Dec 25 20:42:21.403752: FIPS Product: NO Dec 25 20:42:21.403800: FIPS Kernel: NO Dec 25 20:42:21.403804: FIPS Mode: NO Dec 25 20:42:21.403807: NSS DB directory: sql:/etc/ipsec.d Dec 25 20:42:21.403871: Initializing NSS Dec 25 20:42:21.403879: Opening NSS database "sql:/etc/ipsec.d" read-only Dec 25 20:42:21.442875: NSS initialized Dec 25 20:42:21.442897: NSS crypto library initialized Dec 25 20:42:21.442901: FIPS HMAC integrity support [enabled] Dec 25 20:42:21.442904: FIPS mode disabled for pluto daemon Dec 25 20:42:21.474043: FIPS HMAC integrity verification self-test passed Dec 25 20:42:21.474192: libcap-ng support [enabled] Dec 25 20:42:21.474202: Linux audit support [enabled] Dec 25 20:42:21.474234: Linux audit activated Dec 25 20:42:21.474239: Starting Pluto (Libreswan Version 3.27 XFRM(netkey) FORK PTHREAD_SETSCHEDPRIO GCC_EXCEPTIONS NSS (IPsec profile) DNSSEC SYSTEMD_WATCHDOG FIPS_CHECK LABELED_IPSEC SECCOMP LIBCAP_NG LINUX_AUDIT XAUTH_PAM NETWORKMANAGER CURL(non-NSS) LDAP(non-NSS)) pid:9165 Dec 25 20:42:21.474243: core dump dir: /run/pluto Dec 25 20:42:21.474246: secrets file: /etc/ipsec.secrets Dec 25 20:42:21.474249: leak-detective enabled Dec 25 20:42:21.474252: NSS crypto [enabled] Dec 25 20:42:21.474255: XAUTH PAM support [enabled] Dec 25 20:42:21.474321: | init_nat_traversal() initialized with keep_alive=0s Dec 25 20:42:21.474326: NAT-Traversal support [enabled] Dec 25 20:42:21.474340: Initializing libevent in pthreads mode: headers: 2.1.8-stable (2010800); library: 2.1.8-stable (2010800) Dec 25 20:42:21.474409: | event_schedule: new EVENT_REINIT_SECRET-pe@0x55adadcb38d8 Dec 25 20:42:21.474417: | inserting event EVENT_REINIT_SECRET, timeout in 3600.000 seconds Dec 25 20:42:21.474423: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadcb3148 Dec 25 20:42:21.474428: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 20:42:21.474470: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x55adadca56b8 Dec 25 20:42:21.474478: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 20:42:21.474484: | encryption algorithm assertion checks Dec 25 20:42:21.474490: | encryption algorithm AES_CCM_16, IKEv1 OAKLEY id: -1, IKEv1 ESP_INFO id: 16, IKEv2 id: 16 Dec 25 20:42:21.474495: | IKEv1 ESP ID id: 16 enum name: AES_CCM_C Dec 25 20:42:21.474500: | IKEv2 ID id: 16 enum name: AES_CCM_C Dec 25 20:42:21.474506: | encryption algorithm AES_CCM_12, IKEv1 OAKLEY id: -1, IKEv1 ESP_INFO id: 15, IKEv2 id: 15 Dec 25 20:42:21.474510: | IKEv1 ESP ID id: 15 enum name: AES_CCM_B Dec 25 20:42:21.474514: | IKEv2 ID id: 15 enum name: AES_CCM_B Dec 25 20:42:21.474519: | encryption algorithm AES_CCM_8, IKEv1 OAKLEY id: -1, IKEv1 ESP_INFO id: 14, IKEv2 id: 14 Dec 25 20:42:21.474523: | IKEv1 ESP ID id: 14 enum name: AES_CCM_A Dec 25 20:42:21.474527: | IKEv2 ID id: 14 enum name: AES_CCM_A Dec 25 20:42:21.474533: | encryption algorithm 3DES_CBC, IKEv1 OAKLEY id: 5, IKEv1 ESP_INFO id: 3, IKEv2 id: 3 Dec 25 20:42:21.474537: | IKEv1 OAKLEY ID id: 5 enum name: 3DES_CBC Dec 25 20:42:21.474541: | IKEv1 ESP ID id: 3 enum name: 3DES Dec 25 20:42:21.474545: | IKEv2 ID id: 3 enum name: 3DES Dec 25 20:42:21.474551: | encryption algorithm CAMELLIA_CTR, IKEv1 OAKLEY id: 24, IKEv1 ESP_INFO id: 24, IKEv2 id: 24 Dec 25 20:42:21.474555: | IKEv1 OAKLEY ID id: 24 enum name: CAMELLIA_CTR Dec 25 20:42:21.474559: | IKEv1 ESP ID id: 24 enum name: CAMELLIA_CTR Dec 25 20:42:21.474563: | IKEv2 ID id: 24 enum name: CAMELLIA_CTR Dec 25 20:42:21.474569: | encryption algorithm CAMELLIA_CBC, IKEv1 OAKLEY id: 8, IKEv1 ESP_INFO id: 22, IKEv2 id: 23 Dec 25 20:42:21.474573: | IKEv1 OAKLEY ID id: 8 enum name: CAMELLIA_CBC Dec 25 20:42:21.474577: | IKEv1 ESP ID id: 22 enum name: CAMELLIA Dec 25 20:42:21.474581: | IKEv2 ID id: 23 enum name: CAMELLIA_CBC Dec 25 20:42:21.474586: | encryption algorithm AES_GCM_16, IKEv1 OAKLEY id: -1, IKEv1 ESP_INFO id: 20, IKEv2 id: 20 Dec 25 20:42:21.474590: | IKEv1 ESP ID id: 20 enum name: AES_GCM_C Dec 25 20:42:21.474594: | IKEv2 ID id: 20 enum name: AES_GCM_C Dec 25 20:42:21.474600: | encryption algorithm AES_GCM_12, IKEv1 OAKLEY id: -1, IKEv1 ESP_INFO id: 19, IKEv2 id: 19 Dec 25 20:42:21.474611: | IKEv1 ESP ID id: 19 enum name: AES_GCM_B Dec 25 20:42:21.474615: | IKEv2 ID id: 19 enum name: AES_GCM_B Dec 25 20:42:21.474621: | encryption algorithm AES_GCM_8, IKEv1 OAKLEY id: -1, IKEv1 ESP_INFO id: 18, IKEv2 id: 18 Dec 25 20:42:21.474625: | IKEv1 ESP ID id: 18 enum name: AES_GCM_A Dec 25 20:42:21.474629: | IKEv2 ID id: 18 enum name: AES_GCM_A Dec 25 20:42:21.474634: | encryption algorithm AES_CTR, IKEv1 OAKLEY id: 13, IKEv1 ESP_INFO id: 13, IKEv2 id: 13 Dec 25 20:42:21.474638: | IKEv1 OAKLEY ID id: 13 enum name: AES_CTR Dec 25 20:42:21.474642: | IKEv1 ESP ID id: 13 enum name: AES_CTR Dec 25 20:42:21.474646: | IKEv2 ID id: 13 enum name: AES_CTR Dec 25 20:42:21.474652: | encryption algorithm AES_CBC, IKEv1 OAKLEY id: 7, IKEv1 ESP_INFO id: 12, IKEv2 id: 12 Dec 25 20:42:21.474656: | IKEv1 OAKLEY ID id: 7 enum name: AES_CBC Dec 25 20:42:21.474660: | IKEv1 ESP ID id: 12 enum name: AES Dec 25 20:42:21.474664: | IKEv2 ID id: 12 enum name: AES_CBC Dec 25 20:42:21.474670: | encryption algorithm SERPENT_CBC, IKEv1 OAKLEY id: 65004, IKEv1 ESP_INFO id: 252, IKEv2 id: 65004 Dec 25 20:42:21.474674: | IKEv1 OAKLEY ID id: 65004 enum name: SERPENT_CBC Dec 25 20:42:21.474678: | IKEv1 ESP ID id: 252 enum name: SERPENT Dec 25 20:42:21.474682: | IKEv2 ID id: 65004 enum name: SERPENT_CBC Dec 25 20:42:21.474688: | encryption algorithm TWOFISH_CBC, IKEv1 OAKLEY id: 65005, IKEv1 ESP_INFO id: 253, IKEv2 id: 65005 Dec 25 20:42:21.474692: | IKEv1 OAKLEY ID id: 65005 enum name: TWOFISH_CBC Dec 25 20:42:21.474696: | IKEv1 ESP ID id: 253 enum name: TWOFISH Dec 25 20:42:21.474700: | IKEv2 ID id: 65005 enum name: TWOFISH_CBC Dec 25 20:42:21.474706: | encryption algorithm TWOFISH_SSH, IKEv1 OAKLEY id: 65289, IKEv1 ESP_INFO id: -1, IKEv2 id: 65289 Dec 25 20:42:21.474710: | IKEv1 OAKLEY ID id: 65289 enum name: TWOFISH_CBC_SSH Dec 25 20:42:21.474714: | IKEv2 ID id: 65289 enum name: TWOFISH_CBC_SSH Dec 25 20:42:21.474720: | encryption algorithm NULL_AUTH_AES_GMAC, IKEv1 OAKLEY id: -1, IKEv1 ESP_INFO id: 23, IKEv2 id: 21 Dec 25 20:42:21.474724: | IKEv1 ESP ID id: 23 enum name: NULL_AUTH_AES_GMAC Dec 25 20:42:21.474728: | IKEv2 ID id: 21 enum name: NULL_AUTH_AES_GMAC Dec 25 20:42:21.474734: | encryption algorithm NULL, IKEv1 OAKLEY id: -1, IKEv1 ESP_INFO id: 11, IKEv2 id: 11 Dec 25 20:42:21.474738: | IKEv1 ESP ID id: 11 enum name: NULL Dec 25 20:42:21.474742: | IKEv2 ID id: 11 enum name: NULL Dec 25 20:42:21.474747: | encryption algorithm CHACHA20_POLY1305, IKEv1 OAKLEY id: -1, IKEv1 ESP_INFO id: -1, IKEv2 id: 28 Dec 25 20:42:21.474752: | IKEv2 ID id: 28 enum name: CHACHA20_POLY1305 Dec 25 20:42:21.474755: Encryption algorithms: Dec 25 20:42:21.474763: AES_CCM_16 IKEv1: ESP IKEv2: ESP FIPS {256,192,*128} aes_ccm, aes_ccm_c Dec 25 20:42:21.474770: AES_CCM_12 IKEv1: ESP IKEv2: ESP FIPS {256,192,*128} aes_ccm_b Dec 25 20:42:21.474776: AES_CCM_8 IKEv1: ESP IKEv2: ESP FIPS {256,192,*128} aes_ccm_a Dec 25 20:42:21.474782: 3DES_CBC IKEv1: IKE ESP IKEv2: IKE ESP FIPS [*192] 3des Dec 25 20:42:21.474788: CAMELLIA_CTR IKEv1: ESP IKEv2: ESP {256,192,*128} Dec 25 20:42:21.474794: CAMELLIA_CBC IKEv1: IKE ESP IKEv2: IKE ESP {256,192,*128} camellia Dec 25 20:42:21.474801: AES_GCM_16 IKEv1: ESP IKEv2: IKE ESP FIPS {256,192,*128} aes_gcm, aes_gcm_c Dec 25 20:42:21.474807: AES_GCM_12 IKEv1: ESP IKEv2: IKE ESP FIPS {256,192,*128} aes_gcm_b Dec 25 20:42:21.474813: AES_GCM_8 IKEv1: ESP IKEv2: IKE ESP FIPS {256,192,*128} aes_gcm_a Dec 25 20:42:21.474820: AES_CTR IKEv1: IKE ESP IKEv2: IKE ESP FIPS {256,192,*128} aesctr Dec 25 20:42:21.474826: AES_CBC IKEv1: IKE ESP IKEv2: IKE ESP FIPS {256,192,*128} aes Dec 25 20:42:21.474832: SERPENT_CBC IKEv1: IKE ESP IKEv2: IKE ESP {256,192,*128} serpent Dec 25 20:42:21.474842: TWOFISH_CBC IKEv1: IKE ESP IKEv2: IKE ESP {256,192,*128} twofish Dec 25 20:42:21.474849: TWOFISH_SSH IKEv1: IKE IKEv2: IKE ESP {256,192,*128} twofish_cbc_ssh Dec 25 20:42:21.474855: NULL_AUTH_AES_GMAC IKEv1: ESP IKEv2: ESP {256,192,*128} aes_gmac Dec 25 20:42:21.474860: NULL IKEv1: ESP IKEv2: ESP [] Dec 25 20:42:21.474865: CHACHA20_POLY1305 IKEv1: IKEv2: IKE ESP [*256] chacha20poly1305 Dec 25 20:42:21.474869: | hash algorithm assertion checks Dec 25 20:42:21.474874: | hash algorithm MD5, IKEv1 OAKLEY id: 1, IKEv1 ESP_INFO id: -1, IKEv2 id: -1 Dec 25 20:42:21.474879: | IKEv1 OAKLEY ID id: 1 enum name: MD5 Dec 25 20:42:21.474884: | hash algorithm SHA1, IKEv1 OAKLEY id: 2, IKEv1 ESP_INFO id: -1, IKEv2 id: -1 Dec 25 20:42:21.474888: | IKEv1 OAKLEY ID id: 2 enum name: SHA1 Dec 25 20:42:21.474893: | hash algorithm SHA2_256, IKEv1 OAKLEY id: 4, IKEv1 ESP_INFO id: -1, IKEv2 id: -1 Dec 25 20:42:21.474898: | IKEv1 OAKLEY ID id: 4 enum name: SHA2_256 Dec 25 20:42:21.474903: | hash algorithm SHA2_384, IKEv1 OAKLEY id: 5, IKEv1 ESP_INFO id: -1, IKEv2 id: -1 Dec 25 20:42:21.474907: | IKEv1 OAKLEY ID id: 5 enum name: SHA2_384 Dec 25 20:42:21.474912: | hash algorithm SHA2_512, IKEv1 OAKLEY id: 6, IKEv1 ESP_INFO id: -1, IKEv2 id: -1 Dec 25 20:42:21.474916: | IKEv1 OAKLEY ID id: 6 enum name: SHA2_512 Dec 25 20:42:21.474919: Hash algorithms: Dec 25 20:42:21.474924: MD5 IKEv1: IKE IKEv2: Dec 25 20:42:21.474929: SHA1 IKEv1: IKE IKEv2: FIPS sha Dec 25 20:42:21.474934: SHA2_256 IKEv1: IKE IKEv2: FIPS sha2, sha256 Dec 25 20:42:21.474938: SHA2_384 IKEv1: IKE IKEv2: FIPS sha384 Dec 25 20:42:21.474943: SHA2_512 IKEv1: IKE IKEv2: FIPS sha512 Dec 25 20:42:21.474946: | PRF algorithm assertion checks Dec 25 20:42:21.474951: | PRF algorithm HMAC_MD5, IKEv1 OAKLEY id: 1, IKEv1 ESP_INFO id: -1, IKEv2 id: 1 Dec 25 20:42:21.474955: | IKEv1 OAKLEY ID id: 1 enum name: MD5 Dec 25 20:42:21.474959: | IKEv2 ID id: 1 enum name: HMAC_MD5 Dec 25 20:42:21.474965: | PRF algorithm HMAC_SHA1, IKEv1 OAKLEY id: 2, IKEv1 ESP_INFO id: -1, IKEv2 id: 2 Dec 25 20:42:21.474969: | IKEv1 OAKLEY ID id: 2 enum name: SHA1 Dec 25 20:42:21.474973: | IKEv2 ID id: 2 enum name: HMAC_SHA1 Dec 25 20:42:21.474978: | PRF algorithm HMAC_SHA2_256, IKEv1 OAKLEY id: 4, IKEv1 ESP_INFO id: -1, IKEv2 id: 5 Dec 25 20:42:21.474983: | IKEv1 OAKLEY ID id: 4 enum name: SHA2_256 Dec 25 20:42:21.474987: | IKEv2 ID id: 5 enum name: HMAC_SHA2_256 Dec 25 20:42:21.474992: | PRF algorithm HMAC_SHA2_384, IKEv1 OAKLEY id: 5, IKEv1 ESP_INFO id: -1, IKEv2 id: 6 Dec 25 20:42:21.474996: | IKEv1 OAKLEY ID id: 5 enum name: SHA2_384 Dec 25 20:42:21.475000: | IKEv2 ID id: 6 enum name: HMAC_SHA2_384 Dec 25 20:42:21.475005: | PRF algorithm HMAC_SHA2_512, IKEv1 OAKLEY id: 6, IKEv1 ESP_INFO id: -1, IKEv2 id: 7 Dec 25 20:42:21.475009: | IKEv1 OAKLEY ID id: 6 enum name: SHA2_512 Dec 25 20:42:21.475013: | IKEv2 ID id: 7 enum name: HMAC_SHA2_512 Dec 25 20:42:21.475018: | PRF algorithm AES_XCBC, IKEv1 OAKLEY id: -1, IKEv1 ESP_INFO id: -1, IKEv2 id: 4 Dec 25 20:42:21.475023: | IKEv2 ID id: 4 enum name: AES128_XCBC Dec 25 20:42:21.475026: PRF algorithms: Dec 25 20:42:21.475031: HMAC_MD5 IKEv1: IKE IKEv2: IKE md5 Dec 25 20:42:21.475036: HMAC_SHA1 IKEv1: IKE IKEv2: IKE FIPS sha, sha1 Dec 25 20:42:21.475041: HMAC_SHA2_256 IKEv1: IKE IKEv2: IKE FIPS sha2, sha256, sha2_256 Dec 25 20:42:21.475046: HMAC_SHA2_384 IKEv1: IKE IKEv2: IKE FIPS sha384, sha2_384 Dec 25 20:42:21.475051: HMAC_SHA2_512 IKEv1: IKE IKEv2: IKE FIPS sha512, sha2_512 Dec 25 20:42:21.475055: AES_XCBC IKEv1: IKEv2: IKE FIPS aes128_xcbc Dec 25 20:42:21.475061: | integrity algorithm assertion checks Dec 25 20:42:21.475066: | integrity algorithm HMAC_MD5_96, IKEv1 OAKLEY id: 1, IKEv1 ESP_INFO id: 1, IKEv2 id: 1 Dec 25 20:42:21.475070: | IKEv1 OAKLEY ID id: 1 enum name: MD5 Dec 25 20:42:21.475074: | IKEv1 ESP ID id: 1 enum name: HMAC_MD5 Dec 25 20:42:21.475078: | IKEv2 ID id: 1 enum name: HMAC_MD5_96 Dec 25 20:42:21.475084: | integrity algorithm HMAC_SHA1_96, IKEv1 OAKLEY id: 2, IKEv1 ESP_INFO id: 2, IKEv2 id: 2 Dec 25 20:42:21.475088: | IKEv1 OAKLEY ID id: 2 enum name: SHA1 Dec 25 20:42:21.475092: | IKEv1 ESP ID id: 2 enum name: HMAC_SHA1 Dec 25 20:42:21.475096: | IKEv2 ID id: 2 enum name: HMAC_SHA1_96 Dec 25 20:42:21.475103: | integrity algorithm HMAC_SHA2_512_256, IKEv1 OAKLEY id: 6, IKEv1 ESP_INFO id: 7, IKEv2 id: 14 Dec 25 20:42:21.475107: | IKEv1 OAKLEY ID id: 6 enum name: SHA2_512 Dec 25 20:42:21.475111: | IKEv1 ESP ID id: 7 enum name: HMAC_SHA2_512 Dec 25 20:42:21.475115: | IKEv2 ID id: 14 enum name: HMAC_SHA2_512_256 Dec 25 20:42:21.475121: | integrity algorithm HMAC_SHA2_384_192, IKEv1 OAKLEY id: 5, IKEv1 ESP_INFO id: 6, IKEv2 id: 13 Dec 25 20:42:21.475125: | IKEv1 OAKLEY ID id: 5 enum name: SHA2_384 Dec 25 20:42:21.475129: | IKEv1 ESP ID id: 6 enum name: HMAC_SHA2_384 Dec 25 20:42:21.475133: | IKEv2 ID id: 13 enum name: HMAC_SHA2_384_192 Dec 25 20:42:21.475139: | integrity algorithm HMAC_SHA2_256_128, IKEv1 OAKLEY id: 4, IKEv1 ESP_INFO id: 5, IKEv2 id: 12 Dec 25 20:42:21.475143: | IKEv1 OAKLEY ID id: 4 enum name: SHA2_256 Dec 25 20:42:21.475147: | IKEv1 ESP ID id: 5 enum name: HMAC_SHA2_256 Dec 25 20:42:21.475151: | IKEv2 ID id: 12 enum name: HMAC_SHA2_256_128 Dec 25 20:42:21.475158: | integrity algorithm HMAC_SHA2_256_TRUNCBUG, IKEv1 OAKLEY id: -1, IKEv1 ESP_INFO id: 252, IKEv2 id: -1 Dec 25 20:42:21.475162: | IKEv1 ESP ID id: 252 enum name: HMAC_SHA2_256_TRUNCBUG Dec 25 20:42:21.475168: | integrity algorithm AES_XCBC_96, IKEv1 OAKLEY id: -1, IKEv1 ESP_INFO id: 9, IKEv2 id: 5 Dec 25 20:42:21.475172: | IKEv1 ESP ID id: 9 enum name: AES_XCBC Dec 25 20:42:21.475176: | IKEv2 ID id: 5 enum name: AES_XCBC_96 Dec 25 20:42:21.475182: | integrity algorithm AES_CMAC_96, IKEv1 OAKLEY id: -1, IKEv1 ESP_INFO id: 250, IKEv2 id: 8 Dec 25 20:42:21.475186: | IKEv1 ESP ID id: 250 enum name: AES_CMAC_96 Dec 25 20:42:21.475190: | IKEv2 ID id: 8 enum name: AES_CMAC_96 Dec 25 20:42:21.475195: | integrity algorithm NONE, IKEv1 OAKLEY id: -1, IKEv1 ESP_INFO id: 0, IKEv2 id: 0 Dec 25 20:42:21.475199: | IKEv1 ESP ID id: 0 enum name: NONE Dec 25 20:42:21.475203: | IKEv2 ID id: 0 enum name: NONE Dec 25 20:42:21.475206: Integrity algorithms: Dec 25 20:42:21.475211: HMAC_MD5_96 IKEv1: IKE ESP AH IKEv2: IKE ESP AH md5, hmac_md5 Dec 25 20:42:21.475217: HMAC_SHA1_96 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS sha, sha1, sha1_96, hmac_sha1 Dec 25 20:42:21.475223: HMAC_SHA2_512_256 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS sha512, sha2_512, sha2_512_256, hmac_sha2_512 Dec 25 20:42:21.475228: HMAC_SHA2_384_192 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS sha384, sha2_384, sha2_384_192, hmac_sha2_384 Dec 25 20:42:21.475234: HMAC_SHA2_256_128 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS sha2, sha256, sha2_256, sha2_256_128, hmac_sha2_256 Dec 25 20:42:21.475238: HMAC_SHA2_256_TRUNCBUG IKEv1: ESP AH IKEv2: AH Dec 25 20:42:21.475244: AES_XCBC_96 IKEv1: ESP AH IKEv2: IKE ESP AH FIPS aes_xcbc, aes128_xcbc, aes128_xcbc_96 Dec 25 20:42:21.475248: AES_CMAC_96 IKEv1: ESP AH IKEv2: ESP AH FIPS aes_cmac Dec 25 20:42:21.475253: NONE IKEv1: ESP IKEv2: IKE ESP FIPS null Dec 25 20:42:21.475257: | DH algorithm assertion checks Dec 25 20:42:21.475262: | DH algorithm NONE, IKEv1 OAKLEY id: -1, IKEv1 ESP_INFO id: -1, IKEv2 id: 0 Dec 25 20:42:21.475266: | IKEv2 ID id: 0 enum name: NONE Dec 25 20:42:21.475270: | DH algorithm MODP1024, IKEv1 OAKLEY id: 2, IKEv1 ESP_INFO id: 2, IKEv2 id: 2 Dec 25 20:42:21.475276: | IKEv1 OAKLEY ID id: 2 enum name: MODP1024 Dec 25 20:42:21.475280: | IKEv1 ESP ID id: 2 enum name: MODP1024 Dec 25 20:42:21.475284: | IKEv2 ID id: 2 enum name: MODP1024 Dec 25 20:42:21.475289: | DH algorithm MODP1536, IKEv1 OAKLEY id: 5, IKEv1 ESP_INFO id: 5, IKEv2 id: 5 Dec 25 20:42:21.475293: | IKEv1 OAKLEY ID id: 5 enum name: MODP1536 Dec 25 20:42:21.475297: | IKEv1 ESP ID id: 5 enum name: MODP1536 Dec 25 20:42:21.475301: | IKEv2 ID id: 5 enum name: MODP1536 Dec 25 20:42:21.475306: | DH algorithm MODP2048, IKEv1 OAKLEY id: 14, IKEv1 ESP_INFO id: 14, IKEv2 id: 14 Dec 25 20:42:21.475310: | IKEv1 OAKLEY ID id: 14 enum name: MODP2048 Dec 25 20:42:21.475314: | IKEv1 ESP ID id: 14 enum name: MODP2048 Dec 25 20:42:21.475318: | IKEv2 ID id: 14 enum name: MODP2048 Dec 25 20:42:21.475323: | DH algorithm MODP3072, IKEv1 OAKLEY id: 15, IKEv1 ESP_INFO id: 15, IKEv2 id: 15 Dec 25 20:42:21.475327: | IKEv1 OAKLEY ID id: 15 enum name: MODP3072 Dec 25 20:42:21.475331: | IKEv1 ESP ID id: 15 enum name: MODP3072 Dec 25 20:42:21.475335: | IKEv2 ID id: 15 enum name: MODP3072 Dec 25 20:42:21.475340: | DH algorithm MODP4096, IKEv1 OAKLEY id: 16, IKEv1 ESP_INFO id: 16, IKEv2 id: 16 Dec 25 20:42:21.475344: | IKEv1 OAKLEY ID id: 16 enum name: MODP4096 Dec 25 20:42:21.475348: | IKEv1 ESP ID id: 16 enum name: MODP4096 Dec 25 20:42:21.475352: | IKEv2 ID id: 16 enum name: MODP4096 Dec 25 20:42:21.475356: | DH algorithm MODP6144, IKEv1 OAKLEY id: 17, IKEv1 ESP_INFO id: 17, IKEv2 id: 17 Dec 25 20:42:21.475361: | IKEv1 OAKLEY ID id: 17 enum name: MODP6144 Dec 25 20:42:21.475364: | IKEv1 ESP ID id: 17 enum name: MODP6144 Dec 25 20:42:21.475368: | IKEv2 ID id: 17 enum name: MODP6144 Dec 25 20:42:21.475373: | DH algorithm MODP8192, IKEv1 OAKLEY id: 18, IKEv1 ESP_INFO id: 18, IKEv2 id: 18 Dec 25 20:42:21.475377: | IKEv1 OAKLEY ID id: 18 enum name: MODP8192 Dec 25 20:42:21.475381: | IKEv1 ESP ID id: 18 enum name: MODP8192 Dec 25 20:42:21.475385: | IKEv2 ID id: 18 enum name: MODP8192 Dec 25 20:42:21.475390: | DH algorithm DH19, IKEv1 OAKLEY id: 19, IKEv1 ESP_INFO id: -1, IKEv2 id: 19 Dec 25 20:42:21.475394: | IKEv1 OAKLEY ID id: 19 enum name: ECP_256 Dec 25 20:42:21.475398: | IKEv2 ID id: 19 enum name: ECP_256 Dec 25 20:42:21.475403: | DH algorithm DH20, IKEv1 OAKLEY id: 20, IKEv1 ESP_INFO id: -1, IKEv2 id: 20 Dec 25 20:42:21.475407: | IKEv1 OAKLEY ID id: 20 enum name: ECP_384 Dec 25 20:42:21.475494: | IKEv2 ID id: 20 enum name: ECP_384 Dec 25 20:42:21.475502: | DH algorithm DH21, IKEv1 OAKLEY id: 21, IKEv1 ESP_INFO id: -1, IKEv2 id: 21 Dec 25 20:42:21.475508: | IKEv1 OAKLEY ID id: 21 enum name: ECP_521 Dec 25 20:42:21.475514: | IKEv2 ID id: 21 enum name: ECP_521 Dec 25 20:42:21.475521: | DH algorithm DH31, IKEv1 OAKLEY id: 31, IKEv1 ESP_INFO id: -1, IKEv2 id: 31 Dec 25 20:42:21.475527: | IKEv1 OAKLEY ID id: 31 enum name: CURVE25519 Dec 25 20:42:21.475533: | IKEv2 ID id: 31 enum name: CURVE25519 Dec 25 20:42:21.475539: DH algorithms: Dec 25 20:42:21.475546: NONE IKEv1: IKEv2: IKE ESP AH FIPS null, dh0 Dec 25 20:42:21.475553: MODP1024 IKEv1: IKE ESP AH IKEv2: IKE ESP AH dh2 Dec 25 20:42:21.475560: MODP1536 IKEv1: IKE ESP AH IKEv2: IKE ESP AH dh5 Dec 25 20:42:21.475566: MODP2048 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS dh14 Dec 25 20:42:21.475573: MODP3072 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS dh15 Dec 25 20:42:21.475580: MODP4096 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS dh16 Dec 25 20:42:21.475587: MODP6144 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS dh17 Dec 25 20:42:21.475594: MODP8192 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS dh18 Dec 25 20:42:21.475614: DH19 IKEv1: IKE IKEv2: IKE ESP AH FIPS ecp_256, ecp256 Dec 25 20:42:21.475620: DH20 IKEv1: IKE IKEv2: IKE ESP AH FIPS ecp_384, ecp384 Dec 25 20:42:21.475627: DH21 IKEv1: IKE IKEv2: IKE ESP AH FIPS ecp_521, ecp521 Dec 25 20:42:21.475638: DH31 IKEv1: IKE IKEv2: IKE ESP AH curve25519 Dec 25 20:42:21.475645: | test_cbc_vector: Camellia: 16 bytes with 128-bit key Dec 25 20:42:21.475652: | decode_to_chunk: raw_key: input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Dec 25 20:42:21.475659: | decode_to_chunk: output: Dec 25 20:42:21.475665: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.475724: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.475731: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.475738: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.475744: | data-bytes@0x55adadcecf98 (16 bytes) Dec 25 20:42:21.475749: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.475754: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.475819: | result: symkey-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.475824: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.475829: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.475833: | key-offset: 0, key-size: 16 Dec 25 20:42:21.475837: | -> flags: ENCRYPT+DECRYPT target: CAMELLIA_CBC Dec 25 20:42:21.475855: | result: symkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: CAMELLIA_CBC Dec 25 20:42:21.475860: | symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.475867: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Dec 25 20:42:21.475871: | decode_to_chunk: output: Dec 25 20:42:21.475875: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.475880: | decode_to_chunk: new IV: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" Dec 25 20:42:21.475885: | decode_to_chunk: output: Dec 25 20:42:21.475889: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c Dec 25 20:42:21.475893: | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Dec 25 20:42:21.475898: | decode_to_chunk: output: Dec 25 20:42:21.475902: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.475906: | decode_to_chunk: ciphertext: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" Dec 25 20:42:21.475911: | decode_to_chunk: output: Dec 25 20:42:21.475915: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c Dec 25 20:42:21.475919: | NSS ike_alg_nss_cbc: camellia - enter Dec 25 20:42:21.475935: | NSS ike_alg_nss_cbc: camellia - exit Dec 25 20:42:21.475940: | verify_chunk_data: encrypt: ok Dec 25 20:42:21.475943: | verify_chunk_data: updated CBC IV: ok Dec 25 20:42:21.475948: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Dec 25 20:42:21.475953: | decode_to_chunk: output: Dec 25 20:42:21.475957: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.475961: | decode_to_chunk: new IV: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" Dec 25 20:42:21.475965: | decode_to_chunk: output: Dec 25 20:42:21.475969: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c Dec 25 20:42:21.475974: | decode_to_chunk: cipertext: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" Dec 25 20:42:21.475978: | decode_to_chunk: output: Dec 25 20:42:21.475982: | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c Dec 25 20:42:21.475987: | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Dec 25 20:42:21.475991: | decode_to_chunk: output: Dec 25 20:42:21.475995: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.475998: | NSS ike_alg_nss_cbc: camellia - enter Dec 25 20:42:21.476008: | NSS ike_alg_nss_cbc: camellia - exit Dec 25 20:42:21.476011: | verify_chunk_data: decrypt: ok Dec 25 20:42:21.476015: | verify_chunk_data: updated CBC IV: ok Dec 25 20:42:21.476020: | test_cbc_vector: release sym_key-key@0x55adadcee880 Dec 25 20:42:21.476026: | test_ctr_vector: Camellia: 16 bytes with 128-bit key passed Dec 25 20:42:21.476033: | test_cbc_vector: Camellia: 16 bytes with 128-bit key Dec 25 20:42:21.476038: | decode_to_chunk: raw_key: input "0x00 11 22 33 44 55 66 77 88 99 AA BB CC DD EE FF" Dec 25 20:42:21.476042: | decode_to_chunk: output: Dec 25 20:42:21.476046: | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Dec 25 20:42:21.476051: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.476054: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.476059: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.476063: | data-bytes@0x55adadcecf98 (16 bytes) Dec 25 20:42:21.476067: | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Dec 25 20:42:21.476071: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.476105: | result: symkey-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.476109: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.476114: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.476117: | key-offset: 0, key-size: 16 Dec 25 20:42:21.476122: | -> flags: ENCRYPT+DECRYPT target: CAMELLIA_CBC Dec 25 20:42:21.476138: | result: symkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: CAMELLIA_CBC Dec 25 20:42:21.476142: | symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.476149: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Dec 25 20:42:21.476153: | decode_to_chunk: output: Dec 25 20:42:21.476157: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.476162: | decode_to_chunk: new IV: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" Dec 25 20:42:21.476166: | decode_to_chunk: output: Dec 25 20:42:21.476170: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 Dec 25 20:42:21.476175: | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 " Dec 25 20:42:21.476179: | decode_to_chunk: output: Dec 25 20:42:21.476183: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 Dec 25 20:42:21.476187: | decode_to_chunk: ciphertext: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" Dec 25 20:42:21.476192: | decode_to_chunk: output: Dec 25 20:42:21.476196: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 Dec 25 20:42:21.476199: | NSS ike_alg_nss_cbc: camellia - enter Dec 25 20:42:21.476215: | NSS ike_alg_nss_cbc: camellia - exit Dec 25 20:42:21.476220: | verify_chunk_data: encrypt: ok Dec 25 20:42:21.476223: | verify_chunk_data: updated CBC IV: ok Dec 25 20:42:21.476228: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Dec 25 20:42:21.476232: | decode_to_chunk: output: Dec 25 20:42:21.476236: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.476241: | decode_to_chunk: new IV: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" Dec 25 20:42:21.476245: | decode_to_chunk: output: Dec 25 20:42:21.476249: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 Dec 25 20:42:21.476253: | decode_to_chunk: cipertext: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" Dec 25 20:42:21.476258: | decode_to_chunk: output: Dec 25 20:42:21.476262: | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 Dec 25 20:42:21.476266: | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 " Dec 25 20:42:21.476270: | decode_to_chunk: output: Dec 25 20:42:21.476274: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 Dec 25 20:42:21.476278: | NSS ike_alg_nss_cbc: camellia - enter Dec 25 20:42:21.476287: | NSS ike_alg_nss_cbc: camellia - exit Dec 25 20:42:21.476290: | verify_chunk_data: decrypt: ok Dec 25 20:42:21.476294: | verify_chunk_data: updated CBC IV: ok Dec 25 20:42:21.476299: | test_cbc_vector: release sym_key-key@0x55adadcee880 Dec 25 20:42:21.476305: | test_ctr_vector: Camellia: 16 bytes with 128-bit key passed Dec 25 20:42:21.476309: | test_cbc_vector: Camellia: 16 bytes with 256-bit key Dec 25 20:42:21.476314: | decode_to_chunk: raw_key: input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Dec 25 20:42:21.476322: | decode_to_chunk: output: Dec 25 20:42:21.476326: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.476329: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.476334: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.476338: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.476342: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.476346: | data-bytes@0x55adadcb3b88 (32 bytes) Dec 25 20:42:21.476350: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.476354: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.476358: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.476476: | result: symkey-key@0x55adadcf0100, size: 48 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.476500: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.476505: | key-key@0x55adadcf0100, size: 48 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.476509: | key-offset: 0, key-size: 32 Dec 25 20:42:21.476514: | -> flags: ENCRYPT+DECRYPT target: CAMELLIA_CBC Dec 25 20:42:21.476532: | result: symkey-key@0x55adadcee880, size: 32 bytes, type/mechanism: CAMELLIA_CBC Dec 25 20:42:21.476536: | symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.476543: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Dec 25 20:42:21.476548: | decode_to_chunk: output: Dec 25 20:42:21.476552: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.476556: | decode_to_chunk: new IV: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" Dec 25 20:42:21.476561: | decode_to_chunk: output: Dec 25 20:42:21.476565: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d Dec 25 20:42:21.476569: | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Dec 25 20:42:21.476574: | decode_to_chunk: output: Dec 25 20:42:21.476577: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.476582: | decode_to_chunk: ciphertext: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" Dec 25 20:42:21.476586: | decode_to_chunk: output: Dec 25 20:42:21.476590: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d Dec 25 20:42:21.476594: | NSS ike_alg_nss_cbc: camellia - enter Dec 25 20:42:21.476605: | NSS ike_alg_nss_cbc: camellia - exit Dec 25 20:42:21.476609: | verify_chunk_data: encrypt: ok Dec 25 20:42:21.476613: | verify_chunk_data: updated CBC IV: ok Dec 25 20:42:21.476618: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Dec 25 20:42:21.476622: | decode_to_chunk: output: Dec 25 20:42:21.476626: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.476630: | decode_to_chunk: new IV: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" Dec 25 20:42:21.476635: | decode_to_chunk: output: Dec 25 20:42:21.476639: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d Dec 25 20:42:21.476643: | decode_to_chunk: cipertext: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" Dec 25 20:42:21.476647: | decode_to_chunk: output: Dec 25 20:42:21.476651: | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d Dec 25 20:42:21.476656: | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Dec 25 20:42:21.476660: | decode_to_chunk: output: Dec 25 20:42:21.476664: | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.476668: | NSS ike_alg_nss_cbc: camellia - enter Dec 25 20:42:21.476676: | NSS ike_alg_nss_cbc: camellia - exit Dec 25 20:42:21.476680: | verify_chunk_data: decrypt: ok Dec 25 20:42:21.476684: | verify_chunk_data: updated CBC IV: ok Dec 25 20:42:21.476688: | test_cbc_vector: release sym_key-key@0x55adadcee880 Dec 25 20:42:21.476694: | test_ctr_vector: Camellia: 16 bytes with 256-bit key passed Dec 25 20:42:21.476698: | test_cbc_vector: Camellia: 16 bytes with 256-bit key Dec 25 20:42:21.476707: | decode_to_chunk: raw_key: input "0x00 11 22 33 44 55 66 77 88 99 AA BB CC DD EE FF FF EE DD CC BB AA 99 88 77 66 55 44 33 22 11 00" Dec 25 20:42:21.476713: | decode_to_chunk: output: Dec 25 20:42:21.476717: | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Dec 25 20:42:21.476721: | ff ee dd cc bb aa 99 88 77 66 55 44 33 22 11 00 Dec 25 20:42:21.476726: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.476729: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.476734: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.476738: | data-bytes@0x55adadcb3b88 (32 bytes) Dec 25 20:42:21.476742: | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff Dec 25 20:42:21.476745: | ff ee dd cc bb aa 99 88 77 66 55 44 33 22 11 00 Dec 25 20:42:21.476749: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.476784: | result: symkey-key@0x55adadcf0100, size: 48 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.476788: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.476793: | key-key@0x55adadcf0100, size: 48 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.476796: | key-offset: 0, key-size: 32 Dec 25 20:42:21.476801: | -> flags: ENCRYPT+DECRYPT target: CAMELLIA_CBC Dec 25 20:42:21.476817: | result: symkey-key@0x55adadcee880, size: 32 bytes, type/mechanism: CAMELLIA_CBC Dec 25 20:42:21.476821: | symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.476827: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Dec 25 20:42:21.476832: | decode_to_chunk: output: Dec 25 20:42:21.476836: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.476840: | decode_to_chunk: new IV: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " Dec 25 20:42:21.476845: | decode_to_chunk: output: Dec 25 20:42:21.476849: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 Dec 25 20:42:21.476853: | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01" Dec 25 20:42:21.476858: | decode_to_chunk: output: Dec 25 20:42:21.476861: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 Dec 25 20:42:21.476866: | decode_to_chunk: ciphertext: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " Dec 25 20:42:21.476870: | decode_to_chunk: output: Dec 25 20:42:21.476874: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 Dec 25 20:42:21.476878: | NSS ike_alg_nss_cbc: camellia - enter Dec 25 20:42:21.476887: | NSS ike_alg_nss_cbc: camellia - exit Dec 25 20:42:21.476891: | verify_chunk_data: encrypt: ok Dec 25 20:42:21.476895: | verify_chunk_data: updated CBC IV: ok Dec 25 20:42:21.476899: | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" Dec 25 20:42:21.476904: | decode_to_chunk: output: Dec 25 20:42:21.476908: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.476912: | decode_to_chunk: new IV: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " Dec 25 20:42:21.476916: | decode_to_chunk: output: Dec 25 20:42:21.476920: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 Dec 25 20:42:21.476925: | decode_to_chunk: cipertext: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " Dec 25 20:42:21.476929: | decode_to_chunk: output: Dec 25 20:42:21.476933: | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 Dec 25 20:42:21.476938: | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01" Dec 25 20:42:21.476960: | decode_to_chunk: output: Dec 25 20:42:21.476964: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 Dec 25 20:42:21.476968: | NSS ike_alg_nss_cbc: camellia - enter Dec 25 20:42:21.476977: | NSS ike_alg_nss_cbc: camellia - exit Dec 25 20:42:21.476980: | verify_chunk_data: decrypt: ok Dec 25 20:42:21.476984: | verify_chunk_data: updated CBC IV: ok Dec 25 20:42:21.476989: | test_cbc_vector: release sym_key-key@0x55adadcee880 Dec 25 20:42:21.476995: | test_ctr_vector: Camellia: 16 bytes with 256-bit key passed Dec 25 20:42:21.477001: | test_gcm_vector: enter Dec 25 20:42:21.477006: | decode_to_chunk: raw_key: input "0xcf063a34d4a9a76c2c86787d3f96db71" Dec 25 20:42:21.477025: | decode_to_chunk: output: Dec 25 20:42:21.477029: | cf 06 3a 34 d4 a9 a7 6c 2c 86 78 7d 3f 96 db 71 Dec 25 20:42:21.477034: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.477038: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.477042: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.477046: | data-bytes@0x55adadcec788 (16 bytes) Dec 25 20:42:21.477050: | cf 06 3a 34 d4 a9 a7 6c 2c 86 78 7d 3f 96 db 71 Dec 25 20:42:21.477054: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.477089: | result: symkey-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.477093: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.477098: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.477102: | key-offset: 0, key-size: 16 Dec 25 20:42:21.477106: | -> flags: ENCRYPT+DECRYPT target: AES_GCM Dec 25 20:42:21.477123: | result: symkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: AES_GCM Dec 25 20:42:21.477128: | symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.477134: | decode_to_chunk: salted IV: input "0x113b9785971864c83b01c787" Dec 25 20:42:21.477139: | decode_to_chunk: output: Dec 25 20:42:21.477143: | 11 3b 97 85 97 18 64 c8 3b 01 c7 87 Dec 25 20:42:21.477146: | decode_to_chunk: AAD: input "" Dec 25 20:42:21.477151: | decode_to_chunk: output: Dec 25 20:42:21.477154: | Dec 25 20:42:21.477158: | decode_to_chunk: plaintext: input "" Dec 25 20:42:21.477161: | decode_to_chunk: output: Dec 25 20:42:21.477165: | Dec 25 20:42:21.477168: | decode_to_chunk: ciphertext: input "" Dec 25 20:42:21.477172: | decode_to_chunk: output: Dec 25 20:42:21.477175: | Dec 25 20:42:21.477180: | decode_to_chunk: tag: input "0x72ac8493e3a5228b5d130a69d2510e42" Dec 25 20:42:21.477184: | decode_to_chunk: output: Dec 25 20:42:21.477188: | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 Dec 25 20:42:21.477194: | test_gcm_vector: decrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=0 tag-size=16 Dec 25 20:42:21.477198: | test_gcm_vector: text+tag on call Dec 25 20:42:21.477202: | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 Dec 25 20:42:21.477213: | verify_chunk_data: output ciphertext: ok Dec 25 20:42:21.477217: | verify_chunk_data: TAG: ok Dec 25 20:42:21.477221: | test_gcm_vector: text+tag on return Dec 25 20:42:21.477225: | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 Dec 25 20:42:21.477231: | test_gcm_vector: encrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=0 tag-size=16 Dec 25 20:42:21.477234: | test_gcm_vector: text+tag on call Dec 25 20:42:21.477238: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.477247: | verify_chunk_data: output ciphertext: ok Dec 25 20:42:21.477251: | verify_chunk_data: TAG: ok Dec 25 20:42:21.477255: | test_gcm_vector: text+tag on return Dec 25 20:42:21.477259: | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 Dec 25 20:42:21.477264: | test_gcm_vector: release sym_key-key@0x55adadcee880 Dec 25 20:42:21.477269: | test_gcm_vector: passed Dec 25 20:42:21.477273: | test_gcm_vector: enter Dec 25 20:42:21.477277: | decode_to_chunk: raw_key: input "0xe98b72a9881a84ca6b76e0f43e68647a" Dec 25 20:42:21.477282: | decode_to_chunk: output: Dec 25 20:42:21.477286: | e9 8b 72 a9 88 1a 84 ca 6b 76 e0 f4 3e 68 64 7a Dec 25 20:42:21.477291: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.477295: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.477300: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.477305: | data-bytes@0x55adadcf2458 (16 bytes) Dec 25 20:42:21.477314: | e9 8b 72 a9 88 1a 84 ca 6b 76 e0 f4 3e 68 64 7a Dec 25 20:42:21.477320: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.477609: | result: symkey-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.477632: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.477641: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.477647: | key-offset: 0, key-size: 16 Dec 25 20:42:21.477653: | -> flags: ENCRYPT+DECRYPT target: AES_GCM Dec 25 20:42:21.477678: | result: symkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: AES_GCM Dec 25 20:42:21.477685: | symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.477696: | decode_to_chunk: salted IV: input "0x8b23299fde174053f3d652ba" Dec 25 20:42:21.477703: | decode_to_chunk: output: Dec 25 20:42:21.477708: | 8b 23 29 9f de 17 40 53 f3 d6 52 ba Dec 25 20:42:21.477714: | decode_to_chunk: AAD: input "" Dec 25 20:42:21.477719: | decode_to_chunk: output: Dec 25 20:42:21.477723: | Dec 25 20:42:21.477728: | decode_to_chunk: plaintext: input "0x28286a321293253c3e0aa2704a278032" Dec 25 20:42:21.477734: | decode_to_chunk: output: Dec 25 20:42:21.477740: | 28 28 6a 32 12 93 25 3c 3e 0a a2 70 4a 27 80 32 Dec 25 20:42:21.477745: | decode_to_chunk: ciphertext: input "0x5a3c1cf1985dbb8bed818036fdd5ab42" Dec 25 20:42:21.477751: | decode_to_chunk: output: Dec 25 20:42:21.477756: | 5a 3c 1c f1 98 5d bb 8b ed 81 80 36 fd d5 ab 42 Dec 25 20:42:21.477762: | decode_to_chunk: tag: input "0x23c7ab0f952b7091cd324835043b5eb5" Dec 25 20:42:21.477768: | decode_to_chunk: output: Dec 25 20:42:21.477773: | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 Dec 25 20:42:21.477779: | test_gcm_vector: decrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=16 tag-size=16 Dec 25 20:42:21.477782: | test_gcm_vector: text+tag on call Dec 25 20:42:21.477786: | 5a 3c 1c f1 98 5d bb 8b ed 81 80 36 fd d5 ab 42 Dec 25 20:42:21.477790: | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 Dec 25 20:42:21.477804: | verify_chunk_data: output ciphertext: ok Dec 25 20:42:21.477808: | verify_chunk_data: TAG: ok Dec 25 20:42:21.477812: | test_gcm_vector: text+tag on return Dec 25 20:42:21.477816: | 28 28 6a 32 12 93 25 3c 3e 0a a2 70 4a 27 80 32 Dec 25 20:42:21.477820: | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 Dec 25 20:42:21.477825: | test_gcm_vector: encrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=16 tag-size=16 Dec 25 20:42:21.477829: | test_gcm_vector: text+tag on call Dec 25 20:42:21.477833: | 28 28 6a 32 12 93 25 3c 3e 0a a2 70 4a 27 80 32 Dec 25 20:42:21.477837: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.477845: | verify_chunk_data: output ciphertext: ok Dec 25 20:42:21.477849: | verify_chunk_data: TAG: ok Dec 25 20:42:21.477853: | test_gcm_vector: text+tag on return Dec 25 20:42:21.477857: | 5a 3c 1c f1 98 5d bb 8b ed 81 80 36 fd d5 ab 42 Dec 25 20:42:21.477861: | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 Dec 25 20:42:21.477866: | test_gcm_vector: release sym_key-key@0x55adadcee880 Dec 25 20:42:21.477872: | test_gcm_vector: passed Dec 25 20:42:21.477875: | test_gcm_vector: enter Dec 25 20:42:21.477879: | decode_to_chunk: raw_key: input "0xbfd414a6212958a607a0f5d3ab48471d" Dec 25 20:42:21.477884: | decode_to_chunk: output: Dec 25 20:42:21.477888: | bf d4 14 a6 21 29 58 a6 07 a0 f5 d3 ab 48 47 1d Dec 25 20:42:21.477893: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.477897: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.477902: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.477919: | data-bytes@0x55adadcf1b38 (16 bytes) Dec 25 20:42:21.477923: | bf d4 14 a6 21 29 58 a6 07 a0 f5 d3 ab 48 47 1d Dec 25 20:42:21.477927: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.477963: | result: symkey-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.477967: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.477971: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.477981: | key-offset: 0, key-size: 16 Dec 25 20:42:21.477985: | -> flags: ENCRYPT+DECRYPT target: AES_GCM Dec 25 20:42:21.478002: | result: symkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: AES_GCM Dec 25 20:42:21.478006: | symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.478013: | decode_to_chunk: salted IV: input "0x86d8ea0ab8e40dcc481cd0e2" Dec 25 20:42:21.478017: | decode_to_chunk: output: Dec 25 20:42:21.478021: | 86 d8 ea 0a b8 e4 0d cc 48 1c d0 e2 Dec 25 20:42:21.478024: | decode_to_chunk: AAD: input "" Dec 25 20:42:21.478028: | decode_to_chunk: output: Dec 25 20:42:21.478031: | Dec 25 20:42:21.478036: | decode_to_chunk: plaintext: input "0xa6b76a066e63392c9443e60272ceaeb9d25c991b0f2e55e2804e168c05ea591a" Dec 25 20:42:21.478041: | decode_to_chunk: output: Dec 25 20:42:21.478045: | a6 b7 6a 06 6e 63 39 2c 94 43 e6 02 72 ce ae b9 Dec 25 20:42:21.478049: | d2 5c 99 1b 0f 2e 55 e2 80 4e 16 8c 05 ea 59 1a Dec 25 20:42:21.478054: | decode_to_chunk: ciphertext: input "0x62171db33193292d930bf6647347652c1ef33316d7feca99d54f1db4fcf513f8" Dec 25 20:42:21.478059: | decode_to_chunk: output: Dec 25 20:42:21.478063: | 62 17 1d b3 31 93 29 2d 93 0b f6 64 73 47 65 2c Dec 25 20:42:21.478067: | 1e f3 33 16 d7 fe ca 99 d5 4f 1d b4 fc f5 13 f8 Dec 25 20:42:21.478071: | decode_to_chunk: tag: input "0xc28280aa5c6c7a8bd366f28c1cfd1f6e" Dec 25 20:42:21.478075: | decode_to_chunk: output: Dec 25 20:42:21.478079: | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e Dec 25 20:42:21.478084: | test_gcm_vector: decrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=32 tag-size=16 Dec 25 20:42:21.478088: | test_gcm_vector: text+tag on call Dec 25 20:42:21.478092: | 62 17 1d b3 31 93 29 2d 93 0b f6 64 73 47 65 2c Dec 25 20:42:21.478096: | 1e f3 33 16 d7 fe ca 99 d5 4f 1d b4 fc f5 13 f8 Dec 25 20:42:21.478099: | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e Dec 25 20:42:21.478108: | verify_chunk_data: output ciphertext: ok Dec 25 20:42:21.478111: | verify_chunk_data: TAG: ok Dec 25 20:42:21.478115: | test_gcm_vector: text+tag on return Dec 25 20:42:21.478119: | a6 b7 6a 06 6e 63 39 2c 94 43 e6 02 72 ce ae b9 Dec 25 20:42:21.478123: | d2 5c 99 1b 0f 2e 55 e2 80 4e 16 8c 05 ea 59 1a Dec 25 20:42:21.478127: | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e Dec 25 20:42:21.478132: | test_gcm_vector: encrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=32 tag-size=16 Dec 25 20:42:21.478135: | test_gcm_vector: text+tag on call Dec 25 20:42:21.478139: | a6 b7 6a 06 6e 63 39 2c 94 43 e6 02 72 ce ae b9 Dec 25 20:42:21.478143: | d2 5c 99 1b 0f 2e 55 e2 80 4e 16 8c 05 ea 59 1a Dec 25 20:42:21.478147: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.478154: | verify_chunk_data: output ciphertext: ok Dec 25 20:42:21.478158: | verify_chunk_data: TAG: ok Dec 25 20:42:21.478162: | test_gcm_vector: text+tag on return Dec 25 20:42:21.478166: | 62 17 1d b3 31 93 29 2d 93 0b f6 64 73 47 65 2c Dec 25 20:42:21.478169: | 1e f3 33 16 d7 fe ca 99 d5 4f 1d b4 fc f5 13 f8 Dec 25 20:42:21.478173: | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e Dec 25 20:42:21.478210: | test_gcm_vector: release sym_key-key@0x55adadcee880 Dec 25 20:42:21.478217: | test_gcm_vector: passed Dec 25 20:42:21.478220: | test_gcm_vector: enter Dec 25 20:42:21.478225: | decode_to_chunk: raw_key: input "0x006c458100fc5f4d62949d2c833b82d1" Dec 25 20:42:21.478229: | decode_to_chunk: output: Dec 25 20:42:21.478233: | 00 6c 45 81 00 fc 5f 4d 62 94 9d 2c 83 3b 82 d1 Dec 25 20:42:21.478238: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.478242: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.478247: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.478250: | data-bytes@0x55adadcf1c08 (16 bytes) Dec 25 20:42:21.478254: | 00 6c 45 81 00 fc 5f 4d 62 94 9d 2c 83 3b 82 d1 Dec 25 20:42:21.478258: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.478297: | result: symkey-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.478301: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.478306: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.478310: | key-offset: 0, key-size: 16 Dec 25 20:42:21.478314: | -> flags: ENCRYPT+DECRYPT target: AES_GCM Dec 25 20:42:21.478331: | result: symkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: AES_GCM Dec 25 20:42:21.478335: | symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.478394: | decode_to_chunk: salted IV: input "0xa4e9c4bc5725a21ff42c82b2" Dec 25 20:42:21.478400: | decode_to_chunk: output: Dec 25 20:42:21.478404: | a4 e9 c4 bc 57 25 a2 1f f4 2c 82 b2 Dec 25 20:42:21.478424: | decode_to_chunk: AAD: input "0x2efb14fb3657cdd6b9a8ff1a5f5a39b9" Dec 25 20:42:21.478429: | decode_to_chunk: output: Dec 25 20:42:21.478432: | 2e fb 14 fb 36 57 cd d6 b9 a8 ff 1a 5f 5a 39 b9 Dec 25 20:42:21.478437: | decode_to_chunk: plaintext: input "0xf381d3bfbee0a879f7a4e17b623278cedd6978053dd313530a18f1a836100950" Dec 25 20:42:21.478443: | decode_to_chunk: output: Dec 25 20:42:21.478447: | f3 81 d3 bf be e0 a8 79 f7 a4 e1 7b 62 32 78 ce Dec 25 20:42:21.478450: | dd 69 78 05 3d d3 13 53 0a 18 f1 a8 36 10 09 50 Dec 25 20:42:21.478455: | decode_to_chunk: ciphertext: input "0xf39b4db3542d8542fb73fd2d66be568f26d7f814b3f87d1eceac3dd09a8d697e" Dec 25 20:42:21.478461: | decode_to_chunk: output: Dec 25 20:42:21.478464: | f3 9b 4d b3 54 2d 85 42 fb 73 fd 2d 66 be 56 8f Dec 25 20:42:21.478468: | 26 d7 f8 14 b3 f8 7d 1e ce ac 3d d0 9a 8d 69 7e Dec 25 20:42:21.478472: | decode_to_chunk: tag: input "0x39f045cb23b698c925db134d56c5" Dec 25 20:42:21.478477: | decode_to_chunk: output: Dec 25 20:42:21.478480: | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 Dec 25 20:42:21.478486: | test_gcm_vector: decrypt: aad-size=16 salt-size=4 wire-IV-size=8 text-size=32 tag-size=14 Dec 25 20:42:21.478489: | test_gcm_vector: text+tag on call Dec 25 20:42:21.478493: | f3 9b 4d b3 54 2d 85 42 fb 73 fd 2d 66 be 56 8f Dec 25 20:42:21.478497: | 26 d7 f8 14 b3 f8 7d 1e ce ac 3d d0 9a 8d 69 7e Dec 25 20:42:21.478501: | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 Dec 25 20:42:21.478511: | verify_chunk_data: output ciphertext: ok Dec 25 20:42:21.478515: | verify_chunk_data: TAG: ok Dec 25 20:42:21.478519: | test_gcm_vector: text+tag on return Dec 25 20:42:21.478522: | f3 81 d3 bf be e0 a8 79 f7 a4 e1 7b 62 32 78 ce Dec 25 20:42:21.478526: | dd 69 78 05 3d d3 13 53 0a 18 f1 a8 36 10 09 50 Dec 25 20:42:21.478530: | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 Dec 25 20:42:21.478535: | test_gcm_vector: encrypt: aad-size=16 salt-size=4 wire-IV-size=8 text-size=32 tag-size=14 Dec 25 20:42:21.478539: | test_gcm_vector: text+tag on call Dec 25 20:42:21.478543: | f3 81 d3 bf be e0 a8 79 f7 a4 e1 7b 62 32 78 ce Dec 25 20:42:21.478547: | dd 69 78 05 3d d3 13 53 0a 18 f1 a8 36 10 09 50 Dec 25 20:42:21.478550: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.478558: | verify_chunk_data: output ciphertext: ok Dec 25 20:42:21.478562: | verify_chunk_data: TAG: ok Dec 25 20:42:21.478566: | test_gcm_vector: text+tag on return Dec 25 20:42:21.478569: | f3 9b 4d b3 54 2d 85 42 fb 73 fd 2d 66 be 56 8f Dec 25 20:42:21.478573: | 26 d7 f8 14 b3 f8 7d 1e ce ac 3d d0 9a 8d 69 7e Dec 25 20:42:21.478577: | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 Dec 25 20:42:21.478582: | test_gcm_vector: release sym_key-key@0x55adadcee880 Dec 25 20:42:21.478587: | test_gcm_vector: passed Dec 25 20:42:21.478592: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 128-bit key Dec 25 20:42:21.478596: | decode_to_chunk: raw_key: input "0x AE 68 52 F8 12 10 67 CC 4B F7 A5 76 55 77 F3 9E" Dec 25 20:42:21.478601: | decode_to_chunk: output: Dec 25 20:42:21.478605: | ae 68 52 f8 12 10 67 cc 4b f7 a5 76 55 77 f3 9e Dec 25 20:42:21.478610: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.478617: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.478621: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.478625: | data-bytes@0x55adadcecf98 (16 bytes) Dec 25 20:42:21.478629: | ae 68 52 f8 12 10 67 cc 4b f7 a5 76 55 77 f3 9e Dec 25 20:42:21.478633: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.478668: | result: symkey-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.478672: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.478677: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.478680: | key-offset: 0, key-size: 16 Dec 25 20:42:21.478685: | -> flags: ENCRYPT+DECRYPT target: AES_CTR Dec 25 20:42:21.478701: | result: symkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: AES_CTR Dec 25 20:42:21.478705: | symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.478712: | decode_to_chunk: input counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01" Dec 25 20:42:21.478717: | decode_to_chunk: output: Dec 25 20:42:21.478721: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 Dec 25 20:42:21.478725: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Dec 25 20:42:21.478730: | decode_to_chunk: output: Dec 25 20:42:21.478734: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Dec 25 20:42:21.478738: | decode_to_chunk: Ciphertext: input "0x E4 09 5D 4F B7 A7 B3 79 2D 61 75 A3 26 13 11 B8" Dec 25 20:42:21.478743: | decode_to_chunk: output: Dec 25 20:42:21.478746: | e4 09 5d 4f b7 a7 b3 79 2d 61 75 a3 26 13 11 b8 Dec 25 20:42:21.478751: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02" Dec 25 20:42:21.478756: | decode_to_chunk: output: Dec 25 20:42:21.478760: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 Dec 25 20:42:21.478763: | do_aes_ctr: enter Dec 25 20:42:21.478773: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Dec 25 20:42:21.478776: | do_aes_ctr: exit Dec 25 20:42:21.478780: | verify_chunk_data: encrypt: ok Dec 25 20:42:21.478783: | verify_chunk_data: counter-block: ok Dec 25 20:42:21.478788: | decode_to_chunk: input counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01" Dec 25 20:42:21.478793: | decode_to_chunk: output: Dec 25 20:42:21.478797: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 Dec 25 20:42:21.478801: | decode_to_chunk: Ciphertext: input "0x E4 09 5D 4F B7 A7 B3 79 2D 61 75 A3 26 13 11 B8" Dec 25 20:42:21.478806: | decode_to_chunk: output: Dec 25 20:42:21.478810: | e4 09 5d 4f b7 a7 b3 79 2d 61 75 a3 26 13 11 b8 Dec 25 20:42:21.478814: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Dec 25 20:42:21.478818: | decode_to_chunk: output: Dec 25 20:42:21.478822: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Dec 25 20:42:21.478827: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02" Dec 25 20:42:21.478831: | decode_to_chunk: output: Dec 25 20:42:21.478835: | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 Dec 25 20:42:21.478839: | do_aes_ctr: enter Dec 25 20:42:21.478847: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Dec 25 20:42:21.478850: | do_aes_ctr: exit Dec 25 20:42:21.478853: | verify_chunk_data: decrypt: ok Dec 25 20:42:21.478857: | verify_chunk_data: counter-block: ok Dec 25 20:42:21.478862: | test_ctr_vector: release sym_key-key@0x55adadcee880 Dec 25 20:42:21.478868: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 128-bit key passed Dec 25 20:42:21.478872: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 128-bit key Dec 25 20:42:21.478876: | decode_to_chunk: raw_key: input "0x 7E 24 06 78 17 FA E0 D7 43 D6 CE 1F 32 53 91 63" Dec 25 20:42:21.478881: | decode_to_chunk: output: Dec 25 20:42:21.478885: | 7e 24 06 78 17 fa e0 d7 43 d6 ce 1f 32 53 91 63 Dec 25 20:42:21.478890: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.478895: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.478900: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.478904: | data-bytes@0x55adadcf1a48 (16 bytes) Dec 25 20:42:21.478908: | 7e 24 06 78 17 fa e0 d7 43 d6 ce 1f 32 53 91 63 Dec 25 20:42:21.478911: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.478945: | result: symkey-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.478949: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.478954: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.478958: | key-offset: 0, key-size: 16 Dec 25 20:42:21.478962: | -> flags: ENCRYPT+DECRYPT target: AES_CTR Dec 25 20:42:21.478978: | result: symkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: AES_CTR Dec 25 20:42:21.478982: | symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.478989: | decode_to_chunk: input counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 01" Dec 25 20:42:21.478994: | decode_to_chunk: output: Dec 25 20:42:21.478997: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01 Dec 25 20:42:21.479003: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Dec 25 20:42:21.479008: | decode_to_chunk: output: Dec 25 20:42:21.479012: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.479016: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.479021: | decode_to_chunk: Ciphertext: input "0x51 04 A1 06 16 8A 72 D9 79 0D 41 EE 8E DA D3 88EB 2E 1E FC 46 DA 57 C8 FC E6 30 DF 91 41 BE 28" Dec 25 20:42:21.479027: | decode_to_chunk: output: Dec 25 20:42:21.479031: | 51 04 a1 06 16 8a 72 d9 79 0d 41 ee 8e da d3 88 Dec 25 20:42:21.479035: | eb 2e 1e fc 46 da 57 c8 fc e6 30 df 91 41 be 28 Dec 25 20:42:21.479039: | decode_to_chunk: expected counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 03" Dec 25 20:42:21.479044: | decode_to_chunk: output: Dec 25 20:42:21.479048: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 03 Dec 25 20:42:21.479051: | do_aes_ctr: enter Dec 25 20:42:21.479059: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Dec 25 20:42:21.479063: | do_aes_ctr: exit Dec 25 20:42:21.479066: | verify_chunk_data: encrypt: ok Dec 25 20:42:21.479070: | verify_chunk_data: counter-block: ok Dec 25 20:42:21.479075: | decode_to_chunk: input counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 01" Dec 25 20:42:21.479079: | decode_to_chunk: output: Dec 25 20:42:21.479083: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01 Dec 25 20:42:21.479088: | decode_to_chunk: Ciphertext: input "0x51 04 A1 06 16 8A 72 D9 79 0D 41 EE 8E DA D3 88EB 2E 1E FC 46 DA 57 C8 FC E6 30 DF 91 41 BE 28" Dec 25 20:42:21.479094: | decode_to_chunk: output: Dec 25 20:42:21.479097: | 51 04 a1 06 16 8a 72 d9 79 0d 41 ee 8e da d3 88 Dec 25 20:42:21.479101: | eb 2e 1e fc 46 da 57 c8 fc e6 30 df 91 41 be 28 Dec 25 20:42:21.479107: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Dec 25 20:42:21.479112: | decode_to_chunk: output: Dec 25 20:42:21.479116: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.479119: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.479124: | decode_to_chunk: expected counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 03" Dec 25 20:42:21.479129: | decode_to_chunk: output: Dec 25 20:42:21.479132: | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 03 Dec 25 20:42:21.479136: | do_aes_ctr: enter Dec 25 20:42:21.479144: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Dec 25 20:42:21.479147: | do_aes_ctr: exit Dec 25 20:42:21.479150: | verify_chunk_data: decrypt: ok Dec 25 20:42:21.479154: | verify_chunk_data: counter-block: ok Dec 25 20:42:21.479160: | test_ctr_vector: release sym_key-key@0x55adadcee880 Dec 25 20:42:21.479167: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 128-bit key passed Dec 25 20:42:21.479171: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 128-bit key Dec 25 20:42:21.479176: | decode_to_chunk: raw_key: input "0x 76 91 BE 03 5E 50 20 A8 AC 6E 61 85 29 F9 A0 DC" Dec 25 20:42:21.479181: | decode_to_chunk: output: Dec 25 20:42:21.479186: | 76 91 be 03 5e 50 20 a8 ac 6e 61 85 29 f9 a0 dc Dec 25 20:42:21.479191: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.479212: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.479217: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.479221: | data-bytes@0x55adadcf1a48 (16 bytes) Dec 25 20:42:21.479225: | 76 91 be 03 5e 50 20 a8 ac 6e 61 85 29 f9 a0 dc Dec 25 20:42:21.479229: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.479284: | result: symkey-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.479291: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.479298: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.479303: | key-offset: 0, key-size: 16 Dec 25 20:42:21.479308: | -> flags: ENCRYPT+DECRYPT target: AES_CTR Dec 25 20:42:21.479417: | result: symkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: AES_CTR Dec 25 20:42:21.479432: | symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.479442: | decode_to_chunk: input counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 01" Dec 25 20:42:21.479449: | decode_to_chunk: output: Dec 25 20:42:21.479454: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01 Dec 25 20:42:21.479461: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Dec 25 20:42:21.479468: | decode_to_chunk: output: Dec 25 20:42:21.479473: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.479477: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.479481: | 20 21 22 23 Dec 25 20:42:21.479488: | decode_to_chunk: Ciphertext: input "0xC1 CF 48 A8 9F 2F FD D9 CF 46 52 E9 EF DB 72 D745 40 A4 2B DE 6D 78 36 D5 9A 5C EA AE F3 10 5325 B2 07 2F" Dec 25 20:42:21.479496: | decode_to_chunk: output: Dec 25 20:42:21.479501: | c1 cf 48 a8 9f 2f fd d9 cf 46 52 e9 ef db 72 d7 Dec 25 20:42:21.479506: | 45 40 a4 2b de 6d 78 36 d5 9a 5c ea ae f3 10 53 Dec 25 20:42:21.479510: | 25 b2 07 2f Dec 25 20:42:21.479517: | decode_to_chunk: expected counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 04" Dec 25 20:42:21.479523: | decode_to_chunk: output: Dec 25 20:42:21.479528: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 04 Dec 25 20:42:21.479532: | do_aes_ctr: enter Dec 25 20:42:21.479546: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Dec 25 20:42:21.479551: | do_aes_ctr: exit Dec 25 20:42:21.479555: | verify_chunk_data: encrypt: ok Dec 25 20:42:21.479560: | verify_chunk_data: counter-block: ok Dec 25 20:42:21.479567: | decode_to_chunk: input counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 01" Dec 25 20:42:21.479573: | decode_to_chunk: output: Dec 25 20:42:21.479578: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01 Dec 25 20:42:21.479585: | decode_to_chunk: Ciphertext: input "0xC1 CF 48 A8 9F 2F FD D9 CF 46 52 E9 EF DB 72 D745 40 A4 2B DE 6D 78 36 D5 9A 5C EA AE F3 10 5325 B2 07 2F" Dec 25 20:42:21.479593: | decode_to_chunk: output: Dec 25 20:42:21.479598: | c1 cf 48 a8 9f 2f fd d9 cf 46 52 e9 ef db 72 d7 Dec 25 20:42:21.479603: | 45 40 a4 2b de 6d 78 36 d5 9a 5c ea ae f3 10 53 Dec 25 20:42:21.479607: | 25 b2 07 2f Dec 25 20:42:21.479613: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Dec 25 20:42:21.479631: | decode_to_chunk: output: Dec 25 20:42:21.479636: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.479641: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.479645: | 20 21 22 23 Dec 25 20:42:21.479651: | decode_to_chunk: expected counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 04" Dec 25 20:42:21.479657: | decode_to_chunk: output: Dec 25 20:42:21.479675: | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 04 Dec 25 20:42:21.479679: | do_aes_ctr: enter Dec 25 20:42:21.479691: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Dec 25 20:42:21.479696: | do_aes_ctr: exit Dec 25 20:42:21.479700: | verify_chunk_data: decrypt: ok Dec 25 20:42:21.479705: | verify_chunk_data: counter-block: ok Dec 25 20:42:21.479710: | test_ctr_vector: release sym_key-key@0x55adadcee880 Dec 25 20:42:21.479718: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 128-bit key passed Dec 25 20:42:21.479723: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 192-bit key Dec 25 20:42:21.479729: | decode_to_chunk: raw_key: input "0x16 AF 5B 14 5F C9 F5 79 C1 75 F9 3E 3B FB 0E ED86 3D 06 CC FD B7 85 15" Dec 25 20:42:21.479736: | decode_to_chunk: output: Dec 25 20:42:21.479740: | 16 af 5b 14 5f c9 f5 79 c1 75 f9 3e 3b fb 0e ed Dec 25 20:42:21.479745: | 86 3d 06 cc fd b7 85 15 Dec 25 20:42:21.479751: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.479756: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.479762: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.479767: | data-bytes@0x55adadcb3b88 (24 bytes) Dec 25 20:42:21.479772: | 16 af 5b 14 5f c9 f5 79 c1 75 f9 3e 3b fb 0e ed Dec 25 20:42:21.479776: | 86 3d 06 cc fd b7 85 15 Dec 25 20:42:21.479781: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.479829: | result: symkey-key@0x55adadcf0100, size: 40 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.479835: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.479841: | key-key@0x55adadcf0100, size: 40 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.479846: | key-offset: 0, key-size: 24 Dec 25 20:42:21.479852: | -> flags: ENCRYPT+DECRYPT target: AES_CTR Dec 25 20:42:21.479905: | result: symkey-key@0x55adadcee880, size: 24 bytes, type/mechanism: AES_CTR Dec 25 20:42:21.479912: | symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.479922: | decode_to_chunk: input counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 01" Dec 25 20:42:21.479929: | decode_to_chunk: output: Dec 25 20:42:21.479934: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01 Dec 25 20:42:21.479940: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Dec 25 20:42:21.479946: | decode_to_chunk: output: Dec 25 20:42:21.479951: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Dec 25 20:42:21.479957: | decode_to_chunk: Ciphertext: input "0x 4B 55 38 4F E2 59 C9 C8 4E 79 35 A0 03 CB E9 28" Dec 25 20:42:21.479963: | decode_to_chunk: output: Dec 25 20:42:21.479969: | 4b 55 38 4f e2 59 c9 c8 4e 79 35 a0 03 cb e9 28 Dec 25 20:42:21.479974: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 02" Dec 25 20:42:21.479980: | decode_to_chunk: output: Dec 25 20:42:21.479985: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 02 Dec 25 20:42:21.479990: | do_aes_ctr: enter Dec 25 20:42:21.480010: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Dec 25 20:42:21.480017: | do_aes_ctr: exit Dec 25 20:42:21.480038: | verify_chunk_data: encrypt: ok Dec 25 20:42:21.480043: | verify_chunk_data: counter-block: ok Dec 25 20:42:21.480067: | decode_to_chunk: input counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 01" Dec 25 20:42:21.480092: | decode_to_chunk: output: Dec 25 20:42:21.480096: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01 Dec 25 20:42:21.480102: | decode_to_chunk: Ciphertext: input "0x 4B 55 38 4F E2 59 C9 C8 4E 79 35 A0 03 CB E9 28" Dec 25 20:42:21.480112: | decode_to_chunk: output: Dec 25 20:42:21.480118: | 4b 55 38 4f e2 59 c9 c8 4e 79 35 a0 03 cb e9 28 Dec 25 20:42:21.480161: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Dec 25 20:42:21.480167: | decode_to_chunk: output: Dec 25 20:42:21.480172: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Dec 25 20:42:21.480178: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 02" Dec 25 20:42:21.480189: | decode_to_chunk: output: Dec 25 20:42:21.480194: | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 02 Dec 25 20:42:21.480197: | do_aes_ctr: enter Dec 25 20:42:21.480208: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Dec 25 20:42:21.480211: | do_aes_ctr: exit Dec 25 20:42:21.480215: | verify_chunk_data: decrypt: ok Dec 25 20:42:21.480219: | verify_chunk_data: counter-block: ok Dec 25 20:42:21.480223: | test_ctr_vector: release sym_key-key@0x55adadcee880 Dec 25 20:42:21.480230: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 192-bit key passed Dec 25 20:42:21.480234: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 192-bit key Dec 25 20:42:21.480239: | decode_to_chunk: raw_key: input "0x7C 5C B2 40 1B 3D C3 3C 19 E7 34 08 19 E0 F6 9C67 8C 3D B8 E6 F6 A9 1A" Dec 25 20:42:21.480244: | decode_to_chunk: output: Dec 25 20:42:21.480248: | 7c 5c b2 40 1b 3d c3 3c 19 e7 34 08 19 e0 f6 9c Dec 25 20:42:21.480251: | 67 8c 3d b8 e6 f6 a9 1a Dec 25 20:42:21.480256: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.480260: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.480265: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.480268: | data-bytes@0x55adadcb3b88 (24 bytes) Dec 25 20:42:21.480272: | 7c 5c b2 40 1b 3d c3 3c 19 e7 34 08 19 e0 f6 9c Dec 25 20:42:21.480276: | 67 8c 3d b8 e6 f6 a9 1a Dec 25 20:42:21.480280: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.480408: | result: symkey-key@0x55adadcf0100, size: 40 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.480423: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.480428: | key-key@0x55adadcf0100, size: 40 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.480432: | key-offset: 0, key-size: 24 Dec 25 20:42:21.480437: | -> flags: ENCRYPT+DECRYPT target: AES_CTR Dec 25 20:42:21.480454: | result: symkey-key@0x55adadcee880, size: 24 bytes, type/mechanism: AES_CTR Dec 25 20:42:21.480459: | symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.480467: | decode_to_chunk: input counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 01" Dec 25 20:42:21.480472: | decode_to_chunk: output: Dec 25 20:42:21.480476: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01 Dec 25 20:42:21.480481: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Dec 25 20:42:21.480487: | decode_to_chunk: output: Dec 25 20:42:21.480491: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.480495: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.480517: | decode_to_chunk: Ciphertext: input "0x45 32 43 FC 60 9B 23 32 7E DF AA FA 71 31 CD 9F84 90 70 1C 5A D4 A7 9C FC 1F E0 FF 42 F4 FB 00" Dec 25 20:42:21.480522: | decode_to_chunk: output: Dec 25 20:42:21.480526: | 45 32 43 fc 60 9b 23 32 7e df aa fa 71 31 cd 9f Dec 25 20:42:21.480530: | 84 90 70 1c 5a d4 a7 9c fc 1f e0 ff 42 f4 fb 00 Dec 25 20:42:21.480535: | decode_to_chunk: expected counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 03" Dec 25 20:42:21.480539: | decode_to_chunk: output: Dec 25 20:42:21.480543: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 03 Dec 25 20:42:21.480547: | do_aes_ctr: enter Dec 25 20:42:21.480557: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Dec 25 20:42:21.480560: | do_aes_ctr: exit Dec 25 20:42:21.480567: | verify_chunk_data: encrypt: ok Dec 25 20:42:21.480570: | verify_chunk_data: counter-block: ok Dec 25 20:42:21.480576: | decode_to_chunk: input counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 01" Dec 25 20:42:21.480580: | decode_to_chunk: output: Dec 25 20:42:21.480584: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01 Dec 25 20:42:21.480589: | decode_to_chunk: Ciphertext: input "0x45 32 43 FC 60 9B 23 32 7E DF AA FA 71 31 CD 9F84 90 70 1C 5A D4 A7 9C FC 1F E0 FF 42 F4 FB 00" Dec 25 20:42:21.480595: | decode_to_chunk: output: Dec 25 20:42:21.480598: | 45 32 43 fc 60 9b 23 32 7e df aa fa 71 31 cd 9f Dec 25 20:42:21.480602: | 84 90 70 1c 5a d4 a7 9c fc 1f e0 ff 42 f4 fb 00 Dec 25 20:42:21.480608: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Dec 25 20:42:21.480613: | decode_to_chunk: output: Dec 25 20:42:21.480617: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.480620: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.480625: | decode_to_chunk: expected counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 03" Dec 25 20:42:21.480630: | decode_to_chunk: output: Dec 25 20:42:21.480634: | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 03 Dec 25 20:42:21.480637: | do_aes_ctr: enter Dec 25 20:42:21.480645: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Dec 25 20:42:21.480648: | do_aes_ctr: exit Dec 25 20:42:21.480652: | verify_chunk_data: decrypt: ok Dec 25 20:42:21.480656: | verify_chunk_data: counter-block: ok Dec 25 20:42:21.480660: | test_ctr_vector: release sym_key-key@0x55adadcee880 Dec 25 20:42:21.480666: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 192-bit key passed Dec 25 20:42:21.480671: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 192-bit key Dec 25 20:42:21.480676: | decode_to_chunk: raw_key: input "0x02 BF 39 1E E8 EC B1 59 B9 59 61 7B 09 65 27 9BF5 9B 60 A7 86 D3 E0 FE" Dec 25 20:42:21.480681: | decode_to_chunk: output: Dec 25 20:42:21.480685: | 02 bf 39 1e e8 ec b1 59 b9 59 61 7b 09 65 27 9b Dec 25 20:42:21.480688: | f5 9b 60 a7 86 d3 e0 fe Dec 25 20:42:21.480693: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.480696: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.480701: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.480705: | data-bytes@0x55adadcb3b88 (24 bytes) Dec 25 20:42:21.480709: | 02 bf 39 1e e8 ec b1 59 b9 59 61 7b 09 65 27 9b Dec 25 20:42:21.480712: | f5 9b 60 a7 86 d3 e0 fe Dec 25 20:42:21.480716: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.480751: | result: symkey-key@0x55adadcf0100, size: 40 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.480754: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.480759: | key-key@0x55adadcf0100, size: 40 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.480763: | key-offset: 0, key-size: 24 Dec 25 20:42:21.480767: | -> flags: ENCRYPT+DECRYPT target: AES_CTR Dec 25 20:42:21.480784: | result: symkey-key@0x55adadcee880, size: 24 bytes, type/mechanism: AES_CTR Dec 25 20:42:21.480788: | symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.480794: | decode_to_chunk: input counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 01" Dec 25 20:42:21.480799: | decode_to_chunk: output: Dec 25 20:42:21.480803: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01 Dec 25 20:42:21.480808: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Dec 25 20:42:21.480814: | decode_to_chunk: output: Dec 25 20:42:21.480818: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.480822: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.480825: | 20 21 22 23 Dec 25 20:42:21.480830: | decode_to_chunk: Ciphertext: input "0x96 89 3F C5 5E 5C 72 2F 54 0B 7D D1 DD F7 E7 58D2 88 BC 95 C6 91 65 88 45 36 C8 11 66 2F 21 88AB EE 09 35" Dec 25 20:42:21.480838: | decode_to_chunk: output: Dec 25 20:42:21.480841: | 96 89 3f c5 5e 5c 72 2f 54 0b 7d d1 dd f7 e7 58 Dec 25 20:42:21.480845: | d2 88 bc 95 c6 91 65 88 45 36 c8 11 66 2f 21 88 Dec 25 20:42:21.480849: | ab ee 09 35 Dec 25 20:42:21.480853: | decode_to_chunk: expected counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 04" Dec 25 20:42:21.480858: | decode_to_chunk: output: Dec 25 20:42:21.480862: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 04 Dec 25 20:42:21.480865: | do_aes_ctr: enter Dec 25 20:42:21.480873: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Dec 25 20:42:21.480877: | do_aes_ctr: exit Dec 25 20:42:21.480880: | verify_chunk_data: encrypt: ok Dec 25 20:42:21.480884: | verify_chunk_data: counter-block: ok Dec 25 20:42:21.480889: | decode_to_chunk: input counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 01" Dec 25 20:42:21.480894: | decode_to_chunk: output: Dec 25 20:42:21.480897: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01 Dec 25 20:42:21.480903: | decode_to_chunk: Ciphertext: input "0x96 89 3F C5 5E 5C 72 2F 54 0B 7D D1 DD F7 E7 58D2 88 BC 95 C6 91 65 88 45 36 C8 11 66 2F 21 88AB EE 09 35" Dec 25 20:42:21.480908: | decode_to_chunk: output: Dec 25 20:42:21.480912: | 96 89 3f c5 5e 5c 72 2f 54 0b 7d d1 dd f7 e7 58 Dec 25 20:42:21.480916: | d2 88 bc 95 c6 91 65 88 45 36 c8 11 66 2f 21 88 Dec 25 20:42:21.480919: | ab ee 09 35 Dec 25 20:42:21.480925: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Dec 25 20:42:21.480930: | decode_to_chunk: output: Dec 25 20:42:21.480934: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.480938: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.480941: | 20 21 22 23 Dec 25 20:42:21.480946: | decode_to_chunk: expected counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 04" Dec 25 20:42:21.480950: | decode_to_chunk: output: Dec 25 20:42:21.480954: | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 04 Dec 25 20:42:21.480957: | do_aes_ctr: enter Dec 25 20:42:21.480965: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Dec 25 20:42:21.480968: | do_aes_ctr: exit Dec 25 20:42:21.480972: | verify_chunk_data: decrypt: ok Dec 25 20:42:21.480975: | verify_chunk_data: counter-block: ok Dec 25 20:42:21.480980: | test_ctr_vector: release sym_key-key@0x55adadcee880 Dec 25 20:42:21.480986: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 192-bit key passed Dec 25 20:42:21.480990: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 256-bit key Dec 25 20:42:21.480996: | decode_to_chunk: raw_key: input "0x77 6B EF F2 85 1D B0 6F 4C 8A 05 42 C8 69 6F 6C6A 81 AF 1E EC 96 B4 D3 7F C1 D6 89 E6 C1 C1 04" Dec 25 20:42:21.481001: | decode_to_chunk: output: Dec 25 20:42:21.481005: | 77 6b ef f2 85 1d b0 6f 4c 8a 05 42 c8 69 6f 6c Dec 25 20:42:21.481009: | 6a 81 af 1e ec 96 b4 d3 7f c1 d6 89 e6 c1 c1 04 Dec 25 20:42:21.481014: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.481017: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.481022: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.481025: | data-bytes@0x55adadcb3b88 (32 bytes) Dec 25 20:42:21.481029: | 77 6b ef f2 85 1d b0 6f 4c 8a 05 42 c8 69 6f 6c Dec 25 20:42:21.481033: | 6a 81 af 1e ec 96 b4 d3 7f c1 d6 89 e6 c1 c1 04 Dec 25 20:42:21.481037: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.481071: | result: symkey-key@0x55adadcf0100, size: 48 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.481074: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.481079: | key-key@0x55adadcf0100, size: 48 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.481083: | key-offset: 0, key-size: 32 Dec 25 20:42:21.481089: | -> flags: ENCRYPT+DECRYPT target: AES_CTR Dec 25 20:42:21.481105: | result: symkey-key@0x55adadcee880, size: 32 bytes, type/mechanism: AES_CTR Dec 25 20:42:21.481109: | symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.481116: | decode_to_chunk: input counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 01" Dec 25 20:42:21.481121: | decode_to_chunk: output: Dec 25 20:42:21.481124: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01 Dec 25 20:42:21.481129: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Dec 25 20:42:21.481134: | decode_to_chunk: output: Dec 25 20:42:21.481137: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Dec 25 20:42:21.481142: | decode_to_chunk: Ciphertext: input "0x 14 5A D0 1D BF 82 4E C7 56 08 63 DC 71 E3 E0 C0" Dec 25 20:42:21.481146: | decode_to_chunk: output: Dec 25 20:42:21.481150: | 14 5a d0 1d bf 82 4e c7 56 08 63 dc 71 e3 e0 c0 Dec 25 20:42:21.481155: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 02" Dec 25 20:42:21.481159: | decode_to_chunk: output: Dec 25 20:42:21.481163: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 02 Dec 25 20:42:21.481166: | do_aes_ctr: enter Dec 25 20:42:21.481175: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Dec 25 20:42:21.481178: | do_aes_ctr: exit Dec 25 20:42:21.481182: | verify_chunk_data: encrypt: ok Dec 25 20:42:21.481185: | verify_chunk_data: counter-block: ok Dec 25 20:42:21.481190: | decode_to_chunk: input counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 01" Dec 25 20:42:21.481195: | decode_to_chunk: output: Dec 25 20:42:21.481199: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01 Dec 25 20:42:21.481203: | decode_to_chunk: Ciphertext: input "0x 14 5A D0 1D BF 82 4E C7 56 08 63 DC 71 E3 E0 C0" Dec 25 20:42:21.481208: | decode_to_chunk: output: Dec 25 20:42:21.481211: | 14 5a d0 1d bf 82 4e c7 56 08 63 dc 71 e3 e0 c0 Dec 25 20:42:21.481216: | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" Dec 25 20:42:21.481220: | decode_to_chunk: output: Dec 25 20:42:21.481224: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Dec 25 20:42:21.481229: | decode_to_chunk: expected counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 02" Dec 25 20:42:21.481233: | decode_to_chunk: output: Dec 25 20:42:21.481237: | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 02 Dec 25 20:42:21.481240: | do_aes_ctr: enter Dec 25 20:42:21.481248: | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes Dec 25 20:42:21.481251: | do_aes_ctr: exit Dec 25 20:42:21.481255: | verify_chunk_data: decrypt: ok Dec 25 20:42:21.481259: | verify_chunk_data: counter-block: ok Dec 25 20:42:21.481263: | test_ctr_vector: release sym_key-key@0x55adadcee880 Dec 25 20:42:21.481349: | test_ctr_vector: Encrypting 16 octets using AES-CTR with 256-bit key passed Dec 25 20:42:21.481356: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 256-bit key Dec 25 20:42:21.481363: | decode_to_chunk: raw_key: input "0xF6 D6 6D 6B D5 2D 59 BB 07 96 36 58 79 EF F8 86C6 6D D5 1A 5B 6A 99 74 4B 50 59 0C 87 A2 38 84" Dec 25 20:42:21.481371: | decode_to_chunk: output: Dec 25 20:42:21.481377: | f6 d6 6d 6b d5 2d 59 bb 07 96 36 58 79 ef f8 86 Dec 25 20:42:21.481382: | c6 6d d5 1a 5b 6a 99 74 4b 50 59 0c 87 a2 38 84 Dec 25 20:42:21.481390: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.481395: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.481401: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.481407: | data-bytes@0x55adadcb3b88 (32 bytes) Dec 25 20:42:21.481413: | f6 d6 6d 6b d5 2d 59 bb 07 96 36 58 79 ef f8 86 Dec 25 20:42:21.481418: | c6 6d d5 1a 5b 6a 99 74 4b 50 59 0c 87 a2 38 84 Dec 25 20:42:21.481424: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.481472: | result: symkey-key@0x55adadcf0100, size: 48 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.481482: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.481489: | key-key@0x55adadcf0100, size: 48 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.481495: | key-offset: 0, key-size: 32 Dec 25 20:42:21.481514: | -> flags: ENCRYPT+DECRYPT target: AES_CTR Dec 25 20:42:21.481536: | result: symkey-key@0x55adadcee880, size: 32 bytes, type/mechanism: AES_CTR Dec 25 20:42:21.481542: | symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.481552: | decode_to_chunk: input counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 01" Dec 25 20:42:21.481559: | decode_to_chunk: output: Dec 25 20:42:21.481565: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01 Dec 25 20:42:21.481572: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Dec 25 20:42:21.481580: | decode_to_chunk: output: Dec 25 20:42:21.481585: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.481591: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.481598: | decode_to_chunk: Ciphertext: input "0xF0 5E 23 1B 38 94 61 2C 49 EE 00 0B 80 4E B2 A9B8 30 6B 50 8F 83 9D 6A 55 30 83 1D 93 44 AF 1C" Dec 25 20:42:21.481605: | decode_to_chunk: output: Dec 25 20:42:21.481611: | f0 5e 23 1b 38 94 61 2c 49 ee 00 0b 80 4e b2 a9 Dec 25 20:42:21.481616: | b8 30 6b 50 8f 83 9d 6a 55 30 83 1d 93 44 af 1c Dec 25 20:42:21.481623: | decode_to_chunk: expected counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 03" Dec 25 20:42:21.481629: | decode_to_chunk: output: Dec 25 20:42:21.481635: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 03 Dec 25 20:42:21.481640: | do_aes_ctr: enter Dec 25 20:42:21.481652: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Dec 25 20:42:21.481656: | do_aes_ctr: exit Dec 25 20:42:21.481660: | verify_chunk_data: encrypt: ok Dec 25 20:42:21.481663: | verify_chunk_data: counter-block: ok Dec 25 20:42:21.481669: | decode_to_chunk: input counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 01" Dec 25 20:42:21.481673: | decode_to_chunk: output: Dec 25 20:42:21.481677: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01 Dec 25 20:42:21.481682: | decode_to_chunk: Ciphertext: input "0xF0 5E 23 1B 38 94 61 2C 49 EE 00 0B 80 4E B2 A9B8 30 6B 50 8F 83 9D 6A 55 30 83 1D 93 44 AF 1C" Dec 25 20:42:21.481688: | decode_to_chunk: output: Dec 25 20:42:21.481692: | f0 5e 23 1b 38 94 61 2c 49 ee 00 0b 80 4e b2 a9 Dec 25 20:42:21.481695: | b8 30 6b 50 8f 83 9d 6a 55 30 83 1d 93 44 af 1c Dec 25 20:42:21.481701: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" Dec 25 20:42:21.481706: | decode_to_chunk: output: Dec 25 20:42:21.481710: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.481714: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.481718: | decode_to_chunk: expected counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 03" Dec 25 20:42:21.481723: | decode_to_chunk: output: Dec 25 20:42:21.481727: | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 03 Dec 25 20:42:21.481730: | do_aes_ctr: enter Dec 25 20:42:21.481738: | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes Dec 25 20:42:21.481742: | do_aes_ctr: exit Dec 25 20:42:21.481745: | verify_chunk_data: decrypt: ok Dec 25 20:42:21.481749: | verify_chunk_data: counter-block: ok Dec 25 20:42:21.481753: | test_ctr_vector: release sym_key-key@0x55adadcee880 Dec 25 20:42:21.481760: | test_ctr_vector: Encrypting 32 octets using AES-CTR with 256-bit key passed Dec 25 20:42:21.481764: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 256-bit key Dec 25 20:42:21.481769: | decode_to_chunk: raw_key: input "0xFF 7A 61 7C E6 91 48 E4 F1 72 6E 2F 43 58 1D E2AA 62 D9 F8 05 53 2E DF F1 EE D6 87 FB 54 15 3D" Dec 25 20:42:21.481778: | decode_to_chunk: output: Dec 25 20:42:21.481782: | ff 7a 61 7c e6 91 48 e4 f1 72 6e 2f 43 58 1d e2 Dec 25 20:42:21.481786: | aa 62 d9 f8 05 53 2e df f1 ee d6 87 fb 54 15 3d Dec 25 20:42:21.481791: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.481794: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.481799: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.481802: | data-bytes@0x55adadcb3b88 (32 bytes) Dec 25 20:42:21.481806: | ff 7a 61 7c e6 91 48 e4 f1 72 6e 2f 43 58 1d e2 Dec 25 20:42:21.481810: | aa 62 d9 f8 05 53 2e df f1 ee d6 87 fb 54 15 3d Dec 25 20:42:21.481814: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.481849: | result: symkey-key@0x55adadcf0100, size: 48 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.481853: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.481857: | key-key@0x55adadcf0100, size: 48 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.481861: | key-offset: 0, key-size: 32 Dec 25 20:42:21.481865: | -> flags: ENCRYPT+DECRYPT target: AES_CTR Dec 25 20:42:21.481882: | result: symkey-key@0x55adadcee880, size: 32 bytes, type/mechanism: AES_CTR Dec 25 20:42:21.481886: | symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.481893: | decode_to_chunk: input counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 01" Dec 25 20:42:21.481897: | decode_to_chunk: output: Dec 25 20:42:21.481901: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01 Dec 25 20:42:21.481907: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Dec 25 20:42:21.481912: | decode_to_chunk: output: Dec 25 20:42:21.481916: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.481920: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.481923: | 20 21 22 23 Dec 25 20:42:21.481928: | decode_to_chunk: Ciphertext: input "0xEB 6C 52 82 1D 0B BB F7 CE 75 94 46 2A CA 4F AAB4 07 DF 86 65 69 FD 07 F4 8C C0 B5 83 D6 07 1F1E C0 E6 B8" Dec 25 20:42:21.481934: | decode_to_chunk: output: Dec 25 20:42:21.481938: | eb 6c 52 82 1d 0b bb f7 ce 75 94 46 2a ca 4f aa Dec 25 20:42:21.481942: | b4 07 df 86 65 69 fd 07 f4 8c c0 b5 83 d6 07 1f Dec 25 20:42:21.481945: | 1e c0 e6 b8 Dec 25 20:42:21.481950: | decode_to_chunk: expected counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 04" Dec 25 20:42:21.481954: | decode_to_chunk: output: Dec 25 20:42:21.481958: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 04 Dec 25 20:42:21.481961: | do_aes_ctr: enter Dec 25 20:42:21.481970: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Dec 25 20:42:21.481973: | do_aes_ctr: exit Dec 25 20:42:21.481977: | verify_chunk_data: encrypt: ok Dec 25 20:42:21.481980: | verify_chunk_data: counter-block: ok Dec 25 20:42:21.481985: | decode_to_chunk: input counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 01" Dec 25 20:42:21.481990: | decode_to_chunk: output: Dec 25 20:42:21.481994: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01 Dec 25 20:42:21.481999: | decode_to_chunk: Ciphertext: input "0xEB 6C 52 82 1D 0B BB F7 CE 75 94 46 2A CA 4F AAB4 07 DF 86 65 69 FD 07 F4 8C C0 B5 83 D6 07 1F1E C0 E6 B8" Dec 25 20:42:21.482004: | decode_to_chunk: output: Dec 25 20:42:21.482008: | eb 6c 52 82 1d 0b bb f7 ce 75 94 46 2a ca 4f aa Dec 25 20:42:21.482012: | b4 07 df 86 65 69 fd 07 f4 8c c0 b5 83 d6 07 1f Dec 25 20:42:21.482015: | 1e c0 e6 b8 Dec 25 20:42:21.482021: | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" Dec 25 20:42:21.482026: | decode_to_chunk: output: Dec 25 20:42:21.482030: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.482034: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.482037: | 20 21 22 23 Dec 25 20:42:21.482043: | decode_to_chunk: expected counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 04" Dec 25 20:42:21.482048: | decode_to_chunk: output: Dec 25 20:42:21.482052: | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 04 Dec 25 20:42:21.482055: | do_aes_ctr: enter Dec 25 20:42:21.482063: | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes Dec 25 20:42:21.482066: | do_aes_ctr: exit Dec 25 20:42:21.482070: | verify_chunk_data: decrypt: ok Dec 25 20:42:21.482073: | verify_chunk_data: counter-block: ok Dec 25 20:42:21.482078: | test_ctr_vector: release sym_key-key@0x55adadcee880 Dec 25 20:42:21.482084: | test_ctr_vector: Encrypting 36 octets using AES-CTR with 256-bit key passed Dec 25 20:42:21.482089: | test_cbc_vector: Encrypting 16 bytes (1 block) using AES-CBC with 128-bit key Dec 25 20:42:21.482093: | decode_to_chunk: raw_key: input "0x06a9214036b8a15b512e03d534120006" Dec 25 20:42:21.482098: | decode_to_chunk: output: Dec 25 20:42:21.482101: | 06 a9 21 40 36 b8 a1 5b 51 2e 03 d5 34 12 00 06 Dec 25 20:42:21.482106: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.482110: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.482114: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.482118: | data-bytes@0x55adadcf1b38 (16 bytes) Dec 25 20:42:21.482122: | 06 a9 21 40 36 b8 a1 5b 51 2e 03 d5 34 12 00 06 Dec 25 20:42:21.482126: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.482159: | result: symkey-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.482163: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.482168: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.482172: | key-offset: 0, key-size: 16 Dec 25 20:42:21.482176: | -> flags: ENCRYPT+DECRYPT target: AES_CBC Dec 25 20:42:21.482192: | result: symkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: AES_CBC Dec 25 20:42:21.482196: | symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.482203: | decode_to_chunk: IV: : input "0x3dafba429d9eb430b422da802c9fac41" Dec 25 20:42:21.482207: | decode_to_chunk: output: Dec 25 20:42:21.482211: | 3d af ba 42 9d 9e b4 30 b4 22 da 80 2c 9f ac 41 Dec 25 20:42:21.482215: | decode_to_chunk: new IV: : input "0xe353779c1079aeb82708942dbe77181a" Dec 25 20:42:21.482220: | decode_to_chunk: output: Dec 25 20:42:21.482224: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a Dec 25 20:42:21.482228: | decode_to_chunk: plaintext: : input "Single block msg" Dec 25 20:42:21.482232: | decode_to_chunk: output: Dec 25 20:42:21.482235: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Dec 25 20:42:21.482240: | decode_to_chunk: ciphertext: : input "0xe353779c1079aeb82708942dbe77181a" Dec 25 20:42:21.482284: | decode_to_chunk: output: Dec 25 20:42:21.482288: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a Dec 25 20:42:21.482293: | NSS ike_alg_nss_cbc: aes - enter Dec 25 20:42:21.482306: | NSS ike_alg_nss_cbc: aes - exit Dec 25 20:42:21.482310: | verify_chunk_data: encrypt: ok Dec 25 20:42:21.482314: | verify_chunk_data: updated CBC IV: ok Dec 25 20:42:21.482319: | decode_to_chunk: IV: : input "0x3dafba429d9eb430b422da802c9fac41" Dec 25 20:42:21.482323: | decode_to_chunk: output: Dec 25 20:42:21.482327: | 3d af ba 42 9d 9e b4 30 b4 22 da 80 2c 9f ac 41 Dec 25 20:42:21.482331: | decode_to_chunk: new IV: : input "0xe353779c1079aeb82708942dbe77181a" Dec 25 20:42:21.482336: | decode_to_chunk: output: Dec 25 20:42:21.482339: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a Dec 25 20:42:21.482344: | decode_to_chunk: cipertext: : input "0xe353779c1079aeb82708942dbe77181a" Dec 25 20:42:21.482348: | decode_to_chunk: output: Dec 25 20:42:21.482352: | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a Dec 25 20:42:21.482356: | decode_to_chunk: plaintext: : input "Single block msg" Dec 25 20:42:21.482359: | decode_to_chunk: output: Dec 25 20:42:21.482363: | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Dec 25 20:42:21.482369: | NSS ike_alg_nss_cbc: aes - enter Dec 25 20:42:21.482378: | NSS ike_alg_nss_cbc: aes - exit Dec 25 20:42:21.482382: | verify_chunk_data: decrypt: ok Dec 25 20:42:21.482386: | verify_chunk_data: updated CBC IV: ok Dec 25 20:42:21.482390: | test_cbc_vector: release sym_key-key@0x55adadcee880 Dec 25 20:42:21.482397: | test_ctr_vector: Encrypting 16 bytes (1 block) using AES-CBC with 128-bit key passed Dec 25 20:42:21.482401: | test_cbc_vector: Encrypting 32 bytes (2 blocks) using AES-CBC with 128-bit key Dec 25 20:42:21.482405: | decode_to_chunk: raw_key: input "0xc286696d887c9aa0611bbb3e2025a45a" Dec 25 20:42:21.482410: | decode_to_chunk: output: Dec 25 20:42:21.482414: | c2 86 69 6d 88 7c 9a a0 61 1b bb 3e 20 25 a4 5a Dec 25 20:42:21.482419: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.482422: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.482427: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.482431: | data-bytes@0x55adadcf1b38 (16 bytes) Dec 25 20:42:21.482435: | c2 86 69 6d 88 7c 9a a0 61 1b bb 3e 20 25 a4 5a Dec 25 20:42:21.482438: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.482473: | result: symkey-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.482477: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.482482: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.482485: | key-offset: 0, key-size: 16 Dec 25 20:42:21.482490: | -> flags: ENCRYPT+DECRYPT target: AES_CBC Dec 25 20:42:21.482506: | result: symkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: AES_CBC Dec 25 20:42:21.482510: | symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.482516: | decode_to_chunk: IV: : input "0x562e17996d093d28ddb3ba695a2e6f58" Dec 25 20:42:21.482521: | decode_to_chunk: output: Dec 25 20:42:21.482525: | 56 2e 17 99 6d 09 3d 28 dd b3 ba 69 5a 2e 6f 58 Dec 25 20:42:21.482530: | decode_to_chunk: new IV: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" Dec 25 20:42:21.482535: | decode_to_chunk: output: Dec 25 20:42:21.482539: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a Dec 25 20:42:21.482543: | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 Dec 25 20:42:21.482548: | decode_to_chunk: plaintext: : input "0x000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f" Dec 25 20:42:21.482553: | decode_to_chunk: output: Dec 25 20:42:21.482557: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.482560: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.482565: | decode_to_chunk: ciphertext: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" Dec 25 20:42:21.482570: | decode_to_chunk: output: Dec 25 20:42:21.482574: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a Dec 25 20:42:21.482578: | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 Dec 25 20:42:21.482582: | NSS ike_alg_nss_cbc: aes - enter Dec 25 20:42:21.482590: | NSS ike_alg_nss_cbc: aes - exit Dec 25 20:42:21.482594: | verify_chunk_data: encrypt: ok Dec 25 20:42:21.482598: | verify_chunk_data: updated CBC IV: ok Dec 25 20:42:21.482602: | decode_to_chunk: IV: : input "0x562e17996d093d28ddb3ba695a2e6f58" Dec 25 20:42:21.482607: | decode_to_chunk: output: Dec 25 20:42:21.482611: | 56 2e 17 99 6d 09 3d 28 dd b3 ba 69 5a 2e 6f 58 Dec 25 20:42:21.482615: | decode_to_chunk: new IV: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" Dec 25 20:42:21.482621: | decode_to_chunk: output: Dec 25 20:42:21.482624: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a Dec 25 20:42:21.482628: | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 Dec 25 20:42:21.482633: | decode_to_chunk: cipertext: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" Dec 25 20:42:21.482638: | decode_to_chunk: output: Dec 25 20:42:21.482642: | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a Dec 25 20:42:21.482647: | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 Dec 25 20:42:21.482652: | decode_to_chunk: plaintext: : input "0x000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f" Dec 25 20:42:21.482657: | decode_to_chunk: output: Dec 25 20:42:21.482661: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.482665: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.482668: | NSS ike_alg_nss_cbc: aes - enter Dec 25 20:42:21.482677: | NSS ike_alg_nss_cbc: aes - exit Dec 25 20:42:21.482681: | verify_chunk_data: decrypt: ok Dec 25 20:42:21.482684: | verify_chunk_data: updated CBC IV: ok Dec 25 20:42:21.482689: | test_cbc_vector: release sym_key-key@0x55adadcee880 Dec 25 20:42:21.482695: | test_ctr_vector: Encrypting 32 bytes (2 blocks) using AES-CBC with 128-bit key passed Dec 25 20:42:21.482700: | test_cbc_vector: Encrypting 48 bytes (3 blocks) using AES-CBC with 128-bit key Dec 25 20:42:21.482704: | decode_to_chunk: raw_key: input "0x6c3ea0477630ce21a2ce334aa746c2cd" Dec 25 20:42:21.482708: | decode_to_chunk: output: Dec 25 20:42:21.482712: | 6c 3e a0 47 76 30 ce 21 a2 ce 33 4a a7 46 c2 cd Dec 25 20:42:21.482717: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.482720: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.482725: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.482729: | data-bytes@0x55adadcf1b38 (16 bytes) Dec 25 20:42:21.482733: | 6c 3e a0 47 76 30 ce 21 a2 ce 33 4a a7 46 c2 cd Dec 25 20:42:21.482736: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.482770: | result: symkey-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.482773: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.482778: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.482782: | key-offset: 0, key-size: 16 Dec 25 20:42:21.482786: | -> flags: ENCRYPT+DECRYPT target: AES_CBC Dec 25 20:42:21.482802: | result: symkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: AES_CBC Dec 25 20:42:21.482806: | symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.482812: | decode_to_chunk: IV: : input "0xc782dc4c098c66cbd9cd27d825682c81" Dec 25 20:42:21.482817: | decode_to_chunk: output: Dec 25 20:42:21.482821: | c7 82 dc 4c 09 8c 66 cb d9 cd 27 d8 25 68 2c 81 Dec 25 20:42:21.482826: | decode_to_chunk: new IV: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" Dec 25 20:42:21.482832: | decode_to_chunk: output: Dec 25 20:42:21.482836: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 Dec 25 20:42:21.482840: | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 Dec 25 20:42:21.482844: | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 Dec 25 20:42:21.482848: | decode_to_chunk: plaintext: : input "This is a 48-byte message (exactly 3 AES blocks)" Dec 25 20:42:21.482852: | decode_to_chunk: output: Dec 25 20:42:21.482856: | 54 68 69 73 20 69 73 20 61 20 34 38 2d 62 79 74 Dec 25 20:42:21.482860: | 65 20 6d 65 73 73 61 67 65 20 28 65 78 61 63 74 Dec 25 20:42:21.482864: | 6c 79 20 33 20 41 45 53 20 62 6c 6f 63 6b 73 29 Dec 25 20:42:21.482869: | decode_to_chunk: ciphertext: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" Dec 25 20:42:21.482875: | decode_to_chunk: output: Dec 25 20:42:21.482879: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 Dec 25 20:42:21.482883: | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 Dec 25 20:42:21.482886: | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 Dec 25 20:42:21.482890: | NSS ike_alg_nss_cbc: aes - enter Dec 25 20:42:21.482899: | NSS ike_alg_nss_cbc: aes - exit Dec 25 20:42:21.482902: | verify_chunk_data: encrypt: ok Dec 25 20:42:21.482906: | verify_chunk_data: updated CBC IV: ok Dec 25 20:42:21.482911: | decode_to_chunk: IV: : input "0xc782dc4c098c66cbd9cd27d825682c81" Dec 25 20:42:21.482917: | decode_to_chunk: output: Dec 25 20:42:21.482921: | c7 82 dc 4c 09 8c 66 cb d9 cd 27 d8 25 68 2c 81 Dec 25 20:42:21.482926: | decode_to_chunk: new IV: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" Dec 25 20:42:21.482932: | decode_to_chunk: output: Dec 25 20:42:21.482936: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 Dec 25 20:42:21.482940: | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 Dec 25 20:42:21.482943: | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 Dec 25 20:42:21.482949: | decode_to_chunk: cipertext: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" Dec 25 20:42:21.482955: | decode_to_chunk: output: Dec 25 20:42:21.482958: | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 Dec 25 20:42:21.482962: | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 Dec 25 20:42:21.482966: | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 Dec 25 20:42:21.482971: | decode_to_chunk: plaintext: : input "This is a 48-byte message (exactly 3 AES blocks)" Dec 25 20:42:21.482974: | decode_to_chunk: output: Dec 25 20:42:21.482978: | 54 68 69 73 20 69 73 20 61 20 34 38 2d 62 79 74 Dec 25 20:42:21.482982: | 65 20 6d 65 73 73 61 67 65 20 28 65 78 61 63 74 Dec 25 20:42:21.482986: | 6c 79 20 33 20 41 45 53 20 62 6c 6f 63 6b 73 29 Dec 25 20:42:21.482989: | NSS ike_alg_nss_cbc: aes - enter Dec 25 20:42:21.482998: | NSS ike_alg_nss_cbc: aes - exit Dec 25 20:42:21.483001: | verify_chunk_data: decrypt: ok Dec 25 20:42:21.483005: | verify_chunk_data: updated CBC IV: ok Dec 25 20:42:21.483010: | test_cbc_vector: release sym_key-key@0x55adadcee880 Dec 25 20:42:21.483016: | test_ctr_vector: Encrypting 48 bytes (3 blocks) using AES-CBC with 128-bit key passed Dec 25 20:42:21.483020: | test_cbc_vector: Encrypting 64 bytes (4 blocks) using AES-CBC with 128-bit key Dec 25 20:42:21.483025: | decode_to_chunk: raw_key: input "0x56e47a38c5598974bc46903dba290349" Dec 25 20:42:21.483029: | decode_to_chunk: output: Dec 25 20:42:21.483033: | 56 e4 7a 38 c5 59 89 74 bc 46 90 3d ba 29 03 49 Dec 25 20:42:21.483038: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.483041: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.483046: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.483050: | data-bytes@0x55adadcf1b38 (16 bytes) Dec 25 20:42:21.483054: | 56 e4 7a 38 c5 59 89 74 bc 46 90 3d ba 29 03 49 Dec 25 20:42:21.483057: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.483090: | result: symkey-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.483094: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.483099: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.483102: | key-offset: 0, key-size: 16 Dec 25 20:42:21.483107: | -> flags: ENCRYPT+DECRYPT target: AES_CBC Dec 25 20:42:21.483123: | result: symkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: AES_CBC Dec 25 20:42:21.483127: | symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.483133: | decode_to_chunk: IV: : input "0x8ce82eefbea0da3c44699ed7db51b7d9" Dec 25 20:42:21.483138: | decode_to_chunk: output: Dec 25 20:42:21.483142: | 8c e8 2e ef be a0 da 3c 44 69 9e d7 db 51 b7 d9 Dec 25 20:42:21.483147: | decode_to_chunk: new IV: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" Dec 25 20:42:21.483155: | decode_to_chunk: output: Dec 25 20:42:21.483159: | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa Dec 25 20:42:21.483162: | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e Dec 25 20:42:21.483166: | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad Dec 25 20:42:21.483170: | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 Dec 25 20:42:21.483176: | decode_to_chunk: plaintext: : input "0xa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedf" Dec 25 20:42:21.483184: | decode_to_chunk: output: Dec 25 20:42:21.483188: | a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af Dec 25 20:42:21.483192: | b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf Dec 25 20:42:21.483195: | c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf Dec 25 20:42:21.483199: | d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df Dec 25 20:42:21.483205: | decode_to_chunk: ciphertext: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" Dec 25 20:42:21.483212: | decode_to_chunk: output: Dec 25 20:42:21.483269: | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa Dec 25 20:42:21.483282: | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e Dec 25 20:42:21.483288: | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad Dec 25 20:42:21.483294: | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 Dec 25 20:42:21.483299: | NSS ike_alg_nss_cbc: aes - enter Dec 25 20:42:21.483330: | NSS ike_alg_nss_cbc: aes - exit Dec 25 20:42:21.483336: | verify_chunk_data: encrypt: ok Dec 25 20:42:21.483342: | verify_chunk_data: updated CBC IV: ok Dec 25 20:42:21.483348: | decode_to_chunk: IV: : input "0x8ce82eefbea0da3c44699ed7db51b7d9" Dec 25 20:42:21.483355: | decode_to_chunk: output: Dec 25 20:42:21.483361: | 8c e8 2e ef be a0 da 3c 44 69 9e d7 db 51 b7 d9 Dec 25 20:42:21.483372: | decode_to_chunk: new IV: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" Dec 25 20:42:21.483382: | decode_to_chunk: output: Dec 25 20:42:21.483387: | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa Dec 25 20:42:21.483391: | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e Dec 25 20:42:21.483396: | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad Dec 25 20:42:21.483401: | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 Dec 25 20:42:21.483408: | decode_to_chunk: cipertext: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" Dec 25 20:42:21.483417: | decode_to_chunk: output: Dec 25 20:42:21.483422: | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa Dec 25 20:42:21.483427: | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e Dec 25 20:42:21.483432: | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad Dec 25 20:42:21.483436: | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 Dec 25 20:42:21.483444: | decode_to_chunk: plaintext: : input "0xa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedf" Dec 25 20:42:21.483452: | decode_to_chunk: output: Dec 25 20:42:21.483457: | a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af Dec 25 20:42:21.483462: | b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf Dec 25 20:42:21.483468: | c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf Dec 25 20:42:21.483472: | d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df Dec 25 20:42:21.483477: | NSS ike_alg_nss_cbc: aes - enter Dec 25 20:42:21.483492: | NSS ike_alg_nss_cbc: aes - exit Dec 25 20:42:21.483498: | verify_chunk_data: decrypt: ok Dec 25 20:42:21.483503: | verify_chunk_data: updated CBC IV: ok Dec 25 20:42:21.483509: | test_cbc_vector: release sym_key-key@0x55adadcee880 Dec 25 20:42:21.483518: | test_ctr_vector: Encrypting 64 bytes (4 blocks) using AES-CBC with 128-bit key passed Dec 25 20:42:21.483526: | test_prf_vector: Test Case #1 : AES-XCBC-MAC-96 with 0-byte input Dec 25 20:42:21.483532: | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" Dec 25 20:42:21.483538: | decode_to_chunk: output: Dec 25 20:42:21.483543: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.483548: | decode_to_chunk: test_prf_vector: input "" Dec 25 20:42:21.483553: | decode_to_chunk: output: Dec 25 20:42:21.483562: | Dec 25 20:42:21.483568: | decode_to_chunk: test_prf_vector: input "0x75f0251d528ac01c4573dfd584d79f29" Dec 25 20:42:21.483574: | decode_to_chunk: output: Dec 25 20:42:21.483579: | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 Dec 25 20:42:21.483586: | test_prf_vector PRF aes_xcbc init key-chunk@0x55adadcf1b38 (length 16) Dec 25 20:42:21.483593: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.483598: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.483604: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.483609: | data-bytes@0x55adadcf1b38 (16 bytes) Dec 25 20:42:21.483615: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.483620: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.483679: | result: key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.483691: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.483699: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.483704: | key-offset: 0, key-size: 16 Dec 25 20:42:21.483710: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.483733: | result: key-key@0x55adadcee880, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.483739: | key: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.483748: | XCBC: Key 16=16 just right Dec 25 20:42:21.483753: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.483760: | key-key@0x55adadcee880, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.483767: | key-offset: 0, key-size: 16 Dec 25 20:42:21.483775: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.483795: | result: key-key@0x55adadcf0100, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.483800: | test_prf_vector: release clone-key@0x55adadcee880 Dec 25 20:42:21.483807: | test_prf_vector PRF aes_xcbc crypt-prf@0x55adadcecf98 Dec 25 20:42:21.483812: | test_prf_vector PRF aes_xcbc update test_prf_vector-chunk@0x55adadcf1b78 (length 0) Dec 25 20:42:21.483817: | test_prf_vector PRF aes_xcbc final-chunk ... Dec 25 20:42:21.483821: | XCBC: data Dec 25 20:42:21.483826: | K extracting all 16 bytes of key@0x55adadcf0100 Dec 25 20:42:21.483831: | Ksymkey-key@0x55adadcf0100, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.483836: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.483856: | Knew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.483860: | sizeof bytes 16 Dec 25 20:42:21.483880: | wrapper: (SECItemType)-1414505509: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c Dec 25 20:42:21.483889: | K: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.483895: | K extracted len 16 bytes at 0x55adadcf2498 Dec 25 20:42:21.483900: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.483904: | XCBC: K: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.483912: | XCBC: K1 c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.483917: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.483921: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.483926: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.483930: | data-bytes@0x55adadcec788 (16 bytes) Dec 25 20:42:21.483934: | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.483938: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.483986: | result: k1-key@0x55adadcf2d70, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.483990: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.483996: | key-key@0x55adadcf2d70, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.483999: | key-offset: 0, key-size: 16 Dec 25 20:42:21.484004: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.484021: | result: k1-key@0x55adadcee880, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.484033: | k1: release tmp-key@0x55adadcf2d70 Dec 25 20:42:21.484044: | Computing E[0] using K3 Dec 25 20:42:21.484049: | XCBC: K3 c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e Dec 25 20:42:21.484053: | XCBC: E[n-1] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.484057: | XCBC: M[n] Dec 25 20:42:21.484060: | XCBC: M[n] Dec 25 20:42:21.484064: | XCBC: M[n]:80...^E[n-1]^K3 Dec 25 20:42:21.484068: | 41 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e Dec 25 20:42:21.484078: | XCBC: MAC 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 Dec 25 20:42:21.484083: | xcbc: release k1-key@0x55adadcee880 Dec 25 20:42:21.484090: | test_prf_vector: release key-key@0x55adadcf0100 Dec 25 20:42:21.484098: | test_prf_vector PRF aes_xcbc final-chunk@0x55adadcf2458 (length 16) Dec 25 20:42:21.484102: | chunk output 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 Dec 25 20:42:21.484107: | verify_chunk_data: Test Case #1 : AES-XCBC-MAC-96 with 0-byte input: ok Dec 25 20:42:21.484112: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.484117: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.484122: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.484126: | data-bytes@0x55adadcf1b38 (16 bytes) Dec 25 20:42:21.484131: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.484134: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.484170: | result: key symkey-key@0x55adadcee880, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.484175: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.484180: | key-key@0x55adadcee880, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.484184: | key-offset: 0, key-size: 16 Dec 25 20:42:21.484188: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.484348: | result: key symkey-key@0x55adadcf0100, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.484373: | key symkey: release tmp-key@0x55adadcee880 Dec 25 20:42:21.484386: | test_prf_vector PRF aes_xcbc init key symkey-key@0x55adadcf0100 (size 16) Dec 25 20:42:21.484393: | XCBC: Key 16=16 just right Dec 25 20:42:21.484398: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.484408: | key-key@0x55adadcf0100, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.484413: | key-offset: 0, key-size: 16 Dec 25 20:42:21.484418: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.484461: | result: key symkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.484467: | test_prf_vector PRF aes_xcbc crypt-prf@0x55adadcecf98 Dec 25 20:42:21.484472: | test_prf_vector PRF aes_xcbc update test_prf_vector-key@(nil) (size 0) Dec 25 20:42:21.484490: | test_prf_vector NULL key has no bytes Dec 25 20:42:21.484494: | test_prf_vector PRF aes_xcbc final-key ... Dec 25 20:42:21.484498: | XCBC: data Dec 25 20:42:21.484502: | K extracting all 16 bytes of key@0x55adadcee880 Dec 25 20:42:21.484508: | Ksymkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.484513: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.484534: | Knew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.484539: | sizeof bytes 16 Dec 25 20:42:21.484572: | wrapper: (SECItemType)16: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c Dec 25 20:42:21.484581: | K: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.484587: | K extracted len 16 bytes at 0x55adadcec788 Dec 25 20:42:21.484591: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.484595: | XCBC: K: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.484603: | XCBC: K1 c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.484608: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.484612: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.484616: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.484624: | data-bytes@0x55adadcf1c48 (16 bytes) Dec 25 20:42:21.484628: | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.484632: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.484671: | result: k1-key@0x55adadcf4630, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.484675: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.484679: | key-key@0x55adadcf4630, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.484683: | key-offset: 0, key-size: 16 Dec 25 20:42:21.484687: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.484704: | result: k1-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.484708: | k1: release tmp-key@0x55adadcf4630 Dec 25 20:42:21.484719: | Computing E[0] using K3 Dec 25 20:42:21.484724: | XCBC: K3 c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e Dec 25 20:42:21.484728: | XCBC: E[n-1] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.484731: | XCBC: M[n] Dec 25 20:42:21.484734: | XCBC: M[n] Dec 25 20:42:21.484738: | XCBC: M[n]:80...^E[n-1]^K3 Dec 25 20:42:21.484742: | 41 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e Dec 25 20:42:21.484749: | XCBC: MAC 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 Dec 25 20:42:21.484753: | xcbc: release k1-key@0x55adadcf2d70 Dec 25 20:42:21.484760: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.484763: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.484768: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.484772: | data-bytes@0x55adadcf1c48 (16 bytes) Dec 25 20:42:21.484776: | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 Dec 25 20:42:21.484779: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.484812: | result: xcbc-key@0x55adadcf4630, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.484816: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.484821: | key-key@0x55adadcf4630, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.484824: | key-offset: 0, key-size: 16 Dec 25 20:42:21.484828: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.484845: | result: xcbc-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.484849: | xcbc: release tmp-key@0x55adadcf4630 Dec 25 20:42:21.484855: | test_prf_vector: release key-key@0x55adadcee880 Dec 25 20:42:21.484861: | test_prf_vector PRF aes_xcbc final-key@0x55adadcf2d70 (size 16) Dec 25 20:42:21.484867: | outputsymkey-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.484872: | Test Case #1 : AES-XCBC-MAC-96 with 0-byte input extracting all 16 bytes of key@0x55adadcf2d70 Dec 25 20:42:21.484877: | Test Case #1 : AES-XCBC-MAC-96 with 0-byte inputsymkey-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.484882: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.484899: | Test Case #1 : AES-XCBC-MAC-96 with 0-byte inputnew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.484903: | sizeof bytes 16 Dec 25 20:42:21.484919: | wrapper: siBuffer: c3 97 61 c3 b3 7d 0f 07 06 6f a4 43 e6 a4 e6 54 Dec 25 20:42:21.484927: | Test Case #1 : AES-XCBC-MAC-96 with 0-byte input: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.484934: | Test Case #1 : AES-XCBC-MAC-96 with 0-byte input extracted len 16 bytes at 0x55adadcf1c48 Dec 25 20:42:21.484938: | unwrapped: 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 Dec 25 20:42:21.484943: | verify_chunk_data: Test Case #1 : AES-XCBC-MAC-96 with 0-byte input: ok Dec 25 20:42:21.484948: | test_prf_vector: Test Case #1 : AES-XCBC-MAC-96 with 0-byte input passed Dec 25 20:42:21.484952: | test_prf_vector: release symkey-key@0x55adadcf2d70 Dec 25 20:42:21.484958: | test_prf_vector: release message-key@NULL Dec 25 20:42:21.484962: | test_prf_vector: release key-key@0x55adadcf0100 Dec 25 20:42:21.484970: | test_prf_vector: release output-key@NULL Dec 25 20:42:21.484974: | test_prf_vector: Test Case #2 : AES-XCBC-MAC-96 with 3-byte input Dec 25 20:42:21.484979: | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" Dec 25 20:42:21.484984: | decode_to_chunk: output: Dec 25 20:42:21.484987: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.484991: | decode_to_chunk: test_prf_vector: input "0x000102" Dec 25 20:42:21.484995: | decode_to_chunk: output: Dec 25 20:42:21.484998: | 00 01 02 Dec 25 20:42:21.485003: | decode_to_chunk: test_prf_vector: input "0x5b376580ae2f19afe7219ceef172756f" Dec 25 20:42:21.485007: | decode_to_chunk: output: Dec 25 20:42:21.485011: | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f Dec 25 20:42:21.485016: | test_prf_vector PRF aes_xcbc init key-chunk@0x55adadcf1b78 (length 16) Dec 25 20:42:21.485021: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.485024: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.485029: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.485033: | data-bytes@0x55adadcf1b78 (16 bytes) Dec 25 20:42:21.485037: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.485040: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.485074: | result: key-key@0x55adadcf2d70, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.485077: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.485082: | key-key@0x55adadcf2d70, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.485086: | key-offset: 0, key-size: 16 Dec 25 20:42:21.485090: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.485106: | result: key-key@0x55adadcf0100, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.485110: | key: release tmp-key@0x55adadcf2d70 Dec 25 20:42:21.485116: | XCBC: Key 16=16 just right Dec 25 20:42:21.485119: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.485124: | key-key@0x55adadcf0100, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.485127: | key-offset: 0, key-size: 16 Dec 25 20:42:21.485132: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.485148: | result: key-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.485153: | test_prf_vector: release clone-key@0x55adadcf0100 Dec 25 20:42:21.485159: | test_prf_vector PRF aes_xcbc crypt-prf@0x55adadcecf98 Dec 25 20:42:21.485164: | test_prf_vector PRF aes_xcbc update test_prf_vector-chunk@0x55adadcf1c48 (length 3) Dec 25 20:42:21.485168: | test_prf_vector PRF aes_xcbc final-chunk ... Dec 25 20:42:21.485246: | XCBC: data 00 01 02 Dec 25 20:42:21.485277: | K extracting all 16 bytes of key@0x55adadcf2d70 Dec 25 20:42:21.485283: | Ksymkey-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.485288: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.485310: | Knew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.485315: | sizeof bytes 16 Dec 25 20:42:21.485334: | wrapper: (SECItemType)-1414505509: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c Dec 25 20:42:21.485342: | K: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.485349: | K extracted len 16 bytes at 0x55adadcf2548 Dec 25 20:42:21.485353: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.485357: | XCBC: K: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.485366: | XCBC: K1 c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.485371: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.485374: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.485379: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.485383: | data-bytes@0x55adadcf2498 (16 bytes) Dec 25 20:42:21.485387: | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.485394: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.485430: | result: k1-key@0x55adadcee880, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.485434: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.485439: | key-key@0x55adadcee880, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.485443: | key-offset: 0, key-size: 16 Dec 25 20:42:21.485448: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.485465: | result: k1-key@0x55adadcf0100, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.485469: | k1: release tmp-key@0x55adadcee880 Dec 25 20:42:21.485479: | Computing E[1] using K3 Dec 25 20:42:21.485483: | XCBC: K3 c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e Dec 25 20:42:21.485501: | XCBC: E[n-1] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.485504: | XCBC: M[n] 00 01 02 Dec 25 20:42:21.485508: | XCBC: M[n] 00 01 02 Dec 25 20:42:21.485511: | XCBC: M[n]:80...^E[n-1]^K3 Dec 25 20:42:21.485515: | c1 a6 a9 21 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e Dec 25 20:42:21.485523: | XCBC: MAC 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f Dec 25 20:42:21.485527: | xcbc: release k1-key@0x55adadcf0100 Dec 25 20:42:21.485533: | test_prf_vector: release key-key@0x55adadcf2d70 Dec 25 20:42:21.485540: | test_prf_vector PRF aes_xcbc final-chunk@0x55adadcf4578 (length 16) Dec 25 20:42:21.485544: | chunk output 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f Dec 25 20:42:21.485548: | verify_chunk_data: Test Case #2 : AES-XCBC-MAC-96 with 3-byte input: ok Dec 25 20:42:21.485553: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.485557: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.485561: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.485565: | data-bytes@0x55adadcf1b78 (16 bytes) Dec 25 20:42:21.485569: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.485573: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.485606: | result: key symkey-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.485610: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.485615: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.485618: | key-offset: 0, key-size: 16 Dec 25 20:42:21.485622: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.485638: | result: key symkey-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.485643: | key symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.485649: | test_prf_vector PRF aes_xcbc init key symkey-key@0x55adadcf2d70 (size 16) Dec 25 20:42:21.485653: | XCBC: Key 16=16 just right Dec 25 20:42:21.485656: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.485661: | key-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.485665: | key-offset: 0, key-size: 16 Dec 25 20:42:21.485669: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.485686: | result: key symkey-key@0x55adadcf0100, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.485690: | test_prf_vector PRF aes_xcbc crypt-prf@0x55adadcecf98 Dec 25 20:42:21.485695: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.485698: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.485703: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.485707: | data-bytes@0x55adadcf1c48 (3 bytes) Dec 25 20:42:21.485710: | 00 01 02 Dec 25 20:42:21.485714: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.485747: | result: message symkey-key@0x55adadcf4630, size: 19 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.485751: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.485755: | key-key@0x55adadcf4630, size: 19 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.485759: | key-offset: 0, key-size: 3 Dec 25 20:42:21.485765: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.485781: | result: message symkey-key@0x55adadcee880, size: 3 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.485785: | message symkey: release tmp-key@0x55adadcf4630 Dec 25 20:42:21.485792: | test_prf_vector PRF aes_xcbc update test_prf_vector-key@0x55adadcee880 (size 3) Dec 25 20:42:21.485797: | test_prf_vector extracting all 3 bytes of key@0x55adadcee880 Dec 25 20:42:21.485802: | test_prf_vectorsymkey-key@0x55adadcee880, size: 3 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.485807: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.485823: | test_prf_vectornew slot-key@0x55adadcf2b90, size: 3 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.485827: | sizeof bytes 16 Dec 25 20:42:21.485844: | wrapper: (SECItemType)1702109308: 8b 6e af 10 22 ec 62 76 ff 7d 21 c9 52 2c 42 27 Dec 25 20:42:21.485852: | test_prf_vector: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.485858: | test_prf_vector extracted len 16 bytes at 0x55adadcec788 Dec 25 20:42:21.485862: | unwrapped: 00 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.485866: | test_prf_vector PRF aes_xcbc final-key ... Dec 25 20:42:21.485870: | XCBC: data 00 01 02 Dec 25 20:42:21.485874: | K extracting all 16 bytes of key@0x55adadcf0100 Dec 25 20:42:21.485879: | Ksymkey-key@0x55adadcf0100, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.485884: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.485900: | Knew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.485904: | sizeof bytes 16 Dec 25 20:42:21.485919: | wrapper: (SECItemType)16: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c Dec 25 20:42:21.485927: | K: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.485933: | K extracted len 16 bytes at 0x55adadcf2498 Dec 25 20:42:21.485937: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.485941: | XCBC: K: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.485949: | XCBC: K1 c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.485954: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.485957: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.485962: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.485965: | data-bytes@0x55adadcec788 (16 bytes) Dec 25 20:42:21.485969: | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.485973: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486010: | result: k1-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486014: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.486018: | key-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486022: | key-offset: 0, key-size: 16 Dec 25 20:42:21.486026: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.486043: | result: k1-key@0x55adadcf4630, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.486047: | k1: release tmp-key@0x55adadcf5eb0 Dec 25 20:42:21.486056: | Computing E[1] using K3 Dec 25 20:42:21.486060: | XCBC: K3 c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e Dec 25 20:42:21.486064: | XCBC: E[n-1] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.486068: | XCBC: M[n] 00 01 02 Dec 25 20:42:21.486071: | XCBC: M[n] 00 01 02 Dec 25 20:42:21.486075: | XCBC: M[n]:80...^E[n-1]^K3 Dec 25 20:42:21.486079: | c1 a6 a9 21 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e Dec 25 20:42:21.486086: | XCBC: MAC 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f Dec 25 20:42:21.486090: | xcbc: release k1-key@0x55adadcf4630 Dec 25 20:42:21.486096: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.486100: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.486105: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.486110: | data-bytes@0x55adadcec788 (16 bytes) Dec 25 20:42:21.486114: | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f Dec 25 20:42:21.486118: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486213: | result: xcbc-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486241: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.486248: | key-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486252: | key-offset: 0, key-size: 16 Dec 25 20:42:21.486257: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486279: | result: xcbc-key@0x55adadcf4630, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486285: | xcbc: release tmp-key@0x55adadcf5eb0 Dec 25 20:42:21.486294: | test_prf_vector: release key-key@0x55adadcf0100 Dec 25 20:42:21.486302: | test_prf_vector PRF aes_xcbc final-key@0x55adadcf4630 (size 16) Dec 25 20:42:21.486308: | outputsymkey-key@0x55adadcf4630, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486314: | Test Case #2 : AES-XCBC-MAC-96 with 3-byte input extracting all 16 bytes of key@0x55adadcf4630 Dec 25 20:42:21.486321: | Test Case #2 : AES-XCBC-MAC-96 with 3-byte inputsymkey-key@0x55adadcf4630, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486327: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.486350: | Test Case #2 : AES-XCBC-MAC-96 with 3-byte inputnew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486356: | sizeof bytes 16 Dec 25 20:42:21.486374: | wrapper: siBuffer: d4 05 27 09 37 38 60 e3 5e 16 ab 20 ec e4 99 e5 Dec 25 20:42:21.486383: | Test Case #2 : AES-XCBC-MAC-96 with 3-byte input: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.486390: | Test Case #2 : AES-XCBC-MAC-96 with 3-byte input extracted len 16 bytes at 0x55adadcec788 Dec 25 20:42:21.486395: | unwrapped: 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f Dec 25 20:42:21.486399: | verify_chunk_data: Test Case #2 : AES-XCBC-MAC-96 with 3-byte input: ok Dec 25 20:42:21.486404: | test_prf_vector: Test Case #2 : AES-XCBC-MAC-96 with 3-byte input passed Dec 25 20:42:21.486408: | test_prf_vector: release symkey-key@0x55adadcf4630 Dec 25 20:42:21.486414: | test_prf_vector: release message-key@0x55adadcee880 Dec 25 20:42:21.486420: | test_prf_vector: release key-key@0x55adadcf2d70 Dec 25 20:42:21.486426: | test_prf_vector: release output-key@NULL Dec 25 20:42:21.486430: | test_prf_vector: Test Case #3 : AES-XCBC-MAC-96 with 16-byte input Dec 25 20:42:21.486435: | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" Dec 25 20:42:21.486439: | decode_to_chunk: output: Dec 25 20:42:21.486443: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.486448: | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" Dec 25 20:42:21.486452: | decode_to_chunk: output: Dec 25 20:42:21.486456: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.486460: | decode_to_chunk: test_prf_vector: input "0xd2a246fa349b68a79998a4394ff7a263" Dec 25 20:42:21.486465: | decode_to_chunk: output: Dec 25 20:42:21.486469: | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 Dec 25 20:42:21.486473: | test_prf_vector PRF aes_xcbc init key-chunk@0x55adadcf1c48 (length 16) Dec 25 20:42:21.486478: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.486482: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.486486: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.486490: | data-bytes@0x55adadcf1c48 (16 bytes) Dec 25 20:42:21.486494: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.486498: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486532: | result: key-key@0x55adadcee880, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486536: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.486543: | key-key@0x55adadcee880, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486547: | key-offset: 0, key-size: 16 Dec 25 20:42:21.486551: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486568: | result: key-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486572: | key: release tmp-key@0x55adadcee880 Dec 25 20:42:21.486578: | XCBC: Key 16=16 just right Dec 25 20:42:21.486581: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.486586: | key-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486589: | key-offset: 0, key-size: 16 Dec 25 20:42:21.486594: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.486610: | result: key-key@0x55adadcee880, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.486614: | test_prf_vector: release clone-key@0x55adadcf2d70 Dec 25 20:42:21.486620: | test_prf_vector PRF aes_xcbc crypt-prf@0x55adadcecf98 Dec 25 20:42:21.486625: | test_prf_vector PRF aes_xcbc update test_prf_vector-chunk@0x55adadcec788 (length 16) Dec 25 20:42:21.486630: | test_prf_vector PRF aes_xcbc final-chunk ... Dec 25 20:42:21.486634: | XCBC: data 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.486638: | K extracting all 16 bytes of key@0x55adadcee880 Dec 25 20:42:21.486643: | Ksymkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.486648: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.486664: | Knew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.486668: | sizeof bytes 16 Dec 25 20:42:21.486684: | wrapper: (SECItemType)-1414505509: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c Dec 25 20:42:21.486693: | K: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.486699: | K extracted len 16 bytes at 0x55adadcf1c08 Dec 25 20:42:21.486704: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.486708: | XCBC: K: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.486715: | XCBC: K1 c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.486720: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.486724: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.486728: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.486732: | data-bytes@0x55adadcf2548 (16 bytes) Dec 25 20:42:21.486736: | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.486740: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486773: | result: k1-key@0x55adadcf4630, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486777: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.486781: | key-key@0x55adadcf4630, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486785: | key-offset: 0, key-size: 16 Dec 25 20:42:21.486789: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.486806: | result: k1-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.486810: | k1: release tmp-key@0x55adadcf4630 Dec 25 20:42:21.486820: | XCBC: Computing E[1] using K2 Dec 25 20:42:21.486824: | XCBC: K2 bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb Dec 25 20:42:21.486828: | XCBC: E[n-1] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.486832: | XCBC: M[n] 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.486836: | XCBC: M[n]^E[n-1]^K2 Dec 25 20:42:21.486840: | bd 87 2d f8 93 a8 29 bf f0 b1 9b fd 0f 22 38 c4 Dec 25 20:42:21.486847: | XCBC: MAC d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 Dec 25 20:42:21.486851: | xcbc: release k1-key@0x55adadcf2d70 Dec 25 20:42:21.486857: | test_prf_vector: release key-key@0x55adadcee880 Dec 25 20:42:21.486863: | test_prf_vector PRF aes_xcbc final-chunk@0x55adadcf1b38 (length 16) Dec 25 20:42:21.486868: | chunk output d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 Dec 25 20:42:21.486874: | verify_chunk_data: Test Case #3 : AES-XCBC-MAC-96 with 16-byte input: ok Dec 25 20:42:21.486879: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.486882: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.486887: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.486890: | data-bytes@0x55adadcf1c48 (16 bytes) Dec 25 20:42:21.486894: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.486898: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486931: | result: key symkey-key@0x55adadcf2d70, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486935: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.486957: | key-key@0x55adadcf2d70, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486961: | key-offset: 0, key-size: 16 Dec 25 20:42:21.486965: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486983: | result: key symkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.486987: | key symkey: release tmp-key@0x55adadcf2d70 Dec 25 20:42:21.486994: | test_prf_vector PRF aes_xcbc init key symkey-key@0x55adadcee880 (size 16) Dec 25 20:42:21.486998: | XCBC: Key 16=16 just right Dec 25 20:42:21.487001: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.487020: | key-key@0x55adadcee880, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487024: | key-offset: 0, key-size: 16 Dec 25 20:42:21.487028: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.487046: | result: key symkey-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.487050: | test_prf_vector PRF aes_xcbc crypt-prf@0x55adadcecf98 Dec 25 20:42:21.487055: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.487059: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.487064: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.487068: | data-bytes@0x55adadcec788 (16 bytes) Dec 25 20:42:21.487072: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.487075: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487110: | result: message symkey-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487113: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.487118: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487159: | key-offset: 0, key-size: 16 Dec 25 20:42:21.487174: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487203: | result: message symkey-key@0x55adadcf4630, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487212: | message symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.487223: | test_prf_vector PRF aes_xcbc update test_prf_vector-key@0x55adadcf4630 (size 16) Dec 25 20:42:21.487230: | test_prf_vector extracting all 16 bytes of key@0x55adadcf4630 Dec 25 20:42:21.487239: | test_prf_vectorsymkey-key@0x55adadcf4630, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487247: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.487269: | test_prf_vectornew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487274: | sizeof bytes 16 Dec 25 20:42:21.487294: | wrapper: (SECItemType)1702109308: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c Dec 25 20:42:21.487303: | test_prf_vector: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.487311: | test_prf_vector extracted len 16 bytes at 0x55adadcf2498 Dec 25 20:42:21.487316: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.487321: | test_prf_vector PRF aes_xcbc final-key ... Dec 25 20:42:21.487325: | XCBC: data 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.487330: | K extracting all 16 bytes of key@0x55adadcf2d70 Dec 25 20:42:21.487335: | Ksymkey-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.487345: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.487363: | Knew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.487369: | sizeof bytes 16 Dec 25 20:42:21.487387: | wrapper: (SECItemType)16: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c Dec 25 20:42:21.487397: | K: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.487403: | K extracted len 16 bytes at 0x55adadcf2548 Dec 25 20:42:21.487407: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.487413: | XCBC: K: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.487422: | XCBC: K1 c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.487428: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.487431: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.487436: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.487440: | data-bytes@0x55adadcf2498 (16 bytes) Dec 25 20:42:21.487444: | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.487448: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487484: | result: k1-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487488: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.487493: | key-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487497: | key-offset: 0, key-size: 16 Dec 25 20:42:21.487502: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.487519: | result: k1-key@0x55adadcf0100, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.487523: | k1: release tmp-key@0x55adadcf5eb0 Dec 25 20:42:21.487533: | XCBC: Computing E[1] using K2 Dec 25 20:42:21.487537: | XCBC: K2 bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb Dec 25 20:42:21.487542: | XCBC: E[n-1] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.487546: | XCBC: M[n] 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.487550: | XCBC: M[n]^E[n-1]^K2 Dec 25 20:42:21.487554: | bd 87 2d f8 93 a8 29 bf f0 b1 9b fd 0f 22 38 c4 Dec 25 20:42:21.487561: | XCBC: MAC d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 Dec 25 20:42:21.487565: | xcbc: release k1-key@0x55adadcf0100 Dec 25 20:42:21.487585: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.487589: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.487594: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.487598: | data-bytes@0x55adadcf2498 (16 bytes) Dec 25 20:42:21.487602: | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 Dec 25 20:42:21.487605: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487638: | result: xcbc-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487642: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.487647: | key-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487651: | key-offset: 0, key-size: 16 Dec 25 20:42:21.487654: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487671: | result: xcbc-key@0x55adadcf0100, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487675: | xcbc: release tmp-key@0x55adadcf5eb0 Dec 25 20:42:21.487681: | test_prf_vector: release key-key@0x55adadcf2d70 Dec 25 20:42:21.487687: | test_prf_vector PRF aes_xcbc final-key@0x55adadcf0100 (size 16) Dec 25 20:42:21.487693: | outputsymkey-key@0x55adadcf0100, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487698: | Test Case #3 : AES-XCBC-MAC-96 with 16-byte input extracting all 16 bytes of key@0x55adadcf0100 Dec 25 20:42:21.487703: | Test Case #3 : AES-XCBC-MAC-96 with 16-byte inputsymkey-key@0x55adadcf0100, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487708: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.487727: | Test Case #3 : AES-XCBC-MAC-96 with 16-byte inputnew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487731: | sizeof bytes 16 Dec 25 20:42:21.487747: | wrapper: siBuffer: 17 c3 e8 17 bf 31 10 5a 83 8f 0c ab bc 9e 0b 47 Dec 25 20:42:21.487755: | Test Case #3 : AES-XCBC-MAC-96 with 16-byte input: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.487762: | Test Case #3 : AES-XCBC-MAC-96 with 16-byte input extracted len 16 bytes at 0x55adadcf2498 Dec 25 20:42:21.487766: | unwrapped: d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 Dec 25 20:42:21.487771: | verify_chunk_data: Test Case #3 : AES-XCBC-MAC-96 with 16-byte input: ok Dec 25 20:42:21.487775: | test_prf_vector: Test Case #3 : AES-XCBC-MAC-96 with 16-byte input passed Dec 25 20:42:21.487780: | test_prf_vector: release symkey-key@0x55adadcf0100 Dec 25 20:42:21.487786: | test_prf_vector: release message-key@0x55adadcf4630 Dec 25 20:42:21.487792: | test_prf_vector: release key-key@0x55adadcee880 Dec 25 20:42:21.487797: | test_prf_vector: release output-key@NULL Dec 25 20:42:21.487802: | test_prf_vector: Test Case #4 : AES-XCBC-MAC-96 with 20-byte input Dec 25 20:42:21.487806: | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" Dec 25 20:42:21.487811: | decode_to_chunk: output: Dec 25 20:42:21.487815: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.487820: | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f10111213" Dec 25 20:42:21.487824: | decode_to_chunk: output: Dec 25 20:42:21.487828: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.487831: | 10 11 12 13 Dec 25 20:42:21.487836: | decode_to_chunk: test_prf_vector: input "0x47f51b4564966215b8985c63055ed308" Dec 25 20:42:21.487840: | decode_to_chunk: output: Dec 25 20:42:21.487844: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 Dec 25 20:42:21.487849: | test_prf_vector PRF aes_xcbc init key-chunk@0x55adadcec788 (length 16) Dec 25 20:42:21.487853: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.487857: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.487861: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.487865: | data-bytes@0x55adadcec788 (16 bytes) Dec 25 20:42:21.487869: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.487873: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487906: | result: key-key@0x55adadcf4630, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487910: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.487915: | key-key@0x55adadcf4630, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487918: | key-offset: 0, key-size: 16 Dec 25 20:42:21.487922: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487938: | result: key-key@0x55adadcee880, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487942: | key: release tmp-key@0x55adadcf4630 Dec 25 20:42:21.487948: | XCBC: Key 16=16 just right Dec 25 20:42:21.487951: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.487956: | key-key@0x55adadcee880, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.487960: | key-offset: 0, key-size: 16 Dec 25 20:42:21.487964: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.487980: | result: key-key@0x55adadcf4630, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.487985: | test_prf_vector: release clone-key@0x55adadcee880 Dec 25 20:42:21.487991: | test_prf_vector PRF aes_xcbc crypt-prf@0x55adadcf19a8 Dec 25 20:42:21.487995: | test_prf_vector PRF aes_xcbc update test_prf_vector-chunk@0x55adadcecf98 (length 20) Dec 25 20:42:21.488000: | test_prf_vector PRF aes_xcbc final-chunk ... Dec 25 20:42:21.488004: | XCBC: data 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.488007: | XCBC: data 10 11 12 13 Dec 25 20:42:21.488013: | K extracting all 16 bytes of key@0x55adadcf4630 Dec 25 20:42:21.488018: | Ksymkey-key@0x55adadcf4630, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.488023: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.488039: | Knew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.488043: | sizeof bytes 16 Dec 25 20:42:21.488059: | wrapper: (SECItemType)-1414505509: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c Dec 25 20:42:21.488067: | K: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.488073: | K extracted len 16 bytes at 0x55adadcf1b78 Dec 25 20:42:21.488077: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.488081: | XCBC: K: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.488088: | XCBC: K1 c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.488093: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.488097: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.488186: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.488194: | data-bytes@0x55adadcf2548 (16 bytes) Dec 25 20:42:21.488200: | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.488204: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.488252: | result: k1-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.488258: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.488264: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.488269: | key-offset: 0, key-size: 16 Dec 25 20:42:21.488275: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.488297: | result: k1-key@0x55adadcee880, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.488302: | k1: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.488322: | Computing E[2] using K3 Dec 25 20:42:21.488328: | XCBC: K3 c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e Dec 25 20:42:21.488334: | XCBC: E[n-1] 1d 04 48 fa cf 4d 9c 6f 55 b9 93 da 09 80 3d b3 Dec 25 20:42:21.488339: | XCBC: M[n] 10 11 12 13 Dec 25 20:42:21.488356: | XCBC: M[n] 10 11 12 13 Dec 25 20:42:21.488361: | XCBC: M[n]:80...^E[n-1]^K3 Dec 25 20:42:21.488366: | cc b2 f1 48 ed 77 08 69 0d be 33 56 c1 6e ed dd Dec 25 20:42:21.488376: | XCBC: MAC 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 Dec 25 20:42:21.488383: | xcbc: release k1-key@0x55adadcee880 Dec 25 20:42:21.488391: | test_prf_vector: release key-key@0x55adadcf4630 Dec 25 20:42:21.488401: | test_prf_vector PRF aes_xcbc final-chunk@0x55adadcf1b38 (length 16) Dec 25 20:42:21.488407: | chunk output 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 Dec 25 20:42:21.488413: | verify_chunk_data: Test Case #4 : AES-XCBC-MAC-96 with 20-byte input: ok Dec 25 20:42:21.488420: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.488425: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.488431: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.488437: | data-bytes@0x55adadcec788 (16 bytes) Dec 25 20:42:21.488442: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.488447: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.488493: | result: key symkey-key@0x55adadcee880, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.488500: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.488505: | key-key@0x55adadcee880, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.488508: | key-offset: 0, key-size: 16 Dec 25 20:42:21.488512: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.488530: | result: key symkey-key@0x55adadcf4630, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.488534: | key symkey: release tmp-key@0x55adadcee880 Dec 25 20:42:21.488541: | test_prf_vector PRF aes_xcbc init key symkey-key@0x55adadcf4630 (size 16) Dec 25 20:42:21.488548: | XCBC: Key 16=16 just right Dec 25 20:42:21.488551: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.488556: | key-key@0x55adadcf4630, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.488560: | key-offset: 0, key-size: 16 Dec 25 20:42:21.488564: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.488581: | result: key symkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.488586: | test_prf_vector PRF aes_xcbc crypt-prf@0x55adadcf19a8 Dec 25 20:42:21.488591: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.488594: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.488599: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.488602: | data-bytes@0x55adadcecf98 (20 bytes) Dec 25 20:42:21.488606: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.488610: | 10 11 12 13 Dec 25 20:42:21.488613: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.488648: | result: message symkey-key@0x55adadcf2d70, size: 36 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.488652: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.488657: | key-key@0x55adadcf2d70, size: 36 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.488660: | key-offset: 0, key-size: 20 Dec 25 20:42:21.488664: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.488681: | result: message symkey-key@0x55adadcf0100, size: 20 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.488685: | message symkey: release tmp-key@0x55adadcf2d70 Dec 25 20:42:21.488691: | test_prf_vector PRF aes_xcbc update test_prf_vector-key@0x55adadcf0100 (size 20) Dec 25 20:42:21.488696: | test_prf_vector extracting all 20 bytes of key@0x55adadcf0100 Dec 25 20:42:21.488701: | test_prf_vectorsymkey-key@0x55adadcf0100, size: 20 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.488706: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.488723: | test_prf_vectornew slot-key@0x55adadcf2b90, size: 20 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.488726: | sizeof bytes 32 Dec 25 20:42:21.488752: | wrapper: (SECItemType)1702109308: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c f6 44 c9 02 e8 e0 bb 09 fc 04 18 78 b5 3e bc 9b Dec 25 20:42:21.488760: | test_prf_vector: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.488767: | test_prf_vector extracted len 32 bytes at 0x55adadcf1a48 Dec 25 20:42:21.488771: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.488775: | unwrapped: 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.488779: | test_prf_vector PRF aes_xcbc final-key ... Dec 25 20:42:21.488783: | XCBC: data 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.488787: | XCBC: data 10 11 12 13 Dec 25 20:42:21.488791: | K extracting all 16 bytes of key@0x55adadcee880 Dec 25 20:42:21.488796: | Ksymkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.488800: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.488817: | Knew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.488821: | sizeof bytes 16 Dec 25 20:42:21.488836: | wrapper: (SECItemType)16: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c Dec 25 20:42:21.488844: | K: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.488850: | K extracted len 16 bytes at 0x55adadcf1b38 Dec 25 20:42:21.488854: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.488858: | XCBC: K: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.488866: | XCBC: K1 c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.488871: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.488874: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.488879: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.488887: | data-bytes@0x55adadcf4578 (16 bytes) Dec 25 20:42:21.488891: | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.488894: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.488928: | result: k1-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.488932: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.488936: | key-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.488940: | key-offset: 0, key-size: 16 Dec 25 20:42:21.488945: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.488961: | result: k1-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.488965: | k1: release tmp-key@0x55adadcf5eb0 Dec 25 20:42:21.488981: | Computing E[2] using K3 Dec 25 20:42:21.488985: | XCBC: K3 c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e Dec 25 20:42:21.488989: | XCBC: E[n-1] 1d 04 48 fa cf 4d 9c 6f 55 b9 93 da 09 80 3d b3 Dec 25 20:42:21.488993: | XCBC: M[n] 10 11 12 13 Dec 25 20:42:21.488996: | XCBC: M[n] 10 11 12 13 Dec 25 20:42:21.489000: | XCBC: M[n]:80...^E[n-1]^K3 Dec 25 20:42:21.489004: | cc b2 f1 48 ed 77 08 69 0d be 33 56 c1 6e ed dd Dec 25 20:42:21.489011: | XCBC: MAC 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 Dec 25 20:42:21.489015: | xcbc: release k1-key@0x55adadcf2d70 Dec 25 20:42:21.489022: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.489025: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.489030: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.489034: | data-bytes@0x55adadcf4578 (16 bytes) Dec 25 20:42:21.489038: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 Dec 25 20:42:21.489041: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.489075: | result: xcbc-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.489164: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.489172: | key-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.489178: | key-offset: 0, key-size: 16 Dec 25 20:42:21.489184: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.489210: | result: xcbc-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.489216: | xcbc: release tmp-key@0x55adadcf5eb0 Dec 25 20:42:21.489226: | test_prf_vector: release key-key@0x55adadcee880 Dec 25 20:42:21.489236: | test_prf_vector PRF aes_xcbc final-key@0x55adadcf2d70 (size 16) Dec 25 20:42:21.489244: | outputsymkey-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.489251: | Test Case #4 : AES-XCBC-MAC-96 with 20-byte input extracting all 16 bytes of key@0x55adadcf2d70 Dec 25 20:42:21.489259: | Test Case #4 : AES-XCBC-MAC-96 with 20-byte inputsymkey-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.489266: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.489290: | Test Case #4 : AES-XCBC-MAC-96 with 20-byte inputnew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.489296: | sizeof bytes 16 Dec 25 20:42:21.489320: | wrapper: siBuffer: 2c a5 c7 27 d3 65 fd c3 ba 36 d4 4b 87 0f 93 a5 Dec 25 20:42:21.489333: | Test Case #4 : AES-XCBC-MAC-96 with 20-byte input: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.489344: | Test Case #4 : AES-XCBC-MAC-96 with 20-byte input extracted len 16 bytes at 0x55adadcf1b38 Dec 25 20:42:21.489350: | unwrapped: 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 Dec 25 20:42:21.489357: | verify_chunk_data: Test Case #4 : AES-XCBC-MAC-96 with 20-byte input: ok Dec 25 20:42:21.489364: | test_prf_vector: Test Case #4 : AES-XCBC-MAC-96 with 20-byte input passed Dec 25 20:42:21.489370: | test_prf_vector: release symkey-key@0x55adadcf2d70 Dec 25 20:42:21.489379: | test_prf_vector: release message-key@0x55adadcf0100 Dec 25 20:42:21.489391: | test_prf_vector: release key-key@0x55adadcf4630 Dec 25 20:42:21.489399: | test_prf_vector: release output-key@NULL Dec 25 20:42:21.489406: | test_prf_vector: Test Case #5 : AES-XCBC-MAC-96 with 32-byte input Dec 25 20:42:21.489412: | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" Dec 25 20:42:21.489419: | decode_to_chunk: output: Dec 25 20:42:21.489425: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.489432: | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f" Dec 25 20:42:21.489438: | decode_to_chunk: output: Dec 25 20:42:21.489442: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.489446: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.489450: | decode_to_chunk: test_prf_vector: input "0xf54f0ec8d2b9f3d36807734bd5283fd4" Dec 25 20:42:21.489455: | decode_to_chunk: output: Dec 25 20:42:21.489459: | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 Dec 25 20:42:21.489464: | test_prf_vector PRF aes_xcbc init key-chunk@0x55adadcec788 (length 16) Dec 25 20:42:21.489469: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.489472: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.489477: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.489481: | data-bytes@0x55adadcec788 (16 bytes) Dec 25 20:42:21.489498: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.489502: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.489538: | result: key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.489542: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.489547: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.489550: | key-offset: 0, key-size: 16 Dec 25 20:42:21.489554: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.489570: | result: key-key@0x55adadcf4630, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.489574: | key: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.489580: | XCBC: Key 16=16 just right Dec 25 20:42:21.489583: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.489588: | key-key@0x55adadcf4630, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.489592: | key-offset: 0, key-size: 16 Dec 25 20:42:21.489596: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.489613: | result: key-key@0x55adadcf0100, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.489617: | test_prf_vector: release clone-key@0x55adadcf4630 Dec 25 20:42:21.489623: | test_prf_vector PRF aes_xcbc crypt-prf@0x55adadcf19a8 Dec 25 20:42:21.489628: | test_prf_vector PRF aes_xcbc update test_prf_vector-chunk@0x55adadcecf98 (length 32) Dec 25 20:42:21.489632: | test_prf_vector PRF aes_xcbc final-chunk ... Dec 25 20:42:21.489637: | XCBC: data 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.489641: | XCBC: data 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.489645: | K extracting all 16 bytes of key@0x55adadcf0100 Dec 25 20:42:21.489650: | Ksymkey-key@0x55adadcf0100, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.489654: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.489671: | Knew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.489674: | sizeof bytes 16 Dec 25 20:42:21.489691: | wrapper: (SECItemType)-1414505509: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c Dec 25 20:42:21.489699: | K: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.489705: | K extracted len 16 bytes at 0x55adadcf2548 Dec 25 20:42:21.489709: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.489713: | XCBC: K: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.489721: | XCBC: K1 c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.489726: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.489731: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.489736: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.489740: | data-bytes@0x55adadcf1b78 (16 bytes) Dec 25 20:42:21.489744: | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.489747: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.489781: | result: k1-key@0x55adadcf2d70, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.489784: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.489789: | key-key@0x55adadcf2d70, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.489793: | key-offset: 0, key-size: 16 Dec 25 20:42:21.489797: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.489813: | result: k1-key@0x55adadcf4630, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.489817: | k1: release tmp-key@0x55adadcf2d70 Dec 25 20:42:21.489830: | XCBC: Computing E[2] using K2 Dec 25 20:42:21.489834: | XCBC: K2 bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb Dec 25 20:42:21.489838: | XCBC: E[n-1] 1d 04 48 fa cf 4d 9c 6f 55 b9 93 da 09 80 3d b3 Dec 25 20:42:21.489842: | XCBC: M[n] 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.489846: | XCBC: M[n]^E[n-1]^K2 Dec 25 20:42:21.489850: | b0 93 75 12 4c f5 a5 c0 b5 18 18 37 16 b2 15 67 Dec 25 20:42:21.489857: | XCBC: MAC f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 Dec 25 20:42:21.489861: | xcbc: release k1-key@0x55adadcf4630 Dec 25 20:42:21.489867: | test_prf_vector: release key-key@0x55adadcf0100 Dec 25 20:42:21.489873: | test_prf_vector PRF aes_xcbc final-chunk@0x55adadcf4578 (length 16) Dec 25 20:42:21.489878: | chunk output f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 Dec 25 20:42:21.489882: | verify_chunk_data: Test Case #5 : AES-XCBC-MAC-96 with 32-byte input: ok Dec 25 20:42:21.489887: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.489890: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.489895: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.489899: | data-bytes@0x55adadcec788 (16 bytes) Dec 25 20:42:21.489903: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.489907: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.489940: | result: key symkey-key@0x55adadcf4630, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.489943: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.489948: | key-key@0x55adadcf4630, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.489952: | key-offset: 0, key-size: 16 Dec 25 20:42:21.489956: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.489972: | result: key symkey-key@0x55adadcf0100, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.489976: | key symkey: release tmp-key@0x55adadcf4630 Dec 25 20:42:21.489983: | test_prf_vector PRF aes_xcbc init key symkey-key@0x55adadcf0100 (size 16) Dec 25 20:42:21.489986: | XCBC: Key 16=16 just right Dec 25 20:42:21.489990: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.489994: | key-key@0x55adadcf0100, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.489998: | key-offset: 0, key-size: 16 Dec 25 20:42:21.490002: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.490019: | result: key symkey-key@0x55adadcf4630, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.490023: | test_prf_vector PRF aes_xcbc crypt-prf@0x55adadcf19a8 Dec 25 20:42:21.490028: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.490032: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.490036: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.490040: | data-bytes@0x55adadcecf98 (32 bytes) Dec 25 20:42:21.490044: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.490048: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.490120: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490180: | result: message symkey-key@0x55adadcee880, size: 48 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490184: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.490189: | key-key@0x55adadcee880, size: 48 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490193: | key-offset: 0, key-size: 32 Dec 25 20:42:21.490197: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490213: | result: message symkey-key@0x55adadcf2d70, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490217: | message symkey: release tmp-key@0x55adadcee880 Dec 25 20:42:21.490224: | test_prf_vector PRF aes_xcbc update test_prf_vector-key@0x55adadcf2d70 (size 32) Dec 25 20:42:21.490229: | test_prf_vector extracting all 32 bytes of key@0x55adadcf2d70 Dec 25 20:42:21.490234: | test_prf_vectorsymkey-key@0x55adadcf2d70, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490239: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.490255: | test_prf_vectornew slot-key@0x55adadcf2b90, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490259: | sizeof bytes 32 Dec 25 20:42:21.490284: | wrapper: (SECItemType)1702109308: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c a2 94 1f 1d 3b 34 ec 72 d5 05 c3 72 b5 c8 77 1a Dec 25 20:42:21.490292: | test_prf_vector: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.490299: | test_prf_vector extracted len 32 bytes at 0x55adadcf1a48 Dec 25 20:42:21.490303: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.490307: | unwrapped: 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.490311: | test_prf_vector PRF aes_xcbc final-key ... Dec 25 20:42:21.490315: | XCBC: data 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.490320: | XCBC: data 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.490324: | K extracting all 16 bytes of key@0x55adadcf4630 Dec 25 20:42:21.490329: | Ksymkey-key@0x55adadcf4630, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.490333: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.490350: | Knew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.490354: | sizeof bytes 16 Dec 25 20:42:21.490369: | wrapper: (SECItemType)16: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c Dec 25 20:42:21.490377: | K: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.490383: | K extracted len 16 bytes at 0x55adadcf1b78 Dec 25 20:42:21.490387: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.490391: | XCBC: K: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.490399: | XCBC: K1 c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.490404: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.490407: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.490412: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.490416: | data-bytes@0x55adadcf4578 (16 bytes) Dec 25 20:42:21.490420: | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.490423: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490456: | result: k1-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490460: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.490465: | key-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490468: | key-offset: 0, key-size: 16 Dec 25 20:42:21.490473: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.490489: | result: k1-key@0x55adadcee880, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.490493: | k1: release tmp-key@0x55adadcf5eb0 Dec 25 20:42:21.490505: | XCBC: Computing E[2] using K2 Dec 25 20:42:21.490510: | XCBC: K2 bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb Dec 25 20:42:21.490516: | XCBC: E[n-1] 1d 04 48 fa cf 4d 9c 6f 55 b9 93 da 09 80 3d b3 Dec 25 20:42:21.490520: | XCBC: M[n] 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.490523: | XCBC: M[n]^E[n-1]^K2 Dec 25 20:42:21.490527: | b0 93 75 12 4c f5 a5 c0 b5 18 18 37 16 b2 15 67 Dec 25 20:42:21.490535: | XCBC: MAC f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 Dec 25 20:42:21.490538: | xcbc: release k1-key@0x55adadcee880 Dec 25 20:42:21.490545: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.490549: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.490553: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.490557: | data-bytes@0x55adadcf4578 (16 bytes) Dec 25 20:42:21.490561: | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 Dec 25 20:42:21.490565: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490598: | result: xcbc-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490601: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.490606: | key-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490610: | key-offset: 0, key-size: 16 Dec 25 20:42:21.490614: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490630: | result: xcbc-key@0x55adadcee880, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490634: | xcbc: release tmp-key@0x55adadcf5eb0 Dec 25 20:42:21.490640: | test_prf_vector: release key-key@0x55adadcf4630 Dec 25 20:42:21.490646: | test_prf_vector PRF aes_xcbc final-key@0x55adadcee880 (size 16) Dec 25 20:42:21.490651: | outputsymkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490656: | Test Case #5 : AES-XCBC-MAC-96 with 32-byte input extracting all 16 bytes of key@0x55adadcee880 Dec 25 20:42:21.490662: | Test Case #5 : AES-XCBC-MAC-96 with 32-byte inputsymkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490667: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.490684: | Test Case #5 : AES-XCBC-MAC-96 with 32-byte inputnew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490688: | sizeof bytes 16 Dec 25 20:42:21.490703: | wrapper: siBuffer: 32 b6 2c 2b bb f2 b9 ae 19 f8 6c d8 be 4f 2c a0 Dec 25 20:42:21.490712: | Test Case #5 : AES-XCBC-MAC-96 with 32-byte input: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.490719: | Test Case #5 : AES-XCBC-MAC-96 with 32-byte input extracted len 16 bytes at 0x55adadcf1b78 Dec 25 20:42:21.490723: | unwrapped: f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 Dec 25 20:42:21.490727: | verify_chunk_data: Test Case #5 : AES-XCBC-MAC-96 with 32-byte input: ok Dec 25 20:42:21.490732: | test_prf_vector: Test Case #5 : AES-XCBC-MAC-96 with 32-byte input passed Dec 25 20:42:21.490736: | test_prf_vector: release symkey-key@0x55adadcee880 Dec 25 20:42:21.490742: | test_prf_vector: release message-key@0x55adadcf2d70 Dec 25 20:42:21.490748: | test_prf_vector: release key-key@0x55adadcf0100 Dec 25 20:42:21.490754: | test_prf_vector: release output-key@NULL Dec 25 20:42:21.490758: | test_prf_vector: Test Case #6 : AES-XCBC-MAC-96 with 34-byte input Dec 25 20:42:21.490762: | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" Dec 25 20:42:21.490767: | decode_to_chunk: output: Dec 25 20:42:21.490771: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.490776: | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f2021" Dec 25 20:42:21.490781: | decode_to_chunk: output: Dec 25 20:42:21.490785: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.490789: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.490792: | 20 21 Dec 25 20:42:21.490796: | decode_to_chunk: test_prf_vector: input "0xbecbb3bccdb518a30677d5481fb6b4d8" Dec 25 20:42:21.490803: | decode_to_chunk: output: Dec 25 20:42:21.490807: | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 Dec 25 20:42:21.490811: | test_prf_vector PRF aes_xcbc init key-chunk@0x55adadcf1b38 (length 16) Dec 25 20:42:21.490816: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.490819: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.490824: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.490828: | data-bytes@0x55adadcf1b38 (16 bytes) Dec 25 20:42:21.490832: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.490835: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490869: | result: key-key@0x55adadcf2d70, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490872: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.490877: | key-key@0x55adadcf2d70, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490881: | key-offset: 0, key-size: 16 Dec 25 20:42:21.490885: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490901: | result: key-key@0x55adadcf0100, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490905: | key: release tmp-key@0x55adadcf2d70 Dec 25 20:42:21.490910: | XCBC: Key 16=16 just right Dec 25 20:42:21.490914: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.490918: | key-key@0x55adadcf0100, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.490922: | key-offset: 0, key-size: 16 Dec 25 20:42:21.490927: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.490943: | result: key-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.490947: | test_prf_vector: release clone-key@0x55adadcf0100 Dec 25 20:42:21.490953: | test_prf_vector PRF aes_xcbc crypt-prf@0x55adadcecf98 Dec 25 20:42:21.490958: | test_prf_vector PRF aes_xcbc update test_prf_vector-chunk@0x55adadcb3b88 (length 34) Dec 25 20:42:21.490962: | test_prf_vector PRF aes_xcbc final-chunk ... Dec 25 20:42:21.490966: | XCBC: data 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.490971: | XCBC: data 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.490974: | XCBC: data 20 21 Dec 25 20:42:21.490978: | K extracting all 16 bytes of key@0x55adadcf2d70 Dec 25 20:42:21.490983: | Ksymkey-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.490988: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.491004: | Knew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.491008: | sizeof bytes 16 Dec 25 20:42:21.491024: | wrapper: (SECItemType)-1414505509: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c Dec 25 20:42:21.491093: | K: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.491105: | K extracted len 16 bytes at 0x55adadcf1c08 Dec 25 20:42:21.491110: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.491128: | XCBC: K: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.491137: | XCBC: K1 c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.491142: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.491146: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.491151: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.491155: | data-bytes@0x55adadcf4578 (16 bytes) Dec 25 20:42:21.491159: | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.491163: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.491199: | result: k1-key@0x55adadcee880, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.491203: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.491208: | key-key@0x55adadcee880, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.491212: | key-offset: 0, key-size: 16 Dec 25 20:42:21.491217: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.491237: | result: k1-key@0x55adadcf0100, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.491241: | k1: release tmp-key@0x55adadcee880 Dec 25 20:42:21.491257: | Computing E[3] using K3 Dec 25 20:42:21.491261: | XCBC: K3 c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e Dec 25 20:42:21.491265: | XCBC: E[n-1] 09 02 5e 5a 67 25 20 72 44 14 5c 6b 80 66 85 79 Dec 25 20:42:21.491269: | XCBC: M[n] 20 21 Dec 25 20:42:21.491272: | XCBC: M[n] 20 21 Dec 25 20:42:21.491276: | XCBC: M[n]:80...^E[n-1]^K3 Dec 25 20:42:21.491280: | e8 84 75 fb c5 1f b4 74 1c 13 fc e7 48 88 55 17 Dec 25 20:42:21.491288: | XCBC: MAC be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 Dec 25 20:42:21.491292: | xcbc: release k1-key@0x55adadcf0100 Dec 25 20:42:21.491298: | test_prf_vector: release key-key@0x55adadcf2d70 Dec 25 20:42:21.491305: | test_prf_vector PRF aes_xcbc final-chunk@0x55adadcf1b78 (length 16) Dec 25 20:42:21.491310: | chunk output be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 Dec 25 20:42:21.491314: | verify_chunk_data: Test Case #6 : AES-XCBC-MAC-96 with 34-byte input: ok Dec 25 20:42:21.491319: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.491323: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.491328: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.491332: | data-bytes@0x55adadcf1b38 (16 bytes) Dec 25 20:42:21.491336: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.491339: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.491387: | result: key symkey-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.491391: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.491395: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.491399: | key-offset: 0, key-size: 16 Dec 25 20:42:21.491403: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.491419: | result: key symkey-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.491424: | key symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.491430: | test_prf_vector PRF aes_xcbc init key symkey-key@0x55adadcf2d70 (size 16) Dec 25 20:42:21.491434: | XCBC: Key 16=16 just right Dec 25 20:42:21.491437: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.491442: | key-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.491446: | key-offset: 0, key-size: 16 Dec 25 20:42:21.491450: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.491466: | result: key symkey-key@0x55adadcf0100, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.491471: | test_prf_vector PRF aes_xcbc crypt-prf@0x55adadcecf98 Dec 25 20:42:21.491476: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.491479: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.491484: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.491488: | data-bytes@0x55adadcb3b88 (34 bytes) Dec 25 20:42:21.491492: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.491496: | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.491499: | 20 21 Dec 25 20:42:21.491502: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.491535: | result: message symkey-key@0x55adadcf4630, size: 50 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.491539: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.491544: | key-key@0x55adadcf4630, size: 50 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.491548: | key-offset: 0, key-size: 34 Dec 25 20:42:21.491551: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.491568: | result: message symkey-key@0x55adadcee880, size: 34 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.491572: | message symkey: release tmp-key@0x55adadcf4630 Dec 25 20:42:21.491579: | test_prf_vector PRF aes_xcbc update test_prf_vector-key@0x55adadcee880 (size 34) Dec 25 20:42:21.491588: | test_prf_vector extracting all 34 bytes of key@0x55adadcee880 Dec 25 20:42:21.491593: | test_prf_vectorsymkey-key@0x55adadcee880, size: 34 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.491598: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.491614: | test_prf_vectornew slot-key@0x55adadcf2b90, size: 34 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.491618: | sizeof bytes 48 Dec 25 20:42:21.491650: | wrapper: (SECItemType)1702109308: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c a2 94 1f 1d 3b 34 ec 72 d5 05 c3 72 b5 c8 77 1a 21 9e 7b 1f 87 06 ba 3f 44 27 d2 13 dd 77 79 47 Dec 25 20:42:21.491658: | test_prf_vector: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.491664: | test_prf_vector extracted len 48 bytes at 0x55adadcb3a08 Dec 25 20:42:21.491668: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.491673: | unwrapped: 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.491677: | unwrapped: 20 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.491681: | test_prf_vector PRF aes_xcbc final-key ... Dec 25 20:42:21.491685: | XCBC: data 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.491689: | XCBC: data 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f Dec 25 20:42:21.491692: | XCBC: data 20 21 Dec 25 20:42:21.491696: | K extracting all 16 bytes of key@0x55adadcf0100 Dec 25 20:42:21.491701: | Ksymkey-key@0x55adadcf0100, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.491706: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.491723: | Knew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.491726: | sizeof bytes 16 Dec 25 20:42:21.491742: | wrapper: (SECItemType)16: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c Dec 25 20:42:21.491749: | K: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.491755: | K extracted len 16 bytes at 0x55adadcf1b78 Dec 25 20:42:21.491759: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.491763: | XCBC: K: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.491771: | XCBC: K1 c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.491776: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.491779: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.491784: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.491788: | data-bytes@0x55adadcf2498 (16 bytes) Dec 25 20:42:21.491792: | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.491795: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.491829: | result: k1-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.491832: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.491837: | key-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.491841: | key-offset: 0, key-size: 16 Dec 25 20:42:21.491845: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.491862: | result: k1-key@0x55adadcf4630, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.491866: | k1: release tmp-key@0x55adadcf5eb0 Dec 25 20:42:21.491881: | Computing E[3] using K3 Dec 25 20:42:21.491885: | XCBC: K3 c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e Dec 25 20:42:21.491889: | XCBC: E[n-1] 09 02 5e 5a 67 25 20 72 44 14 5c 6b 80 66 85 79 Dec 25 20:42:21.491893: | XCBC: M[n] 20 21 Dec 25 20:42:21.491896: | XCBC: M[n] 20 21 Dec 25 20:42:21.491899: | XCBC: M[n]:80...^E[n-1]^K3 Dec 25 20:42:21.491903: | e8 84 75 fb c5 1f b4 74 1c 13 fc e7 48 88 55 17 Dec 25 20:42:21.491910: | XCBC: MAC be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 Dec 25 20:42:21.491914: | xcbc: release k1-key@0x55adadcf4630 Dec 25 20:42:21.491921: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.491927: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.491932: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.491936: | data-bytes@0x55adadcf2498 (16 bytes) Dec 25 20:42:21.491940: | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 Dec 25 20:42:21.491943: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.491976: | result: xcbc-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.491980: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.491985: | key-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.491988: | key-offset: 0, key-size: 16 Dec 25 20:42:21.491992: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.492037: | result: xcbc-key@0x55adadcf4630, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.492046: | xcbc: release tmp-key@0x55adadcf5eb0 Dec 25 20:42:21.492054: | test_prf_vector: release key-key@0x55adadcf0100 Dec 25 20:42:21.492061: | test_prf_vector PRF aes_xcbc final-key@0x55adadcf4630 (size 16) Dec 25 20:42:21.492066: | outputsymkey-key@0x55adadcf4630, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.492071: | Test Case #6 : AES-XCBC-MAC-96 with 34-byte input extracting all 16 bytes of key@0x55adadcf4630 Dec 25 20:42:21.492076: | Test Case #6 : AES-XCBC-MAC-96 with 34-byte inputsymkey-key@0x55adadcf4630, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.492081: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.492099: | Test Case #6 : AES-XCBC-MAC-96 with 34-byte inputnew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.492103: | sizeof bytes 16 Dec 25 20:42:21.492120: | wrapper: siBuffer: a8 31 93 92 fd f1 77 8c b6 04 04 25 cd 8b a5 bb Dec 25 20:42:21.492129: | Test Case #6 : AES-XCBC-MAC-96 with 34-byte input: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.492136: | Test Case #6 : AES-XCBC-MAC-96 with 34-byte input extracted len 16 bytes at 0x55adadcf1b78 Dec 25 20:42:21.492140: | unwrapped: be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 Dec 25 20:42:21.492144: | verify_chunk_data: Test Case #6 : AES-XCBC-MAC-96 with 34-byte input: ok Dec 25 20:42:21.492149: | test_prf_vector: Test Case #6 : AES-XCBC-MAC-96 with 34-byte input passed Dec 25 20:42:21.492153: | test_prf_vector: release symkey-key@0x55adadcf4630 Dec 25 20:42:21.492159: | test_prf_vector: release message-key@0x55adadcee880 Dec 25 20:42:21.492165: | test_prf_vector: release key-key@0x55adadcf2d70 Dec 25 20:42:21.492171: | test_prf_vector: release output-key@NULL Dec 25 20:42:21.492175: | test_prf_vector: Test Case #7 : AES-XCBC-MAC-96 with 1000-byte input Dec 25 20:42:21.492180: | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" Dec 25 20:42:21.492184: | decode_to_chunk: output: Dec 25 20:42:21.492188: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.492193: | decode_to_chunk: test_prf_vector: input "0xf0dafee895db30253761103b5d84528f" Dec 25 20:42:21.492197: | decode_to_chunk: output: Dec 25 20:42:21.492201: | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f Dec 25 20:42:21.492206: | test_prf_vector PRF aes_xcbc init key-chunk@0x55adadcf1b38 (length 16) Dec 25 20:42:21.492211: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.492214: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.492219: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.492223: | data-bytes@0x55adadcf1b38 (16 bytes) Dec 25 20:42:21.492227: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.492230: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.492264: | result: key-key@0x55adadcee880, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.492268: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.492273: | key-key@0x55adadcee880, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.492279: | key-offset: 0, key-size: 16 Dec 25 20:42:21.492283: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.492299: | result: key-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.492303: | key: release tmp-key@0x55adadcee880 Dec 25 20:42:21.492309: | XCBC: Key 16=16 just right Dec 25 20:42:21.492312: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.492317: | key-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.492321: | key-offset: 0, key-size: 16 Dec 25 20:42:21.492325: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.492341: | result: key-key@0x55adadcee880, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.492346: | test_prf_vector: release clone-key@0x55adadcf2d70 Dec 25 20:42:21.492352: | test_prf_vector PRF aes_xcbc crypt-prf@0x55adadcecf98 Dec 25 20:42:21.492357: | test_prf_vector PRF aes_xcbc update test_prf_vector-chunk@0x55adadcf7758 (length 1000) Dec 25 20:42:21.492361: | test_prf_vector PRF aes_xcbc final-chunk ... Dec 25 20:42:21.492365: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492369: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492373: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492377: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492381: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492385: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492389: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492393: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492397: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492401: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492405: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492409: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492413: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492417: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492421: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492425: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492429: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492433: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492437: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492441: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492445: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492449: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492453: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492457: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492461: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492465: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492469: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492473: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492477: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492481: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492485: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492489: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492493: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492497: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492502: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492507: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492511: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492514: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492518: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492522: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492526: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492530: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492534: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492538: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492542: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492546: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492550: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492554: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492558: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492562: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492566: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492570: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492574: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492578: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492582: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492586: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492590: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492594: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492598: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492602: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492606: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492610: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492614: | XCBC: data 00 00 00 00 00 00 00 00 Dec 25 20:42:21.492618: | K extracting all 16 bytes of key@0x55adadcee880 Dec 25 20:42:21.492623: | Ksymkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.492628: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.492644: | Knew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.492648: | sizeof bytes 16 Dec 25 20:42:21.492667: | wrapper: (SECItemType)-1414505509: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c Dec 25 20:42:21.492675: | K: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.492681: | K extracted len 16 bytes at 0x55adadcf4578 Dec 25 20:42:21.492685: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.492689: | XCBC: K: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.492697: | XCBC: K1 c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.492702: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.492705: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.492710: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.492714: | data-bytes@0x55adadcf1c08 (16 bytes) Dec 25 20:42:21.492718: | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.492721: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.492755: | result: k1-key@0x55adadcf4630, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.492760: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.492764: | key-key@0x55adadcf4630, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.492768: | key-offset: 0, key-size: 16 Dec 25 20:42:21.492772: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.492789: | result: k1-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.492793: | k1: release tmp-key@0x55adadcf4630 Dec 25 20:42:21.493054: | Computing E[63] using K3 Dec 25 20:42:21.493068: | XCBC: K3 c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e Dec 25 20:42:21.493073: | XCBC: E[n-1] 5c 88 af cc 1e 1e 83 fc c4 2c 0c e4 12 12 f5 17 Dec 25 20:42:21.493078: | XCBC: M[n] 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493083: | XCBC: M[n] 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493087: | XCBC: M[n]:80...^E[n-1]^K3 Dec 25 20:42:21.493092: | 9d 2f 04 6d bc 24 17 fa 1c 2b ac 68 da fc 25 79 Dec 25 20:42:21.493102: | XCBC: MAC f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f Dec 25 20:42:21.493108: | xcbc: release k1-key@0x55adadcf2d70 Dec 25 20:42:21.493117: | test_prf_vector: release key-key@0x55adadcee880 Dec 25 20:42:21.493126: | test_prf_vector PRF aes_xcbc final-chunk@0x55adadcf2498 (length 16) Dec 25 20:42:21.493131: | chunk output f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f Dec 25 20:42:21.493137: | verify_chunk_data: Test Case #7 : AES-XCBC-MAC-96 with 1000-byte input: ok Dec 25 20:42:21.493144: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.493149: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.493157: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.493164: | data-bytes@0x55adadcf1b38 (16 bytes) Dec 25 20:42:21.493169: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.493172: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.493211: | result: key symkey-key@0x55adadcf2d70, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.493215: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.493220: | key-key@0x55adadcf2d70, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.493224: | key-offset: 0, key-size: 16 Dec 25 20:42:21.493228: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.493245: | result: key symkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.493249: | key symkey: release tmp-key@0x55adadcf2d70 Dec 25 20:42:21.493256: | test_prf_vector PRF aes_xcbc init key symkey-key@0x55adadcee880 (size 16) Dec 25 20:42:21.493273: | XCBC: Key 16=16 just right Dec 25 20:42:21.493277: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.493281: | key-key@0x55adadcee880, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.493285: | key-offset: 0, key-size: 16 Dec 25 20:42:21.493290: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.493306: | result: key symkey-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.493311: | test_prf_vector PRF aes_xcbc crypt-prf@0x55adadcecf98 Dec 25 20:42:21.493316: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.493319: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.493324: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.493328: | data-bytes@0x55adadcf7758 (1000 bytes) Dec 25 20:42:21.493332: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493336: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493340: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493344: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493347: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493351: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493355: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493359: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493367: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493371: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493375: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493379: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493383: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493387: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493391: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493394: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493398: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493402: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493406: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493410: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493414: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493418: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493422: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493426: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493430: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493433: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493437: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493441: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493445: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493449: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493453: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493457: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493461: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493465: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493468: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493472: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493476: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493480: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493484: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493488: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493492: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493496: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493500: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493503: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493507: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493511: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493515: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493519: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493523: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493527: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493531: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493535: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493539: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493542: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493546: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493550: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493554: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493559: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493563: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493567: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493571: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493575: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493578: | 00 00 00 00 00 00 00 00 Dec 25 20:42:21.493582: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.493620: | result: message symkey-key@0x55adadcf0100, size: 1016 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.493623: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.493628: | key-key@0x55adadcf0100, size: 1016 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.493632: | key-offset: 0, key-size: 1000 Dec 25 20:42:21.493636: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.493653: | result: message symkey-key@0x55adadcf4630, size: 1000 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.493658: | message symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.493664: | test_prf_vector PRF aes_xcbc update test_prf_vector-key@0x55adadcf4630 (size 1000) Dec 25 20:42:21.493669: | test_prf_vector extracting all 1000 bytes of key@0x55adadcf4630 Dec 25 20:42:21.493674: | test_prf_vectorsymkey-key@0x55adadcf4630, size: 1000 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.493679: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.493696: | test_prf_vectornew slot-key@0x55adadcf2b90, size: 1000 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.493704: | sizeof bytes 1008 Dec 25 20:42:21.494236: | wrapper: (SECItemType)1702109308: ad f1 2a 4b 12 77 94 d9 7c 64 5c 1b 17 51 b2 1c ad f1 2a 4b 12 77 94 d9 7c 64 5c 1b 17 51 b2 1c ad f1 2a 4b 12 77 94 d9 7c 64 5c 1b 17 51 b2 1c ad f1 2a 4b 12 77 94 d9 7c 64 5c 1b 17 51 b2 1c ad f1 2a 4b 12 77 94 d9 7c 64 5c 1b 17 51 b2 1c ad f1 2a 4b 12 77 94 d9 7c 64 5c 1b 17 51 b2 1c ad f1 2a 4b 12 77 94 d9 7c 64 5c 1b 17 51 b2 1c ad f1 2a 4b 12 77 94 d9 7c 64 5c 1b 17 51 b2 1c ad f1 2a 4b 12 77 94 d9 7c 64 5c 1b 17 51 b2 1c ad f1 2a 4b 12 77 94 d9 7c 64 5c 1b 17 51 b2 1c ad f1 2a 4b 12 77 94 d9 7c 64 5c 1b 17 51 b2 1c ad f1 2a 4b 12 77 94 d9 7c 64 5c 1b 17 51 b2 1c ad f1 2a 4b 12 77 94 d9 7c 64 5c 1b 17 51 b2 1c ad f1 2a 4b 12 77 94 d9 7c 64 5c 1b 17 51 b2 1c ad f1 2a 4b 12 77 94 d9 7c 64 5c 1b 17 51 b2 1c ad f1 2a 4b 12 77 94 d9 7c 64 5c 1b 17 51 b2 1c ad f1 2a 4b 12 77 94 d9 7c 64 5c 1b 17 51 b2 1c ad f1 2a 4b 12 77 94 d9 7c 64 5c 1b 17 51 b2 1c ad f1 2a 4b 12 77 94 d9 7c 64 5c 1b 17 51 b2 Dec 25 20:42:21.494256: | test_prf_vector: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.494263: | test_prf_vector extracted len 1008 bytes at 0x55adadcf9958 Dec 25 20:42:21.494267: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494271: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494275: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494280: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494284: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494288: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494292: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494296: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494300: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494303: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494307: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494311: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494316: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494322: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494326: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494330: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494334: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494338: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494342: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494346: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494350: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494354: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494358: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494362: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494366: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494370: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494374: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494378: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494382: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494386: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494390: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494394: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494398: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494402: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494406: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494410: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494414: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494418: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494422: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494426: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494430: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494434: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494438: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494442: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494446: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494450: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494454: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494458: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494461: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494465: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494469: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494473: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494477: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494481: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494485: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494489: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494493: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494497: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494501: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494507: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494511: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494515: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494519: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494524: | test_prf_vector PRF aes_xcbc final-key ... Dec 25 20:42:21.494528: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494532: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494536: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494540: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494544: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494548: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494552: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494556: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494560: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494564: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494568: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494572: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494576: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494580: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494584: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494588: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494592: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494596: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494600: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494604: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494608: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494612: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494616: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494620: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494623: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494627: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494631: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494635: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494639: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494643: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494647: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494651: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494655: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494659: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494663: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494667: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494671: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494675: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494679: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494683: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494687: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494692: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494696: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494700: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494704: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494708: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494712: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494716: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494720: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494724: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494728: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494732: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494736: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494740: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494744: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494748: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494752: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494756: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494760: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494764: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494768: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494772: | XCBC: data 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494776: | XCBC: data 00 00 00 00 00 00 00 00 Dec 25 20:42:21.494780: | K extracting all 16 bytes of key@0x55adadcf2d70 Dec 25 20:42:21.494785: | Ksymkey-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.494790: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.494808: | Knew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.494811: | sizeof bytes 16 Dec 25 20:42:21.494828: | wrapper: (SECItemType)16: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c Dec 25 20:42:21.494836: | K: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.494842: | K extracted len 16 bytes at 0x55adadcf1c08 Dec 25 20:42:21.494846: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.494850: | XCBC: K: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.494858: | XCBC: K1 c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.494863: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.494866: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.494871: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.494875: | data-bytes@0x55adadcf2498 (16 bytes) Dec 25 20:42:21.494879: | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.494883: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.494918: | result: k1-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.494921: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.494926: | key-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.495007: | key-offset: 0, key-size: 16 Dec 25 20:42:21.495021: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.495047: | result: k1-key@0x55adadcf0100, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.495053: | k1: release tmp-key@0x55adadcf5eb0 Dec 25 20:42:21.495297: | Computing E[63] using K3 Dec 25 20:42:21.495302: | XCBC: K3 c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e Dec 25 20:42:21.495307: | XCBC: E[n-1] 5c 88 af cc 1e 1e 83 fc c4 2c 0c e4 12 12 f5 17 Dec 25 20:42:21.495313: | XCBC: M[n] 00 00 00 00 00 00 00 00 Dec 25 20:42:21.495316: | XCBC: M[n] 00 00 00 00 00 00 00 00 Dec 25 20:42:21.495320: | XCBC: M[n]:80...^E[n-1]^K3 Dec 25 20:42:21.495324: | 9d 2f 04 6d bc 24 17 fa 1c 2b ac 68 da fc 25 79 Dec 25 20:42:21.495331: | XCBC: MAC f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f Dec 25 20:42:21.495335: | xcbc: release k1-key@0x55adadcf0100 Dec 25 20:42:21.495343: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.495346: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.495351: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.495355: | data-bytes@0x55adadcf2498 (16 bytes) Dec 25 20:42:21.495359: | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f Dec 25 20:42:21.495362: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.495397: | result: xcbc-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.495401: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.495406: | key-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.495410: | key-offset: 0, key-size: 16 Dec 25 20:42:21.495413: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.495430: | result: xcbc-key@0x55adadcf0100, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.495434: | xcbc: release tmp-key@0x55adadcf5eb0 Dec 25 20:42:21.495440: | test_prf_vector: release key-key@0x55adadcf2d70 Dec 25 20:42:21.495447: | test_prf_vector PRF aes_xcbc final-key@0x55adadcf0100 (size 16) Dec 25 20:42:21.495452: | outputsymkey-key@0x55adadcf0100, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.495457: | Test Case #7 : AES-XCBC-MAC-96 with 1000-byte input extracting all 16 bytes of key@0x55adadcf0100 Dec 25 20:42:21.495463: | Test Case #7 : AES-XCBC-MAC-96 with 1000-byte inputsymkey-key@0x55adadcf0100, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.495468: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.495485: | Test Case #7 : AES-XCBC-MAC-96 with 1000-byte inputnew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.495489: | sizeof bytes 16 Dec 25 20:42:21.495505: | wrapper: siBuffer: 31 5b 08 23 59 3b 01 d8 2b 14 97 c9 26 ff fe 45 Dec 25 20:42:21.495514: | Test Case #7 : AES-XCBC-MAC-96 with 1000-byte input: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.495521: | Test Case #7 : AES-XCBC-MAC-96 with 1000-byte input extracted len 16 bytes at 0x55adadcf1c08 Dec 25 20:42:21.495525: | unwrapped: f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f Dec 25 20:42:21.495530: | verify_chunk_data: Test Case #7 : AES-XCBC-MAC-96 with 1000-byte input: ok Dec 25 20:42:21.495534: | test_prf_vector: Test Case #7 : AES-XCBC-MAC-96 with 1000-byte input passed Dec 25 20:42:21.495538: | test_prf_vector: release symkey-key@0x55adadcf0100 Dec 25 20:42:21.495545: | test_prf_vector: release message-key@0x55adadcf4630 Dec 25 20:42:21.495551: | test_prf_vector: release key-key@0x55adadcee880 Dec 25 20:42:21.495557: | test_prf_vector: release output-key@NULL Dec 25 20:42:21.495561: | test_prf_vector: Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) Dec 25 20:42:21.495566: | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" Dec 25 20:42:21.495570: | decode_to_chunk: output: Dec 25 20:42:21.495574: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.495579: | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f10111213" Dec 25 20:42:21.495583: | decode_to_chunk: output: Dec 25 20:42:21.495587: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.495590: | 10 11 12 13 Dec 25 20:42:21.495595: | decode_to_chunk: test_prf_vector: input "0x47f51b4564966215b8985c63055ed308" Dec 25 20:42:21.495599: | decode_to_chunk: output: Dec 25 20:42:21.495603: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 Dec 25 20:42:21.495609: | test_prf_vector PRF aes_xcbc init key-chunk@0x55adadcf1b78 (length 16) Dec 25 20:42:21.495614: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.495618: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.495622: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.495626: | data-bytes@0x55adadcf1b78 (16 bytes) Dec 25 20:42:21.495630: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.495634: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.495667: | result: key-key@0x55adadcf4630, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.495671: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.495676: | key-key@0x55adadcf4630, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.495679: | key-offset: 0, key-size: 16 Dec 25 20:42:21.495683: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.495700: | result: key-key@0x55adadcee880, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.495704: | key: release tmp-key@0x55adadcf4630 Dec 25 20:42:21.495709: | XCBC: Key 16=16 just right Dec 25 20:42:21.495713: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.495717: | key-key@0x55adadcee880, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.495721: | key-offset: 0, key-size: 16 Dec 25 20:42:21.495725: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.495742: | result: key-key@0x55adadcf4630, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.495746: | test_prf_vector: release clone-key@0x55adadcee880 Dec 25 20:42:21.495752: | test_prf_vector PRF aes_xcbc crypt-prf@0x55adadcf19a8 Dec 25 20:42:21.495757: | test_prf_vector PRF aes_xcbc update test_prf_vector-chunk@0x55adadcecf98 (length 20) Dec 25 20:42:21.495761: | test_prf_vector PRF aes_xcbc final-chunk ... Dec 25 20:42:21.495765: | XCBC: data 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.495769: | XCBC: data 10 11 12 13 Dec 25 20:42:21.495773: | K extracting all 16 bytes of key@0x55adadcf4630 Dec 25 20:42:21.495778: | Ksymkey-key@0x55adadcf4630, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.495783: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.495799: | Knew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.495803: | sizeof bytes 16 Dec 25 20:42:21.495819: | wrapper: (SECItemType)-1414505509: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c Dec 25 20:42:21.495827: | K: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.495833: | K extracted len 16 bytes at 0x55adadcf2548 Dec 25 20:42:21.495837: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.495841: | XCBC: K: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.495850: | XCBC: K1 c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.495856: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.495877: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.495882: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.495899: | data-bytes@0x55adadcf2498 (16 bytes) Dec 25 20:42:21.495904: | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.495981: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.496037: | result: k1-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.496042: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.496048: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.496053: | key-offset: 0, key-size: 16 Dec 25 20:42:21.496059: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.496081: | result: k1-key@0x55adadcee880, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.496086: | k1: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.496106: | Computing E[2] using K3 Dec 25 20:42:21.496115: | XCBC: K3 c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e Dec 25 20:42:21.496121: | XCBC: E[n-1] 1d 04 48 fa cf 4d 9c 6f 55 b9 93 da 09 80 3d b3 Dec 25 20:42:21.496126: | XCBC: M[n] 10 11 12 13 Dec 25 20:42:21.496131: | XCBC: M[n] 10 11 12 13 Dec 25 20:42:21.496136: | XCBC: M[n]:80...^E[n-1]^K3 Dec 25 20:42:21.496141: | cc b2 f1 48 ed 77 08 69 0d be 33 56 c1 6e ed dd Dec 25 20:42:21.496152: | XCBC: MAC 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 Dec 25 20:42:21.496157: | xcbc: release k1-key@0x55adadcee880 Dec 25 20:42:21.496166: | test_prf_vector: release key-key@0x55adadcf4630 Dec 25 20:42:21.496176: | test_prf_vector PRF aes_xcbc final-chunk@0x55adadcf1c08 (length 16) Dec 25 20:42:21.496181: | chunk output 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 Dec 25 20:42:21.496188: | verify_chunk_data: Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): ok Dec 25 20:42:21.496194: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.496200: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.496206: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.496216: | data-bytes@0x55adadcf1b78 (16 bytes) Dec 25 20:42:21.496221: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.496225: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.496297: | result: key symkey-key@0x55adadcee880, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.496301: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.496305: | key-key@0x55adadcee880, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.496309: | key-offset: 0, key-size: 16 Dec 25 20:42:21.496313: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.496330: | result: key symkey-key@0x55adadcf4630, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.496334: | key symkey: release tmp-key@0x55adadcee880 Dec 25 20:42:21.496341: | test_prf_vector PRF aes_xcbc init key symkey-key@0x55adadcf4630 (size 16) Dec 25 20:42:21.496345: | XCBC: Key 16=16 just right Dec 25 20:42:21.496348: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.496353: | key-key@0x55adadcf4630, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.496356: | key-offset: 0, key-size: 16 Dec 25 20:42:21.496361: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.496377: | result: key symkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.496382: | test_prf_vector PRF aes_xcbc crypt-prf@0x55adadcf19a8 Dec 25 20:42:21.496387: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.496390: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.496395: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.496399: | data-bytes@0x55adadcecf98 (20 bytes) Dec 25 20:42:21.496403: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.496406: | 10 11 12 13 Dec 25 20:42:21.496410: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.496443: | result: message symkey-key@0x55adadcf2d70, size: 36 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.496447: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.496452: | key-key@0x55adadcf2d70, size: 36 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.496455: | key-offset: 0, key-size: 20 Dec 25 20:42:21.496459: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.496476: | result: message symkey-key@0x55adadcf0100, size: 20 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.496480: | message symkey: release tmp-key@0x55adadcf2d70 Dec 25 20:42:21.496487: | test_prf_vector PRF aes_xcbc update test_prf_vector-key@0x55adadcf0100 (size 20) Dec 25 20:42:21.496491: | test_prf_vector extracting all 20 bytes of key@0x55adadcf0100 Dec 25 20:42:21.496496: | test_prf_vectorsymkey-key@0x55adadcf0100, size: 20 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.496501: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.496520: | test_prf_vectornew slot-key@0x55adadcf2b90, size: 20 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.496524: | sizeof bytes 32 Dec 25 20:42:21.496550: | wrapper: (SECItemType)1702109308: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c f6 44 c9 02 e8 e0 bb 09 fc 04 18 78 b5 3e bc 9b Dec 25 20:42:21.496559: | test_prf_vector: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.496565: | test_prf_vector extracted len 32 bytes at 0x55adadcf1a48 Dec 25 20:42:21.496569: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.496573: | unwrapped: 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.496577: | test_prf_vector PRF aes_xcbc final-key ... Dec 25 20:42:21.496582: | XCBC: data 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.496585: | XCBC: data 10 11 12 13 Dec 25 20:42:21.496589: | K extracting all 16 bytes of key@0x55adadcee880 Dec 25 20:42:21.496594: | Ksymkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.496599: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.496615: | Knew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.496619: | sizeof bytes 16 Dec 25 20:42:21.496635: | wrapper: (SECItemType)16: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c Dec 25 20:42:21.496642: | K: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.496648: | K extracted len 16 bytes at 0x55adadcf2498 Dec 25 20:42:21.496653: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.496657: | XCBC: K: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.496664: | XCBC: K1 c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.496669: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.496673: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.496677: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.496681: | data-bytes@0x55adadcf1c08 (16 bytes) Dec 25 20:42:21.496685: | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 Dec 25 20:42:21.496689: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.496722: | result: k1-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.496726: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.496731: | key-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.496735: | key-offset: 0, key-size: 16 Dec 25 20:42:21.496739: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.496756: | result: k1-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.496759: | k1: release tmp-key@0x55adadcf5eb0 Dec 25 20:42:21.496772: | Computing E[2] using K3 Dec 25 20:42:21.496776: | XCBC: K3 c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e Dec 25 20:42:21.496780: | XCBC: E[n-1] 1d 04 48 fa cf 4d 9c 6f 55 b9 93 da 09 80 3d b3 Dec 25 20:42:21.496784: | XCBC: M[n] 10 11 12 13 Dec 25 20:42:21.496787: | XCBC: M[n] 10 11 12 13 Dec 25 20:42:21.496791: | XCBC: M[n]:80...^E[n-1]^K3 Dec 25 20:42:21.496795: | cc b2 f1 48 ed 77 08 69 0d be 33 56 c1 6e ed dd Dec 25 20:42:21.496802: | XCBC: MAC 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 Dec 25 20:42:21.496806: | xcbc: release k1-key@0x55adadcf2d70 Dec 25 20:42:21.496813: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.496816: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.496821: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.496825: | data-bytes@0x55adadcf1c08 (16 bytes) Dec 25 20:42:21.496829: | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 Dec 25 20:42:21.496832: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.496865: | result: xcbc-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.496871: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.496875: | key-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.496879: | key-offset: 0, key-size: 16 Dec 25 20:42:21.496884: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.497015: | result: xcbc-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.497022: | xcbc: release tmp-key@0x55adadcf5eb0 Dec 25 20:42:21.497031: | test_prf_vector: release key-key@0x55adadcee880 Dec 25 20:42:21.497040: | test_prf_vector PRF aes_xcbc final-key@0x55adadcf2d70 (size 16) Dec 25 20:42:21.497047: | outputsymkey-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.497053: | Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracting all 16 bytes of key@0x55adadcf2d70 Dec 25 20:42:21.497061: | Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16)symkey-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.497067: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.497091: | Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16)new slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.497096: | sizeof bytes 16 Dec 25 20:42:21.497119: | wrapper: siBuffer: 2c a5 c7 27 d3 65 fd c3 ba 36 d4 4b 87 0f 93 a5 Dec 25 20:42:21.497131: | Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.497141: | Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracted len 16 bytes at 0x55adadcf2498 Dec 25 20:42:21.497147: | unwrapped: 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 Dec 25 20:42:21.497153: | verify_chunk_data: Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): ok Dec 25 20:42:21.497160: | test_prf_vector: Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) passed Dec 25 20:42:21.497166: | test_prf_vector: release symkey-key@0x55adadcf2d70 Dec 25 20:42:21.497175: | test_prf_vector: release message-key@0x55adadcf0100 Dec 25 20:42:21.497184: | test_prf_vector: release key-key@0x55adadcf4630 Dec 25 20:42:21.497191: | test_prf_vector: release output-key@NULL Dec 25 20:42:21.497197: | test_prf_vector: Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) Dec 25 20:42:21.497203: | decode_to_chunk: test_prf_vector: input "0x00010203040506070809" Dec 25 20:42:21.497209: | decode_to_chunk: output: Dec 25 20:42:21.497214: | 00 01 02 03 04 05 06 07 08 09 Dec 25 20:42:21.497220: | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f10111213" Dec 25 20:42:21.497226: | decode_to_chunk: output: Dec 25 20:42:21.497231: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.497235: | 10 11 12 13 Dec 25 20:42:21.497241: | decode_to_chunk: test_prf_vector: input "0x0fa087af7d866e7653434e602fdde835" Dec 25 20:42:21.497260: | decode_to_chunk: output: Dec 25 20:42:21.497265: | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 Dec 25 20:42:21.497271: | test_prf_vector PRF aes_xcbc init key-chunk@0x55adadcf1b38 (length 10) Dec 25 20:42:21.497278: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.497282: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.497288: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.497292: | data-bytes@0x55adadcf1b38 (10 bytes) Dec 25 20:42:21.497297: | 00 01 02 03 04 05 06 07 08 09 Dec 25 20:42:21.497302: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.497345: | result: key-key@0x55adadcf0100, size: 26 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.497351: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.497357: | key-key@0x55adadcf0100, size: 26 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.497362: | key-offset: 0, key-size: 10 Dec 25 20:42:21.497366: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.497386: | result: key-key@0x55adadcf4630, size: 10 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.497414: | key: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.497426: | XCBC: Key 10<16 too small, padding with zeros Dec 25 20:42:21.497432: | CONCATENATE_BASE_AND_DATA: Dec 25 20:42:21.497439: | base-key@0x55adadcf4630, size: 10 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.497444: | data-bytes@0x55adadcf2498 (6 bytes) Dec 25 20:42:21.497449: | 00 00 00 00 00 00 Dec 25 20:42:21.497457: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.497498: | result: result-key@0x55adadcf0100, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.497502: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.497506: | key-key@0x55adadcf0100, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.497510: | key-offset: 0, key-size: 16 Dec 25 20:42:21.497515: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.497532: | result: test_prf_vector-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.497536: | test_prf_vector: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.497543: | test_prf_vector: release clone-key@0x55adadcf4630 Dec 25 20:42:21.497549: | test_prf_vector PRF aes_xcbc crypt-prf@0x55adadcf19a8 Dec 25 20:42:21.497554: | test_prf_vector PRF aes_xcbc update test_prf_vector-chunk@0x55adadcecf98 (length 20) Dec 25 20:42:21.497558: | test_prf_vector PRF aes_xcbc final-chunk ... Dec 25 20:42:21.497563: | XCBC: data 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.497566: | XCBC: data 10 11 12 13 Dec 25 20:42:21.497570: | K extracting all 16 bytes of key@0x55adadcf2d70 Dec 25 20:42:21.497575: | Ksymkey-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.497580: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.497597: | Knew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.497600: | sizeof bytes 16 Dec 25 20:42:21.497622: | wrapper: (SECItemType)-1414505509: ad 96 54 15 8c d6 22 f3 b3 b3 af 74 dd 42 ec d2 Dec 25 20:42:21.497630: | K: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.497636: | K extracted len 16 bytes at 0x55adadcf2458 Dec 25 20:42:21.497640: | unwrapped: 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 Dec 25 20:42:21.497644: | XCBC: K: 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 Dec 25 20:42:21.497652: | XCBC: K1 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 Dec 25 20:42:21.497657: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.497661: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.497666: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.497669: | data-bytes@0x55adadcf1c08 (16 bytes) Dec 25 20:42:21.497673: | 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 Dec 25 20:42:21.497677: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.497711: | result: k1-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.497715: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.497719: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.497723: | key-offset: 0, key-size: 16 Dec 25 20:42:21.497727: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.497744: | result: k1-key@0x55adadcf4630, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.497748: | k1: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.497761: | Computing E[2] using K3 Dec 25 20:42:21.497765: | XCBC: K3 8e f7 48 db 56 f1 f7 26 24 72 f2 c5 63 b0 3f 88 Dec 25 20:42:21.497769: | XCBC: E[n-1] fe 1f 63 e9 65 1a 4b bb 3c cc cd 0d cc 83 e4 30 Dec 25 20:42:21.497772: | XCBC: M[n] 10 11 12 13 Dec 25 20:42:21.497776: | XCBC: M[n] 10 11 12 13 Dec 25 20:42:21.497779: | XCBC: M[n]:80...^E[n-1]^K3 Dec 25 20:42:21.497783: | 60 f9 39 21 b3 eb bc 9d 18 be 3f c8 af 33 db b8 Dec 25 20:42:21.497790: | XCBC: MAC 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 Dec 25 20:42:21.497802: | xcbc: release k1-key@0x55adadcf4630 Dec 25 20:42:21.497809: | test_prf_vector: release key-key@0x55adadcf2d70 Dec 25 20:42:21.497815: | test_prf_vector PRF aes_xcbc final-chunk@0x55adadcf2498 (length 16) Dec 25 20:42:21.497820: | chunk output 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 Dec 25 20:42:21.497824: | verify_chunk_data: Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): ok Dec 25 20:42:21.497829: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.497833: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.497837: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.497841: | data-bytes@0x55adadcf1b38 (10 bytes) Dec 25 20:42:21.497845: | 00 01 02 03 04 05 06 07 08 09 Dec 25 20:42:21.497848: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.497949: | result: key symkey-key@0x55adadcf4630, size: 26 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498011: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.498017: | key-key@0x55adadcf4630, size: 26 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498021: | key-offset: 0, key-size: 10 Dec 25 20:42:21.498025: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498057: | result: key symkey-key@0x55adadcf2d70, size: 10 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498062: | key symkey: release tmp-key@0x55adadcf4630 Dec 25 20:42:21.498069: | test_prf_vector PRF aes_xcbc init key symkey-key@0x55adadcf2d70 (size 10) Dec 25 20:42:21.498073: | XCBC: Key 10<16 too small, padding with zeros Dec 25 20:42:21.498077: | CONCATENATE_BASE_AND_DATA: Dec 25 20:42:21.498082: | base-key@0x55adadcf2d70, size: 10 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498086: | data-bytes@0x55adadcf2498 (6 bytes) Dec 25 20:42:21.498089: | 00 00 00 00 00 00 Dec 25 20:42:21.498093: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498113: | result: result-key@0x55adadcf4630, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498116: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.498121: | key-key@0x55adadcf4630, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498125: | key-offset: 0, key-size: 16 Dec 25 20:42:21.498129: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.498146: | result: test_prf_vector-key@0x55adadcf0100, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.498150: | test_prf_vector: release tmp-key@0x55adadcf4630 Dec 25 20:42:21.498157: | test_prf_vector PRF aes_xcbc crypt-prf@0x55adadcf19a8 Dec 25 20:42:21.498161: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.498165: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.498169: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.498173: | data-bytes@0x55adadcecf98 (20 bytes) Dec 25 20:42:21.498177: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.498181: | 10 11 12 13 Dec 25 20:42:21.498184: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498219: | result: message symkey-key@0x55adadcee880, size: 36 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498222: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.498227: | key-key@0x55adadcee880, size: 36 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498231: | key-offset: 0, key-size: 20 Dec 25 20:42:21.498235: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498251: | result: message symkey-key@0x55adadcf4630, size: 20 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498255: | message symkey: release tmp-key@0x55adadcee880 Dec 25 20:42:21.498262: | test_prf_vector PRF aes_xcbc update test_prf_vector-key@0x55adadcf4630 (size 20) Dec 25 20:42:21.498266: | test_prf_vector extracting all 20 bytes of key@0x55adadcf4630 Dec 25 20:42:21.498271: | test_prf_vectorsymkey-key@0x55adadcf4630, size: 20 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498279: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.498296: | test_prf_vectornew slot-key@0x55adadcf2b90, size: 20 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498300: | sizeof bytes 32 Dec 25 20:42:21.498325: | wrapper: (SECItemType)1702109308: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c f6 44 c9 02 e8 e0 bb 09 fc 04 18 78 b5 3e bc 9b Dec 25 20:42:21.498334: | test_prf_vector: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.498340: | test_prf_vector extracted len 32 bytes at 0x55adadcf1a48 Dec 25 20:42:21.498344: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.498348: | unwrapped: 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.498352: | test_prf_vector PRF aes_xcbc final-key ... Dec 25 20:42:21.498357: | XCBC: data 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.498360: | XCBC: data 10 11 12 13 Dec 25 20:42:21.498364: | K extracting all 16 bytes of key@0x55adadcf0100 Dec 25 20:42:21.498369: | Ksymkey-key@0x55adadcf0100, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.498374: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.498390: | Knew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.498394: | sizeof bytes 16 Dec 25 20:42:21.498410: | wrapper: siUnsignedInteger: ad 96 54 15 8c d6 22 f3 b3 b3 af 74 dd 42 ec d2 Dec 25 20:42:21.498417: | K: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.498423: | K extracted len 16 bytes at 0x55adadcf1c08 Dec 25 20:42:21.498427: | unwrapped: 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 Dec 25 20:42:21.498431: | XCBC: K: 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 Dec 25 20:42:21.498441: | XCBC: K1 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 Dec 25 20:42:21.498446: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.498450: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.498454: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.498458: | data-bytes@0x55adadcf2498 (16 bytes) Dec 25 20:42:21.498462: | 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 Dec 25 20:42:21.498465: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498499: | result: k1-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498503: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.498508: | key-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498511: | key-offset: 0, key-size: 16 Dec 25 20:42:21.498516: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.498532: | result: k1-key@0x55adadcee880, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.498536: | k1: release tmp-key@0x55adadcf5eb0 Dec 25 20:42:21.498548: | Computing E[2] using K3 Dec 25 20:42:21.498553: | XCBC: K3 8e f7 48 db 56 f1 f7 26 24 72 f2 c5 63 b0 3f 88 Dec 25 20:42:21.498557: | XCBC: E[n-1] fe 1f 63 e9 65 1a 4b bb 3c cc cd 0d cc 83 e4 30 Dec 25 20:42:21.498560: | XCBC: M[n] 10 11 12 13 Dec 25 20:42:21.498564: | XCBC: M[n] 10 11 12 13 Dec 25 20:42:21.498567: | XCBC: M[n]:80...^E[n-1]^K3 Dec 25 20:42:21.498571: | 60 f9 39 21 b3 eb bc 9d 18 be 3f c8 af 33 db b8 Dec 25 20:42:21.498578: | XCBC: MAC 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 Dec 25 20:42:21.498582: | xcbc: release k1-key@0x55adadcee880 Dec 25 20:42:21.498589: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.498592: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.498597: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.498601: | data-bytes@0x55adadcf2498 (16 bytes) Dec 25 20:42:21.498605: | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 Dec 25 20:42:21.498608: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498641: | result: xcbc-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498647: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.498652: | key-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498655: | key-offset: 0, key-size: 16 Dec 25 20:42:21.498659: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498676: | result: xcbc-key@0x55adadcee880, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498680: | xcbc: release tmp-key@0x55adadcf5eb0 Dec 25 20:42:21.498686: | test_prf_vector: release key-key@0x55adadcf0100 Dec 25 20:42:21.498692: | test_prf_vector PRF aes_xcbc final-key@0x55adadcee880 (size 16) Dec 25 20:42:21.498697: | outputsymkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498703: | Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracting all 16 bytes of key@0x55adadcee880 Dec 25 20:42:21.498708: | Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10)symkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498713: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.498731: | Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10)new slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.498734: | sizeof bytes 16 Dec 25 20:42:21.498750: | wrapper: siBuffer: 98 eb 53 c6 3c 90 e3 ba 02 4e 9e d0 58 1c 66 17 Dec 25 20:42:21.498759: | Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.498766: | Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracted len 16 bytes at 0x55adadcf1c08 Dec 25 20:42:21.498770: | unwrapped: 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 Dec 25 20:42:21.498774: | verify_chunk_data: Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): ok Dec 25 20:42:21.498779: | test_prf_vector: Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) passed Dec 25 20:42:21.498783: | test_prf_vector: release symkey-key@0x55adadcee880 Dec 25 20:42:21.498790: | test_prf_vector: release message-key@0x55adadcf4630 Dec 25 20:42:21.498796: | test_prf_vector: release key-key@0x55adadcf2d70 Dec 25 20:42:21.498801: | test_prf_vector: release output-key@NULL Dec 25 20:42:21.498806: | test_prf_vector: Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) Dec 25 20:42:21.498811: | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0fedcb" Dec 25 20:42:21.498815: | decode_to_chunk: output: Dec 25 20:42:21.498819: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.498822: | ed cb Dec 25 20:42:21.498827: | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f10111213" Dec 25 20:42:21.498832: | decode_to_chunk: output: Dec 25 20:42:21.498897: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.498907: | 10 11 12 13 Dec 25 20:42:21.498914: | decode_to_chunk: test_prf_vector: input "0x8cd3c93ae598a9803006ffb67c40e9e4" Dec 25 20:42:21.498921: | decode_to_chunk: output: Dec 25 20:42:21.498926: | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 Dec 25 20:42:21.498933: | test_prf_vector PRF aes_xcbc init key-chunk@0x55adadcecf98 (length 18) Dec 25 20:42:21.498939: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.498958: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.498964: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.498968: | data-bytes@0x55adadcecf98 (18 bytes) Dec 25 20:42:21.498973: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.498977: | ed cb Dec 25 20:42:21.498982: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.499030: | result: key-key@0x55adadcf4630, size: 34 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.499037: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.499043: | key-key@0x55adadcf4630, size: 34 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.499050: | key-offset: 0, key-size: 18 Dec 25 20:42:21.499054: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.499072: | result: key-key@0x55adadcf2d70, size: 18 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.499076: | key: release tmp-key@0x55adadcf4630 Dec 25 20:42:21.499083: | XCBC: Key 18>16 too big, rehashing to size Dec 25 20:42:21.499088: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.499091: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.499096: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.499100: | data-bytes@0x55adadcf1b38 (16 bytes) Dec 25 20:42:21.499104: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.499108: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.499144: | result: key-key@0x55adadcee880, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.499148: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.499153: | key-key@0x55adadcee880, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.499156: | key-offset: 0, key-size: 16 Dec 25 20:42:21.499161: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.499178: | result: key-key@0x55adadcf4630, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.499196: | key: release tmp-key@0x55adadcee880 Dec 25 20:42:21.499202: | key extracting all 18 bytes of key@0x55adadcf2d70 Dec 25 20:42:21.499207: | keysymkey-key@0x55adadcf2d70, size: 18 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.499212: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.499229: | keynew slot-key@0x55adadcf2b90, size: 18 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.499232: | sizeof bytes 32 Dec 25 20:42:21.499257: | wrapper: (SECItemType)-1414516405: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c 66 17 de d7 5c bd b8 a3 af 23 81 3d 14 95 1a 23 Dec 25 20:42:21.499266: | key: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.499272: | key extracted len 32 bytes at 0x55adadcf1a48 Dec 25 20:42:21.499276: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.499280: | unwrapped: ed cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.499284: | XCBC: data 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.499288: | XCBC: data ed cb Dec 25 20:42:21.499292: | K extracting all 16 bytes of key@0x55adadcf4630 Dec 25 20:42:21.499297: | Ksymkey-key@0x55adadcf4630, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.499301: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.499318: | Knew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.499321: | sizeof bytes 16 Dec 25 20:42:21.499337: | wrapper: (SECItemType)807411760: ad f1 2a 4b 12 77 94 d9 7c 64 5c 1b 17 51 b2 1c Dec 25 20:42:21.499345: | K: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.499351: | K extracted len 16 bytes at 0x55adadcf1c08 Dec 25 20:42:21.499355: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.499359: | XCBC: K: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.499367: | XCBC: K1 e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 Dec 25 20:42:21.499372: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.499375: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.499380: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.499384: | data-bytes@0x55adadcf1b38 (16 bytes) Dec 25 20:42:21.499388: | e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 Dec 25 20:42:21.499391: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.499425: | result: k1-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.499429: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.499433: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.499439: | key-offset: 0, key-size: 16 Dec 25 20:42:21.499443: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.499460: | result: k1-key@0x55adadcee880, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.499464: | k1: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.499476: | Computing E[2] using K3 Dec 25 20:42:21.499481: | XCBC: K3 8d 34 ef cb 3b d5 45 ca 06 2a ec df ef 7c 0b fa Dec 25 20:42:21.499485: | XCBC: E[n-1] 0b 72 b2 ae 0a 37 79 81 75 6a d5 9c 79 c0 e6 96 Dec 25 20:42:21.499488: | XCBC: M[n] ed cb Dec 25 20:42:21.499492: | XCBC: M[n] ed cb Dec 25 20:42:21.499495: | XCBC: M[n]:80...^E[n-1]^K3 Dec 25 20:42:21.499499: | 6b 8d dd 65 31 e2 3c 4b 73 40 39 43 96 bc ed 6c Dec 25 20:42:21.499506: | XCBC: MAC 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e Dec 25 20:42:21.499510: | xcbc: release k1-key@0x55adadcee880 Dec 25 20:42:21.499517: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.499521: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.499525: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.499529: | data-bytes@0x55adadcf1b38 (16 bytes) Dec 25 20:42:21.499533: | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e Dec 25 20:42:21.499537: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.499570: | result: key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.499574: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.499578: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.499582: | key-offset: 0, key-size: 16 Dec 25 20:42:21.499586: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.499603: | result: key-key@0x55adadcee880, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.499607: | key: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.499613: | test_prf_vector: release clone-key@0x55adadcf2d70 Dec 25 20:42:21.499619: | test_prf_vector PRF aes_xcbc crypt-prf@0x55adadcf1a48 Dec 25 20:42:21.499624: | test_prf_vector PRF aes_xcbc update test_prf_vector-chunk@0x55adadcf19a8 (length 20) Dec 25 20:42:21.499628: | test_prf_vector PRF aes_xcbc final-chunk ... Dec 25 20:42:21.499633: | XCBC: data 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.499636: | XCBC: data 10 11 12 13 Dec 25 20:42:21.499640: | K extracting all 16 bytes of key@0x55adadcee880 Dec 25 20:42:21.499645: | Ksymkey-key@0x55adadcee880, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.499650: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.499666: | Knew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.499670: | sizeof bytes 16 Dec 25 20:42:21.499687: | wrapper: (SECItemType)-1414505509: dc 11 5f a8 e4 4c 58 0c ff b2 d2 f3 46 49 1c ba Dec 25 20:42:21.499695: | K: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.499701: | K extracted len 16 bytes at 0x55adadcf4578 Dec 25 20:42:21.499705: | unwrapped: 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e Dec 25 20:42:21.499709: | XCBC: K: 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e Dec 25 20:42:21.499717: | XCBC: K1 27 f3 88 2f b7 b9 4b a4 16 36 09 d5 d2 39 c5 7f Dec 25 20:42:21.499722: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.499725: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.499730: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.499734: | data-bytes@0x55adadcf1c08 (16 bytes) Dec 25 20:42:21.499738: | 27 f3 88 2f b7 b9 4b a4 16 36 09 d5 d2 39 c5 7f Dec 25 20:42:21.499741: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.499775: | result: k1-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.499778: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.499783: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.499791: | key-offset: 0, key-size: 16 Dec 25 20:42:21.499795: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.499866: | result: k1-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.499876: | k1: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.499908: | Computing E[2] using K3 Dec 25 20:42:21.499912: | XCBC: K3 50 9e d8 ae 74 5a 75 4c 93 4d 6c 91 98 fe e2 1b Dec 25 20:42:21.499917: | XCBC: E[n-1] ec 26 f6 dd e8 bb 1b d1 ec 76 c4 91 78 37 ca 4b Dec 25 20:42:21.499920: | XCBC: M[n] 10 11 12 13 Dec 25 20:42:21.499924: | XCBC: M[n] 10 11 12 13 Dec 25 20:42:21.499928: | XCBC: M[n]:80...^E[n-1]^K3 Dec 25 20:42:21.499932: | ac a9 3c 60 1c e1 6e 9d 7f 3b a8 00 e0 c9 28 50 Dec 25 20:42:21.499940: | XCBC: MAC 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 Dec 25 20:42:21.499946: | xcbc: release k1-key@0x55adadcf2d70 Dec 25 20:42:21.499953: | test_prf_vector: release key-key@0x55adadcee880 Dec 25 20:42:21.499960: | test_prf_vector PRF aes_xcbc final-chunk@0x55adadcf1b38 (length 16) Dec 25 20:42:21.499964: | chunk output 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 Dec 25 20:42:21.499969: | verify_chunk_data: Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): ok Dec 25 20:42:21.499974: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.499978: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.499983: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.499987: | data-bytes@0x55adadcecf98 (18 bytes) Dec 25 20:42:21.499991: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.499994: | ed cb Dec 25 20:42:21.499998: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.500034: | result: key symkey-key@0x55adadcf2d70, size: 34 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.500038: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.500043: | key-key@0x55adadcf2d70, size: 34 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.500047: | key-offset: 0, key-size: 18 Dec 25 20:42:21.500051: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.500081: | result: key symkey-key@0x55adadcee880, size: 18 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.500085: | key symkey: release tmp-key@0x55adadcf2d70 Dec 25 20:42:21.500092: | test_prf_vector PRF aes_xcbc init key symkey-key@0x55adadcee880 (size 18) Dec 25 20:42:21.500096: | XCBC: Key 18>16 too big, rehashing to size Dec 25 20:42:21.500101: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.500104: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.500109: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.500113: | data-bytes@0x55adadcf1b38 (16 bytes) Dec 25 20:42:21.500117: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.500120: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.500153: | result: key symkey-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.500157: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.500162: | key-key@0x55adadcf0100, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.500165: | key-offset: 0, key-size: 16 Dec 25 20:42:21.500170: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.500186: | result: key symkey-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.500190: | key symkey: release tmp-key@0x55adadcf0100 Dec 25 20:42:21.500197: | key symkey extracting all 18 bytes of key@0x55adadcee880 Dec 25 20:42:21.500202: | key symkeysymkey-key@0x55adadcee880, size: 18 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.500207: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.500223: | key symkeynew slot-key@0x55adadcf2b90, size: 18 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.500227: | sizeof bytes 32 Dec 25 20:42:21.500253: | wrapper: (SECItemType)-1414516405: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c 66 17 de d7 5c bd b8 a3 af 23 81 3d 14 95 1a 23 Dec 25 20:42:21.500262: | key symkey: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.500268: | key symkey extracted len 32 bytes at 0x55adadcf19f8 Dec 25 20:42:21.500272: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.500276: | unwrapped: ed cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.500280: | XCBC: data 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.500284: | XCBC: data ed cb Dec 25 20:42:21.500288: | K extracting all 16 bytes of key@0x55adadcf2d70 Dec 25 20:42:21.500293: | Ksymkey-key@0x55adadcf2d70, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.500297: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.500314: | Knew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.500317: | sizeof bytes 16 Dec 25 20:42:21.500333: | wrapper: (SECItemType)807411760: ad f1 2a 4b 12 77 94 d9 7c 64 5c 1b 17 51 b2 1c Dec 25 20:42:21.500341: | K: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.500346: | K extracted len 16 bytes at 0x55adadcf1c08 Dec 25 20:42:21.500350: | unwrapped: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.500355: | XCBC: K: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.500362: | XCBC: K1 e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 Dec 25 20:42:21.500367: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.500371: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.500375: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.500379: | data-bytes@0x55adadcf1b38 (16 bytes) Dec 25 20:42:21.500383: | e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 Dec 25 20:42:21.500387: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.500420: | result: k1-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.500424: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.500429: | key-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.500432: | key-offset: 0, key-size: 16 Dec 25 20:42:21.500437: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.500453: | result: k1-key@0x55adadcf0100, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.500457: | k1: release tmp-key@0x55adadcf5eb0 Dec 25 20:42:21.500469: | Computing E[2] using K3 Dec 25 20:42:21.500473: | XCBC: K3 8d 34 ef cb 3b d5 45 ca 06 2a ec df ef 7c 0b fa Dec 25 20:42:21.500478: | XCBC: E[n-1] 0b 72 b2 ae 0a 37 79 81 75 6a d5 9c 79 c0 e6 96 Dec 25 20:42:21.500481: | XCBC: M[n] ed cb Dec 25 20:42:21.500484: | XCBC: M[n] ed cb Dec 25 20:42:21.500488: | XCBC: M[n]:80...^E[n-1]^K3 Dec 25 20:42:21.500492: | 6b 8d dd 65 31 e2 3c 4b 73 40 39 43 96 bc ed 6c Dec 25 20:42:21.500499: | XCBC: MAC 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e Dec 25 20:42:21.500503: | xcbc: release k1-key@0x55adadcf0100 Dec 25 20:42:21.500510: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.500513: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.500518: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.500522: | data-bytes@0x55adadcf1b38 (16 bytes) Dec 25 20:42:21.500526: | 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e Dec 25 20:42:21.500529: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.500562: | result: key symkey-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.500566: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.500571: | key-key@0x55adadcf5eb0, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.500575: | key-offset: 0, key-size: 16 Dec 25 20:42:21.500579: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.500595: | result: key symkey-key@0x55adadcf0100, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.500601: | key symkey: release tmp-key@0x55adadcf5eb0 Dec 25 20:42:21.500607: | test_prf_vector PRF aes_xcbc crypt-prf@0x55adadcf19f8 Dec 25 20:42:21.500612: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.500616: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.500620: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.500624: | data-bytes@0x55adadcf19a8 (20 bytes) Dec 25 20:42:21.500628: | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.500631: | 10 11 12 13 Dec 25 20:42:21.500635: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.500674: | result: message symkey-key@0x55adadcf7960, size: 36 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.500678: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.500683: | key-key@0x55adadcf7960, size: 36 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.500686: | key-offset: 0, key-size: 20 Dec 25 20:42:21.500690: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.500706: | result: message symkey-key@0x55adadcf5eb0, size: 20 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.500711: | message symkey: release tmp-key@0x55adadcf7960 Dec 25 20:42:21.500718: | test_prf_vector PRF aes_xcbc update test_prf_vector-key@0x55adadcf5eb0 (size 20) Dec 25 20:42:21.500722: | test_prf_vector extracting all 20 bytes of key@0x55adadcf5eb0 Dec 25 20:42:21.500727: | test_prf_vectorsymkey-key@0x55adadcf5eb0, size: 20 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.500732: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.500748: | test_prf_vectornew slot-key@0x55adadcf2b90, size: 20 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.500752: | sizeof bytes 32 Dec 25 20:42:21.500776: | wrapper: (SECItemType)1702109308: cd ec cc d5 ee 8e e2 cd 68 20 da 4b a6 1c 23 9c f6 44 c9 02 e8 e0 bb 09 fc 04 18 78 b5 3e bc 9b Dec 25 20:42:21.500838: | test_prf_vector: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.500856: | test_prf_vector extracted len 32 bytes at 0x55adadcf1c48 Dec 25 20:42:21.500863: | unwrapped: 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.500882: | unwrapped: 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:42:21.500889: | test_prf_vector PRF aes_xcbc final-key ... Dec 25 20:42:21.500896: | XCBC: data 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f Dec 25 20:42:21.500901: | XCBC: data 10 11 12 13 Dec 25 20:42:21.500907: | K extracting all 16 bytes of key@0x55adadcf0100 Dec 25 20:42:21.500914: | Ksymkey-key@0x55adadcf0100, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.500921: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.500945: | Knew slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.500951: | sizeof bytes 16 Dec 25 20:42:21.500975: | wrapper: (SECItemType)18: dc 11 5f a8 e4 4c 58 0c ff b2 d2 f3 46 49 1c ba Dec 25 20:42:21.501001: | K: release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.501010: | K extracted len 16 bytes at 0x55adadcf1c08 Dec 25 20:42:21.501016: | unwrapped: 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e Dec 25 20:42:21.501021: | XCBC: K: 5d 93 a5 3b 80 a3 e4 06 90 d2 4c ea e1 44 9c 0e Dec 25 20:42:21.501033: | XCBC: K1 27 f3 88 2f b7 b9 4b a4 16 36 09 d5 d2 39 c5 7f Dec 25 20:42:21.501040: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.501045: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.501052: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.501057: | data-bytes@0x55adadcf1b38 (16 bytes) Dec 25 20:42:21.501063: | 27 f3 88 2f b7 b9 4b a4 16 36 09 d5 d2 39 c5 7f Dec 25 20:42:21.501068: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.501121: | result: k1-key@0x55adadcf9340, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.501130: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.501137: | key-key@0x55adadcf9340, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.501142: | key-offset: 0, key-size: 16 Dec 25 20:42:21.501148: | -> flags: SIGN target: CKM_00001081 Dec 25 20:42:21.501166: | result: k1-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CKM_00001081 Dec 25 20:42:21.501170: | k1: release tmp-key@0x55adadcf9340 Dec 25 20:42:21.501183: | Computing E[2] using K3 Dec 25 20:42:21.501188: | XCBC: K3 50 9e d8 ae 74 5a 75 4c 93 4d 6c 91 98 fe e2 1b Dec 25 20:42:21.501192: | XCBC: E[n-1] ec 26 f6 dd e8 bb 1b d1 ec 76 c4 91 78 37 ca 4b Dec 25 20:42:21.501195: | XCBC: M[n] 10 11 12 13 Dec 25 20:42:21.501199: | XCBC: M[n] 10 11 12 13 Dec 25 20:42:21.501202: | XCBC: M[n]:80...^E[n-1]^K3 Dec 25 20:42:21.501206: | ac a9 3c 60 1c e1 6e 9d 7f 3b a8 00 e0 c9 28 50 Dec 25 20:42:21.501213: | XCBC: MAC 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 Dec 25 20:42:21.501217: | xcbc: release k1-key@0x55adadcf7960 Dec 25 20:42:21.501224: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.501228: | CONCATENATE_DATA_AND_BASE: Dec 25 20:42:21.501232: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.501236: | data-bytes@0x55adadcf1b38 (16 bytes) Dec 25 20:42:21.501240: | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 Dec 25 20:42:21.501244: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.501281: | result: xcbc-key@0x55adadcf9340, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.501285: | EXTRACT_KEY_FROM_KEY: Dec 25 20:42:21.501289: | key-key@0x55adadcf9340, size: 32 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.501293: | key-offset: 0, key-size: 16 Dec 25 20:42:21.501297: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.501313: | result: xcbc-key@0x55adadcf7960, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.501317: | xcbc: release tmp-key@0x55adadcf9340 Dec 25 20:42:21.501323: | test_prf_vector: release key-key@0x55adadcf0100 Dec 25 20:42:21.501330: | test_prf_vector PRF aes_xcbc final-key@0x55adadcf7960 (size 16) Dec 25 20:42:21.501335: | outputsymkey-key@0x55adadcf7960, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.501340: | Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracting all 16 bytes of key@0x55adadcf7960 Dec 25 20:42:21.501346: | Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18)symkey-key@0x55adadcf7960, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.501351: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:42:21.501368: | Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18)new slot-key@0x55adadcf2b90, size: 16 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:42:21.501372: | sizeof bytes 16 Dec 25 20:42:21.501387: | wrapper: siBuffer: 02 9a 31 a3 fa cc 2e 21 e2 a1 9e c0 ce 94 fb c6 Dec 25 20:42:21.501398: | Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): release slot-key-key@0x55adadcf2b90 Dec 25 20:42:21.501405: | Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) extracted len 16 bytes at 0x55adadcf1c08 Dec 25 20:42:21.501409: | unwrapped: 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 Dec 25 20:42:21.501414: | verify_chunk_data: Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18): ok Dec 25 20:42:21.501419: | test_prf_vector: Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) passed Dec 25 20:42:21.501423: | test_prf_vector: release symkey-key@0x55adadcf7960 Dec 25 20:42:21.501429: | test_prf_vector: release message-key@0x55adadcf5eb0 Dec 25 20:42:21.501435: | test_prf_vector: release key-key@0x55adadcee880 Dec 25 20:42:21.501441: | test_prf_vector: release output-key@NULL Dec 25 20:42:21.501491: starting up 2 crypto helpers Dec 25 20:42:21.501541: started thread for crypto helper 0 Dec 25 20:42:21.501569: started thread for crypto helper 1 Dec 25 20:42:21.501583: | ignoring microcode for XAUTH_I1 (timeout: EVENT_v1_RETRANSMIT flags: 0) -> MAIN_I4 (timeout: EVENT_SA_REPLACE flags: 0) with event EVENT_v1_RETRANSMIT Dec 25 20:42:21.501588: | MAIN_R0 (timeout: EVENT_NULL flags: 0) Dec 25 20:42:21.501592: | MAIN_I1 (timeout: EVENT_NULL flags: 0) Dec 25 20:42:21.501596: | MAIN_R1 (timeout: EVENT_SO_DISCARD flags: 200) Dec 25 20:42:21.501600: | MAIN_I2 (timeout: EVENT_v1_RETRANSMIT flags: 0) Dec 25 20:42:21.501605: | MAIN_R2 (timeout: EVENT_v1_RETRANSMIT flags: 0) Dec 25 20:42:21.501609: | MAIN_I3 (timeout: EVENT_v1_RETRANSMIT flags: 0) Dec 25 20:42:21.501613: | MAIN_R3 (timeout: EVENT_SA_REPLACE flags: 200) Dec 25 20:42:21.501617: | MAIN_I4 (timeout: EVENT_SA_REPLACE flags: 0) Dec 25 20:42:21.501621: | AGGR_R0 (timeout: EVENT_NULL flags: 0) Dec 25 20:42:21.501625: | AGGR_I1 (timeout: EVENT_NULL flags: 0) Dec 25 20:42:21.501630: | AGGR_R1 (timeout: EVENT_SO_DISCARD flags: 200) Dec 25 20:42:21.501634: | AGGR_I2 (timeout: EVENT_SA_REPLACE flags: 200) Dec 25 20:42:21.501638: | AGGR_R2 (timeout: EVENT_SA_REPLACE flags: 0) Dec 25 20:42:21.501642: | QUICK_R0 (timeout: EVENT_NULL flags: 0) Dec 25 20:42:21.501646: | QUICK_I1 (timeout: EVENT_NULL flags: 0) Dec 25 20:42:21.501651: | QUICK_R1 (timeout: EVENT_v1_RETRANSMIT flags: 0) Dec 25 20:42:21.501655: | QUICK_I2 (timeout: EVENT_SA_REPLACE flags: 200) Dec 25 20:42:21.501659: | QUICK_R2 (timeout: EVENT_SA_REPLACE flags: 0) Dec 25 20:42:21.501663: | INFO (timeout: EVENT_NULL flags: 0) Dec 25 20:42:21.501667: | INFO_PROTECTED (timeout: EVENT_NULL flags: 0) Dec 25 20:42:21.501671: | XAUTH_R0 (timeout: EVENT_NULL flags: 0) Dec 25 20:42:21.501676: | XAUTH_R1 (timeout: EVENT_NULL flags: 0) Dec 25 20:42:21.501680: | MODE_CFG_R0 (timeout: EVENT_NULL flags: 0) Dec 25 20:42:21.501684: | MODE_CFG_R1 (timeout: EVENT_SA_REPLACE flags: 0) Dec 25 20:42:21.501688: | MODE_CFG_R2 (timeout: EVENT_SA_REPLACE flags: 0) Dec 25 20:42:21.501692: | MODE_CFG_I1 (timeout: EVENT_NULL flags: 0) Dec 25 20:42:21.501697: | XAUTH_I0 (timeout: EVENT_NULL flags: 0) Dec 25 20:42:21.501701: | XAUTH_I1 (timeout: EVENT_v1_RETRANSMIT flags: 0) Dec 25 20:42:21.501712: | Processing IKEv2 state V2_REKEY_IKE_I0 (microcode Initiate CREATE_CHILD_SA IKE Rekey) Dec 25 20:42:21.501717: | Processing IKEv2 state V2_REKEY_CHILD_I0 (microcode Initiate CREATE_CHILD_SA IPsec Rekey SA) Dec 25 20:42:21.501722: | Processing IKEv2 state V2_CREATE_I0 (microcode Initiate CREATE_CHILD_SA IPsec SA) Dec 25 20:42:21.501726: | Processing IKEv2 state PARENT_I0 (microcode initiate IKE_SA_INIT) Dec 25 20:42:21.501731: | Processing IKEv2 state PARENT_I1 (microcode Initiator: process SA_INIT reply notification) Dec 25 20:42:21.501736: | Processing IKEv2 state PARENT_I2 (microcode Initiator: process INVALID_SYNTAX AUTH notification) Dec 25 20:42:21.501740: | Processing IKEv2 state PARENT_R0 (microcode Respond to IKE_SA_INIT) Dec 25 20:42:21.501745: | Processing IKEv2 state PARENT_R1 (microcode Responder: process AUTH request (no SKEYSEED)) Dec 25 20:42:21.501750: | Processing IKEv2 state V2_REKEY_IKE_R (microcode Respond to CREATE_CHILD_SA IKE Rekey) Dec 25 20:42:21.501755: | Processing IKEv2 state V2_REKEY_IKE_I (microcode Process CREATE_CHILD_SA IKE Rekey Response) Dec 25 20:42:21.501759: | Processing IKEv2 state V2_CREATE_I (microcode Process CREATE_CHILD_SA IPsec SA Response) Dec 25 20:42:21.501824: | Processing IKEv2 state V2_CREATE_R (microcode Respond to CREATE_CHILD_SA IPsec SA Request) Dec 25 20:42:21.501835: | Processing IKEv2 state PARENT_I3 (microcode I3: INFORMATIONAL Request) Dec 25 20:42:21.501841: | Processing IKEv2 state PARENT_R2 (microcode R2: process INFORMATIONAL Request) Dec 25 20:42:21.501848: | Processing IKEv2 state IKESA_DEL (microcode IKE_SA_DEL: process INFORMATIONAL) Dec 25 20:42:21.501871: | ignoring microcode for PARENT_I1 (timeout: EVENT_v2_RETRANSMIT flags: 0) -> PARENT_I1 (timeout: EVENT_v2_RETRANSMIT flags: 0) with event EVENT_RETAIN Dec 25 20:42:21.501881: | ignoring microcode for PARENT_I2 (timeout: EVENT_v2_RETRANSMIT flags: 0) -> PARENT_I2 (timeout: EVENT_v2_RETRANSMIT flags: 0) with event EVENT_NULL Dec 25 20:42:21.501893: | ignoring microcode for PARENT_I2 (timeout: EVENT_v2_RETRANSMIT flags: 0) -> PARENT_I2 (timeout: EVENT_v2_RETRANSMIT flags: 0) with event EVENT_NULL Dec 25 20:42:21.501902: | ignoring microcode for PARENT_I2 (timeout: EVENT_v2_RETRANSMIT flags: 0) -> PARENT_I2 (timeout: EVENT_v2_RETRANSMIT flags: 0) with event EVENT_NULL Dec 25 20:42:21.501911: | ignoring microcode for PARENT_I2 (timeout: EVENT_v2_RETRANSMIT flags: 0) -> PARENT_I2 (timeout: EVENT_v2_RETRANSMIT flags: 0) with event EVENT_NULL Dec 25 20:42:21.501919: | ignoring microcode for PARENT_R1 (timeout: EVENT_v2_RESPONDER_TIMEOUT flags: 0) -> PARENT_R1 (timeout: EVENT_v2_RESPONDER_TIMEOUT flags: 0) with event EVENT_SA_REPLACE Dec 25 20:42:21.501929: | ignoring microcode for PARENT_I3 (timeout: EVENT_SA_REPLACE flags: 0) -> PARENT_I3 (timeout: EVENT_SA_REPLACE flags: 0) with event EVENT_RETAIN Dec 25 20:42:21.501938: | ignoring microcode for PARENT_I3 (timeout: EVENT_SA_REPLACE flags: 0) -> PARENT_I3 (timeout: EVENT_SA_REPLACE flags: 0) with event EVENT_RETAIN Dec 25 20:42:21.501948: | ignoring microcode for PARENT_R2 (timeout: EVENT_SA_REPLACE flags: 0) -> PARENT_R2 (timeout: EVENT_SA_REPLACE flags: 0) with event EVENT_RETAIN Dec 25 20:42:21.501957: | ignoring microcode for PARENT_R2 (timeout: EVENT_SA_REPLACE flags: 0) -> PARENT_R2 (timeout: EVENT_SA_REPLACE flags: 0) with event EVENT_RETAIN Dec 25 20:42:21.501978: | IKEv2_BASE (timeout: EVENT_NULL flags: 0) Dec 25 20:42:21.501983: | PARENT_I1 (timeout: EVENT_v2_RETRANSMIT flags: 0) Dec 25 20:42:21.501988: | PARENT_I2 (timeout: EVENT_v2_RETRANSMIT flags: 0) Dec 25 20:42:21.501993: | PARENT_I3 (timeout: EVENT_SA_REPLACE flags: 0) Dec 25 20:42:21.501998: | PARENT_R1 (timeout: EVENT_v2_RESPONDER_TIMEOUT flags: 0) Dec 25 20:42:21.502003: | PARENT_R2 (timeout: EVENT_SA_REPLACE flags: 0) Dec 25 20:42:21.502008: | V2_CREATE_I0 (timeout: EVENT_NULL flags: 0) Dec 25 20:42:21.502014: | V2_CREATE_I (timeout: EVENT_v2_RETRANSMIT flags: 0) Dec 25 20:42:21.502019: | V2_REKEY_IKE_I0 (timeout: EVENT_NULL flags: 0) Dec 25 20:42:21.502025: | V2_REKEY_IKE_I (timeout: EVENT_v2_RETRANSMIT flags: 0) Dec 25 20:42:21.502031: | V2_REKEY_CHILD_I0 (timeout: EVENT_NULL flags: 0) Dec 25 20:42:21.502037: | V2_REKEY_CHILD_I (timeout: EVENT_v2_RETRANSMIT flags: 0) Dec 25 20:42:21.502042: | V2_CREATE_R (timeout: EVENT_NULL flags: 0) Dec 25 20:42:21.502048: | V2_REKEY_IKE_R (timeout: EVENT_NULL flags: 0) Dec 25 20:42:21.502054: | V2_REKEY_CHILD_R (timeout: EVENT_NULL flags: 0) Dec 25 20:42:21.502059: | V2_IPSEC_I (timeout: EVENT_SA_REPLACE flags: 0) Dec 25 20:42:21.502065: | V2_IPSEC_R (timeout: EVENT_SA_REPLACE flags: 0) Dec 25 20:42:21.502071: | IKESA_DEL (timeout: EVENT_RETAIN flags: 0) Dec 25 20:42:21.502076: | CHILDSA_DEL (timeout: EVENT_NULL flags: 0) Dec 25 20:42:21.502082: | PARENT_R0 (timeout: EVENT_NULL flags: 0) Dec 25 20:42:21.502088: | PARENT_I0 (timeout: EVENT_NULL flags: 0) Dec 25 20:42:21.502124: Using Linux XFRM/NETKEY IPsec interface code on 4.18.0-80.11.2.el8_0.x86_64 Dec 25 20:42:21.502197: | Hard-wiring algorithms Dec 25 20:42:21.502204: | adding AES_CCM_16 to kernel algorithm db Dec 25 20:42:21.502212: | adding AES_CCM_12 to kernel algorithm db Dec 25 20:42:21.502217: | adding AES_CCM_8 to kernel algorithm db Dec 25 20:42:21.502222: | adding 3DES_CBC to kernel algorithm db Dec 25 20:42:21.502228: | adding CAMELLIA_CBC to kernel algorithm db Dec 25 20:42:21.502233: | adding AES_GCM_16 to kernel algorithm db Dec 25 20:42:21.502238: | adding AES_GCM_12 to kernel algorithm db Dec 25 20:42:21.502244: | adding AES_GCM_8 to kernel algorithm db Dec 25 20:42:21.502249: | adding AES_CTR to kernel algorithm db Dec 25 20:42:21.502254: | adding AES_CBC to kernel algorithm db Dec 25 20:42:21.502260: | adding SERPENT_CBC to kernel algorithm db Dec 25 20:42:21.502265: | adding TWOFISH_CBC to kernel algorithm db Dec 25 20:42:21.502271: | adding NULL_AUTH_AES_GMAC to kernel algorithm db Dec 25 20:42:21.502277: | adding NULL to kernel algorithm db Dec 25 20:42:21.502286: | adding CHACHA20_POLY1305 to kernel algorithm db Dec 25 20:42:21.502292: | adding HMAC_MD5_96 to kernel algorithm db Dec 25 20:42:21.502297: | adding HMAC_SHA1_96 to kernel algorithm db Dec 25 20:42:21.502302: | adding HMAC_SHA2_512_256 to kernel algorithm db Dec 25 20:42:21.502307: | adding HMAC_SHA2_384_192 to kernel algorithm db Dec 25 20:42:21.502313: | adding HMAC_SHA2_256_128 to kernel algorithm db Dec 25 20:42:21.502319: | adding HMAC_SHA2_256_TRUNCBUG to kernel algorithm db Dec 25 20:42:21.502324: | adding AES_XCBC_96 to kernel algorithm db Dec 25 20:42:21.502329: | adding AES_CMAC_96 to kernel algorithm db Dec 25 20:42:21.502334: | adding NONE to kernel algorithm db Dec 25 20:42:21.502384: | net.ipv6.conf.all.disable_ipv6=1 ignore ipv6 holes Dec 25 20:42:21.502393: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf24d8 Dec 25 20:42:21.502401: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:42:21.502410: | setup kernel fd callback Dec 25 20:42:21.502429: | vendor id hash md5 init Dec 25 20:42:21.502444: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.502451: | vendor id hash md5 digest data-bytes@0x55adabb0d62b (length 11) Dec 25 20:42:21.502459: | vendor id hash md5 final bytes@0x55adadcf1c08 (length 16) Dec 25 20:42:21.502468: | vendor id 70 03 cb c1 09 7d be 9c 26 00 ba 69 83 bc 8b 35 Dec 25 20:42:21.502474: | vendor id hash md5 init Dec 25 20:42:21.502483: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.502490: | vendor id hash md5 digest data-bytes@0x55adabb0e428 (length 46) Dec 25 20:42:21.502497: | vendor id hash md5 final bytes@0x55adadcf1b38 (length 16) Dec 25 20:42:21.502505: | vendor id ec 22 62 b5 12 32 63 83 67 12 3b ce 3d 37 3c 5e Dec 25 20:42:21.502511: | vendor id hash md5 init Dec 25 20:42:21.502521: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.502528: | vendor id hash md5 digest data-bytes@0x55adabb0e458 (length 32) Dec 25 20:42:21.502534: | vendor id hash md5 final bytes@0x55adadcf4578 (length 16) Dec 25 20:42:21.502542: | vendor id 6f fe a4 ae ec 37 f4 9a 02 6f 97 cf b5 53 30 6d Dec 25 20:42:21.502548: | vendor id hash md5 init Dec 25 20:42:21.502556: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.502563: | vendor id hash md5 digest data-bytes@0x55adabb0d7ae (length 17) Dec 25 20:42:21.502570: | vendor id hash md5 final bytes@0x55adadcf2458 (length 16) Dec 25 20:42:21.502578: | vendor id e3 a5 96 6a 76 37 9f e7 07 22 82 31 e5 ce 86 52 Dec 25 20:42:21.502583: | vendor id hash md5 init Dec 25 20:42:21.502591: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.502597: | vendor id hash md5 digest data-bytes@0x55adabb0e480 (length 32) Dec 25 20:42:21.502603: | vendor id hash md5 final bytes@0x55adadcf2498 (length 16) Dec 25 20:42:21.502611: | vendor id fb 1d e3 cd f3 41 b7 ea 16 b7 e5 be 08 55 f1 20 Dec 25 20:42:21.502615: | vendor id hash md5 init Dec 25 20:42:21.502623: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.502630: | vendor id hash md5 digest data-bytes@0x55adabb0d7c0 (length 23) Dec 25 20:42:21.502636: | vendor id hash md5 final bytes@0x55adadcf2548 (length 16) Dec 25 20:42:21.502643: | vendor id 8a a3 94 cf 8a 55 77 dc 31 10 c1 13 b0 27 a4 f2 Dec 25 20:42:21.502648: | vendor id hash md5 init Dec 25 20:42:21.502656: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.502661: | vendor id hash md5 digest data-bytes@0x55adabb0d7d8 (length 22) Dec 25 20:42:21.502668: | vendor id hash md5 final bytes@0x55adadcf9318 (length 16) Dec 25 20:42:21.502675: | vendor id aa 28 1f cc d6 8c f8 a8 dc b8 5c c0 a7 10 40 2a Dec 25 20:42:21.502680: | vendor id hash md5 init Dec 25 20:42:21.502687: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.502693: | vendor id hash md5 digest data-bytes@0x55adabb0d7ef (length 28) Dec 25 20:42:21.502699: | vendor id hash md5 final bytes@0x55adadcf78d8 (length 16) Dec 25 20:42:21.502706: | vendor id 68 6a 8c bd fe 63 4b 40 51 46 fb 2b af 33 e9 e8 Dec 25 20:42:21.502714: | vendor id hash md5 init Dec 25 20:42:21.502723: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.502730: | vendor id hash md5 digest data-bytes@0x55adabb0e4a8 (length 39) Dec 25 20:42:21.502805: | vendor id hash md5 final bytes@0x55adadcf7918 (length 16) Dec 25 20:42:21.502825: | vendor id ad 2c 0d d0 b9 c3 20 83 cc ba 25 b8 86 1e c4 55 Dec 25 20:42:21.502847: | vendor id hash md5 init Dec 25 20:42:21.502857: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.502864: | vendor id hash md5 digest data-bytes@0x55adabb0d80c (length 6) Dec 25 20:42:21.502871: | vendor id hash md5 final bytes@0x55adadcf7828 (length 16) Dec 25 20:42:21.502881: | vendor id 62 1b 04 bb 09 88 2a c1 e1 59 35 fe fa 24 ae ee Dec 25 20:42:21.502886: | vendor id hash md5 init Dec 25 20:42:21.502895: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.502902: | vendor id hash md5 digest data-bytes@0x55adabb0d813 (length 12) Dec 25 20:42:21.502909: | vendor id hash md5 final bytes@0x55adadcf7868 (length 16) Dec 25 20:42:21.502917: | vendor id 05 41 82 a0 7c 7a e2 06 f9 d2 cf 9d 24 32 c4 82 Dec 25 20:42:21.502923: | vendor id hash md5 init Dec 25 20:42:21.502932: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.502938: | vendor id hash md5 digest data-bytes@0x55adabb0d820 (length 16) Dec 25 20:42:21.502945: | vendor id hash md5 final bytes@0x55adadcfc878 (length 16) Dec 25 20:42:21.502954: | vendor id b9 16 23 e6 93 ca 18 a5 4c 6a 27 78 55 23 05 e8 Dec 25 20:42:21.502959: | vendor id hash md5 init Dec 25 20:42:21.502968: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.502975: | vendor id hash md5 digest data-bytes@0x55adabb0d831 (length 16) Dec 25 20:42:21.502982: | vendor id hash md5 final bytes@0x55adadcfc8b8 (length 16) Dec 25 20:42:21.502990: | vendor id 54 30 88 8d e0 1a 31 a6 fa 8f 60 22 4e 44 99 58 Dec 25 20:42:21.502996: | vendor id hash md5 init Dec 25 20:42:21.503004: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503011: | vendor id hash md5 digest data-bytes@0x55adabb0d842 (length 16) Dec 25 20:42:21.503018: | vendor id hash md5 final bytes@0x55adadcfc8f8 (length 16) Dec 25 20:42:21.503026: | vendor id 7e e5 cb 85 f7 1c e2 59 c9 4a 5c 73 1e e4 e7 52 Dec 25 20:42:21.503032: | vendor id hash md5 init Dec 25 20:42:21.503041: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503048: | vendor id hash md5 digest data-bytes@0x55adabb0d853 (length 16) Dec 25 20:42:21.503068: | vendor id hash md5 final bytes@0x55adadcfc938 (length 16) Dec 25 20:42:21.503075: | vendor id 63 d9 a1 a7 00 94 91 b5 a0 a6 fd eb 2a 82 84 f0 Dec 25 20:42:21.503081: | vendor id hash md5 init Dec 25 20:42:21.503089: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503096: | vendor id hash md5 digest data-bytes@0x55adabb0d864 (length 18) Dec 25 20:42:21.503103: | vendor id hash md5 final bytes@0x55adadcfc978 (length 16) Dec 25 20:42:21.503111: | vendor id eb 4b 0d 96 27 6b 4e 22 0a d1 62 21 a7 b2 a5 e6 Dec 25 20:42:21.503116: | vendor id hash md5 init Dec 25 20:42:21.503124: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503131: | vendor id hash md5 digest data-bytes@0x55adabb0e4d0 (length 55) Dec 25 20:42:21.503138: | vendor id hash md5 final bytes@0x55adadcfc9b8 (length 16) Dec 25 20:42:21.503146: | vendor id fb f4 76 14 98 40 31 fa 8e 3b b6 19 80 89 b2 23 Dec 25 20:42:21.503152: | vendor id hash md5 init Dec 25 20:42:21.503160: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503167: | vendor id hash md5 digest data-bytes@0x55adabb0e508 (length 55) Dec 25 20:42:21.503174: | vendor id hash md5 final bytes@0x55adadcfc9f8 (length 16) Dec 25 20:42:21.503182: | vendor id 19 52 dc 91 ac 20 f6 46 fb 01 cf 42 a3 3a ee 30 Dec 25 20:42:21.503187: | vendor id hash md5 init Dec 25 20:42:21.503195: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503202: | vendor id hash md5 digest data-bytes@0x55adabb0e540 (length 55) Dec 25 20:42:21.503209: | vendor id hash md5 final bytes@0x55adadcfca38 (length 16) Dec 25 20:42:21.503222: | vendor id e8 bf fa 64 3e 5c 8f 2c d1 0f da 73 70 b6 eb e5 Dec 25 20:42:21.503228: | vendor id hash md5 init Dec 25 20:42:21.503237: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503243: | vendor id hash md5 digest data-bytes@0x55adabb0e578 (length 55) Dec 25 20:42:21.503250: | vendor id hash md5 final bytes@0x55adadcfca78 (length 16) Dec 25 20:42:21.503258: | vendor id c1 11 1b 2d ee 8c bc 3d 62 05 73 ec 57 aa b9 cb Dec 25 20:42:21.503263: | vendor id hash md5 init Dec 25 20:42:21.503272: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503278: | vendor id hash md5 digest data-bytes@0x55adabb0e5b0 (length 55) Dec 25 20:42:21.503285: | vendor id hash md5 final bytes@0x55adadcfcab8 (length 16) Dec 25 20:42:21.503293: | vendor id 09 ec 27 bf bc 09 c7 58 23 cf ec bf fe 56 5a 2e Dec 25 20:42:21.503298: | vendor id hash md5 init Dec 25 20:42:21.503307: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503313: | vendor id hash md5 digest data-bytes@0x55adabb0e5e8 (length 55) Dec 25 20:42:21.503320: | vendor id hash md5 final bytes@0x55adadcfcaf8 (length 16) Dec 25 20:42:21.503327: | vendor id 7f 21 a5 96 e4 e3 18 f0 b2 f4 94 4c 23 84 cb 84 Dec 25 20:42:21.503332: | vendor id hash md5 init Dec 25 20:42:21.503340: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503347: | vendor id hash md5 digest data-bytes@0x55adabb0e620 (length 55) Dec 25 20:42:21.503353: | vendor id hash md5 final bytes@0x55adadcfcb38 (length 16) Dec 25 20:42:21.503361: | vendor id 28 36 d1 fd 28 07 bc 9e 5a e3 07 86 32 04 51 ec Dec 25 20:42:21.503371: | vendor id hash md5 init Dec 25 20:42:21.503380: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503385: | vendor id hash md5 digest data-bytes@0x55adabb0e658 (length 55) Dec 25 20:42:21.503390: | vendor id hash md5 final bytes@0x55adadcfcb78 (length 16) Dec 25 20:42:21.503396: | vendor id a6 8d e7 56 a9 c5 22 9b ae 66 49 80 40 95 1a d5 Dec 25 20:42:21.503400: | vendor id hash md5 init Dec 25 20:42:21.503407: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503411: | vendor id hash md5 digest data-bytes@0x55adabb0e690 (length 55) Dec 25 20:42:21.503416: | vendor id hash md5 final bytes@0x55adadcfcbb8 (length 16) Dec 25 20:42:21.503422: | vendor id 3f 23 72 86 7e 23 7c 1c d8 25 0a 75 55 9c ae 20 Dec 25 20:42:21.503426: | vendor id hash md5 init Dec 25 20:42:21.503434: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503439: | vendor id hash md5 digest data-bytes@0x55adabb0e6c8 (length 55) Dec 25 20:42:21.503444: | vendor id hash md5 final bytes@0x55adadcfcbf8 (length 16) Dec 25 20:42:21.503450: | vendor id 0e 58 d5 77 4d f6 02 00 7d 0b 02 44 36 60 f7 eb Dec 25 20:42:21.503454: | vendor id hash md5 init Dec 25 20:42:21.503460: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503465: | vendor id hash md5 digest data-bytes@0x55adabb0e700 (length 55) Dec 25 20:42:21.503470: | vendor id hash md5 final bytes@0x55adadcfcc38 (length 16) Dec 25 20:42:21.503476: | vendor id f5 ce 31 eb c2 10 f4 43 50 cf 71 26 5b 57 38 0f Dec 25 20:42:21.503480: | vendor id hash md5 init Dec 25 20:42:21.503486: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503491: | vendor id hash md5 digest data-bytes@0x55adabb0e738 (length 55) Dec 25 20:42:21.503496: | vendor id hash md5 final bytes@0x55adadcfcc78 (length 16) Dec 25 20:42:21.503501: | vendor id f6 42 60 af 2e 27 42 da dd d5 69 87 06 8a 99 a0 Dec 25 20:42:21.503507: | vendor id hash md5 init Dec 25 20:42:21.503514: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503518: | vendor id hash md5 digest data-bytes@0x55adabb0e770 (length 55) Dec 25 20:42:21.503523: | vendor id hash md5 final bytes@0x55adadcfccb8 (length 16) Dec 25 20:42:21.503529: | vendor id 7a 54 d3 bd b3 b1 e6 d9 23 89 20 64 be 2d 98 1c Dec 25 20:42:21.503533: | vendor id hash md5 init Dec 25 20:42:21.503539: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503544: | vendor id hash md5 digest data-bytes@0x55adabb0e7a8 (length 55) Dec 25 20:42:21.503551: | vendor id hash md5 final bytes@0x55adadcfccf8 (length 16) Dec 25 20:42:21.503558: | vendor id 9a a1 f3 b4 34 72 a4 5d 5f 50 6a eb 26 0c f2 14 Dec 25 20:42:21.503562: | vendor id hash md5 init Dec 25 20:42:21.503568: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503573: | vendor id hash md5 digest data-bytes@0x55adabb0e7e0 (length 55) Dec 25 20:42:21.503577: | vendor id hash md5 final bytes@0x55adadcfcd38 (length 16) Dec 25 20:42:21.503583: | vendor id 68 80 c7 d0 26 09 91 14 e4 86 c5 54 30 e7 ab ee Dec 25 20:42:21.503588: | vendor id hash md5 init Dec 25 20:42:21.503594: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503599: | vendor id hash md5 digest data-bytes@0x55adabb0e818 (length 41) Dec 25 20:42:21.503604: | vendor id hash md5 final bytes@0x7ffe650a28f0 (length 16) Dec 25 20:42:21.503610: | vendor id 44 76 1b d7 6b 80 85 41 74 87 ee 8a 51 cf fc f3 Dec 25 20:42:21.503614: | vendor id hash md5 init Dec 25 20:42:21.503623: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503628: | vendor id hash md5 digest data-bytes@0x55adabb0e848 (length 53) Dec 25 20:42:21.503633: | vendor id hash md5 final bytes@0x7ffe650a28f0 (length 16) Dec 25 20:42:21.503639: | vendor id b7 0e 8a c3 92 b1 6e 05 48 2f c4 dc 36 10 91 68 Dec 25 20:42:21.503643: | vendor id hash md5 init Dec 25 20:42:21.503649: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503654: | vendor id hash md5 digest data-bytes@0x55adabb0e880 (length 58) Dec 25 20:42:21.503659: | vendor id hash md5 final bytes@0x7ffe650a28f0 (length 16) Dec 25 20:42:21.503665: | vendor id 97 1d ea 93 c3 c2 06 74 f9 ae 35 40 83 de 3e 2f Dec 25 20:42:21.503669: | vendor id hash md5 init Dec 25 20:42:21.503675: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503680: | vendor id hash md5 digest data-bytes@0x55adabb0d951 (length 14) Dec 25 20:42:21.503685: | vendor id hash md5 final bytes@0x7ffe650a28f0 (length 16) Dec 25 20:42:21.503691: | vendor id 08 72 0b ee 9e 28 95 3c e0 8f 0a 18 b6 e2 9d da Dec 25 20:42:21.503695: | vendor id hash md5 init Dec 25 20:42:21.503701: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503706: | vendor id hash md5 digest data-bytes@0x55adabb0e8e8 (length 37) Dec 25 20:42:21.503711: | vendor id hash md5 final bytes@0x55adadcfcef8 (length 16) Dec 25 20:42:21.503756: | vendor id 27 ba b5 dc 01 ea 07 60 ea 4e 31 90 ac 27 c0 d0 Dec 25 20:42:21.503761: | vendor id hash md5 init Dec 25 20:42:21.503768: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503773: | vendor id hash md5 digest data-bytes@0x55adabb0e910 (length 37) Dec 25 20:42:21.503778: | vendor id hash md5 final bytes@0x55adadcfcf38 (length 16) Dec 25 20:42:21.503784: | vendor id 61 05 c4 22 e7 68 47 e4 3f 96 84 80 12 92 ae cd Dec 25 20:42:21.503788: | vendor id hash md5 init Dec 25 20:42:21.503795: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503799: | vendor id hash md5 digest data-bytes@0x55adabb0d979 (length 10) Dec 25 20:42:21.503804: | vendor id hash md5 final bytes@0x55adadcfcfe8 (length 16) Dec 25 20:42:21.503810: | vendor id 50 76 0f 62 4c 63 e5 c5 3e ea 38 6c 68 5c a0 83 Dec 25 20:42:21.503814: | vendor id hash md5 init Dec 25 20:42:21.503820: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503825: | vendor id hash md5 digest data-bytes@0x55adabb0e938 (length 38) Dec 25 20:42:21.503830: | vendor id hash md5 final bytes@0x55adadcfd028 (length 16) Dec 25 20:42:21.503836: | vendor id 6a 74 34 c1 9d 7e 36 34 80 90 a0 23 34 c9 c8 05 Dec 25 20:42:21.503840: | vendor id hash md5 init Dec 25 20:42:21.503846: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503851: | vendor id hash md5 digest data-bytes@0x55adabb0d984 (length 29) Dec 25 20:42:21.503856: | vendor id hash md5 final bytes@0x55adadcfd068 (length 16) Dec 25 20:42:21.503862: | vendor id 44 85 15 2d 18 b6 bb cd 0b e8 a8 46 95 79 dd cc Dec 25 20:42:21.503866: | vendor id hash md5 init Dec 25 20:42:21.503874: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503879: | vendor id hash md5 digest data-bytes@0x55adabb0d9a2 (length 29) Dec 25 20:42:21.503884: | vendor id hash md5 final bytes@0x55adadcfd0a8 (length 16) Dec 25 20:42:21.503890: | vendor id 16 f6 ca 16 e4 a4 06 6d 83 82 1a 0f 0a ea a8 62 Dec 25 20:42:21.503894: | vendor id hash md5 init Dec 25 20:42:21.503900: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503905: | vendor id hash md5 digest data-bytes@0x55adabb0d9c0 (length 29) Dec 25 20:42:21.503910: | vendor id hash md5 final bytes@0x55adadcfd0e8 (length 16) Dec 25 20:42:21.503916: | vendor id cd 60 46 43 35 df 21 f8 7c fd b2 fc 68 b6 a4 48 Dec 25 20:42:21.503920: | vendor id hash md5 init Dec 25 20:42:21.503926: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503930: | vendor id hash md5 digest data-bytes@0x55adabb0e960 (length 30) Dec 25 20:42:21.503935: | vendor id hash md5 final bytes@0x55adadcfd128 (length 16) Dec 25 20:42:21.503941: | vendor id 90 cb 80 91 3e bb 69 6e 08 63 81 b5 ec 42 7b 1f Dec 25 20:42:21.503945: | vendor id hash md5 init Dec 25 20:42:21.503951: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503956: | vendor id hash md5 digest data-bytes@0x55adabb0d9de (length 29) Dec 25 20:42:21.503961: | vendor id hash md5 final bytes@0x55adadcfd168 (length 16) Dec 25 20:42:21.503967: | vendor id 7d 94 19 a6 53 10 ca 6f 2c 17 9d 92 15 52 9d 56 Dec 25 20:42:21.503971: | vendor id hash md5 init Dec 25 20:42:21.503977: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.503982: | vendor id hash md5 digest data-bytes@0x55adabb0d9fc (length 29) Dec 25 20:42:21.503987: | vendor id hash md5 final bytes@0x55adadcfd1a8 (length 16) Dec 25 20:42:21.503993: | vendor id 99 09 b6 4e ed 93 7c 65 73 de 52 ac e9 52 fa 6b Dec 25 20:42:21.503997: | vendor id hash md5 init Dec 25 20:42:21.504003: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504008: | vendor id hash md5 digest data-bytes@0x55adabb0da1a (length 29) Dec 25 20:42:21.504013: | vendor id hash md5 final bytes@0x55adadcfd1e8 (length 16) Dec 25 20:42:21.504018: | vendor id 80 d0 bb 3d ef 54 56 5e e8 46 45 d4 c8 5c e3 ee Dec 25 20:42:21.504022: | vendor id hash md5 init Dec 25 20:42:21.504028: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504033: | vendor id hash md5 digest data-bytes@0x55adabb0da38 (length 29) Dec 25 20:42:21.504038: | vendor id hash md5 final bytes@0x55adadcfd228 (length 16) Dec 25 20:42:21.504044: | vendor id 4d 1e 0e 13 6d ea fa 34 c4 f3 ea 9f 02 ec 72 85 Dec 25 20:42:21.504048: | vendor id hash md5 init Dec 25 20:42:21.504054: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504059: | vendor id hash md5 digest data-bytes@0x55adabb0da56 (length 29) Dec 25 20:42:21.504064: | vendor id hash md5 final bytes@0x55adadcfd268 (length 16) Dec 25 20:42:21.504070: | vendor id 43 9b 59 f8 ba 67 6c 4c 77 37 ae 22 ea b8 f5 82 Dec 25 20:42:21.504074: | vendor id hash md5 init Dec 25 20:42:21.504081: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504086: | vendor id hash md5 digest data-bytes@0x55adabb0da74 (length 29) Dec 25 20:42:21.504091: | vendor id hash md5 final bytes@0x55adadcfd2a8 (length 16) Dec 25 20:42:21.504097: | vendor id 8f 8d 83 82 6d 24 6b 6f c7 a8 a6 a4 28 c1 1d e8 Dec 25 20:42:21.504101: | vendor id hash md5 init Dec 25 20:42:21.504107: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504112: | vendor id hash md5 digest data-bytes@0x55adabb0da92 (length 26) Dec 25 20:42:21.504117: | vendor id hash md5 final bytes@0x55adadcfd2e8 (length 16) Dec 25 20:42:21.504123: | vendor id 4d f3 79 28 e9 fc 4f d1 b3 26 21 70 d5 15 c6 62 Dec 25 20:42:21.504127: | vendor id hash md5 init Dec 25 20:42:21.504133: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504138: | vendor id hash md5 digest data-bytes@0x55adabb0daad (length 8) Dec 25 20:42:21.504143: | vendor id hash md5 final bytes@0x55adadcfd328 (length 16) Dec 25 20:42:21.504150: | vendor id 4a 13 1c 81 07 03 58 45 5c 57 28 f2 0e 95 45 2f Dec 25 20:42:21.504155: | vendor id hash md5 init Dec 25 20:42:21.504161: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504166: | vendor id hash md5 digest data-bytes@0x55adabb16195 (length 13) Dec 25 20:42:21.504171: | vendor id hash md5 final bytes@0x55adadcfd3e8 (length 16) Dec 25 20:42:21.504177: | vendor id 40 48 b7 d5 6e bc e8 85 25 e7 de 7f 00 d6 c2 d3 Dec 25 20:42:21.504181: | vendor id hash md5 init Dec 25 20:42:21.504187: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504192: | vendor id hash md5 digest data-bytes@0x55adabb0db53 (length 19) Dec 25 20:42:21.504197: | vendor id hash md5 final bytes@0x55adadcfd428 (length 16) Dec 25 20:42:21.504203: | vendor id 26 24 4d 38 ed db 61 b3 17 2a 36 e3 d0 cf b8 19 Dec 25 20:42:21.504207: | vendor id hash md5 init Dec 25 20:42:21.504213: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504218: | vendor id hash md5 digest data-bytes@0x55adabb0e480 (length 32) Dec 25 20:42:21.504223: | vendor id hash md5 final bytes@0x55adadcfd468 (length 16) Dec 25 20:42:21.504229: | vendor id fb 1d e3 cd f3 41 b7 ea 16 b7 e5 be 08 55 f1 20 Dec 25 20:42:21.504233: | vendor id hash md5 init Dec 25 20:42:21.504239: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504244: | vendor id hash md5 digest data-bytes@0x55adabb0d7ae (length 17) Dec 25 20:42:21.504249: | vendor id hash md5 final bytes@0x55adadcfd4a8 (length 16) Dec 25 20:42:21.504255: | vendor id e3 a5 96 6a 76 37 9f e7 07 22 82 31 e5 ce 86 52 Dec 25 20:42:21.504259: | vendor id hash md5 init Dec 25 20:42:21.504265: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504270: | vendor id hash md5 digest data-bytes@0x55adabb0db67 (length 14) Dec 25 20:42:21.504275: | vendor id hash md5 final bytes@0x55adadcfd4e8 (length 16) Dec 25 20:42:21.504280: | vendor id 21 4c a4 fa ff a7 f3 2d 67 48 e5 30 33 95 ae 83 Dec 25 20:42:21.504284: | vendor id hash md5 init Dec 25 20:42:21.504290: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504295: | vendor id hash md5 digest data-bytes@0x55adabafcbb3 (length 10) Dec 25 20:42:21.504300: | vendor id hash md5 final bytes@0x55adadcfd528 (length 16) Dec 25 20:42:21.504306: | vendor id 88 2f e5 6d 6f d2 0d bc 22 51 61 3b 2e be 5b eb Dec 25 20:42:21.504310: | vendor id hash md5 init Dec 25 20:42:21.504316: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504321: | vendor id hash md5 digest data-bytes@0x55adabb0db76 (length 16) Dec 25 20:42:21.504326: | vendor id hash md5 final bytes@0x55adadcfd5d8 (length 16) Dec 25 20:42:21.504332: | vendor id 2c e9 c9 46 a4 c8 79 bf 11 b5 0b 76 cc 56 92 cb Dec 25 20:42:21.504336: | vendor id hash md5 init Dec 25 20:42:21.504342: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504347: | vendor id hash md5 digest data-bytes@0x55adabb0db87 (length 16) Dec 25 20:42:21.504352: | vendor id hash md5 final bytes@0x55adadcfd618 (length 16) Dec 25 20:42:21.504358: | vendor id 9d bb af cf 1d b0 dd 59 5a e0 65 29 40 03 ad 3e Dec 25 20:42:21.504362: | vendor id hash md5 init Dec 25 20:42:21.504368: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504372: | vendor id hash md5 digest data-bytes@0x55adabb0db98 (length 16) Dec 25 20:42:21.504377: | vendor id hash md5 final bytes@0x55adadcfd658 (length 16) Dec 25 20:42:21.504383: | vendor id 77 e8 ee a6 f5 56 a4 99 de 3f fe 7f 7f 95 66 1c Dec 25 20:42:21.504387: | vendor id hash md5 init Dec 25 20:42:21.504393: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504398: | vendor id hash md5 digest data-bytes@0x55adabb0dba9 (length 16) Dec 25 20:42:21.504403: | vendor id hash md5 final bytes@0x55adadcfd698 (length 16) Dec 25 20:42:21.504409: | vendor id b1 81 b1 8e 11 4f c2 09 b3 c6 e2 6c 3a 80 71 8e Dec 25 20:42:21.504413: | vendor id hash md5 init Dec 25 20:42:21.504419: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504424: | vendor id hash md5 digest data-bytes@0x55adabb0dbba (length 16) Dec 25 20:42:21.504431: | vendor id hash md5 final bytes@0x55adadcfd6d8 (length 16) Dec 25 20:42:21.504437: | vendor id 1e f2 83 f8 35 49 b5 ff 96 08 b6 d6 34 f8 4d 75 Dec 25 20:42:21.504441: | vendor id hash md5 init Dec 25 20:42:21.504447: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504452: | vendor id hash md5 digest data-bytes@0x55adabb0dbcb (length 16) Dec 25 20:42:21.504457: | vendor id hash md5 final bytes@0x55adadcfd718 (length 16) Dec 25 20:42:21.504463: | vendor id dd 18 0d 21 e5 ce 65 5a 76 8b a3 22 11 dd 8a d9 Dec 25 20:42:21.504467: | vendor id hash md5 init Dec 25 20:42:21.504473: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504477: | vendor id hash md5 digest data-bytes@0x55adabb0dbdc (length 16) Dec 25 20:42:21.504482: | vendor id hash md5 final bytes@0x55adadcfd758 (length 16) Dec 25 20:42:21.504488: | vendor id 4c 90 13 69 46 57 7b 51 91 9d 8d 9a 6b 8e 4a 9f Dec 25 20:42:21.504492: | vendor id hash md5 init Dec 25 20:42:21.504498: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504503: | vendor id hash md5 digest data-bytes@0x55adabb0dbed (length 16) Dec 25 20:42:21.504508: | vendor id hash md5 final bytes@0x55adadcfd798 (length 16) Dec 25 20:42:21.504514: | vendor id ab 07 46 22 1c c8 fd 0d 52 38 f7 3a 9b 3d a5 57 Dec 25 20:42:21.504518: | vendor id hash md5 init Dec 25 20:42:21.504524: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504529: | vendor id hash md5 digest data-bytes@0x55adabb0dbfe (length 16) Dec 25 20:42:21.504534: | vendor id hash md5 final bytes@0x55adadcfd7d8 (length 16) Dec 25 20:42:21.504540: | vendor id 47 94 ce f6 84 34 22 98 0d 1a 3d 06 af 41 c5 cd Dec 25 20:42:21.504544: | vendor id hash md5 init Dec 25 20:42:21.504550: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504554: | vendor id hash md5 digest data-bytes@0x55adabb0dc0f (length 16) Dec 25 20:42:21.504559: | vendor id hash md5 final bytes@0x55adadcfd818 (length 16) Dec 25 20:42:21.504565: | vendor id d3 f1 c4 88 c3 68 17 5d 5f 40 a8 f5 ca 5f 5e 12 Dec 25 20:42:21.504569: | vendor id hash md5 init Dec 25 20:42:21.504575: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504580: | vendor id hash md5 digest data-bytes@0x55adabb0dc20 (length 16) Dec 25 20:42:21.504585: | vendor id hash md5 final bytes@0x55adadcfd858 (length 16) Dec 25 20:42:21.504591: | vendor id 15 a1 ac e7 ee 52 fd df ef 04 f9 28 db 2d d1 34 Dec 25 20:42:21.504595: | vendor id hash md5 init Dec 25 20:42:21.504601: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504606: | vendor id hash md5 digest data-bytes@0x55adabb0dc31 (length 16) Dec 25 20:42:21.504611: | vendor id hash md5 final bytes@0x55adadcfd898 (length 16) Dec 25 20:42:21.504617: | vendor id 58 49 ab 6d 8b ea bd 6e 4d 09 e5 a3 b8 8c 08 9a Dec 25 20:42:21.504621: | vendor id hash md5 init Dec 25 20:42:21.504627: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504631: | vendor id hash md5 digest data-bytes@0x55adabb0dc42 (length 16) Dec 25 20:42:21.504636: | vendor id hash md5 final bytes@0x55adadcfd8d8 (length 16) Dec 25 20:42:21.504642: | vendor id 31 2f 9c b1 a6 b9 0e 19 de 75 28 c9 04 ac 30 87 Dec 25 20:42:21.504646: | vendor id hash md5 init Dec 25 20:42:21.504652: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504657: | vendor id hash md5 digest data-bytes@0x55adabb0dc53 (length 16) Dec 25 20:42:21.504662: | vendor id hash md5 final bytes@0x55adadcfd918 (length 16) Dec 25 20:42:21.504668: | vendor id bf 0f bf 73 06 eb b7 82 70 42 d8 93 53 98 86 e2 Dec 25 20:42:21.504672: | vendor id hash md5 init Dec 25 20:42:21.504679: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504684: | vendor id hash md5 digest data-bytes@0x55adabb0dc64 (length 16) Dec 25 20:42:21.504750: | vendor id hash md5 final bytes@0x55adadcfd958 (length 16) Dec 25 20:42:21.504764: | vendor id d1 96 83 36 8a f4 b0 ed c2 1c cd e9 82 b1 d1 b0 Dec 25 20:42:21.504769: | vendor id hash md5 init Dec 25 20:42:21.504778: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504783: | vendor id hash md5 digest data-bytes@0x55adabb0dc75 (length 16) Dec 25 20:42:21.504789: | vendor id hash md5 final bytes@0x55adadcfd998 (length 16) Dec 25 20:42:21.504795: | vendor id ea 84 0a a4 df c9 71 2d 6c 32 b5 a1 6e b3 29 a3 Dec 25 20:42:21.504799: | vendor id hash md5 init Dec 25 20:42:21.504805: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504810: | vendor id hash md5 digest data-bytes@0x55adabb0dc86 (length 16) Dec 25 20:42:21.504816: | vendor id hash md5 final bytes@0x55adadcfd9d8 (length 16) Dec 25 20:42:21.504822: | vendor id 66 a2 04 55 07 c1 19 da 78 a4 66 62 59 cd ea 48 Dec 25 20:42:21.504826: | vendor id hash md5 init Dec 25 20:42:21.504832: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504837: | vendor id hash md5 digest data-bytes@0x55adabb0dc97 (length 16) Dec 25 20:42:21.504842: | vendor id hash md5 final bytes@0x55adadcfda18 (length 16) Dec 25 20:42:21.504848: | vendor id 78 fd d2 87 de f0 1a 3f 07 4b 53 69 ea b4 fd 1c Dec 25 20:42:21.504853: | vendor id hash md5 init Dec 25 20:42:21.504859: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504864: | vendor id hash md5 digest data-bytes@0x55adabb0dca8 (length 17) Dec 25 20:42:21.504869: | vendor id hash md5 final bytes@0x55adadcfda58 (length 16) Dec 25 20:42:21.504875: | vendor id bf 3a 89 ae 5b ef 8e 72 d4 4d ac 8b b8 8d 7d 5f Dec 25 20:42:21.504879: | vendor id hash md5 init Dec 25 20:42:21.504886: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504891: | vendor id hash md5 digest data-bytes@0x55adabb0dcba (length 17) Dec 25 20:42:21.504896: | vendor id hash md5 final bytes@0x55adadcfda98 (length 16) Dec 25 20:42:21.504902: | vendor id b7 bd 9f 2f 97 8e 32 59 a7 aa 9f 7a 13 96 ad 6c Dec 25 20:42:21.504906: | vendor id hash md5 init Dec 25 20:42:21.504912: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504917: | vendor id hash md5 digest data-bytes@0x55adabb0dccc (length 16) Dec 25 20:42:21.504922: | vendor id hash md5 final bytes@0x55adadcfdad8 (length 16) Dec 25 20:42:21.504928: | vendor id 9f 68 90 13 25 a9 72 89 43 35 30 2a 95 31 ab 9f Dec 25 20:42:21.504933: | vendor id hash md5 init Dec 25 20:42:21.504939: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504944: | vendor id hash md5 digest data-bytes@0x55adabb0dcdd (length 16) Dec 25 20:42:21.504949: | vendor id hash md5 final bytes@0x55adadcfdb18 (length 16) Dec 25 20:42:21.504955: | vendor id ba b2 53 f4 cb 10 a8 10 8a 7c 92 7c 56 c8 78 86 Dec 25 20:42:21.504959: | vendor id hash md5 init Dec 25 20:42:21.504966: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504971: | vendor id hash md5 digest data-bytes@0x55adabb0dcee (length 16) Dec 25 20:42:21.504976: | vendor id hash md5 final bytes@0x55adadcfdb58 (length 16) Dec 25 20:42:21.504982: | vendor id 2a 51 7d 0d 23 c3 7d 08 bc e7 c2 92 a0 21 7b 39 Dec 25 20:42:21.504986: | vendor id hash md5 init Dec 25 20:42:21.504992: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.504997: | vendor id hash md5 digest data-bytes@0x55adabb0dcff (length 16) Dec 25 20:42:21.505002: | vendor id hash md5 final bytes@0x55adadcfdb98 (length 16) Dec 25 20:42:21.505022: | vendor id 2d 1f 40 61 18 fb d5 d2 84 74 79 1f fa 00 48 8a Dec 25 20:42:21.505026: | vendor id hash md5 init Dec 25 20:42:21.505032: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505037: | vendor id hash md5 digest data-bytes@0x55adabb0dd10 (length 16) Dec 25 20:42:21.505042: | vendor id hash md5 final bytes@0x55adadcfdbd8 (length 16) Dec 25 20:42:21.505048: | vendor id 8c 4a 3b cb 72 9b 11 f7 03 d2 2a 5b 39 64 0c a8 Dec 25 20:42:21.505052: | vendor id hash md5 init Dec 25 20:42:21.505058: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505063: | vendor id hash md5 digest data-bytes@0x55adabb0dd21 (length 16) Dec 25 20:42:21.505068: | vendor id hash md5 final bytes@0x55adadcfdc18 (length 16) Dec 25 20:42:21.505074: | vendor id 3a 0d 4e 7c a4 e4 92 ed 4d fe 47 6d 1a c6 01 8b Dec 25 20:42:21.505079: | vendor id hash md5 init Dec 25 20:42:21.505085: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505090: | vendor id hash md5 digest data-bytes@0x55adabb0dd32 (length 16) Dec 25 20:42:21.505095: | vendor id hash md5 final bytes@0x55adadcfdc58 (length 16) Dec 25 20:42:21.505101: | vendor id fe 3f 49 70 6e 26 a9 fb 36 a8 7b fc e9 ea 36 ce Dec 25 20:42:21.505105: | vendor id hash md5 init Dec 25 20:42:21.505111: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505116: | vendor id hash md5 digest data-bytes@0x55adabb0dd43 (length 16) Dec 25 20:42:21.505121: | vendor id hash md5 final bytes@0x55adadcfdc98 (length 16) Dec 25 20:42:21.505127: | vendor id 4c 7e fa 31 b3 9e 51 04 32 a3 17 57 0d 97 bb b9 Dec 25 20:42:21.505131: | vendor id hash md5 init Dec 25 20:42:21.505137: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505142: | vendor id hash md5 digest data-bytes@0x55adabb0dd54 (length 16) Dec 25 20:42:21.505147: | vendor id hash md5 final bytes@0x55adadcfdcd8 (length 16) Dec 25 20:42:21.505153: | vendor id 76 c7 2b fd 39 84 24 dd 00 1b 86 d0 01 2f e0 61 Dec 25 20:42:21.505157: | vendor id hash md5 init Dec 25 20:42:21.505163: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505167: | vendor id hash md5 digest data-bytes@0x55adabb0dd65 (length 16) Dec 25 20:42:21.505172: | vendor id hash md5 final bytes@0x55adadcfdd18 (length 16) Dec 25 20:42:21.505178: | vendor id fb 46 41 ad 0e eb 2a 34 49 1d 15 f4 ef f5 10 63 Dec 25 20:42:21.505182: | vendor id hash md5 init Dec 25 20:42:21.505188: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505193: | vendor id hash md5 digest data-bytes@0x55adabb0dd76 (length 16) Dec 25 20:42:21.505198: | vendor id hash md5 final bytes@0x55adadcfdd58 (length 16) Dec 25 20:42:21.505204: | vendor id 29 99 32 27 7b 7d fe 38 2c e2 34 65 33 3a 7d 23 Dec 25 20:42:21.505208: | vendor id hash md5 init Dec 25 20:42:21.505214: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505219: | vendor id hash md5 digest data-bytes@0x55adabb0dd87 (length 16) Dec 25 20:42:21.505224: | vendor id hash md5 final bytes@0x55adadcfdd98 (length 16) Dec 25 20:42:21.505230: | vendor id e3 7f 2d 5b a8 9a 62 cd 20 2e e2 7d ac 06 c8 a8 Dec 25 20:42:21.505234: | vendor id hash md5 init Dec 25 20:42:21.505240: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505244: | vendor id hash md5 digest data-bytes@0x55adabb0dd98 (length 16) Dec 25 20:42:21.505249: | vendor id hash md5 final bytes@0x55adadcfddd8 (length 16) Dec 25 20:42:21.505255: | vendor id 32 f0 e9 b9 c0 6d fe 8c 9a d5 59 9a 63 69 71 a1 Dec 25 20:42:21.505259: | vendor id hash md5 init Dec 25 20:42:21.505265: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505270: | vendor id hash md5 digest data-bytes@0x55adabb0dda9 (length 16) Dec 25 20:42:21.505275: | vendor id hash md5 final bytes@0x55adadcfde18 (length 16) Dec 25 20:42:21.505281: | vendor id 7f 50 cc 4e bf 04 c2 d9 da 73 ab fd 69 b7 7a a2 Dec 25 20:42:21.505285: | vendor id hash md5 init Dec 25 20:42:21.505291: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505296: | vendor id hash md5 digest data-bytes@0x55adabb0ddba (length 16) Dec 25 20:42:21.505301: | vendor id hash md5 final bytes@0x55adadcfde58 (length 16) Dec 25 20:42:21.505307: | vendor id a1 94 e2 aa dd d0 ba fb 95 25 3d d9 6d c7 33 eb Dec 25 20:42:21.505311: | vendor id hash md5 init Dec 25 20:42:21.505319: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505324: | vendor id hash md5 digest data-bytes@0x55adabb0ddcb (length 16) Dec 25 20:42:21.505329: | vendor id hash md5 final bytes@0x55adadcfde98 (length 16) Dec 25 20:42:21.505335: | vendor id 81 34 87 85 82 12 17 85 ba 65 ea 34 5d 6b a7 24 Dec 25 20:42:21.505339: | vendor id hash md5 init Dec 25 20:42:21.505345: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505350: | vendor id hash md5 digest data-bytes@0x55adabb0dddc (length 16) Dec 25 20:42:21.505356: | vendor id hash md5 final bytes@0x55adadcfded8 (length 16) Dec 25 20:42:21.505362: | vendor id 07 fa 12 8e 47 54 f9 44 7b 1d d4 63 74 ee f3 60 Dec 25 20:42:21.505366: | vendor id hash md5 init Dec 25 20:42:21.505372: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505377: | vendor id hash md5 digest data-bytes@0x55adabb0dded (length 16) Dec 25 20:42:21.505382: | vendor id hash md5 final bytes@0x55adadcfdf18 (length 16) Dec 25 20:42:21.505388: | vendor id b9 27 f9 52 19 a0 fe 36 00 db a3 c1 18 2a e5 5f Dec 25 20:42:21.505392: | vendor id hash md5 init Dec 25 20:42:21.505400: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505404: | vendor id hash md5 digest data-bytes@0x55adabb0ddfe (length 16) Dec 25 20:42:21.505409: | vendor id hash md5 final bytes@0x55adadcfdf58 (length 16) Dec 25 20:42:21.505415: | vendor id b2 86 0e 78 37 f7 11 be f3 d0 ee b1 06 87 2d ed Dec 25 20:42:21.505419: | vendor id hash md5 init Dec 25 20:42:21.505426: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505430: | vendor id hash md5 digest data-bytes@0x55adabb0de0f (length 16) Dec 25 20:42:21.505435: | vendor id hash md5 final bytes@0x55adadcfdf98 (length 16) Dec 25 20:42:21.505441: | vendor id 5b 1c d6 fe 7d 05 0e da 6c 93 87 1c 10 7d b3 d2 Dec 25 20:42:21.505445: | vendor id hash md5 init Dec 25 20:42:21.505451: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505456: | vendor id hash md5 digest data-bytes@0x55adabb0de20 (length 16) Dec 25 20:42:21.505461: | vendor id hash md5 final bytes@0x55adadcfdfd8 (length 16) Dec 25 20:42:21.505467: | vendor id 66 af bc 12 bb fe 6c e1 08 b1 f6 9f 4b c9 17 b7 Dec 25 20:42:21.505471: | vendor id hash md5 init Dec 25 20:42:21.505477: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505482: | vendor id hash md5 digest data-bytes@0x55adabb0de31 (length 16) Dec 25 20:42:21.505487: | vendor id hash md5 final bytes@0x55adadcfe018 (length 16) Dec 25 20:42:21.505493: | vendor id 3f 32 66 49 9f fd bd 85 95 0e 70 22 98 06 28 44 Dec 25 20:42:21.505497: | vendor id hash md5 init Dec 25 20:42:21.505503: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505508: | vendor id hash md5 digest data-bytes@0x55adabb0de42 (length 16) Dec 25 20:42:21.505513: | vendor id hash md5 final bytes@0x55adadcfe058 (length 16) Dec 25 20:42:21.505519: | vendor id 1f 44 42 29 6b 83 d7 e3 3a 8b 45 20 9b a0 e5 90 Dec 25 20:42:21.505523: | vendor id hash md5 init Dec 25 20:42:21.505529: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505533: | vendor id hash md5 digest data-bytes@0x55adabb0de53 (length 16) Dec 25 20:42:21.505538: | vendor id hash md5 final bytes@0x55adadcfe098 (length 16) Dec 25 20:42:21.505544: | vendor id 3c 5e ba 3d 85 64 92 8e 32 ae 43 c3 d9 92 4d ee Dec 25 20:42:21.505548: | vendor id hash md5 init Dec 25 20:42:21.505554: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505559: | vendor id hash md5 digest data-bytes@0x55adabb0de64 (length 16) Dec 25 20:42:21.505564: | vendor id hash md5 final bytes@0x55adadcfe0d8 (length 16) Dec 25 20:42:21.505570: | vendor id 3f 26 7e d6 21 ad a7 ee 6c 7d 88 93 cc b0 b1 4b Dec 25 20:42:21.505574: | vendor id hash md5 init Dec 25 20:42:21.505580: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505585: | vendor id hash md5 digest data-bytes@0x55adabb0de75 (length 16) Dec 25 20:42:21.505590: | vendor id hash md5 final bytes@0x55adadcfe118 (length 16) Dec 25 20:42:21.505596: | vendor id 7a 6b f5 b7 df 89 64 2a 75 a7 8e f7 d6 57 c1 c0 Dec 25 20:42:21.505600: | vendor id hash md5 init Dec 25 20:42:21.505606: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505611: | vendor id hash md5 digest data-bytes@0x55adabb0de86 (length 16) Dec 25 20:42:21.505616: | vendor id hash md5 final bytes@0x55adadcfe158 (length 16) Dec 25 20:42:21.505622: | vendor id df 5b 1f 0f 1d 56 79 d9 f8 51 2b 16 c5 5a 60 65 Dec 25 20:42:21.505626: | vendor id hash md5 init Dec 25 20:42:21.505632: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505638: | vendor id hash md5 digest data-bytes@0x55adabb0de97 (length 16) Dec 25 20:42:21.505643: | vendor id hash md5 final bytes@0x55adadcfe198 (length 16) Dec 25 20:42:21.505649: | vendor id 86 1c e5 eb 72 16 4b 19 0e 9e 62 9a 31 cf 49 01 Dec 25 20:42:21.505653: | vendor id hash md5 init Dec 25 20:42:21.505659: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505732: | vendor id hash md5 digest data-bytes@0x55adabb0dea8 (length 16) Dec 25 20:42:21.505745: | vendor id hash md5 final bytes@0x55adadcfe1d8 (length 16) Dec 25 20:42:21.505752: | vendor id 9a 4a 46 48 f6 0f 8e da 7c fc bf e2 71 ee 5b 7d Dec 25 20:42:21.505757: | vendor id hash md5 init Dec 25 20:42:21.505764: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505769: | vendor id hash md5 digest data-bytes@0x55adabb0deb9 (length 16) Dec 25 20:42:21.505775: | vendor id hash md5 final bytes@0x55adadcfe218 (length 16) Dec 25 20:42:21.505781: | vendor id 9e b3 d9 07 ed 7a da 4e 3c bc ac b9 17 ab c8 e4 Dec 25 20:42:21.505785: | vendor id hash md5 init Dec 25 20:42:21.505791: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505796: | vendor id hash md5 digest data-bytes@0x55adabb0deca (length 16) Dec 25 20:42:21.505801: | vendor id hash md5 final bytes@0x55adadcfe258 (length 16) Dec 25 20:42:21.505808: | vendor id 48 5a 70 36 1b 44 33 b3 1d ea 1c 6b e0 df 24 3e Dec 25 20:42:21.505812: | vendor id hash md5 init Dec 25 20:42:21.505818: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505823: | vendor id hash md5 digest data-bytes@0x55adabb0dedb (length 16) Dec 25 20:42:21.505828: | vendor id hash md5 final bytes@0x55adadcfe298 (length 16) Dec 25 20:42:21.505834: | vendor id 98 2b 7a 06 3a 33 c1 43 a8 ea dc 88 24 9f 6b cc Dec 25 20:42:21.505838: | vendor id hash md5 init Dec 25 20:42:21.505845: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505850: | vendor id hash md5 digest data-bytes@0x55adabb0deec (length 16) Dec 25 20:42:21.505868: | vendor id hash md5 final bytes@0x55adadcfe2d8 (length 16) Dec 25 20:42:21.505874: | vendor id e7 a3 fd 0c 6d 77 1a 8f 1b 8a 86 a4 16 9c 9e a4 Dec 25 20:42:21.505878: | vendor id hash md5 init Dec 25 20:42:21.505884: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505889: | vendor id hash md5 digest data-bytes@0x55adabb0defd (length 16) Dec 25 20:42:21.505894: | vendor id hash md5 final bytes@0x55adadcfe318 (length 16) Dec 25 20:42:21.505900: | vendor id 75 b0 65 3c b2 81 eb 26 d3 1e de 38 c8 e1 e2 28 Dec 25 20:42:21.505904: | vendor id hash md5 init Dec 25 20:42:21.505910: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505915: | vendor id hash md5 digest data-bytes@0x55adabb0df0e (length 16) Dec 25 20:42:21.505920: | vendor id hash md5 final bytes@0x55adadcfe358 (length 16) Dec 25 20:42:21.505926: | vendor id e8 29 c8 81 49 ba b3 c0 ce e8 5d a6 0e 18 ae 9b Dec 25 20:42:21.505932: | vendor id hash md5 init Dec 25 20:42:21.505938: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505943: | vendor id hash md5 digest data-bytes@0x55adabb0df1f (length 16) Dec 25 20:42:21.505948: | vendor id hash md5 final bytes@0x55adadcfe398 (length 16) Dec 25 20:42:21.505954: | vendor id 42 a4 83 4c 92 ab 9a 77 77 06 3a fa 25 4b cb 69 Dec 25 20:42:21.505958: | vendor id hash md5 init Dec 25 20:42:21.505964: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505969: | vendor id hash md5 digest data-bytes@0x55adabb0df30 (length 16) Dec 25 20:42:21.505974: | vendor id hash md5 final bytes@0x55adadcfe3d8 (length 16) Dec 25 20:42:21.505980: | vendor id f6 97 c1 af cc 2e c8 dd cd f9 9d c7 af 03 a6 7f Dec 25 20:42:21.505984: | vendor id hash md5 init Dec 25 20:42:21.505990: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.505995: | vendor id hash md5 digest data-bytes@0x55adabb0df41 (length 16) Dec 25 20:42:21.506000: | vendor id hash md5 final bytes@0x55adadcfe418 (length 16) Dec 25 20:42:21.506006: | vendor id b8 f9 2b 2f a2 d3 fe 5f e1 58 34 4b da 1c c6 ae Dec 25 20:42:21.506013: | vendor id hash md5 init Dec 25 20:42:21.506020: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.506025: | vendor id hash md5 digest data-bytes@0x55adabb0df52 (length 16) Dec 25 20:42:21.506030: | vendor id hash md5 final bytes@0x55adadcfe458 (length 16) Dec 25 20:42:21.506036: | vendor id 99 dc 7c c8 23 37 6b 3b 33 d0 43 57 89 6a e0 7b Dec 25 20:42:21.506040: | vendor id hash md5 init Dec 25 20:42:21.506046: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.506050: | vendor id hash md5 digest data-bytes@0x55adabb0df63 (length 16) Dec 25 20:42:21.506055: | vendor id hash md5 final bytes@0x55adadcfe498 (length 16) Dec 25 20:42:21.506061: | vendor id d9 11 8b 1e 9d e5 ef ce d9 cc 9d 88 3f 21 68 ff Dec 25 20:42:21.506065: | vendor id hash md5 init Dec 25 20:42:21.506071: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.506076: | vendor id hash md5 digest data-bytes@0x55adabb0df74 (length 16) Dec 25 20:42:21.506081: | vendor id hash md5 final bytes@0x55adadcfe4d8 (length 16) Dec 25 20:42:21.506087: | vendor id 85 b6 cb ec 48 0d 5c 8c d9 88 2c 82 5a c2 c2 44 Dec 25 20:42:21.506091: | vendor id hash md5 init Dec 25 20:42:21.506099: | vendor id md5 hasher: context 0x55adadcf7ae0 Dec 25 20:42:21.506103: | vendor id hash md5 digest data-bytes@0x55adabb16195 (length 13) Dec 25 20:42:21.506108: | vendor id hash md5 final bytes@0x55adadcfe518 (length 16) Dec 25 20:42:21.506114: | vendor id 40 48 b7 d5 6e bc e8 85 25 e7 de 7f 00 d6 c2 d3 Dec 25 20:42:21.506120: | selinux support is enabled. Dec 25 20:42:21.506261: systemd watchdog for ipsec service configured with timeout of 200000000 usecs Dec 25 20:42:21.506266: watchdog: sending probes every 100 secs Dec 25 20:42:21.506271: | pluto_sd: executing action action: start(2), status 0 Dec 25 20:42:21.506311: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x55adadcf7b08 Dec 25 20:42:21.506319: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 20:42:21.506489: | unbound context created - setting debug level to 5 Dec 25 20:42:21.506539: | /etc/hosts lookups activated Dec 25 20:42:21.506554: | /etc/resolv.conf usage activated Dec 25 20:42:21.506608: | outgoing-port-avoid set 0-65535 Dec 25 20:42:21.506634: | outgoing-port-permit set 32768-60999 Dec 25 20:42:21.506639: | Loading dnssec root key from:/var/lib/unbound/root.key Dec 25 20:42:21.506730: | No additional dnssec trust anchors defined via dnssec-trusted= option Dec 25 20:42:21.506736: | Setting up events, loop start Dec 25 20:42:21.507052: | created addconn helper (pid:9170) using fork+execve Dec 25 20:42:21.507074: | forked child 9170 Dec 25 20:42:21.507098: | pid table: inserting object 0x55adadcae028 (addconn pid 9170) entry 0x55adadcae030 into list 0x55adabd6c2e0 (older 0x55adabd6c2e0 newer 0x55adabd6c2e0) Dec 25 20:42:21.507106: | pid table: inserted object 0x55adadcae028 (addconn pid 9170) entry 0x55adadcae030 (older 0x55adabd6c2e0 newer 0x55adabd6c2e0) Dec 25 20:42:21.507112: | pid table: list entry 0x55adabd6c2e0 is HEAD (older 0x55adadcae030 newer 0x55adadcae030) Dec 25 20:42:21.511035: | starting up helper thread 1 Dec 25 20:42:21.511064: | status value returned by setting the priority of this thread (crypto helper 1) 22 Dec 25 20:42:21.511076: | crypto helper 1 waiting (nothing to do) Dec 25 20:42:21.511093: | starting up helper thread 0 Dec 25 20:42:21.511102: | status value returned by setting the priority of this thread (crypto helper 0) 22 Dec 25 20:42:21.511106: | crypto helper 0 waiting (nothing to do) Dec 25 20:42:21.520264: | accept(whackctlfd, (struct sockaddr *)&whackaddr, &whackaddrlen) -> fd@17 (in whack_handle() at rcv_whack.c:681) Dec 25 20:42:21.520303: | Added new connection mysubnet with policy PSK+ENCRYPT+TUNNEL+PFS+IKEV1_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO Dec 25 20:42:21.520395: | ike (phase1) algorithm values: 3DES_CBC-HMAC_MD5-MODP2048 Dec 25 20:42:21.520405: | from whack: got --esp=aes256-sha1 Dec 25 20:42:21.520427: | ESP/AH string values: AES_CBC_256-HMAC_SHA1_96 Dec 25 20:42:21.520439: | counting wild cards for 10.38.149.28 is 0 Dec 25 20:42:21.520445: | counting wild cards for 10.38.150.199 is 0 Dec 25 20:42:21.520457: added connection description "mysubnet" Dec 25 20:42:21.520474: | 10.19.19.0/24===10.38.149.28<10.38.149.28>...10.38.150.199<10.38.150.199>:6/80===10.20.20.0/24 Dec 25 20:42:21.520485: | ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 0; replay_window: 32; policy: PSK+ENCRYPT+TUNNEL+PFS+IKEV1_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO Dec 25 20:42:21.520495: | close_any(fd@17) (in whack_process() at rcv_whack.c:661) Dec 25 20:42:21.520557: | accept(whackctlfd, (struct sockaddr *)&whackaddr, &whackaddrlen) -> fd@17 (in whack_handle() at rcv_whack.c:681) Dec 25 20:42:21.520572: | Added new connection myhost with policy PSK+ENCRYPT+TUNNEL+PFS+IKEV1_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO Dec 25 20:42:21.520583: | ike (phase1) algorithm values: 3DES_CBC-HMAC_MD5-MODP2048 Dec 25 20:42:21.520587: | from whack: got --esp=aes256-sha1 Dec 25 20:42:21.520617: | ESP/AH string values: AES_CBC_256-HMAC_SHA1_96 Dec 25 20:42:21.520623: | counting wild cards for 10.38.149.28 is 0 Dec 25 20:42:21.520628: | counting wild cards for 10.38.150.199 is 0 Dec 25 20:42:21.520633: added connection description "myhost" Dec 25 20:42:21.520645: | 10.38.149.28<10.38.149.28>...10.38.150.199<10.38.150.199> Dec 25 20:42:21.520654: | ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 0; replay_window: 32; policy: PSK+ENCRYPT+TUNNEL+PFS+IKEV1_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO Dec 25 20:42:21.520662: | close_any(fd@17) (in whack_process() at rcv_whack.c:661) Dec 25 20:42:21.520702: | accept(whackctlfd, (struct sockaddr *)&whackaddr, &whackaddrlen) -> fd@17 (in whack_handle() at rcv_whack.c:681) Dec 25 20:42:21.520714: | pluto_sd: executing action action: reloading(4), status 0 Dec 25 20:42:21.520743: listening for IKE messages Dec 25 20:42:21.520779: | Inspecting interface lo Dec 25 20:42:21.520786: | found lo with address 127.0.0.1 Dec 25 20:42:21.520790: | Inspecting interface enp0s3 Dec 25 20:42:21.520796: | found enp0s3 with address 10.38.149.28 Dec 25 20:42:21.520800: | Inspecting interface enp0s8 Dec 25 20:42:21.520805: | found enp0s8 with address 10.19.19.2 Dec 25 20:42:21.520863: adding interface enp0s8/enp0s8 10.19.19.2:500 Dec 25 20:42:21.520889: | NAT-Traversal: Trying sockopt style NAT-T Dec 25 20:42:21.520896: | NAT-Traversal: ESPINUDP(2) setup succeeded for sockopt style NAT-T family IPv4 Dec 25 20:42:21.520900: adding interface enp0s8/enp0s8 10.19.19.2:4500 Dec 25 20:42:21.520926: adding interface enp0s3/enp0s3 10.38.149.28:500 Dec 25 20:42:21.520948: | NAT-Traversal: Trying sockopt style NAT-T Dec 25 20:42:21.520954: | NAT-Traversal: ESPINUDP(2) setup succeeded for sockopt style NAT-T family IPv4 Dec 25 20:42:21.520959: adding interface enp0s3/enp0s3 10.38.149.28:4500 Dec 25 20:42:21.520983: adding interface lo/lo 127.0.0.1:500 Dec 25 20:42:21.521006: | NAT-Traversal: Trying sockopt style NAT-T Dec 25 20:42:21.521012: | NAT-Traversal: ESPINUDP(2) setup succeeded for sockopt style NAT-T family IPv4 Dec 25 20:42:21.521017: adding interface lo/lo 127.0.0.1:4500 Dec 25 20:42:21.521069: | connect_to_host_pair: 10.38.149.28:500 10.38.150.199:500 -> hp:none Dec 25 20:42:21.521077: | find_host_pair: comparing 10.38.149.28:500 to 10.38.150.199:500 Dec 25 20:42:21.521082: | connect_to_host_pair: 10.38.149.28:500 10.38.150.199:500 -> hp:myhost Dec 25 20:42:21.521093: | setup callback for interface lo:4500 fd 23 Dec 25 20:42:21.521099: | setup callback for interface lo:500 fd 22 Dec 25 20:42:21.521105: | setup callback for interface enp0s3:4500 fd 21 Dec 25 20:42:21.521111: | setup callback for interface enp0s3:500 fd 20 Dec 25 20:42:21.521117: | setup callback for interface enp0s8:4500 fd 19 Dec 25 20:42:21.521123: | setup callback for interface enp0s8:500 fd 18 Dec 25 20:42:21.521130: | certs and keys locked by 'free_preshared_secrets' Dec 25 20:42:21.521134: | certs and keys unlocked by 'free_preshared_secrets' Dec 25 20:42:21.521178: loading secrets from "/etc/ipsec.secrets" Dec 25 20:42:21.521216: no secrets filename matched "/etc/ipsec.d/*.secrets" Dec 25 20:42:21.521227: | id type added to secret(0x55adadd0b818) PKK_PSK: 10.38.149.28 Dec 25 20:42:21.521233: | id type added to secret(0x55adadd0b818) PKK_PSK: 10.38.150.199 Dec 25 20:42:21.521239: | Processing PSK at line 2: passed Dec 25 20:42:21.521244: | certs and keys locked by 'process_secret' Dec 25 20:42:21.521248: | certs and keys unlocked by 'process_secret' Dec 25 20:42:21.521255: | pluto_sd: executing action action: ready(5), status 0 Dec 25 20:42:21.521330: | close_any(fd@17) (in whack_process() at rcv_whack.c:661) Dec 25 20:42:21.523055: | waitpid returned pid 9170 (exited with status 0) Dec 25 20:42:21.523074: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:42:21.523079: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:42:21.523083: | reaped addconn helper child (status 0) Dec 25 20:42:21.523091: | pid table: removing object 0x55adadcae028 (addconn pid 9170) entry 0x55adadcae030 (older 0x55adabd6c2e0 newer 0x55adabd6c2e0) Dec 25 20:42:21.523094: | pid table: empty Dec 25 20:42:21.523100: | waitpid returned ECHILD (no child processes left) Dec 25 20:42:41.519700: | timer_event_cb: processing event@0x55adadcf24d8 Dec 25 20:42:41.519741: | handling event EVENT_SHUNT_SCAN Dec 25 20:42:41.519752: | expiring aged bare shunts from shunt table Dec 25 20:42:41.519764: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:42:41.519777: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:42:41.519793: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf24d8 Dec 25 20:43:01.539939: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 20:43:01.539983: | handling event EVENT_SHUNT_SCAN Dec 25 20:43:01.539993: | expiring aged bare shunts from shunt table Dec 25 20:43:01.540002: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf24d8 Dec 25 20:43:01.540013: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:43:01.540025: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:43:21.494657: | timer_event_cb: processing event@0x55adadcb3148 Dec 25 20:43:21.494702: | handling event EVENT_PENDING_DDNS Dec 25 20:43:21.494715: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadd0a808 Dec 25 20:43:21.494729: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 20:43:21.494746: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 20:43:21.494761: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadcb3148 Dec 25 20:43:21.541306: | timer_event_cb: processing event@0x55adadcf24d8 Dec 25 20:43:21.541345: | handling event EVENT_SHUNT_SCAN Dec 25 20:43:21.541354: | expiring aged bare shunts from shunt table Dec 25 20:43:21.541362: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcb3148 Dec 25 20:43:21.541371: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:43:21.541380: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf24d8 Dec 25 20:43:35.167159: | accept(whackctlfd, (struct sockaddr *)&whackaddr, &whackaddrlen) -> fd@17 (in whack_handle() at rcv_whack.c:681) Dec 25 20:43:35.167374: | dup_any(fd@17) -> fd@24 (in whack_process() at rcv_whack.c:554) Dec 25 20:43:35.167398: | processing: start connection "mysubnet" (in initiate_a_connection() at initiate.c:187) Dec 25 20:43:35.167413: | kernel_alg_db_new() initial trans_cnt=135 Dec 25 20:43:35.167441: | adding proposal: AES_CBC_256-HMAC_SHA1_96 Dec 25 20:43:35.167456: | kernel_alg_db_new() will return p_new->protoid=3, p_new->trans_cnt=1 Dec 25 20:43:35.167468: | kernel_alg_db_new() trans[0]: transid=12, attr_cnt=2, attrs[0].type=5, attrs[0].val=2 Dec 25 20:43:35.167479: | returning new proposal from esp_info Dec 25 20:43:35.167490: | dup_any(fd@24) -> fd@25 (in initiate_a_connection() at initiate.c:306) Dec 25 20:43:35.167500: | creating state object #1 at 0x55adadd0a908 Dec 25 20:43:35.167509: | parent state #1: new => STATE_UNDEFINED(ignore) Dec 25 20:43:35.167548: | processing: suspend connection "mysubnet" (in initialize_new_state() at ipsec_doi.c:483) Dec 25 20:43:35.167562: | processing: start state #1 connection "mysubnet" 10.38.150.199:80 (in initialize_new_state() at ipsec_doi.c:483) Dec 25 20:43:35.167569: | inserting state object #1 Dec 25 20:43:35.167586: | serialno list: inserting object 0x55adadd0a908 (state #1) entry 0x55adadd0b0b0 into list 0x55adabd72520 (older 0x55adabd72520 newer 0x55adabd72520) Dec 25 20:43:35.167603: | serialno list: inserted object 0x55adadd0a908 (state #1) entry 0x55adadd0b0b0 (older 0x55adabd72520 newer 0x55adabd72520) Dec 25 20:43:35.167613: | serialno list: list entry 0x55adabd72520 is HEAD (older 0x55adadd0b0b0 newer 0x55adadd0b0b0) Dec 25 20:43:35.167627: | serialno table: inserting object 0x55adadd0a908 (state #1) entry 0x55adadd0b0d0 into list 0x55adabd67d40 (older 0x55adabd67d40 newer 0x55adabd67d40) Dec 25 20:43:35.167646: | serialno table: inserted object 0x55adadd0a908 (state #1) entry 0x55adadd0b0d0 (older 0x55adabd67d40 newer 0x55adabd67d40) Dec 25 20:43:35.167656: | serialno table: list entry 0x55adabd67d40 is HEAD (older 0x55adadd0b0d0 newer 0x55adadd0b0d0) Dec 25 20:43:35.167669: | processing: [RE]START state #1 connection "mysubnet" 10.38.150.199:80 (in initialize_new_state() at ipsec_doi.c:501) Dec 25 20:43:35.167676: | parent state #1: STATE_UNDEFINED(ignore) => STATE_MAIN_I1(half-open-ike) Dec 25 20:43:35.167681: | ignore states: 0 Dec 25 20:43:35.167685: | half-open-ike states: 1 Dec 25 20:43:35.167689: | open-ike states: 0 Dec 25 20:43:35.167694: | established-anonymous-ike states: 0 Dec 25 20:43:35.167699: | established-authenticated-ike states: 0 Dec 25 20:43:35.167703: | anonymous-ipsec states: 0 Dec 25 20:43:35.167707: | authenticated-ipsec states: 0 Dec 25 20:43:35.167712: | informational states: 0 Dec 25 20:43:35.167716: | unknown states: 0 Dec 25 20:43:35.167721: | category states: 1 count states: 1 Dec 25 20:43:35.167728: | dup_any(fd@25) -> fd@26 (in main_outI1() at ikev1_main.c:118) Dec 25 20:43:35.167735: | Queuing pending IPsec SA negotiating with 10.38.150.199 "mysubnet" IKE SA #1 "mysubnet" Dec 25 20:43:35.167742: "mysubnet" #1: initiating Main Mode Dec 25 20:43:35.167787: | **emit ISAKMP Message: Dec 25 20:43:35.167792: | initiator cookie: Dec 25 20:43:35.167797: | 8c 91 96 b0 cb ae 65 bf Dec 25 20:43:35.167801: | responder cookie: Dec 25 20:43:35.167806: | 00 00 00 00 00 00 00 00 Dec 25 20:43:35.167811: | next payload type: ISAKMP_NEXT_SA (0x1) Dec 25 20:43:35.167817: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Dec 25 20:43:35.167822: | exchange type: ISAKMP_XCHG_IDPROT (0x2) Dec 25 20:43:35.167827: | flags: none (0x0) Dec 25 20:43:35.167832: | message ID: 00 00 00 00 Dec 25 20:43:35.167838: | next payload type: saving message location 'ISAKMP Message'.'next payload type' Dec 25 20:43:35.167847: | oakley_alg_makedb() processing ealg=3des_cbc=5 halg=md5=1 modp=MODP2048=14 eklen=0 Dec 25 20:43:35.167853: | oakley_alg_makedb() returning 0x55adadd09ab8 Dec 25 20:43:35.167860: | next payload type: previous 'ISAKMP Message'.'next payload type' matches 'ISAKMP Security Association Payload' (1:ISAKMP_NEXT_SA) Dec 25 20:43:35.167865: | ***emit ISAKMP Security Association Payload: Dec 25 20:43:35.167871: | next payload type: ISAKMP_NEXT_VID (0xd) Dec 25 20:43:35.167875: | DOI: ISAKMP_DOI_IPSEC (0x1) Dec 25 20:43:35.167881: | next payload type: saving payload location 'ISAKMP Security Association Payload'.'next payload type' Dec 25 20:43:35.167886: | ****emit IPsec DOI SIT: Dec 25 20:43:35.167892: | IPsec DOI SIT: SIT_IDENTITY_ONLY (0x1) Dec 25 20:43:35.167897: | ikev1_out_sa pcn: 0 has 1 valid proposals Dec 25 20:43:35.167903: | ikev1_out_sa pcn: 0 pn: 0<1 valid_count: 1 trans_cnt: 1 Dec 25 20:43:35.167907: | nowhere to backpatch ISAKMP_NEXT_P Dec 25 20:43:35.167912: | ****emit ISAKMP Proposal Payload: Dec 25 20:43:35.167917: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 20:43:35.167921: | proposal number: 0 (0x0) Dec 25 20:43:35.167926: | protocol ID: PROTO_ISAKMP (0x1) Dec 25 20:43:35.167933: | SPI size: 0 (0x0) Dec 25 20:43:35.167938: | number of transforms: 1 (0x1) Dec 25 20:43:35.167944: | next payload type: saving payload location 'ISAKMP Proposal Payload'.'next payload type' Dec 25 20:43:35.167949: | nowhere to backpatch ISAKMP_NEXT_T Dec 25 20:43:35.167954: | *****emit ISAKMP Transform Payload (ISAKMP): Dec 25 20:43:35.167959: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 20:43:35.167964: | ISAKMP transform number: 0 (0x0) Dec 25 20:43:35.167969: | ISAKMP transform ID: KEY_IKE (0x1) Dec 25 20:43:35.167975: | next payload type: saving payload location 'ISAKMP Transform Payload (ISAKMP)'.'next payload type' Dec 25 20:43:35.167980: | ******emit ISAKMP Oakley attribute: Dec 25 20:43:35.167985: | af+type: AF+OAKLEY_LIFE_TYPE (0x800b) Dec 25 20:43:35.167990: | length/value: 1 (0x1) Dec 25 20:43:35.167995: | [1 is OAKLEY_LIFE_SECONDS] Dec 25 20:43:35.168000: | ******emit ISAKMP Oakley attribute: Dec 25 20:43:35.168005: | af+type: AF+OAKLEY_LIFE_DURATION (variable length) (0x800c) Dec 25 20:43:35.168010: | length/value: 3600 (0xe10) Dec 25 20:43:35.168015: | ******emit ISAKMP Oakley attribute: Dec 25 20:43:35.168020: | af+type: AF+OAKLEY_ENCRYPTION_ALGORITHM (0x8001) Dec 25 20:43:35.168025: | length/value: 5 (0x5) Dec 25 20:43:35.168030: | [5 is OAKLEY_3DES_CBC] Dec 25 20:43:35.168034: | ******emit ISAKMP Oakley attribute: Dec 25 20:43:35.168039: | af+type: AF+OAKLEY_HASH_ALGORITHM (0x8002) Dec 25 20:43:35.168044: | length/value: 1 (0x1) Dec 25 20:43:35.168048: | [1 is OAKLEY_MD5] Dec 25 20:43:35.168053: | ******emit ISAKMP Oakley attribute: Dec 25 20:43:35.168058: | af+type: AF+OAKLEY_AUTHENTICATION_METHOD (0x8003) Dec 25 20:43:35.168063: | length/value: 1 (0x1) Dec 25 20:43:35.168067: | [1 is OAKLEY_PRESHARED_KEY] Dec 25 20:43:35.168072: | ******emit ISAKMP Oakley attribute: Dec 25 20:43:35.168077: | af+type: AF+OAKLEY_GROUP_DESCRIPTION (0x8004) Dec 25 20:43:35.168081: | length/value: 14 (0xe) Dec 25 20:43:35.168086: | [14 is OAKLEY_GROUP_MODP2048] Dec 25 20:43:35.168091: | emitting length of ISAKMP Transform Payload (ISAKMP): 32 Dec 25 20:43:35.168096: | emitting length of ISAKMP Proposal Payload: 40 Dec 25 20:43:35.168101: | emitting length of ISAKMP Security Association Payload: 52 Dec 25 20:43:35.168108: | out_vid(): sending [FRAGMENTATION] Dec 25 20:43:35.168115: | next payload type: previous 'ISAKMP Security Association Payload'.'next payload type' matches 'ISAKMP Vendor ID Payload' (13:ISAKMP_NEXT_VID) Dec 25 20:43:35.168120: | ***emit ISAKMP Vendor ID Payload: Dec 25 20:43:35.168125: | next payload type: ISAKMP_NEXT_VID (0xd) Dec 25 20:43:35.168131: | next payload type: saving payload location 'ISAKMP Vendor ID Payload'.'next payload type' Dec 25 20:43:35.168137: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload Dec 25 20:43:35.168142: | V_ID 40 48 b7 d5 6e bc e8 85 25 e7 de 7f 00 d6 c2 d3 Dec 25 20:43:35.168147: | emitting length of ISAKMP Vendor ID Payload: 20 Dec 25 20:43:35.168152: | out_vid(): sending [Dead Peer Detection] Dec 25 20:43:35.168159: | next payload type: previous 'ISAKMP Vendor ID Payload'.'next payload type' matches 'ISAKMP Vendor ID Payload' (13:ISAKMP_NEXT_VID) Dec 25 20:43:35.168164: | ***emit ISAKMP Vendor ID Payload: Dec 25 20:43:35.168169: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 20:43:35.168174: | next payload type: saving payload location 'ISAKMP Vendor ID Payload'.'next payload type' Dec 25 20:43:35.168180: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload Dec 25 20:43:35.168185: | V_ID af ca d7 13 68 a1 f1 c9 6b 86 96 fc 77 57 01 00 Dec 25 20:43:35.168190: | emitting length of ISAKMP Vendor ID Payload: 20 Dec 25 20:43:35.168194: | nat add vid Dec 25 20:43:35.168199: | sending draft and RFC NATT VIDs Dec 25 20:43:35.168203: | out_vid(): sending [RFC 3947] Dec 25 20:43:35.168210: | next payload type: setting 'ISAKMP Vendor ID Payload'.'next payload type' to ISAKMP Vendor ID Payload (13:ISAKMP_NEXT_VID) Dec 25 20:43:35.168216: | ***emit ISAKMP Vendor ID Payload: Dec 25 20:43:35.168221: | next payload type: ISAKMP_NEXT_VID (0xd) Dec 25 20:43:35.168227: | next payload type: saving payload location 'ISAKMP Vendor ID Payload'.'next payload type' Dec 25 20:43:35.168233: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload Dec 25 20:43:35.168238: | V_ID 4a 13 1c 81 07 03 58 45 5c 57 28 f2 0e 95 45 2f Dec 25 20:43:35.168243: | emitting length of ISAKMP Vendor ID Payload: 20 Dec 25 20:43:35.168247: | skipping VID_NATT_RFC Dec 25 20:43:35.168372: | out_vid(): sending [draft-ietf-ipsec-nat-t-ike-03] Dec 25 20:43:35.168396: | next payload type: previous 'ISAKMP Vendor ID Payload'.'next payload type' matches 'ISAKMP Vendor ID Payload' (13:ISAKMP_NEXT_VID) Dec 25 20:43:35.168402: | ***emit ISAKMP Vendor ID Payload: Dec 25 20:43:35.168407: | next payload type: ISAKMP_NEXT_VID (0xd) Dec 25 20:43:35.168412: | next payload type: saving payload location 'ISAKMP Vendor ID Payload'.'next payload type' Dec 25 20:43:35.168418: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload Dec 25 20:43:35.168423: | V_ID 7d 94 19 a6 53 10 ca 6f 2c 17 9d 92 15 52 9d 56 Dec 25 20:43:35.168427: | emitting length of ISAKMP Vendor ID Payload: 20 Dec 25 20:43:35.168432: | out_vid(): sending [draft-ietf-ipsec-nat-t-ike-02_n] Dec 25 20:43:35.168438: | next payload type: previous 'ISAKMP Vendor ID Payload'.'next payload type' matches 'ISAKMP Vendor ID Payload' (13:ISAKMP_NEXT_VID) Dec 25 20:43:35.168442: | ***emit ISAKMP Vendor ID Payload: Dec 25 20:43:35.168446: | next payload type: ISAKMP_NEXT_VID (0xd) Dec 25 20:43:35.168451: | next payload type: saving payload location 'ISAKMP Vendor ID Payload'.'next payload type' Dec 25 20:43:35.168456: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload Dec 25 20:43:35.168460: | V_ID 90 cb 80 91 3e bb 69 6e 08 63 81 b5 ec 42 7b 1f Dec 25 20:43:35.168464: | emitting length of ISAKMP Vendor ID Payload: 20 Dec 25 20:43:35.168468: | out_vid(): sending [draft-ietf-ipsec-nat-t-ike-02] Dec 25 20:43:35.168474: | next payload type: previous 'ISAKMP Vendor ID Payload'.'next payload type' matches 'ISAKMP Vendor ID Payload' (13:ISAKMP_NEXT_VID) Dec 25 20:43:35.168478: | ***emit ISAKMP Vendor ID Payload: Dec 25 20:43:35.168483: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 20:43:35.168487: | next payload type: saving payload location 'ISAKMP Vendor ID Payload'.'next payload type' Dec 25 20:43:35.168492: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload Dec 25 20:43:35.168497: | V_ID cd 60 46 43 35 df 21 f8 7c fd b2 fc 68 b6 a4 48 Dec 25 20:43:35.168501: | emitting length of ISAKMP Vendor ID Payload: 20 Dec 25 20:43:35.168505: | no IKEv1 message padding required Dec 25 20:43:35.168509: | emitting length of ISAKMP Message: 200 Dec 25 20:43:35.168545: | sending 200 bytes for reply packet for main_outI1 through enp0s3:500 to 10.38.150.199:500 (using #1) Dec 25 20:43:35.168550: | 8c 91 96 b0 cb ae 65 bf 00 00 00 00 00 00 00 00 Dec 25 20:43:35.168554: | 01 10 02 00 00 00 00 00 00 00 00 c8 0d 00 00 34 Dec 25 20:43:35.168558: | 00 00 00 01 00 00 00 01 00 00 00 28 00 01 00 01 Dec 25 20:43:35.168562: | 00 00 00 20 00 01 00 00 80 0b 00 01 80 0c 0e 10 Dec 25 20:43:35.168566: | 80 01 00 05 80 02 00 01 80 03 00 01 80 04 00 0e Dec 25 20:43:35.168570: | 0d 00 00 14 40 48 b7 d5 6e bc e8 85 25 e7 de 7f Dec 25 20:43:35.168574: | 00 d6 c2 d3 0d 00 00 14 af ca d7 13 68 a1 f1 c9 Dec 25 20:43:35.168578: | 6b 86 96 fc 77 57 01 00 0d 00 00 14 4a 13 1c 81 Dec 25 20:43:35.168582: | 07 03 58 45 5c 57 28 f2 0e 95 45 2f 0d 00 00 14 Dec 25 20:43:35.168586: | 7d 94 19 a6 53 10 ca 6f 2c 17 9d 92 15 52 9d 56 Dec 25 20:43:35.168590: | 0d 00 00 14 90 cb 80 91 3e bb 69 6e 08 63 81 b5 Dec 25 20:43:35.168594: | ec 42 7b 1f 00 00 00 14 cd 60 46 43 35 df 21 f8 Dec 25 20:43:35.168598: | 7c fd b2 fc 68 b6 a4 48 Dec 25 20:43:35.168654: | state #1 requesting to delete non existing event Dec 25 20:43:35.168663: | event_schedule: new EVENT_v1_RETRANSMIT-pe@0x55adadd0b708 Dec 25 20:43:35.168671: | inserting event EVENT_v1_RETRANSMIT, timeout in 0.500 seconds for #1 Dec 25 20:43:35.168683: | #1 STATE_MAIN_I1: retransmits: first event in 0.5 seconds; timeout in 60 seconds; limit of 12 retransmits; current time is 2752.351 Dec 25 20:43:35.168699: | processing: stop state #1 connection "mysubnet" 10.38.150.199:80 (in main_outI1() at ikev1_main.c:221) Dec 25 20:43:35.168704: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:43:35.168709: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:43:35.168715: | processing: resume connection "mysubnet" (in main_outI1() at ikev1_main.c:221) Dec 25 20:43:35.168721: | processing: stop connection "mysubnet" (in initiate_a_connection() at initiate.c:313) Dec 25 20:43:35.168728: | close_any(fd@24) (in initiate_connection() at initiate.c:336) Dec 25 20:43:35.168734: | close_any(fd@17) (in whack_process() at rcv_whack.c:661) Dec 25 20:43:35.187805: | *received 140 bytes from 10.38.150.199:500 on enp0s3 (port=500) Dec 25 20:43:35.187842: | 8c 91 96 b0 cb ae 65 bf 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.187849: | 01 10 02 00 00 00 00 00 00 00 00 8c 0d 00 00 34 Dec 25 20:43:35.187854: | 00 00 00 01 00 00 00 01 00 00 00 28 00 01 00 01 Dec 25 20:43:35.187859: | 00 00 00 20 00 01 00 00 80 0b 00 01 80 0c 0e 10 Dec 25 20:43:35.187864: | 80 01 00 05 80 02 00 01 80 03 00 01 80 04 00 0e Dec 25 20:43:35.187869: | 0d 00 00 14 40 48 b7 d5 6e bc e8 85 25 e7 de 7f Dec 25 20:43:35.187875: | 00 d6 c2 d3 0d 00 00 14 af ca d7 13 68 a1 f1 c9 Dec 25 20:43:35.187880: | 6b 86 96 fc 77 57 01 00 00 00 00 14 4a 13 1c 81 Dec 25 20:43:35.187885: | 07 03 58 45 5c 57 28 f2 0e 95 45 2f Dec 25 20:43:35.187894: | processing: start from 10.38.150.199:500 (in process_md() at demux.c:391) Dec 25 20:43:35.187902: | **parse ISAKMP Message: Dec 25 20:43:35.187907: | initiator cookie: Dec 25 20:43:35.187912: | 8c 91 96 b0 cb ae 65 bf Dec 25 20:43:35.187917: | responder cookie: Dec 25 20:43:35.187922: | 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.187928: | next payload type: ISAKMP_NEXT_SA (0x1) Dec 25 20:43:35.187934: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Dec 25 20:43:35.187939: | exchange type: ISAKMP_XCHG_IDPROT (0x2) Dec 25 20:43:35.187944: | flags: none (0x0) Dec 25 20:43:35.187949: | message ID: 00 00 00 00 Dec 25 20:43:35.187955: | length: 140 (0x8c) Dec 25 20:43:35.187961: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_IDPROT (2) Dec 25 20:43:35.187980: | cookies table: hash icookie 8c 91 96 b0 cb ae 65 bf rcookie 31 3f 05 a4 0e 78 f1 80 to 3165074929141164256 slot 0x55adabd621a0 Dec 25 20:43:35.187985: | v1 state object not found Dec 25 20:43:35.187996: | icookie table: hash icookie 8c 91 96 b0 cb ae 65 bf to 8823478679545091780 slot 0x55adabd65240 Dec 25 20:43:35.188003: | v1 peer and icookie match on #1, provided msgid 00000000 == 00000000 Dec 25 20:43:35.188009: | v1 state object #1 found, in STATE_MAIN_I1 Dec 25 20:43:35.188020: | processing: start state #1 connection "mysubnet" 10.38.150.199:80 (in process_v1_packet() at ikev1.c:1171) Dec 25 20:43:35.188026: | #1 is idle Dec 25 20:43:35.188031: | #1 idle Dec 25 20:43:35.188038: | got payload 0x2 (ISAKMP_NEXT_SA) needed: 0x2 opt: 0x2080 Dec 25 20:43:35.188044: | ***parse ISAKMP Security Association Payload: Dec 25 20:43:35.188050: | next payload type: ISAKMP_NEXT_VID (0xd) Dec 25 20:43:35.188055: | length: 52 (0x34) Dec 25 20:43:35.188060: | DOI: ISAKMP_DOI_IPSEC (0x1) Dec 25 20:43:35.188066: | got payload 0x2000 (ISAKMP_NEXT_VID) needed: 0x0 opt: 0x2080 Dec 25 20:43:35.188072: | ***parse ISAKMP Vendor ID Payload: Dec 25 20:43:35.188077: | next payload type: ISAKMP_NEXT_VID (0xd) Dec 25 20:43:35.188082: | length: 20 (0x14) Dec 25 20:43:35.188088: | got payload 0x2000 (ISAKMP_NEXT_VID) needed: 0x0 opt: 0x2080 Dec 25 20:43:35.188093: | ***parse ISAKMP Vendor ID Payload: Dec 25 20:43:35.188098: | next payload type: ISAKMP_NEXT_VID (0xd) Dec 25 20:43:35.188112: | length: 20 (0x14) Dec 25 20:43:35.188118: | got payload 0x2000 (ISAKMP_NEXT_VID) needed: 0x0 opt: 0x2080 Dec 25 20:43:35.188124: | ***parse ISAKMP Vendor ID Payload: Dec 25 20:43:35.188129: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 20:43:35.188134: | length: 20 (0x14) Dec 25 20:43:35.188144: | received Vendor ID payload [FRAGMENTATION] Dec 25 20:43:35.188152: | received Vendor ID payload [Dead Peer Detection] Dec 25 20:43:35.188159: | quirks.qnat_traversal_vid set to=117 [RFC 3947] Dec 25 20:43:35.188165: | received Vendor ID payload [RFC 3947] Dec 25 20:43:35.188171: | ****parse IPsec DOI SIT: Dec 25 20:43:35.188176: | IPsec DOI SIT: SIT_IDENTITY_ONLY (0x1) Dec 25 20:43:35.188182: | ****parse ISAKMP Proposal Payload: Dec 25 20:43:35.188188: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 20:43:35.188193: | length: 40 (0x28) Dec 25 20:43:35.188198: | proposal number: 0 (0x0) Dec 25 20:43:35.188203: | protocol ID: PROTO_ISAKMP (0x1) Dec 25 20:43:35.188208: | SPI size: 0 (0x0) Dec 25 20:43:35.188213: | number of transforms: 1 (0x1) Dec 25 20:43:35.188219: | *****parse ISAKMP Transform Payload (ISAKMP): Dec 25 20:43:35.188225: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 20:43:35.188230: | length: 32 (0x20) Dec 25 20:43:35.188235: | ISAKMP transform number: 0 (0x0) Dec 25 20:43:35.188240: | ISAKMP transform ID: KEY_IKE (0x1) Dec 25 20:43:35.188246: | ******parse ISAKMP Oakley attribute: Dec 25 20:43:35.188252: | af+type: AF+OAKLEY_LIFE_TYPE (0x800b) Dec 25 20:43:35.188257: | length/value: 1 (0x1) Dec 25 20:43:35.188262: | [1 is OAKLEY_LIFE_SECONDS] Dec 25 20:43:35.188268: | ******parse ISAKMP Oakley attribute: Dec 25 20:43:35.188274: | af+type: AF+OAKLEY_LIFE_DURATION (variable length) (0x800c) Dec 25 20:43:35.188279: | length/value: 3600 (0xe10) Dec 25 20:43:35.188284: | ******parse ISAKMP Oakley attribute: Dec 25 20:43:35.188290: | af+type: AF+OAKLEY_ENCRYPTION_ALGORITHM (0x8001) Dec 25 20:43:35.188295: | length/value: 5 (0x5) Dec 25 20:43:35.188301: | [5 is OAKLEY_3DES_CBC] Dec 25 20:43:35.188309: | encryption ike_alg_lookup_by_id id: 3DES_CBC=5, found 3DES_CBC Dec 25 20:43:35.188315: | ******parse ISAKMP Oakley attribute: Dec 25 20:43:35.188320: | af+type: AF+OAKLEY_HASH_ALGORITHM (0x8002) Dec 25 20:43:35.188325: | length/value: 1 (0x1) Dec 25 20:43:35.188330: | [1 is OAKLEY_MD5] Dec 25 20:43:35.188336: | PRF ike_alg_lookup_by_id id: MD5=1, found HMAC_MD5 Dec 25 20:43:35.188341: | ******parse ISAKMP Oakley attribute: Dec 25 20:43:35.188347: | af+type: AF+OAKLEY_AUTHENTICATION_METHOD (0x8003) Dec 25 20:43:35.188352: | length/value: 1 (0x1) Dec 25 20:43:35.188357: | [1 is OAKLEY_PRESHARED_KEY] Dec 25 20:43:35.188365: | started looking for secret for 10.38.149.28->10.38.150.199 of kind PKK_PSK Dec 25 20:43:35.188371: | actually looking for secret for 10.38.149.28->10.38.150.199 of kind PKK_PSK Dec 25 20:43:35.188379: | line 2: key type PKK_PSK(10.38.149.28) to type PKK_PSK Dec 25 20:43:35.188386: | 1: compared key 10.38.150.199 to 10.38.149.28 / 10.38.150.199 -> 004 Dec 25 20:43:35.188394: | 2: compared key 10.38.149.28 to 10.38.149.28 / 10.38.150.199 -> 014 Dec 25 20:43:35.188399: | line 2: match=014 Dec 25 20:43:35.188435: | match 014 beats previous best_match 000 match=0x55adadd0b818 (line=2) Dec 25 20:43:35.188445: | concluding with best_match=014 best=0x55adadd0b818 (lineno=2) Dec 25 20:43:35.188452: | PreShared Key 4c 75 2f 30 42 36 77 59 51 36 64 6b 51 38 37 54 Dec 25 20:43:35.188457: | PreShared Key 48 64 52 4b 6b 68 6e 6e 70 78 4e 2b 47 39 56 66 Dec 25 20:43:35.188462: | PreShared Key 4d 72 38 66 41 6a 34 50 57 4c 67 51 42 32 57 53 Dec 25 20:43:35.188468: | PreShared Key 6a 74 71 59 47 72 52 4d 48 48 74 4f 55 4e 30 79 Dec 25 20:43:35.188473: | User PSK: 4c 75 2f 30 42 36 77 59 51 36 64 6b 51 38 37 54 Dec 25 20:43:35.188479: | User PSK: 48 64 52 4b 6b 68 6e 6e 70 78 4e 2b 47 39 56 66 Dec 25 20:43:35.188484: | User PSK: 4d 72 38 66 41 6a 34 50 57 4c 67 51 42 32 57 53 Dec 25 20:43:35.188493: | User PSK: 6a 74 71 59 47 72 52 4d 48 48 74 4f 55 4e 30 79 Dec 25 20:43:35.188499: | ******parse ISAKMP Oakley attribute: Dec 25 20:43:35.188505: | af+type: AF+OAKLEY_GROUP_DESCRIPTION (0x8004) Dec 25 20:43:35.188510: | length/value: 14 (0xe) Dec 25 20:43:35.188515: | [14 is OAKLEY_GROUP_MODP2048] Dec 25 20:43:35.188521: | DH ike_alg_lookup_by_id id: MODP2048=14, found MODP2048 Dec 25 20:43:35.188528: | OAKLEY proposal verified; matching alg_info found Dec 25 20:43:35.188533: | Oakley Transform 0 accepted Dec 25 20:43:35.188540: | sender checking NAT-T: enabled; VID 117 Dec 25 20:43:35.188545: | returning NAT-T method NAT_TRAVERSAL_METHOD_IETF_RFC Dec 25 20:43:35.188550: | enabling possible NAT-traversal with method RFC 3947 (NAT-Traversal) Dec 25 20:43:35.188564: | adding outI2 KE work-order 1 for state #1 Dec 25 20:43:35.188571: | state #1 requesting EVENT_v1_RETRANSMIT to be deleted Dec 25 20:43:35.188577: | #1 STATE_MAIN_I1: retransmits: cleared Dec 25 20:43:35.188585: | free_event_entry: release EVENT_v1_RETRANSMIT-pe@0x55adadd0b708 Dec 25 20:43:35.188592: | event_schedule: new EVENT_CRYPTO_TIMEOUT-pe@0x55adadd0b708 Dec 25 20:43:35.188601: | inserting event EVENT_CRYPTO_TIMEOUT, timeout in 60.000 seconds for #1 Dec 25 20:43:35.188612: | backlog: inserting object 0x55adadd0ce58 (work-order 1 state #1) entry 0x55adadd0ce60 into list 0x55adabd73480 (older 0x55adabd73480 newer 0x55adabd73480) Dec 25 20:43:35.188621: | backlog: inserted object 0x55adadd0ce58 (work-order 1 state #1) entry 0x55adadd0ce60 (older 0x55adabd73480 newer 0x55adabd73480) Dec 25 20:43:35.188628: | backlog: list entry 0x55adabd73480 is HEAD (older 0x55adadd0ce60 newer 0x55adadd0ce60) Dec 25 20:43:35.188639: | complete v1 state transition with STF_SUSPEND Dec 25 20:43:35.188650: | processing: [RE]START state #1 connection "mysubnet" 10.38.150.199:80 (in complete_v1_state_transition() at ikev1.c:2363) Dec 25 20:43:35.188655: | suspending state #1 and saving MD Dec 25 20:43:35.188660: | #1 is busy; has a suspended MD Dec 25 20:43:35.188669: | processing: stop from 10.38.150.199:500 (BACKGROUND) (in process_md() at demux.c:393) Dec 25 20:43:35.188678: | processing: stop state #1 connection "mysubnet" 10.38.150.199:80 (in process_md() at demux.c:395) Dec 25 20:43:35.188684: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:43:35.188690: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:43:35.188697: | processing: STOP connection NULL (in process_md() at demux.c:396) Dec 25 20:43:35.188714: | crypto helper 1 resuming Dec 25 20:43:35.188724: | backlog: removing object 0x55adadd0ce58 (work-order 1 state #1) entry 0x55adadd0ce60 (older 0x55adabd73480 newer 0x55adabd73480) Dec 25 20:43:35.188728: | backlog: empty Dec 25 20:43:35.188735: | crypto helper 1 starting work-order 1 for state #1 Dec 25 20:43:35.188741: | crypto helper 1 doing build KE and nonce; request ID 1 Dec 25 20:43:35.188851: | NSS: Value of Prime: Dec 25 20:43:35.188866: | ff ff ff ff ff ff ff ff c9 0f da a2 21 68 c2 34 Dec 25 20:43:35.188872: | c4 c6 62 8b 80 dc 1c d1 29 02 4e 08 8a 67 cc 74 Dec 25 20:43:35.188877: | 02 0b be a6 3b 13 9b 22 51 4a 08 79 8e 34 04 dd Dec 25 20:43:35.188882: | ef 95 19 b3 cd 3a 43 1b 30 2b 0a 6d f2 5f 14 37 Dec 25 20:43:35.188888: | 4f e1 35 6d 6d 51 c2 45 e4 85 b5 76 62 5e 7e c6 Dec 25 20:43:35.188893: | f4 4c 42 e9 a6 37 ed 6b 0b ff 5c b6 f4 06 b7 ed Dec 25 20:43:35.188898: | ee 38 6b fb 5a 89 9f a5 ae 9f 24 11 7c 4b 1f e6 Dec 25 20:43:35.188903: | 49 28 66 51 ec e4 5b 3d c2 00 7c b8 a1 63 bf 05 Dec 25 20:43:35.188908: | 98 da 48 36 1c 55 d3 9a 69 16 3f a8 fd 24 cf 5f Dec 25 20:43:35.188913: | 83 65 5d 23 dc a3 ad 96 1c 62 f3 56 20 85 52 bb Dec 25 20:43:35.188918: | 9e d5 29 07 70 96 96 6d 67 0c 35 4e 4a bc 98 04 Dec 25 20:43:35.188923: | f1 74 6c 08 ca 18 21 7c 32 90 5e 46 2e 36 ce 3b Dec 25 20:43:35.188929: | e3 9e 77 2c 18 0e 86 03 9b 27 83 a2 ec 07 a2 8f Dec 25 20:43:35.188934: | b5 c5 5d f0 6f 4c 52 c9 de 2b cb f6 95 58 17 18 Dec 25 20:43:35.188942: | 39 95 49 7c ea 95 6a e5 15 d2 26 18 98 fa 05 10 Dec 25 20:43:35.188947: | 15 72 8e 5a 8a ac aa 68 ff ff ff ff ff ff ff ff Dec 25 20:43:35.188952: | NSS: Value of base: 02 Dec 25 20:43:35.190473: | DH secret MODP2048@0x7fc5d8003a28: created Dec 25 20:43:35.190489: | NSS: Local DH MODP2048 secret (pointer): 0x7fc5d8003a28 Dec 25 20:43:35.190495: | NSS: Public DH wire value: Dec 25 20:43:35.190500: | 29 4b 47 c2 e8 b5 08 f1 46 17 b2 27 31 2f ab 3a Dec 25 20:43:35.190506: | 46 d5 81 27 47 87 98 73 e7 f7 b3 22 e2 07 55 7e Dec 25 20:43:35.190511: | 80 39 e8 4f a8 c3 15 92 1c 3b d9 fd df 5d d0 7b Dec 25 20:43:35.190516: | 97 a6 82 59 7d cb 89 ba 07 60 2a ae 91 b2 e5 b4 Dec 25 20:43:35.190521: | d5 94 3e 6a 51 9a c4 2b ff 18 e1 7d aa 3a 89 99 Dec 25 20:43:35.190526: | e7 19 6a cd a8 60 5e 91 57 bf 19 39 46 3d 81 9a Dec 25 20:43:35.190532: | 38 20 b1 dd f9 7c f5 4a 1b 86 ea 45 a7 fd 5d 52 Dec 25 20:43:35.190537: | 16 10 85 a0 33 cc ba 08 8d 1f 2d ae 18 a0 ae 57 Dec 25 20:43:35.190542: | f3 5c d3 2c 62 6e a7 f2 df aa 29 fc 6d 09 0c 11 Dec 25 20:43:35.190547: | 79 b5 f8 ab f2 ef f6 4f ac 81 da cb 60 5d 83 79 Dec 25 20:43:35.190553: | 39 af 1a b3 f3 2e c7 14 3f 14 94 b6 b4 90 e1 0a Dec 25 20:43:35.190558: | 2d 9b 5c 16 52 28 f7 9d d0 d9 4c ca b1 e8 e6 96 Dec 25 20:43:35.190563: | e2 04 9a da 55 99 68 4a 80 76 2f bc 14 2f 75 54 Dec 25 20:43:35.190568: | 2c 8c 9d c9 a7 15 6f a0 7f 89 f9 aa 2a 84 f2 cc Dec 25 20:43:35.190573: | 64 b8 3e f1 11 dc 79 31 8e 9b bb 39 84 5c f5 24 Dec 25 20:43:35.190579: | 09 0e 0f 8f dd 94 fb 58 72 bd cd 3a 24 a4 81 98 Dec 25 20:43:35.190591: | Generated nonce: c5 d2 a8 96 f6 90 38 95 e9 a4 90 da a1 61 bf 82 Dec 25 20:43:35.190597: | Generated nonce: 5d 8c 5c 21 52 c0 14 e5 60 8b b0 44 43 72 76 f1 Dec 25 20:43:35.190606: | crypto helper 1 finished build KE and nonce; request ID 1 time elapsed 0.001 seconds Dec 25 20:43:35.190613: | crypto helper 1 sending results from work-order 1 for state #1 to event queue Dec 25 20:43:35.190619: | scheduling now-event sending helper answer for #1 Dec 25 20:43:35.190634: | crypto helper 1 waiting (nothing to do) Dec 25 20:43:35.190657: | executing now-event sending helper answer for 1 Dec 25 20:43:35.190663: | serialno table: hash serialno #1 to head 0x55adabd67d40 Dec 25 20:43:35.190669: | serialno table: hash serialno #1 to head 0x55adabd67d40 Dec 25 20:43:35.190681: | processing: start state #1 connection "mysubnet" 10.38.150.199:80 (in schedule_event_now_cb() at server.c:558) Dec 25 20:43:35.190687: | crypto helper 1 replies to request ID 1 Dec 25 20:43:35.190692: | calling continuation function 0x55adaba617a0 Dec 25 20:43:35.190698: | main_inR1_outI2_continue for #1: calculated ke+nonce, sending I2 Dec 25 20:43:35.190751: | **emit ISAKMP Message: Dec 25 20:43:35.190763: | initiator cookie: Dec 25 20:43:35.190768: | 8c 91 96 b0 cb ae 65 bf Dec 25 20:43:35.190773: | responder cookie: Dec 25 20:43:35.190778: | 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.190784: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 20:43:35.190790: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Dec 25 20:43:35.190796: | exchange type: ISAKMP_XCHG_IDPROT (0x2) Dec 25 20:43:35.190802: | flags: none (0x0) Dec 25 20:43:35.190807: | message ID: 00 00 00 00 Dec 25 20:43:35.190813: | next payload type: saving message location 'ISAKMP Message'.'next payload type' Dec 25 20:43:35.190821: | wire (crypto helper) group MODP2048 and state group MODP2048 match Dec 25 20:43:35.190828: | DH secret MODP2048@0x7fc5d8003a28: transferring ownership from helper KE to state #1 Dec 25 20:43:35.190836: | next payload type: setting 'ISAKMP Message'.'next payload type' to ISAKMP Key Exchange Payload (4:ISAKMP_NEXT_KE) Dec 25 20:43:35.190841: | ***emit ISAKMP Key Exchange Payload: Dec 25 20:43:35.190847: | next payload type: ISAKMP_NEXT_NONCE (0xa) Dec 25 20:43:35.190854: | next payload type: saving payload location 'ISAKMP Key Exchange Payload'.'next payload type' Dec 25 20:43:35.190866: | emitting 256 raw bytes of keyex value into ISAKMP Key Exchange Payload Dec 25 20:43:35.190872: | keyex value 29 4b 47 c2 e8 b5 08 f1 46 17 b2 27 31 2f ab 3a Dec 25 20:43:35.190877: | keyex value 46 d5 81 27 47 87 98 73 e7 f7 b3 22 e2 07 55 7e Dec 25 20:43:35.190883: | keyex value 80 39 e8 4f a8 c3 15 92 1c 3b d9 fd df 5d d0 7b Dec 25 20:43:35.190888: | keyex value 97 a6 82 59 7d cb 89 ba 07 60 2a ae 91 b2 e5 b4 Dec 25 20:43:35.190894: | keyex value d5 94 3e 6a 51 9a c4 2b ff 18 e1 7d aa 3a 89 99 Dec 25 20:43:35.190899: | keyex value e7 19 6a cd a8 60 5e 91 57 bf 19 39 46 3d 81 9a Dec 25 20:43:35.190905: | keyex value 38 20 b1 dd f9 7c f5 4a 1b 86 ea 45 a7 fd 5d 52 Dec 25 20:43:35.190910: | keyex value 16 10 85 a0 33 cc ba 08 8d 1f 2d ae 18 a0 ae 57 Dec 25 20:43:35.190915: | keyex value f3 5c d3 2c 62 6e a7 f2 df aa 29 fc 6d 09 0c 11 Dec 25 20:43:35.190921: | keyex value 79 b5 f8 ab f2 ef f6 4f ac 81 da cb 60 5d 83 79 Dec 25 20:43:35.190926: | keyex value 39 af 1a b3 f3 2e c7 14 3f 14 94 b6 b4 90 e1 0a Dec 25 20:43:35.190931: | keyex value 2d 9b 5c 16 52 28 f7 9d d0 d9 4c ca b1 e8 e6 96 Dec 25 20:43:35.190937: | keyex value e2 04 9a da 55 99 68 4a 80 76 2f bc 14 2f 75 54 Dec 25 20:43:35.190942: | keyex value 2c 8c 9d c9 a7 15 6f a0 7f 89 f9 aa 2a 84 f2 cc Dec 25 20:43:35.190948: | keyex value 64 b8 3e f1 11 dc 79 31 8e 9b bb 39 84 5c f5 24 Dec 25 20:43:35.190953: | keyex value 09 0e 0f 8f dd 94 fb 58 72 bd cd 3a 24 a4 81 98 Dec 25 20:43:35.190959: | emitting length of ISAKMP Key Exchange Payload: 260 Dec 25 20:43:35.190967: | next payload type: previous 'ISAKMP Key Exchange Payload'.'next payload type' matches 'ISAKMP Nonce Payload' (10:ISAKMP_NEXT_NONCE) Dec 25 20:43:35.190972: | ***emit ISAKMP Nonce Payload: Dec 25 20:43:35.190977: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 20:43:35.190984: | next payload type: saving payload location 'ISAKMP Nonce Payload'.'next payload type' Dec 25 20:43:35.190990: | emitting 32 raw bytes of Ni into ISAKMP Nonce Payload Dec 25 20:43:35.190995: | Ni c5 d2 a8 96 f6 90 38 95 e9 a4 90 da a1 61 bf 82 Dec 25 20:43:35.191001: | Ni 5d 8c 5c 21 52 c0 14 e5 60 8b b0 44 43 72 76 f1 Dec 25 20:43:35.191006: | emitting length of ISAKMP Nonce Payload: 36 Dec 25 20:43:35.191011: | NAT-T checking st_nat_traversal Dec 25 20:43:35.191015: | NAT-T found (implies NAT_T_WITH_NATD) Dec 25 20:43:35.191021: | sending NAT-D payloads Dec 25 20:43:35.191027: | NATD hash md5 init Dec 25 20:43:35.191047: | NATD md5 hasher: context 0x55adadd0b750 Dec 25 20:43:35.191055: | NATD hash md5 digest ICOOKIE-bytes@0x55adadd0ae28 (length 8) Dec 25 20:43:35.191062: | NATD hash md5 digest RCOOKIE-bytes@0x55adadd0ba9c (length 8) Dec 25 20:43:35.191069: | NATD hash md5 digest IP addr-bytes@0x55adadd0ba7c (length 4) Dec 25 20:43:35.191076: | NATD hash md5 digest PORT-bytes@0x7ffe650a10f6 (length 2) Dec 25 20:43:35.191082: | NATD hash md5 final bytes@0x7ffe650a1170 (length 16) Dec 25 20:43:35.191092: | NATD 2e c1 4b a0 98 c1 1e 0d 05 d7 56 78 8c 06 94 a6 Dec 25 20:43:35.191098: | natd_hash: hasher=0x55adabd53200(16) Dec 25 20:43:35.191103: | natd_hash: icookie= 8c 91 96 b0 cb ae 65 bf Dec 25 20:43:35.191108: | natd_hash: rcookie= 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.191113: | natd_hash: ip= 0a 26 96 c7 Dec 25 20:43:35.191117: | natd_hash: port=500 Dec 25 20:43:35.191123: | natd_hash: hash= 2e c1 4b a0 98 c1 1e 0d 05 d7 56 78 8c 06 94 a6 Dec 25 20:43:35.191131: | next payload type: setting 'ISAKMP Nonce Payload'.'next payload type' to ISAKMP NAT-D Payload (20:ISAKMP_NEXT_NATD_RFC) Dec 25 20:43:35.191136: | ***emit ISAKMP NAT-D Payload: Dec 25 20:43:35.191141: | next payload type: ISAKMP_NEXT_NATD_RFC (0x14) Dec 25 20:43:35.191148: | next payload type: saving payload location 'ISAKMP NAT-D Payload'.'next payload type' Dec 25 20:43:35.191154: | emitting 16 raw bytes of NAT-D into ISAKMP NAT-D Payload Dec 25 20:43:35.191159: | NAT-D 2e c1 4b a0 98 c1 1e 0d 05 d7 56 78 8c 06 94 a6 Dec 25 20:43:35.191167: | emitting length of ISAKMP NAT-D Payload: 20 Dec 25 20:43:35.191172: | NATD hash md5 init Dec 25 20:43:35.191181: | NATD md5 hasher: context 0x55adadd0b750 Dec 25 20:43:35.191187: | NATD hash md5 digest ICOOKIE-bytes@0x55adadd0ae28 (length 8) Dec 25 20:43:35.191194: | NATD hash md5 digest RCOOKIE-bytes@0x55adadd0ba9c (length 8) Dec 25 20:43:35.191201: | NATD hash md5 digest IP addr-bytes@0x55adadd09b98 (length 4) Dec 25 20:43:35.191207: | NATD hash md5 digest PORT-bytes@0x7ffe650a10f6 (length 2) Dec 25 20:43:35.191214: | NATD hash md5 final bytes@0x7ffe650a1170 (length 16) Dec 25 20:43:35.191222: | NATD 74 b5 c3 ae e8 fe c8 1f e4 f6 2e c3 ae b3 af 86 Dec 25 20:43:35.191228: | natd_hash: hasher=0x55adabd53200(16) Dec 25 20:43:35.191233: | natd_hash: icookie= 8c 91 96 b0 cb ae 65 bf Dec 25 20:43:35.191238: | natd_hash: rcookie= 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.191242: | natd_hash: ip= 0a 26 95 1c Dec 25 20:43:35.191247: | natd_hash: port=500 Dec 25 20:43:35.191253: | natd_hash: hash= 74 b5 c3 ae e8 fe c8 1f e4 f6 2e c3 ae b3 af 86 Dec 25 20:43:35.191260: | next payload type: previous 'ISAKMP NAT-D Payload'.'next payload type' matches 'ISAKMP NAT-D Payload' (20:ISAKMP_NEXT_NATD_RFC) Dec 25 20:43:35.191265: | ***emit ISAKMP NAT-D Payload: Dec 25 20:43:35.191270: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 20:43:35.191277: | next payload type: saving payload location 'ISAKMP NAT-D Payload'.'next payload type' Dec 25 20:43:35.191283: | emitting 16 raw bytes of NAT-D into ISAKMP NAT-D Payload Dec 25 20:43:35.191288: | NAT-D 74 b5 c3 ae e8 fe c8 1f e4 f6 2e c3 ae b3 af 86 Dec 25 20:43:35.191293: | emitting length of ISAKMP NAT-D Payload: 20 Dec 25 20:43:35.191298: | no IKEv1 message padding required Dec 25 20:43:35.191303: | emitting length of ISAKMP Message: 364 Dec 25 20:43:35.191308: | rehashing state object #1 Dec 25 20:43:35.191314: | icookie table: cookies table: re-hashing state #1 cookies Dec 25 20:43:35.191323: | complete v1 state transition with STF_OK Dec 25 20:43:35.191334: | processing: [RE]START state #1 connection "mysubnet" 10.38.150.199:80 (in complete_v1_state_transition() at ikev1.c:2388) Dec 25 20:43:35.191339: | #1 is idle Dec 25 20:43:35.191345: | doing_xauth:no, t_xauth_client_done:no Dec 25 20:43:35.191350: | peer supports fragmentation Dec 25 20:43:35.191354: | peer supports dpd Dec 25 20:43:35.191361: | IKEv1: transition from state STATE_MAIN_I1 to state STATE_MAIN_I2 Dec 25 20:43:35.191368: | parent state #1: STATE_MAIN_I1(half-open-ike) => STATE_MAIN_I2(open-ike) Dec 25 20:43:35.191373: | ignore states: 0 Dec 25 20:43:35.191377: | half-open-ike states: 0 Dec 25 20:43:35.191382: | open-ike states: 1 Dec 25 20:43:35.191387: | established-anonymous-ike states: 0 Dec 25 20:43:35.191393: | established-authenticated-ike states: 0 Dec 25 20:43:35.191398: | anonymous-ipsec states: 0 Dec 25 20:43:35.191403: | authenticated-ipsec states: 0 Dec 25 20:43:35.191408: | informational states: 0 Dec 25 20:43:35.191412: | unknown states: 0 Dec 25 20:43:35.191417: | category states: 1 count states: 1 Dec 25 20:43:35.191423: | event_already_set, deleting event Dec 25 20:43:35.191428: | state #1 requesting EVENT_CRYPTO_TIMEOUT to be deleted Dec 25 20:43:35.191436: | free_event_entry: release EVENT_CRYPTO_TIMEOUT-pe@0x55adadd0b708 Dec 25 20:43:35.191445: | sending reply packet to 10.38.150.199:500 (from port 500) Dec 25 20:43:35.191455: | sending 364 bytes for STATE_MAIN_I1 through enp0s3:500 to 10.38.150.199:500 (using #1) Dec 25 20:43:35.191461: | 8c 91 96 b0 cb ae 65 bf 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.191466: | 04 10 02 00 00 00 00 00 00 00 01 6c 0a 00 01 04 Dec 25 20:43:35.191471: | 29 4b 47 c2 e8 b5 08 f1 46 17 b2 27 31 2f ab 3a Dec 25 20:43:35.191476: | 46 d5 81 27 47 87 98 73 e7 f7 b3 22 e2 07 55 7e Dec 25 20:43:35.191482: | 80 39 e8 4f a8 c3 15 92 1c 3b d9 fd df 5d d0 7b Dec 25 20:43:35.191487: | 97 a6 82 59 7d cb 89 ba 07 60 2a ae 91 b2 e5 b4 Dec 25 20:43:35.191492: | d5 94 3e 6a 51 9a c4 2b ff 18 e1 7d aa 3a 89 99 Dec 25 20:43:35.191500: | e7 19 6a cd a8 60 5e 91 57 bf 19 39 46 3d 81 9a Dec 25 20:43:35.191505: | 38 20 b1 dd f9 7c f5 4a 1b 86 ea 45 a7 fd 5d 52 Dec 25 20:43:35.191510: | 16 10 85 a0 33 cc ba 08 8d 1f 2d ae 18 a0 ae 57 Dec 25 20:43:35.191516: | f3 5c d3 2c 62 6e a7 f2 df aa 29 fc 6d 09 0c 11 Dec 25 20:43:35.191521: | 79 b5 f8 ab f2 ef f6 4f ac 81 da cb 60 5d 83 79 Dec 25 20:43:35.191526: | 39 af 1a b3 f3 2e c7 14 3f 14 94 b6 b4 90 e1 0a Dec 25 20:43:35.191531: | 2d 9b 5c 16 52 28 f7 9d d0 d9 4c ca b1 e8 e6 96 Dec 25 20:43:35.191537: | e2 04 9a da 55 99 68 4a 80 76 2f bc 14 2f 75 54 Dec 25 20:43:35.191542: | 2c 8c 9d c9 a7 15 6f a0 7f 89 f9 aa 2a 84 f2 cc Dec 25 20:43:35.191547: | 64 b8 3e f1 11 dc 79 31 8e 9b bb 39 84 5c f5 24 Dec 25 20:43:35.191552: | 09 0e 0f 8f dd 94 fb 58 72 bd cd 3a 24 a4 81 98 Dec 25 20:43:35.191558: | 14 00 00 24 c5 d2 a8 96 f6 90 38 95 e9 a4 90 da Dec 25 20:43:35.191563: | a1 61 bf 82 5d 8c 5c 21 52 c0 14 e5 60 8b b0 44 Dec 25 20:43:35.191568: | 43 72 76 f1 14 00 00 14 2e c1 4b a0 98 c1 1e 0d Dec 25 20:43:35.191574: | 05 d7 56 78 8c 06 94 a6 00 00 00 14 74 b5 c3 ae Dec 25 20:43:35.191579: | e8 fe c8 1f e4 f6 2e c3 ae b3 af 86 Dec 25 20:43:35.191640: | !event_already_set at reschedule Dec 25 20:43:35.191650: | event_schedule: new EVENT_v1_RETRANSMIT-pe@0x55adadd0b708 Dec 25 20:43:35.191658: | inserting event EVENT_v1_RETRANSMIT, timeout in 0.500 seconds for #1 Dec 25 20:43:35.191709: | #1 STATE_MAIN_I2: retransmits: first event in 0.5 seconds; timeout in 60 seconds; limit of 12 retransmits; current time is 2752.374 Dec 25 20:43:35.191727: "mysubnet" #1: STATE_MAIN_I2: sent MI2, expecting MR2 Dec 25 20:43:35.191748: | modecfg pull: noquirk policy:push not-client Dec 25 20:43:35.191755: | phase 1 is done, looking for phase 2 to unpend Dec 25 20:43:35.191769: | processing: stop state #1 connection "mysubnet" 10.38.150.199:80 (in schedule_event_now_cb() at server.c:561) Dec 25 20:43:35.191776: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:43:35.191865: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:43:35.231934: | *received 364 bytes from 10.38.150.199:500 on enp0s3 (port=500) Dec 25 20:43:35.231974: | 8c 91 96 b0 cb ae 65 bf 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.231980: | 04 10 02 00 00 00 00 00 00 00 01 6c 0a 00 01 04 Dec 25 20:43:35.231985: | cb 59 45 04 0a c8 46 46 c5 6e d7 69 d1 86 ed e6 Dec 25 20:43:35.231991: | d9 63 58 db 9c be c1 73 e1 57 bf 1b f6 86 cd 05 Dec 25 20:43:35.231996: | 05 04 f2 26 34 e0 ec e1 30 bf 63 ce f5 ba 84 20 Dec 25 20:43:35.232001: | 06 53 aa 1e b9 b5 a1 7e f9 e8 35 a2 36 c7 41 c8 Dec 25 20:43:35.232007: | 82 cc 8f 24 70 c4 01 98 e7 d7 df bc e6 1a eb 4d Dec 25 20:43:35.232012: | 93 be 7f ca d1 b5 78 d9 75 e5 47 c4 f0 5f 4d cb Dec 25 20:43:35.232017: | c1 89 d9 b6 e5 79 b2 f1 c7 f1 15 9f ea 3d 52 6d Dec 25 20:43:35.232022: | 0f 66 ef bc 46 cc 85 9f d5 4b 97 f6 f8 52 53 16 Dec 25 20:43:35.232028: | ce 0a 82 08 c8 5d fd a0 5c df c7 8e 1b f9 62 99 Dec 25 20:43:35.232033: | 7d cf 7e b4 1e b4 e8 d1 33 c2 6e d3 9e f4 cd cb Dec 25 20:43:35.232038: | 32 34 b7 06 9b dc 6c fa 8e 52 f6 c3 85 47 2c bc Dec 25 20:43:35.232043: | 05 53 4b e5 97 a8 33 b7 3b 02 c9 1a 2a 83 31 06 Dec 25 20:43:35.232049: | 52 d8 5f 7a 62 24 84 01 b2 b6 06 61 61 80 ac 8b Dec 25 20:43:35.232054: | 57 ce 3e 92 15 83 c5 c5 0b 11 bb 2d 71 5f 8f 04 Dec 25 20:43:35.232059: | 75 23 3b 85 df ea 9e 15 bc 54 2c d9 90 00 37 29 Dec 25 20:43:35.232065: | 2c 68 2a eb 45 d0 55 23 50 a9 2f 45 0b f6 3f 35 Dec 25 20:43:35.232070: | 14 00 00 24 dc e2 77 f7 16 f3 34 63 ae b5 22 5e Dec 25 20:43:35.232075: | 77 98 3e 79 c2 9e 4a 69 e1 09 f0 ca f5 1c 07 77 Dec 25 20:43:35.232080: | 00 64 2d 6f 14 00 00 14 74 b5 c3 ae e8 fe c8 1f Dec 25 20:43:35.232086: | e4 f6 2e c3 ae b3 af 86 00 00 00 14 2e c1 4b a0 Dec 25 20:43:35.232091: | 98 c1 1e 0d 05 d7 56 78 8c 06 94 a6 Dec 25 20:43:35.232100: | processing: start from 10.38.150.199:500 (in process_md() at demux.c:391) Dec 25 20:43:35.232117: | **parse ISAKMP Message: Dec 25 20:43:35.232122: | initiator cookie: Dec 25 20:43:35.232127: | 8c 91 96 b0 cb ae 65 bf Dec 25 20:43:35.232132: | responder cookie: Dec 25 20:43:35.232137: | 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.232143: | next payload type: ISAKMP_NEXT_KE (0x4) Dec 25 20:43:35.232148: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Dec 25 20:43:35.232154: | exchange type: ISAKMP_XCHG_IDPROT (0x2) Dec 25 20:43:35.232160: | flags: none (0x0) Dec 25 20:43:35.232165: | message ID: 00 00 00 00 Dec 25 20:43:35.232170: | length: 364 (0x16c) Dec 25 20:43:35.232177: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_IDPROT (2) Dec 25 20:43:35.232195: | cookies table: hash icookie 8c 91 96 b0 cb ae 65 bf rcookie 31 3f 05 a4 0e 78 f1 80 to 3165074929141164256 slot 0x55adabd621a0 Dec 25 20:43:35.232202: | v1 peer and cookies match on #1, provided msgid 00000000 == 00000000 Dec 25 20:43:35.232208: | v1 state object #1 found, in STATE_MAIN_I2 Dec 25 20:43:35.232219: | processing: start state #1 connection "mysubnet" 10.38.150.199:80 (in process_v1_packet() at ikev1.c:1171) Dec 25 20:43:35.232225: | #1 is idle Dec 25 20:43:35.232229: | #1 idle Dec 25 20:43:35.232237: | got payload 0x10 (ISAKMP_NEXT_KE) needed: 0x410 opt: 0x102080 Dec 25 20:43:35.232242: | ***parse ISAKMP Key Exchange Payload: Dec 25 20:43:35.232248: | next payload type: ISAKMP_NEXT_NONCE (0xa) Dec 25 20:43:35.232253: | length: 260 (0x104) Dec 25 20:43:35.232260: | got payload 0x400 (ISAKMP_NEXT_NONCE) needed: 0x400 opt: 0x102080 Dec 25 20:43:35.232265: | ***parse ISAKMP Nonce Payload: Dec 25 20:43:35.232271: | next payload type: ISAKMP_NEXT_NATD_RFC (0x14) Dec 25 20:43:35.232276: | length: 36 (0x24) Dec 25 20:43:35.232282: | got payload 0x100000 (ISAKMP_NEXT_NATD_RFC) needed: 0x0 opt: 0x102080 Dec 25 20:43:35.232288: | ***parse ISAKMP NAT-D Payload: Dec 25 20:43:35.232293: | next payload type: ISAKMP_NEXT_NATD_RFC (0x14) Dec 25 20:43:35.232298: | length: 20 (0x14) Dec 25 20:43:35.232304: | got payload 0x100000 (ISAKMP_NEXT_NATD_RFC) needed: 0x0 opt: 0x102080 Dec 25 20:43:35.232309: | ***parse ISAKMP NAT-D Payload: Dec 25 20:43:35.232314: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 20:43:35.232319: | length: 20 (0x14) Dec 25 20:43:35.232328: | DH public value received: Dec 25 20:43:35.232334: | cb 59 45 04 0a c8 46 46 c5 6e d7 69 d1 86 ed e6 Dec 25 20:43:35.232339: | d9 63 58 db 9c be c1 73 e1 57 bf 1b f6 86 cd 05 Dec 25 20:43:35.232344: | 05 04 f2 26 34 e0 ec e1 30 bf 63 ce f5 ba 84 20 Dec 25 20:43:35.232349: | 06 53 aa 1e b9 b5 a1 7e f9 e8 35 a2 36 c7 41 c8 Dec 25 20:43:35.232355: | 82 cc 8f 24 70 c4 01 98 e7 d7 df bc e6 1a eb 4d Dec 25 20:43:35.232360: | 93 be 7f ca d1 b5 78 d9 75 e5 47 c4 f0 5f 4d cb Dec 25 20:43:35.232365: | c1 89 d9 b6 e5 79 b2 f1 c7 f1 15 9f ea 3d 52 6d Dec 25 20:43:35.232370: | 0f 66 ef bc 46 cc 85 9f d5 4b 97 f6 f8 52 53 16 Dec 25 20:43:35.232375: | ce 0a 82 08 c8 5d fd a0 5c df c7 8e 1b f9 62 99 Dec 25 20:43:35.232380: | 7d cf 7e b4 1e b4 e8 d1 33 c2 6e d3 9e f4 cd cb Dec 25 20:43:35.232386: | 32 34 b7 06 9b dc 6c fa 8e 52 f6 c3 85 47 2c bc Dec 25 20:43:35.232391: | 05 53 4b e5 97 a8 33 b7 3b 02 c9 1a 2a 83 31 06 Dec 25 20:43:35.232396: | 52 d8 5f 7a 62 24 84 01 b2 b6 06 61 61 80 ac 8b Dec 25 20:43:35.232401: | 57 ce 3e 92 15 83 c5 c5 0b 11 bb 2d 71 5f 8f 04 Dec 25 20:43:35.232407: | 75 23 3b 85 df ea 9e 15 bc 54 2c d9 90 00 37 29 Dec 25 20:43:35.232412: | 2c 68 2a eb 45 d0 55 23 50 a9 2f 45 0b f6 3f 35 Dec 25 20:43:35.232421: | started looking for secret for 10.38.149.28->10.38.150.199 of kind PKK_PSK Dec 25 20:43:35.232429: | actually looking for secret for 10.38.149.28->10.38.150.199 of kind PKK_PSK Dec 25 20:43:35.232437: | line 2: key type PKK_PSK(10.38.149.28) to type PKK_PSK Dec 25 20:43:35.232445: | 1: compared key 10.38.150.199 to 10.38.149.28 / 10.38.150.199 -> 004 Dec 25 20:43:35.232454: | 2: compared key 10.38.149.28 to 10.38.149.28 / 10.38.150.199 -> 014 Dec 25 20:43:35.232460: | line 2: match=014 Dec 25 20:43:35.232466: | match 014 beats previous best_match 000 match=0x55adadd0b818 (line=2) Dec 25 20:43:35.232472: | concluding with best_match=014 best=0x55adadd0b818 (lineno=2) Dec 25 20:43:35.232478: | PreShared Key 4c 75 2f 30 42 36 77 59 51 36 64 6b 51 38 37 54 Dec 25 20:43:35.232484: | PreShared Key 48 64 52 4b 6b 68 6e 6e 70 78 4e 2b 47 39 56 66 Dec 25 20:43:35.232489: | PreShared Key 4d 72 38 66 41 6a 34 50 57 4c 67 51 42 32 57 53 Dec 25 20:43:35.232494: | PreShared Key 6a 74 71 59 47 72 52 4d 48 48 74 4f 55 4e 30 79 Dec 25 20:43:35.232505: | DH secret MODP2048@0x7fc5d8003a28: transferring ownership from state #1 to helper IKEv1 DH+IV Dec 25 20:43:35.232511: | adding aggr outR1 DH work-order 2 for state #1 Dec 25 20:43:35.232517: | state #1 requesting EVENT_v1_RETRANSMIT to be deleted Dec 25 20:43:35.232523: | #1 STATE_MAIN_I2: retransmits: cleared Dec 25 20:43:35.232532: | free_event_entry: release EVENT_v1_RETRANSMIT-pe@0x55adadd0b708 Dec 25 20:43:35.232539: | event_schedule: new EVENT_CRYPTO_TIMEOUT-pe@0x55adadd0b708 Dec 25 20:43:35.232548: | inserting event EVENT_CRYPTO_TIMEOUT, timeout in 60.000 seconds for #1 Dec 25 20:43:35.232559: | backlog: inserting object 0x55adadd0ce58 (work-order 2 state #1) entry 0x55adadd0ce60 into list 0x55adabd73480 (older 0x55adabd73480 newer 0x55adabd73480) Dec 25 20:43:35.232569: | backlog: inserted object 0x55adadd0ce58 (work-order 2 state #1) entry 0x55adadd0ce60 (older 0x55adabd73480 newer 0x55adabd73480) Dec 25 20:43:35.232576: | backlog: list entry 0x55adabd73480 is HEAD (older 0x55adadd0ce60 newer 0x55adadd0ce60) Dec 25 20:43:35.232587: | complete v1 state transition with STF_SUSPEND Dec 25 20:43:35.232598: | processing: [RE]START state #1 connection "mysubnet" 10.38.150.199:80 (in complete_v1_state_transition() at ikev1.c:2363) Dec 25 20:43:35.232603: | suspending state #1 and saving MD Dec 25 20:43:35.232608: | #1 is busy; has a suspended MD Dec 25 20:43:35.232617: | processing: stop from 10.38.150.199:500 (BACKGROUND) (in process_md() at demux.c:393) Dec 25 20:43:35.232626: | processing: stop state #1 connection "mysubnet" 10.38.150.199:80 (in process_md() at demux.c:395) Dec 25 20:43:35.232632: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:43:35.232680: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:43:35.232693: | processing: STOP connection NULL (in process_md() at demux.c:396) Dec 25 20:43:35.232711: | crypto helper 0 resuming Dec 25 20:43:35.232721: | backlog: removing object 0x55adadd0ce58 (work-order 2 state #1) entry 0x55adadd0ce60 (older 0x55adabd73480 newer 0x55adabd73480) Dec 25 20:43:35.232726: | backlog: empty Dec 25 20:43:35.232733: | crypto helper 0 starting work-order 2 for state #1 Dec 25 20:43:35.232740: | crypto helper 0 doing compute dh+iv (V1 Phase 1); request ID 2 Dec 25 20:43:35.232746: | peer's g: cb 59 45 04 0a c8 46 46 c5 6e d7 69 d1 86 ed e6 Dec 25 20:43:35.232752: | peer's g: d9 63 58 db 9c be c1 73 e1 57 bf 1b f6 86 cd 05 Dec 25 20:43:35.232757: | peer's g: 05 04 f2 26 34 e0 ec e1 30 bf 63 ce f5 ba 84 20 Dec 25 20:43:35.232763: | peer's g: 06 53 aa 1e b9 b5 a1 7e f9 e8 35 a2 36 c7 41 c8 Dec 25 20:43:35.232768: | peer's g: 82 cc 8f 24 70 c4 01 98 e7 d7 df bc e6 1a eb 4d Dec 25 20:43:35.232774: | peer's g: 93 be 7f ca d1 b5 78 d9 75 e5 47 c4 f0 5f 4d cb Dec 25 20:43:35.232779: | peer's g: c1 89 d9 b6 e5 79 b2 f1 c7 f1 15 9f ea 3d 52 6d Dec 25 20:43:35.232785: | peer's g: 0f 66 ef bc 46 cc 85 9f d5 4b 97 f6 f8 52 53 16 Dec 25 20:43:35.232790: | peer's g: ce 0a 82 08 c8 5d fd a0 5c df c7 8e 1b f9 62 99 Dec 25 20:43:35.232796: | peer's g: 7d cf 7e b4 1e b4 e8 d1 33 c2 6e d3 9e f4 cd cb Dec 25 20:43:35.232801: | peer's g: 32 34 b7 06 9b dc 6c fa 8e 52 f6 c3 85 47 2c bc Dec 25 20:43:35.232806: | peer's g: 05 53 4b e5 97 a8 33 b7 3b 02 c9 1a 2a 83 31 06 Dec 25 20:43:35.232812: | peer's g: 52 d8 5f 7a 62 24 84 01 b2 b6 06 61 61 80 ac 8b Dec 25 20:43:35.232824: | peer's g: 57 ce 3e 92 15 83 c5 c5 0b 11 bb 2d 71 5f 8f 04 Dec 25 20:43:35.232830: | peer's g: 75 23 3b 85 df ea 9e 15 bc 54 2c d9 90 00 37 29 Dec 25 20:43:35.232835: | peer's g: 2c 68 2a eb 45 d0 55 23 50 a9 2f 45 0b f6 3f 35 Dec 25 20:43:35.232842: | Started DH shared-secret computation in NSS: Dec 25 20:43:35.234422: | new g_ir-key@0x55adadcee880, size: 256 bytes, type/mechanism: CONCATENATE_DATA_AND_BASE Dec 25 20:43:35.234531: | DH secret MODP2048@0x7fc5d8003a28: computed shared DH secret key@0x55adadcee880 Dec 25 20:43:35.234539: | dh-shared g^ir-key@0x55adadcee880, size: 256 bytes, type/mechanism: CONCATENATE_DATA_AND_BASE Dec 25 20:43:35.234550: | SKEYID psk PRF md5 init psk-chunk@0x55adadd0ceb0 (length 64) Dec 25 20:43:35.234561: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:43:35.234567: | CONCATENATE_DATA_AND_BASE: Dec 25 20:43:35.234573: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 20:43:35.234578: | data-bytes@0x55adadd0ceb0 (64 bytes) Dec 25 20:43:35.234585: | 4c 75 2f 30 42 36 77 59 51 36 64 6b 51 38 37 54 Dec 25 20:43:35.234590: | 48 64 52 4b 6b 68 6e 6e 70 78 4e 2b 47 39 56 66 Dec 25 20:43:35.234656: | 4d 72 38 66 41 6a 34 50 57 4c 67 51 42 32 57 53 Dec 25 20:43:35.234666: | 6a 74 71 59 47 72 52 4d 48 48 74 4f 55 4e 30 79 Dec 25 20:43:35.234677: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 20:43:35.234756: | result: SKEYID psk-key@0x55adadcf7960, size: 80 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:43:35.234762: | EXTRACT_KEY_FROM_KEY: Dec 25 20:43:35.234768: | key-key@0x55adadcf7960, size: 80 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:43:35.234773: | key-offset: 0, key-size: 64 Dec 25 20:43:35.234778: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 20:43:35.234801: | result: SKEYID psk-key@0x55adadcf5eb0, size: 64 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:43:35.234807: | SKEYID psk: release tmp-key@0x55adadcf7960 Dec 25 20:43:35.234815: | XOR_BASE_AND_DATA: Dec 25 20:43:35.234822: | base-key@0x55adadcf5eb0, size: 64 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:43:35.234827: | data-bytes@0x7fc5e0548630 (64 bytes) Dec 25 20:43:35.234832: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.234837: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.234842: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.234846: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.234850: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.234871: | result: result-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.234876: | SKEYID psk PRF md5 crypt-prf@0x7fc5d0002ef8 Dec 25 20:43:35.234881: | SKEYID psk PRF md5 update Ni-chunk@0x55adadd0cef0 (length 32) Dec 25 20:43:35.234886: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.234891: | base-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.234895: | data-bytes@0x55adadd0cef0 (32 bytes) Dec 25 20:43:35.234900: | c5 d2 a8 96 f6 90 38 95 e9 a4 90 da a1 61 bf 82 Dec 25 20:43:35.234904: | 5d 8c 5c 21 52 c0 14 e5 60 8b b0 44 43 72 76 f1 Dec 25 20:43:35.234908: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.234930: | result: result-key@0x55adadcf0100, size: 96 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.234934: | append_symkey_bytes: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.234941: | SKEYID psk PRF md5 update Nr-chunk@0x55adadd0cf10 (length 32) Dec 25 20:43:35.234945: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.234950: | base-key@0x55adadcf0100, size: 96 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.234954: | data-bytes@0x55adadd0cf10 (32 bytes) Dec 25 20:43:35.234958: | dc e2 77 f7 16 f3 34 63 ae b5 22 5e 77 98 3e 79 Dec 25 20:43:35.234971: | c2 9e 4a 69 e1 09 f0 ca f5 1c 07 77 00 64 2d 6f Dec 25 20:43:35.234975: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.234996: | result: result-key@0x55adadcf7960, size: 128 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235000: | append_symkey_bytes: release lhs-key@0x55adadcf0100 Dec 25 20:43:35.235006: | SKEYID psk PRF md5 final-key ... Dec 25 20:43:35.235012: | prf inner hash: hash md5 inner-key@0x55adadcf7960 (size 128) Dec 25 20:43:35.235017: | prf inner hash: hash(md5) symkey inner(0x55adadcf7960) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.235023: | prf inner hash:inner-key@0x55adadcf7960, size: 128 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235046: | result: prf inner hash:-key@0x55adadcf0100, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.235050: | SKEYID psk: release inner-key@0x55adadcf7960 Dec 25 20:43:35.235056: | XOR_BASE_AND_DATA: Dec 25 20:43:35.235061: | base-key@0x55adadcf5eb0, size: 64 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 20:43:35.235065: | data-bytes@0x7fc5e0548650 (64 bytes) Dec 25 20:43:35.235069: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.235073: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.235077: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.235082: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.235085: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235106: | result: result-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235110: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.235115: | base-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235121: | key-key@0x55adadcf0100, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.235125: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235150: | result: result-key@0x55adadcf9340, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235155: | append_symkey_symkey: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.235162: | SKEYID psk: release hashed-inner-key@0x55adadcf0100 Dec 25 20:43:35.235168: | SKEYID psk: release key-key@0x55adadcf5eb0 Dec 25 20:43:35.235175: | prf outer hash hash md5 outer-key@0x55adadcf9340 (size 80) Dec 25 20:43:35.235180: | prf outer hash hash(md5) symkey outer(0x55adadcf9340) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.235186: | prf outer hashouter-key@0x55adadcf9340, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235206: | result: prf outer hash-key@0x55adadcf5eb0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.235210: | SKEYID psk: release outer-key@0x55adadcf9340 Dec 25 20:43:35.235217: | hashed-outer-key@0x55adadcf5eb0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.235222: | SKEYID psk PRF md5 final-key@0x55adadcf5eb0 (size 16) Dec 25 20:43:35.235228: | SKEYID_d PRF md5 init SKEYID-key@0x55adadcf5eb0 (size 16) Dec 25 20:43:35.235232: | SKEYID_d: reference key-key@0x55adadcf5eb0 Dec 25 20:43:35.235236: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.235241: | base-key@0x55adadcf5eb0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.235245: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 20:43:35.235249: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.235253: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.235258: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.235261: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.235282: | result: result-key@0x55adadcf9340, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.235287: | SKEYID_d: release key-key@0x55adadcf5eb0 Dec 25 20:43:35.235290: | XOR_BASE_AND_DATA: Dec 25 20:43:35.235295: | base-key@0x55adadcf9340, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.235301: | data-bytes@0x7fc5e0548640 (64 bytes) Dec 25 20:43:35.235305: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.235309: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.235314: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.235318: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.235322: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235342: | result: result-key@0x55adadcf0100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235347: | SKEYID_d PRF md5 crypt-prf@0x7fc5d0001188 Dec 25 20:43:35.235352: | SKEYID_d PRF md5 update g^xy-key@0x55adadcee880 (size 256) Dec 25 20:43:35.235355: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.235360: | base-key@0x55adadcf0100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235366: | key-key@0x55adadcee880, size: 256 bytes, type/mechanism: CONCATENATE_DATA_AND_BASE Dec 25 20:43:35.235370: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235392: | result: result-key@0x55adadcf7960, size: 320 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235396: | append_symkey_symkey: release lhs-key@0x55adadcf0100 Dec 25 20:43:35.235403: | SKEYID_d PRF md5 update CKI_i-chunk@0x55adadd0d130 (length 8) Dec 25 20:43:35.235407: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.235412: | base-key@0x55adadcf7960, size: 320 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235416: | data-bytes@0x55adadd0d130 (8 bytes) Dec 25 20:43:35.235420: | 8c 91 96 b0 cb ae 65 bf Dec 25 20:43:35.235424: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235445: | result: result-key@0x55adadcf0100, size: 328 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235450: | append_symkey_bytes: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.235456: | SKEYID_d PRF md5 update CKI_r-chunk@0x55adadd0d138 (length 8) Dec 25 20:43:35.235460: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.235465: | base-key@0x55adadcf0100, size: 328 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235469: | data-bytes@0x55adadd0d138 (8 bytes) Dec 25 20:43:35.235473: | 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.235477: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235498: | result: result-key@0x55adadcf7960, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235502: | append_symkey_bytes: release lhs-key@0x55adadcf0100 Dec 25 20:43:35.235509: | SKEYID_d PRF md5 update 0-byte@0x0 (0) Dec 25 20:43:35.235513: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.235518: | base-key@0x55adadcf7960, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235522: | data-bytes@0x7fc5e054872c (1 bytes) Dec 25 20:43:35.235525: | 00 Dec 25 20:43:35.235529: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235550: | result: result-key@0x55adadcf0100, size: 337 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235554: | append_symkey_bytes: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.235560: | SKEYID_d PRF md5 final-key ... Dec 25 20:43:35.235565: | prf inner hash: hash md5 inner-key@0x55adadcf0100 (size 337) Dec 25 20:43:35.235614: | prf inner hash: hash(md5) symkey inner(0x55adadcf0100) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.235630: | prf inner hash:inner-key@0x55adadcf0100, size: 337 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235655: | result: prf inner hash:-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.235660: | SKEYID_d: release inner-key@0x55adadcf0100 Dec 25 20:43:35.235666: | XOR_BASE_AND_DATA: Dec 25 20:43:35.235672: | base-key@0x55adadcf9340, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.235676: | data-bytes@0x7fc5e0548650 (64 bytes) Dec 25 20:43:35.235680: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.235689: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.235693: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.235697: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.235701: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235722: | result: result-key@0x55adadcf0100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235726: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.235731: | base-key@0x55adadcf0100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235736: | key-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.235740: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235768: | result: result-key@0x7fc5d0000ee0, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235773: | append_symkey_symkey: release lhs-key@0x55adadcf0100 Dec 25 20:43:35.235779: | SKEYID_d: release hashed-inner-key@0x55adadcf7960 Dec 25 20:43:35.235786: | SKEYID_d: release key-key@0x55adadcf9340 Dec 25 20:43:35.235792: | prf outer hash hash md5 outer-key@0x7fc5d0000ee0 (size 80) Dec 25 20:43:35.235798: | prf outer hash hash(md5) symkey outer(0x7fc5d0000ee0) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.235803: | prf outer hashouter-key@0x7fc5d0000ee0, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235823: | result: prf outer hash-key@0x55adadcf9340, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.235827: | SKEYID_d: release outer-key@0x7fc5d0000ee0 Dec 25 20:43:35.235835: | hashed-outer-key@0x55adadcf9340, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.235840: | SKEYID_d PRF md5 final-key@0x55adadcf9340 (size 16) Dec 25 20:43:35.235845: | SKEYID_a PRF md5 init SKEYID-key@0x55adadcf5eb0 (size 16) Dec 25 20:43:35.235849: | SKEYID_a: reference key-key@0x55adadcf5eb0 Dec 25 20:43:35.235853: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.235858: | base-key@0x55adadcf5eb0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.235862: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 20:43:35.235866: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.235870: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.235875: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.235878: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.235899: | result: result-key@0x7fc5d0000ee0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.235903: | SKEYID_a: release key-key@0x55adadcf5eb0 Dec 25 20:43:35.235907: | XOR_BASE_AND_DATA: Dec 25 20:43:35.235912: | base-key@0x7fc5d0000ee0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.235916: | data-bytes@0x7fc5e0548630 (64 bytes) Dec 25 20:43:35.235920: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.235924: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.235928: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.235933: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.235936: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235957: | result: result-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235961: | SKEYID_a PRF md5 crypt-prf@0x7fc5d0002ea8 Dec 25 20:43:35.235966: | SKEYID_a PRF md5 update SKEYID_d-key@0x55adadcf9340 (size 16) Dec 25 20:43:35.235970: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.235975: | base-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.235980: | key-key@0x55adadcf9340, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.235984: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236005: | result: result-key@0x55adadcf0100, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236012: | append_symkey_symkey: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.236019: | SKEYID_a PRF md5 update g^xy-key@0x55adadcee880 (size 256) Dec 25 20:43:35.236022: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.236028: | base-key@0x55adadcf0100, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236033: | key-key@0x55adadcee880, size: 256 bytes, type/mechanism: CONCATENATE_DATA_AND_BASE Dec 25 20:43:35.236037: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236058: | result: result-key@0x55adadcf7960, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236063: | append_symkey_symkey: release lhs-key@0x55adadcf0100 Dec 25 20:43:35.236070: | SKEYID_a PRF md5 update CKI_i-chunk@0x55adadd0d130 (length 8) Dec 25 20:43:35.236073: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.236078: | base-key@0x55adadcf7960, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236082: | data-bytes@0x55adadd0d130 (8 bytes) Dec 25 20:43:35.236086: | 8c 91 96 b0 cb ae 65 bf Dec 25 20:43:35.236090: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236111: | result: result-key@0x55adadcf0100, size: 344 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236115: | append_symkey_bytes: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.236122: | SKEYID_a PRF md5 update CKI_r-chunk@0x55adadd0d138 (length 8) Dec 25 20:43:35.236126: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.236131: | base-key@0x55adadcf0100, size: 344 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236135: | data-bytes@0x55adadd0d138 (8 bytes) Dec 25 20:43:35.236139: | 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.236143: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236163: | result: result-key@0x55adadcf7960, size: 352 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236168: | append_symkey_bytes: release lhs-key@0x55adadcf0100 Dec 25 20:43:35.236174: | SKEYID_a PRF md5 update 1-byte@0x1 (1) Dec 25 20:43:35.236178: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.236183: | base-key@0x55adadcf7960, size: 352 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236187: | data-bytes@0x7fc5e054871c (1 bytes) Dec 25 20:43:35.236191: | 01 Dec 25 20:43:35.236194: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236215: | result: result-key@0x55adadcf0100, size: 353 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236225: | append_symkey_bytes: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.236231: | SKEYID_a PRF md5 final-key ... Dec 25 20:43:35.236236: | prf inner hash: hash md5 inner-key@0x55adadcf0100 (size 353) Dec 25 20:43:35.236241: | prf inner hash: hash(md5) symkey inner(0x55adadcf0100) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.236247: | prf inner hash:inner-key@0x55adadcf0100, size: 353 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236267: | result: prf inner hash:-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.236272: | SKEYID_a: release inner-key@0x55adadcf0100 Dec 25 20:43:35.236277: | XOR_BASE_AND_DATA: Dec 25 20:43:35.236282: | base-key@0x7fc5d0000ee0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.236286: | data-bytes@0x7fc5e0548640 (64 bytes) Dec 25 20:43:35.236291: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.236295: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.236299: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.236303: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.236307: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236327: | result: result-key@0x55adadcf0100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236331: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.236336: | base-key@0x55adadcf0100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236346: | key-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.236350: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236376: | result: result-key@0x7fc5d0000f70, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236381: | append_symkey_symkey: release lhs-key@0x55adadcf0100 Dec 25 20:43:35.236387: | SKEYID_a: release hashed-inner-key@0x55adadcf7960 Dec 25 20:43:35.236393: | SKEYID_a: release key-key@0x7fc5d0000ee0 Dec 25 20:43:35.236400: | prf outer hash hash md5 outer-key@0x7fc5d0000f70 (size 80) Dec 25 20:43:35.236405: | prf outer hash hash(md5) symkey outer(0x7fc5d0000f70) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.236410: | prf outer hashouter-key@0x7fc5d0000f70, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236431: | result: prf outer hash-key@0x7fc5d0000ee0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.236435: | SKEYID_a: release outer-key@0x7fc5d0000f70 Dec 25 20:43:35.236442: | hashed-outer-key@0x7fc5d0000ee0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.236447: | SKEYID_a PRF md5 final-key@0x7fc5d0000ee0 (size 16) Dec 25 20:43:35.236452: | SKEYID_e PRF md5 init SKEYID-key@0x55adadcf5eb0 (size 16) Dec 25 20:43:35.236456: | SKEYID_e: reference key-key@0x55adadcf5eb0 Dec 25 20:43:35.236460: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.236465: | base-key@0x55adadcf5eb0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.236469: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 20:43:35.236473: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.236477: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.236481: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.236485: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.236506: | result: result-key@0x7fc5d0000f70, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.236510: | SKEYID_e: release key-key@0x55adadcf5eb0 Dec 25 20:43:35.236514: | XOR_BASE_AND_DATA: Dec 25 20:43:35.236519: | base-key@0x7fc5d0000f70, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.236523: | data-bytes@0x7fc5e0548630 (64 bytes) Dec 25 20:43:35.236527: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.236531: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.236535: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.236540: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.236588: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236632: | result: result-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236641: | SKEYID_e PRF md5 crypt-prf@0x7fc5d0002e08 Dec 25 20:43:35.236646: | SKEYID_e PRF md5 update SKEYID_a-key@0x7fc5d0000ee0 (size 16) Dec 25 20:43:35.236650: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.236655: | base-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236660: | key-key@0x7fc5d0000ee0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.236664: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236687: | result: result-key@0x55adadcf0100, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236691: | append_symkey_symkey: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.236698: | SKEYID_e PRF md5 update g^xy-key@0x55adadcee880 (size 256) Dec 25 20:43:35.236702: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.236707: | base-key@0x55adadcf0100, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236712: | key-key@0x55adadcee880, size: 256 bytes, type/mechanism: CONCATENATE_DATA_AND_BASE Dec 25 20:43:35.236716: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236741: | result: result-key@0x55adadcf7960, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236746: | append_symkey_symkey: release lhs-key@0x55adadcf0100 Dec 25 20:43:35.236753: | SKEYID_e PRF md5 update CKI_i-chunk@0x55adadd0d130 (length 8) Dec 25 20:43:35.236757: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.236762: | base-key@0x55adadcf7960, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236766: | data-bytes@0x55adadd0d130 (8 bytes) Dec 25 20:43:35.236770: | 8c 91 96 b0 cb ae 65 bf Dec 25 20:43:35.236774: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236794: | result: result-key@0x55adadcf0100, size: 344 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236799: | append_symkey_bytes: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.236806: | SKEYID_e PRF md5 update CKI_r-chunk@0x55adadd0d138 (length 8) Dec 25 20:43:35.236809: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.236814: | base-key@0x55adadcf0100, size: 344 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236819: | data-bytes@0x55adadd0d138 (8 bytes) Dec 25 20:43:35.236822: | 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.236826: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236846: | result: result-key@0x55adadcf7960, size: 352 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236851: | append_symkey_bytes: release lhs-key@0x55adadcf0100 Dec 25 20:43:35.236857: | SKEYID_e PRF md5 update 2-byte@0x2 (2) Dec 25 20:43:35.236861: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.236866: | base-key@0x55adadcf7960, size: 352 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236870: | data-bytes@0x7fc5e054871c (1 bytes) Dec 25 20:43:35.236873: | 02 Dec 25 20:43:35.236877: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236900: | result: result-key@0x55adadcf0100, size: 353 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236908: | append_symkey_bytes: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.236918: | SKEYID_e PRF md5 final-key ... Dec 25 20:43:35.236930: | prf inner hash: hash md5 inner-key@0x55adadcf0100 (size 353) Dec 25 20:43:35.236936: | prf inner hash: hash(md5) symkey inner(0x55adadcf0100) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.236943: | prf inner hash:inner-key@0x55adadcf0100, size: 353 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.236969: | result: prf inner hash:-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.236975: | SKEYID_e: release inner-key@0x55adadcf0100 Dec 25 20:43:35.236983: | XOR_BASE_AND_DATA: Dec 25 20:43:35.236989: | base-key@0x7fc5d0000f70, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.236994: | data-bytes@0x7fc5e0548640 (64 bytes) Dec 25 20:43:35.237000: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.237005: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.237011: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.237017: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.237022: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.237049: | result: result-key@0x55adadcf0100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.237055: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.237062: | base-key@0x55adadcf0100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.237068: | key-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.237073: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.237109: | result: result-key@0x7fc5d000aff0, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.237117: | append_symkey_symkey: release lhs-key@0x55adadcf0100 Dec 25 20:43:35.237126: | SKEYID_e: release hashed-inner-key@0x55adadcf7960 Dec 25 20:43:35.237135: | SKEYID_e: release key-key@0x7fc5d0000f70 Dec 25 20:43:35.237147: | prf outer hash hash md5 outer-key@0x7fc5d000aff0 (size 80) Dec 25 20:43:35.237155: | prf outer hash hash(md5) symkey outer(0x7fc5d000aff0) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.237161: | prf outer hashouter-key@0x7fc5d000aff0, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.237186: | result: prf outer hash-key@0x7fc5d0000f70, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.237192: | SKEYID_e: release outer-key@0x7fc5d000aff0 Dec 25 20:43:35.237201: | hashed-outer-key@0x7fc5d0000f70, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.237208: | SKEYID_e PRF md5 final-key@0x7fc5d0000f70 (size 16) Dec 25 20:43:35.237215: | appendix_b PRF md5 init SKEYID_e-key@0x7fc5d0000f70 (size 16) Dec 25 20:43:35.237221: | appendix_b: reference key-key@0x7fc5d0000f70 Dec 25 20:43:35.237226: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.237233: | base-key@0x7fc5d0000f70, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.237238: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 20:43:35.237243: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.237248: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.237253: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.237258: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.237284: | result: result-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.237290: | appendix_b: release key-key@0x7fc5d0000f70 Dec 25 20:43:35.237295: | XOR_BASE_AND_DATA: Dec 25 20:43:35.237302: | base-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.237307: | data-bytes@0x7fc5e0548680 (64 bytes) Dec 25 20:43:35.237312: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.237318: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.237323: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.237329: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.237334: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.237361: | result: result-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.237368: | appendix_b PRF md5 crypt-prf@0x7fc5d0002e58 Dec 25 20:43:35.237376: | appendix_b PRF md5 update 0-byte@0x0 (0) Dec 25 20:43:35.237383: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.237390: | base-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.237395: | data-bytes@0x7fc5e054876c (1 bytes) Dec 25 20:43:35.237400: | 00 Dec 25 20:43:35.237405: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.237434: | result: result-key@0x55adadcf0100, size: 65 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.237441: | append_symkey_bytes: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.237448: | appendix_b PRF md5 final-key ... Dec 25 20:43:35.237453: | prf inner hash: hash md5 inner-key@0x55adadcf0100 (size 65) Dec 25 20:43:35.237458: | prf inner hash: hash(md5) symkey inner(0x55adadcf0100) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.237464: | prf inner hash:inner-key@0x55adadcf0100, size: 65 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.237485: | result: prf inner hash:-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.237489: | appendix_b: release inner-key@0x55adadcf0100 Dec 25 20:43:35.237495: | XOR_BASE_AND_DATA: Dec 25 20:43:35.237500: | base-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.237504: | data-bytes@0x7fc5e0548690 (64 bytes) Dec 25 20:43:35.237508: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.237512: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.237517: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.237587: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.237602: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.237635: | result: result-key@0x55adadcf0100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.237641: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.237648: | base-key@0x55adadcf0100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.237657: | key-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.237664: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.237703: | result: result-key@0x7fc5d000c910, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.237710: | append_symkey_symkey: release lhs-key@0x55adadcf0100 Dec 25 20:43:35.237719: | appendix_b: release hashed-inner-key@0x55adadcf7960 Dec 25 20:43:35.237732: | appendix_b: release key-key@0x7fc5d000aff0 Dec 25 20:43:35.237742: | prf outer hash hash md5 outer-key@0x7fc5d000c910 (size 80) Dec 25 20:43:35.237750: | prf outer hash hash(md5) symkey outer(0x7fc5d000c910) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.237759: | prf outer hashouter-key@0x7fc5d000c910, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.237789: | result: prf outer hash-key@0x7fc5d000aff0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.237797: | appendix_b: release outer-key@0x7fc5d000c910 Dec 25 20:43:35.237813: | hashed-outer-key@0x7fc5d000aff0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.237826: | appendix_b PRF md5 final-key@0x7fc5d000aff0 (size 16) Dec 25 20:43:35.237833: | appendix_b_keymat_e: reference old_k#1-key@0x7fc5d000aff0 Dec 25 20:43:35.237841: | Kn PRF md5 init SKEYID_e-key@0x7fc5d0000f70 (size 16) Dec 25 20:43:35.237849: | Kn: reference key-key@0x7fc5d0000f70 Dec 25 20:43:35.237854: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.237861: | base-key@0x7fc5d0000f70, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.237867: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 20:43:35.237873: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.237879: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.237884: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.237890: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.237918: | result: result-key@0x7fc5d000c910, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.237925: | Kn: release key-key@0x7fc5d0000f70 Dec 25 20:43:35.237930: | XOR_BASE_AND_DATA: Dec 25 20:43:35.237937: | base-key@0x7fc5d000c910, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.237943: | data-bytes@0x7fc5e0548680 (64 bytes) Dec 25 20:43:35.237949: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.237954: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.237961: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.237966: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.237972: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.237999: | result: result-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.238006: | Kn PRF md5 crypt-prf@0x7fc5d0002ef8 Dec 25 20:43:35.238012: | Kn PRF md5 update old_k-key@0x7fc5d000aff0 (size 16) Dec 25 20:43:35.238018: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.238025: | base-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.238032: | key-key@0x7fc5d000aff0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.238038: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.238066: | result: result-key@0x55adadcf0100, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.238073: | append_symkey_symkey: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.238085: | Kn PRF md5 final-key ... Dec 25 20:43:35.238090: | prf inner hash: hash md5 inner-key@0x55adadcf0100 (size 80) Dec 25 20:43:35.238096: | prf inner hash: hash(md5) symkey inner(0x55adadcf0100) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.238101: | prf inner hash:inner-key@0x55adadcf0100, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.238122: | result: prf inner hash:-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.238127: | Kn: release inner-key@0x55adadcf0100 Dec 25 20:43:35.238132: | XOR_BASE_AND_DATA: Dec 25 20:43:35.238137: | base-key@0x7fc5d000c910, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.238142: | data-bytes@0x7fc5e0548690 (64 bytes) Dec 25 20:43:35.238146: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.238150: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.238154: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.238158: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.238162: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.238183: | result: result-key@0x55adadcf0100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.238187: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.238192: | base-key@0x55adadcf0100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.238197: | key-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.238201: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.238227: | result: result-key@0x7fc5d000e190, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.238232: | append_symkey_symkey: release lhs-key@0x55adadcf0100 Dec 25 20:43:35.238238: | Kn: release hashed-inner-key@0x55adadcf7960 Dec 25 20:43:35.238244: | Kn: release key-key@0x7fc5d000c910 Dec 25 20:43:35.238251: | prf outer hash hash md5 outer-key@0x7fc5d000e190 (size 80) Dec 25 20:43:35.238256: | prf outer hash hash(md5) symkey outer(0x7fc5d000e190) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.238261: | prf outer hashouter-key@0x7fc5d000e190, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.238281: | result: prf outer hash-key@0x7fc5d000c910, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.238286: | Kn: release outer-key@0x7fc5d000e190 Dec 25 20:43:35.238293: | hashed-outer-key@0x7fc5d000c910, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.238298: | Kn PRF md5 final-key@0x7fc5d000c910 (size 16) Dec 25 20:43:35.238302: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.238307: | base-key@0x7fc5d000aff0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.238312: | key-key@0x7fc5d000c910, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.238316: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.238337: | result: result-key@0x7fc5d000e190, size: 32 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.238341: | append_symkey_symkey: release lhs-key@0x7fc5d000aff0 Dec 25 20:43:35.238346: | appendix_b_keymat_e: release old_k#N-key@0x7fc5d000aff0 Dec 25 20:43:35.238352: | appendix_b_keymat_e: release old_k#final-key@0x7fc5d000c910 Dec 25 20:43:35.238358: | EXTRACT_KEY_FROM_KEY: Dec 25 20:43:35.238363: | key-key@0x7fc5d000e190, size: 32 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.238367: | key-offset: 0, key-size: 24 Dec 25 20:43:35.238372: | -> flags: ENCRYPT+DECRYPT target: DES3_CBC Dec 25 20:43:35.238390: | result: cryptkey-key@0x7fc5d000c910, size: 24 bytes, type/mechanism: DES3_CBC Dec 25 20:43:35.238395: | appendix_b_keymat_e: release keymat-key@0x7fc5d000e190 Dec 25 20:43:35.238403: | NSS: pointers skeyid_d 0x55adadcf9340, skeyid_a 0x7fc5d0000ee0, skeyid_e 0x7fc5d0000f70, enc_key 0x7fc5d000c910 Dec 25 20:43:35.238408: | DH_i: 29 4b 47 c2 e8 b5 08 f1 46 17 b2 27 31 2f ab 3a Dec 25 20:43:35.238414: | DH_i: 46 d5 81 27 47 87 98 73 e7 f7 b3 22 e2 07 55 7e Dec 25 20:43:35.238418: | DH_i: 80 39 e8 4f a8 c3 15 92 1c 3b d9 fd df 5d d0 7b Dec 25 20:43:35.238422: | DH_i: 97 a6 82 59 7d cb 89 ba 07 60 2a ae 91 b2 e5 b4 Dec 25 20:43:35.238426: | DH_i: d5 94 3e 6a 51 9a c4 2b ff 18 e1 7d aa 3a 89 99 Dec 25 20:43:35.238430: | DH_i: e7 19 6a cd a8 60 5e 91 57 bf 19 39 46 3d 81 9a Dec 25 20:43:35.238434: | DH_i: 38 20 b1 dd f9 7c f5 4a 1b 86 ea 45 a7 fd 5d 52 Dec 25 20:43:35.238439: | DH_i: 16 10 85 a0 33 cc ba 08 8d 1f 2d ae 18 a0 ae 57 Dec 25 20:43:35.238443: | DH_i: f3 5c d3 2c 62 6e a7 f2 df aa 29 fc 6d 09 0c 11 Dec 25 20:43:35.238447: | DH_i: 79 b5 f8 ab f2 ef f6 4f ac 81 da cb 60 5d 83 79 Dec 25 20:43:35.238451: | DH_i: 39 af 1a b3 f3 2e c7 14 3f 14 94 b6 b4 90 e1 0a Dec 25 20:43:35.238455: | DH_i: 2d 9b 5c 16 52 28 f7 9d d0 d9 4c ca b1 e8 e6 96 Dec 25 20:43:35.238459: | DH_i: e2 04 9a da 55 99 68 4a 80 76 2f bc 14 2f 75 54 Dec 25 20:43:35.238463: | DH_i: 2c 8c 9d c9 a7 15 6f a0 7f 89 f9 aa 2a 84 f2 cc Dec 25 20:43:35.238468: | DH_i: 64 b8 3e f1 11 dc 79 31 8e 9b bb 39 84 5c f5 24 Dec 25 20:43:35.238472: | DH_i: 09 0e 0f 8f dd 94 fb 58 72 bd cd 3a 24 a4 81 98 Dec 25 20:43:35.238476: | DH_r: cb 59 45 04 0a c8 46 46 c5 6e d7 69 d1 86 ed e6 Dec 25 20:43:35.238480: | DH_r: d9 63 58 db 9c be c1 73 e1 57 bf 1b f6 86 cd 05 Dec 25 20:43:35.238484: | DH_r: 05 04 f2 26 34 e0 ec e1 30 bf 63 ce f5 ba 84 20 Dec 25 20:43:35.238488: | DH_r: 06 53 aa 1e b9 b5 a1 7e f9 e8 35 a2 36 c7 41 c8 Dec 25 20:43:35.238493: | DH_r: 82 cc 8f 24 70 c4 01 98 e7 d7 df bc e6 1a eb 4d Dec 25 20:43:35.238551: | DH_r: 93 be 7f ca d1 b5 78 d9 75 e5 47 c4 f0 5f 4d cb Dec 25 20:43:35.238581: | DH_r: c1 89 d9 b6 e5 79 b2 f1 c7 f1 15 9f ea 3d 52 6d Dec 25 20:43:35.238586: | DH_r: 0f 66 ef bc 46 cc 85 9f d5 4b 97 f6 f8 52 53 16 Dec 25 20:43:35.238591: | DH_r: ce 0a 82 08 c8 5d fd a0 5c df c7 8e 1b f9 62 99 Dec 25 20:43:35.238596: | DH_r: 7d cf 7e b4 1e b4 e8 d1 33 c2 6e d3 9e f4 cd cb Dec 25 20:43:35.238601: | DH_r: 32 34 b7 06 9b dc 6c fa 8e 52 f6 c3 85 47 2c bc Dec 25 20:43:35.238606: | DH_r: 05 53 4b e5 97 a8 33 b7 3b 02 c9 1a 2a 83 31 06 Dec 25 20:43:35.238612: | DH_r: 52 d8 5f 7a 62 24 84 01 b2 b6 06 61 61 80 ac 8b Dec 25 20:43:35.238616: | DH_r: 57 ce 3e 92 15 83 c5 c5 0b 11 bb 2d 71 5f 8f 04 Dec 25 20:43:35.238622: | DH_r: 75 23 3b 85 df ea 9e 15 bc 54 2c d9 90 00 37 29 Dec 25 20:43:35.238627: | DH_r: 2c 68 2a eb 45 d0 55 23 50 a9 2f 45 0b f6 3f 35 Dec 25 20:43:35.238632: | IV hash md5 init Dec 25 20:43:35.238648: | IV md5 hasher: context 0x7fc5d0003080 Dec 25 20:43:35.238655: | IV hash md5 digest GI-chunk@0x55adadd0cf30 (length 256) Dec 25 20:43:35.238663: | IV hash md5 digest GR-chunk@0x55adadd0d030 (length 256) Dec 25 20:43:35.238670: | IV hash md5 final chunk@0x7fc5d0001278 (length 16) Dec 25 20:43:35.238680: | IV 22 8b 3a e8 60 81 0c 29 7e 18 78 c8 ca 79 95 b0 Dec 25 20:43:35.238685: | end of IV generation Dec 25 20:43:35.238695: | crypto helper 0 finished compute dh+iv (V1 Phase 1); request ID 2 time elapsed 0.005 seconds Dec 25 20:43:35.238701: | crypto helper 0 sending results from work-order 2 for state #1 to event queue Dec 25 20:43:35.238707: | scheduling now-event sending helper answer for #1 Dec 25 20:43:35.238726: | crypto helper 0 waiting (nothing to do) Dec 25 20:43:35.238748: | executing now-event sending helper answer for 1 Dec 25 20:43:35.238755: | serialno table: hash serialno #1 to head 0x55adabd67d40 Dec 25 20:43:35.238760: | serialno table: hash serialno #1 to head 0x55adabd67d40 Dec 25 20:43:35.238773: | processing: start state #1 connection "mysubnet" 10.38.150.199:80 (in schedule_event_now_cb() at server.c:558) Dec 25 20:43:35.238779: | crypto helper 0 replies to request ID 2 Dec 25 20:43:35.238784: | calling continuation function 0x55adaba60550 Dec 25 20:43:35.238790: | main_inR2_outI3_cryptotail for #1: calculated DH, sending R1 Dec 25 20:43:35.238814: | **emit ISAKMP Message: Dec 25 20:43:35.238820: | initiator cookie: Dec 25 20:43:35.238824: | 8c 91 96 b0 cb ae 65 bf Dec 25 20:43:35.238829: | responder cookie: Dec 25 20:43:35.238834: | 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.238839: | next payload type: ISAKMP_NEXT_ID (0x5) Dec 25 20:43:35.238845: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Dec 25 20:43:35.238850: | exchange type: ISAKMP_XCHG_IDPROT (0x2) Dec 25 20:43:35.238856: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Dec 25 20:43:35.238861: | message ID: 00 00 00 00 Dec 25 20:43:35.238867: | next payload type: saving message location 'ISAKMP Message'.'next payload type' Dec 25 20:43:35.238876: | DH secret MODP2048@0x7fc5d8003a28: transferring ownership from helper IKEv1 DH+IV to state #1 Dec 25 20:43:35.238882: | thinking about whether to send my certificate: Dec 25 20:43:35.238888: | I have RSA key: OAKLEY_PRESHARED_KEY cert.type: 0?? Dec 25 20:43:35.238894: | sendcert: CERT_ALWAYSSEND and I did not get a certificate request Dec 25 20:43:35.238899: | so do not send cert. Dec 25 20:43:35.238904: | I did not send a certificate because digital signatures are not being used. (PSK) Dec 25 20:43:35.238909: | I am not sending a certificate request Dec 25 20:43:35.238914: | I will NOT send an initial contact payload Dec 25 20:43:35.238921: | init checking NAT-T: enabled; RFC 3947 (NAT-Traversal) Dec 25 20:43:35.238926: | NATD hash md5 init Dec 25 20:43:35.238937: | NATD md5 hasher: context 0x7fc5d8002b50 Dec 25 20:43:35.238943: | NATD hash md5 digest ICOOKIE-bytes@0x55adadd0ae28 (length 8) Dec 25 20:43:35.238950: | NATD hash md5 digest RCOOKIE-bytes@0x55adadd0ae50 (length 8) Dec 25 20:43:35.238957: | NATD hash md5 digest IP addr-bytes@0x55adadd09b98 (length 4) Dec 25 20:43:35.238963: | NATD hash md5 digest PORT-bytes@0x7ffe650a0b06 (length 2) Dec 25 20:43:35.238969: | NATD hash md5 final bytes@0x7ffe650a0b90 (length 16) Dec 25 20:43:35.238978: | NATD 74 b5 c3 ae e8 fe c8 1f e4 f6 2e c3 ae b3 af 86 Dec 25 20:43:35.238984: | natd_hash: hasher=0x55adabd53200(16) Dec 25 20:43:35.238989: | natd_hash: icookie= 8c 91 96 b0 cb ae 65 bf Dec 25 20:43:35.238994: | natd_hash: rcookie= 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.238999: | natd_hash: ip= 0a 26 95 1c Dec 25 20:43:35.239003: | natd_hash: port=500 Dec 25 20:43:35.239008: | natd_hash: hash= 74 b5 c3 ae e8 fe c8 1f e4 f6 2e c3 ae b3 af 86 Dec 25 20:43:35.239013: | NATD hash md5 init Dec 25 20:43:35.239021: | NATD md5 hasher: context 0x7fc5d8002b50 Dec 25 20:43:35.239028: | NATD hash md5 digest ICOOKIE-bytes@0x55adadd0ae28 (length 8) Dec 25 20:43:35.239034: | NATD hash md5 digest RCOOKIE-bytes@0x55adadd0ae50 (length 8) Dec 25 20:43:35.239041: | NATD hash md5 digest IP addr-bytes@0x55adadd0ba7c (length 4) Dec 25 20:43:35.239047: | NATD hash md5 digest PORT-bytes@0x7ffe650a0b06 (length 2) Dec 25 20:43:35.239054: | NATD hash md5 final bytes@0x7ffe650a0bd0 (length 16) Dec 25 20:43:35.239061: | NATD 2e c1 4b a0 98 c1 1e 0d 05 d7 56 78 8c 06 94 a6 Dec 25 20:43:35.239067: | natd_hash: hasher=0x55adabd53200(16) Dec 25 20:43:35.239072: | natd_hash: icookie= 8c 91 96 b0 cb ae 65 bf Dec 25 20:43:35.239077: | natd_hash: rcookie= 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.239081: | natd_hash: ip= 0a 26 96 c7 Dec 25 20:43:35.239086: | natd_hash: port=500 Dec 25 20:43:35.239091: | natd_hash: hash= 2e c1 4b a0 98 c1 1e 0d 05 d7 56 78 8c 06 94 a6 Dec 25 20:43:35.239097: | expected NAT-D(me): 74 b5 c3 ae e8 fe c8 1f e4 f6 2e c3 ae b3 af 86 Dec 25 20:43:35.239101: | expected NAT-D(him): Dec 25 20:43:35.239106: | 2e c1 4b a0 98 c1 1e 0d 05 d7 56 78 8c 06 94 a6 Dec 25 20:43:35.239112: | received NAT-D: 74 b5 c3 ae e8 fe c8 1f e4 f6 2e c3 ae b3 af 86 Dec 25 20:43:35.239118: | received NAT-D: 2e c1 4b a0 98 c1 1e 0d 05 d7 56 78 8c 06 94 a6 Dec 25 20:43:35.239123: | NAT_TRAVERSAL encaps using auto-detect Dec 25 20:43:35.239128: | NAT_TRAVERSAL this end is NOT behind NAT Dec 25 20:43:35.239133: | NAT_TRAVERSAL that end is NOT behind NAT Dec 25 20:43:35.239140: | NAT_TRAVERSAL nat_keepalive enabled 10.38.150.199 Dec 25 20:43:35.239147: | NAT-Traversal: Result using RFC 3947 (NAT-Traversal) sender port 500: no NAT detected Dec 25 20:43:35.239151: | NAT_T_WITH_KA detected Dec 25 20:43:35.239158: | event_schedule: new EVENT_NAT_T_KEEPALIVE-pe@0x7fc5d8002b78 Dec 25 20:43:35.239165: | inserting event EVENT_NAT_T_KEEPALIVE, timeout in 20.000 seconds Dec 25 20:43:35.239175: | next payload type: previous 'ISAKMP Message'.'next payload type' matches 'ISAKMP Identification Payload (IPsec DOI)' (5:ISAKMP_NEXT_ID) Dec 25 20:43:35.239181: | ***emit ISAKMP Identification Payload (IPsec DOI): Dec 25 20:43:35.239186: | next payload type: ISAKMP_NEXT_HASH (0x8) Dec 25 20:43:35.239191: | ID type: ID_IPV4_ADDR (0x1) Dec 25 20:43:35.239196: | Protocol ID: 0 (0x0) Dec 25 20:43:35.239201: | port: 0 (0x0) Dec 25 20:43:35.239207: | next payload type: saving payload location 'ISAKMP Identification Payload (IPsec DOI)'.'next payload type' Dec 25 20:43:35.239214: | emitting 4 raw bytes of my identity into ISAKMP Identification Payload (IPsec DOI) Dec 25 20:43:35.239219: | my identity 0a 26 95 1c Dec 25 20:43:35.239225: | emitting length of ISAKMP Identification Payload (IPsec DOI): 12 Dec 25 20:43:35.239232: | hmac PRF md5 init symkey-key@0x55adadcf5eb0 (size 16) Dec 25 20:43:35.239237: | hmac: reference key-key@0x55adadcf5eb0 Dec 25 20:43:35.239243: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.239249: | base-key@0x55adadcf5eb0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.239254: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 20:43:35.239260: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.239265: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.239270: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.239275: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.239303: | result: result-key@0x7fc5d000e190, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.239309: | hmac: release key-key@0x55adadcf5eb0 Dec 25 20:43:35.239314: | XOR_BASE_AND_DATA: Dec 25 20:43:35.239320: | base-key@0x7fc5d000e190, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.239325: | data-bytes@0x7ffe650a0ac0 (64 bytes) Dec 25 20:43:35.239330: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.239335: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.239340: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.239345: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.239350: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.239375: | result: result-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.239382: | hmac PRF md5 crypt-prf@0x55adadd0da28 Dec 25 20:43:35.239388: | hmac PRF md5 update data-bytes@0x7fc5d8000b48 (length 256) Dec 25 20:43:35.239393: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.239399: | base-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.239404: | data-bytes@0x7fc5d8000b48 (256 bytes) Dec 25 20:43:35.239409: | 29 4b 47 c2 e8 b5 08 f1 46 17 b2 27 31 2f ab 3a Dec 25 20:43:35.239414: | 46 d5 81 27 47 87 98 73 e7 f7 b3 22 e2 07 55 7e Dec 25 20:43:35.239419: | 80 39 e8 4f a8 c3 15 92 1c 3b d9 fd df 5d d0 7b Dec 25 20:43:35.239424: | 97 a6 82 59 7d cb 89 ba 07 60 2a ae 91 b2 e5 b4 Dec 25 20:43:35.239429: | d5 94 3e 6a 51 9a c4 2b ff 18 e1 7d aa 3a 89 99 Dec 25 20:43:35.239434: | e7 19 6a cd a8 60 5e 91 57 bf 19 39 46 3d 81 9a Dec 25 20:43:35.239439: | 38 20 b1 dd f9 7c f5 4a 1b 86 ea 45 a7 fd 5d 52 Dec 25 20:43:35.239444: | 16 10 85 a0 33 cc ba 08 8d 1f 2d ae 18 a0 ae 57 Dec 25 20:43:35.239449: | f3 5c d3 2c 62 6e a7 f2 df aa 29 fc 6d 09 0c 11 Dec 25 20:43:35.239454: | 79 b5 f8 ab f2 ef f6 4f ac 81 da cb 60 5d 83 79 Dec 25 20:43:35.239462: | 39 af 1a b3 f3 2e c7 14 3f 14 94 b6 b4 90 e1 0a Dec 25 20:43:35.239467: | 2d 9b 5c 16 52 28 f7 9d d0 d9 4c ca b1 e8 e6 96 Dec 25 20:43:35.239489: | e2 04 9a da 55 99 68 4a 80 76 2f bc 14 2f 75 54 Dec 25 20:43:35.239495: | 2c 8c 9d c9 a7 15 6f a0 7f 89 f9 aa 2a 84 f2 cc Dec 25 20:43:35.239564: | 64 b8 3e f1 11 dc 79 31 8e 9b bb 39 84 5c f5 24 Dec 25 20:43:35.239570: | 09 0e 0f 8f dd 94 fb 58 72 bd cd 3a 24 a4 81 98 Dec 25 20:43:35.239575: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.239605: | result: result-key@0x55adadcf7960, size: 320 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.239612: | append_symkey_bytes: release lhs-key@0x7fc5d000aff0 Dec 25 20:43:35.239622: | hmac PRF md5 update data-bytes@0x55adadc2e258 (length 256) Dec 25 20:43:35.239627: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.239634: | base-key@0x55adadcf7960, size: 320 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.239639: | data-bytes@0x55adadc2e258 (256 bytes) Dec 25 20:43:35.239644: | cb 59 45 04 0a c8 46 46 c5 6e d7 69 d1 86 ed e6 Dec 25 20:43:35.239650: | d9 63 58 db 9c be c1 73 e1 57 bf 1b f6 86 cd 05 Dec 25 20:43:35.239655: | 05 04 f2 26 34 e0 ec e1 30 bf 63 ce f5 ba 84 20 Dec 25 20:43:35.239660: | 06 53 aa 1e b9 b5 a1 7e f9 e8 35 a2 36 c7 41 c8 Dec 25 20:43:35.239665: | 82 cc 8f 24 70 c4 01 98 e7 d7 df bc e6 1a eb 4d Dec 25 20:43:35.239671: | 93 be 7f ca d1 b5 78 d9 75 e5 47 c4 f0 5f 4d cb Dec 25 20:43:35.239676: | c1 89 d9 b6 e5 79 b2 f1 c7 f1 15 9f ea 3d 52 6d Dec 25 20:43:35.239681: | 0f 66 ef bc 46 cc 85 9f d5 4b 97 f6 f8 52 53 16 Dec 25 20:43:35.239686: | ce 0a 82 08 c8 5d fd a0 5c df c7 8e 1b f9 62 99 Dec 25 20:43:35.239692: | 7d cf 7e b4 1e b4 e8 d1 33 c2 6e d3 9e f4 cd cb Dec 25 20:43:35.239697: | 32 34 b7 06 9b dc 6c fa 8e 52 f6 c3 85 47 2c bc Dec 25 20:43:35.239702: | 05 53 4b e5 97 a8 33 b7 3b 02 c9 1a 2a 83 31 06 Dec 25 20:43:35.239707: | 52 d8 5f 7a 62 24 84 01 b2 b6 06 61 61 80 ac 8b Dec 25 20:43:35.239713: | 57 ce 3e 92 15 83 c5 c5 0b 11 bb 2d 71 5f 8f 04 Dec 25 20:43:35.239718: | 75 23 3b 85 df ea 9e 15 bc 54 2c d9 90 00 37 29 Dec 25 20:43:35.239723: | 2c 68 2a eb 45 d0 55 23 50 a9 2f 45 0b f6 3f 35 Dec 25 20:43:35.239728: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.239755: | result: result-key@0x7fc5d000aff0, size: 576 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.239761: | append_symkey_bytes: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.239770: | hmac PRF md5 update data-bytes@0x55adadd0ae28 (length 8) Dec 25 20:43:35.239775: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.239782: | base-key@0x7fc5d000aff0, size: 576 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.239787: | data-bytes@0x55adadd0ae28 (8 bytes) Dec 25 20:43:35.239792: | 8c 91 96 b0 cb ae 65 bf Dec 25 20:43:35.239797: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.239837: | result: result-key@0x55adadcf7960, size: 584 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.239844: | append_symkey_bytes: release lhs-key@0x7fc5d000aff0 Dec 25 20:43:35.239853: | hmac PRF md5 update data-bytes@0x55adadd0ae50 (length 8) Dec 25 20:43:35.239858: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.239865: | base-key@0x55adadcf7960, size: 584 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.239870: | data-bytes@0x55adadd0ae50 (8 bytes) Dec 25 20:43:35.239888: | 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.239893: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.239918: | result: result-key@0x7fc5d000aff0, size: 592 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.239924: | append_symkey_bytes: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.239931: | hashing 48 bytes of SA Dec 25 20:43:35.239937: | hmac PRF md5 update data-bytes@0x55adadcf24dc (length 48) Dec 25 20:43:35.239944: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.239951: | base-key@0x7fc5d000aff0, size: 592 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.239956: | data-bytes@0x55adadcf24dc (48 bytes) Dec 25 20:43:35.239961: | 00 00 00 01 00 00 00 01 00 00 00 28 00 01 00 01 Dec 25 20:43:35.239966: | 00 00 00 20 00 01 00 00 80 0b 00 01 80 0c 0e 10 Dec 25 20:43:35.239971: | 80 01 00 05 80 02 00 01 80 03 00 01 80 04 00 0e Dec 25 20:43:35.239976: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.240001: | result: result-key@0x55adadcf7960, size: 640 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.240007: | append_symkey_bytes: release lhs-key@0x7fc5d000aff0 Dec 25 20:43:35.240015: | hmac PRF md5 update data-bytes@0x55adabd73500 (length 8) Dec 25 20:43:35.240020: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.240026: | base-key@0x55adadcf7960, size: 640 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.240031: | data-bytes@0x55adabd73500 (8 bytes) Dec 25 20:43:35.240036: | 01 00 00 00 0a 26 95 1c Dec 25 20:43:35.240041: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.240068: | result: result-key@0x7fc5d000aff0, size: 648 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.240075: | append_symkey_bytes: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.240082: | hmac PRF md5 final-bytes ... Dec 25 20:43:35.240089: | prf inner hash: hash md5 inner-key@0x7fc5d000aff0 (size 648) Dec 25 20:43:35.240095: | prf inner hash: hash(md5) symkey inner(0x7fc5d000aff0) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.240102: | prf inner hash:inner-key@0x7fc5d000aff0, size: 648 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.240128: | result: prf inner hash:-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.240134: | hmac: release inner-key@0x7fc5d000aff0 Dec 25 20:43:35.240141: | XOR_BASE_AND_DATA: Dec 25 20:43:35.240148: | base-key@0x7fc5d000e190, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.240153: | data-bytes@0x7ffe650a0ad0 (64 bytes) Dec 25 20:43:35.240158: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.240163: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.240168: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.240173: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.240178: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.240203: | result: result-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.240209: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.240215: | base-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.240222: | key-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.240227: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.240253: | result: result-key@0x55adadcf0100, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.240259: | append_symkey_symkey: release lhs-key@0x7fc5d000aff0 Dec 25 20:43:35.240267: | hmac: release hashed-inner-key@0x55adadcf7960 Dec 25 20:43:35.240274: | hmac: release key-key@0x7fc5d000e190 Dec 25 20:43:35.240282: | prf outer hash hash md5 init Dec 25 20:43:35.240293: | prf outer hash md5 hasher: context 0x55adadd0b750 Dec 25 20:43:35.240300: | prf outer hash hash md5 digest outer-key@0x55adadcf0100 (size 80) Dec 25 20:43:35.240308: | prf outer hash hash md5 final bytes@0x7ffe650a0e00 (length 16) Dec 25 20:43:35.240317: | prf outer hash 6a ea f9 8f f0 76 b3 0a 9f e8 8f c2 7a bd 2b 02 Dec 25 20:43:35.240323: | hmac: release outer-key@0x55adadcf0100 Dec 25 20:43:35.240331: | prf final bytes 6a ea f9 8f f0 76 b3 0a 9f e8 8f c2 7a bd 2b 02 Dec 25 20:43:35.240337: | hmac PRF md5 final-bytes@0x7ffe650a0e00 (length 16) Dec 25 20:43:35.240346: | next payload type: previous 'ISAKMP Identification Payload (IPsec DOI)'.'next payload type' matches 'ISAKMP Hash Payload' (8:ISAKMP_NEXT_HASH) Dec 25 20:43:35.240354: | ***emit ISAKMP Hash Payload: Dec 25 20:43:35.240359: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 20:43:35.240366: | next payload type: saving payload location 'ISAKMP Hash Payload'.'next payload type' Dec 25 20:43:35.240372: | emitting 16 raw bytes of HASH_I into ISAKMP Hash Payload Dec 25 20:43:35.240378: | HASH_I 6a ea f9 8f f0 76 b3 0a 9f e8 8f c2 7a bd 2b 02 Dec 25 20:43:35.240383: | emitting length of ISAKMP Hash Payload: 20 Dec 25 20:43:35.240387: | Not sending INITIAL_CONTACT Dec 25 20:43:35.240393: | encrypting: 08 00 00 0c 01 00 00 00 0a 26 95 1c 00 00 00 14 Dec 25 20:43:35.240398: | encrypting: 6a ea f9 8f f0 76 b3 0a 9f e8 8f c2 7a bd 2b 02 Dec 25 20:43:35.240403: | IV: 22 8b 3a e8 60 81 0c 29 7e 18 78 c8 ca 79 95 b0 Dec 25 20:43:35.240408: | unpadded size is: 32 Dec 25 20:43:35.240413: | encrypting 32 using 3DES_CBC Dec 25 20:43:35.240418: | no IKEv1 message padding required Dec 25 20:43:35.240423: | emitting length of ISAKMP Message: 60 Dec 25 20:43:35.240428: | NSS ike_alg_nss_cbc: 3des_cbc - enter Dec 25 20:43:35.240448: | NSS ike_alg_nss_cbc: 3des_cbc - exit Dec 25 20:43:35.240454: | next IV: 6d 41 d2 2f c9 89 24 0d Dec 25 20:43:35.240477: | complete v1 state transition with STF_OK Dec 25 20:43:35.240552: | processing: [RE]START state #1 connection "mysubnet" 10.38.150.199:80 (in complete_v1_state_transition() at ikev1.c:2388) Dec 25 20:43:35.240566: | #1 is idle Dec 25 20:43:35.240572: | doing_xauth:no, t_xauth_client_done:no Dec 25 20:43:35.240578: | IKEv1: transition from state STATE_MAIN_I2 to state STATE_MAIN_I3 Dec 25 20:43:35.240586: | parent state #1: STATE_MAIN_I2(open-ike) => STATE_MAIN_I3(open-ike) Dec 25 20:43:35.240590: | ignore states: 0 Dec 25 20:43:35.240595: | half-open-ike states: 0 Dec 25 20:43:35.240600: | open-ike states: 1 Dec 25 20:43:35.240605: | established-anonymous-ike states: 0 Dec 25 20:43:35.240610: | established-authenticated-ike states: 0 Dec 25 20:43:35.240615: | anonymous-ipsec states: 0 Dec 25 20:43:35.240620: | authenticated-ipsec states: 0 Dec 25 20:43:35.240624: | informational states: 0 Dec 25 20:43:35.240629: | unknown states: 0 Dec 25 20:43:35.240634: | category states: 1 count states: 1 Dec 25 20:43:35.240640: | event_already_set, deleting event Dec 25 20:43:35.240647: | state #1 requesting EVENT_CRYPTO_TIMEOUT to be deleted Dec 25 20:43:35.240656: | free_event_entry: release EVENT_CRYPTO_TIMEOUT-pe@0x55adadd0b708 Dec 25 20:43:35.240666: | sending reply packet to 10.38.150.199:500 (from port 500) Dec 25 20:43:35.240676: | sending 60 bytes for STATE_MAIN_I2 through enp0s3:500 to 10.38.150.199:500 (using #1) Dec 25 20:43:35.240682: | 8c 91 96 b0 cb ae 65 bf 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.240687: | 05 10 02 01 00 00 00 00 00 00 00 3c 77 a0 95 64 Dec 25 20:43:35.240693: | 3b 9f 53 09 c4 ba 55 9c 26 bd 50 66 92 4d c5 2f Dec 25 20:43:35.240698: | 32 b2 66 8e 6d 41 d2 2f c9 89 24 0d Dec 25 20:43:35.240774: | !event_already_set at reschedule Dec 25 20:43:35.240785: | event_schedule: new EVENT_v1_RETRANSMIT-pe@0x55adadd0b778 Dec 25 20:43:35.240792: | inserting event EVENT_v1_RETRANSMIT, timeout in 0.500 seconds for #1 Dec 25 20:43:35.240805: | #1 STATE_MAIN_I3: retransmits: first event in 0.5 seconds; timeout in 60 seconds; limit of 12 retransmits; current time is 2752.423 Dec 25 20:43:35.240811: "mysubnet" #1: STATE_MAIN_I3: sent MI3, expecting MR3 Dec 25 20:43:35.240832: | modecfg pull: noquirk policy:push not-client Dec 25 20:43:35.240838: | phase 1 is done, looking for phase 2 to unpend Dec 25 20:43:35.240852: | processing: stop state #1 connection "mysubnet" 10.38.150.199:80 (in schedule_event_now_cb() at server.c:561) Dec 25 20:43:35.240859: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:43:35.240865: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:43:35.264641: | *received 60 bytes from 10.38.150.199:500 on enp0s3 (port=500) Dec 25 20:43:35.264688: | 8c 91 96 b0 cb ae 65 bf 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.264695: | 05 10 02 01 00 00 00 00 00 00 00 3c 07 fc 72 16 Dec 25 20:43:35.264701: | 3c d1 87 e1 d8 01 e0 3b 93 8a a0 59 00 33 42 86 Dec 25 20:43:35.264706: | 2f e7 7e 99 89 5b 58 3f 70 7a ac 3f Dec 25 20:43:35.264716: | processing: start from 10.38.150.199:500 (in process_md() at demux.c:391) Dec 25 20:43:35.264723: | **parse ISAKMP Message: Dec 25 20:43:35.264729: | initiator cookie: Dec 25 20:43:35.264734: | 8c 91 96 b0 cb ae 65 bf Dec 25 20:43:35.264739: | responder cookie: Dec 25 20:43:35.264744: | 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.264750: | next payload type: ISAKMP_NEXT_ID (0x5) Dec 25 20:43:35.264757: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Dec 25 20:43:35.264763: | exchange type: ISAKMP_XCHG_IDPROT (0x2) Dec 25 20:43:35.264769: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Dec 25 20:43:35.264774: | message ID: 00 00 00 00 Dec 25 20:43:35.264780: | length: 60 (0x3c) Dec 25 20:43:35.264787: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_IDPROT (2) Dec 25 20:43:35.264813: | cookies table: hash icookie 8c 91 96 b0 cb ae 65 bf rcookie 31 3f 05 a4 0e 78 f1 80 to 3165074929141164256 slot 0x55adabd621a0 Dec 25 20:43:35.264827: | v1 peer and cookies match on #1, provided msgid 00000000 == 00000000 Dec 25 20:43:35.264839: | v1 state object #1 found, in STATE_MAIN_I3 Dec 25 20:43:35.264878: | processing: start state #1 connection "mysubnet" 10.38.150.199:80 (in process_v1_packet() at ikev1.c:1171) Dec 25 20:43:35.264889: | #1 is idle Dec 25 20:43:35.264894: | #1 idle Dec 25 20:43:35.264901: | received encrypted packet from 10.38.150.199:500 Dec 25 20:43:35.264907: | decrypting 32 bytes using algorithm 3DES_CBC Dec 25 20:43:35.264914: | IV before: 6d 41 d2 2f c9 89 24 0d Dec 25 20:43:35.264920: | NSS ike_alg_nss_cbc: 3des_cbc - enter Dec 25 20:43:35.264960: | NSS ike_alg_nss_cbc: 3des_cbc - exit Dec 25 20:43:35.264967: | IV after: 89 5b 58 3f 70 7a ac 3f Dec 25 20:43:35.264972: | decrypted payload (starts at offset -32): Dec 25 20:43:35.264978: | 8c 91 96 b0 cb ae 65 bf 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.264984: | 05 10 02 01 00 00 00 00 00 00 00 3c 08 00 00 0c Dec 25 20:43:35.264989: | 01 00 00 00 0a 26 96 c7 00 00 00 14 7a e2 96 cf Dec 25 20:43:35.264994: | b2 3d c5 dd 4e a1 de 56 81 c7 49 cd Dec 25 20:43:35.265001: | got payload 0x20 (ISAKMP_NEXT_ID) needed: 0x120 opt: 0x2080 Dec 25 20:43:35.265007: | ***parse ISAKMP Identification Payload: Dec 25 20:43:35.265013: | next payload type: ISAKMP_NEXT_HASH (0x8) Dec 25 20:43:35.265019: | length: 12 (0xc) Dec 25 20:43:35.265024: | ID type: ID_IPV4_ADDR (0x1) Dec 25 20:43:35.265030: | DOI specific A: 0 (0x0) Dec 25 20:43:35.265035: | DOI specific B: 0 (0x0) Dec 25 20:43:35.265040: | obj: 0a 26 96 c7 Dec 25 20:43:35.265047: | got payload 0x100 (ISAKMP_NEXT_HASH) needed: 0x100 opt: 0x2080 Dec 25 20:43:35.265053: | ***parse ISAKMP Hash Payload: Dec 25 20:43:35.265058: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 20:43:35.265063: | length: 20 (0x14) Dec 25 20:43:35.265072: "mysubnet" #1: Peer ID is ID_IPV4_ADDR: '10.38.150.199' Dec 25 20:43:35.265091: | X509: no CERT payloads to process Dec 25 20:43:35.265100: | hmac PRF md5 init symkey-key@0x55adadcf5eb0 (size 16) Dec 25 20:43:35.265107: | hmac: reference key-key@0x55adadcf5eb0 Dec 25 20:43:35.265113: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.265120: | base-key@0x55adadcf5eb0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.265126: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 20:43:35.265132: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.265137: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.265143: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.265148: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.265182: | result: result-key@0x55adadcf0100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.265192: | hmac: release key-key@0x55adadcf5eb0 Dec 25 20:43:35.265197: | XOR_BASE_AND_DATA: Dec 25 20:43:35.265203: | base-key@0x55adadcf0100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.265209: | data-bytes@0x7ffe650a1300 (64 bytes) Dec 25 20:43:35.265214: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.265220: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.265225: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.265231: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.265236: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.265264: | result: result-key@0x7fc5d000e190, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.265271: | hmac PRF md5 crypt-prf@0x55adadd0b568 Dec 25 20:43:35.265277: | hmac PRF md5 update data-bytes@0x55adadc2e258 (length 256) Dec 25 20:43:35.265283: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.265290: | base-key@0x7fc5d000e190, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.265295: | data-bytes@0x55adadc2e258 (256 bytes) Dec 25 20:43:35.265301: | cb 59 45 04 0a c8 46 46 c5 6e d7 69 d1 86 ed e6 Dec 25 20:43:35.265307: | d9 63 58 db 9c be c1 73 e1 57 bf 1b f6 86 cd 05 Dec 25 20:43:35.265312: | 05 04 f2 26 34 e0 ec e1 30 bf 63 ce f5 ba 84 20 Dec 25 20:43:35.265318: | 06 53 aa 1e b9 b5 a1 7e f9 e8 35 a2 36 c7 41 c8 Dec 25 20:43:35.265324: | 82 cc 8f 24 70 c4 01 98 e7 d7 df bc e6 1a eb 4d Dec 25 20:43:35.265329: | 93 be 7f ca d1 b5 78 d9 75 e5 47 c4 f0 5f 4d cb Dec 25 20:43:35.265335: | c1 89 d9 b6 e5 79 b2 f1 c7 f1 15 9f ea 3d 52 6d Dec 25 20:43:35.265340: | 0f 66 ef bc 46 cc 85 9f d5 4b 97 f6 f8 52 53 16 Dec 25 20:43:35.265346: | ce 0a 82 08 c8 5d fd a0 5c df c7 8e 1b f9 62 99 Dec 25 20:43:35.265352: | 7d cf 7e b4 1e b4 e8 d1 33 c2 6e d3 9e f4 cd cb Dec 25 20:43:35.265357: | 32 34 b7 06 9b dc 6c fa 8e 52 f6 c3 85 47 2c bc Dec 25 20:43:35.265363: | 05 53 4b e5 97 a8 33 b7 3b 02 c9 1a 2a 83 31 06 Dec 25 20:43:35.265369: | 52 d8 5f 7a 62 24 84 01 b2 b6 06 61 61 80 ac 8b Dec 25 20:43:35.265374: | 57 ce 3e 92 15 83 c5 c5 0b 11 bb 2d 71 5f 8f 04 Dec 25 20:43:35.265379: | 75 23 3b 85 df ea 9e 15 bc 54 2c d9 90 00 37 29 Dec 25 20:43:35.265385: | 2c 68 2a eb 45 d0 55 23 50 a9 2f 45 0b f6 3f 35 Dec 25 20:43:35.265390: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.265417: | result: result-key@0x55adadcf7960, size: 320 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.265424: | append_symkey_bytes: release lhs-key@0x7fc5d000e190 Dec 25 20:43:35.265433: | hmac PRF md5 update data-bytes@0x7fc5d8000b48 (length 256) Dec 25 20:43:35.265438: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.265445: | base-key@0x55adadcf7960, size: 320 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.265451: | data-bytes@0x7fc5d8000b48 (256 bytes) Dec 25 20:43:35.265457: | 29 4b 47 c2 e8 b5 08 f1 46 17 b2 27 31 2f ab 3a Dec 25 20:43:35.265463: | 46 d5 81 27 47 87 98 73 e7 f7 b3 22 e2 07 55 7e Dec 25 20:43:35.265468: | 80 39 e8 4f a8 c3 15 92 1c 3b d9 fd df 5d d0 7b Dec 25 20:43:35.265474: | 97 a6 82 59 7d cb 89 ba 07 60 2a ae 91 b2 e5 b4 Dec 25 20:43:35.265479: | d5 94 3e 6a 51 9a c4 2b ff 18 e1 7d aa 3a 89 99 Dec 25 20:43:35.265485: | e7 19 6a cd a8 60 5e 91 57 bf 19 39 46 3d 81 9a Dec 25 20:43:35.265490: | 38 20 b1 dd f9 7c f5 4a 1b 86 ea 45 a7 fd 5d 52 Dec 25 20:43:35.265495: | 16 10 85 a0 33 cc ba 08 8d 1f 2d ae 18 a0 ae 57 Dec 25 20:43:35.265500: | f3 5c d3 2c 62 6e a7 f2 df aa 29 fc 6d 09 0c 11 Dec 25 20:43:35.265548: | 79 b5 f8 ab f2 ef f6 4f ac 81 da cb 60 5d 83 79 Dec 25 20:43:35.265568: | 39 af 1a b3 f3 2e c7 14 3f 14 94 b6 b4 90 e1 0a Dec 25 20:43:35.265573: | 2d 9b 5c 16 52 28 f7 9d d0 d9 4c ca b1 e8 e6 96 Dec 25 20:43:35.265580: | e2 04 9a da 55 99 68 4a 80 76 2f bc 14 2f 75 54 Dec 25 20:43:35.265584: | 2c 8c 9d c9 a7 15 6f a0 7f 89 f9 aa 2a 84 f2 cc Dec 25 20:43:35.265588: | 64 b8 3e f1 11 dc 79 31 8e 9b bb 39 84 5c f5 24 Dec 25 20:43:35.265592: | 09 0e 0f 8f dd 94 fb 58 72 bd cd 3a 24 a4 81 98 Dec 25 20:43:35.265597: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.265623: | result: result-key@0x7fc5d000e190, size: 576 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.265628: | append_symkey_bytes: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.265636: | hmac PRF md5 update data-bytes@0x55adadd0ae50 (length 8) Dec 25 20:43:35.265640: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.265645: | base-key@0x7fc5d000e190, size: 576 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.265649: | data-bytes@0x55adadd0ae50 (8 bytes) Dec 25 20:43:35.265653: | 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.265657: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.265678: | result: result-key@0x55adadcf7960, size: 584 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.265682: | append_symkey_bytes: release lhs-key@0x7fc5d000e190 Dec 25 20:43:35.265689: | hmac PRF md5 update data-bytes@0x55adadd0ae28 (length 8) Dec 25 20:43:35.265693: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.265698: | base-key@0x55adadcf7960, size: 584 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.265702: | data-bytes@0x55adadd0ae28 (8 bytes) Dec 25 20:43:35.265706: | 8c 91 96 b0 cb ae 65 bf Dec 25 20:43:35.265709: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.265730: | result: result-key@0x7fc5d000e190, size: 592 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.265734: | append_symkey_bytes: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.265740: | hashing 48 bytes of SA Dec 25 20:43:35.265745: | hmac PRF md5 update data-bytes@0x55adadcf24dc (length 48) Dec 25 20:43:35.265749: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.265754: | base-key@0x7fc5d000e190, size: 592 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.265758: | data-bytes@0x55adadcf24dc (48 bytes) Dec 25 20:43:35.265762: | 00 00 00 01 00 00 00 01 00 00 00 28 00 01 00 01 Dec 25 20:43:35.265766: | 00 00 00 20 00 01 00 00 80 0b 00 01 80 0c 0e 10 Dec 25 20:43:35.265770: | 80 01 00 05 80 02 00 01 80 03 00 01 80 04 00 0e Dec 25 20:43:35.265774: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.265795: | result: result-key@0x55adadcf7960, size: 640 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.265799: | append_symkey_bytes: release lhs-key@0x7fc5d000e190 Dec 25 20:43:35.265806: | hmac PRF md5 update data-bytes@0x55adadd0f408 (length 8) Dec 25 20:43:35.265810: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.265815: | base-key@0x55adadcf7960, size: 640 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.265819: | data-bytes@0x55adadd0f408 (8 bytes) Dec 25 20:43:35.265823: | 01 00 00 00 0a 26 96 c7 Dec 25 20:43:35.265849: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.265874: | result: result-key@0x7fc5d000e190, size: 648 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.265879: | append_symkey_bytes: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.265885: | hmac PRF md5 final-bytes ... Dec 25 20:43:35.265890: | prf inner hash: hash md5 inner-key@0x7fc5d000e190 (size 648) Dec 25 20:43:35.265896: | prf inner hash: hash(md5) symkey inner(0x7fc5d000e190) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.265901: | prf inner hash:inner-key@0x7fc5d000e190, size: 648 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.265924: | result: prf inner hash:-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.265929: | hmac: release inner-key@0x7fc5d000e190 Dec 25 20:43:35.265935: | XOR_BASE_AND_DATA: Dec 25 20:43:35.265940: | base-key@0x55adadcf0100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.265948: | data-bytes@0x7ffe650a1310 (64 bytes) Dec 25 20:43:35.265952: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.265956: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.265961: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.265965: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.265969: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.265990: | result: result-key@0x7fc5d000e190, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.265994: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.265999: | base-key@0x7fc5d000e190, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.266004: | key-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.266008: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.266030: | result: result-key@0x7fc5d000aff0, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.266035: | append_symkey_symkey: release lhs-key@0x7fc5d000e190 Dec 25 20:43:35.266041: | hmac: release hashed-inner-key@0x55adadcf7960 Dec 25 20:43:35.266047: | hmac: release key-key@0x55adadcf0100 Dec 25 20:43:35.266053: | prf outer hash hash md5 init Dec 25 20:43:35.266065: | prf outer hash md5 hasher: context 0x55adadd0f4b0 Dec 25 20:43:35.266071: | prf outer hash hash md5 digest outer-key@0x7fc5d000aff0 (size 80) Dec 25 20:43:35.266077: | prf outer hash hash md5 final bytes@0x7ffe650a14a0 (length 16) Dec 25 20:43:35.266084: | prf outer hash 7a e2 96 cf b2 3d c5 dd 4e a1 de 56 81 c7 49 cd Dec 25 20:43:35.266089: | hmac: release outer-key@0x7fc5d000aff0 Dec 25 20:43:35.266096: | prf final bytes 7a e2 96 cf b2 3d c5 dd 4e a1 de 56 81 c7 49 cd Dec 25 20:43:35.266100: | hmac PRF md5 final-bytes@0x7ffe650a14a0 (length 16) Dec 25 20:43:35.266104: | authentication succeeded Dec 25 20:43:35.266253: | complete v1 state transition with STF_OK Dec 25 20:43:35.266266: | processing: [RE]START state #1 connection "mysubnet" 10.38.150.199:80 (in complete_v1_state_transition() at ikev1.c:2388) Dec 25 20:43:35.266270: | #1 is idle Dec 25 20:43:35.266274: | doing_xauth:no, t_xauth_client_done:no Dec 25 20:43:35.266279: | IKEv1: transition from state STATE_MAIN_I3 to state STATE_MAIN_I4 Dec 25 20:43:35.266285: | parent state #1: STATE_MAIN_I3(open-ike) => STATE_MAIN_I4(established-authenticated-ike) Dec 25 20:43:35.266289: | ignore states: 0 Dec 25 20:43:35.266293: | half-open-ike states: 0 Dec 25 20:43:35.266296: | open-ike states: 0 Dec 25 20:43:35.266300: | established-anonymous-ike states: 0 Dec 25 20:43:35.266304: | established-authenticated-ike states: 1 Dec 25 20:43:35.266308: | anonymous-ipsec states: 0 Dec 25 20:43:35.266312: | authenticated-ipsec states: 0 Dec 25 20:43:35.266315: | informational states: 0 Dec 25 20:43:35.266319: | unknown states: 0 Dec 25 20:43:35.266323: | category states: 1 count states: 1 Dec 25 20:43:35.266327: | event_already_set, deleting event Dec 25 20:43:35.266332: | state #1 requesting EVENT_v1_RETRANSMIT to be deleted Dec 25 20:43:35.266337: | #1 STATE_MAIN_I4: retransmits: cleared Dec 25 20:43:35.266345: | free_event_entry: release EVENT_v1_RETRANSMIT-pe@0x55adadd0b778 Dec 25 20:43:35.266352: | !event_already_set at reschedule Dec 25 20:43:35.266357: | event_schedule: new EVENT_SA_REPLACE-pe@0x55adadd0b708 Dec 25 20:43:35.266364: | inserting event EVENT_SA_REPLACE, timeout in 2607.000 seconds for #1 Dec 25 20:43:35.266373: "mysubnet" #1: STATE_MAIN_I4: ISAKMP SA established {auth=PRESHARED_KEY cipher=3DES_CBC_192 integ=HMAC_MD5 group=MODP2048} Dec 25 20:43:35.266386: | modecfg pull: noquirk policy:push not-client Dec 25 20:43:35.266393: | phase 1 is done, looking for phase 2 to unpend Dec 25 20:43:35.266399: | unpending state #1 Dec 25 20:43:35.266432: | creating state object #2 at 0x55adadd0f728 Dec 25 20:43:35.266437: | parent state #2: new => STATE_UNDEFINED(ignore) Dec 25 20:43:35.266444: | duplicating state object #1 "mysubnet" as #2 for IPSEC SA Dec 25 20:43:35.266449: | duplicate_state: reference st_skeyid_nss-key@0x55adadcf5eb0 Dec 25 20:43:35.266454: | duplicate_state: reference st_skey_d_nss-key@0x55adadcf9340 Dec 25 20:43:35.266458: | duplicate_state: reference st_skey_ai_nss-key@0x7fc5d0000ee0 Dec 25 20:43:35.266463: | duplicate_state: reference st_skey_ar_nss-key@NULL Dec 25 20:43:35.266467: | duplicate_state: reference st_skey_ei_nss-key@0x7fc5d0000f70 Dec 25 20:43:35.266471: | duplicate_state: reference st_skey_er_nss-key@NULL Dec 25 20:43:35.266476: | duplicate_state: reference st_skey_pi_nss-key@NULL Dec 25 20:43:35.266480: | duplicate_state: reference st_skey_pr_nss-key@NULL Dec 25 20:43:35.266484: | duplicate_state: reference st_enc_key_nss-key@0x7fc5d000c910 Dec 25 20:43:35.266488: | duplicate_state: reference st_sk_d_no_ppk-key@NULL Dec 25 20:43:35.266493: | duplicate_state: reference st_sk_pi_no_ppk-key@NULL Dec 25 20:43:35.266497: | duplicate_state: reference st_sk_pr_no_ppk-key@NULL Dec 25 20:43:35.266546: | processing: suspend state #1 connection "mysubnet" 10.38.150.199:80 (in quick_outI1() at ikev1_quick.c:783) Dec 25 20:43:35.266562: | processing: start state #2 connection "mysubnet" 10.38.150.199:80 (in quick_outI1() at ikev1_quick.c:783) Dec 25 20:43:35.266575: | child state #2: STATE_UNDEFINED(ignore) => STATE_QUICK_I1(authenticated-ipsec) Dec 25 20:43:35.266579: | ignore states: 0 Dec 25 20:43:35.266583: | half-open-ike states: 0 Dec 25 20:43:35.266586: | open-ike states: 0 Dec 25 20:43:35.266590: | established-anonymous-ike states: 0 Dec 25 20:43:35.266594: | established-authenticated-ike states: 1 Dec 25 20:43:35.266598: | anonymous-ipsec states: 0 Dec 25 20:43:35.266602: | authenticated-ipsec states: 1 Dec 25 20:43:35.266605: | informational states: 0 Dec 25 20:43:35.266609: | unknown states: 0 Dec 25 20:43:35.266613: | category states: 2 count states: 2 Dec 25 20:43:35.266617: | inserting state object #2 Dec 25 20:43:35.266624: | serialno list: inserting object 0x55adadd0f728 (state #2) entry 0x55adadd0fed0 into list 0x55adabd72520 (older 0x55adadd0b0b0 newer 0x55adadd0b0b0) Dec 25 20:43:35.266631: | serialno list: inserted object 0x55adadd0f728 (state #2) entry 0x55adadd0fed0 (older 0x55adadd0b0b0 newer 0x55adabd72520) Dec 25 20:43:35.266637: | serialno list: list entry 0x55adabd72520 is HEAD (older 0x55adadd0fed0 newer 0x55adadd0b0b0) Dec 25 20:43:35.266644: | serialno table: inserting object 0x55adadd0f728 (state #2) entry 0x55adadd0fef0 into list 0x55adabd67d60 (older 0x55adabd67d60 newer 0x55adabd67d60) Dec 25 20:43:35.266651: | serialno table: inserted object 0x55adadd0f728 (state #2) entry 0x55adadd0fef0 (older 0x55adabd67d60 newer 0x55adabd67d60) Dec 25 20:43:35.266657: | serialno table: list entry 0x55adabd67d60 is HEAD (older 0x55adadd0fef0 newer 0x55adadd0fef0) Dec 25 20:43:35.266669: "mysubnet" #2: initiating Quick Mode PSK+ENCRYPT+TUNNEL+PFS+UP+IKEV1_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO {using isakmp#1 msgid:6035bb50 proposal=AES_CBC_256-HMAC_SHA1_96 pfsgroup=MODP2048} Dec 25 20:43:35.266680: | adding quick_outI1 KE work-order 3 for state #2 Dec 25 20:43:35.266684: | state #2 requesting to delete non existing event Dec 25 20:43:35.266689: | event_schedule: new EVENT_CRYPTO_TIMEOUT-pe@0x55adadd0b778 Dec 25 20:43:35.266695: | inserting event EVENT_CRYPTO_TIMEOUT, timeout in 60.000 seconds for #2 Dec 25 20:43:35.266705: | backlog: inserting object 0x55adadd100f8 (work-order 3 state #2) entry 0x55adadd10100 into list 0x55adabd73480 (older 0x55adabd73480 newer 0x55adabd73480) Dec 25 20:43:35.266712: | backlog: inserted object 0x55adadd100f8 (work-order 3 state #2) entry 0x55adadd10100 (older 0x55adabd73480 newer 0x55adabd73480) Dec 25 20:43:35.266718: | backlog: list entry 0x55adabd73480 is HEAD (older 0x55adadd10100 newer 0x55adadd10100) Dec 25 20:43:35.266730: | processing: stop state #2 connection "mysubnet" 10.38.150.199:80 (in quick_outI1() at ikev1_quick.c:862) Dec 25 20:43:35.266735: | serialno table: hash serialno #1 to head 0x55adabd67d40 Dec 25 20:43:35.266741: | serialno table: hash serialno #1 to head 0x55adabd67d40 Dec 25 20:43:35.266748: | processing: resume state #1 connection "mysubnet" 10.38.150.199:80 (in quick_outI1() at ikev1_quick.c:862) Dec 25 20:43:35.266754: | unqueuing pending Quick Mode with 10.38.150.199 "mysubnet" Dec 25 20:43:35.266759: | removing pending policy for no connection {0x55adadcae028} Dec 25 20:43:35.266765: | close_any(fd@25) (in release_whack() at state.c:755) Dec 25 20:43:35.266773: | processing: stop from 10.38.150.199:500 (BACKGROUND) (in process_md() at demux.c:393) Dec 25 20:43:35.266780: | processing: stop state #1 connection "mysubnet" 10.38.150.199:80 (in process_md() at demux.c:395) Dec 25 20:43:35.266785: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:43:35.266789: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:43:35.266794: | processing: STOP connection NULL (in process_md() at demux.c:396) Dec 25 20:43:35.266864: | crypto helper 1 resuming Dec 25 20:43:35.266877: | backlog: removing object 0x55adadd100f8 (work-order 3 state #2) entry 0x55adadd10100 (older 0x55adabd73480 newer 0x55adabd73480) Dec 25 20:43:35.266882: | backlog: empty Dec 25 20:43:35.266888: | crypto helper 1 starting work-order 3 for state #2 Dec 25 20:43:35.266895: | crypto helper 1 doing build KE and nonce; request ID 3 Dec 25 20:43:35.266924: | NSS: Value of Prime: Dec 25 20:43:35.266930: | ff ff ff ff ff ff ff ff c9 0f da a2 21 68 c2 34 Dec 25 20:43:35.266936: | c4 c6 62 8b 80 dc 1c d1 29 02 4e 08 8a 67 cc 74 Dec 25 20:43:35.266942: | 02 0b be a6 3b 13 9b 22 51 4a 08 79 8e 34 04 dd Dec 25 20:43:35.266947: | ef 95 19 b3 cd 3a 43 1b 30 2b 0a 6d f2 5f 14 37 Dec 25 20:43:35.266953: | 4f e1 35 6d 6d 51 c2 45 e4 85 b5 76 62 5e 7e c6 Dec 25 20:43:35.266958: | f4 4c 42 e9 a6 37 ed 6b 0b ff 5c b6 f4 06 b7 ed Dec 25 20:43:35.266964: | ee 38 6b fb 5a 89 9f a5 ae 9f 24 11 7c 4b 1f e6 Dec 25 20:43:35.266970: | 49 28 66 51 ec e4 5b 3d c2 00 7c b8 a1 63 bf 05 Dec 25 20:43:35.266975: | 98 da 48 36 1c 55 d3 9a 69 16 3f a8 fd 24 cf 5f Dec 25 20:43:35.266981: | 83 65 5d 23 dc a3 ad 96 1c 62 f3 56 20 85 52 bb Dec 25 20:43:35.266987: | 9e d5 29 07 70 96 96 6d 67 0c 35 4e 4a bc 98 04 Dec 25 20:43:35.266992: | f1 74 6c 08 ca 18 21 7c 32 90 5e 46 2e 36 ce 3b Dec 25 20:43:35.266998: | e3 9e 77 2c 18 0e 86 03 9b 27 83 a2 ec 07 a2 8f Dec 25 20:43:35.267003: | b5 c5 5d f0 6f 4c 52 c9 de 2b cb f6 95 58 17 18 Dec 25 20:43:35.267009: | 39 95 49 7c ea 95 6a e5 15 d2 26 18 98 fa 05 10 Dec 25 20:43:35.267014: | 15 72 8e 5a 8a ac aa 68 ff ff ff ff ff ff ff ff Dec 25 20:43:35.267020: | NSS: Value of base: 02 Dec 25 20:43:35.268017: | DH secret MODP2048@0x7fc5d8007278: created Dec 25 20:43:35.268038: | NSS: Local DH MODP2048 secret (pointer): 0x7fc5d8007278 Dec 25 20:43:35.268043: | NSS: Public DH wire value: Dec 25 20:43:35.268047: | 8c 85 79 8c dc a6 5f c8 12 c5 86 69 8f ae 8f 2d Dec 25 20:43:35.268051: | 18 64 c1 e0 af b8 f3 40 e7 d1 1f 2b fa d1 76 a6 Dec 25 20:43:35.268056: | 8c 00 9c f9 b2 dd db e7 f8 2d 4b b4 a6 06 b6 fe Dec 25 20:43:35.268060: | 53 05 5e 01 76 74 d1 0c 22 2e f1 09 a9 11 76 1a Dec 25 20:43:35.268064: | 57 67 4f a2 81 7f 77 cb c7 ea 2a ba ad 47 10 ea Dec 25 20:43:35.268068: | a6 55 3f 44 e3 42 b0 bc 3a 73 a8 b6 5c c6 0f 38 Dec 25 20:43:35.268072: | ea ed b5 a4 f9 0d 2c 72 79 7d 40 4c 7a b7 29 f4 Dec 25 20:43:35.268076: | 6e 8d cc 5b b5 87 04 81 b4 6b 3c 65 29 f7 6e 60 Dec 25 20:43:35.268080: | ab 86 0b 1e c9 f2 48 8b 82 dc 76 71 25 35 80 51 Dec 25 20:43:35.268084: | 3b c3 fd a8 af 19 22 a9 95 d4 e1 34 e2 ee 4d 19 Dec 25 20:43:35.268088: | a1 93 56 84 c3 6e 7b fa 9e 4a 4f 69 05 d2 ce b1 Dec 25 20:43:35.268092: | 6e 60 fd dc 1b 8e d4 bd 37 78 0f 60 f7 cf 05 c9 Dec 25 20:43:35.268096: | b6 2c 4b 17 f2 ec 95 6c 09 40 82 c2 e1 57 81 29 Dec 25 20:43:35.268100: | 47 69 49 54 e8 62 cd 98 08 98 c4 94 9b 1d ea b6 Dec 25 20:43:35.268104: | 61 85 57 b7 bb 6e 98 ed 78 b7 aa 7b e3 a3 2e 59 Dec 25 20:43:35.268113: | d1 ae 6d 8b d2 57 e5 71 ab 34 62 c0 a2 8d d1 f6 Dec 25 20:43:35.268124: | Generated nonce: 77 b7 be 70 94 c5 f2 d6 87 c7 5c d1 cf 36 85 50 Dec 25 20:43:35.268128: | Generated nonce: 9f 36 8b 79 a7 2e 59 2c db 5d 4d 25 ce 04 ee c9 Dec 25 20:43:35.268136: | crypto helper 1 finished build KE and nonce; request ID 3 time elapsed 0.001 seconds Dec 25 20:43:35.268141: | crypto helper 1 sending results from work-order 3 for state #2 to event queue Dec 25 20:43:35.268146: | scheduling now-event sending helper answer for #2 Dec 25 20:43:35.268161: | crypto helper 1 waiting (nothing to do) Dec 25 20:43:35.271727: | executing now-event sending helper answer for 2 Dec 25 20:43:35.271764: | serialno table: hash serialno #2 to head 0x55adabd67d60 Dec 25 20:43:35.271770: | serialno table: hash serialno #2 to head 0x55adabd67d60 Dec 25 20:43:35.271785: | processing: start state #2 connection "mysubnet" 10.38.150.199:80 (in schedule_event_now_cb() at server.c:558) Dec 25 20:43:35.271792: | crypto helper 1 replies to request ID 3 Dec 25 20:43:35.271797: | calling continuation function 0x55adaba66520 Dec 25 20:43:35.271803: | quick_outI1_continue for #2: calculated ke+nonce, sending I1 Dec 25 20:43:35.271808: | serialno table: hash serialno #1 to head 0x55adabd67d40 Dec 25 20:43:35.271814: | serialno table: hash serialno #1 to head 0x55adabd67d40 Dec 25 20:43:35.271834: | **emit ISAKMP Message: Dec 25 20:43:35.271840: | initiator cookie: Dec 25 20:43:35.271845: | 8c 91 96 b0 cb ae 65 bf Dec 25 20:43:35.271850: | responder cookie: Dec 25 20:43:35.271854: | 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.271860: | next payload type: ISAKMP_NEXT_HASH (0x8) Dec 25 20:43:35.271866: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Dec 25 20:43:35.271872: | exchange type: ISAKMP_XCHG_QUICK (0x20) Dec 25 20:43:35.271878: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Dec 25 20:43:35.271883: | message ID: 50 bb 35 60 Dec 25 20:43:35.271890: | next payload type: saving message location 'ISAKMP Message'.'next payload type' Dec 25 20:43:35.271898: | next payload type: previous 'ISAKMP Message'.'next payload type' matches 'ISAKMP Hash Payload' (8:ISAKMP_NEXT_HASH) Dec 25 20:43:35.271903: | ***emit ISAKMP Hash Payload: Dec 25 20:43:35.271909: | next payload type: ISAKMP_NEXT_SA (0x1) Dec 25 20:43:35.271915: | next payload type: saving payload location 'ISAKMP Hash Payload'.'next payload type' Dec 25 20:43:35.271922: | emitting 16 zero bytes of HASH into ISAKMP Hash Payload Dec 25 20:43:35.271927: | emitting length of ISAKMP Hash Payload: 20 Dec 25 20:43:35.271934: | kernel_alg_db_new() initial trans_cnt=135 Dec 25 20:43:35.271961: | adding proposal: AES_CBC_256-HMAC_SHA1_96 Dec 25 20:43:35.271968: | kernel_alg_db_new() will return p_new->protoid=3, p_new->trans_cnt=1 Dec 25 20:43:35.271975: | kernel_alg_db_new() trans[0]: transid=12, attr_cnt=2, attrs[0].type=5, attrs[0].val=2 Dec 25 20:43:35.271983: | returning new proposal from esp_info Dec 25 20:43:35.271991: | next payload type: previous 'ISAKMP Hash Payload'.'next payload type' matches 'ISAKMP Security Association Payload' (1:ISAKMP_NEXT_SA) Dec 25 20:43:35.271997: | ***emit ISAKMP Security Association Payload: Dec 25 20:43:35.272002: | next payload type: ISAKMP_NEXT_NONCE (0xa) Dec 25 20:43:35.272007: | DOI: ISAKMP_DOI_IPSEC (0x1) Dec 25 20:43:35.272014: | next payload type: saving payload location 'ISAKMP Security Association Payload'.'next payload type' Dec 25 20:43:35.272019: | ****emit IPsec DOI SIT: Dec 25 20:43:35.272025: | IPsec DOI SIT: SIT_IDENTITY_ONLY (0x1) Dec 25 20:43:35.272031: | ikev1_out_sa pcn: 0 has 1 valid proposals Dec 25 20:43:35.272037: | ikev1_out_sa pcn: 0 pn: 0<1 valid_count: 1 trans_cnt: 1 Dec 25 20:43:35.272042: | nowhere to backpatch ISAKMP_NEXT_P Dec 25 20:43:35.272047: | ****emit ISAKMP Proposal Payload: Dec 25 20:43:35.272052: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 20:43:35.272057: | proposal number: 0 (0x0) Dec 25 20:43:35.272063: | protocol ID: PROTO_IPSEC_ESP (0x3) Dec 25 20:43:35.272073: | SPI size: 4 (0x4) Dec 25 20:43:35.272079: | number of transforms: 1 (0x1) Dec 25 20:43:35.272085: | next payload type: saving payload location 'ISAKMP Proposal Payload'.'next payload type' Dec 25 20:43:35.272119: | netlink_get_spi: allocated 0xc00fa75d for esp.0@10.38.149.28 Dec 25 20:43:35.272127: | emitting 4 raw bytes of SPI into ISAKMP Proposal Payload Dec 25 20:43:35.272131: | SPI c0 0f a7 5d Dec 25 20:43:35.272136: | nowhere to backpatch ISAKMP_NEXT_T Dec 25 20:43:35.272142: | *****emit ISAKMP Transform Payload (ESP): Dec 25 20:43:35.272147: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 20:43:35.272152: | ESP transform number: 0 (0x0) Dec 25 20:43:35.272157: | ESP transform ID: ESP_AES (0xc) Dec 25 20:43:35.272163: | next payload type: saving payload location 'ISAKMP Transform Payload (ESP)'.'next payload type' Dec 25 20:43:35.272169: | ******emit ISAKMP IPsec DOI attribute: Dec 25 20:43:35.272175: | af+type: AF+GROUP_DESCRIPTION (0x8003) Dec 25 20:43:35.272180: | length/value: 14 (0xe) Dec 25 20:43:35.272186: | [14 is OAKLEY_GROUP_MODP2048] Dec 25 20:43:35.272191: | ******emit ISAKMP IPsec DOI attribute: Dec 25 20:43:35.272197: | af+type: AF+ENCAPSULATION_MODE (0x8004) Dec 25 20:43:35.272202: | length/value: 1 (0x1) Dec 25 20:43:35.272207: | [1 is ENCAPSULATION_MODE_TUNNEL] Dec 25 20:43:35.272213: | ******emit ISAKMP IPsec DOI attribute: Dec 25 20:43:35.272218: | af+type: AF+SA_LIFE_TYPE (0x8001) Dec 25 20:43:35.272222: | length/value: 1 (0x1) Dec 25 20:43:35.272228: | [1 is SA_LIFE_TYPE_SECONDS] Dec 25 20:43:35.272233: | ******emit ISAKMP IPsec DOI attribute: Dec 25 20:43:35.272239: | af+type: AF+SA_LIFE_DURATION (variable length) (0x8002) Dec 25 20:43:35.272244: | length/value: 28800 (0x7080) Dec 25 20:43:35.272249: | ******emit ISAKMP IPsec DOI attribute: Dec 25 20:43:35.272254: | af+type: AF+AUTH_ALGORITHM (0x8005) Dec 25 20:43:35.272259: | length/value: 2 (0x2) Dec 25 20:43:35.272264: | [2 is AUTH_ALGORITHM_HMAC_SHA1] Dec 25 20:43:35.272269: | ******emit ISAKMP IPsec DOI attribute: Dec 25 20:43:35.272275: | af+type: AF+KEY_LENGTH (0x8006) Dec 25 20:43:35.272280: | length/value: 256 (0x100) Dec 25 20:43:35.272286: | emitting length of ISAKMP Transform Payload (ESP): 32 Dec 25 20:43:35.272291: | emitting length of ISAKMP Proposal Payload: 44 Dec 25 20:43:35.272296: | emitting length of ISAKMP Security Association Payload: 56 Dec 25 20:43:35.272306: | next payload type: previous 'ISAKMP Security Association Payload'.'next payload type' matches 'ISAKMP Nonce Payload' (10:ISAKMP_NEXT_NONCE) Dec 25 20:43:35.272312: | ***emit ISAKMP Nonce Payload: Dec 25 20:43:35.272317: | next payload type: ISAKMP_NEXT_KE (0x4) Dec 25 20:43:35.272323: | next payload type: saving payload location 'ISAKMP Nonce Payload'.'next payload type' Dec 25 20:43:35.272330: | emitting 32 raw bytes of Ni into ISAKMP Nonce Payload Dec 25 20:43:35.272335: | Ni 77 b7 be 70 94 c5 f2 d6 87 c7 5c d1 cf 36 85 50 Dec 25 20:43:35.272341: | Ni 9f 36 8b 79 a7 2e 59 2c db 5d 4d 25 ce 04 ee c9 Dec 25 20:43:35.272346: | emitting length of ISAKMP Nonce Payload: 36 Dec 25 20:43:35.272353: | wire (crypto helper) group MODP2048 and state group MODP2048 match Dec 25 20:43:35.272360: | DH secret MODP2048@0x7fc5d8007278: transferring ownership from helper KE to state #2 Dec 25 20:43:35.272368: | next payload type: previous 'ISAKMP Nonce Payload'.'next payload type' matches 'ISAKMP Key Exchange Payload' (4:ISAKMP_NEXT_KE) Dec 25 20:43:35.272373: | ***emit ISAKMP Key Exchange Payload: Dec 25 20:43:35.272379: | next payload type: ISAKMP_NEXT_ID (0x5) Dec 25 20:43:35.272386: | next payload type: saving payload location 'ISAKMP Key Exchange Payload'.'next payload type' Dec 25 20:43:35.272392: | emitting 256 raw bytes of keyex value into ISAKMP Key Exchange Payload Dec 25 20:43:35.272398: | keyex value 8c 85 79 8c dc a6 5f c8 12 c5 86 69 8f ae 8f 2d Dec 25 20:43:35.272403: | keyex value 18 64 c1 e0 af b8 f3 40 e7 d1 1f 2b fa d1 76 a6 Dec 25 20:43:35.272412: | keyex value 8c 00 9c f9 b2 dd db e7 f8 2d 4b b4 a6 06 b6 fe Dec 25 20:43:35.272417: | keyex value 53 05 5e 01 76 74 d1 0c 22 2e f1 09 a9 11 76 1a Dec 25 20:43:35.272422: | keyex value 57 67 4f a2 81 7f 77 cb c7 ea 2a ba ad 47 10 ea Dec 25 20:43:35.272428: | keyex value a6 55 3f 44 e3 42 b0 bc 3a 73 a8 b6 5c c6 0f 38 Dec 25 20:43:35.272433: | keyex value ea ed b5 a4 f9 0d 2c 72 79 7d 40 4c 7a b7 29 f4 Dec 25 20:43:35.272439: | keyex value 6e 8d cc 5b b5 87 04 81 b4 6b 3c 65 29 f7 6e 60 Dec 25 20:43:35.272444: | keyex value ab 86 0b 1e c9 f2 48 8b 82 dc 76 71 25 35 80 51 Dec 25 20:43:35.272449: | keyex value 3b c3 fd a8 af 19 22 a9 95 d4 e1 34 e2 ee 4d 19 Dec 25 20:43:35.272455: | keyex value a1 93 56 84 c3 6e 7b fa 9e 4a 4f 69 05 d2 ce b1 Dec 25 20:43:35.272460: | keyex value 6e 60 fd dc 1b 8e d4 bd 37 78 0f 60 f7 cf 05 c9 Dec 25 20:43:35.272466: | keyex value b6 2c 4b 17 f2 ec 95 6c 09 40 82 c2 e1 57 81 29 Dec 25 20:43:35.272471: | keyex value 47 69 49 54 e8 62 cd 98 08 98 c4 94 9b 1d ea b6 Dec 25 20:43:35.272477: | keyex value 61 85 57 b7 bb 6e 98 ed 78 b7 aa 7b e3 a3 2e 59 Dec 25 20:43:35.272482: | keyex value d1 ae 6d 8b d2 57 e5 71 ab 34 62 c0 a2 8d d1 f6 Dec 25 20:43:35.272487: | emitting length of ISAKMP Key Exchange Payload: 260 Dec 25 20:43:35.272496: | next payload type: previous 'ISAKMP Key Exchange Payload'.'next payload type' matches 'ISAKMP Identification Payload (IPsec DOI)' (5:ISAKMP_NEXT_ID) Dec 25 20:43:35.272502: | ***emit ISAKMP Identification Payload (IPsec DOI): Dec 25 20:43:35.272543: | next payload type: ISAKMP_NEXT_ID (0x5) Dec 25 20:43:35.272556: | ID type: ID_IPV4_ADDR_SUBNET (0x4) Dec 25 20:43:35.272561: | Protocol ID: 0 (0x0) Dec 25 20:43:35.272566: | port: 0 (0x0) Dec 25 20:43:35.272573: | next payload type: saving payload location 'ISAKMP Identification Payload (IPsec DOI)'.'next payload type' Dec 25 20:43:35.272580: | emitting 4 raw bytes of client network into ISAKMP Identification Payload (IPsec DOI) Dec 25 20:43:35.272585: | client network 0a 13 13 00 Dec 25 20:43:35.272592: | emitting 4 raw bytes of client mask into ISAKMP Identification Payload (IPsec DOI) Dec 25 20:43:35.272597: | client mask ff ff ff 00 Dec 25 20:43:35.272603: | emitting length of ISAKMP Identification Payload (IPsec DOI): 16 Dec 25 20:43:35.272611: | next payload type: previous 'ISAKMP Identification Payload (IPsec DOI)'.'next payload type' matches 'ISAKMP Identification Payload (IPsec DOI)' (5:ISAKMP_NEXT_ID) Dec 25 20:43:35.272617: | ***emit ISAKMP Identification Payload (IPsec DOI): Dec 25 20:43:35.272622: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 20:43:35.272627: | ID type: ID_IPV4_ADDR_SUBNET (0x4) Dec 25 20:43:35.272632: | Protocol ID: 6 (0x6) Dec 25 20:43:35.272637: | port: 80 (0x50) Dec 25 20:43:35.272643: | next payload type: saving payload location 'ISAKMP Identification Payload (IPsec DOI)'.'next payload type' Dec 25 20:43:35.272650: | emitting 4 raw bytes of client network into ISAKMP Identification Payload (IPsec DOI) Dec 25 20:43:35.272671: | client network 0a 14 14 00 Dec 25 20:43:35.272682: | emitting 4 raw bytes of client mask into ISAKMP Identification Payload (IPsec DOI) Dec 25 20:43:35.272688: | client mask ff ff ff 00 Dec 25 20:43:35.272693: | emitting length of ISAKMP Identification Payload (IPsec DOI): 16 Dec 25 20:43:35.272702: | hmac PRF md5 init symkey-key@0x7fc5d0000ee0 (size 16) Dec 25 20:43:35.272709: | hmac: reference key-key@0x7fc5d0000ee0 Dec 25 20:43:35.272716: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.272724: | base-key@0x7fc5d0000ee0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.272729: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 20:43:35.272737: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.272742: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.272748: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.272754: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.272811: | result: result-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.272817: | hmac: release key-key@0x7fc5d0000ee0 Dec 25 20:43:35.272822: | XOR_BASE_AND_DATA: Dec 25 20:43:35.272829: | base-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.272834: | data-bytes@0x7ffe650a1030 (64 bytes) Dec 25 20:43:35.272839: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.272844: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.272850: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.272855: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.272860: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.272887: | result: result-key@0x55adadcf0100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.272894: | hmac PRF md5 crypt-prf@0x55adadd0d158 Dec 25 20:43:35.272901: | hmac PRF md5 update data-bytes@0x55adadd0fac0 (length 4) Dec 25 20:43:35.272905: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.272912: | base-key@0x55adadcf0100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.272917: | data-bytes@0x55adadd0fac0 (4 bytes) Dec 25 20:43:35.272922: | 50 bb 35 60 Dec 25 20:43:35.272926: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.272959: | result: result-key@0x55adadcf7960, size: 68 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.272966: | append_symkey_bytes: release lhs-key@0x55adadcf0100 Dec 25 20:43:35.272975: | hmac PRF md5 update data-bytes@0x55adabd73510 (length 384) Dec 25 20:43:35.272980: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.272986: | base-key@0x55adadcf7960, size: 68 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.272992: | data-bytes@0x55adabd73510 (384 bytes) Dec 25 20:43:35.272997: | 0a 00 00 38 00 00 00 01 00 00 00 01 00 00 00 2c Dec 25 20:43:35.273002: | 00 03 04 01 c0 0f a7 5d 00 00 00 20 00 0c 00 00 Dec 25 20:43:35.273008: | 80 03 00 0e 80 04 00 01 80 01 00 01 80 02 70 80 Dec 25 20:43:35.273013: | 80 05 00 02 80 06 01 00 04 00 00 24 77 b7 be 70 Dec 25 20:43:35.273018: | 94 c5 f2 d6 87 c7 5c d1 cf 36 85 50 9f 36 8b 79 Dec 25 20:43:35.273023: | a7 2e 59 2c db 5d 4d 25 ce 04 ee c9 05 00 01 04 Dec 25 20:43:35.273029: | 8c 85 79 8c dc a6 5f c8 12 c5 86 69 8f ae 8f 2d Dec 25 20:43:35.273034: | 18 64 c1 e0 af b8 f3 40 e7 d1 1f 2b fa d1 76 a6 Dec 25 20:43:35.273039: | 8c 00 9c f9 b2 dd db e7 f8 2d 4b b4 a6 06 b6 fe Dec 25 20:43:35.273044: | 53 05 5e 01 76 74 d1 0c 22 2e f1 09 a9 11 76 1a Dec 25 20:43:35.273050: | 57 67 4f a2 81 7f 77 cb c7 ea 2a ba ad 47 10 ea Dec 25 20:43:35.273055: | a6 55 3f 44 e3 42 b0 bc 3a 73 a8 b6 5c c6 0f 38 Dec 25 20:43:35.273060: | ea ed b5 a4 f9 0d 2c 72 79 7d 40 4c 7a b7 29 f4 Dec 25 20:43:35.273066: | 6e 8d cc 5b b5 87 04 81 b4 6b 3c 65 29 f7 6e 60 Dec 25 20:43:35.273071: | ab 86 0b 1e c9 f2 48 8b 82 dc 76 71 25 35 80 51 Dec 25 20:43:35.273076: | 3b c3 fd a8 af 19 22 a9 95 d4 e1 34 e2 ee 4d 19 Dec 25 20:43:35.273082: | a1 93 56 84 c3 6e 7b fa 9e 4a 4f 69 05 d2 ce b1 Dec 25 20:43:35.273087: | 6e 60 fd dc 1b 8e d4 bd 37 78 0f 60 f7 cf 05 c9 Dec 25 20:43:35.273092: | b6 2c 4b 17 f2 ec 95 6c 09 40 82 c2 e1 57 81 29 Dec 25 20:43:35.273097: | 47 69 49 54 e8 62 cd 98 08 98 c4 94 9b 1d ea b6 Dec 25 20:43:35.273103: | 61 85 57 b7 bb 6e 98 ed 78 b7 aa 7b e3 a3 2e 59 Dec 25 20:43:35.273108: | d1 ae 6d 8b d2 57 e5 71 ab 34 62 c0 a2 8d d1 f6 Dec 25 20:43:35.273113: | 05 00 00 10 04 00 00 00 0a 13 13 00 ff ff ff 00 Dec 25 20:43:35.273119: | 00 00 00 10 04 06 00 50 0a 14 14 00 ff ff ff 00 Dec 25 20:43:35.273124: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.273150: | result: result-key@0x55adadcf0100, size: 452 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.273159: | append_symkey_bytes: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.273167: | hmac PRF md5 final-bytes ... Dec 25 20:43:35.273174: | prf inner hash: hash md5 inner-key@0x55adadcf0100 (size 452) Dec 25 20:43:35.273181: | prf inner hash: hash(md5) symkey inner(0x55adadcf0100) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.273188: | prf inner hash:inner-key@0x55adadcf0100, size: 452 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.273216: | result: prf inner hash:-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.273222: | hmac: release inner-key@0x55adadcf0100 Dec 25 20:43:35.273229: | XOR_BASE_AND_DATA: Dec 25 20:43:35.273236: | base-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.273241: | data-bytes@0x7ffe650a1040 (64 bytes) Dec 25 20:43:35.273246: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.273252: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.273257: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.273262: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.273267: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.273293: | result: result-key@0x55adadcf0100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.273298: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.273305: | base-key@0x55adadcf0100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.273311: | key-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.273317: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.273345: | result: result-key@0x7fc5d000e190, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.273351: | append_symkey_symkey: release lhs-key@0x55adadcf0100 Dec 25 20:43:35.273359: | hmac: release hashed-inner-key@0x55adadcf7960 Dec 25 20:43:35.273367: | hmac: release key-key@0x7fc5d000aff0 Dec 25 20:43:35.273375: | prf outer hash hash md5 init Dec 25 20:43:35.273391: | prf outer hash md5 hasher: context 0x55adadd0f3c0 Dec 25 20:43:35.273399: | prf outer hash hash md5 digest outer-key@0x7fc5d000e190 (size 80) Dec 25 20:43:35.273408: | prf outer hash hash md5 final bytes@0x55adabd73500 (length 16) Dec 25 20:43:35.273417: | prf outer hash 0b f7 90 e0 8c 8b 89 a9 6a fa d8 19 17 d2 11 20 Dec 25 20:43:35.273423: | hmac: release outer-key@0x7fc5d000e190 Dec 25 20:43:35.273432: | prf final bytes 0b f7 90 e0 8c 8b 89 a9 6a fa d8 19 17 d2 11 20 Dec 25 20:43:35.273438: | hmac PRF md5 final-bytes@0x55adabd73500 (length 16) Dec 25 20:43:35.273443: | HASH(1) computed: Dec 25 20:43:35.273449: | 0b f7 90 e0 8c 8b 89 a9 6a fa d8 19 17 d2 11 20 Dec 25 20:43:35.273454: | last Phase 1 IV: 89 5b 58 3f 70 7a ac 3f Dec 25 20:43:35.273459: | current Phase 1 IV: 89 5b 58 3f 70 7a ac 3f Dec 25 20:43:35.273464: | IV hash md5 init Dec 25 20:43:35.273473: | IV md5 hasher: context 0x55adadd0f3c0 Dec 25 20:43:35.273480: | IV hash md5 digest PH1_IV-bytes@0x55adadd0ad50 (length 8) Dec 25 20:43:35.273487: | IV hash md5 digest MSGID-bytes@0x55adadd0fac0 (length 4) Dec 25 20:43:35.273494: | IV hash md5 final bytes@0x55adadd0acd0 (length 16) Dec 25 20:43:35.273502: | IV 28 d1 0f 40 40 d4 74 ca 2c 5c 74 ad e1 0a 5a b7 Dec 25 20:43:35.273543: | computed Phase 2 IV: Dec 25 20:43:35.273553: | 28 d1 0f 40 40 d4 74 ca 2c 5c 74 ad e1 0a 5a b7 Dec 25 20:43:35.273560: | encrypting: 01 00 00 14 0b f7 90 e0 8c 8b 89 a9 6a fa d8 19 Dec 25 20:43:35.273565: | encrypting: 17 d2 11 20 0a 00 00 38 00 00 00 01 00 00 00 01 Dec 25 20:43:35.273570: | encrypting: 00 00 00 2c 00 03 04 01 c0 0f a7 5d 00 00 00 20 Dec 25 20:43:35.273576: | encrypting: 00 0c 00 00 80 03 00 0e 80 04 00 01 80 01 00 01 Dec 25 20:43:35.273581: | encrypting: 80 02 70 80 80 05 00 02 80 06 01 00 04 00 00 24 Dec 25 20:43:35.273586: | encrypting: 77 b7 be 70 94 c5 f2 d6 87 c7 5c d1 cf 36 85 50 Dec 25 20:43:35.273596: | encrypting: 9f 36 8b 79 a7 2e 59 2c db 5d 4d 25 ce 04 ee c9 Dec 25 20:43:35.273601: | encrypting: 05 00 01 04 8c 85 79 8c dc a6 5f c8 12 c5 86 69 Dec 25 20:43:35.273607: | encrypting: 8f ae 8f 2d 18 64 c1 e0 af b8 f3 40 e7 d1 1f 2b Dec 25 20:43:35.273612: | encrypting: fa d1 76 a6 8c 00 9c f9 b2 dd db e7 f8 2d 4b b4 Dec 25 20:43:35.273617: | encrypting: a6 06 b6 fe 53 05 5e 01 76 74 d1 0c 22 2e f1 09 Dec 25 20:43:35.273623: | encrypting: a9 11 76 1a 57 67 4f a2 81 7f 77 cb c7 ea 2a ba Dec 25 20:43:35.273628: | encrypting: ad 47 10 ea a6 55 3f 44 e3 42 b0 bc 3a 73 a8 b6 Dec 25 20:43:35.273652: | encrypting: 5c c6 0f 38 ea ed b5 a4 f9 0d 2c 72 79 7d 40 4c Dec 25 20:43:35.273658: | encrypting: 7a b7 29 f4 6e 8d cc 5b b5 87 04 81 b4 6b 3c 65 Dec 25 20:43:35.273664: | encrypting: 29 f7 6e 60 ab 86 0b 1e c9 f2 48 8b 82 dc 76 71 Dec 25 20:43:35.273669: | encrypting: 25 35 80 51 3b c3 fd a8 af 19 22 a9 95 d4 e1 34 Dec 25 20:43:35.273674: | encrypting: e2 ee 4d 19 a1 93 56 84 c3 6e 7b fa 9e 4a 4f 69 Dec 25 20:43:35.273680: | encrypting: 05 d2 ce b1 6e 60 fd dc 1b 8e d4 bd 37 78 0f 60 Dec 25 20:43:35.273685: | encrypting: f7 cf 05 c9 b6 2c 4b 17 f2 ec 95 6c 09 40 82 c2 Dec 25 20:43:35.273691: | encrypting: e1 57 81 29 47 69 49 54 e8 62 cd 98 08 98 c4 94 Dec 25 20:43:35.273696: | encrypting: 9b 1d ea b6 61 85 57 b7 bb 6e 98 ed 78 b7 aa 7b Dec 25 20:43:35.273701: | encrypting: e3 a3 2e 59 d1 ae 6d 8b d2 57 e5 71 ab 34 62 c0 Dec 25 20:43:35.273707: | encrypting: a2 8d d1 f6 05 00 00 10 04 00 00 00 0a 13 13 00 Dec 25 20:43:35.273712: | encrypting: ff ff ff 00 00 00 00 10 04 06 00 50 0a 14 14 00 Dec 25 20:43:35.273717: | encrypting: ff ff ff 00 Dec 25 20:43:35.273723: | IV: 28 d1 0f 40 40 d4 74 ca 2c 5c 74 ad e1 0a 5a b7 Dec 25 20:43:35.273728: | unpadded size is: 404 Dec 25 20:43:35.273734: | emitting 4 zero bytes of encryption padding into ISAKMP Message Dec 25 20:43:35.273740: | encrypting 408 using 3DES_CBC Dec 25 20:43:35.273745: | no IKEv1 message padding required Dec 25 20:43:35.273750: | emitting length of ISAKMP Message: 436 Dec 25 20:43:35.273756: | NSS ike_alg_nss_cbc: 3des_cbc - enter Dec 25 20:43:35.273797: | NSS ike_alg_nss_cbc: 3des_cbc - exit Dec 25 20:43:35.273803: | next IV: 7e 29 93 98 1c ad 76 7a Dec 25 20:43:35.273816: | sending 436 bytes for reply packet from quick_outI1 through enp0s3:500 to 10.38.150.199:500 (using #2) Dec 25 20:43:35.273821: | 8c 91 96 b0 cb ae 65 bf 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.273827: | 08 10 20 01 50 bb 35 60 00 00 01 b4 ff 03 2c 45 Dec 25 20:43:35.273832: | 35 8e ac bc 1d 5d 75 a2 3a bb ac e7 d1 7b 22 24 Dec 25 20:43:35.273837: | 28 1d fb d7 cf 8e 27 b2 29 20 ab e5 2e 20 68 4e Dec 25 20:43:35.273842: | 24 10 74 dc 1c 83 2f 0b fe 9d 86 3f e8 44 85 66 Dec 25 20:43:35.273847: | d0 79 5e 4a 57 3f 3c c3 86 f9 10 8f 06 88 18 cf Dec 25 20:43:35.273853: | dd 89 5e 59 10 83 d7 87 ba 45 51 39 3b b4 76 3a Dec 25 20:43:35.273858: | fa b8 78 8b f5 e7 22 f0 01 4a 84 13 a5 8f 03 f6 Dec 25 20:43:35.273863: | c8 79 39 a1 a6 72 a5 a5 e9 0e a9 fe f0 eb 6a 82 Dec 25 20:43:35.273868: | c8 b7 ca c6 f9 50 ce 24 cb 62 fc 26 41 79 55 6e Dec 25 20:43:35.273873: | 8e 75 12 03 b1 9b 41 a0 94 a8 af 67 96 06 db 43 Dec 25 20:43:35.273879: | 84 f9 d5 6f 40 7b e9 af 7a 00 53 75 4f 89 de 8c Dec 25 20:43:35.273884: | 4c 50 32 17 07 81 35 d7 6b a9 fc 20 b2 7e a4 d8 Dec 25 20:43:35.273889: | 0d cc 23 2d 50 33 8a 0e 1f 85 8d dc 7e bf a0 f5 Dec 25 20:43:35.273894: | 68 99 b8 a2 12 4d d0 b6 69 1a c2 ca 90 15 52 4a Dec 25 20:43:35.273899: | 2d 35 50 4c 3c aa 90 d8 4f 4a d3 77 a2 62 a0 66 Dec 25 20:43:35.273904: | c8 4e da b6 90 40 9d a4 84 d8 ee a0 43 3f 95 ad Dec 25 20:43:35.273910: | 52 57 67 84 0b d9 ff 56 1a 02 7c cb 9a 31 50 40 Dec 25 20:43:35.273915: | 4d a9 73 da 45 15 a1 c0 ce 22 ca 29 e8 6c f7 a2 Dec 25 20:43:35.273920: | 6f 93 62 1e 11 3e 6f 14 f3 07 7e 04 da 49 5c 9b Dec 25 20:43:35.273928: | 72 ef 26 c5 4f dd 08 13 77 ea ee c4 27 ce 0a 93 Dec 25 20:43:35.273933: | 5a d6 2d 3e 16 3d d2 f8 d5 5d ee f2 3d 23 ec 20 Dec 25 20:43:35.273938: | 72 6b 75 f3 74 52 8f cf c6 3a 88 dc f8 e1 97 c0 Dec 25 20:43:35.273944: | 25 cf 92 55 9d 69 88 04 41 38 52 60 90 2b c3 b6 Dec 25 20:43:35.273949: | 5f bf 66 3b 51 ab 8c 12 b3 c8 02 5e 57 f1 0e c3 Dec 25 20:43:35.273954: | e5 eb ea fe da 38 60 cf f8 8c 70 ee d6 23 57 1e Dec 25 20:43:35.273959: | 63 55 ee bd e7 f0 c3 f0 f9 e5 0f ed 7e 29 93 98 Dec 25 20:43:35.273963: | 1c ad 76 7a Dec 25 20:43:35.274036: | state #2 requesting EVENT_CRYPTO_TIMEOUT to be deleted Dec 25 20:43:35.274051: | free_event_entry: release EVENT_CRYPTO_TIMEOUT-pe@0x55adadd0b778 Dec 25 20:43:35.274061: | event_schedule: new EVENT_v1_RETRANSMIT-pe@0x55adadd0b778 Dec 25 20:43:35.274068: | inserting event EVENT_v1_RETRANSMIT, timeout in 0.500 seconds for #2 Dec 25 20:43:35.274084: | #2 STATE_QUICK_I1: retransmits: first event in 0.5 seconds; timeout in 60 seconds; limit of 12 retransmits; current time is 2752.456 Dec 25 20:43:35.274120: | processing: stop state #2 connection "mysubnet" 10.38.150.199:80 (in schedule_event_now_cb() at server.c:561) Dec 25 20:43:35.274128: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:43:35.274135: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:43:35.306648: | *received 436 bytes from 10.38.150.199:500 on enp0s3 (port=500) Dec 25 20:43:35.306691: | 8c 91 96 b0 cb ae 65 bf 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.306698: | 08 10 20 01 50 bb 35 60 00 00 01 b4 9f db 15 4a Dec 25 20:43:35.306704: | b5 a9 bd d1 74 4d 66 b9 aa d5 54 a9 f2 e9 83 53 Dec 25 20:43:35.306709: | 2c cc bb a2 33 c4 3b a9 73 54 ff c3 3f c4 ec 86 Dec 25 20:43:35.306714: | b7 2b a9 31 60 a4 6d 76 76 cf fb 46 69 5d eb b2 Dec 25 20:43:35.306720: | f8 65 77 75 e1 b1 03 32 58 84 cf 39 8d 7a 1c 53 Dec 25 20:43:35.306725: | cc b2 12 82 9f 40 61 05 33 b6 71 26 fd fb 20 a2 Dec 25 20:43:35.306731: | 7b fe fc b3 b9 28 fd fc 61 77 9a a3 c7 05 e6 30 Dec 25 20:43:35.306736: | 76 d5 c7 d9 e0 d1 c8 ad 9b b0 1a d9 d9 d2 91 0a Dec 25 20:43:35.306742: | aa 14 30 e5 76 7a 70 4d 84 a8 d0 14 60 60 62 ff Dec 25 20:43:35.306747: | 4b ed 0f ec 90 3f 8c 7f 3c 30 92 3b ca b4 82 ce Dec 25 20:43:35.306753: | fe 56 74 d1 15 fd 99 96 94 21 9c 37 30 6d a1 56 Dec 25 20:43:35.306758: | a1 1a bf 55 8e 1d ad 07 6e 0d f2 1c 28 ee 8b 42 Dec 25 20:43:35.306764: | 48 ba 77 d5 3a 45 a8 7e b4 5c f6 8f 55 b7 0d fc Dec 25 20:43:35.306769: | 6d 23 e5 3f b9 6a 85 fe 1f 9d c7 57 79 ae 3d 96 Dec 25 20:43:35.306775: | f6 61 50 2a 73 dc 46 64 a5 b7 c7 a0 07 bf 54 83 Dec 25 20:43:35.306780: | 3b 1c dc 56 86 fa e3 d7 df d8 c3 ee 48 0d 0b 77 Dec 25 20:43:35.306786: | e5 07 2f be 57 f9 ef ea 8a 4d 90 1a 5e 00 95 02 Dec 25 20:43:35.306792: | 6c 26 6a ff fd d0 a0 88 15 3c 88 d6 96 d3 c3 33 Dec 25 20:43:35.306797: | c8 1d 26 aa c3 c0 db ba d7 01 0f b7 b3 5d b4 cd Dec 25 20:43:35.306803: | 5b ca 10 52 28 18 48 cf 49 a3 86 a8 fc e6 8f 27 Dec 25 20:43:35.306808: | 1d 22 89 7e e7 06 2a 61 dd 83 be cf a5 cb d1 7d Dec 25 20:43:35.306813: | 67 86 5d 8d 5f 9a ab 27 33 fd d8 e0 18 50 d1 fd Dec 25 20:43:35.306848: | eb 71 52 d1 3e f2 20 c5 51 58 33 05 44 27 28 6c Dec 25 20:43:35.306859: | 11 4f 44 90 c0 37 4b 40 b6 e0 56 fd 94 f0 44 33 Dec 25 20:43:35.306864: | 6a e0 4f 3e 52 88 c8 44 f7 f8 ff a3 e8 3f 1c 91 Dec 25 20:43:35.306869: | d2 73 2f 11 99 97 28 a0 89 5f 34 61 2a ff af 29 Dec 25 20:43:35.306874: | cd d1 a7 47 Dec 25 20:43:35.306885: | processing: start from 10.38.150.199:500 (in process_md() at demux.c:391) Dec 25 20:43:35.306893: | **parse ISAKMP Message: Dec 25 20:43:35.306899: | initiator cookie: Dec 25 20:43:35.306904: | 8c 91 96 b0 cb ae 65 bf Dec 25 20:43:35.306909: | responder cookie: Dec 25 20:43:35.306914: | 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.306920: | next payload type: ISAKMP_NEXT_HASH (0x8) Dec 25 20:43:35.306938: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Dec 25 20:43:35.306944: | exchange type: ISAKMP_XCHG_QUICK (0x20) Dec 25 20:43:35.306950: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Dec 25 20:43:35.306956: | message ID: 50 bb 35 60 Dec 25 20:43:35.306961: | length: 436 (0x1b4) Dec 25 20:43:35.306968: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_QUICK (32) Dec 25 20:43:35.306991: | cookies table: hash icookie 8c 91 96 b0 cb ae 65 bf rcookie 31 3f 05 a4 0e 78 f1 80 to 3165074929141164256 slot 0x55adabd621a0 Dec 25 20:43:35.307000: | v1 peer and cookies match on #2, provided msgid 50bb3560 == 50bb3560 Dec 25 20:43:35.307006: | v1 state object #2 found, in STATE_QUICK_I1 Dec 25 20:43:35.307024: | processing: start state #2 connection "mysubnet" 10.38.150.199:80 (in process_v1_packet() at ikev1.c:1346) Dec 25 20:43:35.307034: | #2 is idle Dec 25 20:43:35.307040: | #2 idle Dec 25 20:43:35.307050: | received encrypted packet from 10.38.150.199:500 Dec 25 20:43:35.307058: | decrypting 408 bytes using algorithm 3DES_CBC Dec 25 20:43:35.307069: | IV before: 7e 29 93 98 1c ad 76 7a Dec 25 20:43:35.307079: | NSS ike_alg_nss_cbc: 3des_cbc - enter Dec 25 20:43:35.307174: | NSS ike_alg_nss_cbc: 3des_cbc - exit Dec 25 20:43:35.307191: | IV after: 2a ff af 29 cd d1 a7 47 Dec 25 20:43:35.307198: | decrypted payload (starts at offset -408): Dec 25 20:43:35.307207: | 8c 91 96 b0 cb ae 65 bf 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.307216: | 08 10 20 01 50 bb 35 60 00 00 01 b4 01 00 00 14 Dec 25 20:43:35.307223: | eb fd 41 68 db ee c9 a6 a8 56 4b fb b8 7a 50 9e Dec 25 20:43:35.307229: | 0a 00 00 38 00 00 00 01 00 00 00 01 00 00 00 2c Dec 25 20:43:35.307235: | 00 03 04 01 1e 96 ec 0b 00 00 00 20 00 0c 00 00 Dec 25 20:43:35.307241: | 80 03 00 0e 80 04 00 01 80 01 00 01 80 02 70 80 Dec 25 20:43:35.307249: | 80 05 00 02 80 06 01 00 04 00 00 24 ef 1b a2 69 Dec 25 20:43:35.307256: | 67 4b a0 47 cf a8 eb 20 f7 56 e3 3c a9 77 34 91 Dec 25 20:43:35.307263: | f1 34 f1 3a f5 f3 bf b1 ea 38 a5 7d 05 00 01 04 Dec 25 20:43:35.307269: | 91 5e 38 e0 9d c8 c1 ea b4 33 bb a0 f2 ff 87 44 Dec 25 20:43:35.307277: | e7 ee 84 4a a4 97 c2 5b 99 40 2d ff 41 6b 0a 9b Dec 25 20:43:35.307283: | df a5 7b 99 ea 1e 1c 41 eb 2d 1b 6a 3b 44 ad 91 Dec 25 20:43:35.307290: | 3a bb 05 c7 42 0e 65 f3 7c d0 bc 07 bd e3 07 be Dec 25 20:43:35.307297: | cb 2b 57 3e dc 9a 7f e0 ad 59 da 3e e5 cd c7 2d Dec 25 20:43:35.307304: | 64 ac 34 a9 91 a9 45 a3 db 36 81 39 7d d3 43 92 Dec 25 20:43:35.307309: | 27 76 23 66 55 7e 8f 4a e0 6d c0 7d 03 d2 95 3f Dec 25 20:43:35.307315: | 53 cd f5 8a 61 55 58 4c 2c 73 f9 75 4a b9 14 6e Dec 25 20:43:35.307321: | 3a 80 18 a4 ab c1 c9 67 66 f7 38 05 36 0d 72 df Dec 25 20:43:35.307327: | 2e a4 68 a4 43 bc 78 ad e2 3d a9 f5 e1 33 a2 c6 Dec 25 20:43:35.307332: | 6d 61 c1 76 d7 d1 76 09 0a 3a 1c 84 21 2b 62 82 Dec 25 20:43:35.307338: | ac 2a 1a 88 58 07 da 5b a5 50 24 e9 98 aa 03 01 Dec 25 20:43:35.307344: | aa 44 e4 1f 07 11 c4 9d 9c 0f 45 0c e0 82 a8 4e Dec 25 20:43:35.307349: | 47 be e1 9a ca e0 76 86 d7 23 aa 52 ea ef 19 a3 Dec 25 20:43:35.307355: | 0f aa af c6 b6 a8 81 c0 98 d8 f9 e9 87 16 5a 92 Dec 25 20:43:35.307362: | d6 b0 ae 75 68 90 96 1c 62 93 8a c7 b4 a9 06 db Dec 25 20:43:35.307368: | 05 00 00 10 04 00 00 00 0a 13 13 00 ff ff ff 00 Dec 25 20:43:35.307375: | 00 00 00 10 04 06 00 50 0a 14 14 00 ff ff ff 00 Dec 25 20:43:35.307381: | 00 00 00 00 Dec 25 20:43:35.307390: | got payload 0x100 (ISAKMP_NEXT_HASH) needed: 0x502 opt: 0x200030 Dec 25 20:43:35.307398: | ***parse ISAKMP Hash Payload: Dec 25 20:43:35.307406: | next payload type: ISAKMP_NEXT_SA (0x1) Dec 25 20:43:35.307412: | length: 20 (0x14) Dec 25 20:43:35.307419: | got payload 0x2 (ISAKMP_NEXT_SA) needed: 0x402 opt: 0x200030 Dec 25 20:43:35.307426: | ***parse ISAKMP Security Association Payload: Dec 25 20:43:35.307432: | next payload type: ISAKMP_NEXT_NONCE (0xa) Dec 25 20:43:35.307454: | length: 56 (0x38) Dec 25 20:43:35.307460: | DOI: ISAKMP_DOI_IPSEC (0x1) Dec 25 20:43:35.307466: | got payload 0x400 (ISAKMP_NEXT_NONCE) needed: 0x400 opt: 0x200030 Dec 25 20:43:35.307473: | ***parse ISAKMP Nonce Payload: Dec 25 20:43:35.307478: | next payload type: ISAKMP_NEXT_KE (0x4) Dec 25 20:43:35.307485: | length: 36 (0x24) Dec 25 20:43:35.307494: | got payload 0x10 (ISAKMP_NEXT_KE) needed: 0x0 opt: 0x200030 Dec 25 20:43:35.307499: | ***parse ISAKMP Key Exchange Payload: Dec 25 20:43:35.307504: | next payload type: ISAKMP_NEXT_ID (0x5) Dec 25 20:43:35.307718: | length: 260 (0x104) Dec 25 20:43:35.307733: | got payload 0x20 (ISAKMP_NEXT_ID) needed: 0x0 opt: 0x200030 Dec 25 20:43:35.307740: | ***parse ISAKMP Identification Payload (IPsec DOI): Dec 25 20:43:35.307746: | next payload type: ISAKMP_NEXT_ID (0x5) Dec 25 20:43:35.307750: | length: 16 (0x10) Dec 25 20:43:35.307756: | ID type: ID_IPV4_ADDR_SUBNET (0x4) Dec 25 20:43:35.307767: | Protocol ID: 0 (0x0) Dec 25 20:43:35.307774: | port: 0 (0x0) Dec 25 20:43:35.307780: | obj: 0a 13 13 00 ff ff ff 00 Dec 25 20:43:35.307786: | got payload 0x20 (ISAKMP_NEXT_ID) needed: 0x0 opt: 0x200030 Dec 25 20:43:35.307792: | ***parse ISAKMP Identification Payload (IPsec DOI): Dec 25 20:43:35.307836: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 20:43:35.307844: | length: 16 (0x10) Dec 25 20:43:35.307850: | ID type: ID_IPV4_ADDR_SUBNET (0x4) Dec 25 20:43:35.307855: | Protocol ID: 6 (0x6) Dec 25 20:43:35.307859: | port: 80 (0x50) Dec 25 20:43:35.307864: | obj: 0a 14 14 00 ff ff ff 00 Dec 25 20:43:35.307869: | removing 4 bytes of padding Dec 25 20:43:35.307879: | hmac PRF md5 init symkey-key@0x7fc5d0000ee0 (size 16) Dec 25 20:43:35.307887: | hmac: reference key-key@0x7fc5d0000ee0 Dec 25 20:43:35.307894: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.307901: | base-key@0x7fc5d0000ee0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.307906: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 20:43:35.307912: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.307917: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.307922: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.307927: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.307970: | result: result-key@0x7fc5d000e190, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.307976: | hmac: release key-key@0x7fc5d0000ee0 Dec 25 20:43:35.307982: | XOR_BASE_AND_DATA: Dec 25 20:43:35.307988: | base-key@0x7fc5d000e190, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.307994: | data-bytes@0x7ffe650a1320 (64 bytes) Dec 25 20:43:35.308000: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.308005: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.308010: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.308016: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.308021: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.308049: | result: result-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.308055: | hmac PRF md5 crypt-prf@0x55adadd0b678 Dec 25 20:43:35.308061: | hmac PRF md5 update data-bytes@0x55adadd0fac0 (length 4) Dec 25 20:43:35.308066: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.308073: | base-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.308078: | data-bytes@0x55adadd0fac0 (4 bytes) Dec 25 20:43:35.308083: | 50 bb 35 60 Dec 25 20:43:35.308088: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.308115: | result: result-key@0x55adadcf7960, size: 68 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.308122: | append_symkey_bytes: release lhs-key@0x7fc5d000aff0 Dec 25 20:43:35.308131: | hmac PRF md5 update data-bytes@0x7fc5d8006e78 (length 32) Dec 25 20:43:35.308143: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.308150: | base-key@0x55adadcf7960, size: 68 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.308155: | data-bytes@0x7fc5d8006e78 (32 bytes) Dec 25 20:43:35.308161: | 77 b7 be 70 94 c5 f2 d6 87 c7 5c d1 cf 36 85 50 Dec 25 20:43:35.308167: | 9f 36 8b 79 a7 2e 59 2c db 5d 4d 25 ce 04 ee c9 Dec 25 20:43:35.308172: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.308197: | result: result-key@0x7fc5d000aff0, size: 100 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.308204: | append_symkey_bytes: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.308213: | hmac PRF md5 update data-bytes@0x55adadd10128 (length 384) Dec 25 20:43:35.308218: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.308224: | base-key@0x7fc5d000aff0, size: 100 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.308229: | data-bytes@0x55adadd10128 (384 bytes) Dec 25 20:43:35.308235: | 0a 00 00 38 00 00 00 01 00 00 00 01 00 00 00 2c Dec 25 20:43:35.308240: | 00 03 04 01 1e 96 ec 0b 00 00 00 20 00 0c 00 00 Dec 25 20:43:35.308245: | 80 03 00 0e 80 04 00 01 80 01 00 01 80 02 70 80 Dec 25 20:43:35.308250: | 80 05 00 02 80 06 01 00 04 00 00 24 ef 1b a2 69 Dec 25 20:43:35.308256: | 67 4b a0 47 cf a8 eb 20 f7 56 e3 3c a9 77 34 91 Dec 25 20:43:35.308261: | f1 34 f1 3a f5 f3 bf b1 ea 38 a5 7d 05 00 01 04 Dec 25 20:43:35.308266: | 91 5e 38 e0 9d c8 c1 ea b4 33 bb a0 f2 ff 87 44 Dec 25 20:43:35.308271: | e7 ee 84 4a a4 97 c2 5b 99 40 2d ff 41 6b 0a 9b Dec 25 20:43:35.308277: | df a5 7b 99 ea 1e 1c 41 eb 2d 1b 6a 3b 44 ad 91 Dec 25 20:43:35.308282: | 3a bb 05 c7 42 0e 65 f3 7c d0 bc 07 bd e3 07 be Dec 25 20:43:35.308287: | cb 2b 57 3e dc 9a 7f e0 ad 59 da 3e e5 cd c7 2d Dec 25 20:43:35.308293: | 64 ac 34 a9 91 a9 45 a3 db 36 81 39 7d d3 43 92 Dec 25 20:43:35.308298: | 27 76 23 66 55 7e 8f 4a e0 6d c0 7d 03 d2 95 3f Dec 25 20:43:35.308303: | 53 cd f5 8a 61 55 58 4c 2c 73 f9 75 4a b9 14 6e Dec 25 20:43:35.308309: | 3a 80 18 a4 ab c1 c9 67 66 f7 38 05 36 0d 72 df Dec 25 20:43:35.308314: | 2e a4 68 a4 43 bc 78 ad e2 3d a9 f5 e1 33 a2 c6 Dec 25 20:43:35.308319: | 6d 61 c1 76 d7 d1 76 09 0a 3a 1c 84 21 2b 62 82 Dec 25 20:43:35.308325: | ac 2a 1a 88 58 07 da 5b a5 50 24 e9 98 aa 03 01 Dec 25 20:43:35.308330: | aa 44 e4 1f 07 11 c4 9d 9c 0f 45 0c e0 82 a8 4e Dec 25 20:43:35.308335: | 47 be e1 9a ca e0 76 86 d7 23 aa 52 ea ef 19 a3 Dec 25 20:43:35.308341: | 0f aa af c6 b6 a8 81 c0 98 d8 f9 e9 87 16 5a 92 Dec 25 20:43:35.308346: | d6 b0 ae 75 68 90 96 1c 62 93 8a c7 b4 a9 06 db Dec 25 20:43:35.308351: | 05 00 00 10 04 00 00 00 0a 13 13 00 ff ff ff 00 Dec 25 20:43:35.308356: | 00 00 00 10 04 06 00 50 0a 14 14 00 ff ff ff 00 Dec 25 20:43:35.308361: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.308388: | result: result-key@0x55adadcf7960, size: 484 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.308395: | append_symkey_bytes: release lhs-key@0x7fc5d000aff0 Dec 25 20:43:35.308405: | hmac PRF md5 final-bytes ... Dec 25 20:43:35.308412: | prf inner hash: hash md5 inner-key@0x55adadcf7960 (size 484) Dec 25 20:43:35.308419: | prf inner hash: hash(md5) symkey inner(0x55adadcf7960) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.308426: | prf inner hash:inner-key@0x55adadcf7960, size: 484 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.308454: | result: prf inner hash:-key@0x7fc5d000aff0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.308460: | hmac: release inner-key@0x55adadcf7960 Dec 25 20:43:35.308467: | XOR_BASE_AND_DATA: Dec 25 20:43:35.308474: | base-key@0x7fc5d000e190, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.308479: | data-bytes@0x7ffe650a1330 (64 bytes) Dec 25 20:43:35.308484: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.308496: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.308502: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.308507: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.308568: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.308598: | result: result-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.308604: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.308611: | base-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.308618: | key-key@0x7fc5d000aff0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.308623: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.308651: | result: result-key@0x55adadcf0100, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.308657: | append_symkey_symkey: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.308666: | hmac: release hashed-inner-key@0x7fc5d000aff0 Dec 25 20:43:35.308674: | hmac: release key-key@0x7fc5d000e190 Dec 25 20:43:35.308682: | prf outer hash hash md5 init Dec 25 20:43:35.308696: | prf outer hash md5 hasher: context 0x55adadd0f3c0 Dec 25 20:43:35.308703: | prf outer hash hash md5 digest outer-key@0x55adadcf0100 (size 80) Dec 25 20:43:35.308712: | prf outer hash hash md5 final bytes@0x7ffe650a14c0 (length 16) Dec 25 20:43:35.308722: | prf outer hash eb fd 41 68 db ee c9 a6 a8 56 4b fb b8 7a 50 9e Dec 25 20:43:35.308728: | hmac: release outer-key@0x55adadcf0100 Dec 25 20:43:35.308736: | prf final bytes eb fd 41 68 db ee c9 a6 a8 56 4b fb b8 7a 50 9e Dec 25 20:43:35.308743: | hmac PRF md5 final-bytes@0x7ffe650a14c0 (length 16) Dec 25 20:43:35.308748: | HASH(2) computed: Dec 25 20:43:35.308753: | eb fd 41 68 db ee c9 a6 a8 56 4b fb b8 7a 50 9e Dec 25 20:43:35.308760: | ****parse IPsec DOI SIT: Dec 25 20:43:35.308767: | IPsec DOI SIT: SIT_IDENTITY_ONLY (0x1) Dec 25 20:43:35.308794: | ****parse ISAKMP Proposal Payload: Dec 25 20:43:35.308801: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 20:43:35.308806: | length: 44 (0x2c) Dec 25 20:43:35.308812: | proposal number: 0 (0x0) Dec 25 20:43:35.308817: | protocol ID: PROTO_IPSEC_ESP (0x3) Dec 25 20:43:35.308822: | SPI size: 4 (0x4) Dec 25 20:43:35.308828: | number of transforms: 1 (0x1) Dec 25 20:43:35.308834: | parsing 4 raw bytes of ISAKMP Proposal Payload into SPI Dec 25 20:43:35.308839: | SPI 1e 96 ec 0b Dec 25 20:43:35.308845: | *****parse ISAKMP Transform Payload (ESP): Dec 25 20:43:35.308851: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 20:43:35.308856: | length: 32 (0x20) Dec 25 20:43:35.308863: | ESP transform number: 0 (0x0) Dec 25 20:43:35.308871: | ESP transform ID: ESP_AES (0xc) Dec 25 20:43:35.308878: | encryption ike_alg_lookup_by_id id: AES=12, found AES_CBC Dec 25 20:43:35.308883: | ******parse ISAKMP IPsec DOI attribute: Dec 25 20:43:35.308887: | af+type: AF+GROUP_DESCRIPTION (0x8003) Dec 25 20:43:35.308891: | length/value: 14 (0xe) Dec 25 20:43:35.308896: | [14 is OAKLEY_GROUP_MODP2048] Dec 25 20:43:35.308901: | DH ike_alg_lookup_by_id id: MODP2048=14, found MODP2048 Dec 25 20:43:35.308905: | ******parse ISAKMP IPsec DOI attribute: Dec 25 20:43:35.308910: | af+type: AF+ENCAPSULATION_MODE (0x8004) Dec 25 20:43:35.308914: | length/value: 1 (0x1) Dec 25 20:43:35.308918: | [1 is ENCAPSULATION_MODE_TUNNEL] Dec 25 20:43:35.308923: | NAT-T non-encap: Installing IPsec SA without ENCAP, st->hidden_variables.st_nat_traversal is none Dec 25 20:43:35.308927: | ******parse ISAKMP IPsec DOI attribute: Dec 25 20:43:35.308932: | af+type: AF+SA_LIFE_TYPE (0x8001) Dec 25 20:43:35.308935: | length/value: 1 (0x1) Dec 25 20:43:35.308939: | [1 is SA_LIFE_TYPE_SECONDS] Dec 25 20:43:35.308943: | ******parse ISAKMP IPsec DOI attribute: Dec 25 20:43:35.308948: | af+type: AF+SA_LIFE_DURATION (variable length) (0x8002) Dec 25 20:43:35.308952: | length/value: 28800 (0x7080) Dec 25 20:43:35.308961: | ******parse ISAKMP IPsec DOI attribute: Dec 25 20:43:35.308965: | af+type: AF+AUTH_ALGORITHM (0x8005) Dec 25 20:43:35.308969: | length/value: 2 (0x2) Dec 25 20:43:35.308973: | [2 is AUTH_ALGORITHM_HMAC_SHA1] Dec 25 20:43:35.308979: | integrity ike_alg_lookup_by_id id: HMAC_SHA1=2, found HMAC_SHA1_96 Dec 25 20:43:35.308983: | ******parse ISAKMP IPsec DOI attribute: Dec 25 20:43:35.308987: | af+type: AF+KEY_LENGTH (0x8006) Dec 25 20:43:35.308991: | length/value: 256 (0x100) Dec 25 20:43:35.308997: | ESP IPsec Transform verified; matches alg_info entry Dec 25 20:43:35.309005: | DH public value received: Dec 25 20:43:35.309010: | 91 5e 38 e0 9d c8 c1 ea b4 33 bb a0 f2 ff 87 44 Dec 25 20:43:35.309014: | e7 ee 84 4a a4 97 c2 5b 99 40 2d ff 41 6b 0a 9b Dec 25 20:43:35.309018: | df a5 7b 99 ea 1e 1c 41 eb 2d 1b 6a 3b 44 ad 91 Dec 25 20:43:35.309022: | 3a bb 05 c7 42 0e 65 f3 7c d0 bc 07 bd e3 07 be Dec 25 20:43:35.309026: | cb 2b 57 3e dc 9a 7f e0 ad 59 da 3e e5 cd c7 2d Dec 25 20:43:35.309030: | 64 ac 34 a9 91 a9 45 a3 db 36 81 39 7d d3 43 92 Dec 25 20:43:35.309034: | 27 76 23 66 55 7e 8f 4a e0 6d c0 7d 03 d2 95 3f Dec 25 20:43:35.309038: | 53 cd f5 8a 61 55 58 4c 2c 73 f9 75 4a b9 14 6e Dec 25 20:43:35.309042: | 3a 80 18 a4 ab c1 c9 67 66 f7 38 05 36 0d 72 df Dec 25 20:43:35.309046: | 2e a4 68 a4 43 bc 78 ad e2 3d a9 f5 e1 33 a2 c6 Dec 25 20:43:35.309050: | 6d 61 c1 76 d7 d1 76 09 0a 3a 1c 84 21 2b 62 82 Dec 25 20:43:35.309054: | ac 2a 1a 88 58 07 da 5b a5 50 24 e9 98 aa 03 01 Dec 25 20:43:35.309058: | aa 44 e4 1f 07 11 c4 9d 9c 0f 45 0c e0 82 a8 4e Dec 25 20:43:35.309062: | 47 be e1 9a ca e0 76 86 d7 23 aa 52 ea ef 19 a3 Dec 25 20:43:35.309066: | 0f aa af c6 b6 a8 81 c0 98 d8 f9 e9 87 16 5a 92 Dec 25 20:43:35.309071: | d6 b0 ae 75 68 90 96 1c 62 93 8a c7 b4 a9 06 db Dec 25 20:43:35.309078: | started looking for secret for 10.38.149.28->10.38.150.199 of kind PKK_PSK Dec 25 20:43:35.309084: | actually looking for secret for 10.38.149.28->10.38.150.199 of kind PKK_PSK Dec 25 20:43:35.309090: | line 2: key type PKK_PSK(10.38.149.28) to type PKK_PSK Dec 25 20:43:35.309096: | 1: compared key 10.38.150.199 to 10.38.149.28 / 10.38.150.199 -> 004 Dec 25 20:43:35.309102: | 2: compared key 10.38.149.28 to 10.38.149.28 / 10.38.150.199 -> 014 Dec 25 20:43:35.309105: | line 2: match=014 Dec 25 20:43:35.309111: | match 014 beats previous best_match 000 match=0x55adadd0b818 (line=2) Dec 25 20:43:35.309115: | concluding with best_match=014 best=0x55adadd0b818 (lineno=2) Dec 25 20:43:35.309120: | PreShared Key 4c 75 2f 30 42 36 77 59 51 36 64 6b 51 38 37 54 Dec 25 20:43:35.309124: | PreShared Key 48 64 52 4b 6b 68 6e 6e 70 78 4e 2b 47 39 56 66 Dec 25 20:43:35.309129: | PreShared Key 4d 72 38 66 41 6a 34 50 57 4c 67 51 42 32 57 53 Dec 25 20:43:35.309133: | PreShared Key 6a 74 71 59 47 72 52 4d 48 48 74 4f 55 4e 30 79 Dec 25 20:43:35.309150: | DH secret MODP2048@0x7fc5d8007278: transferring ownership from state #2 to helper IKEv1 DH Dec 25 20:43:35.309155: | adding quick outI2 DH work-order 4 for state #2 Dec 25 20:43:35.309160: | state #2 requesting EVENT_v1_RETRANSMIT to be deleted Dec 25 20:43:35.309165: | #2 STATE_QUICK_I1: retransmits: cleared Dec 25 20:43:35.309175: | free_event_entry: release EVENT_v1_RETRANSMIT-pe@0x55adadd0b778 Dec 25 20:43:35.309180: | event_schedule: new EVENT_CRYPTO_TIMEOUT-pe@0x55adadd0b778 Dec 25 20:43:35.309186: | inserting event EVENT_CRYPTO_TIMEOUT, timeout in 60.000 seconds for #2 Dec 25 20:43:35.309196: | backlog: inserting object 0x55adadd13ad8 (work-order 4 state #2) entry 0x55adadd13ae0 into list 0x55adabd73480 (older 0x55adabd73480 newer 0x55adabd73480) Dec 25 20:43:35.309203: | backlog: inserted object 0x55adadd13ad8 (work-order 4 state #2) entry 0x55adadd13ae0 (older 0x55adabd73480 newer 0x55adabd73480) Dec 25 20:43:35.309209: | backlog: list entry 0x55adabd73480 is HEAD (older 0x55adadd13ae0 newer 0x55adadd13ae0) Dec 25 20:43:35.309221: | complete v1 state transition with STF_SUSPEND Dec 25 20:43:35.309232: | processing: [RE]START state #2 connection "mysubnet" 10.38.150.199:80 (in complete_v1_state_transition() at ikev1.c:2363) Dec 25 20:43:35.309237: | suspending state #2 and saving MD Dec 25 20:43:35.309241: | #2 is busy; has a suspended MD Dec 25 20:43:35.309249: | processing: stop from 10.38.150.199:500 (BACKGROUND) (in process_md() at demux.c:393) Dec 25 20:43:35.309256: | processing: stop state #2 connection "mysubnet" 10.38.150.199:80 (in process_md() at demux.c:395) Dec 25 20:43:35.309261: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:43:35.309266: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:43:35.309271: | processing: STOP connection NULL (in process_md() at demux.c:396) Dec 25 20:43:35.309290: | crypto helper 0 resuming Dec 25 20:43:35.309298: | backlog: removing object 0x55adadd13ad8 (work-order 4 state #2) entry 0x55adadd13ae0 (older 0x55adabd73480 newer 0x55adabd73480) Dec 25 20:43:35.309302: | backlog: empty Dec 25 20:43:35.309307: | crypto helper 0 starting work-order 4 for state #2 Dec 25 20:43:35.309312: | crypto helper 0 doing compute dh (V1 Phase 2 PFS); request ID 4 Dec 25 20:43:35.309317: | peer's g: 91 5e 38 e0 9d c8 c1 ea b4 33 bb a0 f2 ff 87 44 Dec 25 20:43:35.309321: | peer's g: e7 ee 84 4a a4 97 c2 5b 99 40 2d ff 41 6b 0a 9b Dec 25 20:43:35.309325: | peer's g: df a5 7b 99 ea 1e 1c 41 eb 2d 1b 6a 3b 44 ad 91 Dec 25 20:43:35.309330: | peer's g: 3a bb 05 c7 42 0e 65 f3 7c d0 bc 07 bd e3 07 be Dec 25 20:43:35.309334: | peer's g: cb 2b 57 3e dc 9a 7f e0 ad 59 da 3e e5 cd c7 2d Dec 25 20:43:35.309338: | peer's g: 64 ac 34 a9 91 a9 45 a3 db 36 81 39 7d d3 43 92 Dec 25 20:43:35.309342: | peer's g: 27 76 23 66 55 7e 8f 4a e0 6d c0 7d 03 d2 95 3f Dec 25 20:43:35.309347: | peer's g: 53 cd f5 8a 61 55 58 4c 2c 73 f9 75 4a b9 14 6e Dec 25 20:43:35.309351: | peer's g: 3a 80 18 a4 ab c1 c9 67 66 f7 38 05 36 0d 72 df Dec 25 20:43:35.309355: | peer's g: 2e a4 68 a4 43 bc 78 ad e2 3d a9 f5 e1 33 a2 c6 Dec 25 20:43:35.309359: | peer's g: 6d 61 c1 76 d7 d1 76 09 0a 3a 1c 84 21 2b 62 82 Dec 25 20:43:35.309364: | peer's g: ac 2a 1a 88 58 07 da 5b a5 50 24 e9 98 aa 03 01 Dec 25 20:43:35.309368: | peer's g: aa 44 e4 1f 07 11 c4 9d 9c 0f 45 0c e0 82 a8 4e Dec 25 20:43:35.309372: | peer's g: 47 be e1 9a ca e0 76 86 d7 23 aa 52 ea ef 19 a3 Dec 25 20:43:35.309376: | peer's g: 0f aa af c6 b6 a8 81 c0 98 d8 f9 e9 87 16 5a 92 Dec 25 20:43:35.309381: | peer's g: d6 b0 ae 75 68 90 96 1c 62 93 8a c7 b4 a9 06 db Dec 25 20:43:35.309386: | Started DH shared-secret computation in NSS: Dec 25 20:43:35.311057: | new g_ir-key@0x55adadcf0100, size: 256 bytes, type/mechanism: CONCATENATE_DATA_AND_BASE Dec 25 20:43:35.311254: | DH secret MODP2048@0x7fc5d8007278: computed shared DH secret key@0x55adadcf0100 Dec 25 20:43:35.311271: | dh-shared g^ir-key@0x55adadcf0100, size: 256 bytes, type/mechanism: CONCATENATE_DATA_AND_BASE Dec 25 20:43:35.311287: | crypto helper 0 finished compute dh (V1 Phase 2 PFS); request ID 4 time elapsed 0.001 seconds Dec 25 20:43:35.311295: | crypto helper 0 sending results from work-order 4 for state #2 to event queue Dec 25 20:43:35.311302: | scheduling now-event sending helper answer for #2 Dec 25 20:43:35.311331: | crypto helper 0 waiting (nothing to do) Dec 25 20:43:35.311357: | executing now-event sending helper answer for 2 Dec 25 20:43:35.311366: | serialno table: hash serialno #2 to head 0x55adabd67d60 Dec 25 20:43:35.311372: | serialno table: hash serialno #2 to head 0x55adabd67d60 Dec 25 20:43:35.311387: | processing: start state #2 connection "mysubnet" 10.38.150.199:80 (in schedule_event_now_cb() at server.c:558) Dec 25 20:43:35.311393: | crypto helper 0 replies to request ID 4 Dec 25 20:43:35.311398: | calling continuation function 0x55adaba66240 Dec 25 20:43:35.311404: | quick_inR1_outI2_continue for #2: calculated ke+nonce, calculating DH Dec 25 20:43:35.311422: | **emit ISAKMP Message: Dec 25 20:43:35.311429: | initiator cookie: Dec 25 20:43:35.311445: | 8c 91 96 b0 cb ae 65 bf Dec 25 20:43:35.311450: | responder cookie: Dec 25 20:43:35.311455: | 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.311462: | next payload type: ISAKMP_NEXT_HASH (0x8) Dec 25 20:43:35.311467: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Dec 25 20:43:35.311473: | exchange type: ISAKMP_XCHG_QUICK (0x20) Dec 25 20:43:35.311479: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Dec 25 20:43:35.311485: | message ID: 50 bb 35 60 Dec 25 20:43:35.311491: | next payload type: saving message location 'ISAKMP Message'.'next payload type' Dec 25 20:43:35.311499: | DH secret MODP2048@0x7fc5d8007278: transferring ownership from helper IKEv1 DH to state #2 Dec 25 20:43:35.311507: | our client is subnet 10.19.19.0/24 Dec 25 20:43:35.311578: | our client protocol/port is 0/0 Dec 25 20:43:35.311586: | peer client is subnet 10.20.20.0/24 Dec 25 20:43:35.311592: | peer client protocol/port is 6/80 Dec 25 20:43:35.311600: | next payload type: previous 'ISAKMP Message'.'next payload type' matches 'ISAKMP Hash Payload' (8:ISAKMP_NEXT_HASH) Dec 25 20:43:35.311606: | ***emit ISAKMP Hash Payload: Dec 25 20:43:35.311611: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 20:43:35.311618: | next payload type: saving payload location 'ISAKMP Hash Payload'.'next payload type' Dec 25 20:43:35.311625: | emitting 16 zero bytes of HASH into ISAKMP Hash Payload Dec 25 20:43:35.311630: | emitting length of ISAKMP Hash Payload: 20 Dec 25 20:43:35.311654: | hmac PRF md5 init symkey-key@0x7fc5d0000ee0 (size 16) Dec 25 20:43:35.311678: | hmac: reference key-key@0x7fc5d0000ee0 Dec 25 20:43:35.311683: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.311690: | base-key@0x7fc5d0000ee0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.311695: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 20:43:35.311722: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.311728: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.311734: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.311739: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.311784: | result: result-key@0x7fc5d000e190, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.311790: | hmac: release key-key@0x7fc5d0000ee0 Dec 25 20:43:35.311796: | XOR_BASE_AND_DATA: Dec 25 20:43:35.311802: | base-key@0x7fc5d000e190, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.311808: | data-bytes@0x7ffe650a0e30 (64 bytes) Dec 25 20:43:35.311813: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.311818: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.311824: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.311829: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.311834: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.311861: | result: result-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.311868: | hmac PRF md5 crypt-prf@0x55adadd0d358 Dec 25 20:43:35.311874: | hmac PRF md5 update data-bytes@0x55adabaf6c80 (length 1) Dec 25 20:43:35.311879: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.311886: | base-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.311891: | data-bytes@0x55adabaf6c80 (1 bytes) Dec 25 20:43:35.311895: | 00 Dec 25 20:43:35.311900: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.311928: | result: result-key@0x55adadcf7960, size: 65 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.311934: | append_symkey_bytes: release lhs-key@0x7fc5d000aff0 Dec 25 20:43:35.311944: | hmac PRF md5 update data-bytes@0x55adadd0fac0 (length 4) Dec 25 20:43:35.311949: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.311955: | base-key@0x55adadcf7960, size: 65 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.311960: | data-bytes@0x55adadd0fac0 (4 bytes) Dec 25 20:43:35.311971: | 50 bb 35 60 Dec 25 20:43:35.311976: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.312002: | result: result-key@0x7fc5d000aff0, size: 69 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.312008: | append_symkey_bytes: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.312017: | hmac PRF md5 update data-bytes@0x7fc5d8006e78 (length 32) Dec 25 20:43:35.312022: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.312028: | base-key@0x7fc5d000aff0, size: 69 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.312033: | data-bytes@0x7fc5d8006e78 (32 bytes) Dec 25 20:43:35.312039: | 77 b7 be 70 94 c5 f2 d6 87 c7 5c d1 cf 36 85 50 Dec 25 20:43:35.312045: | 9f 36 8b 79 a7 2e 59 2c db 5d 4d 25 ce 04 ee c9 Dec 25 20:43:35.312049: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.312075: | result: result-key@0x55adadcf7960, size: 101 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.312084: | append_symkey_bytes: release lhs-key@0x7fc5d000aff0 Dec 25 20:43:35.312093: | hmac PRF md5 update data-bytes@0x55adadd0b628 (length 32) Dec 25 20:43:35.312098: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.312104: | base-key@0x55adadcf7960, size: 101 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.312110: | data-bytes@0x55adadd0b628 (32 bytes) Dec 25 20:43:35.312115: | ef 1b a2 69 67 4b a0 47 cf a8 eb 20 f7 56 e3 3c Dec 25 20:43:35.312120: | a9 77 34 91 f1 34 f1 3a f5 f3 bf b1 ea 38 a5 7d Dec 25 20:43:35.312125: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.312151: | result: result-key@0x7fc5d000aff0, size: 133 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.312157: | append_symkey_bytes: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.312165: | hmac PRF md5 final-bytes ... Dec 25 20:43:35.312172: | prf inner hash: hash md5 inner-key@0x7fc5d000aff0 (size 133) Dec 25 20:43:35.312178: | prf inner hash: hash(md5) symkey inner(0x7fc5d000aff0) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.312185: | prf inner hash:inner-key@0x7fc5d000aff0, size: 133 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.312213: | result: prf inner hash:-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.312219: | hmac: release inner-key@0x7fc5d000aff0 Dec 25 20:43:35.312226: | XOR_BASE_AND_DATA: Dec 25 20:43:35.312233: | base-key@0x7fc5d000e190, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.312238: | data-bytes@0x7ffe650a0e40 (64 bytes) Dec 25 20:43:35.312243: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.312249: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.312254: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.312259: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.312264: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.312290: | result: result-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.312296: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.312302: | base-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.312309: | key-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.312314: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.312355: | result: result-key@0x55adadd13720, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.312362: | append_symkey_symkey: release lhs-key@0x7fc5d000aff0 Dec 25 20:43:35.312370: | hmac: release hashed-inner-key@0x55adadcf7960 Dec 25 20:43:35.312378: | hmac: release key-key@0x7fc5d000e190 Dec 25 20:43:35.312389: | prf outer hash hash md5 init Dec 25 20:43:35.312418: | prf outer hash md5 hasher: context 0x55adadd0f3c0 Dec 25 20:43:35.312425: | prf outer hash hash md5 digest outer-key@0x55adadd13720 (size 80) Dec 25 20:43:35.312436: | prf outer hash hash md5 final bytes@0x55adabd73500 (length 16) Dec 25 20:43:35.312453: | prf outer hash 2e d2 01 b8 10 e5 63 a8 b1 fd 87 e1 37 dd c4 53 Dec 25 20:43:35.312459: | hmac: release outer-key@0x55adadd13720 Dec 25 20:43:35.312468: | prf final bytes 2e d2 01 b8 10 e5 63 a8 b1 fd 87 e1 37 dd c4 53 Dec 25 20:43:35.312475: | hmac PRF md5 final-bytes@0x55adabd73500 (length 16) Dec 25 20:43:35.312482: | HASH(3) computed: 2e d2 01 b8 10 e5 63 a8 b1 fd 87 e1 37 dd c4 53 Dec 25 20:43:35.312489: | compute_proto_keymat: needed_len (after ESP enc)=32 Dec 25 20:43:35.312494: | compute_proto_keymat: needed_len (after ESP auth)=52 Dec 25 20:43:35.312501: | hmac PRF md5 init symkey-key@0x55adadcf9340 (size 16) Dec 25 20:43:35.312592: | hmac: reference key-key@0x55adadcf9340 Dec 25 20:43:35.312614: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.312622: | base-key@0x55adadcf9340, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.312627: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 20:43:35.312632: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.312638: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.312643: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.312648: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.312712: | result: result-key@0x55adadd13720, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.312722: | hmac: release key-key@0x55adadcf9340 Dec 25 20:43:35.312728: | XOR_BASE_AND_DATA: Dec 25 20:43:35.312738: | base-key@0x55adadd13720, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.312743: | data-bytes@0x7ffe650a0dd0 (64 bytes) Dec 25 20:43:35.312748: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.312753: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.312758: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.312763: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.312768: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.312797: | result: result-key@0x7fc5d000e190, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.312805: | hmac PRF md5 crypt-prf@0x55adadd0b678 Dec 25 20:43:35.312812: | hmac PRF md5 init symkey-key@0x55adadcf9340 (size 16) Dec 25 20:43:35.312817: | hmac: reference key-key@0x55adadcf9340 Dec 25 20:43:35.312822: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.312828: | base-key@0x55adadcf9340, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.312833: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 20:43:35.312839: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.312844: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.312849: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.312854: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.312882: | result: result-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.312888: | hmac: release key-key@0x55adadcf9340 Dec 25 20:43:35.312893: | XOR_BASE_AND_DATA: Dec 25 20:43:35.312899: | base-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.312905: | data-bytes@0x7ffe650a0dd0 (64 bytes) Dec 25 20:43:35.312910: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.312915: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.312921: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.312926: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.312931: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.312958: | result: result-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.312964: | hmac PRF md5 crypt-prf@0x55adadd10bb8 Dec 25 20:43:35.312971: | hmac PRF md5 update g^xy-key@0x55adadcf0100 (size 256) Dec 25 20:43:35.312981: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.312988: | base-key@0x7fc5d000e190, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.312994: | key-key@0x55adadcf0100, size: 256 bytes, type/mechanism: CONCATENATE_DATA_AND_BASE Dec 25 20:43:35.312999: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313039: | result: result-key@0x55adadd137b0, size: 320 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313045: | append_symkey_symkey: release lhs-key@0x7fc5d000e190 Dec 25 20:43:35.313054: | hmac PRF md5 update g^xy-key@0x55adadcf0100 (size 256) Dec 25 20:43:35.313059: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.313065: | base-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313072: | key-key@0x55adadcf0100, size: 256 bytes, type/mechanism: CONCATENATE_DATA_AND_BASE Dec 25 20:43:35.313077: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313104: | result: result-key@0x7fc5d000e190, size: 320 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313110: | append_symkey_symkey: release lhs-key@0x7fc5d000aff0 Dec 25 20:43:35.313119: | hmac PRF md5 update data-bytes@0x7ffe650a0f2c (length 1) Dec 25 20:43:35.313124: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.313130: | base-key@0x55adadd137b0, size: 320 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313136: | data-bytes@0x7ffe650a0f2c (1 bytes) Dec 25 20:43:35.313141: | 03 Dec 25 20:43:35.313146: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313175: | result: result-key@0x7fc5d000aff0, size: 321 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313182: | append_symkey_bytes: release lhs-key@0x55adadd137b0 Dec 25 20:43:35.313194: | hmac PRF md5 update data-bytes@0x7ffe650a0f2c (length 1) Dec 25 20:43:35.313199: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.313206: | base-key@0x7fc5d000e190, size: 320 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313211: | data-bytes@0x7ffe650a0f2c (1 bytes) Dec 25 20:43:35.313215: | 03 Dec 25 20:43:35.313221: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313266: | result: result-key@0x55adadd137b0, size: 321 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313272: | append_symkey_bytes: release lhs-key@0x7fc5d000e190 Dec 25 20:43:35.313281: | hmac PRF md5 update data-bytes@0x55adadd0f8c8 (length 4) Dec 25 20:43:35.313286: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.313292: | base-key@0x7fc5d000aff0, size: 321 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313297: | data-bytes@0x55adadd0f8c8 (4 bytes) Dec 25 20:43:35.313302: | c0 0f a7 5d Dec 25 20:43:35.313306: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313332: | result: result-key@0x7fc5d000e190, size: 325 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313339: | append_symkey_bytes: release lhs-key@0x7fc5d000aff0 Dec 25 20:43:35.313348: | hmac PRF md5 update data-bytes@0x55adadd0f8b0 (length 4) Dec 25 20:43:35.313353: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.313360: | base-key@0x55adadd137b0, size: 321 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313366: | data-bytes@0x55adadd0f8b0 (4 bytes) Dec 25 20:43:35.313371: | 1e 96 ec 0b Dec 25 20:43:35.313376: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313406: | result: result-key@0x7fc5d000aff0, size: 325 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313413: | append_symkey_bytes: release lhs-key@0x55adadd137b0 Dec 25 20:43:35.313422: | hmac PRF md5 update data-bytes@0x7fc5d8006e78 (length 32) Dec 25 20:43:35.313427: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.313434: | base-key@0x7fc5d000e190, size: 325 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313439: | data-bytes@0x7fc5d8006e78 (32 bytes) Dec 25 20:43:35.313445: | 77 b7 be 70 94 c5 f2 d6 87 c7 5c d1 cf 36 85 50 Dec 25 20:43:35.313463: | 9f 36 8b 79 a7 2e 59 2c db 5d 4d 25 ce 04 ee c9 Dec 25 20:43:35.313469: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313500: | result: result-key@0x55adadd137b0, size: 357 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313506: | append_symkey_bytes: release lhs-key@0x7fc5d000e190 Dec 25 20:43:35.313618: | hmac PRF md5 update data-bytes@0x7fc5d8006e78 (length 32) Dec 25 20:43:35.313623: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.313631: | base-key@0x7fc5d000aff0, size: 325 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313636: | data-bytes@0x7fc5d8006e78 (32 bytes) Dec 25 20:43:35.313642: | 77 b7 be 70 94 c5 f2 d6 87 c7 5c d1 cf 36 85 50 Dec 25 20:43:35.313647: | 9f 36 8b 79 a7 2e 59 2c db 5d 4d 25 ce 04 ee c9 Dec 25 20:43:35.313675: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313711: | result: result-key@0x7fc5d000e190, size: 357 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313718: | append_symkey_bytes: release lhs-key@0x7fc5d000aff0 Dec 25 20:43:35.313727: | hmac PRF md5 update data-bytes@0x55adadd0b628 (length 32) Dec 25 20:43:35.313733: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.313739: | base-key@0x55adadd137b0, size: 357 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313745: | data-bytes@0x55adadd0b628 (32 bytes) Dec 25 20:43:35.313750: | ef 1b a2 69 67 4b a0 47 cf a8 eb 20 f7 56 e3 3c Dec 25 20:43:35.313756: | a9 77 34 91 f1 34 f1 3a f5 f3 bf b1 ea 38 a5 7d Dec 25 20:43:35.313761: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313788: | result: result-key@0x7fc5d000aff0, size: 389 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313794: | append_symkey_bytes: release lhs-key@0x55adadd137b0 Dec 25 20:43:35.313803: | hmac PRF md5 update data-bytes@0x55adadd0b628 (length 32) Dec 25 20:43:35.313808: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.313814: | base-key@0x7fc5d000e190, size: 357 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313820: | data-bytes@0x55adadd0b628 (32 bytes) Dec 25 20:43:35.313825: | ef 1b a2 69 67 4b a0 47 cf a8 eb 20 f7 56 e3 3c Dec 25 20:43:35.313830: | a9 77 34 91 f1 34 f1 3a f5 f3 bf b1 ea 38 a5 7d Dec 25 20:43:35.313835: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313861: | result: result-key@0x55adadd137b0, size: 389 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313867: | append_symkey_bytes: release lhs-key@0x7fc5d000e190 Dec 25 20:43:35.313875: | hmac PRF md5 final-bytes ... Dec 25 20:43:35.313882: | prf inner hash: hash md5 inner-key@0x7fc5d000aff0 (size 389) Dec 25 20:43:35.313889: | prf inner hash: hash(md5) symkey inner(0x7fc5d000aff0) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.313896: | prf inner hash:inner-key@0x7fc5d000aff0, size: 389 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.313923: | result: prf inner hash:-key@0x7fc5d000e190, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.313929: | hmac: release inner-key@0x7fc5d000aff0 Dec 25 20:43:35.313936: | XOR_BASE_AND_DATA: Dec 25 20:43:35.313942: | base-key@0x55adadd13720, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.313948: | data-bytes@0x7ffe650a0de0 (64 bytes) Dec 25 20:43:35.313953: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.313958: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.313964: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.313969: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.313974: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314000: | result: result-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314006: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.314012: | base-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314022: | key-key@0x7fc5d000e190, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.314028: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314063: | result: result-key@0x55adadd17e60, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314069: | append_symkey_symkey: release lhs-key@0x7fc5d000aff0 Dec 25 20:43:35.314077: | hmac: release hashed-inner-key@0x7fc5d000e190 Dec 25 20:43:35.314085: | hmac: release key-key@0x55adadd13720 Dec 25 20:43:35.314093: | prf outer hash hash md5 init Dec 25 20:43:35.314106: | prf outer hash md5 hasher: context 0x55adadd196e0 Dec 25 20:43:35.314113: | prf outer hash hash md5 digest outer-key@0x55adadd17e60 (size 80) Dec 25 20:43:35.314122: | prf outer hash hash md5 final bytes@0x55adadd0f3e8 (length 16) Dec 25 20:43:35.314131: | prf outer hash e2 e5 a7 74 ca f6 7c 03 de 43 b0 2a 98 5b e5 39 Dec 25 20:43:35.314137: | hmac: release outer-key@0x55adadd17e60 Dec 25 20:43:35.314145: | prf final bytes e2 e5 a7 74 ca f6 7c 03 de 43 b0 2a 98 5b e5 39 Dec 25 20:43:35.314151: | hmac PRF md5 final-bytes@0x55adadd0f3e8 (length 16) Dec 25 20:43:35.314156: | hmac PRF md5 final-bytes ... Dec 25 20:43:35.314162: | prf inner hash: hash md5 inner-key@0x55adadd137b0 (size 389) Dec 25 20:43:35.314169: | prf inner hash: hash(md5) symkey inner(0x55adadd137b0) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.314176: | prf inner hash:inner-key@0x55adadd137b0, size: 389 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314202: | result: prf inner hash:-key@0x55adadd17e60, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.314208: | hmac: release inner-key@0x55adadd137b0 Dec 25 20:43:35.314215: | XOR_BASE_AND_DATA: Dec 25 20:43:35.314222: | base-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.314227: | data-bytes@0x7ffe650a0de0 (64 bytes) Dec 25 20:43:35.314232: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.314238: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.314243: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.314248: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.314253: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314279: | result: result-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314285: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.314291: | base-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314298: | key-key@0x55adadd17e60, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.314303: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314329: | result: result-key@0x55adadd13720, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314335: | append_symkey_symkey: release lhs-key@0x55adadd137b0 Dec 25 20:43:35.314343: | hmac: release hashed-inner-key@0x55adadd17e60 Dec 25 20:43:35.314351: | hmac: release key-key@0x55adadcf7960 Dec 25 20:43:35.314360: | prf outer hash hash md5 init Dec 25 20:43:35.314369: | prf outer hash md5 hasher: context 0x55adadd196e0 Dec 25 20:43:35.314376: | prf outer hash hash md5 digest outer-key@0x55adadd13720 (size 80) Dec 25 20:43:35.314384: | prf outer hash hash md5 final bytes@0x55adadd0f4d8 (length 16) Dec 25 20:43:35.314392: | prf outer hash b6 60 89 9b 88 e5 09 7d 24 bd 54 e3 c7 42 aa cf Dec 25 20:43:35.314398: | hmac: release outer-key@0x55adadd13720 Dec 25 20:43:35.314407: | prf final bytes b6 60 89 9b 88 e5 09 7d 24 bd 54 e3 c7 42 aa cf Dec 25 20:43:35.314413: | hmac PRF md5 final-bytes@0x55adadd0f4d8 (length 16) Dec 25 20:43:35.314419: | hmac PRF md5 init symkey-key@0x55adadcf9340 (size 16) Dec 25 20:43:35.314425: | hmac: reference key-key@0x55adadcf9340 Dec 25 20:43:35.314430: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.314436: | base-key@0x55adadcf9340, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.314443: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 20:43:35.314449: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.314454: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.314460: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.314465: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.314491: | result: result-key@0x55adadd13720, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.314497: | hmac: release key-key@0x55adadcf9340 Dec 25 20:43:35.314502: | XOR_BASE_AND_DATA: Dec 25 20:43:35.314508: | base-key@0x55adadd13720, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.314574: | data-bytes@0x7ffe650a0dd0 (64 bytes) Dec 25 20:43:35.314580: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.314586: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.314591: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.314596: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.314601: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314647: | result: result-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314657: | hmac PRF md5 crypt-prf@0x55adadd0d158 Dec 25 20:43:35.314663: | hmac PRF md5 init symkey-key@0x55adadcf9340 (size 16) Dec 25 20:43:35.314668: | hmac: reference key-key@0x55adadcf9340 Dec 25 20:43:35.314673: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.314679: | base-key@0x55adadcf9340, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.314683: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 20:43:35.314688: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.314694: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.314699: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.314704: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.314731: | result: result-key@0x55adadd17e60, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.314737: | hmac: release key-key@0x55adadcf9340 Dec 25 20:43:35.314742: | XOR_BASE_AND_DATA: Dec 25 20:43:35.314748: | base-key@0x55adadd17e60, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.314753: | data-bytes@0x7ffe650a0dd0 (64 bytes) Dec 25 20:43:35.314758: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.314767: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.314774: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.314778: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.314783: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314807: | result: result-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314814: | hmac PRF md5 crypt-prf@0x55adadd0d358 Dec 25 20:43:35.314819: | hmac PRF md5 update data-bytes@0x55adadd0f3e8 (length 16) Dec 25 20:43:35.314823: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.314828: | base-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314832: | data-bytes@0x55adadd0f3e8 (16 bytes) Dec 25 20:43:35.314836: | e2 e5 a7 74 ca f6 7c 03 de 43 b0 2a 98 5b e5 39 Dec 25 20:43:35.314840: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314861: | result: result-key@0x7fc5d000e190, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314866: | append_symkey_bytes: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.314873: | hmac PRF md5 update data-bytes@0x55adadd0f4d8 (length 16) Dec 25 20:43:35.314876: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.314881: | base-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314885: | data-bytes@0x55adadd0f4d8 (16 bytes) Dec 25 20:43:35.314890: | b6 60 89 9b 88 e5 09 7d 24 bd 54 e3 c7 42 aa cf Dec 25 20:43:35.314897: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314918: | result: result-key@0x55adadcf7960, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314922: | append_symkey_bytes: release lhs-key@0x55adadd137b0 Dec 25 20:43:35.314929: | hmac PRF md5 update g^xy-key@0x55adadcf0100 (size 256) Dec 25 20:43:35.314933: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.314938: | base-key@0x7fc5d000e190, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314943: | key-key@0x55adadcf0100, size: 256 bytes, type/mechanism: CONCATENATE_DATA_AND_BASE Dec 25 20:43:35.314947: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314969: | result: result-key@0x55adadd137b0, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314974: | append_symkey_symkey: release lhs-key@0x7fc5d000e190 Dec 25 20:43:35.314980: | hmac PRF md5 update g^xy-key@0x55adadcf0100 (size 256) Dec 25 20:43:35.314984: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.314989: | base-key@0x55adadcf7960, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.314994: | key-key@0x55adadcf0100, size: 256 bytes, type/mechanism: CONCATENATE_DATA_AND_BASE Dec 25 20:43:35.314998: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315020: | result: result-key@0x7fc5d000e190, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315024: | append_symkey_symkey: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.315031: | hmac PRF md5 update data-bytes@0x7ffe650a0f2c (length 1) Dec 25 20:43:35.315035: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.315040: | base-key@0x55adadd137b0, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315044: | data-bytes@0x7ffe650a0f2c (1 bytes) Dec 25 20:43:35.315047: | 03 Dec 25 20:43:35.315051: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315071: | result: result-key@0x55adadcf7960, size: 337 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315076: | append_symkey_bytes: release lhs-key@0x55adadd137b0 Dec 25 20:43:35.315083: | hmac PRF md5 update data-bytes@0x7ffe650a0f2c (length 1) Dec 25 20:43:35.315086: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.315092: | base-key@0x7fc5d000e190, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315096: | data-bytes@0x7ffe650a0f2c (1 bytes) Dec 25 20:43:35.315099: | 03 Dec 25 20:43:35.315103: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315123: | result: result-key@0x55adadd137b0, size: 337 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315128: | append_symkey_bytes: release lhs-key@0x7fc5d000e190 Dec 25 20:43:35.315134: | hmac PRF md5 update data-bytes@0x55adadd0f8c8 (length 4) Dec 25 20:43:35.315138: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.315143: | base-key@0x55adadcf7960, size: 337 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315147: | data-bytes@0x55adadd0f8c8 (4 bytes) Dec 25 20:43:35.315151: | c0 0f a7 5d Dec 25 20:43:35.315155: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315175: | result: result-key@0x7fc5d000e190, size: 341 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315180: | append_symkey_bytes: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.315186: | hmac PRF md5 update data-bytes@0x55adadd0f8b0 (length 4) Dec 25 20:43:35.315190: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.315195: | base-key@0x55adadd137b0, size: 337 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315199: | data-bytes@0x55adadd0f8b0 (4 bytes) Dec 25 20:43:35.315203: | 1e 96 ec 0b Dec 25 20:43:35.315206: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315227: | result: result-key@0x55adadcf7960, size: 341 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315231: | append_symkey_bytes: release lhs-key@0x55adadd137b0 Dec 25 20:43:35.315242: | hmac PRF md5 update data-bytes@0x7fc5d8006e78 (length 32) Dec 25 20:43:35.315246: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.315251: | base-key@0x7fc5d000e190, size: 341 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315255: | data-bytes@0x7fc5d8006e78 (32 bytes) Dec 25 20:43:35.315259: | 77 b7 be 70 94 c5 f2 d6 87 c7 5c d1 cf 36 85 50 Dec 25 20:43:35.315264: | 9f 36 8b 79 a7 2e 59 2c db 5d 4d 25 ce 04 ee c9 Dec 25 20:43:35.315267: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315292: | result: result-key@0x55adadd137b0, size: 373 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315296: | append_symkey_bytes: release lhs-key@0x7fc5d000e190 Dec 25 20:43:35.315303: | hmac PRF md5 update data-bytes@0x7fc5d8006e78 (length 32) Dec 25 20:43:35.315307: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.315312: | base-key@0x55adadcf7960, size: 341 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315316: | data-bytes@0x7fc5d8006e78 (32 bytes) Dec 25 20:43:35.315320: | 77 b7 be 70 94 c5 f2 d6 87 c7 5c d1 cf 36 85 50 Dec 25 20:43:35.315324: | 9f 36 8b 79 a7 2e 59 2c db 5d 4d 25 ce 04 ee c9 Dec 25 20:43:35.315328: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315349: | result: result-key@0x7fc5d000e190, size: 373 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315354: | append_symkey_bytes: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.315361: | hmac PRF md5 update data-bytes@0x55adadd0b628 (length 32) Dec 25 20:43:35.315364: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.315369: | base-key@0x55adadd137b0, size: 373 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315373: | data-bytes@0x55adadd0b628 (32 bytes) Dec 25 20:43:35.315378: | ef 1b a2 69 67 4b a0 47 cf a8 eb 20 f7 56 e3 3c Dec 25 20:43:35.315382: | a9 77 34 91 f1 34 f1 3a f5 f3 bf b1 ea 38 a5 7d Dec 25 20:43:35.315386: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315406: | result: result-key@0x55adadcf7960, size: 405 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315411: | append_symkey_bytes: release lhs-key@0x55adadd137b0 Dec 25 20:43:35.315417: | hmac PRF md5 update data-bytes@0x55adadd0b628 (length 32) Dec 25 20:43:35.315421: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.315426: | base-key@0x7fc5d000e190, size: 373 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315430: | data-bytes@0x55adadd0b628 (32 bytes) Dec 25 20:43:35.315434: | ef 1b a2 69 67 4b a0 47 cf a8 eb 20 f7 56 e3 3c Dec 25 20:43:35.315439: | a9 77 34 91 f1 34 f1 3a f5 f3 bf b1 ea 38 a5 7d Dec 25 20:43:35.315442: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315463: | result: result-key@0x55adadd137b0, size: 405 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315468: | append_symkey_bytes: release lhs-key@0x7fc5d000e190 Dec 25 20:43:35.315474: | hmac PRF md5 final-bytes ... Dec 25 20:43:35.315479: | prf inner hash: hash md5 inner-key@0x55adadcf7960 (size 405) Dec 25 20:43:35.315485: | prf inner hash: hash(md5) symkey inner(0x55adadcf7960) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.315490: | prf inner hash:inner-key@0x55adadcf7960, size: 405 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315552: | result: prf inner hash:-key@0x7fc5d000e190, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.315563: | hmac: release inner-key@0x55adadcf7960 Dec 25 20:43:35.315569: | XOR_BASE_AND_DATA: Dec 25 20:43:35.315575: | base-key@0x55adadd13720, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.315579: | data-bytes@0x7ffe650a0de0 (64 bytes) Dec 25 20:43:35.315583: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.315587: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.315591: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.315596: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.315627: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315657: | result: result-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315664: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.315671: | base-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315678: | key-key@0x7fc5d000e190, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.315684: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315713: | result: result-key@0x7fc5d000aff0, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315720: | append_symkey_symkey: release lhs-key@0x55adadcf7960 Dec 25 20:43:35.315729: | hmac: release hashed-inner-key@0x7fc5d000e190 Dec 25 20:43:35.315738: | hmac: release key-key@0x55adadd13720 Dec 25 20:43:35.315746: | prf outer hash hash md5 init Dec 25 20:43:35.315760: | prf outer hash md5 hasher: context 0x55adadd196e0 Dec 25 20:43:35.315768: | prf outer hash hash md5 digest outer-key@0x7fc5d000aff0 (size 80) Dec 25 20:43:35.315777: | prf outer hash hash md5 final bytes@0x55adadd0f3f8 (length 16) Dec 25 20:43:35.315787: | prf outer hash eb fe 55 a9 d4 81 21 5f f9 45 7c 2b 6f a0 13 d3 Dec 25 20:43:35.315794: | hmac: release outer-key@0x7fc5d000aff0 Dec 25 20:43:35.315804: | prf final bytes eb fe 55 a9 d4 81 21 5f f9 45 7c 2b 6f a0 13 d3 Dec 25 20:43:35.315811: | hmac PRF md5 final-bytes@0x55adadd0f3f8 (length 16) Dec 25 20:43:35.315817: | hmac PRF md5 final-bytes ... Dec 25 20:43:35.315823: | prf inner hash: hash md5 inner-key@0x55adadd137b0 (size 405) Dec 25 20:43:35.315831: | prf inner hash: hash(md5) symkey inner(0x55adadd137b0) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.315838: | prf inner hash:inner-key@0x55adadd137b0, size: 405 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315865: | result: prf inner hash:-key@0x7fc5d000aff0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.315872: | hmac: release inner-key@0x55adadd137b0 Dec 25 20:43:35.315880: | XOR_BASE_AND_DATA: Dec 25 20:43:35.315887: | base-key@0x55adadd17e60, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.315893: | data-bytes@0x7ffe650a0de0 (64 bytes) Dec 25 20:43:35.315899: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.315905: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.315911: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.315917: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.315922: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315949: | result: result-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315954: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.315959: | base-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315964: | key-key@0x7fc5d000aff0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.315968: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315990: | result: result-key@0x55adadd13720, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.315995: | append_symkey_symkey: release lhs-key@0x55adadd137b0 Dec 25 20:43:35.316001: | hmac: release hashed-inner-key@0x7fc5d000aff0 Dec 25 20:43:35.316007: | hmac: release key-key@0x55adadd17e60 Dec 25 20:43:35.316013: | prf outer hash hash md5 init Dec 25 20:43:35.316020: | prf outer hash md5 hasher: context 0x55adadd196e0 Dec 25 20:43:35.316025: | prf outer hash hash md5 digest outer-key@0x55adadd13720 (size 80) Dec 25 20:43:35.316031: | prf outer hash hash md5 final bytes@0x55adadd0f4e8 (length 16) Dec 25 20:43:35.316038: | prf outer hash 5d 07 0c 04 41 de 7f 00 6c 50 03 1b 5a 22 d6 2e Dec 25 20:43:35.316043: | hmac: release outer-key@0x55adadd13720 Dec 25 20:43:35.316049: | prf final bytes 5d 07 0c 04 41 de 7f 00 6c 50 03 1b 5a 22 d6 2e Dec 25 20:43:35.316057: | hmac PRF md5 final-bytes@0x55adadd0f4e8 (length 16) Dec 25 20:43:35.316062: | hmac PRF md5 init symkey-key@0x55adadcf9340 (size 16) Dec 25 20:43:35.316066: | hmac: reference key-key@0x55adadcf9340 Dec 25 20:43:35.316070: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.316075: | base-key@0x55adadcf9340, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.316079: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 20:43:35.316083: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.316087: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.316091: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.316095: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.316116: | result: result-key@0x55adadd13720, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.316121: | hmac: release key-key@0x55adadcf9340 Dec 25 20:43:35.316124: | XOR_BASE_AND_DATA: Dec 25 20:43:35.316129: | base-key@0x55adadd13720, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.316133: | data-bytes@0x7ffe650a0dd0 (64 bytes) Dec 25 20:43:35.316138: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.316142: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.316146: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.316150: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.316154: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316174: | result: result-key@0x55adadd17e60, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316178: | hmac PRF md5 crypt-prf@0x55adadd13868 Dec 25 20:43:35.316183: | hmac PRF md5 init symkey-key@0x55adadcf9340 (size 16) Dec 25 20:43:35.316187: | hmac: reference key-key@0x55adadcf9340 Dec 25 20:43:35.316191: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.316196: | base-key@0x55adadcf9340, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.316200: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 20:43:35.316204: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.316208: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.316212: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.316216: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.316237: | result: result-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.316241: | hmac: release key-key@0x55adadcf9340 Dec 25 20:43:35.316245: | XOR_BASE_AND_DATA: Dec 25 20:43:35.316250: | base-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.316254: | data-bytes@0x7ffe650a0dd0 (64 bytes) Dec 25 20:43:35.316258: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.316262: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.316266: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.316270: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.316274: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316295: | result: result-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316299: | hmac PRF md5 crypt-prf@0x55adadd10bb8 Dec 25 20:43:35.316304: | hmac PRF md5 update data-bytes@0x55adadd0f3f8 (length 16) Dec 25 20:43:35.316307: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.316312: | base-key@0x55adadd17e60, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316316: | data-bytes@0x55adadd0f3f8 (16 bytes) Dec 25 20:43:35.316321: | eb fe 55 a9 d4 81 21 5f f9 45 7c 2b 6f a0 13 d3 Dec 25 20:43:35.316325: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316345: | result: result-key@0x7fc5d000e190, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316350: | append_symkey_bytes: release lhs-key@0x55adadd17e60 Dec 25 20:43:35.316358: | hmac PRF md5 update data-bytes@0x55adadd0f4e8 (length 16) Dec 25 20:43:35.316362: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.316367: | base-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316371: | data-bytes@0x55adadd0f4e8 (16 bytes) Dec 25 20:43:35.316375: | 5d 07 0c 04 41 de 7f 00 6c 50 03 1b 5a 22 d6 2e Dec 25 20:43:35.316379: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316401: | result: result-key@0x55adadd17e60, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316406: | append_symkey_bytes: release lhs-key@0x55adadd137b0 Dec 25 20:43:35.316417: | hmac PRF md5 update g^xy-key@0x55adadcf0100 (size 256) Dec 25 20:43:35.316420: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.316427: | base-key@0x7fc5d000e190, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316432: | key-key@0x55adadcf0100, size: 256 bytes, type/mechanism: CONCATENATE_DATA_AND_BASE Dec 25 20:43:35.316436: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316457: | result: result-key@0x55adadd137b0, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316462: | append_symkey_symkey: release lhs-key@0x7fc5d000e190 Dec 25 20:43:35.316468: | hmac PRF md5 update g^xy-key@0x55adadcf0100 (size 256) Dec 25 20:43:35.316472: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.316477: | base-key@0x55adadd17e60, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316482: | key-key@0x55adadcf0100, size: 256 bytes, type/mechanism: CONCATENATE_DATA_AND_BASE Dec 25 20:43:35.316486: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316542: | result: result-key@0x7fc5d000e190, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316553: | append_symkey_symkey: release lhs-key@0x55adadd17e60 Dec 25 20:43:35.316561: | hmac PRF md5 update data-bytes@0x7ffe650a0f2c (length 1) Dec 25 20:43:35.316565: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.316570: | base-key@0x55adadd137b0, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316574: | data-bytes@0x7ffe650a0f2c (1 bytes) Dec 25 20:43:35.316626: | 03 Dec 25 20:43:35.316634: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316665: | result: result-key@0x55adadd17e60, size: 337 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316672: | append_symkey_bytes: release lhs-key@0x55adadd137b0 Dec 25 20:43:35.316682: | hmac PRF md5 update data-bytes@0x7ffe650a0f2c (length 1) Dec 25 20:43:35.316687: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.316694: | base-key@0x7fc5d000e190, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316699: | data-bytes@0x7ffe650a0f2c (1 bytes) Dec 25 20:43:35.316703: | 03 Dec 25 20:43:35.316708: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316734: | result: result-key@0x55adadd137b0, size: 337 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316741: | append_symkey_bytes: release lhs-key@0x7fc5d000e190 Dec 25 20:43:35.316749: | hmac PRF md5 update data-bytes@0x55adadd0f8c8 (length 4) Dec 25 20:43:35.316754: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.316761: | base-key@0x55adadd17e60, size: 337 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316766: | data-bytes@0x55adadd0f8c8 (4 bytes) Dec 25 20:43:35.316770: | c0 0f a7 5d Dec 25 20:43:35.316775: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316802: | result: result-key@0x7fc5d000e190, size: 341 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316808: | append_symkey_bytes: release lhs-key@0x55adadd17e60 Dec 25 20:43:35.316816: | hmac PRF md5 update data-bytes@0x55adadd0f8b0 (length 4) Dec 25 20:43:35.316821: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.316827: | base-key@0x55adadd137b0, size: 337 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316837: | data-bytes@0x55adadd0f8b0 (4 bytes) Dec 25 20:43:35.316842: | 1e 96 ec 0b Dec 25 20:43:35.316847: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316872: | result: result-key@0x55adadd17e60, size: 341 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316879: | append_symkey_bytes: release lhs-key@0x55adadd137b0 Dec 25 20:43:35.316887: | hmac PRF md5 update data-bytes@0x7fc5d8006e78 (length 32) Dec 25 20:43:35.316892: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.316899: | base-key@0x7fc5d000e190, size: 341 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316904: | data-bytes@0x7fc5d8006e78 (32 bytes) Dec 25 20:43:35.316909: | 77 b7 be 70 94 c5 f2 d6 87 c7 5c d1 cf 36 85 50 Dec 25 20:43:35.316915: | 9f 36 8b 79 a7 2e 59 2c db 5d 4d 25 ce 04 ee c9 Dec 25 20:43:35.316920: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316946: | result: result-key@0x55adadd137b0, size: 373 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316952: | append_symkey_bytes: release lhs-key@0x7fc5d000e190 Dec 25 20:43:35.316961: | hmac PRF md5 update data-bytes@0x7fc5d8006e78 (length 32) Dec 25 20:43:35.316966: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.316973: | base-key@0x55adadd17e60, size: 341 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.316978: | data-bytes@0x7fc5d8006e78 (32 bytes) Dec 25 20:43:35.316984: | 77 b7 be 70 94 c5 f2 d6 87 c7 5c d1 cf 36 85 50 Dec 25 20:43:35.316989: | 9f 36 8b 79 a7 2e 59 2c db 5d 4d 25 ce 04 ee c9 Dec 25 20:43:35.316994: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.317020: | result: result-key@0x7fc5d000e190, size: 373 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.317026: | append_symkey_bytes: release lhs-key@0x55adadd17e60 Dec 25 20:43:35.317035: | hmac PRF md5 update data-bytes@0x55adadd0b628 (length 32) Dec 25 20:43:35.317040: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.317046: | base-key@0x55adadd137b0, size: 373 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.317052: | data-bytes@0x55adadd0b628 (32 bytes) Dec 25 20:43:35.317057: | ef 1b a2 69 67 4b a0 47 cf a8 eb 20 f7 56 e3 3c Dec 25 20:43:35.317062: | a9 77 34 91 f1 34 f1 3a f5 f3 bf b1 ea 38 a5 7d Dec 25 20:43:35.317067: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.317093: | result: result-key@0x55adadd17e60, size: 405 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.317099: | append_symkey_bytes: release lhs-key@0x55adadd137b0 Dec 25 20:43:35.317108: | hmac PRF md5 update data-bytes@0x55adadd0b628 (length 32) Dec 25 20:43:35.317113: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.317120: | base-key@0x7fc5d000e190, size: 373 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.317125: | data-bytes@0x55adadd0b628 (32 bytes) Dec 25 20:43:35.317130: | ef 1b a2 69 67 4b a0 47 cf a8 eb 20 f7 56 e3 3c Dec 25 20:43:35.317135: | a9 77 34 91 f1 34 f1 3a f5 f3 bf b1 ea 38 a5 7d Dec 25 20:43:35.317140: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.317166: | result: result-key@0x55adadd137b0, size: 405 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.317172: | append_symkey_bytes: release lhs-key@0x7fc5d000e190 Dec 25 20:43:35.317180: | hmac PRF md5 final-bytes ... Dec 25 20:43:35.317187: | prf inner hash: hash md5 inner-key@0x55adadd17e60 (size 405) Dec 25 20:43:35.317193: | prf inner hash: hash(md5) symkey inner(0x55adadd17e60) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.317200: | prf inner hash:inner-key@0x55adadd17e60, size: 405 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.317227: | result: prf inner hash:-key@0x7fc5d000e190, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.317233: | hmac: release inner-key@0x55adadd17e60 Dec 25 20:43:35.317240: | XOR_BASE_AND_DATA: Dec 25 20:43:35.317247: | base-key@0x55adadd13720, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.317254: | data-bytes@0x7ffe650a0de0 (64 bytes) Dec 25 20:43:35.317260: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.317265: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.317270: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.317276: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.317281: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.317307: | result: result-key@0x55adadd17e60, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.317312: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.317319: | base-key@0x55adadd17e60, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.317325: | key-key@0x7fc5d000e190, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.317331: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.317357: | result: result-key@0x55adadcf7960, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.317363: | append_symkey_symkey: release lhs-key@0x55adadd17e60 Dec 25 20:43:35.317371: | hmac: release hashed-inner-key@0x7fc5d000e190 Dec 25 20:43:35.317379: | hmac: release key-key@0x55adadd13720 Dec 25 20:43:35.317387: | prf outer hash hash md5 init Dec 25 20:43:35.317400: | prf outer hash md5 hasher: context 0x55adadd196e0 Dec 25 20:43:35.317407: | prf outer hash hash md5 digest outer-key@0x55adadcf7960 (size 80) Dec 25 20:43:35.317416: | prf outer hash hash md5 final bytes@0x55adadd0f408 (length 16) Dec 25 20:43:35.317425: | prf outer hash 7b 47 3f 8d 21 e4 3f 15 26 e4 46 fb 25 3f ca 8e Dec 25 20:43:35.317431: | hmac: release outer-key@0x55adadcf7960 Dec 25 20:43:35.317439: | prf final bytes 7b 47 3f 8d 21 e4 3f 15 26 e4 46 fb 25 3f ca 8e Dec 25 20:43:35.317446: | hmac PRF md5 final-bytes@0x55adadd0f408 (length 16) Dec 25 20:43:35.317451: | hmac PRF md5 final-bytes ... Dec 25 20:43:35.317457: | prf inner hash: hash md5 inner-key@0x55adadd137b0 (size 405) Dec 25 20:43:35.317464: | prf inner hash: hash(md5) symkey inner(0x55adadd137b0) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.317471: | prf inner hash:inner-key@0x55adadd137b0, size: 405 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.317496: | result: prf inner hash:-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.317502: | hmac: release inner-key@0x55adadd137b0 Dec 25 20:43:35.317577: | XOR_BASE_AND_DATA: Dec 25 20:43:35.317586: | base-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.317591: | data-bytes@0x7ffe650a0de0 (64 bytes) Dec 25 20:43:35.317596: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.317604: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.317611: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.317617: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.317622: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.317653: | result: result-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.317659: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.317667: | base-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.317676: | key-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.317682: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.317715: | result: result-key@0x55adadd13720, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.317727: | append_symkey_symkey: release lhs-key@0x55adadd137b0 Dec 25 20:43:35.317740: | hmac: release hashed-inner-key@0x55adadcf7960 Dec 25 20:43:35.317753: | hmac: release key-key@0x7fc5d000aff0 Dec 25 20:43:35.317763: | prf outer hash hash md5 init Dec 25 20:43:35.317780: | prf outer hash md5 hasher: context 0x55adadd196e0 Dec 25 20:43:35.317796: | prf outer hash hash md5 digest outer-key@0x55adadd13720 (size 80) Dec 25 20:43:35.317804: | prf outer hash hash md5 final bytes@0x55adadd0f4f8 (length 16) Dec 25 20:43:35.317811: | prf outer hash 48 2e e7 7b f0 b7 a4 6e 59 f6 b4 71 70 6c e2 5a Dec 25 20:43:35.317816: | hmac: release outer-key@0x55adadd13720 Dec 25 20:43:35.317823: | prf final bytes 48 2e e7 7b f0 b7 a4 6e 59 f6 b4 71 70 6c e2 5a Dec 25 20:43:35.317828: | hmac PRF md5 final-bytes@0x55adadd0f4f8 (length 16) Dec 25 20:43:35.317833: | hmac PRF md5 init symkey-key@0x55adadcf9340 (size 16) Dec 25 20:43:35.317838: | hmac: reference key-key@0x55adadcf9340 Dec 25 20:43:35.317842: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.317847: | base-key@0x55adadcf9340, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.317851: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 20:43:35.317855: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.317860: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.317864: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.317868: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.317890: | result: result-key@0x55adadd13720, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.317894: | hmac: release key-key@0x55adadcf9340 Dec 25 20:43:35.317898: | XOR_BASE_AND_DATA: Dec 25 20:43:35.317903: | base-key@0x55adadd13720, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.317907: | data-bytes@0x7ffe650a0dd0 (64 bytes) Dec 25 20:43:35.317911: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.317916: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.317920: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.317924: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.317928: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.317948: | result: result-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.317953: | hmac PRF md5 crypt-prf@0x55adadd0b678 Dec 25 20:43:35.317958: | hmac PRF md5 init symkey-key@0x55adadcf9340 (size 16) Dec 25 20:43:35.317962: | hmac: reference key-key@0x55adadcf9340 Dec 25 20:43:35.317965: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.317970: | base-key@0x55adadcf9340, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.317975: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 20:43:35.317979: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.317983: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.317988: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 20:43:35.317992: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.318015: | result: result-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.318020: | hmac: release key-key@0x55adadcf9340 Dec 25 20:43:35.318023: | XOR_BASE_AND_DATA: Dec 25 20:43:35.318028: | base-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.318032: | data-bytes@0x7ffe650a0dd0 (64 bytes) Dec 25 20:43:35.318037: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.318041: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.318045: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.318049: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 20:43:35.318053: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318074: | result: result-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318079: | hmac PRF md5 crypt-prf@0x55adadd0d358 Dec 25 20:43:35.318084: | hmac PRF md5 update data-bytes@0x55adadd0f408 (length 16) Dec 25 20:43:35.318087: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.318092: | base-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318098: | data-bytes@0x55adadd0f408 (16 bytes) Dec 25 20:43:35.318102: | 7b 47 3f 8d 21 e4 3f 15 26 e4 46 fb 25 3f ca 8e Dec 25 20:43:35.318106: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318127: | result: result-key@0x7fc5d000e190, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318132: | append_symkey_bytes: release lhs-key@0x7fc5d000aff0 Dec 25 20:43:35.318139: | hmac PRF md5 update data-bytes@0x55adadd0f4f8 (length 16) Dec 25 20:43:35.318142: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.318148: | base-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318152: | data-bytes@0x55adadd0f4f8 (16 bytes) Dec 25 20:43:35.318156: | 48 2e e7 7b f0 b7 a4 6e 59 f6 b4 71 70 6c e2 5a Dec 25 20:43:35.318160: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318180: | result: result-key@0x7fc5d000aff0, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318185: | append_symkey_bytes: release lhs-key@0x55adadd137b0 Dec 25 20:43:35.318191: | hmac PRF md5 update g^xy-key@0x55adadcf0100 (size 256) Dec 25 20:43:35.318195: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.318200: | base-key@0x7fc5d000e190, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318205: | key-key@0x55adadcf0100, size: 256 bytes, type/mechanism: CONCATENATE_DATA_AND_BASE Dec 25 20:43:35.318209: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318231: | result: result-key@0x55adadd137b0, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318236: | append_symkey_symkey: release lhs-key@0x7fc5d000e190 Dec 25 20:43:35.318242: | hmac PRF md5 update g^xy-key@0x55adadcf0100 (size 256) Dec 25 20:43:35.318246: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.318251: | base-key@0x7fc5d000aff0, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318257: | key-key@0x55adadcf0100, size: 256 bytes, type/mechanism: CONCATENATE_DATA_AND_BASE Dec 25 20:43:35.318261: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318285: | result: result-key@0x7fc5d000e190, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318290: | append_symkey_symkey: release lhs-key@0x7fc5d000aff0 Dec 25 20:43:35.318297: | hmac PRF md5 update data-bytes@0x7ffe650a0f2c (length 1) Dec 25 20:43:35.318301: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.318306: | base-key@0x55adadd137b0, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318310: | data-bytes@0x7ffe650a0f2c (1 bytes) Dec 25 20:43:35.318313: | 03 Dec 25 20:43:35.318317: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318338: | result: result-key@0x7fc5d000aff0, size: 337 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318343: | append_symkey_bytes: release lhs-key@0x55adadd137b0 Dec 25 20:43:35.318349: | hmac PRF md5 update data-bytes@0x7ffe650a0f2c (length 1) Dec 25 20:43:35.318353: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.318358: | base-key@0x7fc5d000e190, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318362: | data-bytes@0x7ffe650a0f2c (1 bytes) Dec 25 20:43:35.318366: | 03 Dec 25 20:43:35.318369: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318390: | result: result-key@0x55adadd137b0, size: 337 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318394: | append_symkey_bytes: release lhs-key@0x7fc5d000e190 Dec 25 20:43:35.318401: | hmac PRF md5 update data-bytes@0x55adadd0f8c8 (length 4) Dec 25 20:43:35.318405: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.318410: | base-key@0x7fc5d000aff0, size: 337 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318414: | data-bytes@0x55adadd0f8c8 (4 bytes) Dec 25 20:43:35.318418: | c0 0f a7 5d Dec 25 20:43:35.318422: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318442: | result: result-key@0x7fc5d000e190, size: 341 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318449: | append_symkey_bytes: release lhs-key@0x7fc5d000aff0 Dec 25 20:43:35.318456: | hmac PRF md5 update data-bytes@0x55adadd0f8b0 (length 4) Dec 25 20:43:35.318459: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.318464: | base-key@0x55adadd137b0, size: 337 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318468: | data-bytes@0x55adadd0f8b0 (4 bytes) Dec 25 20:43:35.318472: | 1e 96 ec 0b Dec 25 20:43:35.318476: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318496: | result: result-key@0x7fc5d000aff0, size: 341 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318501: | append_symkey_bytes: release lhs-key@0x55adadd137b0 Dec 25 20:43:35.318580: | hmac PRF md5 update data-bytes@0x7fc5d8006e78 (length 32) Dec 25 20:43:35.318598: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.318606: | base-key@0x7fc5d000e190, size: 341 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318611: | data-bytes@0x7fc5d8006e78 (32 bytes) Dec 25 20:43:35.318617: | 77 b7 be 70 94 c5 f2 d6 87 c7 5c d1 cf 36 85 50 Dec 25 20:43:35.318621: | 9f 36 8b 79 a7 2e 59 2c db 5d 4d 25 ce 04 ee c9 Dec 25 20:43:35.318626: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318654: | result: result-key@0x55adadd137b0, size: 373 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318660: | append_symkey_bytes: release lhs-key@0x7fc5d000e190 Dec 25 20:43:35.318674: | hmac PRF md5 update data-bytes@0x7fc5d8006e78 (length 32) Dec 25 20:43:35.318679: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.318685: | base-key@0x7fc5d000aff0, size: 341 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318689: | data-bytes@0x7fc5d8006e78 (32 bytes) Dec 25 20:43:35.318693: | 77 b7 be 70 94 c5 f2 d6 87 c7 5c d1 cf 36 85 50 Dec 25 20:43:35.318697: | 9f 36 8b 79 a7 2e 59 2c db 5d 4d 25 ce 04 ee c9 Dec 25 20:43:35.318701: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318723: | result: result-key@0x7fc5d000e190, size: 373 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318728: | append_symkey_bytes: release lhs-key@0x7fc5d000aff0 Dec 25 20:43:35.318734: | hmac PRF md5 update data-bytes@0x55adadd0b628 (length 32) Dec 25 20:43:35.318738: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.318743: | base-key@0x55adadd137b0, size: 373 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318747: | data-bytes@0x55adadd0b628 (32 bytes) Dec 25 20:43:35.318751: | ef 1b a2 69 67 4b a0 47 cf a8 eb 20 f7 56 e3 3c Dec 25 20:43:35.318755: | a9 77 34 91 f1 34 f1 3a f5 f3 bf b1 ea 38 a5 7d Dec 25 20:43:35.318759: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318780: | result: result-key@0x7fc5d000aff0, size: 405 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318785: | append_symkey_bytes: release lhs-key@0x55adadd137b0 Dec 25 20:43:35.318791: | hmac PRF md5 update data-bytes@0x55adadd0b628 (length 32) Dec 25 20:43:35.318795: | CONCATENATE_BASE_AND_DATA: Dec 25 20:43:35.318800: | base-key@0x7fc5d000e190, size: 373 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318804: | data-bytes@0x55adadd0b628 (32 bytes) Dec 25 20:43:35.318808: | ef 1b a2 69 67 4b a0 47 cf a8 eb 20 f7 56 e3 3c Dec 25 20:43:35.318812: | a9 77 34 91 f1 34 f1 3a f5 f3 bf b1 ea 38 a5 7d Dec 25 20:43:35.318816: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318837: | result: result-key@0x55adadd137b0, size: 405 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318841: | append_symkey_bytes: release lhs-key@0x7fc5d000e190 Dec 25 20:43:35.318847: | hmac PRF md5 final-bytes ... Dec 25 20:43:35.318852: | prf inner hash: hash md5 inner-key@0x7fc5d000aff0 (size 405) Dec 25 20:43:35.318858: | prf inner hash: hash(md5) symkey inner(0x7fc5d000aff0) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.318863: | prf inner hash:inner-key@0x7fc5d000aff0, size: 405 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318892: | result: prf inner hash:-key@0x7fc5d000e190, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.318897: | hmac: release inner-key@0x7fc5d000aff0 Dec 25 20:43:35.318903: | XOR_BASE_AND_DATA: Dec 25 20:43:35.318908: | base-key@0x55adadd13720, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.318912: | data-bytes@0x7ffe650a0de0 (64 bytes) Dec 25 20:43:35.318916: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.318920: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.318924: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.318928: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.318932: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318953: | result: result-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318957: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.318962: | base-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318967: | key-key@0x7fc5d000e190, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.318971: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318993: | result: result-key@0x55adadd17e60, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.318998: | append_symkey_symkey: release lhs-key@0x7fc5d000aff0 Dec 25 20:43:35.319004: | hmac: release hashed-inner-key@0x7fc5d000e190 Dec 25 20:43:35.319010: | hmac: release key-key@0x55adadd13720 Dec 25 20:43:35.319016: | prf outer hash hash md5 init Dec 25 20:43:35.319027: | prf outer hash md5 hasher: context 0x55adadd196e0 Dec 25 20:43:35.319032: | prf outer hash hash md5 digest outer-key@0x55adadd17e60 (size 80) Dec 25 20:43:35.319039: | prf outer hash hash md5 final bytes@0x55adadd0f418 (length 16) Dec 25 20:43:35.319046: | prf outer hash eb 40 23 fb a8 4c 0e f6 cf f3 a2 13 03 aa ea 43 Dec 25 20:43:35.319051: | hmac: release outer-key@0x55adadd17e60 Dec 25 20:43:35.319057: | prf final bytes eb 40 23 fb a8 4c 0e f6 cf f3 a2 13 03 aa ea 43 Dec 25 20:43:35.319062: | hmac PRF md5 final-bytes@0x55adadd0f418 (length 16) Dec 25 20:43:35.319066: | hmac PRF md5 final-bytes ... Dec 25 20:43:35.319071: | prf inner hash: hash md5 inner-key@0x55adadd137b0 (size 405) Dec 25 20:43:35.319076: | prf inner hash: hash(md5) symkey inner(0x55adadd137b0) to symkey - derive:MD5_KEY_DERIVATION Dec 25 20:43:35.319081: | prf inner hash:inner-key@0x55adadd137b0, size: 405 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.319102: | result: prf inner hash:-key@0x55adadd17e60, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.319107: | hmac: release inner-key@0x55adadd137b0 Dec 25 20:43:35.319113: | XOR_BASE_AND_DATA: Dec 25 20:43:35.319118: | base-key@0x55adadcf7960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.319122: | data-bytes@0x7ffe650a0de0 (64 bytes) Dec 25 20:43:35.319126: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.319130: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.319134: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.319139: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 20:43:35.319142: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.319163: | result: result-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.319167: | CONCATENATE_BASE_AND_KEY: Dec 25 20:43:35.319172: | base-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.319177: | key-key@0x55adadd17e60, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 20:43:35.319181: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.319202: | result: result-key@0x55adadd13720, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 20:43:35.319208: | append_symkey_symkey: release lhs-key@0x55adadd137b0 Dec 25 20:43:35.319215: | hmac: release hashed-inner-key@0x55adadd17e60 Dec 25 20:43:35.319221: | hmac: release key-key@0x55adadcf7960 Dec 25 20:43:35.319227: | prf outer hash hash md5 init Dec 25 20:43:35.319234: | prf outer hash md5 hasher: context 0x55adadd196e0 Dec 25 20:43:35.319239: | prf outer hash hash md5 digest outer-key@0x55adadd13720 (size 80) Dec 25 20:43:35.319245: | prf outer hash hash md5 final bytes@0x55adadd0f508 (length 16) Dec 25 20:43:35.319252: | prf outer hash a5 1d 72 53 26 6d fa 26 ad d7 12 4f ee 11 46 aa Dec 25 20:43:35.319256: | hmac: release outer-key@0x55adadd13720 Dec 25 20:43:35.319262: | prf final bytes a5 1d 72 53 26 6d fa 26 ad d7 12 4f ee 11 46 aa Dec 25 20:43:35.319267: | hmac PRF md5 final-bytes@0x55adadd0f508 (length 16) Dec 25 20:43:35.319271: | ESP KEYMAT Dec 25 20:43:35.319276: | KEYMAT computed: e2 e5 a7 74 ca f6 7c 03 de 43 b0 2a 98 5b e5 39 Dec 25 20:43:35.319283: | KEYMAT computed: eb fe 55 a9 d4 81 21 5f f9 45 7c 2b 6f a0 13 d3 Dec 25 20:43:35.319291: | KEYMAT computed: 7b 47 3f 8d 21 e4 3f 15 26 e4 46 fb 25 3f ca 8e Dec 25 20:43:35.319296: | KEYMAT computed: eb 40 23 fb Dec 25 20:43:35.319302: | Peer KEYMAT computed: Dec 25 20:43:35.319307: | b6 60 89 9b 88 e5 09 7d 24 bd 54 e3 c7 42 aa cf Dec 25 20:43:35.319312: | 5d 07 0c 04 41 de 7f 00 6c 50 03 1b 5a 22 d6 2e Dec 25 20:43:35.319317: | 48 2e e7 7b f0 b7 a4 6e 59 f6 b4 71 70 6c e2 5a Dec 25 20:43:35.319321: | a5 1d 72 53 Dec 25 20:43:35.319327: | install_ipsec_sa() for #2: inbound and outbound Dec 25 20:43:35.319334: | could_route called for mysubnet (kind=CK_PERMANENT) Dec 25 20:43:35.319341: | conn mysubnet mark 0/00000000, 0/00000000 vs Dec 25 20:43:35.319347: | conn mysubnet mark 0/00000000, 0/00000000 Dec 25 20:43:35.319352: | conn mysubnet mark 0/00000000, 0/00000000 vs Dec 25 20:43:35.319358: | conn myhost mark 0/00000000, 0/00000000 Dec 25 20:43:35.319367: | route owner of "mysubnet" unrouted: NULL; eroute owner: NULL Dec 25 20:43:35.319374: | looking for alg with encrypt: AES_CBC keylen: 256 integ: HMAC_SHA1_96 Dec 25 20:43:35.319382: | encrypt AES_CBC keylen=256 transid=12, key_size=32, encryptalg=12 Dec 25 20:43:35.319388: | st->st_esp.keymat_len=52 is encrypt_keymat_size=32 + integ_keymat_size=20 Dec 25 20:43:35.319397: | setting IPsec SA replay-window to 32 Dec 25 20:43:35.319404: | ESP enckey: b6 60 89 9b 88 e5 09 7d 24 bd 54 e3 c7 42 aa cf Dec 25 20:43:35.319410: | ESP enckey: 5d 07 0c 04 41 de 7f 00 6c 50 03 1b 5a 22 d6 2e Dec 25 20:43:35.319416: | ESP authkey: 48 2e e7 7b f0 b7 a4 6e 59 f6 b4 71 70 6c e2 5a Dec 25 20:43:35.319421: | ESP authkey: a5 1d 72 53 Dec 25 20:43:35.319428: | netlink: enabling tunnel mode Dec 25 20:43:35.319434: | netlink: setting IPsec SA replay-window to 32 using old-style req Dec 25 20:43:35.319680: | netlink response for Add SA esp.1e96ec0b@10.38.150.199 included non-error error Dec 25 20:43:35.319698: | set up outgoing SA, ref=0/0 Dec 25 20:43:35.319706: | looking for alg with encrypt: AES_CBC keylen: 256 integ: HMAC_SHA1_96 Dec 25 20:43:35.319713: | encrypt AES_CBC keylen=256 transid=12, key_size=32, encryptalg=12 Dec 25 20:43:35.319719: | st->st_esp.keymat_len=52 is encrypt_keymat_size=32 + integ_keymat_size=20 Dec 25 20:43:35.319726: | setting IPsec SA replay-window to 32 Dec 25 20:43:35.319732: | ESP enckey: e2 e5 a7 74 ca f6 7c 03 de 43 b0 2a 98 5b e5 39 Dec 25 20:43:35.319738: | ESP enckey: eb fe 55 a9 d4 81 21 5f f9 45 7c 2b 6f a0 13 d3 Dec 25 20:43:35.319743: | ESP authkey: 7b 47 3f 8d 21 e4 3f 15 26 e4 46 fb 25 3f ca 8e Dec 25 20:43:35.319748: | ESP authkey: eb 40 23 fb Dec 25 20:43:35.319754: | netlink: enabling tunnel mode Dec 25 20:43:35.319760: | netlink: setting IPsec SA replay-window to 32 using old-style req Dec 25 20:43:35.319830: | netlink response for Add SA esp.c00fa75d@10.38.149.28 included non-error error Dec 25 20:43:35.319838: | priority calculation of connection "mysubnet" is 0xde7e7 Dec 25 20:43:35.319853: | add inbound eroute 10.20.20.0/24:80 --0-> 10.19.19.0/24:0 => tun.10000@10.38.149.28 (raw_eroute) Dec 25 20:43:35.319859: | IPsec Sa SPD priority set to 911335 Dec 25 20:43:35.319917: | raw_eroute result=success Dec 25 20:43:35.319923: | set up incoming SA, ref=0/0 Dec 25 20:43:35.319929: | sr for #2: unrouted Dec 25 20:43:35.319935: | route_and_eroute() for proto 0, and source port 0 dest port 80 Dec 25 20:43:35.319942: | conn mysubnet mark 0/00000000, 0/00000000 vs Dec 25 20:43:35.319948: | conn mysubnet mark 0/00000000, 0/00000000 Dec 25 20:43:35.319953: | conn mysubnet mark 0/00000000, 0/00000000 vs Dec 25 20:43:35.319959: | conn myhost mark 0/00000000, 0/00000000 Dec 25 20:43:35.319967: | route owner of "mysubnet" unrouted: NULL; eroute owner: NULL Dec 25 20:43:35.319975: | route_and_eroute with c: mysubnet (next: none) ero:null esr:{(nil)} ro:null rosr:{(nil)} and state: #2 Dec 25 20:43:35.319982: | priority calculation of connection "mysubnet" is 0xde7e7 Dec 25 20:43:35.319992: | eroute_connection add eroute 10.19.19.0/24:0 --0-> 10.20.20.0/24:80 => tun.0@10.38.150.199 (raw_eroute) Dec 25 20:43:35.319998: | IPsec Sa SPD priority set to 911335 Dec 25 20:43:35.320027: | raw_eroute result=success Dec 25 20:43:35.320034: | running updown command "ipsec _updown" for verb up Dec 25 20:43:35.320040: | command executing up-client Dec 25 20:43:35.320051: | get_sa_info esp.1e96ec0b@10.38.150.199 Dec 25 20:43:35.320065: | get_sa_info esp.c00fa75d@10.38.149.28 Dec 25 20:43:35.320114: | executing up-client: PLUTO_VERB='up-client' PLUTO_VERSION='2.0' PLUTO_CONNECTION='mysubnet' PLUTO_INTERFACE='enp0s3' PLUTO_NEXT_HOP='10.38.150.199' PLUTO_ME='10.38.149.28' PLUTO_MY_ID='10.38.149.28' PLUTO_MY_CLIENT='10.19.19.0/24' PLUTO_MY_CLIENT_NET='10.19.19.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_SA_REQID='16388' PLUTO_SA_TYPE='ESP' PLUTO_PEER='10.38.150.199' PLUTO_PEER_ID='10.38.150.199' PLUTO_PEER_CLIENT='10.20.20.0/24' PLUTO_PEER_CLIENT_NET='10.20.20.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='80' PLUTO_PEER_PROTOCOL='6' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='1577324615' PLUTO_CONN_POLICY='PSK+ENCRYPT+TUNNEL+PFS+UP+IKEV1_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO' PLUTO_CONN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv4' XAUTH_FAILED=0 PLUTO_IS_PEER_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' PLUTO_CFG_SERVER='0' PLUTO_CFG_CLIENT='0' PLUTO_NM_CONFIGURED='0' PLUTO_INBYTES='0' PLUTO_OUTBYTE Dec 25 20:43:35.320121: | popen cmd is 1103 chars long Dec 25 20:43:35.320128: | cmd( 0):PLUTO_VERB='up-client' PLUTO_VERSION='2.0' PLUTO_CONNECTION='mysubnet' PLUTO_INT: Dec 25 20:43:35.320134: | cmd( 80):ERFACE='enp0s3' PLUTO_NEXT_HOP='10.38.150.199' PLUTO_ME='10.38.149.28' PLUTO_MY_: Dec 25 20:43:35.320141: | cmd( 160):ID='10.38.149.28' PLUTO_MY_CLIENT='10.19.19.0/24' PLUTO_MY_CLIENT_NET='10.19.19.: Dec 25 20:43:35.320147: | cmd( 240):0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' : Dec 25 20:43:35.320153: | cmd( 320):PLUTO_SA_REQID='16388' PLUTO_SA_TYPE='ESP' PLUTO_PEER='10.38.150.199' PLUTO_PEER: Dec 25 20:43:35.320160: | cmd( 400):_ID='10.38.150.199' PLUTO_PEER_CLIENT='10.20.20.0/24' PLUTO_PEER_CLIENT_NET='10.: Dec 25 20:43:35.320166: | cmd( 480):20.20.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='80' PLUTO_PEER_: Dec 25 20:43:35.320173: | cmd( 560):PROTOCOL='6' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='1577324615' PL: Dec 25 20:43:35.320179: | cmd( 640):UTO_CONN_POLICY='PSK+ENCRYPT+TUNNEL+PFS+UP+IKEV1_ALLOW+SAREF_TRACK+IKE_FRAG_ALLO: Dec 25 20:43:35.320185: | cmd( 720):W+ESN_NO' PLUTO_CONN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv4' XAUTH_FAIL: Dec 25 20:43:35.320191: | cmd( 800):ED=0 PLUTO_IS_PEER_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PL: Dec 25 20:43:35.320197: | cmd( 880):UTO_PEER_BANNER='' PLUTO_CFG_SERVER='0' PLUTO_CFG_CLIENT='0' PLUTO_NM_CONFIGURED: Dec 25 20:43:35.320204: | cmd( 960):='0' PLUTO_INBYTES='0' PLUTO_OUTBYTES='0' VTI_IFACE='' VTI_ROUTING='no' VTI_SHAR: Dec 25 20:43:35.320212: | cmd(1040):ED='no' SPI_IN=0x1e96ec0b SPI_OUT=0xc00fa75d ipsec _updown 2>&1: Dec 25 20:43:35.346238: | route_and_eroute: firewall_notified: true Dec 25 20:43:35.346271: | running updown command "ipsec _updown" for verb prepare Dec 25 20:43:35.346276: | command executing prepare-client Dec 25 20:43:35.346293: | get_sa_info esp.1e96ec0b@10.38.150.199 Dec 25 20:43:35.346328: | get_sa_info esp.c00fa75d@10.38.149.28 Dec 25 20:43:35.346375: | executing prepare-client: PLUTO_VERB='prepare-client' PLUTO_VERSION='2.0' PLUTO_CONNECTION='mysubnet' PLUTO_INTERFACE='enp0s3' PLUTO_NEXT_HOP='10.38.150.199' PLUTO_ME='10.38.149.28' PLUTO_MY_ID='10.38.149.28' PLUTO_MY_CLIENT='10.19.19.0/24' PLUTO_MY_CLIENT_NET='10.19.19.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_SA_REQID='16388' PLUTO_SA_TYPE='ESP' PLUTO_PEER='10.38.150.199' PLUTO_PEER_ID='10.38.150.199' PLUTO_PEER_CLIENT='10.20.20.0/24' PLUTO_PEER_CLIENT_NET='10.20.20.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='80' PLUTO_PEER_PROTOCOL='6' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='1577324615' PLUTO_CONN_POLICY='PSK+ENCRYPT+TUNNEL+PFS+UP+IKEV1_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO' PLUTO_CONN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv4' XAUTH_FAILED=0 PLUTO_IS_PEER_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' PLUTO_CFG_SERVER='0' PLUTO_CFG_CLIENT='0' PLUTO_NM_CONFIGURED='0' PLUTO_INBYTES='0' PLU Dec 25 20:43:35.346380: | popen cmd is 1108 chars long Dec 25 20:43:35.346386: | cmd( 0):PLUTO_VERB='prepare-client' PLUTO_VERSION='2.0' PLUTO_CONNECTION='mysubnet' PLUT: Dec 25 20:43:35.346391: | cmd( 80):O_INTERFACE='enp0s3' PLUTO_NEXT_HOP='10.38.150.199' PLUTO_ME='10.38.149.28' PLUT: Dec 25 20:43:35.346396: | cmd( 160):O_MY_ID='10.38.149.28' PLUTO_MY_CLIENT='10.19.19.0/24' PLUTO_MY_CLIENT_NET='10.1: Dec 25 20:43:35.346401: | cmd( 240):9.19.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL: Dec 25 20:43:35.346406: | cmd( 320):='0' PLUTO_SA_REQID='16388' PLUTO_SA_TYPE='ESP' PLUTO_PEER='10.38.150.199' PLUTO: Dec 25 20:43:35.346410: | cmd( 400):_PEER_ID='10.38.150.199' PLUTO_PEER_CLIENT='10.20.20.0/24' PLUTO_PEER_CLIENT_NET: Dec 25 20:43:35.346415: | cmd( 480):='10.20.20.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='80' PLUTO_: Dec 25 20:43:35.346420: | cmd( 560):PEER_PROTOCOL='6' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='157732461: Dec 25 20:43:35.346425: | cmd( 640):5' PLUTO_CONN_POLICY='PSK+ENCRYPT+TUNNEL+PFS+UP+IKEV1_ALLOW+SAREF_TRACK+IKE_FRAG: Dec 25 20:43:35.346430: | cmd( 720):_ALLOW+ESN_NO' PLUTO_CONN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv4' XAUTH: Dec 25 20:43:35.346435: | cmd( 800):_FAILED=0 PLUTO_IS_PEER_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO=: Dec 25 20:43:35.346440: | cmd( 880):'' PLUTO_PEER_BANNER='' PLUTO_CFG_SERVER='0' PLUTO_CFG_CLIENT='0' PLUTO_NM_CONFI: Dec 25 20:43:35.346445: | cmd( 960):GURED='0' PLUTO_INBYTES='0' PLUTO_OUTBYTES='0' VTI_IFACE='' VTI_ROUTING='no' VTI: Dec 25 20:43:35.346450: | cmd(1040):_SHARED='no' SPI_IN=0x1e96ec0b SPI_OUT=0xc00fa75d ipsec _updown 2>&1: Dec 25 20:43:35.369869: | running updown command "ipsec _updown" for verb route Dec 25 20:43:35.369901: | command executing route-client Dec 25 20:43:35.369918: | get_sa_info esp.1e96ec0b@10.38.150.199 Dec 25 20:43:35.369952: | get_sa_info esp.c00fa75d@10.38.149.28 Dec 25 20:43:35.369997: | executing route-client: PLUTO_VERB='route-client' PLUTO_VERSION='2.0' PLUTO_CONNECTION='mysubnet' PLUTO_INTERFACE='enp0s3' PLUTO_NEXT_HOP='10.38.150.199' PLUTO_ME='10.38.149.28' PLUTO_MY_ID='10.38.149.28' PLUTO_MY_CLIENT='10.19.19.0/24' PLUTO_MY_CLIENT_NET='10.19.19.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_SA_REQID='16388' PLUTO_SA_TYPE='ESP' PLUTO_PEER='10.38.150.199' PLUTO_PEER_ID='10.38.150.199' PLUTO_PEER_CLIENT='10.20.20.0/24' PLUTO_PEER_CLIENT_NET='10.20.20.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='80' PLUTO_PEER_PROTOCOL='6' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='1577324615' PLUTO_CONN_POLICY='PSK+ENCRYPT+TUNNEL+PFS+UP+IKEV1_ALLOW+SAREF_TRACK+IKE_FRAG_ALLOW+ESN_NO' PLUTO_CONN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv4' XAUTH_FAILED=0 PLUTO_IS_PEER_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='' PLUTO_PEER_BANNER='' PLUTO_CFG_SERVER='0' PLUTO_CFG_CLIENT='0' PLUTO_NM_CONFIGURED='0' PLUTO_INBYTES='0' PLUTO_O Dec 25 20:43:35.370007: | popen cmd is 1106 chars long Dec 25 20:43:35.370013: | cmd( 0):PLUTO_VERB='route-client' PLUTO_VERSION='2.0' PLUTO_CONNECTION='mysubnet' PLUTO_: Dec 25 20:43:35.370018: | cmd( 80):INTERFACE='enp0s3' PLUTO_NEXT_HOP='10.38.150.199' PLUTO_ME='10.38.149.28' PLUTO_: Dec 25 20:43:35.370023: | cmd( 160):MY_ID='10.38.149.28' PLUTO_MY_CLIENT='10.19.19.0/24' PLUTO_MY_CLIENT_NET='10.19.: Dec 25 20:43:35.370028: | cmd( 240):19.0' PLUTO_MY_CLIENT_MASK='255.255.255.0' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL=': Dec 25 20:43:35.370033: | cmd( 320):0' PLUTO_SA_REQID='16388' PLUTO_SA_TYPE='ESP' PLUTO_PEER='10.38.150.199' PLUTO_P: Dec 25 20:43:35.370038: | cmd( 400):EER_ID='10.38.150.199' PLUTO_PEER_CLIENT='10.20.20.0/24' PLUTO_PEER_CLIENT_NET=': Dec 25 20:43:35.370043: | cmd( 480):10.20.20.0' PLUTO_PEER_CLIENT_MASK='255.255.255.0' PLUTO_PEER_PORT='80' PLUTO_PE: Dec 25 20:43:35.370047: | cmd( 560):ER_PROTOCOL='6' PLUTO_PEER_CA='' PLUTO_STACK='netkey' PLUTO_ADDTIME='1577324615': Dec 25 20:43:35.370052: | cmd( 640): PLUTO_CONN_POLICY='PSK+ENCRYPT+TUNNEL+PFS+UP+IKEV1_ALLOW+SAREF_TRACK+IKE_FRAG_A: Dec 25 20:43:35.370057: | cmd( 720):LLOW+ESN_NO' PLUTO_CONN_KIND='CK_PERMANENT' PLUTO_CONN_ADDRFAMILY='ipv4' XAUTH_F: Dec 25 20:43:35.370062: | cmd( 800):AILED=0 PLUTO_IS_PEER_CISCO='0' PLUTO_PEER_DNS_INFO='' PLUTO_PEER_DOMAIN_INFO='': Dec 25 20:43:35.370067: | cmd( 880): PLUTO_PEER_BANNER='' PLUTO_CFG_SERVER='0' PLUTO_CFG_CLIENT='0' PLUTO_NM_CONFIGU: Dec 25 20:43:35.370072: | cmd( 960):RED='0' PLUTO_INBYTES='0' PLUTO_OUTBYTES='0' VTI_IFACE='' VTI_ROUTING='no' VTI_S: Dec 25 20:43:35.370077: | cmd(1040):HARED='no' SPI_IN=0x1e96ec0b SPI_OUT=0xc00fa75d ipsec _updown 2>&1: Dec 25 20:43:35.404707: | route_and_eroute: instance "mysubnet", setting eroute_owner {spd=0x55adadd08538,sr=0x55adadd08538} to #2 (was #0) (newest_ipsec_sa=#0) Dec 25 20:43:35.404858: | encrypting: 00 00 00 14 2e d2 01 b8 10 e5 63 a8 b1 fd 87 e1 Dec 25 20:43:35.404865: | encrypting: 37 dd c4 53 Dec 25 20:43:35.404870: | IV: 2a ff af 29 cd d1 a7 47 Dec 25 20:43:35.404875: | unpadded size is: 20 Dec 25 20:43:35.404882: | emitting 4 zero bytes of encryption padding into ISAKMP Message Dec 25 20:43:35.404890: | encrypting 24 using 3DES_CBC Dec 25 20:43:35.404897: | no IKEv1 message padding required Dec 25 20:43:35.404902: | emitting length of ISAKMP Message: 52 Dec 25 20:43:35.404909: | NSS ike_alg_nss_cbc: 3des_cbc - enter Dec 25 20:43:35.404955: | NSS ike_alg_nss_cbc: 3des_cbc - exit Dec 25 20:43:35.404961: | next IV: f2 23 72 cf 75 6b 02 18 Dec 25 20:43:35.404969: | inR1_outI2: instance mysubnet[0], setting IKEv1 newest_ipsec_sa to #2 (was #0) (spd.eroute=#2) cloned from #1 Dec 25 20:43:35.404979: | complete v1 state transition with STF_OK Dec 25 20:43:35.404991: | processing: [RE]START state #2 connection "mysubnet" 10.38.150.199:80 (in complete_v1_state_transition() at ikev1.c:2388) Dec 25 20:43:35.404997: | #2 is idle Dec 25 20:43:35.405003: | doing_xauth:no, t_xauth_client_done:no Dec 25 20:43:35.405010: | serialno table: hash serialno #1 to head 0x55adabd67d40 Dec 25 20:43:35.405016: | serialno table: hash serialno #1 to head 0x55adabd67d40 Dec 25 20:43:35.405026: | IKEv1: transition from state STATE_QUICK_I1 to state STATE_QUICK_I2 Dec 25 20:43:35.405035: | child state #2: STATE_QUICK_I1(authenticated-ipsec) => STATE_QUICK_I2(authenticated-ipsec) Dec 25 20:43:35.405040: | ignore states: 0 Dec 25 20:43:35.405044: | half-open-ike states: 0 Dec 25 20:43:35.405049: | open-ike states: 0 Dec 25 20:43:35.405054: | established-anonymous-ike states: 0 Dec 25 20:43:35.405059: | established-authenticated-ike states: 1 Dec 25 20:43:35.405069: | anonymous-ipsec states: 0 Dec 25 20:43:35.405074: | authenticated-ipsec states: 1 Dec 25 20:43:35.405079: | informational states: 0 Dec 25 20:43:35.405084: | unknown states: 0 Dec 25 20:43:35.405089: | category states: 2 count states: 2 Dec 25 20:43:35.405094: | event_already_set, deleting event Dec 25 20:43:35.405100: | state #2 requesting EVENT_CRYPTO_TIMEOUT to be deleted Dec 25 20:43:35.405115: | free_event_entry: release EVENT_CRYPTO_TIMEOUT-pe@0x55adadd0b778 Dec 25 20:43:35.405130: | sending reply packet to 10.38.150.199:500 (from port 500) Dec 25 20:43:35.405152: | sending 52 bytes for STATE_QUICK_I1 through enp0s3:500 to 10.38.150.199:500 (using #2) Dec 25 20:43:35.405158: | 8c 91 96 b0 cb ae 65 bf 31 3f 05 a4 0e 78 f1 80 Dec 25 20:43:35.405163: | 08 10 20 01 50 bb 35 60 00 00 00 34 63 02 3b 3e Dec 25 20:43:35.405168: | cb 22 40 22 28 38 eb ab cb e1 02 64 f2 23 72 cf Dec 25 20:43:35.405173: | 75 6b 02 18 Dec 25 20:43:35.405250: | !event_already_set at reschedule Dec 25 20:43:35.405259: | event_schedule: new EVENT_SA_REPLACE-pe@0x55adadd19708 Dec 25 20:43:35.405269: | inserting event EVENT_SA_REPLACE, timeout in 28048.000 seconds for #2 Dec 25 20:43:35.405282: | NAT-T: encaps is 'auto' Dec 25 20:43:35.405291: "mysubnet" #2: STATE_QUICK_I2: sent QI2, IPsec SA established tunnel mode {ESP=>0x1e96ec0b <0xc00fa75d xfrm=AES_CBC_256-HMAC_SHA1_96 NATOA=none NATD=none DPD=passive} Dec 25 20:43:35.405310: | modecfg pull: noquirk policy:push not-client Dec 25 20:43:35.405316: | phase 1 is done, looking for phase 2 to unpend Dec 25 20:43:35.405328: | close_any(fd@26) (in release_whack() at state.c:755) Dec 25 20:43:35.405347: | processing: stop state #2 connection "mysubnet" 10.38.150.199:80 (in schedule_event_now_cb() at server.c:561) Dec 25 20:43:35.405353: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:43:35.405359: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:43:35.405515: | waitpid returned ECHILD (no child processes left) Dec 25 20:43:35.405527: | waitpid returned ECHILD (no child processes left) Dec 25 20:43:35.405533: | waitpid returned ECHILD (no child processes left) Dec 25 20:43:41.548474: | timer_event_cb: processing event@0x55adadcb3148 Dec 25 20:43:41.548510: | handling event EVENT_SHUNT_SCAN Dec 25 20:43:41.548518: | expiring aged bare shunts from shunt table Dec 25 20:43:41.548527: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 20:43:41.548536: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:43:41.548546: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcb3148 Dec 25 20:43:55.244117: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 20:43:55.244150: | handling event EVENT_NAT_T_KEEPALIVE Dec 25 20:43:55.244164: | processing: start state #2 connection "mysubnet" 10.38.150.199:80 (in for_each_state() at state.c:1600) Dec 25 20:43:55.244169: | Sending of NAT-T KEEP-ALIVE enabled by per-conn configuration (nat_keepalive=yes) Dec 25 20:43:55.244177: | processing: stop state #2 connection "mysubnet" 10.38.150.199:80 (in for_each_state() at state.c:1600) Dec 25 20:43:55.244183: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:43:55.244187: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:43:55.244196: | processing: start state #1 connection "mysubnet" 10.38.150.199:80 (in for_each_state() at state.c:1600) Dec 25 20:43:55.244201: | Sending of NAT-T KEEP-ALIVE enabled by per-conn configuration (nat_keepalive=yes) Dec 25 20:43:55.244210: | processing: stop state #1 connection "mysubnet" 10.38.150.199:80 (in for_each_state() at state.c:1600) Dec 25 20:43:55.244215: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:43:55.244219: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 20:43:55.244226: | free_event_entry: release EVENT_NAT_T_KEEPALIVE-pe@0x7fc5d8002b78 Dec 25 20:44:01.512121: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 20:44:01.512158: | handling event EVENT_SD_WATCHDOG Dec 25 20:44:01.512175: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 20:44:01.512258: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x7fc5d8002b78 Dec 25 20:44:01.512271: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 20:44:01.512287: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x55adadcf7b08 Dec 25 20:44:01.549388: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 20:44:01.549441: | handling event EVENT_SHUNT_SCAN Dec 25 20:44:01.549457: | expiring aged bare shunts from shunt table Dec 25 20:44:01.549471: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 20:44:01.549486: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:44:01.549502: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 20:44:21.494402: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 20:44:21.494443: | handling event EVENT_PENDING_PHASE2 Dec 25 20:44:21.494455: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x55adadd10b68 Dec 25 20:44:21.494465: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 20:44:21.494474: | pending review: connection "mysubnet" checked Dec 25 20:44:21.494482: | pending review: connection "myhost" was not up, skipped Dec 25 20:44:21.494499: | free_event_entry: release EVENT_PENDING_PHASE2-pe@0x55adadca56b8 Dec 25 20:44:21.494509: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 20:44:21.494515: | handling event EVENT_PENDING_DDNS Dec 25 20:44:21.494522: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadca56b8 Dec 25 20:44:21.494529: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 20:44:21.494540: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 20:44:21.494547: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadd0a808 Dec 25 20:44:21.550018: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 20:44:21.550067: | handling event EVENT_SHUNT_SCAN Dec 25 20:44:21.550078: | expiring aged bare shunts from shunt table Dec 25 20:44:21.550089: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:44:21.550102: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:44:21.550115: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 20:44:41.564322: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 20:44:41.564358: | handling event EVENT_SHUNT_SCAN Dec 25 20:44:41.564366: | expiring aged bare shunts from shunt table Dec 25 20:44:41.564374: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 20:44:41.564383: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:44:41.564392: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:45:01.572006: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 20:45:01.572052: | handling event EVENT_SHUNT_SCAN Dec 25 20:45:01.572062: | expiring aged bare shunts from shunt table Dec 25 20:45:01.572070: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:45:01.572079: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:45:01.572088: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 20:45:21.515028: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 20:45:21.515066: | handling event EVENT_PENDING_DDNS Dec 25 20:45:21.515077: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadcf7b08 Dec 25 20:45:21.515087: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 20:45:21.515099: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 20:45:21.515107: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadca56b8 Dec 25 20:45:21.573154: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 20:45:21.573197: | handling event EVENT_SHUNT_SCAN Dec 25 20:45:21.573208: | expiring aged bare shunts from shunt table Dec 25 20:45:21.573219: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 20:45:21.573231: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:45:21.573244: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:45:41.520946: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 20:45:41.520995: | handling event EVENT_SD_WATCHDOG Dec 25 20:45:41.521009: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 20:45:41.521128: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x55adadd0a808 Dec 25 20:45:41.521148: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 20:45:41.521161: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x7fc5d8002b78 Dec 25 20:45:41.574362: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 20:45:41.574396: | handling event EVENT_SHUNT_SCAN Dec 25 20:45:41.574404: | expiring aged bare shunts from shunt table Dec 25 20:45:41.574411: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 20:45:41.574419: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:45:41.574428: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 20:46:01.575771: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 20:46:01.575815: | handling event EVENT_SHUNT_SCAN Dec 25 20:46:01.575832: | expiring aged bare shunts from shunt table Dec 25 20:46:01.575842: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 20:46:01.575852: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:46:01.575862: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 20:46:21.514495: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 20:46:21.514542: | handling event EVENT_PENDING_PHASE2 Dec 25 20:46:21.514555: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x7fc5d8002b78 Dec 25 20:46:21.514567: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 20:46:21.514578: | pending review: connection "mysubnet" checked Dec 25 20:46:21.514586: | pending review: connection "myhost" was not up, skipped Dec 25 20:46:21.514595: | free_event_entry: release EVENT_PENDING_PHASE2-pe@0x55adadd10b68 Dec 25 20:46:21.514603: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 20:46:21.514609: | handling event EVENT_PENDING_DDNS Dec 25 20:46:21.514616: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadd10b68 Dec 25 20:46:21.514623: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 20:46:21.514633: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 20:46:21.514640: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadcf7b08 Dec 25 20:46:21.576084: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 20:46:21.576119: | handling event EVENT_SHUNT_SCAN Dec 25 20:46:21.576126: | expiring aged bare shunts from shunt table Dec 25 20:46:21.576134: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 20:46:21.576142: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:46:21.576151: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 20:46:41.579040: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 20:46:41.579073: | handling event EVENT_SHUNT_SCAN Dec 25 20:46:41.579080: | expiring aged bare shunts from shunt table Dec 25 20:46:41.579087: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 20:46:41.579095: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:46:41.579104: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 20:47:01.586500: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 20:47:01.586540: | handling event EVENT_SHUNT_SCAN Dec 25 20:47:01.586548: | expiring aged bare shunts from shunt table Dec 25 20:47:01.586557: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 20:47:01.586566: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:47:01.586576: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 20:47:21.515095: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 20:47:21.515146: | handling event EVENT_PENDING_DDNS Dec 25 20:47:21.515167: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadca56b8 Dec 25 20:47:21.515184: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 20:47:21.515217: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 20:47:21.515229: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadd10b68 Dec 25 20:47:21.522082: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 20:47:21.522144: | handling event EVENT_SD_WATCHDOG Dec 25 20:47:21.522162: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 20:47:21.522291: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x55adadd10b68 Dec 25 20:47:21.522313: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 20:47:21.522333: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x55adadd0a808 Dec 25 20:47:21.587517: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 20:47:21.587570: | handling event EVENT_SHUNT_SCAN Dec 25 20:47:21.587582: | expiring aged bare shunts from shunt table Dec 25 20:47:21.587593: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:47:21.587605: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:47:21.587618: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 20:47:41.588979: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 20:47:41.589037: | handling event EVENT_SHUNT_SCAN Dec 25 20:47:41.589055: | expiring aged bare shunts from shunt table Dec 25 20:47:41.589071: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 20:47:41.589084: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:47:41.589097: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:48:01.592285: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 20:48:01.592337: | handling event EVENT_SHUNT_SCAN Dec 25 20:48:01.592350: | expiring aged bare shunts from shunt table Dec 25 20:48:01.592365: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:48:01.592385: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:48:01.592406: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 20:48:21.535659: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 20:48:21.535710: | handling event EVENT_PENDING_PHASE2 Dec 25 20:48:21.535724: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x55adadcf7b08 Dec 25 20:48:21.535738: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 20:48:21.535750: | pending review: connection "mysubnet" checked Dec 25 20:48:21.535759: | pending review: connection "myhost" was not up, skipped Dec 25 20:48:21.535770: | free_event_entry: release EVENT_PENDING_PHASE2-pe@0x7fc5d8002b78 Dec 25 20:48:21.535779: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 20:48:21.535787: | handling event EVENT_PENDING_DDNS Dec 25 20:48:21.535797: | event_schedule: new EVENT_PENDING_DDNS-pe@0x7fc5d8002b78 Dec 25 20:48:21.535807: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 20:48:21.535821: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 20:48:21.535831: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadca56b8 Dec 25 20:48:21.593507: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 20:48:21.593563: | handling event EVENT_SHUNT_SCAN Dec 25 20:48:21.593582: | expiring aged bare shunts from shunt table Dec 25 20:48:21.593603: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 20:48:21.593617: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:48:21.593632: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:48:41.596102: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 20:48:41.596137: | handling event EVENT_SHUNT_SCAN Dec 25 20:48:41.596145: | expiring aged bare shunts from shunt table Dec 25 20:48:41.596152: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:48:41.596161: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:48:41.596170: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 20:49:01.541677: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 20:49:01.541717: | handling event EVENT_SD_WATCHDOG Dec 25 20:49:01.541736: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 20:49:01.541870: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x55adadca56b8 Dec 25 20:49:01.541885: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 20:49:01.541896: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x55adadd10b68 Dec 25 20:49:01.597517: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 20:49:01.597561: | handling event EVENT_SHUNT_SCAN Dec 25 20:49:01.597570: | expiring aged bare shunts from shunt table Dec 25 20:49:01.597578: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 20:49:01.597587: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:49:01.597597: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:49:21.555621: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 20:49:21.555657: | handling event EVENT_PENDING_DDNS Dec 25 20:49:21.555668: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadd0a808 Dec 25 20:49:21.555677: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 20:49:21.555690: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 20:49:21.555698: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x7fc5d8002b78 Dec 25 20:49:21.598451: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 20:49:21.598493: | handling event EVENT_SHUNT_SCAN Dec 25 20:49:21.598501: | expiring aged bare shunts from shunt table Dec 25 20:49:21.598510: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 20:49:21.598520: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:49:21.598531: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 20:49:41.606173: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 20:49:41.606214: | handling event EVENT_SHUNT_SCAN Dec 25 20:49:41.606222: | expiring aged bare shunts from shunt table Dec 25 20:49:41.606230: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 20:49:41.606239: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:49:41.606249: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 20:50:01.614242: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 20:50:01.614304: | handling event EVENT_SHUNT_SCAN Dec 25 20:50:01.614321: | expiring aged bare shunts from shunt table Dec 25 20:50:01.614339: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 20:50:01.614360: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:50:01.614393: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 20:50:21.555287: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 20:50:21.555334: | handling event EVENT_PENDING_PHASE2 Dec 25 20:50:21.555348: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x55adadd10b68 Dec 25 20:50:21.555361: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 20:50:21.555373: | pending review: connection "mysubnet" checked Dec 25 20:50:21.555382: | pending review: connection "myhost" was not up, skipped Dec 25 20:50:21.555392: | free_event_entry: release EVENT_PENDING_PHASE2-pe@0x55adadcf7b08 Dec 25 20:50:21.555401: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 20:50:21.555408: | handling event EVENT_PENDING_DDNS Dec 25 20:50:21.555416: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadcf7b08 Dec 25 20:50:21.555426: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 20:50:21.555439: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 20:50:21.555448: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadd0a808 Dec 25 20:50:21.614653: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 20:50:21.614694: | handling event EVENT_SHUNT_SCAN Dec 25 20:50:21.614704: | expiring aged bare shunts from shunt table Dec 25 20:50:21.614713: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:50:21.614724: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:50:21.614745: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 20:50:41.561674: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 20:50:41.561716: | handling event EVENT_SD_WATCHDOG Dec 25 20:50:41.561727: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 20:50:41.561818: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x7fc5d8002b78 Dec 25 20:50:41.561831: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 20:50:41.561845: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x55adadca56b8 Dec 25 20:50:41.615649: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 20:50:41.615687: | handling event EVENT_SHUNT_SCAN Dec 25 20:50:41.615695: | expiring aged bare shunts from shunt table Dec 25 20:50:41.615702: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 20:50:41.615710: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:50:41.615720: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:51:01.617251: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 20:51:01.617290: | handling event EVENT_SHUNT_SCAN Dec 25 20:51:01.617298: | expiring aged bare shunts from shunt table Dec 25 20:51:01.617305: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:51:01.617313: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:51:01.617323: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 20:51:21.576416: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 20:51:21.576450: | handling event EVENT_PENDING_DDNS Dec 25 20:51:21.576459: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadca56b8 Dec 25 20:51:21.576467: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 20:51:21.576478: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 20:51:21.576485: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadcf7b08 Dec 25 20:51:21.617210: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 20:51:21.617254: | handling event EVENT_SHUNT_SCAN Dec 25 20:51:21.617264: | expiring aged bare shunts from shunt table Dec 25 20:51:21.617273: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 20:51:21.617283: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:51:21.617295: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:51:41.637000: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 20:51:41.637128: | handling event EVENT_SHUNT_SCAN Dec 25 20:51:41.637156: | expiring aged bare shunts from shunt table Dec 25 20:51:41.637197: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:51:41.637231: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:51:41.637269: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 20:52:01.657718: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 20:52:01.657757: | handling event EVENT_SHUNT_SCAN Dec 25 20:52:01.657765: | expiring aged bare shunts from shunt table Dec 25 20:52:01.657774: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 20:52:01.657784: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:52:01.657794: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:52:21.575139: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 20:52:21.575179: | handling event EVENT_PENDING_PHASE2 Dec 25 20:52:21.575187: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x55adadd0a808 Dec 25 20:52:21.575195: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 20:52:21.575202: | pending review: connection "mysubnet" checked Dec 25 20:52:21.575207: | pending review: connection "myhost" was not up, skipped Dec 25 20:52:21.575215: | free_event_entry: release EVENT_PENDING_PHASE2-pe@0x55adadd10b68 Dec 25 20:52:21.575220: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 20:52:21.575224: | handling event EVENT_SD_WATCHDOG Dec 25 20:52:21.575230: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 20:52:21.575298: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x55adadd10b68 Dec 25 20:52:21.575313: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 20:52:21.575320: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x7fc5d8002b78 Dec 25 20:52:21.577356: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 20:52:21.577392: | handling event EVENT_PENDING_DDNS Dec 25 20:52:21.577400: | event_schedule: new EVENT_PENDING_DDNS-pe@0x7fc5d8002b78 Dec 25 20:52:21.577409: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 20:52:21.577419: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 20:52:21.577445: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadca56b8 Dec 25 20:52:21.658895: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 20:52:21.658947: | handling event EVENT_SHUNT_SCAN Dec 25 20:52:21.658959: | expiring aged bare shunts from shunt table Dec 25 20:52:21.658970: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 20:52:21.658981: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:52:21.658994: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 20:52:41.679734: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 20:52:41.679768: | handling event EVENT_SHUNT_SCAN Dec 25 20:52:41.679776: | expiring aged bare shunts from shunt table Dec 25 20:52:41.679783: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 20:52:41.679792: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:52:41.679801: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 20:53:01.680965: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 20:53:01.681011: | handling event EVENT_SHUNT_SCAN Dec 25 20:53:01.681021: | expiring aged bare shunts from shunt table Dec 25 20:53:01.681031: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 20:53:01.681042: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:53:01.681054: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 20:53:21.588355: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 20:53:21.588390: | handling event EVENT_PENDING_DDNS Dec 25 20:53:21.588399: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadcf7b08 Dec 25 20:53:21.588408: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 20:53:21.588420: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 20:53:21.588427: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x7fc5d8002b78 Dec 25 20:53:21.681961: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 20:53:21.682000: | handling event EVENT_SHUNT_SCAN Dec 25 20:53:21.682008: | expiring aged bare shunts from shunt table Dec 25 20:53:21.682017: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 20:53:21.682026: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:53:21.682036: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 20:53:41.689686: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 20:53:41.689738: | handling event EVENT_SHUNT_SCAN Dec 25 20:53:41.689748: | expiring aged bare shunts from shunt table Dec 25 20:53:41.689757: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 20:53:41.689768: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:53:41.689779: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 20:54:01.590847: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 20:54:01.590887: | handling event EVENT_SD_WATCHDOG Dec 25 20:54:01.590897: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 20:54:01.590982: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x7fc5d8002b78 Dec 25 20:54:01.590994: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 20:54:01.591005: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x55adadd10b68 Dec 25 20:54:01.690369: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 20:54:01.690413: | handling event EVENT_SHUNT_SCAN Dec 25 20:54:01.690423: | expiring aged bare shunts from shunt table Dec 25 20:54:01.690450: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 20:54:01.690461: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:54:01.690472: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 20:54:21.594787: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 20:54:21.594825: | handling event EVENT_PENDING_PHASE2 Dec 25 20:54:21.594834: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x55adadca56b8 Dec 25 20:54:21.594844: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 20:54:21.594852: | pending review: connection "mysubnet" checked Dec 25 20:54:21.594858: | pending review: connection "myhost" was not up, skipped Dec 25 20:54:21.594866: | free_event_entry: release EVENT_PENDING_PHASE2-pe@0x55adadd0a808 Dec 25 20:54:21.594872: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 20:54:21.594877: | handling event EVENT_PENDING_DDNS Dec 25 20:54:21.594882: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadd0a808 Dec 25 20:54:21.594889: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 20:54:21.594898: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 20:54:21.594904: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadcf7b08 Dec 25 20:54:21.691462: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 20:54:21.691527: | handling event EVENT_SHUNT_SCAN Dec 25 20:54:21.691541: | expiring aged bare shunts from shunt table Dec 25 20:54:21.691554: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 20:54:21.691569: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:54:21.691587: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 20:54:41.697957: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 20:54:41.698005: | handling event EVENT_SHUNT_SCAN Dec 25 20:54:41.698014: | expiring aged bare shunts from shunt table Dec 25 20:54:41.698022: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 20:54:41.698031: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:54:41.698040: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 20:55:01.699332: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 20:55:01.699511: | handling event EVENT_SHUNT_SCAN Dec 25 20:55:01.699538: | expiring aged bare shunts from shunt table Dec 25 20:55:01.699559: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 20:55:01.699572: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:55:01.699584: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 20:55:21.609564: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 20:55:21.609603: | handling event EVENT_PENDING_DDNS Dec 25 20:55:21.609615: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadd10b68 Dec 25 20:55:21.609626: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 20:55:21.609639: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 20:55:21.609648: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadd0a808 Dec 25 20:55:21.700417: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 20:55:21.700471: | handling event EVENT_SHUNT_SCAN Dec 25 20:55:21.700490: | expiring aged bare shunts from shunt table Dec 25 20:55:21.700506: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:55:21.700524: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:55:21.700546: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 20:55:41.601317: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 20:55:41.601378: | handling event EVENT_SD_WATCHDOG Dec 25 20:55:41.601389: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 20:55:41.601487: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x55adadcf7b08 Dec 25 20:55:41.601498: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 20:55:41.601509: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x7fc5d8002b78 Dec 25 20:55:41.701246: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 20:55:41.701280: | handling event EVENT_SHUNT_SCAN Dec 25 20:55:41.701287: | expiring aged bare shunts from shunt table Dec 25 20:55:41.701294: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 20:55:41.701302: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:55:41.701311: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:56:01.710737: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 20:56:01.710778: | handling event EVENT_SHUNT_SCAN Dec 25 20:56:01.710787: | expiring aged bare shunts from shunt table Dec 25 20:56:01.710798: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:56:01.710809: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:56:01.710821: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 20:56:21.607138: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 20:56:21.607190: | handling event EVENT_PENDING_PHASE2 Dec 25 20:56:21.607205: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x7fc5d8002b78 Dec 25 20:56:21.607219: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 20:56:21.607230: | pending review: connection "mysubnet" checked Dec 25 20:56:21.607238: | pending review: connection "myhost" was not up, skipped Dec 25 20:56:21.607248: | free_event_entry: release EVENT_PENDING_PHASE2-pe@0x55adadca56b8 Dec 25 20:56:21.611051: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 20:56:21.611208: | handling event EVENT_PENDING_DDNS Dec 25 20:56:21.611230: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadca56b8 Dec 25 20:56:21.611247: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 20:56:21.611267: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 20:56:21.611285: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadd10b68 Dec 25 20:56:21.712421: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 20:56:21.712466: | handling event EVENT_SHUNT_SCAN Dec 25 20:56:21.712478: | expiring aged bare shunts from shunt table Dec 25 20:56:21.712489: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 20:56:21.712504: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:56:21.712517: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:56:41.723999: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 20:56:41.724067: | handling event EVENT_SHUNT_SCAN Dec 25 20:56:41.724091: | expiring aged bare shunts from shunt table Dec 25 20:56:41.724111: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:56:41.724132: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:56:41.724152: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 20:57:01.729931: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 20:57:01.729982: | handling event EVENT_SHUNT_SCAN Dec 25 20:57:01.729991: | expiring aged bare shunts from shunt table Dec 25 20:57:01.730000: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 20:57:01.730010: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:57:01.730023: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:57:21.622164: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 20:57:21.622202: | handling event EVENT_SD_WATCHDOG Dec 25 20:57:21.622212: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 20:57:21.622312: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x55adadd0a808 Dec 25 20:57:21.622326: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 20:57:21.622338: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x55adadcf7b08 Dec 25 20:57:21.622344: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 20:57:21.622349: | handling event EVENT_PENDING_DDNS Dec 25 20:57:21.622356: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadcf7b08 Dec 25 20:57:21.622363: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 20:57:21.622381: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 20:57:21.622390: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadca56b8 Dec 25 20:57:21.731176: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 20:57:21.731231: | handling event EVENT_SHUNT_SCAN Dec 25 20:57:21.731246: | expiring aged bare shunts from shunt table Dec 25 20:57:21.731254: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 20:57:21.731263: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:57:21.731273: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 20:57:41.751432: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 20:57:41.751473: | handling event EVENT_SHUNT_SCAN Dec 25 20:57:41.751482: | expiring aged bare shunts from shunt table Dec 25 20:57:41.751491: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 20:57:41.751500: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:57:41.751511: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 20:58:01.770011: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 20:58:01.770049: | handling event EVENT_SHUNT_SCAN Dec 25 20:58:01.770057: | expiring aged bare shunts from shunt table Dec 25 20:58:01.770066: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 20:58:01.770076: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:58:01.770085: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 20:58:21.622965: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 20:58:21.623006: | handling event EVENT_PENDING_PHASE2 Dec 25 20:58:21.623016: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x55adadd10b68 Dec 25 20:58:21.623026: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 20:58:21.623034: | pending review: connection "mysubnet" checked Dec 25 20:58:21.623041: | pending review: connection "myhost" was not up, skipped Dec 25 20:58:21.623050: | free_event_entry: release EVENT_PENDING_PHASE2-pe@0x7fc5d8002b78 Dec 25 20:58:21.623056: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 20:58:21.623061: | handling event EVENT_PENDING_DDNS Dec 25 20:58:21.623067: | event_schedule: new EVENT_PENDING_DDNS-pe@0x7fc5d8002b78 Dec 25 20:58:21.623074: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 20:58:21.623084: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 20:58:21.623090: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadcf7b08 Dec 25 20:58:21.770859: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 20:58:21.770913: | handling event EVENT_SHUNT_SCAN Dec 25 20:58:21.770927: | expiring aged bare shunts from shunt table Dec 25 20:58:21.770942: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 20:58:21.770956: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:58:21.770973: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 20:58:41.775767: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 20:58:41.775804: | handling event EVENT_SHUNT_SCAN Dec 25 20:58:41.775811: | expiring aged bare shunts from shunt table Dec 25 20:58:41.775819: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 20:58:41.775827: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:58:41.775837: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 20:59:01.641736: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 20:59:01.641786: | handling event EVENT_SD_WATCHDOG Dec 25 20:59:01.641797: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 20:59:01.641896: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x55adadcf7b08 Dec 25 20:59:01.641908: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 20:59:01.641921: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x55adadd0a808 Dec 25 20:59:01.776924: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 20:59:01.776985: | handling event EVENT_SHUNT_SCAN Dec 25 20:59:01.777003: | expiring aged bare shunts from shunt table Dec 25 20:59:01.777012: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:59:01.777023: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:59:01.777034: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 20:59:21.642128: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 20:59:21.642169: | handling event EVENT_PENDING_DDNS Dec 25 20:59:21.642181: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadca56b8 Dec 25 20:59:21.642192: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 20:59:21.642206: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 20:59:21.642216: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x7fc5d8002b78 Dec 25 20:59:21.776945: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 20:59:21.777001: | handling event EVENT_SHUNT_SCAN Dec 25 20:59:21.777019: | expiring aged bare shunts from shunt table Dec 25 20:59:21.777035: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 20:59:21.777052: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:59:21.777070: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:59:41.783888: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 20:59:41.783928: | handling event EVENT_SHUNT_SCAN Dec 25 20:59:41.783936: | expiring aged bare shunts from shunt table Dec 25 20:59:41.783944: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 20:59:41.783972: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 20:59:41.783981: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:00:01.785704: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:00:01.785766: | handling event EVENT_SHUNT_SCAN Dec 25 21:00:01.785783: | expiring aged bare shunts from shunt table Dec 25 21:00:01.785799: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:00:01.785816: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:00:01.785838: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 21:00:21.633671: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:00:21.633724: | handling event EVENT_PENDING_PHASE2 Dec 25 21:00:21.633740: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x55adadd0a808 Dec 25 21:00:21.633754: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 21:00:21.633767: | pending review: connection "mysubnet" checked Dec 25 21:00:21.633777: | pending review: connection "myhost" was not up, skipped Dec 25 21:00:21.633791: | free_event_entry: release EVENT_PENDING_PHASE2-pe@0x55adadd10b68 Dec 25 21:00:21.643210: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:00:21.643254: | handling event EVENT_PENDING_DDNS Dec 25 21:00:21.643269: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadd10b68 Dec 25 21:00:21.643284: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:00:21.643301: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:00:21.643314: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadca56b8 Dec 25 21:00:21.787272: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:00:21.787317: | handling event EVENT_SHUNT_SCAN Dec 25 21:00:21.787328: | expiring aged bare shunts from shunt table Dec 25 21:00:21.787340: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:00:21.787352: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:00:21.787367: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:00:41.662538: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:00:41.662614: | handling event EVENT_SD_WATCHDOG Dec 25 21:00:41.662625: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 21:00:41.662733: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x7fc5d8002b78 Dec 25 21:00:41.662744: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 21:00:41.662755: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x55adadcf7b08 Dec 25 21:00:41.787610: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:00:41.787645: | handling event EVENT_SHUNT_SCAN Dec 25 21:00:41.787652: | expiring aged bare shunts from shunt table Dec 25 21:00:41.787659: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:00:41.787667: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:00:41.787676: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:01:01.802933: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:01:01.802979: | handling event EVENT_SHUNT_SCAN Dec 25 21:01:01.802989: | expiring aged bare shunts from shunt table Dec 25 21:01:01.802999: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:01:01.803009: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:01:01.803020: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:01:21.644289: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:01:21.644341: | handling event EVENT_PENDING_DDNS Dec 25 21:01:21.644359: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadcf7b08 Dec 25 21:01:21.644375: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:01:21.644395: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:01:21.644410: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadd10b68 Dec 25 21:01:21.804595: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:01:21.804669: | handling event EVENT_SHUNT_SCAN Dec 25 21:01:21.804694: | expiring aged bare shunts from shunt table Dec 25 21:01:21.804715: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:01:21.804735: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:01:21.804758: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:01:41.825119: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:01:41.825210: | handling event EVENT_SHUNT_SCAN Dec 25 21:01:41.825221: | expiring aged bare shunts from shunt table Dec 25 21:01:41.825230: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:01:41.825240: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:01:41.825254: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:02:01.834032: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:02:01.834068: | handling event EVENT_SHUNT_SCAN Dec 25 21:02:01.834076: | expiring aged bare shunts from shunt table Dec 25 21:02:01.834083: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:02:01.834092: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:02:01.834100: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:02:21.652141: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:02:21.652188: | handling event EVENT_PENDING_PHASE2 Dec 25 21:02:21.652202: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x55adadca56b8 Dec 25 21:02:21.652215: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 21:02:21.652226: | pending review: connection "mysubnet" checked Dec 25 21:02:21.652235: | pending review: connection "myhost" was not up, skipped Dec 25 21:02:21.652246: | free_event_entry: release EVENT_PENDING_PHASE2-pe@0x55adadd0a808 Dec 25 21:02:21.652254: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:02:21.652261: | handling event EVENT_PENDING_DDNS Dec 25 21:02:21.652270: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadd0a808 Dec 25 21:02:21.652279: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:02:21.652292: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:02:21.652300: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadcf7b08 Dec 25 21:02:21.664123: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:02:21.664163: | handling event EVENT_SD_WATCHDOG Dec 25 21:02:21.664174: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 21:02:21.664455: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x55adadcf7b08 Dec 25 21:02:21.664486: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 21:02:21.664500: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x7fc5d8002b78 Dec 25 21:02:21.835515: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:02:21.835556: | handling event EVENT_SHUNT_SCAN Dec 25 21:02:21.835566: | expiring aged bare shunts from shunt table Dec 25 21:02:21.835577: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:02:21.835590: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:02:21.835603: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:02:41.856280: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:02:41.856322: | handling event EVENT_SHUNT_SCAN Dec 25 21:02:41.856333: | expiring aged bare shunts from shunt table Dec 25 21:02:41.856343: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:02:41.856355: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:02:41.856367: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:03:01.864181: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:03:01.864231: | handling event EVENT_SHUNT_SCAN Dec 25 21:03:01.864243: | expiring aged bare shunts from shunt table Dec 25 21:03:01.864253: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:03:01.864265: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:03:01.864278: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:03:21.660868: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:03:21.660947: | handling event EVENT_PENDING_DDNS Dec 25 21:03:21.660981: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadd10b68 Dec 25 21:03:21.661009: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:03:21.661042: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:03:21.661069: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadd0a808 Dec 25 21:03:21.865458: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:03:21.865502: | handling event EVENT_SHUNT_SCAN Dec 25 21:03:21.865514: | expiring aged bare shunts from shunt table Dec 25 21:03:21.865525: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 21:03:21.865538: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:03:21.865551: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:03:41.866888: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:03:41.866958: | handling event EVENT_SHUNT_SCAN Dec 25 21:03:41.866978: | expiring aged bare shunts from shunt table Dec 25 21:03:41.866996: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:03:41.867017: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:03:41.867041: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 21:04:01.666566: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:04:01.666603: | handling event EVENT_SD_WATCHDOG Dec 25 21:04:01.666612: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 21:04:01.666688: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x55adadd0a808 Dec 25 21:04:01.666699: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 21:04:01.666709: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x55adadcf7b08 Dec 25 21:04:01.867709: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:04:01.867769: | handling event EVENT_SHUNT_SCAN Dec 25 21:04:01.867786: | expiring aged bare shunts from shunt table Dec 25 21:04:01.867802: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:04:01.867821: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:04:01.867841: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:04:21.664150: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:04:21.664198: | handling event EVENT_PENDING_PHASE2 Dec 25 21:04:21.664211: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x7fc5d8002b78 Dec 25 21:04:21.664230: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 21:04:21.664240: | pending review: connection "mysubnet" checked Dec 25 21:04:21.664247: | pending review: connection "myhost" was not up, skipped Dec 25 21:04:21.664256: | free_event_entry: release EVENT_PENDING_PHASE2-pe@0x55adadca56b8 Dec 25 21:04:21.664263: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:04:21.664269: | handling event EVENT_PENDING_DDNS Dec 25 21:04:21.664276: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadca56b8 Dec 25 21:04:21.664283: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:04:21.664293: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:04:21.664300: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadd10b68 Dec 25 21:04:21.868090: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:04:21.868130: | handling event EVENT_SHUNT_SCAN Dec 25 21:04:21.868138: | expiring aged bare shunts from shunt table Dec 25 21:04:21.868146: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:04:21.868155: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:04:21.868166: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:04:41.874316: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:04:41.874389: | handling event EVENT_SHUNT_SCAN Dec 25 21:04:41.874411: | expiring aged bare shunts from shunt table Dec 25 21:04:41.874433: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:04:41.874456: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:04:41.874481: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:05:01.883966: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:05:01.884011: | handling event EVENT_SHUNT_SCAN Dec 25 21:05:01.884019: | expiring aged bare shunts from shunt table Dec 25 21:05:01.884027: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:05:01.884037: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:05:01.884048: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:05:21.676208: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:05:21.676249: | handling event EVENT_PENDING_DDNS Dec 25 21:05:21.676261: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadcf7b08 Dec 25 21:05:21.676272: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:05:21.676287: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:05:21.676296: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadca56b8 Dec 25 21:05:21.884657: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:05:21.884705: | handling event EVENT_SHUNT_SCAN Dec 25 21:05:21.884715: | expiring aged bare shunts from shunt table Dec 25 21:05:21.884727: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:05:21.884741: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:05:21.884756: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:05:41.682229: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:05:41.682276: | handling event EVENT_SD_WATCHDOG Dec 25 21:05:41.682287: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 21:05:41.682392: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x55adadd10b68 Dec 25 21:05:41.682410: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 21:05:41.682424: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x55adadd0a808 Dec 25 21:05:41.885864: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:05:41.885909: | handling event EVENT_SHUNT_SCAN Dec 25 21:05:41.885920: | expiring aged bare shunts from shunt table Dec 25 21:05:41.885932: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 21:05:41.885944: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:05:41.885957: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:06:01.888415: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:06:01.888478: | handling event EVENT_SHUNT_SCAN Dec 25 21:06:01.888492: | expiring aged bare shunts from shunt table Dec 25 21:06:01.888507: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:06:01.888523: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:06:01.888539: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 21:06:21.681629: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:06:21.681675: | handling event EVENT_PENDING_PHASE2 Dec 25 21:06:21.681688: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x55adadd0a808 Dec 25 21:06:21.681699: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 21:06:21.681708: | pending review: connection "mysubnet" checked Dec 25 21:06:21.681715: | pending review: connection "myhost" was not up, skipped Dec 25 21:06:21.681724: | free_event_entry: release EVENT_PENDING_PHASE2-pe@0x7fc5d8002b78 Dec 25 21:06:21.681731: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:06:21.681737: | handling event EVENT_PENDING_DDNS Dec 25 21:06:21.681744: | event_schedule: new EVENT_PENDING_DDNS-pe@0x7fc5d8002b78 Dec 25 21:06:21.681752: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:06:21.681762: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:06:21.681769: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadcf7b08 Dec 25 21:06:21.888295: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:06:21.888333: | handling event EVENT_SHUNT_SCAN Dec 25 21:06:21.888341: | expiring aged bare shunts from shunt table Dec 25 21:06:21.888350: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:06:21.888361: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:06:21.888371: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:06:41.908926: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:06:41.908969: | handling event EVENT_SHUNT_SCAN Dec 25 21:06:41.908978: | expiring aged bare shunts from shunt table Dec 25 21:06:41.908988: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:06:41.908998: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:06:41.909009: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:07:01.929783: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:07:01.929857: | handling event EVENT_SHUNT_SCAN Dec 25 21:07:01.929865: | expiring aged bare shunts from shunt table Dec 25 21:07:01.929874: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:07:01.929883: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:07:01.929893: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:07:21.689116: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:07:21.689154: | handling event EVENT_SD_WATCHDOG Dec 25 21:07:21.689163: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 21:07:21.689246: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x55adadca56b8 Dec 25 21:07:21.689259: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 21:07:21.689269: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x55adadd10b68 Dec 25 21:07:21.689276: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:07:21.689282: | handling event EVENT_PENDING_DDNS Dec 25 21:07:21.689289: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadd10b68 Dec 25 21:07:21.689296: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:07:21.689306: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:07:21.689314: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x7fc5d8002b78 Dec 25 21:07:21.930769: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:07:21.930803: | handling event EVENT_SHUNT_SCAN Dec 25 21:07:21.930811: | expiring aged bare shunts from shunt table Dec 25 21:07:21.930818: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:07:21.930827: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:07:21.930844: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:07:41.951567: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:07:41.951612: | handling event EVENT_SHUNT_SCAN Dec 25 21:07:41.951623: | expiring aged bare shunts from shunt table Dec 25 21:07:41.951633: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:07:41.951644: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:07:41.951655: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:08:01.954730: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:08:01.954765: | handling event EVENT_SHUNT_SCAN Dec 25 21:08:01.954772: | expiring aged bare shunts from shunt table Dec 25 21:08:01.954780: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:08:01.954789: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:08:01.954798: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:08:06.633024: | accept(whackctlfd, (struct sockaddr *)&whackaddr, &whackaddrlen) -> fd@17 (in whack_handle() at rcv_whack.c:681) Dec 25 21:08:06.633672: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:08:06.633688: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:08:06.633698: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:08:06.633704: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:08:06.633779: | serialno table: hash serialno #1 to head 0x55adabd67d40 Dec 25 21:08:06.633784: | serialno table: hash serialno #1 to head 0x55adabd67d40 Dec 25 21:08:06.633797: | serialno table: hash serialno #2 to head 0x55adabd67d60 Dec 25 21:08:06.633803: | serialno table: hash serialno #2 to head 0x55adabd67d60 Dec 25 21:08:06.633844: | get_sa_info esp.c00fa75d@10.38.149.28 Dec 25 21:08:06.633867: | get_sa_info esp.1e96ec0b@10.38.150.199 Dec 25 21:08:06.633895: | close_any(fd@17) (in whack_process() at rcv_whack.c:661) Dec 25 21:08:10.954374: | accept(whackctlfd, (struct sockaddr *)&whackaddr, &whackaddrlen) -> fd@17 (in whack_handle() at rcv_whack.c:681) Dec 25 21:08:10.954761: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:08:10.954770: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:08:10.954842: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:08:10.954849: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:08:10.954926: | serialno table: hash serialno #1 to head 0x55adabd67d40 Dec 25 21:08:10.954932: | serialno table: hash serialno #1 to head 0x55adabd67d40 Dec 25 21:08:10.954945: | serialno table: hash serialno #2 to head 0x55adabd67d60 Dec 25 21:08:10.954950: | serialno table: hash serialno #2 to head 0x55adabd67d60 Dec 25 21:08:10.954990: | get_sa_info esp.c00fa75d@10.38.149.28 Dec 25 21:08:10.955013: | get_sa_info esp.1e96ec0b@10.38.150.199 Dec 25 21:08:10.955041: | close_any(fd@17) (in whack_process() at rcv_whack.c:661) Dec 25 21:08:21.695479: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:08:21.695536: | handling event EVENT_PENDING_PHASE2 Dec 25 21:08:21.695557: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x55adadcf7b08 Dec 25 21:08:21.695574: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 21:08:21.695589: | pending review: connection "mysubnet" checked Dec 25 21:08:21.695603: | pending review: connection "myhost" was not up, skipped Dec 25 21:08:21.695616: | free_event_entry: release EVENT_PENDING_PHASE2-pe@0x55adadd0a808 Dec 25 21:08:21.695632: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:08:21.695647: | handling event EVENT_PENDING_DDNS Dec 25 21:08:21.695655: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadd0a808 Dec 25 21:08:21.695665: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:08:21.695677: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:08:21.695685: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadd10b68 Dec 25 21:08:21.955849: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:08:21.955894: | handling event EVENT_SHUNT_SCAN Dec 25 21:08:21.955911: | expiring aged bare shunts from shunt table Dec 25 21:08:21.955924: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:08:21.955934: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:08:21.955945: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:08:41.967784: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:08:41.967829: | handling event EVENT_SHUNT_SCAN Dec 25 21:08:41.967842: | expiring aged bare shunts from shunt table Dec 25 21:08:41.967855: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:08:41.967869: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:08:41.967883: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:09:01.708639: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:09:01.708688: | handling event EVENT_SD_WATCHDOG Dec 25 21:09:01.708701: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 21:09:01.708821: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x55adadd10b68 Dec 25 21:09:01.708839: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 21:09:01.708853: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x55adadca56b8 Dec 25 21:09:01.968008: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:09:01.968039: | handling event EVENT_SHUNT_SCAN Dec 25 21:09:01.968045: | expiring aged bare shunts from shunt table Dec 25 21:09:01.968052: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:09:01.968058: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:09:01.968066: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:09:11.446944: | kernel_process_msg_cb process netlink message Dec 25 21:09:11.447020: | netlink_get: XFRM_MSG_EXPIRE message Dec 25 21:09:21.707033: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:09:21.707103: | handling event EVENT_PENDING_DDNS Dec 25 21:09:21.707124: | event_schedule: new EVENT_PENDING_DDNS-pe@0x7fc5d8002b78 Dec 25 21:09:21.707146: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:09:21.707171: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:09:21.707190: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadd0a808 Dec 25 21:09:21.968551: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:09:21.968586: | handling event EVENT_SHUNT_SCAN Dec 25 21:09:21.968593: | expiring aged bare shunts from shunt table Dec 25 21:09:21.968601: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 21:09:21.968609: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:09:21.968618: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:09:41.988471: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:09:41.988527: | handling event EVENT_SHUNT_SCAN Dec 25 21:09:41.988541: | expiring aged bare shunts from shunt table Dec 25 21:09:41.988555: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:09:41.988570: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:09:41.988586: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 21:10:02.008665: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:10:02.008698: | handling event EVENT_SHUNT_SCAN Dec 25 21:10:02.008705: | expiring aged bare shunts from shunt table Dec 25 21:10:02.008712: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 21:10:02.008720: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:10:02.008729: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:10:21.698500: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:10:21.698543: | handling event EVENT_PENDING_PHASE2 Dec 25 21:10:21.698555: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x55adadca56b8 Dec 25 21:10:21.698567: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 21:10:21.698586: | pending review: connection "mysubnet" checked Dec 25 21:10:21.698594: | pending review: connection "myhost" was not up, skipped Dec 25 21:10:21.698604: | free_event_entry: release EVENT_PENDING_PHASE2-pe@0x55adadcf7b08 Dec 25 21:10:21.707241: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:10:21.707282: | handling event EVENT_PENDING_DDNS Dec 25 21:10:21.707295: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadcf7b08 Dec 25 21:10:21.707308: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:10:21.707323: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:10:21.707333: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x7fc5d8002b78 Dec 25 21:10:22.009865: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:10:22.009911: | handling event EVENT_SHUNT_SCAN Dec 25 21:10:22.009923: | expiring aged bare shunts from shunt table Dec 25 21:10:22.009936: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:10:22.009949: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:10:22.009966: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 21:10:41.719370: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:10:41.719414: | handling event EVENT_SD_WATCHDOG Dec 25 21:10:41.719434: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 21:10:41.719615: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x55adadd0a808 Dec 25 21:10:41.719636: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 21:10:41.719649: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x55adadd10b68 Dec 25 21:10:42.011527: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:10:42.011564: | handling event EVENT_SHUNT_SCAN Dec 25 21:10:42.011572: | expiring aged bare shunts from shunt table Dec 25 21:10:42.011581: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:10:42.011590: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:10:42.011601: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:11:02.011959: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:11:02.012011: | handling event EVENT_SHUNT_SCAN Dec 25 21:11:02.012023: | expiring aged bare shunts from shunt table Dec 25 21:11:02.012034: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:11:02.012047: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:11:02.012062: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:11:21.720048: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:11:21.720092: | handling event EVENT_PENDING_DDNS Dec 25 21:11:21.720103: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadd10b68 Dec 25 21:11:21.720114: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:11:21.720128: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:11:21.720138: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadcf7b08 Dec 25 21:11:22.013363: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:11:22.013400: | handling event EVENT_SHUNT_SCAN Dec 25 21:11:22.013408: | expiring aged bare shunts from shunt table Dec 25 21:11:22.013416: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:11:22.013425: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:11:22.013436: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:11:42.030983: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:11:42.031024: | handling event EVENT_SHUNT_SCAN Dec 25 21:11:42.031032: | expiring aged bare shunts from shunt table Dec 25 21:11:42.031040: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:11:42.031049: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:11:42.031059: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:12:02.039941: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:12:02.039982: | handling event EVENT_SHUNT_SCAN Dec 25 21:12:02.040003: | expiring aged bare shunts from shunt table Dec 25 21:12:02.040012: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:12:02.040023: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:12:02.040034: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:12:21.717953: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:12:21.717994: | handling event EVENT_PENDING_PHASE2 Dec 25 21:12:21.718004: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x7fc5d8002b78 Dec 25 21:12:21.718014: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 21:12:21.718023: | pending review: connection "mysubnet" checked Dec 25 21:12:21.718030: | pending review: connection "myhost" was not up, skipped Dec 25 21:12:21.718038: | free_event_entry: release EVENT_PENDING_PHASE2-pe@0x55adadca56b8 Dec 25 21:12:21.719909: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:12:21.719948: | handling event EVENT_SD_WATCHDOG Dec 25 21:12:21.719956: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 21:12:21.720034: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x55adadca56b8 Dec 25 21:12:21.720044: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 21:12:21.720053: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x55adadd0a808 Dec 25 21:12:21.720059: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:12:21.720064: | handling event EVENT_PENDING_DDNS Dec 25 21:12:21.720070: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadd0a808 Dec 25 21:12:21.720076: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:12:21.720085: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:12:21.720091: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadd10b68 Dec 25 21:12:22.040795: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:12:22.040844: | handling event EVENT_SHUNT_SCAN Dec 25 21:12:22.040855: | expiring aged bare shunts from shunt table Dec 25 21:12:22.040866: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:12:22.040878: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:12:22.040891: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:12:42.041810: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:12:42.041872: | handling event EVENT_SHUNT_SCAN Dec 25 21:12:42.041888: | expiring aged bare shunts from shunt table Dec 25 21:12:42.041905: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:12:42.041923: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:12:42.041943: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:13:02.046421: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:13:02.046460: | handling event EVENT_SHUNT_SCAN Dec 25 21:13:02.046466: | expiring aged bare shunts from shunt table Dec 25 21:13:02.046473: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:13:02.046479: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:13:02.046487: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:13:21.740725: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:13:21.740780: | handling event EVENT_PENDING_DDNS Dec 25 21:13:21.740800: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadcf7b08 Dec 25 21:13:21.740819: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:13:21.740841: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:13:21.740856: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadd0a808 Dec 25 21:13:22.047705: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:13:22.047748: | handling event EVENT_SHUNT_SCAN Dec 25 21:13:22.047759: | expiring aged bare shunts from shunt table Dec 25 21:13:22.047772: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 21:13:22.047785: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:13:22.047818: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:13:42.049746: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:13:42.049791: | handling event EVENT_SHUNT_SCAN Dec 25 21:13:42.049801: | expiring aged bare shunts from shunt table Dec 25 21:13:42.049811: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:13:42.049822: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:13:42.049834: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 21:14:01.723983: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:14:01.724025: | handling event EVENT_SD_WATCHDOG Dec 25 21:14:01.724036: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 21:14:01.724142: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x55adadd0a808 Dec 25 21:14:01.724159: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 21:14:01.724172: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x55adadca56b8 Dec 25 21:14:02.050792: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:14:02.050850: | handling event EVENT_SHUNT_SCAN Dec 25 21:14:02.050865: | expiring aged bare shunts from shunt table Dec 25 21:14:02.050880: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:14:02.050897: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:14:02.050914: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:14:21.738333: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:14:21.738372: | handling event EVENT_PENDING_PHASE2 Dec 25 21:14:21.738383: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x55adadd10b68 Dec 25 21:14:21.738393: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 21:14:21.738402: | pending review: connection "mysubnet" checked Dec 25 21:14:21.738408: | pending review: connection "myhost" was not up, skipped Dec 25 21:14:21.738416: | free_event_entry: release EVENT_PENDING_PHASE2-pe@0x7fc5d8002b78 Dec 25 21:14:21.741041: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:14:21.741075: | handling event EVENT_PENDING_DDNS Dec 25 21:14:21.741083: | event_schedule: new EVENT_PENDING_DDNS-pe@0x7fc5d8002b78 Dec 25 21:14:21.741092: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:14:21.741102: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:14:21.741109: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadcf7b08 Dec 25 21:14:22.052259: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:14:22.052295: | handling event EVENT_SHUNT_SCAN Dec 25 21:14:22.052304: | expiring aged bare shunts from shunt table Dec 25 21:14:22.052311: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:14:22.052320: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:14:22.052331: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:14:42.057423: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:14:42.057469: | handling event EVENT_SHUNT_SCAN Dec 25 21:14:42.057481: | expiring aged bare shunts from shunt table Dec 25 21:14:42.057492: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:14:42.057505: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:14:42.057518: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:15:02.060708: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:15:02.060762: | handling event EVENT_SHUNT_SCAN Dec 25 21:15:02.060776: | expiring aged bare shunts from shunt table Dec 25 21:15:02.060790: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:15:02.060805: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:15:02.060821: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:15:21.751823: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:15:21.751861: | handling event EVENT_PENDING_DDNS Dec 25 21:15:21.751871: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadca56b8 Dec 25 21:15:21.751881: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:15:21.751911: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:15:21.751921: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x7fc5d8002b78 Dec 25 21:15:22.061495: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:15:22.061541: | handling event EVENT_SHUNT_SCAN Dec 25 21:15:22.061555: | expiring aged bare shunts from shunt table Dec 25 21:15:22.061569: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:15:22.061580: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:15:22.061592: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:15:41.737809: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:15:41.737867: | handling event EVENT_SD_WATCHDOG Dec 25 21:15:41.737883: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 21:15:41.738009: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x55adadcf7b08 Dec 25 21:15:41.738028: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 21:15:41.738047: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x55adadd0a808 Dec 25 21:15:42.063037: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:15:42.063082: | handling event EVENT_SHUNT_SCAN Dec 25 21:15:42.063093: | expiring aged bare shunts from shunt table Dec 25 21:15:42.063105: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 21:15:42.063117: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:15:42.063131: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:16:02.069603: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:16:02.069646: | handling event EVENT_SHUNT_SCAN Dec 25 21:16:02.069657: | expiring aged bare shunts from shunt table Dec 25 21:16:02.069667: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:16:02.069679: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:16:02.069691: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 21:16:21.758049: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:16:21.758093: | handling event EVENT_PENDING_PHASE2 Dec 25 21:16:21.758105: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x55adadd0a808 Dec 25 21:16:21.758117: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 21:16:21.758126: | pending review: connection "mysubnet" checked Dec 25 21:16:21.758134: | pending review: connection "myhost" was not up, skipped Dec 25 21:16:21.758145: | free_event_entry: release EVENT_PENDING_PHASE2-pe@0x55adadd10b68 Dec 25 21:16:21.758153: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:16:21.758159: | handling event EVENT_PENDING_DDNS Dec 25 21:16:21.758167: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadd10b68 Dec 25 21:16:21.758175: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:16:21.758187: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:16:21.758195: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadca56b8 Dec 25 21:16:22.071340: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:16:22.071382: | handling event EVENT_SHUNT_SCAN Dec 25 21:16:22.071392: | expiring aged bare shunts from shunt table Dec 25 21:16:22.071402: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:16:22.071414: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:16:22.071427: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:16:42.075241: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:16:42.075310: | handling event EVENT_SHUNT_SCAN Dec 25 21:16:42.075321: | expiring aged bare shunts from shunt table Dec 25 21:16:42.075331: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:16:42.075341: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:16:42.075353: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:17:02.076990: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:17:02.077039: | handling event EVENT_SHUNT_SCAN Dec 25 21:17:02.077048: | expiring aged bare shunts from shunt table Dec 25 21:17:02.077057: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:17:02.077067: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:17:02.077077: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:17:21.758010: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:17:21.758051: | handling event EVENT_SD_WATCHDOG Dec 25 21:17:21.758061: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 21:17:21.758139: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x7fc5d8002b78 Dec 25 21:17:21.758151: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 21:17:21.758162: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x55adadcf7b08 Dec 25 21:17:21.758168: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:17:21.758173: | handling event EVENT_PENDING_DDNS Dec 25 21:17:21.758179: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadcf7b08 Dec 25 21:17:21.758185: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:17:21.758195: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:17:21.758201: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadd10b68 Dec 25 21:17:22.077596: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:17:22.077632: | handling event EVENT_SHUNT_SCAN Dec 25 21:17:22.077639: | expiring aged bare shunts from shunt table Dec 25 21:17:22.077647: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:17:22.077655: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:17:22.077665: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:17:42.082340: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:17:42.082412: | handling event EVENT_SHUNT_SCAN Dec 25 21:17:42.082428: | expiring aged bare shunts from shunt table Dec 25 21:17:42.082442: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:17:42.082459: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:17:42.082475: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:18:02.084899: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:18:02.084979: | handling event EVENT_SHUNT_SCAN Dec 25 21:18:02.085000: | expiring aged bare shunts from shunt table Dec 25 21:18:02.085014: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:18:02.085026: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:18:02.085039: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:18:21.772570: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:18:21.772612: | handling event EVENT_PENDING_PHASE2 Dec 25 21:18:21.772623: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x55adadca56b8 Dec 25 21:18:21.772633: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 21:18:21.772642: | pending review: connection "mysubnet" checked Dec 25 21:18:21.772650: | pending review: connection "myhost" was not up, skipped Dec 25 21:18:21.772659: | free_event_entry: release EVENT_PENDING_PHASE2-pe@0x55adadd0a808 Dec 25 21:18:21.772666: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:18:21.772672: | handling event EVENT_PENDING_DDNS Dec 25 21:18:21.772679: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadd0a808 Dec 25 21:18:21.772688: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:18:21.772698: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:18:21.772705: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadcf7b08 Dec 25 21:18:22.085552: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:18:22.085629: | handling event EVENT_SHUNT_SCAN Dec 25 21:18:22.085653: | expiring aged bare shunts from shunt table Dec 25 21:18:22.085677: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:18:22.085704: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:18:22.085766: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:18:42.094109: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:18:42.094144: | handling event EVENT_SHUNT_SCAN Dec 25 21:18:42.094152: | expiring aged bare shunts from shunt table Dec 25 21:18:42.094159: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:18:42.094168: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:18:42.094176: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:19:01.774878: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:19:01.774919: | handling event EVENT_SD_WATCHDOG Dec 25 21:19:01.774928: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 21:19:01.775026: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x55adadcf7b08 Dec 25 21:19:01.775039: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 21:19:01.775050: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x7fc5d8002b78 Dec 25 21:19:02.094852: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:19:02.094889: | handling event EVENT_SHUNT_SCAN Dec 25 21:19:02.094896: | expiring aged bare shunts from shunt table Dec 25 21:19:02.094903: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:19:02.094912: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:19:02.094921: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:19:21.777010: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:19:21.777095: | handling event EVENT_PENDING_DDNS Dec 25 21:19:21.777112: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadd10b68 Dec 25 21:19:21.777126: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:19:21.777143: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:19:21.777156: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadd0a808 Dec 25 21:19:22.095862: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:19:22.095898: | handling event EVENT_SHUNT_SCAN Dec 25 21:19:22.095906: | expiring aged bare shunts from shunt table Dec 25 21:19:22.095913: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 21:19:22.095921: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:19:22.095930: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:19:42.116418: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:19:42.116460: | handling event EVENT_SHUNT_SCAN Dec 25 21:19:42.116469: | expiring aged bare shunts from shunt table Dec 25 21:19:42.116478: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:19:42.116487: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:19:42.116498: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 21:20:02.137462: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:20:02.137509: | handling event EVENT_SHUNT_SCAN Dec 25 21:20:02.137519: | expiring aged bare shunts from shunt table Dec 25 21:20:02.137530: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 21:20:02.137544: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:20:02.137558: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:20:21.793023: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:20:21.793085: | handling event EVENT_PENDING_PHASE2 Dec 25 21:20:21.793106: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x7fc5d8002b78 Dec 25 21:20:21.793126: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 21:20:21.793142: | pending review: connection "mysubnet" checked Dec 25 21:20:21.793156: | pending review: connection "myhost" was not up, skipped Dec 25 21:20:21.793172: | free_event_entry: release EVENT_PENDING_PHASE2-pe@0x55adadca56b8 Dec 25 21:20:21.793190: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:20:21.793201: | handling event EVENT_PENDING_DDNS Dec 25 21:20:21.793216: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadca56b8 Dec 25 21:20:21.793250: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:20:21.793268: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:20:21.793279: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadd10b68 Dec 25 21:20:22.138870: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:20:22.138913: | handling event EVENT_SHUNT_SCAN Dec 25 21:20:22.138924: | expiring aged bare shunts from shunt table Dec 25 21:20:22.138935: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:20:22.138947: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:20:22.138960: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 21:20:41.794412: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:20:41.794451: | handling event EVENT_SD_WATCHDOG Dec 25 21:20:41.794461: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 21:20:41.794549: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x55adadd0a808 Dec 25 21:20:41.794561: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 21:20:41.794574: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x55adadcf7b08 Dec 25 21:20:42.140072: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:20:42.140129: | handling event EVENT_SHUNT_SCAN Dec 25 21:20:42.140145: | expiring aged bare shunts from shunt table Dec 25 21:20:42.140159: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:20:42.140173: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:20:42.140190: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:21:02.152868: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:21:02.152907: | handling event EVENT_SHUNT_SCAN Dec 25 21:21:02.152914: | expiring aged bare shunts from shunt table Dec 25 21:21:02.152922: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:21:02.152931: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:21:02.152939: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:21:21.804044: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:21:21.804101: | handling event EVENT_PENDING_DDNS Dec 25 21:21:21.804120: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadcf7b08 Dec 25 21:21:21.804137: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:21:21.804159: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:21:21.804175: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadca56b8 Dec 25 21:21:22.153336: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:21:22.153403: | handling event EVENT_SHUNT_SCAN Dec 25 21:21:22.153420: | expiring aged bare shunts from shunt table Dec 25 21:21:22.153439: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:21:22.153460: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:21:22.153482: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:21:42.160739: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:21:42.160811: | handling event EVENT_SHUNT_SCAN Dec 25 21:21:42.160819: | expiring aged bare shunts from shunt table Dec 25 21:21:42.160826: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:21:42.160835: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:21:42.160845: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:22:02.169896: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:22:02.169946: | handling event EVENT_SHUNT_SCAN Dec 25 21:22:02.169957: | expiring aged bare shunts from shunt table Dec 25 21:22:02.169965: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:22:02.169974: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:22:02.169984: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:22:21.810403: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:22:21.810443: | handling event EVENT_PENDING_PHASE2 Dec 25 21:22:21.810459: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x55adadd10b68 Dec 25 21:22:21.810468: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 21:22:21.810475: | pending review: connection "mysubnet" checked Dec 25 21:22:21.810481: | pending review: connection "myhost" was not up, skipped Dec 25 21:22:21.810489: | free_event_entry: release EVENT_PENDING_PHASE2-pe@0x7fc5d8002b78 Dec 25 21:22:21.810494: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:22:21.810499: | handling event EVENT_SD_WATCHDOG Dec 25 21:22:21.810506: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 21:22:21.810581: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x7fc5d8002b78 Dec 25 21:22:21.810591: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 21:22:21.810598: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x55adadd0a808 Dec 25 21:22:21.810604: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:22:21.810609: | handling event EVENT_PENDING_DDNS Dec 25 21:22:21.810615: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadd0a808 Dec 25 21:22:21.810621: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:22:21.810631: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:22:21.810636: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadcf7b08 Dec 25 21:22:22.171701: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:22:22.171736: | handling event EVENT_SHUNT_SCAN Dec 25 21:22:22.171743: | expiring aged bare shunts from shunt table Dec 25 21:22:22.171751: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:22:22.171759: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:22:22.171769: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:22:42.177778: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:22:42.177820: | handling event EVENT_SHUNT_SCAN Dec 25 21:22:42.177830: | expiring aged bare shunts from shunt table Dec 25 21:22:42.177841: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:22:42.177851: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:22:42.177862: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:23:02.183998: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:23:02.184036: | handling event EVENT_SHUNT_SCAN Dec 25 21:23:02.184043: | expiring aged bare shunts from shunt table Dec 25 21:23:02.184050: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:23:02.184059: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:23:02.184068: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:23:21.820054: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:23:21.820096: | handling event EVENT_PENDING_DDNS Dec 25 21:23:21.820107: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadca56b8 Dec 25 21:23:21.820117: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:23:21.820128: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:23:21.820136: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadd0a808 Dec 25 21:23:22.184823: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:23:22.184862: | handling event EVENT_SHUNT_SCAN Dec 25 21:23:22.184870: | expiring aged bare shunts from shunt table Dec 25 21:23:22.184879: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 21:23:22.184889: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:23:22.184899: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:23:42.199022: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:23:42.199060: | handling event EVENT_SHUNT_SCAN Dec 25 21:23:42.199067: | expiring aged bare shunts from shunt table Dec 25 21:23:42.199075: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:23:42.199082: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:23:42.199091: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 21:24:01.830838: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:24:01.830875: | handling event EVENT_SD_WATCHDOG Dec 25 21:24:01.830883: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 21:24:01.830967: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x55adadd0a808 Dec 25 21:24:01.830980: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 21:24:01.830991: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x7fc5d8002b78 Dec 25 21:24:02.199613: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:24:02.199644: | handling event EVENT_SHUNT_SCAN Dec 25 21:24:02.199650: | expiring aged bare shunts from shunt table Dec 25 21:24:02.199657: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:24:02.199665: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:24:02.199673: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:24:21.814175: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:24:21.814219: | handling event EVENT_PENDING_PHASE2 Dec 25 21:24:21.814229: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x55adadcf7b08 Dec 25 21:24:21.814238: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 21:24:21.814246: | pending review: connection "mysubnet" checked Dec 25 21:24:21.814253: | pending review: connection "myhost" was not up, skipped Dec 25 21:24:21.814261: | free_event_entry: release EVENT_PENDING_PHASE2-pe@0x55adadd10b68 Dec 25 21:24:21.821049: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:24:21.821101: | handling event EVENT_PENDING_DDNS Dec 25 21:24:21.821121: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadd10b68 Dec 25 21:24:21.821138: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:24:21.821156: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:24:21.821172: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadca56b8 Dec 25 21:24:22.201431: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:24:22.201467: | handling event EVENT_SHUNT_SCAN Dec 25 21:24:22.201475: | expiring aged bare shunts from shunt table Dec 25 21:24:22.201484: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:24:22.201494: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:24:22.201504: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:24:42.221873: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:24:42.221929: | handling event EVENT_SHUNT_SCAN Dec 25 21:24:42.221946: | expiring aged bare shunts from shunt table Dec 25 21:24:42.221962: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:24:42.221977: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:24:42.221991: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:25:02.237097: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:25:02.237162: | handling event EVENT_SHUNT_SCAN Dec 25 21:25:02.237175: | expiring aged bare shunts from shunt table Dec 25 21:25:02.237185: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:25:02.237202: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:25:02.237217: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:25:21.834356: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:25:21.834397: | handling event EVENT_PENDING_DDNS Dec 25 21:25:21.834411: | event_schedule: new EVENT_PENDING_DDNS-pe@0x7fc5d8002b78 Dec 25 21:25:21.834423: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:25:21.834437: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:25:21.834448: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadd10b68 Dec 25 21:25:22.238357: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:25:22.238393: | handling event EVENT_SHUNT_SCAN Dec 25 21:25:22.238400: | expiring aged bare shunts from shunt table Dec 25 21:25:22.238407: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:25:22.238423: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:25:22.238432: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:25:41.834351: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:25:41.834391: | handling event EVENT_SD_WATCHDOG Dec 25 21:25:41.834400: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 21:25:41.834486: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x55adadca56b8 Dec 25 21:25:41.834498: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 21:25:41.834510: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x55adadd0a808 Dec 25 21:25:42.239650: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:25:42.239697: | handling event EVENT_SHUNT_SCAN Dec 25 21:25:42.239707: | expiring aged bare shunts from shunt table Dec 25 21:25:42.239716: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 21:25:42.239727: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:25:42.239738: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:26:02.244626: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:26:02.244661: | handling event EVENT_SHUNT_SCAN Dec 25 21:26:02.244668: | expiring aged bare shunts from shunt table Dec 25 21:26:02.244676: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:26:02.244684: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:26:02.244693: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0a808 Dec 25 21:26:21.833701: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:26:21.833750: | handling event EVENT_PENDING_PHASE2 Dec 25 21:26:21.833765: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x55adadd0a808 Dec 25 21:26:21.833782: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 21:26:21.833794: | pending review: connection "mysubnet" checked Dec 25 21:26:21.833801: | pending review: connection "myhost" was not up, skipped Dec 25 21:26:21.833810: | free_event_entry: release EVENT_PENDING_PHASE2-pe@0x55adadcf7b08 Dec 25 21:26:21.835572: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:26:21.835618: | handling event EVENT_PENDING_DDNS Dec 25 21:26:21.835629: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadcf7b08 Dec 25 21:26:21.835639: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:26:21.835655: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:26:21.835667: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x7fc5d8002b78 Dec 25 21:26:22.245081: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:26:22.245118: | handling event EVENT_SHUNT_SCAN Dec 25 21:26:22.245124: | expiring aged bare shunts from shunt table Dec 25 21:26:22.245131: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:26:22.245139: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:26:22.245148: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:26:42.256993: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:26:42.257035: | handling event EVENT_SHUNT_SCAN Dec 25 21:26:42.257043: | expiring aged bare shunts from shunt table Dec 25 21:26:42.257051: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:26:42.257061: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:26:42.257072: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:27:02.259304: | timer_event_cb: processing event@0x55adadd10b68 Dec 25 21:27:02.259346: | handling event EVENT_SHUNT_SCAN Dec 25 21:27:02.259354: | expiring aged bare shunts from shunt table Dec 25 21:27:02.259362: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:27:02.259372: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:27:02.259382: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd10b68 Dec 25 21:27:02.264507: | timer_event_cb: processing event@0x55adadd0b708 Dec 25 21:27:02.264594: | handling event EVENT_SA_REPLACE for parent state #1 Dec 25 21:27:02.264650: | processing: start state #1 connection "mysubnet" 10.38.150.199:80 (in timer_event_cb() at timer.c:316) Dec 25 21:27:02.264659: | EVENT_SA_REPLACE picked newest_isakmp_sa #1 Dec 25 21:27:02.264667: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:27:02.264672: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:27:02.264682: | dup_any(fd@-1) -> fd@-1 (in ipsecdoi_replace() at ipsec_doi.c:304) Dec 25 21:27:02.264696: | creating state object #3 at 0x55adadd13b68 Dec 25 21:27:02.264702: | parent state #3: new => STATE_UNDEFINED(ignore) Dec 25 21:27:02.264776: | processing: suspend state #1 connection "mysubnet" 10.38.150.199:80 (in initialize_new_state() at ipsec_doi.c:483) Dec 25 21:27:02.264787: | processing: start state #3 connection "mysubnet" 10.38.150.199:80 (in initialize_new_state() at ipsec_doi.c:483) Dec 25 21:27:02.264791: | inserting state object #3 Dec 25 21:27:02.264800: | serialno list: inserting object 0x55adadd13b68 (state #3) entry 0x55adadd14310 into list 0x55adabd72520 (older 0x55adadd0fed0 newer 0x55adadd0b0b0) Dec 25 21:27:02.264809: | serialno list: inserted object 0x55adadd13b68 (state #3) entry 0x55adadd14310 (older 0x55adadd0fed0 newer 0x55adabd72520) Dec 25 21:27:02.264815: | serialno list: list entry 0x55adabd72520 is HEAD (older 0x55adadd14310 newer 0x55adadd0b0b0) Dec 25 21:27:02.264823: | serialno table: inserting object 0x55adadd13b68 (state #3) entry 0x55adadd14330 into list 0x55adabd67d80 (older 0x55adabd67d80 newer 0x55adabd67d80) Dec 25 21:27:02.264833: | serialno table: inserted object 0x55adadd13b68 (state #3) entry 0x55adadd14330 (older 0x55adabd67d80 newer 0x55adabd67d80) Dec 25 21:27:02.264839: | serialno table: list entry 0x55adabd67d80 is HEAD (older 0x55adadd14330 newer 0x55adadd14330) Dec 25 21:27:02.264851: | processing: [RE]START state #3 connection "mysubnet" 10.38.150.199:80 (in initialize_new_state() at ipsec_doi.c:501) Dec 25 21:27:02.264858: | parent state #3: STATE_UNDEFINED(ignore) => STATE_MAIN_I1(half-open-ike) Dec 25 21:27:02.264862: | ignore states: 0 Dec 25 21:27:02.264866: | half-open-ike states: 1 Dec 25 21:27:02.264870: | open-ike states: 0 Dec 25 21:27:02.264874: | established-anonymous-ike states: 0 Dec 25 21:27:02.264879: | established-authenticated-ike states: 1 Dec 25 21:27:02.264883: | anonymous-ipsec states: 0 Dec 25 21:27:02.264887: | authenticated-ipsec states: 1 Dec 25 21:27:02.264891: | informational states: 0 Dec 25 21:27:02.264895: | unknown states: 0 Dec 25 21:27:02.264900: | category states: 3 count states: 3 Dec 25 21:27:02.264908: "mysubnet" #3: initiating Main Mode to replace #1 Dec 25 21:27:02.264957: | **emit ISAKMP Message: Dec 25 21:27:02.264964: | initiator cookie: Dec 25 21:27:02.264969: | 71 e3 7e 04 f6 f2 3a c6 Dec 25 21:27:02.264973: | responder cookie: Dec 25 21:27:02.264977: | 00 00 00 00 00 00 00 00 Dec 25 21:27:02.264983: | next payload type: ISAKMP_NEXT_SA (0x1) Dec 25 21:27:02.264989: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Dec 25 21:27:02.264994: | exchange type: ISAKMP_XCHG_IDPROT (0x2) Dec 25 21:27:02.265001: | flags: none (0x0) Dec 25 21:27:02.265005: | message ID: 00 00 00 00 Dec 25 21:27:02.265014: | next payload type: saving message location 'ISAKMP Message'.'next payload type' Dec 25 21:27:02.265031: | oakley_alg_makedb() processing ealg=3des_cbc=5 halg=md5=1 modp=MODP2048=14 eklen=0 Dec 25 21:27:02.265131: | oakley_alg_makedb() returning 0x55adadd0b568 Dec 25 21:27:02.265151: | next payload type: previous 'ISAKMP Message'.'next payload type' matches 'ISAKMP Security Association Payload' (1:ISAKMP_NEXT_SA) Dec 25 21:27:02.265158: | ***emit ISAKMP Security Association Payload: Dec 25 21:27:02.265165: | next payload type: ISAKMP_NEXT_VID (0xd) Dec 25 21:27:02.265171: | DOI: ISAKMP_DOI_IPSEC (0x1) Dec 25 21:27:02.265179: | next payload type: saving payload location 'ISAKMP Security Association Payload'.'next payload type' Dec 25 21:27:02.265209: | ****emit IPsec DOI SIT: Dec 25 21:27:02.265223: | IPsec DOI SIT: SIT_IDENTITY_ONLY (0x1) Dec 25 21:27:02.265231: | ikev1_out_sa pcn: 0 has 1 valid proposals Dec 25 21:27:02.265238: | ikev1_out_sa pcn: 0 pn: 0<1 valid_count: 1 trans_cnt: 1 Dec 25 21:27:02.265244: | nowhere to backpatch ISAKMP_NEXT_P Dec 25 21:27:02.265250: | ****emit ISAKMP Proposal Payload: Dec 25 21:27:02.265257: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 21:27:02.265263: | proposal number: 0 (0x0) Dec 25 21:27:02.265269: | protocol ID: PROTO_ISAKMP (0x1) Dec 25 21:27:02.265275: | SPI size: 0 (0x0) Dec 25 21:27:02.265281: | number of transforms: 1 (0x1) Dec 25 21:27:02.265288: | next payload type: saving payload location 'ISAKMP Proposal Payload'.'next payload type' Dec 25 21:27:02.265295: | nowhere to backpatch ISAKMP_NEXT_T Dec 25 21:27:02.265301: | *****emit ISAKMP Transform Payload (ISAKMP): Dec 25 21:27:02.265308: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 21:27:02.265314: | ISAKMP transform number: 0 (0x0) Dec 25 21:27:02.265320: | ISAKMP transform ID: KEY_IKE (0x1) Dec 25 21:27:02.265328: | next payload type: saving payload location 'ISAKMP Transform Payload (ISAKMP)'.'next payload type' Dec 25 21:27:02.265335: | ******emit ISAKMP Oakley attribute: Dec 25 21:27:02.265342: | af+type: AF+OAKLEY_LIFE_TYPE (0x800b) Dec 25 21:27:02.265348: | length/value: 1 (0x1) Dec 25 21:27:02.265355: | [1 is OAKLEY_LIFE_SECONDS] Dec 25 21:27:02.265379: | ******emit ISAKMP Oakley attribute: Dec 25 21:27:02.265390: | af+type: AF+OAKLEY_LIFE_DURATION (variable length) (0x800c) Dec 25 21:27:02.265396: | length/value: 3600 (0xe10) Dec 25 21:27:02.265403: | ******emit ISAKMP Oakley attribute: Dec 25 21:27:02.265410: | af+type: AF+OAKLEY_ENCRYPTION_ALGORITHM (0x8001) Dec 25 21:27:02.265416: | length/value: 5 (0x5) Dec 25 21:27:02.265422: | [5 is OAKLEY_3DES_CBC] Dec 25 21:27:02.265428: | ******emit ISAKMP Oakley attribute: Dec 25 21:27:02.265435: | af+type: AF+OAKLEY_HASH_ALGORITHM (0x8002) Dec 25 21:27:02.265441: | length/value: 1 (0x1) Dec 25 21:27:02.265447: | [1 is OAKLEY_MD5] Dec 25 21:27:02.265453: | ******emit ISAKMP Oakley attribute: Dec 25 21:27:02.265460: | af+type: AF+OAKLEY_AUTHENTICATION_METHOD (0x8003) Dec 25 21:27:02.265465: | length/value: 1 (0x1) Dec 25 21:27:02.265471: | [1 is OAKLEY_PRESHARED_KEY] Dec 25 21:27:02.265476: | ******emit ISAKMP Oakley attribute: Dec 25 21:27:02.265482: | af+type: AF+OAKLEY_GROUP_DESCRIPTION (0x8004) Dec 25 21:27:02.265488: | length/value: 14 (0xe) Dec 25 21:27:02.265493: | [14 is OAKLEY_GROUP_MODP2048] Dec 25 21:27:02.265499: | emitting length of ISAKMP Transform Payload (ISAKMP): 32 Dec 25 21:27:02.265505: | emitting length of ISAKMP Proposal Payload: 40 Dec 25 21:27:02.265511: | emitting length of ISAKMP Security Association Payload: 52 Dec 25 21:27:02.265520: | out_vid(): sending [FRAGMENTATION] Dec 25 21:27:02.265586: | next payload type: previous 'ISAKMP Security Association Payload'.'next payload type' matches 'ISAKMP Vendor ID Payload' (13:ISAKMP_NEXT_VID) Dec 25 21:27:02.265594: | ***emit ISAKMP Vendor ID Payload: Dec 25 21:27:02.265600: | next payload type: ISAKMP_NEXT_VID (0xd) Dec 25 21:27:02.265606: | next payload type: saving payload location 'ISAKMP Vendor ID Payload'.'next payload type' Dec 25 21:27:02.265613: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload Dec 25 21:27:02.265620: | V_ID 40 48 b7 d5 6e bc e8 85 25 e7 de 7f 00 d6 c2 d3 Dec 25 21:27:02.265625: | emitting length of ISAKMP Vendor ID Payload: 20 Dec 25 21:27:02.265649: | out_vid(): sending [Dead Peer Detection] Dec 25 21:27:02.265660: | next payload type: previous 'ISAKMP Vendor ID Payload'.'next payload type' matches 'ISAKMP Vendor ID Payload' (13:ISAKMP_NEXT_VID) Dec 25 21:27:02.265672: | ***emit ISAKMP Vendor ID Payload: Dec 25 21:27:02.265687: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 21:27:02.265695: | next payload type: saving payload location 'ISAKMP Vendor ID Payload'.'next payload type' Dec 25 21:27:02.265702: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload Dec 25 21:27:02.265712: | V_ID af ca d7 13 68 a1 f1 c9 6b 86 96 fc 77 57 01 00 Dec 25 21:27:02.265718: | emitting length of ISAKMP Vendor ID Payload: 20 Dec 25 21:27:02.265722: | nat add vid Dec 25 21:27:02.265727: | sending draft and RFC NATT VIDs Dec 25 21:27:02.265738: | out_vid(): sending [RFC 3947] Dec 25 21:27:02.265746: | next payload type: setting 'ISAKMP Vendor ID Payload'.'next payload type' to ISAKMP Vendor ID Payload (13:ISAKMP_NEXT_VID) Dec 25 21:27:02.265751: | ***emit ISAKMP Vendor ID Payload: Dec 25 21:27:02.265757: | next payload type: ISAKMP_NEXT_VID (0xd) Dec 25 21:27:02.265764: | next payload type: saving payload location 'ISAKMP Vendor ID Payload'.'next payload type' Dec 25 21:27:02.265771: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload Dec 25 21:27:02.265777: | V_ID 4a 13 1c 81 07 03 58 45 5c 57 28 f2 0e 95 45 2f Dec 25 21:27:02.265782: | emitting length of ISAKMP Vendor ID Payload: 20 Dec 25 21:27:02.265787: | skipping VID_NATT_RFC Dec 25 21:27:02.265793: | out_vid(): sending [draft-ietf-ipsec-nat-t-ike-03] Dec 25 21:27:02.265801: | next payload type: previous 'ISAKMP Vendor ID Payload'.'next payload type' matches 'ISAKMP Vendor ID Payload' (13:ISAKMP_NEXT_VID) Dec 25 21:27:02.265807: | ***emit ISAKMP Vendor ID Payload: Dec 25 21:27:02.265813: | next payload type: ISAKMP_NEXT_VID (0xd) Dec 25 21:27:02.265820: | next payload type: saving payload location 'ISAKMP Vendor ID Payload'.'next payload type' Dec 25 21:27:02.265829: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload Dec 25 21:27:02.265838: | V_ID 7d 94 19 a6 53 10 ca 6f 2c 17 9d 92 15 52 9d 56 Dec 25 21:27:02.265844: | emitting length of ISAKMP Vendor ID Payload: 20 Dec 25 21:27:02.265850: | out_vid(): sending [draft-ietf-ipsec-nat-t-ike-02_n] Dec 25 21:27:02.265859: | next payload type: previous 'ISAKMP Vendor ID Payload'.'next payload type' matches 'ISAKMP Vendor ID Payload' (13:ISAKMP_NEXT_VID) Dec 25 21:27:02.265865: | ***emit ISAKMP Vendor ID Payload: Dec 25 21:27:02.265871: | next payload type: ISAKMP_NEXT_VID (0xd) Dec 25 21:27:02.265878: | next payload type: saving payload location 'ISAKMP Vendor ID Payload'.'next payload type' Dec 25 21:27:02.265886: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload Dec 25 21:27:02.265892: | V_ID 90 cb 80 91 3e bb 69 6e 08 63 81 b5 ec 42 7b 1f Dec 25 21:27:02.265898: | emitting length of ISAKMP Vendor ID Payload: 20 Dec 25 21:27:02.265905: | out_vid(): sending [draft-ietf-ipsec-nat-t-ike-02] Dec 25 21:27:02.265914: | next payload type: previous 'ISAKMP Vendor ID Payload'.'next payload type' matches 'ISAKMP Vendor ID Payload' (13:ISAKMP_NEXT_VID) Dec 25 21:27:02.265920: | ***emit ISAKMP Vendor ID Payload: Dec 25 21:27:02.265926: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 21:27:02.265933: | next payload type: saving payload location 'ISAKMP Vendor ID Payload'.'next payload type' Dec 25 21:27:02.265942: | emitting 16 raw bytes of V_ID into ISAKMP Vendor ID Payload Dec 25 21:27:02.265948: | V_ID cd 60 46 43 35 df 21 f8 7c fd b2 fc 68 b6 a4 48 Dec 25 21:27:02.265955: | emitting length of ISAKMP Vendor ID Payload: 20 Dec 25 21:27:02.265962: | no IKEv1 message padding required Dec 25 21:27:02.265969: | emitting length of ISAKMP Message: 200 Dec 25 21:27:02.265993: | sending 200 bytes for reply packet for main_outI1 through enp0s3:500 to 10.38.150.199:500 (using #3) Dec 25 21:27:02.266001: | 71 e3 7e 04 f6 f2 3a c6 00 00 00 00 00 00 00 00 Dec 25 21:27:02.266008: | 01 10 02 00 00 00 00 00 00 00 00 c8 0d 00 00 34 Dec 25 21:27:02.266148: | 00 00 00 01 00 00 00 01 00 00 00 28 00 01 00 01 Dec 25 21:27:02.266175: | 00 00 00 20 00 01 00 00 80 0b 00 01 80 0c 0e 10 Dec 25 21:27:02.266181: | 80 01 00 05 80 02 00 01 80 03 00 01 80 04 00 0e Dec 25 21:27:02.266186: | 0d 00 00 14 40 48 b7 d5 6e bc e8 85 25 e7 de 7f Dec 25 21:27:02.266192: | 00 d6 c2 d3 0d 00 00 14 af ca d7 13 68 a1 f1 c9 Dec 25 21:27:02.266197: | 6b 86 96 fc 77 57 01 00 0d 00 00 14 4a 13 1c 81 Dec 25 21:27:02.266212: | 07 03 58 45 5c 57 28 f2 0e 95 45 2f 0d 00 00 14 Dec 25 21:27:02.266218: | 7d 94 19 a6 53 10 ca 6f 2c 17 9d 92 15 52 9d 56 Dec 25 21:27:02.266224: | 0d 00 00 14 90 cb 80 91 3e bb 69 6e 08 63 81 b5 Dec 25 21:27:02.266232: | ec 42 7b 1f 00 00 00 14 cd 60 46 43 35 df 21 f8 Dec 25 21:27:02.266240: | 7c fd b2 fc 68 b6 a4 48 Dec 25 21:27:02.267097: | state #3 requesting to delete non existing event Dec 25 21:27:02.267147: | event_schedule: new EVENT_v1_RETRANSMIT-pe@0x55adadcb3148 Dec 25 21:27:02.267157: | inserting event EVENT_v1_RETRANSMIT, timeout in 0.500 seconds for #3 Dec 25 21:27:02.267174: | #3 STATE_MAIN_I1: retransmits: first event in 0.5 seconds; timeout in 60 seconds; limit of 12 retransmits; current time is 5359.449 Dec 25 21:27:02.267191: | processing: stop state #3 connection "mysubnet" 10.38.150.199:80 (in main_outI1() at ikev1_main.c:221) Dec 25 21:27:02.267199: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:27:02.267206: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:27:02.267213: | state #1 requesting N/A-pe@(nil) be deleted Dec 25 21:27:02.267218: | delete_pluto_event cannot delete NULL event Dec 25 21:27:02.267224: | state #1 requesting N/A-pe@(nil) be deleted Dec 25 21:27:02.267229: | delete_pluto_event cannot delete NULL event Dec 25 21:27:02.267236: | event_schedule: new EVENT_SA_EXPIRE-pe@0x55adadd14538 Dec 25 21:27:02.267244: | inserting event EVENT_SA_EXPIRE, timeout in 993.000 seconds for #1 Dec 25 21:27:02.267256: | free_event_entry: release EVENT_SA_REPLACE-pe@0x55adadd0b708 Dec 25 21:27:02.267264: | processing: STOP state #0 (in timer_event_cb() at timer.c:657) Dec 25 21:27:02.267270: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:27:02.267275: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:27:02.284225: | *received 140 bytes from 10.38.150.199:500 on enp0s3 (port=500) Dec 25 21:27:02.284261: | 71 e3 7e 04 f6 f2 3a c6 3a 9c f1 6a 46 03 c5 32 Dec 25 21:27:02.284268: | 01 10 02 00 00 00 00 00 00 00 00 8c 0d 00 00 34 Dec 25 21:27:02.284273: | 00 00 00 01 00 00 00 01 00 00 00 28 00 01 00 01 Dec 25 21:27:02.284278: | 00 00 00 20 00 01 00 00 80 0b 00 01 80 0c 0e 10 Dec 25 21:27:02.284283: | 80 01 00 05 80 02 00 01 80 03 00 01 80 04 00 0e Dec 25 21:27:02.284288: | 0d 00 00 14 40 48 b7 d5 6e bc e8 85 25 e7 de 7f Dec 25 21:27:02.284293: | 00 d6 c2 d3 0d 00 00 14 af ca d7 13 68 a1 f1 c9 Dec 25 21:27:02.284298: | 6b 86 96 fc 77 57 01 00 00 00 00 14 4a 13 1c 81 Dec 25 21:27:02.284303: | 07 03 58 45 5c 57 28 f2 0e 95 45 2f Dec 25 21:27:02.284312: | processing: start from 10.38.150.199:500 (in process_md() at demux.c:391) Dec 25 21:27:02.284321: | **parse ISAKMP Message: Dec 25 21:27:02.284327: | initiator cookie: Dec 25 21:27:02.284331: | 71 e3 7e 04 f6 f2 3a c6 Dec 25 21:27:02.284336: | responder cookie: Dec 25 21:27:02.284341: | 3a 9c f1 6a 46 03 c5 32 Dec 25 21:27:02.284347: | next payload type: ISAKMP_NEXT_SA (0x1) Dec 25 21:27:02.284353: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Dec 25 21:27:02.284359: | exchange type: ISAKMP_XCHG_IDPROT (0x2) Dec 25 21:27:02.284365: | flags: none (0x0) Dec 25 21:27:02.284370: | message ID: 00 00 00 00 Dec 25 21:27:02.284375: | length: 140 (0x8c) Dec 25 21:27:02.284382: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_IDPROT (2) Dec 25 21:27:02.284401: | cookies table: hash icookie 71 e3 7e 04 f6 f2 3a c6 rcookie 3a 9c f1 6a 46 03 c5 32 to 4777893580507209707 slot 0x55adabd62540 Dec 25 21:27:02.284407: | v1 state object not found Dec 25 21:27:02.284421: | icookie table: hash icookie 71 e3 7e 04 f6 f2 3a c6 to 7149309703894270964 slot 0x55adabd67160 Dec 25 21:27:02.284431: | v1 peer and icookie match on #3, provided msgid 00000000 == 00000000 Dec 25 21:27:02.284435: | v1 state object #3 found, in STATE_MAIN_I1 Dec 25 21:27:02.284445: | processing: start state #3 connection "mysubnet" 10.38.150.199:80 (in process_v1_packet() at ikev1.c:1171) Dec 25 21:27:02.284459: | #3 is idle Dec 25 21:27:02.284462: | #3 idle Dec 25 21:27:02.284469: | got payload 0x2 (ISAKMP_NEXT_SA) needed: 0x2 opt: 0x2080 Dec 25 21:27:02.284479: | ***parse ISAKMP Security Association Payload: Dec 25 21:27:02.284486: | next payload type: ISAKMP_NEXT_VID (0xd) Dec 25 21:27:02.284491: | length: 52 (0x34) Dec 25 21:27:02.284496: | DOI: ISAKMP_DOI_IPSEC (0x1) Dec 25 21:27:02.284502: | got payload 0x2000 (ISAKMP_NEXT_VID) needed: 0x0 opt: 0x2080 Dec 25 21:27:02.284507: | ***parse ISAKMP Vendor ID Payload: Dec 25 21:27:02.284513: | next payload type: ISAKMP_NEXT_VID (0xd) Dec 25 21:27:02.284518: | length: 20 (0x14) Dec 25 21:27:02.284524: | got payload 0x2000 (ISAKMP_NEXT_VID) needed: 0x0 opt: 0x2080 Dec 25 21:27:02.284529: | ***parse ISAKMP Vendor ID Payload: Dec 25 21:27:02.284534: | next payload type: ISAKMP_NEXT_VID (0xd) Dec 25 21:27:02.284539: | length: 20 (0x14) Dec 25 21:27:02.284545: | got payload 0x2000 (ISAKMP_NEXT_VID) needed: 0x0 opt: 0x2080 Dec 25 21:27:02.284551: | ***parse ISAKMP Vendor ID Payload: Dec 25 21:27:02.284560: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 21:27:02.284569: | length: 20 (0x14) Dec 25 21:27:02.284654: | received Vendor ID payload [FRAGMENTATION] Dec 25 21:27:02.284671: | received Vendor ID payload [Dead Peer Detection] Dec 25 21:27:02.284681: | quirks.qnat_traversal_vid set to=117 [RFC 3947] Dec 25 21:27:02.284685: | received Vendor ID payload [RFC 3947] Dec 25 21:27:02.284692: | ****parse IPsec DOI SIT: Dec 25 21:27:02.284697: | IPsec DOI SIT: SIT_IDENTITY_ONLY (0x1) Dec 25 21:27:02.284702: | ****parse ISAKMP Proposal Payload: Dec 25 21:27:02.284706: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 21:27:02.284710: | length: 40 (0x28) Dec 25 21:27:02.284714: | proposal number: 0 (0x0) Dec 25 21:27:02.284718: | protocol ID: PROTO_ISAKMP (0x1) Dec 25 21:27:02.284722: | SPI size: 0 (0x0) Dec 25 21:27:02.284726: | number of transforms: 1 (0x1) Dec 25 21:27:02.284730: | *****parse ISAKMP Transform Payload (ISAKMP): Dec 25 21:27:02.284735: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 21:27:02.284738: | length: 32 (0x20) Dec 25 21:27:02.284742: | ISAKMP transform number: 0 (0x0) Dec 25 21:27:02.284747: | ISAKMP transform ID: KEY_IKE (0x1) Dec 25 21:27:02.284751: | ******parse ISAKMP Oakley attribute: Dec 25 21:27:02.284755: | af+type: AF+OAKLEY_LIFE_TYPE (0x800b) Dec 25 21:27:02.284759: | length/value: 1 (0x1) Dec 25 21:27:02.284764: | [1 is OAKLEY_LIFE_SECONDS] Dec 25 21:27:02.284768: | ******parse ISAKMP Oakley attribute: Dec 25 21:27:02.284773: | af+type: AF+OAKLEY_LIFE_DURATION (variable length) (0x800c) Dec 25 21:27:02.284777: | length/value: 3600 (0xe10) Dec 25 21:27:02.284787: | ******parse ISAKMP Oakley attribute: Dec 25 21:27:02.284794: | af+type: AF+OAKLEY_ENCRYPTION_ALGORITHM (0x8001) Dec 25 21:27:02.284800: | length/value: 5 (0x5) Dec 25 21:27:02.284806: | [5 is OAKLEY_3DES_CBC] Dec 25 21:27:02.284814: | encryption ike_alg_lookup_by_id id: 3DES_CBC=5, found 3DES_CBC Dec 25 21:27:02.284822: | ******parse ISAKMP Oakley attribute: Dec 25 21:27:02.284830: | af+type: AF+OAKLEY_HASH_ALGORITHM (0x8002) Dec 25 21:27:02.284834: | length/value: 1 (0x1) Dec 25 21:27:02.284838: | [1 is OAKLEY_MD5] Dec 25 21:27:02.284843: | PRF ike_alg_lookup_by_id id: MD5=1, found HMAC_MD5 Dec 25 21:27:02.284848: | ******parse ISAKMP Oakley attribute: Dec 25 21:27:02.284852: | af+type: AF+OAKLEY_AUTHENTICATION_METHOD (0x8003) Dec 25 21:27:02.284856: | length/value: 1 (0x1) Dec 25 21:27:02.284860: | [1 is OAKLEY_PRESHARED_KEY] Dec 25 21:27:02.284867: | started looking for secret for 10.38.149.28->10.38.150.199 of kind PKK_PSK Dec 25 21:27:02.284873: | actually looking for secret for 10.38.149.28->10.38.150.199 of kind PKK_PSK Dec 25 21:27:02.284879: | line 2: key type PKK_PSK(10.38.149.28) to type PKK_PSK Dec 25 21:27:02.284885: | 1: compared key 10.38.150.199 to 10.38.149.28 / 10.38.150.199 -> 004 Dec 25 21:27:02.284891: | 2: compared key 10.38.149.28 to 10.38.149.28 / 10.38.150.199 -> 014 Dec 25 21:27:02.284899: | line 2: match=014 Dec 25 21:27:02.284904: | match 014 beats previous best_match 000 match=0x55adadd0b818 (line=2) Dec 25 21:27:02.284909: | concluding with best_match=014 best=0x55adadd0b818 (lineno=2) Dec 25 21:27:02.284914: | PreShared Key 4c 75 2f 30 42 36 77 59 51 36 64 6b 51 38 37 54 Dec 25 21:27:02.284918: | PreShared Key 48 64 52 4b 6b 68 6e 6e 70 78 4e 2b 47 39 56 66 Dec 25 21:27:02.284922: | PreShared Key 4d 72 38 66 41 6a 34 50 57 4c 67 51 42 32 57 53 Dec 25 21:27:02.284927: | PreShared Key 6a 74 71 59 47 72 52 4d 48 48 74 4f 55 4e 30 79 Dec 25 21:27:02.284931: | User PSK: 4c 75 2f 30 42 36 77 59 51 36 64 6b 51 38 37 54 Dec 25 21:27:02.284935: | User PSK: 48 64 52 4b 6b 68 6e 6e 70 78 4e 2b 47 39 56 66 Dec 25 21:27:02.284940: | User PSK: 4d 72 38 66 41 6a 34 50 57 4c 67 51 42 32 57 53 Dec 25 21:27:02.284944: | User PSK: 6a 74 71 59 47 72 52 4d 48 48 74 4f 55 4e 30 79 Dec 25 21:27:02.284948: | ******parse ISAKMP Oakley attribute: Dec 25 21:27:02.284952: | af+type: AF+OAKLEY_GROUP_DESCRIPTION (0x8004) Dec 25 21:27:02.284956: | length/value: 14 (0xe) Dec 25 21:27:02.284960: | [14 is OAKLEY_GROUP_MODP2048] Dec 25 21:27:02.284965: | DH ike_alg_lookup_by_id id: MODP2048=14, found MODP2048 Dec 25 21:27:02.284971: | OAKLEY proposal verified; matching alg_info found Dec 25 21:27:02.284975: | Oakley Transform 0 accepted Dec 25 21:27:02.284980: | sender checking NAT-T: enabled; VID 117 Dec 25 21:27:02.284984: | returning NAT-T method NAT_TRAVERSAL_METHOD_IETF_RFC Dec 25 21:27:02.284988: | enabling possible NAT-traversal with method RFC 3947 (NAT-Traversal) Dec 25 21:27:02.284995: | adding outI2 KE work-order 5 for state #3 Dec 25 21:27:02.285000: | state #3 requesting EVENT_v1_RETRANSMIT to be deleted Dec 25 21:27:02.285005: | #3 STATE_MAIN_I1: retransmits: cleared Dec 25 21:27:02.285014: | free_event_entry: release EVENT_v1_RETRANSMIT-pe@0x55adadcb3148 Dec 25 21:27:02.285019: | event_schedule: new EVENT_CRYPTO_TIMEOUT-pe@0x55adadcb3148 Dec 25 21:27:02.285026: | inserting event EVENT_CRYPTO_TIMEOUT, timeout in 60.000 seconds for #3 Dec 25 21:27:02.285036: | backlog: inserting object 0x55adadd19b18 (work-order 5 state #3) entry 0x55adadd19b20 into list 0x55adabd73480 (older 0x55adabd73480 newer 0x55adabd73480) Dec 25 21:27:02.285043: | backlog: inserted object 0x55adadd19b18 (work-order 5 state #3) entry 0x55adadd19b20 (older 0x55adabd73480 newer 0x55adabd73480) Dec 25 21:27:02.285049: | backlog: list entry 0x55adabd73480 is HEAD (older 0x55adadd19b20 newer 0x55adadd19b20) Dec 25 21:27:02.285058: | complete v1 state transition with STF_SUSPEND Dec 25 21:27:02.285067: | processing: [RE]START state #3 connection "mysubnet" 10.38.150.199:80 (in complete_v1_state_transition() at ikev1.c:2363) Dec 25 21:27:02.285071: | suspending state #3 and saving MD Dec 25 21:27:02.285075: | #3 is busy; has a suspended MD Dec 25 21:27:02.285082: | processing: stop from 10.38.150.199:500 (BACKGROUND) (in process_md() at demux.c:393) Dec 25 21:27:02.285089: | processing: stop state #3 connection "mysubnet" 10.38.150.199:80 (in process_md() at demux.c:395) Dec 25 21:27:02.285095: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:27:02.285099: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:27:02.285104: | processing: STOP connection NULL (in process_md() at demux.c:396) Dec 25 21:27:02.285147: | crypto helper 1 resuming Dec 25 21:27:02.285160: | backlog: removing object 0x55adadd19b18 (work-order 5 state #3) entry 0x55adadd19b20 (older 0x55adabd73480 newer 0x55adabd73480) Dec 25 21:27:02.285165: | backlog: empty Dec 25 21:27:02.285172: | crypto helper 1 starting work-order 5 for state #3 Dec 25 21:27:02.285179: | crypto helper 1 doing build KE and nonce; request ID 5 Dec 25 21:27:02.285208: | NSS: Value of Prime: Dec 25 21:27:02.285214: | ff ff ff ff ff ff ff ff c9 0f da a2 21 68 c2 34 Dec 25 21:27:02.285219: | c4 c6 62 8b 80 dc 1c d1 29 02 4e 08 8a 67 cc 74 Dec 25 21:27:02.285225: | 02 0b be a6 3b 13 9b 22 51 4a 08 79 8e 34 04 dd Dec 25 21:27:02.285233: | ef 95 19 b3 cd 3a 43 1b 30 2b 0a 6d f2 5f 14 37 Dec 25 21:27:02.285239: | 4f e1 35 6d 6d 51 c2 45 e4 85 b5 76 62 5e 7e c6 Dec 25 21:27:02.285245: | f4 4c 42 e9 a6 37 ed 6b 0b ff 5c b6 f4 06 b7 ed Dec 25 21:27:02.285250: | ee 38 6b fb 5a 89 9f a5 ae 9f 24 11 7c 4b 1f e6 Dec 25 21:27:02.285256: | 49 28 66 51 ec e4 5b 3d c2 00 7c b8 a1 63 bf 05 Dec 25 21:27:02.285261: | 98 da 48 36 1c 55 d3 9a 69 16 3f a8 fd 24 cf 5f Dec 25 21:27:02.285267: | 83 65 5d 23 dc a3 ad 96 1c 62 f3 56 20 85 52 bb Dec 25 21:27:02.285272: | 9e d5 29 07 70 96 96 6d 67 0c 35 4e 4a bc 98 04 Dec 25 21:27:02.285278: | f1 74 6c 08 ca 18 21 7c 32 90 5e 46 2e 36 ce 3b Dec 25 21:27:02.285283: | e3 9e 77 2c 18 0e 86 03 9b 27 83 a2 ec 07 a2 8f Dec 25 21:27:02.285288: | b5 c5 5d f0 6f 4c 52 c9 de 2b cb f6 95 58 17 18 Dec 25 21:27:02.285294: | 39 95 49 7c ea 95 6a e5 15 d2 26 18 98 fa 05 10 Dec 25 21:27:02.285299: | 15 72 8e 5a 8a ac aa 68 ff ff ff ff ff ff ff ff Dec 25 21:27:02.285304: | NSS: Value of base: 02 Dec 25 21:27:02.286283: | DH secret MODP2048@0x7fc5d8009f58: created Dec 25 21:27:02.286301: | NSS: Local DH MODP2048 secret (pointer): 0x7fc5d8009f58 Dec 25 21:27:02.286306: | NSS: Public DH wire value: Dec 25 21:27:02.286310: | fd f0 1c 62 b2 72 a4 75 61 16 31 c3 a5 9d 36 d7 Dec 25 21:27:02.286314: | f9 f5 68 f2 b1 f2 12 b7 42 f3 e0 9f 2f d7 74 fd Dec 25 21:27:02.286318: | 6d 93 11 d8 37 4b ef 5b d4 cb 7d 26 d0 0f 8a e3 Dec 25 21:27:02.286323: | 44 ff c5 3b 7b af 80 9d 92 de e9 3d d9 27 71 cb Dec 25 21:27:02.286327: | 2d ed f2 db 2e be f5 32 1f fe a2 db 40 0b b8 54 Dec 25 21:27:02.286331: | 27 44 b8 25 a5 f4 f1 7a 9e e8 86 cf 14 b5 f1 e3 Dec 25 21:27:02.286335: | fd 09 68 83 30 48 dc 67 7d cd 2a c2 f9 82 d1 cc Dec 25 21:27:02.286339: | 6a 2d c4 83 26 7c 3d 37 e3 c6 2d db 0c 53 bf 6d Dec 25 21:27:02.286343: | e2 42 b4 24 ba d7 5a b4 db b3 71 a9 58 87 21 e3 Dec 25 21:27:02.286347: | 76 5b ba 7c 28 36 8e 07 bc b3 41 3c da cd 3b 3c Dec 25 21:27:02.286351: | 7f 51 37 04 34 9c 39 fb 7a a4 c8 ca 36 d8 00 50 Dec 25 21:27:02.286355: | 6b bf a6 3b 36 88 b2 40 73 3e 58 3a ed b6 32 da Dec 25 21:27:02.286359: | 06 9b 73 f2 f1 57 33 69 70 b3 c2 61 fc 08 d2 a8 Dec 25 21:27:02.286364: | c0 8c 97 31 75 f4 1b 20 b6 d8 1f 9b 69 ed 13 77 Dec 25 21:27:02.286368: | 1a 1d 73 1e ca b4 b1 e0 82 e6 90 9d 25 46 6f 8d Dec 25 21:27:02.286372: | 3a 3a c8 23 68 4f 43 35 bf 3b 0e a9 5d 1f 72 42 Dec 25 21:27:02.286381: | Generated nonce: 75 fa 69 c9 c6 64 c2 b7 bd c2 bc fd f7 fe 33 9b Dec 25 21:27:02.286385: | Generated nonce: 52 05 30 74 e9 cf 60 97 ac 3b 4c 20 f0 fe 53 80 Dec 25 21:27:02.286392: | crypto helper 1 finished build KE and nonce; request ID 5 time elapsed 0.001 seconds Dec 25 21:27:02.286397: | crypto helper 1 sending results from work-order 5 for state #3 to event queue Dec 25 21:27:02.286402: | scheduling now-event sending helper answer for #3 Dec 25 21:27:02.286413: | crypto helper 1 waiting (nothing to do) Dec 25 21:27:02.286431: | executing now-event sending helper answer for 3 Dec 25 21:27:02.286436: | serialno table: hash serialno #3 to head 0x55adabd67d80 Dec 25 21:27:02.286441: | serialno table: hash serialno #3 to head 0x55adabd67d80 Dec 25 21:27:02.286450: | processing: start state #3 connection "mysubnet" 10.38.150.199:80 (in schedule_event_now_cb() at server.c:558) Dec 25 21:27:02.286454: | crypto helper 1 replies to request ID 5 Dec 25 21:27:02.286459: | calling continuation function 0x55adaba617a0 Dec 25 21:27:02.286463: | main_inR1_outI2_continue for #3: calculated ke+nonce, sending I2 Dec 25 21:27:02.286475: | **emit ISAKMP Message: Dec 25 21:27:02.286479: | initiator cookie: Dec 25 21:27:02.286483: | 71 e3 7e 04 f6 f2 3a c6 Dec 25 21:27:02.286487: | responder cookie: Dec 25 21:27:02.286490: | 3a 9c f1 6a 46 03 c5 32 Dec 25 21:27:02.286495: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 21:27:02.286500: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Dec 25 21:27:02.286509: | exchange type: ISAKMP_XCHG_IDPROT (0x2) Dec 25 21:27:02.286513: | flags: none (0x0) Dec 25 21:27:02.286517: | message ID: 00 00 00 00 Dec 25 21:27:02.286523: | next payload type: saving message location 'ISAKMP Message'.'next payload type' Dec 25 21:27:02.286528: | wire (crypto helper) group MODP2048 and state group MODP2048 match Dec 25 21:27:02.286534: | DH secret MODP2048@0x7fc5d8009f58: transferring ownership from helper KE to state #3 Dec 25 21:27:02.286540: | next payload type: setting 'ISAKMP Message'.'next payload type' to ISAKMP Key Exchange Payload (4:ISAKMP_NEXT_KE) Dec 25 21:27:02.286616: | ***emit ISAKMP Key Exchange Payload: Dec 25 21:27:02.286627: | next payload type: ISAKMP_NEXT_NONCE (0xa) Dec 25 21:27:02.286632: | next payload type: saving payload location 'ISAKMP Key Exchange Payload'.'next payload type' Dec 25 21:27:02.286638: | emitting 256 raw bytes of keyex value into ISAKMP Key Exchange Payload Dec 25 21:27:02.286643: | keyex value fd f0 1c 62 b2 72 a4 75 61 16 31 c3 a5 9d 36 d7 Dec 25 21:27:02.286647: | keyex value f9 f5 68 f2 b1 f2 12 b7 42 f3 e0 9f 2f d7 74 fd Dec 25 21:27:02.286651: | keyex value 6d 93 11 d8 37 4b ef 5b d4 cb 7d 26 d0 0f 8a e3 Dec 25 21:27:02.286655: | keyex value 44 ff c5 3b 7b af 80 9d 92 de e9 3d d9 27 71 cb Dec 25 21:27:02.286660: | keyex value 2d ed f2 db 2e be f5 32 1f fe a2 db 40 0b b8 54 Dec 25 21:27:02.286664: | keyex value 27 44 b8 25 a5 f4 f1 7a 9e e8 86 cf 14 b5 f1 e3 Dec 25 21:27:02.286668: | keyex value fd 09 68 83 30 48 dc 67 7d cd 2a c2 f9 82 d1 cc Dec 25 21:27:02.286672: | keyex value 6a 2d c4 83 26 7c 3d 37 e3 c6 2d db 0c 53 bf 6d Dec 25 21:27:02.286677: | keyex value e2 42 b4 24 ba d7 5a b4 db b3 71 a9 58 87 21 e3 Dec 25 21:27:02.286681: | keyex value 76 5b ba 7c 28 36 8e 07 bc b3 41 3c da cd 3b 3c Dec 25 21:27:02.286685: | keyex value 7f 51 37 04 34 9c 39 fb 7a a4 c8 ca 36 d8 00 50 Dec 25 21:27:02.286689: | keyex value 6b bf a6 3b 36 88 b2 40 73 3e 58 3a ed b6 32 da Dec 25 21:27:02.286694: | keyex value 06 9b 73 f2 f1 57 33 69 70 b3 c2 61 fc 08 d2 a8 Dec 25 21:27:02.286698: | keyex value c0 8c 97 31 75 f4 1b 20 b6 d8 1f 9b 69 ed 13 77 Dec 25 21:27:02.286702: | keyex value 1a 1d 73 1e ca b4 b1 e0 82 e6 90 9d 25 46 6f 8d Dec 25 21:27:02.286706: | keyex value 3a 3a c8 23 68 4f 43 35 bf 3b 0e a9 5d 1f 72 42 Dec 25 21:27:02.286711: | emitting length of ISAKMP Key Exchange Payload: 260 Dec 25 21:27:02.286717: | next payload type: previous 'ISAKMP Key Exchange Payload'.'next payload type' matches 'ISAKMP Nonce Payload' (10:ISAKMP_NEXT_NONCE) Dec 25 21:27:02.286722: | ***emit ISAKMP Nonce Payload: Dec 25 21:27:02.286726: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 21:27:02.286731: | next payload type: saving payload location 'ISAKMP Nonce Payload'.'next payload type' Dec 25 21:27:02.286736: | emitting 32 raw bytes of Ni into ISAKMP Nonce Payload Dec 25 21:27:02.286740: | Ni 75 fa 69 c9 c6 64 c2 b7 bd c2 bc fd f7 fe 33 9b Dec 25 21:27:02.286744: | Ni 52 05 30 74 e9 cf 60 97 ac 3b 4c 20 f0 fe 53 80 Dec 25 21:27:02.286748: | emitting length of ISAKMP Nonce Payload: 36 Dec 25 21:27:02.286752: | NAT-T checking st_nat_traversal Dec 25 21:27:02.286756: | NAT-T found (implies NAT_T_WITH_NATD) Dec 25 21:27:02.286760: | sending NAT-D payloads Dec 25 21:27:02.286765: | NATD hash md5 init Dec 25 21:27:02.286779: | NATD md5 hasher: context 0x55adadd0b6e0 Dec 25 21:27:02.286785: | NATD hash md5 digest ICOOKIE-bytes@0x55adadd14088 (length 8) Dec 25 21:27:02.286791: | NATD hash md5 digest RCOOKIE-bytes@0x55adadd0ba9c (length 8) Dec 25 21:27:02.286797: | NATD hash md5 digest IP addr-bytes@0x55adadd0ba7c (length 4) Dec 25 21:27:02.286802: | NATD hash md5 digest PORT-bytes@0x7ffe650a10f6 (length 2) Dec 25 21:27:02.286808: | NATD hash md5 final bytes@0x7ffe650a1170 (length 16) Dec 25 21:27:02.286815: | NATD 04 fd d7 81 e9 3c 02 a1 a6 17 cd 19 55 2c 4e 38 Dec 25 21:27:02.286820: | natd_hash: hasher=0x55adabd53200(16) Dec 25 21:27:02.286826: | natd_hash: icookie= 71 e3 7e 04 f6 f2 3a c6 Dec 25 21:27:02.286831: | natd_hash: rcookie= 3a 9c f1 6a 46 03 c5 32 Dec 25 21:27:02.286835: | natd_hash: ip= 0a 26 96 c7 Dec 25 21:27:02.286838: | natd_hash: port=500 Dec 25 21:27:02.286843: | natd_hash: hash= 04 fd d7 81 e9 3c 02 a1 a6 17 cd 19 55 2c 4e 38 Dec 25 21:27:02.286849: | next payload type: setting 'ISAKMP Nonce Payload'.'next payload type' to ISAKMP NAT-D Payload (20:ISAKMP_NEXT_NATD_RFC) Dec 25 21:27:02.286853: | ***emit ISAKMP NAT-D Payload: Dec 25 21:27:02.286858: | next payload type: ISAKMP_NEXT_NATD_RFC (0x14) Dec 25 21:27:02.286863: | next payload type: saving payload location 'ISAKMP NAT-D Payload'.'next payload type' Dec 25 21:27:02.286868: | emitting 16 raw bytes of NAT-D into ISAKMP NAT-D Payload Dec 25 21:27:02.286872: | NAT-D 04 fd d7 81 e9 3c 02 a1 a6 17 cd 19 55 2c 4e 38 Dec 25 21:27:02.286876: | emitting length of ISAKMP NAT-D Payload: 20 Dec 25 21:27:02.286880: | NATD hash md5 init Dec 25 21:27:02.286887: | NATD md5 hasher: context 0x55adadd0b6e0 Dec 25 21:27:02.286892: | NATD hash md5 digest ICOOKIE-bytes@0x55adadd14088 (length 8) Dec 25 21:27:02.286898: | NATD hash md5 digest RCOOKIE-bytes@0x55adadd0ba9c (length 8) Dec 25 21:27:02.286903: | NATD hash md5 digest IP addr-bytes@0x55adadd09b98 (length 4) Dec 25 21:27:02.286909: | NATD hash md5 digest PORT-bytes@0x7ffe650a10f6 (length 2) Dec 25 21:27:02.286914: | NATD hash md5 final bytes@0x7ffe650a1170 (length 16) Dec 25 21:27:02.286920: | NATD 09 9c 1b bf 25 d1 97 f7 67 57 f3 b2 a7 26 e4 3e Dec 25 21:27:02.286925: | natd_hash: hasher=0x55adabd53200(16) Dec 25 21:27:02.286929: | natd_hash: icookie= 71 e3 7e 04 f6 f2 3a c6 Dec 25 21:27:02.286933: | natd_hash: rcookie= 3a 9c f1 6a 46 03 c5 32 Dec 25 21:27:02.286937: | natd_hash: ip= 0a 26 95 1c Dec 25 21:27:02.286940: | natd_hash: port=500 Dec 25 21:27:02.286945: | natd_hash: hash= 09 9c 1b bf 25 d1 97 f7 67 57 f3 b2 a7 26 e4 3e Dec 25 21:27:02.286951: | next payload type: previous 'ISAKMP NAT-D Payload'.'next payload type' matches 'ISAKMP NAT-D Payload' (20:ISAKMP_NEXT_NATD_RFC) Dec 25 21:27:02.286955: | ***emit ISAKMP NAT-D Payload: Dec 25 21:27:02.286959: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 21:27:02.286964: | next payload type: saving payload location 'ISAKMP NAT-D Payload'.'next payload type' Dec 25 21:27:02.286969: | emitting 16 raw bytes of NAT-D into ISAKMP NAT-D Payload Dec 25 21:27:02.286974: | NAT-D 09 9c 1b bf 25 d1 97 f7 67 57 f3 b2 a7 26 e4 3e Dec 25 21:27:02.286978: | emitting length of ISAKMP NAT-D Payload: 20 Dec 25 21:27:02.286982: | no IKEv1 message padding required Dec 25 21:27:02.286986: | emitting length of ISAKMP Message: 364 Dec 25 21:27:02.286990: | rehashing state object #3 Dec 25 21:27:02.286995: | icookie table: cookies table: re-hashing state #3 cookies Dec 25 21:27:02.287000: | complete v1 state transition with STF_OK Dec 25 21:27:02.287009: | processing: [RE]START state #3 connection "mysubnet" 10.38.150.199:80 (in complete_v1_state_transition() at ikev1.c:2388) Dec 25 21:27:02.287013: | #3 is idle Dec 25 21:27:02.287018: | doing_xauth:no, t_xauth_client_done:no Dec 25 21:27:02.287021: | peer supports fragmentation Dec 25 21:27:02.287025: | peer supports dpd Dec 25 21:27:02.287030: | IKEv1: transition from state STATE_MAIN_I1 to state STATE_MAIN_I2 Dec 25 21:27:02.287063: | parent state #3: STATE_MAIN_I1(half-open-ike) => STATE_MAIN_I2(open-ike) Dec 25 21:27:02.287070: | ignore states: 0 Dec 25 21:27:02.287074: | half-open-ike states: 0 Dec 25 21:27:02.287078: | open-ike states: 1 Dec 25 21:27:02.287081: | established-anonymous-ike states: 0 Dec 25 21:27:02.287085: | established-authenticated-ike states: 1 Dec 25 21:27:02.287089: | anonymous-ipsec states: 0 Dec 25 21:27:02.287093: | authenticated-ipsec states: 1 Dec 25 21:27:02.287097: | informational states: 0 Dec 25 21:27:02.287100: | unknown states: 0 Dec 25 21:27:02.287104: | category states: 3 count states: 3 Dec 25 21:27:02.287109: | event_already_set, deleting event Dec 25 21:27:02.287113: | state #3 requesting EVENT_CRYPTO_TIMEOUT to be deleted Dec 25 21:27:02.287122: | free_event_entry: release EVENT_CRYPTO_TIMEOUT-pe@0x55adadcb3148 Dec 25 21:27:02.287129: | sending reply packet to 10.38.150.199:500 (from port 500) Dec 25 21:27:02.287140: | sending 364 bytes for STATE_MAIN_I1 through enp0s3:500 to 10.38.150.199:500 (using #3) Dec 25 21:27:02.287144: | 71 e3 7e 04 f6 f2 3a c6 3a 9c f1 6a 46 03 c5 32 Dec 25 21:27:02.287149: | 04 10 02 00 00 00 00 00 00 00 01 6c 0a 00 01 04 Dec 25 21:27:02.287153: | fd f0 1c 62 b2 72 a4 75 61 16 31 c3 a5 9d 36 d7 Dec 25 21:27:02.287157: | f9 f5 68 f2 b1 f2 12 b7 42 f3 e0 9f 2f d7 74 fd Dec 25 21:27:02.287161: | 6d 93 11 d8 37 4b ef 5b d4 cb 7d 26 d0 0f 8a e3 Dec 25 21:27:02.287165: | 44 ff c5 3b 7b af 80 9d 92 de e9 3d d9 27 71 cb Dec 25 21:27:02.287169: | 2d ed f2 db 2e be f5 32 1f fe a2 db 40 0b b8 54 Dec 25 21:27:02.287173: | 27 44 b8 25 a5 f4 f1 7a 9e e8 86 cf 14 b5 f1 e3 Dec 25 21:27:02.287177: | fd 09 68 83 30 48 dc 67 7d cd 2a c2 f9 82 d1 cc Dec 25 21:27:02.287181: | 6a 2d c4 83 26 7c 3d 37 e3 c6 2d db 0c 53 bf 6d Dec 25 21:27:02.287185: | e2 42 b4 24 ba d7 5a b4 db b3 71 a9 58 87 21 e3 Dec 25 21:27:02.287189: | 76 5b ba 7c 28 36 8e 07 bc b3 41 3c da cd 3b 3c Dec 25 21:27:02.287193: | 7f 51 37 04 34 9c 39 fb 7a a4 c8 ca 36 d8 00 50 Dec 25 21:27:02.287197: | 6b bf a6 3b 36 88 b2 40 73 3e 58 3a ed b6 32 da Dec 25 21:27:02.287201: | 06 9b 73 f2 f1 57 33 69 70 b3 c2 61 fc 08 d2 a8 Dec 25 21:27:02.287205: | c0 8c 97 31 75 f4 1b 20 b6 d8 1f 9b 69 ed 13 77 Dec 25 21:27:02.287209: | 1a 1d 73 1e ca b4 b1 e0 82 e6 90 9d 25 46 6f 8d Dec 25 21:27:02.287214: | 3a 3a c8 23 68 4f 43 35 bf 3b 0e a9 5d 1f 72 42 Dec 25 21:27:02.287218: | 14 00 00 24 75 fa 69 c9 c6 64 c2 b7 bd c2 bc fd Dec 25 21:27:02.287222: | f7 fe 33 9b 52 05 30 74 e9 cf 60 97 ac 3b 4c 20 Dec 25 21:27:02.287226: | f0 fe 53 80 14 00 00 14 04 fd d7 81 e9 3c 02 a1 Dec 25 21:27:02.287230: | a6 17 cd 19 55 2c 4e 38 00 00 00 14 09 9c 1b bf Dec 25 21:27:02.287234: | 25 d1 97 f7 67 57 f3 b2 a7 26 e4 3e Dec 25 21:27:02.287290: | !event_already_set at reschedule Dec 25 21:27:02.287306: | event_schedule: new EVENT_v1_RETRANSMIT-pe@0x55adadcb3148 Dec 25 21:27:02.287314: | inserting event EVENT_v1_RETRANSMIT, timeout in 0.500 seconds for #3 Dec 25 21:27:02.287326: | #3 STATE_MAIN_I2: retransmits: first event in 0.5 seconds; timeout in 60 seconds; limit of 12 retransmits; current time is 5359.469 Dec 25 21:27:02.287334: "mysubnet" #3: STATE_MAIN_I2: sent MI2, expecting MR2 Dec 25 21:27:02.287340: | modecfg pull: noquirk policy:push not-client Dec 25 21:27:02.287345: | phase 1 is done, looking for phase 2 to unpend Dec 25 21:27:02.287358: | processing: stop state #3 connection "mysubnet" 10.38.150.199:80 (in schedule_event_now_cb() at server.c:561) Dec 25 21:27:02.287364: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:27:02.287369: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:27:02.304726: | *received 364 bytes from 10.38.150.199:500 on enp0s3 (port=500) Dec 25 21:27:02.304757: | 71 e3 7e 04 f6 f2 3a c6 3a 9c f1 6a 46 03 c5 32 Dec 25 21:27:02.304764: | 04 10 02 00 00 00 00 00 00 00 01 6c 0a 00 01 04 Dec 25 21:27:02.304769: | 25 6a 31 9c 8b 5c cd ac dc 96 73 c1 e9 e7 6b b2 Dec 25 21:27:02.304775: | 99 e4 a0 d2 88 5e 4d 80 29 34 87 a5 ab fd f1 86 Dec 25 21:27:02.304780: | 76 0f 70 2f d8 83 09 7b bc a5 f0 f4 81 f8 8f d4 Dec 25 21:27:02.304786: | 6e 40 cf 91 b1 47 c7 0d 6f d5 f5 e5 a0 d6 66 87 Dec 25 21:27:02.304792: | 94 52 ca d3 99 cc 78 75 77 0d a5 fa fe a3 b2 6a Dec 25 21:27:02.304797: | 29 1b 44 c1 24 6a 1e 31 13 4e ec 52 6d 0f 21 65 Dec 25 21:27:02.304802: | 13 b2 f9 37 46 53 a1 cd b5 47 70 30 ec 05 26 8e Dec 25 21:27:02.304808: | 19 98 da c7 ea 55 4e e5 a3 2c 56 90 60 35 5f 00 Dec 25 21:27:02.304813: | 86 9c 03 68 78 14 59 b0 15 6a a0 57 39 1d 79 f9 Dec 25 21:27:02.304818: | 38 30 a2 3c 70 44 49 ed 1e a1 41 ef 1c 6d 43 a7 Dec 25 21:27:02.304831: | da 94 6b a1 ee ad 89 2e 88 94 0b 8f 2d 56 f7 43 Dec 25 21:27:02.304837: | 7b 26 3a b2 5b 8f ea 86 6c b0 d5 e1 90 38 e2 58 Dec 25 21:27:02.304842: | d0 4f 47 56 99 95 aa 18 8f 52 a1 b8 a2 e2 59 6f Dec 25 21:27:02.304848: | 08 35 90 12 6c 98 b4 db bc db 08 86 cc 89 4b 95 Dec 25 21:27:02.304852: | 67 7e fb 0d b0 36 2f 67 61 f9 b4 bd 67 b7 29 ee Dec 25 21:27:02.304858: | fa 4b 21 62 4e fe 95 a9 bb 9f 7c 3c 1a 90 95 88 Dec 25 21:27:02.304863: | 14 00 00 24 6b ff b7 fb cb f4 1f c9 c2 26 59 8e Dec 25 21:27:02.304868: | cc 51 a5 fa 7f aa c5 20 2d 1e 4f 9c 02 0a ca f0 Dec 25 21:27:02.304874: | 4e 79 c1 54 14 00 00 14 09 9c 1b bf 25 d1 97 f7 Dec 25 21:27:02.304879: | 67 57 f3 b2 a7 26 e4 3e 00 00 00 14 04 fd d7 81 Dec 25 21:27:02.304884: | e9 3c 02 a1 a6 17 cd 19 55 2c 4e 38 Dec 25 21:27:02.304894: | processing: start from 10.38.150.199:500 (in process_md() at demux.c:391) Dec 25 21:27:02.304902: | **parse ISAKMP Message: Dec 25 21:27:02.304908: | initiator cookie: Dec 25 21:27:02.304913: | 71 e3 7e 04 f6 f2 3a c6 Dec 25 21:27:02.304918: | responder cookie: Dec 25 21:27:02.304923: | 3a 9c f1 6a 46 03 c5 32 Dec 25 21:27:02.304930: | next payload type: ISAKMP_NEXT_KE (0x4) Dec 25 21:27:02.304936: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Dec 25 21:27:02.304942: | exchange type: ISAKMP_XCHG_IDPROT (0x2) Dec 25 21:27:02.304948: | flags: none (0x0) Dec 25 21:27:02.304953: | message ID: 00 00 00 00 Dec 25 21:27:02.304958: | length: 364 (0x16c) Dec 25 21:27:02.304965: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_IDPROT (2) Dec 25 21:27:02.304985: | cookies table: hash icookie 71 e3 7e 04 f6 f2 3a c6 rcookie 3a 9c f1 6a 46 03 c5 32 to 4777893580507209707 slot 0x55adabd62540 Dec 25 21:27:02.304993: | v1 peer and cookies match on #3, provided msgid 00000000 == 00000000 Dec 25 21:27:02.304999: | v1 state object #3 found, in STATE_MAIN_I2 Dec 25 21:27:02.305011: | processing: start state #3 connection "mysubnet" 10.38.150.199:80 (in process_v1_packet() at ikev1.c:1171) Dec 25 21:27:02.305017: | #3 is idle Dec 25 21:27:02.305021: | #3 idle Dec 25 21:27:02.305029: | got payload 0x10 (ISAKMP_NEXT_KE) needed: 0x410 opt: 0x102080 Dec 25 21:27:02.305035: | ***parse ISAKMP Key Exchange Payload: Dec 25 21:27:02.305041: | next payload type: ISAKMP_NEXT_NONCE (0xa) Dec 25 21:27:02.305046: | length: 260 (0x104) Dec 25 21:27:02.305053: | got payload 0x400 (ISAKMP_NEXT_NONCE) needed: 0x400 opt: 0x102080 Dec 25 21:27:02.305058: | ***parse ISAKMP Nonce Payload: Dec 25 21:27:02.305089: | next payload type: ISAKMP_NEXT_NATD_RFC (0x14) Dec 25 21:27:02.305094: | length: 36 (0x24) Dec 25 21:27:02.305100: | got payload 0x100000 (ISAKMP_NEXT_NATD_RFC) needed: 0x0 opt: 0x102080 Dec 25 21:27:02.305106: | ***parse ISAKMP NAT-D Payload: Dec 25 21:27:02.305111: | next payload type: ISAKMP_NEXT_NATD_RFC (0x14) Dec 25 21:27:02.305116: | length: 20 (0x14) Dec 25 21:27:02.305122: | got payload 0x100000 (ISAKMP_NEXT_NATD_RFC) needed: 0x0 opt: 0x102080 Dec 25 21:27:02.305127: | ***parse ISAKMP NAT-D Payload: Dec 25 21:27:02.305132: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 21:27:02.305137: | length: 20 (0x14) Dec 25 21:27:02.305144: | DH public value received: Dec 25 21:27:02.305150: | 25 6a 31 9c 8b 5c cd ac dc 96 73 c1 e9 e7 6b b2 Dec 25 21:27:02.305154: | 99 e4 a0 d2 88 5e 4d 80 29 34 87 a5 ab fd f1 86 Dec 25 21:27:02.305159: | 76 0f 70 2f d8 83 09 7b bc a5 f0 f4 81 f8 8f d4 Dec 25 21:27:02.305164: | 6e 40 cf 91 b1 47 c7 0d 6f d5 f5 e5 a0 d6 66 87 Dec 25 21:27:02.305169: | 94 52 ca d3 99 cc 78 75 77 0d a5 fa fe a3 b2 6a Dec 25 21:27:02.305175: | 29 1b 44 c1 24 6a 1e 31 13 4e ec 52 6d 0f 21 65 Dec 25 21:27:02.305181: | 13 b2 f9 37 46 53 a1 cd b5 47 70 30 ec 05 26 8e Dec 25 21:27:02.305186: | 19 98 da c7 ea 55 4e e5 a3 2c 56 90 60 35 5f 00 Dec 25 21:27:02.305191: | 86 9c 03 68 78 14 59 b0 15 6a a0 57 39 1d 79 f9 Dec 25 21:27:02.305197: | 38 30 a2 3c 70 44 49 ed 1e a1 41 ef 1c 6d 43 a7 Dec 25 21:27:02.305206: | da 94 6b a1 ee ad 89 2e 88 94 0b 8f 2d 56 f7 43 Dec 25 21:27:02.305212: | 7b 26 3a b2 5b 8f ea 86 6c b0 d5 e1 90 38 e2 58 Dec 25 21:27:02.305217: | d0 4f 47 56 99 95 aa 18 8f 52 a1 b8 a2 e2 59 6f Dec 25 21:27:02.305223: | 08 35 90 12 6c 98 b4 db bc db 08 86 cc 89 4b 95 Dec 25 21:27:02.305228: | 67 7e fb 0d b0 36 2f 67 61 f9 b4 bd 67 b7 29 ee Dec 25 21:27:02.305233: | fa 4b 21 62 4e fe 95 a9 bb 9f 7c 3c 1a 90 95 88 Dec 25 21:27:02.305243: | started looking for secret for 10.38.149.28->10.38.150.199 of kind PKK_PSK Dec 25 21:27:02.305250: | actually looking for secret for 10.38.149.28->10.38.150.199 of kind PKK_PSK Dec 25 21:27:02.305258: | line 2: key type PKK_PSK(10.38.149.28) to type PKK_PSK Dec 25 21:27:02.305266: | 1: compared key 10.38.150.199 to 10.38.149.28 / 10.38.150.199 -> 004 Dec 25 21:27:02.305274: | 2: compared key 10.38.149.28 to 10.38.149.28 / 10.38.150.199 -> 014 Dec 25 21:27:02.305279: | line 2: match=014 Dec 25 21:27:02.305286: | match 014 beats previous best_match 000 match=0x55adadd0b818 (line=2) Dec 25 21:27:02.305292: | concluding with best_match=014 best=0x55adadd0b818 (lineno=2) Dec 25 21:27:02.305299: | PreShared Key 4c 75 2f 30 42 36 77 59 51 36 64 6b 51 38 37 54 Dec 25 21:27:02.305305: | PreShared Key 48 64 52 4b 6b 68 6e 6e 70 78 4e 2b 47 39 56 66 Dec 25 21:27:02.305310: | PreShared Key 4d 72 38 66 41 6a 34 50 57 4c 67 51 42 32 57 53 Dec 25 21:27:02.305316: | PreShared Key 6a 74 71 59 47 72 52 4d 48 48 74 4f 55 4e 30 79 Dec 25 21:27:02.305325: | DH secret MODP2048@0x7fc5d8009f58: transferring ownership from state #3 to helper IKEv1 DH+IV Dec 25 21:27:02.305332: | adding aggr outR1 DH work-order 6 for state #3 Dec 25 21:27:02.305339: | state #3 requesting EVENT_v1_RETRANSMIT to be deleted Dec 25 21:27:02.305345: | #3 STATE_MAIN_I2: retransmits: cleared Dec 25 21:27:02.305354: | free_event_entry: release EVENT_v1_RETRANSMIT-pe@0x55adadcb3148 Dec 25 21:27:02.305362: | event_schedule: new EVENT_CRYPTO_TIMEOUT-pe@0x55adadcb3148 Dec 25 21:27:02.305371: | inserting event EVENT_CRYPTO_TIMEOUT, timeout in 60.000 seconds for #3 Dec 25 21:27:02.305383: | backlog: inserting object 0x55adadd19c48 (work-order 6 state #3) entry 0x55adadd19c50 into list 0x55adabd73480 (older 0x55adabd73480 newer 0x55adabd73480) Dec 25 21:27:02.305393: | backlog: inserted object 0x55adadd19c48 (work-order 6 state #3) entry 0x55adadd19c50 (older 0x55adabd73480 newer 0x55adabd73480) Dec 25 21:27:02.305400: | backlog: list entry 0x55adabd73480 is HEAD (older 0x55adadd19c50 newer 0x55adadd19c50) Dec 25 21:27:02.305412: | complete v1 state transition with STF_SUSPEND Dec 25 21:27:02.305424: | processing: [RE]START state #3 connection "mysubnet" 10.38.150.199:80 (in complete_v1_state_transition() at ikev1.c:2363) Dec 25 21:27:02.305430: | suspending state #3 and saving MD Dec 25 21:27:02.305436: | #3 is busy; has a suspended MD Dec 25 21:27:02.305445: | processing: stop from 10.38.150.199:500 (BACKGROUND) (in process_md() at demux.c:393) Dec 25 21:27:02.305454: | processing: stop state #3 connection "mysubnet" 10.38.150.199:80 (in process_md() at demux.c:395) Dec 25 21:27:02.305461: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:27:02.305467: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:27:02.305474: | processing: STOP connection NULL (in process_md() at demux.c:396) Dec 25 21:27:02.305498: | crypto helper 0 resuming Dec 25 21:27:02.305510: | backlog: removing object 0x55adadd19c48 (work-order 6 state #3) entry 0x55adadd19c50 (older 0x55adabd73480 newer 0x55adabd73480) Dec 25 21:27:02.305515: | backlog: empty Dec 25 21:27:02.305522: | crypto helper 0 starting work-order 6 for state #3 Dec 25 21:27:02.305528: | crypto helper 0 doing compute dh+iv (V1 Phase 1); request ID 6 Dec 25 21:27:02.305535: | peer's g: 25 6a 31 9c 8b 5c cd ac dc 96 73 c1 e9 e7 6b b2 Dec 25 21:27:02.305541: | peer's g: 99 e4 a0 d2 88 5e 4d 80 29 34 87 a5 ab fd f1 86 Dec 25 21:27:02.305546: | peer's g: 76 0f 70 2f d8 83 09 7b bc a5 f0 f4 81 f8 8f d4 Dec 25 21:27:02.305555: | peer's g: 6e 40 cf 91 b1 47 c7 0d 6f d5 f5 e5 a0 d6 66 87 Dec 25 21:27:02.305561: | peer's g: 94 52 ca d3 99 cc 78 75 77 0d a5 fa fe a3 b2 6a Dec 25 21:27:02.305604: | peer's g: 29 1b 44 c1 24 6a 1e 31 13 4e ec 52 6d 0f 21 65 Dec 25 21:27:02.305619: | peer's g: 13 b2 f9 37 46 53 a1 cd b5 47 70 30 ec 05 26 8e Dec 25 21:27:02.305626: | peer's g: 19 98 da c7 ea 55 4e e5 a3 2c 56 90 60 35 5f 00 Dec 25 21:27:02.305631: | peer's g: 86 9c 03 68 78 14 59 b0 15 6a a0 57 39 1d 79 f9 Dec 25 21:27:02.305637: | peer's g: 38 30 a2 3c 70 44 49 ed 1e a1 41 ef 1c 6d 43 a7 Dec 25 21:27:02.305643: | peer's g: da 94 6b a1 ee ad 89 2e 88 94 0b 8f 2d 56 f7 43 Dec 25 21:27:02.305649: | peer's g: 7b 26 3a b2 5b 8f ea 86 6c b0 d5 e1 90 38 e2 58 Dec 25 21:27:02.305654: | peer's g: d0 4f 47 56 99 95 aa 18 8f 52 a1 b8 a2 e2 59 6f Dec 25 21:27:02.305660: | peer's g: 08 35 90 12 6c 98 b4 db bc db 08 86 cc 89 4b 95 Dec 25 21:27:02.305666: | peer's g: 67 7e fb 0d b0 36 2f 67 61 f9 b4 bd 67 b7 29 ee Dec 25 21:27:02.305672: | peer's g: fa 4b 21 62 4e fe 95 a9 bb 9f 7c 3c 1a 90 95 88 Dec 25 21:27:02.305678: | Started DH shared-secret computation in NSS: Dec 25 21:27:02.306974: | new g_ir-key@0x55adadd13720, size: 256 bytes, type/mechanism: CONCATENATE_DATA_AND_BASE Dec 25 21:27:02.306988: | DH secret MODP2048@0x7fc5d8009f58: computed shared DH secret key@0x55adadd13720 Dec 25 21:27:02.306994: | dh-shared g^ir-key@0x55adadd13720, size: 256 bytes, type/mechanism: CONCATENATE_DATA_AND_BASE Dec 25 21:27:02.307000: | SKEYID psk PRF md5 init psk-chunk@0x55adadd19ca0 (length 64) Dec 25 21:27:02.307007: | ephemeral-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 21:27:02.307032: | CONCATENATE_DATA_AND_BASE: Dec 25 21:27:02.307042: | base-key@0x55adadced180, size: 16 bytes, type/mechanism: AES_KEY_GEN Dec 25 21:27:02.307047: | data-bytes@0x55adadd19ca0 (64 bytes) Dec 25 21:27:02.307053: | 4c 75 2f 30 42 36 77 59 51 36 64 6b 51 38 37 54 Dec 25 21:27:02.307059: | 48 64 52 4b 6b 68 6e 6e 70 78 4e 2b 47 39 56 66 Dec 25 21:27:02.307064: | 4d 72 38 66 41 6a 34 50 57 4c 67 51 42 32 57 53 Dec 25 21:27:02.307070: | 6a 74 71 59 47 72 52 4d 48 48 74 4f 55 4e 30 79 Dec 25 21:27:02.307076: | -> target: EXTRACT_KEY_FROM_KEY Dec 25 21:27:02.307146: | result: SKEYID psk-key@0x55adadd17e60, size: 80 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 21:27:02.307153: | EXTRACT_KEY_FROM_KEY: Dec 25 21:27:02.307161: | key-key@0x55adadd17e60, size: 80 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 21:27:02.307167: | key-offset: 0, key-size: 64 Dec 25 21:27:02.307172: | -> flags: target: EXTRACT_KEY_FROM_KEY Dec 25 21:27:02.307197: | result: SKEYID psk-key@0x55adadcf7960, size: 64 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 21:27:02.307204: | SKEYID psk: release tmp-key@0x55adadd17e60 Dec 25 21:27:02.307213: | XOR_BASE_AND_DATA: Dec 25 21:27:02.307221: | base-key@0x55adadcf7960, size: 64 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 21:27:02.307227: | data-bytes@0x7fc5e0548630 (64 bytes) Dec 25 21:27:02.307233: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.307239: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.307244: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.307250: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.307256: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.307283: | result: result-key@0x55adadd17e60, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.307291: | SKEYID psk PRF md5 crypt-prf@0x7fc5d000c898 Dec 25 21:27:02.307298: | SKEYID psk PRF md5 update Ni-chunk@0x55adadd19ce0 (length 32) Dec 25 21:27:02.307304: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.307311: | base-key@0x55adadd17e60, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.307323: | data-bytes@0x55adadd19ce0 (32 bytes) Dec 25 21:27:02.307329: | 75 fa 69 c9 c6 64 c2 b7 bd c2 bc fd f7 fe 33 9b Dec 25 21:27:02.307335: | 52 05 30 74 e9 cf 60 97 ac 3b 4c 20 f0 fe 53 80 Dec 25 21:27:02.307339: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.307364: | result: result-key@0x55adadd137b0, size: 96 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.307369: | append_symkey_bytes: release lhs-key@0x55adadd17e60 Dec 25 21:27:02.307376: | SKEYID psk PRF md5 update Nr-chunk@0x55adadd19d00 (length 32) Dec 25 21:27:02.307379: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.307384: | base-key@0x55adadd137b0, size: 96 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.307388: | data-bytes@0x55adadd19d00 (32 bytes) Dec 25 21:27:02.307393: | 6b ff b7 fb cb f4 1f c9 c2 26 59 8e cc 51 a5 fa Dec 25 21:27:02.307397: | 7f aa c5 20 2d 1e 4f 9c 02 0a ca f0 4e 79 c1 54 Dec 25 21:27:02.307401: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.307428: | result: result-key@0x55adadd17e60, size: 128 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.307437: | append_symkey_bytes: release lhs-key@0x55adadd137b0 Dec 25 21:27:02.307446: | SKEYID psk PRF md5 final-key ... Dec 25 21:27:02.307457: | prf inner hash: hash md5 inner-key@0x55adadd17e60 (size 128) Dec 25 21:27:02.307465: | prf inner hash: hash(md5) symkey inner(0x55adadd17e60) to symkey - derive:MD5_KEY_DERIVATION Dec 25 21:27:02.307472: | prf inner hash:inner-key@0x55adadd17e60, size: 128 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.307497: | result: prf inner hash:-key@0x55adadd137b0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.307503: | SKEYID psk: release inner-key@0x55adadd17e60 Dec 25 21:27:02.307509: | XOR_BASE_AND_DATA: Dec 25 21:27:02.307514: | base-key@0x55adadcf7960, size: 64 bytes, type/mechanism: EXTRACT_KEY_FROM_KEY Dec 25 21:27:02.307594: | data-bytes@0x7fc5e0548650 (64 bytes) Dec 25 21:27:02.307603: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.307610: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.307620: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.307626: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.307632: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.307669: | result: result-key@0x55adadd17e60, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.307679: | CONCATENATE_BASE_AND_KEY: Dec 25 21:27:02.307690: | base-key@0x55adadd17e60, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.307701: | key-key@0x55adadd137b0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.307708: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.307734: | result: result-key@0x7fc5d000e190, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.307739: | append_symkey_symkey: release lhs-key@0x55adadd17e60 Dec 25 21:27:02.307746: | SKEYID psk: release hashed-inner-key@0x55adadd137b0 Dec 25 21:27:02.307752: | SKEYID psk: release key-key@0x55adadcf7960 Dec 25 21:27:02.307760: | prf outer hash hash md5 outer-key@0x7fc5d000e190 (size 80) Dec 25 21:27:02.307765: | prf outer hash hash(md5) symkey outer(0x7fc5d000e190) to symkey - derive:MD5_KEY_DERIVATION Dec 25 21:27:02.307771: | prf outer hashouter-key@0x7fc5d000e190, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.307792: | result: prf outer hash-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.307796: | SKEYID psk: release outer-key@0x7fc5d000e190 Dec 25 21:27:02.307804: | hashed-outer-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.307809: | SKEYID psk PRF md5 final-key@0x55adadcf7960 (size 16) Dec 25 21:27:02.307814: | SKEYID_d PRF md5 init SKEYID-key@0x55adadcf7960 (size 16) Dec 25 21:27:02.307823: | SKEYID_d: reference key-key@0x55adadcf7960 Dec 25 21:27:02.307827: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.307832: | base-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.307836: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 21:27:02.307841: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 21:27:02.307845: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 21:27:02.307849: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 21:27:02.307853: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.307874: | result: result-key@0x7fc5d000e190, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.307878: | SKEYID_d: release key-key@0x55adadcf7960 Dec 25 21:27:02.307882: | XOR_BASE_AND_DATA: Dec 25 21:27:02.307887: | base-key@0x7fc5d000e190, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.307891: | data-bytes@0x7fc5e0548640 (64 bytes) Dec 25 21:27:02.307895: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.307900: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.307904: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.307908: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.307912: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.307932: | result: result-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.307937: | SKEYID_d PRF md5 crypt-prf@0x7fc5d000c8e8 Dec 25 21:27:02.307941: | SKEYID_d PRF md5 update g^xy-key@0x55adadd13720 (size 256) Dec 25 21:27:02.307945: | CONCATENATE_BASE_AND_KEY: Dec 25 21:27:02.307950: | base-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.307955: | key-key@0x55adadd13720, size: 256 bytes, type/mechanism: CONCATENATE_DATA_AND_BASE Dec 25 21:27:02.307959: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308000: | result: result-key@0x55adadd17e60, size: 320 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308008: | append_symkey_symkey: release lhs-key@0x55adadd137b0 Dec 25 21:27:02.308016: | SKEYID_d PRF md5 update CKI_i-chunk@0x55adadd19f20 (length 8) Dec 25 21:27:02.308020: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.308025: | base-key@0x55adadd17e60, size: 320 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308029: | data-bytes@0x55adadd19f20 (8 bytes) Dec 25 21:27:02.308033: | 71 e3 7e 04 f6 f2 3a c6 Dec 25 21:27:02.308037: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308059: | result: result-key@0x55adadd137b0, size: 328 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308063: | append_symkey_bytes: release lhs-key@0x55adadd17e60 Dec 25 21:27:02.308070: | SKEYID_d PRF md5 update CKI_r-chunk@0x55adadd19f28 (length 8) Dec 25 21:27:02.308074: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.308079: | base-key@0x55adadd137b0, size: 328 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308083: | data-bytes@0x55adadd19f28 (8 bytes) Dec 25 21:27:02.308087: | 3a 9c f1 6a 46 03 c5 32 Dec 25 21:27:02.308091: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308114: | result: result-key@0x55adadd17e60, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308119: | append_symkey_bytes: release lhs-key@0x55adadd137b0 Dec 25 21:27:02.308125: | SKEYID_d PRF md5 update 0-byte@0x0 (0) Dec 25 21:27:02.308129: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.308134: | base-key@0x55adadd17e60, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308138: | data-bytes@0x7fc5e054872c (1 bytes) Dec 25 21:27:02.308142: | 00 Dec 25 21:27:02.308146: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308166: | result: result-key@0x55adadd137b0, size: 337 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308171: | append_symkey_bytes: release lhs-key@0x55adadd17e60 Dec 25 21:27:02.308179: | SKEYID_d PRF md5 final-key ... Dec 25 21:27:02.308184: | prf inner hash: hash md5 inner-key@0x55adadd137b0 (size 337) Dec 25 21:27:02.308189: | prf inner hash: hash(md5) symkey inner(0x55adadd137b0) to symkey - derive:MD5_KEY_DERIVATION Dec 25 21:27:02.308195: | prf inner hash:inner-key@0x55adadd137b0, size: 337 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308216: | result: prf inner hash:-key@0x55adadd17e60, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.308220: | SKEYID_d: release inner-key@0x55adadd137b0 Dec 25 21:27:02.308226: | XOR_BASE_AND_DATA: Dec 25 21:27:02.308231: | base-key@0x7fc5d000e190, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.308235: | data-bytes@0x7fc5e0548650 (64 bytes) Dec 25 21:27:02.308239: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.308243: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.308247: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.308252: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.308255: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308276: | result: result-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308280: | CONCATENATE_BASE_AND_KEY: Dec 25 21:27:02.308285: | base-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308290: | key-key@0x55adadd17e60, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.308294: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308318: | result: result-key@0x7fc5d000aff0, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308322: | append_symkey_symkey: release lhs-key@0x55adadd137b0 Dec 25 21:27:02.308329: | SKEYID_d: release hashed-inner-key@0x55adadd17e60 Dec 25 21:27:02.308335: | SKEYID_d: release key-key@0x7fc5d000e190 Dec 25 21:27:02.308341: | prf outer hash hash md5 outer-key@0x7fc5d000aff0 (size 80) Dec 25 21:27:02.308347: | prf outer hash hash(md5) symkey outer(0x7fc5d000aff0) to symkey - derive:MD5_KEY_DERIVATION Dec 25 21:27:02.308352: | prf outer hashouter-key@0x7fc5d000aff0, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308372: | result: prf outer hash-key@0x7fc5d000e190, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.308376: | SKEYID_d: release outer-key@0x7fc5d000aff0 Dec 25 21:27:02.308383: | hashed-outer-key@0x7fc5d000e190, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.308388: | SKEYID_d PRF md5 final-key@0x7fc5d000e190 (size 16) Dec 25 21:27:02.308393: | SKEYID_a PRF md5 init SKEYID-key@0x55adadcf7960 (size 16) Dec 25 21:27:02.308398: | SKEYID_a: reference key-key@0x55adadcf7960 Dec 25 21:27:02.308401: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.308406: | base-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.308410: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 21:27:02.308415: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 21:27:02.308419: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 21:27:02.308423: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 21:27:02.308427: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.308447: | result: result-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.308452: | SKEYID_a: release key-key@0x55adadcf7960 Dec 25 21:27:02.308455: | XOR_BASE_AND_DATA: Dec 25 21:27:02.308460: | base-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.308464: | data-bytes@0x7fc5e0548630 (64 bytes) Dec 25 21:27:02.308469: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.308473: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.308478: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.308483: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.308487: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308534: | result: result-key@0x55adadd17e60, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308546: | SKEYID_a PRF md5 crypt-prf@0x7fc5d0001188 Dec 25 21:27:02.308551: | SKEYID_a PRF md5 update SKEYID_d-key@0x7fc5d000e190 (size 16) Dec 25 21:27:02.308555: | CONCATENATE_BASE_AND_KEY: Dec 25 21:27:02.308560: | base-key@0x55adadd17e60, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308565: | key-key@0x7fc5d000e190, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.308569: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308592: | result: result-key@0x55adadd137b0, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308597: | append_symkey_symkey: release lhs-key@0x55adadd17e60 Dec 25 21:27:02.308604: | SKEYID_a PRF md5 update g^xy-key@0x55adadd13720 (size 256) Dec 25 21:27:02.308608: | CONCATENATE_BASE_AND_KEY: Dec 25 21:27:02.308613: | base-key@0x55adadd137b0, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308618: | key-key@0x55adadd13720, size: 256 bytes, type/mechanism: CONCATENATE_DATA_AND_BASE Dec 25 21:27:02.308622: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308643: | result: result-key@0x55adadd17e60, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308648: | append_symkey_symkey: release lhs-key@0x55adadd137b0 Dec 25 21:27:02.308655: | SKEYID_a PRF md5 update CKI_i-chunk@0x55adadd19f20 (length 8) Dec 25 21:27:02.308658: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.308663: | base-key@0x55adadd17e60, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308667: | data-bytes@0x55adadd19f20 (8 bytes) Dec 25 21:27:02.308671: | 71 e3 7e 04 f6 f2 3a c6 Dec 25 21:27:02.308675: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308696: | result: result-key@0x55adadd137b0, size: 344 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308700: | append_symkey_bytes: release lhs-key@0x55adadd17e60 Dec 25 21:27:02.308707: | SKEYID_a PRF md5 update CKI_r-chunk@0x55adadd19f28 (length 8) Dec 25 21:27:02.308711: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.308716: | base-key@0x55adadd137b0, size: 344 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308720: | data-bytes@0x55adadd19f28 (8 bytes) Dec 25 21:27:02.308724: | 3a 9c f1 6a 46 03 c5 32 Dec 25 21:27:02.308727: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308750: | result: result-key@0x55adadd17e60, size: 352 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308754: | append_symkey_bytes: release lhs-key@0x55adadd137b0 Dec 25 21:27:02.308761: | SKEYID_a PRF md5 update 1-byte@0x1 (1) Dec 25 21:27:02.308764: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.308769: | base-key@0x55adadd17e60, size: 352 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308773: | data-bytes@0x7fc5e054871c (1 bytes) Dec 25 21:27:02.308777: | 01 Dec 25 21:27:02.308781: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308801: | result: result-key@0x55adadd137b0, size: 353 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308806: | append_symkey_bytes: release lhs-key@0x55adadd17e60 Dec 25 21:27:02.308812: | SKEYID_a PRF md5 final-key ... Dec 25 21:27:02.308817: | prf inner hash: hash md5 inner-key@0x55adadd137b0 (size 353) Dec 25 21:27:02.308822: | prf inner hash: hash(md5) symkey inner(0x55adadd137b0) to symkey - derive:MD5_KEY_DERIVATION Dec 25 21:27:02.308827: | prf inner hash:inner-key@0x55adadd137b0, size: 353 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308848: | result: prf inner hash:-key@0x55adadd17e60, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.308855: | SKEYID_a: release inner-key@0x55adadd137b0 Dec 25 21:27:02.308860: | XOR_BASE_AND_DATA: Dec 25 21:27:02.308866: | base-key@0x7fc5d000aff0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.308870: | data-bytes@0x7fc5e0548640 (64 bytes) Dec 25 21:27:02.308874: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.308878: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.308882: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.308886: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.308890: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308911: | result: result-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308914: | CONCATENATE_BASE_AND_KEY: Dec 25 21:27:02.308920: | base-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308925: | key-key@0x55adadd17e60, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.308929: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308955: | result: result-key@0x7fc5d0010070, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.308984: | append_symkey_symkey: release lhs-key@0x55adadd137b0 Dec 25 21:27:02.308995: | SKEYID_a: release hashed-inner-key@0x55adadd17e60 Dec 25 21:27:02.309004: | SKEYID_a: release key-key@0x7fc5d000aff0 Dec 25 21:27:02.309013: | prf outer hash hash md5 outer-key@0x7fc5d0010070 (size 80) Dec 25 21:27:02.309021: | prf outer hash hash(md5) symkey outer(0x7fc5d0010070) to symkey - derive:MD5_KEY_DERIVATION Dec 25 21:27:02.309028: | prf outer hashouter-key@0x7fc5d0010070, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309056: | result: prf outer hash-key@0x7fc5d000aff0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.309063: | SKEYID_a: release outer-key@0x7fc5d0010070 Dec 25 21:27:02.309074: | hashed-outer-key@0x7fc5d000aff0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.309081: | SKEYID_a PRF md5 final-key@0x7fc5d000aff0 (size 16) Dec 25 21:27:02.309088: | SKEYID_e PRF md5 init SKEYID-key@0x55adadcf7960 (size 16) Dec 25 21:27:02.309094: | SKEYID_e: reference key-key@0x55adadcf7960 Dec 25 21:27:02.309100: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.309107: | base-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.309112: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 21:27:02.309119: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 21:27:02.309124: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 21:27:02.309130: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 21:27:02.309136: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.309163: | result: result-key@0x7fc5d0010070, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.309170: | SKEYID_e: release key-key@0x55adadcf7960 Dec 25 21:27:02.309175: | XOR_BASE_AND_DATA: Dec 25 21:27:02.309182: | base-key@0x7fc5d0010070, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.309188: | data-bytes@0x7fc5e0548630 (64 bytes) Dec 25 21:27:02.309194: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.309200: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.309206: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.309212: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.309217: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309244: | result: result-key@0x55adadd17e60, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309251: | SKEYID_e PRF md5 crypt-prf@0x7fc5d0002ef8 Dec 25 21:27:02.309258: | SKEYID_e PRF md5 update SKEYID_a-key@0x7fc5d000aff0 (size 16) Dec 25 21:27:02.309264: | CONCATENATE_BASE_AND_KEY: Dec 25 21:27:02.309271: | base-key@0x55adadd17e60, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309281: | key-key@0x7fc5d000aff0, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.309287: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309309: | result: result-key@0x55adadd137b0, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309314: | append_symkey_symkey: release lhs-key@0x55adadd17e60 Dec 25 21:27:02.309321: | SKEYID_e PRF md5 update g^xy-key@0x55adadd13720 (size 256) Dec 25 21:27:02.309325: | CONCATENATE_BASE_AND_KEY: Dec 25 21:27:02.309330: | base-key@0x55adadd137b0, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309335: | key-key@0x55adadd13720, size: 256 bytes, type/mechanism: CONCATENATE_DATA_AND_BASE Dec 25 21:27:02.309339: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309360: | result: result-key@0x55adadd17e60, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309365: | append_symkey_symkey: release lhs-key@0x55adadd137b0 Dec 25 21:27:02.309372: | SKEYID_e PRF md5 update CKI_i-chunk@0x55adadd19f20 (length 8) Dec 25 21:27:02.309375: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.309380: | base-key@0x55adadd17e60, size: 336 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309384: | data-bytes@0x55adadd19f20 (8 bytes) Dec 25 21:27:02.309388: | 71 e3 7e 04 f6 f2 3a c6 Dec 25 21:27:02.309392: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309413: | result: result-key@0x55adadd137b0, size: 344 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309417: | append_symkey_bytes: release lhs-key@0x55adadd17e60 Dec 25 21:27:02.309424: | SKEYID_e PRF md5 update CKI_r-chunk@0x55adadd19f28 (length 8) Dec 25 21:27:02.309428: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.309433: | base-key@0x55adadd137b0, size: 344 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309437: | data-bytes@0x55adadd19f28 (8 bytes) Dec 25 21:27:02.309440: | 3a 9c f1 6a 46 03 c5 32 Dec 25 21:27:02.309444: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309465: | result: result-key@0x55adadd17e60, size: 352 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309469: | append_symkey_bytes: release lhs-key@0x55adadd137b0 Dec 25 21:27:02.309476: | SKEYID_e PRF md5 update 2-byte@0x2 (2) Dec 25 21:27:02.309479: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.309485: | base-key@0x55adadd17e60, size: 352 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309489: | data-bytes@0x7fc5e054871c (1 bytes) Dec 25 21:27:02.309492: | 02 Dec 25 21:27:02.309496: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309549: | result: result-key@0x55adadd137b0, size: 353 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309559: | append_symkey_bytes: release lhs-key@0x55adadd17e60 Dec 25 21:27:02.309566: | SKEYID_e PRF md5 final-key ... Dec 25 21:27:02.309571: | prf inner hash: hash md5 inner-key@0x55adadd137b0 (size 353) Dec 25 21:27:02.309576: | prf inner hash: hash(md5) symkey inner(0x55adadd137b0) to symkey - derive:MD5_KEY_DERIVATION Dec 25 21:27:02.309582: | prf inner hash:inner-key@0x55adadd137b0, size: 353 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309603: | result: prf inner hash:-key@0x55adadd17e60, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.309608: | SKEYID_e: release inner-key@0x55adadd137b0 Dec 25 21:27:02.309613: | XOR_BASE_AND_DATA: Dec 25 21:27:02.309618: | base-key@0x7fc5d0010070, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.309622: | data-bytes@0x7fc5e0548640 (64 bytes) Dec 25 21:27:02.309627: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.309631: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.309635: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.309639: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.309645: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309666: | result: result-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309670: | CONCATENATE_BASE_AND_KEY: Dec 25 21:27:02.309675: | base-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309681: | key-key@0x55adadd17e60, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.309685: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309714: | result: result-key@0x7fc5d0010100, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309719: | append_symkey_symkey: release lhs-key@0x55adadd137b0 Dec 25 21:27:02.309725: | SKEYID_e: release hashed-inner-key@0x55adadd17e60 Dec 25 21:27:02.309731: | SKEYID_e: release key-key@0x7fc5d0010070 Dec 25 21:27:02.309738: | prf outer hash hash md5 outer-key@0x7fc5d0010100 (size 80) Dec 25 21:27:02.309743: | prf outer hash hash(md5) symkey outer(0x7fc5d0010100) to symkey - derive:MD5_KEY_DERIVATION Dec 25 21:27:02.309749: | prf outer hashouter-key@0x7fc5d0010100, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309768: | result: prf outer hash-key@0x7fc5d0010070, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.309773: | SKEYID_e: release outer-key@0x7fc5d0010100 Dec 25 21:27:02.309780: | hashed-outer-key@0x7fc5d0010070, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.309785: | SKEYID_e PRF md5 final-key@0x7fc5d0010070 (size 16) Dec 25 21:27:02.309790: | appendix_b PRF md5 init SKEYID_e-key@0x7fc5d0010070 (size 16) Dec 25 21:27:02.309794: | appendix_b: reference key-key@0x7fc5d0010070 Dec 25 21:27:02.309798: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.309803: | base-key@0x7fc5d0010070, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.309807: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 21:27:02.309812: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 21:27:02.309816: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 21:27:02.309820: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 21:27:02.309824: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.309844: | result: result-key@0x7fc5d0010100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.309849: | appendix_b: release key-key@0x7fc5d0010070 Dec 25 21:27:02.309852: | XOR_BASE_AND_DATA: Dec 25 21:27:02.309857: | base-key@0x7fc5d0010100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.309861: | data-bytes@0x7fc5e0548680 (64 bytes) Dec 25 21:27:02.309865: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.309870: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.309874: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.309878: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.309882: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309902: | result: result-key@0x55adadd17e60, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309907: | appendix_b PRF md5 crypt-prf@0x7fc5d0002ea8 Dec 25 21:27:02.309911: | appendix_b PRF md5 update 0-byte@0x0 (0) Dec 25 21:27:02.309915: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.309920: | base-key@0x55adadd17e60, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309924: | data-bytes@0x7fc5e054876c (1 bytes) Dec 25 21:27:02.309927: | 00 Dec 25 21:27:02.309931: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309973: | result: result-key@0x55adadd137b0, size: 65 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.309979: | append_symkey_bytes: release lhs-key@0x55adadd17e60 Dec 25 21:27:02.309986: | appendix_b PRF md5 final-key ... Dec 25 21:27:02.309991: | prf inner hash: hash md5 inner-key@0x55adadd137b0 (size 65) Dec 25 21:27:02.309998: | prf inner hash: hash(md5) symkey inner(0x55adadd137b0) to symkey - derive:MD5_KEY_DERIVATION Dec 25 21:27:02.310004: | prf inner hash:inner-key@0x55adadd137b0, size: 65 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.310024: | result: prf inner hash:-key@0x55adadd17e60, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.310029: | appendix_b: release inner-key@0x55adadd137b0 Dec 25 21:27:02.310034: | XOR_BASE_AND_DATA: Dec 25 21:27:02.310039: | base-key@0x7fc5d0010100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.310043: | data-bytes@0x7fc5e0548690 (64 bytes) Dec 25 21:27:02.310048: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.310052: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.310056: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.310060: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.310064: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.310084: | result: result-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.310088: | CONCATENATE_BASE_AND_KEY: Dec 25 21:27:02.310093: | base-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.310099: | key-key@0x55adadd17e60, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.310102: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.310127: | result: result-key@0x7fc5d0010190, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.310132: | append_symkey_symkey: release lhs-key@0x55adadd137b0 Dec 25 21:27:02.310138: | appendix_b: release hashed-inner-key@0x55adadd17e60 Dec 25 21:27:02.310144: | appendix_b: release key-key@0x7fc5d0010100 Dec 25 21:27:02.310151: | prf outer hash hash md5 outer-key@0x7fc5d0010190 (size 80) Dec 25 21:27:02.310156: | prf outer hash hash(md5) symkey outer(0x7fc5d0010190) to symkey - derive:MD5_KEY_DERIVATION Dec 25 21:27:02.310162: | prf outer hashouter-key@0x7fc5d0010190, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.310182: | result: prf outer hash-key@0x7fc5d0010100, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.310186: | appendix_b: release outer-key@0x7fc5d0010190 Dec 25 21:27:02.310193: | hashed-outer-key@0x7fc5d0010100, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.310198: | appendix_b PRF md5 final-key@0x7fc5d0010100 (size 16) Dec 25 21:27:02.310203: | appendix_b_keymat_e: reference old_k#1-key@0x7fc5d0010100 Dec 25 21:27:02.310208: | Kn PRF md5 init SKEYID_e-key@0x7fc5d0010070 (size 16) Dec 25 21:27:02.310212: | Kn: reference key-key@0x7fc5d0010070 Dec 25 21:27:02.310216: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.310221: | base-key@0x7fc5d0010070, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.310225: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 21:27:02.310229: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 21:27:02.310233: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 21:27:02.310237: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 21:27:02.310241: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.310262: | result: result-key@0x7fc5d0010190, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.310266: | Kn: release key-key@0x7fc5d0010070 Dec 25 21:27:02.310269: | XOR_BASE_AND_DATA: Dec 25 21:27:02.310275: | base-key@0x7fc5d0010190, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.310279: | data-bytes@0x7fc5e0548680 (64 bytes) Dec 25 21:27:02.310283: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.310287: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.310291: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.310295: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.310301: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.310321: | result: result-key@0x55adadd17e60, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.310326: | Kn PRF md5 crypt-prf@0x7fc5d000c898 Dec 25 21:27:02.310330: | Kn PRF md5 update old_k-key@0x7fc5d0010100 (size 16) Dec 25 21:27:02.310334: | CONCATENATE_BASE_AND_KEY: Dec 25 21:27:02.310339: | base-key@0x55adadd17e60, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.310344: | key-key@0x7fc5d0010100, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.310348: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.310369: | result: result-key@0x55adadd137b0, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.310374: | append_symkey_symkey: release lhs-key@0x55adadd17e60 Dec 25 21:27:02.310379: | Kn PRF md5 final-key ... Dec 25 21:27:02.310384: | prf inner hash: hash md5 inner-key@0x55adadd137b0 (size 80) Dec 25 21:27:02.310389: | prf inner hash: hash(md5) symkey inner(0x55adadd137b0) to symkey - derive:MD5_KEY_DERIVATION Dec 25 21:27:02.310395: | prf inner hash:inner-key@0x55adadd137b0, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.310415: | result: prf inner hash:-key@0x55adadd17e60, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.310419: | Kn: release inner-key@0x55adadd137b0 Dec 25 21:27:02.310424: | XOR_BASE_AND_DATA: Dec 25 21:27:02.310430: | base-key@0x7fc5d0010190, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.310434: | data-bytes@0x7fc5e0548690 (64 bytes) Dec 25 21:27:02.310438: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.310442: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.310446: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.310450: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.310454: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.310474: | result: result-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.310478: | CONCATENATE_BASE_AND_KEY: Dec 25 21:27:02.310483: | base-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.310489: | key-key@0x55adadd17e60, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.310492: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.310547: | result: result-key@0x7fc5d0017960, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.310557: | append_symkey_symkey: release lhs-key@0x55adadd137b0 Dec 25 21:27:02.310564: | Kn: release hashed-inner-key@0x55adadd17e60 Dec 25 21:27:02.310570: | Kn: release key-key@0x7fc5d0010190 Dec 25 21:27:02.310576: | prf outer hash hash md5 outer-key@0x7fc5d0017960 (size 80) Dec 25 21:27:02.310582: | prf outer hash hash(md5) symkey outer(0x7fc5d0017960) to symkey - derive:MD5_KEY_DERIVATION Dec 25 21:27:02.310587: | prf outer hashouter-key@0x7fc5d0017960, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.310608: | result: prf outer hash-key@0x7fc5d0010190, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.310612: | Kn: release outer-key@0x7fc5d0017960 Dec 25 21:27:02.310619: | hashed-outer-key@0x7fc5d0010190, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.310624: | Kn PRF md5 final-key@0x7fc5d0010190 (size 16) Dec 25 21:27:02.310628: | CONCATENATE_BASE_AND_KEY: Dec 25 21:27:02.310633: | base-key@0x7fc5d0010100, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.310638: | key-key@0x7fc5d0010190, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.310642: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.310663: | result: result-key@0x7fc5d0017960, size: 32 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.310670: | append_symkey_symkey: release lhs-key@0x7fc5d0010100 Dec 25 21:27:02.310675: | appendix_b_keymat_e: release old_k#N-key@0x7fc5d0010100 Dec 25 21:27:02.310681: | appendix_b_keymat_e: release old_k#final-key@0x7fc5d0010190 Dec 25 21:27:02.310687: | EXTRACT_KEY_FROM_KEY: Dec 25 21:27:02.310692: | key-key@0x7fc5d0017960, size: 32 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.310696: | key-offset: 0, key-size: 24 Dec 25 21:27:02.310701: | -> flags: ENCRYPT+DECRYPT target: DES3_CBC Dec 25 21:27:02.310719: | result: cryptkey-key@0x7fc5d0010190, size: 24 bytes, type/mechanism: DES3_CBC Dec 25 21:27:02.310723: | appendix_b_keymat_e: release keymat-key@0x7fc5d0017960 Dec 25 21:27:02.310731: | NSS: pointers skeyid_d 0x7fc5d000e190, skeyid_a 0x7fc5d000aff0, skeyid_e 0x7fc5d0010070, enc_key 0x7fc5d0010190 Dec 25 21:27:02.310736: | DH_i: fd f0 1c 62 b2 72 a4 75 61 16 31 c3 a5 9d 36 d7 Dec 25 21:27:02.310740: | DH_i: f9 f5 68 f2 b1 f2 12 b7 42 f3 e0 9f 2f d7 74 fd Dec 25 21:27:02.310744: | DH_i: 6d 93 11 d8 37 4b ef 5b d4 cb 7d 26 d0 0f 8a e3 Dec 25 21:27:02.310748: | DH_i: 44 ff c5 3b 7b af 80 9d 92 de e9 3d d9 27 71 cb Dec 25 21:27:02.310752: | DH_i: 2d ed f2 db 2e be f5 32 1f fe a2 db 40 0b b8 54 Dec 25 21:27:02.310756: | DH_i: 27 44 b8 25 a5 f4 f1 7a 9e e8 86 cf 14 b5 f1 e3 Dec 25 21:27:02.310761: | DH_i: fd 09 68 83 30 48 dc 67 7d cd 2a c2 f9 82 d1 cc Dec 25 21:27:02.310765: | DH_i: 6a 2d c4 83 26 7c 3d 37 e3 c6 2d db 0c 53 bf 6d Dec 25 21:27:02.310769: | DH_i: e2 42 b4 24 ba d7 5a b4 db b3 71 a9 58 87 21 e3 Dec 25 21:27:02.310773: | DH_i: 76 5b ba 7c 28 36 8e 07 bc b3 41 3c da cd 3b 3c Dec 25 21:27:02.310777: | DH_i: 7f 51 37 04 34 9c 39 fb 7a a4 c8 ca 36 d8 00 50 Dec 25 21:27:02.310781: | DH_i: 6b bf a6 3b 36 88 b2 40 73 3e 58 3a ed b6 32 da Dec 25 21:27:02.310786: | DH_i: 06 9b 73 f2 f1 57 33 69 70 b3 c2 61 fc 08 d2 a8 Dec 25 21:27:02.310790: | DH_i: c0 8c 97 31 75 f4 1b 20 b6 d8 1f 9b 69 ed 13 77 Dec 25 21:27:02.310794: | DH_i: 1a 1d 73 1e ca b4 b1 e0 82 e6 90 9d 25 46 6f 8d Dec 25 21:27:02.310798: | DH_i: 3a 3a c8 23 68 4f 43 35 bf 3b 0e a9 5d 1f 72 42 Dec 25 21:27:02.310802: | DH_r: 25 6a 31 9c 8b 5c cd ac dc 96 73 c1 e9 e7 6b b2 Dec 25 21:27:02.310806: | DH_r: 99 e4 a0 d2 88 5e 4d 80 29 34 87 a5 ab fd f1 86 Dec 25 21:27:02.310811: | DH_r: 76 0f 70 2f d8 83 09 7b bc a5 f0 f4 81 f8 8f d4 Dec 25 21:27:02.310815: | DH_r: 6e 40 cf 91 b1 47 c7 0d 6f d5 f5 e5 a0 d6 66 87 Dec 25 21:27:02.310819: | DH_r: 94 52 ca d3 99 cc 78 75 77 0d a5 fa fe a3 b2 6a Dec 25 21:27:02.310823: | DH_r: 29 1b 44 c1 24 6a 1e 31 13 4e ec 52 6d 0f 21 65 Dec 25 21:27:02.310827: | DH_r: 13 b2 f9 37 46 53 a1 cd b5 47 70 30 ec 05 26 8e Dec 25 21:27:02.310831: | DH_r: 19 98 da c7 ea 55 4e e5 a3 2c 56 90 60 35 5f 00 Dec 25 21:27:02.310835: | DH_r: 86 9c 03 68 78 14 59 b0 15 6a a0 57 39 1d 79 f9 Dec 25 21:27:02.310840: | DH_r: 38 30 a2 3c 70 44 49 ed 1e a1 41 ef 1c 6d 43 a7 Dec 25 21:27:02.310844: | DH_r: da 94 6b a1 ee ad 89 2e 88 94 0b 8f 2d 56 f7 43 Dec 25 21:27:02.310848: | DH_r: 7b 26 3a b2 5b 8f ea 86 6c b0 d5 e1 90 38 e2 58 Dec 25 21:27:02.310852: | DH_r: d0 4f 47 56 99 95 aa 18 8f 52 a1 b8 a2 e2 59 6f Dec 25 21:27:02.310856: | DH_r: 08 35 90 12 6c 98 b4 db bc db 08 86 cc 89 4b 95 Dec 25 21:27:02.310860: | DH_r: 67 7e fb 0d b0 36 2f 67 61 f9 b4 bd 67 b7 29 ee Dec 25 21:27:02.310864: | DH_r: fa 4b 21 62 4e fe 95 a9 bb 9f 7c 3c 1a 90 95 88 Dec 25 21:27:02.310868: | IV hash md5 init Dec 25 21:27:02.310878: | IV md5 hasher: context 0x7fc5d0010330 Dec 25 21:27:02.310883: | IV hash md5 digest GI-chunk@0x55adadd19d20 (length 256) Dec 25 21:27:02.310890: | IV hash md5 digest GR-chunk@0x55adadd19e20 (length 256) Dec 25 21:27:02.310895: | IV hash md5 final chunk@0x7fc5d0002ea8 (length 16) Dec 25 21:27:02.310902: | IV 04 7b 64 cf 3e 05 7b 51 9f f5 bd d9 00 d9 55 cb Dec 25 21:27:02.310906: | end of IV generation Dec 25 21:27:02.310939: | crypto helper 0 finished compute dh+iv (V1 Phase 1); request ID 6 time elapsed 0.005 seconds Dec 25 21:27:02.310957: | crypto helper 0 sending results from work-order 6 for state #3 to event queue Dec 25 21:27:02.310964: | scheduling now-event sending helper answer for #3 Dec 25 21:27:02.310977: | crypto helper 0 waiting (nothing to do) Dec 25 21:27:02.311000: | executing now-event sending helper answer for 3 Dec 25 21:27:02.311006: | serialno table: hash serialno #3 to head 0x55adabd67d80 Dec 25 21:27:02.311011: | serialno table: hash serialno #3 to head 0x55adabd67d80 Dec 25 21:27:02.311022: | processing: start state #3 connection "mysubnet" 10.38.150.199:80 (in schedule_event_now_cb() at server.c:558) Dec 25 21:27:02.311026: | crypto helper 0 replies to request ID 6 Dec 25 21:27:02.311030: | calling continuation function 0x55adaba60550 Dec 25 21:27:02.311034: | main_inR2_outI3_cryptotail for #3: calculated DH, sending R1 Dec 25 21:27:02.311046: | **emit ISAKMP Message: Dec 25 21:27:02.311051: | initiator cookie: Dec 25 21:27:02.311054: | 71 e3 7e 04 f6 f2 3a c6 Dec 25 21:27:02.311058: | responder cookie: Dec 25 21:27:02.311062: | 3a 9c f1 6a 46 03 c5 32 Dec 25 21:27:02.311067: | next payload type: ISAKMP_NEXT_ID (0x5) Dec 25 21:27:02.311072: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Dec 25 21:27:02.311076: | exchange type: ISAKMP_XCHG_IDPROT (0x2) Dec 25 21:27:02.311081: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Dec 25 21:27:02.311085: | message ID: 00 00 00 00 Dec 25 21:27:02.311090: | next payload type: saving message location 'ISAKMP Message'.'next payload type' Dec 25 21:27:02.311097: | DH secret MODP2048@0x7fc5d8009f58: transferring ownership from helper IKEv1 DH+IV to state #3 Dec 25 21:27:02.311102: | thinking about whether to send my certificate: Dec 25 21:27:02.311107: | I have RSA key: OAKLEY_PRESHARED_KEY cert.type: 0?? Dec 25 21:27:02.311112: | sendcert: CERT_ALWAYSSEND and I did not get a certificate request Dec 25 21:27:02.311116: | so do not send cert. Dec 25 21:27:02.311120: | I did not send a certificate because digital signatures are not being used. (PSK) Dec 25 21:27:02.311124: | I am not sending a certificate request Dec 25 21:27:02.311128: | I will NOT send an initial contact payload Dec 25 21:27:02.311134: | init checking NAT-T: enabled; RFC 3947 (NAT-Traversal) Dec 25 21:27:02.311138: | NATD hash md5 init Dec 25 21:27:02.311148: | NATD md5 hasher: context 0x55adadd0b6e0 Dec 25 21:27:02.311154: | NATD hash md5 digest ICOOKIE-bytes@0x55adadd14088 (length 8) Dec 25 21:27:02.311159: | NATD hash md5 digest RCOOKIE-bytes@0x55adadd140b0 (length 8) Dec 25 21:27:02.311165: | NATD hash md5 digest IP addr-bytes@0x55adadd09b98 (length 4) Dec 25 21:27:02.311170: | NATD hash md5 digest PORT-bytes@0x7ffe650a0b06 (length 2) Dec 25 21:27:02.311175: | NATD hash md5 final bytes@0x7ffe650a0b90 (length 16) Dec 25 21:27:02.311182: | NATD 09 9c 1b bf 25 d1 97 f7 67 57 f3 b2 a7 26 e4 3e Dec 25 21:27:02.311187: | natd_hash: hasher=0x55adabd53200(16) Dec 25 21:27:02.311191: | natd_hash: icookie= 71 e3 7e 04 f6 f2 3a c6 Dec 25 21:27:02.311195: | natd_hash: rcookie= 3a 9c f1 6a 46 03 c5 32 Dec 25 21:27:02.311199: | natd_hash: ip= 0a 26 95 1c Dec 25 21:27:02.311202: | natd_hash: port=500 Dec 25 21:27:02.311207: | natd_hash: hash= 09 9c 1b bf 25 d1 97 f7 67 57 f3 b2 a7 26 e4 3e Dec 25 21:27:02.311210: | NATD hash md5 init Dec 25 21:27:02.311217: | NATD md5 hasher: context 0x55adadd0b6e0 Dec 25 21:27:02.311222: | NATD hash md5 digest ICOOKIE-bytes@0x55adadd14088 (length 8) Dec 25 21:27:02.311227: | NATD hash md5 digest RCOOKIE-bytes@0x55adadd140b0 (length 8) Dec 25 21:27:02.311232: | NATD hash md5 digest IP addr-bytes@0x55adadd0ba7c (length 4) Dec 25 21:27:02.311238: | NATD hash md5 digest PORT-bytes@0x7ffe650a0b06 (length 2) Dec 25 21:27:02.311243: | NATD hash md5 final bytes@0x7ffe650a0bd0 (length 16) Dec 25 21:27:02.311249: | NATD 04 fd d7 81 e9 3c 02 a1 a6 17 cd 19 55 2c 4e 38 Dec 25 21:27:02.311253: | natd_hash: hasher=0x55adabd53200(16) Dec 25 21:27:02.311257: | natd_hash: icookie= 71 e3 7e 04 f6 f2 3a c6 Dec 25 21:27:02.311264: | natd_hash: rcookie= 3a 9c f1 6a 46 03 c5 32 Dec 25 21:27:02.311268: | natd_hash: ip= 0a 26 96 c7 Dec 25 21:27:02.311271: | natd_hash: port=500 Dec 25 21:27:02.311276: | natd_hash: hash= 04 fd d7 81 e9 3c 02 a1 a6 17 cd 19 55 2c 4e 38 Dec 25 21:27:02.311280: | expected NAT-D(me): 09 9c 1b bf 25 d1 97 f7 67 57 f3 b2 a7 26 e4 3e Dec 25 21:27:02.311284: | expected NAT-D(him): Dec 25 21:27:02.311288: | 04 fd d7 81 e9 3c 02 a1 a6 17 cd 19 55 2c 4e 38 Dec 25 21:27:02.311293: | received NAT-D: 09 9c 1b bf 25 d1 97 f7 67 57 f3 b2 a7 26 e4 3e Dec 25 21:27:02.311297: | received NAT-D: 04 fd d7 81 e9 3c 02 a1 a6 17 cd 19 55 2c 4e 38 Dec 25 21:27:02.311301: | NAT_TRAVERSAL encaps using auto-detect Dec 25 21:27:02.311305: | NAT_TRAVERSAL this end is NOT behind NAT Dec 25 21:27:02.311309: | NAT_TRAVERSAL that end is NOT behind NAT Dec 25 21:27:02.311314: | NAT_TRAVERSAL nat_keepalive enabled 10.38.150.199 Dec 25 21:27:02.311319: | NAT-Traversal: Result using RFC 3947 (NAT-Traversal) sender port 500: no NAT detected Dec 25 21:27:02.311322: | NAT_T_WITH_KA detected Dec 25 21:27:02.311328: | event_schedule: new EVENT_NAT_T_KEEPALIVE-pe@0x55adadd0b708 Dec 25 21:27:02.311334: | inserting event EVENT_NAT_T_KEEPALIVE, timeout in 20.000 seconds Dec 25 21:27:02.311342: | next payload type: previous 'ISAKMP Message'.'next payload type' matches 'ISAKMP Identification Payload (IPsec DOI)' (5:ISAKMP_NEXT_ID) Dec 25 21:27:02.311346: | ***emit ISAKMP Identification Payload (IPsec DOI): Dec 25 21:27:02.311351: | next payload type: ISAKMP_NEXT_HASH (0x8) Dec 25 21:27:02.311355: | ID type: ID_IPV4_ADDR (0x1) Dec 25 21:27:02.311359: | Protocol ID: 0 (0x0) Dec 25 21:27:02.311362: | port: 0 (0x0) Dec 25 21:27:02.311368: | next payload type: saving payload location 'ISAKMP Identification Payload (IPsec DOI)'.'next payload type' Dec 25 21:27:02.311374: | emitting 4 raw bytes of my identity into ISAKMP Identification Payload (IPsec DOI) Dec 25 21:27:02.311377: | my identity 0a 26 95 1c Dec 25 21:27:02.311382: | emitting length of ISAKMP Identification Payload (IPsec DOI): 12 Dec 25 21:27:02.311388: | hmac PRF md5 init symkey-key@0x55adadcf7960 (size 16) Dec 25 21:27:02.311392: | hmac: reference key-key@0x55adadcf7960 Dec 25 21:27:02.311396: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.311401: | base-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.311405: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 21:27:02.311410: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 21:27:02.311414: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 21:27:02.311418: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 21:27:02.311422: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.311444: | result: result-key@0x7fc5d0017960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.311449: | hmac: release key-key@0x55adadcf7960 Dec 25 21:27:02.311453: | XOR_BASE_AND_DATA: Dec 25 21:27:02.311458: | base-key@0x7fc5d0017960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.311462: | data-bytes@0x7ffe650a0ac0 (64 bytes) Dec 25 21:27:02.311466: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.311470: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.311474: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.311478: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.311482: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.311503: | result: result-key@0x7fc5d0010100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.311542: | hmac PRF md5 crypt-prf@0x55adadd0d158 Dec 25 21:27:02.311548: | hmac PRF md5 update data-bytes@0x7fc5d8007618 (length 256) Dec 25 21:27:02.311552: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.311557: | base-key@0x7fc5d0010100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.311562: | data-bytes@0x7fc5d8007618 (256 bytes) Dec 25 21:27:02.311568: | fd f0 1c 62 b2 72 a4 75 61 16 31 c3 a5 9d 36 d7 Dec 25 21:27:02.311572: | f9 f5 68 f2 b1 f2 12 b7 42 f3 e0 9f 2f d7 74 fd Dec 25 21:27:02.311577: | 6d 93 11 d8 37 4b ef 5b d4 cb 7d 26 d0 0f 8a e3 Dec 25 21:27:02.311581: | 44 ff c5 3b 7b af 80 9d 92 de e9 3d d9 27 71 cb Dec 25 21:27:02.311585: | 2d ed f2 db 2e be f5 32 1f fe a2 db 40 0b b8 54 Dec 25 21:27:02.311589: | 27 44 b8 25 a5 f4 f1 7a 9e e8 86 cf 14 b5 f1 e3 Dec 25 21:27:02.311593: | fd 09 68 83 30 48 dc 67 7d cd 2a c2 f9 82 d1 cc Dec 25 21:27:02.311597: | 6a 2d c4 83 26 7c 3d 37 e3 c6 2d db 0c 53 bf 6d Dec 25 21:27:02.311601: | e2 42 b4 24 ba d7 5a b4 db b3 71 a9 58 87 21 e3 Dec 25 21:27:02.311606: | 76 5b ba 7c 28 36 8e 07 bc b3 41 3c da cd 3b 3c Dec 25 21:27:02.311610: | 7f 51 37 04 34 9c 39 fb 7a a4 c8 ca 36 d8 00 50 Dec 25 21:27:02.311614: | 6b bf a6 3b 36 88 b2 40 73 3e 58 3a ed b6 32 da Dec 25 21:27:02.311618: | 06 9b 73 f2 f1 57 33 69 70 b3 c2 61 fc 08 d2 a8 Dec 25 21:27:02.311622: | c0 8c 97 31 75 f4 1b 20 b6 d8 1f 9b 69 ed 13 77 Dec 25 21:27:02.311626: | 1a 1d 73 1e ca b4 b1 e0 82 e6 90 9d 25 46 6f 8d Dec 25 21:27:02.311630: | 3a 3a c8 23 68 4f 43 35 bf 3b 0e a9 5d 1f 72 42 Dec 25 21:27:02.311634: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.311660: | result: result-key@0x55adadd17e60, size: 320 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.311665: | append_symkey_bytes: release lhs-key@0x7fc5d0010100 Dec 25 21:27:02.311672: | hmac PRF md5 update data-bytes@0x55adadd19b18 (length 256) Dec 25 21:27:02.311676: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.311681: | base-key@0x55adadd17e60, size: 320 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.311685: | data-bytes@0x55adadd19b18 (256 bytes) Dec 25 21:27:02.311689: | 25 6a 31 9c 8b 5c cd ac dc 96 73 c1 e9 e7 6b b2 Dec 25 21:27:02.311694: | 99 e4 a0 d2 88 5e 4d 80 29 34 87 a5 ab fd f1 86 Dec 25 21:27:02.311698: | 76 0f 70 2f d8 83 09 7b bc a5 f0 f4 81 f8 8f d4 Dec 25 21:27:02.311702: | 6e 40 cf 91 b1 47 c7 0d 6f d5 f5 e5 a0 d6 66 87 Dec 25 21:27:02.311706: | 94 52 ca d3 99 cc 78 75 77 0d a5 fa fe a3 b2 6a Dec 25 21:27:02.311710: | 29 1b 44 c1 24 6a 1e 31 13 4e ec 52 6d 0f 21 65 Dec 25 21:27:02.311714: | 13 b2 f9 37 46 53 a1 cd b5 47 70 30 ec 05 26 8e Dec 25 21:27:02.311719: | 19 98 da c7 ea 55 4e e5 a3 2c 56 90 60 35 5f 00 Dec 25 21:27:02.311723: | 86 9c 03 68 78 14 59 b0 15 6a a0 57 39 1d 79 f9 Dec 25 21:27:02.311727: | 38 30 a2 3c 70 44 49 ed 1e a1 41 ef 1c 6d 43 a7 Dec 25 21:27:02.311731: | da 94 6b a1 ee ad 89 2e 88 94 0b 8f 2d 56 f7 43 Dec 25 21:27:02.311735: | 7b 26 3a b2 5b 8f ea 86 6c b0 d5 e1 90 38 e2 58 Dec 25 21:27:02.311739: | d0 4f 47 56 99 95 aa 18 8f 52 a1 b8 a2 e2 59 6f Dec 25 21:27:02.311743: | 08 35 90 12 6c 98 b4 db bc db 08 86 cc 89 4b 95 Dec 25 21:27:02.311748: | 67 7e fb 0d b0 36 2f 67 61 f9 b4 bd 67 b7 29 ee Dec 25 21:27:02.311752: | fa 4b 21 62 4e fe 95 a9 bb 9f 7c 3c 1a 90 95 88 Dec 25 21:27:02.311756: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.311776: | result: result-key@0x7fc5d0010100, size: 576 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.311781: | append_symkey_bytes: release lhs-key@0x55adadd17e60 Dec 25 21:27:02.311788: | hmac PRF md5 update data-bytes@0x55adadd14088 (length 8) Dec 25 21:27:02.311791: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.311796: | base-key@0x7fc5d0010100, size: 576 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.311801: | data-bytes@0x55adadd14088 (8 bytes) Dec 25 21:27:02.311804: | 71 e3 7e 04 f6 f2 3a c6 Dec 25 21:27:02.311808: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.311830: | result: result-key@0x55adadd17e60, size: 584 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.311837: | append_symkey_bytes: release lhs-key@0x7fc5d0010100 Dec 25 21:27:02.311843: | hmac PRF md5 update data-bytes@0x55adadd140b0 (length 8) Dec 25 21:27:02.311847: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.311852: | base-key@0x55adadd17e60, size: 584 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.311856: | data-bytes@0x55adadd140b0 (8 bytes) Dec 25 21:27:02.311860: | 3a 9c f1 6a 46 03 c5 32 Dec 25 21:27:02.311864: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.311908: | result: result-key@0x7fc5d0010100, size: 592 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.311917: | append_symkey_bytes: release lhs-key@0x55adadd17e60 Dec 25 21:27:02.311925: | hashing 48 bytes of SA Dec 25 21:27:02.311929: | hmac PRF md5 update data-bytes@0x55adadd10b6c (length 48) Dec 25 21:27:02.311933: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.311938: | base-key@0x7fc5d0010100, size: 592 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.311943: | data-bytes@0x55adadd10b6c (48 bytes) Dec 25 21:27:02.311947: | 00 00 00 01 00 00 00 01 00 00 00 28 00 01 00 01 Dec 25 21:27:02.311951: | 00 00 00 20 00 01 00 00 80 0b 00 01 80 0c 0e 10 Dec 25 21:27:02.311955: | 80 01 00 05 80 02 00 01 80 03 00 01 80 04 00 0e Dec 25 21:27:02.311959: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.311981: | result: result-key@0x55adadd17e60, size: 640 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.311985: | append_symkey_bytes: release lhs-key@0x7fc5d0010100 Dec 25 21:27:02.311992: | hmac PRF md5 update data-bytes@0x55adabd73500 (length 8) Dec 25 21:27:02.311996: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.312001: | base-key@0x55adadd17e60, size: 640 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.312005: | data-bytes@0x55adabd73500 (8 bytes) Dec 25 21:27:02.312009: | 01 00 00 00 0a 26 95 1c Dec 25 21:27:02.312013: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.312033: | result: result-key@0x7fc5d0010100, size: 648 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.312038: | append_symkey_bytes: release lhs-key@0x55adadd17e60 Dec 25 21:27:02.312044: | hmac PRF md5 final-bytes ... Dec 25 21:27:02.312049: | prf inner hash: hash md5 inner-key@0x7fc5d0010100 (size 648) Dec 25 21:27:02.312054: | prf inner hash: hash(md5) symkey inner(0x7fc5d0010100) to symkey - derive:MD5_KEY_DERIVATION Dec 25 21:27:02.312060: | prf inner hash:inner-key@0x7fc5d0010100, size: 648 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.312081: | result: prf inner hash:-key@0x55adadd17e60, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.312086: | hmac: release inner-key@0x7fc5d0010100 Dec 25 21:27:02.312091: | XOR_BASE_AND_DATA: Dec 25 21:27:02.312097: | base-key@0x7fc5d0017960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.312101: | data-bytes@0x7ffe650a0ad0 (64 bytes) Dec 25 21:27:02.312105: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.312109: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.312113: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.312117: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.312121: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.312142: | result: result-key@0x7fc5d0010100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.312146: | CONCATENATE_BASE_AND_KEY: Dec 25 21:27:02.312151: | base-key@0x7fc5d0010100, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.312156: | key-key@0x55adadd17e60, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.312160: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.312182: | result: result-key@0x55adadd137b0, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.312186: | append_symkey_symkey: release lhs-key@0x7fc5d0010100 Dec 25 21:27:02.312194: | hmac: release hashed-inner-key@0x55adadd17e60 Dec 25 21:27:02.312200: | hmac: release key-key@0x7fc5d0017960 Dec 25 21:27:02.312206: | prf outer hash hash md5 init Dec 25 21:27:02.312215: | prf outer hash md5 hasher: context 0x55adadd14580 Dec 25 21:27:02.312220: | prf outer hash hash md5 digest outer-key@0x55adadd137b0 (size 80) Dec 25 21:27:02.312227: | prf outer hash hash md5 final bytes@0x7ffe650a0e00 (length 16) Dec 25 21:27:02.312234: | prf outer hash 65 29 f0 aa 4e 1e cb 13 b5 d5 6b d7 36 ea b7 33 Dec 25 21:27:02.312238: | hmac: release outer-key@0x55adadd137b0 Dec 25 21:27:02.312245: | prf final bytes 65 29 f0 aa 4e 1e cb 13 b5 d5 6b d7 36 ea b7 33 Dec 25 21:27:02.312249: | hmac PRF md5 final-bytes@0x7ffe650a0e00 (length 16) Dec 25 21:27:02.312257: | next payload type: previous 'ISAKMP Identification Payload (IPsec DOI)'.'next payload type' matches 'ISAKMP Hash Payload' (8:ISAKMP_NEXT_HASH) Dec 25 21:27:02.312261: | ***emit ISAKMP Hash Payload: Dec 25 21:27:02.312266: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 21:27:02.312270: | next payload type: saving payload location 'ISAKMP Hash Payload'.'next payload type' Dec 25 21:27:02.312276: | emitting 16 raw bytes of HASH_I into ISAKMP Hash Payload Dec 25 21:27:02.312280: | HASH_I 65 29 f0 aa 4e 1e cb 13 b5 d5 6b d7 36 ea b7 33 Dec 25 21:27:02.312284: | emitting length of ISAKMP Hash Payload: 20 Dec 25 21:27:02.312288: | Not sending INITIAL_CONTACT Dec 25 21:27:02.312292: | encrypting: 08 00 00 0c 01 00 00 00 0a 26 95 1c 00 00 00 14 Dec 25 21:27:02.312297: | encrypting: 65 29 f0 aa 4e 1e cb 13 b5 d5 6b d7 36 ea b7 33 Dec 25 21:27:02.312301: | IV: 04 7b 64 cf 3e 05 7b 51 9f f5 bd d9 00 d9 55 cb Dec 25 21:27:02.312305: | unpadded size is: 32 Dec 25 21:27:02.312312: | encrypting 32 using 3DES_CBC Dec 25 21:27:02.312317: | no IKEv1 message padding required Dec 25 21:27:02.312321: | emitting length of ISAKMP Message: 60 Dec 25 21:27:02.312328: | NSS ike_alg_nss_cbc: 3des_cbc - enter Dec 25 21:27:02.312342: | NSS ike_alg_nss_cbc: 3des_cbc - exit Dec 25 21:27:02.312347: | next IV: 42 f4 e5 33 b8 99 97 6b Dec 25 21:27:02.312351: | complete v1 state transition with STF_OK Dec 25 21:27:02.312360: | processing: [RE]START state #3 connection "mysubnet" 10.38.150.199:80 (in complete_v1_state_transition() at ikev1.c:2388) Dec 25 21:27:02.312364: | #3 is idle Dec 25 21:27:02.312369: | doing_xauth:no, t_xauth_client_done:no Dec 25 21:27:02.312374: | IKEv1: transition from state STATE_MAIN_I2 to state STATE_MAIN_I3 Dec 25 21:27:02.312379: | parent state #3: STATE_MAIN_I2(open-ike) => STATE_MAIN_I3(open-ike) Dec 25 21:27:02.312383: | ignore states: 0 Dec 25 21:27:02.312387: | half-open-ike states: 0 Dec 25 21:27:02.312390: | open-ike states: 1 Dec 25 21:27:02.312394: | established-anonymous-ike states: 0 Dec 25 21:27:02.312398: | established-authenticated-ike states: 1 Dec 25 21:27:02.312402: | anonymous-ipsec states: 0 Dec 25 21:27:02.312406: | authenticated-ipsec states: 1 Dec 25 21:27:02.312410: | informational states: 0 Dec 25 21:27:02.312413: | unknown states: 0 Dec 25 21:27:02.312417: | category states: 3 count states: 3 Dec 25 21:27:02.312421: | event_already_set, deleting event Dec 25 21:27:02.312426: | state #3 requesting EVENT_CRYPTO_TIMEOUT to be deleted Dec 25 21:27:02.312432: | free_event_entry: release EVENT_CRYPTO_TIMEOUT-pe@0x55adadcb3148 Dec 25 21:27:02.312439: | sending reply packet to 10.38.150.199:500 (from port 500) Dec 25 21:27:02.312447: | sending 60 bytes for STATE_MAIN_I2 through enp0s3:500 to 10.38.150.199:500 (using #3) Dec 25 21:27:02.312451: | 71 e3 7e 04 f6 f2 3a c6 3a 9c f1 6a 46 03 c5 32 Dec 25 21:27:02.312456: | 05 10 02 01 00 00 00 00 00 00 00 3c 3d 77 b1 e1 Dec 25 21:27:02.312460: | 04 04 a9 3b 25 84 62 fd 2b 8e 00 56 45 41 d0 6f Dec 25 21:27:02.312464: | 3d ed f2 75 42 f4 e5 33 b8 99 97 6b Dec 25 21:27:02.312517: | !event_already_set at reschedule Dec 25 21:27:02.312553: | event_schedule: new EVENT_v1_RETRANSMIT-pe@0x55adadd145a8 Dec 25 21:27:02.312566: | inserting event EVENT_v1_RETRANSMIT, timeout in 0.500 seconds for #3 Dec 25 21:27:02.312576: | #3 STATE_MAIN_I3: retransmits: first event in 0.5 seconds; timeout in 60 seconds; limit of 12 retransmits; current time is 5359.495 Dec 25 21:27:02.312582: "mysubnet" #3: STATE_MAIN_I3: sent MI3, expecting MR3 Dec 25 21:27:02.312587: | modecfg pull: noquirk policy:push not-client Dec 25 21:27:02.312592: | phase 1 is done, looking for phase 2 to unpend Dec 25 21:27:02.312602: | processing: stop state #3 connection "mysubnet" 10.38.150.199:80 (in schedule_event_now_cb() at server.c:561) Dec 25 21:27:02.312607: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:27:02.312612: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:27:02.325209: | *received 60 bytes from 10.38.150.199:500 on enp0s3 (port=500) Dec 25 21:27:02.325239: | 71 e3 7e 04 f6 f2 3a c6 3a 9c f1 6a 46 03 c5 32 Dec 25 21:27:02.325244: | 05 10 02 01 00 00 00 00 00 00 00 3c 3b 49 35 82 Dec 25 21:27:02.325248: | 59 1f 92 8c 01 a1 ee 5b 10 ec 89 08 3c 5d 8c cb Dec 25 21:27:02.325252: | 3e cb 22 e5 ad eb e6 06 78 ae 97 86 Dec 25 21:27:02.325260: | processing: start from 10.38.150.199:500 (in process_md() at demux.c:391) Dec 25 21:27:02.325266: | **parse ISAKMP Message: Dec 25 21:27:02.325270: | initiator cookie: Dec 25 21:27:02.325274: | 71 e3 7e 04 f6 f2 3a c6 Dec 25 21:27:02.325277: | responder cookie: Dec 25 21:27:02.325281: | 3a 9c f1 6a 46 03 c5 32 Dec 25 21:27:02.325286: | next payload type: ISAKMP_NEXT_ID (0x5) Dec 25 21:27:02.325291: | ISAKMP version: ISAKMP Version 1.0 (rfc2407) (0x10) Dec 25 21:27:02.325295: | exchange type: ISAKMP_XCHG_IDPROT (0x2) Dec 25 21:27:02.325300: | flags: ISAKMP_FLAG_v1_ENCRYPTION (0x1) Dec 25 21:27:02.325304: | message ID: 00 00 00 00 Dec 25 21:27:02.325308: | length: 60 (0x3c) Dec 25 21:27:02.325313: | processing version=1.0 packet with exchange type=ISAKMP_XCHG_IDPROT (2) Dec 25 21:27:02.325329: | cookies table: hash icookie 71 e3 7e 04 f6 f2 3a c6 rcookie 3a 9c f1 6a 46 03 c5 32 to 4777893580507209707 slot 0x55adabd62540 Dec 25 21:27:02.325334: | v1 peer and cookies match on #3, provided msgid 00000000 == 00000000 Dec 25 21:27:02.325339: | v1 state object #3 found, in STATE_MAIN_I3 Dec 25 21:27:02.325348: | processing: start state #3 connection "mysubnet" 10.38.150.199:80 (in process_v1_packet() at ikev1.c:1171) Dec 25 21:27:02.325352: | #3 is idle Dec 25 21:27:02.325356: | #3 idle Dec 25 21:27:02.325361: | received encrypted packet from 10.38.150.199:500 Dec 25 21:27:02.325365: | decrypting 32 bytes using algorithm 3DES_CBC Dec 25 21:27:02.325370: | IV before: 42 f4 e5 33 b8 99 97 6b Dec 25 21:27:02.325375: | NSS ike_alg_nss_cbc: 3des_cbc - enter Dec 25 21:27:02.325411: | NSS ike_alg_nss_cbc: 3des_cbc - exit Dec 25 21:27:02.325416: | IV after: ad eb e6 06 78 ae 97 86 Dec 25 21:27:02.325420: | decrypted payload (starts at offset -32): Dec 25 21:27:02.325424: | 71 e3 7e 04 f6 f2 3a c6 3a 9c f1 6a 46 03 c5 32 Dec 25 21:27:02.325428: | 05 10 02 01 00 00 00 00 00 00 00 3c 08 00 00 0c Dec 25 21:27:02.325432: | 01 00 00 00 0a 26 96 c7 00 00 00 14 1c 2b 72 19 Dec 25 21:27:02.325436: | 08 09 4c 08 6c 92 32 41 56 fc c4 08 Dec 25 21:27:02.325441: | got payload 0x20 (ISAKMP_NEXT_ID) needed: 0x120 opt: 0x2080 Dec 25 21:27:02.325446: | ***parse ISAKMP Identification Payload: Dec 25 21:27:02.325450: | next payload type: ISAKMP_NEXT_HASH (0x8) Dec 25 21:27:02.325454: | length: 12 (0xc) Dec 25 21:27:02.325458: | ID type: ID_IPV4_ADDR (0x1) Dec 25 21:27:02.325462: | DOI specific A: 0 (0x0) Dec 25 21:27:02.325466: | DOI specific B: 0 (0x0) Dec 25 21:27:02.325470: | obj: 0a 26 96 c7 Dec 25 21:27:02.325475: | got payload 0x100 (ISAKMP_NEXT_HASH) needed: 0x100 opt: 0x2080 Dec 25 21:27:02.325480: | ***parse ISAKMP Hash Payload: Dec 25 21:27:02.325484: | next payload type: ISAKMP_NEXT_NONE (0x0) Dec 25 21:27:02.325488: | length: 20 (0x14) Dec 25 21:27:02.325495: "mysubnet" #3: Peer ID is ID_IPV4_ADDR: '10.38.150.199' Dec 25 21:27:02.325508: | X509: no CERT payloads to process Dec 25 21:27:02.325516: | hmac PRF md5 init symkey-key@0x55adadcf7960 (size 16) Dec 25 21:27:02.325521: | hmac: reference key-key@0x55adadcf7960 Dec 25 21:27:02.325526: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.325531: | base-key@0x55adadcf7960, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.325536: | data-bytes@0x55adabd6bce0 (48 bytes) Dec 25 21:27:02.325540: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 21:27:02.325544: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 21:27:02.325548: | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dec 25 21:27:02.325553: | -> target: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.325625: | result: result-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.325634: | hmac: release key-key@0x55adadcf7960 Dec 25 21:27:02.325638: | XOR_BASE_AND_DATA: Dec 25 21:27:02.325643: | base-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.325648: | data-bytes@0x7ffe650a1300 (64 bytes) Dec 25 21:27:02.325652: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.325656: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.325660: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.325664: | 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 Dec 25 21:27:02.325668: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.325690: | result: result-key@0x7fc5d0017960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.325695: | hmac PRF md5 crypt-prf@0x55adadd0d308 Dec 25 21:27:02.325700: | hmac PRF md5 update data-bytes@0x55adadd19b18 (length 256) Dec 25 21:27:02.325704: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.325709: | base-key@0x7fc5d0017960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.325713: | data-bytes@0x55adadd19b18 (256 bytes) Dec 25 21:27:02.325717: | 25 6a 31 9c 8b 5c cd ac dc 96 73 c1 e9 e7 6b b2 Dec 25 21:27:02.325721: | 99 e4 a0 d2 88 5e 4d 80 29 34 87 a5 ab fd f1 86 Dec 25 21:27:02.325726: | 76 0f 70 2f d8 83 09 7b bc a5 f0 f4 81 f8 8f d4 Dec 25 21:27:02.325730: | 6e 40 cf 91 b1 47 c7 0d 6f d5 f5 e5 a0 d6 66 87 Dec 25 21:27:02.325734: | 94 52 ca d3 99 cc 78 75 77 0d a5 fa fe a3 b2 6a Dec 25 21:27:02.325738: | 29 1b 44 c1 24 6a 1e 31 13 4e ec 52 6d 0f 21 65 Dec 25 21:27:02.325742: | 13 b2 f9 37 46 53 a1 cd b5 47 70 30 ec 05 26 8e Dec 25 21:27:02.325746: | 19 98 da c7 ea 55 4e e5 a3 2c 56 90 60 35 5f 00 Dec 25 21:27:02.325750: | 86 9c 03 68 78 14 59 b0 15 6a a0 57 39 1d 79 f9 Dec 25 21:27:02.325755: | 38 30 a2 3c 70 44 49 ed 1e a1 41 ef 1c 6d 43 a7 Dec 25 21:27:02.325759: | da 94 6b a1 ee ad 89 2e 88 94 0b 8f 2d 56 f7 43 Dec 25 21:27:02.325763: | 7b 26 3a b2 5b 8f ea 86 6c b0 d5 e1 90 38 e2 58 Dec 25 21:27:02.325767: | d0 4f 47 56 99 95 aa 18 8f 52 a1 b8 a2 e2 59 6f Dec 25 21:27:02.325771: | 08 35 90 12 6c 98 b4 db bc db 08 86 cc 89 4b 95 Dec 25 21:27:02.325775: | 67 7e fb 0d b0 36 2f 67 61 f9 b4 bd 67 b7 29 ee Dec 25 21:27:02.325779: | fa 4b 21 62 4e fe 95 a9 bb 9f 7c 3c 1a 90 95 88 Dec 25 21:27:02.325783: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.325807: | result: result-key@0x55adadd17e60, size: 320 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.325811: | append_symkey_bytes: release lhs-key@0x7fc5d0017960 Dec 25 21:27:02.325819: | hmac PRF md5 update data-bytes@0x7fc5d8007618 (length 256) Dec 25 21:27:02.325823: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.325828: | base-key@0x55adadd17e60, size: 320 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.325832: | data-bytes@0x7fc5d8007618 (256 bytes) Dec 25 21:27:02.325837: | fd f0 1c 62 b2 72 a4 75 61 16 31 c3 a5 9d 36 d7 Dec 25 21:27:02.325847: | f9 f5 68 f2 b1 f2 12 b7 42 f3 e0 9f 2f d7 74 fd Dec 25 21:27:02.325851: | 6d 93 11 d8 37 4b ef 5b d4 cb 7d 26 d0 0f 8a e3 Dec 25 21:27:02.325855: | 44 ff c5 3b 7b af 80 9d 92 de e9 3d d9 27 71 cb Dec 25 21:27:02.325859: | 2d ed f2 db 2e be f5 32 1f fe a2 db 40 0b b8 54 Dec 25 21:27:02.325864: | 27 44 b8 25 a5 f4 f1 7a 9e e8 86 cf 14 b5 f1 e3 Dec 25 21:27:02.325868: | fd 09 68 83 30 48 dc 67 7d cd 2a c2 f9 82 d1 cc Dec 25 21:27:02.325872: | 6a 2d c4 83 26 7c 3d 37 e3 c6 2d db 0c 53 bf 6d Dec 25 21:27:02.325876: | e2 42 b4 24 ba d7 5a b4 db b3 71 a9 58 87 21 e3 Dec 25 21:27:02.325880: | 76 5b ba 7c 28 36 8e 07 bc b3 41 3c da cd 3b 3c Dec 25 21:27:02.325884: | 7f 51 37 04 34 9c 39 fb 7a a4 c8 ca 36 d8 00 50 Dec 25 21:27:02.325888: | 6b bf a6 3b 36 88 b2 40 73 3e 58 3a ed b6 32 da Dec 25 21:27:02.325892: | 06 9b 73 f2 f1 57 33 69 70 b3 c2 61 fc 08 d2 a8 Dec 25 21:27:02.325897: | c0 8c 97 31 75 f4 1b 20 b6 d8 1f 9b 69 ed 13 77 Dec 25 21:27:02.325901: | 1a 1d 73 1e ca b4 b1 e0 82 e6 90 9d 25 46 6f 8d Dec 25 21:27:02.325905: | 3a 3a c8 23 68 4f 43 35 bf 3b 0e a9 5d 1f 72 42 Dec 25 21:27:02.325909: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.325930: | result: result-key@0x7fc5d0017960, size: 576 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.325934: | append_symkey_bytes: release lhs-key@0x55adadd17e60 Dec 25 21:27:02.325941: | hmac PRF md5 update data-bytes@0x55adadd140b0 (length 8) Dec 25 21:27:02.325945: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.325950: | base-key@0x7fc5d0017960, size: 576 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.325954: | data-bytes@0x55adadd140b0 (8 bytes) Dec 25 21:27:02.325958: | 3a 9c f1 6a 46 03 c5 32 Dec 25 21:27:02.325962: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.325982: | result: result-key@0x55adadd17e60, size: 584 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.325987: | append_symkey_bytes: release lhs-key@0x7fc5d0017960 Dec 25 21:27:02.325993: | hmac PRF md5 update data-bytes@0x55adadd14088 (length 8) Dec 25 21:27:02.325997: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.326002: | base-key@0x55adadd17e60, size: 584 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.326006: | data-bytes@0x55adadd14088 (8 bytes) Dec 25 21:27:02.326010: | 71 e3 7e 04 f6 f2 3a c6 Dec 25 21:27:02.326014: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.326034: | result: result-key@0x7fc5d0017960, size: 592 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.326039: | append_symkey_bytes: release lhs-key@0x55adadd17e60 Dec 25 21:27:02.326045: | hashing 48 bytes of SA Dec 25 21:27:02.326049: | hmac PRF md5 update data-bytes@0x55adadd10b6c (length 48) Dec 25 21:27:02.326053: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.326058: | base-key@0x7fc5d0017960, size: 592 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.326062: | data-bytes@0x55adadd10b6c (48 bytes) Dec 25 21:27:02.326067: | 00 00 00 01 00 00 00 01 00 00 00 28 00 01 00 01 Dec 25 21:27:02.326071: | 00 00 00 20 00 01 00 00 80 0b 00 01 80 0c 0e 10 Dec 25 21:27:02.326075: | 80 01 00 05 80 02 00 01 80 03 00 01 80 04 00 0e Dec 25 21:27:02.326079: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.326100: | result: result-key@0x55adadd17e60, size: 640 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.326104: | append_symkey_bytes: release lhs-key@0x7fc5d0017960 Dec 25 21:27:02.326111: | hmac PRF md5 update data-bytes@0x55adadd14638 (length 8) Dec 25 21:27:02.326114: | CONCATENATE_BASE_AND_DATA: Dec 25 21:27:02.326119: | base-key@0x55adadd17e60, size: 640 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.326123: | data-bytes@0x55adadd14638 (8 bytes) Dec 25 21:27:02.326127: | 01 00 00 00 0a 26 96 c7 Dec 25 21:27:02.326131: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.326154: | result: result-key@0x7fc5d0017960, size: 648 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.326158: | append_symkey_bytes: release lhs-key@0x55adadd17e60 Dec 25 21:27:02.326164: | hmac PRF md5 final-bytes ... Dec 25 21:27:02.326170: | prf inner hash: hash md5 inner-key@0x7fc5d0017960 (size 648) Dec 25 21:27:02.326176: | prf inner hash: hash(md5) symkey inner(0x7fc5d0017960) to symkey - derive:MD5_KEY_DERIVATION Dec 25 21:27:02.326181: | prf inner hash:inner-key@0x7fc5d0017960, size: 648 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.326204: | result: prf inner hash:-key@0x55adadd17e60, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.326209: | hmac: release inner-key@0x7fc5d0017960 Dec 25 21:27:02.326214: | XOR_BASE_AND_DATA: Dec 25 21:27:02.326219: | base-key@0x55adadd137b0, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.326223: | data-bytes@0x7ffe650a1310 (64 bytes) Dec 25 21:27:02.326228: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.326232: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.326236: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.326240: | 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c 5c Dec 25 21:27:02.326244: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.326265: | result: result-key@0x7fc5d0017960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.326269: | CONCATENATE_BASE_AND_KEY: Dec 25 21:27:02.326274: | base-key@0x7fc5d0017960, size: 64 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.326279: | key-key@0x55adadd17e60, size: 16 bytes, type/mechanism: CONCATENATE_BASE_AND_KEY Dec 25 21:27:02.326283: | -> target: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.326305: | result: result-key@0x7fc5d0010100, size: 80 bytes, type/mechanism: CONCATENATE_BASE_AND_DATA Dec 25 21:27:02.326310: | append_symkey_symkey: release lhs-key@0x7fc5d0017960 Dec 25 21:27:02.326316: | hmac: release hashed-inner-key@0x55adadd17e60 Dec 25 21:27:02.326322: | hmac: release key-key@0x55adadd137b0 Dec 25 21:27:02.326328: | prf outer hash hash md5 init Dec 25 21:27:02.326339: | prf outer hash md5 hasher: context 0x55adadd19c90 Dec 25 21:27:02.326344: | prf outer hash hash md5 digest outer-key@0x7fc5d0010100 (size 80) Dec 25 21:27:02.326351: | prf outer hash hash md5 final bytes@0x7ffe650a14a0 (length 16) Dec 25 21:27:02.326358: | prf outer hash 1c 2b 72 19 08 09 4c 08 6c 92 32 41 56 fc c4 08 Dec 25 21:27:02.326363: | hmac: release outer-key@0x7fc5d0010100 Dec 25 21:27:02.326371: | prf final bytes 1c 2b 72 19 08 09 4c 08 6c 92 32 41 56 fc c4 08 Dec 25 21:27:02.326383: | hmac PRF md5 final-bytes@0x7ffe650a14a0 (length 16) Dec 25 21:27:02.326390: | authentication succeeded Dec 25 21:27:02.326605: | complete v1 state transition with STF_OK Dec 25 21:27:02.326628: | processing: [RE]START state #3 connection "mysubnet" 10.38.150.199:80 (in complete_v1_state_transition() at ikev1.c:2388) Dec 25 21:27:02.326635: | #3 is idle Dec 25 21:27:02.326641: | doing_xauth:no, t_xauth_client_done:no Dec 25 21:27:02.326647: | IKEv1: transition from state STATE_MAIN_I3 to state STATE_MAIN_I4 Dec 25 21:27:02.326655: | parent state #3: STATE_MAIN_I3(open-ike) => STATE_MAIN_I4(established-authenticated-ike) Dec 25 21:27:02.326661: | ignore states: 0 Dec 25 21:27:02.326666: | half-open-ike states: 0 Dec 25 21:27:02.326671: | open-ike states: 0 Dec 25 21:27:02.326677: | established-anonymous-ike states: 0 Dec 25 21:27:02.326682: | established-authenticated-ike states: 2 Dec 25 21:27:02.326687: | anonymous-ipsec states: 0 Dec 25 21:27:02.326693: | authenticated-ipsec states: 1 Dec 25 21:27:02.326698: | informational states: 0 Dec 25 21:27:02.326703: | unknown states: 0 Dec 25 21:27:02.326709: | category states: 3 count states: 3 Dec 25 21:27:02.326715: | event_already_set, deleting event Dec 25 21:27:02.326721: | state #3 requesting EVENT_v1_RETRANSMIT to be deleted Dec 25 21:27:02.326732: | #3 STATE_MAIN_I4: retransmits: cleared Dec 25 21:27:02.326743: | free_event_entry: release EVENT_v1_RETRANSMIT-pe@0x55adadd145a8 Dec 25 21:27:02.326751: | !event_already_set at reschedule Dec 25 21:27:02.326759: | event_schedule: new EVENT_SA_REPLACE-pe@0x55adadcb3148 Dec 25 21:27:02.326768: | inserting event EVENT_SA_REPLACE, timeout in 2638.000 seconds for #3 Dec 25 21:27:02.326781: "mysubnet" #3: STATE_MAIN_I4: ISAKMP SA established {auth=PRESHARED_KEY cipher=3DES_CBC_192 integ=HMAC_MD5 group=MODP2048} Dec 25 21:27:02.326788: | modecfg pull: noquirk policy:push not-client Dec 25 21:27:02.326794: | phase 1 is done, looking for phase 2 to unpend Dec 25 21:27:02.326800: | unpending state #3 Dec 25 21:27:02.326810: | processing: stop from 10.38.150.199:500 (BACKGROUND) (in process_md() at demux.c:393) Dec 25 21:27:02.326821: | processing: stop state #3 connection "mysubnet" 10.38.150.199:80 (in process_md() at demux.c:395) Dec 25 21:27:02.326828: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:27:02.326835: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:27:02.326842: | processing: STOP connection NULL (in process_md() at demux.c:396) Dec 25 21:27:21.856000: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:27:21.856041: | handling event EVENT_SD_WATCHDOG Dec 25 21:27:21.856050: | pluto_sd: executing action action: watchdog(3), status 0 Dec 25 21:27:21.856133: | event_schedule: new EVENT_SD_WATCHDOG-pe@0x55adadd14618 Dec 25 21:27:21.856146: | inserting event EVENT_SD_WATCHDOG, timeout in 100.000 seconds Dec 25 21:27:21.856159: | free_event_entry: release EVENT_SD_WATCHDOG-pe@0x55adadca56b8 Dec 25 21:27:21.856166: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:27:21.856171: | handling event EVENT_PENDING_DDNS Dec 25 21:27:21.856178: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadca56b8 Dec 25 21:27:21.856184: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:27:21.856194: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:27:21.856201: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadcf7b08 Dec 25 21:27:22.259944: | timer_event_cb: processing event@0x7fc5d8002b78 Dec 25 21:27:22.259978: | handling event EVENT_SHUNT_SCAN Dec 25 21:27:22.259985: | expiring aged bare shunts from shunt table Dec 25 21:27:22.259992: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:27:22.260000: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:27:22.260009: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x7fc5d8002b78 Dec 25 21:27:22.311073: | timer_event_cb: processing event@0x55adadd0b708 Dec 25 21:27:22.311112: | handling event EVENT_NAT_T_KEEPALIVE Dec 25 21:27:22.311131: | processing: start state #3 connection "mysubnet" 10.38.150.199:80 (in for_each_state() at state.c:1600) Dec 25 21:27:22.311139: | Sending of NAT-T KEEP-ALIVE enabled by per-conn configuration (nat_keepalive=yes) Dec 25 21:27:22.311151: | processing: stop state #3 connection "mysubnet" 10.38.150.199:80 (in for_each_state() at state.c:1600) Dec 25 21:27:22.311159: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:27:22.311166: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:27:22.311177: | processing: start state #2 connection "mysubnet" 10.38.150.199:80 (in for_each_state() at state.c:1600) Dec 25 21:27:22.311184: | Sending of NAT-T KEEP-ALIVE enabled by per-conn configuration (nat_keepalive=yes) Dec 25 21:27:22.311193: | processing: stop state #2 connection "mysubnet" 10.38.150.199:80 (in for_each_state() at state.c:1600) Dec 25 21:27:22.311198: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:27:22.311203: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:27:22.311211: | processing: start state #1 connection "mysubnet" 10.38.150.199:80 (in for_each_state() at state.c:1600) Dec 25 21:27:22.311216: | Sending of NAT-T KEEP-ALIVE enabled by per-conn configuration (nat_keepalive=yes) Dec 25 21:27:22.311233: | processing: stop state #1 connection "mysubnet" 10.38.150.199:80 (in for_each_state() at state.c:1600) Dec 25 21:27:22.311238: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:27:22.311243: | serialno table: hash serialno #0 to head 0x55adabd67d20 Dec 25 21:27:22.311252: | free_event_entry: release EVENT_NAT_T_KEEPALIVE-pe@0x55adadd0b708 Dec 25 21:27:42.260371: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:27:42.260408: | handling event EVENT_SHUNT_SCAN Dec 25 21:27:42.260416: | expiring aged bare shunts from shunt table Dec 25 21:27:42.260424: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadd0b708 Dec 25 21:27:42.260434: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:27:42.260443: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:28:02.280211: | timer_event_cb: processing event@0x55adadd0b708 Dec 25 21:28:02.280276: | handling event EVENT_SHUNT_SCAN Dec 25 21:28:02.280292: | expiring aged bare shunts from shunt table Dec 25 21:28:02.280306: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:28:02.280327: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:28:02.280350: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadd0b708 Dec 25 21:28:21.834137: | timer_event_cb: processing event@0x55adadd0a808 Dec 25 21:28:21.834179: | handling event EVENT_PENDING_PHASE2 Dec 25 21:28:21.834189: | event_schedule: new EVENT_PENDING_PHASE2-pe@0x55adadd0b708 Dec 25 21:28:21.834198: | inserting event EVENT_PENDING_PHASE2, timeout in 120.000 seconds Dec 25 21:28:21.834206: | pending review: connection "mysubnet" checked Dec 25 21:28:21.834214: | pending review: connection "myhost" was not up, skipped Dec 25 21:28:21.834223: | free_event_entry: release EVENT_PENDING_PHASE2-pe@0x55adadd0a808 Dec 25 21:28:21.857292: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:28:21.857327: | handling event EVENT_PENDING_DDNS Dec 25 21:28:21.857337: | event_schedule: new EVENT_PENDING_DDNS-pe@0x55adadd0a808 Dec 25 21:28:21.857346: | inserting event EVENT_PENDING_DDNS, timeout in 60.000 seconds Dec 25 21:28:21.857359: | elapsed time in connection_check_ddns for hostname lookup 0 Dec 25 21:28:21.857370: | free_event_entry: release EVENT_PENDING_DDNS-pe@0x55adadca56b8 Dec 25 21:28:22.280877: | timer_event_cb: processing event@0x55adadcf7b08 Dec 25 21:28:22.280914: | handling event EVENT_SHUNT_SCAN Dec 25 21:28:22.280922: | expiring aged bare shunts from shunt table Dec 25 21:28:22.280930: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadca56b8 Dec 25 21:28:22.280939: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:28:22.280949: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:28:42.300656: | timer_event_cb: processing event@0x55adadca56b8 Dec 25 21:28:42.300694: | handling event EVENT_SHUNT_SCAN Dec 25 21:28:42.300702: | expiring aged bare shunts from shunt table Dec 25 21:28:42.300709: | event_schedule: new EVENT_SHUNT_SCAN-pe@0x55adadcf7b08 Dec 25 21:28:42.300718: | inserting event EVENT_SHUNT_SCAN, timeout in 20.000 seconds Dec 25 21:28:42.300727: | free_event_entry: release EVENT_SHUNT_SCAN-pe@0x55adadca56b8