=Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:24 ipsec,debug transform #3 len=40
Mar/14/2019 10:07:24 ipsec,debug type=Encryption Algorithm, flag=0x8000, lorv=AES-CBC
Mar/14/2019 10:07:24 ipsec,debug encryption(aes)
Mar/14/2019 10:07:24 ipsec,debug type=Key Length, flag=0x8000, lorv=256
Mar/14/2019 10:07:24 ipsec,debug type=Hash Algorithm, flag=0x8000, lorv=SHA
Mar/14/2019 10:07:24 ipsec,debug hash(sha1)
Mar/14/2019 10:07:24 ipsec,debug type=Group Description, flag=0x8000, lorv=2048-bit MODP group
Mar/14/2019 10:07:24 ipsec,debug dh(modp2048)
Mar/14/2019 10:07:24 ipsec,debug type=Authentication Method, flag=0x8000, lorv=pre-shared key
Mar/14/2019 10:07:24 ipsec,debug type=Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:24 ipsec,debug type=Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:24 ipsec,debug transform #4 len=36
Mar/14/2019 10:07:24 ipsec,debug type=Encryption Algorithm, flag=0x8000, lorv=3DES-CBC
Mar/14/2019 10:07:24 ipsec,debug encryption(3des)
Mar/14/2019 10:07:24 ipsec,debug type=Hash Algorithm, flag=0x8000, lorv=SHA
Mar/14/2019 10:07:24 ipsec,debug hash(sha1)
Mar/14/2019 10:07:24 ipsec,debug type=Group Description, flag=0x8000, lorv=2048-bit MODP group
Mar/14/2019 10:07:24 ipsec,debug dh(modp2048)
Mar/14/2019 10:07:24 ipsec,debug type=Authentication Method, flag=0x8000, lorv=pre-shared key
Mar/14/2019 10:07:24 ipsec,debug type=Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:24 ipsec,debug type=Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:24 ipsec,debug transform #5 len=36
Mar/14/2019 10:07:24 ipsec,debug type=Encryption Algorithm, flag=0x8000, lorv=3DES-CBC
Mar/14/2019 10:07:24 ipsec,debug encryption(3des)
Mar/14/2019 10:07:24 ipsec,debug type=Hash Algorithm, flag=0x8000, lorv=SHA
Mar/14/2019 10:07:24 ipsec,debug hash(sha1)
Mar/14/2019 10:07:24 ipsec,debug type=Group Description, flag=0x8000, lorv=1024-bit MODP group
Mar/14/2019 10:07:24 ipsec,debug dh(modp1024)
Mar/14/2019 10:07:24 ipsec,debug type=Authentication Method, flag=0x8000, lorv=pre-shared key
Mar/14/2019 10:07:24 ipsec,debug type=Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:24 ipsec,debug type=Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:24 ipsec,debug pair 1:
Mar/14/2019 10:07:24 ipsec,debug 0x86950: next=(nil) tnext=0x7d1a0
Mar/14/2019 10:07:24 ipsec,debug 0x7d1a0: next=(nil) tnext=0x85310
Mar/14/2019 10:07:24 ipsec,debug 0x85310: next=(nil) tnext=0x82680
Mar/14/2019 10:07:24 ipsec,debug 0x82680: next=(nil) tnext=0x89308
Mar/14/2019 10:07:24 ipsec,debug 0x89308: next=(nil) tnext=(nil)
Mar/14/2019 10:07:24 ipsec,debug proposal #1: 5 transform
Mar/14/2019 10:07:24 ipsec,debug -checking with pre-shared key auth-
Mar/14/2019 10:07:24 ipsec,debug prop#=1, prot-id=ISAKMP, spi-size=0, #trns=5
Mar/14/2019 10:07:24 ipsec,debug trns#=1, trns-id=IKE
Mar/14/2019 10:07:24 ipsec,debug type=Encryption Algorithm, flag=0x8000, lorv=AES-CBC
Mar/14/2019 10:07:24 ipsec,debug type=Key Length, flag=0x8000, lorv=256
Mar/14/2019 10:07:24 ipsec,debug type=Hash Algorithm, flag=0x8000, lorv=SHA
Mar/14/2019 10:07:24 ipsec,debug type=Group Description, flag=0x8000, lorv=384-bit random ECP group
Mar/14/2019 10:07:24 ipsec,debug type=Authentication Method, flag=0x8000, lorv=pre-shared key
Mar/14/2019 10:07:24 ipsec,debug type=Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:24 ipsec,debug type=Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:24 ipsec,debug -compare proposal #1: Local:Peer
Mar/14/2019 10:07:24 ipsec,debug (lifetime = 86400:28800)
Mar/14/2019 10:07:24 ipsec,debug (lifebyte = 0:0)
Mar/14/2019 10:07:24 ipsec,debug enctype = 3DES-CBC:AES-CBC
Mar/14/2019 10:07:24 ipsec,debug (encklen = 0:256)
Mar/14/2019 10:07:24 ipsec,debug hashtype = SHA:SHA
Mar/14/2019 10:07:24 ipsec,debug authmethod = pre-shared key:pre-shared key
Mar/14/2019 10:07:24 ipsec,debug dh_group = 2048-bit MODP group:384-bit random ECP group
Mar/14/2019 10:07:24 ipsec,debug -compare proposal #2: Local:Peer
Mar/14/2019 10:07:24 ipsec,debug (lifetime = 86400:28800)
Mar/14/2019 10:07:24 ipsec,debug (lifebyte = 0:0)
Mar/14/2019 10:07:24 ipsec,debug enctype = 3DES-CBC:AES-CBC
Mar/14/2019 10:07:24 ipsec,debug (encklen = 0:256)
Mar/14/2019 10:07:24 ipsec,debug hashtype = SHA:SHA
Mar/14/2019 10:07:24 ipsec,debug authmethod = pre-shared key:pre-shared key
Mar/14/2019 10:07:24 ipsec,debug dh_group = 1024-bit MODP group:384-bit random ECP group
Mar/14/2019 10:07:24 ipsec,debug prop#=1, prot-id=ISAKMP, spi-size=0, #trns=5
Mar/14/2019 10:07:24 ipsec,debug trns#=2, trns-id=IKE
Mar/14/2019 10:07:24 ipsec,debug type=Encryption Algorithm, flag=0x8000, lorv=AES-CBC
Mar/14/2019 10:07:24 ipsec,debug type=Key Length, flag=0x8000, lorv=128
Mar/14/2019 10:07:24 ipsec,debug type=Hash Algorithm, flag=0x8000, lorv=SHA
Mar/14/2019 10:07:24 ipsec,debug type=Group Description, flag=0x8000, lorv=256-bit random ECP group
Mar/14/2019 10:07:24 ipsec,debug type=Authentication Method, flag=0x8000, lorv=pre-shared key
Mar/14/2019 10:07:24 ipsec,debug type=Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:24 ipsec,debug type=Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:24 ipsec,debug -compare proposal #1: Local:Peer
Mar/14/2019 10:07:24 ipsec,debug (lifetime = 86400:28800)
Mar/14/2019 10:07:24 ipsec,debug (lifebyte = 0:0)
Mar/14/2019 10:07:24 ipsec,debug enctype = 3DES-CBC:AES-CBC
Mar/14/2019 10:07:24 ipsec,debug (encklen = 0:128)
Mar/14/2019 10:07:24 ipsec,debug hashtype = SHA:SHA
Mar/14/2019 10:07:24 ipsec,debug authmethod = pre-shared key:pre-shared key
Mar/14/2019 10:07:24 ipsec,debug dh_group = 2048-bit MODP group:256-bit random ECP group
Mar/14/2019 10:07:24 ipsec,debug -compare proposal #2: Local:Peer
Mar/14/2019 10:07:24 ipsec,debug (lifetime = 86400:28800)
Mar/14/2019 10:07:24 ipsec,debug (lifebyte = 0:0)
Mar/14/2019 10:07:24 ipsec,debug enctype = 3DES-CBC:AES-CBC
Mar/14/2019 10:07:24 ipsec,debug (encklen = 0:128)
Mar/14/2019 10:07:24 ipsec,debug hashtype = SHA:SHA
Mar/14/2019 10:07:24 ipsec,debug authmethod = pre-shared key:pre-shared key
Mar/14/2019 10:07:24 ipsec,debug dh_group = 1024-bit MODP group:256-bit random ECP group
Mar/14/2019 10:07:24 ipsec,debug prop#=1, prot-id=ISAKMP, spi-size=0, #trns=5
Mar/14/2019 10:07:24 ipsec,debug trns#=3, trns-id=IKE
Mar/14/2019 10:07:24 ipsec,debug type=Encryption Algorithm, flag=0x8000, lorv=AES-CBC
Mar/14/2019 10:07:24 ipsec,debug type=Key Length, flag=0x8000, lorv=256
Mar/14/2019 10:07:24 ipsec,debug type=Hash Algorithm, flag=0x8000, lorv=SHA
Mar/14/2019 10:07:24 ipsec,debug type=Group Description, flag=0x8000, lorv=2048-bit MODP group
Mar/14/2019 10:07:24 ipsec,debug type=Authentication Method, flag=0x8000, lorv=pre-shared key
Mar/14/2019 10:07:24 ipsec,debug type=Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:24 ipsec,debug type=Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:24 ipsec,debug -compare proposal #1: Local:Peer
Mar/14/2019 10:07:24 ipsec,debug (lifetime = 86400:28800)
Mar/14/2019 10:07:24 ipsec,debug (lifebyte = 0:0)
Mar/14/2019 10:07:24 ipsec,debug enctype = 3DES-CBC:AES-CBC
Mar/14/2019 10:07:24 ipsec,debug (encklen = 0:256)
Mar/14/2019 10:07:24 ipsec,debug hashtype = SHA:SHA
Mar/14/2019 10:07:24 ipsec,debug authmethod = pre-shared key:pre-shared key
Mar/14/2019 10:07:24 ipsec,debug dh_group = 2048-bit MODP group:2048-bit MODP group
Mar/14/2019 10:07:24 ipsec,debug -compare proposal #2: Local:Peer
Mar/14/2019 10:07:24 ipsec,debug (lifetime = 86400:28800)
Mar/14/2019 10:07:24 ipsec,debug (lifebyte = 0:0)
Mar/14/2019 10:07:24 ipsec,debug enctype = 3DES-CBC:AES-CBC
Mar/14/2019 10:07:24 ipsec,debug (encklen = 0:256)
Mar/14/2019 10:07:24 ipsec,debug hashtype = SHA:SHA
Mar/14/2019 10:07:24 ipsec,debug authmethod = pre-shared key:pre-shared key
Mar/14/2019 10:07:24 ipsec,debug dh_group = 1024-bit MODP group:2048-bit MODP group
Mar/14/2019 10:07:24 ipsec,debug prop#=1, prot-id=ISAKMP, spi-size=0, #trns=5
Mar/14/2019 10:07:24 ipsec,debug trns#=4, trns-id=IKE
Mar/14/2019 10:07:24 ipsec,debug type=Encryption Algorithm, flag=0x8000, lorv=3DES-CBC
Mar/14/2019 10:07:24 ipsec,debug type=Hash Algorithm, flag=0x8000, lorv=SHA
Mar/14/2019 10:07:24 ipsec,debug type=Group Description, flag=0x8000, lorv=2048-bit MODP group
Mar/14/2019 10:07:24 ipsec,debug type=Authentication Method, flag=0x8000, lorv=pre-shared key
Mar/14/2019 10:07:24 ipsec,debug type=Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:24 ipsec,debug type=Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:24 ipsec,debug -compare proposal #1: Local:Peer
Mar/14/2019 10:07:24 ipsec,debug (lifetime = 86400:28800)
Mar/14/2019 10:07:24 ipsec,debug (lifebyte = 0:0)
Mar/14/2019 10:07:24 ipsec,debug enctype = 3DES-CBC:3DES-CBC
Mar/14/2019 10:07:24 ipsec,debug (encklen = 0:0)
Mar/14/2019 10:07:24 ipsec,debug hashtype = SHA:SHA
Mar/14/2019 10:07:24 ipsec,debug authmethod = pre-shared key:pre-shared key
Mar/14/2019 10:07:24 ipsec,debug dh_group = 2048-bit MODP group:2048-bit MODP group
Mar/14/2019 10:07:24 ipsec,debug -an acceptable proposal found-
Mar/14/2019 10:07:24 ipsec,debug dh(modp2048)
Mar/14/2019 10:07:24 ipsec,debug -agreed on pre-shared key auth-
Mar/14/2019 10:07:24 ipsec,debug ===
Mar/14/2019 10:07:24 ipsec,debug new cookie:
Mar/14/2019 10:07:24 ipsec,debug 2564c0780a0c8246
Mar/14/2019 10:07:24 ipsec,debug add payload of len 52, next type 13
Mar/14/2019 10:07:24 ipsec,debug add payload of len 16, next type 13
Mar/14/2019 10:07:24 ipsec,debug add payload of len 16, next type 13
Mar/14/2019 10:07:24 ipsec,debug add payload of len 20, next type 0
Mar/14/2019 10:07:24 ipsec,debug 148 bytes from 192.168.88.254[500] to 82.119.99.6[500]
Mar/14/2019 10:07:24 ipsec,debug 1 times of 148 bytes message will be sent to 82.119.99.6[500]
Mar/14/2019 10:07:24 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 01100200 00000000 00000094 0d000038
Mar/14/2019 10:07:24 ipsec,debug,packet 00000001 00000001 0000002c 01010001 00000024 04010000 80010005 80020002
Mar/14/2019 10:07:24 ipsec,debug,packet 8004000e 80030001 800b0001 000c0004 00007080 0d000014 4a131c81 07035845
Mar/14/2019 10:07:24 ipsec,debug,packet 5c5728f2 0e95452f 0d000014 afcad713 68a1f1c9 6b8696fc 77570100 00000018
Mar/14/2019 10:07:24 ipsec,debug,packet 4048b7d5 6ebce885 25e7de7f 00d6c2d3 80000000
Mar/14/2019 10:07:24 ipsec sent phase1 packet 192.168.88.254[500]<=>82.119.99.6[500] 0b5bfa6af8cda249:2564c0780a0c8246
Mar/14/2019 10:07:25 ipsec,debug ===== received 388 bytes from 82.119.99.6[500] to 192.168.88.254[500]
Mar/14/2019 10:07:25 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 04100200 00000000 00000184 0a000104
Mar/14/2019 10:07:25 ipsec,debug,packet bba80a3e 08615be1 b3aa56a4 01786c4e 36e0e499 f0b1cd3c d542c28c 8f7a5cc3
Mar/14/2019 10:07:25 ipsec,debug,packet 3a2bbf3d be425b32 7e78d0f2 bbb762ea 5c8f1f94 c1a19673 92a5b935 f5198b71
Mar/14/2019 10:07:25 ipsec,debug,packet 39cfb3aa 8802cacb 3811de6f 74f164e4 64a47ab3 5bb21ffa 749fb0aa 6b14da1a
Mar/14/2019 10:07:25 ipsec,debug,packet d02b7f5a 056b9afe 62429ffa 3c6b7b53 34d1ab76 762d8edf 7a518216 70a1e438
Mar/14/2019 10:07:25 ipsec,debug,packet 6860a148 5d7ff10a 3a8e4408 891b836c e37ca91f 706d5e0a a6466bd3 fd28890a
Mar/14/2019 10:07:25 ipsec,debug,packet bbd8833a 71870dc7 1f75d106 95594fed a216edb5 579dd294 b3330ca1 5026e5cf
Mar/14/2019 10:07:25 ipsec,debug,packet 6f43ffce 18eddc4c 05d88a3f 10fc5b77 7b77e9bc eb76cd79 2fe9c515 5632caed
Mar/14/2019 10:07:25 ipsec,debug,packet 898f87ef b903d78c e143e6d9 f772329f 24509174 62f81334 b7904ea2 2568ed4c
Mar/14/2019 10:07:25 ipsec,debug,packet 14000034 00d2b896 cb070f8a f78d838f 7598e61d ab8dce24 be7110bf a4cfc547
Mar/14/2019 10:07:25 ipsec,debug,packet 169a9f50 fc48148a b4908169 c5ce9e4d 08ef764a 14000018 6067fe75 608856fb
Mar/14/2019 10:07:25 ipsec,debug,packet 6b5a0038 8b8394ce 1b2b17d6 00000018 2e7bbaee 30225ddf e039d3fd 27e565a9
Mar/14/2019 10:07:25 ipsec,debug,packet f97e36a0
Mar/14/2019 10:07:25 ipsec,debug begin.
Mar/14/2019 10:07:25 ipsec,debug seen nptype=4(ke) len=260
Mar/14/2019 10:07:25 ipsec,debug seen nptype=10(nonce) len=52
Mar/14/2019 10:07:25 ipsec,debug seen nptype=20(nat-d) len=24
Mar/14/2019 10:07:25 ipsec,debug seen nptype=20(nat-d) len=24
Mar/14/2019 10:07:25 ipsec,debug succeed.
Mar/14/2019 10:07:25 ipsec 192.168.88.254 Hashing 192.168.88.254[500] with algo #2
Mar/14/2019 10:07:25 ipsec,debug hash(sha1)
Mar/14/2019 10:07:25 ipsec NAT-D payload #0 doesn't match
Mar/14/2019 10:07:25 ipsec 82.119.99.6 Hashing 82.119.99.6[500] with algo #2
Mar/14/2019 10:07:25 ipsec,debug hash(sha1)
Mar/14/2019 10:07:25 ipsec NAT-D payload #1 doesn't match
Mar/14/2019 10:07:25 ipsec NAT detected: ME PEER
Mar/14/2019 10:07:25 ipsec,debug ===
Mar/14/2019 10:07:25 ipsec,debug dh(modp2048)
Mar/14/2019 10:07:25 ipsec,debug compute DH's private.
Mar/14/2019 10:07:25 ipsec,debug 59e61ce0 b0470fd7 52754398 d7ae7d6b dafc958c a8644253 ad7ed842 fb90893e
Mar/14/2019 10:07:25 ipsec,debug 08d7a649 d213299b 0ecd2d5d 06ec3286 dc099fd5 39c4142a 7ba37d17 16f8f9fa
Mar/14/2019 10:07:25 ipsec,debug 11dab1d0 6e256ac1 c87b06d0 30dd63ec 0ae1dee8 7a810b3e 17e995a8 61bfe298
Mar/14/2019 10:07:25 ipsec,debug 770c5f87 28587eea 66f121cb cfb740a4 0ca811c5 a7c1e842 2290e6cc 55683979
Mar/14/2019 10:07:25 ipsec,debug 2605528a ff83ca0f f23ad550 b2ff3688 895c12db 0d8d3159 4a187d9a 210139f5
Mar/14/2019 10:07:25 ipsec,debug 5fa43bb0 be061b7a 3ffe6183 3bf8ef21 0dcd78d2 ea200a6e 14831646 2256dd9b
Mar/14/2019 10:07:25 ipsec,debug 4bf7236c e1636f8c e7bf569e 8119860b 2895acaa 6be29054 a9dc67f7 d93f8f38
Mar/14/2019 10:07:25 ipsec,debug 06e7d207 4baf25b0 d5b2f733 2f263f65 293377fe 1f9127f1 880f0df6 e7bdbc62
Mar/14/2019 10:07:25 ipsec,debug compute DH's public.
Mar/14/2019 10:07:25 ipsec,debug d180d8e0 c3a51bca ecefdab2 12f2dab6 1356eb50 88e2554b abba8955 71374f97
Mar/14/2019 10:07:25 ipsec,debug 83390b51 a8e14b4f 19b58935 55fca5f0 b68b5d99 210b5336 be10ffbd 33b605a8
Mar/14/2019 10:07:25 ipsec,debug 5556193d 2195ef02 c0b4736a 72fec33b f549c530 b63b1560 2f4b0740 402fece3
Mar/14/2019 10:07:25 ipsec,debug 7b7b9aae a88a1bd3 52c3eb9d f13a2278 6f9474be c2286309 d8d821f2 0023931f
Mar/14/2019 10:07:25 ipsec,debug c4db6492 ed4a7558 65cb0f32 e93cb513 d7e975dc 84f19a2d 7f9eca0f 5cfa3b91
Mar/14/2019 10:07:25 ipsec,debug c83fc72f a4a4cb67 12388f0a df9f1446 5f5df2af 72e6c1ab b7b5d3dc f51e849f
Mar/14/2019 10:07:25 ipsec,debug f4ca20f8 c88774a3 9569c9a6 9d3565ea 51fa244b 4d746891 da7292af 02b10308
Mar/14/2019 10:07:25 ipsec,debug 663d6bb9 e2c698c3 6da1a1de 5ef796cc 8de0a08d 7cc18d4c fdf6e582 4536d22f
Mar/14/2019 10:07:25 ipsec 82.119.99.6 Hashing 82.119.99.6[500] with algo #2
Mar/14/2019 10:07:25 ipsec,debug hash(sha1)
Mar/14/2019 10:07:25 ipsec 192.168.88.254 Hashing 192.168.88.254[500] with algo #2
Mar/14/2019 10:07:25 ipsec,debug hash(sha1)
Mar/14/2019 10:07:25 ipsec Adding remote and local NAT-D payloads.
Mar/14/2019 10:07:25 ipsec,debug add payload of len 256, next type 10
Mar/14/2019 10:07:25 ipsec,debug add payload of len 24, next type 20
Mar/14/2019 10:07:25 ipsec,debug add payload of len 20, next type 20
Mar/14/2019 10:07:25 ipsec,debug add payload of len 20, next type 0
Mar/14/2019 10:07:25 ipsec,debug 364 bytes from 192.168.88.254[500] to 82.119.99.6[500]
Mar/14/2019 10:07:25 ipsec,debug 1 times of 364 bytes message will be sent to 82.119.99.6[500]
Mar/14/2019 10:07:25 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 04100200 00000000 0000016c 0a000104
Mar/14/2019 10:07:25 ipsec,debug,packet d180d8e0 c3a51bca ecefdab2 12f2dab6 1356eb50 88e2554b abba8955 71374f97
Mar/14/2019 10:07:25 ipsec,debug,packet 83390b51 a8e14b4f 19b58935 55fca5f0 b68b5d99 210b5336 be10ffbd 33b605a8
Mar/14/2019 10:07:25 ipsec,debug,packet 5556193d 2195ef02 c0b4736a 72fec33b f549c530 b63b1560 2f4b0740 402fece3
Mar/14/2019 10:07:25 ipsec,debug,packet 7b7b9aae a88a1bd3 52c3eb9d f13a2278 6f9474be c2286309 d8d821f2 0023931f
Mar/14/2019 10:07:25 ipsec,debug,packet c4db6492 ed4a7558 65cb0f32 e93cb513 d7e975dc 84f19a2d 7f9eca0f 5cfa3b91
Mar/14/2019 10:07:25 ipsec,debug,packet c83fc72f a4a4cb67 12388f0a df9f1446 5f5df2af 72e6c1ab b7b5d3dc f51e849f
Mar/14/2019 10:07:25 ipsec,debug,packet f4ca20f8 c88774a3 9569c9a6 9d3565ea 51fa244b 4d746891 da7292af 02b10308
Mar/14/2019 10:07:25 ipsec,debug,packet 663d6bb9 e2c698c3 6da1a1de 5ef796cc 8de0a08d 7cc18d4c fdf6e582 4536d22f
Mar/14/2019 10:07:25 ipsec,debug,packet 1400001c b8c9d9b4 25c8810b a891faea 5b43d7f0 53aa8a10 79420e00 14000018
Mar/14/2019 10:07:25 ipsec,debug,packet 49d02c61 f913ec81 489b2e1e 63499f1f 9a6194f1 00000018 c43bebba ed304188
Mar/14/2019 10:07:25 ipsec,debug,packet 6d111182 895d51ee 8533d38b
Mar/14/2019 10:07:25 ipsec sent phase1 packet 192.168.88.254[500]<=>82.119.99.6[500] 0b5bfa6af8cda249:2564c0780a0c8246
Mar/14/2019 10:07:25 ipsec,debug dh(modp2048)
Mar/14/2019 10:07:25 ipsec,debug compute DH's shared.
Mar/14/2019 10:07:25 ipsec,debug
Mar/14/2019 10:07:25 ipsec,debug 44cc96e2 e223f12f 3622c297 7f77c8e7 b6afef86 bf383d77 66708fab e5829a9b
Mar/14/2019 10:07:25 ipsec,debug 9113a70f 491848d1 9be688fd 0516eff3 c8868ec1 34a51007 972da104 7b08aabb
Mar/14/2019 10:07:25 ipsec,debug 30f2f087 124c3467 cb3ea223 015a3fbc a2921c56 3cb4c589 fc397059 7f228487
Mar/14/2019 10:07:25 ipsec,debug c3b82bb4 d9444dfa e72f62e3 8607b67c 8a574bfd 56b33a10 b7ae60cf 8f60eb76
Mar/14/2019 10:07:25 ipsec,debug a0bae363 b0069a8d 5d69eff6 22bbb7df d14b1951 f6e78e77 0b9c95ce 867d2045
Mar/14/2019 10:07:25 ipsec,debug d6f94f6f e0d62c6c 0244a5dd 6dc2ed2d cdfa7d43 95e7d224 63107360 8bf70dd8
Mar/14/2019 10:07:25 ipsec,debug 1de724f2 e3cb7a79 8007213b 5c17c785 488bbd9b 3a9db6e5 8547da03 45ee9230
Mar/14/2019 10:07:25 ipsec,debug b52fb85f 5b702054 d20c9284 004afb31 75e832c8 fd2d61de 73372773 88540c22
Mar/14/2019 10:07:25 ipsec,debug nonce 1:
Mar/14/2019 10:07:25 ipsec,debug 00d2b896 cb070f8a f78d838f 7598e61d ab8dce24 be7110bf a4cfc547 169a9f50
Mar/14/2019 10:07:25 ipsec,debug fc48148a b4908169 c5ce9e4d 08ef764a
Mar/14/2019 10:07:25 ipsec,debug nonce 2:
Mar/14/2019 10:07:25 ipsec,debug b8c9d9b4 25c8810b a891faea 5b43d7f0 53aa8a10 79420e00
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug SKEYID computed:
Mar/14/2019 10:07:25 ipsec,debug 3150355c f6274a62 d7567e6d fae4f619 ffa4a7d3
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug SKEYID_d computed:
Mar/14/2019 10:07:25 ipsec,debug bec611d8 91b55b68 bf85f96a b3f808e9 a3e3ea51
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug SKEYID_a computed:
Mar/14/2019 10:07:25 ipsec,debug 4ec6781e 5ae5b44f 2da79646 f01dadbe 027e2f80
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug SKEYID_e computed:
Mar/14/2019 10:07:25 ipsec,debug cb15c67b fa8d2e06 d0dfc341 aeb789e7 e26054fb
Mar/14/2019 10:07:25 ipsec,debug encryption(3des)
Mar/14/2019 10:07:25 ipsec,debug hash(sha1)
Mar/14/2019 10:07:25 ipsec,debug len(SKEYID_e) < len(Ka) (20 < 24), generating long key (Ka = K1 | K2 | ...)
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug compute intermediate encryption key K1
Mar/14/2019 10:07:25 ipsec,debug 00
Mar/14/2019 10:07:25 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug compute intermediate encryption key K2
Mar/14/2019 10:07:25 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01
Mar/14/2019 10:07:25 ipsec,debug 8b5aa66d 87d987b4 2287ccdd 1aa2a430 ad8e27eb
Mar/14/2019 10:07:25 ipsec,debug final encryption key computed:
Mar/14/2019 10:07:25 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:25 ipsec,debug hash(sha1)
Mar/14/2019 10:07:25 ipsec,debug encryption(3des)
Mar/14/2019 10:07:25 ipsec,debug IV computed:
Mar/14/2019 10:07:25 ipsec,debug aadcfede ae3e52f2
Mar/14/2019 10:07:25 ipsec,debug ===== received 68 bytes from 82.119.99.6[4500] to 192.168.88.254[4500]
Mar/14/2019 10:07:25 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 05100201 00000000 00000044 61715786
Mar/14/2019 10:07:25 ipsec,debug,packet 18bf9379 44dbb6d3 43d096b9 993dca07 3538b8ea 1ad3e2ba 1d283ec3 6959c70b
Mar/14/2019 10:07:25 ipsec,debug,packet 9c83e18f
Mar/14/2019 10:07:25 ipsec NAT-T: ports changed to: 82.119.99.6[4500]<=>192.168.88.254[4500]
Mar/14/2019 10:07:25 ipsec KA list add: 192.168.88.254[4500]->82.119.99.6[4500]
Mar/14/2019 10:07:25 ipsec,debug encryption(3des)
Mar/14/2019 10:07:25 ipsec,debug IV was saved for next processing:
Mar/14/2019 10:07:25 ipsec,debug 6959c70b 9c83e18f
Mar/14/2019 10:07:25 ipsec,debug encryption(3des)
Mar/14/2019 10:07:25 ipsec,debug with key:
Mar/14/2019 10:07:25 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:25 ipsec,debug decrypted payload by IV:
Mar/14/2019 10:07:25 ipsec,debug aadcfede ae3e52f2
Mar/14/2019 10:07:25 ipsec,debug decrypted payload, but not trimed.
Mar/14/2019 10:07:25 ipsec,debug 0800000c 01000000 ac10147b 00000018 f43d0a10 2c2d3513 7955014c a2df72b8
Mar/14/2019 10:07:25 ipsec,debug 3fcd9551 00000000
Mar/14/2019 10:07:25 ipsec,debug padding len=1
Mar/14/2019 10:07:25 ipsec,debug skip to trim padding.
Mar/14/2019 10:07:25 ipsec,debug decrypted.
Mar/14/2019 10:07:25 ipsec,debug 0b5bfa6a f8cda249 2564c078 0a0c8246 05100201 00000000 00000044 0800000c
Mar/14/2019 10:07:25 ipsec,debug 01000000 ac10147b 00000018 f43d0a10 2c2d3513 7955014c a2df72b8 3fcd9551
Mar/14/2019 10:07:25 ipsec,debug 00000000
Mar/14/2019 10:07:25 ipsec,debug begin.
Mar/14/2019 10:07:25 ipsec,debug seen nptype=5(id) len=12
Mar/14/2019 10:07:25 ipsec,debug seen nptype=8(hash) len=24
Mar/14/2019 10:07:25 ipsec,debug succeed.
Mar/14/2019 10:07:25 ipsec,debug HASH received:
Mar/14/2019 10:07:25 ipsec,debug f43d0a10 2c2d3513 7955014c a2df72b8 3fcd9551
Mar/14/2019 10:07:25 ipsec,debug HASH with:
Mar/14/2019 10:07:25 ipsec,debug bba80a3e 08615be1 b3aa56a4 01786c4e 36e0e499 f0b1cd3c d542c28c 8f7a5cc3
Mar/14/2019 10:07:25 ipsec,debug 3a2bbf3d be425b32 7e78d0f2 bbb762ea 5c8f1f94 c1a19673 92a5b935 f5198b71
Mar/14/2019 10:07:25 ipsec,debug 39cfb3aa 8802cacb 3811de6f 74f164e4 64a47ab3 5bb21ffa 749fb0aa 6b14da1a
Mar/14/2019 10:07:25 ipsec,debug d02b7f5a 056b9afe 62429ffa 3c6b7b53 34d1ab76 762d8edf 7a518216 70a1e438
Mar/14/2019 10:07:25 ipsec,debug 6860a148 5d7ff10a 3a8e4408 891b836c e37ca91f 706d5e0a a6466bd3 fd28890a
Mar/14/2019 10:07:25 ipsec,debug bbd8833a 71870dc7 1f75d106 95594fed a216edb5 579dd294 b3330ca1 5026e5cf
Mar/14/2019 10:07:25 ipsec,debug 6f43ffce 18eddc4c 05d88a3f 10fc5b77 7b77e9bc eb76cd79 2fe9c515 5632caed
Mar/14/2019 10:07:25 ipsec,debug 898f87ef b903d78c e143e6d9 f772329f 24509174 62f81334 b7904ea2 2568ed4c
Mar/14/2019 10:07:25 ipsec,debug d180d8e0 c3a51bca ecefdab2 12f2dab6 1356eb50 88e2554b abba8955 71374f97
Mar/14/2019 10:07:25 ipsec,debug 83390b51 a8e14b4f 19b58935 55fca5f0 b68b5d99 210b5336 be10ffbd 33b605a8
Mar/14/2019 10:07:25 ipsec,debug 5556193d 2195ef02 c0b4736a 72fec33b f549c530 b63b1560 2f4b0740 402fece3
Mar/14/2019 10:07:25 ipsec,debug 7b7b9aae a88a1bd3 52c3eb9d f13a2278 6f9474be c2286309 d8d821f2 0023931f
Mar/14/2019 10:07:25 ipsec,debug c4db6492 ed4a7558 65cb0f32 e93cb513 d7e975dc 84f19a2d 7f9eca0f 5cfa3b91
Mar/14/2019 10:07:25 ipsec,debug c83fc72f a4a4cb67 12388f0a df9f1446 5f5df2af 72e6c1ab b7b5d3dc f51e849f
Mar/14/2019 10:07:25 ipsec,debug f4ca20f8 c88774a3 9569c9a6 9d3565ea 51fa244b 4d746891 da7292af 02b10308
Mar/14/2019 10:07:25 ipsec,debug 663d6bb9 e2c698c3 6da1a1de 5ef796cc 8de0a08d 7cc18d4c fdf6e582 4536d22f
Mar/14/2019 10:07:25 ipsec,debug 0b5bfa6a f8cda249 2564c078 0a0c8246 00000001 00000001 000000c8 01010005
Mar/14/2019 10:07:25 ipsec,debug 03000028 01010000 80010007 800e0100 80020002 80040014 80030001 800b0001
Mar/14/2019 10:07:25 ipsec,debug 000c0004 00007080 03000028 02010000 80010007 800e0080 80020002 80040013
Mar/14/2019 10:07:25 ipsec,debug 80030001 800b0001 000c0004 00007080 03000028 03010000 80010007 800e0100
Mar/14/2019 10:07:25 ipsec,debug 80020002 8004000e 80030001 800b0001 000c0004 00007080 03000024 04010000
Mar/14/2019 10:07:25 ipsec,debug 80010005 80020002 8004000e 80030001 800b0001 000c0004 00007080 00000024
Mar/14/2019 10:07:25 ipsec,debug 05010000 80010005 80020002 80040002 80030001 800b0001 000c0004 00007080
Mar/14/2019 10:07:25 ipsec,debug 01000000 ac10147b
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug HASH computed:
Mar/14/2019 10:07:25 ipsec,debug f43d0a10 2c2d3513 7955014c a2df72b8 3fcd9551
Mar/14/2019 10:07:25 ipsec,debug HASH for PSK validated.
Mar/14/2019 10:07:25 ipsec,debug 82.119.99.6 peer's ID
Mar/14/2019 10:07:25 ipsec,debug 01000000 ac10147b
Mar/14/2019 10:07:25 ipsec,debug ===
Mar/14/2019 10:07:25 ipsec,debug use ID type of IPv4_address
Mar/14/2019 10:07:25 ipsec,debug generate HASH_R
Mar/14/2019 10:07:25 ipsec,debug HASH with:
Mar/14/2019 10:07:25 ipsec,debug d180d8e0 c3a51bca ecefdab2 12f2dab6 1356eb50 88e2554b abba8955 71374f97
Mar/14/2019 10:07:25 ipsec,debug 83390b51 a8e14b4f 19b58935 55fca5f0 b68b5d99 210b5336 be10ffbd 33b605a8
Mar/14/2019 10:07:25 ipsec,debug 5556193d 2195ef02 c0b4736a 72fec33b f549c530 b63b1560 2f4b0740 402fece3
Mar/14/2019 10:07:25 ipsec,debug 7b7b9aae a88a1bd3 52c3eb9d f13a2278 6f9474be c2286309 d8d821f2 0023931f
Mar/14/2019 10:07:25 ipsec,debug c4db6492 ed4a7558 65cb0f32 e93cb513 d7e975dc 84f19a2d 7f9eca0f 5cfa3b91
Mar/14/2019 10:07:25 ipsec,debug c83fc72f a4a4cb67 12388f0a df9f1446 5f5df2af 72e6c1ab b7b5d3dc f51e849f
Mar/14/2019 10:07:25 ipsec,debug f4ca20f8 c88774a3 9569c9a6 9d3565ea 51fa244b 4d746891 da7292af 02b10308
Mar/14/2019 10:07:25 ipsec,debug 663d6bb9 e2c698c3 6da1a1de 5ef796cc 8de0a08d 7cc18d4c fdf6e582 4536d22f
Mar/14/2019 10:07:25 ipsec,debug bba80a3e 08615be1 b3aa56a4 01786c4e 36e0e499 f0b1cd3c d542c28c 8f7a5cc3
Mar/14/2019 10:07:25 ipsec,debug 3a2bbf3d be425b32 7e78d0f2 bbb762ea 5c8f1f94 c1a19673 92a5b935 f5198b71
Mar/14/2019 10:07:25 ipsec,debug 39cfb3aa 8802cacb 3811de6f 74f164e4 64a47ab3 5bb21ffa 749fb0aa 6b14da1a
Mar/14/2019 10:07:25 ipsec,debug d02b7f5a 056b9afe 62429ffa 3c6b7b53 34d1ab76 762d8edf 7a518216 70a1e438
Mar/14/2019 10:07:25 ipsec,debug 6860a148 5d7ff10a 3a8e4408 891b836c e37ca91f 706d5e0a a6466bd3 fd28890a
Mar/14/2019 10:07:25 ipsec,debug bbd8833a 71870dc7 1f75d106 95594fed a216edb5 579dd294 b3330ca1 5026e5cf
Mar/14/2019 10:07:25 ipsec,debug 6f43ffce 18eddc4c 05d88a3f 10fc5b77 7b77e9bc eb76cd79 2fe9c515 5632caed
Mar/14/2019 10:07:25 ipsec,debug 898f87ef b903d78c e143e6d9 f772329f 24509174 62f81334 b7904ea2 2568ed4c
Mar/14/2019 10:07:25 ipsec,debug 2564c078 0a0c8246 0b5bfa6a f8cda249 00000001 00000001 000000c8 01010005
Mar/14/2019 10:07:25 ipsec,debug 03000028 01010000 80010007 800e0100 80020002 80040014 80030001 800b0001
Mar/14/2019 10:07:25 ipsec,debug 000c0004 00007080 03000028 02010000 80010007 800e0080 80020002 80040013
Mar/14/2019 10:07:25 ipsec,debug 80030001 800b0001 000c0004 00007080 03000028 03010000 80010007 800e0100
Mar/14/2019 10:07:25 ipsec,debug 80020002 8004000e 80030001 800b0001 000c0004 00007080 03000024 04010000
Mar/14/2019 10:07:25 ipsec,debug 80010005 80020002 8004000e 80030001 800b0001 000c0004 00007080 00000024
Mar/14/2019 10:07:25 ipsec,debug 05010000 80010005 80020002 80040002 80030001 800b0001 000c0004 00007080
Mar/14/2019 10:07:25 ipsec,debug 011101f4 c0a858fe
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug HASH computed:
Mar/14/2019 10:07:25 ipsec,debug 95e096a8 2c46cf61 d19c1714 c4b3af07 989012bf
Mar/14/2019 10:07:25 ipsec,debug add payload of len 8, next type 8
Mar/14/2019 10:07:25 ipsec,debug add payload of len 20, next type 0
Mar/14/2019 10:07:25 ipsec,debug begin encryption.
Mar/14/2019 10:07:25 ipsec,debug encryption(3des)
Mar/14/2019 10:07:25 ipsec,debug pad length = 4
Mar/14/2019 10:07:25 ipsec,debug 0800000c 011101f4 c0a858fe 00000018 95e096a8 2c46cf61 d19c1714 c4b3af07
Mar/14/2019 10:07:25 ipsec,debug 989012bf f2e2dc03
Mar/14/2019 10:07:25 ipsec,debug encryption(3des)
Mar/14/2019 10:07:25 ipsec,debug with key:
Mar/14/2019 10:07:25 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:25 ipsec,debug encrypted payload by IV:
Mar/14/2019 10:07:25 ipsec,debug 6959c70b 9c83e18f
Mar/14/2019 10:07:25 ipsec,debug save IV for next:
Mar/14/2019 10:07:25 ipsec,debug 1d53dc8a 6939114a
Mar/14/2019 10:07:25 ipsec,debug encrypted.
Mar/14/2019 10:07:25 ipsec,debug 68 bytes from 192.168.88.254[4500] to 82.119.99.6[4500]
Mar/14/2019 10:07:25 ipsec,debug 1 times of 72 bytes message will be sent to 82.119.99.6[4500]
Mar/14/2019 10:07:25 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 05100201 00000000 00000044 11cc1d91
Mar/14/2019 10:07:25 ipsec,debug,packet 88cf351e e2cfbe39 50c593cb 7f5f8425 54695634 1f114ee3 323b8144 1d53dc8a
Mar/14/2019 10:07:25 ipsec,debug,packet 6939114a
Mar/14/2019 10:07:25 ipsec,info ISAKMP-SA established 192.168.88.254[4500]-82.119.99.6[4500] spi:0b5bfa6af8cda249:2564c0780a0c8246
Mar/14/2019 10:07:25 ipsec,debug ===
Mar/14/2019 10:07:25 ipsec,debug ===== received 436 bytes from 82.119.99.6[4500] to 192.168.88.254[4500]
Mar/14/2019 10:07:25 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000001 000001b4 cff28575
Mar/14/2019 10:07:25 ipsec,debug,packet 5330c655 387e6d61 d64db244 f26bab46 1ff4be9d ad6e797e f3a504f4 fe08c6f5
Mar/14/2019 10:07:25 ipsec,debug,packet 08574cc3 bce33d59 52addabc aadb36fd 625aa31a 579dfe9e 5b7e1344 7201d083
Mar/14/2019 10:07:25 ipsec,debug,packet 1a8fdfb7 fb2ff6b7 3632c300 47f9df1b 20e86e84 cd94ace9 11d97ba1 a3f21eb6
Mar/14/2019 10:07:25 ipsec,debug,packet 8c2f734a 47df078c 64117eb0 7ca60853 5a4c0efe c2a88bd1 1d18760d e903ed08
Mar/14/2019 10:07:25 ipsec,debug,packet cc79de66 574e7c87 a6b657cc 4818c033 8f83b6a4 23f1e3e8 359e5484 cfa8d6b3
Mar/14/2019 10:07:25 ipsec,debug,packet 51841b30 37fa73ed 1dbf5c37 07a5f6d2 892985ee 3b3d7da9 f85bdce6 211b4357
Mar/14/2019 10:07:25 ipsec,debug,packet e71dff09 2c941b3f f8c4d622 15006927 449256d5 cc46044f a479bb42 84189600
Mar/14/2019 10:07:25 ipsec,debug,packet 06e2fb70 cd004384 a3d16a49 9590e3a8 2b61685f a6297ca7 2bd3c1f1 ca4cfc78
Mar/14/2019 10:07:25 ipsec,debug,packet 7a11376f f9c82524 b0748f2f 85c8cecc 3b505546 048108e2 28f73de2 2807bbfb
Mar/14/2019 10:07:25 ipsec,debug,packet 60cf4362 5bccb226 6a238b05 ce93a629 e0ca566c c10d2f99 5e966a4c f143ec14
Mar/14/2019 10:07:25 ipsec,debug,packet 9c16e010 0b4f974a 2669e9ea b85f0718 89e7c34c d2e94f11 fcc12197 51802ec2
Mar/14/2019 10:07:25 ipsec,debug,packet ee47843a 5f03d2c5 709585e7 7bc428be 1c9b90ad 28d62417 8e7dff9d 14260420
Mar/14/2019 10:07:25 ipsec,debug,packet a3a06ecb 7d4237ee 476ff414 cca3d7e5 72966187
Mar/14/2019 10:07:25 ipsec,debug compute IV for phase2
Mar/14/2019 10:07:25 ipsec,debug phase1 last IV:
Mar/14/2019 10:07:25 ipsec,debug 1d53dc8a 6939114a 00000001
Mar/14/2019 10:07:25 ipsec,debug hash(sha1)
Mar/14/2019 10:07:25 ipsec,debug encryption(3des)
Mar/14/2019 10:07:25 ipsec,debug phase2 IV computed:
Mar/14/2019 10:07:25 ipsec,debug 7e426178 866a4eaa
Mar/14/2019 10:07:25 ipsec,debug ===
Mar/14/2019 10:07:25 ipsec respond new phase 2 negotiation: 192.168.88.254[4500]<=>82.119.99.6[4500]
Mar/14/2019 10:07:25 ipsec,debug encryption(3des)
Mar/14/2019 10:07:25 ipsec,debug IV was saved for next processing:
Mar/14/2019 10:07:25 ipsec,debug cca3d7e5 72966187
Mar/14/2019 10:07:25 ipsec,debug encryption(3des)
Mar/14/2019 10:07:25 ipsec,debug with key:
Mar/14/2019 10:07:25 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:25 ipsec,debug decrypted payload by IV:
Mar/14/2019 10:07:25 ipsec,debug 7e426178 866a4eaa
Mar/14/2019 10:07:25 ipsec,debug decrypted payload, but not trimed.
Mar/14/2019 10:07:25 ipsec,debug 01000018 53cf9aae 2507bee7 406d10ba c2670231 b037d57d 0a000118 00000001
Mar/14/2019 10:07:25 ipsec,debug 00000001 02000038 01030401 0e0dc278 0000002c 010c0000 80040004 80060100
Mar/14/2019 10:07:25 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 02000038
Mar/14/2019 10:07:25 ipsec,debug 02030401 0e0dc278 0000002c 010c0000 80040004 80060080 80050002 80010001
Mar/14/2019 10:07:25 ipsec,debug 00020004 00000e10 80010002 00020004 0003d090 02000034 03030401 0e0dc278
Mar/14/2019 10:07:25 ipsec,debug 00000028 01030000 80040004 80050002 80010001 00020004 00000e10 80010002
Mar/14/2019 10:07:25 ipsec,debug 00020004 0003d090 02000034 04030401 0e0dc278 00000028 01020000 80040004
Mar/14/2019 10:07:25 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 00000034
Mar/14/2019 10:07:25 ipsec,debug 05030401 0e0dc278 00000028 010b0000 80040004 80050002 80010001 00020004
Mar/14/2019 10:07:25 ipsec,debug 00000e10 80010002 00020004 0003d090 05000034 a426c522 a270c1de 563e43e9
Mar/14/2019 10:07:25 ipsec,debug cc25b2c8 bfe0a5aa 24e80b70 2183b7db dd319cb8 35070e75 ceaf3fb4 dcda8b76
Mar/14/2019 10:07:25 ipsec,debug aebbe9e9 0500000c 011106a5 ac10147b 1500000c 011106a5 4df7e1b1 1500000c
Mar/14/2019 10:07:25 ipsec,debug 01000000 ac10147b 0000000c 01000000 4df7e1b1 00000000
Mar/14/2019 10:07:25 ipsec,debug padding len=1
Mar/14/2019 10:07:25 ipsec,debug skip to trim padding.
Mar/14/2019 10:07:25 ipsec,debug decrypted.
Mar/14/2019 10:07:25 ipsec,debug 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000001 000001b4 01000018
Mar/14/2019 10:07:25 ipsec,debug 53cf9aae 2507bee7 406d10ba c2670231 b037d57d 0a000118 00000001 00000001
Mar/14/2019 10:07:25 ipsec,debug 02000038 01030401 0e0dc278 0000002c 010c0000 80040004 80060100 80050002
Mar/14/2019 10:07:25 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 02000038 02030401
Mar/14/2019 10:07:25 ipsec,debug 0e0dc278 0000002c 010c0000 80040004 80060080 80050002 80010001 00020004
Mar/14/2019 10:07:25 ipsec,debug 00000e10 80010002 00020004 0003d090 02000034 03030401 0e0dc278 00000028
Mar/14/2019 10:07:25 ipsec,debug 01030000 80040004 80050002 80010001 00020004 00000e10 80010002 00020004
Mar/14/2019 10:07:25 ipsec,debug 0003d090 02000034 04030401 0e0dc278 00000028 01020000 80040004 80050002
Mar/14/2019 10:07:25 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 00000034 05030401
Mar/14/2019 10:07:25 ipsec,debug 0e0dc278 00000028 010b0000 80040004 80050002 80010001 00020004 00000e10
Mar/14/2019 10:07:25 ipsec,debug 80010002 00020004 0003d090 05000034 a426c522 a270c1de 563e43e9 cc25b2c8
Mar/14/2019 10:07:25 ipsec,debug bfe0a5aa 24e80b70 2183b7db dd319cb8 35070e75 ceaf3fb4 dcda8b76 aebbe9e9
Mar/14/2019 10:07:25 ipsec,debug 0500000c 011106a5 ac10147b 1500000c 011106a5 4df7e1b1 1500000c 01000000
Mar/14/2019 10:07:25 ipsec,debug ac10147b 0000000c 01000000 4df7e1b1 00000000
Mar/14/2019 10:07:25 ipsec,debug begin.
Mar/14/2019 10:07:25 ipsec,debug seen nptype=8(hash) len=24
Mar/14/2019 10:07:25 ipsec,debug seen nptype=1(sa) len=280
Mar/14/2019 10:07:25 ipsec,debug seen nptype=10(nonce) len=52
Mar/14/2019 10:07:25 ipsec,debug seen nptype=5(id) len=12
Mar/14/2019 10:07:25 ipsec,debug seen nptype=5(id) len=12
Mar/14/2019 10:07:25 ipsec,debug seen nptype=21(nat-oa) len=12
Mar/14/2019 10:07:25 ipsec,debug seen nptype=21(nat-oa) len=12
Mar/14/2019 10:07:25 ipsec,debug succeed.
Mar/14/2019 10:07:25 ipsec,debug received IDci2:
Mar/14/2019 10:07:25 ipsec,debug 011106a5 ac10147b
Mar/14/2019 10:07:25 ipsec,debug received IDcr2:
Mar/14/2019 10:07:25 ipsec,debug 011106a5 4df7e1b1
Mar/14/2019 10:07:25 ipsec,debug HASH(1) validate:
Mar/14/2019 10:07:25 ipsec,debug 53cf9aae 2507bee7 406d10ba c2670231 b037d57d
Mar/14/2019 10:07:25 ipsec,debug HASH with:
Mar/14/2019 10:07:25 ipsec,debug 00000001 0a000118 00000001 00000001 02000038 01030401 0e0dc278 0000002c
Mar/14/2019 10:07:25 ipsec,debug 010c0000 80040004 80060100 80050002 80010001 00020004 00000e10 80010002
Mar/14/2019 10:07:25 ipsec,debug 00020004 0003d090 02000038 02030401 0e0dc278 0000002c 010c0000 80040004
Mar/14/2019 10:07:25 ipsec,debug 80060080 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:25 ipsec,debug 02000034 03030401 0e0dc278 00000028 01030000 80040004 80050002 80010001
Mar/14/2019 10:07:25 ipsec,debug 00020004 00000e10 80010002 00020004 0003d090 02000034 04030401 0e0dc278
Mar/14/2019 10:07:25 ipsec,debug 00000028 01020000 80040004 80050002 80010001 00020004 00000e10 80010002
Mar/14/2019 10:07:25 ipsec,debug 00020004 0003d090 00000034 05030401 0e0dc278 00000028 010b0000 80040004
Mar/14/2019 10:07:25 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 05000034
Mar/14/2019 10:07:25 ipsec,debug a426c522 a270c1de 563e43e9 cc25b2c8 bfe0a5aa 24e80b70 2183b7db dd319cb8
Mar/14/2019 10:07:25 ipsec,debug 35070e75 ceaf3fb4 dcda8b76 aebbe9e9 0500000c 011106a5 ac10147b 1500000c
Mar/14/2019 10:07:25 ipsec,debug 011106a5 4df7e1b1 1500000c 01000000 ac10147b 0000000c 01000000 4df7e1b1
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug HASH computed:
Mar/14/2019 10:07:25 ipsec,debug 53cf9aae 2507bee7 406d10ba c2670231 b037d57d
Mar/14/2019 10:07:25 ipsec,debug total SA len=276
Mar/14/2019 10:07:25 ipsec,debug 00000001 00000001 02000038 01030401 0e0dc278 0000002c 010c0000 80040004
Mar/14/2019 10:07:25 ipsec,debug 80060100 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:25 ipsec,debug 02000038 02030401 0e0dc278 0000002c 010c0000 80040004 80060080 80050002
Mar/14/2019 10:07:25 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 02000034 03030401
Mar/14/2019 10:07:25 ipsec,debug 0e0dc278 00000028 01030000 80040004 80050002 80010001 00020004 00000e10
Mar/14/2019 10:07:25 ipsec,debug 80010002 00020004 0003d090 02000034 04030401 0e0dc278 00000028 01020000
Mar/14/2019 10:07:25 ipsec,debug 80040004 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:25 ipsec,debug 00000034 05030401 0e0dc278 00000028 010b0000 80040004 80050002 80010001
Mar/14/2019 10:07:25 ipsec,debug 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:25 ipsec,debug begin.
Mar/14/2019 10:07:25 ipsec,debug seen nptype=2(prop) len=56
Mar/14/2019 10:07:25 ipsec,debug seen nptype=2(prop) len=56
Mar/14/2019 10:07:25 ipsec,debug seen nptype=2(prop) len=52
Mar/14/2019 10:07:25 ipsec,debug seen nptype=2(prop) len=52
Mar/14/2019 10:07:25 ipsec,debug seen nptype=2(prop) len=52
Mar/14/2019 10:07:25 ipsec,debug succeed.
Mar/14/2019 10:07:25 ipsec,debug proposal #1 len=56
Mar/14/2019 10:07:25 ipsec,debug begin.
Mar/14/2019 10:07:25 ipsec,debug seen nptype=3(trns) len=44
Mar/14/2019 10:07:25 ipsec,debug succeed.
Mar/14/2019 10:07:25 ipsec,debug transform #1 len=44
Mar/14/2019 10:07:25 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:25 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:25 ipsec,debug type=Key Length, flag=0x8000, lorv=256
Mar/14/2019 10:07:25 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug proposal #2 len=56
Mar/14/2019 10:07:25 ipsec,debug begin.
Mar/14/2019 10:07:25 ipsec,debug seen nptype=3(trns) len=44
Mar/14/2019 10:07:25 ipsec,debug succeed.
Mar/14/2019 10:07:25 ipsec,debug transform #1 len=44
Mar/14/2019 10:07:25 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:25 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:25 ipsec,debug type=Key Length, flag=0x8000, lorv=128
Mar/14/2019 10:07:25 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug proposal #3 len=52
Mar/14/2019 10:07:25 ipsec,debug begin.
Mar/14/2019 10:07:25 ipsec,debug seen nptype=3(trns) len=40
Mar/14/2019 10:07:25 ipsec,debug succeed.
Mar/14/2019 10:07:25 ipsec,debug transform #1 len=40
Mar/14/2019 10:07:25 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:25 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:25 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug proposal #4 len=52
Mar/14/2019 10:07:25 ipsec,debug begin.
Mar/14/2019 10:07:25 ipsec,debug seen nptype=3(trns) len=40
Mar/14/2019 10:07:25 ipsec,debug succeed.
Mar/14/2019 10:07:25 ipsec,debug transform #1 len=40
Mar/14/2019 10:07:25 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:25 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:25 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug proposal #5 len=52
Mar/14/2019 10:07:25 ipsec,debug begin.
Mar/14/2019 10:07:25 ipsec,debug seen nptype=3(trns) len=40
Mar/14/2019 10:07:25 ipsec,debug succeed.
Mar/14/2019 10:07:25 ipsec,debug transform #1 len=40
Mar/14/2019 10:07:25 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:25 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:25 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug pair 1:
Mar/14/2019 10:07:25 ipsec,debug 0x851c8: next=(nil) tnext=(nil)
Mar/14/2019 10:07:25 ipsec,debug proposal #1: 1 transform
Mar/14/2019 10:07:25 ipsec,debug pair 2:
Mar/14/2019 10:07:25 ipsec,debug 0x83038: next=(nil) tnext=(nil)
Mar/14/2019 10:07:25 ipsec,debug proposal #2: 1 transform
Mar/14/2019 10:07:25 ipsec,debug pair 3:
Mar/14/2019 10:07:25 ipsec,debug 0x83050: next=(nil) tnext=(nil)
Mar/14/2019 10:07:25 ipsec,debug proposal #3: 1 transform
Mar/14/2019 10:07:25 ipsec,debug pair 4:
Mar/14/2019 10:07:25 ipsec,debug 0x84050: next=(nil) tnext=(nil)
Mar/14/2019 10:07:25 ipsec,debug proposal #4: 1 transform
Mar/14/2019 10:07:25 ipsec,debug pair 5:
Mar/14/2019 10:07:25 ipsec,debug 0x84068: next=(nil) tnext=(nil)
Mar/14/2019 10:07:25 ipsec,debug proposal #5: 1 transform
Mar/14/2019 10:07:25 ipsec,debug got the local address from ID payload 1.2.3.4[1701] prefixlen=32 ul_proto=17
Mar/14/2019 10:07:25 ipsec,debug got the peer address from ID payload 172.16.20.123[1701] prefixlen=32 ul_proto=17
Mar/14/2019 10:07:25 ipsec,debug updating policy address because of NAT in transport mode
Mar/14/2019 10:07:25 ipsec,debug new local address 192.168.88.254[1701]
Mar/14/2019 10:07:25 ipsec,debug new peer address 82.119.99.6[1701]
Mar/14/2019 10:07:25 ipsec searching for policy for selector: 192.168.88.254:1701 ip-proto:17 <=> 82.119.99.6:1701 ip-proto:17
Mar/14/2019 10:07:25 ipsec generating policy
Mar/14/2019 10:07:25 ipsec,debug (proto_id=ESP spisize=4 spi=00000000 spi_p=00000000 encmode=UDP-Transport reqid=19:19)
Mar/14/2019 10:07:25 ipsec,debug (trns_id=AES-CBC encklen=256 authtype=hmac-sha1)
Mar/14/2019 10:07:25 ipsec,debug (trns_id=AES-CBC encklen=192 authtype=hmac-sha1)
Mar/14/2019 10:07:25 ipsec,debug (trns_id=AES-CBC encklen=128 authtype=hmac-sha1)
Mar/14/2019 10:07:25 ipsec,debug (trns_id=3DES encklen=0 authtype=hmac-sha1)
Mar/14/2019 10:07:25 ipsec,debug begin compare proposals.
Mar/14/2019 10:07:25 ipsec,debug pair[1]: 0x851c8
Mar/14/2019 10:07:25 ipsec,debug 0x851c8: next=(nil) tnext=(nil)
Mar/14/2019 10:07:25 ipsec,debug prop#=1 prot-id=ESP spi-size=4 #trns=1 trns#=1 trns-id=AES-CBC
Mar/14/2019 10:07:25 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:25 ipsec,debug type=Key Length, flag=0x8000, lorv=256
Mar/14/2019 10:07:25 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug peer's single bundle:
Mar/14/2019 10:07:25 ipsec,debug (proto_id=ESP spisize=4 spi=0e0dc278 spi_p=00000000 encmode=UDP-Transport reqid=0:0)
Mar/14/2019 10:07:25 ipsec,debug (trns_id=AES-CBC encklen=256 authtype=hmac-sha1)
Mar/14/2019 10:07:25 ipsec,debug my single bundle:
Mar/14/2019 10:07:25 ipsec,debug (proto_id=ESP spisize=4 spi=00000000 spi_p=00000000 encmode=UDP-Transport reqid=19:19)
Mar/14/2019 10:07:25 ipsec,debug (trns_id=AES-CBC encklen=256 authtype=hmac-sha1)
Mar/14/2019 10:07:25 ipsec,debug (trns_id=AES-CBC encklen=192 authtype=hmac-sha1)
Mar/14/2019 10:07:25 ipsec,debug (trns_id=AES-CBC encklen=128 authtype=hmac-sha1)
Mar/14/2019 10:07:25 ipsec,debug (trns_id=3DES encklen=0 authtype=hmac-sha1)
Mar/14/2019 10:07:25 ipsec Adjusting my encmode UDP-Transport->Transport
Mar/14/2019 10:07:25 ipsec Adjusting peer's encmode UDP-Transport(4)->Transport(2)
Mar/14/2019 10:07:25 ipsec,debug matched
Mar/14/2019 10:07:25 ipsec,debug ===
Mar/14/2019 10:07:25 ipsec,debug call pfkey_send_getspi 61
Mar/14/2019 10:07:25 ipsec,debug pfkey GETSPI sent: ESP/Transport 82.119.99.6[4500]->192.168.88.254[4500]
Mar/14/2019 10:07:25 ipsec,debug pfkey getspi sent.
Mar/14/2019 10:07:25 ipsec,debug total SA len=64
Mar/14/2019 10:07:25 ipsec,debug 00000001 00000001 00000038 01030401 00000000 0000002c 010c0000 80040004
Mar/14/2019 10:07:25 ipsec,debug 80060100 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:25 ipsec,debug begin.
Mar/14/2019 10:07:25 ipsec,debug seen nptype=2(prop) len=56
Mar/14/2019 10:07:25 ipsec,debug succeed.
Mar/14/2019 10:07:25 ipsec,debug proposal #1 len=56
Mar/14/2019 10:07:25 ipsec,debug begin.
Mar/14/2019 10:07:25 ipsec,debug seen nptype=3(trns) len=44
Mar/14/2019 10:07:25 ipsec,debug succeed.
Mar/14/2019 10:07:25 ipsec,debug transform #1 len=44
Mar/14/2019 10:07:25 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:25 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:25 ipsec,debug type=Key Length, flag=0x8000, lorv=256
Mar/14/2019 10:07:25 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug pair 1:
Mar/14/2019 10:07:25 ipsec,debug 0x89070: next=(nil) tnext=(nil)
Mar/14/2019 10:07:25 ipsec,debug proposal #1: 1 transform
Mar/14/2019 10:07:25 ipsec,debug NAT-OAi:
Mar/14/2019 10:07:25 ipsec,debug 01000000 52776306
Mar/14/2019 10:07:25 ipsec,debug NAT-OAr:
Mar/14/2019 10:07:25 ipsec,debug 01000000 c0a858fe
Mar/14/2019 10:07:25 ipsec,debug add payload of len 64, next type 10
Mar/14/2019 10:07:25 ipsec,debug add payload of len 24, next type 5
Mar/14/2019 10:07:25 ipsec,debug add payload of len 8, next type 5
Mar/14/2019 10:07:25 ipsec,debug add payload of len 8, next type 21
Mar/14/2019 10:07:25 ipsec,debug add payload of len 8, next type 21
Mar/14/2019 10:07:25 ipsec,debug add payload of len 8, next type 0
Mar/14/2019 10:07:25 ipsec,debug HASH with:
Mar/14/2019 10:07:25 ipsec,debug 00000001 a426c522 a270c1de 563e43e9 cc25b2c8 bfe0a5aa 24e80b70 2183b7db
Mar/14/2019 10:07:25 ipsec,debug dd319cb8 35070e75 ceaf3fb4 dcda8b76 aebbe9e9 0a000044 00000001 00000001
Mar/14/2019 10:07:25 ipsec,debug 00000038 01030401 01585c55 0000002c 010c0000 80040004 80060100 80050002
Mar/14/2019 10:07:25 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 0500001c 9d341ce2
Mar/14/2019 10:07:25 ipsec,debug 8966f36a 09b7b5bf d553dca9 a1083ba6 83b9fc6d 0500000c 011106a5 ac10147b
Mar/14/2019 10:07:25 ipsec,debug 1500000c 011106a5 4df7e1b1 1500000c 01000000 52776306 0000000c 01000000
Mar/14/2019 10:07:25 ipsec,debug c0a858fe
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug HASH computed:
Mar/14/2019 10:07:25 ipsec,debug 744575ec 6ef4bdca be06f91e 6c9cd28a 5c371e02
Mar/14/2019 10:07:25 ipsec,debug add payload of len 20, next type 1
Mar/14/2019 10:07:25 ipsec,debug begin encryption.
Mar/14/2019 10:07:25 ipsec,debug encryption(3des)
Mar/14/2019 10:07:25 ipsec,debug pad length = 8
Mar/14/2019 10:07:25 ipsec,debug 01000018 744575ec 6ef4bdca be06f91e 6c9cd28a 5c371e02 0a000044 00000001
Mar/14/2019 10:07:25 ipsec,debug 00000001 00000038 01030401 01585c55 0000002c 010c0000 80040004 80060100
Mar/14/2019 10:07:25 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 0500001c
Mar/14/2019 10:07:25 ipsec,debug 9d341ce2 8966f36a 09b7b5bf d553dca9 a1083ba6 83b9fc6d 0500000c 011106a5
Mar/14/2019 10:07:25 ipsec,debug ac10147b 1500000c 011106a5 4df7e1b1 1500000c 01000000 52776306 0000000c
Mar/14/2019 10:07:25 ipsec,debug 01000000 c0a858fe 85eaf68f a3abf707
Mar/14/2019 10:07:25 ipsec,debug encryption(3des)
Mar/14/2019 10:07:25 ipsec,debug with key:
Mar/14/2019 10:07:25 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:25 ipsec,debug encrypted payload by IV:
Mar/14/2019 10:07:25 ipsec,debug cca3d7e5 72966187
Mar/14/2019 10:07:25 ipsec,debug save IV for next:
Mar/14/2019 10:07:25 ipsec,debug 26367d84 21eae8fc
Mar/14/2019 10:07:25 ipsec,debug encrypted.
Mar/14/2019 10:07:25 ipsec,debug 204 bytes from 192.168.88.254[4500] to 82.119.99.6[4500]
Mar/14/2019 10:07:25 ipsec,debug 1 times of 208 bytes message will be sent to 82.119.99.6[4500]
Mar/14/2019 10:07:25 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000001 000000cc a00a9beb
Mar/14/2019 10:07:25 ipsec,debug,packet a5b85058 d63f675b fbae2035 7f5a466c 75f5e4aa 7712171f 5b135f9f 5501e134
Mar/14/2019 10:07:25 ipsec,debug,packet 76ab22a9 c380cd3b eb6de9be e00d5f6b 1a0cb949 aee924bd 53885df1 8974a5bc
Mar/14/2019 10:07:25 ipsec,debug,packet 36b85a38 b1de7575 58f028e8 bec5b199 9dac74c8 1b1286de 0c92d114 bac33c1a
Mar/14/2019 10:07:25 ipsec,debug,packet b84d1922 2ced59f1 75339b86 da124886 b2cd6b8d 24f1135f ea038eef 107822a6
Mar/14/2019 10:07:25 ipsec,debug,packet efc0de98 313efd70 200d2c4e c433c743 8377699d 43e6d426 530ea956 882cad5b
Mar/14/2019 10:07:25 ipsec,debug,packet fbc7779d 26367d84 21eae8fc
Mar/14/2019 10:07:25 ipsec sent phase2 packet 192.168.88.254[4500]<=>82.119.99.6[4500] 0b5bfa6af8cda249:2564c0780a0c8246:00000000
Mar/14/2019 10:07:25 ipsec,debug ===== received 60 bytes from 82.119.99.6[4500] to 192.168.88.254[4500]
Mar/14/2019 10:07:25 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000001 0000003c ff2812aa
Mar/14/2019 10:07:25 ipsec,debug,packet f7eabb3f e64680d4 33cf3293 e0389fe3 0a40abd8 3415e57f 0c10f34e
Mar/14/2019 10:07:25 ipsec,debug encryption(3des)
Mar/14/2019 10:07:25 ipsec,debug IV was saved for next processing:
Mar/14/2019 10:07:25 ipsec,debug 3415e57f 0c10f34e
Mar/14/2019 10:07:25 ipsec,debug encryption(3des)
Mar/14/2019 10:07:25 ipsec,debug with key:
Mar/14/2019 10:07:25 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:25 ipsec,debug decrypted payload by IV:
Mar/14/2019 10:07:25 ipsec,debug 26367d84 21eae8fc
Mar/14/2019 10:07:25 ipsec,debug decrypted payload, but not trimed.
Mar/14/2019 10:07:25 ipsec,debug 00000018 2fc41f04 3e8ed652 e6a2c6d5 fe5e4f73 cad4f624 00000000 00000000
Mar/14/2019 10:07:25 ipsec,debug padding len=1
Mar/14/2019 10:07:25 ipsec,debug skip to trim padding.
Mar/14/2019 10:07:25 ipsec,debug decrypted.
Mar/14/2019 10:07:25 ipsec,debug 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000001 0000003c 00000018
Mar/14/2019 10:07:25 ipsec,debug 2fc41f04 3e8ed652 e6a2c6d5 fe5e4f73 cad4f624 00000000 00000000
Mar/14/2019 10:07:25 ipsec,debug begin.
Mar/14/2019 10:07:25 ipsec,debug seen nptype=8(hash) len=24
Mar/14/2019 10:07:25 ipsec,debug succeed.
Mar/14/2019 10:07:25 ipsec,debug HASH(3) validate:
Mar/14/2019 10:07:25 ipsec,debug 2fc41f04 3e8ed652 e6a2c6d5 fe5e4f73 cad4f624
Mar/14/2019 10:07:25 ipsec,debug HASH with:
Mar/14/2019 10:07:25 ipsec,debug 00000000 01a426c5 22a270c1 de563e43 e9cc25b2 c8bfe0a5 aa24e80b 702183b7
Mar/14/2019 10:07:25 ipsec,debug dbdd319c b835070e 75ceaf3f b4dcda8b 76aebbe9 e99d341c e28966f3 6a09b7b5
Mar/14/2019 10:07:25 ipsec,debug bfd553dc a9a1083b a683b9fc 6d
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug HASH computed:
Mar/14/2019 10:07:25 ipsec,debug 2fc41f04 3e8ed652 e6a2c6d5 fe5e4f73 cad4f624
Mar/14/2019 10:07:25 ipsec,debug ===
Mar/14/2019 10:07:25 ipsec,debug KEYMAT compute with
Mar/14/2019 10:07:25 ipsec,debug 0301585c 55a426c5 22a270c1 de563e43 e9cc25b2 c8bfe0a5 aa24e80b 702183b7
Mar/14/2019 10:07:25 ipsec,debug dbdd319c b835070e 75ceaf3f b4dcda8b 76aebbe9 e99d341c e28966f3 6a09b7b5
Mar/14/2019 10:07:25 ipsec,debug bfd553dc a9a1083b a683b9fc 6d
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:25 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:25 ipsec,debug encklen=256 authklen=160
Mar/14/2019 10:07:25 ipsec,debug generating 640 bits of key (dupkeymat=4)
Mar/14/2019 10:07:25 ipsec,debug generating K1...K4 for KEYMAT.
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug 886d928f 694c9407 2b1db9b5 18e90c39 627b5850 da10e2de 788bf432 13207e89
Mar/14/2019 10:07:25 ipsec,debug e87b4bf3 8881995c 9a3b8cab e9f7d730 f805443e 4944e8f1 6f6e8776 568ab7e3
Mar/14/2019 10:07:25 ipsec,debug b198470a 07863c16 7ef0a7be 6ea92ac6
Mar/14/2019 10:07:25 ipsec,debug KEYMAT compute with
Mar/14/2019 10:07:25 ipsec,debug 030e0dc2 78a426c5 22a270c1 de563e43 e9cc25b2 c8bfe0a5 aa24e80b 702183b7
Mar/14/2019 10:07:25 ipsec,debug dbdd319c b835070e 75ceaf3f b4dcda8b 76aebbe9 e99d341c e28966f3 6a09b7b5
Mar/14/2019 10:07:25 ipsec,debug bfd553dc a9a1083b a683b9fc 6d
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:25 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:25 ipsec,debug encklen=256 authklen=160
Mar/14/2019 10:07:25 ipsec,debug generating 640 bits of key (dupkeymat=4)
Mar/14/2019 10:07:25 ipsec,debug generating K1...K4 for KEYMAT.
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug 7eb699bb 693e0c87 75237c48 8766d26e d1fa8cb2 6df04b68 3ad3775e 8ff13476
Mar/14/2019 10:07:25 ipsec,debug fac997ad 6c57ccad a4afdf9a 18c67677 964c8d3f fc526552 1114e42b 590cb664
Mar/14/2019 10:07:25 ipsec,debug 0340283f 0d2e9293 ea880989 aa836dc0
Mar/14/2019 10:07:25 ipsec,debug KEYMAT computed.
Mar/14/2019 10:07:25 ipsec,debug call pk_sendupdate
Mar/14/2019 10:07:25 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:25 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:25 ipsec,debug call pfkey_send_update_nat
Mar/14/2019 10:07:25 ipsec IPsec-SA established: ESP/Transport 82.119.99.6[4500]->192.168.88.254[4500] spi=0x1585c55
Mar/14/2019 10:07:25 ipsec,debug pfkey update sent.
Mar/14/2019 10:07:25 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:25 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:25 ipsec,debug call pfkey_send_add_nat
Mar/14/2019 10:07:25 ipsec IPsec-SA established: ESP/Transport 192.168.88.254[4500]->82.119.99.6[4500] spi=0xe0dc278
Mar/14/2019 10:07:25 ipsec,debug pfkey add sent.
Mar/14/2019 10:07:25 ipsec,debug ===== received 436 bytes from 82.119.99.6[4500] to 192.168.88.254[4500]
Mar/14/2019 10:07:25 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000002 000001b4 1b94203a
Mar/14/2019 10:07:25 ipsec,debug,packet 07bd8d82 6cd0f838 42f2ce1c 729973be 316a831b 9ba5c50f e9310f0e 0d694086
Mar/14/2019 10:07:25 ipsec,debug,packet f553c6ef 9077c47e 0812992e 353e351c 1a6aa7f6 a41a30cc d6f15d2d d2e747a9
Mar/14/2019 10:07:25 ipsec,debug,packet 3d4a77db 37de77a2 dba71a4c 0178ad44 92200ee8 499a3c2b e39b5de7 be448cba
Mar/14/2019 10:07:25 ipsec,debug,packet 99210bdb 25f8a210 b235093f b2b1770f f705de7f dba39942 5801c091 01d2ccfb
Mar/14/2019 10:07:25 ipsec,debug,packet 8eb8cc0e de095986 0985893c 69d2f99e fa668b9e b2f7c0a5 018c9060 f529b903
Mar/14/2019 10:07:25 ipsec,debug,packet 6899eef8 9a858952 efa6256c 305fc9a3 a38be679 51700428 a60eb9a4 a547fb7f
Mar/14/2019 10:07:25 ipsec,debug,packet b2fdc897 88a51d21 48599d8e 54785edc d264f278 3c922aae cef5731f 4b7eb537
Mar/14/2019 10:07:25 ipsec,debug,packet 9c39726f 769e5e33 ab02c405 eba507cf 8fe5b5a5 c0e6cc5a e744ce9d 2c16285d
Mar/14/2019 10:07:25 ipsec,debug,packet fdf76328 f8032e17 ecdceaad e0eb5721 3b01f8f6 df5e45b5 51f19da2 6e5054d7
Mar/14/2019 10:07:25 ipsec,debug,packet 37464284 1873d2b5 0032ba03 01bb81ca 45dba94e 4a8465e5 0d352797 9c67c767
Mar/14/2019 10:07:25 ipsec,debug,packet f1d027df b061260c 3f415d63 aa9c46c3 950c0d6c 8f597120 20df7278 1d06fe60
Mar/14/2019 10:07:25 ipsec,debug,packet 85b5a6bd 97d5a72d 536d8dc2 a0304643 ba374fa8 07b9c23e 966f1c0a 061f7aa2
Mar/14/2019 10:07:25 ipsec,debug,packet 35e1c615 65b8761e 3b1b45be b5be7338 d9a01dab
Mar/14/2019 10:07:25 ipsec,debug compute IV for phase2
Mar/14/2019 10:07:25 ipsec,debug phase1 last IV:
Mar/14/2019 10:07:25 ipsec,debug 1d53dc8a 6939114a 00000002
Mar/14/2019 10:07:25 ipsec,debug hash(sha1)
Mar/14/2019 10:07:25 ipsec,debug encryption(3des)
Mar/14/2019 10:07:25 ipsec,debug phase2 IV computed:
Mar/14/2019 10:07:25 ipsec,debug c3f117e9 01127cbf
Mar/14/2019 10:07:25 ipsec,debug ===
Mar/14/2019 10:07:25 ipsec respond new phase 2 negotiation: 192.168.88.254[4500]<=>82.119.99.6[4500]
Mar/14/2019 10:07:25 ipsec,debug encryption(3des)
Mar/14/2019 10:07:25 ipsec,debug IV was saved for next processing:
Mar/14/2019 10:07:25 ipsec,debug b5be7338 d9a01dab
Mar/14/2019 10:07:25 ipsec,debug encryption(3des)
Mar/14/2019 10:07:25 ipsec,debug with key:
Mar/14/2019 10:07:25 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:25 ipsec,debug decrypted payload by IV:
Mar/14/2019 10:07:25 ipsec,debug c3f117e9 01127cbf
Mar/14/2019 10:07:25 ipsec,debug decrypted payload, but not trimed.
Mar/14/2019 10:07:25 ipsec,debug 01000018 68022c9c 762bce8b e6a0e50e a831102a 3af41c23 0a000118 00000001
Mar/14/2019 10:07:25 ipsec,debug 00000001 02000038 01030401 1f7b12d8 0000002c 010c0000 80040004 80060100
Mar/14/2019 10:07:25 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 02000038
Mar/14/2019 10:07:25 ipsec,debug 02030401 1f7b12d8 0000002c 010c0000 80040004 80060080 80050002 80010001
Mar/14/2019 10:07:25 ipsec,debug 00020004 00000e10 80010002 00020004 0003d090 02000034 03030401 1f7b12d8
Mar/14/2019 10:07:25 ipsec,debug 00000028 01030000 80040004 80050002 80010001 00020004 00000e10 80010002
Mar/14/2019 10:07:25 ipsec,debug 00020004 0003d090 02000034 04030401 1f7b12d8 00000028 01020000 80040004
Mar/14/2019 10:07:25 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 00000034
Mar/14/2019 10:07:25 ipsec,debug 05030401 1f7b12d8 00000028 010b0000 80040004 80050002 80010001 00020004
Mar/14/2019 10:07:25 ipsec,debug 00000e10 80010002 00020004 0003d090 05000034 8dd3b417 e25f3e46 cd97f4d4
Mar/14/2019 10:07:25 ipsec,debug 07ba537a 7cc23fd5 9dd52f67 55974ec2 dbae69b1 9f264591 b8cf7968 e68d28f5
Mar/14/2019 10:07:25 ipsec,debug 88d8679a 0500000c 011106a5 ac10147b 1500000c 011106a5 4df7e1b1 1500000c
Mar/14/2019 10:07:25 ipsec,debug 01000000 ac10147b 0000000c 01000000 4df7e1b1 00000000
Mar/14/2019 10:07:25 ipsec,debug padding len=1
Mar/14/2019 10:07:25 ipsec,debug skip to trim padding.
Mar/14/2019 10:07:25 ipsec,debug decrypted.
Mar/14/2019 10:07:25 ipsec,debug 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000002 000001b4 01000018
Mar/14/2019 10:07:25 ipsec,debug 68022c9c 762bce8b e6a0e50e a831102a 3af41c23 0a000118 00000001 00000001
Mar/14/2019 10:07:25 ipsec,debug 02000038 01030401 1f7b12d8 0000002c 010c0000 80040004 80060100 80050002
Mar/14/2019 10:07:25 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 02000038 02030401
Mar/14/2019 10:07:25 ipsec,debug 1f7b12d8 0000002c 010c0000 80040004 80060080 80050002 80010001 00020004
Mar/14/2019 10:07:25 ipsec,debug 00000e10 80010002 00020004 0003d090 02000034 03030401 1f7b12d8 00000028
Mar/14/2019 10:07:25 ipsec,debug 01030000 80040004 80050002 80010001 00020004 00000e10 80010002 00020004
Mar/14/2019 10:07:25 ipsec,debug 0003d090 02000034 04030401 1f7b12d8 00000028 01020000 80040004 80050002
Mar/14/2019 10:07:25 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 00000034 05030401
Mar/14/2019 10:07:25 ipsec,debug 1f7b12d8 00000028 010b0000 80040004 80050002 80010001 00020004 00000e10
Mar/14/2019 10:07:25 ipsec,debug 80010002 00020004 0003d090 05000034 8dd3b417 e25f3e46 cd97f4d4 07ba537a
Mar/14/2019 10:07:25 ipsec,debug 7cc23fd5 9dd52f67 55974ec2 dbae69b1 9f264591 b8cf7968 e68d28f5 88d8679a
Mar/14/2019 10:07:25 ipsec,debug 0500000c 011106a5 ac10147b 1500000c 011106a5 4df7e1b1 1500000c 01000000
Mar/14/2019 10:07:25 ipsec,debug ac10147b 0000000c 01000000 4df7e1b1 00000000
Mar/14/2019 10:07:25 ipsec,debug begin.
Mar/14/2019 10:07:25 ipsec,debug seen nptype=8(hash) len=24
Mar/14/2019 10:07:25 ipsec,debug seen nptype=1(sa) len=280
Mar/14/2019 10:07:25 ipsec,debug seen nptype=10(nonce) len=52
Mar/14/2019 10:07:25 ipsec,debug seen nptype=5(id) len=12
Mar/14/2019 10:07:25 ipsec,debug seen nptype=5(id) len=12
Mar/14/2019 10:07:25 ipsec,debug seen nptype=21(nat-oa) len=12
Mar/14/2019 10:07:25 ipsec,debug seen nptype=21(nat-oa) len=12
Mar/14/2019 10:07:25 ipsec,debug succeed.
Mar/14/2019 10:07:25 ipsec,debug received IDci2:
Mar/14/2019 10:07:25 ipsec,debug 011106a5 ac10147b
Mar/14/2019 10:07:25 ipsec,debug received IDcr2:
Mar/14/2019 10:07:25 ipsec,debug 011106a5 4df7e1b1
Mar/14/2019 10:07:25 ipsec,debug HASH(1) validate:
Mar/14/2019 10:07:25 ipsec,debug 68022c9c 762bce8b e6a0e50e a831102a 3af41c23
Mar/14/2019 10:07:25 ipsec,debug HASH with:
Mar/14/2019 10:07:25 ipsec,debug 00000002 0a000118 00000001 00000001 02000038 01030401 1f7b12d8 0000002c
Mar/14/2019 10:07:25 ipsec,debug 010c0000 80040004 80060100 80050002 80010001 00020004 00000e10 80010002
Mar/14/2019 10:07:25 ipsec,debug 00020004 0003d090 02000038 02030401 1f7b12d8 0000002c 010c0000 80040004
Mar/14/2019 10:07:25 ipsec,debug 80060080 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:25 ipsec,debug 02000034 03030401 1f7b12d8 00000028 01030000 80040004 80050002 80010001
Mar/14/2019 10:07:25 ipsec,debug 00020004 00000e10 80010002 00020004 0003d090 02000034 04030401 1f7b12d8
Mar/14/2019 10:07:25 ipsec,debug 00000028 01020000 80040004 80050002 80010001 00020004 00000e10 80010002
Mar/14/2019 10:07:25 ipsec,debug 00020004 0003d090 00000034 05030401 1f7b12d8 00000028 010b0000 80040004
Mar/14/2019 10:07:25 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 05000034
Mar/14/2019 10:07:25 ipsec,debug 8dd3b417 e25f3e46 cd97f4d4 07ba537a 7cc23fd5 9dd52f67 55974ec2 dbae69b1
Mar/14/2019 10:07:25 ipsec,debug 9f264591 b8cf7968 e68d28f5 88d8679a 0500000c 011106a5 ac10147b 1500000c
Mar/14/2019 10:07:25 ipsec,debug 011106a5 4df7e1b1 1500000c 01000000 ac10147b 0000000c 01000000 4df7e1b1
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug HASH computed:
Mar/14/2019 10:07:25 ipsec,debug 68022c9c 762bce8b e6a0e50e a831102a 3af41c23
Mar/14/2019 10:07:25 ipsec,debug total SA len=276
Mar/14/2019 10:07:25 ipsec,debug 00000001 00000001 02000038 01030401 1f7b12d8 0000002c 010c0000 80040004
Mar/14/2019 10:07:25 ipsec,debug 80060100 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:25 ipsec,debug 02000038 02030401 1f7b12d8 0000002c 010c0000 80040004 80060080 80050002
Mar/14/2019 10:07:25 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 02000034 03030401
Mar/14/2019 10:07:25 ipsec,debug 1f7b12d8 00000028 01030000 80040004 80050002 80010001 00020004 00000e10
Mar/14/2019 10:07:25 ipsec,debug 80010002 00020004 0003d090 02000034 04030401 1f7b12d8 00000028 01020000
Mar/14/2019 10:07:25 ipsec,debug 80040004 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:25 ipsec,debug 00000034 05030401 1f7b12d8 00000028 010b0000 80040004 80050002 80010001
Mar/14/2019 10:07:25 ipsec,debug 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:25 ipsec,debug begin.
Mar/14/2019 10:07:25 ipsec,debug seen nptype=2(prop) len=56
Mar/14/2019 10:07:25 ipsec,debug seen nptype=2(prop) len=56
Mar/14/2019 10:07:25 ipsec,debug seen nptype=2(prop) len=52
Mar/14/2019 10:07:25 ipsec,debug seen nptype=2(prop) len=52
Mar/14/2019 10:07:25 ipsec,debug seen nptype=2(prop) len=52
Mar/14/2019 10:07:25 ipsec,debug succeed.
Mar/14/2019 10:07:25 ipsec,debug proposal #1 len=56
Mar/14/2019 10:07:25 ipsec,debug begin.
Mar/14/2019 10:07:25 ipsec,debug seen nptype=3(trns) len=44
Mar/14/2019 10:07:25 ipsec,debug succeed.
Mar/14/2019 10:07:25 ipsec,debug transform #1 len=44
Mar/14/2019 10:07:25 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:25 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:25 ipsec,debug type=Key Length, flag=0x8000, lorv=256
Mar/14/2019 10:07:25 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug proposal #2 len=56
Mar/14/2019 10:07:25 ipsec,debug begin.
Mar/14/2019 10:07:25 ipsec,debug seen nptype=3(trns) len=44
Mar/14/2019 10:07:25 ipsec,debug succeed.
Mar/14/2019 10:07:25 ipsec,debug transform #1 len=44
Mar/14/2019 10:07:25 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:25 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:25 ipsec,debug type=Key Length, flag=0x8000, lorv=128
Mar/14/2019 10:07:25 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug proposal #3 len=52
Mar/14/2019 10:07:25 ipsec,debug begin.
Mar/14/2019 10:07:25 ipsec,debug seen nptype=3(trns) len=40
Mar/14/2019 10:07:25 ipsec,debug succeed.
Mar/14/2019 10:07:25 ipsec,debug transform #1 len=40
Mar/14/2019 10:07:25 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:25 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:25 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug proposal #4 len=52
Mar/14/2019 10:07:25 ipsec,debug begin.
Mar/14/2019 10:07:25 ipsec,debug seen nptype=3(trns) len=40
Mar/14/2019 10:07:25 ipsec,debug succeed.
Mar/14/2019 10:07:25 ipsec,debug transform #1 len=40
Mar/14/2019 10:07:25 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:25 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:25 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug proposal #5 len=52
Mar/14/2019 10:07:25 ipsec,debug begin.
Mar/14/2019 10:07:25 ipsec,debug seen nptype=3(trns) len=40
Mar/14/2019 10:07:25 ipsec,debug succeed.
Mar/14/2019 10:07:25 ipsec,debug transform #1 len=40
Mar/14/2019 10:07:25 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:25 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:25 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug pair 1:
Mar/14/2019 10:07:25 ipsec,debug 0x87508: next=(nil) tnext=(nil)
Mar/14/2019 10:07:25 ipsec,debug proposal #1: 1 transform
Mar/14/2019 10:07:25 ipsec,debug pair 2:
Mar/14/2019 10:07:25 ipsec,debug 0x88ee0: next=(nil) tnext=(nil)
Mar/14/2019 10:07:25 ipsec,debug proposal #2: 1 transform
Mar/14/2019 10:07:25 ipsec,debug pair 3:
Mar/14/2019 10:07:25 ipsec,debug 0x88ef8: next=(nil) tnext=(nil)
Mar/14/2019 10:07:25 ipsec,debug proposal #3: 1 transform
Mar/14/2019 10:07:25 ipsec,debug pair 4:
Mar/14/2019 10:07:25 ipsec,debug 0x81d90: next=(nil) tnext=(nil)
Mar/14/2019 10:07:25 ipsec,debug proposal #4: 1 transform
Mar/14/2019 10:07:25 ipsec,debug pair 5:
Mar/14/2019 10:07:25 ipsec,debug 0x81da8: next=(nil) tnext=(nil)
Mar/14/2019 10:07:25 ipsec,debug proposal #5: 1 transform
Mar/14/2019 10:07:25 ipsec,debug got the local address from ID payload 1.2.3.4[1701] prefixlen=32 ul_proto=17
Mar/14/2019 10:07:25 ipsec,debug got the peer address from ID payload 172.16.20.123[1701] prefixlen=32 ul_proto=17
Mar/14/2019 10:07:25 ipsec,debug updating policy address because of NAT in transport mode
Mar/14/2019 10:07:25 ipsec,debug new local address 192.168.88.254[1701]
Mar/14/2019 10:07:25 ipsec,debug new peer address 82.119.99.6[1701]
Mar/14/2019 10:07:25 ipsec searching for policy for selector: 192.168.88.254:1701 ip-proto:17 <=> 82.119.99.6:1701 ip-proto:17
Mar/14/2019 10:07:25 ipsec using strict match: 192.168.88.254:1701 <=> 82.119.99.6:1701 ip-proto:17
Mar/14/2019 10:07:25 ipsec,debug (proto_id=ESP spisize=4 spi=00000000 spi_p=00000000 encmode=UDP-Transport reqid=19:19)
Mar/14/2019 10:07:25 ipsec,debug (trns_id=AES-CBC encklen=256 authtype=hmac-sha1)
Mar/14/2019 10:07:25 ipsec,debug (trns_id=AES-CBC encklen=192 authtype=hmac-sha1)
Mar/14/2019 10:07:25 ipsec,debug (trns_id=AES-CBC encklen=128 authtype=hmac-sha1)
Mar/14/2019 10:07:25 ipsec,debug (trns_id=3DES encklen=0 authtype=hmac-sha1)
Mar/14/2019 10:07:25 ipsec,debug begin compare proposals.
Mar/14/2019 10:07:25 ipsec,debug pair[1]: 0x87508
Mar/14/2019 10:07:25 ipsec,debug 0x87508: next=(nil) tnext=(nil)
Mar/14/2019 10:07:25 ipsec,debug prop#=1 prot-id=ESP spi-size=4 #trns=1 trns#=1 trns-id=AES-CBC
Mar/14/2019 10:07:25 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:25 ipsec,debug type=Key Length, flag=0x8000, lorv=256
Mar/14/2019 10:07:25 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug peer's single bundle:
Mar/14/2019 10:07:25 ipsec,debug (proto_id=ESP spisize=4 spi=1f7b12d8 spi_p=00000000 encmode=UDP-Transport reqid=0:0)
Mar/14/2019 10:07:25 ipsec,debug (trns_id=AES-CBC encklen=256 authtype=hmac-sha1)
Mar/14/2019 10:07:25 ipsec,debug my single bundle:
Mar/14/2019 10:07:25 ipsec,debug (proto_id=ESP spisize=4 spi=00000000 spi_p=00000000 encmode=UDP-Transport reqid=19:19)
Mar/14/2019 10:07:25 ipsec,debug (trns_id=AES-CBC encklen=256 authtype=hmac-sha1)
Mar/14/2019 10:07:25 ipsec,debug (trns_id=AES-CBC encklen=192 authtype=hmac-sha1)
Mar/14/2019 10:07:25 ipsec,debug (trns_id=AES-CBC encklen=128 authtype=hmac-sha1)
Mar/14/2019 10:07:25 ipsec,debug (trns_id=3DES encklen=0 authtype=hmac-sha1)
Mar/14/2019 10:07:25 ipsec Adjusting my encmode UDP-Transport->Transport
Mar/14/2019 10:07:25 ipsec Adjusting peer's encmode UDP-Transport(4)->Transport(2)
Mar/14/2019 10:07:25 ipsec,debug matched
Mar/14/2019 10:07:25 ipsec,debug ===
Mar/14/2019 10:07:25 ipsec,debug call pfkey_send_getspi 63
Mar/14/2019 10:07:25 ipsec,debug pfkey GETSPI sent: ESP/Transport 82.119.99.6[4500]->192.168.88.254[4500]
Mar/14/2019 10:07:25 ipsec,debug pfkey getspi sent.
Mar/14/2019 10:07:25 ipsec,debug total SA len=64
Mar/14/2019 10:07:25 ipsec,debug 00000001 00000001 00000038 01030401 00000000 0000002c 010c0000 80040004
Mar/14/2019 10:07:25 ipsec,debug 80060100 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:25 ipsec,debug begin.
Mar/14/2019 10:07:25 ipsec,debug seen nptype=2(prop) len=56
Mar/14/2019 10:07:25 ipsec,debug succeed.
Mar/14/2019 10:07:25 ipsec,debug proposal #1 len=56
Mar/14/2019 10:07:25 ipsec,debug begin.
Mar/14/2019 10:07:25 ipsec,debug seen nptype=3(trns) len=44
Mar/14/2019 10:07:25 ipsec,debug succeed.
Mar/14/2019 10:07:25 ipsec,debug transform #1 len=44
Mar/14/2019 10:07:25 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:25 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:25 ipsec,debug type=Key Length, flag=0x8000, lorv=256
Mar/14/2019 10:07:25 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:25 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:25 ipsec,debug pair 1:
Mar/14/2019 10:07:25 ipsec,debug 0x85540: next=(nil) tnext=(nil)
Mar/14/2019 10:07:25 ipsec,debug proposal #1: 1 transform
Mar/14/2019 10:07:25 ipsec,debug NAT-OAi:
Mar/14/2019 10:07:25 ipsec,debug 01000000 52776306
Mar/14/2019 10:07:25 ipsec,debug NAT-OAr:
Mar/14/2019 10:07:25 ipsec,debug 01000000 c0a858fe
Mar/14/2019 10:07:25 ipsec,debug add payload of len 64, next type 10
Mar/14/2019 10:07:25 ipsec,debug add payload of len 24, next type 5
Mar/14/2019 10:07:25 ipsec,debug add payload of len 8, next type 5
Mar/14/2019 10:07:25 ipsec,debug add payload of len 8, next type 21
Mar/14/2019 10:07:25 ipsec,debug add payload of len 8, next type 21
Mar/14/2019 10:07:25 ipsec,debug add payload of len 8, next type 0
Mar/14/2019 10:07:25 ipsec,debug HASH with:
Mar/14/2019 10:07:25 ipsec,debug 00000002 8dd3b417 e25f3e46 cd97f4d4 07ba537a 7cc23fd5 9dd52f67 55974ec2
Mar/14/2019 10:07:25 ipsec,debug dbae69b1 9f264591 b8cf7968 e68d28f5 88d8679a 0a000044 00000001 00000001
Mar/14/2019 10:07:25 ipsec,debug 00000038 01030401 05a5e130 0000002c 010c0000 80040004 80060100 80050002
Mar/14/2019 10:07:25 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 0500001c be949723
Mar/14/2019 10:07:25 ipsec,debug 2fe197ca abbed583 77458cda 3fc565e2 372f7e72 0500000c 011106a5 ac10147b
Mar/14/2019 10:07:25 ipsec,debug 1500000c 011106a5 4df7e1b1 1500000c 01000000 52776306 0000000c 01000000
Mar/14/2019 10:07:25 ipsec,debug c0a858fe
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug HASH computed:
Mar/14/2019 10:07:25 ipsec,debug 163441ed 4d573c1c 3e366d31 ac9e2c5e 5719f60f
Mar/14/2019 10:07:25 ipsec,debug add payload of len 20, next type 1
Mar/14/2019 10:07:25 ipsec,debug begin encryption.
Mar/14/2019 10:07:25 ipsec,debug encryption(3des)
Mar/14/2019 10:07:25 ipsec,debug pad length = 8
Mar/14/2019 10:07:25 ipsec,debug 01000018 163441ed 4d573c1c 3e366d31 ac9e2c5e 5719f60f 0a000044 00000001
Mar/14/2019 10:07:25 ipsec,debug 00000001 00000038 01030401 05a5e130 0000002c 010c0000 80040004 80060100
Mar/14/2019 10:07:25 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 0500001c
Mar/14/2019 10:07:25 ipsec,debug be949723 2fe197ca abbed583 77458cda 3fc565e2 372f7e72 0500000c 011106a5
Mar/14/2019 10:07:25 ipsec,debug ac10147b 1500000c 011106a5 4df7e1b1 1500000c 01000000 52776306 0000000c
Mar/14/2019 10:07:25 ipsec,debug 01000000 c0a858fe 8285d6e1 86baa707
Mar/14/2019 10:07:25 ipsec,debug encryption(3des)
Mar/14/2019 10:07:25 ipsec,debug with key:
Mar/14/2019 10:07:25 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:25 ipsec,debug encrypted payload by IV:
Mar/14/2019 10:07:25 ipsec,debug b5be7338 d9a01dab
Mar/14/2019 10:07:25 ipsec,debug save IV for next:
Mar/14/2019 10:07:25 ipsec,debug 66d064a4 0c8ffe4f
Mar/14/2019 10:07:25 ipsec,debug encrypted.
Mar/14/2019 10:07:25 ipsec,debug 204 bytes from 192.168.88.254[4500] to 82.119.99.6[4500]
Mar/14/2019 10:07:25 ipsec,debug 1 times of 208 bytes message will be sent to 82.119.99.6[4500]
Mar/14/2019 10:07:25 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000002 000000cc 3ea8b2f6
Mar/14/2019 10:07:25 ipsec,debug,packet 273939b1 f41b1d46 d6893a1a 5346e3d8 3b551599 54bf5f95 66e4b700 c0040409
Mar/14/2019 10:07:25 ipsec,debug,packet 0326df5a 672fba31 32a3e6f3 2ce381ce 50614856 07239197 774b608a 71a5caa4
Mar/14/2019 10:07:25 ipsec,debug,packet 79989e58 1f4c06da ea3913e8 4802dbe1 58de69c6 ed4a28dd ad9a1687 5fcccc40
Mar/14/2019 10:07:25 ipsec,debug,packet a732297b 887f50b5 5c93a21a a753f84a bc68c9dc 9fe9da99 5224f940 265f3551
Mar/14/2019 10:07:25 ipsec,debug,packet 66ebc92f ed0deea1 7187bce6 22e7477c 6a24f202 4b85b4a2 ed390f2d 259ccdf5
Mar/14/2019 10:07:25 ipsec,debug,packet ee915632 66d064a4 0c8ffe4f
Mar/14/2019 10:07:25 ipsec sent phase2 packet 192.168.88.254[4500]<=>82.119.99.6[4500] 0b5bfa6af8cda249:2564c0780a0c8246:00000000
Mar/14/2019 10:07:25 ipsec,debug ===== received 60 bytes from 82.119.99.6[4500] to 192.168.88.254[4500]
Mar/14/2019 10:07:25 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000002 0000003c 8c3d0222
Mar/14/2019 10:07:25 ipsec,debug,packet 35e6896c c76c830b c92f41a4 4b5102ed d9df6bce 8d4d698d 214526f2
Mar/14/2019 10:07:25 ipsec,debug encryption(3des)
Mar/14/2019 10:07:25 ipsec,debug IV was saved for next processing:
Mar/14/2019 10:07:25 ipsec,debug 8d4d698d 214526f2
Mar/14/2019 10:07:25 ipsec,debug encryption(3des)
Mar/14/2019 10:07:25 ipsec,debug with key:
Mar/14/2019 10:07:25 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:25 ipsec,debug decrypted payload by IV:
Mar/14/2019 10:07:25 ipsec,debug 66d064a4 0c8ffe4f
Mar/14/2019 10:07:25 ipsec,debug decrypted payload, but not trimed.
Mar/14/2019 10:07:25 ipsec,debug 00000018 1bd52c1d c23265d6 522db862 22840605 4b9e58cf 00000000 00000000
Mar/14/2019 10:07:25 ipsec,debug padding len=1
Mar/14/2019 10:07:25 ipsec,debug skip to trim padding.
Mar/14/2019 10:07:25 ipsec,debug decrypted.
Mar/14/2019 10:07:25 ipsec,debug 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000002 0000003c 00000018
Mar/14/2019 10:07:25 ipsec,debug 1bd52c1d c23265d6 522db862 22840605 4b9e58cf 00000000 00000000
Mar/14/2019 10:07:25 ipsec,debug begin.
Mar/14/2019 10:07:25 ipsec,debug seen nptype=8(hash) len=24
Mar/14/2019 10:07:25 ipsec,debug succeed.
Mar/14/2019 10:07:25 ipsec,debug HASH(3) validate:
Mar/14/2019 10:07:25 ipsec,debug 1bd52c1d c23265d6 522db862 22840605 4b9e58cf
Mar/14/2019 10:07:25 ipsec,debug HASH with:
Mar/14/2019 10:07:25 ipsec,debug 00000000 028dd3b4 17e25f3e 46cd97f4 d407ba53 7a7cc23f d59dd52f 6755974e
Mar/14/2019 10:07:25 ipsec,debug c2dbae69 b19f2645 91b8cf79 68e68d28 f588d867 9abe9497 232fe197 caabbed5
Mar/14/2019 10:07:25 ipsec,debug 8377458c da3fc565 e2372f7e 72
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug HASH computed:
Mar/14/2019 10:07:25 ipsec,debug 1bd52c1d c23265d6 522db862 22840605 4b9e58cf
Mar/14/2019 10:07:25 ipsec,debug ===
Mar/14/2019 10:07:25 ipsec,debug KEYMAT compute with
Mar/14/2019 10:07:25 ipsec,debug 0305a5e1 308dd3b4 17e25f3e 46cd97f4 d407ba53 7a7cc23f d59dd52f 6755974e
Mar/14/2019 10:07:25 ipsec,debug c2dbae69 b19f2645 91b8cf79 68e68d28 f588d867 9abe9497 232fe197 caabbed5
Mar/14/2019 10:07:25 ipsec,debug 8377458c da3fc565 e2372f7e 72
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:25 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:25 ipsec,debug encklen=256 authklen=160
Mar/14/2019 10:07:25 ipsec,debug generating 640 bits of key (dupkeymat=4)
Mar/14/2019 10:07:25 ipsec,debug generating K1...K4 for KEYMAT.
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug 87cef61e 9f84a29a bd198c06 f9c36727 2f96d272 eb7107d2 77af1403 9436b48a
Mar/14/2019 10:07:25 ipsec,debug 72aa137e ec6cf592 c323cbcf a75d95f4 00d984d5 c0ebfa60 b83e3f81 2f20718f
Mar/14/2019 10:07:25 ipsec,debug 8a6376fc 50ec8817 a3ff273c 6fc8be55
Mar/14/2019 10:07:25 ipsec,debug KEYMAT compute with
Mar/14/2019 10:07:25 ipsec,debug 031f7b12 d88dd3b4 17e25f3e 46cd97f4 d407ba53 7a7cc23f d59dd52f 6755974e
Mar/14/2019 10:07:25 ipsec,debug c2dbae69 b19f2645 91b8cf79 68e68d28 f588d867 9abe9497 232fe197 caabbed5
Mar/14/2019 10:07:25 ipsec,debug 8377458c da3fc565 e2372f7e 72
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:25 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:25 ipsec,debug encklen=256 authklen=160
Mar/14/2019 10:07:25 ipsec,debug generating 640 bits of key (dupkeymat=4)
Mar/14/2019 10:07:25 ipsec,debug generating K1...K4 for KEYMAT.
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug fce4bd78 ebb8d7b2 9db6b9ea df239fd8 c477a68d c23866e3 e1674a9e 3238ab84
Mar/14/2019 10:07:25 ipsec,debug 66d06de3 36f5c60a 335f9529 0bd5a23c 3c245b1f 65b6c582 f5410cb0 254a9f10
Mar/14/2019 10:07:25 ipsec,debug 80e015dd f8631691 c515f8bb 463c6bb8
Mar/14/2019 10:07:25 ipsec,debug KEYMAT computed.
Mar/14/2019 10:07:25 ipsec,debug call pk_sendupdate
Mar/14/2019 10:07:25 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:25 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:25 ipsec,debug call pfkey_send_update_nat
Mar/14/2019 10:07:25 ipsec IPsec-SA established: ESP/Transport 82.119.99.6[4500]->192.168.88.254[4500] spi=0x5a5e130
Mar/14/2019 10:07:25 ipsec,debug pfkey update sent.
Mar/14/2019 10:07:25 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:25 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:25 ipsec,debug call pfkey_send_add_nat
Mar/14/2019 10:07:25 ipsec IPsec-SA established: ESP/Transport 192.168.88.254[4500]->82.119.99.6[4500] spi=0x1f7b12d8
Mar/14/2019 10:07:25 ipsec,debug pfkey add sent.
Mar/14/2019 10:07:25 ipsec,debug ===== received 76 bytes from 82.119.99.6[4500] to 192.168.88.254[4500]
Mar/14/2019 10:07:25 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08100501 f0afec84 0000004c 5f1e6d97
Mar/14/2019 10:07:25 ipsec,debug,packet 74691f25 975d20b1 78382780 0324d235 12b160dc ed6fcd27 ebf47348 39d4f5cc
Mar/14/2019 10:07:25 ipsec,debug,packet d4030cfd beb9a2d4 94a3717a
Mar/14/2019 10:07:25 ipsec,debug receive Information.
Mar/14/2019 10:07:25 ipsec,debug compute IV for phase2
Mar/14/2019 10:07:25 ipsec,debug phase1 last IV:
Mar/14/2019 10:07:25 ipsec,debug 1d53dc8a 6939114a f0afec84
Mar/14/2019 10:07:25 ipsec,debug hash(sha1)
Mar/14/2019 10:07:25 ipsec,debug encryption(3des)
Mar/14/2019 10:07:25 ipsec,debug phase2 IV computed:
Mar/14/2019 10:07:25 ipsec,debug a2ff309d 847dfbd1
Mar/14/2019 10:07:25 ipsec,debug encryption(3des)
Mar/14/2019 10:07:25 ipsec,debug IV was saved for next processing:
Mar/14/2019 10:07:25 ipsec,debug beb9a2d4 94a3717a
Mar/14/2019 10:07:25 ipsec,debug encryption(3des)
Mar/14/2019 10:07:25 ipsec,debug with key:
Mar/14/2019 10:07:25 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:25 ipsec,debug decrypted payload by IV:
Mar/14/2019 10:07:25 ipsec,debug a2ff309d 847dfbd1
Mar/14/2019 10:07:25 ipsec,debug decrypted payload, but not trimed.
Mar/14/2019 10:07:25 ipsec,debug 0c000018 ef28732e 5f61c0f8 2fc2db57 89284d36 7eb32904 00000010 00000001
Mar/14/2019 10:07:25 ipsec,debug 03040001 0e0dc278 00000000 00000000
Mar/14/2019 10:07:25 ipsec,debug padding len=1
Mar/14/2019 10:07:25 ipsec,debug skip to trim padding.
Mar/14/2019 10:07:25 ipsec,debug decrypted.
Mar/14/2019 10:07:25 ipsec,debug 0b5bfa6a f8cda249 2564c078 0a0c8246 08100501 f0afec84 0000004c 0c000018
Mar/14/2019 10:07:25 ipsec,debug ef28732e 5f61c0f8 2fc2db57 89284d36 7eb32904 00000010 00000001 03040001
Mar/14/2019 10:07:25 ipsec,debug 0e0dc278 00000000 00000000
Mar/14/2019 10:07:25 ipsec,debug HASH with:
Mar/14/2019 10:07:25 ipsec,debug f0afec84 00000010 00000001 03040001 0e0dc278
Mar/14/2019 10:07:25 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:25 ipsec,debug HASH computed:
Mar/14/2019 10:07:25 ipsec,debug ef28732e 5f61c0f8 2fc2db57 89284d36 7eb32904
Mar/14/2019 10:07:25 ipsec,debug hash validated.
Mar/14/2019 10:07:25 ipsec,debug begin.
Mar/14/2019 10:07:25 ipsec,debug seen nptype=8(hash) len=24
Mar/14/2019 10:07:25 ipsec,debug seen nptype=12(delete) len=16
Mar/14/2019 10:07:25 ipsec,debug succeed.
Mar/14/2019 10:07:25 ipsec,debug 82.119.99.6 delete payload for protocol ESP
Mar/14/2019 10:07:25 ipsec purged IPsec-SA proto_id=ESP spi=0xe0dc278
Mar/14/2019 10:07:25 ipsec purged IPsec-SA proto_id=ESP spi=0x1585c55
Mar/14/2019 10:07:25 ipsec,debug an undead schedule has been deleted.
Mar/14/2019 10:07:25 ipsec,debug purged SAs.
Mar/14/2019 10:07:28 ipsec,debug ===== received 436 bytes from 82.119.99.6[4500] to 192.168.88.254[4500]
Mar/14/2019 10:07:28 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000003 000001b4 99421c81
Mar/14/2019 10:07:28 ipsec,debug,packet fed11cac 606d6c04 5e9dc08a bc4b5aed 370aa51a 7ba06a37 522136f4 4b5bd146
Mar/14/2019 10:07:28 ipsec,debug,packet f53bb756 18c2a332 4b4ffaa4 31a8ab4c 61fbbca0 baceaa4a 24dfe8e7 44f72398
Mar/14/2019 10:07:28 ipsec,debug,packet 5be18d1e 2a3defeb dca3de50 0669d353 465a87e3 cfc355ec 9bca17d3 6440b124
Mar/14/2019 10:07:28 ipsec,debug,packet c9a16f09 b3bfd3fc 3aeeabc3 40590645 00046e25 4df271c1 ad4b1c57 3c40e2cc
Mar/14/2019 10:07:28 ipsec,debug,packet 16c01f6b 2bda36a9 189ca752 421e8cf9 218cac05 b97bc7fe 590b0058 19e4a10a
Mar/14/2019 10:07:28 ipsec,debug,packet 26add6a9 a017dad6 b892ba03 4f790b68 bf3e0964 ab60468d 0fbe39c1 a047d098
Mar/14/2019 10:07:28 ipsec,debug,packet 0a0b1940 18509c63 bffce26d 33396f16 7b742150 0a6ea391 c590bcf1 658cf00b
Mar/14/2019 10:07:28 ipsec,debug,packet 00db140b 0734c87a 028d7d36 29528891 d9a49b85 6b1d914a 0d4beb5c f88bcebe
Mar/14/2019 10:07:28 ipsec,debug,packet 4932b972 c3d97d85 d3dad87d b988d94a 36c85335 a039bfb9 db14add3 791f7757
Mar/14/2019 10:07:28 ipsec,debug,packet cf32a830 e79604ad 9bc2c5bb 4688d9f2 69e511d8 9315637e 39a72638 98388071
Mar/14/2019 10:07:28 ipsec,debug,packet e93f3746 34a528af f94ab5c3 c091ddb7 6d723170 223b52cf fab1dacd a8cd3f5d
Mar/14/2019 10:07:28 ipsec,debug,packet 0bf62054 5338177a 366dd444 5cb5e30f 7e3665fc 1bd841f3 9c3304ff 38c3f8bd
Mar/14/2019 10:07:28 ipsec,debug,packet d9c450d6 be6d889a d19db908 f6d38eb6 bee3f738
Mar/14/2019 10:07:28 ipsec,debug compute IV for phase2
Mar/14/2019 10:07:28 ipsec,debug phase1 last IV:
Mar/14/2019 10:07:28 ipsec,debug 1d53dc8a 6939114a 00000003
Mar/14/2019 10:07:28 ipsec,debug hash(sha1)
Mar/14/2019 10:07:28 ipsec,debug encryption(3des)
Mar/14/2019 10:07:28 ipsec,debug phase2 IV computed:
Mar/14/2019 10:07:28 ipsec,debug 22e88c47 f990c423
Mar/14/2019 10:07:28 ipsec,debug ===
Mar/14/2019 10:07:28 ipsec respond new phase 2 negotiation: 192.168.88.254[4500]<=>82.119.99.6[4500]
Mar/14/2019 10:07:28 ipsec,debug encryption(3des)
Mar/14/2019 10:07:28 ipsec,debug IV was saved for next processing:
Mar/14/2019 10:07:28 ipsec,debug f6d38eb6 bee3f738
Mar/14/2019 10:07:28 ipsec,debug encryption(3des)
Mar/14/2019 10:07:28 ipsec,debug with key:
Mar/14/2019 10:07:28 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:28 ipsec,debug decrypted payload by IV:
Mar/14/2019 10:07:28 ipsec,debug 22e88c47 f990c423
Mar/14/2019 10:07:28 ipsec,debug decrypted payload, but not trimed.
Mar/14/2019 10:07:28 ipsec,debug 01000018 266843be 1df5c4a1 f3625a7f 3c26163c 7711d309 0a000118 00000001
Mar/14/2019 10:07:28 ipsec,debug 00000001 02000038 01030401 fecf8c88 0000002c 010c0000 80040004 80060100
Mar/14/2019 10:07:28 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 02000038
Mar/14/2019 10:07:28 ipsec,debug 02030401 fecf8c88 0000002c 010c0000 80040004 80060080 80050002 80010001
Mar/14/2019 10:07:28 ipsec,debug 00020004 00000e10 80010002 00020004 0003d090 02000034 03030401 fecf8c88
Mar/14/2019 10:07:28 ipsec,debug 00000028 01030000 80040004 80050002 80010001 00020004 00000e10 80010002
Mar/14/2019 10:07:28 ipsec,debug 00020004 0003d090 02000034 04030401 fecf8c88 00000028 01020000 80040004
Mar/14/2019 10:07:28 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 00000034
Mar/14/2019 10:07:28 ipsec,debug 05030401 fecf8c88 00000028 010b0000 80040004 80050002 80010001 00020004
Mar/14/2019 10:07:28 ipsec,debug 00000e10 80010002 00020004 0003d090 05000034 152d0d58 b2131fec 4da9b17c
Mar/14/2019 10:07:28 ipsec,debug 03df8081 c443b409 e0a3dc71 b62ca3e2 df7fb301 d18d8c62 b6ed0fcb bc9598fc
Mar/14/2019 10:07:28 ipsec,debug 047ef4f0 0500000c 011106a5 ac10147b 1500000c 011106a5 4df7e1b1 1500000c
Mar/14/2019 10:07:28 ipsec,debug 01000000 ac10147b 0000000c 01000000 4df7e1b1 00000000
Mar/14/2019 10:07:28 ipsec,debug padding len=1
Mar/14/2019 10:07:28 ipsec,debug skip to trim padding.
Mar/14/2019 10:07:28 ipsec,debug decrypted.
Mar/14/2019 10:07:28 ipsec,debug 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000003 000001b4 01000018
Mar/14/2019 10:07:28 ipsec,debug 266843be 1df5c4a1 f3625a7f 3c26163c 7711d309 0a000118 00000001 00000001
Mar/14/2019 10:07:28 ipsec,debug 02000038 01030401 fecf8c88 0000002c 010c0000 80040004 80060100 80050002
Mar/14/2019 10:07:28 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 02000038 02030401
Mar/14/2019 10:07:28 ipsec,debug fecf8c88 0000002c 010c0000 80040004 80060080 80050002 80010001 00020004
Mar/14/2019 10:07:28 ipsec,debug 00000e10 80010002 00020004 0003d090 02000034 03030401 fecf8c88 00000028
Mar/14/2019 10:07:28 ipsec,debug 01030000 80040004 80050002 80010001 00020004 00000e10 80010002 00020004
Mar/14/2019 10:07:28 ipsec,debug 0003d090 02000034 04030401 fecf8c88 00000028 01020000 80040004 80050002
Mar/14/2019 10:07:28 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 00000034 05030401
Mar/14/2019 10:07:28 ipsec,debug fecf8c88 00000028 010b0000 80040004 80050002 80010001 00020004 00000e10
Mar/14/2019 10:07:28 ipsec,debug 80010002 00020004 0003d090 05000034 152d0d58 b2131fec 4da9b17c 03df8081
Mar/14/2019 10:07:28 ipsec,debug c443b409 e0a3dc71 b62ca3e2 df7fb301 d18d8c62 b6ed0fcb bc9598fc 047ef4f0
Mar/14/2019 10:07:28 ipsec,debug 0500000c 011106a5 ac10147b 1500000c 011106a5 4df7e1b1 1500000c 01000000
Mar/14/2019 10:07:28 ipsec,debug ac10147b 0000000c 01000000 4df7e1b1 00000000
Mar/14/2019 10:07:28 ipsec,debug begin.
Mar/14/2019 10:07:28 ipsec,debug seen nptype=8(hash) len=24
Mar/14/2019 10:07:28 ipsec,debug seen nptype=1(sa) len=280
Mar/14/2019 10:07:28 ipsec,debug seen nptype=10(nonce) len=52
Mar/14/2019 10:07:28 ipsec,debug seen nptype=5(id) len=12
Mar/14/2019 10:07:28 ipsec,debug seen nptype=5(id) len=12
Mar/14/2019 10:07:28 ipsec,debug seen nptype=21(nat-oa) len=12
Mar/14/2019 10:07:28 ipsec,debug seen nptype=21(nat-oa) len=12
Mar/14/2019 10:07:28 ipsec,debug succeed.
Mar/14/2019 10:07:28 ipsec,debug received IDci2:
Mar/14/2019 10:07:28 ipsec,debug 011106a5 ac10147b
Mar/14/2019 10:07:28 ipsec,debug received IDcr2:
Mar/14/2019 10:07:28 ipsec,debug 011106a5 4df7e1b1
Mar/14/2019 10:07:28 ipsec,debug HASH(1) validate:
Mar/14/2019 10:07:28 ipsec,debug 266843be 1df5c4a1 f3625a7f 3c26163c 7711d309
Mar/14/2019 10:07:28 ipsec,debug HASH with:
Mar/14/2019 10:07:28 ipsec,debug 00000003 0a000118 00000001 00000001 02000038 01030401 fecf8c88 0000002c
Mar/14/2019 10:07:28 ipsec,debug 010c0000 80040004 80060100 80050002 80010001 00020004 00000e10 80010002
Mar/14/2019 10:07:28 ipsec,debug 00020004 0003d090 02000038 02030401 fecf8c88 0000002c 010c0000 80040004
Mar/14/2019 10:07:28 ipsec,debug 80060080 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:28 ipsec,debug 02000034 03030401 fecf8c88 00000028 01030000 80040004 80050002 80010001
Mar/14/2019 10:07:28 ipsec,debug 00020004 00000e10 80010002 00020004 0003d090 02000034 04030401 fecf8c88
Mar/14/2019 10:07:28 ipsec,debug 00000028 01020000 80040004 80050002 80010001 00020004 00000e10 80010002
Mar/14/2019 10:07:28 ipsec,debug 00020004 0003d090 00000034 05030401 fecf8c88 00000028 010b0000 80040004
Mar/14/2019 10:07:28 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 05000034
Mar/14/2019 10:07:28 ipsec,debug 152d0d58 b2131fec 4da9b17c 03df8081 c443b409 e0a3dc71 b62ca3e2 df7fb301
Mar/14/2019 10:07:28 ipsec,debug d18d8c62 b6ed0fcb bc9598fc 047ef4f0 0500000c 011106a5 ac10147b 1500000c
Mar/14/2019 10:07:28 ipsec,debug 011106a5 4df7e1b1 1500000c 01000000 ac10147b 0000000c 01000000 4df7e1b1
Mar/14/2019 10:07:28 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:28 ipsec,debug HASH computed:
Mar/14/2019 10:07:28 ipsec,debug 266843be 1df5c4a1 f3625a7f 3c26163c 7711d309
Mar/14/2019 10:07:28 ipsec,debug total SA len=276
Mar/14/2019 10:07:28 ipsec,debug 00000001 00000001 02000038 01030401 fecf8c88 0000002c 010c0000 80040004
Mar/14/2019 10:07:28 ipsec,debug 80060100 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:28 ipsec,debug 02000038 02030401 fecf8c88 0000002c 010c0000 80040004 80060080 80050002
Mar/14/2019 10:07:28 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 02000034 03030401
Mar/14/2019 10:07:28 ipsec,debug fecf8c88 00000028 01030000 80040004 80050002 80010001 00020004 00000e10
Mar/14/2019 10:07:28 ipsec,debug 80010002 00020004 0003d090 02000034 04030401 fecf8c88 00000028 01020000
Mar/14/2019 10:07:28 ipsec,debug 80040004 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:28 ipsec,debug 00000034 05030401 fecf8c88 00000028 010b0000 80040004 80050002 80010001
Mar/14/2019 10:07:28 ipsec,debug 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:28 ipsec,debug begin.
Mar/14/2019 10:07:28 ipsec,debug seen nptype=2(prop) len=56
Mar/14/2019 10:07:28 ipsec,debug seen nptype=2(prop) len=56
Mar/14/2019 10:07:28 ipsec,debug seen nptype=2(prop) len=52
Mar/14/2019 10:07:28 ipsec,debug seen nptype=2(prop) len=52
Mar/14/2019 10:07:28 ipsec,debug seen nptype=2(prop) len=52
Mar/14/2019 10:07:28 ipsec,debug succeed.
Mar/14/2019 10:07:28 ipsec,debug proposal #1 len=56
Mar/14/2019 10:07:28 ipsec,debug begin.
Mar/14/2019 10:07:28 ipsec,debug seen nptype=3(trns) len=44
Mar/14/2019 10:07:28 ipsec,debug succeed.
Mar/14/2019 10:07:28 ipsec,debug transform #1 len=44
Mar/14/2019 10:07:28 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:28 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:28 ipsec,debug type=Key Length, flag=0x8000, lorv=256
Mar/14/2019 10:07:28 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:28 ipsec,debug proposal #2 len=56
Mar/14/2019 10:07:28 ipsec,debug begin.
Mar/14/2019 10:07:28 ipsec,debug seen nptype=3(trns) len=44
Mar/14/2019 10:07:28 ipsec,debug succeed.
Mar/14/2019 10:07:28 ipsec,debug transform #1 len=44
Mar/14/2019 10:07:28 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:28 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:28 ipsec,debug type=Key Length, flag=0x8000, lorv=128
Mar/14/2019 10:07:28 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:28 ipsec,debug proposal #3 len=52
Mar/14/2019 10:07:28 ipsec,debug begin.
Mar/14/2019 10:07:28 ipsec,debug seen nptype=3(trns) len=40
Mar/14/2019 10:07:28 ipsec,debug succeed.
Mar/14/2019 10:07:28 ipsec,debug transform #1 len=40
Mar/14/2019 10:07:28 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:28 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:28 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:28 ipsec,debug proposal #4 len=52
Mar/14/2019 10:07:28 ipsec,debug begin.
Mar/14/2019 10:07:28 ipsec,debug seen nptype=3(trns) len=40
Mar/14/2019 10:07:28 ipsec,debug succeed.
Mar/14/2019 10:07:28 ipsec,debug transform #1 len=40
Mar/14/2019 10:07:28 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:28 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:28 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:28 ipsec,debug proposal #5 len=52
Mar/14/2019 10:07:28 ipsec,debug begin.
Mar/14/2019 10:07:28 ipsec,debug seen nptype=3(trns) len=40
Mar/14/2019 10:07:28 ipsec,debug succeed.
Mar/14/2019 10:07:28 ipsec,debug transform #1 len=40
Mar/14/2019 10:07:28 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:28 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:28 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:28 ipsec,debug pair 1:
Mar/14/2019 10:07:28 ipsec,debug 0x81d90: next=(nil) tnext=(nil)
Mar/14/2019 10:07:28 ipsec,debug proposal #1: 1 transform
Mar/14/2019 10:07:28 ipsec,debug pair 2:
Mar/14/2019 10:07:28 ipsec,debug 0x88af8: next=(nil) tnext=(nil)
Mar/14/2019 10:07:28 ipsec,debug proposal #2: 1 transform
Mar/14/2019 10:07:28 ipsec,debug pair 3:
Mar/14/2019 10:07:28 ipsec,debug 0x875c8: next=(nil) tnext=(nil)
Mar/14/2019 10:07:28 ipsec,debug proposal #3: 1 transform
Mar/14/2019 10:07:28 ipsec,debug pair 4:
Mar/14/2019 10:07:28 ipsec,debug 0x83038: next=(nil) tnext=(nil)
Mar/14/2019 10:07:28 ipsec,debug proposal #4: 1 transform
Mar/14/2019 10:07:28 ipsec,debug pair 5:
Mar/14/2019 10:07:28 ipsec,debug 0x823b8: next=(nil) tnext=(nil)
Mar/14/2019 10:07:28 ipsec,debug proposal #5: 1 transform
Mar/14/2019 10:07:28 ipsec,debug got the local address from ID payload 1.2.3.4[1701] prefixlen=32 ul_proto=17
Mar/14/2019 10:07:28 ipsec,debug got the peer address from ID payload 172.16.20.123[1701] prefixlen=32 ul_proto=17
Mar/14/2019 10:07:28 ipsec,debug updating policy address because of NAT in transport mode
Mar/14/2019 10:07:28 ipsec,debug new local address 192.168.88.254[1701]
Mar/14/2019 10:07:28 ipsec,debug new peer address 82.119.99.6[1701]
Mar/14/2019 10:07:28 ipsec searching for policy for selector: 192.168.88.254:1701 ip-proto:17 <=> 82.119.99.6:1701 ip-proto:17
Mar/14/2019 10:07:28 ipsec using strict match: 192.168.88.254:1701 <=> 82.119.99.6:1701 ip-proto:17
Mar/14/2019 10:07:28 ipsec,debug (proto_id=ESP spisize=4 spi=00000000 spi_p=00000000 encmode=UDP-Transport reqid=19:19)
Mar/14/2019 10:07:28 ipsec,debug (trns_id=AES-CBC encklen=256 authtype=hmac-sha1)
Mar/14/2019 10:07:28 ipsec,debug (trns_id=AES-CBC encklen=192 authtype=hmac-sha1)
Mar/14/2019 10:07:28 ipsec,debug (trns_id=AES-CBC encklen=128 authtype=hmac-sha1)
Mar/14/2019 10:07:28 ipsec,debug (trns_id=3DES encklen=0 authtype=hmac-sha1)
Mar/14/2019 10:07:28 ipsec,debug begin compare proposals.
Mar/14/2019 10:07:28 ipsec,debug pair[1]: 0x81d90
Mar/14/2019 10:07:28 ipsec,debug 0x81d90: next=(nil) tnext=(nil)
Mar/14/2019 10:07:28 ipsec,debug prop#=1 prot-id=ESP spi-size=4 #trns=1 trns#=1 trns-id=AES-CBC
Mar/14/2019 10:07:28 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:28 ipsec,debug type=Key Length, flag=0x8000, lorv=256
Mar/14/2019 10:07:28 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:28 ipsec,debug peer's single bundle:
Mar/14/2019 10:07:28 ipsec,debug (proto_id=ESP spisize=4 spi=fecf8c88 spi_p=00000000 encmode=UDP-Transport reqid=0:0)
Mar/14/2019 10:07:28 ipsec,debug (trns_id=AES-CBC encklen=256 authtype=hmac-sha1)
Mar/14/2019 10:07:28 ipsec,debug my single bundle:
Mar/14/2019 10:07:28 ipsec,debug (proto_id=ESP spisize=4 spi=00000000 spi_p=00000000 encmode=UDP-Transport reqid=19:19)
Mar/14/2019 10:07:28 ipsec,debug (trns_id=AES-CBC encklen=256 authtype=hmac-sha1)
Mar/14/2019 10:07:28 ipsec,debug (trns_id=AES-CBC encklen=192 authtype=hmac-sha1)
Mar/14/2019 10:07:28 ipsec,debug (trns_id=AES-CBC encklen=128 authtype=hmac-sha1)
Mar/14/2019 10:07:28 ipsec,debug (trns_id=3DES encklen=0 authtype=hmac-sha1)
Mar/14/2019 10:07:28 ipsec Adjusting my encmode UDP-Transport->Transport
Mar/14/2019 10:07:28 ipsec Adjusting peer's encmode UDP-Transport(4)->Transport(2)
Mar/14/2019 10:07:28 ipsec,debug matched
Mar/14/2019 10:07:28 ipsec,debug ===
Mar/14/2019 10:07:28 ipsec,debug call pfkey_send_getspi 64
Mar/14/2019 10:07:28 ipsec,debug pfkey GETSPI sent: ESP/Transport 82.119.99.6[4500]->192.168.88.254[4500]
Mar/14/2019 10:07:28 ipsec,debug pfkey getspi sent.
Mar/14/2019 10:07:28 ipsec,debug total SA len=64
Mar/14/2019 10:07:28 ipsec,debug 00000001 00000001 00000038 01030401 00000000 0000002c 010c0000 80040004
Mar/14/2019 10:07:28 ipsec,debug 80060100 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:28 ipsec,debug begin.
Mar/14/2019 10:07:28 ipsec,debug seen nptype=2(prop) len=56
Mar/14/2019 10:07:28 ipsec,debug succeed.
Mar/14/2019 10:07:28 ipsec,debug proposal #1 len=56
Mar/14/2019 10:07:28 ipsec,debug begin.
Mar/14/2019 10:07:28 ipsec,debug seen nptype=3(trns) len=44
Mar/14/2019 10:07:28 ipsec,debug succeed.
Mar/14/2019 10:07:28 ipsec,debug transform #1 len=44
Mar/14/2019 10:07:28 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:28 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:28 ipsec,debug type=Key Length, flag=0x8000, lorv=256
Mar/14/2019 10:07:28 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:28 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:28 ipsec,debug pair 1:
Mar/14/2019 10:07:28 ipsec,debug 0x875c8: next=(nil) tnext=(nil)
Mar/14/2019 10:07:28 ipsec,debug proposal #1: 1 transform
Mar/14/2019 10:07:28 ipsec,debug NAT-OAi:
Mar/14/2019 10:07:28 ipsec,debug 01000000 52776306
Mar/14/2019 10:07:28 ipsec,debug NAT-OAr:
Mar/14/2019 10:07:28 ipsec,debug 01000000 c0a858fe
Mar/14/2019 10:07:28 ipsec,debug add payload of len 64, next type 10
Mar/14/2019 10:07:28 ipsec,debug add payload of len 24, next type 5
Mar/14/2019 10:07:28 ipsec,debug add payload of len 8, next type 5
Mar/14/2019 10:07:28 ipsec,debug add payload of len 8, next type 21
Mar/14/2019 10:07:28 ipsec,debug add payload of len 8, next type 21
Mar/14/2019 10:07:28 ipsec,debug add payload of len 8, next type 0
Mar/14/2019 10:07:28 ipsec,debug HASH with:
Mar/14/2019 10:07:28 ipsec,debug 00000003 152d0d58 b2131fec 4da9b17c 03df8081 c443b409 e0a3dc71 b62ca3e2
Mar/14/2019 10:07:28 ipsec,debug df7fb301 d18d8c62 b6ed0fcb bc9598fc 047ef4f0 0a000044 00000001 00000001
Mar/14/2019 10:07:28 ipsec,debug 00000038 01030401 06446a2f 0000002c 010c0000 80040004 80060100 80050002
Mar/14/2019 10:07:28 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 0500001c cd01d4b1
Mar/14/2019 10:07:28 ipsec,debug 9a5a5e24 934ea1fc 938de7b9 6f9b83d5 0a02cbeb 0500000c 011106a5 ac10147b
Mar/14/2019 10:07:28 ipsec,debug 1500000c 011106a5 4df7e1b1 1500000c 01000000 52776306 0000000c 01000000
Mar/14/2019 10:07:28 ipsec,debug c0a858fe
Mar/14/2019 10:07:28 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:28 ipsec,debug HASH computed:
Mar/14/2019 10:07:28 ipsec,debug 52f44347 3a6c08ab 69a2ceb6 d86e120b 8c7a5e95
Mar/14/2019 10:07:28 ipsec,debug add payload of len 20, next type 1
Mar/14/2019 10:07:28 ipsec,debug begin encryption.
Mar/14/2019 10:07:28 ipsec,debug encryption(3des)
Mar/14/2019 10:07:28 ipsec,debug pad length = 8
Mar/14/2019 10:07:28 ipsec,debug 01000018 52f44347 3a6c08ab 69a2ceb6 d86e120b 8c7a5e95 0a000044 00000001
Mar/14/2019 10:07:28 ipsec,debug 00000001 00000038 01030401 06446a2f 0000002c 010c0000 80040004 80060100
Mar/14/2019 10:07:28 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 0500001c
Mar/14/2019 10:07:28 ipsec,debug cd01d4b1 9a5a5e24 934ea1fc 938de7b9 6f9b83d5 0a02cbeb 0500000c 011106a5
Mar/14/2019 10:07:28 ipsec,debug ac10147b 1500000c 011106a5 4df7e1b1 1500000c 01000000 52776306 0000000c
Mar/14/2019 10:07:28 ipsec,debug 01000000 c0a858fe dd87f9c9 bd9d9d07
Mar/14/2019 10:07:28 ipsec,debug encryption(3des)
Mar/14/2019 10:07:28 ipsec,debug with key:
Mar/14/2019 10:07:28 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:28 ipsec,debug encrypted payload by IV:
Mar/14/2019 10:07:28 ipsec,debug f6d38eb6 bee3f738
Mar/14/2019 10:07:28 ipsec,debug save IV for next:
Mar/14/2019 10:07:28 ipsec,debug 80a0d556 0c9ba31b
Mar/14/2019 10:07:28 ipsec,debug encrypted.
Mar/14/2019 10:07:28 ipsec,debug 204 bytes from 192.168.88.254[4500] to 82.119.99.6[4500]
Mar/14/2019 10:07:28 ipsec,debug 1 times of 208 bytes message will be sent to 82.119.99.6[4500]
Mar/14/2019 10:07:28 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000003 000000cc 9d6819b4
Mar/14/2019 10:07:28 ipsec,debug,packet 35a9ced4 f89a799a 40362704 88b5aa4b 16fc4330 846d8652 d97002f4 d8e7faa5
Mar/14/2019 10:07:28 ipsec,debug,packet 94f7e346 aed066f9 9308a522 c1cd87f8 43d6d07c d3ecbcd3 b36efd5f 5852a48d
Mar/14/2019 10:07:28 ipsec,debug,packet 8f7a9a83 5c76ea0c f155b025 4256f06f b4673da9 ed4a9ab0 7dc0527e e33c7f0d
Mar/14/2019 10:07:28 ipsec,debug,packet b8b91e05 f60c8507 83b14d35 987bf699 744972d1 62acffd8 e05ee711 840382e9
Mar/14/2019 10:07:28 ipsec,debug,packet 7a802694 3114ba97 2307aec7 720b584e 5817cbe2 66a2d81f d439a787 63df22cc
Mar/14/2019 10:07:28 ipsec,debug,packet 07e8a6a1 80a0d556 0c9ba31b
Mar/14/2019 10:07:28 ipsec sent phase2 packet 192.168.88.254[4500]<=>82.119.99.6[4500] 0b5bfa6af8cda249:2564c0780a0c8246:00000000
Mar/14/2019 10:07:28 ipsec,debug ===== received 60 bytes from 82.119.99.6[4500] to 192.168.88.254[4500]
Mar/14/2019 10:07:28 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000003 0000003c 620338ac
Mar/14/2019 10:07:28 ipsec,debug,packet b13c3330 1685701f 9af2cf17 f6c1626f 932eee0b 602952cd ebe0b16a
Mar/14/2019 10:07:28 ipsec,debug encryption(3des)
Mar/14/2019 10:07:28 ipsec,debug IV was saved for next processing:
Mar/14/2019 10:07:28 ipsec,debug 602952cd ebe0b16a
Mar/14/2019 10:07:28 ipsec,debug encryption(3des)
Mar/14/2019 10:07:28 ipsec,debug with key:
Mar/14/2019 10:07:28 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:28 ipsec,debug decrypted payload by IV:
Mar/14/2019 10:07:28 ipsec,debug 80a0d556 0c9ba31b
Mar/14/2019 10:07:28 ipsec,debug decrypted payload, but not trimed.
Mar/14/2019 10:07:28 ipsec,debug 00000018 0e51f7ce 61b7d318 379c8857 7eb514e0 1786d97e 00000000 00000000
Mar/14/2019 10:07:28 ipsec,debug padding len=1
Mar/14/2019 10:07:28 ipsec,debug skip to trim padding.
Mar/14/2019 10:07:28 ipsec,debug decrypted.
Mar/14/2019 10:07:28 ipsec,debug 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000003 0000003c 00000018
Mar/14/2019 10:07:28 ipsec,debug 0e51f7ce 61b7d318 379c8857 7eb514e0 1786d97e 00000000 00000000
Mar/14/2019 10:07:28 ipsec,debug begin.
Mar/14/2019 10:07:28 ipsec,debug seen nptype=8(hash) len=24
Mar/14/2019 10:07:28 ipsec,debug succeed.
Mar/14/2019 10:07:28 ipsec,debug HASH(3) validate:
Mar/14/2019 10:07:28 ipsec,debug 0e51f7ce 61b7d318 379c8857 7eb514e0 1786d97e
Mar/14/2019 10:07:28 ipsec,debug HASH with:
Mar/14/2019 10:07:28 ipsec,debug 00000000 03152d0d 58b2131f ec4da9b1 7c03df80 81c443b4 09e0a3dc 71b62ca3
Mar/14/2019 10:07:28 ipsec,debug e2df7fb3 01d18d8c 62b6ed0f cbbc9598 fc047ef4 f0cd01d4 b19a5a5e 24934ea1
Mar/14/2019 10:07:28 ipsec,debug fc938de7 b96f9b83 d50a02cb eb
Mar/14/2019 10:07:28 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:28 ipsec,debug HASH computed:
Mar/14/2019 10:07:28 ipsec,debug 0e51f7ce 61b7d318 379c8857 7eb514e0 1786d97e
Mar/14/2019 10:07:28 ipsec,debug ===
Mar/14/2019 10:07:28 ipsec,debug KEYMAT compute with
Mar/14/2019 10:07:28 ipsec,debug 0306446a 2f152d0d 58b2131f ec4da9b1 7c03df80 81c443b4 09e0a3dc 71b62ca3
Mar/14/2019 10:07:28 ipsec,debug e2df7fb3 01d18d8c 62b6ed0f cbbc9598 fc047ef4 f0cd01d4 b19a5a5e 24934ea1
Mar/14/2019 10:07:28 ipsec,debug fc938de7 b96f9b83 d50a02cb eb
Mar/14/2019 10:07:28 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:28 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:28 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:28 ipsec,debug encklen=256 authklen=160
Mar/14/2019 10:07:28 ipsec,debug generating 640 bits of key (dupkeymat=4)
Mar/14/2019 10:07:28 ipsec,debug generating K1...K4 for KEYMAT.
Mar/14/2019 10:07:28 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:28 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:28 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:28 ipsec,debug 014e8165 1a3ed98e 278c620e 9873547f 914ccb84 3e068afc d3743be1 743c26bc
Mar/14/2019 10:07:28 ipsec,debug 953dfebe b9f8d9b7 aae56888 b16ee1e9 f6d2272a a851f1bf b9f9c330 e043d0da
Mar/14/2019 10:07:28 ipsec,debug 9bb812b6 2ede1826 cc6c614d 447152eb
Mar/14/2019 10:07:28 ipsec,debug KEYMAT compute with
Mar/14/2019 10:07:28 ipsec,debug 03fecf8c 88152d0d 58b2131f ec4da9b1 7c03df80 81c443b4 09e0a3dc 71b62ca3
Mar/14/2019 10:07:28 ipsec,debug e2df7fb3 01d18d8c 62b6ed0f cbbc9598 fc047ef4 f0cd01d4 b19a5a5e 24934ea1
Mar/14/2019 10:07:28 ipsec,debug fc938de7 b96f9b83 d50a02cb eb
Mar/14/2019 10:07:28 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:28 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:28 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:28 ipsec,debug encklen=256 authklen=160
Mar/14/2019 10:07:28 ipsec,debug generating 640 bits of key (dupkeymat=4)
Mar/14/2019 10:07:28 ipsec,debug generating K1...K4 for KEYMAT.
Mar/14/2019 10:07:28 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:28 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:28 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:28 ipsec,debug 5bae9d32 2baedbe5 b8491d61 6982c00f 7ede9087 ed8b5b61 4dae630b 7d74cee4
Mar/14/2019 10:07:28 ipsec,debug 5f795553 f49666c1 520851e8 75a459ce 4db6b334 e2816b9a eb114b9b 0740ab31
Mar/14/2019 10:07:28 ipsec,debug 039a8c83 116eec58 958a1013 9c03c416
Mar/14/2019 10:07:28 ipsec,debug KEYMAT computed.
Mar/14/2019 10:07:28 ipsec,debug call pk_sendupdate
Mar/14/2019 10:07:28 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:28 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:28 ipsec,debug call pfkey_send_update_nat
Mar/14/2019 10:07:28 ipsec IPsec-SA established: ESP/Transport 82.119.99.6[4500]->192.168.88.254[4500] spi=0x6446a2f
Mar/14/2019 10:07:28 ipsec,debug pfkey update sent.
Mar/14/2019 10:07:28 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:28 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:28 ipsec,debug call pfkey_send_add_nat
Mar/14/2019 10:07:28 ipsec IPsec-SA established: ESP/Transport 192.168.88.254[4500]->82.119.99.6[4500] spi=0xfecf8c88
Mar/14/2019 10:07:28 ipsec,debug pfkey add sent.
Mar/14/2019 10:07:28 ipsec,debug ===== received 76 bytes from 82.119.99.6[4500] to 192.168.88.254[4500]
Mar/14/2019 10:07:28 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08100501 d822483d 0000004c f8895dba
Mar/14/2019 10:07:28 ipsec,debug,packet b872fa8a e75ef8b6 f09ed3ac bddbe89a 1d34c3aa 18a29a98 e544a803 c6e49873
Mar/14/2019 10:07:28 ipsec,debug,packet 7e9ca63b 6423c3c3 0359b172
Mar/14/2019 10:07:28 ipsec,debug receive Information.
Mar/14/2019 10:07:28 ipsec,debug compute IV for phase2
Mar/14/2019 10:07:28 ipsec,debug phase1 last IV:
Mar/14/2019 10:07:28 ipsec,debug 1d53dc8a 6939114a d822483d
Mar/14/2019 10:07:28 ipsec,debug hash(sha1)
Mar/14/2019 10:07:28 ipsec,debug encryption(3des)
Mar/14/2019 10:07:28 ipsec,debug phase2 IV computed:
Mar/14/2019 10:07:28 ipsec,debug 35859b30 5a96ad49
Mar/14/2019 10:07:28 ipsec,debug encryption(3des)
Mar/14/2019 10:07:28 ipsec,debug IV was saved for next processing:
Mar/14/2019 10:07:28 ipsec,debug 6423c3c3 0359b172
Mar/14/2019 10:07:28 ipsec,debug encryption(3des)
Mar/14/2019 10:07:28 ipsec,debug with key:
Mar/14/2019 10:07:28 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:28 ipsec,debug decrypted payload by IV:
Mar/14/2019 10:07:28 ipsec,debug 35859b30 5a96ad49
Mar/14/2019 10:07:28 ipsec,debug decrypted payload, but not trimed.
Mar/14/2019 10:07:28 ipsec,debug 0c000018 6dfa8e79 ebe7b47c a511b026 d6a67358 8c6d03e9 00000010 00000001
Mar/14/2019 10:07:28 ipsec,debug 03040001 1f7b12d8 00000000 00000000
Mar/14/2019 10:07:28 ipsec,debug padding len=1
Mar/14/2019 10:07:28 ipsec,debug skip to trim padding.
Mar/14/2019 10:07:28 ipsec,debug decrypted.
Mar/14/2019 10:07:28 ipsec,debug 0b5bfa6a f8cda249 2564c078 0a0c8246 08100501 d822483d 0000004c 0c000018
Mar/14/2019 10:07:28 ipsec,debug 6dfa8e79 ebe7b47c a511b026 d6a67358 8c6d03e9 00000010 00000001 03040001
Mar/14/2019 10:07:28 ipsec,debug 1f7b12d8 00000000 00000000
Mar/14/2019 10:07:28 ipsec,debug HASH with:
Mar/14/2019 10:07:28 ipsec,debug d822483d 00000010 00000001 03040001 1f7b12d8
Mar/14/2019 10:07:28 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:28 ipsec,debug HASH computed:
Mar/14/2019 10:07:28 ipsec,debug 6dfa8e79 ebe7b47c a511b026 d6a67358 8c6d03e9
Mar/14/2019 10:07:28 ipsec,debug hash validated.
Mar/14/2019 10:07:28 ipsec,debug begin.
Mar/14/2019 10:07:28 ipsec,debug seen nptype=8(hash) len=24
Mar/14/2019 10:07:28 ipsec,debug seen nptype=12(delete) len=16
Mar/14/2019 10:07:28 ipsec,debug succeed.
Mar/14/2019 10:07:28 ipsec,debug 82.119.99.6 delete payload for protocol ESP
Mar/14/2019 10:07:28 ipsec purged IPsec-SA proto_id=ESP spi=0x1f7b12d8
Mar/14/2019 10:07:28 ipsec purged IPsec-SA proto_id=ESP spi=0x5a5e130
Mar/14/2019 10:07:28 ipsec,debug an undead schedule has been deleted.
Mar/14/2019 10:07:28 ipsec,debug purged SAs.
Mar/14/2019 10:07:32 ipsec,debug ===== received 436 bytes from 82.119.99.6[4500] to 192.168.88.254[4500]
Mar/14/2019 10:07:32 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000004 000001b4 1f3005cc
Mar/14/2019 10:07:32 ipsec,debug,packet d2d440da 3cb601bc 9c33147a 061e1d06 b1f31b67 6080aa2a 8c7e3ca1 69e8a2e8
Mar/14/2019 10:07:32 ipsec,debug,packet 44ea74cf b165cf87 8e607e88 1c95d639 2f48095c 9ec3f335 32a84ddd 43a848ca
Mar/14/2019 10:07:32 ipsec,debug,packet f05e63f9 e6247313 5be5553a cdd999fd 87ed4bf3 3cec3afd 5f04fb96 616a622e
Mar/14/2019 10:07:32 ipsec,debug,packet 48998ac2 68d285df 79499fd6 fa7d6b34 c75a1fb1 45880948 c65a19db 72bb277d
Mar/14/2019 10:07:32 ipsec,debug,packet b0e3d51c 3bf362dc d856fb72 f42b386f de162953 defa990f fd1898fa b448dc62
Mar/14/2019 10:07:32 ipsec,debug,packet b0e7226a 923d3d1d ce9a6f6f bf416621 cfb80e05 9c8988ca 7381b695 7367950b
Mar/14/2019 10:07:32 ipsec,debug,packet 061392d2 112425da 703dac72 5d1bc4d6 4f4357b4 ea67b336 be702a98 8787055a
Mar/14/2019 10:07:32 ipsec,debug,packet b2538ff0 ecf34d8c d5e76bb2 d411e5fc 8c83f3d4 648ac184 70f9e184 81e4918b
Mar/14/2019 10:07:32 ipsec,debug,packet 036a7008 2b086c19 59e7ff0a 0a672f90 08ba54a4 1682e7a8 e6df0163 4fd8c94a
Mar/14/2019 10:07:32 ipsec,debug,packet bb9e53dd e584f86b 29b81282 a252805e 587e646f e55bfc34 73e2247c 01301137
Mar/14/2019 10:07:32 ipsec,debug,packet 6f354ede bc7d1c5a b9afd8e3 ffc64c2a f264302b c85b3e99 70120ee2 fd008ccf
Mar/14/2019 10:07:32 ipsec,debug,packet 8bd360f6 7dc853b6 8e1c5575 f2c89d58 9f76f55d a7b662c4 584eed16 3172b8df
Mar/14/2019 10:07:32 ipsec,debug,packet c9145c8a 2a1286e6 438332f7 80c7f2e2 a257a26e
Mar/14/2019 10:07:32 ipsec,debug compute IV for phase2
Mar/14/2019 10:07:32 ipsec,debug phase1 last IV:
Mar/14/2019 10:07:32 ipsec,debug 1d53dc8a 6939114a 00000004
Mar/14/2019 10:07:32 ipsec,debug hash(sha1)
Mar/14/2019 10:07:32 ipsec,debug encryption(3des)
Mar/14/2019 10:07:32 ipsec,debug phase2 IV computed:
Mar/14/2019 10:07:32 ipsec,debug 3c28c7a4 daac2961
Mar/14/2019 10:07:32 ipsec,debug ===
Mar/14/2019 10:07:32 ipsec respond new phase 2 negotiation: 192.168.88.254[4500]<=>82.119.99.6[4500]
Mar/14/2019 10:07:32 ipsec,debug encryption(3des)
Mar/14/2019 10:07:32 ipsec,debug IV was saved for next processing:
Mar/14/2019 10:07:32 ipsec,debug 80c7f2e2 a257a26e
Mar/14/2019 10:07:32 ipsec,debug encryption(3des)
Mar/14/2019 10:07:32 ipsec,debug with key:
Mar/14/2019 10:07:32 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:32 ipsec,debug decrypted payload by IV:
Mar/14/2019 10:07:32 ipsec,debug 3c28c7a4 daac2961
Mar/14/2019 10:07:32 ipsec,debug decrypted payload, but not trimed.
Mar/14/2019 10:07:32 ipsec,debug 01000018 d573a87d 471b86f9 b83e64eb d7b33bb9 439c5e50 0a000118 00000001
Mar/14/2019 10:07:32 ipsec,debug 00000001 02000038 01030401 78de7694 0000002c 010c0000 80040004 80060100
Mar/14/2019 10:07:32 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 02000038
Mar/14/2019 10:07:32 ipsec,debug 02030401 78de7694 0000002c 010c0000 80040004 80060080 80050002 80010001
Mar/14/2019 10:07:32 ipsec,debug 00020004 00000e10 80010002 00020004 0003d090 02000034 03030401 78de7694
Mar/14/2019 10:07:32 ipsec,debug 00000028 01030000 80040004 80050002 80010001 00020004 00000e10 80010002
Mar/14/2019 10:07:32 ipsec,debug 00020004 0003d090 02000034 04030401 78de7694 00000028 01020000 80040004
Mar/14/2019 10:07:32 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 00000034
Mar/14/2019 10:07:32 ipsec,debug 05030401 78de7694 00000028 010b0000 80040004 80050002 80010001 00020004
Mar/14/2019 10:07:32 ipsec,debug 00000e10 80010002 00020004 0003d090 05000034 7234397a fa3079c5 50d15e48
Mar/14/2019 10:07:32 ipsec,debug 9360b368 f95afe4b 8c1880e9 e9bdb9db 487f4d86 cd6ed4e2 1a7f20ff 3e28870e
Mar/14/2019 10:07:32 ipsec,debug aa590774 0500000c 011106a5 ac10147b 1500000c 011106a5 4df7e1b1 1500000c
Mar/14/2019 10:07:32 ipsec,debug 01000000 ac10147b 0000000c 01000000 4df7e1b1 00000000
Mar/14/2019 10:07:32 ipsec,debug padding len=1
Mar/14/2019 10:07:32 ipsec,debug skip to trim padding.
Mar/14/2019 10:07:32 ipsec,debug decrypted.
Mar/14/2019 10:07:32 ipsec,debug 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000004 000001b4 01000018
Mar/14/2019 10:07:32 ipsec,debug d573a87d 471b86f9 b83e64eb d7b33bb9 439c5e50 0a000118 00000001 00000001
Mar/14/2019 10:07:32 ipsec,debug 02000038 01030401 78de7694 0000002c 010c0000 80040004 80060100 80050002
Mar/14/2019 10:07:32 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 02000038 02030401
Mar/14/2019 10:07:32 ipsec,debug 78de7694 0000002c 010c0000 80040004 80060080 80050002 80010001 00020004
Mar/14/2019 10:07:32 ipsec,debug 00000e10 80010002 00020004 0003d090 02000034 03030401 78de7694 00000028
Mar/14/2019 10:07:32 ipsec,debug 01030000 80040004 80050002 80010001 00020004 00000e10 80010002 00020004
Mar/14/2019 10:07:32 ipsec,debug 0003d090 02000034 04030401 78de7694 00000028 01020000 80040004 80050002
Mar/14/2019 10:07:32 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 00000034 05030401
Mar/14/2019 10:07:32 ipsec,debug 78de7694 00000028 010b0000 80040004 80050002 80010001 00020004 00000e10
Mar/14/2019 10:07:32 ipsec,debug 80010002 00020004 0003d090 05000034 7234397a fa3079c5 50d15e48 9360b368
Mar/14/2019 10:07:32 ipsec,debug f95afe4b 8c1880e9 e9bdb9db 487f4d86 cd6ed4e2 1a7f20ff 3e28870e aa590774
Mar/14/2019 10:07:32 ipsec,debug 0500000c 011106a5 ac10147b 1500000c 011106a5 4df7e1b1 1500000c 01000000
Mar/14/2019 10:07:32 ipsec,debug ac10147b 0000000c 01000000 4df7e1b1 00000000
Mar/14/2019 10:07:32 ipsec,debug begin.
Mar/14/2019 10:07:32 ipsec,debug seen nptype=8(hash) len=24
Mar/14/2019 10:07:32 ipsec,debug seen nptype=1(sa) len=280
Mar/14/2019 10:07:32 ipsec,debug seen nptype=10(nonce) len=52
Mar/14/2019 10:07:32 ipsec,debug seen nptype=5(id) len=12
Mar/14/2019 10:07:32 ipsec,debug seen nptype=5(id) len=12
Mar/14/2019 10:07:32 ipsec,debug seen nptype=21(nat-oa) len=12
Mar/14/2019 10:07:32 ipsec,debug seen nptype=21(nat-oa) len=12
Mar/14/2019 10:07:32 ipsec,debug succeed.
Mar/14/2019 10:07:32 ipsec,debug received IDci2:
Mar/14/2019 10:07:32 ipsec,debug 011106a5 ac10147b
Mar/14/2019 10:07:32 ipsec,debug received IDcr2:
Mar/14/2019 10:07:32 ipsec,debug 011106a5 4df7e1b1
Mar/14/2019 10:07:32 ipsec,debug HASH(1) validate:
Mar/14/2019 10:07:32 ipsec,debug d573a87d 471b86f9 b83e64eb d7b33bb9 439c5e50
Mar/14/2019 10:07:32 ipsec,debug HASH with:
Mar/14/2019 10:07:32 ipsec,debug 00000004 0a000118 00000001 00000001 02000038 01030401 78de7694 0000002c
Mar/14/2019 10:07:32 ipsec,debug 010c0000 80040004 80060100 80050002 80010001 00020004 00000e10 80010002
Mar/14/2019 10:07:32 ipsec,debug 00020004 0003d090 02000038 02030401 78de7694 0000002c 010c0000 80040004
Mar/14/2019 10:07:32 ipsec,debug 80060080 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:32 ipsec,debug 02000034 03030401 78de7694 00000028 01030000 80040004 80050002 80010001
Mar/14/2019 10:07:32 ipsec,debug 00020004 00000e10 80010002 00020004 0003d090 02000034 04030401 78de7694
Mar/14/2019 10:07:32 ipsec,debug 00000028 01020000 80040004 80050002 80010001 00020004 00000e10 80010002
Mar/14/2019 10:07:32 ipsec,debug 00020004 0003d090 00000034 05030401 78de7694 00000028 010b0000 80040004
Mar/14/2019 10:07:32 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 05000034
Mar/14/2019 10:07:32 ipsec,debug 7234397a fa3079c5 50d15e48 9360b368 f95afe4b 8c1880e9 e9bdb9db 487f4d86
Mar/14/2019 10:07:32 ipsec,debug cd6ed4e2 1a7f20ff 3e28870e aa590774 0500000c 011106a5 ac10147b 1500000c
Mar/14/2019 10:07:32 ipsec,debug 011106a5 4df7e1b1 1500000c 01000000 ac10147b 0000000c 01000000 4df7e1b1
Mar/14/2019 10:07:32 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:32 ipsec,debug HASH computed:
Mar/14/2019 10:07:32 ipsec,debug d573a87d 471b86f9 b83e64eb d7b33bb9 439c5e50
Mar/14/2019 10:07:32 ipsec,debug total SA len=276
Mar/14/2019 10:07:32 ipsec,debug 00000001 00000001 02000038 01030401 78de7694 0000002c 010c0000 80040004
Mar/14/2019 10:07:32 ipsec,debug 80060100 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:32 ipsec,debug 02000038 02030401 78de7694 0000002c 010c0000 80040004 80060080 80050002
Mar/14/2019 10:07:32 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 02000034 03030401
Mar/14/2019 10:07:32 ipsec,debug 78de7694 00000028 01030000 80040004 80050002 80010001 00020004 00000e10
Mar/14/2019 10:07:32 ipsec,debug 80010002 00020004 0003d090 02000034 04030401 78de7694 00000028 01020000
Mar/14/2019 10:07:32 ipsec,debug 80040004 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:32 ipsec,debug 00000034 05030401 78de7694 00000028 010b0000 80040004 80050002 80010001
Mar/14/2019 10:07:32 ipsec,debug 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:32 ipsec,debug begin.
Mar/14/2019 10:07:32 ipsec,debug seen nptype=2(prop) len=56
Mar/14/2019 10:07:32 ipsec,debug seen nptype=2(prop) len=56
Mar/14/2019 10:07:32 ipsec,debug seen nptype=2(prop) len=52
Mar/14/2019 10:07:32 ipsec,debug seen nptype=2(prop) len=52
Mar/14/2019 10:07:32 ipsec,debug seen nptype=2(prop) len=52
Mar/14/2019 10:07:32 ipsec,debug succeed.
Mar/14/2019 10:07:32 ipsec,debug proposal #1 len=56
Mar/14/2019 10:07:32 ipsec,debug begin.
Mar/14/2019 10:07:32 ipsec,debug seen nptype=3(trns) len=44
Mar/14/2019 10:07:32 ipsec,debug succeed.
Mar/14/2019 10:07:32 ipsec,debug transform #1 len=44
Mar/14/2019 10:07:32 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:32 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:32 ipsec,debug type=Key Length, flag=0x8000, lorv=256
Mar/14/2019 10:07:32 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:32 ipsec,debug proposal #2 len=56
Mar/14/2019 10:07:32 ipsec,debug begin.
Mar/14/2019 10:07:32 ipsec,debug seen nptype=3(trns) len=44
Mar/14/2019 10:07:32 ipsec,debug succeed.
Mar/14/2019 10:07:32 ipsec,debug transform #1 len=44
Mar/14/2019 10:07:32 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:32 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:32 ipsec,debug type=Key Length, flag=0x8000, lorv=128
Mar/14/2019 10:07:32 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:32 ipsec,debug proposal #3 len=52
Mar/14/2019 10:07:32 ipsec,debug begin.
Mar/14/2019 10:07:32 ipsec,debug seen nptype=3(trns) len=40
Mar/14/2019 10:07:32 ipsec,debug succeed.
Mar/14/2019 10:07:32 ipsec,debug transform #1 len=40
Mar/14/2019 10:07:32 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:32 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:32 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:32 ipsec,debug proposal #4 len=52
Mar/14/2019 10:07:32 ipsec,debug begin.
Mar/14/2019 10:07:32 ipsec,debug seen nptype=3(trns) len=40
Mar/14/2019 10:07:32 ipsec,debug succeed.
Mar/14/2019 10:07:32 ipsec,debug transform #1 len=40
Mar/14/2019 10:07:32 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:32 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:32 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:32 ipsec,debug proposal #5 len=52
Mar/14/2019 10:07:32 ipsec,debug begin.
Mar/14/2019 10:07:32 ipsec,debug seen nptype=3(trns) len=40
Mar/14/2019 10:07:32 ipsec,debug succeed.
Mar/14/2019 10:07:32 ipsec,debug transform #1 len=40
Mar/14/2019 10:07:32 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:32 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:32 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:32 ipsec,debug pair 1:
Mar/14/2019 10:07:32 ipsec,debug 0x88090: next=(nil) tnext=(nil)
Mar/14/2019 10:07:32 ipsec,debug proposal #1: 1 transform
Mar/14/2019 10:07:32 ipsec,debug pair 2:
Mar/14/2019 10:07:32 ipsec,debug 0x880a8: next=(nil) tnext=(nil)
Mar/14/2019 10:07:32 ipsec,debug proposal #2: 1 transform
Mar/14/2019 10:07:32 ipsec,debug pair 3:
Mar/14/2019 10:07:32 ipsec,debug 0x89430: next=(nil) tnext=(nil)
Mar/14/2019 10:07:32 ipsec,debug proposal #3: 1 transform
Mar/14/2019 10:07:32 ipsec,debug pair 4:
Mar/14/2019 10:07:32 ipsec,debug 0x89448: next=(nil) tnext=(nil)
Mar/14/2019 10:07:32 ipsec,debug proposal #4: 1 transform
Mar/14/2019 10:07:32 ipsec,debug pair 5:
Mar/14/2019 10:07:32 ipsec,debug 0x88ec8: next=(nil) tnext=(nil)
Mar/14/2019 10:07:32 ipsec,debug proposal #5: 1 transform
Mar/14/2019 10:07:32 ipsec,debug got the local address from ID payload 1.2.3.4[1701] prefixlen=32 ul_proto=17
Mar/14/2019 10:07:32 ipsec,debug got the peer address from ID payload 172.16.20.123[1701] prefixlen=32 ul_proto=17
Mar/14/2019 10:07:32 ipsec,debug updating policy address because of NAT in transport mode
Mar/14/2019 10:07:32 ipsec,debug new local address 192.168.88.254[1701]
Mar/14/2019 10:07:32 ipsec,debug new peer address 82.119.99.6[1701]
Mar/14/2019 10:07:32 ipsec searching for policy for selector: 192.168.88.254:1701 ip-proto:17 <=> 82.119.99.6:1701 ip-proto:17
Mar/14/2019 10:07:32 ipsec using strict match: 192.168.88.254:1701 <=> 82.119.99.6:1701 ip-proto:17
Mar/14/2019 10:07:32 ipsec,debug (proto_id=ESP spisize=4 spi=00000000 spi_p=00000000 encmode=UDP-Transport reqid=19:19)
Mar/14/2019 10:07:32 ipsec,debug (trns_id=AES-CBC encklen=256 authtype=hmac-sha1)
Mar/14/2019 10:07:32 ipsec,debug (trns_id=AES-CBC encklen=192 authtype=hmac-sha1)
Mar/14/2019 10:07:32 ipsec,debug (trns_id=AES-CBC encklen=128 authtype=hmac-sha1)
Mar/14/2019 10:07:32 ipsec,debug (trns_id=3DES encklen=0 authtype=hmac-sha1)
Mar/14/2019 10:07:32 ipsec,debug begin compare proposals.
Mar/14/2019 10:07:32 ipsec,debug pair[1]: 0x88090
Mar/14/2019 10:07:32 ipsec,debug 0x88090: next=(nil) tnext=(nil)
Mar/14/2019 10:07:32 ipsec,debug prop#=1 prot-id=ESP spi-size=4 #trns=1 trns#=1 trns-id=AES-CBC
Mar/14/2019 10:07:32 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:32 ipsec,debug type=Key Length, flag=0x8000, lorv=256
Mar/14/2019 10:07:32 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:32 ipsec,debug peer's single bundle:
Mar/14/2019 10:07:32 ipsec,debug (proto_id=ESP spisize=4 spi=78de7694 spi_p=00000000 encmode=UDP-Transport reqid=0:0)
Mar/14/2019 10:07:32 ipsec,debug (trns_id=AES-CBC encklen=256 authtype=hmac-sha1)
Mar/14/2019 10:07:32 ipsec,debug my single bundle:
Mar/14/2019 10:07:32 ipsec,debug (proto_id=ESP spisize=4 spi=00000000 spi_p=00000000 encmode=UDP-Transport reqid=19:19)
Mar/14/2019 10:07:32 ipsec,debug (trns_id=AES-CBC encklen=256 authtype=hmac-sha1)
Mar/14/2019 10:07:32 ipsec,debug (trns_id=AES-CBC encklen=192 authtype=hmac-sha1)
Mar/14/2019 10:07:32 ipsec,debug (trns_id=AES-CBC encklen=128 authtype=hmac-sha1)
Mar/14/2019 10:07:32 ipsec,debug (trns_id=3DES encklen=0 authtype=hmac-sha1)
Mar/14/2019 10:07:32 ipsec Adjusting my encmode UDP-Transport->Transport
Mar/14/2019 10:07:32 ipsec Adjusting peer's encmode UDP-Transport(4)->Transport(2)
Mar/14/2019 10:07:32 ipsec,debug matched
Mar/14/2019 10:07:32 ipsec,debug ===
Mar/14/2019 10:07:32 ipsec,debug call pfkey_send_getspi 65
Mar/14/2019 10:07:32 ipsec,debug pfkey GETSPI sent: ESP/Transport 82.119.99.6[4500]->192.168.88.254[4500]
Mar/14/2019 10:07:32 ipsec,debug pfkey getspi sent.
Mar/14/2019 10:07:32 ipsec,debug total SA len=64
Mar/14/2019 10:07:32 ipsec,debug 00000001 00000001 00000038 01030401 00000000 0000002c 010c0000 80040004
Mar/14/2019 10:07:32 ipsec,debug 80060100 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:32 ipsec,debug begin.
Mar/14/2019 10:07:32 ipsec,debug seen nptype=2(prop) len=56
Mar/14/2019 10:07:32 ipsec,debug succeed.
Mar/14/2019 10:07:32 ipsec,debug proposal #1 len=56
Mar/14/2019 10:07:32 ipsec,debug begin.
Mar/14/2019 10:07:32 ipsec,debug seen nptype=3(trns) len=44
Mar/14/2019 10:07:32 ipsec,debug succeed.
Mar/14/2019 10:07:32 ipsec,debug transform #1 len=44
Mar/14/2019 10:07:32 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:32 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:32 ipsec,debug type=Key Length, flag=0x8000, lorv=256
Mar/14/2019 10:07:32 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:32 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:32 ipsec,debug pair 1:
Mar/14/2019 10:07:32 ipsec,debug 0x854d8: next=(nil) tnext=(nil)
Mar/14/2019 10:07:32 ipsec,debug proposal #1: 1 transform
Mar/14/2019 10:07:32 ipsec,debug NAT-OAi:
Mar/14/2019 10:07:32 ipsec,debug 01000000 52776306
Mar/14/2019 10:07:32 ipsec,debug NAT-OAr:
Mar/14/2019 10:07:32 ipsec,debug 01000000 c0a858fe
Mar/14/2019 10:07:32 ipsec,debug add payload of len 64, next type 10
Mar/14/2019 10:07:32 ipsec,debug add payload of len 24, next type 5
Mar/14/2019 10:07:32 ipsec,debug add payload of len 8, next type 5
Mar/14/2019 10:07:32 ipsec,debug add payload of len 8, next type 21
Mar/14/2019 10:07:32 ipsec,debug add payload of len 8, next type 21
Mar/14/2019 10:07:32 ipsec,debug add payload of len 8, next type 0
Mar/14/2019 10:07:32 ipsec,debug HASH with:
Mar/14/2019 10:07:32 ipsec,debug 00000004 7234397a fa3079c5 50d15e48 9360b368 f95afe4b 8c1880e9 e9bdb9db
Mar/14/2019 10:07:32 ipsec,debug 487f4d86 cd6ed4e2 1a7f20ff 3e28870e aa590774 0a000044 00000001 00000001
Mar/14/2019 10:07:32 ipsec,debug 00000038 01030401 06feabb9 0000002c 010c0000 80040004 80060100 80050002
Mar/14/2019 10:07:32 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 0500001c b0ca8d3e
Mar/14/2019 10:07:32 ipsec,debug c7264267 493bd2c5 b899dcf0 ab02987f b54be2c9 0500000c 011106a5 ac10147b
Mar/14/2019 10:07:32 ipsec,debug 1500000c 011106a5 4df7e1b1 1500000c 01000000 52776306 0000000c 01000000
Mar/14/2019 10:07:32 ipsec,debug c0a858fe
Mar/14/2019 10:07:32 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:32 ipsec,debug HASH computed:
Mar/14/2019 10:07:32 ipsec,debug 23afdfe6 08254b96 d168496a 034fc5eb 2ac79897
Mar/14/2019 10:07:32 ipsec,debug add payload of len 20, next type 1
Mar/14/2019 10:07:32 ipsec,debug begin encryption.
Mar/14/2019 10:07:32 ipsec,debug encryption(3des)
Mar/14/2019 10:07:32 ipsec,debug pad length = 8
Mar/14/2019 10:07:32 ipsec,debug 01000018 23afdfe6 08254b96 d168496a 034fc5eb 2ac79897 0a000044 00000001
Mar/14/2019 10:07:32 ipsec,debug 00000001 00000038 01030401 06feabb9 0000002c 010c0000 80040004 80060100
Mar/14/2019 10:07:32 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 0500001c
Mar/14/2019 10:07:32 ipsec,debug b0ca8d3e c7264267 493bd2c5 b899dcf0 ab02987f b54be2c9 0500000c 011106a5
Mar/14/2019 10:07:32 ipsec,debug ac10147b 1500000c 011106a5 4df7e1b1 1500000c 01000000 52776306 0000000c
Mar/14/2019 10:07:32 ipsec,debug 01000000 c0a858fe f0b8b3d9 c288e107
Mar/14/2019 10:07:32 ipsec,debug encryption(3des)
Mar/14/2019 10:07:32 ipsec,debug with key:
Mar/14/2019 10:07:32 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:32 ipsec,debug encrypted payload by IV:
Mar/14/2019 10:07:32 ipsec,debug 80c7f2e2 a257a26e
Mar/14/2019 10:07:32 ipsec,debug save IV for next:
Mar/14/2019 10:07:32 ipsec,debug e952830f 0832bbbb
Mar/14/2019 10:07:32 ipsec,debug encrypted.
Mar/14/2019 10:07:32 ipsec,debug 204 bytes from 192.168.88.254[4500] to 82.119.99.6[4500]
Mar/14/2019 10:07:32 ipsec,debug 1 times of 208 bytes message will be sent to 82.119.99.6[4500]
Mar/14/2019 10:07:32 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000004 000000cc f7baec39
Mar/14/2019 10:07:32 ipsec,debug,packet f697c5aa 1c0cb455 2be11dde 4396944e d7748e2e 4b433cc5 4f19840a 47bb43e9
Mar/14/2019 10:07:32 ipsec,debug,packet c0fd8251 a1be01a5 9e9fad1f ce84d131 a8614aa7 89918a05 38f39e03 fa9427a2
Mar/14/2019 10:07:32 ipsec,debug,packet 35c21802 c22cf79f 7f8757c3 fca76487 53c5ff48 9f73895c 756528f9 600a2f23
Mar/14/2019 10:07:32 ipsec,debug,packet 9f9e1835 54abef31 1a85bdc7 14f06a92 4f91c040 64890aec ec3715c4 124f5372
Mar/14/2019 10:07:32 ipsec,debug,packet 3ea4934f 8524762e 8ebf18d5 093276c1 fda34588 7d0a25c0 02e9f63a 4c146a30
Mar/14/2019 10:07:32 ipsec,debug,packet 466e6ee1 e952830f 0832bbbb
Mar/14/2019 10:07:32 ipsec sent phase2 packet 192.168.88.254[4500]<=>82.119.99.6[4500] 0b5bfa6af8cda249:2564c0780a0c8246:00000000
Mar/14/2019 10:07:32 ipsec,debug ===== received 60 bytes from 82.119.99.6[4500] to 192.168.88.254[4500]
Mar/14/2019 10:07:32 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000004 0000003c 276b92da
Mar/14/2019 10:07:32 ipsec,debug,packet ae374184 87045826 3d2029fb c3f593cc f23c6b79 d9e32df5 9a887660
Mar/14/2019 10:07:32 ipsec,debug encryption(3des)
Mar/14/2019 10:07:32 ipsec,debug IV was saved for next processing:
Mar/14/2019 10:07:32 ipsec,debug d9e32df5 9a887660
Mar/14/2019 10:07:32 ipsec,debug encryption(3des)
Mar/14/2019 10:07:32 ipsec,debug with key:
Mar/14/2019 10:07:32 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:32 ipsec,debug decrypted payload by IV:
Mar/14/2019 10:07:32 ipsec,debug e952830f 0832bbbb
Mar/14/2019 10:07:32 ipsec,debug decrypted payload, but not trimed.
Mar/14/2019 10:07:32 ipsec,debug 00000018 9707a78b 7e8b617b 694ac426 0902bf0a a37220ca 00000000 00000000
Mar/14/2019 10:07:32 ipsec,debug padding len=1
Mar/14/2019 10:07:32 ipsec,debug skip to trim padding.
Mar/14/2019 10:07:32 ipsec,debug decrypted.
Mar/14/2019 10:07:32 ipsec,debug 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000004 0000003c 00000018
Mar/14/2019 10:07:32 ipsec,debug 9707a78b 7e8b617b 694ac426 0902bf0a a37220ca 00000000 00000000
Mar/14/2019 10:07:32 ipsec,debug begin.
Mar/14/2019 10:07:32 ipsec,debug seen nptype=8(hash) len=24
Mar/14/2019 10:07:32 ipsec,debug succeed.
Mar/14/2019 10:07:32 ipsec,debug HASH(3) validate:
Mar/14/2019 10:07:32 ipsec,debug 9707a78b 7e8b617b 694ac426 0902bf0a a37220ca
Mar/14/2019 10:07:32 ipsec,debug HASH with:
Mar/14/2019 10:07:32 ipsec,debug 00000000 04723439 7afa3079 c550d15e 489360b3 68f95afe 4b8c1880 e9e9bdb9
Mar/14/2019 10:07:32 ipsec,debug db487f4d 86cd6ed4 e21a7f20 ff3e2887 0eaa5907 74b0ca8d 3ec72642 67493bd2
Mar/14/2019 10:07:32 ipsec,debug c5b899dc f0ab0298 7fb54be2 c9
Mar/14/2019 10:07:32 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:32 ipsec,debug HASH computed:
Mar/14/2019 10:07:32 ipsec,debug 9707a78b 7e8b617b 694ac426 0902bf0a a37220ca
Mar/14/2019 10:07:32 ipsec,debug ===
Mar/14/2019 10:07:32 ipsec,debug KEYMAT compute with
Mar/14/2019 10:07:32 ipsec,debug 0306feab b9723439 7afa3079 c550d15e 489360b3 68f95afe 4b8c1880 e9e9bdb9
Mar/14/2019 10:07:32 ipsec,debug db487f4d 86cd6ed4 e21a7f20 ff3e2887 0eaa5907 74b0ca8d 3ec72642 67493bd2
Mar/14/2019 10:07:32 ipsec,debug c5b899dc f0ab0298 7fb54be2 c9
Mar/14/2019 10:07:32 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:32 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:32 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:32 ipsec,debug encklen=256 authklen=160
Mar/14/2019 10:07:32 ipsec,debug generating 640 bits of key (dupkeymat=4)
Mar/14/2019 10:07:32 ipsec,debug generating K1...K4 for KEYMAT.
Mar/14/2019 10:07:32 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:32 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:32 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:32 ipsec,debug 79f53e65 6c69c27b a02d51a4 8c1b280b 3ebbdc3e b1191dcf 84f2da26 4c2c1a68
Mar/14/2019 10:07:32 ipsec,debug 190dab4d 4b16cabb 99fc6102 9ba85b8d d77e9942 675905b8 b50ef6db d930d50f
Mar/14/2019 10:07:32 ipsec,debug 4c0f5bbb a70d0e62 f15775ab 20a8abcf
Mar/14/2019 10:07:32 ipsec,debug KEYMAT compute with
Mar/14/2019 10:07:32 ipsec,debug 0378de76 94723439 7afa3079 c550d15e 489360b3 68f95afe 4b8c1880 e9e9bdb9
Mar/14/2019 10:07:32 ipsec,debug db487f4d 86cd6ed4 e21a7f20 ff3e2887 0eaa5907 74b0ca8d 3ec72642 67493bd2
Mar/14/2019 10:07:32 ipsec,debug c5b899dc f0ab0298 7fb54be2 c9
Mar/14/2019 10:07:32 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:32 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:32 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:32 ipsec,debug encklen=256 authklen=160
Mar/14/2019 10:07:32 ipsec,debug generating 640 bits of key (dupkeymat=4)
Mar/14/2019 10:07:32 ipsec,debug generating K1...K4 for KEYMAT.
Mar/14/2019 10:07:32 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:32 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:32 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:32 ipsec,debug d5c0d0fc edf04143 b04eced4 8b9743cc d3f39ef3 a97490c8 78de0e5a d31f7ad9
Mar/14/2019 10:07:32 ipsec,debug 5f90f5c2 f980bd5c 76393986 cfcd6d8d 5d8135b9 368e2986 f9fee0aa e08dafff
Mar/14/2019 10:07:32 ipsec,debug 2f292676 1f242ff8 37c16678 4c553808
Mar/14/2019 10:07:32 ipsec,debug KEYMAT computed.
Mar/14/2019 10:07:32 ipsec,debug call pk_sendupdate
Mar/14/2019 10:07:32 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:32 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:32 ipsec,debug call pfkey_send_update_nat
Mar/14/2019 10:07:32 ipsec IPsec-SA established: ESP/Transport 82.119.99.6[4500]->192.168.88.254[4500] spi=0x6feabb9
Mar/14/2019 10:07:32 ipsec,debug pfkey update sent.
Mar/14/2019 10:07:32 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:32 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:32 ipsec,debug call pfkey_send_add_nat
Mar/14/2019 10:07:32 ipsec IPsec-SA established: ESP/Transport 192.168.88.254[4500]->82.119.99.6[4500] spi=0x78de7694
Mar/14/2019 10:07:32 ipsec,debug pfkey add sent.
Mar/14/2019 10:07:32 ipsec,debug ===== received 76 bytes from 82.119.99.6[4500] to 192.168.88.254[4500]
Mar/14/2019 10:07:32 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08100501 16fdebd3 0000004c 1d9bee30
Mar/14/2019 10:07:32 ipsec,debug,packet bd73bc1f f840109a 9142581f c4d28415 d4ee1173 97cc8e86 fbdb37d5 40bd76de
Mar/14/2019 10:07:32 ipsec,debug,packet 89d5c7a3 3d846dd7 23ee5000
Mar/14/2019 10:07:32 ipsec,debug receive Information.
Mar/14/2019 10:07:32 ipsec,debug compute IV for phase2
Mar/14/2019 10:07:32 ipsec,debug phase1 last IV:
Mar/14/2019 10:07:32 ipsec,debug 1d53dc8a 6939114a 16fdebd3
Mar/14/2019 10:07:32 ipsec,debug hash(sha1)
Mar/14/2019 10:07:32 ipsec,debug encryption(3des)
Mar/14/2019 10:07:32 ipsec,debug phase2 IV computed:
Mar/14/2019 10:07:32 ipsec,debug 0374ff95 24fafbc0
Mar/14/2019 10:07:32 ipsec,debug encryption(3des)
Mar/14/2019 10:07:32 ipsec,debug IV was saved for next processing:
Mar/14/2019 10:07:32 ipsec,debug 3d846dd7 23ee5000
Mar/14/2019 10:07:32 ipsec,debug encryption(3des)
Mar/14/2019 10:07:32 ipsec,debug with key:
Mar/14/2019 10:07:32 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:32 ipsec,debug decrypted payload by IV:
Mar/14/2019 10:07:32 ipsec,debug 0374ff95 24fafbc0
Mar/14/2019 10:07:32 ipsec,debug decrypted payload, but not trimed.
Mar/14/2019 10:07:32 ipsec,debug 0c000018 7ca24704 4880e3a5 3fd22b64 e49a69c0 7d1346ab 00000010 00000001
Mar/14/2019 10:07:32 ipsec,debug 03040001 fecf8c88 00000000 00000000
Mar/14/2019 10:07:32 ipsec,debug padding len=1
Mar/14/2019 10:07:32 ipsec,debug skip to trim padding.
Mar/14/2019 10:07:32 ipsec,debug decrypted.
Mar/14/2019 10:07:32 ipsec,debug 0b5bfa6a f8cda249 2564c078 0a0c8246 08100501 16fdebd3 0000004c 0c000018
Mar/14/2019 10:07:32 ipsec,debug 7ca24704 4880e3a5 3fd22b64 e49a69c0 7d1346ab 00000010 00000001 03040001
Mar/14/2019 10:07:32 ipsec,debug fecf8c88 00000000 00000000
Mar/14/2019 10:07:32 ipsec,debug HASH with:
Mar/14/2019 10:07:32 ipsec,debug 16fdebd3 00000010 00000001 03040001 fecf8c88
Mar/14/2019 10:07:32 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:32 ipsec,debug HASH computed:
Mar/14/2019 10:07:32 ipsec,debug 7ca24704 4880e3a5 3fd22b64 e49a69c0 7d1346ab
Mar/14/2019 10:07:32 ipsec,debug hash validated.
Mar/14/2019 10:07:32 ipsec,debug begin.
Mar/14/2019 10:07:32 ipsec,debug seen nptype=8(hash) len=24
Mar/14/2019 10:07:32 ipsec,debug seen nptype=12(delete) len=16
Mar/14/2019 10:07:32 ipsec,debug succeed.
Mar/14/2019 10:07:32 ipsec,debug 82.119.99.6 delete payload for protocol ESP
Mar/14/2019 10:07:32 ipsec purged IPsec-SA proto_id=ESP spi=0xfecf8c88
Mar/14/2019 10:07:32 ipsec purged IPsec-SA proto_id=ESP spi=0x6446a2f
Mar/14/2019 10:07:32 ipsec,debug an undead schedule has been deleted.
Mar/14/2019 10:07:32 ipsec,debug purged SAs.
Mar/14/2019 10:07:33 ipsec,debug KA: 192.168.88.254[4500]->82.119.99.6[4500]
Mar/14/2019 10:07:33 ipsec,debug 1 times of 1 bytes message will be sent to 82.119.99.6[4500]
Mar/14/2019 10:07:33 ipsec,debug,packet ff
Mar/14/2019 10:07:40 ipsec,debug ===== received 436 bytes from 82.119.99.6[4500] to 192.168.88.254[4500]
Mar/14/2019 10:07:40 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000005 000001b4 719f9320
Mar/14/2019 10:07:40 ipsec,debug,packet c058eb9f d84ddea2 f0a85563 0357ac88 1e98dd7a b6d69015 69548339 d5c12003
Mar/14/2019 10:07:40 ipsec,debug,packet a0574dcf 3cb69658 e0aa0372 b7fbbb18 51459056 eee50f6e 20ccbb8b 44d66491
Mar/14/2019 10:07:40 ipsec,debug,packet 4c2cf9e4 b1721ab4 e9e5baf3 6f3ed214 4c88a14d 60cf472e 2dfd8e6d 4ad741d3
Mar/14/2019 10:07:40 ipsec,debug,packet c27913a7 b4573c1d cd239994 02715321 b98f1219 42eb3a42 ff9119a2 84315d15
Mar/14/2019 10:07:40 ipsec,debug,packet 94d04914 2b2b9b9c be090ae9 157eac67 a300b986 c1743c85 4f0a0ae6 3dc60a14
Mar/14/2019 10:07:40 ipsec,debug,packet c094698a 76e1a273 3efcbcbf 512944d0 7c48e41d 9af04029 b0bf4b47 2992f97a
Mar/14/2019 10:07:40 ipsec,debug,packet be9f079d 34e0babc f314f84f 59b1f992 d55f61ee 0bb580da 5918e74e 3a8a0d03
Mar/14/2019 10:07:40 ipsec,debug,packet f9ea7230 9b5fe1dd 9ee8da11 5bef331e a0862480 1baac4f6 59477241 720448f0
Mar/14/2019 10:07:40 ipsec,debug,packet f74253dc cabb7b11 328f514b ff2826a3 be75db10 4df20cfe a5795c78 ff199370
Mar/14/2019 10:07:40 ipsec,debug,packet f8717959 57565517 4b2f45ee 4da7d59e 08c94c1e 552c8973 1974f658 e10e27f2
Mar/14/2019 10:07:40 ipsec,debug,packet 5bc3822f c0d9e61d 5cc3b911 32aef0ec 41639a43 b8155d73 8cd6f5fe 5896d004
Mar/14/2019 10:07:40 ipsec,debug,packet deaf18c5 2408f477 1a1c58f9 453b7dc0 cf5140da d02699d2 182db709 d361ce1b
Mar/14/2019 10:07:40 ipsec,debug,packet 9137bd7c 178a847e 459a248f 3eb92cc3 4cf81214
Mar/14/2019 10:07:40 ipsec,debug compute IV for phase2
Mar/14/2019 10:07:40 ipsec,debug phase1 last IV:
Mar/14/2019 10:07:40 ipsec,debug 1d53dc8a 6939114a 00000005
Mar/14/2019 10:07:40 ipsec,debug hash(sha1)
Mar/14/2019 10:07:40 ipsec,debug encryption(3des)
Mar/14/2019 10:07:40 ipsec,debug phase2 IV computed:
Mar/14/2019 10:07:40 ipsec,debug 9ee6972d 6b5c0389
Mar/14/2019 10:07:40 ipsec,debug ===
Mar/14/2019 10:07:40 ipsec respond new phase 2 negotiation: 192.168.88.254[4500]<=>82.119.99.6[4500]
Mar/14/2019 10:07:40 ipsec,debug encryption(3des)
Mar/14/2019 10:07:40 ipsec,debug IV was saved for next processing:
Mar/14/2019 10:07:40 ipsec,debug 3eb92cc3 4cf81214
Mar/14/2019 10:07:40 ipsec,debug encryption(3des)
Mar/14/2019 10:07:40 ipsec,debug with key:
Mar/14/2019 10:07:40 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:40 ipsec,debug decrypted payload by IV:
Mar/14/2019 10:07:40 ipsec,debug 9ee6972d 6b5c0389
Mar/14/2019 10:07:40 ipsec,debug decrypted payload, but not trimed.
Mar/14/2019 10:07:40 ipsec,debug 01000018 3530abf6 b13342f6 b13ecc4f e14654e0 e1a54b3c 0a000118 00000001
Mar/14/2019 10:07:40 ipsec,debug 00000001 02000038 01030401 747e598c 0000002c 010c0000 80040004 80060100
Mar/14/2019 10:07:40 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 02000038
Mar/14/2019 10:07:40 ipsec,debug 02030401 747e598c 0000002c 010c0000 80040004 80060080 80050002 80010001
Mar/14/2019 10:07:40 ipsec,debug 00020004 00000e10 80010002 00020004 0003d090 02000034 03030401 747e598c
Mar/14/2019 10:07:40 ipsec,debug 00000028 01030000 80040004 80050002 80010001 00020004 00000e10 80010002
Mar/14/2019 10:07:40 ipsec,debug 00020004 0003d090 02000034 04030401 747e598c 00000028 01020000 80040004
Mar/14/2019 10:07:40 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 00000034
Mar/14/2019 10:07:40 ipsec,debug 05030401 747e598c 00000028 010b0000 80040004 80050002 80010001 00020004
Mar/14/2019 10:07:40 ipsec,debug 00000e10 80010002 00020004 0003d090 05000034 1838a713 05dc30a2 aa3538bd
Mar/14/2019 10:07:40 ipsec,debug bf5ce1e6 2fc3b943 a3718e4b c5b6eb18 0144da19 68e5ec37 c8fc257a 9ffaaaf0
Mar/14/2019 10:07:40 ipsec,debug 201db335 0500000c 011106a5 ac10147b 1500000c 011106a5 4df7e1b1 1500000c
Mar/14/2019 10:07:40 ipsec,debug 01000000 ac10147b 0000000c 01000000 4df7e1b1 00000000
Mar/14/2019 10:07:40 ipsec,debug padding len=1
Mar/14/2019 10:07:40 ipsec,debug skip to trim padding.
Mar/14/2019 10:07:40 ipsec,debug decrypted.
Mar/14/2019 10:07:40 ipsec,debug 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000005 000001b4 01000018
Mar/14/2019 10:07:40 ipsec,debug 3530abf6 b13342f6 b13ecc4f e14654e0 e1a54b3c 0a000118 00000001 00000001
Mar/14/2019 10:07:40 ipsec,debug 02000038 01030401 747e598c 0000002c 010c0000 80040004 80060100 80050002
Mar/14/2019 10:07:40 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 02000038 02030401
Mar/14/2019 10:07:40 ipsec,debug 747e598c 0000002c 010c0000 80040004 80060080 80050002 80010001 00020004
Mar/14/2019 10:07:40 ipsec,debug 00000e10 80010002 00020004 0003d090 02000034 03030401 747e598c 00000028
Mar/14/2019 10:07:40 ipsec,debug 01030000 80040004 80050002 80010001 00020004 00000e10 80010002 00020004
Mar/14/2019 10:07:40 ipsec,debug 0003d090 02000034 04030401 747e598c 00000028 01020000 80040004 80050002
Mar/14/2019 10:07:40 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 00000034 05030401
Mar/14/2019 10:07:40 ipsec,debug 747e598c 00000028 010b0000 80040004 80050002 80010001 00020004 00000e10
Mar/14/2019 10:07:40 ipsec,debug 80010002 00020004 0003d090 05000034 1838a713 05dc30a2 aa3538bd bf5ce1e6
Mar/14/2019 10:07:40 ipsec,debug 2fc3b943 a3718e4b c5b6eb18 0144da19 68e5ec37 c8fc257a 9ffaaaf0 201db335
Mar/14/2019 10:07:40 ipsec,debug 0500000c 011106a5 ac10147b 1500000c 011106a5 4df7e1b1 1500000c 01000000
Mar/14/2019 10:07:40 ipsec,debug ac10147b 0000000c 01000000 4df7e1b1 00000000
Mar/14/2019 10:07:40 ipsec,debug begin.
Mar/14/2019 10:07:40 ipsec,debug seen nptype=8(hash) len=24
Mar/14/2019 10:07:40 ipsec,debug seen nptype=1(sa) len=280
Mar/14/2019 10:07:40 ipsec,debug seen nptype=10(nonce) len=52
Mar/14/2019 10:07:40 ipsec,debug seen nptype=5(id) len=12
Mar/14/2019 10:07:40 ipsec,debug seen nptype=5(id) len=12
Mar/14/2019 10:07:40 ipsec,debug seen nptype=21(nat-oa) len=12
Mar/14/2019 10:07:40 ipsec,debug seen nptype=21(nat-oa) len=12
Mar/14/2019 10:07:40 ipsec,debug succeed.
Mar/14/2019 10:07:40 ipsec,debug received IDci2:
Mar/14/2019 10:07:40 ipsec,debug 011106a5 ac10147b
Mar/14/2019 10:07:40 ipsec,debug received IDcr2:
Mar/14/2019 10:07:40 ipsec,debug 011106a5 4df7e1b1
Mar/14/2019 10:07:40 ipsec,debug HASH(1) validate:
Mar/14/2019 10:07:40 ipsec,debug 3530abf6 b13342f6 b13ecc4f e14654e0 e1a54b3c
Mar/14/2019 10:07:40 ipsec,debug HASH with:
Mar/14/2019 10:07:40 ipsec,debug 00000005 0a000118 00000001 00000001 02000038 01030401 747e598c 0000002c
Mar/14/2019 10:07:40 ipsec,debug 010c0000 80040004 80060100 80050002 80010001 00020004 00000e10 80010002
Mar/14/2019 10:07:40 ipsec,debug 00020004 0003d090 02000038 02030401 747e598c 0000002c 010c0000 80040004
Mar/14/2019 10:07:40 ipsec,debug 80060080 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:40 ipsec,debug 02000034 03030401 747e598c 00000028 01030000 80040004 80050002 80010001
Mar/14/2019 10:07:40 ipsec,debug 00020004 00000e10 80010002 00020004 0003d090 02000034 04030401 747e598c
Mar/14/2019 10:07:40 ipsec,debug 00000028 01020000 80040004 80050002 80010001 00020004 00000e10 80010002
Mar/14/2019 10:07:40 ipsec,debug 00020004 0003d090 00000034 05030401 747e598c 00000028 010b0000 80040004
Mar/14/2019 10:07:40 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 05000034
Mar/14/2019 10:07:40 ipsec,debug 1838a713 05dc30a2 aa3538bd bf5ce1e6 2fc3b943 a3718e4b c5b6eb18 0144da19
Mar/14/2019 10:07:40 ipsec,debug 68e5ec37 c8fc257a 9ffaaaf0 201db335 0500000c 011106a5 ac10147b 1500000c
Mar/14/2019 10:07:40 ipsec,debug 011106a5 4df7e1b1 1500000c 01000000 ac10147b 0000000c 01000000 4df7e1b1
Mar/14/2019 10:07:40 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:40 ipsec,debug HASH computed:
Mar/14/2019 10:07:40 ipsec,debug 3530abf6 b13342f6 b13ecc4f e14654e0 e1a54b3c
Mar/14/2019 10:07:40 ipsec,debug total SA len=276
Mar/14/2019 10:07:40 ipsec,debug 00000001 00000001 02000038 01030401 747e598c 0000002c 010c0000 80040004
Mar/14/2019 10:07:40 ipsec,debug 80060100 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:40 ipsec,debug 02000038 02030401 747e598c 0000002c 010c0000 80040004 80060080 80050002
Mar/14/2019 10:07:40 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 02000034 03030401
Mar/14/2019 10:07:40 ipsec,debug 747e598c 00000028 01030000 80040004 80050002 80010001 00020004 00000e10
Mar/14/2019 10:07:40 ipsec,debug 80010002 00020004 0003d090 02000034 04030401 747e598c 00000028 01020000
Mar/14/2019 10:07:40 ipsec,debug 80040004 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:40 ipsec,debug 00000034 05030401 747e598c 00000028 010b0000 80040004 80050002 80010001
Mar/14/2019 10:07:40 ipsec,debug 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:40 ipsec,debug begin.
Mar/14/2019 10:07:40 ipsec,debug seen nptype=2(prop) len=56
Mar/14/2019 10:07:40 ipsec,debug seen nptype=2(prop) len=56
Mar/14/2019 10:07:40 ipsec,debug seen nptype=2(prop) len=52
Mar/14/2019 10:07:40 ipsec,debug seen nptype=2(prop) len=52
Mar/14/2019 10:07:40 ipsec,debug seen nptype=2(prop) len=52
Mar/14/2019 10:07:40 ipsec,debug succeed.
Mar/14/2019 10:07:40 ipsec,debug proposal #1 len=56
Mar/14/2019 10:07:40 ipsec,debug begin.
Mar/14/2019 10:07:40 ipsec,debug seen nptype=3(trns) len=44
Mar/14/2019 10:07:40 ipsec,debug succeed.
Mar/14/2019 10:07:40 ipsec,debug transform #1 len=44
Mar/14/2019 10:07:40 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:40 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:40 ipsec,debug type=Key Length, flag=0x8000, lorv=256
Mar/14/2019 10:07:40 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:40 ipsec,debug proposal #2 len=56
Mar/14/2019 10:07:40 ipsec,debug begin.
Mar/14/2019 10:07:40 ipsec,debug seen nptype=3(trns) len=44
Mar/14/2019 10:07:40 ipsec,debug succeed.
Mar/14/2019 10:07:40 ipsec,debug transform #1 len=44
Mar/14/2019 10:07:40 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:40 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:40 ipsec,debug type=Key Length, flag=0x8000, lorv=128
Mar/14/2019 10:07:40 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:40 ipsec,debug proposal #3 len=52
Mar/14/2019 10:07:40 ipsec,debug begin.
Mar/14/2019 10:07:40 ipsec,debug seen nptype=3(trns) len=40
Mar/14/2019 10:07:40 ipsec,debug succeed.
Mar/14/2019 10:07:40 ipsec,debug transform #1 len=40
Mar/14/2019 10:07:40 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:40 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:40 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:40 ipsec,debug proposal #4 len=52
Mar/14/2019 10:07:40 ipsec,debug begin.
Mar/14/2019 10:07:40 ipsec,debug seen nptype=3(trns) len=40
Mar/14/2019 10:07:40 ipsec,debug succeed.
Mar/14/2019 10:07:40 ipsec,debug transform #1 len=40
Mar/14/2019 10:07:40 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:40 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:40 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:40 ipsec,debug proposal #5 len=52
Mar/14/2019 10:07:40 ipsec,debug begin.
Mar/14/2019 10:07:40 ipsec,debug seen nptype=3(trns) len=40
Mar/14/2019 10:07:40 ipsec,debug succeed.
Mar/14/2019 10:07:40 ipsec,debug transform #1 len=40
Mar/14/2019 10:07:40 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:40 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:40 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:40 ipsec,debug pair 1:
Mar/14/2019 10:07:40 ipsec,debug 0x83038: next=(nil) tnext=(nil)
Mar/14/2019 10:07:40 ipsec,debug proposal #1: 1 transform
Mar/14/2019 10:07:40 ipsec,debug pair 2:
Mar/14/2019 10:07:40 ipsec,debug 0x83318: next=(nil) tnext=(nil)
Mar/14/2019 10:07:40 ipsec,debug proposal #2: 1 transform
Mar/14/2019 10:07:40 ipsec,debug pair 3:
Mar/14/2019 10:07:40 ipsec,debug 0x8a228: next=(nil) tnext=(nil)
Mar/14/2019 10:07:40 ipsec,debug proposal #3: 1 transform
Mar/14/2019 10:07:40 ipsec,debug pair 4:
Mar/14/2019 10:07:40 ipsec,debug 0x82630: next=(nil) tnext=(nil)
Mar/14/2019 10:07:40 ipsec,debug proposal #4: 1 transform
Mar/14/2019 10:07:40 ipsec,debug pair 5:
Mar/14/2019 10:07:40 ipsec,debug 0x875c8: next=(nil) tnext=(nil)
Mar/14/2019 10:07:40 ipsec,debug proposal #5: 1 transform
Mar/14/2019 10:07:40 ipsec,debug got the local address from ID payload 1.2.3.4[1701] prefixlen=32 ul_proto=17
Mar/14/2019 10:07:40 ipsec,debug got the peer address from ID payload 172.16.20.123[1701] prefixlen=32 ul_proto=17
Mar/14/2019 10:07:40 ipsec,debug updating policy address because of NAT in transport mode
Mar/14/2019 10:07:40 ipsec,debug new local address 192.168.88.254[1701]
Mar/14/2019 10:07:40 ipsec,debug new peer address 82.119.99.6[1701]
Mar/14/2019 10:07:40 ipsec searching for policy for selector: 192.168.88.254:1701 ip-proto:17 <=> 82.119.99.6:1701 ip-proto:17
Mar/14/2019 10:07:40 ipsec using strict match: 192.168.88.254:1701 <=> 82.119.99.6:1701 ip-proto:17
Mar/14/2019 10:07:40 ipsec,debug (proto_id=ESP spisize=4 spi=00000000 spi_p=00000000 encmode=UDP-Transport reqid=19:19)
Mar/14/2019 10:07:40 ipsec,debug (trns_id=AES-CBC encklen=256 authtype=hmac-sha1)
Mar/14/2019 10:07:40 ipsec,debug (trns_id=AES-CBC encklen=192 authtype=hmac-sha1)
Mar/14/2019 10:07:40 ipsec,debug (trns_id=AES-CBC encklen=128 authtype=hmac-sha1)
Mar/14/2019 10:07:40 ipsec,debug (trns_id=3DES encklen=0 authtype=hmac-sha1)
Mar/14/2019 10:07:40 ipsec,debug begin compare proposals.
Mar/14/2019 10:07:40 ipsec,debug pair[1]: 0x83038
Mar/14/2019 10:07:40 ipsec,debug 0x83038: next=(nil) tnext=(nil)
Mar/14/2019 10:07:40 ipsec,debug prop#=1 prot-id=ESP spi-size=4 #trns=1 trns#=1 trns-id=AES-CBC
Mar/14/2019 10:07:40 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:40 ipsec,debug type=Key Length, flag=0x8000, lorv=256
Mar/14/2019 10:07:40 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:40 ipsec,debug peer's single bundle:
Mar/14/2019 10:07:40 ipsec,debug (proto_id=ESP spisize=4 spi=747e598c spi_p=00000000 encmode=UDP-Transport reqid=0:0)
Mar/14/2019 10:07:40 ipsec,debug (trns_id=AES-CBC encklen=256 authtype=hmac-sha1)
Mar/14/2019 10:07:40 ipsec,debug my single bundle:
Mar/14/2019 10:07:40 ipsec,debug (proto_id=ESP spisize=4 spi=00000000 spi_p=00000000 encmode=UDP-Transport reqid=19:19)
Mar/14/2019 10:07:40 ipsec,debug (trns_id=AES-CBC encklen=256 authtype=hmac-sha1)
Mar/14/2019 10:07:40 ipsec,debug (trns_id=AES-CBC encklen=192 authtype=hmac-sha1)
Mar/14/2019 10:07:40 ipsec,debug (trns_id=AES-CBC encklen=128 authtype=hmac-sha1)
Mar/14/2019 10:07:40 ipsec,debug (trns_id=3DES encklen=0 authtype=hmac-sha1)
Mar/14/2019 10:07:40 ipsec Adjusting my encmode UDP-Transport->Transport
Mar/14/2019 10:07:40 ipsec Adjusting peer's encmode UDP-Transport(4)->Transport(2)
Mar/14/2019 10:07:40 ipsec,debug matched
Mar/14/2019 10:07:40 ipsec,debug ===
Mar/14/2019 10:07:40 ipsec,debug call pfkey_send_getspi 66
Mar/14/2019 10:07:40 ipsec,debug pfkey GETSPI sent: ESP/Transport 82.119.99.6[4500]->192.168.88.254[4500]
Mar/14/2019 10:07:40 ipsec,debug pfkey getspi sent.
Mar/14/2019 10:07:40 ipsec,debug total SA len=64
Mar/14/2019 10:07:40 ipsec,debug 00000001 00000001 00000038 01030401 00000000 0000002c 010c0000 80040004
Mar/14/2019 10:07:40 ipsec,debug 80060100 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:40 ipsec,debug begin.
Mar/14/2019 10:07:40 ipsec,debug seen nptype=2(prop) len=56
Mar/14/2019 10:07:40 ipsec,debug succeed.
Mar/14/2019 10:07:40 ipsec,debug proposal #1 len=56
Mar/14/2019 10:07:40 ipsec,debug begin.
Mar/14/2019 10:07:40 ipsec,debug seen nptype=3(trns) len=44
Mar/14/2019 10:07:40 ipsec,debug succeed.
Mar/14/2019 10:07:40 ipsec,debug transform #1 len=44
Mar/14/2019 10:07:40 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:40 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:40 ipsec,debug type=Key Length, flag=0x8000, lorv=256
Mar/14/2019 10:07:40 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:40 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:40 ipsec,debug pair 1:
Mar/14/2019 10:07:40 ipsec,debug 0x86eb0: next=(nil) tnext=(nil)
Mar/14/2019 10:07:40 ipsec,debug proposal #1: 1 transform
Mar/14/2019 10:07:40 ipsec,debug NAT-OAi:
Mar/14/2019 10:07:40 ipsec,debug 01000000 52776306
Mar/14/2019 10:07:40 ipsec,debug NAT-OAr:
Mar/14/2019 10:07:40 ipsec,debug 01000000 c0a858fe
Mar/14/2019 10:07:40 ipsec,debug add payload of len 64, next type 10
Mar/14/2019 10:07:40 ipsec,debug add payload of len 24, next type 5
Mar/14/2019 10:07:40 ipsec,debug add payload of len 8, next type 5
Mar/14/2019 10:07:40 ipsec,debug add payload of len 8, next type 21
Mar/14/2019 10:07:40 ipsec,debug add payload of len 8, next type 21
Mar/14/2019 10:07:40 ipsec,debug add payload of len 8, next type 0
Mar/14/2019 10:07:40 ipsec,debug HASH with:
Mar/14/2019 10:07:40 ipsec,debug 00000005 1838a713 05dc30a2 aa3538bd bf5ce1e6 2fc3b943 a3718e4b c5b6eb18
Mar/14/2019 10:07:40 ipsec,debug 0144da19 68e5ec37 c8fc257a 9ffaaaf0 201db335 0a000044 00000001 00000001
Mar/14/2019 10:07:40 ipsec,debug 00000038 01030401 08f8119c 0000002c 010c0000 80040004 80060100 80050002
Mar/14/2019 10:07:40 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 0500001c 8bd93f7c
Mar/14/2019 10:07:40 ipsec,debug 611a7b72 e1668928 4c373220 8f91f409 00c8ade4 0500000c 011106a5 ac10147b
Mar/14/2019 10:07:40 ipsec,debug 1500000c 011106a5 4df7e1b1 1500000c 01000000 52776306 0000000c 01000000
Mar/14/2019 10:07:40 ipsec,debug c0a858fe
Mar/14/2019 10:07:40 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:40 ipsec,debug HASH computed:
Mar/14/2019 10:07:40 ipsec,debug 6ef7563b dc0d45df 71a8121d e629fb52 1bc2edad
Mar/14/2019 10:07:40 ipsec,debug add payload of len 20, next type 1
Mar/14/2019 10:07:40 ipsec,debug begin encryption.
Mar/14/2019 10:07:40 ipsec,debug encryption(3des)
Mar/14/2019 10:07:40 ipsec,debug pad length = 8
Mar/14/2019 10:07:40 ipsec,debug 01000018 6ef7563b dc0d45df 71a8121d e629fb52 1bc2edad 0a000044 00000001
Mar/14/2019 10:07:40 ipsec,debug 00000001 00000038 01030401 08f8119c 0000002c 010c0000 80040004 80060100
Mar/14/2019 10:07:40 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 0500001c
Mar/14/2019 10:07:40 ipsec,debug 8bd93f7c 611a7b72 e1668928 4c373220 8f91f409 00c8ade4 0500000c 011106a5
Mar/14/2019 10:07:40 ipsec,debug ac10147b 1500000c 011106a5 4df7e1b1 1500000c 01000000 52776306 0000000c
Mar/14/2019 10:07:40 ipsec,debug 01000000 c0a858fe b1adf298 b99e8207
Mar/14/2019 10:07:40 ipsec,debug encryption(3des)
Mar/14/2019 10:07:40 ipsec,debug with key:
Mar/14/2019 10:07:40 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:40 ipsec,debug encrypted payload by IV:
Mar/14/2019 10:07:40 ipsec,debug 3eb92cc3 4cf81214
Mar/14/2019 10:07:40 ipsec,debug save IV for next:
Mar/14/2019 10:07:40 ipsec,debug b7860216 33066e10
Mar/14/2019 10:07:40 ipsec,debug encrypted.
Mar/14/2019 10:07:40 ipsec,debug 204 bytes from 192.168.88.254[4500] to 82.119.99.6[4500]
Mar/14/2019 10:07:40 ipsec,debug 1 times of 208 bytes message will be sent to 82.119.99.6[4500]
Mar/14/2019 10:07:40 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000005 000000cc 146df962
Mar/14/2019 10:07:40 ipsec,debug,packet 5fd20448 9db89179 6a8013eb 0fd9e90b a5398e2f e99da043 cc3e4500 a1420573
Mar/14/2019 10:07:40 ipsec,debug,packet 93ffd707 ea0ffcca 77c46646 d7758bf7 50108f29 06550aaa a80b02f1 d42142c9
Mar/14/2019 10:07:40 ipsec,debug,packet af77dc1e f417b315 bd69a038 11aaf69e 9378a8e2 390db7a3 4cc03da1 ed69b1d5
Mar/14/2019 10:07:40 ipsec,debug,packet 99d6956f 9a8fa32c d282bbf6 21e72889 ad9af983 5e05c8a3 3f634af3 d09d273f
Mar/14/2019 10:07:40 ipsec,debug,packet 1b2cf420 5a09f730 9933fcbd b2e6cb79 58001e59 62db456d beca22a6 d3a2148b
Mar/14/2019 10:07:40 ipsec,debug,packet cc08af6f b7860216 33066e10
Mar/14/2019 10:07:40 ipsec sent phase2 packet 192.168.88.254[4500]<=>82.119.99.6[4500] 0b5bfa6af8cda249:2564c0780a0c8246:00000000
Mar/14/2019 10:07:40 ipsec,debug ===== received 60 bytes from 82.119.99.6[4500] to 192.168.88.254[4500]
Mar/14/2019 10:07:40 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000005 0000003c aead8f20
Mar/14/2019 10:07:40 ipsec,debug,packet 7e9b04c3 5899b1dd b15ba1bd 2b2b066f a68e34b2 5402a926 1dd18d8c
Mar/14/2019 10:07:40 ipsec,debug encryption(3des)
Mar/14/2019 10:07:40 ipsec,debug IV was saved for next processing:
Mar/14/2019 10:07:40 ipsec,debug 5402a926 1dd18d8c
Mar/14/2019 10:07:40 ipsec,debug encryption(3des)
Mar/14/2019 10:07:40 ipsec,debug with key:
Mar/14/2019 10:07:40 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:40 ipsec,debug decrypted payload by IV:
Mar/14/2019 10:07:40 ipsec,debug b7860216 33066e10
Mar/14/2019 10:07:40 ipsec,debug decrypted payload, but not trimed.
Mar/14/2019 10:07:40 ipsec,debug 00000018 bd8d2896 c7eb3203 9784785a 8067b435 f2722658 00000000 00000000
Mar/14/2019 10:07:40 ipsec,debug padding len=1
Mar/14/2019 10:07:40 ipsec,debug skip to trim padding.
Mar/14/2019 10:07:40 ipsec,debug decrypted.
Mar/14/2019 10:07:40 ipsec,debug 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000005 0000003c 00000018
Mar/14/2019 10:07:40 ipsec,debug bd8d2896 c7eb3203 9784785a 8067b435 f2722658 00000000 00000000
Mar/14/2019 10:07:40 ipsec,debug begin.
Mar/14/2019 10:07:40 ipsec,debug seen nptype=8(hash) len=24
Mar/14/2019 10:07:40 ipsec,debug succeed.
Mar/14/2019 10:07:40 ipsec,debug HASH(3) validate:
Mar/14/2019 10:07:40 ipsec,debug bd8d2896 c7eb3203 9784785a 8067b435 f2722658
Mar/14/2019 10:07:40 ipsec,debug HASH with:
Mar/14/2019 10:07:40 ipsec,debug 00000000 051838a7 1305dc30 a2aa3538 bdbf5ce1 e62fc3b9 43a3718e 4bc5b6eb
Mar/14/2019 10:07:40 ipsec,debug 180144da 1968e5ec 37c8fc25 7a9ffaaa f0201db3 358bd93f 7c611a7b 72e16689
Mar/14/2019 10:07:40 ipsec,debug 284c3732 208f91f4 0900c8ad e4
Mar/14/2019 10:07:40 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:40 ipsec,debug HASH computed:
Mar/14/2019 10:07:40 ipsec,debug bd8d2896 c7eb3203 9784785a 8067b435 f2722658
Mar/14/2019 10:07:40 ipsec,debug ===
Mar/14/2019 10:07:40 ipsec,debug KEYMAT compute with
Mar/14/2019 10:07:40 ipsec,debug 0308f811 9c1838a7 1305dc30 a2aa3538 bdbf5ce1 e62fc3b9 43a3718e 4bc5b6eb
Mar/14/2019 10:07:40 ipsec,debug 180144da 1968e5ec 37c8fc25 7a9ffaaa f0201db3 358bd93f 7c611a7b 72e16689
Mar/14/2019 10:07:40 ipsec,debug 284c3732 208f91f4 0900c8ad e4
Mar/14/2019 10:07:40 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:40 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:40 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:40 ipsec,debug encklen=256 authklen=160
Mar/14/2019 10:07:40 ipsec,debug generating 640 bits of key (dupkeymat=4)
Mar/14/2019 10:07:40 ipsec,debug generating K1...K4 for KEYMAT.
Mar/14/2019 10:07:40 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:40 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:40 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:40 ipsec,debug 7473bb20 c21e9d74 cedace92 38a38b31 a0864bbf 1c279ad7 feee1701 ea8a406a
Mar/14/2019 10:07:40 ipsec,debug be8f4b14 8cd5f5de f8169e3d a47c907e 290a2ecb 9dd43470 0c3b70a7 b4c4cab1
Mar/14/2019 10:07:40 ipsec,debug b249898d c6f465ea 9aeed734 19f68cd7
Mar/14/2019 10:07:40 ipsec,debug KEYMAT compute with
Mar/14/2019 10:07:40 ipsec,debug 03747e59 8c1838a7 1305dc30 a2aa3538 bdbf5ce1 e62fc3b9 43a3718e 4bc5b6eb
Mar/14/2019 10:07:40 ipsec,debug 180144da 1968e5ec 37c8fc25 7a9ffaaa f0201db3 358bd93f 7c611a7b 72e16689
Mar/14/2019 10:07:40 ipsec,debug 284c3732 208f91f4 0900c8ad e4
Mar/14/2019 10:07:40 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:40 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:40 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:40 ipsec,debug encklen=256 authklen=160
Mar/14/2019 10:07:40 ipsec,debug generating 640 bits of key (dupkeymat=4)
Mar/14/2019 10:07:40 ipsec,debug generating K1...K4 for KEYMAT.
Mar/14/2019 10:07:40 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:40 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:40 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:40 ipsec,debug 7f4e79cb dc619441 ae8707a6 01bdb2bb 7b923313 a1006f9d 87dbd582 d543974f
Mar/14/2019 10:07:40 ipsec,debug 2c05be8d c9f5d84a 5e2fa94d 34e8884f 20bbf7dd c6acb85e ccee1233 804d390b
Mar/14/2019 10:07:40 ipsec,debug 0a931c41 116a118a 991e6ca2 34d2a9f8
Mar/14/2019 10:07:40 ipsec,debug KEYMAT computed.
Mar/14/2019 10:07:40 ipsec,debug call pk_sendupdate
Mar/14/2019 10:07:40 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:40 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:40 ipsec,debug call pfkey_send_update_nat
Mar/14/2019 10:07:40 ipsec IPsec-SA established: ESP/Transport 82.119.99.6[4500]->192.168.88.254[4500] spi=0x8f8119c
Mar/14/2019 10:07:40 ipsec,debug pfkey update sent.
Mar/14/2019 10:07:40 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:40 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:40 ipsec,debug call pfkey_send_add_nat
Mar/14/2019 10:07:40 ipsec IPsec-SA established: ESP/Transport 192.168.88.254[4500]->82.119.99.6[4500] spi=0x747e598c
Mar/14/2019 10:07:40 ipsec,debug pfkey add sent.
Mar/14/2019 10:07:40 ipsec,debug ===== received 76 bytes from 82.119.99.6[4500] to 192.168.88.254[4500]
Mar/14/2019 10:07:40 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08100501 16f8a6a9 0000004c a71d2a6e
Mar/14/2019 10:07:40 ipsec,debug,packet fb4384eb e043eed1 92155c1e dec02201 cf8048f2 11ee7c75 501e6ab4 c7a238a3
Mar/14/2019 10:07:40 ipsec,debug,packet 143c43ec fce7d6c4 2206a186
Mar/14/2019 10:07:40 ipsec,debug receive Information.
Mar/14/2019 10:07:40 ipsec,debug compute IV for phase2
Mar/14/2019 10:07:40 ipsec,debug phase1 last IV:
Mar/14/2019 10:07:40 ipsec,debug 1d53dc8a 6939114a 16f8a6a9
Mar/14/2019 10:07:40 ipsec,debug hash(sha1)
Mar/14/2019 10:07:40 ipsec,debug encryption(3des)
Mar/14/2019 10:07:40 ipsec,debug phase2 IV computed:
Mar/14/2019 10:07:40 ipsec,debug ef607218 2cdf73ef
Mar/14/2019 10:07:40 ipsec,debug encryption(3des)
Mar/14/2019 10:07:40 ipsec,debug IV was saved for next processing:
Mar/14/2019 10:07:40 ipsec,debug fce7d6c4 2206a186
Mar/14/2019 10:07:40 ipsec,debug encryption(3des)
Mar/14/2019 10:07:40 ipsec,debug with key:
Mar/14/2019 10:07:40 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:40 ipsec,debug decrypted payload by IV:
Mar/14/2019 10:07:40 ipsec,debug ef607218 2cdf73ef
Mar/14/2019 10:07:40 ipsec,debug decrypted payload, but not trimed.
Mar/14/2019 10:07:40 ipsec,debug 0c000018 4f545ae9 d32ca408 0e5c1856 1d84b42b 23b2cbd1 00000010 00000001
Mar/14/2019 10:07:40 ipsec,debug 03040001 78de7694 00000000 00000000
Mar/14/2019 10:07:40 ipsec,debug padding len=1
Mar/14/2019 10:07:40 ipsec,debug skip to trim padding.
Mar/14/2019 10:07:40 ipsec,debug decrypted.
Mar/14/2019 10:07:40 ipsec,debug 0b5bfa6a f8cda249 2564c078 0a0c8246 08100501 16f8a6a9 0000004c 0c000018
Mar/14/2019 10:07:40 ipsec,debug 4f545ae9 d32ca408 0e5c1856 1d84b42b 23b2cbd1 00000010 00000001 03040001
Mar/14/2019 10:07:40 ipsec,debug 78de7694 00000000 00000000
Mar/14/2019 10:07:40 ipsec,debug HASH with:
Mar/14/2019 10:07:40 ipsec,debug 16f8a6a9 00000010 00000001 03040001 78de7694
Mar/14/2019 10:07:40 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:40 ipsec,debug HASH computed:
Mar/14/2019 10:07:40 ipsec,debug 4f545ae9 d32ca408 0e5c1856 1d84b42b 23b2cbd1
Mar/14/2019 10:07:40 ipsec,debug hash validated.
Mar/14/2019 10:07:40 ipsec,debug begin.
Mar/14/2019 10:07:40 ipsec,debug seen nptype=8(hash) len=24
Mar/14/2019 10:07:40 ipsec,debug seen nptype=12(delete) len=16
Mar/14/2019 10:07:40 ipsec,debug succeed.
Mar/14/2019 10:07:40 ipsec,debug 82.119.99.6 delete payload for protocol ESP
Mar/14/2019 10:07:40 ipsec purged IPsec-SA proto_id=ESP spi=0x78de7694
Mar/14/2019 10:07:40 ipsec purged IPsec-SA proto_id=ESP spi=0x6feabb9
Mar/14/2019 10:07:40 ipsec,debug an undead schedule has been deleted.
Mar/14/2019 10:07:40 ipsec,debug purged SAs.
Mar/14/2019 10:07:50 ipsec,debug ===== received 436 bytes from 82.119.99.6[4500] to 192.168.88.254[4500]
Mar/14/2019 10:07:50 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000006 000001b4 930b77d9
Mar/14/2019 10:07:50 ipsec,debug,packet 14b90097 2c1d409a a517ef9b dfe3b7de ef9b4226 e6d3ca26 b7f7680a 27b04b2d
Mar/14/2019 10:07:50 ipsec,debug,packet cf5b1a63 23c8b84c f4a6228b d2aaf8e9 d569ef67 b669b222 145e07cb 51d653d9
Mar/14/2019 10:07:50 ipsec,debug,packet b2bfdf1d 657cb48e 539e4664 09a90dbf 11c25b70 de3e53fe 88fceea3 fd472131
Mar/14/2019 10:07:50 ipsec,debug,packet 6ef66dc3 7f2fa1b0 e4bf5375 5a10dec2 0e97738a b1dd7474 b14be9d4 e5c9a948
Mar/14/2019 10:07:50 ipsec,debug,packet bb77f483 8d9fb6db 5dd0cd92 33d28d9d 849695fd 8f01ce45 ca4d23e7 94fd2589
Mar/14/2019 10:07:50 ipsec,debug,packet 013e1d07 43394efe d7a09ff8 22c35262 4f6722f1 142f91fd 7d881655 75576d8b
Mar/14/2019 10:07:50 ipsec,debug,packet 8558a798 bdb58464 6477ce54 da134252 ed8118d8 d38f47b9 b76f7b54 96100ccf
Mar/14/2019 10:07:50 ipsec,debug,packet b6435134 02241652 063959b8 48cc223b b5f3436e 062c5456 25ace4c7 a6ad1395
Mar/14/2019 10:07:50 ipsec,debug,packet d10b12a0 f61aef05 49ec5527 d812b620 d64b2756 1e7365fc f3e29424 0bf63ae6
Mar/14/2019 10:07:50 ipsec,debug,packet ad6a856d df5ad6e6 894c7b40 90d2737b 8d7aaad7 5f54b7f6 e194e0d3 7f25c4cb
Mar/14/2019 10:07:50 ipsec,debug,packet c41bc180 56b34daf 9844a52f 08bbbe0e e5aed0d7 4f23d9a6 176cde6b 5b33deb2
Mar/14/2019 10:07:50 ipsec,debug,packet 97465f98 844765e7 707a53c1 4229239c 054d0589 4b7d7518 721337cd 972b5cff
Mar/14/2019 10:07:50 ipsec,debug,packet 4716f811 48ca5677 95057fa3 2db3e482 2f6ccea3
Mar/14/2019 10:07:50 ipsec,debug compute IV for phase2
Mar/14/2019 10:07:50 ipsec,debug phase1 last IV:
Mar/14/2019 10:07:50 ipsec,debug 1d53dc8a 6939114a 00000006
Mar/14/2019 10:07:50 ipsec,debug hash(sha1)
Mar/14/2019 10:07:50 ipsec,debug encryption(3des)
Mar/14/2019 10:07:50 ipsec,debug phase2 IV computed:
Mar/14/2019 10:07:50 ipsec,debug fe1f3085 a99aa56c
Mar/14/2019 10:07:50 ipsec,debug ===
Mar/14/2019 10:07:50 ipsec respond new phase 2 negotiation: 192.168.88.254[4500]<=>82.119.99.6[4500]
Mar/14/2019 10:07:50 ipsec,debug encryption(3des)
Mar/14/2019 10:07:50 ipsec,debug IV was saved for next processing:
Mar/14/2019 10:07:50 ipsec,debug 2db3e482 2f6ccea3
Mar/14/2019 10:07:50 ipsec,debug encryption(3des)
Mar/14/2019 10:07:50 ipsec,debug with key:
Mar/14/2019 10:07:50 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:50 ipsec,debug decrypted payload by IV:
Mar/14/2019 10:07:50 ipsec,debug fe1f3085 a99aa56c
Mar/14/2019 10:07:50 ipsec,debug decrypted payload, but not trimed.
Mar/14/2019 10:07:50 ipsec,debug 01000018 5a8c3ef4 8c79afd8 a2baba30 c9b7bff5 fb22b6aa 0a000118 00000001
Mar/14/2019 10:07:50 ipsec,debug 00000001 02000038 01030401 5bae1f26 0000002c 010c0000 80040004 80060100
Mar/14/2019 10:07:50 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 02000038
Mar/14/2019 10:07:50 ipsec,debug 02030401 5bae1f26 0000002c 010c0000 80040004 80060080 80050002 80010001
Mar/14/2019 10:07:50 ipsec,debug 00020004 00000e10 80010002 00020004 0003d090 02000034 03030401 5bae1f26
Mar/14/2019 10:07:50 ipsec,debug 00000028 01030000 80040004 80050002 80010001 00020004 00000e10 80010002
Mar/14/2019 10:07:50 ipsec,debug 00020004 0003d090 02000034 04030401 5bae1f26 00000028 01020000 80040004
Mar/14/2019 10:07:50 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 00000034
Mar/14/2019 10:07:50 ipsec,debug 05030401 5bae1f26 00000028 010b0000 80040004 80050002 80010001 00020004
Mar/14/2019 10:07:50 ipsec,debug 00000e10 80010002 00020004 0003d090 05000034 f79fc0bd 8f42cb98 0d0ebf97
Mar/14/2019 10:07:50 ipsec,debug f5de499a 46dda27a f3ecba10 8a6026b6 77ef7748 0150aa62 9159ca08 41d2c2b3
Mar/14/2019 10:07:50 ipsec,debug ad49e17c 0500000c 011106a5 ac10147b 1500000c 011106a5 4df7e1b1 1500000c
Mar/14/2019 10:07:50 ipsec,debug 01000000 ac10147b 0000000c 01000000 4df7e1b1 00000000
Mar/14/2019 10:07:50 ipsec,debug padding len=1
Mar/14/2019 10:07:50 ipsec,debug skip to trim padding.
Mar/14/2019 10:07:50 ipsec,debug decrypted.
Mar/14/2019 10:07:50 ipsec,debug 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000006 000001b4 01000018
Mar/14/2019 10:07:50 ipsec,debug 5a8c3ef4 8c79afd8 a2baba30 c9b7bff5 fb22b6aa 0a000118 00000001 00000001
Mar/14/2019 10:07:50 ipsec,debug 02000038 01030401 5bae1f26 0000002c 010c0000 80040004 80060100 80050002
Mar/14/2019 10:07:50 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 02000038 02030401
Mar/14/2019 10:07:50 ipsec,debug 5bae1f26 0000002c 010c0000 80040004 80060080 80050002 80010001 00020004
Mar/14/2019 10:07:50 ipsec,debug 00000e10 80010002 00020004 0003d090 02000034 03030401 5bae1f26 00000028
Mar/14/2019 10:07:50 ipsec,debug 01030000 80040004 80050002 80010001 00020004 00000e10 80010002 00020004
Mar/14/2019 10:07:50 ipsec,debug 0003d090 02000034 04030401 5bae1f26 00000028 01020000 80040004 80050002
Mar/14/2019 10:07:50 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 00000034 05030401
Mar/14/2019 10:07:50 ipsec,debug 5bae1f26 00000028 010b0000 80040004 80050002 80010001 00020004 00000e10
Mar/14/2019 10:07:50 ipsec,debug 80010002 00020004 0003d090 05000034 f79fc0bd 8f42cb98 0d0ebf97 f5de499a
Mar/14/2019 10:07:50 ipsec,debug 46dda27a f3ecba10 8a6026b6 77ef7748 0150aa62 9159ca08 41d2c2b3 ad49e17c
Mar/14/2019 10:07:50 ipsec,debug 0500000c 011106a5 ac10147b 1500000c 011106a5 4df7e1b1 1500000c 01000000
Mar/14/2019 10:07:50 ipsec,debug ac10147b 0000000c 01000000 4df7e1b1 00000000
Mar/14/2019 10:07:50 ipsec,debug begin.
Mar/14/2019 10:07:50 ipsec,debug seen nptype=8(hash) len=24
Mar/14/2019 10:07:50 ipsec,debug seen nptype=1(sa) len=280
Mar/14/2019 10:07:50 ipsec,debug seen nptype=10(nonce) len=52
Mar/14/2019 10:07:50 ipsec,debug seen nptype=5(id) len=12
Mar/14/2019 10:07:50 ipsec,debug seen nptype=5(id) len=12
Mar/14/2019 10:07:50 ipsec,debug seen nptype=21(nat-oa) len=12
Mar/14/2019 10:07:50 ipsec,debug seen nptype=21(nat-oa) len=12
Mar/14/2019 10:07:50 ipsec,debug succeed.
Mar/14/2019 10:07:50 ipsec,debug received IDci2:
Mar/14/2019 10:07:50 ipsec,debug 011106a5 ac10147b
Mar/14/2019 10:07:50 ipsec,debug received IDcr2:
Mar/14/2019 10:07:50 ipsec,debug 011106a5 4df7e1b1
Mar/14/2019 10:07:50 ipsec,debug HASH(1) validate:
Mar/14/2019 10:07:50 ipsec,debug 5a8c3ef4 8c79afd8 a2baba30 c9b7bff5 fb22b6aa
Mar/14/2019 10:07:50 ipsec,debug HASH with:
Mar/14/2019 10:07:50 ipsec,debug 00000006 0a000118 00000001 00000001 02000038 01030401 5bae1f26 0000002c
Mar/14/2019 10:07:50 ipsec,debug 010c0000 80040004 80060100 80050002 80010001 00020004 00000e10 80010002
Mar/14/2019 10:07:50 ipsec,debug 00020004 0003d090 02000038 02030401 5bae1f26 0000002c 010c0000 80040004
Mar/14/2019 10:07:50 ipsec,debug 80060080 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:50 ipsec,debug 02000034 03030401 5bae1f26 00000028 01030000 80040004 80050002 80010001
Mar/14/2019 10:07:50 ipsec,debug 00020004 00000e10 80010002 00020004 0003d090 02000034 04030401 5bae1f26
Mar/14/2019 10:07:50 ipsec,debug 00000028 01020000 80040004 80050002 80010001 00020004 00000e10 80010002
Mar/14/2019 10:07:50 ipsec,debug 00020004 0003d090 00000034 05030401 5bae1f26 00000028 010b0000 80040004
Mar/14/2019 10:07:50 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 05000034
Mar/14/2019 10:07:50 ipsec,debug f79fc0bd 8f42cb98 0d0ebf97 f5de499a 46dda27a f3ecba10 8a6026b6 77ef7748
Mar/14/2019 10:07:50 ipsec,debug 0150aa62 9159ca08 41d2c2b3 ad49e17c 0500000c 011106a5 ac10147b 1500000c
Mar/14/2019 10:07:50 ipsec,debug 011106a5 4df7e1b1 1500000c 01000000 ac10147b 0000000c 01000000 4df7e1b1
Mar/14/2019 10:07:50 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:50 ipsec,debug HASH computed:
Mar/14/2019 10:07:50 ipsec,debug 5a8c3ef4 8c79afd8 a2baba30 c9b7bff5 fb22b6aa
Mar/14/2019 10:07:50 ipsec,debug total SA len=276
Mar/14/2019 10:07:50 ipsec,debug 00000001 00000001 02000038 01030401 5bae1f26 0000002c 010c0000 80040004
Mar/14/2019 10:07:50 ipsec,debug 80060100 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:50 ipsec,debug 02000038 02030401 5bae1f26 0000002c 010c0000 80040004 80060080 80050002
Mar/14/2019 10:07:50 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 02000034 03030401
Mar/14/2019 10:07:50 ipsec,debug 5bae1f26 00000028 01030000 80040004 80050002 80010001 00020004 00000e10
Mar/14/2019 10:07:50 ipsec,debug 80010002 00020004 0003d090 02000034 04030401 5bae1f26 00000028 01020000
Mar/14/2019 10:07:50 ipsec,debug 80040004 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:50 ipsec,debug 00000034 05030401 5bae1f26 00000028 010b0000 80040004 80050002 80010001
Mar/14/2019 10:07:50 ipsec,debug 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:50 ipsec,debug begin.
Mar/14/2019 10:07:50 ipsec,debug seen nptype=2(prop) len=56
Mar/14/2019 10:07:50 ipsec,debug seen nptype=2(prop) len=56
Mar/14/2019 10:07:50 ipsec,debug seen nptype=2(prop) len=52
Mar/14/2019 10:07:50 ipsec,debug seen nptype=2(prop) len=52
Mar/14/2019 10:07:50 ipsec,debug seen nptype=2(prop) len=52
Mar/14/2019 10:07:50 ipsec,debug succeed.
Mar/14/2019 10:07:50 ipsec,debug proposal #1 len=56
Mar/14/2019 10:07:50 ipsec,debug begin.
Mar/14/2019 10:07:50 ipsec,debug seen nptype=3(trns) len=44
Mar/14/2019 10:07:50 ipsec,debug succeed.
Mar/14/2019 10:07:50 ipsec,debug transform #1 len=44
Mar/14/2019 10:07:50 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:50 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:50 ipsec,debug type=Key Length, flag=0x8000, lorv=256
Mar/14/2019 10:07:50 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:50 ipsec,debug proposal #2 len=56
Mar/14/2019 10:07:50 ipsec,debug begin.
Mar/14/2019 10:07:50 ipsec,debug seen nptype=3(trns) len=44
Mar/14/2019 10:07:50 ipsec,debug succeed.
Mar/14/2019 10:07:50 ipsec,debug transform #1 len=44
Mar/14/2019 10:07:50 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:50 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:50 ipsec,debug type=Key Length, flag=0x8000, lorv=128
Mar/14/2019 10:07:50 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:50 ipsec,debug proposal #3 len=52
Mar/14/2019 10:07:50 ipsec,debug begin.
Mar/14/2019 10:07:50 ipsec,debug seen nptype=3(trns) len=40
Mar/14/2019 10:07:50 ipsec,debug succeed.
Mar/14/2019 10:07:50 ipsec,debug transform #1 len=40
Mar/14/2019 10:07:50 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:50 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:50 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:50 ipsec,debug proposal #4 len=52
Mar/14/2019 10:07:50 ipsec,debug begin.
Mar/14/2019 10:07:50 ipsec,debug seen nptype=3(trns) len=40
Mar/14/2019 10:07:50 ipsec,debug succeed.
Mar/14/2019 10:07:50 ipsec,debug transform #1 len=40
Mar/14/2019 10:07:50 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:50 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:50 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:50 ipsec,debug proposal #5 len=52
Mar/14/2019 10:07:50 ipsec,debug begin.
Mar/14/2019 10:07:50 ipsec,debug seen nptype=3(trns) len=40
Mar/14/2019 10:07:50 ipsec,debug succeed.
Mar/14/2019 10:07:50 ipsec,debug transform #1 len=40
Mar/14/2019 10:07:50 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:50 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:50 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:50 ipsec,debug pair 1:
Mar/14/2019 10:07:50 ipsec,debug 0x8aea0: next=(nil) tnext=(nil)
Mar/14/2019 10:07:50 ipsec,debug proposal #1: 1 transform
Mar/14/2019 10:07:50 ipsec,debug pair 2:
Mar/14/2019 10:07:50 ipsec,debug 0x8aeb8: next=(nil) tnext=(nil)
Mar/14/2019 10:07:50 ipsec,debug proposal #2: 1 transform
Mar/14/2019 10:07:50 ipsec,debug pair 3:
Mar/14/2019 10:07:50 ipsec,debug 0x8aed0: next=(nil) tnext=(nil)
Mar/14/2019 10:07:50 ipsec,debug proposal #3: 1 transform
Mar/14/2019 10:07:50 ipsec,debug pair 4:
Mar/14/2019 10:07:50 ipsec,debug 0x8aee8: next=(nil) tnext=(nil)
Mar/14/2019 10:07:50 ipsec,debug proposal #4: 1 transform
Mar/14/2019 10:07:50 ipsec,debug pair 5:
Mar/14/2019 10:07:50 ipsec,debug 0x8af00: next=(nil) tnext=(nil)
Mar/14/2019 10:07:50 ipsec,debug proposal #5: 1 transform
Mar/14/2019 10:07:50 ipsec,debug got the local address from ID payload 1.2.3.4[1701] prefixlen=32 ul_proto=17
Mar/14/2019 10:07:50 ipsec,debug got the peer address from ID payload 172.16.20.123[1701] prefixlen=32 ul_proto=17
Mar/14/2019 10:07:50 ipsec,debug updating policy address because of NAT in transport mode
Mar/14/2019 10:07:50 ipsec,debug new local address 192.168.88.254[1701]
Mar/14/2019 10:07:50 ipsec,debug new peer address 82.119.99.6[1701]
Mar/14/2019 10:07:50 ipsec searching for policy for selector: 192.168.88.254:1701 ip-proto:17 <=> 82.119.99.6:1701 ip-proto:17
Mar/14/2019 10:07:50 ipsec using strict match: 192.168.88.254:1701 <=> 82.119.99.6:1701 ip-proto:17
Mar/14/2019 10:07:50 ipsec,debug (proto_id=ESP spisize=4 spi=00000000 spi_p=00000000 encmode=UDP-Transport reqid=19:19)
Mar/14/2019 10:07:50 ipsec,debug (trns_id=AES-CBC encklen=256 authtype=hmac-sha1)
Mar/14/2019 10:07:50 ipsec,debug (trns_id=AES-CBC encklen=192 authtype=hmac-sha1)
Mar/14/2019 10:07:50 ipsec,debug (trns_id=AES-CBC encklen=128 authtype=hmac-sha1)
Mar/14/2019 10:07:50 ipsec,debug (trns_id=3DES encklen=0 authtype=hmac-sha1)
Mar/14/2019 10:07:50 ipsec,debug begin compare proposals.
Mar/14/2019 10:07:50 ipsec,debug pair[1]: 0x8aea0
Mar/14/2019 10:07:50 ipsec,debug 0x8aea0: next=(nil) tnext=(nil)
Mar/14/2019 10:07:50 ipsec,debug prop#=1 prot-id=ESP spi-size=4 #trns=1 trns#=1 trns-id=AES-CBC
Mar/14/2019 10:07:50 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:50 ipsec,debug type=Key Length, flag=0x8000, lorv=256
Mar/14/2019 10:07:50 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:50 ipsec,debug peer's single bundle:
Mar/14/2019 10:07:50 ipsec,debug (proto_id=ESP spisize=4 spi=5bae1f26 spi_p=00000000 encmode=UDP-Transport reqid=0:0)
Mar/14/2019 10:07:50 ipsec,debug (trns_id=AES-CBC encklen=256 authtype=hmac-sha1)
Mar/14/2019 10:07:50 ipsec,debug my single bundle:
Mar/14/2019 10:07:50 ipsec,debug (proto_id=ESP spisize=4 spi=00000000 spi_p=00000000 encmode=UDP-Transport reqid=19:19)
Mar/14/2019 10:07:50 ipsec,debug (trns_id=AES-CBC encklen=256 authtype=hmac-sha1)
Mar/14/2019 10:07:50 ipsec,debug (trns_id=AES-CBC encklen=192 authtype=hmac-sha1)
Mar/14/2019 10:07:50 ipsec,debug (trns_id=AES-CBC encklen=128 authtype=hmac-sha1)
Mar/14/2019 10:07:50 ipsec,debug (trns_id=3DES encklen=0 authtype=hmac-sha1)
Mar/14/2019 10:07:50 ipsec Adjusting my encmode UDP-Transport->Transport
Mar/14/2019 10:07:50 ipsec Adjusting peer's encmode UDP-Transport(4)->Transport(2)
Mar/14/2019 10:07:50 ipsec,debug matched
Mar/14/2019 10:07:50 ipsec,debug ===
Mar/14/2019 10:07:50 ipsec,debug call pfkey_send_getspi 67
Mar/14/2019 10:07:50 ipsec,debug pfkey GETSPI sent: ESP/Transport 82.119.99.6[4500]->192.168.88.254[4500]
Mar/14/2019 10:07:50 ipsec,debug pfkey getspi sent.
Mar/14/2019 10:07:50 ipsec,debug total SA len=64
Mar/14/2019 10:07:50 ipsec,debug 00000001 00000001 00000038 01030401 00000000 0000002c 010c0000 80040004
Mar/14/2019 10:07:50 ipsec,debug 80060100 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090
Mar/14/2019 10:07:50 ipsec,debug begin.
Mar/14/2019 10:07:50 ipsec,debug seen nptype=2(prop) len=56
Mar/14/2019 10:07:50 ipsec,debug succeed.
Mar/14/2019 10:07:50 ipsec,debug proposal #1 len=56
Mar/14/2019 10:07:50 ipsec,debug begin.
Mar/14/2019 10:07:50 ipsec,debug seen nptype=3(trns) len=44
Mar/14/2019 10:07:50 ipsec,debug succeed.
Mar/14/2019 10:07:50 ipsec,debug transform #1 len=44
Mar/14/2019 10:07:50 ipsec,debug type=Encryption Mode, flag=0x8000, lorv=UDP-Transport
Mar/14/2019 10:07:50 ipsec,debug UDP encapsulation requested
Mar/14/2019 10:07:50 ipsec,debug type=Key Length, flag=0x8000, lorv=256
Mar/14/2019 10:07:50 ipsec,debug type=Authentication Algorithm, flag=0x8000, lorv=hmac-sha1
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Type, flag=0x8000, lorv=seconds
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Type, flag=0x8000, lorv=kilobytes
Mar/14/2019 10:07:50 ipsec,debug type=SA Life Duration, flag=0x0000, lorv=4
Mar/14/2019 10:07:50 ipsec,debug pair 1:
Mar/14/2019 10:07:50 ipsec,debug 0x85590: next=(nil) tnext=(nil)
Mar/14/2019 10:07:50 ipsec,debug proposal #1: 1 transform
Mar/14/2019 10:07:50 ipsec,debug NAT-OAi:
Mar/14/2019 10:07:50 ipsec,debug 01000000 52776306
Mar/14/2019 10:07:50 ipsec,debug NAT-OAr:
Mar/14/2019 10:07:50 ipsec,debug 01000000 c0a858fe
Mar/14/2019 10:07:50 ipsec,debug add payload of len 64, next type 10
Mar/14/2019 10:07:50 ipsec,debug add payload of len 24, next type 5
Mar/14/2019 10:07:50 ipsec,debug add payload of len 8, next type 5
Mar/14/2019 10:07:50 ipsec,debug add payload of len 8, next type 21
Mar/14/2019 10:07:50 ipsec,debug add payload of len 8, next type 21
Mar/14/2019 10:07:50 ipsec,debug add payload of len 8, next type 0
Mar/14/2019 10:07:50 ipsec,debug HASH with:
Mar/14/2019 10:07:50 ipsec,debug 00000006 f79fc0bd 8f42cb98 0d0ebf97 f5de499a 46dda27a f3ecba10 8a6026b6
Mar/14/2019 10:07:50 ipsec,debug 77ef7748 0150aa62 9159ca08 41d2c2b3 ad49e17c 0a000044 00000001 00000001
Mar/14/2019 10:07:50 ipsec,debug 00000038 01030401 099e8a10 0000002c 010c0000 80040004 80060100 80050002
Mar/14/2019 10:07:50 ipsec,debug 80010001 00020004 00000e10 80010002 00020004 0003d090 0500001c e593a1b4
Mar/14/2019 10:07:50 ipsec,debug 1346f6a0 9c2e81e9 28e37c20 659f5e20 16275476 0500000c 011106a5 ac10147b
Mar/14/2019 10:07:50 ipsec,debug 1500000c 011106a5 4df7e1b1 1500000c 01000000 52776306 0000000c 01000000
Mar/14/2019 10:07:50 ipsec,debug c0a858fe
Mar/14/2019 10:07:50 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:50 ipsec,debug HASH computed:
Mar/14/2019 10:07:50 ipsec,debug 4544b384 78c590dc 9a858725 5085e0fb 803949bf
Mar/14/2019 10:07:50 ipsec,debug add payload of len 20, next type 1
Mar/14/2019 10:07:50 ipsec,debug begin encryption.
Mar/14/2019 10:07:50 ipsec,debug encryption(3des)
Mar/14/2019 10:07:50 ipsec,debug pad length = 8
Mar/14/2019 10:07:50 ipsec,debug 01000018 4544b384 78c590dc 9a858725 5085e0fb 803949bf 0a000044 00000001
Mar/14/2019 10:07:50 ipsec,debug 00000001 00000038 01030401 099e8a10 0000002c 010c0000 80040004 80060100
Mar/14/2019 10:07:50 ipsec,debug 80050002 80010001 00020004 00000e10 80010002 00020004 0003d090 0500001c
Mar/14/2019 10:07:50 ipsec,debug e593a1b4 1346f6a0 9c2e81e9 28e37c20 659f5e20 16275476 0500000c 011106a5
Mar/14/2019 10:07:50 ipsec,debug ac10147b 1500000c 011106a5 4df7e1b1 1500000c 01000000 52776306 0000000c
Mar/14/2019 10:07:50 ipsec,debug 01000000 c0a858fe d8a996dd 909ef907
Mar/14/2019 10:07:50 ipsec,debug encryption(3des)
Mar/14/2019 10:07:50 ipsec,debug with key:
Mar/14/2019 10:07:50 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:50 ipsec,debug encrypted payload by IV:
Mar/14/2019 10:07:50 ipsec,debug 2db3e482 2f6ccea3
Mar/14/2019 10:07:50 ipsec,debug save IV for next:
Mar/14/2019 10:07:50 ipsec,debug 276ba80e 32843d29
Mar/14/2019 10:07:50 ipsec,debug encrypted.
Mar/14/2019 10:07:50 ipsec,debug 204 bytes from 192.168.88.254[4500] to 82.119.99.6[4500]
Mar/14/2019 10:07:50 ipsec,debug 1 times of 208 bytes message will be sent to 82.119.99.6[4500]
Mar/14/2019 10:07:50 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000006 000000cc a5f17545
Mar/14/2019 10:07:50 ipsec,debug,packet fe13386a ab101620 5d361180 3131196f 83d64885 2d984ecb 64d9fb0c c477eff4
Mar/14/2019 10:07:50 ipsec,debug,packet b04d2d85 ffd2b892 81819e8a 7887ff5b 74117570 4c80ef9a 1e51c0a6 b529e48e
Mar/14/2019 10:07:50 ipsec,debug,packet fb94c947 127bcc74 3758cef3 1f531983 4de2732b eeeebe71 d3a39226 28f7aa3a
Mar/14/2019 10:07:50 ipsec,debug,packet a1100c40 b7771ebb 8d9c71d9 7864e134 6fe51fb8 658de190 be18df78 1997477e
Mar/14/2019 10:07:50 ipsec,debug,packet ec50ba91 053f72a9 3ca6676e 95dbb0ce 790edd06 61f85a7e 09f76a54 4da56901
Mar/14/2019 10:07:50 ipsec,debug,packet aa02fd68 276ba80e 32843d29
Mar/14/2019 10:07:50 ipsec sent phase2 packet 192.168.88.254[4500]<=>82.119.99.6[4500] 0b5bfa6af8cda249:2564c0780a0c8246:00000000
Mar/14/2019 10:07:50 ipsec,debug ===== received 60 bytes from 82.119.99.6[4500] to 192.168.88.254[4500]
Mar/14/2019 10:07:50 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000006 0000003c 8441dfc6
Mar/14/2019 10:07:50 ipsec,debug,packet 09b9c2c5 a848a2ee 97851060 75e32b31 91691b90 921ad134 5035a6c2
Mar/14/2019 10:07:50 ipsec,debug encryption(3des)
Mar/14/2019 10:07:50 ipsec,debug IV was saved for next processing:
Mar/14/2019 10:07:50 ipsec,debug 921ad134 5035a6c2
Mar/14/2019 10:07:50 ipsec,debug encryption(3des)
Mar/14/2019 10:07:50 ipsec,debug with key:
Mar/14/2019 10:07:50 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:50 ipsec,debug decrypted payload by IV:
Mar/14/2019 10:07:50 ipsec,debug 276ba80e 32843d29
Mar/14/2019 10:07:50 ipsec,debug decrypted payload, but not trimed.
Mar/14/2019 10:07:50 ipsec,debug 00000018 6174c6da 9b4c735d 59e83ee0 4a7ff298 ee7b66cc 00000000 00000000
Mar/14/2019 10:07:50 ipsec,debug padding len=1
Mar/14/2019 10:07:50 ipsec,debug skip to trim padding.
Mar/14/2019 10:07:50 ipsec,debug decrypted.
Mar/14/2019 10:07:50 ipsec,debug 0b5bfa6a f8cda249 2564c078 0a0c8246 08102001 00000006 0000003c 00000018
Mar/14/2019 10:07:50 ipsec,debug 6174c6da 9b4c735d 59e83ee0 4a7ff298 ee7b66cc 00000000 00000000
Mar/14/2019 10:07:50 ipsec,debug begin.
Mar/14/2019 10:07:50 ipsec,debug seen nptype=8(hash) len=24
Mar/14/2019 10:07:50 ipsec,debug succeed.
Mar/14/2019 10:07:50 ipsec,debug HASH(3) validate:
Mar/14/2019 10:07:50 ipsec,debug 6174c6da 9b4c735d 59e83ee0 4a7ff298 ee7b66cc
Mar/14/2019 10:07:50 ipsec,debug HASH with:
Mar/14/2019 10:07:50 ipsec,debug 00000000 06f79fc0 bd8f42cb 980d0ebf 97f5de49 9a46dda2 7af3ecba 108a6026
Mar/14/2019 10:07:50 ipsec,debug b677ef77 480150aa 629159ca 0841d2c2 b3ad49e1 7ce593a1 b41346f6 a09c2e81
Mar/14/2019 10:07:50 ipsec,debug e928e37c 20659f5e 20162754 76
Mar/14/2019 10:07:50 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:50 ipsec,debug HASH computed:
Mar/14/2019 10:07:50 ipsec,debug 6174c6da 9b4c735d 59e83ee0 4a7ff298 ee7b66cc
Mar/14/2019 10:07:50 ipsec,debug ===
Mar/14/2019 10:07:50 ipsec,debug KEYMAT compute with
Mar/14/2019 10:07:50 ipsec,debug 03099e8a 10f79fc0 bd8f42cb 980d0ebf 97f5de49 9a46dda2 7af3ecba 108a6026
Mar/14/2019 10:07:50 ipsec,debug b677ef77 480150aa 629159ca 0841d2c2 b3ad49e1 7ce593a1 b41346f6 a09c2e81
Mar/14/2019 10:07:50 ipsec,debug e928e37c 20659f5e 20162754 76
Mar/14/2019 10:07:50 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:50 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:50 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:50 ipsec,debug encklen=256 authklen=160
Mar/14/2019 10:07:50 ipsec,debug generating 640 bits of key (dupkeymat=4)
Mar/14/2019 10:07:50 ipsec,debug generating K1...K4 for KEYMAT.
Mar/14/2019 10:07:50 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:50 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:50 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:50 ipsec,debug f439363e bab54325 6e517eb3 fa80e2e5 3e8bb6f8 ea2b2441 1236350a 9417e291
Mar/14/2019 10:07:50 ipsec,debug 89340474 61112e16 8daa5af8 b8816174 33ea6507 155fb909 874c02c2 fd450f4a
Mar/14/2019 10:07:50 ipsec,debug 1a4a30ee 12ac8dc9 ca3020d5 58d2dd0a
Mar/14/2019 10:07:50 ipsec,debug KEYMAT compute with
Mar/14/2019 10:07:50 ipsec,debug 035bae1f 26f79fc0 bd8f42cb 980d0ebf 97f5de49 9a46dda2 7af3ecba 108a6026
Mar/14/2019 10:07:50 ipsec,debug b677ef77 480150aa 629159ca 0841d2c2 b3ad49e1 7ce593a1 b41346f6 a09c2e81
Mar/14/2019 10:07:50 ipsec,debug e928e37c 20659f5e 20162754 76
Mar/14/2019 10:07:50 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:50 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:50 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:50 ipsec,debug encklen=256 authklen=160
Mar/14/2019 10:07:50 ipsec,debug generating 640 bits of key (dupkeymat=4)
Mar/14/2019 10:07:50 ipsec,debug generating K1...K4 for KEYMAT.
Mar/14/2019 10:07:50 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:50 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:50 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:50 ipsec,debug b525e90c 59b27f5d b302eb8a bfe8e865 7ef9fc55 3e42ec6d 43331047 03a27665
Mar/14/2019 10:07:50 ipsec,debug 48826cf5 b8008633 e376d620 29888a67 5a9512e1 7d1d31d0 da5a5a84 1e89ef6a
Mar/14/2019 10:07:50 ipsec,debug 5ab5ca2a 1c6ee466 a9827c16 71478fa9
Mar/14/2019 10:07:50 ipsec,debug KEYMAT computed.
Mar/14/2019 10:07:50 ipsec,debug call pk_sendupdate
Mar/14/2019 10:07:50 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:50 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:50 ipsec,debug call pfkey_send_update_nat
Mar/14/2019 10:07:50 ipsec IPsec-SA established: ESP/Transport 82.119.99.6[4500]->192.168.88.254[4500] spi=0x99e8a10
Mar/14/2019 10:07:50 ipsec,debug pfkey update sent.
Mar/14/2019 10:07:50 ipsec,debug encryption(aes-cbc)
Mar/14/2019 10:07:50 ipsec,debug hmac(sha1)
Mar/14/2019 10:07:50 ipsec,debug call pfkey_send_add_nat
Mar/14/2019 10:07:50 ipsec IPsec-SA established: ESP/Transport 192.168.88.254[4500]->82.119.99.6[4500] spi=0x5bae1f26
Mar/14/2019 10:07:50 ipsec,debug pfkey add sent.
Mar/14/2019 10:07:50 ipsec,debug ===== received 76 bytes from 82.119.99.6[4500] to 192.168.88.254[4500]
Mar/14/2019 10:07:50 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08100501 81220986 0000004c 7073323d
Mar/14/2019 10:07:50 ipsec,debug,packet 76ce9967 03d5b31b 41611be9 7c585759 5a5843f7 c266d1ad 14196642 56fc752e
Mar/14/2019 10:07:50 ipsec,debug,packet 1af967e2 6c424fd9 fbf62bec
Mar/14/2019 10:07:50 ipsec,debug receive Information.
Mar/14/2019 10:07:50 ipsec,debug compute IV for phase2
Mar/14/2019 10:07:50 ipsec,debug phase1 last IV:
Mar/14/2019 10:07:50 ipsec,debug 1d53dc8a 6939114a 81220986
Mar/14/2019 10:07:50 ipsec,debug hash(sha1)
Mar/14/2019 10:07:50 ipsec,debug encryption(3des)
Mar/14/2019 10:07:50 ipsec,debug phase2 IV computed:
Mar/14/2019 10:07:50 ipsec,debug ad9bd2ea 35274c08
Mar/14/2019 10:07:50 ipsec,debug encryption(3des)
Mar/14/2019 10:07:50 ipsec,debug IV was saved for next processing:
Mar/14/2019 10:07:50 ipsec,debug 6c424fd9 fbf62bec
Mar/14/2019 10:07:50 ipsec,debug encryption(3des)
Mar/14/2019 10:07:50 ipsec,debug with key:
Mar/14/2019 10:07:50 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:07:50 ipsec,debug decrypted payload by IV:
Mar/14/2019 10:07:50 ipsec,debug ad9bd2ea 35274c08
Mar/14/2019 10:07:50 ipsec,debug decrypted payload, but not trimed.
Mar/14/2019 10:07:50 ipsec,debug 0c000018 29ee7813 71a027dc 390bc888 aa35ea2f 9a5bf53d 00000010 00000001
Mar/14/2019 10:07:50 ipsec,debug 03040001 747e598c 00000000 00000000
Mar/14/2019 10:07:50 ipsec,debug padding len=1
Mar/14/2019 10:07:50 ipsec,debug skip to trim padding.
Mar/14/2019 10:07:50 ipsec,debug decrypted.
Mar/14/2019 10:07:50 ipsec,debug 0b5bfa6a f8cda249 2564c078 0a0c8246 08100501 81220986 0000004c 0c000018
Mar/14/2019 10:07:50 ipsec,debug 29ee7813 71a027dc 390bc888 aa35ea2f 9a5bf53d 00000010 00000001 03040001
Mar/14/2019 10:07:50 ipsec,debug 747e598c 00000000 00000000
Mar/14/2019 10:07:50 ipsec,debug HASH with:
Mar/14/2019 10:07:50 ipsec,debug 81220986 00000010 00000001 03040001 747e598c
Mar/14/2019 10:07:50 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:07:50 ipsec,debug HASH computed:
Mar/14/2019 10:07:50 ipsec,debug 29ee7813 71a027dc 390bc888 aa35ea2f 9a5bf53d
Mar/14/2019 10:07:50 ipsec,debug hash validated.
Mar/14/2019 10:07:50 ipsec,debug begin.
Mar/14/2019 10:07:50 ipsec,debug seen nptype=8(hash) len=24
Mar/14/2019 10:07:50 ipsec,debug seen nptype=12(delete) len=16
Mar/14/2019 10:07:50 ipsec,debug succeed.
Mar/14/2019 10:07:50 ipsec,debug 82.119.99.6 delete payload for protocol ESP
Mar/14/2019 10:07:50 ipsec purged IPsec-SA proto_id=ESP spi=0x747e598c
Mar/14/2019 10:07:50 ipsec purged IPsec-SA proto_id=ESP spi=0x8f8119c
Mar/14/2019 10:07:50 ipsec,debug an undead schedule has been deleted.
Mar/14/2019 10:07:50 ipsec,debug purged SAs.
Mar/14/2019 10:07:53 ipsec,debug KA: 192.168.88.254[4500]->82.119.99.6[4500]
Mar/14/2019 10:07:53 ipsec,debug 1 times of 1 bytes message will be sent to 82.119.99.6[4500]
Mar/14/2019 10:07:53 ipsec,debug,packet ff
Mar/14/2019 10:08:00 ipsec,debug ===== received 76 bytes from 82.119.99.6[4500] to 192.168.88.254[4500]
Mar/14/2019 10:08:00 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08100501 58adfdc6 0000004c e1e8a48c
Mar/14/2019 10:08:00 ipsec,debug,packet 610f01e0 ff69856c a6941240 636705ff 57212ce4 a796aa17 a1768a46 10de935d
Mar/14/2019 10:08:00 ipsec,debug,packet 6ae7d0a2 be8779eb a805b7a3
Mar/14/2019 10:08:00 ipsec,debug receive Information.
Mar/14/2019 10:08:00 ipsec,debug compute IV for phase2
Mar/14/2019 10:08:00 ipsec,debug phase1 last IV:
Mar/14/2019 10:08:00 ipsec,debug 1d53dc8a 6939114a 58adfdc6
Mar/14/2019 10:08:00 ipsec,debug hash(sha1)
Mar/14/2019 10:08:00 ipsec,debug encryption(3des)
Mar/14/2019 10:08:00 ipsec,debug phase2 IV computed:
Mar/14/2019 10:08:00 ipsec,debug 76a32ae7 2c437223
Mar/14/2019 10:08:00 ipsec,debug encryption(3des)
Mar/14/2019 10:08:00 ipsec,debug IV was saved for next processing:
Mar/14/2019 10:08:00 ipsec,debug be8779eb a805b7a3
Mar/14/2019 10:08:00 ipsec,debug encryption(3des)
Mar/14/2019 10:08:00 ipsec,debug with key:
Mar/14/2019 10:08:00 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:08:00 ipsec,debug decrypted payload by IV:
Mar/14/2019 10:08:00 ipsec,debug 76a32ae7 2c437223
Mar/14/2019 10:08:00 ipsec,debug decrypted payload, but not trimed.
Mar/14/2019 10:08:00 ipsec,debug 0c000018 8bf3185f 5bf10dd5 fee4c6e9 3aea9dca 8f945dda 00000010 00000001
Mar/14/2019 10:08:00 ipsec,debug 03040001 5bae1f26 00000000 00000000
Mar/14/2019 10:08:00 ipsec,debug padding len=1
Mar/14/2019 10:08:00 ipsec,debug skip to trim padding.
Mar/14/2019 10:08:00 ipsec,debug decrypted.
Mar/14/2019 10:08:00 ipsec,debug 0b5bfa6a f8cda249 2564c078 0a0c8246 08100501 58adfdc6 0000004c 0c000018
Mar/14/2019 10:08:00 ipsec,debug 8bf3185f 5bf10dd5 fee4c6e9 3aea9dca 8f945dda 00000010 00000001 03040001
Mar/14/2019 10:08:00 ipsec,debug 5bae1f26 00000000 00000000
Mar/14/2019 10:08:00 ipsec,debug HASH with:
Mar/14/2019 10:08:00 ipsec,debug 58adfdc6 00000010 00000001 03040001 5bae1f26
Mar/14/2019 10:08:00 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:08:00 ipsec,debug HASH computed:
Mar/14/2019 10:08:00 ipsec,debug 8bf3185f 5bf10dd5 fee4c6e9 3aea9dca 8f945dda
Mar/14/2019 10:08:00 ipsec,debug hash validated.
Mar/14/2019 10:08:00 ipsec,debug begin.
Mar/14/2019 10:08:00 ipsec,debug seen nptype=8(hash) len=24
Mar/14/2019 10:08:00 ipsec,debug seen nptype=12(delete) len=16
Mar/14/2019 10:08:00 ipsec,debug succeed.
Mar/14/2019 10:08:00 ipsec,debug 82.119.99.6 delete payload for protocol ESP
Mar/14/2019 10:08:00 ipsec purged IPsec-SA proto_id=ESP spi=0x5bae1f26
Mar/14/2019 10:08:00 ipsec purged IPsec-SA proto_id=ESP spi=0x99e8a10
Mar/14/2019 10:08:00 ipsec,debug an undead schedule has been deleted.
Mar/14/2019 10:08:00 ipsec removing generated policy
Mar/14/2019 10:08:00 ipsec,debug purged SAs.
Mar/14/2019 10:08:00 ipsec,debug ===== received 84 bytes from 82.119.99.6[4500] to 192.168.88.254[4500]
Mar/14/2019 10:08:00 ipsec,debug,packet 0b5bfa6a f8cda249 2564c078 0a0c8246 08100501 7d2990cb 00000054 3007c8ec
Mar/14/2019 10:08:00 ipsec,debug,packet f30e230f 418bb148 325f2aaa d27e08f6 5044e0b5 086e2d2a 4af857d1 8659b5f1
Mar/14/2019 10:08:00 ipsec,debug,packet b6c2a1a8 cadeae9b 87bb8553 8c01b53d 5304763d
Mar/14/2019 10:08:00 ipsec,debug receive Information.
Mar/14/2019 10:08:00 ipsec,debug compute IV for phase2
Mar/14/2019 10:08:00 ipsec,debug phase1 last IV:
Mar/14/2019 10:08:00 ipsec,debug 1d53dc8a 6939114a 7d2990cb
Mar/14/2019 10:08:00 ipsec,debug hash(sha1)
Mar/14/2019 10:08:00 ipsec,debug encryption(3des)
Mar/14/2019 10:08:00 ipsec,debug phase2 IV computed:
Mar/14/2019 10:08:00 ipsec,debug 483ee793 30b39c53
Mar/14/2019 10:08:00 ipsec,debug encryption(3des)
Mar/14/2019 10:08:00 ipsec,debug IV was saved for next processing:
Mar/14/2019 10:08:00 ipsec,debug 8c01b53d 5304763d
Mar/14/2019 10:08:00 ipsec,debug encryption(3des)
Mar/14/2019 10:08:00 ipsec,debug with key:
Mar/14/2019 10:08:00 ipsec,debug 2d078229 9f9e73fb aa563b42 ed7af8c1 8443de01 8b5aa66d
Mar/14/2019 10:08:00 ipsec,debug decrypted payload by IV:
Mar/14/2019 10:08:00 ipsec,debug 483ee793 30b39c53
Mar/14/2019 10:08:00 ipsec,debug decrypted payload, but not trimed.
Mar/14/2019 10:08:00 ipsec,debug 0c000018 5d564068 92cd7621 9b663fbf b0262338 44863ef5 0000001c 00000001
Mar/14/2019 10:08:00 ipsec,debug 01100001 0b5bfa6a f8cda249 2564c078 0a0c8246 00000000
Mar/14/2019 10:08:00 ipsec,debug padding len=1
Mar/14/2019 10:08:00 ipsec,debug skip to trim padding.
Mar/14/2019 10:08:00 ipsec,debug decrypted.
Mar/14/2019 10:08:00 ipsec,debug 0b5bfa6a f8cda249 2564c078 0a0c8246 08100501 7d2990cb 00000054 0c000018
Mar/14/2019 10:08:00 ipsec,debug 5d564068 92cd7621 9b663fbf b0262338 44863ef5 0000001c 00000001 01100001
Mar/14/2019 10:08:00 ipsec,debug 0b5bfa6a f8cda249 2564c078 0a0c8246 00000000
Mar/14/2019 10:08:00 ipsec,debug HASH with:
Mar/14/2019 10:08:00 ipsec,debug 7d2990cb 0000001c 00000001 01100001 0b5bfa6a f8cda249 2564c078 0a0c8246
Mar/14/2019 10:08:00 ipsec,debug hmac(hmac_sha1)
Mar/14/2019 10:08:00 ipsec,debug HASH computed:
Mar/14/2019 10:08:00 ipsec,debug 5d564068 92cd7621 9b663fbf b0262338 44863ef5
Mar/14/2019 10:08:00 ipsec,debug hash validated.
Mar/14/2019 10:08:00 ipsec,debug begin.
Mar/14/2019 10:08:00 ipsec,debug seen nptype=8(hash) len=24
Mar/14/2019 10:08:00 ipsec,debug seen nptype=12(delete) len=28
Mar/14/2019 10:08:00 ipsec,debug succeed.
Mar/14/2019 10:08:00 ipsec,debug 82.119.99.6 delete payload for protocol ISAKMP
Mar/14/2019 10:08:00 ipsec,info purging ISAKMP-SA 192.168.88.254[4500]<=>82.119.99.6[4500] spi=0b5bfa6af8cda249:2564c0780a0c8246.
Mar/14/2019 10:08:00 ipsec purged ISAKMP-SA 192.168.88.254[4500]<=>82.119.99.6[4500] spi=0b5bfa6af8cda249:2564c0780a0c8246.
Mar/14/2019 10:08:00 ipsec,debug purged SAs.
Mar/14/2019 10:08:00 ipsec,info ISAKMP-SA deleted 192.168.88.254[4500]-82.119.99.6[4500] spi:0b5bfa6af8cda249:2564c0780a0c8246 rekey:1
Mar/14/2019 10:08:00 ipsec KA remove: 192.168.88.254[4500]->82.119.99.6[4500]
Mar/14/2019 10:08:00 ipsec,debug KA tree dump: 192.168.88.254[4500]->82.119.99.6[4500] (in_use=1)
Mar/14/2019 10:08:00 ipsec,debug KA removing this one...
 
User avatar
emils
Forum Veteran
Forum Veteran
Posts: 906
Joined: Thu Dec 11, 2014 8:53 am

Re: IPsrc - Peers - Peer1 with dinamic IP

Thu Mar 14, 2019 11:53 am

That is definitely not related to a specific version. Most likely communication problems between the server and the client. I suspect NAT or Firewall related.
 
lucidnx
just joined
Posts: 15
Joined: Tue Jan 08, 2019 10:17 am

Re: IPsrc - Peers - Peer1 with dinamic IP

Thu Mar 14, 2019 1:03 pm

Today I will do clean-install, set everything again and will see.. maybe something went wrong when configuring, I mean something similiar to issue with mac-winbox.
 
kadety
just joined
Posts: 17
Joined: Tue Mar 12, 2019 1:42 pm

Re: IPsrc - Peers - Peer1 with dinamic IP

Thu Mar 14, 2019 2:11 pm

kadety, disable the "use-ipsec" option under L2TP server settings. Make sure you have only one static IPsec peer for 0.0.0.0/0 and exchange-mode=main. Assign multiple identities for this peer with different pre-shared-key secrets. Lastly, make sure only IPsec encrypted traffic is allowed for L2TP traffic. https://wiki.mikrotik.com/wiki/Manual:I ... ed_traffic

As I said, you can not mix the "use-ipsec" option under L2TP settings with static IPsec configuration. The L2TP setting will take precedence over all static configuration. So you either go with the dynamic configuration or the static only.

lucidnx, your issue is fixed already in the latest beta. We are preparing the 6.44.1 version already for the release which will also have this issue resolved. Sorry for any inconvenience.
I should not use L2PT / IPSec along dynamic and static, This?
 
lucidnx
just joined
Posts: 15
Joined: Tue Jan 08, 2019 10:17 am

Re: IPsrc - Peers - Peer1 with dinamic IP

Sun Mar 17, 2019 1:24 am

even in latest beta, windows clients are unable to connect. linux/android is OK. Can you help me? I think it's configuration issue. On 3011UiAS it was working.. I am behind 1:1 NAT and it's detecting it. Firewall is not issue, I have tried to disable all rules and problem was still there.
 
lucidnx
just joined
Posts: 15
Joined: Tue Jan 08, 2019 10:17 am

Re: IPsrc - Peers - Peer1 with dinamic IP

Wed Mar 20, 2019 1:04 am

even in latest beta, windows clients are unable to connect. linux/android is OK. Can you help me? I think it's configuration issue. On 3011UiAS it was working.. I am behind 1:1 NAT and it's detecting it. Firewall is not issue, I have tried to disable all rules and problem was still there.
fixed: viewtopic.php?f=21&t=146485&p=722019#p722019
 
User avatar
emils
Forum Veteran
Forum Veteran
Posts: 906
Joined: Thu Dec 11, 2014 8:53 am

Re: IPsrc - Peers - Peer1 with dinamic IP

Wed Mar 20, 2019 8:38 am

What exact Windows 10 version are you using? NAT-T seems to be working fine for me on 1809.
 
nmelian
just joined
Posts: 1
Joined: Thu Oct 03, 2019 4:13 am

Re: IPsrc - Peers - Peer1 with dinamic IP

Thu Oct 03, 2019 4:18 am

Hi, I'm with the same problem as you.
I cannot access the VPN from a user with Windows or Linux.
All users connected remotely from Windows or Linux, but now I can only connect from android.
I have a point-to-point VPN with another mikrotik and that one has had no problems.
He tried what they put in the forum but without results.

This is mi log error

oct/02 22:07:34 ipsec,info respond new phase 1 (Identity Protection): 190.64.xxx.***
4[500]<=>216.218.xxx.***[21347]
oct/02 22:07:34 ipsec,error 216.218.xxx.***failed to get valid proposal.
oct/02 22:07:34 ipsec,error 216.218.xxx.*** failed to pre-process ph1 packet (side
: 1, status 1).
oct/02 22:07:34 ipsec,error 216.218.xxx.*** phase1 negotiation failed.

Who is online

Users browsing this forum: almdandi and 117 guests