Starting UML /home/antony/xelerence/ikev2/UMLPOOL//west/start.sh spawn /home/antony/xelerence/ikev2/UMLPOOL//west/start.sh single Checking that ptrace can change system call numbers...OK Checking syscall emulation patch for ptrace...OK Checking advanced syscall emulation patch for ptrace...OK Checking for tmpfs mount on /dev/shm...OK Checking PROT_EXEC mmap in /dev/shm/...OK Checking for the skas3 patch in the host: - /proc/mm...not found - PTRACE_FAULTINFO...not found - PTRACE_LDT...not found UML running in SKAS0 mode Checking that ptrace can change system call numbers...OK Checking syscall emulation patch for ptrace...OK Checking advanced syscall emulation patch for ptrace...OK Linux version 2.6.18.6 (antony@sal) (gcc version 4.2.3 20071123 (prerelease) (Debian 4.2.2-4)) #1 Sun Jan 20 14:47:03 EST 2008 Built 1 zonelists. Total pages: 8192 Kernel command line: initrd=/home/antony/xelerence/ikev2/UMLPOOL//initrd.uml umlroot=/home/antony/xelerence/ikev2/UMLPOOL//west/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:ab:cd:ff,unix,/tmp/umlQMA01X.d/west/ctl,/tmp/umlQMA01X.d/west/data eth1=daemon,10:00:00:64:64:45,unix,/tmp/umlQMA01X.d/public/ctl,/tmp/umlQMA01X.d/public/data eth2=daemon,10:00:00:32:64:45,unix,/tmp/umlQMA01X.d/admin/ctl,/tmp/umlQMA01X.d/admin/data init=/linuxrc single PID hash table entries: 256 (order: 8, 1024 bytes) Dentry cache hash table entries: 4096 (order: 2, 16384 bytes) Inode-cache hash table entries: 2048 (order: 1, 8192 bytes) Memory: 27200k available Mount-cache hash table entries: 512 Checking for host processor cmov support...Yes Checking for host processor xmm support...No Checking that host ptys support output SIGIO...Yes Checking that host ptys support SIGIO on close...No, enabling workaround checking if image is initramfs...it isn't (bad gzip magic numbers); looks like an initrd Freeing initrd memory: 1212k freed Using 2.6 host AIO NET: Registered protocol family 16 NET: Registered protocol family 2 IP route cache hash table entries: 256 (order: -2, 1024 bytes) TCP established hash table entries: 1024 (order: 0, 4096 bytes) TCP bind hash table entries: 512 (order: -1, 2048 bytes) TCP: Hash tables configured (established 1024 bind 512) TCP reno registered klips_info:ipsec_init: KLIPS startup, Libreswan KLIPS IPsec stack version: 2.5.15-dirty NET: Registered protocol family 15 klips_info:ipsec_alg_init: KLIPS alg v=0.8.1-0 (EALG_MAX=255, AALG_MAX=251) klips_info:ipsec_alg_init: calling ipsec_alg_static_init() ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0 ipsec_aes_init(alg_type=14 alg_id=9 name=aes_mac): ret=0 ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0 daemon_setup : Ignoring data socket specification Netdevice 0 (10:00:00:ab:cd:ff) : daemon backend (uml_switch version 3) - unix:/tmp/umlQMA01X.d/west/ctl daemon_setup : Ignoring data socket specification Netdevice 1 (10:00:00:64:64:45) : daemon backend (uml_switch version 3) - unix:/tmp/umlQMA01X.d/public/ctl daemon_setup : Ignoring data socket specification Netdevice 2 (10:00:00:32:64:45) : daemon backend (uml_switch version 3) - unix:/tmp/umlQMA01X.d/admin/ctl Checking host MADV_REMOVE support...OK mconsole (version 2) initialized on /home/antony/.uml/west/mconsole Host TLS support detected Detected host type: i386 VFS: Disk quotas dquot_6.5.1 Dquot-cache hash table entries: 1024 (order 0, 4096 bytes) Initializing Cryptographic API io scheduler noop registered io scheduler anticipatory registered (default) io scheduler deadline registered io scheduler cfq registered RAMDISK driver initialized: 16 RAM disks of 4096K size 1024 blocksize loop: loaded (max 8 devices) nbd: registered device at major 43 PPP generic driver version 2.4.2 SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256). tun: Universal TUN/TAP device driver, 1.6 tun: (C) 1999-2004 Max Krasnyansky Netfilter messages via NETLINK v0.30. IPv4 over IPv4 tunneling driver GRE over IPv4 tunneling driver ip_conntrack version 2.4 (212 buckets, 1696 max) - 204 bytes per conntrack ip_tables: (C) 2000-2006 Netfilter Core Team arp_tables: (C) 2002 David S. Miller TCP bic registered TCP cubic registered TCP westwood registered TCP highspeed registered TCP hybla registered TCP htcp registered TCP vegas registered TCP scalable registered NET: Registered protocol family 1 NET: Registered protocol family 17 Initialized stdio console driver Console initialized on /dev/tty0 Initializing software serial port version 1 Failed to open 'root_fs', errno = 2 RAMDISK: cramfs filesystem found at block 0 RAMDISK: Loading 1212KiB [1 disk] into ram disk... |/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\done. VFS: Mounted root (cramfs filesystem) readonly. MOUNTING /home/antony/xelerence/ikev2/UMLPOOL//west/root for UML testing root. Mounting a tmpfs over /dev...done. Creating initial device nodes...done. Invoked with Arguments: single Creating initial device nodes...done. crw-r--r-- 1 root root 5, 1 Feb 1 23:09 /dev/console line_ioctl: tty0: ioctl KDSIGACCEPT called INIT: version 2.78 booting /dev/root on / type hostfs (rw) proc on /proc type proc (rw) devpts on /dev/pts type devpts (rw,gid=5,mode=620) /dev/shm on /tmp type tmpfs (rw) /dev/shm on /var/run type tmpfs (rw) none on /usr/share type hostfs (ro) none on /testing type hostfs (ro,/home/antony/xelerence/ikev2/testing) none on /usr/src type hostfs (ro,/home/antony/xelerence/ikev2) none on /usr/obj type hostfs (ro,/home/antony/xelerence/ikev2/OBJ.linux.i386) none on /usr/local type hostfs (rw,/var/tmp//antony/ikev2/2008_01_14/UMLPOOL/west/root/usr/local) none on /var/tmp type hostfs (rw,/var/tmp//antony/ikev2/2008_01_14/UMLPOOL/west/root/var/tmp) none on /proc type proc (rw) crw-r--r-- 1 root root 5, 1 Feb 1 23:09 /dev/console mount: proc already mounted Activating swap... Checking all file systems... Parallelizing fsck version 1.18 (11-Nov-1999) Setting kernel variables. Mounting local filesystems... mount: devpts already mounted on /dev/pts /dev/shm on /tmp type tmpfs (rw) /dev/shm on /var/run type tmpfs (rw) none on /usr/share type hostfs (ro) none on /testing type hostfs (ro,/home/antony/xelerence/ikev2/testing) none on /usr/src type hostfs (ro,/home/antony/xelerence/ikev2) none on /usr/obj type hostfs (ro,/home/antony/xelerence/ikev2/OBJ.linux.i386) none on /usr/local type hostfs (rw,/var/tmp//antony/ikev2/2008_01_14/UMLPOOL/west/root/usr/local) none on /var/tmp type hostfs (rw,/var/tmp//antony/ikev2/2008_01_14/UMLPOOL/west/root/var/tmp) Enabling packet forwarding: done. Configuring network interfaces: done. Cleaning: /tmp /var/lock /var/run. Initializing random number generator... done. Recovering nvi editor sessions... done. Give root password for maintenance (or type Control-D for normal startup): west:~# echo Starting loading module Starting loading module west:~# exec bash --noediting west:~# ulimit -c unlimited west:~# echo Finished loading module Finished loading module west:~# klogd -c 4 -x -f /tmp/klog.log west:~# : ==== start ==== west:~# TESTNAME=ikev2-x509-01 west:~# source /testing/pluto/bin/westlocal.sh west:~# ping -n -c 4 192.0.2.254 PING 192.0.2.254 (192.0.2.254): 56 data bytes 64 bytes from 192.0.2.254: icmp_seq=0 ttl=64 time=28.7 ms 64 bytes from 192.0.2.254: icmp_seq=1 ttl=64 time=1.4 ms 64 bytes from 192.0.2.254: icmp_seq=2 ttl=64 time=1.3 ms 64 bytes from 192.0.2.254: icmp_seq=3 ttl=64 time=1.7 ms --- 192.0.2.254 ping statistics --- 4 packets transmitted, 4 packets received, 0% packet loss round-trip min/avg/max = 1.3/8.2/28.7 ms west:~# iptables -A INPUT -i eth1 -s 192.0.2.0/24 -j DROP west:~# ping -n -c 4 192.0.2.254 PING 192.0.2.254 (192.0.2.254): 56 data bytes --- 192.0.2.254 ping statistics --- 4 packets transmitted, 0 packets received, 100% packet loss west:~# ipsec setup start ipsec_setup: Starting Libreswan IPsec U2.5.testing-gb7af6e85-dirty/K2.5.15-dirty... west:~# ipsec whack --whackrecord /var/tmp/ikev2.record west:~# ipsec auto --add ikev2-westnet-eastnet-x509-cr west:~# ipsec auto --status 000 using kernel interface: klips 000 interface ipsec0/eth1 192.1.2.45 000 %myid = (none) 000 debug raw+crypt+parsing+emitting+control+lifecycle+klips+dns+oppo+controlmore+pfkey+nattraversal+x509+private 000 000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192 000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256 000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128 000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160 000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128 000 000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128 000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192 000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128 000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128 000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128 000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128 000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16 000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20 000 algorithm IKE hash: id=4, name=OAKLEY_SHA2_256, hashsize=32 000 algorithm IKE hash: id=6, name=OAKLEY_SHA2_512, hashsize=64 000 algorithm IKE dh group: id=2, name=OAKLEY_GROUP_MODP1024, bits=1024 000 algorithm IKE dh group: id=5, name=OAKLEY_GROUP_MODP1536, bits=1536 000 algorithm IKE dh group: id=14, name=OAKLEY_GROUP_MODP2048, bits=2048 000 algorithm IKE dh group: id=15, name=OAKLEY_GROUP_MODP3072, bits=3072 000 algorithm IKE dh group: id=16, name=OAKLEY_GROUP_MODP4096, bits=4096 000 algorithm IKE dh group: id=17, name=OAKLEY_GROUP_MODP6144, bits=6144 000 algorithm IKE dh group: id=18, name=OAKLEY_GROUP_MODP8192, bits=8192 000 000 stats db_ops: {curr_cnt, total_cnt, maxsz} :context={0,0,0} trans={0,0,0} attrs={0,0,0} 000 000 "ikev2-westnet-eastnet-x509-cr": 192.1.2.45<192.1.2.45>[C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org,S=C]...192.1.2.23<192.1.2.23>[C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org,S=C]; unrouted; eroute owner: #0 000 "ikev2-westnet-eastnet-x509-cr": myip=unset; hisip=unset; mycert=west.crt; 000 "ikev2-westnet-eastnet-x509-cr": CAs: 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org'...'%any' 000 "ikev2-westnet-eastnet-x509-cr": ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 3 000 "ikev2-westnet-eastnet-x509-cr": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init; prio: 32,32; interface: eth1; 000 "ikev2-westnet-eastnet-x509-cr": newest ISAKMP SA: #0; newest IPsec SA: #0; 000 000 west:~# S=5 west:~# echo "sleep ${S} sec" sleep 5 sec west:~# sleep 5 west:~# echo "done" done west:~# : === NETJIG start of WEST westrun.sh west:~# ipsec auto --up ikev2-westnet-eastnet-x509-cr 133 "ikev2-westnet-eastnet-x509-cr" #1: STATE_PARENT_I1: initiate 133 "ikev2-westnet-eastnet-x509-cr" #1: STATE_PARENT_I1: sent v2I1, expected v2R1 134 "ikev2-westnet-eastnet-x509-cr" #2: STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp1536} 004 "ikev2-westnet-eastnet-x509-cr" #2: STATE_PARENT_I3: PARENT SA established tunnel mode {ESP=>0x66ad9a20 <0x0025fc4b xfrm=AES_128-HMAC_SHA1 NATOA=none NATD=none DPD=none} west:~# ipsec look west Fri Feb 1 23:10:04 GMT 2008 192.1.2.45/32 -> 192.1.2.23/32 => tun0x1001@192.1.2.23 esp0x66ad9a20@192.1.2.23 (0) ipsec0->eth1 mtu=16260(1500)->1500 esp0x25fc4b@192.1.2.45 ESP_AES_HMAC_SHA1: dir=in src=192.1.2.23 iv_bits=128bits iv=0x4e279d3e52f127f8acf3497b7ea52178 ooowin=64 alen=160 aklen=160 eklen=128 life(c,s,h)=addtime(0,0,0) natencap=none natsport=0 natdport=0 refcount=4 ref=6 esp0x66ad9a20@192.1.2.23 ESP_AES_HMAC_SHA1: dir=out src=192.1.2.45 iv_bits=128bits iv=0xc625c795ab89de1724c854de88ff25ab ooowin=64 alen=160 aklen=160 eklen=128 life(c,s,h)=addtime(0,0,0) natencap=none natsport=0 natdport=0 refcount=4 ref=4 tun0x1001@192.1.2.23 IPIP: dir=out src=192.1.2.45 life(c,s,h)=addtime(0,0,0) natencap=none natsport=0 natdport=0 refcount=4 ref=3 tun0x1002@192.1.2.45 IPIP: dir=in src=192.1.2.23 policy=192.1.2.23/32->192.1.2.45/32 flags=0x8<> life(c,s,h)=addtime(0,0,0) natencap=none natsport=0 natdport=0 refcount=4 ref=5 ROUTING TABLE 192.1.2.23 dev ipsec0 scope link 192.1.2.0/24 dev eth1 proto kernel scope link src 192.1.2.45 192.1.2.0/24 dev ipsec0 proto kernel scope link src 192.1.2.45 192.0.2.0/24 via 192.1.2.23 dev eth1 default via 192.1.2.254 dev eth1 west:~# echo "done" done west:~# west:~# : ==== cut ==== west:~# ipsec auto --status 000 using kernel interface: klips 000 interface ipsec0/eth1 192.1.2.45 000 %myid = (none) 000 debug raw+crypt+parsing+emitting+control+lifecycle+klips+dns+oppo+controlmore+pfkey+nattraversal+x509+private 000 000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192 000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256 000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128 000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160 000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128 000 000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128 000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192 000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128 000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128 000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128 000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128 000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16 000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20 000 algorithm IKE hash: id=4, name=OAKLEY_SHA2_256, hashsize=32 000 algorithm IKE hash: id=6, name=OAKLEY_SHA2_512, hashsize=64 000 algorithm IKE dh group: id=2, name=OAKLEY_GROUP_MODP1024, bits=1024 000 algorithm IKE dh group: id=5, name=OAKLEY_GROUP_MODP1536, bits=1536 000 algorithm IKE dh group: id=14, name=OAKLEY_GROUP_MODP2048, bits=2048 000 algorithm IKE dh group: id=15, name=OAKLEY_GROUP_MODP3072, bits=3072 000 algorithm IKE dh group: id=16, name=OAKLEY_GROUP_MODP4096, bits=4096 000 algorithm IKE dh group: id=17, name=OAKLEY_GROUP_MODP6144, bits=6144 000 algorithm IKE dh group: id=18, name=OAKLEY_GROUP_MODP8192, bits=8192 000 000 stats db_ops: {curr_cnt, total_cnt, maxsz} :context={0,0,0} trans={0,0,0} attrs={0,0,0} 000 000 "ikev2-westnet-eastnet-x509-cr": 192.1.2.45<192.1.2.45>[C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org,S=C]...192.1.2.23<192.1.2.23>[C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org,S=C]; erouted; eroute owner: #2 000 "ikev2-westnet-eastnet-x509-cr": myip=unset; hisip=unset; mycert=west.crt; 000 "ikev2-westnet-eastnet-x509-cr": CAs: 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org'...'%any' 000 "ikev2-westnet-eastnet-x509-cr": ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 3 000 "ikev2-westnet-eastnet-x509-cr": policy: RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW+IKEv2Init; prio: 32,32; interface: eth1; 000 "ikev2-westnet-eastnet-x509-cr": newest ISAKMP SA: #1; newest IPsec SA: #2; 000 "ikev2-westnet-eastnet-x509-cr": IKE algorithm newest: _128-SHA1-MODP1536 000 000 #2: "ikev2-westnet-eastnet-x509-cr":500 STATE_PARENT_I3 (PARENT SA established); none in -1s; newest IPSEC; eroute owner; nodpd; idle; import:admin initiate 000 #1: "ikev2-westnet-eastnet-x509-cr":500 STATE_PARENT_I3 (PARENT SA established); EVENT_CRYPTO_FAILED in 279s; newest ISAKMP; nodpd; idle; import:admin initiate 000 west:~# cat /tmp/pluto.log Plutorun started on Fri Feb 1 23:09:53 GMT 2008 Starting Pluto (Libreswan Version 2.5.testing-gb7af6e85-dirty; Vendor ID OEQ`SiBrkpNp) pid:914 Setting NAT-Traversal port-4500 floating to off port floating activation criteria nat_t=0/port_float=1 including NAT-Traversal patch (Version 0.6c) [disabled] | opening /dev/urandom using /dev/urandom as source of random entropy | inserting event EVENT_REINIT_SECRET, timeout in 3600 seconds | inserting event EVENT_PENDING_PHASE2, timeout in 120 seconds ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0) ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0) ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0) ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0) ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0) ike_alg_register_hash(): Activating OAKLEY_SHA2_512: Ok (ret=0) ike_alg_register_hash(): Activating OAKLEY_SHA2_256: Ok (ret=0) starting up 1 cryptographic helpers | opening /dev/urandom using /dev/urandom as source of random entropy started helper pid=915 (fd:6) Using KLIPS IPsec interface code on 2.6.18.6 | process 914 listening for PF_KEY_V2 on file descriptor 7 | finish_pfkey_msg: SADB_REGISTER message 1 for AH | 02 07 00 02 02 00 00 00 01 00 00 00 92 03 00 00 | pfkey_get: SADB_REGISTER message 1 | AH registered with kernel. | finish_pfkey_msg: SADB_REGISTER message 2 for ESP | 02 07 00 03 02 00 00 00 02 00 00 00 92 03 00 00 | pfkey_get: SADB_REGISTER message 2 | alg_init():memset(0x813da80, 0, 2016) memset(0x813e260, 0, 2048) | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: sadb_msg_len=10 sadb_supported_len=32 | kernel_alg_add():satype=3, exttype=14, alg_id=9 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[0], exttype=14, satype=3, alg_id=9, alg_ivlen=0, alg_minbits=128, alg_maxbits=128, res=0, ret=1 | kernel_alg_add():satype=3, exttype=14, alg_id=3 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[1], exttype=14, satype=3, alg_id=3, alg_ivlen=0, alg_minbits=160, alg_maxbits=160, res=0, ret=1 | kernel_alg_add():satype=3, exttype=14, alg_id=2 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[2], exttype=14, satype=3, alg_id=2, alg_ivlen=0, alg_minbits=128, alg_maxbits=128, res=0, ret=1 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: sadb_msg_len=10 sadb_supported_len=32 | kernel_alg_add():satype=3, exttype=15, alg_id=3 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[3], exttype=15, satype=3, alg_id=3, alg_ivlen=64, alg_minbits=192, alg_maxbits=192, res=0, ret=1 | kernel_alg_add():satype=3, exttype=15, alg_id=12 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[4], exttype=15, satype=3, alg_id=12, alg_ivlen=128, alg_minbits=128, alg_maxbits=256, res=0, ret=1 | kernel_alg_add():satype=3, exttype=15, alg_id=3 | kernel_alg_add(): discarding already setup satype=3, exttype=15, alg_id=3 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[5], exttype=15, satype=3, alg_id=3, alg_ivlen=64, alg_minbits=168, alg_maxbits=168, res=0, ret=0 | ESP registered with kernel. | finish_pfkey_msg: SADB_REGISTER message 3 for IPCOMP | 02 07 00 0a 02 00 00 00 03 00 00 00 92 03 00 00 | pfkey_get: SADB_REGISTER message 3 | IPCOMP registered with kernel. | finish_pfkey_msg: SADB_REGISTER message 4 for IPIP | 02 07 00 09 02 00 00 00 04 00 00 00 92 03 00 00 | pfkey_get: SADB_REGISTER message 4 | IPIP registered with kernel. | inserting event EVENT_SHUNT_SCAN, timeout in 120 seconds ! helper 0 waiting on fd: 7 Changing to directory '/tmp/ikev2-x509-01/ipsec.d/cacerts' loaded CA cert file 'ca.crt' (1334 bytes) | file content is not binary ASN.1 | -----BEGIN CERTIFICATE----- | -----END CERTIFICATE----- | file coded in PEM format | L0 - certificate: | 30 82 03 ab 30 82 03 14 a0 03 02 01 02 02 09 00 | bb 38 7f 63 31 90 8b 41 30 0d 06 09 2a 86 48 86 | f7 0d 01 01 05 05 00 30 81 96 31 0b 30 09 06 03 | 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 | 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 55 | 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 30 | 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 70 | 61 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 | 13 18 58 65 6c 65 72 61 6e 63 65 20 74 65 73 74 | 20 43 41 20 66 6f 72 20 63 61 31 24 30 22 06 09 | 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 | 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | 30 1e 17 0d 30 38 30 32 30 31 31 35 32 33 33 31 | 5a 17 0d 31 38 30 31 32 39 31 35 32 33 33 31 5a | 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 | 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 | 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 | 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d 30 81 9f 30 0d 06 09 | 2a 86 48 86 f7 0d 01 01 01 05 00 03 81 8d 00 30 | 81 89 02 81 81 00 d9 61 9d b8 27 40 63 b2 ba d8 | 74 d8 33 2e 85 96 34 2f 94 45 dd fa 76 89 62 9b | e0 60 26 33 b8 59 66 46 99 67 98 f5 13 c7 41 c8 | 71 d3 dd 06 d6 10 c2 3b 8f f0 1c 8a c9 81 52 cf | e7 6f b0 c2 41 43 55 98 cd 85 c3 92 8e f3 18 59 | 5e 5a 4e 8a 08 c6 fb f8 1b 16 51 52 71 6f 8a ca | 00 35 df 79 3a 5c 68 4f e9 53 4f b6 4a af 58 e8 | ac b8 e3 37 55 cd 18 f3 68 0f 1c c6 c0 8e 0d d2 | 23 ae 9d 76 5f ab 02 03 01 00 01 a3 81 fe 30 81 | fb 30 1d 06 03 55 1d 0e 04 16 04 14 45 d7 61 cd | 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a 55 5a 1b 04 | 30 81 cb 06 03 55 1d 23 04 81 c3 30 81 c0 80 14 | 45 d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a | 55 5a 1b 04 a1 81 9c a4 81 99 30 81 96 31 0b 30 | 09 06 03 55 04 06 13 02 63 61 31 10 30 0e 06 03 | 55 04 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 | 06 03 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 | 31 18 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 | 44 65 70 61 72 74 6d 65 6e 74 31 21 30 1f 06 03 | 55 04 03 13 18 58 65 6c 65 72 61 6e 63 65 20 74 | 65 73 74 20 43 41 20 66 6f 72 20 63 61 31 24 30 | 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 | 73 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e | 63 6f 6d 82 09 00 bb 38 7f 63 31 90 8b 41 30 0c | 06 03 55 1d 13 04 05 30 03 01 01 ff 30 0d 06 09 | 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 87 | eb 8e 97 a1 09 12 4c 98 cd 22 f9 9c 47 e1 84 fc | 82 76 92 5d e5 f5 0d 5d 5c 9c 77 e3 36 59 f8 20 | 40 28 ce 55 f4 d5 b5 a5 87 ea 15 8d 46 98 c2 97 | e7 93 87 aa e9 fa c0 4a e3 fd 61 cf 62 2a ee e3 | 2a c2 b9 4a 73 ba 1e cb 01 5f be b2 b9 d9 cc 00 | e5 0a 1d 95 cc 9f 36 d3 c8 d9 30 0a cb 38 09 d1 | fa 1c ab a5 34 65 e0 11 8b 65 53 02 47 32 09 8c | 7e 2d b5 72 49 9c 42 c9 f6 e5 5e 2a d2 84 b9 | L1 - tbsCertificate: | 30 82 03 14 a0 03 02 01 02 02 09 00 bb 38 7f 63 | 31 90 8b 41 30 0d 06 09 2a 86 48 86 f7 0d 01 01 | 05 05 00 30 81 96 31 0b 30 09 06 03 55 04 06 13 | 02 63 61 31 10 30 0e 06 03 55 04 08 13 07 4f 6e | 74 61 72 69 6f 31 12 30 10 06 03 55 04 0a 13 09 | 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 55 | 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 6d | 65 6e 74 31 21 30 1f 06 03 55 04 03 13 18 58 65 | 6c 65 72 61 6e 63 65 20 74 65 73 74 20 43 41 20 | 66 6f 72 20 63 61 31 24 30 22 06 09 2a 86 48 86 | f7 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 | 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 30 1e 17 0d | 30 38 30 32 30 31 31 35 32 33 33 31 5a 17 0d 31 | 38 30 31 32 39 31 35 32 33 33 31 5a 30 81 96 31 | 0b 30 09 06 03 55 04 06 13 02 63 61 31 10 30 0e | 06 03 55 04 08 13 07 4f 6e 74 61 72 69 6f 31 12 | 30 10 06 03 55 04 0a 13 09 58 65 6c 65 72 61 6e | 63 65 31 18 30 16 06 03 55 04 0b 13 0f 54 65 73 | 74 20 44 65 70 61 72 74 6d 65 6e 74 31 21 30 1f | 06 03 55 04 03 13 18 58 65 6c 65 72 61 6e 63 65 | 20 74 65 73 74 20 43 41 20 66 6f 72 20 63 61 31 | 24 30 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 | 74 65 73 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 | 65 2e 63 6f 6d 30 81 9f 30 0d 06 09 2a 86 48 86 | f7 0d 01 01 01 05 00 03 81 8d 00 30 81 89 02 81 | 81 00 d9 61 9d b8 27 40 63 b2 ba d8 74 d8 33 2e | 85 96 34 2f 94 45 dd fa 76 89 62 9b e0 60 26 33 | b8 59 66 46 99 67 98 f5 13 c7 41 c8 71 d3 dd 06 | d6 10 c2 3b 8f f0 1c 8a c9 81 52 cf e7 6f b0 c2 | 41 43 55 98 cd 85 c3 92 8e f3 18 59 5e 5a 4e 8a | 08 c6 fb f8 1b 16 51 52 71 6f 8a ca 00 35 df 79 | 3a 5c 68 4f e9 53 4f b6 4a af 58 e8 ac b8 e3 37 | 55 cd 18 f3 68 0f 1c c6 c0 8e 0d d2 23 ae 9d 76 | 5f ab 02 03 01 00 01 a3 81 fe 30 81 fb 30 1d 06 | 03 55 1d 0e 04 16 04 14 45 d7 61 cd 80 1a 9c 73 | 9a c9 25 b7 a5 9d db 9a 55 5a 1b 04 30 81 cb 06 | 03 55 1d 23 04 81 c3 30 81 c0 80 14 45 d7 61 cd | 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a 55 5a 1b 04 | a1 81 9c a4 81 99 30 81 96 31 0b 30 09 06 03 55 | 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 | 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 | 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 | 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 | 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 13 | 18 58 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 | 43 41 20 66 6f 72 20 63 61 31 24 30 22 06 09 2a | 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e | 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 82 | 09 00 bb 38 7f 63 31 90 8b 41 30 0c 06 03 55 1d | 13 04 05 30 03 01 01 ff | L2 - DEFAULT v1: | L3 - version: | 02 | v3 | L2 - serialNumber: | 00 bb 38 7f 63 31 90 8b 41 | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'sha-1WithRSAEncryption' | L2 - issuer: | 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 | 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 | 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 | 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L2 - validity: | L3 - notBefore: | L4 - utcTime: | 'Feb 01 15:23:31 UTC 2008' | L3 - notAfter: | L4 - utcTime: | 'Jan 29 15:23:31 UTC 2018' | L2 - subject: | 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 | 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 | 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 | 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L2 - subjectPublicKeyInfo: | L3 - algorithm: | L4 - algorithmIdentifier: | L5 - algorithm: | 'rsaEncryption' | L3 - subjectPublicKey: | L4 - RSAPublicKey: | L5 - modulus: | 00 d9 61 9d b8 27 40 63 b2 ba d8 74 d8 33 2e 85 | 96 34 2f 94 45 dd fa 76 89 62 9b e0 60 26 33 b8 | 59 66 46 99 67 98 f5 13 c7 41 c8 71 d3 dd 06 d6 | 10 c2 3b 8f f0 1c 8a c9 81 52 cf e7 6f b0 c2 41 | 43 55 98 cd 85 c3 92 8e f3 18 59 5e 5a 4e 8a 08 | c6 fb f8 1b 16 51 52 71 6f 8a ca 00 35 df 79 3a | 5c 68 4f e9 53 4f b6 4a af 58 e8 ac b8 e3 37 55 | cd 18 f3 68 0f 1c c6 c0 8e 0d d2 23 ae 9d 76 5f | ab | L5 - publicExponent: | 01 00 01 | L2 - optional extensions: | L3 - extensions: | L4 - extension: | L5 - extnID: | 'subjectKeyIdentifier' | L5 - critical: | FALSE | L5 - extnValue: | 04 14 45 d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d | db 9a 55 5a 1b 04 | L6 - keyIdentifier: | 45 d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a | 55 5a 1b 04 | L4 - extension: | L5 - extnID: | 'authorityKeyIdentifier' | L5 - critical: | FALSE | L5 - extnValue: | 30 81 c0 80 14 45 d7 61 cd 80 1a 9c 73 9a c9 25 | b7 a5 9d db 9a 55 5a 1b 04 a1 81 9c a4 81 99 30 | 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 31 | 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 69 | 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c 65 | 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 0f | 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 31 | 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 61 | 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 20 | 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 09 | 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 72 | 61 6e 63 65 2e 63 6f 6d 82 09 00 bb 38 7f 63 31 | 90 8b 41 | L6 - authorityKeyIdentifier: | L7 - keyIdentifier: | 80 14 45 d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d | db 9a 55 5a 1b 04 | L8 - keyIdentifier: | 45 d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a | 55 5a 1b 04 | L7 - authorityCertIssuer: | a1 81 9c a4 81 99 30 81 96 31 0b 30 09 06 03 55 | 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 | 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 | 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 | 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 | 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 13 | 18 58 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 | 43 41 20 66 6f 72 20 63 61 31 24 30 22 06 09 2a | 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e | 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | L8 - generalNames: | L9 - generalName: | L10 - directoryName: | 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 | 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 | 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 | 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L7 - authorityCertSerialNumber: | 00 bb 38 7f 63 31 90 8b 41 | L4 - extension: | L5 - extnID: | 'basicConstraints' | L5 - critical: | FALSE | L5 - extnValue: | 30 03 01 01 ff | L6 - basicConstraints: | L7 - CA: | ff | TRUE | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'sha-1WithRSAEncryption' | L1 - signatureValue: | 00 87 eb 8e 97 a1 09 12 4c 98 cd 22 f9 9c 47 e1 | 84 fc 82 76 92 5d e5 f5 0d 5d 5c 9c 77 e3 36 59 | f8 20 40 28 ce 55 f4 d5 b5 a5 87 ea 15 8d 46 98 | c2 97 e7 93 87 aa e9 fa c0 4a e3 fd 61 cf 62 2a | ee e3 2a c2 b9 4a 73 ba 1e cb 01 5f be b2 b9 d9 | cc 00 e5 0a 1d 95 cc 9f 36 d3 c8 d9 30 0a cb 38 | 09 d1 fa 1c ab a5 34 65 e0 11 8b 65 53 02 47 32 | 09 8c 7e 2d b5 72 49 9c 42 c9 f6 e5 5e 2a d2 84 | b9 | authcert inserted Changing to directory '/tmp/ikev2-x509-01/ipsec.d/aacerts' Changing to directory '/tmp/ikev2-x509-01/ipsec.d/ocspcerts' Changing to directory '/tmp/ikev2-x509-01/ipsec.d/crls' loaded crl file 'othercacrl.pem' (556 bytes) | file content is not binary ASN.1 | -----BEGIN X509 CRL----- | -----END X509 CRL----- | file coded in PEM format | L0 - certificateList: | 30 82 01 73 30 81 dd 30 0d 06 09 2a 86 48 86 f7 | 0d 01 01 04 05 00 30 81 ad 31 0b 30 09 06 03 55 | 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 | 07 4f 6e 74 61 72 69 6f 31 10 30 0e 06 03 55 04 | 07 13 07 54 6f 72 6f 6e 74 6f 31 12 30 10 06 03 | 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 | 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 | 70 61 72 74 6d 65 6e 74 31 26 30 24 06 03 55 04 | 03 13 1d 58 65 6c 65 72 61 6e 63 65 20 74 65 73 | 74 20 43 41 20 66 6f 72 20 6f 74 68 65 72 63 61 | 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 | 15 74 65 73 74 69 6e 67 40 78 65 6c 65 72 61 6e | 63 65 2e 63 6f 6d 17 0d 30 38 30 31 33 30 31 35 | 35 34 34 38 5a 17 0d 30 38 30 32 31 34 31 35 35 | 34 34 38 5a 30 0d 06 09 2a 86 48 86 f7 0d 01 01 | 04 05 00 03 81 81 00 94 f8 6a 88 5c b1 ea dd fb | b9 0d a3 0b fb 6b da 91 c3 6c 8f ee db 83 5e 73 | 2a bf 96 c2 94 c8 64 6a 46 61 db 0c 6f 9a 8c 46 | 11 cf 0f 65 3d b2 06 93 30 97 f2 ad 40 f0 d0 bf | 4f 32 08 a8 e9 24 be 01 a3 f5 91 72 ae a3 82 bc | 7a e5 09 1b cd ba 88 a2 4b 4c e5 38 37 89 c7 40 | f5 e0 8e ae 1d 3b 44 97 e5 b6 d3 0c b2 de 36 d5 | b0 dd e3 2f 22 eb 2e ed 17 67 76 7c 0f a5 e0 03 | 76 17 ac 2a 2d d6 cb | L1 - tbsCertList: | 30 81 dd 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 | 05 00 30 81 ad 31 0b 30 09 06 03 55 04 06 13 02 | 63 61 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 | 61 72 69 6f 31 10 30 0e 06 03 55 04 07 13 07 54 | 6f 72 6f 6e 74 6f 31 12 30 10 06 03 55 04 0a 13 | 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 | 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 | 6d 65 6e 74 31 26 30 24 06 03 55 04 03 13 1d 58 | 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 43 41 | 20 66 6f 72 20 6f 74 68 65 72 63 61 31 24 30 22 | 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 | 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 | 6f 6d 17 0d 30 38 30 31 33 30 31 35 35 34 34 38 | 5a 17 0d 30 38 30 32 31 34 31 35 35 34 34 38 5a | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'md5WithRSAEncryption' | L2 - issuer: | 30 81 ad 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 10 30 0e 06 03 55 04 07 13 07 54 6f 72 | 6f 6e 74 6f 31 12 30 10 06 03 55 04 0a 13 09 58 | 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 | 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 | 6e 74 31 26 30 24 06 03 55 04 03 13 1d 58 65 6c | 65 72 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 | 6f 72 20 6f 74 68 65 72 63 61 31 24 30 22 06 09 | 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 | 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for otherca, E=testing.libreswan.org' | L2 - thisUpdate: | L3 - utcTime: | 'Jan 30 15:54:48 UTC 2008' | L2 - nextUpdate: | L3 - utcTime: | 'Feb 14 15:54:48 UTC 2008' | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'md5WithRSAEncryption' | L1 - signatureValue: | 00 94 f8 6a 88 5c b1 ea dd fb b9 0d a3 0b fb 6b | da 91 c3 6c 8f ee db 83 5e 73 2a bf 96 c2 94 c8 | 64 6a 46 61 db 0c 6f 9a 8c 46 11 cf 0f 65 3d b2 | 06 93 30 97 f2 ad 40 f0 d0 bf 4f 32 08 a8 e9 24 | be 01 a3 f5 91 72 ae a3 82 bc 7a e5 09 1b cd ba | 88 a2 4b 4c e5 38 37 89 c7 40 f5 e0 8e ae 1d 3b | 44 97 e5 b6 d3 0c b2 de 36 d5 b0 dd e3 2f 22 eb | 2e ed 17 67 76 7c 0f a5 e0 03 76 17 ac 2a 2d d6 | cb crl issuer cacert not found for (file:///tmp/ikev2-x509-01/ipsec.d/crls/othercacrl.pem) loaded crl file 'nic.crl' (642 bytes) | file content is not binary ASN.1 | -----BEGIN X509 CRL----- | -----END X509 CRL----- | file coded in PEM format | L0 - certificateList: | 30 82 01 b2 30 81 9b 30 0d 06 09 2a 86 48 86 f7 | 0d 01 01 04 05 00 30 6c 31 0b 30 09 06 03 55 04 | 06 13 02 43 41 31 10 30 0e 06 03 55 04 08 13 07 | 4f 6e 74 61 72 69 6f 31 11 30 0f 06 03 55 04 0a | 13 08 4f 70 65 6e 73 77 61 6e 31 18 30 16 06 03 | 55 04 03 13 0f 63 61 2e 6f 70 65 6e 73 77 61 6e | 2e 6f 72 67 31 1e 30 1c 06 09 2a 86 48 86 f7 0d | 01 09 01 16 0f 63 61 40 6f 70 65 6e 73 77 61 6e | 2e 6f 72 67 17 0d 30 34 30 35 32 38 31 36 32 39 | 32 32 5a 17 0d 31 34 30 35 32 36 31 36 32 39 32 | 32 5a 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 05 | 00 03 82 01 01 00 97 39 db 11 85 33 8e f5 ee fd | 13 c4 47 62 ab 15 b0 02 39 6e 18 35 55 4a a6 e7 | a2 15 b7 c8 1b 1e 72 aa b8 a8 1b 62 28 c1 05 18 | f0 ad a0 37 ef 98 47 e5 f3 f4 d0 f7 76 7a 93 3f | 08 ae 21 4d 38 c3 0c fe e7 49 aa d6 f7 90 6b df | ed 88 0a d1 9c 95 97 35 8c d2 e1 db 61 7f ad 72 | 87 f2 f1 fc a8 9e 0a b4 64 db 46 fc a5 f1 3e 99 | 22 ff ea 73 09 b5 00 d2 47 fd 08 3a 75 57 01 f5 | 54 4c 21 9e a5 2a c4 3e ac c2 b0 fb f9 7d 26 43 | 38 f0 6d 78 1d 0a f3 87 d5 20 00 07 e6 e6 ef c9 | 42 2c 92 22 d5 18 95 f4 83 44 d7 ee 1d a6 2b 63 | 04 57 c0 cc 48 a6 c1 ee 90 c9 a4 b9 e4 e4 d6 4a | ac 1e 20 75 70 0a 0d fd c8 39 43 8d f7 78 49 cb | a2 b6 5d 90 44 2f 13 5c a9 eb 91 ca cf 14 fb bb | e2 87 32 c3 0f 39 89 bb 1f 40 a3 03 11 bc a9 c0 | 0e ec 71 66 79 63 71 3d 8c ce 15 03 9e 1b 07 bc | 0e a1 b1 a3 7d a3 | L1 - tbsCertList: | 30 81 9b 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 | 05 00 30 6c 31 0b 30 09 06 03 55 04 06 13 02 43 | 41 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 | 72 69 6f 31 11 30 0f 06 03 55 04 0a 13 08 4f 70 | 65 6e 73 77 61 6e 31 18 30 16 06 03 55 04 03 13 | 0f 63 61 2e 6f 70 65 6e 73 77 61 6e 2e 6f 72 67 | 31 1e 30 1c 06 09 2a 86 48 86 f7 0d 01 09 01 16 | 0f 63 61 40 6f 70 65 6e 73 77 61 6e 2e 6f 72 67 | 17 0d 30 34 30 35 32 38 31 36 32 39 32 32 5a 17 | 0d 31 34 30 35 32 36 31 36 32 39 32 32 5a | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'md5WithRSAEncryption' | L2 - issuer: | 30 6c 31 0b 30 09 06 03 55 04 06 13 02 43 41 31 | 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 69 | 6f 31 11 30 0f 06 03 55 04 0a 13 08 4f 70 65 6e | 73 77 61 6e 31 18 30 16 06 03 55 04 03 13 0f 63 | 61 2e 6f 70 65 6e 73 77 61 6e 2e 6f 72 67 31 1e | 30 1c 06 09 2a 86 48 86 f7 0d 01 09 01 16 0f 63 | 61 40 6f 70 65 6e 73 77 61 6e 2e 6f 72 67 | 'C=CA, ST=Ontario, O=Libreswan, CN=ca.libreswan.org, E=ca@libreswan.org' | L2 - thisUpdate: | L3 - utcTime: | 'May 28 16:29:22 UTC 2004' | L2 - nextUpdate: | L3 - utcTime: | 'May 26 16:29:22 UTC 2014' | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'md5WithRSAEncryption' | L1 - signatureValue: | 00 97 39 db 11 85 33 8e f5 ee fd 13 c4 47 62 ab | 15 b0 02 39 6e 18 35 55 4a a6 e7 a2 15 b7 c8 1b | 1e 72 aa b8 a8 1b 62 28 c1 05 18 f0 ad a0 37 ef | 98 47 e5 f3 f4 d0 f7 76 7a 93 3f 08 ae 21 4d 38 | c3 0c fe e7 49 aa d6 f7 90 6b df ed 88 0a d1 9c | 95 97 35 8c d2 e1 db 61 7f ad 72 87 f2 f1 fc a8 | 9e 0a b4 64 db 46 fc a5 f1 3e 99 22 ff ea 73 09 | b5 00 d2 47 fd 08 3a 75 57 01 f5 54 4c 21 9e a5 | 2a c4 3e ac c2 b0 fb f9 7d 26 43 38 f0 6d 78 1d | 0a f3 87 d5 20 00 07 e6 e6 ef c9 42 2c 92 22 d5 | 18 95 f4 83 44 d7 ee 1d a6 2b 63 04 57 c0 cc 48 | a6 c1 ee 90 c9 a4 b9 e4 e4 d6 4a ac 1e 20 75 70 | 0a 0d fd c8 39 43 8d f7 78 49 cb a2 b6 5d 90 44 | 2f 13 5c a9 eb 91 ca cf 14 fb bb e2 87 32 c3 0f | 39 89 bb 1f 40 a3 03 11 bc a9 c0 0e ec 71 66 79 | 63 71 3d 8c ce 15 03 9e 1b 07 bc 0e a1 b1 a3 7d | a3 crl issuer cacert not found for (file:///tmp/ikev2-x509-01/ipsec.d/crls/nic.crl) loaded crl file 'crashcrl-3.pem' (690 bytes) | file content is not binary ASN.1 | -----BEGIN X509 CRL----- | -----END X509 CRL----- | file coded in PEM format | L0 - certificateList: | 30 82 01 d5 30 81 be 30 0d 06 09 2a 86 48 86 f7 | 0d 01 01 04 05 00 30 81 8e 31 0b 30 09 06 03 55 | 04 06 13 02 55 53 31 12 30 10 06 03 55 04 08 13 | 09 4d 69 6e 6e 65 73 6f 74 61 31 15 30 13 06 03 | 55 04 07 13 0c 45 64 65 6e 20 50 72 61 69 72 69 | 65 31 1e 30 1c 06 03 55 04 0a 13 15 52 65 61 6c | 20 54 69 6d 65 20 45 6e 74 65 72 70 72 69 73 65 | 73 31 0c 30 0a 06 03 55 04 0b 13 03 56 50 4e 31 | 26 30 24 06 03 55 04 03 13 1d 52 54 45 20 56 50 | 4e 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 | 74 68 6f 72 69 74 79 17 0d 30 33 30 39 32 32 32 | 30 30 31 30 35 5a 17 0d 30 34 30 39 32 31 32 30 | 30 31 30 35 5a 30 0d 06 09 2a 86 48 86 f7 0d 01 | 01 04 05 00 03 82 01 01 00 6b 5b ed 2b 0a f7 5d | 05 54 cc ed c1 df 2d aa f2 6c 42 2f be 5b d3 c2 | 6a 6d 3c 86 cc ed 12 4f 08 d7 6e b6 68 2e 01 c8 | 64 eb 23 17 db c0 0e bd b8 13 2a c8 ac 71 a3 f3 | b0 34 6c 29 91 38 e6 42 6e 32 19 e8 f0 a3 6c a3 | 75 24 b3 32 42 0b d5 3d 6b 8c ff 71 3e 04 59 62 | a4 01 45 13 65 36 78 c3 38 1a 35 8e 7c 4e c7 a5 | b3 9b 1f 54 98 bc 16 2c bc cf 3e 5e 9e 0c d5 7b | a3 0c 92 38 5d f7 b8 ba 00 63 69 de 06 b4 a7 98 | 30 8d 14 ea 27 7b 6d 85 22 dd 87 dd 8e 84 bd 30 | db da 30 7e ae 5d 6e 5c e9 45 5c a7 a7 90 cb 0c | b0 c2 c2 9f 09 f9 e5 dc 74 7b 72 2c f9 8d d6 be | c0 c4 e7 ae 51 7a 65 3c 74 0a ad f4 e8 43 48 68 | c2 76 f1 c5 94 37 ec 19 c1 e2 e3 f6 09 34 d2 37 | 7a 5c cc 17 3d 1e 02 50 a1 45 f7 38 42 ee 59 32 | 55 9f f3 bc bf 00 23 9b 86 71 eb 80 e1 46 13 88 | 29 4c 75 5c 36 00 b2 26 9d | L1 - tbsCertList: | 30 81 be 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 | 05 00 30 81 8e 31 0b 30 09 06 03 55 04 06 13 02 | 55 53 31 12 30 10 06 03 55 04 08 13 09 4d 69 6e | 6e 65 73 6f 74 61 31 15 30 13 06 03 55 04 07 13 | 0c 45 64 65 6e 20 50 72 61 69 72 69 65 31 1e 30 | 1c 06 03 55 04 0a 13 15 52 65 61 6c 20 54 69 6d | 65 20 45 6e 74 65 72 70 72 69 73 65 73 31 0c 30 | 0a 06 03 55 04 0b 13 03 56 50 4e 31 26 30 24 06 | 03 55 04 03 13 1d 52 54 45 20 56 50 4e 20 43 65 | 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 | 69 74 79 17 0d 30 33 30 39 32 32 32 30 30 31 30 | 35 5a 17 0d 30 34 30 39 32 31 32 30 30 31 30 35 | 5a | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'md5WithRSAEncryption' | L2 - issuer: | 30 81 8e 31 0b 30 09 06 03 55 04 06 13 02 55 53 | 31 12 30 10 06 03 55 04 08 13 09 4d 69 6e 6e 65 | 73 6f 74 61 31 15 30 13 06 03 55 04 07 13 0c 45 | 64 65 6e 20 50 72 61 69 72 69 65 31 1e 30 1c 06 | 03 55 04 0a 13 15 52 65 61 6c 20 54 69 6d 65 20 | 45 6e 74 65 72 70 72 69 73 65 73 31 0c 30 0a 06 | 03 55 04 0b 13 03 56 50 4e 31 26 30 24 06 03 55 | 04 03 13 1d 52 54 45 20 56 50 4e 20 43 65 72 74 | 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 | 79 | 'C=US, ST=Minnesota, L=Eden Prairie, O=Real Time Enterprises, OU=VPN, CN=RTE VPN Certificate Authority' | L2 - thisUpdate: | L3 - utcTime: | 'Sep 22 20:01:05 UTC 2003' | L2 - nextUpdate: | L3 - utcTime: | 'Sep 21 20:01:05 UTC 2004' | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'md5WithRSAEncryption' | L1 - signatureValue: | 00 6b 5b ed 2b 0a f7 5d 05 54 cc ed c1 df 2d aa | f2 6c 42 2f be 5b d3 c2 6a 6d 3c 86 cc ed 12 4f | 08 d7 6e b6 68 2e 01 c8 64 eb 23 17 db c0 0e bd | b8 13 2a c8 ac 71 a3 f3 b0 34 6c 29 91 38 e6 42 | 6e 32 19 e8 f0 a3 6c a3 75 24 b3 32 42 0b d5 3d | 6b 8c ff 71 3e 04 59 62 a4 01 45 13 65 36 78 c3 | 38 1a 35 8e 7c 4e c7 a5 b3 9b 1f 54 98 bc 16 2c | bc cf 3e 5e 9e 0c d5 7b a3 0c 92 38 5d f7 b8 ba | 00 63 69 de 06 b4 a7 98 30 8d 14 ea 27 7b 6d 85 | 22 dd 87 dd 8e 84 bd 30 db da 30 7e ae 5d 6e 5c | e9 45 5c a7 a7 90 cb 0c b0 c2 c2 9f 09 f9 e5 dc | 74 7b 72 2c f9 8d d6 be c0 c4 e7 ae 51 7a 65 3c | 74 0a ad f4 e8 43 48 68 c2 76 f1 c5 94 37 ec 19 | c1 e2 e3 f6 09 34 d2 37 7a 5c cc 17 3d 1e 02 50 | a1 45 f7 38 42 ee 59 32 55 9f f3 bc bf 00 23 9b | 86 71 eb 80 e1 46 13 88 29 4c 75 5c 36 00 b2 26 | 9d crl issuer cacert not found for (file:///tmp/ikev2-x509-01/ipsec.d/crls/crashcrl-3.pem) loaded crl file 'crashcrl-2.pem' (528 bytes) | file content is not binary ASN.1 | -----BEGIN X509 CRL----- | -----END X509 CRL----- | file coded in PEM format | L0 - certificateList: | 30 82 01 5d 30 81 c7 30 0d 06 09 2a 86 48 86 f7 | 0d 01 01 04 05 00 30 81 81 31 0b 30 09 06 03 55 | 04 06 13 02 64 65 31 0b 30 09 06 03 55 04 08 13 | 02 42 57 31 0b 30 09 06 03 55 04 07 13 02 4b 41 | 31 0f 30 0d 06 03 55 04 0a 13 06 41 73 74 61 72 | 6f 31 14 30 12 06 03 55 04 0b 13 0b 44 65 76 65 | 6c 6f 70 6d 65 6e 74 31 0f 30 0d 06 03 55 04 03 | 13 06 74 65 73 74 63 61 31 20 30 1e 06 09 2a 86 | 48 86 f7 0d 01 09 01 16 11 74 65 73 74 63 61 40 | 61 73 74 61 72 6f 2e 63 6f 6d 17 0d 30 34 30 33 | 30 35 31 30 34 37 31 34 5a 17 0d 30 34 30 35 30 | 34 31 30 34 37 31 34 5a 30 14 30 12 02 01 01 17 | 0d 30 34 30 33 30 35 31 30 34 36 32 31 5a 30 0d | 06 09 2a 86 48 86 f7 0d 01 01 04 05 00 03 81 81 | 00 67 55 be f3 fd e9 98 ff eb b6 5e 22 3e ae 14 | 0b 36 c6 88 8a 72 7a f1 9c 3d b9 63 6e 4d 6e d1 | 4b 67 89 40 97 ee b5 49 50 5a ce 15 1a 0b e5 c5 | bc 6e 82 8e 71 0c a7 55 3b 31 88 05 9b 45 50 b0 | f2 0e ce 01 e5 f2 6a 8d e2 5d 9b 77 33 b5 94 3c | 8e f3 1b bf 86 dd 41 f4 34 54 8c b7 4a 77 0e 0f | a3 71 97 37 7f 7e 84 85 ef 7b 97 5b 2c 90 ca 97 | 8a c5 1d bd 60 cc ff ab 72 b8 18 24 48 54 fa ab | 5e | L1 - tbsCertList: | 30 81 c7 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 | 05 00 30 81 81 31 0b 30 09 06 03 55 04 06 13 02 | 64 65 31 0b 30 09 06 03 55 04 08 13 02 42 57 31 | 0b 30 09 06 03 55 04 07 13 02 4b 41 31 0f 30 0d | 06 03 55 04 0a 13 06 41 73 74 61 72 6f 31 14 30 | 12 06 03 55 04 0b 13 0b 44 65 76 65 6c 6f 70 6d | 65 6e 74 31 0f 30 0d 06 03 55 04 03 13 06 74 65 | 73 74 63 61 31 20 30 1e 06 09 2a 86 48 86 f7 0d | 01 09 01 16 11 74 65 73 74 63 61 40 61 73 74 61 | 72 6f 2e 63 6f 6d 17 0d 30 34 30 33 30 35 31 30 | 34 37 31 34 5a 17 0d 30 34 30 35 30 34 31 30 34 | 37 31 34 5a 30 14 30 12 02 01 01 17 0d 30 34 30 | 33 30 35 31 30 34 36 32 31 5a | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'md5WithRSAEncryption' | L2 - issuer: | 30 81 81 31 0b 30 09 06 03 55 04 06 13 02 64 65 | 31 0b 30 09 06 03 55 04 08 13 02 42 57 31 0b 30 | 09 06 03 55 04 07 13 02 4b 41 31 0f 30 0d 06 03 | 55 04 0a 13 06 41 73 74 61 72 6f 31 14 30 12 06 | 03 55 04 0b 13 0b 44 65 76 65 6c 6f 70 6d 65 6e | 74 31 0f 30 0d 06 03 55 04 03 13 06 74 65 73 74 | 63 61 31 20 30 1e 06 09 2a 86 48 86 f7 0d 01 09 | 01 16 11 74 65 73 74 63 61 40 61 73 74 61 72 6f | 2e 63 6f 6d | 'C=de, ST=BW, L=KA, O=Astaro, OU=Development, CN=testca, E=testca@astaro.com' | L2 - thisUpdate: | L3 - utcTime: | 'Mar 05 10:47:14 UTC 2004' | L2 - nextUpdate: | L3 - utcTime: | 'May 04 10:47:14 UTC 2004' | L2 - revokedCertificates: | L3 - certList: | L4 - userCertificate: | 01 | L4 - revocationDate: | L5 - utcTime: | 'Mar 05 10:46:21 UTC 2004' | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'md5WithRSAEncryption' | L1 - signatureValue: | 00 67 55 be f3 fd e9 98 ff eb b6 5e 22 3e ae 14 | 0b 36 c6 88 8a 72 7a f1 9c 3d b9 63 6e 4d 6e d1 | 4b 67 89 40 97 ee b5 49 50 5a ce 15 1a 0b e5 c5 | bc 6e 82 8e 71 0c a7 55 3b 31 88 05 9b 45 50 b0 | f2 0e ce 01 e5 f2 6a 8d e2 5d 9b 77 33 b5 94 3c | 8e f3 1b bf 86 dd 41 f4 34 54 8c b7 4a 77 0e 0f | a3 71 97 37 7f 7e 84 85 ef 7b 97 5b 2c 90 ca 97 | 8a c5 1d bd 60 cc ff ab 72 b8 18 24 48 54 fa ab | 5e crl issuer cacert not found for (file:///tmp/ikev2-x509-01/ipsec.d/crls/crashcrl-2.pem) loaded crl file 'crashcrl-1.pem' (1053 bytes) | file content is not binary ASN.1 | -----BEGIN X509 CRL----- | -----END X509 CRL----- | file coded in PEM format | L0 - certificateList: | 30 82 02 df 30 81 c8 30 0d 06 09 2a 86 48 86 f7 | 0d 01 01 04 05 00 30 81 98 31 0b 30 09 06 03 55 | 04 06 13 02 41 54 31 13 30 11 06 03 55 04 08 13 | 0a 56 6f 72 61 72 6c 62 65 72 67 31 11 30 0f 06 | 03 55 04 07 13 08 4c 75 73 74 65 6e 61 75 31 21 | 30 1f 06 03 55 04 0a 13 18 4e 65 77 4c 6f 67 69 | 63 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 41 | 47 31 18 30 16 06 03 55 04 03 13 0f 63 61 2e 6e | 65 77 6c 6f 67 69 63 2e 63 6f 6d 31 24 30 22 06 | 09 2a 86 48 86 f7 0d 01 09 01 16 15 61 64 6d 2d | 63 65 72 74 40 6e 65 77 6c 6f 67 69 63 2e 63 6f | 6d 17 0d 30 34 30 33 31 38 30 31 33 36 30 37 5a | 17 0d 30 34 30 34 31 37 30 31 33 36 30 37 5a 30 | 0d 06 09 2a 86 48 86 f7 0d 01 01 04 05 00 03 82 | 02 01 00 a6 e0 db e2 e7 fe 8d 57 81 04 c1 77 cb | bd a8 55 09 74 74 4b ce 66 e6 37 d0 3b a1 39 14 | 4a d2 6c 16 81 8f 55 ba d5 be bd ed f0 d7 f4 01 | b1 13 fd 1b d0 24 ca d5 9b 0e b2 2f bd f0 76 d6 | 35 27 82 5f 7f c6 d4 7e 67 eb 09 1d 05 99 d9 b9 | 99 3d eb c7 b5 86 4b 85 1a b4 91 ed 40 31 1b 9c | 6d 62 0b 5d 40 c2 5c 39 66 eb 75 85 15 8c a5 c5 | 35 f0 dc a6 ed 41 6e c3 30 60 f3 89 49 05 27 06 | 75 6d 67 e0 47 46 0e 73 7e 42 00 13 a8 2d 96 08 | a4 2a 55 cd ab 46 f0 38 3f 51 f1 65 9c 0f bc c3 | fb 8e 4d c6 64 a6 6e 46 53 d3 e6 7a d3 25 bd 8c | 83 0d 7a 39 11 74 33 2d 9c b9 15 62 63 9d ae c7 | 4c 48 68 73 6c 81 db 05 31 94 f5 88 e5 6c ff 2c | bb 5c ea d2 90 6d 40 b7 3c 8a f0 fb 5e cd 7a 3d | 66 93 19 2c 81 d7 c3 33 91 92 20 9f 5f 38 58 e0 | 4f e3 5f 2c f2 ec c9 c0 7a 08 fa 73 94 48 b7 5d | 5b 46 b1 e9 36 ad 38 d5 d0 b3 b7 3b 43 78 37 ad | 43 6f 6b 53 91 c4 ff b0 76 d9 96 1d 8a 6a 25 9c | 23 13 0c dd 6b a1 64 b4 0b 45 62 ba 07 b1 4a c0 | 2a 21 81 2a d4 3d b8 c7 03 84 33 bf 87 3f de 1a | ca 60 b6 2c ec ff b0 92 bd 2e a0 d5 fd 10 3c bb | f1 eb 5e 63 2e 99 42 3a b4 8f a5 71 e6 08 3d e0 | 13 58 2a 68 1b a9 79 18 b3 1c 8e b4 c2 35 bd f2 | ad a2 a7 d1 dc 4f 41 a7 a0 54 0a 15 15 97 e5 6a | 41 95 74 f9 71 1d 63 4a d0 cd 80 50 b1 6d 08 b7 | e3 36 91 01 fa e2 4b 62 ea 93 32 47 a6 f3 14 88 | 3c 3f fb 0d cc 38 1b 19 41 26 a5 0f d0 00 5c b0 | 8f 04 77 30 c8 ce ea c7 6b e8 a5 bc 25 1d a5 4f | d2 3d 4b 04 59 44 ba 01 ad f1 09 df e4 5d a6 61 | 03 53 a9 29 ba 1f be 18 be c8 73 9f db 08 1a b4 | 4c 71 3c b7 a0 53 ec 41 87 a3 ac 46 57 3d 54 b2 | 4c a6 97 14 6a 8d 75 fa 70 d7 bf c6 5d 91 e6 66 | 02 df 3d | L1 - tbsCertList: | 30 81 c8 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 | 05 00 30 81 98 31 0b 30 09 06 03 55 04 06 13 02 | 41 54 31 13 30 11 06 03 55 04 08 13 0a 56 6f 72 | 61 72 6c 62 65 72 67 31 11 30 0f 06 03 55 04 07 | 13 08 4c 75 73 74 65 6e 61 75 31 21 30 1f 06 03 | 55 04 0a 13 18 4e 65 77 4c 6f 67 69 63 20 54 65 | 63 68 6e 6f 6c 6f 67 69 65 73 20 41 47 31 18 30 | 16 06 03 55 04 03 13 0f 63 61 2e 6e 65 77 6c 6f | 67 69 63 2e 63 6f 6d 31 24 30 22 06 09 2a 86 48 | 86 f7 0d 01 09 01 16 15 61 64 6d 2d 63 65 72 74 | 40 6e 65 77 6c 6f 67 69 63 2e 63 6f 6d 17 0d 30 | 34 30 33 31 38 30 31 33 36 30 37 5a 17 0d 30 34 | 30 34 31 37 30 31 33 36 30 37 5a | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'md5WithRSAEncryption' | L2 - issuer: | 30 81 98 31 0b 30 09 06 03 55 04 06 13 02 41 54 | 31 13 30 11 06 03 55 04 08 13 0a 56 6f 72 61 72 | 6c 62 65 72 67 31 11 30 0f 06 03 55 04 07 13 08 | 4c 75 73 74 65 6e 61 75 31 21 30 1f 06 03 55 04 | 0a 13 18 4e 65 77 4c 6f 67 69 63 20 54 65 63 68 | 6e 6f 6c 6f 67 69 65 73 20 41 47 31 18 30 16 06 | 03 55 04 03 13 0f 63 61 2e 6e 65 77 6c 6f 67 69 | 63 2e 63 6f 6d 31 24 30 22 06 09 2a 86 48 86 f7 | 0d 01 09 01 16 15 61 64 6d 2d 63 65 72 74 40 6e | 65 77 6c 6f 67 69 63 2e 63 6f 6d | 'C=AT, ST=Vorarlberg, L=Lustenau, O=NewLogic Technologies AG, CN=ca.newlogic.com, E=adm-cert@newlogic.com' | L2 - thisUpdate: | L3 - utcTime: | 'Mar 18 01:36:07 UTC 2004' | L2 - nextUpdate: | L3 - utcTime: | 'Apr 17 01:36:07 UTC 2004' | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'md5WithRSAEncryption' | L1 - signatureValue: | 00 a6 e0 db e2 e7 fe 8d 57 81 04 c1 77 cb bd a8 | 55 09 74 74 4b ce 66 e6 37 d0 3b a1 39 14 4a d2 | 6c 16 81 8f 55 ba d5 be bd ed f0 d7 f4 01 b1 13 | fd 1b d0 24 ca d5 9b 0e b2 2f bd f0 76 d6 35 27 | 82 5f 7f c6 d4 7e 67 eb 09 1d 05 99 d9 b9 99 3d | eb c7 b5 86 4b 85 1a b4 91 ed 40 31 1b 9c 6d 62 | 0b 5d 40 c2 5c 39 66 eb 75 85 15 8c a5 c5 35 f0 | dc a6 ed 41 6e c3 30 60 f3 89 49 05 27 06 75 6d | 67 e0 47 46 0e 73 7e 42 00 13 a8 2d 96 08 a4 2a | 55 cd ab 46 f0 38 3f 51 f1 65 9c 0f bc c3 fb 8e | 4d c6 64 a6 6e 46 53 d3 e6 7a d3 25 bd 8c 83 0d | 7a 39 11 74 33 2d 9c b9 15 62 63 9d ae c7 4c 48 | 68 73 6c 81 db 05 31 94 f5 88 e5 6c ff 2c bb 5c | ea d2 90 6d 40 b7 3c 8a f0 fb 5e cd 7a 3d 66 93 | 19 2c 81 d7 c3 33 91 92 20 9f 5f 38 58 e0 4f e3 | 5f 2c f2 ec c9 c0 7a 08 fa 73 94 48 b7 5d 5b 46 | b1 e9 36 ad 38 d5 d0 b3 b7 3b 43 78 37 ad 43 6f | 6b 53 91 c4 ff b0 76 d9 96 1d 8a 6a 25 9c 23 13 | 0c dd 6b a1 64 b4 0b 45 62 ba 07 b1 4a c0 2a 21 | 81 2a d4 3d b8 c7 03 84 33 bf 87 3f de 1a ca 60 | b6 2c ec ff b0 92 bd 2e a0 d5 fd 10 3c bb f1 eb | 5e 63 2e 99 42 3a b4 8f a5 71 e6 08 3d e0 13 58 | 2a 68 1b a9 79 18 b3 1c 8e b4 c2 35 bd f2 ad a2 | a7 d1 dc 4f 41 a7 a0 54 0a 15 15 97 e5 6a 41 95 | 74 f9 71 1d 63 4a d0 cd 80 50 b1 6d 08 b7 e3 36 | 91 01 fa e2 4b 62 ea 93 32 47 a6 f3 14 88 3c 3f | fb 0d cc 38 1b 19 41 26 a5 0f d0 00 5c b0 8f 04 | 77 30 c8 ce ea c7 6b e8 a5 bc 25 1d a5 4f d2 3d | 4b 04 59 44 ba 01 ad f1 09 df e4 5d a6 61 03 53 | a9 29 ba 1f be 18 be c8 73 9f db 08 1a b4 4c 71 | 3c b7 a0 53 ec 41 87 a3 ac 46 57 3d 54 b2 4c a6 | 97 14 6a 8d 75 fa 70 d7 bf c6 5d 91 e6 66 02 df | 3d crl issuer cacert not found for (file:///tmp/ikev2-x509-01/ipsec.d/crls/crashcrl-1.pem) loaded crl file 'core' (411180 bytes) | file content is not binary ASN.1 | -----BEGIN CERTIFICATE----- | -----END CERTIFICATE----- | file coded in PEM format | L0 - certificateList: | 30 82 04 5e 30 82 03 46 a0 03 02 01 02 02 01 05 | 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 05 00 30 | 6c 31 0b 30 09 06 03 55 04 06 13 02 43 41 31 10 | 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 69 6f | 31 11 30 0f 06 03 55 04 0a 13 08 4f 70 65 6e 73 | 77 61 6e 31 18 30 16 06 03 55 04 03 13 0f 63 61 | 2e 6f 70 65 6e 73 77 61 6e 2e 6f 72 67 31 1e 30 | 1c 06 09 2a 86 48 86 f7 0d 01 09 01 16 0f 63 61 | 40 6f 70 65 6e 73 77 61 6e 2e 6f 72 67 30 1e 17 | 0d 30 34 30 35 32 38 31 36 34 38 34 32 5a 17 0d | 31 34 30 35 32 36 31 36 34 38 34 32 5a 30 6c 31 | 0b 30 09 06 03 55 04 06 13 02 43 41 31 10 30 0e | 06 03 55 04 08 13 07 4f 6e 74 61 72 69 6f 31 11 | 30 0f 06 03 55 04 0a 13 08 4f 70 65 6e 73 77 61 | 6e 31 18 30 16 06 03 55 04 03 13 0f 63 61 2e 6f | 70 65 6e 73 77 61 6e 2e 6f 72 67 31 1e 30 1c 06 | 09 2a 86 48 86 f7 0d 01 09 01 16 0f 63 61 40 6f | 70 65 6e 73 77 61 6e 2e 6f 72 67 30 82 01 22 30 | 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 | 01 0f 00 30 82 01 0a 02 82 01 01 00 df ec dc 7b | a2 74 6a f7 8a 9a 1d 26 e1 a6 d4 d3 29 e7 04 4a | fb 0b fe 89 2a 4e e7 1c d3 db a1 11 39 f7 a6 d2 | c8 18 b0 70 a1 c8 a5 77 2d ec 1b f8 9a 7c ea fc | d3 77 0a 2b de 55 1f e5 91 59 31 20 29 e0 8d f9 | 9f 79 62 b9 66 8c 9b 98 1f ae 45 92 04 e7 e9 84 | f3 56 22 78 ac f3 7d c2 ba e0 be 2e cb f5 01 a6 | 89 46 30 19 f1 e6 d2 29 8c e4 5f 44 59 22 50 e4 | c9 89 39 17 74 a3 5b ee e1 5f b5 1c 36 b5 08 ed | b3 9f 0b 74 01 7c f9 2a 68 b5 a9 e8 a3 77 10 be | bc ce d8 6e 8f 6f 66 bc aa ee 97 9f f2 c8 0d 4c | 97 c9 e7 ae 12 79 8f 13 7a 39 0c eb bb 32 12 d1 | e4 7d 00 7f dd 59 ca 17 39 fa 22 3a 0d de fd 9a | 1b d3 3f 0a a1 aa 58 a8 56 a5 d1 ba ba 8b a7 58 | f0 49 f1 56 dc b7 23 e1 48 22 c3 cc 92 85 e8 8a | 8c 61 fb 4c 3f f5 38 53 08 8a 92 75 7a b7 bd e1 | 5d 0e 83 e8 00 ce 25 b0 e3 fa eb 25 02 03 01 00 | 01 a3 82 01 09 30 82 01 05 30 09 06 03 55 1d 13 | 04 02 30 00 30 2c 06 09 60 86 48 01 86 f8 42 01 | 0d 04 1f 16 1d 4f 70 65 6e 53 53 4c 20 47 65 6e | 65 72 61 74 65 64 20 43 65 72 74 69 66 69 63 61 | 74 65 30 1d 06 03 55 1d 0e 04 16 04 14 19 60 bc | 92 e1 e1 3d 2c 7a 8f ea c0 db 50 03 08 01 32 f0 | 27 30 81 aa 06 03 55 1d 23 04 81 a2 30 81 9f 80 | 14 19 60 bc 92 e1 e1 3d 2c 7a 8f ea c0 db 50 03 | 08 01 32 f0 27 a1 81 83 a4 81 80 30 7e 31 0b 30 | 09 06 03 55 04 06 13 02 43 41 31 10 30 0e 06 03 | 55 04 08 13 07 4f 6e 74 61 72 69 6f 31 10 30 0e | 06 03 55 04 07 13 07 54 6f 72 6f 6e 74 6f 31 11 | 30 0f 06 03 55 04 0a 13 08 4f 70 65 6e 73 77 61 | 6e 31 18 30 16 06 03 55 04 03 13 0f 63 61 2e 6f | 70 65 6e 73 77 61 6e 2e 6f 72 67 31 1e 30 1c 06 | 09 2a 86 48 86 f7 0d 01 09 01 16 0f 63 61 40 6f | 70 65 6e 73 77 61 6e 2e 6f 72 67 82 01 04 30 0d | 06 09 2a 86 48 86 f7 0d 01 01 04 05 00 03 82 01 | 01 00 0e 41 a0 5e 6d 0e 19 b5 a3 50 e5 d3 e0 37 | 64 21 4d cf 83 13 e5 3f 26 f7 97 c6 95 54 ea ff | 6b c7 d9 c7 22 e6 4f cb 9e ae e9 f9 c0 1b d9 6f | 36 99 c1 60 27 9d 44 e6 92 92 04 dc 91 23 7f f8 | fe 8d 07 82 70 81 df 5c 0b fb bf 37 5d dc ca 1f | c4 ef ac fe 7e f3 bb 95 4c 45 20 69 3c 51 a2 ee | 4f dc 96 09 08 97 78 09 e5 92 71 55 96 be ff 31 | f9 79 e2 af 54 e6 8f 5c d8 56 6e 39 2b 22 d4 f1 | 14 a1 17 e3 62 cc ff 5d 11 5f e0 2f ad 42 16 c2 | 37 a4 fe e5 f2 26 72 56 0d 7e be 70 52 0b 0a 40 | a0 85 d5 1d 1d c3 9e 2a f1 c3 95 59 e4 2a e8 c3 | ca 62 18 48 79 4a 1a 53 e9 67 4e 9c 1d 99 e6 a7 | 4f ef 35 a2 bf 0d a9 dc 6c 89 66 55 2e 05 67 49 | 8c 8e cd ea b2 8f 67 d5 e7 f0 3d ea c8 11 37 e5 | d7 77 ab 76 31 83 2c 16 db 4c f8 35 17 80 e6 15 | f7 7b fb 01 04 0b 19 ee 7c 10 66 d3 92 c2 19 1d | c0 16 | L1 - tbsCertList: | 30 82 03 46 a0 03 02 01 02 02 01 05 30 0d 06 09 | 2a 86 48 86 f7 0d 01 01 04 05 00 30 6c 31 0b 30 | 09 06 03 55 04 06 13 02 43 41 31 10 30 0e 06 03 | 55 04 08 13 07 4f 6e 74 61 72 69 6f 31 11 30 0f | 06 03 55 04 0a 13 08 4f 70 65 6e 73 77 61 6e 31 | 18 30 16 06 03 55 04 03 13 0f 63 61 2e 6f 70 65 | 6e 73 77 61 6e 2e 6f 72 67 31 1e 30 1c 06 09 2a | 86 48 86 f7 0d 01 09 01 16 0f 63 61 40 6f 70 65 | 6e 73 77 61 6e 2e 6f 72 67 30 1e 17 0d 30 34 30 | 35 32 38 31 36 34 38 34 32 5a 17 0d 31 34 30 35 | 32 36 31 36 34 38 34 32 5a 30 6c 31 0b 30 09 06 | 03 55 04 06 13 02 43 41 31 10 30 0e 06 03 55 04 | 08 13 07 4f 6e 74 61 72 69 6f 31 11 30 0f 06 03 | 55 04 0a 13 08 4f 70 65 6e 73 77 61 6e 31 18 30 | 16 06 03 55 04 03 13 0f 63 61 2e 6f 70 65 6e 73 | 77 61 6e 2e 6f 72 67 31 1e 30 1c 06 09 2a 86 48 | 86 f7 0d 01 09 01 16 0f 63 61 40 6f 70 65 6e 73 | 77 61 6e 2e 6f 72 67 30 82 01 22 30 0d 06 09 2a | 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 | 82 01 0a 02 82 01 01 00 df ec dc 7b a2 74 6a f7 | 8a 9a 1d 26 e1 a6 d4 d3 29 e7 04 4a fb 0b fe 89 | 2a 4e e7 1c d3 db a1 11 39 f7 a6 d2 c8 18 b0 70 | a1 c8 a5 77 2d ec 1b f8 9a 7c ea fc d3 77 0a 2b | de 55 1f e5 91 59 31 20 29 e0 8d f9 9f 79 62 b9 | 66 8c 9b 98 1f ae 45 92 04 e7 e9 84 f3 56 22 78 | ac f3 7d c2 ba e0 be 2e cb f5 01 a6 89 46 30 19 | f1 e6 d2 29 8c e4 5f 44 59 22 50 e4 c9 89 39 17 | 74 a3 5b ee e1 5f b5 1c 36 b5 08 ed b3 9f 0b 74 | 01 7c f9 2a 68 b5 a9 e8 a3 77 10 be bc ce d8 6e | 8f 6f 66 bc aa ee 97 9f f2 c8 0d 4c 97 c9 e7 ae | 12 79 8f 13 7a 39 0c eb bb 32 12 d1 e4 7d 00 7f | dd 59 ca 17 39 fa 22 3a 0d de fd 9a 1b d3 3f 0a | a1 aa 58 a8 56 a5 d1 ba ba 8b a7 58 f0 49 f1 56 | dc b7 23 e1 48 22 c3 cc 92 85 e8 8a 8c 61 fb 4c | 3f f5 38 53 08 8a 92 75 7a b7 bd e1 5d 0e 83 e8 | 00 ce 25 b0 e3 fa eb 25 02 03 01 00 01 a3 82 01 | 09 30 82 01 05 30 09 06 03 55 1d 13 04 02 30 00 | 30 2c 06 09 60 86 48 01 86 f8 42 01 0d 04 1f 16 | 1d 4f 70 65 6e 53 53 4c 20 47 65 6e 65 72 61 74 | 65 64 20 43 65 72 74 69 66 69 63 61 74 65 30 1d | 06 03 55 1d 0e 04 16 04 14 19 60 bc 92 e1 e1 3d | 2c 7a 8f ea c0 db 50 03 08 01 32 f0 27 30 81 aa | 06 03 55 1d 23 04 81 a2 30 81 9f 80 14 19 60 bc | 92 e1 e1 3d 2c 7a 8f ea c0 db 50 03 08 01 32 f0 | 27 a1 81 83 a4 81 80 30 7e 31 0b 30 09 06 03 55 | 04 06 13 02 43 41 31 10 30 0e 06 03 55 04 08 13 | 07 4f 6e 74 61 72 69 6f 31 10 30 0e 06 03 55 04 | 07 13 07 54 6f 72 6f 6e 74 6f 31 11 30 0f 06 03 | 55 04 0a 13 08 4f 70 65 6e 73 77 61 6e 31 18 30 | 16 06 03 55 04 03 13 0f 63 61 2e 6f 70 65 6e 73 | 77 61 6e 2e 6f 72 67 31 1e 30 1c 06 09 2a 86 48 | 86 f7 0d 01 09 01 16 0f 63 61 40 6f 70 65 6e 73 | 77 61 6e 2e 6f 72 67 82 01 04 | L2 - signature: | L3 - algorithmIdentifier: ASN1 tag 0x30 expected, but is 0xa0 | a0 03 02 01 02 | L2 - issuer: ASN1 tag 0x30 expected, but is 0x02 | 02 01 05 error in X.509 crl loaded crl file 'cacrlvalid.pem' (581 bytes) | file content is not binary ASN.1 | -----BEGIN X509 CRL----- | -----END X509 CRL----- | file coded in PEM format | L0 - certificateList: | 30 82 01 84 30 81 ee 30 0d 06 09 2a 86 48 86 f7 | 0d 01 01 04 05 00 30 81 a8 31 0b 30 09 06 03 55 | 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 | 07 4f 6e 74 61 72 69 6f 31 10 30 0e 06 03 55 04 | 07 13 07 54 6f 72 6f 6e 74 6f 31 12 30 10 06 03 | 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 | 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 | 70 61 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 | 03 13 18 58 65 6c 65 72 61 6e 63 65 20 74 65 73 | 74 20 43 41 20 66 6f 72 20 63 61 31 24 30 22 06 | 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 | 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f | 6d 17 0d 30 38 30 31 33 30 31 35 35 34 34 38 5a | 17 0d 30 38 30 32 31 34 31 35 35 34 34 38 5a 30 | 14 30 12 02 01 0d 17 0d 30 38 30 31 33 30 31 35 | 35 34 34 38 5a 30 0d 06 09 2a 86 48 86 f7 0d 01 | 01 04 05 00 03 81 81 00 13 2d 99 ff 4a 0b 0e 81 | ab 33 2f 52 78 1c be 01 c8 eb 89 7f 38 cd 14 84 | b2 57 60 9e dd 45 49 a3 8b a0 e1 a2 2b 68 3f 39 | 6f cf ef 93 12 9e d1 e1 a3 31 65 b3 0f 44 d4 94 | d9 b1 63 fa 0f 9a bd 50 19 2e d7 59 2a 72 2c 8d | a9 63 70 0e bb 11 08 c6 eb e6 41 59 88 9a 22 7c | aa 8b d7 1a bd 82 f2 cc d8 60 bc 04 28 7e b5 70 | 2c 78 00 c0 ff 69 4f b1 4d 27 08 19 cb f8 17 4a | e1 85 8f 3c 95 7d 4a 5c | L1 - tbsCertList: | 30 81 ee 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 | 05 00 30 81 a8 31 0b 30 09 06 03 55 04 06 13 02 | 63 61 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 | 61 72 69 6f 31 10 30 0e 06 03 55 04 07 13 07 54 | 6f 72 6f 6e 74 6f 31 12 30 10 06 03 55 04 0a 13 | 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 | 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 | 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 13 18 58 | 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 43 41 | 20 66 6f 72 20 63 61 31 24 30 22 06 09 2a 86 48 | 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 | 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 17 0d 30 | 38 30 31 33 30 31 35 35 34 34 38 5a 17 0d 30 38 | 30 32 31 34 31 35 35 34 34 38 5a 30 14 30 12 02 | 01 0d 17 0d 30 38 30 31 33 30 31 35 35 34 34 38 | 5a | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'md5WithRSAEncryption' | L2 - issuer: | 30 81 a8 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 10 30 0e 06 03 55 04 07 13 07 54 6f 72 | 6f 6e 74 6f 31 12 30 10 06 03 55 04 0a 13 09 58 | 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 | 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 | 6e 74 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c | 65 72 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 | 6f 72 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 | 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 | 6c 65 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L2 - thisUpdate: | L3 - utcTime: | 'Jan 30 15:54:48 UTC 2008' | L2 - nextUpdate: | L3 - utcTime: | 'Feb 14 15:54:48 UTC 2008' | L2 - revokedCertificates: | L3 - certList: | L4 - userCertificate: | 0d | L4 - revocationDate: | L5 - utcTime: | 'Jan 30 15:54:48 UTC 2008' | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'md5WithRSAEncryption' | L1 - signatureValue: | 00 13 2d 99 ff 4a 0b 0e 81 ab 33 2f 52 78 1c be | 01 c8 eb 89 7f 38 cd 14 84 b2 57 60 9e dd 45 49 | a3 8b a0 e1 a2 2b 68 3f 39 6f cf ef 93 12 9e d1 | e1 a3 31 65 b3 0f 44 d4 94 d9 b1 63 fa 0f 9a bd | 50 19 2e d7 59 2a 72 2c 8d a9 63 70 0e bb 11 08 | c6 eb e6 41 59 88 9a 22 7c aa 8b d7 1a bd 82 f2 | cc d8 60 bc 04 28 7e b5 70 2c 78 00 c0 ff 69 4f | b1 4d 27 08 19 cb f8 17 4a e1 85 8f 3c 95 7d 4a | 5c crl issuer cacert not found for (file:///tmp/ikev2-x509-01/ipsec.d/crls/cacrlvalid.pem) loaded crl file 'cacrlnotyetvalid.pem' (552 bytes) | file content is not binary ASN.1 | -----BEGIN X509 CRL----- | -----END X509 CRL----- | file coded in PEM format | L0 - certificateList: | 30 82 01 6e 30 81 d8 30 0d 06 09 2a 86 48 86 f7 | 0d 01 01 04 05 00 30 81 a8 31 0b 30 09 06 03 55 | 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 | 07 4f 6e 74 61 72 69 6f 31 10 30 0e 06 03 55 04 | 07 13 07 54 6f 72 6f 6e 74 6f 31 12 30 10 06 03 | 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 | 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 | 70 61 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 | 03 13 18 58 65 6c 65 72 61 6e 63 65 20 74 65 73 | 74 20 43 41 20 66 6f 72 20 63 61 31 24 30 22 06 | 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 | 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f | 6d 17 0d 30 38 30 31 33 30 31 35 35 34 34 37 5a | 17 0d 30 38 30 32 32 39 31 35 35 34 34 37 5a 30 | 0d 06 09 2a 86 48 86 f7 0d 01 01 04 05 00 03 81 | 81 00 c6 07 38 dc 41 bd 5d b1 ed 86 95 a7 18 28 | 11 6f 80 49 bf f7 06 31 76 bd 10 78 cb 24 03 ab | ad e7 e1 18 75 7f 03 ee cb a6 0e f6 01 1b 32 e7 | 75 b2 6d af 86 d3 75 ee 0c b5 74 33 2b f9 f4 7c | ad fe 87 c1 29 d6 d9 9e 6f b4 40 f1 8e b0 68 84 | ce 0d 6c 9f 3f 9f 24 76 ae af b8 b8 41 6b 62 44 | 22 30 c7 e3 9e fc a8 85 7b 63 0a 3e de 31 02 93 | d1 86 fe 01 77 53 c5 e7 a6 d2 8b 9c a0 a7 8d c9 | 69 d0 | L1 - tbsCertList: | 30 81 d8 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 | 05 00 30 81 a8 31 0b 30 09 06 03 55 04 06 13 02 | 63 61 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 | 61 72 69 6f 31 10 30 0e 06 03 55 04 07 13 07 54 | 6f 72 6f 6e 74 6f 31 12 30 10 06 03 55 04 0a 13 | 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 | 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 | 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 13 18 58 | 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 43 41 | 20 66 6f 72 20 63 61 31 24 30 22 06 09 2a 86 48 | 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 | 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 17 0d 30 | 38 30 31 33 30 31 35 35 34 34 37 5a 17 0d 30 38 | 30 32 32 39 31 35 35 34 34 37 5a | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'md5WithRSAEncryption' | L2 - issuer: | 30 81 a8 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 10 30 0e 06 03 55 04 07 13 07 54 6f 72 | 6f 6e 74 6f 31 12 30 10 06 03 55 04 0a 13 09 58 | 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 | 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 | 6e 74 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c | 65 72 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 | 6f 72 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 | 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 | 6c 65 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L2 - thisUpdate: | L3 - utcTime: | 'Jan 30 15:54:47 UTC 2008' | L2 - nextUpdate: | L3 - utcTime: | 'Feb 29 15:54:47 UTC 2008' | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'md5WithRSAEncryption' | L1 - signatureValue: | 00 c6 07 38 dc 41 bd 5d b1 ed 86 95 a7 18 28 11 | 6f 80 49 bf f7 06 31 76 bd 10 78 cb 24 03 ab ad | e7 e1 18 75 7f 03 ee cb a6 0e f6 01 1b 32 e7 75 | b2 6d af 86 d3 75 ee 0c b5 74 33 2b f9 f4 7c ad | fe 87 c1 29 d6 d9 9e 6f b4 40 f1 8e b0 68 84 ce | 0d 6c 9f 3f 9f 24 76 ae af b8 b8 41 6b 62 44 22 | 30 c7 e3 9e fc a8 85 7b 63 0a 3e de 31 02 93 d1 | 86 fe 01 77 53 c5 e7 a6 d2 8b 9c a0 a7 8d c9 69 | d0 crl issuer cacert not found for (file:///tmp/ikev2-x509-01/ipsec.d/crls/cacrlnotyetvalid.pem) loaded crl file 'cacrlexpired.pem' (552 bytes) | file content is not binary ASN.1 | -----BEGIN X509 CRL----- | -----END X509 CRL----- | file coded in PEM format | L0 - certificateList: | 30 82 01 6e 30 81 d8 30 0d 06 09 2a 86 48 86 f7 | 0d 01 01 04 05 00 30 81 a8 31 0b 30 09 06 03 55 | 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 | 07 4f 6e 74 61 72 69 6f 31 10 30 0e 06 03 55 04 | 07 13 07 54 6f 72 6f 6e 74 6f 31 12 30 10 06 03 | 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 | 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 | 70 61 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 | 03 13 18 58 65 6c 65 72 61 6e 63 65 20 74 65 73 | 74 20 43 41 20 66 6f 72 20 63 61 31 24 30 22 06 | 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 | 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f | 6d 17 0d 30 38 30 31 33 30 31 35 35 34 34 37 5a | 17 0d 30 38 30 32 32 39 31 35 35 34 34 37 5a 30 | 0d 06 09 2a 86 48 86 f7 0d 01 01 04 05 00 03 81 | 81 00 c6 07 38 dc 41 bd 5d b1 ed 86 95 a7 18 28 | 11 6f 80 49 bf f7 06 31 76 bd 10 78 cb 24 03 ab | ad e7 e1 18 75 7f 03 ee cb a6 0e f6 01 1b 32 e7 | 75 b2 6d af 86 d3 75 ee 0c b5 74 33 2b f9 f4 7c | ad fe 87 c1 29 d6 d9 9e 6f b4 40 f1 8e b0 68 84 | ce 0d 6c 9f 3f 9f 24 76 ae af b8 b8 41 6b 62 44 | 22 30 c7 e3 9e fc a8 85 7b 63 0a 3e de 31 02 93 | d1 86 fe 01 77 53 c5 e7 a6 d2 8b 9c a0 a7 8d c9 | 69 d0 | L1 - tbsCertList: | 30 81 d8 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 | 05 00 30 81 a8 31 0b 30 09 06 03 55 04 06 13 02 | 63 61 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 | 61 72 69 6f 31 10 30 0e 06 03 55 04 07 13 07 54 | 6f 72 6f 6e 74 6f 31 12 30 10 06 03 55 04 0a 13 | 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 | 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 | 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 13 18 58 | 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 43 41 | 20 66 6f 72 20 63 61 31 24 30 22 06 09 2a 86 48 | 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 | 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 17 0d 30 | 38 30 31 33 30 31 35 35 34 34 37 5a 17 0d 30 38 | 30 32 32 39 31 35 35 34 34 37 5a | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'md5WithRSAEncryption' | L2 - issuer: | 30 81 a8 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 10 30 0e 06 03 55 04 07 13 07 54 6f 72 | 6f 6e 74 6f 31 12 30 10 06 03 55 04 0a 13 09 58 | 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 | 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 | 6e 74 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c | 65 72 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 | 6f 72 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 | 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 | 6c 65 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L2 - thisUpdate: | L3 - utcTime: | 'Jan 30 15:54:47 UTC 2008' | L2 - nextUpdate: | L3 - utcTime: | 'Feb 29 15:54:47 UTC 2008' | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'md5WithRSAEncryption' | L1 - signatureValue: | 00 c6 07 38 dc 41 bd 5d b1 ed 86 95 a7 18 28 11 | 6f 80 49 bf f7 06 31 76 bd 10 78 cb 24 03 ab ad | e7 e1 18 75 7f 03 ee cb a6 0e f6 01 1b 32 e7 75 | b2 6d af 86 d3 75 ee 0c b5 74 33 2b f9 f4 7c ad | fe 87 c1 29 d6 d9 9e 6f b4 40 f1 8e b0 68 84 ce | 0d 6c 9f 3f 9f 24 76 ae af b8 b8 41 6b 62 44 22 | 30 c7 e3 9e fc a8 85 7b 63 0a 3e de 31 02 93 d1 | 86 fe 01 77 53 c5 e7 a6 d2 8b 9c a0 a7 8d c9 69 | d0 crl issuer cacert not found for (file:///tmp/ikev2-x509-01/ipsec.d/crls/cacrlexpired.pem) | inserting event EVENT_LOG_DAILY, timeout in 3007 seconds | next event EVENT_SHUNT_SCAN in 120 seconds | | *received whack message | Added new connection ikev2-westnet-eastnet-x509-cr with policy RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init loading certificate from west.crt loaded host cert file '/tmp/ikev2-x509-01/ipsec.d/certs/west.crt' (1704 bytes) | file content is not binary ASN.1 | -----BEGIN CERTIFICATE----- | -----END CERTIFICATE----- | file coded in PEM format | L0 - certificate: | 30 82 04 bc 30 82 04 25 a0 03 02 01 02 02 01 02 | 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 05 00 30 | 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 31 | 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 69 | 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c 65 | 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 0f | 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 31 | 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 61 | 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 20 | 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 09 | 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 72 | 61 6e 63 65 2e 63 6f 6d 30 1e 17 0d 30 38 30 31 | 33 30 30 30 30 30 30 30 5a 17 0d 31 32 30 32 30 | 33 30 30 30 30 30 30 5a 30 81 98 31 0b 30 09 06 | 03 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 | 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 | 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 | 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 | 70 61 72 74 6d 65 6e 74 31 23 30 21 06 03 55 04 | 03 13 1a 77 65 73 74 2e 74 65 73 74 69 6e 67 2e | 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 31 24 30 | 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 | 73 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e | 63 6f 6d 30 81 9f 30 0d 06 09 2a 86 48 86 f7 0d | 01 01 01 05 00 03 81 8d 00 30 81 89 02 81 81 00 | ca c7 0f c1 05 40 b0 fc 48 ee 07 f0 67 2c d9 8f | 36 e4 b6 b7 51 e5 e6 cd a1 8c 34 be 92 b1 8a 08 | 94 4d e9 4a d7 01 78 39 7e 2b d8 9b 7f af 4f 6b | 64 95 b1 ef a2 0c 0b 2b a3 c3 68 3c 98 9e eb 6f | 2a 22 ad 3c d2 32 09 e3 4f 82 4f 86 64 c2 44 46 | ae 89 98 45 39 a2 5e 38 f7 90 57 81 da 0a 22 d6 | 01 07 46 4c 86 8b 65 77 1a 0c b2 5b 14 0a 0d 32 | 7b 88 61 b1 fb 90 97 7a d6 38 b9 58 c9 d9 e2 39 | 02 03 01 00 01 a3 82 02 14 30 82 02 10 30 09 06 | 03 55 1d 13 04 02 30 00 30 81 b1 06 03 55 1d 1f | 04 81 a9 30 81 a6 30 2c a0 2a a0 28 86 26 68 74 | 74 70 3a 2f 2f 63 65 72 74 73 2e 78 65 6c 65 72 | 61 6e 63 65 2e 63 6f 6d 2f 72 65 76 6f 6b 65 64 | 2e 63 72 6c 30 76 a0 74 a0 72 86 70 6c 64 61 70 | 3a 2f 2f 63 65 72 74 73 2e 78 65 6c 65 72 61 6e | 63 65 2e 63 6f 6d 2f 6f 3d 58 65 6c 65 72 61 6e | 63 65 2c 20 63 3d 43 41 3f 63 65 72 74 69 66 69 | 63 61 74 65 52 65 76 6f 63 61 74 69 6f 6e 4c 69 | 73 74 3f 62 61 73 65 3f 28 6f 62 6a 65 63 74 43 | 6c 61 73 73 3d 63 65 72 74 69 66 69 63 61 74 69 | 6f 6e 41 75 74 68 6f 72 69 74 79 29 30 0b 06 03 | 55 1d 0f 04 04 03 02 05 e0 30 27 06 03 55 1d 25 | 04 20 30 1e 06 08 2b 06 01 05 05 07 03 02 06 08 | 2b 06 01 05 05 07 03 01 06 08 2b 06 01 05 05 07 | 03 03 30 2c 06 09 60 86 48 01 86 f8 42 01 0d 04 | 1f 16 1d 4f 70 65 6e 53 53 4c 20 47 65 6e 65 72 | 61 74 65 64 20 43 65 72 74 69 66 69 63 61 74 65 | 30 1d 06 03 55 1d 0e 04 16 04 14 3f 0e 79 ee b6 | c7 cb 65 43 6f a4 e1 51 79 09 a6 14 4d 5d 3b 30 | 81 cb 06 03 55 1d 23 04 81 c3 30 81 c0 80 14 45 | d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a 55 | 5a 1b 04 a1 81 9c a4 81 99 30 81 96 31 0b 30 09 | 06 03 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 | 04 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 | 03 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 | 18 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 | 65 70 61 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 | 04 03 13 18 58 65 6c 65 72 61 6e 63 65 20 74 65 | 73 74 20 43 41 20 66 6f 72 20 63 61 31 24 30 22 | 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 | 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 | 6f 6d 82 09 00 bb 38 7f 63 31 90 8b 41 30 0d 06 | 09 2a 86 48 86 f7 0d 01 01 04 05 00 03 81 81 00 | 99 1b 58 cc f9 81 88 cc 17 56 eb ea f6 b3 61 c9 | 14 74 94 03 8f a4 b1 42 a4 80 4b 4a 29 0d 65 4f | 96 76 e4 3e 4b ad 2e d2 c0 3c 91 02 e1 93 4e b6 | 26 31 6d e4 87 71 52 84 af 29 d8 a8 d7 e4 0a 05 | 88 a9 f3 2c 45 4f 5c c8 f9 18 4d 0a 5a bd a4 99 | ef 88 c4 16 55 4d 8d fc d3 e7 61 bf 18 d8 75 b6 | ee 04 e7 51 e2 cd aa 61 e3 b2 48 6d 0e 65 37 fd | bc 30 15 d3 35 42 81 52 2c 36 aa 0e 5c 55 70 54 | L1 - tbsCertificate: | 30 82 04 25 a0 03 02 01 02 02 01 02 30 0d 06 09 | 2a 86 48 86 f7 0d 01 01 04 05 00 30 81 96 31 0b | 30 09 06 03 55 04 06 13 02 63 61 31 10 30 0e 06 | 03 55 04 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 | 10 06 03 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 | 65 31 18 30 16 06 03 55 04 0b 13 0f 54 65 73 74 | 20 44 65 70 61 72 74 6d 65 6e 74 31 21 30 1f 06 | 03 55 04 03 13 18 58 65 6c 65 72 61 6e 63 65 20 | 74 65 73 74 20 43 41 20 66 6f 72 20 63 61 31 24 | 30 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 | 65 73 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 | 2e 63 6f 6d 30 1e 17 0d 30 38 30 31 33 30 30 30 | 30 30 30 30 5a 17 0d 31 32 30 32 30 33 30 30 30 | 30 30 30 5a 30 81 98 31 0b 30 09 06 03 55 04 06 | 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 07 4f | 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 0a 13 | 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 | 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 | 6d 65 6e 74 31 23 30 21 06 03 55 04 03 13 1a 77 | 65 73 74 2e 74 65 73 74 69 6e 67 2e 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d 31 24 30 22 06 09 2a | 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e | 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 30 | 81 9f 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 | 00 03 81 8d 00 30 81 89 02 81 81 00 ca c7 0f c1 | 05 40 b0 fc 48 ee 07 f0 67 2c d9 8f 36 e4 b6 b7 | 51 e5 e6 cd a1 8c 34 be 92 b1 8a 08 94 4d e9 4a | d7 01 78 39 7e 2b d8 9b 7f af 4f 6b 64 95 b1 ef | a2 0c 0b 2b a3 c3 68 3c 98 9e eb 6f 2a 22 ad 3c | d2 32 09 e3 4f 82 4f 86 64 c2 44 46 ae 89 98 45 | 39 a2 5e 38 f7 90 57 81 da 0a 22 d6 01 07 46 4c | 86 8b 65 77 1a 0c b2 5b 14 0a 0d 32 7b 88 61 b1 | fb 90 97 7a d6 38 b9 58 c9 d9 e2 39 02 03 01 00 | 01 a3 82 02 14 30 82 02 10 30 09 06 03 55 1d 13 | 04 02 30 00 30 81 b1 06 03 55 1d 1f 04 81 a9 30 | 81 a6 30 2c a0 2a a0 28 86 26 68 74 74 70 3a 2f | 2f 63 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 65 | 2e 63 6f 6d 2f 72 65 76 6f 6b 65 64 2e 63 72 6c | 30 76 a0 74 a0 72 86 70 6c 64 61 70 3a 2f 2f 63 | 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 65 2e 63 | 6f 6d 2f 6f 3d 58 65 6c 65 72 61 6e 63 65 2c 20 | 63 3d 43 41 3f 63 65 72 74 69 66 69 63 61 74 65 | 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 3f 62 | 61 73 65 3f 28 6f 62 6a 65 63 74 43 6c 61 73 73 | 3d 63 65 72 74 69 66 69 63 61 74 69 6f 6e 41 75 | 74 68 6f 72 69 74 79 29 30 0b 06 03 55 1d 0f 04 | 04 03 02 05 e0 30 27 06 03 55 1d 25 04 20 30 1e | 06 08 2b 06 01 05 05 07 03 02 06 08 2b 06 01 05 | 05 07 03 01 06 08 2b 06 01 05 05 07 03 03 30 2c | 06 09 60 86 48 01 86 f8 42 01 0d 04 1f 16 1d 4f | 70 65 6e 53 53 4c 20 47 65 6e 65 72 61 74 65 64 | 20 43 65 72 74 69 66 69 63 61 74 65 30 1d 06 03 | 55 1d 0e 04 16 04 14 3f 0e 79 ee b6 c7 cb 65 43 | 6f a4 e1 51 79 09 a6 14 4d 5d 3b 30 81 cb 06 03 | 55 1d 23 04 81 c3 30 81 c0 80 14 45 d7 61 cd 80 | 1a 9c 73 9a c9 25 b7 a5 9d db 9a 55 5a 1b 04 a1 | 81 9c a4 81 99 30 81 96 31 0b 30 09 06 03 55 04 | 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 07 | 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 0a | 13 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 | 03 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 | 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 13 18 | 58 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 43 | 41 20 66 6f 72 20 63 61 31 24 30 22 06 09 2a 86 | 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e 67 | 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 82 09 | 00 bb 38 7f 63 31 90 8b 41 | L2 - DEFAULT v1: | L3 - version: | 02 | v3 | L2 - serialNumber: | 02 | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'md5WithRSAEncryption' | L2 - issuer: | 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 | 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 | 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 | 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L2 - validity: | L3 - notBefore: | L4 - utcTime: | 'Jan 30 00:00:00 UTC 2008' | L3 - notAfter: | L4 - utcTime: | 'Feb 03 00:00:00 UTC 2012' | L2 - subject: | 30 81 98 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 23 30 21 06 03 55 04 03 13 1a 77 65 73 74 2e | 74 65 73 74 69 6e 67 2e 78 65 6c 65 72 61 6e 63 | 65 2e 63 6f 6d 31 24 30 22 06 09 2a 86 48 86 f7 | 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 | 6c 65 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org' | L2 - subjectPublicKeyInfo: | L3 - algorithm: | L4 - algorithmIdentifier: | L5 - algorithm: | 'rsaEncryption' | L3 - subjectPublicKey: | L4 - RSAPublicKey: | L5 - modulus: | 00 ca c7 0f c1 05 40 b0 fc 48 ee 07 f0 67 2c d9 | 8f 36 e4 b6 b7 51 e5 e6 cd a1 8c 34 be 92 b1 8a | 08 94 4d e9 4a d7 01 78 39 7e 2b d8 9b 7f af 4f | 6b 64 95 b1 ef a2 0c 0b 2b a3 c3 68 3c 98 9e eb | 6f 2a 22 ad 3c d2 32 09 e3 4f 82 4f 86 64 c2 44 | 46 ae 89 98 45 39 a2 5e 38 f7 90 57 81 da 0a 22 | d6 01 07 46 4c 86 8b 65 77 1a 0c b2 5b 14 0a 0d | 32 7b 88 61 b1 fb 90 97 7a d6 38 b9 58 c9 d9 e2 | 39 | L5 - publicExponent: | 01 00 01 | L2 - optional extensions: | L3 - extensions: | L4 - extension: | L5 - extnID: | 'basicConstraints' | L5 - critical: | FALSE | L5 - extnValue: | 30 00 | L6 - basicConstraints: | L7 - CA: | FALSE | L4 - extension: | L5 - extnID: | 'crlDistributionPoints' | L5 - critical: | FALSE | L5 - extnValue: | 30 81 a6 30 2c a0 2a a0 28 86 26 68 74 74 70 3a | 2f 2f 63 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 | 65 2e 63 6f 6d 2f 72 65 76 6f 6b 65 64 2e 63 72 | 6c 30 76 a0 74 a0 72 86 70 6c 64 61 70 3a 2f 2f | 63 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 65 2e | 63 6f 6d 2f 6f 3d 58 65 6c 65 72 61 6e 63 65 2c | 20 63 3d 43 41 3f 63 65 72 74 69 66 69 63 61 74 | 65 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 3f | 62 61 73 65 3f 28 6f 62 6a 65 63 74 43 6c 61 73 | 73 3d 63 65 72 74 69 66 69 63 61 74 69 6f 6e 41 | 75 74 68 6f 72 69 74 79 29 | L6 - crlDistributionPoints: | L7 - DistributionPoint: | L8 - distributionPoint: | L9 - fullName: | a0 28 86 26 68 74 74 70 3a 2f 2f 63 65 72 74 73 | 2e 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 2f 72 | 65 76 6f 6b 65 64 2e 63 72 6c | L10 - generalNames: | L11 - generalName: | L12 - uniformResourceIdentifier: | 68 74 74 70 3a 2f 2f 63 65 72 74 73 2e 78 65 6c | 65 72 61 6e 63 65 2e 63 6f 6d 2f 72 65 76 6f 6b | 65 64 2e 63 72 6c | 'http://certs.libreswan.org/revoked.crl' | L7 - DistributionPoint: | L8 - distributionPoint: | L9 - fullName: | a0 72 86 70 6c 64 61 70 3a 2f 2f 63 65 72 74 73 | 2e 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 2f 6f | 3d 58 65 6c 65 72 61 6e 63 65 2c 20 63 3d 43 41 | 3f 63 65 72 74 69 66 69 63 61 74 65 52 65 76 6f | 63 61 74 69 6f 6e 4c 69 73 74 3f 62 61 73 65 3f | 28 6f 62 6a 65 63 74 43 6c 61 73 73 3d 63 65 72 | 74 69 66 69 63 61 74 69 6f 6e 41 75 74 68 6f 72 | 69 74 79 29 | L10 - generalNames: | L11 - generalName: | L12 - uniformResourceIdentifier: | 6c 64 61 70 3a 2f 2f 63 65 72 74 73 2e 78 65 6c | 65 72 61 6e 63 65 2e 63 6f 6d 2f 6f 3d 58 65 6c | 65 72 61 6e 63 65 2c 20 63 3d 43 41 3f 63 65 72 | 74 69 66 69 63 61 74 65 52 65 76 6f 63 61 74 69 | 6f 6e 4c 69 73 74 3f 62 61 73 65 3f 28 6f 62 6a | 65 63 74 43 6c 61 73 73 3d 63 65 72 74 69 66 69 | 63 61 74 69 6f 6e 41 75 74 68 6f 72 69 74 79 29 | 'ldap://certs.libreswan.org/o=Libreswan, c=CA?certificateRevocationList?base?(objectClass=certificationAuthority)' | L4 - extension: | L5 - extnID: | 'keyUsage' | L5 - critical: | FALSE | L5 - extnValue: | 03 02 05 e0 | L4 - extension: | L5 - extnID: | 'extendedKeyUsage' | L5 - critical: | FALSE | L5 - extnValue: | 30 1e 06 08 2b 06 01 05 05 07 03 02 06 08 2b 06 | 01 05 05 07 03 01 06 08 2b 06 01 05 05 07 03 03 | L6 - extendedKeyUsage: | L7 - keyPurposeID: | 'clientAuth' | L7 - keyPurposeID: | 'serverAuth' | L7 - keyPurposeID: | 'codeSigning' | L4 - extension: | L5 - extnID: | 'nsComment' | L5 - critical: | FALSE | L5 - extnValue: | 16 1d 4f 70 65 6e 53 53 4c 20 47 65 6e 65 72 61 | 74 65 64 20 43 65 72 74 69 66 69 63 61 74 65 | L4 - extension: | L5 - extnID: | 'subjectKeyIdentifier' | L5 - critical: | FALSE | L5 - extnValue: | 04 14 3f 0e 79 ee b6 c7 cb 65 43 6f a4 e1 51 79 | 09 a6 14 4d 5d 3b | L6 - keyIdentifier: | 3f 0e 79 ee b6 c7 cb 65 43 6f a4 e1 51 79 09 a6 | 14 4d 5d 3b | L4 - extension: | L5 - extnID: | 'authorityKeyIdentifier' | L5 - critical: | FALSE | L5 - extnValue: | 30 81 c0 80 14 45 d7 61 cd 80 1a 9c 73 9a c9 25 | b7 a5 9d db 9a 55 5a 1b 04 a1 81 9c a4 81 99 30 | 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 31 | 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 69 | 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c 65 | 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 0f | 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 31 | 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 61 | 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 20 | 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 09 | 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 72 | 61 6e 63 65 2e 63 6f 6d 82 09 00 bb 38 7f 63 31 | 90 8b 41 | L6 - authorityKeyIdentifier: | L7 - keyIdentifier: | 80 14 45 d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d | db 9a 55 5a 1b 04 | L8 - keyIdentifier: | 45 d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a | 55 5a 1b 04 | L7 - authorityCertIssuer: | a1 81 9c a4 81 99 30 81 96 31 0b 30 09 06 03 55 | 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 | 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 | 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 | 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 | 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 13 | 18 58 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 | 43 41 20 66 6f 72 20 63 61 31 24 30 22 06 09 2a | 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e | 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | L8 - generalNames: | L9 - generalName: | L10 - directoryName: | 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 | 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 | 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 | 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L7 - authorityCertSerialNumber: | 00 bb 38 7f 63 31 90 8b 41 | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'md5WithRSAEncryption' | L1 - signatureValue: | 00 99 1b 58 cc f9 81 88 cc 17 56 eb ea f6 b3 61 | c9 14 74 94 03 8f a4 b1 42 a4 80 4b 4a 29 0d 65 | 4f 96 76 e4 3e 4b ad 2e d2 c0 3c 91 02 e1 93 4e | b6 26 31 6d e4 87 71 52 84 af 29 d8 a8 d7 e4 0a | 05 88 a9 f3 2c 45 4f 5c c8 f9 18 4d 0a 5a bd a4 | 99 ef 88 c4 16 55 4d 8d fc d3 e7 61 bf 18 d8 75 | b6 ee 04 e7 51 e2 cd aa 61 e3 b2 48 6d 0e 65 37 | fd bc 30 15 d3 35 42 81 52 2c 36 aa 0e 5c 55 70 | 54 | not before : Jan 30 00:00:00 UTC 2008 | current time: Feb 01 23:09:53 UTC 2008 | not after : Feb 03 00:00:00 UTC 2012 | certificate is valid | keyid: *AwEAAcrHD | Modulus: cac70fc10540b0fc48ee07f0672cd98f36e4b6b751e5e6cda18c34be92b18a08944de94ad70178397e2bd89b7faf4f6b6495b1efa20c0b2ba3c3683c989eeb6f2a22ad3cd23209e34f824f8664c24446ae89984539a25e38f7905781da0a22d60107464c868b65771a0cb25b140a0d327b8861b1fb90977ad638b958c9d9e239 | PublicExponent: 10001 | counting wild cards for C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org is 0 | counting wild cards for C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org is 0 added connection description "ikev2-westnet-eastnet-x509-cr" | 192.1.2.45<192.1.2.45>[C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org,S=C]...192.1.2.23<192.1.2.23>[C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org,S=C] | ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 3; policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init | * processed 0 messages from cryptographic helpers | next event EVENT_SHUNT_SCAN in 120 seconds | | *received whack message listening for IKE messages | found ipsec0 with address 192.1.2.45 | found eth0 with address 192.0.1.254 | found eth1 with address 192.1.2.45 | found eth2 with address 192.9.4.45 | found lo with address 127.0.0.1 | IP interface lo 127.0.0.1 has no matching ipsec* interface -- ignored | IP interface eth2 192.9.4.45 has no matching ipsec* interface -- ignored adding interface ipsec0/eth1 192.1.2.45:500 | IP interface eth0 192.0.1.254 has no matching ipsec* interface -- ignored | could not open /proc/net/if_inet6 | connect_to_host_pair: 192.1.2.45:500 192.1.2.23:500 -> hp:none loading secrets from "/tmp/ikev2-x509-01/ipsec.secrets" | keyid: *AQNzGEFs1 | Modulus: 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 | PublicExponent: 3 | PrivateExponent: 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 | Prime1: d8520f43e44dd2dd435a8a23b2a556a7934b266b2db369c7e9609c7688b1d003c8d30b4584ab8ae408e4ee1ca9b9cb1017cd67d9ff7239c7704844a54b476272a0653dd155c4978c355359c5ed107e845122e1f90015f6f054490650de535bb3d72c0d7597e8d372fda107f0e67dc63f25c5dfb26b2e3fcce17ac64e1a94a9e7 | Prime2: 8834da844d6019ac835c87f66156e84b820b933bbe0f250a6644a979837667c10a4be17a7bac6fac844db283bcbbe645e8aa06f3a123a8c7c79ba224a904306732d48017a5a5b7775dd5c3dfd5f4bc147725480675feca1032997f961908afb8e2adee87dabaf7f15717f01969770cfbe9230fb62fbcf9d993ac9ceb2fcc874d | Exponent1: 9036b4d7ed89373e2ce706c27718e46fb7876ef21e779bda9b95bda45b213557db375cd9031d0742b0989ebdc67bdcb565339a9154f6d12fa0302dc38784ec4c6aee2936392dba5d78e23bd948b5a9ad8b6c96a6000ea4a03830aee094379277e4c808f90ff08cf753c0aff5eefe842a192e95219cc97fddeba72edebc631bef | Exponent2: 5acde702de40111dace85aa440e49add015d0cd27eb4c35c442dc651024eefd606dd40fc5272f51dad8921ad287d442e9b1c04a26b6d1b2fda67c16dc602caef77385565191924fa3e8e8295394dd2b84f6e30044ea9dc0acc66550ebb5b1fd0971e9f053c7ca54b8f654abb9ba4b3529b6cb5241fd3513bb7c8689cca885a33 | Coefficient: 12bd2b0e8c94f608fe9cce897dffb61c4fc1fb172f6a4404c5cab5487b2552ee3e0a32bd55e3055bb26b56d675267b272fafe5606e1f36f81615564b7ca45c9ce08052eaa9d976d95ca2dccf5520d4ecdf15217fa2caa337158251041b62b6b0f42fe1266ef4f0155da9100066803b6b2e3b2e65c3b0f84a6eb5989cb4969f7b loaded private key for keyid: PPK_RSA:AQNzGEFs1 | id type added to secret(0x81426a0) 1: C=ca, ST=Ontario, O=Libreswan, CN=west.libreswan.org, E=testing.libreswan.org | id type added to secret(0x81426a0) 1: %any loaded private key file '/etc/ipsec.d/private/west.key' (963 bytes) | file content is not binary ASN.1 | -----BEGIN RSA PRIVATE KEY----- | Proc-Type: 4,ENCRYPTED | DEK-Info: DES-EDE3-CBC,9773AE4DDA58BF60 | -----END RSA PRIVATE KEY----- | decrypting file using 'DES-EDE3-CBC' | file coded in PEM format | L0 - RSAPrivateKey: | 30 82 02 5c 02 01 00 02 81 81 00 ca c7 0f c1 05 | 40 b0 fc 48 ee 07 f0 67 2c d9 8f 36 e4 b6 b7 51 | e5 e6 cd a1 8c 34 be 92 b1 8a 08 94 4d e9 4a d7 | 01 78 39 7e 2b d8 9b 7f af 4f 6b 64 95 b1 ef a2 | 0c 0b 2b a3 c3 68 3c 98 9e eb 6f 2a 22 ad 3c d2 | 32 09 e3 4f 82 4f 86 64 c2 44 46 ae 89 98 45 39 | a2 5e 38 f7 90 57 81 da 0a 22 d6 01 07 46 4c 86 | 8b 65 77 1a 0c b2 5b 14 0a 0d 32 7b 88 61 b1 fb | 90 97 7a d6 38 b9 58 c9 d9 e2 39 02 03 01 00 01 | 02 81 80 10 d0 34 94 32 95 4c 97 7e 8c 8e 07 f6 | e6 17 1b f2 d7 3f f7 2f 49 3a bb ee 1b 2b fc 69 | 39 63 52 96 c9 67 00 97 97 3d 9a b6 c5 77 ee 5c | c5 f2 75 db 1f 36 63 c2 31 f1 73 2a de f6 f3 9f | 4b fe 05 51 c2 aa 66 aa d2 0f 39 a3 8a dd 19 fb | 52 20 8d c1 9a e0 e1 6c 9f 01 e8 29 07 6c d7 20 | 6f 55 f6 29 5a 95 b1 73 e8 ac 00 ce 6b 24 32 3c | 9b 59 6a 67 92 94 66 d7 bb 4d dc 29 5f 51 94 fb | 25 f8 49 02 41 00 f2 ed 0c da b7 f1 e8 57 40 04 | 29 89 61 49 be 0e 7a ac 98 27 2e 4d 32 e4 5b e7 | 3f b8 35 3c ca 31 35 b7 ce a3 08 c9 77 06 c9 a5 | b3 64 9b 85 12 e0 ec 6c f1 34 ac 00 5b a5 3a be | 66 ea b5 43 fe e7 02 41 00 d5 b0 dc 56 ed 45 c8 | 3d 41 4f f3 11 a0 d0 d0 d9 38 43 05 00 ab ad 6e | 14 1d cc cf 1d e9 77 c6 3f 41 6d da 07 12 6e ed | 24 ea bd 5e 40 05 1e 16 38 42 d5 e7 b4 fd 4d 12 | af 4b 9a 37 d8 6c 12 91 df 02 40 67 d0 44 09 08 | 48 f9 f8 a7 63 df f8 54 ba 35 dd 6c 31 6c 08 7a | 72 05 48 af b9 c0 72 51 55 fc 36 51 75 8e 79 ff | dc 50 e0 76 b6 38 56 cb 5b 70 38 ec f0 95 97 e3 | d5 77 54 c2 28 f2 44 65 58 7c 8b 02 41 00 d3 a1 | 51 c6 81 3c 70 00 42 53 b4 ad cb af a2 76 ce 62 | 89 6c cd 99 78 00 52 37 09 14 5d a8 f2 5c a9 26 | eb 1b bf e4 bd d5 a6 e9 1e 93 96 bd e2 51 9b d7 | 8e 9f 4f 91 6a 24 d3 62 0b 56 ba 49 75 cf 02 40 | 46 e6 1f 81 4c de 80 3e c4 ed d3 51 0e e6 a8 98 | 0e 75 10 f0 b7 52 0c 77 09 64 47 62 40 ef ab 53 | d0 53 f1 60 ef 90 e4 98 84 3e a4 2e 1b ff 3d 54 | c2 69 22 19 75 72 dd f8 1b 80 18 87 17 de dc a8 | L1 - version: | 00 | L1 - modulus: | 00 ca c7 0f c1 05 40 b0 fc 48 ee 07 f0 67 2c d9 | 8f 36 e4 b6 b7 51 e5 e6 cd a1 8c 34 be 92 b1 8a | 08 94 4d e9 4a d7 01 78 39 7e 2b d8 9b 7f af 4f | 6b 64 95 b1 ef a2 0c 0b 2b a3 c3 68 3c 98 9e eb | 6f 2a 22 ad 3c d2 32 09 e3 4f 82 4f 86 64 c2 44 | 46 ae 89 98 45 39 a2 5e 38 f7 90 57 81 da 0a 22 | d6 01 07 46 4c 86 8b 65 77 1a 0c b2 5b 14 0a 0d | 32 7b 88 61 b1 fb 90 97 7a d6 38 b9 58 c9 d9 e2 | 39 | L1 - publicExponent: | 01 00 01 | L1 - privateExponent: | 10 d0 34 94 32 95 4c 97 7e 8c 8e 07 f6 e6 17 1b | f2 d7 3f f7 2f 49 3a bb ee 1b 2b fc 69 39 63 52 | 96 c9 67 00 97 97 3d 9a b6 c5 77 ee 5c c5 f2 75 | db 1f 36 63 c2 31 f1 73 2a de f6 f3 9f 4b fe 05 | 51 c2 aa 66 aa d2 0f 39 a3 8a dd 19 fb 52 20 8d | c1 9a e0 e1 6c 9f 01 e8 29 07 6c d7 20 6f 55 f6 | 29 5a 95 b1 73 e8 ac 00 ce 6b 24 32 3c 9b 59 6a | 67 92 94 66 d7 bb 4d dc 29 5f 51 94 fb 25 f8 49 | L1 - prime1: | 00 f2 ed 0c da b7 f1 e8 57 40 04 29 89 61 49 be | 0e 7a ac 98 27 2e 4d 32 e4 5b e7 3f b8 35 3c ca | 31 35 b7 ce a3 08 c9 77 06 c9 a5 b3 64 9b 85 12 | e0 ec 6c f1 34 ac 00 5b a5 3a be 66 ea b5 43 fe | e7 | L1 - prime2: | 00 d5 b0 dc 56 ed 45 c8 3d 41 4f f3 11 a0 d0 d0 | d9 38 43 05 00 ab ad 6e 14 1d cc cf 1d e9 77 c6 | 3f 41 6d da 07 12 6e ed 24 ea bd 5e 40 05 1e 16 | 38 42 d5 e7 b4 fd 4d 12 af 4b 9a 37 d8 6c 12 91 | df | L1 - exponent1: | 67 d0 44 09 08 48 f9 f8 a7 63 df f8 54 ba 35 dd | 6c 31 6c 08 7a 72 05 48 af b9 c0 72 51 55 fc 36 | 51 75 8e 79 ff dc 50 e0 76 b6 38 56 cb 5b 70 38 | ec f0 95 97 e3 d5 77 54 c2 28 f2 44 65 58 7c 8b | L1 - exponent2: | 00 d3 a1 51 c6 81 3c 70 00 42 53 b4 ad cb af a2 | 76 ce 62 89 6c cd 99 78 00 52 37 09 14 5d a8 f2 | 5c a9 26 eb 1b bf e4 bd d5 a6 e9 1e 93 96 bd e2 | 51 9b d7 8e 9f 4f 91 6a 24 d3 62 0b 56 ba 49 75 | cf | L1 - coefficient: | 46 e6 1f 81 4c de 80 3e c4 ed d3 51 0e e6 a8 98 | 0e 75 10 f0 b7 52 0c 77 09 64 47 62 40 ef ab 53 | d0 53 f1 60 ef 90 e4 98 84 3e a4 2e 1b ff 3d 54 | c2 69 22 19 75 72 dd f8 1b 80 18 87 17 de dc a8 | keyid: *AwEAAcrHD | Modulus: cac70fc10540b0fc48ee07f0672cd98f36e4b6b751e5e6cda18c34be92b18a08944de94ad70178397e2bd89b7faf4f6b6495b1efa20c0b2ba3c3683c989eeb6f2a22ad3cd23209e34f824f8664c24446ae89984539a25e38f7905781da0a22d60107464c868b65771a0cb25b140a0d327b8861b1fb90977ad638b958c9d9e239 | PublicExponent: 10001 | PrivateExponent: 10d0349432954c977e8c8e07f6e6171bf2d73ff72f493abbee1b2bfc6939635296c9670097973d9ab6c577ee5cc5f275db1f3663c231f1732adef6f39f4bfe0551c2aa66aad20f39a38add19fb52208dc19ae0e16c9f01e829076cd7206f55f6295a95b173e8ac00ce6b24323c9b596a67929466d7bb4ddc295f5194fb25f849 | Prime1: f2ed0cdab7f1e857400429896149be0e7aac98272e4d32e45be73fb8353cca3135b7cea308c97706c9a5b3649b8512e0ec6cf134ac005ba53abe66eab543fee7 | Prime2: d5b0dc56ed45c83d414ff311a0d0d0d938430500abad6e141dcccf1de977c63f416dda07126eed24eabd5e40051e163842d5e7b4fd4d12af4b9a37d86c1291df | Exponent1: 67d044090848f9f8a763dff854ba35dd6c316c087a720548afb9c0725155fc3651758e79ffdc50e076b63856cb5b7038ecf09597e3d57754c228f24465587c8b | Exponent2: d3a151c6813c70004253b4adcbafa276ce62896ccd997800523709145da8f25ca926eb1bbfe4bdd5a6e91e9396bde2519bd78e9f4f916a24d3620b56ba4975cf | Coefficient: 46e61f814cde803ec4edd3510ee6a8980e7510f0b7520c770964476240efab53d053f160ef90e498843ea42e1bff3d54c26922197572ddf81b80188717dedca8 loaded private key for keyid: PPK_RSA:AwEAAcrHD | * processed 0 messages from cryptographic helpers | next event EVENT_SHUNT_SCAN in 120 seconds | | *received whack message | started recording whack messages to /var/tmp/ikev2.record | * processed 0 messages from cryptographic helpers | next event EVENT_SHUNT_SCAN in 120 seconds | | *received whack message | processing connection ikev2-westnet-eastnet-x509-cr "ikev2-westnet-eastnet-x509-cr": deleting connection | Added new connection ikev2-westnet-eastnet-x509-cr with policy RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init loading certificate from west.crt loaded host cert file '/tmp/ikev2-x509-01/ipsec.d/certs/west.crt' (1704 bytes) | file content is not binary ASN.1 | -----BEGIN CERTIFICATE----- | -----END CERTIFICATE----- | file coded in PEM format | L0 - certificate: | 30 82 04 bc 30 82 04 25 a0 03 02 01 02 02 01 02 | 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 05 00 30 | 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 31 | 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 69 | 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c 65 | 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 0f | 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 31 | 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 61 | 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 20 | 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 09 | 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 72 | 61 6e 63 65 2e 63 6f 6d 30 1e 17 0d 30 38 30 31 | 33 30 30 30 30 30 30 30 5a 17 0d 31 32 30 32 30 | 33 30 30 30 30 30 30 5a 30 81 98 31 0b 30 09 06 | 03 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 | 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 | 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 | 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 | 70 61 72 74 6d 65 6e 74 31 23 30 21 06 03 55 04 | 03 13 1a 77 65 73 74 2e 74 65 73 74 69 6e 67 2e | 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 31 24 30 | 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 | 73 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e | 63 6f 6d 30 81 9f 30 0d 06 09 2a 86 48 86 f7 0d | 01 01 01 05 00 03 81 8d 00 30 81 89 02 81 81 00 | ca c7 0f c1 05 40 b0 fc 48 ee 07 f0 67 2c d9 8f | 36 e4 b6 b7 51 e5 e6 cd a1 8c 34 be 92 b1 8a 08 | 94 4d e9 4a d7 01 78 39 7e 2b d8 9b 7f af 4f 6b | 64 95 b1 ef a2 0c 0b 2b a3 c3 68 3c 98 9e eb 6f | 2a 22 ad 3c d2 32 09 e3 4f 82 4f 86 64 c2 44 46 | ae 89 98 45 39 a2 5e 38 f7 90 57 81 da 0a 22 d6 | 01 07 46 4c 86 8b 65 77 1a 0c b2 5b 14 0a 0d 32 | 7b 88 61 b1 fb 90 97 7a d6 38 b9 58 c9 d9 e2 39 | 02 03 01 00 01 a3 82 02 14 30 82 02 10 30 09 06 | 03 55 1d 13 04 02 30 00 30 81 b1 06 03 55 1d 1f | 04 81 a9 30 81 a6 30 2c a0 2a a0 28 86 26 68 74 | 74 70 3a 2f 2f 63 65 72 74 73 2e 78 65 6c 65 72 | 61 6e 63 65 2e 63 6f 6d 2f 72 65 76 6f 6b 65 64 | 2e 63 72 6c 30 76 a0 74 a0 72 86 70 6c 64 61 70 | 3a 2f 2f 63 65 72 74 73 2e 78 65 6c 65 72 61 6e | 63 65 2e 63 6f 6d 2f 6f 3d 58 65 6c 65 72 61 6e | 63 65 2c 20 63 3d 43 41 3f 63 65 72 74 69 66 69 | 63 61 74 65 52 65 76 6f 63 61 74 69 6f 6e 4c 69 | 73 74 3f 62 61 73 65 3f 28 6f 62 6a 65 63 74 43 | 6c 61 73 73 3d 63 65 72 74 69 66 69 63 61 74 69 | 6f 6e 41 75 74 68 6f 72 69 74 79 29 30 0b 06 03 | 55 1d 0f 04 04 03 02 05 e0 30 27 06 03 55 1d 25 | 04 20 30 1e 06 08 2b 06 01 05 05 07 03 02 06 08 | 2b 06 01 05 05 07 03 01 06 08 2b 06 01 05 05 07 | 03 03 30 2c 06 09 60 86 48 01 86 f8 42 01 0d 04 | 1f 16 1d 4f 70 65 6e 53 53 4c 20 47 65 6e 65 72 | 61 74 65 64 20 43 65 72 74 69 66 69 63 61 74 65 | 30 1d 06 03 55 1d 0e 04 16 04 14 3f 0e 79 ee b6 | c7 cb 65 43 6f a4 e1 51 79 09 a6 14 4d 5d 3b 30 | 81 cb 06 03 55 1d 23 04 81 c3 30 81 c0 80 14 45 | d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a 55 | 5a 1b 04 a1 81 9c a4 81 99 30 81 96 31 0b 30 09 | 06 03 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 | 04 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 | 03 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 | 18 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 | 65 70 61 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 | 04 03 13 18 58 65 6c 65 72 61 6e 63 65 20 74 65 | 73 74 20 43 41 20 66 6f 72 20 63 61 31 24 30 22 | 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 | 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 | 6f 6d 82 09 00 bb 38 7f 63 31 90 8b 41 30 0d 06 | 09 2a 86 48 86 f7 0d 01 01 04 05 00 03 81 81 00 | 99 1b 58 cc f9 81 88 cc 17 56 eb ea f6 b3 61 c9 | 14 74 94 03 8f a4 b1 42 a4 80 4b 4a 29 0d 65 4f | 96 76 e4 3e 4b ad 2e d2 c0 3c 91 02 e1 93 4e b6 | 26 31 6d e4 87 71 52 84 af 29 d8 a8 d7 e4 0a 05 | 88 a9 f3 2c 45 4f 5c c8 f9 18 4d 0a 5a bd a4 99 | ef 88 c4 16 55 4d 8d fc d3 e7 61 bf 18 d8 75 b6 | ee 04 e7 51 e2 cd aa 61 e3 b2 48 6d 0e 65 37 fd | bc 30 15 d3 35 42 81 52 2c 36 aa 0e 5c 55 70 54 | L1 - tbsCertificate: | 30 82 04 25 a0 03 02 01 02 02 01 02 30 0d 06 09 | 2a 86 48 86 f7 0d 01 01 04 05 00 30 81 96 31 0b | 30 09 06 03 55 04 06 13 02 63 61 31 10 30 0e 06 | 03 55 04 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 | 10 06 03 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 | 65 31 18 30 16 06 03 55 04 0b 13 0f 54 65 73 74 | 20 44 65 70 61 72 74 6d 65 6e 74 31 21 30 1f 06 | 03 55 04 03 13 18 58 65 6c 65 72 61 6e 63 65 20 | 74 65 73 74 20 43 41 20 66 6f 72 20 63 61 31 24 | 30 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 | 65 73 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 | 2e 63 6f 6d 30 1e 17 0d 30 38 30 31 33 30 30 30 | 30 30 30 30 5a 17 0d 31 32 30 32 30 33 30 30 30 | 30 30 30 5a 30 81 98 31 0b 30 09 06 03 55 04 06 | 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 07 4f | 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 0a 13 | 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 | 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 | 6d 65 6e 74 31 23 30 21 06 03 55 04 03 13 1a 77 | 65 73 74 2e 74 65 73 74 69 6e 67 2e 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d 31 24 30 22 06 09 2a | 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e | 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 30 | 81 9f 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 | 00 03 81 8d 00 30 81 89 02 81 81 00 ca c7 0f c1 | 05 40 b0 fc 48 ee 07 f0 67 2c d9 8f 36 e4 b6 b7 | 51 e5 e6 cd a1 8c 34 be 92 b1 8a 08 94 4d e9 4a | d7 01 78 39 7e 2b d8 9b 7f af 4f 6b 64 95 b1 ef | a2 0c 0b 2b a3 c3 68 3c 98 9e eb 6f 2a 22 ad 3c | d2 32 09 e3 4f 82 4f 86 64 c2 44 46 ae 89 98 45 | 39 a2 5e 38 f7 90 57 81 da 0a 22 d6 01 07 46 4c | 86 8b 65 77 1a 0c b2 5b 14 0a 0d 32 7b 88 61 b1 | fb 90 97 7a d6 38 b9 58 c9 d9 e2 39 02 03 01 00 | 01 a3 82 02 14 30 82 02 10 30 09 06 03 55 1d 13 | 04 02 30 00 30 81 b1 06 03 55 1d 1f 04 81 a9 30 | 81 a6 30 2c a0 2a a0 28 86 26 68 74 74 70 3a 2f | 2f 63 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 65 | 2e 63 6f 6d 2f 72 65 76 6f 6b 65 64 2e 63 72 6c | 30 76 a0 74 a0 72 86 70 6c 64 61 70 3a 2f 2f 63 | 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 65 2e 63 | 6f 6d 2f 6f 3d 58 65 6c 65 72 61 6e 63 65 2c 20 | 63 3d 43 41 3f 63 65 72 74 69 66 69 63 61 74 65 | 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 3f 62 | 61 73 65 3f 28 6f 62 6a 65 63 74 43 6c 61 73 73 | 3d 63 65 72 74 69 66 69 63 61 74 69 6f 6e 41 75 | 74 68 6f 72 69 74 79 29 30 0b 06 03 55 1d 0f 04 | 04 03 02 05 e0 30 27 06 03 55 1d 25 04 20 30 1e | 06 08 2b 06 01 05 05 07 03 02 06 08 2b 06 01 05 | 05 07 03 01 06 08 2b 06 01 05 05 07 03 03 30 2c | 06 09 60 86 48 01 86 f8 42 01 0d 04 1f 16 1d 4f | 70 65 6e 53 53 4c 20 47 65 6e 65 72 61 74 65 64 | 20 43 65 72 74 69 66 69 63 61 74 65 30 1d 06 03 | 55 1d 0e 04 16 04 14 3f 0e 79 ee b6 c7 cb 65 43 | 6f a4 e1 51 79 09 a6 14 4d 5d 3b 30 81 cb 06 03 | 55 1d 23 04 81 c3 30 81 c0 80 14 45 d7 61 cd 80 | 1a 9c 73 9a c9 25 b7 a5 9d db 9a 55 5a 1b 04 a1 | 81 9c a4 81 99 30 81 96 31 0b 30 09 06 03 55 04 | 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 07 | 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 0a | 13 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 | 03 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 | 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 13 18 | 58 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 43 | 41 20 66 6f 72 20 63 61 31 24 30 22 06 09 2a 86 | 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e 67 | 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 82 09 | 00 bb 38 7f 63 31 90 8b 41 | L2 - DEFAULT v1: | L3 - version: | 02 | v3 | L2 - serialNumber: | 02 | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'md5WithRSAEncryption' | L2 - issuer: | 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 | 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 | 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 | 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L2 - validity: | L3 - notBefore: | L4 - utcTime: | 'Jan 30 00:00:00 UTC 2008' | L3 - notAfter: | L4 - utcTime: | 'Feb 03 00:00:00 UTC 2012' | L2 - subject: | 30 81 98 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 23 30 21 06 03 55 04 03 13 1a 77 65 73 74 2e | 74 65 73 74 69 6e 67 2e 78 65 6c 65 72 61 6e 63 | 65 2e 63 6f 6d 31 24 30 22 06 09 2a 86 48 86 f7 | 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 | 6c 65 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org' | L2 - subjectPublicKeyInfo: | L3 - algorithm: | L4 - algorithmIdentifier: | L5 - algorithm: | 'rsaEncryption' | L3 - subjectPublicKey: | L4 - RSAPublicKey: | L5 - modulus: | 00 ca c7 0f c1 05 40 b0 fc 48 ee 07 f0 67 2c d9 | 8f 36 e4 b6 b7 51 e5 e6 cd a1 8c 34 be 92 b1 8a | 08 94 4d e9 4a d7 01 78 39 7e 2b d8 9b 7f af 4f | 6b 64 95 b1 ef a2 0c 0b 2b a3 c3 68 3c 98 9e eb | 6f 2a 22 ad 3c d2 32 09 e3 4f 82 4f 86 64 c2 44 | 46 ae 89 98 45 39 a2 5e 38 f7 90 57 81 da 0a 22 | d6 01 07 46 4c 86 8b 65 77 1a 0c b2 5b 14 0a 0d | 32 7b 88 61 b1 fb 90 97 7a d6 38 b9 58 c9 d9 e2 | 39 | L5 - publicExponent: | 01 00 01 | L2 - optional extensions: | L3 - extensions: | L4 - extension: | L5 - extnID: | 'basicConstraints' | L5 - critical: | FALSE | L5 - extnValue: | 30 00 | L6 - basicConstraints: | L7 - CA: | FALSE | L4 - extension: | L5 - extnID: | 'crlDistributionPoints' | L5 - critical: | FALSE | L5 - extnValue: | 30 81 a6 30 2c a0 2a a0 28 86 26 68 74 74 70 3a | 2f 2f 63 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 | 65 2e 63 6f 6d 2f 72 65 76 6f 6b 65 64 2e 63 72 | 6c 30 76 a0 74 a0 72 86 70 6c 64 61 70 3a 2f 2f | 63 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 65 2e | 63 6f 6d 2f 6f 3d 58 65 6c 65 72 61 6e 63 65 2c | 20 63 3d 43 41 3f 63 65 72 74 69 66 69 63 61 74 | 65 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 3f | 62 61 73 65 3f 28 6f 62 6a 65 63 74 43 6c 61 73 | 73 3d 63 65 72 74 69 66 69 63 61 74 69 6f 6e 41 | 75 74 68 6f 72 69 74 79 29 | L6 - crlDistributionPoints: | L7 - DistributionPoint: | L8 - distributionPoint: | L9 - fullName: | a0 28 86 26 68 74 74 70 3a 2f 2f 63 65 72 74 73 | 2e 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 2f 72 | 65 76 6f 6b 65 64 2e 63 72 6c | L10 - generalNames: | L11 - generalName: | L12 - uniformResourceIdentifier: | 68 74 74 70 3a 2f 2f 63 65 72 74 73 2e 78 65 6c | 65 72 61 6e 63 65 2e 63 6f 6d 2f 72 65 76 6f 6b | 65 64 2e 63 72 6c | 'http://certs.libreswan.org/revoked.crl' | L7 - DistributionPoint: | L8 - distributionPoint: | L9 - fullName: | a0 72 86 70 6c 64 61 70 3a 2f 2f 63 65 72 74 73 | 2e 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 2f 6f | 3d 58 65 6c 65 72 61 6e 63 65 2c 20 63 3d 43 41 | 3f 63 65 72 74 69 66 69 63 61 74 65 52 65 76 6f | 63 61 74 69 6f 6e 4c 69 73 74 3f 62 61 73 65 3f | 28 6f 62 6a 65 63 74 43 6c 61 73 73 3d 63 65 72 | 74 69 66 69 63 61 74 69 6f 6e 41 75 74 68 6f 72 | 69 74 79 29 | L10 - generalNames: | L11 - generalName: | L12 - uniformResourceIdentifier: | 6c 64 61 70 3a 2f 2f 63 65 72 74 73 2e 78 65 6c | 65 72 61 6e 63 65 2e 63 6f 6d 2f 6f 3d 58 65 6c | 65 72 61 6e 63 65 2c 20 63 3d 43 41 3f 63 65 72 | 74 69 66 69 63 61 74 65 52 65 76 6f 63 61 74 69 | 6f 6e 4c 69 73 74 3f 62 61 73 65 3f 28 6f 62 6a | 65 63 74 43 6c 61 73 73 3d 63 65 72 74 69 66 69 | 63 61 74 69 6f 6e 41 75 74 68 6f 72 69 74 79 29 | 'ldap://certs.libreswan.org/o=Libreswan, c=CA?certificateRevocationList?base?(objectClass=certificationAuthority)' | L4 - extension: | L5 - extnID: | 'keyUsage' | L5 - critical: | FALSE | L5 - extnValue: | 03 02 05 e0 | L4 - extension: | L5 - extnID: | 'extendedKeyUsage' | L5 - critical: | FALSE | L5 - extnValue: | 30 1e 06 08 2b 06 01 05 05 07 03 02 06 08 2b 06 | 01 05 05 07 03 01 06 08 2b 06 01 05 05 07 03 03 | L6 - extendedKeyUsage: | L7 - keyPurposeID: | 'clientAuth' | L7 - keyPurposeID: | 'serverAuth' | L7 - keyPurposeID: | 'codeSigning' | L4 - extension: | L5 - extnID: | 'nsComment' | L5 - critical: | FALSE | L5 - extnValue: | 16 1d 4f 70 65 6e 53 53 4c 20 47 65 6e 65 72 61 | 74 65 64 20 43 65 72 74 69 66 69 63 61 74 65 | L4 - extension: | L5 - extnID: | 'subjectKeyIdentifier' | L5 - critical: | FALSE | L5 - extnValue: | 04 14 3f 0e 79 ee b6 c7 cb 65 43 6f a4 e1 51 79 | 09 a6 14 4d 5d 3b | L6 - keyIdentifier: | 3f 0e 79 ee b6 c7 cb 65 43 6f a4 e1 51 79 09 a6 | 14 4d 5d 3b | L4 - extension: | L5 - extnID: | 'authorityKeyIdentifier' | L5 - critical: | FALSE | L5 - extnValue: | 30 81 c0 80 14 45 d7 61 cd 80 1a 9c 73 9a c9 25 | b7 a5 9d db 9a 55 5a 1b 04 a1 81 9c a4 81 99 30 | 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 31 | 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 69 | 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c 65 | 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 0f | 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 31 | 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 61 | 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 20 | 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 09 | 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 72 | 61 6e 63 65 2e 63 6f 6d 82 09 00 bb 38 7f 63 31 | 90 8b 41 | L6 - authorityKeyIdentifier: | L7 - keyIdentifier: | 80 14 45 d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d | db 9a 55 5a 1b 04 | L8 - keyIdentifier: | 45 d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a | 55 5a 1b 04 | L7 - authorityCertIssuer: | a1 81 9c a4 81 99 30 81 96 31 0b 30 09 06 03 55 | 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 | 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 | 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 | 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 | 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 13 | 18 58 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 | 43 41 20 66 6f 72 20 63 61 31 24 30 22 06 09 2a | 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e | 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | L8 - generalNames: | L9 - generalName: | L10 - directoryName: | 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 | 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 | 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 | 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L7 - authorityCertSerialNumber: | 00 bb 38 7f 63 31 90 8b 41 | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'md5WithRSAEncryption' | L1 - signatureValue: | 00 99 1b 58 cc f9 81 88 cc 17 56 eb ea f6 b3 61 | c9 14 74 94 03 8f a4 b1 42 a4 80 4b 4a 29 0d 65 | 4f 96 76 e4 3e 4b ad 2e d2 c0 3c 91 02 e1 93 4e | b6 26 31 6d e4 87 71 52 84 af 29 d8 a8 d7 e4 0a | 05 88 a9 f3 2c 45 4f 5c c8 f9 18 4d 0a 5a bd a4 | 99 ef 88 c4 16 55 4d 8d fc d3 e7 61 bf 18 d8 75 | b6 ee 04 e7 51 e2 cd aa 61 e3 b2 48 6d 0e 65 37 | fd bc 30 15 d3 35 42 81 52 2c 36 aa 0e 5c 55 70 | 54 | not before : Jan 30 00:00:00 UTC 2008 | current time: Feb 01 23:09:54 UTC 2008 | not after : Feb 03 00:00:00 UTC 2012 | certificate is valid | keyid: *AwEAAcrHD | Modulus: cac70fc10540b0fc48ee07f0672cd98f36e4b6b751e5e6cda18c34be92b18a08944de94ad70178397e2bd89b7faf4f6b6495b1efa20c0b2ba3c3683c989eeb6f2a22ad3cd23209e34f824f8664c24446ae89984539a25e38f7905781da0a22d60107464c868b65771a0cb25b140a0d327b8861b1fb90977ad638b958c9d9e239 | PublicExponent: 10001 | unreference key: 0x8140838 C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org cnt 1-- | counting wild cards for C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org is 0 | counting wild cards for C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org is 0 | connect_to_host_pair: 192.1.2.45:500 192.1.2.23:500 -> hp:none added connection description "ikev2-westnet-eastnet-x509-cr" | 192.1.2.45<192.1.2.45>[C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org,S=C]...192.1.2.23<192.1.2.23>[C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org,S=C] | ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 3; policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init | * processed 0 messages from cryptographic helpers | next event EVENT_SHUNT_SCAN in 119 seconds | | *received whack message | * processed 0 messages from cryptographic helpers | next event EVENT_SHUNT_SCAN in 118 seconds | | *received whack message | processing connection ikev2-westnet-eastnet-x509-cr | empty esp_info, returning defaults | creating state object #1 at 0x8142f30 | processing connection ikev2-westnet-eastnet-x509-cr | ICOOKIE: 4d cf 3c 6e 72 d0 9a 80 | RCOOKIE: 00 00 00 00 00 00 00 00 | state hash entry 16 | inserting event EVENT_SO_DISCARD, timeout in 0 seconds for #1 | processing connection ikev2-westnet-eastnet-x509-cr | Queuing pending Quick Mode with 192.1.2.23 "ikev2-westnet-eastnet-x509-cr" "ikev2-westnet-eastnet-x509-cr" #1: initiating v2 parent SA | no IKE algorithms for this connection | 0: w->pcw_dead: 0 w->pcw_work: 0 cnt: 1 | asking helper 0 to do build_kenonce op on seq: 1 (len=2668, pcw_work=1) | crypto helper write of request: cnt=2668pcw_dead: 0 w->pcw_work: 0 cnt: 1 | asking helper 0 to do compute dh(v2) op on seq: 2 (len=2668, pcw_work=1) | crypto helper write of request: cnt=2668C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org of kind PPK_RSA | keyid: *AwEAAcrHD | Modulus: cac70fc10540b0fc48ee07f0672cd98f36e4b6b751e5e6cda18c34be92b18a08944de94ad70178397e2bd89b7faf4f6b6495b1efa20c0b2ba3c3683c989eeb6f2a22ad3cd23209e34f824f8664c24446ae89984539a25e38f7905781da0a22d60107464c868b65771a0cb25b140a0d327b8861b1fb90977ad638b958c9d9e239 | PublicExponent: 10001 | searching for certificate PPK_RSA:AwEAAcrHD vs PPK_RSA:AwEAAcrHD | rsa key AwEAAcrHD found | inputs to hash1 (first packet) | 4d cf 3c 6e 72 d0 9a 80 00 00 00 00 00 00 00 00 | 21 20 22 08 00 00 00 00 00 00 01 fc 22 80 00 f4 | 02 00 00 28 01 01 00 04 03 00 00 08 01 00 00 0c | 03 00 00 08 03 00 00 02 03 00 00 08 02 00 00 02 | 00 00 00 08 04 00 00 05 02 00 00 28 02 01 00 04 | 03 00 00 08 01 00 00 0c 03 00 00 08 03 00 00 02 | 03 00 00 08 02 00 00 01 00 00 00 08 04 00 00 05 | 02 00 00 28 03 01 00 04 03 00 00 08 01 00 00 03 | 03 00 00 08 03 00 00 02 03 00 00 08 02 00 00 02 | 00 00 00 08 04 00 00 05 02 00 00 28 04 01 00 04 | 03 00 00 08 01 00 00 03 03 00 00 08 03 00 00 02 | 03 00 00 08 02 00 00 01 00 00 00 08 04 00 00 05 | 02 00 00 28 05 01 00 04 03 00 00 08 01 00 00 03 | 03 00 00 08 03 00 00 02 03 00 00 08 02 00 00 02 | 00 00 00 08 04 00 00 02 00 00 00 28 06 01 00 04 | 03 00 00 08 01 00 00 03 03 00 00 08 03 00 00 02 | 03 00 00 08 02 00 00 01 00 00 00 08 04 00 00 02 | 28 00 00 c8 00 05 00 00 b2 b5 1c 02 35 ee a5 5c | 35 55 a0 06 17 4f 1c 7b 76 f5 e9 bf 8d a9 10 42 | 6e 28 50 46 66 78 e9 3e f6 21 ca c1 8f 93 5f c7 | 34 75 6d df b4 c7 52 5e 80 da 56 de 38 65 75 0c | b1 e8 52 f3 6c a2 70 4d 5d e8 ce 4b 8b 03 44 66 | 8a 8b f4 20 8a 53 68 82 eb bc 17 d5 f9 12 a7 ce | e0 60 40 06 70 4e 2d b2 2e ab 8e 87 52 a5 38 56 | 34 f7 71 b2 04 62 4e ab ea 5c a2 c2 8e 24 df 8f | 3f 55 fe 8a 20 24 72 86 20 3f b6 52 c8 ac f6 72 | 8e 67 d1 a6 11 96 8e bc 71 0c e0 bd 72 64 97 a8 | b1 1a 8e 93 66 41 d8 f0 82 8f 73 f9 98 7f e5 e1 | 8a 45 8a 30 f2 97 0b 91 d3 c1 49 63 e9 3f b8 75 | 95 11 0d ac 3d 2b c1 92 2b 80 00 14 46 f1 40 74 | 4b 94 f3 a3 04 c5 3e a8 56 6d f2 09 00 00 00 10 | 4f 45 51 60 53 69 42 72 6b 70 4e 70 | inputs to hash2 (responder nonce) | 06 e8 df ec 22 23 db b0 4b db f5 45 a5 bc 1c 8c | idhash 9e f1 46 b0 94 fd 90 e5 ec a2 f8 67 de 48 4f 28 | idhash 90 a4 e6 78 | v2rsa octets 30 21 30 09 06 05 2b 0e 03 02 1a 05 00 04 14 ba | v2rsa octets dd 0e b7 4d c5 16 8a a8 a5 94 9d 55 b4 cf bf 17 | v2rsa octets 2c d1 85 | signing hash with RSA Key *AwEAAcrHD | emitting 128 raw bytes of rsa signature into IKEv2 Authentication Payload | rsa signature c3 c0 cb 18 39 29 32 d6 1f c5 ed c5 c4 0d a9 f4 | rsa signature 18 b1 1a f3 c7 88 e7 94 c6 f1 ae f5 e5 87 fa 01 | rsa signature 88 2c c5 99 6f 1a ad 15 7e 18 de e8 1e 3a dd 12 | rsa signature 9b 2f 5b 5b 40 21 36 48 05 6e 75 3a ee ab 82 8a | rsa signature a5 7a b4 95 11 4b 25 ef e0 7c 42 fe ec ec 5d 4c | rsa signature da 9d e7 cd bf d2 99 18 18 e4 27 36 7e eb 55 bc | rsa signature 3f d8 5a ac f3 34 b2 07 27 6a 01 26 fa 9b d1 a2 | rsa signature a4 c7 46 87 ca 0f cf af 12 77 c4 ae 1b cb a1 2a | emitting length of IKEv2 Authentication Payload: 136 | empty esp_info, returning defaults | *****emit IKEv2 Security Association Payload: | next payload type: ISAKMP_NEXT_v2TSi | critical bit: Payload-Critical | generate SPI: 00 25 fc 4b | ******emit IKEv2 Proposal Substructure Payload: | next payload type: ISAKMP_NEXT_P | prop #: 1 | proto ID: 3 | spi size: 4 | # transforms: 3 | emitting 4 raw bytes of our spi into IKEv2 Proposal Substructure Payload | our spi 00 25 fc 4b | *******emit IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_T | transform type: 1 | transform ID: 12 | emitting length of IKEv2 Transform Substructure Payload: 8 | *******emit IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_T | transform type: 3 | transform ID: 2 | emitting length of IKEv2 Transform Substructure Payload: 8 | *******emit IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_NONE | transform type: 5 | transform ID: 0 | emitting length of IKEv2 Transform Substructure Payload: 8 | emitting length of IKEv2 Proposal Substructure Payload: 36 | ******emit IKEv2 Proposal Substructure Payload: | next payload type: ISAKMP_NEXT_P | prop #: 2 | proto ID: 3 | spi size: 4 | # transforms: 3 | emitting 4 raw bytes of our spi into IKEv2 Proposal Substructure Payload | our spi 00 25 fc 4b | *******emit IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_T | transform type: 1 | transform ID: 12 | emitting length of IKEv2 Transform Substructure Payload: 8 | *******emit IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_T | transform type: 3 | transform ID: 2 | emitting length of IKEv2 Transform Substructure Payload: 8 | *******emit IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_NONE | transform type: 5 | transform ID: 0 | emitting length of IKEv2 Transform Substructure Payload: 8 | emitting length of IKEv2 Proposal Substructure Payload: 36 | ******emit IKEv2 Proposal Substructure Payload: | next payload type: ISAKMP_NEXT_P | prop #: 3 | proto ID: 3 | spi size: 4 | # transforms: 3 | emitting 4 raw bytes of our spi into IKEv2 Proposal Substructure Payload | our spi 00 25 fc 4b | *******emit IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_T | transform type: 1 | transform ID: 3 | emitting length of IKEv2 Transform Substructure Payload: 8 | *******emit IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_T | transform type: 3 | transform ID: 2 | emitting length of IKEv2 Transform Substructure Payload: 8 | *******emit IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_NONE | transform type: 5 | transform ID: 0 | emitting length of IKEv2 Transform Substructure Payload: 8 | emitting length of IKEv2 Proposal Substructure Payload: 36 | ******emit IKEv2 Proposal Substructure Payload: | next payload type: ISAKMP_NEXT_NONE | prop #: 4 | proto ID: 3 | spi size: 4 | # transforms: 3 | emitting 4 raw bytes of our spi into IKEv2 Proposal Substructure Payload | our spi 00 25 fc 4b | *******emit IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_T | transform type: 1 | transform ID: 3 | emitting length of IKEv2 Transform Substructure Payload: 8 | *******emit IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_T | transform type: 3 | transform ID: 2 | emitting length of IKEv2 Transform Substructure Payload: 8 | *******emit IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_NONE | transform type: 5 | transform ID: 0 | emitting length of IKEv2 Transform Substructure Payload: 8 | emitting length of IKEv2 Proposal Substructure Payload: 36 | emitting length of IKEv2 Security Association Payload: 148 | *****emit IKEv2 Traffic Selectors: | next payload type: ISAKMP_NEXT_v2TSr | number of TS: 1 | ******emit IKEv2 Traffic Selectors: | TS type: ID_IPV4_ADDR_RANGE | IP Protocol ID: 0 | start port: 0 | end port: 65535 | emitting 4 raw bytes of ipv4 low into IKEv2 Traffic Selectors | ipv4 low c0 01 02 2d | emitting 4 raw bytes of ipv4 high into IKEv2 Traffic Selectors | ipv4 high c0 01 02 2d | emitting length of IKEv2 Traffic Selectors: 16 | emitting length of IKEv2 Traffic Selectors: 24 | *****emit IKEv2 Traffic Selectors: | next payload type: ISAKMP_NEXT_NONE | number of TS: 1 | ******emit IKEv2 Traffic Selectors: | TS type: ID_IPV4_ADDR_RANGE | IP Protocol ID: 0 | start port: 0 | end port: 65535 | emitting 4 raw bytes of ipv4 low into IKEv2 Traffic Selectors | ipv4 low c0 01 02 17 | emitting 4 raw bytes of ipv4 high into IKEv2 Traffic Selectors | ipv4 high c0 01 02 17 | emitting length of IKEv2 Traffic Selectors: 16 | emitting length of IKEv2 Traffic Selectors: 24 | emitting 12 raw bytes of padding and length into cleartext | padding and length 00 01 02 03 04 05 06 07 08 09 0a 0b | emitting 12 zero bytes of 96-bits of truncated HMAC into IKEv2 Encryption Payload | emitting length of IKEv2 Encryption Payload: 1760 | emitting length of ISAKMP Message: 1788 | data before encryption: | 25 00 00 a3 09 00 00 00 30 81 98 31 0b 30 09 06 | 03 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 | 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 | 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 | 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 | 70 61 72 74 6d 65 6e 74 31 23 30 21 06 03 55 04 | 03 13 1a 77 65 73 74 2e 74 65 73 74 69 6e 67 2e | 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 31 24 30 | 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 | 73 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e | 63 6f 6d 27 80 04 c5 04 30 82 04 bc 30 82 04 25 | a0 03 02 01 02 02 01 02 30 0d 06 09 2a 86 48 86 | f7 0d 01 01 04 05 00 30 81 96 31 0b 30 09 06 03 | 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 | 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 55 | 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 30 | 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 70 | 61 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 | 13 18 58 65 6c 65 72 61 6e 63 65 20 74 65 73 74 | 20 43 41 20 66 6f 72 20 63 61 31 24 30 22 06 09 | 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 | 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | 30 1e 17 0d 30 38 30 31 33 30 30 30 30 30 30 30 | 5a 17 0d 31 32 30 32 30 33 30 30 30 30 30 30 5a | 30 81 98 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 23 30 21 06 03 55 04 03 13 1a 77 65 73 74 2e | 74 65 73 74 69 6e 67 2e 78 65 6c 65 72 61 6e 63 | 65 2e 63 6f 6d 31 24 30 22 06 09 2a 86 48 86 f7 | 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 | 6c 65 72 61 6e 63 65 2e 63 6f 6d 30 81 9f 30 0d | 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 81 8d | 00 30 81 89 02 81 81 00 ca c7 0f c1 05 40 b0 fc | 48 ee 07 f0 67 2c d9 8f 36 e4 b6 b7 51 e5 e6 cd | a1 8c 34 be 92 b1 8a 08 94 4d e9 4a d7 01 78 39 | 7e 2b d8 9b 7f af 4f 6b 64 95 b1 ef a2 0c 0b 2b | a3 c3 68 3c 98 9e eb 6f 2a 22 ad 3c d2 32 09 e3 | 4f 82 4f 86 64 c2 44 46 ae 89 98 45 39 a2 5e 38 | f7 90 57 81 da 0a 22 d6 01 07 46 4c 86 8b 65 77 | 1a 0c b2 5b 14 0a 0d 32 7b 88 61 b1 fb 90 97 7a | d6 38 b9 58 c9 d9 e2 39 02 03 01 00 01 a3 82 02 | 14 30 82 02 10 30 09 06 03 55 1d 13 04 02 30 00 | 30 81 b1 06 03 55 1d 1f 04 81 a9 30 81 a6 30 2c | a0 2a a0 28 86 26 68 74 74 70 3a 2f 2f 63 65 72 | 74 73 2e 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | 2f 72 65 76 6f 6b 65 64 2e 63 72 6c 30 76 a0 74 | a0 72 86 70 6c 64 61 70 3a 2f 2f 63 65 72 74 73 | 2e 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 2f 6f | 3d 58 65 6c 65 72 61 6e 63 65 2c 20 63 3d 43 41 | 3f 63 65 72 74 69 66 69 63 61 74 65 52 65 76 6f | 63 61 74 69 6f 6e 4c 69 73 74 3f 62 61 73 65 3f | 28 6f 62 6a 65 63 74 43 6c 61 73 73 3d 63 65 72 | 74 69 66 69 63 61 74 69 6f 6e 41 75 74 68 6f 72 | 69 74 79 29 30 0b 06 03 55 1d 0f 04 04 03 02 05 | e0 30 27 06 03 55 1d 25 04 20 30 1e 06 08 2b 06 | 01 05 05 07 03 02 06 08 2b 06 01 05 05 07 03 01 | 06 08 2b 06 01 05 05 07 03 03 30 2c 06 09 60 86 | 48 01 86 f8 42 01 0d 04 1f 16 1d 4f 70 65 6e 53 | 53 4c 20 47 65 6e 65 72 61 74 65 64 20 43 65 72 | 74 69 66 69 63 61 74 65 30 1d 06 03 55 1d 0e 04 | 16 04 14 3f 0e 79 ee b6 c7 cb 65 43 6f a4 e1 51 | 79 09 a6 14 4d 5d 3b 30 81 cb 06 03 55 1d 23 04 | 81 c3 30 81 c0 80 14 45 d7 61 cd 80 1a 9c 73 9a | c9 25 b7 a5 9d db 9a 55 5a 1b 04 a1 81 9c a4 81 | 99 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 | 61 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 | 72 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 | 6c 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b | 13 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e | 74 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 | 72 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f | 72 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d | 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c | 65 72 61 6e 63 65 2e 63 6f 6d 82 09 00 bb 38 7f | 63 31 90 8b 41 30 0d 06 09 2a 86 48 86 f7 0d 01 | 01 04 05 00 03 81 81 00 99 1b 58 cc f9 81 88 cc | 17 56 eb ea f6 b3 61 c9 14 74 94 03 8f a4 b1 42 | a4 80 4b 4a 29 0d 65 4f 96 76 e4 3e 4b ad 2e d2 | c0 3c 91 02 e1 93 4e b6 26 31 6d e4 87 71 52 84 | af 29 d8 a8 d7 e4 0a 05 88 a9 f3 2c 45 4f 5c c8 | f9 18 4d 0a 5a bd a4 99 ef 88 c4 16 55 4d 8d fc | d3 e7 61 bf 18 d8 75 b6 ee 04 e7 51 e2 cd aa 61 | e3 b2 48 6d 0e 65 37 fd bc 30 15 d3 35 42 81 52 | 2c 36 aa 0e 5c 55 70 54 21 00 00 88 01 00 00 00 | c3 c0 cb 18 39 29 32 d6 1f c5 ed c5 c4 0d a9 f4 | 18 b1 1a f3 c7 88 e7 94 c6 f1 ae f5 e5 87 fa 01 | 88 2c c5 99 6f 1a ad 15 7e 18 de e8 1e 3a dd 12 | 9b 2f 5b 5b 40 21 36 48 05 6e 75 3a ee ab 82 8a | a5 7a b4 95 11 4b 25 ef e0 7c 42 fe ec ec 5d 4c | da 9d e7 cd bf d2 99 18 18 e4 27 36 7e eb 55 bc | 3f d8 5a ac f3 34 b2 07 27 6a 01 26 fa 9b d1 a2 | a4 c7 46 87 ca 0f cf af 12 77 c4 ae 1b cb a1 2a | 2c 80 00 94 02 00 00 24 01 03 04 03 00 25 fc 4b | 03 00 00 08 01 00 00 0c 03 00 00 08 03 00 00 02 | 00 00 00 08 05 00 00 00 02 00 00 24 02 03 04 03 | 00 25 fc 4b 03 00 00 08 01 00 00 0c 03 00 00 08 | 03 00 00 02 00 00 00 08 05 00 00 00 02 00 00 24 | 03 03 04 03 00 25 fc 4b 03 00 00 08 01 00 00 03 | 03 00 00 08 03 00 00 02 00 00 00 08 05 00 00 00 | 00 00 00 24 04 03 04 03 00 25 fc 4b 03 00 00 08 | 01 00 00 03 03 00 00 08 03 00 00 02 00 00 00 08 | 05 00 00 00 2d 00 00 18 01 00 00 00 07 00 00 10 | 00 00 ff ff c0 01 02 2d c0 01 02 2d 00 00 00 18 | 01 00 00 00 07 00 00 10 00 00 ff ff c0 01 02 17 | c0 01 02 17 00 01 02 03 04 05 06 07 08 09 0a 0b | data after encryption: | c0 cf e7 bd 76 4a d5 fc b7 18 88 a6 b1 29 b1 e7 | 67 ec 5d 6d 1c ea 23 71 02 16 6d b7 1e 71 94 19 | d3 a7 ec 7c 59 46 c8 39 56 f8 2a 3d 9b 75 89 4c | 33 fd 75 a3 de 0a 8b 40 ff 04 f8 88 e8 d6 f7 32 | eb e1 cb 89 00 a2 99 f5 05 00 72 7e 6b 2a 58 e7 | 66 56 b1 d1 75 34 fe 04 45 d4 8d 60 4e 1d 9a 13 | a3 b1 45 13 9e 50 ac d9 97 0d 7e 34 d4 56 4b f1 | 6b 0f 40 c6 1f 4a ad 5f a3 10 09 e4 b8 e5 e9 15 | 1b 28 8c f4 58 6b 4e 54 eb 99 ba 9f c9 9e 02 88 | ad fd 7c 88 db e7 53 f3 f2 dc c9 bf 3e cd 02 13 | 49 95 cd a5 5c da 67 88 2b d3 c5 c9 44 6c 68 70 | 27 17 d9 9e 46 f9 e2 ee 8a 0e 5f 00 bb 62 66 15 | 93 bd 4d 4c 92 5d 10 14 47 fd ba b3 75 86 9f af | 56 6b f3 69 5d a7 58 4f 56 a4 71 4e 77 58 34 e5 | 23 c6 78 cc 48 58 59 38 25 c8 54 36 65 d0 e6 99 | dd 09 3a 3a fc 65 31 c1 03 8c 7b f4 b0 37 92 27 | 46 33 69 b8 e3 ea 60 2a b5 65 55 ec 5c e8 bb e7 | 77 54 5b 27 4c f3 9d 56 0e dd 49 7d e5 74 69 97 | dc 5a 7d 18 a8 94 f9 1a 13 6e 2f c4 e4 38 d5 16 | d0 b5 c6 43 b7 90 22 06 6a d1 d1 c4 e6 d0 8f 18 | e0 58 c7 c6 c1 21 6a fb 3f 57 2f 30 eb 93 74 ec | 53 2b ef 4f 7e 4d 6c a4 85 de ad e0 5f 40 06 91 | 01 c4 6e fe 6b 6d 62 47 da ee b7 52 3a d2 e5 35 | b4 23 35 21 cd e6 50 7c e2 27 1f 93 3b b0 b2 1f | 19 57 25 2f 0e 86 90 cc 2c 1c ad 03 30 96 9b 83 | 1c 24 fe 51 cb d4 82 f1 5e 16 6e c1 76 c0 52 64 | c6 ab 6e e3 13 59 7e 83 83 7e f1 f7 87 b7 c1 28 | 08 d7 ca 14 25 ff ec 33 64 80 58 e4 f8 4a 7c cc | 0d 88 b7 03 9e eb e5 65 62 16 b6 b7 91 b9 4f c0 | 43 0d 7c 4e 58 9e db 31 6c b6 8a 7d 07 ed 4d 77 | 99 a0 7f d1 af c4 6a ee 56 36 47 25 dd 26 82 ac | 4a af a1 d2 12 bf 0f 11 8e 5f 15 29 a7 11 89 93 | d2 72 1c cf 79 e9 16 54 bd 16 dd de 9b c0 ca cc | e9 8b 3c c9 c8 0b cd e6 ef f0 04 76 4f 75 05 1b | d4 3b 62 e6 4f 14 dc 28 44 30 5b a7 3c 6e cc de | 09 1e 41 4d f4 3b a6 24 5e 39 7f 5e ac 8a 02 f2 | 42 d7 5b 0f 14 45 e7 dc 1e 1f 4c 9c 1d bb fd 92 | e0 7c ad 00 aa 1e c0 e0 df 06 16 74 45 8f 43 fc | 1c 9a 07 08 89 ef 29 14 d1 7e 12 92 9a 3b f4 ab | 85 3f 62 47 69 11 0b e5 a1 52 a3 c6 ad bd cb d9 | 96 9a dd ae fc 1b 5c 1e 9e 17 3e e9 b3 2e a6 40 | 37 71 e0 0c 67 38 50 93 b9 d0 33 c5 f8 8d 4c 17 | 44 f9 20 6f 9c 77 67 ec 66 41 f6 9c bf cf 70 c0 | 8a 55 33 0f d0 64 e5 c0 2d 14 df 74 bb d2 2f fc | 80 5a b1 da bc fb 43 b6 5c c7 2d bd 41 5a 5c 65 | be ea 0f 46 b2 cc b3 32 7f 72 2b b5 d9 6e 88 80 | e7 24 00 14 69 5a 07 49 38 43 a6 5f 6f 64 40 c3 | 16 91 cc dd ca cc 41 16 14 44 7e ee 93 c7 4f 2d | 8d 96 fe ba b8 b3 67 f1 7d 82 35 50 84 90 48 a3 | e5 5e ad d1 67 eb d2 41 e8 c6 b0 8f e4 b4 b7 21 | 3c 6f 05 a2 0e af 74 c7 5d 35 5a e6 ec 13 9f d0 | 5e 86 72 ec 8b 27 0d 88 4f 0a 48 04 f7 0d 18 4a | 1e 15 82 80 3d 9a 79 23 43 66 71 4b f7 39 47 f5 | a5 ad d7 be 15 10 79 35 fe da 18 d5 80 26 9f 46 | a8 1a 55 2f b0 c3 48 e1 56 69 62 28 af 4c af 7d | 5e 73 70 a3 1f fe 97 2e fa 81 91 0e a2 50 e3 98 | bd 2f 7a 1f 5a 5e 93 87 b1 cc 06 50 f7 b8 49 d6 | 58 6d 64 1c d4 10 a8 66 ec 2f f7 bf 8a 74 8d 2e | d5 24 27 38 50 1a a7 bf a2 e0 35 05 6d 2e 63 c3 | 4b 00 c7 5a 7b 96 ab 23 62 16 b7 bb 3b 69 c5 cb | 7e 9e a5 64 1e d6 3a 2b 2b a4 c4 75 28 07 67 06 | ac 9d 4c 23 f0 45 c5 f9 79 f7 dc 86 58 c0 f6 7e | 9f a2 bf fc de f9 38 94 d9 3b 67 e5 a5 eb 8d e7 | ab 7c f9 e1 de 5b 4a 12 18 01 5f 4c 1c ee d8 a5 | fd 19 2e af c7 1b 53 5b 3d 1e f5 48 65 68 d0 a6 | 90 ef 77 fe 36 ed 26 d7 73 b3 c9 57 28 cc be 07 | 11 47 36 1d 25 fa c5 7f 84 e6 a2 85 b4 18 f1 09 | 4d d3 17 03 98 c4 54 c1 aa ae 78 05 61 84 90 3f | 95 17 8e 35 fb d9 6f c0 a0 c5 f9 62 96 db d8 93 | 03 7a 8e 0e a3 15 54 52 2a 67 b1 43 d5 16 15 60 | ef 1e 83 fd 84 16 a3 6c 58 c4 ef 2a 69 7f 44 37 | 96 12 c8 db 7b e6 20 a3 d1 bc b2 4b 55 3c 1b 36 | b3 0b c9 09 9c 1e e3 ca 73 bb 95 75 77 a6 77 b4 | 44 90 18 3e 17 e6 ad 54 5d a5 d0 13 6b 7b 8f a2 | ad 29 43 b2 e0 1c 9e e3 73 cf 25 c1 38 74 6b 9f | f3 64 42 01 68 5f 0b bd 83 dc 5e a6 a3 8b cc 06 | 11 68 86 27 fb c3 4d 67 8d d2 04 44 00 86 18 e7 | 0f a1 22 de 15 11 4b c6 66 79 d3 47 b2 1c d6 c8 | 0d 4c 20 6a 3b 0d 36 50 52 f9 ae 53 1c 7b 86 aa | db 52 90 37 62 22 87 e1 c5 17 1d d9 9e 1d 7f 2d | dc 2c a2 bd 2a bd cc c0 0b 53 b1 46 80 19 0c 49 | db 65 e8 bb 0c 80 83 29 e2 e1 59 00 62 70 df 1a | c6 07 6b a6 78 e5 5e e7 78 77 0b 4a 2d 70 07 f4 | 1d 0a 3e bc 85 2e ca c6 a2 df 08 a5 2f 42 c9 7f | 97 34 b7 b4 f4 46 1e bc a9 e6 6e 3e af 8c 36 53 | 72 75 89 1d 1a 9b a9 69 c4 db 7e dd 59 82 3c 0f | f4 a0 83 2c 36 4b 26 8e c8 57 0b 4b fd bc af e6 | 14 8d ae 9b 51 ce 1c 86 6c 87 95 4f 57 2c 49 42 | 5a 21 17 84 10 87 7e 16 50 15 1b 24 a6 44 9b 0b | 0b e1 70 a7 0f 3b 42 82 da 96 25 40 ac b3 f3 30 | 4f 98 93 67 3b 8a 51 3e 83 f3 02 df db 39 44 e1 | 32 2f 88 ac 53 31 9c a8 ee f4 7a bd d6 24 eb 3f | d9 12 48 96 d5 db 8f 0d 7e 6f 0c d1 18 4b 9f ef | a7 3a 48 b9 23 e9 ec 2b 51 a5 c6 30 3e 08 b1 d4 | 7a dc b5 aa 97 0e b6 9a 73 f7 8b d7 f9 39 25 1e | 11 37 24 85 76 ce 81 9b 51 1b e4 fc 09 c6 5b 5e | e8 48 ca b2 6d cb 66 1e c9 8b 6a 80 b7 c2 f5 f2 | 2f 95 ad 87 da c4 7d 23 53 3f f4 96 73 cd cf b6 | 11 39 73 0e 7e b3 6b 25 b0 22 ec 57 ec 4d 37 d9 | 67 4c f8 32 8b 75 d8 be e5 83 27 4f bb bb c4 ef | e1 39 26 e7 8d 65 0d 8c 94 70 bf ac 9b 4c 93 05 | b6 9d aa e4 0b 6f f4 f4 2c 94 f6 e1 7e 4f 85 2e | 68 6e 67 76 ad 48 d8 d2 67 f0 99 20 76 8e d5 96 | 5f a9 d7 eb b2 ce 74 09 64 f9 3a 03 97 92 12 08 | cd 6e c5 14 f6 fe 6b 9d a8 a6 d4 e0 a1 f0 49 75 | 41 59 b0 b9 9b 5f bd 4e 28 48 16 c4 30 d9 70 86 | 1b e9 36 69 ff 7f 4d 1d b4 36 d7 17 de bf 45 ba | 48 fb ef ac 4b f6 ab bf d2 56 fd fc 2f 6d d2 ed | data being hmac: 4d cf 3c 6e 72 d0 9a 80 0f 43 c4 6d 3d 85 f9 e3 | data being hmac: 2e 20 23 08 00 00 00 01 00 00 06 fc 23 80 06 e0 | data being hmac: 64 2d b5 15 f8 d4 af 5f c4 8c c6 22 50 23 8f ad | data being hmac: c0 cf e7 bd 76 4a d5 fc b7 18 88 a6 b1 29 b1 e7 | data being hmac: 67 ec 5d 6d 1c ea 23 71 02 16 6d b7 1e 71 94 19 | data being hmac: d3 a7 ec 7c 59 46 c8 39 56 f8 2a 3d 9b 75 89 4c | data being hmac: 33 fd 75 a3 de 0a 8b 40 ff 04 f8 88 e8 d6 f7 32 | data being hmac: eb e1 cb 89 00 a2 99 f5 05 00 72 7e 6b 2a 58 e7 | data being hmac: 66 56 b1 d1 75 34 fe 04 45 d4 8d 60 4e 1d 9a 13 | data being hmac: a3 b1 45 13 9e 50 ac d9 97 0d 7e 34 d4 56 4b f1 | data being hmac: 6b 0f 40 c6 1f 4a ad 5f a3 10 09 e4 b8 e5 e9 15 | data being hmac: 1b 28 8c f4 58 6b 4e 54 eb 99 ba 9f c9 9e 02 88 | data being hmac: ad fd 7c 88 db e7 53 f3 f2 dc c9 bf 3e cd 02 13 | data being hmac: 49 95 cd a5 5c da 67 88 2b d3 c5 c9 44 6c 68 70 | data being hmac: 27 17 d9 9e 46 f9 e2 ee 8a 0e 5f 00 bb 62 66 15 | data being hmac: 93 bd 4d 4c 92 5d 10 14 47 fd ba b3 75 86 9f af | data being hmac: 56 6b f3 69 5d a7 58 4f 56 a4 71 4e 77 58 34 e5 | data being hmac: 23 c6 78 cc 48 58 59 38 25 c8 54 36 65 d0 e6 99 | data being hmac: dd 09 3a 3a fc 65 31 c1 03 8c 7b f4 b0 37 92 27 | data being hmac: 46 33 69 b8 e3 ea 60 2a b5 65 55 ec 5c e8 bb e7 | data being hmac: 77 54 5b 27 4c f3 9d 56 0e dd 49 7d e5 74 69 97 | data being hmac: dc 5a 7d 18 a8 94 f9 1a 13 6e 2f c4 e4 38 d5 16 | data being hmac: d0 b5 c6 43 b7 90 22 06 6a d1 d1 c4 e6 d0 8f 18 | data being hmac: e0 58 c7 c6 c1 21 6a fb 3f 57 2f 30 eb 93 74 ec | data being hmac: 53 2b ef 4f 7e 4d 6c a4 85 de ad e0 5f 40 06 91 | data being hmac: 01 c4 6e fe 6b 6d 62 47 da ee b7 52 3a d2 e5 35 | data being hmac: b4 23 35 21 cd e6 50 7c e2 27 1f 93 3b b0 b2 1f | data being hmac: 19 57 25 2f 0e 86 90 cc 2c 1c ad 03 30 96 9b 83 | data being hmac: 1c 24 fe 51 cb d4 82 f1 5e 16 6e c1 76 c0 52 64 | data being hmac: c6 ab 6e e3 13 59 7e 83 83 7e f1 f7 87 b7 c1 28 | data being hmac: 08 d7 ca 14 25 ff ec 33 64 80 58 e4 f8 4a 7c cc | data being hmac: 0d 88 b7 03 9e eb e5 65 62 16 b6 b7 91 b9 4f c0 | data being hmac: 43 0d 7c 4e 58 9e db 31 6c b6 8a 7d 07 ed 4d 77 | data being hmac: 99 a0 7f d1 af c4 6a ee 56 36 47 25 dd 26 82 ac | data being hmac: 4a af a1 d2 12 bf 0f 11 8e 5f 15 29 a7 11 89 93 | data being hmac: d2 72 1c cf 79 e9 16 54 bd 16 dd de 9b c0 ca cc | data being hmac: e9 8b 3c c9 c8 0b cd e6 ef f0 04 76 4f 75 05 1b | data being hmac: d4 3b 62 e6 4f 14 dc 28 44 30 5b a7 3c 6e cc de | data being hmac: 09 1e 41 4d f4 3b a6 24 5e 39 7f 5e ac 8a 02 f2 | data being hmac: 42 d7 5b 0f 14 45 e7 dc 1e 1f 4c 9c 1d bb fd 92 | data being hmac: e0 7c ad 00 aa 1e c0 e0 df 06 16 74 45 8f 43 fc | data being hmac: 1c 9a 07 08 89 ef 29 14 d1 7e 12 92 9a 3b f4 ab | data being hmac: 85 3f 62 47 69 11 0b e5 a1 52 a3 c6 ad bd cb d9 | data being hmac: 96 9a dd ae fc 1b 5c 1e 9e 17 3e e9 b3 2e a6 40 | data being hmac: 37 71 e0 0c 67 38 50 93 b9 d0 33 c5 f8 8d 4c 17 | data being hmac: 44 f9 20 6f 9c 77 67 ec 66 41 f6 9c bf cf 70 c0 | data being hmac: 8a 55 33 0f d0 64 e5 c0 2d 14 df 74 bb d2 2f fc | data being hmac: 80 5a b1 da bc fb 43 b6 5c c7 2d bd 41 5a 5c 65 | data being hmac: be ea 0f 46 b2 cc b3 32 7f 72 2b b5 d9 6e 88 80 | data being hmac: e7 24 00 14 69 5a 07 49 38 43 a6 5f 6f 64 40 c3 | data being hmac: 16 91 cc dd ca cc 41 16 14 44 7e ee 93 c7 4f 2d | data being hmac: 8d 96 fe ba b8 b3 67 f1 7d 82 35 50 84 90 48 a3 | data being hmac: e5 5e ad d1 67 eb d2 41 e8 c6 b0 8f e4 b4 b7 21 | data being hmac: 3c 6f 05 a2 0e af 74 c7 5d 35 5a e6 ec 13 9f d0 | data being hmac: 5e 86 72 ec 8b 27 0d 88 4f 0a 48 04 f7 0d 18 4a | data being hmac: 1e 15 82 80 3d 9a 79 23 43 66 71 4b f7 39 47 f5 | data being hmac: a5 ad d7 be 15 10 79 35 fe da 18 d5 80 26 9f 46 | data being hmac: a8 1a 55 2f b0 c3 48 e1 56 69 62 28 af 4c af 7d | data being hmac: 5e 73 70 a3 1f fe 97 2e fa 81 91 0e a2 50 e3 98 | data being hmac: bd 2f 7a 1f 5a 5e 93 87 b1 cc 06 50 f7 b8 49 d6 | data being hmac: 58 6d 64 1c d4 10 a8 66 ec 2f f7 bf 8a 74 8d 2e | data being hmac: d5 24 27 38 50 1a a7 bf a2 e0 35 05 6d 2e 63 c3 | data being hmac: 4b 00 c7 5a 7b 96 ab 23 62 16 b7 bb 3b 69 c5 cb | data being hmac: 7e 9e a5 64 1e d6 3a 2b 2b a4 c4 75 28 07 67 06 | data being hmac: ac 9d 4c 23 f0 45 c5 f9 79 f7 dc 86 58 c0 f6 7e | data being hmac: 9f a2 bf fc de f9 38 94 d9 3b 67 e5 a5 eb 8d e7 | data being hmac: ab 7c f9 e1 de 5b 4a 12 18 01 5f 4c 1c ee d8 a5 | data being hmac: fd 19 2e af c7 1b 53 5b 3d 1e f5 48 65 68 d0 a6 | data being hmac: 90 ef 77 fe 36 ed 26 d7 73 b3 c9 57 28 cc be 07 | data being hmac: 11 47 36 1d 25 fa c5 7f 84 e6 a2 85 b4 18 f1 09 | data being hmac: 4d d3 17 03 98 c4 54 c1 aa ae 78 05 61 84 90 3f | data being hmac: 95 17 8e 35 fb d9 6f c0 a0 c5 f9 62 96 db d8 93 | data being hmac: 03 7a 8e 0e a3 15 54 52 2a 67 b1 43 d5 16 15 60 | data being hmac: ef 1e 83 fd 84 16 a3 6c 58 c4 ef 2a 69 7f 44 37 | data being hmac: 96 12 c8 db 7b e6 20 a3 d1 bc b2 4b 55 3c 1b 36 | data being hmac: b3 0b c9 09 9c 1e e3 ca 73 bb 95 75 77 a6 77 b4 | data being hmac: 44 90 18 3e 17 e6 ad 54 5d a5 d0 13 6b 7b 8f a2 | data being hmac: ad 29 43 b2 e0 1c 9e e3 73 cf 25 c1 38 74 6b 9f | data being hmac: f3 64 42 01 68 5f 0b bd 83 dc 5e a6 a3 8b cc 06 | data being hmac: 11 68 86 27 fb c3 4d 67 8d d2 04 44 00 86 18 e7 | data being hmac: 0f a1 22 de 15 11 4b c6 66 79 d3 47 b2 1c d6 c8 | data being hmac: 0d 4c 20 6a 3b 0d 36 50 52 f9 ae 53 1c 7b 86 aa | data being hmac: db 52 90 37 62 22 87 e1 c5 17 1d d9 9e 1d 7f 2d | data being hmac: dc 2c a2 bd 2a bd cc c0 0b 53 b1 46 80 19 0c 49 | data being hmac: db 65 e8 bb 0c 80 83 29 e2 e1 59 00 62 70 df 1a | data being hmac: c6 07 6b a6 78 e5 5e e7 78 77 0b 4a 2d 70 07 f4 | data being hmac: 1d 0a 3e bc 85 2e ca c6 a2 df 08 a5 2f 42 c9 7f | data being hmac: 97 34 b7 b4 f4 46 1e bc a9 e6 6e 3e af 8c 36 53 | data being hmac: 72 75 89 1d 1a 9b a9 69 c4 db 7e dd 59 82 3c 0f | data being hmac: f4 a0 83 2c 36 4b 26 8e c8 57 0b 4b fd bc af e6 | data being hmac: 14 8d ae 9b 51 ce 1c 86 6c 87 95 4f 57 2c 49 42 | data being hmac: 5a 21 17 84 10 87 7e 16 50 15 1b 24 a6 44 9b 0b | data being hmac: 0b e1 70 a7 0f 3b 42 82 da 96 25 40 ac b3 f3 30 | data being hmac: 4f 98 93 67 3b 8a 51 3e 83 f3 02 df db 39 44 e1 | data being hmac: 32 2f 88 ac 53 31 9c a8 ee f4 7a bd d6 24 eb 3f | data being hmac: d9 12 48 96 d5 db 8f 0d 7e 6f 0c d1 18 4b 9f ef | data being hmac: a7 3a 48 b9 23 e9 ec 2b 51 a5 c6 30 3e 08 b1 d4 | data being hmac: 7a dc b5 aa 97 0e b6 9a 73 f7 8b d7 f9 39 25 1e | data being hmac: 11 37 24 85 76 ce 81 9b 51 1b e4 fc 09 c6 5b 5e | data being hmac: e8 48 ca b2 6d cb 66 1e c9 8b 6a 80 b7 c2 f5 f2 | data being hmac: 2f 95 ad 87 da c4 7d 23 53 3f f4 96 73 cd cf b6 | data being hmac: 11 39 73 0e 7e b3 6b 25 b0 22 ec 57 ec 4d 37 d9 | data being hmac: 67 4c f8 32 8b 75 d8 be e5 83 27 4f bb bb c4 ef | data being hmac: e1 39 26 e7 8d 65 0d 8c 94 70 bf ac 9b 4c 93 05 | data being hmac: b6 9d aa e4 0b 6f f4 f4 2c 94 f6 e1 7e 4f 85 2e | data being hmac: 68 6e 67 76 ad 48 d8 d2 67 f0 99 20 76 8e d5 96 | data being hmac: 5f a9 d7 eb b2 ce 74 09 64 f9 3a 03 97 92 12 08 | data being hmac: cd 6e c5 14 f6 fe 6b 9d a8 a6 d4 e0 a1 f0 49 75 | data being hmac: 41 59 b0 b9 9b 5f bd 4e 28 48 16 c4 30 d9 70 86 | data being hmac: 1b e9 36 69 ff 7f 4d 1d b4 36 d7 17 de bf 45 ba | data being hmac: 48 fb ef ac 4b f6 ab bf d2 56 fd fc 2f 6d d2 ed | out calculated auth: | 8e e2 02 5d 7e b4 ec 97 a0 c1 67 6c | complete v2 state transition with STF_OK "ikev2-westnet-eastnet-x509-cr" #2: transition from state STATE_PARENT_I1 to state STATE_PARENT_I2 "ikev2-westnet-eastnet-x509-cr" #2: STATE_PARENT_I2: sent v2I2, expected v2R2 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp1536} | sending reply packet to 192.1.2.23:500 (from port 500) | sending 1788 bytes for STATE_PARENT_I1 through eth1:500 to 192.1.2.23:500 (using #2) | 4d cf 3c 6e 72 d0 9a 80 0f 43 c4 6d 3d 85 f9 e3 | 2e 20 23 08 00 00 00 01 00 00 06 fc 23 80 06 e0 | 64 2d b5 15 f8 d4 af 5f c4 8c c6 22 50 23 8f ad | c0 cf e7 bd 76 4a d5 fc b7 18 88 a6 b1 29 b1 e7 | 67 ec 5d 6d 1c ea 23 71 02 16 6d b7 1e 71 94 19 | d3 a7 ec 7c 59 46 c8 39 56 f8 2a 3d 9b 75 89 4c | 33 fd 75 a3 de 0a 8b 40 ff 04 f8 88 e8 d6 f7 32 | eb e1 cb 89 00 a2 99 f5 05 00 72 7e 6b 2a 58 e7 | 66 56 b1 d1 75 34 fe 04 45 d4 8d 60 4e 1d 9a 13 | a3 b1 45 13 9e 50 ac d9 97 0d 7e 34 d4 56 4b f1 | 6b 0f 40 c6 1f 4a ad 5f a3 10 09 e4 b8 e5 e9 15 | 1b 28 8c f4 58 6b 4e 54 eb 99 ba 9f c9 9e 02 88 | ad fd 7c 88 db e7 53 f3 f2 dc c9 bf 3e cd 02 13 | 49 95 cd a5 5c da 67 88 2b d3 c5 c9 44 6c 68 70 | 27 17 d9 9e 46 f9 e2 ee 8a 0e 5f 00 bb 62 66 15 | 93 bd 4d 4c 92 5d 10 14 47 fd ba b3 75 86 9f af | 56 6b f3 69 5d a7 58 4f 56 a4 71 4e 77 58 34 e5 | 23 c6 78 cc 48 58 59 38 25 c8 54 36 65 d0 e6 99 | dd 09 3a 3a fc 65 31 c1 03 8c 7b f4 b0 37 92 27 | 46 33 69 b8 e3 ea 60 2a b5 65 55 ec 5c e8 bb e7 | 77 54 5b 27 4c f3 9d 56 0e dd 49 7d e5 74 69 97 | dc 5a 7d 18 a8 94 f9 1a 13 6e 2f c4 e4 38 d5 16 | d0 b5 c6 43 b7 90 22 06 6a d1 d1 c4 e6 d0 8f 18 | e0 58 c7 c6 c1 21 6a fb 3f 57 2f 30 eb 93 74 ec | 53 2b ef 4f 7e 4d 6c a4 85 de ad e0 5f 40 06 91 | 01 c4 6e fe 6b 6d 62 47 da ee b7 52 3a d2 e5 35 | b4 23 35 21 cd e6 50 7c e2 27 1f 93 3b b0 b2 1f | 19 57 25 2f 0e 86 90 cc 2c 1c ad 03 30 96 9b 83 | 1c 24 fe 51 cb d4 82 f1 5e 16 6e c1 76 c0 52 64 | c6 ab 6e e3 13 59 7e 83 83 7e f1 f7 87 b7 c1 28 | 08 d7 ca 14 25 ff ec 33 64 80 58 e4 f8 4a 7c cc | 0d 88 b7 03 9e eb e5 65 62 16 b6 b7 91 b9 4f c0 | 43 0d 7c 4e 58 9e db 31 6c b6 8a 7d 07 ed 4d 77 | 99 a0 7f d1 af c4 6a ee 56 36 47 25 dd 26 82 ac | 4a af a1 d2 12 bf 0f 11 8e 5f 15 29 a7 11 89 93 | d2 72 1c cf 79 e9 16 54 bd 16 dd de 9b c0 ca cc | e9 8b 3c c9 c8 0b cd e6 ef f0 04 76 4f 75 05 1b | d4 3b 62 e6 4f 14 dc 28 44 30 5b a7 3c 6e cc de | 09 1e 41 4d f4 3b a6 24 5e 39 7f 5e ac 8a 02 f2 | 42 d7 5b 0f 14 45 e7 dc 1e 1f 4c 9c 1d bb fd 92 | e0 7c ad 00 aa 1e c0 e0 df 06 16 74 45 8f 43 fc | 1c 9a 07 08 89 ef 29 14 d1 7e 12 92 9a 3b f4 ab | 85 3f 62 47 69 11 0b e5 a1 52 a3 c6 ad bd cb d9 | 96 9a dd ae fc 1b 5c 1e 9e 17 3e e9 b3 2e a6 40 | 37 71 e0 0c 67 38 50 93 b9 d0 33 c5 f8 8d 4c 17 | 44 f9 20 6f 9c 77 67 ec 66 41 f6 9c bf cf 70 c0 | 8a 55 33 0f d0 64 e5 c0 2d 14 df 74 bb d2 2f fc | 80 5a b1 da bc fb 43 b6 5c c7 2d bd 41 5a 5c 65 | be ea 0f 46 b2 cc b3 32 7f 72 2b b5 d9 6e 88 80 | e7 24 00 14 69 5a 07 49 38 43 a6 5f 6f 64 40 c3 | 16 91 cc dd ca cc 41 16 14 44 7e ee 93 c7 4f 2d | 8d 96 fe ba b8 b3 67 f1 7d 82 35 50 84 90 48 a3 | e5 5e ad d1 67 eb d2 41 e8 c6 b0 8f e4 b4 b7 21 | 3c 6f 05 a2 0e af 74 c7 5d 35 5a e6 ec 13 9f d0 | 5e 86 72 ec 8b 27 0d 88 4f 0a 48 04 f7 0d 18 4a | 1e 15 82 80 3d 9a 79 23 43 66 71 4b f7 39 47 f5 | a5 ad d7 be 15 10 79 35 fe da 18 d5 80 26 9f 46 | a8 1a 55 2f b0 c3 48 e1 56 69 62 28 af 4c af 7d | 5e 73 70 a3 1f fe 97 2e fa 81 91 0e a2 50 e3 98 | bd 2f 7a 1f 5a 5e 93 87 b1 cc 06 50 f7 b8 49 d6 | 58 6d 64 1c d4 10 a8 66 ec 2f f7 bf 8a 74 8d 2e | d5 24 27 38 50 1a a7 bf a2 e0 35 05 6d 2e 63 c3 | 4b 00 c7 5a 7b 96 ab 23 62 16 b7 bb 3b 69 c5 cb | 7e 9e a5 64 1e d6 3a 2b 2b a4 c4 75 28 07 67 06 | ac 9d 4c 23 f0 45 c5 f9 79 f7 dc 86 58 c0 f6 7e | 9f a2 bf fc de f9 38 94 d9 3b 67 e5 a5 eb 8d e7 | ab 7c f9 e1 de 5b 4a 12 18 01 5f 4c 1c ee d8 a5 | fd 19 2e af c7 1b 53 5b 3d 1e f5 48 65 68 d0 a6 | 90 ef 77 fe 36 ed 26 d7 73 b3 c9 57 28 cc be 07 | 11 47 36 1d 25 fa c5 7f 84 e6 a2 85 b4 18 f1 09 | 4d d3 17 03 98 c4 54 c1 aa ae 78 05 61 84 90 3f | 95 17 8e 35 fb d9 6f c0 a0 c5 f9 62 96 db d8 93 | 03 7a 8e 0e a3 15 54 52 2a 67 b1 43 d5 16 15 60 | ef 1e 83 fd 84 16 a3 6c 58 c4 ef 2a 69 7f 44 37 | 96 12 c8 db 7b e6 20 a3 d1 bc b2 4b 55 3c 1b 36 | b3 0b c9 09 9c 1e e3 ca 73 bb 95 75 77 a6 77 b4 | 44 90 18 3e 17 e6 ad 54 5d a5 d0 13 6b 7b 8f a2 | ad 29 43 b2 e0 1c 9e e3 73 cf 25 c1 38 74 6b 9f | f3 64 42 01 68 5f 0b bd 83 dc 5e a6 a3 8b cc 06 | 11 68 86 27 fb c3 4d 67 8d d2 04 44 00 86 18 e7 | 0f a1 22 de 15 11 4b c6 66 79 d3 47 b2 1c d6 c8 | 0d 4c 20 6a 3b 0d 36 50 52 f9 ae 53 1c 7b 86 aa | db 52 90 37 62 22 87 e1 c5 17 1d d9 9e 1d 7f 2d | dc 2c a2 bd 2a bd cc c0 0b 53 b1 46 80 19 0c 49 | db 65 e8 bb 0c 80 83 29 e2 e1 59 00 62 70 df 1a | c6 07 6b a6 78 e5 5e e7 78 77 0b 4a 2d 70 07 f4 | 1d 0a 3e bc 85 2e ca c6 a2 df 08 a5 2f 42 c9 7f | 97 34 b7 b4 f4 46 1e bc a9 e6 6e 3e af 8c 36 53 | 72 75 89 1d 1a 9b a9 69 c4 db 7e dd 59 82 3c 0f | f4 a0 83 2c 36 4b 26 8e c8 57 0b 4b fd bc af e6 | 14 8d ae 9b 51 ce 1c 86 6c 87 95 4f 57 2c 49 42 | 5a 21 17 84 10 87 7e 16 50 15 1b 24 a6 44 9b 0b | 0b e1 70 a7 0f 3b 42 82 da 96 25 40 ac b3 f3 30 | 4f 98 93 67 3b 8a 51 3e 83 f3 02 df db 39 44 e1 | 32 2f 88 ac 53 31 9c a8 ee f4 7a bd d6 24 eb 3f | d9 12 48 96 d5 db 8f 0d 7e 6f 0c d1 18 4b 9f ef | a7 3a 48 b9 23 e9 ec 2b 51 a5 c6 30 3e 08 b1 d4 | 7a dc b5 aa 97 0e b6 9a 73 f7 8b d7 f9 39 25 1e | 11 37 24 85 76 ce 81 9b 51 1b e4 fc 09 c6 5b 5e | e8 48 ca b2 6d cb 66 1e c9 8b 6a 80 b7 c2 f5 f2 | 2f 95 ad 87 da c4 7d 23 53 3f f4 96 73 cd cf b6 | 11 39 73 0e 7e b3 6b 25 b0 22 ec 57 ec 4d 37 d9 | 67 4c f8 32 8b 75 d8 be e5 83 27 4f bb bb c4 ef | e1 39 26 e7 8d 65 0d 8c 94 70 bf ac 9b 4c 93 05 | b6 9d aa e4 0b 6f f4 f4 2c 94 f6 e1 7e 4f 85 2e | 68 6e 67 76 ad 48 d8 d2 67 f0 99 20 76 8e d5 96 | 5f a9 d7 eb b2 ce 74 09 64 f9 3a 03 97 92 12 08 | cd 6e c5 14 f6 fe 6b 9d a8 a6 d4 e0 a1 f0 49 75 | 41 59 b0 b9 9b 5f bd 4e 28 48 16 c4 30 d9 70 86 | 1b e9 36 69 ff 7f 4d 1d b4 36 d7 17 de bf 45 ba | 48 fb ef ac 4b f6 ab bf d2 56 fd fc 2f 6d d2 ed | 8e e2 02 5d 7e b4 ec 97 a0 c1 67 6c | * processed 1 messages from cryptographic helpers | next event EVENT_SHUNT_SCAN in 111 seconds | | *received 1676 bytes from 192.1.2.23:500 on eth1 (port=500) | 4d cf 3c 6e 72 d0 9a 80 0f 43 c4 6d 3d 85 f9 e3 | 2e 20 23 20 00 00 00 01 00 00 06 8c 24 80 06 70 | cb a6 99 4f 8b a6 8d 75 e0 39 d4 fd fb db 4a fb | e8 70 c5 93 37 7d 5e 8e a7 78 65 c5 1e 13 85 6c | af e2 54 22 1d e2 d2 60 27 17 3a ac ba 2e 95 20 | e4 5a 8c 69 00 50 0d e2 73 31 2c bd 88 28 21 4e | 36 67 05 c3 ea ca 60 70 2c 7d 4d b7 f3 77 71 cd | 80 76 c5 12 92 53 f5 9e 47 3a ab 69 a8 94 6e 41 | f5 52 74 00 4e 19 d1 6e 38 20 fc 5e 2e e2 17 e7 | d5 ad 2d 7c 8f 32 1a 30 95 70 af b1 90 38 77 ee | 65 ce 7d 5e 03 48 f1 ee a1 f0 10 c0 8b e4 15 15 | 79 05 8f ab 46 93 be d9 4e 9f 91 38 64 ee 62 b0 | 8c 89 dd 67 4f 3c 54 77 cc dd 04 b9 a9 f9 e2 af | ef cc d7 bb d5 bc 85 19 de 24 51 8c 0c 65 e5 47 | 84 cf f6 43 3b 58 c3 47 b9 72 51 f6 b8 6c 92 b5 | f0 42 ba 88 c0 87 52 dc 36 d6 a0 dc e1 83 ce 46 | a3 ca 21 5a 67 bf c3 b7 9d dc 78 4e 03 b5 5a 54 | a4 38 66 04 b9 19 64 83 30 81 3c e0 74 a5 c4 40 | e7 5a e0 4c fb 8c 93 7c 44 e6 a9 13 d6 90 e2 c9 | 07 80 0b 9e f5 4b 1f 6e 27 dd 23 d9 3e 0e 96 a8 | dd 97 6c 07 0f 76 9a 81 ac 18 d8 57 95 da 11 8e | 78 28 eb a1 c5 23 02 69 fa 77 4b d8 85 ab 32 07 | f1 cc 3e 65 31 b5 1a a4 a1 e6 17 8b 83 b5 91 17 | 33 14 4d cf 36 79 df 5b d6 23 c3 9e c9 9d cf 90 | 3b 7b 0e f0 57 88 28 be 2e ed c0 01 2e 29 7a 7f | 1a 3d a0 2b 95 4b f8 fd d3 10 28 7a 41 cc 15 75 | c5 6b 38 80 18 bf 2d cf b8 05 e6 ff ac 1c 86 4e | f8 4e 3f 47 04 c3 46 b2 67 92 e0 1f 03 32 be 87 | 15 11 38 b1 2b 8a bc 73 8b 7b 56 99 7a c3 01 4c | 9f 7b be ec cd 49 93 4f 40 d4 10 bd fb 6d 16 8c | af 10 80 4e 04 0e 57 1a 8f 77 f0 ed bb b4 66 88 | 50 ca fc 7b 2c 8a 4a 6f 5d eb 23 5d d7 15 d6 92 | 2a 2a 61 ef ed a7 20 af 60 b0 ed 7c 8a b0 5e 45 | c8 6d 47 c1 80 d8 8a d2 d4 2f 85 b8 8b d9 75 4e | 44 a6 ea 2d c1 fe 2b da d2 d7 06 e3 e7 ac 96 17 | 86 5b 71 b7 4c 51 e1 01 21 a7 e4 90 eb b0 3a 0a | 01 b5 ba 32 58 e4 55 ad d4 35 8f 19 08 64 b6 b4 | 8f 2f 11 3b af 8f 33 24 00 b2 68 01 68 a6 cd be | b7 53 21 14 82 d3 06 b3 ff de b6 20 c9 a6 76 2b | 46 dd f0 6d 0c 1a 61 eb ad ca b9 a8 36 29 a6 6f | 1b 5f ee 49 9c 38 15 5f d6 8e fe 53 a6 1d c6 73 | 61 44 be 5c e5 27 cb 30 43 bd bd 88 3c 52 bd d3 | 77 25 ab c4 c6 40 89 44 97 a0 56 81 ef 91 a6 c5 | e4 12 67 6c 55 5f 27 b4 ce 3d c4 20 f7 1c 20 b5 | e0 78 f7 dd 07 20 ed c4 9e 76 88 90 39 0c b9 ee | 7c 9b 5b ed d2 3c ac 54 91 e8 2e 88 f7 f5 79 8a | 95 44 87 1f 85 c7 4c 8f 6c 36 c9 b8 c4 e1 30 06 | 81 81 13 08 24 0e 15 68 7c 27 c3 72 53 aa e7 1b | eb 1c 9e c2 4d 68 53 ef 5f 06 c8 76 88 74 7d 8f | 02 88 a2 e0 b6 3a 48 81 71 83 f9 81 12 df 3f 5f | 73 25 36 86 7c a4 76 ce 90 c0 01 61 47 a6 18 ee | 9f c9 00 fe 1e 9e 82 3f c9 ad 2c 8c 01 8f b1 26 | 86 29 0f 22 41 e6 fe a4 81 37 f9 e2 12 26 20 36 | 49 58 33 b5 b2 66 9a 6d 3d d6 8e b5 7b ad 78 aa | 57 c8 c1 79 a9 74 79 e5 f9 6a a2 1e 52 09 f0 b2 | 60 a2 90 95 39 68 06 73 f6 14 7e 88 ca dd 38 37 | 6f 99 1c bc ea ab 61 fc 28 ef bc fe 98 67 25 e8 | 8c 73 0a 24 8b 0e f3 2d dc ec f7 f4 1d c9 b9 43 | 27 18 4d 25 4e e5 b8 4f e5 66 ec 7f 1e c5 9f dc | 88 28 44 73 19 41 59 9c f2 e5 77 8a 28 db cd 96 | 37 5c b8 8b 3b 61 52 7b 65 58 99 83 ff 0f 55 93 | c1 6c 0a e5 39 8d 99 bc 34 7e 26 47 45 80 d0 7d | 78 11 b9 99 6e d5 81 a4 64 a4 85 fc c9 5a ee 3a | 00 93 c9 be 4b ac 88 d4 cc d4 db 84 f4 06 82 bf | 5c 8b 38 50 9a ce c7 ac de c4 51 16 6a c2 95 1b | b2 c6 89 56 6f be 26 2e 26 46 40 24 a2 4e 8b 3f | 84 2b 00 0c d8 d7 f5 5e 07 18 a3 4c 49 e0 32 6a | 1d 8a ed 3c 2e 94 4e 5d ff 54 e3 c9 21 fa 82 85 | 08 da 16 e2 92 fa 43 5d b5 78 af 2a c0 94 46 d6 | 4b a0 be 42 c7 bc be 6e ec 17 74 37 e8 d7 fc ae | 42 2d 61 97 73 f1 fc aa 5e 49 2f 54 f5 81 2f 05 | 91 65 bb aa 8e 7e 68 b8 45 3e 65 8e f5 f9 c2 3a | 8b 16 61 fa 38 06 16 a5 2a 7b 19 b0 5a e7 de 41 | 38 3d 36 b1 a8 cb 12 11 44 83 7a 40 5e 1b d5 58 | a1 a6 32 58 25 59 01 e6 a0 b6 d3 9d 93 2a e9 82 | 54 1b 75 92 e1 1c d9 41 fa 8e 31 b7 93 7d 73 45 | ef b5 7b 18 d1 b8 38 5c ff ae b9 f2 70 2f 5e 1a | 75 c6 00 76 9d 73 42 b6 61 85 9d 61 bf 12 8d 38 | cf 8b 31 8f 23 06 4f 78 d5 08 5f 52 41 89 fb ef | 77 fc 4f 33 83 08 35 87 0a 6b e4 3a ca 6c 51 04 | ee 8d a6 33 05 ed 44 c8 d5 f8 22 4e 1b f9 3a 1a | 23 4e 5c 76 72 b5 18 ea 59 26 13 ce a5 ff db d9 | 04 04 0e 0f 91 7e a6 cf 5d 94 c1 52 81 46 de 93 | 8c 86 87 1d f3 ef 7e 94 36 b3 9d 66 93 2e b7 e4 | d7 bd 7d 6f 70 92 5c a7 67 02 e0 5e 2a a5 f1 80 | f6 40 6b 75 6d da 5a eb 8d bd 34 1e 7c 40 15 5d | de 7f 83 b7 a7 b9 c9 01 07 bd 60 72 f7 1f a0 12 | 31 6c bf 72 2f 95 d0 54 15 e1 15 eb 05 ce 0f c4 | 70 a6 20 dd 59 41 0d 0c a4 15 7b c0 f6 91 39 6f | 7d 24 7a 05 55 24 da 55 2a dc 46 12 a0 b1 f1 00 | 76 e1 20 7f e0 0f 29 a8 10 6d 3f 7d 1c e5 65 c0 | 88 38 8c 33 17 91 54 ee 6d 9d 31 4f e9 45 e0 0b | 1c f7 99 8b f1 c6 36 e2 18 e2 08 d1 26 7e 9d 5e | 39 bb 11 c2 a5 82 e7 46 41 5b 5c 5d cd ee ed 7e | 8c c4 4a cf a1 97 29 89 1d 11 a5 44 51 06 b5 af | fd 34 b3 10 88 9e 9b 6a c7 c0 19 92 f5 ff 51 5b | 21 a5 f0 9b 52 c1 f3 04 30 5e 83 b4 94 db d0 16 | 24 2c 51 ea 86 43 1f 3a 54 a9 56 bd 07 3a 7b b5 | 29 c0 2f 01 80 00 0f bd 80 cc 35 4f b7 f5 9f 8b | 06 ff 5e b4 37 41 5b 3e 2e 24 53 da 5f f0 06 83 | d1 4c df a1 c2 52 fd 47 88 df 64 a1 e7 9f 62 52 | 0c f2 95 4d 69 9a 1b c5 15 78 07 57 3b 40 3f 36 | 7c 5e fb c1 7c 2c 68 09 b2 6d b5 b8 24 d3 13 b8 | 94 30 6e 2c 12 03 81 e4 f5 6e fb 94 2b b9 36 d4 | f6 75 f5 96 ac 89 09 45 cf 74 d1 2a | **parse ISAKMP Message: | initiator cookie: | 4d cf 3c 6e 72 d0 9a 80 | responder cookie: | 0f 43 c4 6d 3d 85 f9 e3 | next payload type: ISAKMP_NEXT_v2E | ISAKMP version: IKEv2 version 2.0 (rfc4306) | exchange type: ISAKMP_v2_AUTH | flags: ISAKMP_FLAG_RESPONSE | message ID: 00 00 00 01 | length: 1676 | processing version=2.0 packet with exchange type=ISAKMP_v2_AUTH (35) | ICOOKIE: 4d cf 3c 6e 72 d0 9a 80 | RCOOKIE: 0f 43 c4 6d 3d 85 f9 e3 | state hash entry 23 | v2 peer, cookies and msgid match on #2 | v2 state object #2 found, in STATE_PARENT_I2 | ***parse IKEv2 Encryption Payload: | next payload type: ISAKMP_NEXT_v2IDr | critical bit: Payload-Critical | length: 1648 | processing payload: ISAKMP_NEXT_v2E (len=1648) | ikev2 parent inR2: calculating g^{xy} in order to decrypt I2 | data being hmac: 4d cf 3c 6e 72 d0 9a 80 0f 43 c4 6d 3d 85 f9 e3 | data being hmac: 2e 20 23 20 00 00 00 01 00 00 06 8c 24 80 06 70 | data being hmac: cb a6 99 4f 8b a6 8d 75 e0 39 d4 fd fb db 4a fb | data being hmac: e8 70 c5 93 37 7d 5e 8e a7 78 65 c5 1e 13 85 6c | data being hmac: af e2 54 22 1d e2 d2 60 27 17 3a ac ba 2e 95 20 | data being hmac: e4 5a 8c 69 00 50 0d e2 73 31 2c bd 88 28 21 4e | data being hmac: 36 67 05 c3 ea ca 60 70 2c 7d 4d b7 f3 77 71 cd | data being hmac: 80 76 c5 12 92 53 f5 9e 47 3a ab 69 a8 94 6e 41 | data being hmac: f5 52 74 00 4e 19 d1 6e 38 20 fc 5e 2e e2 17 e7 | data being hmac: d5 ad 2d 7c 8f 32 1a 30 95 70 af b1 90 38 77 ee | data being hmac: 65 ce 7d 5e 03 48 f1 ee a1 f0 10 c0 8b e4 15 15 | data being hmac: 79 05 8f ab 46 93 be d9 4e 9f 91 38 64 ee 62 b0 | data being hmac: 8c 89 dd 67 4f 3c 54 77 cc dd 04 b9 a9 f9 e2 af | data being hmac: ef cc d7 bb d5 bc 85 19 de 24 51 8c 0c 65 e5 47 | data being hmac: 84 cf f6 43 3b 58 c3 47 b9 72 51 f6 b8 6c 92 b5 | data being hmac: f0 42 ba 88 c0 87 52 dc 36 d6 a0 dc e1 83 ce 46 | data being hmac: a3 ca 21 5a 67 bf c3 b7 9d dc 78 4e 03 b5 5a 54 | data being hmac: a4 38 66 04 b9 19 64 83 30 81 3c e0 74 a5 c4 40 | data being hmac: e7 5a e0 4c fb 8c 93 7c 44 e6 a9 13 d6 90 e2 c9 | data being hmac: 07 80 0b 9e f5 4b 1f 6e 27 dd 23 d9 3e 0e 96 a8 | data being hmac: dd 97 6c 07 0f 76 9a 81 ac 18 d8 57 95 da 11 8e | data being hmac: 78 28 eb a1 c5 23 02 69 fa 77 4b d8 85 ab 32 07 | data being hmac: f1 cc 3e 65 31 b5 1a a4 a1 e6 17 8b 83 b5 91 17 | data being hmac: 33 14 4d cf 36 79 df 5b d6 23 c3 9e c9 9d cf 90 | data being hmac: 3b 7b 0e f0 57 88 28 be 2e ed c0 01 2e 29 7a 7f | data being hmac: 1a 3d a0 2b 95 4b f8 fd d3 10 28 7a 41 cc 15 75 | data being hmac: c5 6b 38 80 18 bf 2d cf b8 05 e6 ff ac 1c 86 4e | data being hmac: f8 4e 3f 47 04 c3 46 b2 67 92 e0 1f 03 32 be 87 | data being hmac: 15 11 38 b1 2b 8a bc 73 8b 7b 56 99 7a c3 01 4c | data being hmac: 9f 7b be ec cd 49 93 4f 40 d4 10 bd fb 6d 16 8c | data being hmac: af 10 80 4e 04 0e 57 1a 8f 77 f0 ed bb b4 66 88 | data being hmac: 50 ca fc 7b 2c 8a 4a 6f 5d eb 23 5d d7 15 d6 92 | data being hmac: 2a 2a 61 ef ed a7 20 af 60 b0 ed 7c 8a b0 5e 45 | data being hmac: c8 6d 47 c1 80 d8 8a d2 d4 2f 85 b8 8b d9 75 4e | data being hmac: 44 a6 ea 2d c1 fe 2b da d2 d7 06 e3 e7 ac 96 17 | data being hmac: 86 5b 71 b7 4c 51 e1 01 21 a7 e4 90 eb b0 3a 0a | data being hmac: 01 b5 ba 32 58 e4 55 ad d4 35 8f 19 08 64 b6 b4 | data being hmac: 8f 2f 11 3b af 8f 33 24 00 b2 68 01 68 a6 cd be | data being hmac: b7 53 21 14 82 d3 06 b3 ff de b6 20 c9 a6 76 2b | data being hmac: 46 dd f0 6d 0c 1a 61 eb ad ca b9 a8 36 29 a6 6f | data being hmac: 1b 5f ee 49 9c 38 15 5f d6 8e fe 53 a6 1d c6 73 | data being hmac: 61 44 be 5c e5 27 cb 30 43 bd bd 88 3c 52 bd d3 | data being hmac: 77 25 ab c4 c6 40 89 44 97 a0 56 81 ef 91 a6 c5 | data being hmac: e4 12 67 6c 55 5f 27 b4 ce 3d c4 20 f7 1c 20 b5 | data being hmac: e0 78 f7 dd 07 20 ed c4 9e 76 88 90 39 0c b9 ee | data being hmac: 7c 9b 5b ed d2 3c ac 54 91 e8 2e 88 f7 f5 79 8a | data being hmac: 95 44 87 1f 85 c7 4c 8f 6c 36 c9 b8 c4 e1 30 06 | data being hmac: 81 81 13 08 24 0e 15 68 7c 27 c3 72 53 aa e7 1b | data being hmac: eb 1c 9e c2 4d 68 53 ef 5f 06 c8 76 88 74 7d 8f | data being hmac: 02 88 a2 e0 b6 3a 48 81 71 83 f9 81 12 df 3f 5f | data being hmac: 73 25 36 86 7c a4 76 ce 90 c0 01 61 47 a6 18 ee | data being hmac: 9f c9 00 fe 1e 9e 82 3f c9 ad 2c 8c 01 8f b1 26 | data being hmac: 86 29 0f 22 41 e6 fe a4 81 37 f9 e2 12 26 20 36 | data being hmac: 49 58 33 b5 b2 66 9a 6d 3d d6 8e b5 7b ad 78 aa | data being hmac: 57 c8 c1 79 a9 74 79 e5 f9 6a a2 1e 52 09 f0 b2 | data being hmac: 60 a2 90 95 39 68 06 73 f6 14 7e 88 ca dd 38 37 | data being hmac: 6f 99 1c bc ea ab 61 fc 28 ef bc fe 98 67 25 e8 | data being hmac: 8c 73 0a 24 8b 0e f3 2d dc ec f7 f4 1d c9 b9 43 | data being hmac: 27 18 4d 25 4e e5 b8 4f e5 66 ec 7f 1e c5 9f dc | data being hmac: 88 28 44 73 19 41 59 9c f2 e5 77 8a 28 db cd 96 | data being hmac: 37 5c b8 8b 3b 61 52 7b 65 58 99 83 ff 0f 55 93 | data being hmac: c1 6c 0a e5 39 8d 99 bc 34 7e 26 47 45 80 d0 7d | data being hmac: 78 11 b9 99 6e d5 81 a4 64 a4 85 fc c9 5a ee 3a | data being hmac: 00 93 c9 be 4b ac 88 d4 cc d4 db 84 f4 06 82 bf | data being hmac: 5c 8b 38 50 9a ce c7 ac de c4 51 16 6a c2 95 1b | data being hmac: b2 c6 89 56 6f be 26 2e 26 46 40 24 a2 4e 8b 3f | data being hmac: 84 2b 00 0c d8 d7 f5 5e 07 18 a3 4c 49 e0 32 6a | data being hmac: 1d 8a ed 3c 2e 94 4e 5d ff 54 e3 c9 21 fa 82 85 | data being hmac: 08 da 16 e2 92 fa 43 5d b5 78 af 2a c0 94 46 d6 | data being hmac: 4b a0 be 42 c7 bc be 6e ec 17 74 37 e8 d7 fc ae | data being hmac: 42 2d 61 97 73 f1 fc aa 5e 49 2f 54 f5 81 2f 05 | data being hmac: 91 65 bb aa 8e 7e 68 b8 45 3e 65 8e f5 f9 c2 3a | data being hmac: 8b 16 61 fa 38 06 16 a5 2a 7b 19 b0 5a e7 de 41 | data being hmac: 38 3d 36 b1 a8 cb 12 11 44 83 7a 40 5e 1b d5 58 | data being hmac: a1 a6 32 58 25 59 01 e6 a0 b6 d3 9d 93 2a e9 82 | data being hmac: 54 1b 75 92 e1 1c d9 41 fa 8e 31 b7 93 7d 73 45 | data being hmac: ef b5 7b 18 d1 b8 38 5c ff ae b9 f2 70 2f 5e 1a | data being hmac: 75 c6 00 76 9d 73 42 b6 61 85 9d 61 bf 12 8d 38 | data being hmac: cf 8b 31 8f 23 06 4f 78 d5 08 5f 52 41 89 fb ef | data being hmac: 77 fc 4f 33 83 08 35 87 0a 6b e4 3a ca 6c 51 04 | data being hmac: ee 8d a6 33 05 ed 44 c8 d5 f8 22 4e 1b f9 3a 1a | data being hmac: 23 4e 5c 76 72 b5 18 ea 59 26 13 ce a5 ff db d9 | data being hmac: 04 04 0e 0f 91 7e a6 cf 5d 94 c1 52 81 46 de 93 | data being hmac: 8c 86 87 1d f3 ef 7e 94 36 b3 9d 66 93 2e b7 e4 | data being hmac: d7 bd 7d 6f 70 92 5c a7 67 02 e0 5e 2a a5 f1 80 | data being hmac: f6 40 6b 75 6d da 5a eb 8d bd 34 1e 7c 40 15 5d | data being hmac: de 7f 83 b7 a7 b9 c9 01 07 bd 60 72 f7 1f a0 12 | data being hmac: 31 6c bf 72 2f 95 d0 54 15 e1 15 eb 05 ce 0f c4 | data being hmac: 70 a6 20 dd 59 41 0d 0c a4 15 7b c0 f6 91 39 6f | data being hmac: 7d 24 7a 05 55 24 da 55 2a dc 46 12 a0 b1 f1 00 | data being hmac: 76 e1 20 7f e0 0f 29 a8 10 6d 3f 7d 1c e5 65 c0 | data being hmac: 88 38 8c 33 17 91 54 ee 6d 9d 31 4f e9 45 e0 0b | data being hmac: 1c f7 99 8b f1 c6 36 e2 18 e2 08 d1 26 7e 9d 5e | data being hmac: 39 bb 11 c2 a5 82 e7 46 41 5b 5c 5d cd ee ed 7e | data being hmac: 8c c4 4a cf a1 97 29 89 1d 11 a5 44 51 06 b5 af | data being hmac: fd 34 b3 10 88 9e 9b 6a c7 c0 19 92 f5 ff 51 5b | data being hmac: 21 a5 f0 9b 52 c1 f3 04 30 5e 83 b4 94 db d0 16 | data being hmac: 24 2c 51 ea 86 43 1f 3a 54 a9 56 bd 07 3a 7b b5 | data being hmac: 29 c0 2f 01 80 00 0f bd 80 cc 35 4f b7 f5 9f 8b | data being hmac: 06 ff 5e b4 37 41 5b 3e 2e 24 53 da 5f f0 06 83 | data being hmac: d1 4c df a1 c2 52 fd 47 88 df 64 a1 e7 9f 62 52 | data being hmac: 0c f2 95 4d 69 9a 1b c5 15 78 07 57 3b 40 3f 36 | data being hmac: 7c 5e fb c1 7c 2c 68 09 b2 6d b5 b8 24 d3 13 b8 | data being hmac: 94 30 6e 2c 12 03 81 e4 f5 6e fb 94 2b b9 36 d4 | R2 calculated auth: f6 75 f5 96 ac 89 09 45 cf 74 d1 2a | R2 provided auth: f6 75 f5 96 ac 89 09 45 cf 74 d1 2a | authenticator matched | data before decryption: | e8 70 c5 93 37 7d 5e 8e a7 78 65 c5 1e 13 85 6c | af e2 54 22 1d e2 d2 60 27 17 3a ac ba 2e 95 20 | e4 5a 8c 69 00 50 0d e2 73 31 2c bd 88 28 21 4e | 36 67 05 c3 ea ca 60 70 2c 7d 4d b7 f3 77 71 cd | 80 76 c5 12 92 53 f5 9e 47 3a ab 69 a8 94 6e 41 | f5 52 74 00 4e 19 d1 6e 38 20 fc 5e 2e e2 17 e7 | d5 ad 2d 7c 8f 32 1a 30 95 70 af b1 90 38 77 ee | 65 ce 7d 5e 03 48 f1 ee a1 f0 10 c0 8b e4 15 15 | 79 05 8f ab 46 93 be d9 4e 9f 91 38 64 ee 62 b0 | 8c 89 dd 67 4f 3c 54 77 cc dd 04 b9 a9 f9 e2 af | ef cc d7 bb d5 bc 85 19 de 24 51 8c 0c 65 e5 47 | 84 cf f6 43 3b 58 c3 47 b9 72 51 f6 b8 6c 92 b5 | f0 42 ba 88 c0 87 52 dc 36 d6 a0 dc e1 83 ce 46 | a3 ca 21 5a 67 bf c3 b7 9d dc 78 4e 03 b5 5a 54 | a4 38 66 04 b9 19 64 83 30 81 3c e0 74 a5 c4 40 | e7 5a e0 4c fb 8c 93 7c 44 e6 a9 13 d6 90 e2 c9 | 07 80 0b 9e f5 4b 1f 6e 27 dd 23 d9 3e 0e 96 a8 | dd 97 6c 07 0f 76 9a 81 ac 18 d8 57 95 da 11 8e | 78 28 eb a1 c5 23 02 69 fa 77 4b d8 85 ab 32 07 | f1 cc 3e 65 31 b5 1a a4 a1 e6 17 8b 83 b5 91 17 | 33 14 4d cf 36 79 df 5b d6 23 c3 9e c9 9d cf 90 | 3b 7b 0e f0 57 88 28 be 2e ed c0 01 2e 29 7a 7f | 1a 3d a0 2b 95 4b f8 fd d3 10 28 7a 41 cc 15 75 | c5 6b 38 80 18 bf 2d cf b8 05 e6 ff ac 1c 86 4e | f8 4e 3f 47 04 c3 46 b2 67 92 e0 1f 03 32 be 87 | 15 11 38 b1 2b 8a bc 73 8b 7b 56 99 7a c3 01 4c | 9f 7b be ec cd 49 93 4f 40 d4 10 bd fb 6d 16 8c | af 10 80 4e 04 0e 57 1a 8f 77 f0 ed bb b4 66 88 | 50 ca fc 7b 2c 8a 4a 6f 5d eb 23 5d d7 15 d6 92 | 2a 2a 61 ef ed a7 20 af 60 b0 ed 7c 8a b0 5e 45 | c8 6d 47 c1 80 d8 8a d2 d4 2f 85 b8 8b d9 75 4e | 44 a6 ea 2d c1 fe 2b da d2 d7 06 e3 e7 ac 96 17 | 86 5b 71 b7 4c 51 e1 01 21 a7 e4 90 eb b0 3a 0a | 01 b5 ba 32 58 e4 55 ad d4 35 8f 19 08 64 b6 b4 | 8f 2f 11 3b af 8f 33 24 00 b2 68 01 68 a6 cd be | b7 53 21 14 82 d3 06 b3 ff de b6 20 c9 a6 76 2b | 46 dd f0 6d 0c 1a 61 eb ad ca b9 a8 36 29 a6 6f | 1b 5f ee 49 9c 38 15 5f d6 8e fe 53 a6 1d c6 73 | 61 44 be 5c e5 27 cb 30 43 bd bd 88 3c 52 bd d3 | 77 25 ab c4 c6 40 89 44 97 a0 56 81 ef 91 a6 c5 | e4 12 67 6c 55 5f 27 b4 ce 3d c4 20 f7 1c 20 b5 | e0 78 f7 dd 07 20 ed c4 9e 76 88 90 39 0c b9 ee | 7c 9b 5b ed d2 3c ac 54 91 e8 2e 88 f7 f5 79 8a | 95 44 87 1f 85 c7 4c 8f 6c 36 c9 b8 c4 e1 30 06 | 81 81 13 08 24 0e 15 68 7c 27 c3 72 53 aa e7 1b | eb 1c 9e c2 4d 68 53 ef 5f 06 c8 76 88 74 7d 8f | 02 88 a2 e0 b6 3a 48 81 71 83 f9 81 12 df 3f 5f | 73 25 36 86 7c a4 76 ce 90 c0 01 61 47 a6 18 ee | 9f c9 00 fe 1e 9e 82 3f c9 ad 2c 8c 01 8f b1 26 | 86 29 0f 22 41 e6 fe a4 81 37 f9 e2 12 26 20 36 | 49 58 33 b5 b2 66 9a 6d 3d d6 8e b5 7b ad 78 aa | 57 c8 c1 79 a9 74 79 e5 f9 6a a2 1e 52 09 f0 b2 | 60 a2 90 95 39 68 06 73 f6 14 7e 88 ca dd 38 37 | 6f 99 1c bc ea ab 61 fc 28 ef bc fe 98 67 25 e8 | 8c 73 0a 24 8b 0e f3 2d dc ec f7 f4 1d c9 b9 43 | 27 18 4d 25 4e e5 b8 4f e5 66 ec 7f 1e c5 9f dc | 88 28 44 73 19 41 59 9c f2 e5 77 8a 28 db cd 96 | 37 5c b8 8b 3b 61 52 7b 65 58 99 83 ff 0f 55 93 | c1 6c 0a e5 39 8d 99 bc 34 7e 26 47 45 80 d0 7d | 78 11 b9 99 6e d5 81 a4 64 a4 85 fc c9 5a ee 3a | 00 93 c9 be 4b ac 88 d4 cc d4 db 84 f4 06 82 bf | 5c 8b 38 50 9a ce c7 ac de c4 51 16 6a c2 95 1b | b2 c6 89 56 6f be 26 2e 26 46 40 24 a2 4e 8b 3f | 84 2b 00 0c d8 d7 f5 5e 07 18 a3 4c 49 e0 32 6a | 1d 8a ed 3c 2e 94 4e 5d ff 54 e3 c9 21 fa 82 85 | 08 da 16 e2 92 fa 43 5d b5 78 af 2a c0 94 46 d6 | 4b a0 be 42 c7 bc be 6e ec 17 74 37 e8 d7 fc ae | 42 2d 61 97 73 f1 fc aa 5e 49 2f 54 f5 81 2f 05 | 91 65 bb aa 8e 7e 68 b8 45 3e 65 8e f5 f9 c2 3a | 8b 16 61 fa 38 06 16 a5 2a 7b 19 b0 5a e7 de 41 | 38 3d 36 b1 a8 cb 12 11 44 83 7a 40 5e 1b d5 58 | a1 a6 32 58 25 59 01 e6 a0 b6 d3 9d 93 2a e9 82 | 54 1b 75 92 e1 1c d9 41 fa 8e 31 b7 93 7d 73 45 | ef b5 7b 18 d1 b8 38 5c ff ae b9 f2 70 2f 5e 1a | 75 c6 00 76 9d 73 42 b6 61 85 9d 61 bf 12 8d 38 | cf 8b 31 8f 23 06 4f 78 d5 08 5f 52 41 89 fb ef | 77 fc 4f 33 83 08 35 87 0a 6b e4 3a ca 6c 51 04 | ee 8d a6 33 05 ed 44 c8 d5 f8 22 4e 1b f9 3a 1a | 23 4e 5c 76 72 b5 18 ea 59 26 13 ce a5 ff db d9 | 04 04 0e 0f 91 7e a6 cf 5d 94 c1 52 81 46 de 93 | 8c 86 87 1d f3 ef 7e 94 36 b3 9d 66 93 2e b7 e4 | d7 bd 7d 6f 70 92 5c a7 67 02 e0 5e 2a a5 f1 80 | f6 40 6b 75 6d da 5a eb 8d bd 34 1e 7c 40 15 5d | de 7f 83 b7 a7 b9 c9 01 07 bd 60 72 f7 1f a0 12 | 31 6c bf 72 2f 95 d0 54 15 e1 15 eb 05 ce 0f c4 | 70 a6 20 dd 59 41 0d 0c a4 15 7b c0 f6 91 39 6f | 7d 24 7a 05 55 24 da 55 2a dc 46 12 a0 b1 f1 00 | 76 e1 20 7f e0 0f 29 a8 10 6d 3f 7d 1c e5 65 c0 | 88 38 8c 33 17 91 54 ee 6d 9d 31 4f e9 45 e0 0b | 1c f7 99 8b f1 c6 36 e2 18 e2 08 d1 26 7e 9d 5e | 39 bb 11 c2 a5 82 e7 46 41 5b 5c 5d cd ee ed 7e | 8c c4 4a cf a1 97 29 89 1d 11 a5 44 51 06 b5 af | fd 34 b3 10 88 9e 9b 6a c7 c0 19 92 f5 ff 51 5b | 21 a5 f0 9b 52 c1 f3 04 30 5e 83 b4 94 db d0 16 | 24 2c 51 ea 86 43 1f 3a 54 a9 56 bd 07 3a 7b b5 | 29 c0 2f 01 80 00 0f bd 80 cc 35 4f b7 f5 9f 8b | 06 ff 5e b4 37 41 5b 3e 2e 24 53 da 5f f0 06 83 | d1 4c df a1 c2 52 fd 47 88 df 64 a1 e7 9f 62 52 | 0c f2 95 4d 69 9a 1b c5 15 78 07 57 3b 40 3f 36 | 7c 5e fb c1 7c 2c 68 09 b2 6d b5 b8 24 d3 13 b8 | 94 30 6e 2c 12 03 81 e4 f5 6e fb 94 2b b9 36 d4 | decrypted payload: 25 00 00 a3 09 00 00 00 30 81 98 31 0b 30 09 06 | decrypted payload: 03 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 | decrypted payload: 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 | decrypted payload: 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 | decrypted payload: 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 | decrypted payload: 70 61 72 74 6d 65 6e 74 31 23 30 21 06 03 55 04 | decrypted payload: 03 13 1a 65 61 73 74 2e 74 65 73 74 69 6e 67 2e | decrypted payload: 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 31 24 30 | decrypted payload: 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 | decrypted payload: 73 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e | decrypted payload: 63 6f 6d 27 80 04 c5 04 30 82 04 bc 30 82 04 25 | decrypted payload: a0 03 02 01 02 02 01 01 30 0d 06 09 2a 86 48 86 | decrypted payload: f7 0d 01 01 04 05 00 30 81 96 31 0b 30 09 06 03 | decrypted payload: 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 | decrypted payload: 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 55 | decrypted payload: 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 30 | decrypted payload: 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 70 | decrypted payload: 61 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 | decrypted payload: 13 18 58 65 6c 65 72 61 6e 63 65 20 74 65 73 74 | decrypted payload: 20 43 41 20 66 6f 72 20 63 61 31 24 30 22 06 09 | decrypted payload: 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 | decrypted payload: 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | decrypted payload: 30 1e 17 0d 30 38 30 31 33 30 30 30 30 30 30 30 | decrypted payload: 5a 17 0d 31 32 30 32 30 33 30 30 30 30 30 30 5a | decrypted payload: 30 81 98 31 0b 30 09 06 03 55 04 06 13 02 63 61 | decrypted payload: 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | decrypted payload: 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | decrypted payload: 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | decrypted payload: 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | decrypted payload: 31 23 30 21 06 03 55 04 03 13 1a 65 61 73 74 2e | decrypted payload: 74 65 73 74 69 6e 67 2e 78 65 6c 65 72 61 6e 63 | decrypted payload: 65 2e 63 6f 6d 31 24 30 22 06 09 2a 86 48 86 f7 | decrypted payload: 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 | decrypted payload: 6c 65 72 61 6e 63 65 2e 63 6f 6d 30 81 9f 30 0d | decrypted payload: 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 81 8d | decrypted payload: 00 30 81 89 02 81 81 00 b4 a7 96 5d b3 87 6a fe | decrypted payload: cc f7 03 ea 9a 53 6c 5a a7 c1 29 d5 a5 6d 5c dd | decrypted payload: d0 1b 91 53 cb de a1 0a 93 e5 4d 81 5f a7 af c0 | decrypted payload: 29 c8 c8 7f 9d ff 01 4b 59 be 4f b5 00 44 45 1d | decrypted payload: b4 34 f4 e0 de 07 c4 cd e5 49 82 85 f9 e0 2e 7f | decrypted payload: 10 2a bc 66 90 23 be df 81 87 f5 70 46 6e d8 46 | decrypted payload: 0d e2 2a 2a c9 40 45 7a 67 70 26 6b fb 1f fe 65 | decrypted payload: 14 eb 0c 76 26 90 55 ff c2 cc 16 68 30 24 81 c9 | decrypted payload: 18 62 81 79 e8 d1 5c 8b 02 03 01 00 01 a3 82 02 | decrypted payload: 14 30 82 02 10 30 09 06 03 55 1d 13 04 02 30 00 | decrypted payload: 30 81 b1 06 03 55 1d 1f 04 81 a9 30 81 a6 30 2c | decrypted payload: a0 2a a0 28 86 26 68 74 74 70 3a 2f 2f 63 65 72 | decrypted payload: 74 73 2e 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | decrypted payload: 2f 72 65 76 6f 6b 65 64 2e 63 72 6c 30 76 a0 74 | decrypted payload: a0 72 86 70 6c 64 61 70 3a 2f 2f 63 65 72 74 73 | decrypted payload: 2e 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 2f 6f | decrypted payload: 3d 58 65 6c 65 72 61 6e 63 65 2c 20 63 3d 43 41 | decrypted payload: 3f 63 65 72 74 69 66 69 63 61 74 65 52 65 76 6f | decrypted payload: 63 61 74 69 6f 6e 4c 69 73 74 3f 62 61 73 65 3f | decrypted payload: 28 6f 62 6a 65 63 74 43 6c 61 73 73 3d 63 65 72 | decrypted payload: 74 69 66 69 63 61 74 69 6f 6e 41 75 74 68 6f 72 | decrypted payload: 69 74 79 29 30 0b 06 03 55 1d 0f 04 04 03 02 05 | decrypted payload: e0 30 27 06 03 55 1d 25 04 20 30 1e 06 08 2b 06 | decrypted payload: 01 05 05 07 03 02 06 08 2b 06 01 05 05 07 03 01 | decrypted payload: 06 08 2b 06 01 05 05 07 03 03 30 2c 06 09 60 86 | decrypted payload: 48 01 86 f8 42 01 0d 04 1f 16 1d 4f 70 65 6e 53 | decrypted payload: 53 4c 20 47 65 6e 65 72 61 74 65 64 20 43 65 72 | decrypted payload: 74 69 66 69 63 61 74 65 30 1d 06 03 55 1d 0e 04 | decrypted payload: 16 04 14 82 02 3b 0e 4a c6 75 f8 5b 91 12 16 d4 | decrypted payload: d8 e8 d5 36 b8 68 1c 30 81 cb 06 03 55 1d 23 04 | decrypted payload: 81 c3 30 81 c0 80 14 45 d7 61 cd 80 1a 9c 73 9a | decrypted payload: c9 25 b7 a5 9d db 9a 55 5a 1b 04 a1 81 9c a4 81 | decrypted payload: 99 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 | decrypted payload: 61 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 | decrypted payload: 72 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 | decrypted payload: 6c 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b | decrypted payload: 13 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e | decrypted payload: 74 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 | decrypted payload: 72 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f | decrypted payload: 72 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d | decrypted payload: 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c | decrypted payload: 65 72 61 6e 63 65 2e 63 6f 6d 82 09 00 bb 38 7f | decrypted payload: 63 31 90 8b 41 30 0d 06 09 2a 86 48 86 f7 0d 01 | decrypted payload: 01 04 05 00 03 81 81 00 65 a4 bd 69 42 a0 ee b0 | decrypted payload: d3 c4 d2 26 e1 3e 10 58 af ec 46 f4 29 44 3b dd | decrypted payload: 8c 76 8f f9 51 6b 21 96 6d 00 1d a1 0c f2 cd fe | decrypted payload: 6e 92 96 af c6 d5 f9 39 1b 5b 17 22 85 cc ae bd | decrypted payload: 3c 4e 0d 6c 53 bf 91 50 e3 4a c3 58 1b 1c 61 8a | decrypted payload: 26 6e af c5 fe ac 33 20 17 f4 5c e3 3d 6f 33 c8 | decrypted payload: 45 c6 89 87 b4 9e 8b bf 93 3e db 98 4a bd 07 90 | decrypted payload: c7 4d 0e 63 e9 4c fc 3d a0 74 96 7a 37 9f 08 58 | decrypted payload: 5f bd ad 0f 80 e5 af 3f 21 00 00 88 01 00 00 00 | decrypted payload: 32 1d 04 93 aa 3c 92 20 16 5e 1a ed f0 4a 70 86 | decrypted payload: cb 4a d6 f4 a8 c0 f4 8f 18 3e a1 77 77 7e 30 54 | decrypted payload: df 18 ef f5 da 9f b2 a4 10 42 6f 30 7b 93 5d 92 | decrypted payload: eb 08 26 f3 13 54 7c 28 f6 f2 77 30 ba 13 a8 7f | decrypted payload: 67 8c bb c2 34 55 73 9e 76 18 82 b5 7f 5d 43 cc | decrypted payload: d8 d7 98 8e ba 74 8c ce 44 c3 07 08 a0 3d 5d 36 | decrypted payload: 59 ba 24 9f bf 6c c0 81 49 e5 04 c1 e7 fb 16 22 | decrypted payload: e8 30 9b 06 47 c4 ad a2 d1 06 9f 7f 77 73 2f f3 | decrypted payload: 2c 80 00 28 00 00 00 24 01 03 04 03 66 ad 9a 20 | decrypted payload: 03 00 00 08 01 00 00 0c 03 00 00 08 03 00 00 02 | decrypted payload: 00 00 00 08 05 00 00 00 2d 00 00 18 01 00 00 00 | decrypted payload: 07 00 00 10 00 00 ff ff c0 01 02 2d c0 01 02 2d | decrypted payload: 00 00 00 18 01 00 00 00 07 00 00 10 00 00 ff ff | decrypted payload: c0 01 02 17 c0 01 02 17 00 01 02 03 04 05 06 07 | striping 8 bytes as pad | **parse IKEv2 Identification Payload: | next payload type: ISAKMP_NEXT_v2CERT | length: 163 | id_type: ID_DER_ASN1_DN | processing payload: ISAKMP_NEXT_v2IDr (len=163) | **parse IKEv2 Certificate Payload: | next payload type: ISAKMP_NEXT_v2AUTH | critical bit: Payload-Critical | length: 1221 | ikev2 cert encoding: CERT_X509_SIGNATURE | processing payload: ISAKMP_NEXT_v2CERT (len=1221) | **parse IKEv2 Authentication Payload: | next payload type: ISAKMP_NEXT_v2SA | length: 136 | auth method: v2_AUTH_RSA | processing payload: ISAKMP_NEXT_v2AUTH (len=136) | **parse IKEv2 Security Association Payload: | next payload type: ISAKMP_NEXT_v2TSi | critical bit: Payload-Critical | length: 40 | processing payload: ISAKMP_NEXT_v2SA (len=40) | **parse IKEv2 Traffic Selectors: | next payload type: ISAKMP_NEXT_v2TSr | length: 24 | number of TS: 1 | processing payload: ISAKMP_NEXT_v2TSi (len=24) | **parse IKEv2 Traffic Selectors: | next payload type: ISAKMP_NEXT_NONE | length: 24 | number of TS: 1 | processing payload: ISAKMP_NEXT_v2TSr (len=24) | DER ASN1 DN: 30 81 98 31 0b 30 09 06 03 55 04 06 13 02 63 61 | DER ASN1 DN: 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | DER ASN1 DN: 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | DER ASN1 DN: 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | DER ASN1 DN: 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | DER ASN1 DN: 31 23 30 21 06 03 55 04 03 13 1a 65 61 73 74 2e | DER ASN1 DN: 74 65 73 74 69 6e 67 2e 78 65 6c 65 72 61 6e 63 | DER ASN1 DN: 65 2e 63 6f 6d 31 24 30 22 06 09 2a 86 48 86 f7 | DER ASN1 DN: 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 | DER ASN1 DN: 6c 65 72 61 6e 63 65 2e 63 6f 6d packet from 192.1.2.23:500: IKEv2 mode peer ID is ID_DER_ASN1_DN: 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org' | idhash verify pr ea ed ba 20 29 76 02 ee 69 46 2d 85 bb 25 29 cc | idhash verify pr 7e 53 58 31 | idhash auth R2 09 00 00 00 30 81 98 31 0b 30 09 06 03 55 04 06 | idhash auth R2 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 07 4f | idhash auth R2 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 0a 13 | idhash auth R2 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 | idhash auth R2 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 | idhash auth R2 6d 65 6e 74 31 23 30 21 06 03 55 04 03 13 1a 65 | idhash auth R2 61 73 74 2e 74 65 73 74 69 6e 67 2e 78 65 6c 65 | idhash auth R2 72 61 6e 63 65 2e 63 6f 6d 31 24 30 22 06 09 2a | idhash auth R2 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e | idhash auth R2 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | has a v2_CERT payload going to decode it | L0 - certificate: | 30 82 04 bc 30 82 04 25 a0 03 02 01 02 02 01 01 | 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 05 00 30 | 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 31 | 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 69 | 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c 65 | 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 0f | 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 31 | 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 61 | 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 20 | 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 09 | 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 72 | 61 6e 63 65 2e 63 6f 6d 30 1e 17 0d 30 38 30 31 | 33 30 30 30 30 30 30 30 5a 17 0d 31 32 30 32 30 | 33 30 30 30 30 30 30 5a 30 81 98 31 0b 30 09 06 | 03 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 | 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 | 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 | 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 | 70 61 72 74 6d 65 6e 74 31 23 30 21 06 03 55 04 | 03 13 1a 65 61 73 74 2e 74 65 73 74 69 6e 67 2e | 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 31 24 30 | 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 | 73 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e | 63 6f 6d 30 81 9f 30 0d 06 09 2a 86 48 86 f7 0d | 01 01 01 05 00 03 81 8d 00 30 81 89 02 81 81 00 | b4 a7 96 5d b3 87 6a fe cc f7 03 ea 9a 53 6c 5a | a7 c1 29 d5 a5 6d 5c dd d0 1b 91 53 cb de a1 0a | 93 e5 4d 81 5f a7 af c0 29 c8 c8 7f 9d ff 01 4b | 59 be 4f b5 00 44 45 1d b4 34 f4 e0 de 07 c4 cd | e5 49 82 85 f9 e0 2e 7f 10 2a bc 66 90 23 be df | 81 87 f5 70 46 6e d8 46 0d e2 2a 2a c9 40 45 7a | 67 70 26 6b fb 1f fe 65 14 eb 0c 76 26 90 55 ff | c2 cc 16 68 30 24 81 c9 18 62 81 79 e8 d1 5c 8b | 02 03 01 00 01 a3 82 02 14 30 82 02 10 30 09 06 | 03 55 1d 13 04 02 30 00 30 81 b1 06 03 55 1d 1f | 04 81 a9 30 81 a6 30 2c a0 2a a0 28 86 26 68 74 | 74 70 3a 2f 2f 63 65 72 74 73 2e 78 65 6c 65 72 | 61 6e 63 65 2e 63 6f 6d 2f 72 65 76 6f 6b 65 64 | 2e 63 72 6c 30 76 a0 74 a0 72 86 70 6c 64 61 70 | 3a 2f 2f 63 65 72 74 73 2e 78 65 6c 65 72 61 6e | 63 65 2e 63 6f 6d 2f 6f 3d 58 65 6c 65 72 61 6e | 63 65 2c 20 63 3d 43 41 3f 63 65 72 74 69 66 69 | 63 61 74 65 52 65 76 6f 63 61 74 69 6f 6e 4c 69 | 73 74 3f 62 61 73 65 3f 28 6f 62 6a 65 63 74 43 | 6c 61 73 73 3d 63 65 72 74 69 66 69 63 61 74 69 | 6f 6e 41 75 74 68 6f 72 69 74 79 29 30 0b 06 03 | 55 1d 0f 04 04 03 02 05 e0 30 27 06 03 55 1d 25 | 04 20 30 1e 06 08 2b 06 01 05 05 07 03 02 06 08 | 2b 06 01 05 05 07 03 01 06 08 2b 06 01 05 05 07 | 03 03 30 2c 06 09 60 86 48 01 86 f8 42 01 0d 04 | 1f 16 1d 4f 70 65 6e 53 53 4c 20 47 65 6e 65 72 | 61 74 65 64 20 43 65 72 74 69 66 69 63 61 74 65 | 30 1d 06 03 55 1d 0e 04 16 04 14 82 02 3b 0e 4a | c6 75 f8 5b 91 12 16 d4 d8 e8 d5 36 b8 68 1c 30 | 81 cb 06 03 55 1d 23 04 81 c3 30 81 c0 80 14 45 | d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a 55 | 5a 1b 04 a1 81 9c a4 81 99 30 81 96 31 0b 30 09 | 06 03 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 | 04 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 | 03 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 | 18 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 | 65 70 61 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 | 04 03 13 18 58 65 6c 65 72 61 6e 63 65 20 74 65 | 73 74 20 43 41 20 66 6f 72 20 63 61 31 24 30 22 | 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 | 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 | 6f 6d 82 09 00 bb 38 7f 63 31 90 8b 41 30 0d 06 | 09 2a 86 48 86 f7 0d 01 01 04 05 00 03 81 81 00 | 65 a4 bd 69 42 a0 ee b0 d3 c4 d2 26 e1 3e 10 58 | af ec 46 f4 29 44 3b dd 8c 76 8f f9 51 6b 21 96 | 6d 00 1d a1 0c f2 cd fe 6e 92 96 af c6 d5 f9 39 | 1b 5b 17 22 85 cc ae bd 3c 4e 0d 6c 53 bf 91 50 | e3 4a c3 58 1b 1c 61 8a 26 6e af c5 fe ac 33 20 | 17 f4 5c e3 3d 6f 33 c8 45 c6 89 87 b4 9e 8b bf | 93 3e db 98 4a bd 07 90 c7 4d 0e 63 e9 4c fc 3d | a0 74 96 7a 37 9f 08 58 5f bd ad 0f 80 e5 af 3f | L1 - tbsCertificate: | 30 82 04 25 a0 03 02 01 02 02 01 01 30 0d 06 09 | 2a 86 48 86 f7 0d 01 01 04 05 00 30 81 96 31 0b | 30 09 06 03 55 04 06 13 02 63 61 31 10 30 0e 06 | 03 55 04 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 | 10 06 03 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 | 65 31 18 30 16 06 03 55 04 0b 13 0f 54 65 73 74 | 20 44 65 70 61 72 74 6d 65 6e 74 31 21 30 1f 06 | 03 55 04 03 13 18 58 65 6c 65 72 61 6e 63 65 20 | 74 65 73 74 20 43 41 20 66 6f 72 20 63 61 31 24 | 30 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 | 65 73 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 | 2e 63 6f 6d 30 1e 17 0d 30 38 30 31 33 30 30 30 | 30 30 30 30 5a 17 0d 31 32 30 32 30 33 30 30 30 | 30 30 30 5a 30 81 98 31 0b 30 09 06 03 55 04 06 | 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 07 4f | 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 0a 13 | 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 | 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 | 6d 65 6e 74 31 23 30 21 06 03 55 04 03 13 1a 65 | 61 73 74 2e 74 65 73 74 69 6e 67 2e 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d 31 24 30 22 06 09 2a | 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e | 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 30 | 81 9f 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 | 00 03 81 8d 00 30 81 89 02 81 81 00 b4 a7 96 5d | b3 87 6a fe cc f7 03 ea 9a 53 6c 5a a7 c1 29 d5 | a5 6d 5c dd d0 1b 91 53 cb de a1 0a 93 e5 4d 81 | 5f a7 af c0 29 c8 c8 7f 9d ff 01 4b 59 be 4f b5 | 00 44 45 1d b4 34 f4 e0 de 07 c4 cd e5 49 82 85 | f9 e0 2e 7f 10 2a bc 66 90 23 be df 81 87 f5 70 | 46 6e d8 46 0d e2 2a 2a c9 40 45 7a 67 70 26 6b | fb 1f fe 65 14 eb 0c 76 26 90 55 ff c2 cc 16 68 | 30 24 81 c9 18 62 81 79 e8 d1 5c 8b 02 03 01 00 | 01 a3 82 02 14 30 82 02 10 30 09 06 03 55 1d 13 | 04 02 30 00 30 81 b1 06 03 55 1d 1f 04 81 a9 30 | 81 a6 30 2c a0 2a a0 28 86 26 68 74 74 70 3a 2f | 2f 63 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 65 | 2e 63 6f 6d 2f 72 65 76 6f 6b 65 64 2e 63 72 6c | 30 76 a0 74 a0 72 86 70 6c 64 61 70 3a 2f 2f 63 | 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 65 2e 63 | 6f 6d 2f 6f 3d 58 65 6c 65 72 61 6e 63 65 2c 20 | 63 3d 43 41 3f 63 65 72 74 69 66 69 63 61 74 65 | 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 3f 62 | 61 73 65 3f 28 6f 62 6a 65 63 74 43 6c 61 73 73 | 3d 63 65 72 74 69 66 69 63 61 74 69 6f 6e 41 75 | 74 68 6f 72 69 74 79 29 30 0b 06 03 55 1d 0f 04 | 04 03 02 05 e0 30 27 06 03 55 1d 25 04 20 30 1e | 06 08 2b 06 01 05 05 07 03 02 06 08 2b 06 01 05 | 05 07 03 01 06 08 2b 06 01 05 05 07 03 03 30 2c | 06 09 60 86 48 01 86 f8 42 01 0d 04 1f 16 1d 4f | 70 65 6e 53 53 4c 20 47 65 6e 65 72 61 74 65 64 | 20 43 65 72 74 69 66 69 63 61 74 65 30 1d 06 03 | 55 1d 0e 04 16 04 14 82 02 3b 0e 4a c6 75 f8 5b | 91 12 16 d4 d8 e8 d5 36 b8 68 1c 30 81 cb 06 03 | 55 1d 23 04 81 c3 30 81 c0 80 14 45 d7 61 cd 80 | 1a 9c 73 9a c9 25 b7 a5 9d db 9a 55 5a 1b 04 a1 | 81 9c a4 81 99 30 81 96 31 0b 30 09 06 03 55 04 | 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 07 | 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 0a | 13 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 | 03 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 | 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 13 18 | 58 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 43 | 41 20 66 6f 72 20 63 61 31 24 30 22 06 09 2a 86 | 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e 67 | 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 82 09 | 00 bb 38 7f 63 31 90 8b 41 | L2 - DEFAULT v1: | L3 - version: | 02 | v3 | L2 - serialNumber: | 01 | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'md5WithRSAEncryption' | L2 - issuer: | 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 | 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 | 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 | 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L2 - validity: | L3 - notBefore: | L4 - utcTime: | 'Jan 30 00:00:00 UTC 2008' | L3 - notAfter: | L4 - utcTime: | 'Feb 03 00:00:00 UTC 2012' | L2 - subject: | 30 81 98 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 23 30 21 06 03 55 04 03 13 1a 65 61 73 74 2e | 74 65 73 74 69 6e 67 2e 78 65 6c 65 72 61 6e 63 | 65 2e 63 6f 6d 31 24 30 22 06 09 2a 86 48 86 f7 | 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 | 6c 65 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org' | L2 - subjectPublicKeyInfo: | L3 - algorithm: | L4 - algorithmIdentifier: | L5 - algorithm: | 'rsaEncryption' | L3 - subjectPublicKey: | L4 - RSAPublicKey: | L5 - modulus: | 00 b4 a7 96 5d b3 87 6a fe cc f7 03 ea 9a 53 6c | 5a a7 c1 29 d5 a5 6d 5c dd d0 1b 91 53 cb de a1 | 0a 93 e5 4d 81 5f a7 af c0 29 c8 c8 7f 9d ff 01 | 4b 59 be 4f b5 00 44 45 1d b4 34 f4 e0 de 07 c4 | cd e5 49 82 85 f9 e0 2e 7f 10 2a bc 66 90 23 be | df 81 87 f5 70 46 6e d8 46 0d e2 2a 2a c9 40 45 | 7a 67 70 26 6b fb 1f fe 65 14 eb 0c 76 26 90 55 | ff c2 cc 16 68 30 24 81 c9 18 62 81 79 e8 d1 5c | 8b | L5 - publicExponent: | 01 00 01 | L2 - optional extensions: | L3 - extensions: | L4 - extension: | L5 - extnID: | 'basicConstraints' | L5 - critical: | FALSE | L5 - extnValue: | 30 00 | L6 - basicConstraints: | L7 - CA: | FALSE | L4 - extension: | L5 - extnID: | 'crlDistributionPoints' | L5 - critical: | FALSE | L5 - extnValue: | 30 81 a6 30 2c a0 2a a0 28 86 26 68 74 74 70 3a | 2f 2f 63 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 | 65 2e 63 6f 6d 2f 72 65 76 6f 6b 65 64 2e 63 72 | 6c 30 76 a0 74 a0 72 86 70 6c 64 61 70 3a 2f 2f | 63 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 65 2e | 63 6f 6d 2f 6f 3d 58 65 6c 65 72 61 6e 63 65 2c | 20 63 3d 43 41 3f 63 65 72 74 69 66 69 63 61 74 | 65 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 3f | 62 61 73 65 3f 28 6f 62 6a 65 63 74 43 6c 61 73 | 73 3d 63 65 72 74 69 66 69 63 61 74 69 6f 6e 41 | 75 74 68 6f 72 69 74 79 29 | L6 - crlDistributionPoints: | L7 - DistributionPoint: | L8 - distributionPoint: | L9 - fullName: | a0 28 86 26 68 74 74 70 3a 2f 2f 63 65 72 74 73 | 2e 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 2f 72 | 65 76 6f 6b 65 64 2e 63 72 6c | L10 - generalNames: | L11 - generalName: | L12 - uniformResourceIdentifier: | 68 74 74 70 3a 2f 2f 63 65 72 74 73 2e 78 65 6c | 65 72 61 6e 63 65 2e 63 6f 6d 2f 72 65 76 6f 6b | 65 64 2e 63 72 6c | 'http://certs.libreswan.org/revoked.crl' | L7 - DistributionPoint: | L8 - distributionPoint: | L9 - fullName: | a0 72 86 70 6c 64 61 70 3a 2f 2f 63 65 72 74 73 | 2e 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 2f 6f | 3d 58 65 6c 65 72 61 6e 63 65 2c 20 63 3d 43 41 | 3f 63 65 72 74 69 66 69 63 61 74 65 52 65 76 6f | 63 61 74 69 6f 6e 4c 69 73 74 3f 62 61 73 65 3f | 28 6f 62 6a 65 63 74 43 6c 61 73 73 3d 63 65 72 | 74 69 66 69 63 61 74 69 6f 6e 41 75 74 68 6f 72 | 69 74 79 29 | L10 - generalNames: | L11 - generalName: | L12 - uniformResourceIdentifier: | 6c 64 61 70 3a 2f 2f 63 65 72 74 73 2e 78 65 6c | 65 72 61 6e 63 65 2e 63 6f 6d 2f 6f 3d 58 65 6c | 65 72 61 6e 63 65 2c 20 63 3d 43 41 3f 63 65 72 | 74 69 66 69 63 61 74 65 52 65 76 6f 63 61 74 69 | 6f 6e 4c 69 73 74 3f 62 61 73 65 3f 28 6f 62 6a | 65 63 74 43 6c 61 73 73 3d 63 65 72 74 69 66 69 | 63 61 74 69 6f 6e 41 75 74 68 6f 72 69 74 79 29 | 'ldap://certs.libreswan.org/o=Libreswan, c=CA?certificateRevocationList?base?(objectClass=certificationAuthority)' | L4 - extension: | L5 - extnID: | 'keyUsage' | L5 - critical: | FALSE | L5 - extnValue: | 03 02 05 e0 | L4 - extension: | L5 - extnID: | 'extendedKeyUsage' | L5 - critical: | FALSE | L5 - extnValue: | 30 1e 06 08 2b 06 01 05 05 07 03 02 06 08 2b 06 | 01 05 05 07 03 01 06 08 2b 06 01 05 05 07 03 03 | L6 - extendedKeyUsage: | L7 - keyPurposeID: | 'clientAuth' | L7 - keyPurposeID: | 'serverAuth' | L7 - keyPurposeID: | 'codeSigning' | L4 - extension: | L5 - extnID: | 'nsComment' | L5 - critical: | FALSE | L5 - extnValue: | 16 1d 4f 70 65 6e 53 53 4c 20 47 65 6e 65 72 61 | 74 65 64 20 43 65 72 74 69 66 69 63 61 74 65 | L4 - extension: | L5 - extnID: | 'subjectKeyIdentifier' | L5 - critical: | FALSE | L5 - extnValue: | 04 14 82 02 3b 0e 4a c6 75 f8 5b 91 12 16 d4 d8 | e8 d5 36 b8 68 1c | L6 - keyIdentifier: | 82 02 3b 0e 4a c6 75 f8 5b 91 12 16 d4 d8 e8 d5 | 36 b8 68 1c | L4 - extension: | L5 - extnID: | 'authorityKeyIdentifier' | L5 - critical: | FALSE | L5 - extnValue: | 30 81 c0 80 14 45 d7 61 cd 80 1a 9c 73 9a c9 25 | b7 a5 9d db 9a 55 5a 1b 04 a1 81 9c a4 81 99 30 | 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 31 | 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 69 | 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c 65 | 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 0f | 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 31 | 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 61 | 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 20 | 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 09 | 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 72 | 61 6e 63 65 2e 63 6f 6d 82 09 00 bb 38 7f 63 31 | 90 8b 41 | L6 - authorityKeyIdentifier: | L7 - keyIdentifier: | 80 14 45 d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d | db 9a 55 5a 1b 04 | L8 - keyIdentifier: | 45 d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a | 55 5a 1b 04 | L7 - authorityCertIssuer: | a1 81 9c a4 81 99 30 81 96 31 0b 30 09 06 03 55 | 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 | 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 | 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 | 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 | 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 13 | 18 58 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 | 43 41 20 66 6f 72 20 63 61 31 24 30 22 06 09 2a | 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e | 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | L8 - generalNames: | L9 - generalName: | L10 - directoryName: | 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 | 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 | 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 | 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L7 - authorityCertSerialNumber: | 00 bb 38 7f 63 31 90 8b 41 | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'md5WithRSAEncryption' | L1 - signatureValue: | 00 65 a4 bd 69 42 a0 ee b0 d3 c4 d2 26 e1 3e 10 | 58 af ec 46 f4 29 44 3b dd 8c 76 8f f9 51 6b 21 | 96 6d 00 1d a1 0c f2 cd fe 6e 92 96 af c6 d5 f9 | 39 1b 5b 17 22 85 cc ae bd 3c 4e 0d 6c 53 bf 91 | 50 e3 4a c3 58 1b 1c 61 8a 26 6e af c5 fe ac 33 | 20 17 f4 5c e3 3d 6f 33 c8 45 c6 89 87 b4 9e 8b | bf 93 3e db 98 4a bd 07 90 c7 4d 0e 63 e9 4c fc | 3d a0 74 96 7a 37 9f 08 58 5f bd ad 0f 80 e5 af | 3f | subject: 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org' | issuer: 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | authkey: 45:d7:61:cd:80:1a:9c:73:9a:c9:25:b7:a5:9d:db:9a:55:5a:1b:04 | not before : Jan 30 00:00:00 UTC 2008 | current time: Feb 01 23:10:03 UTC 2008 | not after : Feb 03 00:00:00 UTC 2012 | valid certificate for "C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org" | issuer cacert "C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org" found | signature algorithm: 'md5WithRSAEncryption' | digest: 64 2b fc c2 ad d2 a0 95 3f 66 8e db 51 bd b5 a6 | decrypted signature: | 00 00 01 ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 30 | 20 30 0c 06 08 2a 86 48 86 f7 0d 02 05 05 00 04 | 10 64 2b fc c2 ad d2 a0 95 3f 66 8e db 51 bd b5 | a6 | valid certificate signature (C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org -> C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org) packet from 192.1.2.23:500: no crl from issuer "C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org" found (strict=no) | subject: 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | issuer: 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | authkey: 45:d7:61:cd:80:1a:9c:73:9a:c9:25:b7:a5:9d:db:9a:55:5a:1b:04 | not before : Feb 01 15:23:31 UTC 2008 | current time: Feb 01 23:10:03 UTC 2008 | not after : Jan 29 15:23:31 UTC 2018 | valid certificate for "C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org" | issuer cacert "C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org" found | signature algorithm: 'sha-1WithRSAEncryption' | digest: 32 c4 e1 3b 04 e8 d5 88 15 64 ce 72 e0 87 a2 08 | digest: 30 b9 9e 89 | decrypted signature: | 00 00 01 ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff 00 30 21 | 30 09 06 05 2b 0e 03 02 1a 05 00 04 14 32 c4 e1 | 3b 04 e8 d5 88 15 64 ce 72 e0 87 a2 08 30 b9 9e | 89 | valid certificate signature (C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org -> C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org) | reached self-signed root ca | Public key validated | keyid: *AwEAAbSnl | Modulus: b4a7965db3876afeccf703ea9a536c5aa7c129d5a56d5cddd01b9153cbdea10a93e54d815fa7afc029c8c87f9dff014b59be4fb50044451db434f4e0de07c4cde5498285f9e02e7f102abc669023bedf8187f570466ed8460de22a2ac940457a6770266bfb1ffe6514eb0c76269055ffc2cc1668302481c918628179e8d15c8b | PublicExponent: 10001 | inputs to hash1 (first packet) | 4d cf 3c 6e 72 d0 9a 80 0f 43 c4 6d 3d 85 f9 e3 | 21 20 22 20 00 00 00 00 00 00 01 34 22 80 00 2c | 00 00 00 28 01 01 00 04 03 00 00 08 01 00 00 0c | 03 00 00 08 03 00 00 02 03 00 00 08 02 00 00 02 | 00 00 00 08 04 00 00 05 28 00 00 c8 00 05 00 00 | cb 07 95 0b f4 05 1c 0d ec bc 95 37 4f c6 1e d2 | 9f d0 93 ed 39 13 4b 3e a9 ff 1a b6 37 ca da 27 | 1f df 8e 98 f3 0a ea 1b 06 b5 b4 1f 8c ca 0b 79 | dd 79 9b 23 5e e2 f5 ac 22 19 cb 1e f3 6f eb 58 | 7c 29 64 0c 4b 55 af 4e aa 15 5f e0 f7 a7 a5 e2 | 5e 57 35 68 58 9d 74 ea fc 42 c3 29 99 16 65 3c | 52 3e ba 24 9d ea 46 be ee 84 be 0d c0 b0 d0 1d | ba 66 b8 9c a3 4a ee c2 2c 20 e5 4f 3d bc 44 f4 | 14 87 94 32 ad bf 98 f4 b0 55 bb 1b fb 41 b0 28 | ce ba fa bb 6a 11 78 ef e8 c3 2c 22 2b 2c 08 1d | 91 81 d1 05 df 62 68 83 d3 0c 1e ff f0 3f f5 fb | 3d 7d 2f d6 0d 82 8c 81 bc 2a 52 b2 00 1a 71 73 | 2b 80 00 14 06 e8 df ec 22 23 db b0 4b db f5 45 | a5 bc 1c 8c 00 00 00 10 4f 45 51 60 53 69 42 72 | 6b 70 4e 70 | inputs to hash2 (initiator nonce) | 46 f1 40 74 4b 94 f3 a3 04 c5 3e a8 56 6d f2 09 | idhash 30 08 b3 d4 96 25 07 8a 27 af 42 86 dd 7d d8 8e | idhash af b8 b5 67 | required CA is '%any' | trusted_ca called with a=C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org b=(empty) | key issuer CA is 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | v2rsa decrypted SIG: | 82 7e 12 fe 04 80 85 cf 7b 78 67 eb b7 26 3e 70 | b0 11 4d ab | v2rsa computed hash: | 82 7e 12 fe 04 80 85 cf 7b 78 67 eb b7 26 3e 70 | b0 11 4d ab | an RSA Sig check passed with *AwEAAbSnl [preloaded key] | empty esp_info, returning defaults | ***parse IKEv2 Proposal Substructure Payload: | next payload type: ISAKMP_NEXT_NONE | length: 36 | prop #: 1 | proto ID: 3 | spi size: 4 | # transforms: 3 | parsing 4 raw bytes of IKEv2 Proposal Substructure Payload into CHILD SA SPI | CHILD SA SPI 66 ad 9a 20 | SPI received: 66ad9a20 | ****parse IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_T | length: 8 | transform type: 1 | transform ID: 12 | ****parse IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_T | length: 8 | transform type: 3 | transform ID: 2 | ****parse IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_NONE | length: 8 | transform type: 5 | transform ID: 0 | kernel_alg_esp_info():transid=12, auth=2, ei=0x812c294, enckeylen=16, authkeylen=20, encryptalg=12, authalg=3 | prf+[0]: a2 18 63 ee 07 8c db 0f da ce 85 b7 04 3d cf e7 | prf+[0]: 31 3f d6 76 | prf+[1]: 28 6e fd 16 c2 ba 24 bb 2d cb 83 42 e9 9a b5 91 | prf+[1]: fe b1 b5 37 | prf+[2]: f9 b5 93 ec 67 9d 5f 02 43 d1 a6 49 f3 5a aa 4f | prf+[2]: 84 2a cf 59 | prf+[3]: 32 01 92 28 5c fd bd 2d 50 45 4c 3f 66 45 99 7f | prf+[3]: 0a 86 b7 2d | our keymat a2 18 63 ee 07 8c db 0f da ce 85 b7 04 3d cf e7 | our keymat 31 3f d6 76 28 6e fd 16 c2 ba 24 bb 2d cb 83 42 | our keymat e9 9a b5 91 | peer keymat fe b1 b5 37 f9 b5 93 ec 67 9d 5f 02 43 d1 a6 49 | peer keymat f3 5a aa 4f 84 2a cf 59 32 01 92 28 5c fd bd 2d | peer keymat 50 45 4c 3f | install_ipsec_sa() for #2: inbound and outbound | route owner of "ikev2-westnet-eastnet-x509-cr" unrouted: NULL; eroute owner: NULL | could_route called for ikev2-westnet-eastnet-x509-cr (kind=CK_PERMANENT) | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf741750 pfkey_ext=0p0xbf742844 *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf741750 pfkey_ext=0p0xbf742844 *pfkey_ext=0p0x8146808. | pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=1 auth=0 encrypt=0 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.45:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.23:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8146860 allocated 88 bytes, &(extensions[0])=0p0xbf742844 | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=00000063, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=11, res=0, seq=5, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add). | pfkey_lib_debug:pfkey_msg_parse: remain=9 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=9. | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8146870 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0x8146888 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x81468a0 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000063, required=00000063. | finish_pfkey_msg: SADB_ADD message 5 for Add SA tun.1001@192.1.2.23 | 02 03 00 09 0b 00 00 00 05 00 00 00 92 03 00 00 | 03 00 01 00 00 00 10 01 00 01 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 03 00 05 00 00 00 00 00 | 02 00 00 00 c0 01 02 2d 00 00 00 00 00 00 00 00 | 03 00 06 00 00 00 00 00 02 00 00 00 c0 01 02 17 | 00 00 00 00 00 00 00 00 | pfkey_get: SADB_ADD message 5 | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=11, res=0, seq=5, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add). | pfkey_lib_debug:pfkey_msg_parse: remain=9 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=9. | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0xbf741854 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=3. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0xbf74186c with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0xbf741884 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000063, required=00000063. | added tunnel with ref=0 | recorded ref=0 as refhim | looking for alg with transid: 12 keylen: 128 auth: 2 | checking transid: 11 keylen: 0 auth: 1 | checking transid: 11 keylen: 0 auth: 2 | checking transid: 2 keylen: 8 auth: 0 | checking transid: 2 keylen: 8 auth: 1 | checking transid: 2 keylen: 8 auth: 2 | checking transid: 3 keylen: 24 auth: 0 | checking transid: 3 keylen: 24 auth: 1 | checking transid: 3 keylen: 24 auth: 2 | checking transid: 12 keylen: 16 auth: 0 | checking transid: 12 keylen: 16 auth: 1 | checking transid: 12 keylen: 16 auth: 2 | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf741750 pfkey_ext=0p0xbf742844 *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf741750 pfkey_ext=0p0xbf742844 *pfkey_ext=0p0x81466f0. | pfkey_lib_debug:pfkey_sa_build: spi=66ad9a20 replay=64 sa_state=1 auth=3 encrypt=12 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.45:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.23:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_key_build: | pfkey_lib_debug:pfkey_key_build: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8146890 allocated 144 bytes, &(extensions[0])=0p0xbf742844 | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: copying 32 bytes from extensions[8] (type=8) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[9] (type=9) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=00000363, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=18, res=0, seq=6, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 3(add). | pfkey_lib_debug:pfkey_msg_parse: remain=16 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=16. | pfkey_lib_debug:pfkey_msg_parse: remain=16 ext_type=1(security-association) ext_len=3 parsing ext 0p0x81468a0 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=66ad9a20 replay=64 state=1 auth=3 encrypt=12 flags=0 ref=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=13. | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=5(source-address) ext_len=3 parsing ext 0p0x81468b8 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=10. | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x81468d0 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=8(authentication-key) remain=7. | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=8(authentication-key) ext_len=4 parsing ext 0p0x81468e8 with parser pfkey_key_parse. | pfkey_lib_debug:pfkey_key_parse: success, found len=4 exttype=8(authentication-key) bits=160 reserved=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 8(authentication-key) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=9(cipher-key) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=9(cipher-key) ext_len=3 parsing ext 0p0x8146908 with parser pfkey_key_parse. | pfkey_lib_debug:pfkey_key_parse: success, found len=3 exttype=9(cipher-key) bits=128 reserved=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 9(cipher-key) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000363, required=00000063. | finish_pfkey_msg: SADB_ADD message 6 for Add SA esp.66ad9a20@192.1.2.23 | 02 03 00 03 12 00 00 00 06 00 00 00 92 03 00 00 | 03 00 01 00 66 ad 9a 20 40 01 03 0c 00 00 00 00 | 00 00 00 00 00 00 00 00 03 00 05 00 00 00 00 00 | 02 00 00 00 c0 01 02 2d 00 00 00 00 00 00 00 00 | 03 00 06 00 00 00 00 00 02 00 00 00 c0 01 02 17 | 00 00 00 00 00 00 00 00 04 00 08 00 a0 00 00 00 | f3 5a aa 4f 84 2a cf 59 32 01 92 28 5c fd bd 2d | 50 45 4c 3f 00 00 00 00 03 00 09 00 80 00 00 00 | fe b1 b5 37 f9 b5 93 ec 67 9d 5f 02 43 d1 a6 49 | pfkey_get: SADB_ADD message 6 | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=11, res=0, seq=6, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 3(add). | pfkey_lib_debug:pfkey_msg_parse: remain=9 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=9. | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0xbf741854 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=66ad9a20 replay=64 state=1 auth=3 encrypt=12 flags=0 ref=4. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0xbf74186c with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0xbf741884 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000063, required=00000063. | grouping unk0.66ad9a20@192.1.2.23 (ref=0) and unk0.1001@192.1.2.23 (ref=0) | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf742800 pfkey_ext=0p0xbf742854 *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf742800 pfkey_ext=0p0xbf742854 *pfkey_ext=0p0x81466f0. | pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.23:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_x_satype_build: | pfkey_lib_debug:pfkey_sa_build: spi=66ad9a20 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=20 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.23:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8146868 allocated 120 bytes, &(extensions[0])=0p0xbf742854 | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[18] (type=18) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[19] (type=19) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[20] (type=20) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=001c0043, seen=001c0043, required=00000043. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=13(x-groupsa), errno=0, satype=9(IPIP), len=15, res=0, seq=7, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 13(x-groupsa). | pfkey_lib_debug:pfkey_msg_parse: remain=13 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, required=00000043. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=13. | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8146878 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=10. | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8146890 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=18(X-satype2) remain=7. | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=18(X-satype2) ext_len=1 parsing ext 0p0x81468a8 with parser pfkey_x_satype_parse. | pfkey_lib_debug:pfkey_x_satype_parse: enter | pfkey_lib_debug:pfkey_x_satype_parse: len=1 ext=18(X-satype2) satype=3(ESP) res=0,0,0. | pfkey_lib_debug:pfkey_msg_parse: Extension 18(X-satype2) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=19(X-security-association) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=19(X-security-association) ext_len=3 parsing ext 0p0x81468b0 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=66ad9a20 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 19(X-security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=20(X-destination-address2) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=20(X-destination-address2) ext_len=3 parsing ext 0p0x81468c8 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=20(X-destination-address2) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 20(X-destination-address2) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, seen=001c0043, required=00000043. | finish_pfkey_msg: K_SADB_X_GRPSA message 7 for group unk0.1001@192.1.2.23 | 02 0d 00 09 0f 00 00 00 07 00 00 00 92 03 00 00 | 03 00 01 00 00 00 10 01 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 03 00 06 00 00 00 00 00 | 02 00 00 00 c0 01 02 17 00 00 00 00 00 00 00 00 | 01 00 12 00 03 00 00 00 03 00 13 00 66 ad 9a 20 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 03 00 14 00 00 00 00 00 02 00 00 00 c0 01 02 17 | 00 00 00 00 00 00 00 00 | pfkey_get: K_SADB_X_GRPSA message 7 | set up outgoing SA, ref=0/4294901761 | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf741750 pfkey_ext=0p0xbf742844 *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf741750 pfkey_ext=0p0xbf742844 *pfkey_ext=0p0x81466f0. | pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=1 auth=0 encrypt=0 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.23:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.45:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8146848 allocated 88 bytes, &(extensions[0])=0p0xbf742844 | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=00000063, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=11, res=0, seq=8, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add). | pfkey_lib_debug:pfkey_msg_parse: remain=9 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=9. | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8146858 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0x8146870 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8146888 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000063, required=00000063. | finish_pfkey_msg: SADB_ADD message 8 for Add SA tun.1002@192.1.2.23 | 02 03 00 09 0b 00 00 00 08 00 00 00 92 03 00 00 | 03 00 01 00 00 00 10 02 00 01 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 03 00 05 00 00 00 00 00 | 02 00 00 00 c0 01 02 17 00 00 00 00 00 00 00 00 | 03 00 06 00 00 00 00 00 02 00 00 00 c0 01 02 2d | 00 00 00 00 00 00 00 00 | pfkey_get: SADB_ADD message 8 | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=11, res=0, seq=8, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add). | pfkey_lib_debug:pfkey_msg_parse: remain=9 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=9. | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0xbf741854 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=1 auth=0 encrypt=0 flags=1 ref=5. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0xbf74186c with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0xbf741884 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000063, required=00000063. | added tunnel with ref=0 | looking for alg with transid: 12 keylen: 128 auth: 2 | checking transid: 11 keylen: 0 auth: 1 | checking transid: 11 keylen: 0 auth: 2 | checking transid: 2 keylen: 8 auth: 0 | checking transid: 2 keylen: 8 auth: 1 | checking transid: 2 keylen: 8 auth: 2 | checking transid: 3 keylen: 24 auth: 0 | checking transid: 3 keylen: 24 auth: 1 | checking transid: 3 keylen: 24 auth: 2 | checking transid: 12 keylen: 16 auth: 0 | checking transid: 12 keylen: 16 auth: 1 | checking transid: 12 keylen: 16 auth: 2 | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf741750 pfkey_ext=0p0xbf742844 *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf741750 pfkey_ext=0p0xbf742844 *pfkey_ext=0p0x81466f0. | pfkey_lib_debug:pfkey_sa_build: spi=0025fc4b replay=64 sa_state=1 auth=3 encrypt=12 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.23:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.45:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_key_build: | pfkey_lib_debug:pfkey_key_build: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8146890 allocated 144 bytes, &(extensions[0])=0p0xbf742844 | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: copying 32 bytes from extensions[8] (type=8) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[9] (type=9) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=00000363, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=18, res=0, seq=9, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 3(add). | pfkey_lib_debug:pfkey_msg_parse: remain=16 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=16. | pfkey_lib_debug:pfkey_msg_parse: remain=16 ext_type=1(security-association) ext_len=3 parsing ext 0p0x81468a0 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0025fc4b replay=64 state=1 auth=3 encrypt=12 flags=0 ref=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=13. | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=5(source-address) ext_len=3 parsing ext 0p0x81468b8 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=10. | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x81468d0 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=8(authentication-key) remain=7. | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=8(authentication-key) ext_len=4 parsing ext 0p0x81468e8 with parser pfkey_key_parse. | pfkey_lib_debug:pfkey_key_parse: success, found len=4 exttype=8(authentication-key) bits=160 reserved=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 8(authentication-key) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=9(cipher-key) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=9(cipher-key) ext_len=3 parsing ext 0p0x8146908 with parser pfkey_key_parse. | pfkey_lib_debug:pfkey_key_parse: success, found len=3 exttype=9(cipher-key) bits=128 reserved=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 9(cipher-key) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000363, required=00000063. | finish_pfkey_msg: SADB_ADD message 9 for Add SA esp.25fc4b@192.1.2.45 | 02 03 00 03 12 00 00 00 09 00 00 00 92 03 00 00 | 03 00 01 00 00 25 fc 4b 40 01 03 0c 00 00 00 00 | 00 00 00 00 00 00 00 00 03 00 05 00 00 00 00 00 | 02 00 00 00 c0 01 02 17 00 00 00 00 00 00 00 00 | 03 00 06 00 00 00 00 00 02 00 00 00 c0 01 02 2d | 00 00 00 00 00 00 00 00 04 00 08 00 a0 00 00 00 | 31 3f d6 76 28 6e fd 16 c2 ba 24 bb 2d cb 83 42 | e9 9a b5 91 00 00 00 00 03 00 09 00 80 00 00 00 | a2 18 63 ee 07 8c db 0f da ce 85 b7 04 3d cf e7 | pfkey_get: SADB_ADD message 9 | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=11, res=0, seq=9, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 3(add). | pfkey_lib_debug:pfkey_msg_parse: remain=9 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=9. | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0xbf741854 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0025fc4b replay=64 state=1 auth=3 encrypt=12 flags=1 ref=6. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0xbf74186c with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0xbf741884 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000063, required=00000063. | add inbound eroute 192.1.2.23/32:0 --0-> 192.1.2.45/32:0 => tun.1002@192.1.2.45 (raw_eroute) | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf742620 pfkey_ext=0p0xbf7426fc *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf742620 pfkey_ext=0p0xbf7426fc *pfkey_ext=0p0x81466f0. | pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=0 auth=0 encrypt=0 flags=8 | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.23:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.45:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=21 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.23:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=22 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.45:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=23 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=255.255.255.255:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=24 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=255.255.255.255:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x81468c8 allocated 184 bytes, &(extensions[0])=0p0xbf7426fc | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[21] (type=21) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[22] (type=22) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[23] (type=23) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[24] (type=24) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=05e00c63, seen=01e00063, required=01e00043. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=14(x-addflow(eroute)), errno=0, satype=9(IPIP), len=23, res=0, seq=10, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 14(x-addflow(eroute)). | pfkey_lib_debug:pfkey_msg_parse: remain=21 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, required=01e00043. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=21. | pfkey_lib_debug:pfkey_msg_parse: remain=21 ext_type=1(security-association) ext_len=3 parsing ext 0p0x81468d8 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=0 auth=0 encrypt=0 flags=8 ref=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=18. | pfkey_lib_debug:pfkey_msg_parse: remain=18 ext_type=5(source-address) ext_len=3 parsing ext 0p0x81468f0 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=15. | pfkey_lib_debug:pfkey_msg_parse: remain=15 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8146908 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=21(X-source-flow-address) remain=12. | pfkey_lib_debug:pfkey_msg_parse: remain=12 ext_type=21(X-source-flow-address) ext_len=3 parsing ext 0p0x8146920 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=21(X-source-flow-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 21(X-source-flow-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=22(X-dest-flow-address) remain=9. | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=22(X-dest-flow-address) ext_len=3 parsing ext 0p0x8146938 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=22(X-dest-flow-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 22(X-dest-flow-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=23(X-source-mask) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=23(X-source-mask) ext_len=3 parsing ext 0p0x8146950 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=23(X-source-mask) family=2(AF_INET) address=255.255.255.255 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 23(X-source-mask) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=24(X-dest-mask) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=24(X-dest-mask) ext_len=3 parsing ext 0p0x8146968 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=24(X-dest-mask) family=2(AF_INET) address=255.255.255.255 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 24(X-dest-mask) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, seen=01e00063, required=01e00043. | finish_pfkey_msg: K_SADB_X_ADDFLOW message 10 for flow tun.1002@192.1.2.45 | 02 0e 00 09 17 00 00 00 0a 00 00 00 92 03 00 00 | 03 00 01 00 00 00 10 02 00 00 00 00 08 00 00 00 | 00 00 00 00 00 00 00 00 03 00 05 00 00 00 00 00 | 02 00 00 00 c0 01 02 17 00 00 00 00 00 00 00 00 | 03 00 06 00 00 00 00 00 02 00 00 00 c0 01 02 2d | 00 00 00 00 00 00 00 00 03 00 15 00 00 00 00 00 | 02 00 00 00 c0 01 02 17 00 00 00 00 00 00 00 00 | 03 00 16 00 00 00 00 00 02 00 00 00 c0 01 02 2d | 00 00 00 00 00 00 00 00 03 00 17 00 00 00 00 00 | 02 00 00 00 ff ff ff ff 02 00 00 00 0b 00 00 00 | 03 00 18 00 00 00 00 00 02 00 00 00 ff ff ff ff | 89 26 74 bf c8 26 74 bf | pfkey_get: K_SADB_X_ADDFLOW message 10 | raw_eroute result=1 | grouping unk0.25fc4b@192.1.2.45 (ref=0) and unk0.1002@192.1.2.45 (ref=0) | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf742800 pfkey_ext=0p0xbf742854 *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf742800 pfkey_ext=0p0xbf742854 *pfkey_ext=0p0x81466f0. | pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.45:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_x_satype_build: | pfkey_lib_debug:pfkey_sa_build: spi=0025fc4b replay=0 sa_state=0 auth=0 encrypt=0 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=20 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.45:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8146868 allocated 120 bytes, &(extensions[0])=0p0xbf742854 | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[18] (type=18) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[19] (type=19) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[20] (type=20) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=001c0043, seen=001c0043, required=00000043. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=13(x-groupsa), errno=0, satype=9(IPIP), len=15, res=0, seq=11, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 13(x-groupsa). | pfkey_lib_debug:pfkey_msg_parse: remain=13 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, required=00000043. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=13. | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8146878 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=10. | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8146890 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=18(X-satype2) remain=7. | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=18(X-satype2) ext_len=1 parsing ext 0p0x81468a8 with parser pfkey_x_satype_parse. | pfkey_lib_debug:pfkey_x_satype_parse: enter | pfkey_lib_debug:pfkey_x_satype_parse: len=1 ext=18(X-satype2) satype=3(ESP) res=0,0,0. | pfkey_lib_debug:pfkey_msg_parse: Extension 18(X-satype2) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=19(X-security-association) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=19(X-security-association) ext_len=3 parsing ext 0p0x81468b0 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=0025fc4b replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 19(X-security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=20(X-destination-address2) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=20(X-destination-address2) ext_len=3 parsing ext 0p0x81468c8 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=20(X-destination-address2) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 20(X-destination-address2) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, seen=001c0043, required=00000043. | finish_pfkey_msg: K_SADB_X_GRPSA message 11 for group unk0.1002@192.1.2.45 | 02 0d 00 09 0f 00 00 00 0b 00 00 00 92 03 00 00 | 03 00 01 00 00 00 10 02 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 03 00 06 00 00 00 00 00 | 02 00 00 00 c0 01 02 2d 00 00 00 00 00 00 00 00 | 01 00 12 00 03 00 00 00 03 00 13 00 00 25 fc 4b | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 03 00 14 00 00 00 00 00 02 00 00 00 c0 01 02 2d | 00 00 00 00 00 00 00 00 | pfkey_get: K_SADB_X_GRPSA message 11 | set up incoming SA, ref=0/4294901761 | sr for #2: unrouted | route owner of "ikev2-westnet-eastnet-x509-cr" unrouted: NULL; eroute owner: NULL | route_and_eroute with c: ikev2-westnet-eastnet-x509-cr (next: none) ero:null esr:{(nil)} ro:null rosr:{(nil)} and state: 2 | eroute_connection add eroute 192.1.2.45/32:0 --0-> 192.1.2.23/32:0 => tun.1001@192.1.2.23 (raw_eroute) | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf7426a0 pfkey_ext=0p0xbf74277c *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf7426a0 pfkey_ext=0p0xbf74277c *pfkey_ext=0p0x81466f0. | pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.45:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.23:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=21 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.45:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=22 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.23:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=23 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=255.255.255.255:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=24 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=255.255.255.255:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x81468c8 allocated 184 bytes, &(extensions[0])=0p0xbf74277c | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[21] (type=21) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[22] (type=22) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[23] (type=23) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[24] (type=24) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=05e00c63, seen=01e00063, required=01e00043. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=14(x-addflow(eroute)), errno=0, satype=9(IPIP), len=23, res=0, seq=12, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 14(x-addflow(eroute)). | pfkey_lib_debug:pfkey_msg_parse: remain=21 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, required=01e00043. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=21. | pfkey_lib_debug:pfkey_msg_parse: remain=21 ext_type=1(security-association) ext_len=3 parsing ext 0p0x81468d8 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=18. | pfkey_lib_debug:pfkey_msg_parse: remain=18 ext_type=5(source-address) ext_len=3 parsing ext 0p0x81468f0 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=15. | pfkey_lib_debug:pfkey_msg_parse: remain=15 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8146908 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=21(X-source-flow-address) remain=12. | pfkey_lib_debug:pfkey_msg_parse: remain=12 ext_type=21(X-source-flow-address) ext_len=3 parsing ext 0p0x8146920 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=21(X-source-flow-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 21(X-source-flow-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=22(X-dest-flow-address) remain=9. | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=22(X-dest-flow-address) ext_len=3 parsing ext 0p0x8146938 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=22(X-dest-flow-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 22(X-dest-flow-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=23(X-source-mask) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=23(X-source-mask) ext_len=3 parsing ext 0p0x8146950 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=23(X-source-mask) family=2(AF_INET) address=255.255.255.255 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 23(X-source-mask) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=24(X-dest-mask) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=24(X-dest-mask) ext_len=3 parsing ext 0p0x8146968 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=24(X-dest-mask) family=2(AF_INET) address=255.255.255.255 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 24(X-dest-mask) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, seen=01e00063, required=01e00043. | finish_pfkey_msg: K_SADB_X_ADDFLOW message 12 for flow tun.1001@192.1.2.23 | 02 0e 00 09 17 00 00 00 0c 00 00 00 92 03 00 00 | 03 00 01 00 00 00 10 01 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 03 00 05 00 00 00 00 00 | 02 00 00 00 c0 01 02 2d 00 00 00 00 00 00 00 00 | 03 00 06 00 00 00 00 00 02 00 00 00 c0 01 02 17 | 00 00 00 00 00 00 00 00 03 00 15 00 00 00 00 00 | 02 00 00 00 c0 01 02 2d 00 00 00 00 00 00 00 00 | 03 00 16 00 00 00 00 00 02 00 00 00 c0 01 02 17 | 00 00 00 00 00 00 00 00 03 00 17 00 00 00 00 00 | 02 00 00 00 ff ff ff ff 02 00 00 00 0b 00 00 00 | 03 00 18 00 00 00 00 00 02 00 00 00 ff ff ff ff | 09 27 74 bf 48 27 74 bf | pfkey_get: K_SADB_X_ADDFLOW message 12 | raw_eroute result=1 | command executing up-host | trusted_ca called with a=C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org b=(empty) | executing up-host: 2>&1 PLUTO_VERB='up-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='ikev2-westnet-eastnet-x509-cr' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org' PLUTO_MY_CLIENT='192.1.2.45/32' PLUTO_MY_CLIENT_NET='192.1.2.45' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org' PLUTO_PEER_CLIENT='192.1.2.23/32' PLUTO_PEER_CLIENT_NET='192.1.2.23' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW+IKEv2Init' PLUTO_XAUTH_USERNAME='' ipsec _updown | route_and_eroute: firewall_notified: true | command executing prepare-host | trusted_ca called with a=C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org b=(empty) | executing prepare-host: 2>&1 PLUTO_VERB='prepare-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='ikev2-westnet-eastnet-x509-cr' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org' PLUTO_MY_CLIENT='192.1.2.45/32' PLUTO_MY_CLIENT_NET='192.1.2.45' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org' PLUTO_PEER_CLIENT='192.1.2.23/32' PLUTO_PEER_CLIENT_NET='192.1.2.23' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW+IKEv2Init' PLUTO_XAUTH_USERNAME='' ipsec _updown | command executing route-host | trusted_ca called with a=C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org b=(empty) | executing route-host: 2>&1 PLUTO_VERB='route-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='ikev2-westnet-eastnet-x509-cr' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='192.1.2.23' PLUTO_ME='192.1.2.45' PLUTO_MY_ID='C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org' PLUTO_MY_CLIENT='192.1.2.45/32' PLUTO_MY_CLIENT_NET='192.1.2.45' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.23' PLUTO_PEER_ID='C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org' PLUTO_PEER_CLIENT='192.1.2.23/32' PLUTO_PEER_CLIENT_NET='192.1.2.23' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+UP+IKEv2ALLOW+IKEv2Init' PLUTO_XAUTH_USERNAME='' ipsec _updown | route_and_eroute: instance "ikev2-westnet-eastnet-x509-cr", setting eroute_owner {spd=0x8142928,sr=0x8142928} to #2 (was #0) (newest_ipsec_sa=#2) | complete v2 state transition with STF_OK "ikev2-westnet-eastnet-x509-cr" #2: transition from state STATE_PARENT_I2 to state STATE_PARENT_I3 "ikev2-westnet-eastnet-x509-cr" #2: negotiated tunnel [192.1.2.45,192.1.2.45] -> [192.1.2.23,192.1.2.23] "ikev2-westnet-eastnet-x509-cr" #2: STATE_PARENT_I3: PARENT SA established tunnel mode {ESP=>0x66ad9a20 <0x0025fc4b xfrm=AES_128-HMAC_SHA1 NATOA=none NATD=none DPD=none} | releasing whack for #2 (sock=15) | releasing whack for #1 (sock=14) | * processed 0 messages from cryptographic helpers | next event EVENT_SHUNT_SCAN in 109 seconds | | *received whack message | * processed 0 messages from cryptographic helpers | next event EVENT_SHUNT_SCAN in 90 seconds west:~# : ==== tuc ==== west:~# : ==== end ==== west:~# ipsec setup stop IPSEC EVENT: KLIPS device ipsec0 shut down. ipsec_setup: Stopping Libreswan IPsec... west:~# kill `cat /var/run/klogd.pid`; cat /tmp/klog.log klogd 1.3-3#33.1, log source = /proc/kmsg started. <5>Linux version 2.6.18.6 (antony@sal) (gcc version 4.2.3 20071123 (prerelease) (Debian 4.2.2-4)) #1 Sun Jan 20 14:47:03 EST 2008 <7>On node 0 totalpages: 8192 <7> DMA zone: 8192 pages, LIFO batch:1 <4>Built 1 zonelists. Total pages: 8192 <5>Kernel command line: initrd=/home/antony/xelerence/ikev2/UMLPOOL//initrd.uml umlroot=/home/antony/xelerence/ikev2/UMLPOOL//west/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:ab:cd:ff,unix,/tmp/umlQMA01X.d/west/ctl,/tmp/umlQMA01X.d/west/data eth1=daemon,10:00:00:64:64:45,unix,/tmp/umlQMA01X.d/public/ctl,/tmp/umlQMA01X.d/public/data eth2=daemon,10:00:00:32:64:45,unix,/tmp/umlQMA01X.d/admin/ctl,/tmp/umlQMA01X.d/admin/data init=/linuxrc single <4>PID hash table entries: 256 (order: 8, 1024 bytes) <4>Dentry cache hash table entries: 4096 (order: 2, 16384 bytes) <4>Inode-cache hash table entries: 2048 (order: 1, 8192 bytes) <6>Memory: 27200k available <7>Calibrating delay loop... 4600.62 BogoMIPS (lpj=23003136) <4>Mount-cache hash table entries: 512 <4>Checking for host processor cmov support...Yes <4>Checking for host processor xmm support...No <4>Checking that host ptys support output SIGIO...Yes <4>Checking that host ptys support SIGIO on close...No, enabling workaround <6>checking if image is initramfs...it isn't (bad gzip magic numbers); looks like an initrd <4>Freeing initrd memory: 1212k freed <4>Using 2.6 host AIO <6>NET: Registered protocol family 16 <6>NET: Registered protocol family 2 <4>IP route cache hash table entries: 256 (order: -2, 1024 bytes) <4>TCP established hash table entries: 1024 (order: 0, 4096 bytes) <4>TCP bind hash table entries: 512 (order: -1, 2048 bytes) <6>TCP: Hash tables configured (established 1024 bind 512) <6>TCP reno registered <6>klips_info:ipsec_init: KLIPS startup, Libreswan KLIPS IPsec stack version: 2.5.15-dirty <6>NET: Registered protocol family 15 <6>klips_info:ipsec_alg_init: KLIPS alg v=0.8.1-0 (EALG_MAX=255, AALG_MAX=251) <6>klips_info:ipsec_alg_init: calling ipsec_alg_static_init() <4>ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0 <4>ipsec_aes_init(alg_type=14 alg_id=9 name=aes_mac): ret=0 <4>ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0 <4>daemon_setup : Ignoring data socket specification <6>Netdevice 0 (10:00:00:ab:cd:ff) : daemon backend (uml_switch version 3) - unix:/tmp/umlQMA01X.d/west/ctl <4>daemon_setup : Ignoring data socket specification <6>Netdevice 1 (10:00:00:64:64:45) : daemon backend (uml_switch version 3) - unix:/tmp/umlQMA01X.d/public/ctl <4>daemon_setup : Ignoring data socket specification <6>Netdevice 2 (10:00:00:32:64:45) : daemon backend (uml_switch version 3) - unix:/tmp/umlQMA01X.d/admin/ctl <4>Checking host MADV_REMOVE support...OK <4>mconsole (version 2) initialized on /home/antony/.uml/west/mconsole <6>Host TLS support detected <6>Detected host type: i386 <5>VFS: Disk quotas dquot_6.5.1 <4>Dquot-cache hash table entries: 1024 (order 0, 4096 bytes) <6>Initializing Cryptographic API <6>io scheduler noop registered <6>io scheduler anticipatory registered (default) <6>io scheduler deadline registered <6>io scheduler cfq registered <4>RAMDISK driver initialized: 16 RAM disks of 4096K size 1024 blocksize <6>loop: loaded (max 8 devices) <6>nbd: registered device at major 43 <6>PPP generic driver version 2.4.2 <6>SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256). <6>tun: Universal TUN/TAP device driver, 1.6 <6>tun: (C) 1999-2004 Max Krasnyansky <4>Netfilter messages via NETLINK v0.30. <6>IPv4 over IPv4 tunneling driver <6>GRE over IPv4 tunneling driver <4>ip_conntrack version 2.4 (212 buckets, 1696 max) - 204 bytes per conntrack <4>ip_tables: (C) 2000-2006 Netfilter Core Team <4>arp_tables: (C) 2002 David S. Miller <6>TCP bic registered <6>TCP cubic registered <6>TCP westwood registered <6>TCP highspeed registered <6>TCP hybla registered <6>TCP htcp registered <6>TCP vegas registered <6>TCP scalable registered <6>NET: Registered protocol family 1 <6>NET: Registered protocol family 17 <6>Initialized stdio console driver <4>Console initialized on /dev/tty0 <6>Initializing software serial port version 1 <4>Failed to open 'root_fs', errno = 2 <5>RAMDISK: cramfs filesystem found at block 0 <5>RAMDISK: Loading 1212KiB [1 disk] into ram disk... |/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\done. <4>VFS: Mounted root (cramfs filesystem) readonly. <6>line_ioctl: tty0: ioctl KDSIGACCEPT called <4> <2>IPSEC EVENT: KLIPS device ipsec0 shut down. <4> Kernel logging (proc) stopped. Kernel log daemon terminating. west:~# halt -p -f System halted.