Starting UML /home/antony/xelerence/ikev2/UMLPOOL//east/start.sh spawn /home/antony/xelerence/ikev2/UMLPOOL//east/start.sh single Checking that ptrace can change system call numbers...OK Checking syscall emulation patch for ptrace...OK Checking advanced syscall emulation patch for ptrace...OK Checking for tmpfs mount on /dev/shm...OK Checking PROT_EXEC mmap in /dev/shm/...OK Checking for the skas3 patch in the host: - /proc/mm...not found - PTRACE_FAULTINFO...not found - PTRACE_LDT...not found UML running in SKAS0 mode Checking that ptrace can change system call numbers...OK Checking syscall emulation patch for ptrace...OK Checking advanced syscall emulation patch for ptrace...OK Linux version 2.6.18.6 (antony@sal) (gcc version 4.2.3 20071123 (prerelease) (Debian 4.2.2-4)) #1 Sun Jan 20 14:47:03 EST 2008 Built 1 zonelists. Total pages: 8192 Kernel command line: initrd=/home/antony/xelerence/ikev2/UMLPOOL//initrd.uml umlroot=/home/antony/xelerence/ikev2/UMLPOOL//east/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:dc:bc:ff,unix,/tmp/umlQMA01X.d/east/ctl,/tmp/umlQMA01X.d/east/data eth1=daemon,10:00:00:64:64:23,unix,/tmp/umlQMA01X.d/public/ctl,/tmp/umlQMA01X.d/public/data eth2=daemon,10:00:00:32:64:23,unix,/tmp/umlQMA01X.d/admin/ctl,/tmp/umlQMA01X.d/admin/data init=/linuxrc single PID hash table entries: 256 (order: 8, 1024 bytes) Dentry cache hash table entries: 4096 (order: 2, 16384 bytes) Inode-cache hash table entries: 2048 (order: 1, 8192 bytes) Memory: 27200k available Mount-cache hash table entries: 512 Checking for host processor cmov support...Yes Checking for host processor xmm support...No Checking that host ptys support output SIGIO...Yes Checking that host ptys support SIGIO on close...No, enabling workaround checking if image is initramfs...it isn't (bad gzip magic numbers); looks like an initrd Freeing initrd memory: 1212k freed Using 2.6 host AIO NET: Registered protocol family 16 NET: Registered protocol family 2 IP route cache hash table entries: 256 (order: -2, 1024 bytes) TCP established hash table entries: 1024 (order: 0, 4096 bytes) TCP bind hash table entries: 512 (order: -1, 2048 bytes) TCP: Hash tables configured (established 1024 bind 512) TCP reno registered klips_info:ipsec_init: KLIPS startup, Libreswan KLIPS IPsec stack version: 2.5.15-dirty NET: Registered protocol family 15 klips_info:ipsec_alg_init: KLIPS alg v=0.8.1-0 (EALG_MAX=255, AALG_MAX=251) klips_info:ipsec_alg_init: calling ipsec_alg_static_init() ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0 ipsec_aes_init(alg_type=14 alg_id=9 name=aes_mac): ret=0 ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0 daemon_setup : Ignoring data socket specification Netdevice 0 (10:00:00:dc:bc:ff) : daemon backend (uml_switch version 3) - unix:/tmp/umlQMA01X.d/east/ctl daemon_setup : Ignoring data socket specification Netdevice 1 (10:00:00:64:64:23) : daemon backend (uml_switch version 3) - unix:/tmp/umlQMA01X.d/public/ctl daemon_setup : Ignoring data socket specification Netdevice 2 (10:00:00:32:64:23) : daemon backend (uml_switch version 3) - unix:/tmp/umlQMA01X.d/admin/ctl Checking host MADV_REMOVE support...OK mconsole (version 2) initialized on /home/antony/.uml/east/mconsole Host TLS support detected Detected host type: i386 VFS: Disk quotas dquot_6.5.1 Dquot-cache hash table entries: 1024 (order 0, 4096 bytes) Initializing Cryptographic API io scheduler noop registered io scheduler anticipatory registered (default) io scheduler deadline registered io scheduler cfq registered RAMDISK driver initialized: 16 RAM disks of 4096K size 1024 blocksize loop: loaded (max 8 devices) nbd: registered device at major 43 PPP generic driver version 2.4.2 SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256). tun: Universal TUN/TAP device driver, 1.6 tun: (C) 1999-2004 Max Krasnyansky Netfilter messages via NETLINK v0.30. IPv4 over IPv4 tunneling driver GRE over IPv4 tunneling driver ip_conntrack version 2.4 (212 buckets, 1696 max) - 204 bytes per conntrack ip_tables: (C) 2000-2006 Netfilter Core Team arp_tables: (C) 2002 David S. Miller TCP bic registered TCP cubic registered TCP westwood registered TCP highspeed registered TCP hybla registered TCP htcp registered TCP vegas registered TCP scalable registered NET: Registered protocol family 1 NET: Registered protocol family 17 Initialized stdio console driver Console initialized on /dev/tty0 Initializing software serial port version 1 Failed to open 'root_fs', errno = 2 RAMDISK: cramfs filesystem found at block 0 RAMDISK: Loading 1212KiB [1 disk] into ram disk... |/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\done. VFS: Mounted root (cramfs filesystem) readonly. MOUNTING /home/antony/xelerence/ikev2/UMLPOOL//east/root for UML testing root. Mounting a tmpfs over /dev...done. Creating initial device nodes...done. Invoked with Arguments: single Creating initial device nodes...done. crw-r--r-- 1 root root 5, 1 Feb 1 23:09 /dev/console line_ioctl: tty0: ioctl KDSIGACCEPT called INIT: version 2.78 booting /dev/root on / type hostfs (rw) proc on /proc type proc (rw) devpts on /dev/pts type devpts (rw,gid=5,mode=620) /dev/shm on /tmp type tmpfs (rw) /dev/shm on /var/run type tmpfs (rw) none on /usr/share type hostfs (ro) none on /testing type hostfs (ro,/home/antony/xelerence/ikev2/testing) none on /usr/src type hostfs (ro,/home/antony/xelerence/ikev2) none on /usr/obj type hostfs (ro,/home/antony/xelerence/ikev2/OBJ.linux.i386) none on /usr/local type hostfs (rw,/var/tmp//antony/ikev2/2008_01_14/UMLPOOL/east/root/usr/local) none on /var/tmp type hostfs (rw,/var/tmp//antony/ikev2/2008_01_14/UMLPOOL/east/root/var/tmp) none on /proc type proc (rw) crw-r--r-- 1 root root 5, 1 Feb 1 23:09 /dev/console mount: proc already mounted Activating swap... Checking all file systems... Parallelizing fsck version 1.18 (11-Nov-1999) Setting kernel variables. Mounting local filesystems... mount: devpts already mounted on /dev/pts /dev/shm on /tmp type tmpfs (rw) /dev/shm on /var/run type tmpfs (rw) none on /usr/share type hostfs (ro) none on /testing type hostfs (ro,/home/antony/xelerence/ikev2/testing) none on /usr/src type hostfs (ro,/home/antony/xelerence/ikev2) none on /usr/obj type hostfs (ro,/home/antony/xelerence/ikev2/OBJ.linux.i386) none on /usr/local type hostfs (rw,/var/tmp//antony/ikev2/2008_01_14/UMLPOOL/east/root/usr/local) none on /var/tmp type hostfs (rw,/var/tmp//antony/ikev2/2008_01_14/UMLPOOL/east/root/var/tmp) Enabling packet forwarding: done. Configuring network interfaces: done. Cleaning: /tmp /var/lock /var/run. Initializing random number generator... done. Recovering nvi editor sessions... done. Give root password for maintenance (or type Control-D for normal startup): east:~# echo Starting loading module Starting loading module east:~# exec bash --noediting east:~# ulimit -c unlimited east:~# echo Finished loading module Finished loading module east:~# klogd -c 4 -x -f /tmp/klog.log east:~# : ==== start ==== east:~# TESTNAME=ikev2-x509-01 east:~# source /testing/pluto/bin/eastlocal.sh east:~# rm /tmp/$TESTNAME/ipsec.d/certs/west* rm: cannot remove `/tmp/ikev2-x509-01/ipsec.d/certs/west*': No such file or directory east:~# rm /tmp/$TESTNAME/ipsec.d/crls/nic.crl east:~# iptables -A INPUT -i eth1 -s 192.0.3.0/24 -d 0.0.0.0/0 -j DROP east:~# ipsec setup start ipsec_setup: Starting Libreswan IPsec U2.5.testing-gb7af6e85-dirty/K2.5.15-dirty... east:~# ipsec whack --whackrecord /var/tmp/ikev2.record east:~# ipsec auto --add ikev2-westnet-eastnet-x509-cr east:~# S=5 east:~# echo "sleep ${S} sec" sleep 5 sec east:~# sleep 5 east:~# echo "done" done east:~# : === NETJIG start of WEST westrun.sh east:~# east:~# : ==== cut ==== east:~# ipsec auto --status 000 using kernel interface: klips 000 interface ipsec0/eth1 192.1.2.23 000 %myid = (none) 000 debug raw+crypt+parsing+emitting+control+lifecycle+klips+dns+oppo+controlmore+pfkey+nattraversal+x509+private 000 000 algorithm ESP encrypt: id=3, name=ESP_3DES, ivlen=64, keysizemin=192, keysizemax=192 000 algorithm ESP encrypt: id=12, name=ESP_AES, ivlen=128, keysizemin=128, keysizemax=256 000 algorithm ESP auth attr: id=1, name=AUTH_ALGORITHM_HMAC_MD5, keysizemin=128, keysizemax=128 000 algorithm ESP auth attr: id=2, name=AUTH_ALGORITHM_HMAC_SHA1, keysizemin=160, keysizemax=160 000 algorithm ESP auth attr: id=9, name=AUTH_ALGORITHM_AES_CBC, keysizemin=128, keysizemax=128 000 000 algorithm IKE encrypt: id=3, name=OAKLEY_BLOWFISH_CBC, blocksize=8, keydeflen=128 000 algorithm IKE encrypt: id=5, name=OAKLEY_3DES_CBC, blocksize=8, keydeflen=192 000 algorithm IKE encrypt: id=7, name=OAKLEY_AES_CBC, blocksize=16, keydeflen=128 000 algorithm IKE encrypt: id=65004, name=OAKLEY_SERPENT_CBC, blocksize=16, keydeflen=128 000 algorithm IKE encrypt: id=65005, name=OAKLEY_TWOFISH_CBC, blocksize=16, keydeflen=128 000 algorithm IKE encrypt: id=65289, name=OAKLEY_TWOFISH_CBC_SSH, blocksize=16, keydeflen=128 000 algorithm IKE hash: id=1, name=OAKLEY_MD5, hashsize=16 000 algorithm IKE hash: id=2, name=OAKLEY_SHA1, hashsize=20 000 algorithm IKE hash: id=4, name=OAKLEY_SHA2_256, hashsize=32 000 algorithm IKE hash: id=6, name=OAKLEY_SHA2_512, hashsize=64 000 algorithm IKE dh group: id=2, name=OAKLEY_GROUP_MODP1024, bits=1024 000 algorithm IKE dh group: id=5, name=OAKLEY_GROUP_MODP1536, bits=1536 000 algorithm IKE dh group: id=14, name=OAKLEY_GROUP_MODP2048, bits=2048 000 algorithm IKE dh group: id=15, name=OAKLEY_GROUP_MODP3072, bits=3072 000 algorithm IKE dh group: id=16, name=OAKLEY_GROUP_MODP4096, bits=4096 000 algorithm IKE dh group: id=17, name=OAKLEY_GROUP_MODP6144, bits=6144 000 algorithm IKE dh group: id=18, name=OAKLEY_GROUP_MODP8192, bits=8192 000 000 stats db_ops: {curr_cnt, total_cnt, maxsz} :context={0,0,0} trans={0,0,0} attrs={0,0,0} 000 000 "ikev2-westnet-eastnet-x509-cr": 192.1.2.23<192.1.2.23>[C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org,S=C]...192.1.2.45<192.1.2.45>[C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org,S=C]; erouted; eroute owner: #2 000 "ikev2-westnet-eastnet-x509-cr": myip=unset; hisip=unset; mycert=east.crt; 000 "ikev2-westnet-eastnet-x509-cr": CAs: 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org'...'%any' 000 "ikev2-westnet-eastnet-x509-cr": ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 3 000 "ikev2-westnet-eastnet-x509-cr": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init; prio: 32,32; interface: eth1; 000 "ikev2-westnet-eastnet-x509-cr": newest ISAKMP SA: #1; newest IPsec SA: #2; 000 "ikev2-westnet-eastnet-x509-cr": IKE algorithm newest: _128-SHA1-MODP1536 000 000 #2: "ikev2-westnet-eastnet-x509-cr":500 STATE_PARENT_R2 (received v2I2, PARENT SA established); none in -1s; newest IPSEC; eroute owner; nodpd; idle; import:respond to stranger 000 #1: "ikev2-westnet-eastnet-x509-cr":500 STATE_PARENT_R2 (received v2I2, PARENT SA established); EVENT_CRYPTO_FAILED in 291s; newest ISAKMP; nodpd; idle; import:respond to stranger 000 east:~# cat /tmp/pluto.log Plutorun started on Fri Feb 1 23:09:20 GMT 2008 Starting Pluto (Libreswan Version 2.5.testing-gb7af6e85-dirty; Vendor ID OEQ`SiBrkpNp) pid:914 Setting NAT-Traversal port-4500 floating to off port floating activation criteria nat_t=0/port_float=1 including NAT-Traversal patch (Version 0.6c) [disabled] | opening /dev/urandom using /dev/urandom as source of random entropy | inserting event EVENT_REINIT_SECRET, timeout in 3600 seconds | inserting event EVENT_PENDING_PHASE2, timeout in 120 seconds ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0) ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0) ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0) ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0) ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0) ike_alg_register_hash(): Activating OAKLEY_SHA2_512: Ok (ret=0) ike_alg_register_hash(): Activating OAKLEY_SHA2_256: Ok (ret=0) starting up 1 cryptographic helpers | opening /dev/urandom using /dev/urandom as source of random entropy started helper pid=915 (fd:6) Using KLIPS IPsec interface code on 2.6.18.6 | process 914 listening for PF_KEY_V2 on file descriptor 7 | finish_pfkey_msg: SADB_REGISTER message 1 for AH | 02 07 00 02 02 00 00 00 01 00 00 00 92 03 00 00 | pfkey_get: SADB_REGISTER message 1 | AH registered with kernel. | finish_pfkey_msg: SADB_REGISTER message 2 for ESP | 02 07 00 03 02 00 00 00 02 00 00 00 92 03 00 00 | pfkey_get: SADB_REGISTER message 2 | alg_init():memset(0x813da80, 0, 2016) memset(0x813e260, 0, 2048) | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: sadb_msg_len=10 sadb_supported_len=32 | kernel_alg_add():satype=3, exttype=14, alg_id=9 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[0], exttype=14, satype=3, alg_id=9, alg_ivlen=0, alg_minbits=128, alg_maxbits=128, res=0, ret=1 | kernel_alg_add():satype=3, exttype=14, alg_id=3 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[1], exttype=14, satype=3, alg_id=3, alg_ivlen=0, alg_minbits=160, alg_maxbits=160, res=0, ret=1 | kernel_alg_add():satype=3, exttype=14, alg_id=2 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[2], exttype=14, satype=3, alg_id=2, alg_ivlen=0, alg_minbits=128, alg_maxbits=128, res=0, ret=1 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: sadb_msg_len=10 sadb_supported_len=32 | kernel_alg_add():satype=3, exttype=15, alg_id=3 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[3], exttype=15, satype=3, alg_id=3, alg_ivlen=64, alg_minbits=192, alg_maxbits=192, res=0, ret=1 | kernel_alg_add():satype=3, exttype=15, alg_id=12 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[4], exttype=15, satype=3, alg_id=12, alg_ivlen=128, alg_minbits=128, alg_maxbits=256, res=0, ret=1 | kernel_alg_add():satype=3, exttype=15, alg_id=3 | kernel_alg_add(): discarding already setup satype=3, exttype=15, alg_id=3 | kernel_alg_register_pfkey(): SADB_SATYPE_ESP: alg[5], exttype=15, satype=3, alg_id=3, alg_ivlen=64, alg_minbits=168, alg_maxbits=168, res=0, ret=0 | ESP registered with kernel. | finish_pfkey_msg: SADB_REGISTER message 3 for IPCOMP | 02 07 00 0a 02 00 00 00 03 00 00 00 92 03 00 00 | pfkey_get: SADB_REGISTER message 3 | IPCOMP registered with kernel. | finish_pfkey_msg: SADB_REGISTER message 4 for IPIP | 02 07 00 09 02 00 00 00 04 00 00 00 92 03 00 00 | pfkey_get: SADB_REGISTER message 4 | IPIP registered with kernel. | inserting event EVENT_SHUNT_SCAN, timeout in 120 seconds ! helper 0 waiting on fd: 7 Changing to directory '/tmp/ikev2-x509-01/ipsec.d/cacerts' loaded CA cert file 'ca.crt' (1334 bytes) | file content is not binary ASN.1 | -----BEGIN CERTIFICATE----- | -----END CERTIFICATE----- | file coded in PEM format | L0 - certificate: | 30 82 03 ab 30 82 03 14 a0 03 02 01 02 02 09 00 | bb 38 7f 63 31 90 8b 41 30 0d 06 09 2a 86 48 86 | f7 0d 01 01 05 05 00 30 81 96 31 0b 30 09 06 03 | 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 | 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 55 | 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 30 | 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 70 | 61 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 | 13 18 58 65 6c 65 72 61 6e 63 65 20 74 65 73 74 | 20 43 41 20 66 6f 72 20 63 61 31 24 30 22 06 09 | 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 | 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | 30 1e 17 0d 30 38 30 32 30 31 31 35 32 33 33 31 | 5a 17 0d 31 38 30 31 32 39 31 35 32 33 33 31 5a | 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 | 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 | 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 | 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d 30 81 9f 30 0d 06 09 | 2a 86 48 86 f7 0d 01 01 01 05 00 03 81 8d 00 30 | 81 89 02 81 81 00 d9 61 9d b8 27 40 63 b2 ba d8 | 74 d8 33 2e 85 96 34 2f 94 45 dd fa 76 89 62 9b | e0 60 26 33 b8 59 66 46 99 67 98 f5 13 c7 41 c8 | 71 d3 dd 06 d6 10 c2 3b 8f f0 1c 8a c9 81 52 cf | e7 6f b0 c2 41 43 55 98 cd 85 c3 92 8e f3 18 59 | 5e 5a 4e 8a 08 c6 fb f8 1b 16 51 52 71 6f 8a ca | 00 35 df 79 3a 5c 68 4f e9 53 4f b6 4a af 58 e8 | ac b8 e3 37 55 cd 18 f3 68 0f 1c c6 c0 8e 0d d2 | 23 ae 9d 76 5f ab 02 03 01 00 01 a3 81 fe 30 81 | fb 30 1d 06 03 55 1d 0e 04 16 04 14 45 d7 61 cd | 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a 55 5a 1b 04 | 30 81 cb 06 03 55 1d 23 04 81 c3 30 81 c0 80 14 | 45 d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a | 55 5a 1b 04 a1 81 9c a4 81 99 30 81 96 31 0b 30 | 09 06 03 55 04 06 13 02 63 61 31 10 30 0e 06 03 | 55 04 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 | 06 03 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 | 31 18 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 | 44 65 70 61 72 74 6d 65 6e 74 31 21 30 1f 06 03 | 55 04 03 13 18 58 65 6c 65 72 61 6e 63 65 20 74 | 65 73 74 20 43 41 20 66 6f 72 20 63 61 31 24 30 | 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 | 73 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e | 63 6f 6d 82 09 00 bb 38 7f 63 31 90 8b 41 30 0c | 06 03 55 1d 13 04 05 30 03 01 01 ff 30 0d 06 09 | 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 87 | eb 8e 97 a1 09 12 4c 98 cd 22 f9 9c 47 e1 84 fc | 82 76 92 5d e5 f5 0d 5d 5c 9c 77 e3 36 59 f8 20 | 40 28 ce 55 f4 d5 b5 a5 87 ea 15 8d 46 98 c2 97 | e7 93 87 aa e9 fa c0 4a e3 fd 61 cf 62 2a ee e3 | 2a c2 b9 4a 73 ba 1e cb 01 5f be b2 b9 d9 cc 00 | e5 0a 1d 95 cc 9f 36 d3 c8 d9 30 0a cb 38 09 d1 | fa 1c ab a5 34 65 e0 11 8b 65 53 02 47 32 09 8c | 7e 2d b5 72 49 9c 42 c9 f6 e5 5e 2a d2 84 b9 | L1 - tbsCertificate: | 30 82 03 14 a0 03 02 01 02 02 09 00 bb 38 7f 63 | 31 90 8b 41 30 0d 06 09 2a 86 48 86 f7 0d 01 01 | 05 05 00 30 81 96 31 0b 30 09 06 03 55 04 06 13 | 02 63 61 31 10 30 0e 06 03 55 04 08 13 07 4f 6e | 74 61 72 69 6f 31 12 30 10 06 03 55 04 0a 13 09 | 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 55 | 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 6d | 65 6e 74 31 21 30 1f 06 03 55 04 03 13 18 58 65 | 6c 65 72 61 6e 63 65 20 74 65 73 74 20 43 41 20 | 66 6f 72 20 63 61 31 24 30 22 06 09 2a 86 48 86 | f7 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 | 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 30 1e 17 0d | 30 38 30 32 30 31 31 35 32 33 33 31 5a 17 0d 31 | 38 30 31 32 39 31 35 32 33 33 31 5a 30 81 96 31 | 0b 30 09 06 03 55 04 06 13 02 63 61 31 10 30 0e | 06 03 55 04 08 13 07 4f 6e 74 61 72 69 6f 31 12 | 30 10 06 03 55 04 0a 13 09 58 65 6c 65 72 61 6e | 63 65 31 18 30 16 06 03 55 04 0b 13 0f 54 65 73 | 74 20 44 65 70 61 72 74 6d 65 6e 74 31 21 30 1f | 06 03 55 04 03 13 18 58 65 6c 65 72 61 6e 63 65 | 20 74 65 73 74 20 43 41 20 66 6f 72 20 63 61 31 | 24 30 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 | 74 65 73 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 | 65 2e 63 6f 6d 30 81 9f 30 0d 06 09 2a 86 48 86 | f7 0d 01 01 01 05 00 03 81 8d 00 30 81 89 02 81 | 81 00 d9 61 9d b8 27 40 63 b2 ba d8 74 d8 33 2e | 85 96 34 2f 94 45 dd fa 76 89 62 9b e0 60 26 33 | b8 59 66 46 99 67 98 f5 13 c7 41 c8 71 d3 dd 06 | d6 10 c2 3b 8f f0 1c 8a c9 81 52 cf e7 6f b0 c2 | 41 43 55 98 cd 85 c3 92 8e f3 18 59 5e 5a 4e 8a | 08 c6 fb f8 1b 16 51 52 71 6f 8a ca 00 35 df 79 | 3a 5c 68 4f e9 53 4f b6 4a af 58 e8 ac b8 e3 37 | 55 cd 18 f3 68 0f 1c c6 c0 8e 0d d2 23 ae 9d 76 | 5f ab 02 03 01 00 01 a3 81 fe 30 81 fb 30 1d 06 | 03 55 1d 0e 04 16 04 14 45 d7 61 cd 80 1a 9c 73 | 9a c9 25 b7 a5 9d db 9a 55 5a 1b 04 30 81 cb 06 | 03 55 1d 23 04 81 c3 30 81 c0 80 14 45 d7 61 cd | 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a 55 5a 1b 04 | a1 81 9c a4 81 99 30 81 96 31 0b 30 09 06 03 55 | 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 | 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 | 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 | 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 | 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 13 | 18 58 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 | 43 41 20 66 6f 72 20 63 61 31 24 30 22 06 09 2a | 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e | 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 82 | 09 00 bb 38 7f 63 31 90 8b 41 30 0c 06 03 55 1d | 13 04 05 30 03 01 01 ff | L2 - DEFAULT v1: | L3 - version: | 02 | v3 | L2 - serialNumber: | 00 bb 38 7f 63 31 90 8b 41 | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'sha-1WithRSAEncryption' | L2 - issuer: | 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 | 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 | 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 | 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L2 - validity: | L3 - notBefore: | L4 - utcTime: | 'Feb 01 15:23:31 UTC 2008' | L3 - notAfter: | L4 - utcTime: | 'Jan 29 15:23:31 UTC 2018' | L2 - subject: | 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 | 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 | 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 | 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L2 - subjectPublicKeyInfo: | L3 - algorithm: | L4 - algorithmIdentifier: | L5 - algorithm: | 'rsaEncryption' | L3 - subjectPublicKey: | L4 - RSAPublicKey: | L5 - modulus: | 00 d9 61 9d b8 27 40 63 b2 ba d8 74 d8 33 2e 85 | 96 34 2f 94 45 dd fa 76 89 62 9b e0 60 26 33 b8 | 59 66 46 99 67 98 f5 13 c7 41 c8 71 d3 dd 06 d6 | 10 c2 3b 8f f0 1c 8a c9 81 52 cf e7 6f b0 c2 41 | 43 55 98 cd 85 c3 92 8e f3 18 59 5e 5a 4e 8a 08 | c6 fb f8 1b 16 51 52 71 6f 8a ca 00 35 df 79 3a | 5c 68 4f e9 53 4f b6 4a af 58 e8 ac b8 e3 37 55 | cd 18 f3 68 0f 1c c6 c0 8e 0d d2 23 ae 9d 76 5f | ab | L5 - publicExponent: | 01 00 01 | L2 - optional extensions: | L3 - extensions: | L4 - extension: | L5 - extnID: | 'subjectKeyIdentifier' | L5 - critical: | FALSE | L5 - extnValue: | 04 14 45 d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d | db 9a 55 5a 1b 04 | L6 - keyIdentifier: | 45 d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a | 55 5a 1b 04 | L4 - extension: | L5 - extnID: | 'authorityKeyIdentifier' | L5 - critical: | FALSE | L5 - extnValue: | 30 81 c0 80 14 45 d7 61 cd 80 1a 9c 73 9a c9 25 | b7 a5 9d db 9a 55 5a 1b 04 a1 81 9c a4 81 99 30 | 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 31 | 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 69 | 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c 65 | 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 0f | 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 31 | 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 61 | 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 20 | 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 09 | 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 72 | 61 6e 63 65 2e 63 6f 6d 82 09 00 bb 38 7f 63 31 | 90 8b 41 | L6 - authorityKeyIdentifier: | L7 - keyIdentifier: | 80 14 45 d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d | db 9a 55 5a 1b 04 | L8 - keyIdentifier: | 45 d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a | 55 5a 1b 04 | L7 - authorityCertIssuer: | a1 81 9c a4 81 99 30 81 96 31 0b 30 09 06 03 55 | 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 | 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 | 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 | 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 | 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 13 | 18 58 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 | 43 41 20 66 6f 72 20 63 61 31 24 30 22 06 09 2a | 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e | 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | L8 - generalNames: | L9 - generalName: | L10 - directoryName: | 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 | 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 | 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 | 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L7 - authorityCertSerialNumber: | 00 bb 38 7f 63 31 90 8b 41 | L4 - extension: | L5 - extnID: | 'basicConstraints' | L5 - critical: | FALSE | L5 - extnValue: | 30 03 01 01 ff | L6 - basicConstraints: | L7 - CA: | ff | TRUE | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'sha-1WithRSAEncryption' | L1 - signatureValue: | 00 87 eb 8e 97 a1 09 12 4c 98 cd 22 f9 9c 47 e1 | 84 fc 82 76 92 5d e5 f5 0d 5d 5c 9c 77 e3 36 59 | f8 20 40 28 ce 55 f4 d5 b5 a5 87 ea 15 8d 46 98 | c2 97 e7 93 87 aa e9 fa c0 4a e3 fd 61 cf 62 2a | ee e3 2a c2 b9 4a 73 ba 1e cb 01 5f be b2 b9 d9 | cc 00 e5 0a 1d 95 cc 9f 36 d3 c8 d9 30 0a cb 38 | 09 d1 fa 1c ab a5 34 65 e0 11 8b 65 53 02 47 32 | 09 8c 7e 2d b5 72 49 9c 42 c9 f6 e5 5e 2a d2 84 | b9 | authcert inserted Changing to directory '/tmp/ikev2-x509-01/ipsec.d/aacerts' Changing to directory '/tmp/ikev2-x509-01/ipsec.d/ocspcerts' Changing to directory '/tmp/ikev2-x509-01/ipsec.d/crls' loaded crl file 'othercacrl.pem' (556 bytes) | file content is not binary ASN.1 | -----BEGIN X509 CRL----- | -----END X509 CRL----- | file coded in PEM format | L0 - certificateList: | 30 82 01 73 30 81 dd 30 0d 06 09 2a 86 48 86 f7 | 0d 01 01 04 05 00 30 81 ad 31 0b 30 09 06 03 55 | 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 | 07 4f 6e 74 61 72 69 6f 31 10 30 0e 06 03 55 04 | 07 13 07 54 6f 72 6f 6e 74 6f 31 12 30 10 06 03 | 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 | 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 | 70 61 72 74 6d 65 6e 74 31 26 30 24 06 03 55 04 | 03 13 1d 58 65 6c 65 72 61 6e 63 65 20 74 65 73 | 74 20 43 41 20 66 6f 72 20 6f 74 68 65 72 63 61 | 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 | 15 74 65 73 74 69 6e 67 40 78 65 6c 65 72 61 6e | 63 65 2e 63 6f 6d 17 0d 30 38 30 31 33 30 31 35 | 35 34 34 38 5a 17 0d 30 38 30 32 31 34 31 35 35 | 34 34 38 5a 30 0d 06 09 2a 86 48 86 f7 0d 01 01 | 04 05 00 03 81 81 00 94 f8 6a 88 5c b1 ea dd fb | b9 0d a3 0b fb 6b da 91 c3 6c 8f ee db 83 5e 73 | 2a bf 96 c2 94 c8 64 6a 46 61 db 0c 6f 9a 8c 46 | 11 cf 0f 65 3d b2 06 93 30 97 f2 ad 40 f0 d0 bf | 4f 32 08 a8 e9 24 be 01 a3 f5 91 72 ae a3 82 bc | 7a e5 09 1b cd ba 88 a2 4b 4c e5 38 37 89 c7 40 | f5 e0 8e ae 1d 3b 44 97 e5 b6 d3 0c b2 de 36 d5 | b0 dd e3 2f 22 eb 2e ed 17 67 76 7c 0f a5 e0 03 | 76 17 ac 2a 2d d6 cb | L1 - tbsCertList: | 30 81 dd 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 | 05 00 30 81 ad 31 0b 30 09 06 03 55 04 06 13 02 | 63 61 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 | 61 72 69 6f 31 10 30 0e 06 03 55 04 07 13 07 54 | 6f 72 6f 6e 74 6f 31 12 30 10 06 03 55 04 0a 13 | 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 | 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 | 6d 65 6e 74 31 26 30 24 06 03 55 04 03 13 1d 58 | 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 43 41 | 20 66 6f 72 20 6f 74 68 65 72 63 61 31 24 30 22 | 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 | 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 | 6f 6d 17 0d 30 38 30 31 33 30 31 35 35 34 34 38 | 5a 17 0d 30 38 30 32 31 34 31 35 35 34 34 38 5a | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'md5WithRSAEncryption' | L2 - issuer: | 30 81 ad 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 10 30 0e 06 03 55 04 07 13 07 54 6f 72 | 6f 6e 74 6f 31 12 30 10 06 03 55 04 0a 13 09 58 | 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 | 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 | 6e 74 31 26 30 24 06 03 55 04 03 13 1d 58 65 6c | 65 72 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 | 6f 72 20 6f 74 68 65 72 63 61 31 24 30 22 06 09 | 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 | 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for otherca, E=testing.libreswan.org' | L2 - thisUpdate: | L3 - utcTime: | 'Jan 30 15:54:48 UTC 2008' | L2 - nextUpdate: | L3 - utcTime: | 'Feb 14 15:54:48 UTC 2008' | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'md5WithRSAEncryption' | L1 - signatureValue: | 00 94 f8 6a 88 5c b1 ea dd fb b9 0d a3 0b fb 6b | da 91 c3 6c 8f ee db 83 5e 73 2a bf 96 c2 94 c8 | 64 6a 46 61 db 0c 6f 9a 8c 46 11 cf 0f 65 3d b2 | 06 93 30 97 f2 ad 40 f0 d0 bf 4f 32 08 a8 e9 24 | be 01 a3 f5 91 72 ae a3 82 bc 7a e5 09 1b cd ba | 88 a2 4b 4c e5 38 37 89 c7 40 f5 e0 8e ae 1d 3b | 44 97 e5 b6 d3 0c b2 de 36 d5 b0 dd e3 2f 22 eb | 2e ed 17 67 76 7c 0f a5 e0 03 76 17 ac 2a 2d d6 | cb crl issuer cacert not found for (file:///tmp/ikev2-x509-01/ipsec.d/crls/othercacrl.pem) loaded crl file 'crashcrl-3.pem' (690 bytes) | file content is not binary ASN.1 | -----BEGIN X509 CRL----- | -----END X509 CRL----- | file coded in PEM format | L0 - certificateList: | 30 82 01 d5 30 81 be 30 0d 06 09 2a 86 48 86 f7 | 0d 01 01 04 05 00 30 81 8e 31 0b 30 09 06 03 55 | 04 06 13 02 55 53 31 12 30 10 06 03 55 04 08 13 | 09 4d 69 6e 6e 65 73 6f 74 61 31 15 30 13 06 03 | 55 04 07 13 0c 45 64 65 6e 20 50 72 61 69 72 69 | 65 31 1e 30 1c 06 03 55 04 0a 13 15 52 65 61 6c | 20 54 69 6d 65 20 45 6e 74 65 72 70 72 69 73 65 | 73 31 0c 30 0a 06 03 55 04 0b 13 03 56 50 4e 31 | 26 30 24 06 03 55 04 03 13 1d 52 54 45 20 56 50 | 4e 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 | 74 68 6f 72 69 74 79 17 0d 30 33 30 39 32 32 32 | 30 30 31 30 35 5a 17 0d 30 34 30 39 32 31 32 30 | 30 31 30 35 5a 30 0d 06 09 2a 86 48 86 f7 0d 01 | 01 04 05 00 03 82 01 01 00 6b 5b ed 2b 0a f7 5d | 05 54 cc ed c1 df 2d aa f2 6c 42 2f be 5b d3 c2 | 6a 6d 3c 86 cc ed 12 4f 08 d7 6e b6 68 2e 01 c8 | 64 eb 23 17 db c0 0e bd b8 13 2a c8 ac 71 a3 f3 | b0 34 6c 29 91 38 e6 42 6e 32 19 e8 f0 a3 6c a3 | 75 24 b3 32 42 0b d5 3d 6b 8c ff 71 3e 04 59 62 | a4 01 45 13 65 36 78 c3 38 1a 35 8e 7c 4e c7 a5 | b3 9b 1f 54 98 bc 16 2c bc cf 3e 5e 9e 0c d5 7b | a3 0c 92 38 5d f7 b8 ba 00 63 69 de 06 b4 a7 98 | 30 8d 14 ea 27 7b 6d 85 22 dd 87 dd 8e 84 bd 30 | db da 30 7e ae 5d 6e 5c e9 45 5c a7 a7 90 cb 0c | b0 c2 c2 9f 09 f9 e5 dc 74 7b 72 2c f9 8d d6 be | c0 c4 e7 ae 51 7a 65 3c 74 0a ad f4 e8 43 48 68 | c2 76 f1 c5 94 37 ec 19 c1 e2 e3 f6 09 34 d2 37 | 7a 5c cc 17 3d 1e 02 50 a1 45 f7 38 42 ee 59 32 | 55 9f f3 bc bf 00 23 9b 86 71 eb 80 e1 46 13 88 | 29 4c 75 5c 36 00 b2 26 9d | L1 - tbsCertList: | 30 81 be 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 | 05 00 30 81 8e 31 0b 30 09 06 03 55 04 06 13 02 | 55 53 31 12 30 10 06 03 55 04 08 13 09 4d 69 6e | 6e 65 73 6f 74 61 31 15 30 13 06 03 55 04 07 13 | 0c 45 64 65 6e 20 50 72 61 69 72 69 65 31 1e 30 | 1c 06 03 55 04 0a 13 15 52 65 61 6c 20 54 69 6d | 65 20 45 6e 74 65 72 70 72 69 73 65 73 31 0c 30 | 0a 06 03 55 04 0b 13 03 56 50 4e 31 26 30 24 06 | 03 55 04 03 13 1d 52 54 45 20 56 50 4e 20 43 65 | 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 | 69 74 79 17 0d 30 33 30 39 32 32 32 30 30 31 30 | 35 5a 17 0d 30 34 30 39 32 31 32 30 30 31 30 35 | 5a | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'md5WithRSAEncryption' | L2 - issuer: | 30 81 8e 31 0b 30 09 06 03 55 04 06 13 02 55 53 | 31 12 30 10 06 03 55 04 08 13 09 4d 69 6e 6e 65 | 73 6f 74 61 31 15 30 13 06 03 55 04 07 13 0c 45 | 64 65 6e 20 50 72 61 69 72 69 65 31 1e 30 1c 06 | 03 55 04 0a 13 15 52 65 61 6c 20 54 69 6d 65 20 | 45 6e 74 65 72 70 72 69 73 65 73 31 0c 30 0a 06 | 03 55 04 0b 13 03 56 50 4e 31 26 30 24 06 03 55 | 04 03 13 1d 52 54 45 20 56 50 4e 20 43 65 72 74 | 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 | 79 | 'C=US, ST=Minnesota, L=Eden Prairie, O=Real Time Enterprises, OU=VPN, CN=RTE VPN Certificate Authority' | L2 - thisUpdate: | L3 - utcTime: | 'Sep 22 20:01:05 UTC 2003' | L2 - nextUpdate: | L3 - utcTime: | 'Sep 21 20:01:05 UTC 2004' | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'md5WithRSAEncryption' | L1 - signatureValue: | 00 6b 5b ed 2b 0a f7 5d 05 54 cc ed c1 df 2d aa | f2 6c 42 2f be 5b d3 c2 6a 6d 3c 86 cc ed 12 4f | 08 d7 6e b6 68 2e 01 c8 64 eb 23 17 db c0 0e bd | b8 13 2a c8 ac 71 a3 f3 b0 34 6c 29 91 38 e6 42 | 6e 32 19 e8 f0 a3 6c a3 75 24 b3 32 42 0b d5 3d | 6b 8c ff 71 3e 04 59 62 a4 01 45 13 65 36 78 c3 | 38 1a 35 8e 7c 4e c7 a5 b3 9b 1f 54 98 bc 16 2c | bc cf 3e 5e 9e 0c d5 7b a3 0c 92 38 5d f7 b8 ba | 00 63 69 de 06 b4 a7 98 30 8d 14 ea 27 7b 6d 85 | 22 dd 87 dd 8e 84 bd 30 db da 30 7e ae 5d 6e 5c | e9 45 5c a7 a7 90 cb 0c b0 c2 c2 9f 09 f9 e5 dc | 74 7b 72 2c f9 8d d6 be c0 c4 e7 ae 51 7a 65 3c | 74 0a ad f4 e8 43 48 68 c2 76 f1 c5 94 37 ec 19 | c1 e2 e3 f6 09 34 d2 37 7a 5c cc 17 3d 1e 02 50 | a1 45 f7 38 42 ee 59 32 55 9f f3 bc bf 00 23 9b | 86 71 eb 80 e1 46 13 88 29 4c 75 5c 36 00 b2 26 | 9d crl issuer cacert not found for (file:///tmp/ikev2-x509-01/ipsec.d/crls/crashcrl-3.pem) loaded crl file 'crashcrl-2.pem' (528 bytes) | file content is not binary ASN.1 | -----BEGIN X509 CRL----- | -----END X509 CRL----- | file coded in PEM format | L0 - certificateList: | 30 82 01 5d 30 81 c7 30 0d 06 09 2a 86 48 86 f7 | 0d 01 01 04 05 00 30 81 81 31 0b 30 09 06 03 55 | 04 06 13 02 64 65 31 0b 30 09 06 03 55 04 08 13 | 02 42 57 31 0b 30 09 06 03 55 04 07 13 02 4b 41 | 31 0f 30 0d 06 03 55 04 0a 13 06 41 73 74 61 72 | 6f 31 14 30 12 06 03 55 04 0b 13 0b 44 65 76 65 | 6c 6f 70 6d 65 6e 74 31 0f 30 0d 06 03 55 04 03 | 13 06 74 65 73 74 63 61 31 20 30 1e 06 09 2a 86 | 48 86 f7 0d 01 09 01 16 11 74 65 73 74 63 61 40 | 61 73 74 61 72 6f 2e 63 6f 6d 17 0d 30 34 30 33 | 30 35 31 30 34 37 31 34 5a 17 0d 30 34 30 35 30 | 34 31 30 34 37 31 34 5a 30 14 30 12 02 01 01 17 | 0d 30 34 30 33 30 35 31 30 34 36 32 31 5a 30 0d | 06 09 2a 86 48 86 f7 0d 01 01 04 05 00 03 81 81 | 00 67 55 be f3 fd e9 98 ff eb b6 5e 22 3e ae 14 | 0b 36 c6 88 8a 72 7a f1 9c 3d b9 63 6e 4d 6e d1 | 4b 67 89 40 97 ee b5 49 50 5a ce 15 1a 0b e5 c5 | bc 6e 82 8e 71 0c a7 55 3b 31 88 05 9b 45 50 b0 | f2 0e ce 01 e5 f2 6a 8d e2 5d 9b 77 33 b5 94 3c | 8e f3 1b bf 86 dd 41 f4 34 54 8c b7 4a 77 0e 0f | a3 71 97 37 7f 7e 84 85 ef 7b 97 5b 2c 90 ca 97 | 8a c5 1d bd 60 cc ff ab 72 b8 18 24 48 54 fa ab | 5e | L1 - tbsCertList: | 30 81 c7 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 | 05 00 30 81 81 31 0b 30 09 06 03 55 04 06 13 02 | 64 65 31 0b 30 09 06 03 55 04 08 13 02 42 57 31 | 0b 30 09 06 03 55 04 07 13 02 4b 41 31 0f 30 0d | 06 03 55 04 0a 13 06 41 73 74 61 72 6f 31 14 30 | 12 06 03 55 04 0b 13 0b 44 65 76 65 6c 6f 70 6d | 65 6e 74 31 0f 30 0d 06 03 55 04 03 13 06 74 65 | 73 74 63 61 31 20 30 1e 06 09 2a 86 48 86 f7 0d | 01 09 01 16 11 74 65 73 74 63 61 40 61 73 74 61 | 72 6f 2e 63 6f 6d 17 0d 30 34 30 33 30 35 31 30 | 34 37 31 34 5a 17 0d 30 34 30 35 30 34 31 30 34 | 37 31 34 5a 30 14 30 12 02 01 01 17 0d 30 34 30 | 33 30 35 31 30 34 36 32 31 5a | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'md5WithRSAEncryption' | L2 - issuer: | 30 81 81 31 0b 30 09 06 03 55 04 06 13 02 64 65 | 31 0b 30 09 06 03 55 04 08 13 02 42 57 31 0b 30 | 09 06 03 55 04 07 13 02 4b 41 31 0f 30 0d 06 03 | 55 04 0a 13 06 41 73 74 61 72 6f 31 14 30 12 06 | 03 55 04 0b 13 0b 44 65 76 65 6c 6f 70 6d 65 6e | 74 31 0f 30 0d 06 03 55 04 03 13 06 74 65 73 74 | 63 61 31 20 30 1e 06 09 2a 86 48 86 f7 0d 01 09 | 01 16 11 74 65 73 74 63 61 40 61 73 74 61 72 6f | 2e 63 6f 6d | 'C=de, ST=BW, L=KA, O=Astaro, OU=Development, CN=testca, E=testca@astaro.com' | L2 - thisUpdate: | L3 - utcTime: | 'Mar 05 10:47:14 UTC 2004' | L2 - nextUpdate: | L3 - utcTime: | 'May 04 10:47:14 UTC 2004' | L2 - revokedCertificates: | L3 - certList: | L4 - userCertificate: | 01 | L4 - revocationDate: | L5 - utcTime: | 'Mar 05 10:46:21 UTC 2004' | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'md5WithRSAEncryption' | L1 - signatureValue: | 00 67 55 be f3 fd e9 98 ff eb b6 5e 22 3e ae 14 | 0b 36 c6 88 8a 72 7a f1 9c 3d b9 63 6e 4d 6e d1 | 4b 67 89 40 97 ee b5 49 50 5a ce 15 1a 0b e5 c5 | bc 6e 82 8e 71 0c a7 55 3b 31 88 05 9b 45 50 b0 | f2 0e ce 01 e5 f2 6a 8d e2 5d 9b 77 33 b5 94 3c | 8e f3 1b bf 86 dd 41 f4 34 54 8c b7 4a 77 0e 0f | a3 71 97 37 7f 7e 84 85 ef 7b 97 5b 2c 90 ca 97 | 8a c5 1d bd 60 cc ff ab 72 b8 18 24 48 54 fa ab | 5e crl issuer cacert not found for (file:///tmp/ikev2-x509-01/ipsec.d/crls/crashcrl-2.pem) loaded crl file 'crashcrl-1.pem' (1053 bytes) | file content is not binary ASN.1 | -----BEGIN X509 CRL----- | -----END X509 CRL----- | file coded in PEM format | L0 - certificateList: | 30 82 02 df 30 81 c8 30 0d 06 09 2a 86 48 86 f7 | 0d 01 01 04 05 00 30 81 98 31 0b 30 09 06 03 55 | 04 06 13 02 41 54 31 13 30 11 06 03 55 04 08 13 | 0a 56 6f 72 61 72 6c 62 65 72 67 31 11 30 0f 06 | 03 55 04 07 13 08 4c 75 73 74 65 6e 61 75 31 21 | 30 1f 06 03 55 04 0a 13 18 4e 65 77 4c 6f 67 69 | 63 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 41 | 47 31 18 30 16 06 03 55 04 03 13 0f 63 61 2e 6e | 65 77 6c 6f 67 69 63 2e 63 6f 6d 31 24 30 22 06 | 09 2a 86 48 86 f7 0d 01 09 01 16 15 61 64 6d 2d | 63 65 72 74 40 6e 65 77 6c 6f 67 69 63 2e 63 6f | 6d 17 0d 30 34 30 33 31 38 30 31 33 36 30 37 5a | 17 0d 30 34 30 34 31 37 30 31 33 36 30 37 5a 30 | 0d 06 09 2a 86 48 86 f7 0d 01 01 04 05 00 03 82 | 02 01 00 a6 e0 db e2 e7 fe 8d 57 81 04 c1 77 cb | bd a8 55 09 74 74 4b ce 66 e6 37 d0 3b a1 39 14 | 4a d2 6c 16 81 8f 55 ba d5 be bd ed f0 d7 f4 01 | b1 13 fd 1b d0 24 ca d5 9b 0e b2 2f bd f0 76 d6 | 35 27 82 5f 7f c6 d4 7e 67 eb 09 1d 05 99 d9 b9 | 99 3d eb c7 b5 86 4b 85 1a b4 91 ed 40 31 1b 9c | 6d 62 0b 5d 40 c2 5c 39 66 eb 75 85 15 8c a5 c5 | 35 f0 dc a6 ed 41 6e c3 30 60 f3 89 49 05 27 06 | 75 6d 67 e0 47 46 0e 73 7e 42 00 13 a8 2d 96 08 | a4 2a 55 cd ab 46 f0 38 3f 51 f1 65 9c 0f bc c3 | fb 8e 4d c6 64 a6 6e 46 53 d3 e6 7a d3 25 bd 8c | 83 0d 7a 39 11 74 33 2d 9c b9 15 62 63 9d ae c7 | 4c 48 68 73 6c 81 db 05 31 94 f5 88 e5 6c ff 2c | bb 5c ea d2 90 6d 40 b7 3c 8a f0 fb 5e cd 7a 3d | 66 93 19 2c 81 d7 c3 33 91 92 20 9f 5f 38 58 e0 | 4f e3 5f 2c f2 ec c9 c0 7a 08 fa 73 94 48 b7 5d | 5b 46 b1 e9 36 ad 38 d5 d0 b3 b7 3b 43 78 37 ad | 43 6f 6b 53 91 c4 ff b0 76 d9 96 1d 8a 6a 25 9c | 23 13 0c dd 6b a1 64 b4 0b 45 62 ba 07 b1 4a c0 | 2a 21 81 2a d4 3d b8 c7 03 84 33 bf 87 3f de 1a | ca 60 b6 2c ec ff b0 92 bd 2e a0 d5 fd 10 3c bb | f1 eb 5e 63 2e 99 42 3a b4 8f a5 71 e6 08 3d e0 | 13 58 2a 68 1b a9 79 18 b3 1c 8e b4 c2 35 bd f2 | ad a2 a7 d1 dc 4f 41 a7 a0 54 0a 15 15 97 e5 6a | 41 95 74 f9 71 1d 63 4a d0 cd 80 50 b1 6d 08 b7 | e3 36 91 01 fa e2 4b 62 ea 93 32 47 a6 f3 14 88 | 3c 3f fb 0d cc 38 1b 19 41 26 a5 0f d0 00 5c b0 | 8f 04 77 30 c8 ce ea c7 6b e8 a5 bc 25 1d a5 4f | d2 3d 4b 04 59 44 ba 01 ad f1 09 df e4 5d a6 61 | 03 53 a9 29 ba 1f be 18 be c8 73 9f db 08 1a b4 | 4c 71 3c b7 a0 53 ec 41 87 a3 ac 46 57 3d 54 b2 | 4c a6 97 14 6a 8d 75 fa 70 d7 bf c6 5d 91 e6 66 | 02 df 3d | L1 - tbsCertList: | 30 81 c8 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 | 05 00 30 81 98 31 0b 30 09 06 03 55 04 06 13 02 | 41 54 31 13 30 11 06 03 55 04 08 13 0a 56 6f 72 | 61 72 6c 62 65 72 67 31 11 30 0f 06 03 55 04 07 | 13 08 4c 75 73 74 65 6e 61 75 31 21 30 1f 06 03 | 55 04 0a 13 18 4e 65 77 4c 6f 67 69 63 20 54 65 | 63 68 6e 6f 6c 6f 67 69 65 73 20 41 47 31 18 30 | 16 06 03 55 04 03 13 0f 63 61 2e 6e 65 77 6c 6f | 67 69 63 2e 63 6f 6d 31 24 30 22 06 09 2a 86 48 | 86 f7 0d 01 09 01 16 15 61 64 6d 2d 63 65 72 74 | 40 6e 65 77 6c 6f 67 69 63 2e 63 6f 6d 17 0d 30 | 34 30 33 31 38 30 31 33 36 30 37 5a 17 0d 30 34 | 30 34 31 37 30 31 33 36 30 37 5a | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'md5WithRSAEncryption' | L2 - issuer: | 30 81 98 31 0b 30 09 06 03 55 04 06 13 02 41 54 | 31 13 30 11 06 03 55 04 08 13 0a 56 6f 72 61 72 | 6c 62 65 72 67 31 11 30 0f 06 03 55 04 07 13 08 | 4c 75 73 74 65 6e 61 75 31 21 30 1f 06 03 55 04 | 0a 13 18 4e 65 77 4c 6f 67 69 63 20 54 65 63 68 | 6e 6f 6c 6f 67 69 65 73 20 41 47 31 18 30 16 06 | 03 55 04 03 13 0f 63 61 2e 6e 65 77 6c 6f 67 69 | 63 2e 63 6f 6d 31 24 30 22 06 09 2a 86 48 86 f7 | 0d 01 09 01 16 15 61 64 6d 2d 63 65 72 74 40 6e | 65 77 6c 6f 67 69 63 2e 63 6f 6d | 'C=AT, ST=Vorarlberg, L=Lustenau, O=NewLogic Technologies AG, CN=ca.newlogic.com, E=adm-cert@newlogic.com' | L2 - thisUpdate: | L3 - utcTime: | 'Mar 18 01:36:07 UTC 2004' | L2 - nextUpdate: | L3 - utcTime: | 'Apr 17 01:36:07 UTC 2004' | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'md5WithRSAEncryption' | L1 - signatureValue: | 00 a6 e0 db e2 e7 fe 8d 57 81 04 c1 77 cb bd a8 | 55 09 74 74 4b ce 66 e6 37 d0 3b a1 39 14 4a d2 | 6c 16 81 8f 55 ba d5 be bd ed f0 d7 f4 01 b1 13 | fd 1b d0 24 ca d5 9b 0e b2 2f bd f0 76 d6 35 27 | 82 5f 7f c6 d4 7e 67 eb 09 1d 05 99 d9 b9 99 3d | eb c7 b5 86 4b 85 1a b4 91 ed 40 31 1b 9c 6d 62 | 0b 5d 40 c2 5c 39 66 eb 75 85 15 8c a5 c5 35 f0 | dc a6 ed 41 6e c3 30 60 f3 89 49 05 27 06 75 6d | 67 e0 47 46 0e 73 7e 42 00 13 a8 2d 96 08 a4 2a | 55 cd ab 46 f0 38 3f 51 f1 65 9c 0f bc c3 fb 8e | 4d c6 64 a6 6e 46 53 d3 e6 7a d3 25 bd 8c 83 0d | 7a 39 11 74 33 2d 9c b9 15 62 63 9d ae c7 4c 48 | 68 73 6c 81 db 05 31 94 f5 88 e5 6c ff 2c bb 5c | ea d2 90 6d 40 b7 3c 8a f0 fb 5e cd 7a 3d 66 93 | 19 2c 81 d7 c3 33 91 92 20 9f 5f 38 58 e0 4f e3 | 5f 2c f2 ec c9 c0 7a 08 fa 73 94 48 b7 5d 5b 46 | b1 e9 36 ad 38 d5 d0 b3 b7 3b 43 78 37 ad 43 6f | 6b 53 91 c4 ff b0 76 d9 96 1d 8a 6a 25 9c 23 13 | 0c dd 6b a1 64 b4 0b 45 62 ba 07 b1 4a c0 2a 21 | 81 2a d4 3d b8 c7 03 84 33 bf 87 3f de 1a ca 60 | b6 2c ec ff b0 92 bd 2e a0 d5 fd 10 3c bb f1 eb | 5e 63 2e 99 42 3a b4 8f a5 71 e6 08 3d e0 13 58 | 2a 68 1b a9 79 18 b3 1c 8e b4 c2 35 bd f2 ad a2 | a7 d1 dc 4f 41 a7 a0 54 0a 15 15 97 e5 6a 41 95 | 74 f9 71 1d 63 4a d0 cd 80 50 b1 6d 08 b7 e3 36 | 91 01 fa e2 4b 62 ea 93 32 47 a6 f3 14 88 3c 3f | fb 0d cc 38 1b 19 41 26 a5 0f d0 00 5c b0 8f 04 | 77 30 c8 ce ea c7 6b e8 a5 bc 25 1d a5 4f d2 3d | 4b 04 59 44 ba 01 ad f1 09 df e4 5d a6 61 03 53 | a9 29 ba 1f be 18 be c8 73 9f db 08 1a b4 4c 71 | 3c b7 a0 53 ec 41 87 a3 ac 46 57 3d 54 b2 4c a6 | 97 14 6a 8d 75 fa 70 d7 bf c6 5d 91 e6 66 02 df | 3d crl issuer cacert not found for (file:///tmp/ikev2-x509-01/ipsec.d/crls/crashcrl-1.pem) loaded crl file 'cacrlvalid.pem' (581 bytes) | file content is not binary ASN.1 | -----BEGIN X509 CRL----- | -----END X509 CRL----- | file coded in PEM format | L0 - certificateList: | 30 82 01 84 30 81 ee 30 0d 06 09 2a 86 48 86 f7 | 0d 01 01 04 05 00 30 81 a8 31 0b 30 09 06 03 55 | 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 | 07 4f 6e 74 61 72 69 6f 31 10 30 0e 06 03 55 04 | 07 13 07 54 6f 72 6f 6e 74 6f 31 12 30 10 06 03 | 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 | 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 | 70 61 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 | 03 13 18 58 65 6c 65 72 61 6e 63 65 20 74 65 73 | 74 20 43 41 20 66 6f 72 20 63 61 31 24 30 22 06 | 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 | 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f | 6d 17 0d 30 38 30 31 33 30 31 35 35 34 34 38 5a | 17 0d 30 38 30 32 31 34 31 35 35 34 34 38 5a 30 | 14 30 12 02 01 0d 17 0d 30 38 30 31 33 30 31 35 | 35 34 34 38 5a 30 0d 06 09 2a 86 48 86 f7 0d 01 | 01 04 05 00 03 81 81 00 13 2d 99 ff 4a 0b 0e 81 | ab 33 2f 52 78 1c be 01 c8 eb 89 7f 38 cd 14 84 | b2 57 60 9e dd 45 49 a3 8b a0 e1 a2 2b 68 3f 39 | 6f cf ef 93 12 9e d1 e1 a3 31 65 b3 0f 44 d4 94 | d9 b1 63 fa 0f 9a bd 50 19 2e d7 59 2a 72 2c 8d | a9 63 70 0e bb 11 08 c6 eb e6 41 59 88 9a 22 7c | aa 8b d7 1a bd 82 f2 cc d8 60 bc 04 28 7e b5 70 | 2c 78 00 c0 ff 69 4f b1 4d 27 08 19 cb f8 17 4a | e1 85 8f 3c 95 7d 4a 5c | L1 - tbsCertList: | 30 81 ee 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 | 05 00 30 81 a8 31 0b 30 09 06 03 55 04 06 13 02 | 63 61 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 | 61 72 69 6f 31 10 30 0e 06 03 55 04 07 13 07 54 | 6f 72 6f 6e 74 6f 31 12 30 10 06 03 55 04 0a 13 | 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 | 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 | 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 13 18 58 | 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 43 41 | 20 66 6f 72 20 63 61 31 24 30 22 06 09 2a 86 48 | 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 | 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 17 0d 30 | 38 30 31 33 30 31 35 35 34 34 38 5a 17 0d 30 38 | 30 32 31 34 31 35 35 34 34 38 5a 30 14 30 12 02 | 01 0d 17 0d 30 38 30 31 33 30 31 35 35 34 34 38 | 5a | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'md5WithRSAEncryption' | L2 - issuer: | 30 81 a8 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 10 30 0e 06 03 55 04 07 13 07 54 6f 72 | 6f 6e 74 6f 31 12 30 10 06 03 55 04 0a 13 09 58 | 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 | 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 | 6e 74 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c | 65 72 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 | 6f 72 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 | 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 | 6c 65 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L2 - thisUpdate: | L3 - utcTime: | 'Jan 30 15:54:48 UTC 2008' | L2 - nextUpdate: | L3 - utcTime: | 'Feb 14 15:54:48 UTC 2008' | L2 - revokedCertificates: | L3 - certList: | L4 - userCertificate: | 0d | L4 - revocationDate: | L5 - utcTime: | 'Jan 30 15:54:48 UTC 2008' | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'md5WithRSAEncryption' | L1 - signatureValue: | 00 13 2d 99 ff 4a 0b 0e 81 ab 33 2f 52 78 1c be | 01 c8 eb 89 7f 38 cd 14 84 b2 57 60 9e dd 45 49 | a3 8b a0 e1 a2 2b 68 3f 39 6f cf ef 93 12 9e d1 | e1 a3 31 65 b3 0f 44 d4 94 d9 b1 63 fa 0f 9a bd | 50 19 2e d7 59 2a 72 2c 8d a9 63 70 0e bb 11 08 | c6 eb e6 41 59 88 9a 22 7c aa 8b d7 1a bd 82 f2 | cc d8 60 bc 04 28 7e b5 70 2c 78 00 c0 ff 69 4f | b1 4d 27 08 19 cb f8 17 4a e1 85 8f 3c 95 7d 4a | 5c crl issuer cacert not found for (file:///tmp/ikev2-x509-01/ipsec.d/crls/cacrlvalid.pem) loaded crl file 'cacrlnotyetvalid.pem' (552 bytes) | file content is not binary ASN.1 | -----BEGIN X509 CRL----- | -----END X509 CRL----- | file coded in PEM format | L0 - certificateList: | 30 82 01 6e 30 81 d8 30 0d 06 09 2a 86 48 86 f7 | 0d 01 01 04 05 00 30 81 a8 31 0b 30 09 06 03 55 | 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 | 07 4f 6e 74 61 72 69 6f 31 10 30 0e 06 03 55 04 | 07 13 07 54 6f 72 6f 6e 74 6f 31 12 30 10 06 03 | 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 | 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 | 70 61 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 | 03 13 18 58 65 6c 65 72 61 6e 63 65 20 74 65 73 | 74 20 43 41 20 66 6f 72 20 63 61 31 24 30 22 06 | 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 | 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f | 6d 17 0d 30 38 30 31 33 30 31 35 35 34 34 37 5a | 17 0d 30 38 30 32 32 39 31 35 35 34 34 37 5a 30 | 0d 06 09 2a 86 48 86 f7 0d 01 01 04 05 00 03 81 | 81 00 c6 07 38 dc 41 bd 5d b1 ed 86 95 a7 18 28 | 11 6f 80 49 bf f7 06 31 76 bd 10 78 cb 24 03 ab | ad e7 e1 18 75 7f 03 ee cb a6 0e f6 01 1b 32 e7 | 75 b2 6d af 86 d3 75 ee 0c b5 74 33 2b f9 f4 7c | ad fe 87 c1 29 d6 d9 9e 6f b4 40 f1 8e b0 68 84 | ce 0d 6c 9f 3f 9f 24 76 ae af b8 b8 41 6b 62 44 | 22 30 c7 e3 9e fc a8 85 7b 63 0a 3e de 31 02 93 | d1 86 fe 01 77 53 c5 e7 a6 d2 8b 9c a0 a7 8d c9 | 69 d0 | L1 - tbsCertList: | 30 81 d8 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 | 05 00 30 81 a8 31 0b 30 09 06 03 55 04 06 13 02 | 63 61 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 | 61 72 69 6f 31 10 30 0e 06 03 55 04 07 13 07 54 | 6f 72 6f 6e 74 6f 31 12 30 10 06 03 55 04 0a 13 | 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 | 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 | 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 13 18 58 | 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 43 41 | 20 66 6f 72 20 63 61 31 24 30 22 06 09 2a 86 48 | 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 | 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 17 0d 30 | 38 30 31 33 30 31 35 35 34 34 37 5a 17 0d 30 38 | 30 32 32 39 31 35 35 34 34 37 5a | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'md5WithRSAEncryption' | L2 - issuer: | 30 81 a8 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 10 30 0e 06 03 55 04 07 13 07 54 6f 72 | 6f 6e 74 6f 31 12 30 10 06 03 55 04 0a 13 09 58 | 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 | 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 | 6e 74 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c | 65 72 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 | 6f 72 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 | 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 | 6c 65 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L2 - thisUpdate: | L3 - utcTime: | 'Jan 30 15:54:47 UTC 2008' | L2 - nextUpdate: | L3 - utcTime: | 'Feb 29 15:54:47 UTC 2008' | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'md5WithRSAEncryption' | L1 - signatureValue: | 00 c6 07 38 dc 41 bd 5d b1 ed 86 95 a7 18 28 11 | 6f 80 49 bf f7 06 31 76 bd 10 78 cb 24 03 ab ad | e7 e1 18 75 7f 03 ee cb a6 0e f6 01 1b 32 e7 75 | b2 6d af 86 d3 75 ee 0c b5 74 33 2b f9 f4 7c ad | fe 87 c1 29 d6 d9 9e 6f b4 40 f1 8e b0 68 84 ce | 0d 6c 9f 3f 9f 24 76 ae af b8 b8 41 6b 62 44 22 | 30 c7 e3 9e fc a8 85 7b 63 0a 3e de 31 02 93 d1 | 86 fe 01 77 53 c5 e7 a6 d2 8b 9c a0 a7 8d c9 69 | d0 crl issuer cacert not found for (file:///tmp/ikev2-x509-01/ipsec.d/crls/cacrlnotyetvalid.pem) loaded crl file 'cacrlexpired.pem' (552 bytes) | file content is not binary ASN.1 | -----BEGIN X509 CRL----- | -----END X509 CRL----- | file coded in PEM format | L0 - certificateList: | 30 82 01 6e 30 81 d8 30 0d 06 09 2a 86 48 86 f7 | 0d 01 01 04 05 00 30 81 a8 31 0b 30 09 06 03 55 | 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 | 07 4f 6e 74 61 72 69 6f 31 10 30 0e 06 03 55 04 | 07 13 07 54 6f 72 6f 6e 74 6f 31 12 30 10 06 03 | 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 | 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 | 70 61 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 | 03 13 18 58 65 6c 65 72 61 6e 63 65 20 74 65 73 | 74 20 43 41 20 66 6f 72 20 63 61 31 24 30 22 06 | 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 | 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f | 6d 17 0d 30 38 30 31 33 30 31 35 35 34 34 37 5a | 17 0d 30 38 30 32 32 39 31 35 35 34 34 37 5a 30 | 0d 06 09 2a 86 48 86 f7 0d 01 01 04 05 00 03 81 | 81 00 c6 07 38 dc 41 bd 5d b1 ed 86 95 a7 18 28 | 11 6f 80 49 bf f7 06 31 76 bd 10 78 cb 24 03 ab | ad e7 e1 18 75 7f 03 ee cb a6 0e f6 01 1b 32 e7 | 75 b2 6d af 86 d3 75 ee 0c b5 74 33 2b f9 f4 7c | ad fe 87 c1 29 d6 d9 9e 6f b4 40 f1 8e b0 68 84 | ce 0d 6c 9f 3f 9f 24 76 ae af b8 b8 41 6b 62 44 | 22 30 c7 e3 9e fc a8 85 7b 63 0a 3e de 31 02 93 | d1 86 fe 01 77 53 c5 e7 a6 d2 8b 9c a0 a7 8d c9 | 69 d0 | L1 - tbsCertList: | 30 81 d8 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 | 05 00 30 81 a8 31 0b 30 09 06 03 55 04 06 13 02 | 63 61 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 | 61 72 69 6f 31 10 30 0e 06 03 55 04 07 13 07 54 | 6f 72 6f 6e 74 6f 31 12 30 10 06 03 55 04 0a 13 | 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 | 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 | 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 13 18 58 | 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 43 41 | 20 66 6f 72 20 63 61 31 24 30 22 06 09 2a 86 48 | 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 | 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 17 0d 30 | 38 30 31 33 30 31 35 35 34 34 37 5a 17 0d 30 38 | 30 32 32 39 31 35 35 34 34 37 5a | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'md5WithRSAEncryption' | L2 - issuer: | 30 81 a8 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 10 30 0e 06 03 55 04 07 13 07 54 6f 72 | 6f 6e 74 6f 31 12 30 10 06 03 55 04 0a 13 09 58 | 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 | 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 | 6e 74 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c | 65 72 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 | 6f 72 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 | 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 | 6c 65 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, L=Toronto, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L2 - thisUpdate: | L3 - utcTime: | 'Jan 30 15:54:47 UTC 2008' | L2 - nextUpdate: | L3 - utcTime: | 'Feb 29 15:54:47 UTC 2008' | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'md5WithRSAEncryption' | L1 - signatureValue: | 00 c6 07 38 dc 41 bd 5d b1 ed 86 95 a7 18 28 11 | 6f 80 49 bf f7 06 31 76 bd 10 78 cb 24 03 ab ad | e7 e1 18 75 7f 03 ee cb a6 0e f6 01 1b 32 e7 75 | b2 6d af 86 d3 75 ee 0c b5 74 33 2b f9 f4 7c ad | fe 87 c1 29 d6 d9 9e 6f b4 40 f1 8e b0 68 84 ce | 0d 6c 9f 3f 9f 24 76 ae af b8 b8 41 6b 62 44 22 | 30 c7 e3 9e fc a8 85 7b 63 0a 3e de 31 02 93 d1 | 86 fe 01 77 53 c5 e7 a6 d2 8b 9c a0 a7 8d c9 69 | d0 crl issuer cacert not found for (file:///tmp/ikev2-x509-01/ipsec.d/crls/cacrlexpired.pem) | inserting event EVENT_LOG_DAILY, timeout in 3040 seconds | next event EVENT_SHUNT_SCAN in 120 seconds | | *received whack message | Added new connection ikev2-westnet-eastnet-x509-cr with policy RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init | counting wild cards for C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org is 0 loading certificate from east.crt loaded host cert file '/tmp/ikev2-x509-01/ipsec.d/certs/east.crt' (1704 bytes) | file content is not binary ASN.1 | -----BEGIN CERTIFICATE----- | -----END CERTIFICATE----- | file coded in PEM format | L0 - certificate: | 30 82 04 bc 30 82 04 25 a0 03 02 01 02 02 01 01 | 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 05 00 30 | 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 31 | 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 69 | 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c 65 | 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 0f | 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 31 | 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 61 | 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 20 | 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 09 | 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 72 | 61 6e 63 65 2e 63 6f 6d 30 1e 17 0d 30 38 30 31 | 33 30 30 30 30 30 30 30 5a 17 0d 31 32 30 32 30 | 33 30 30 30 30 30 30 5a 30 81 98 31 0b 30 09 06 | 03 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 | 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 | 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 | 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 | 70 61 72 74 6d 65 6e 74 31 23 30 21 06 03 55 04 | 03 13 1a 65 61 73 74 2e 74 65 73 74 69 6e 67 2e | 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 31 24 30 | 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 | 73 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e | 63 6f 6d 30 81 9f 30 0d 06 09 2a 86 48 86 f7 0d | 01 01 01 05 00 03 81 8d 00 30 81 89 02 81 81 00 | b4 a7 96 5d b3 87 6a fe cc f7 03 ea 9a 53 6c 5a | a7 c1 29 d5 a5 6d 5c dd d0 1b 91 53 cb de a1 0a | 93 e5 4d 81 5f a7 af c0 29 c8 c8 7f 9d ff 01 4b | 59 be 4f b5 00 44 45 1d b4 34 f4 e0 de 07 c4 cd | e5 49 82 85 f9 e0 2e 7f 10 2a bc 66 90 23 be df | 81 87 f5 70 46 6e d8 46 0d e2 2a 2a c9 40 45 7a | 67 70 26 6b fb 1f fe 65 14 eb 0c 76 26 90 55 ff | c2 cc 16 68 30 24 81 c9 18 62 81 79 e8 d1 5c 8b | 02 03 01 00 01 a3 82 02 14 30 82 02 10 30 09 06 | 03 55 1d 13 04 02 30 00 30 81 b1 06 03 55 1d 1f | 04 81 a9 30 81 a6 30 2c a0 2a a0 28 86 26 68 74 | 74 70 3a 2f 2f 63 65 72 74 73 2e 78 65 6c 65 72 | 61 6e 63 65 2e 63 6f 6d 2f 72 65 76 6f 6b 65 64 | 2e 63 72 6c 30 76 a0 74 a0 72 86 70 6c 64 61 70 | 3a 2f 2f 63 65 72 74 73 2e 78 65 6c 65 72 61 6e | 63 65 2e 63 6f 6d 2f 6f 3d 58 65 6c 65 72 61 6e | 63 65 2c 20 63 3d 43 41 3f 63 65 72 74 69 66 69 | 63 61 74 65 52 65 76 6f 63 61 74 69 6f 6e 4c 69 | 73 74 3f 62 61 73 65 3f 28 6f 62 6a 65 63 74 43 | 6c 61 73 73 3d 63 65 72 74 69 66 69 63 61 74 69 | 6f 6e 41 75 74 68 6f 72 69 74 79 29 30 0b 06 03 | 55 1d 0f 04 04 03 02 05 e0 30 27 06 03 55 1d 25 | 04 20 30 1e 06 08 2b 06 01 05 05 07 03 02 06 08 | 2b 06 01 05 05 07 03 01 06 08 2b 06 01 05 05 07 | 03 03 30 2c 06 09 60 86 48 01 86 f8 42 01 0d 04 | 1f 16 1d 4f 70 65 6e 53 53 4c 20 47 65 6e 65 72 | 61 74 65 64 20 43 65 72 74 69 66 69 63 61 74 65 | 30 1d 06 03 55 1d 0e 04 16 04 14 82 02 3b 0e 4a | c6 75 f8 5b 91 12 16 d4 d8 e8 d5 36 b8 68 1c 30 | 81 cb 06 03 55 1d 23 04 81 c3 30 81 c0 80 14 45 | d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a 55 | 5a 1b 04 a1 81 9c a4 81 99 30 81 96 31 0b 30 09 | 06 03 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 | 04 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 | 03 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 | 18 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 | 65 70 61 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 | 04 03 13 18 58 65 6c 65 72 61 6e 63 65 20 74 65 | 73 74 20 43 41 20 66 6f 72 20 63 61 31 24 30 22 | 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 | 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 | 6f 6d 82 09 00 bb 38 7f 63 31 90 8b 41 30 0d 06 | 09 2a 86 48 86 f7 0d 01 01 04 05 00 03 81 81 00 | 65 a4 bd 69 42 a0 ee b0 d3 c4 d2 26 e1 3e 10 58 | af ec 46 f4 29 44 3b dd 8c 76 8f f9 51 6b 21 96 | 6d 00 1d a1 0c f2 cd fe 6e 92 96 af c6 d5 f9 39 | 1b 5b 17 22 85 cc ae bd 3c 4e 0d 6c 53 bf 91 50 | e3 4a c3 58 1b 1c 61 8a 26 6e af c5 fe ac 33 20 | 17 f4 5c e3 3d 6f 33 c8 45 c6 89 87 b4 9e 8b bf | 93 3e db 98 4a bd 07 90 c7 4d 0e 63 e9 4c fc 3d | a0 74 96 7a 37 9f 08 58 5f bd ad 0f 80 e5 af 3f | L1 - tbsCertificate: | 30 82 04 25 a0 03 02 01 02 02 01 01 30 0d 06 09 | 2a 86 48 86 f7 0d 01 01 04 05 00 30 81 96 31 0b | 30 09 06 03 55 04 06 13 02 63 61 31 10 30 0e 06 | 03 55 04 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 | 10 06 03 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 | 65 31 18 30 16 06 03 55 04 0b 13 0f 54 65 73 74 | 20 44 65 70 61 72 74 6d 65 6e 74 31 21 30 1f 06 | 03 55 04 03 13 18 58 65 6c 65 72 61 6e 63 65 20 | 74 65 73 74 20 43 41 20 66 6f 72 20 63 61 31 24 | 30 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 | 65 73 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 | 2e 63 6f 6d 30 1e 17 0d 30 38 30 31 33 30 30 30 | 30 30 30 30 5a 17 0d 31 32 30 32 30 33 30 30 30 | 30 30 30 5a 30 81 98 31 0b 30 09 06 03 55 04 06 | 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 07 4f | 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 0a 13 | 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 | 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 | 6d 65 6e 74 31 23 30 21 06 03 55 04 03 13 1a 65 | 61 73 74 2e 74 65 73 74 69 6e 67 2e 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d 31 24 30 22 06 09 2a | 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e | 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 30 | 81 9f 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 | 00 03 81 8d 00 30 81 89 02 81 81 00 b4 a7 96 5d | b3 87 6a fe cc f7 03 ea 9a 53 6c 5a a7 c1 29 d5 | a5 6d 5c dd d0 1b 91 53 cb de a1 0a 93 e5 4d 81 | 5f a7 af c0 29 c8 c8 7f 9d ff 01 4b 59 be 4f b5 | 00 44 45 1d b4 34 f4 e0 de 07 c4 cd e5 49 82 85 | f9 e0 2e 7f 10 2a bc 66 90 23 be df 81 87 f5 70 | 46 6e d8 46 0d e2 2a 2a c9 40 45 7a 67 70 26 6b | fb 1f fe 65 14 eb 0c 76 26 90 55 ff c2 cc 16 68 | 30 24 81 c9 18 62 81 79 e8 d1 5c 8b 02 03 01 00 | 01 a3 82 02 14 30 82 02 10 30 09 06 03 55 1d 13 | 04 02 30 00 30 81 b1 06 03 55 1d 1f 04 81 a9 30 | 81 a6 30 2c a0 2a a0 28 86 26 68 74 74 70 3a 2f | 2f 63 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 65 | 2e 63 6f 6d 2f 72 65 76 6f 6b 65 64 2e 63 72 6c | 30 76 a0 74 a0 72 86 70 6c 64 61 70 3a 2f 2f 63 | 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 65 2e 63 | 6f 6d 2f 6f 3d 58 65 6c 65 72 61 6e 63 65 2c 20 | 63 3d 43 41 3f 63 65 72 74 69 66 69 63 61 74 65 | 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 3f 62 | 61 73 65 3f 28 6f 62 6a 65 63 74 43 6c 61 73 73 | 3d 63 65 72 74 69 66 69 63 61 74 69 6f 6e 41 75 | 74 68 6f 72 69 74 79 29 30 0b 06 03 55 1d 0f 04 | 04 03 02 05 e0 30 27 06 03 55 1d 25 04 20 30 1e | 06 08 2b 06 01 05 05 07 03 02 06 08 2b 06 01 05 | 05 07 03 01 06 08 2b 06 01 05 05 07 03 03 30 2c | 06 09 60 86 48 01 86 f8 42 01 0d 04 1f 16 1d 4f | 70 65 6e 53 53 4c 20 47 65 6e 65 72 61 74 65 64 | 20 43 65 72 74 69 66 69 63 61 74 65 30 1d 06 03 | 55 1d 0e 04 16 04 14 82 02 3b 0e 4a c6 75 f8 5b | 91 12 16 d4 d8 e8 d5 36 b8 68 1c 30 81 cb 06 03 | 55 1d 23 04 81 c3 30 81 c0 80 14 45 d7 61 cd 80 | 1a 9c 73 9a c9 25 b7 a5 9d db 9a 55 5a 1b 04 a1 | 81 9c a4 81 99 30 81 96 31 0b 30 09 06 03 55 04 | 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 07 | 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 0a | 13 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 | 03 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 | 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 13 18 | 58 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 43 | 41 20 66 6f 72 20 63 61 31 24 30 22 06 09 2a 86 | 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e 67 | 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 82 09 | 00 bb 38 7f 63 31 90 8b 41 | L2 - DEFAULT v1: | L3 - version: | 02 | v3 | L2 - serialNumber: | 01 | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'md5WithRSAEncryption' | L2 - issuer: | 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 | 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 | 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 | 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L2 - validity: | L3 - notBefore: | L4 - utcTime: | 'Jan 30 00:00:00 UTC 2008' | L3 - notAfter: | L4 - utcTime: | 'Feb 03 00:00:00 UTC 2012' | L2 - subject: | 30 81 98 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 23 30 21 06 03 55 04 03 13 1a 65 61 73 74 2e | 74 65 73 74 69 6e 67 2e 78 65 6c 65 72 61 6e 63 | 65 2e 63 6f 6d 31 24 30 22 06 09 2a 86 48 86 f7 | 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 | 6c 65 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org' | L2 - subjectPublicKeyInfo: | L3 - algorithm: | L4 - algorithmIdentifier: | L5 - algorithm: | 'rsaEncryption' | L3 - subjectPublicKey: | L4 - RSAPublicKey: | L5 - modulus: | 00 b4 a7 96 5d b3 87 6a fe cc f7 03 ea 9a 53 6c | 5a a7 c1 29 d5 a5 6d 5c dd d0 1b 91 53 cb de a1 | 0a 93 e5 4d 81 5f a7 af c0 29 c8 c8 7f 9d ff 01 | 4b 59 be 4f b5 00 44 45 1d b4 34 f4 e0 de 07 c4 | cd e5 49 82 85 f9 e0 2e 7f 10 2a bc 66 90 23 be | df 81 87 f5 70 46 6e d8 46 0d e2 2a 2a c9 40 45 | 7a 67 70 26 6b fb 1f fe 65 14 eb 0c 76 26 90 55 | ff c2 cc 16 68 30 24 81 c9 18 62 81 79 e8 d1 5c | 8b | L5 - publicExponent: | 01 00 01 | L2 - optional extensions: | L3 - extensions: | L4 - extension: | L5 - extnID: | 'basicConstraints' | L5 - critical: | FALSE | L5 - extnValue: | 30 00 | L6 - basicConstraints: | L7 - CA: | FALSE | L4 - extension: | L5 - extnID: | 'crlDistributionPoints' | L5 - critical: | FALSE | L5 - extnValue: | 30 81 a6 30 2c a0 2a a0 28 86 26 68 74 74 70 3a | 2f 2f 63 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 | 65 2e 63 6f 6d 2f 72 65 76 6f 6b 65 64 2e 63 72 | 6c 30 76 a0 74 a0 72 86 70 6c 64 61 70 3a 2f 2f | 63 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 65 2e | 63 6f 6d 2f 6f 3d 58 65 6c 65 72 61 6e 63 65 2c | 20 63 3d 43 41 3f 63 65 72 74 69 66 69 63 61 74 | 65 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 3f | 62 61 73 65 3f 28 6f 62 6a 65 63 74 43 6c 61 73 | 73 3d 63 65 72 74 69 66 69 63 61 74 69 6f 6e 41 | 75 74 68 6f 72 69 74 79 29 | L6 - crlDistributionPoints: | L7 - DistributionPoint: | L8 - distributionPoint: | L9 - fullName: | a0 28 86 26 68 74 74 70 3a 2f 2f 63 65 72 74 73 | 2e 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 2f 72 | 65 76 6f 6b 65 64 2e 63 72 6c | L10 - generalNames: | L11 - generalName: | L12 - uniformResourceIdentifier: | 68 74 74 70 3a 2f 2f 63 65 72 74 73 2e 78 65 6c | 65 72 61 6e 63 65 2e 63 6f 6d 2f 72 65 76 6f 6b | 65 64 2e 63 72 6c | 'http://certs.libreswan.org/revoked.crl' | L7 - DistributionPoint: | L8 - distributionPoint: | L9 - fullName: | a0 72 86 70 6c 64 61 70 3a 2f 2f 63 65 72 74 73 | 2e 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 2f 6f | 3d 58 65 6c 65 72 61 6e 63 65 2c 20 63 3d 43 41 | 3f 63 65 72 74 69 66 69 63 61 74 65 52 65 76 6f | 63 61 74 69 6f 6e 4c 69 73 74 3f 62 61 73 65 3f | 28 6f 62 6a 65 63 74 43 6c 61 73 73 3d 63 65 72 | 74 69 66 69 63 61 74 69 6f 6e 41 75 74 68 6f 72 | 69 74 79 29 | L10 - generalNames: | L11 - generalName: | L12 - uniformResourceIdentifier: | 6c 64 61 70 3a 2f 2f 63 65 72 74 73 2e 78 65 6c | 65 72 61 6e 63 65 2e 63 6f 6d 2f 6f 3d 58 65 6c | 65 72 61 6e 63 65 2c 20 63 3d 43 41 3f 63 65 72 | 74 69 66 69 63 61 74 65 52 65 76 6f 63 61 74 69 | 6f 6e 4c 69 73 74 3f 62 61 73 65 3f 28 6f 62 6a | 65 63 74 43 6c 61 73 73 3d 63 65 72 74 69 66 69 | 63 61 74 69 6f 6e 41 75 74 68 6f 72 69 74 79 29 | 'ldap://certs.libreswan.org/o=Libreswan, c=CA?certificateRevocationList?base?(objectClass=certificationAuthority)' | L4 - extension: | L5 - extnID: | 'keyUsage' | L5 - critical: | FALSE | L5 - extnValue: | 03 02 05 e0 | L4 - extension: | L5 - extnID: | 'extendedKeyUsage' | L5 - critical: | FALSE | L5 - extnValue: | 30 1e 06 08 2b 06 01 05 05 07 03 02 06 08 2b 06 | 01 05 05 07 03 01 06 08 2b 06 01 05 05 07 03 03 | L6 - extendedKeyUsage: | L7 - keyPurposeID: | 'clientAuth' | L7 - keyPurposeID: | 'serverAuth' | L7 - keyPurposeID: | 'codeSigning' | L4 - extension: | L5 - extnID: | 'nsComment' | L5 - critical: | FALSE | L5 - extnValue: | 16 1d 4f 70 65 6e 53 53 4c 20 47 65 6e 65 72 61 | 74 65 64 20 43 65 72 74 69 66 69 63 61 74 65 | L4 - extension: | L5 - extnID: | 'subjectKeyIdentifier' | L5 - critical: | FALSE | L5 - extnValue: | 04 14 82 02 3b 0e 4a c6 75 f8 5b 91 12 16 d4 d8 | e8 d5 36 b8 68 1c | L6 - keyIdentifier: | 82 02 3b 0e 4a c6 75 f8 5b 91 12 16 d4 d8 e8 d5 | 36 b8 68 1c | L4 - extension: | L5 - extnID: | 'authorityKeyIdentifier' | L5 - critical: | FALSE | L5 - extnValue: | 30 81 c0 80 14 45 d7 61 cd 80 1a 9c 73 9a c9 25 | b7 a5 9d db 9a 55 5a 1b 04 a1 81 9c a4 81 99 30 | 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 31 | 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 69 | 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c 65 | 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 0f | 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 31 | 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 61 | 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 20 | 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 09 | 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 72 | 61 6e 63 65 2e 63 6f 6d 82 09 00 bb 38 7f 63 31 | 90 8b 41 | L6 - authorityKeyIdentifier: | L7 - keyIdentifier: | 80 14 45 d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d | db 9a 55 5a 1b 04 | L8 - keyIdentifier: | 45 d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a | 55 5a 1b 04 | L7 - authorityCertIssuer: | a1 81 9c a4 81 99 30 81 96 31 0b 30 09 06 03 55 | 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 | 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 | 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 | 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 | 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 13 | 18 58 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 | 43 41 20 66 6f 72 20 63 61 31 24 30 22 06 09 2a | 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e | 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | L8 - generalNames: | L9 - generalName: | L10 - directoryName: | 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 | 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 | 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 | 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L7 - authorityCertSerialNumber: | 00 bb 38 7f 63 31 90 8b 41 | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'md5WithRSAEncryption' | L1 - signatureValue: | 00 65 a4 bd 69 42 a0 ee b0 d3 c4 d2 26 e1 3e 10 | 58 af ec 46 f4 29 44 3b dd 8c 76 8f f9 51 6b 21 | 96 6d 00 1d a1 0c f2 cd fe 6e 92 96 af c6 d5 f9 | 39 1b 5b 17 22 85 cc ae bd 3c 4e 0d 6c 53 bf 91 | 50 e3 4a c3 58 1b 1c 61 8a 26 6e af c5 fe ac 33 | 20 17 f4 5c e3 3d 6f 33 c8 45 c6 89 87 b4 9e 8b | bf 93 3e db 98 4a bd 07 90 c7 4d 0e 63 e9 4c fc | 3d a0 74 96 7a 37 9f 08 58 5f bd ad 0f 80 e5 af | 3f | not before : Jan 30 00:00:00 UTC 2008 | current time: Feb 01 23:09:20 UTC 2008 | not after : Feb 03 00:00:00 UTC 2012 | certificate is valid | keyid: *AwEAAbSnl | Modulus: b4a7965db3876afeccf703ea9a536c5aa7c129d5a56d5cddd01b9153cbdea10a93e54d815fa7afc029c8c87f9dff014b59be4fb50044451db434f4e0de07c4cde5498285f9e02e7f102abc669023bedf8187f570466ed8460de22a2ac940457a6770266bfb1ffe6514eb0c76269055ffc2cc1668302481c918628179e8d15c8b | PublicExponent: 10001 | counting wild cards for C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org is 0 added connection description "ikev2-westnet-eastnet-x509-cr" | 192.1.2.45<192.1.2.45>[C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org,S=C]...192.1.2.23<192.1.2.23>[C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org,S=C] | ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 3; policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init | * processed 0 messages from cryptographic helpers | next event EVENT_SHUNT_SCAN in 120 seconds | | *received whack message listening for IKE messages | found ipsec0 with address 192.1.2.23 | found eth0 with address 192.0.2.254 | found eth1 with address 192.1.2.23 | found eth2 with address 192.9.2.23 | found lo with address 127.0.0.1 | IP interface lo 127.0.0.1 has no matching ipsec* interface -- ignored | IP interface eth2 192.9.2.23 has no matching ipsec* interface -- ignored adding interface ipsec0/eth1 192.1.2.23:500 | IP interface eth0 192.0.2.254 has no matching ipsec* interface -- ignored | could not open /proc/net/if_inet6 | connect_to_host_pair: 192.1.2.23:500 192.1.2.45:500 -> hp:none loading secrets from "/tmp/ikev2-x509-01/ipsec.secrets" | keyid: *AQN3cn11F | Modulus: 77727d7516b0556d98561b046714301ff0ef451c198123222f9afb7491f908d941830eaf24faf620464c01643be22ddd69dd290bdf42f3b95d2ba86def06b8aa6805141a8090d14320b2e5fe934d5b44e2eca8607540d5d8bd888f2ec9e80e129dd86c7d314307123c301197b2b24313e64f758efa0066f744920fbd87bbab6c9fa4450e1ef881e4314aeb7831b0195a6d57f858415083e784597a9eb1a79ca668a4420e0329cd6be5ccef347cfec90e34997fd2c8fcc32ee9cfaac1720a9d6a0d85aef92211722d69e255ccf12b645d8663212ec8b4902d02a0ec160d220439bfb9cdb1020e38ee77e485e6d4fca910969d2a265fc8ed6c2759e745ab69094b | PublicExponent: 3 | PrivateExponent: 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 | Prime1: e9980c43e8bcf841522d9c698260e11cec3f7c4adec90018b0c1bb848487c07060b59002ef0f91106c04e477ba6a98689f2d3fd865af30727e234bff34611e7f257890241801e8663a214f1563608ad49b2615f6bcf398ea5bcd9308570d0366484aee1ad998280b7b4a421686de0db0cec697b24e19e9ce27c47c5c9738d84f | Prime2: 82e78b36c5cdeb92eb224194c46ad6e1fa15911644e127bb28de058d1cb0775794c72688b446acc2c63d3d893cf62dacfdb5b03901092596b115669658b3f23ffc735f66c0f8652a27db3e7c1d28d9e181c18aef45836eddab1f38415e4037d22edb9b02c882bc18025c641dec38a827e9fc508929ef977b45ce5ea45c128445 | Exponent1: 9bbab2d7f07dfad636c912f10195eb689d7fa831e9db5565cb2bd258585a804aeb23b5574a0a60b59d58984fd19c659b14c8d53aee74caf6fec232aa22eb69aa18fb0ac2baabf04426c0df639795b1e3121963f9d34d109c3d33b75ae4b35799858749673bbac55cfcdc2c0f0494092089d9ba76debbf1341a82fd930f7b3adf | Exponent2: 57450779d933f261f216d6632d9c8f415163b60ed8961a7cc5e95908bdcafa3a632f6f05cd84732c8428d3b0d34ec91dfe79202600b0c3b9cb6399b99077f6d552f794ef2b5043716fe77efd68c5e6965681074a2e579f3e7214d02b942acfe174926757305728100192ed694825c56ff152e05b714a64fcd9343f183d61ad83 | Coefficient: 9892a84a88bc1519a58bcc7e99a533ee0ec6648430c2ebea984a0c52e4119606731e2bddc9b3487b034970fe2dc7fac3ba6a5b976b36c59462ed3d0906ca780d602a48989d072d461b8043521836ce8c2c679bbf0cbb2ec68e2901269c43934015cf911eafbfa59325f9d23db25ef12132f0f2d6597076c0396728f184241c60 loaded private key for keyid: PPK_RSA:AQN3cn11F | id type added to secret(0x81426d8) 1: C=ca, ST=Ontario, O=Libreswan, CN=east.libreswan.org, E=testing.libreswan.org | id type added to secret(0x81426d8) 1: %any loaded private key file '/etc/ipsec.d/private/east.key' (963 bytes) | file content is not binary ASN.1 | -----BEGIN RSA PRIVATE KEY----- | Proc-Type: 4,ENCRYPTED | DEK-Info: DES-EDE3-CBC,1C956C28534FB3C3 | -----END RSA PRIVATE KEY----- | decrypting file using 'DES-EDE3-CBC' | file coded in PEM format | L0 - RSAPrivateKey: | 30 82 02 5d 02 01 00 02 81 81 00 b4 a7 96 5d b3 | 87 6a fe cc f7 03 ea 9a 53 6c 5a a7 c1 29 d5 a5 | 6d 5c dd d0 1b 91 53 cb de a1 0a 93 e5 4d 81 5f | a7 af c0 29 c8 c8 7f 9d ff 01 4b 59 be 4f b5 00 | 44 45 1d b4 34 f4 e0 de 07 c4 cd e5 49 82 85 f9 | e0 2e 7f 10 2a bc 66 90 23 be df 81 87 f5 70 46 | 6e d8 46 0d e2 2a 2a c9 40 45 7a 67 70 26 6b fb | 1f fe 65 14 eb 0c 76 26 90 55 ff c2 cc 16 68 30 | 24 81 c9 18 62 81 79 e8 d1 5c 8b 02 03 01 00 01 | 02 81 81 00 8d 14 f7 f4 13 59 65 30 ba 07 0a b2 | f3 74 c5 01 03 53 72 05 5c 5c cd 12 99 0c 7e 71 | 2f 9c 9c ad b3 14 77 73 da ad 0d 2f 08 32 ba 8a | 17 6c 67 a9 5d db a7 49 d6 7c 7a 71 99 23 66 3e | 1a 87 7c a4 71 3c d9 a2 d6 f3 63 f8 52 83 0e d2 | 8b 24 50 b0 d8 96 9f c5 93 90 8c 65 9c 60 db 25 | 3c 63 26 ec f3 d5 70 75 3b 9f 7c 50 9a e7 46 87 | d5 53 49 03 71 73 75 b2 a5 0c 02 ba c6 a8 b6 20 | f0 09 d3 69 02 41 00 f0 51 47 96 69 84 eb d4 cf | a9 5d 0e 5d d5 2a 7a c0 17 eb 81 ce f2 df 67 34 | a5 a9 77 5b ff 46 9e 73 8e d6 fd 33 f1 ff 97 be | 5d 9e 66 94 e6 83 98 b9 f5 4c 7f 2f 16 9d 09 e7 | 1f cf 4a a4 5b b2 4d 02 41 00 c0 71 95 fc 73 63 | bb e4 37 50 a7 16 8f f5 18 e8 2d 90 bf c7 2a 5c | 2a 60 c9 b5 4f 58 dc 49 c4 69 77 64 57 aa dc 24 | d3 c5 4b 44 d4 b0 38 26 49 50 1e 63 33 37 fe a5 | 25 52 66 6d 85 e2 8c 51 46 37 02 41 00 9e 20 ad | 5d 30 73 71 06 27 da 46 4b f4 bc 15 e6 8d 4d 6f | fe 8b 20 ce 95 47 54 16 4d 5e b0 7b 54 39 af 6c | 91 51 43 d4 2d 91 ea 62 17 17 b5 12 34 45 70 3d | f4 96 14 68 22 a2 fd 10 56 0a 0d f8 25 02 40 7e | 3a 42 e2 1b 21 e0 fd 79 96 ea 72 2f 2c da 10 78 | ca c8 30 30 45 d1 fa 38 74 37 be 96 87 c0 50 59 | 62 b4 ea 3a 89 e1 6a 38 cb c6 22 6c 42 18 b6 77 | a8 23 d1 67 b3 15 3e ee 36 8a aa 25 d5 ad 93 02 | 40 6a 94 99 27 92 49 3e fa 5d b2 71 17 0d d8 22 | 08 a5 35 de dd 56 b9 9b 34 cb f8 55 90 80 5f 76 | 08 a8 db 0f 85 e3 14 a7 56 d5 1b 43 0a 89 82 a4 | 58 71 93 5e 28 f5 6c 04 54 3b b4 8b 95 5b f8 77 | 23 | L1 - version: | 00 | L1 - modulus: | 00 b4 a7 96 5d b3 87 6a fe cc f7 03 ea 9a 53 6c | 5a a7 c1 29 d5 a5 6d 5c dd d0 1b 91 53 cb de a1 | 0a 93 e5 4d 81 5f a7 af c0 29 c8 c8 7f 9d ff 01 | 4b 59 be 4f b5 00 44 45 1d b4 34 f4 e0 de 07 c4 | cd e5 49 82 85 f9 e0 2e 7f 10 2a bc 66 90 23 be | df 81 87 f5 70 46 6e d8 46 0d e2 2a 2a c9 40 45 | 7a 67 70 26 6b fb 1f fe 65 14 eb 0c 76 26 90 55 | ff c2 cc 16 68 30 24 81 c9 18 62 81 79 e8 d1 5c | 8b | L1 - publicExponent: | 01 00 01 | L1 - privateExponent: | 00 8d 14 f7 f4 13 59 65 30 ba 07 0a b2 f3 74 c5 | 01 03 53 72 05 5c 5c cd 12 99 0c 7e 71 2f 9c 9c | ad b3 14 77 73 da ad 0d 2f 08 32 ba 8a 17 6c 67 | a9 5d db a7 49 d6 7c 7a 71 99 23 66 3e 1a 87 7c | a4 71 3c d9 a2 d6 f3 63 f8 52 83 0e d2 8b 24 50 | b0 d8 96 9f c5 93 90 8c 65 9c 60 db 25 3c 63 26 | ec f3 d5 70 75 3b 9f 7c 50 9a e7 46 87 d5 53 49 | 03 71 73 75 b2 a5 0c 02 ba c6 a8 b6 20 f0 09 d3 | 69 | L1 - prime1: | 00 f0 51 47 96 69 84 eb d4 cf a9 5d 0e 5d d5 2a | 7a c0 17 eb 81 ce f2 df 67 34 a5 a9 77 5b ff 46 | 9e 73 8e d6 fd 33 f1 ff 97 be 5d 9e 66 94 e6 83 | 98 b9 f5 4c 7f 2f 16 9d 09 e7 1f cf 4a a4 5b b2 | 4d | L1 - prime2: | 00 c0 71 95 fc 73 63 bb e4 37 50 a7 16 8f f5 18 | e8 2d 90 bf c7 2a 5c 2a 60 c9 b5 4f 58 dc 49 c4 | 69 77 64 57 aa dc 24 d3 c5 4b 44 d4 b0 38 26 49 | 50 1e 63 33 37 fe a5 25 52 66 6d 85 e2 8c 51 46 | 37 | L1 - exponent1: | 00 9e 20 ad 5d 30 73 71 06 27 da 46 4b f4 bc 15 | e6 8d 4d 6f fe 8b 20 ce 95 47 54 16 4d 5e b0 7b | 54 39 af 6c 91 51 43 d4 2d 91 ea 62 17 17 b5 12 | 34 45 70 3d f4 96 14 68 22 a2 fd 10 56 0a 0d f8 | 25 | L1 - exponent2: | 7e 3a 42 e2 1b 21 e0 fd 79 96 ea 72 2f 2c da 10 | 78 ca c8 30 30 45 d1 fa 38 74 37 be 96 87 c0 50 | 59 62 b4 ea 3a 89 e1 6a 38 cb c6 22 6c 42 18 b6 | 77 a8 23 d1 67 b3 15 3e ee 36 8a aa 25 d5 ad 93 | L1 - coefficient: | 6a 94 99 27 92 49 3e fa 5d b2 71 17 0d d8 22 08 | a5 35 de dd 56 b9 9b 34 cb f8 55 90 80 5f 76 08 | a8 db 0f 85 e3 14 a7 56 d5 1b 43 0a 89 82 a4 58 | 71 93 5e 28 f5 6c 04 54 3b b4 8b 95 5b f8 77 23 | keyid: *AwEAAbSnl | Modulus: b4a7965db3876afeccf703ea9a536c5aa7c129d5a56d5cddd01b9153cbdea10a93e54d815fa7afc029c8c87f9dff014b59be4fb50044451db434f4e0de07c4cde5498285f9e02e7f102abc669023bedf8187f570466ed8460de22a2ac940457a6770266bfb1ffe6514eb0c76269055ffc2cc1668302481c918628179e8d15c8b | PublicExponent: 10001 | PrivateExponent: 8d14f7f413596530ba070ab2f374c501035372055c5ccd12990c7e712f9c9cadb3147773daad0d2f0832ba8a176c67a95ddba749d67c7a719923663e1a877ca4713cd9a2d6f363f852830ed28b2450b0d8969fc593908c659c60db253c6326ecf3d570753b9f7c509ae74687d5534903717375b2a50c02bac6a8b620f009d369 | Prime1: f05147966984ebd4cfa95d0e5dd52a7ac017eb81cef2df6734a5a9775bff469e738ed6fd33f1ff97be5d9e6694e68398b9f54c7f2f169d09e71fcf4aa45bb24d | Prime2: c07195fc7363bbe43750a7168ff518e82d90bfc72a5c2a60c9b54f58dc49c469776457aadc24d3c54b44d4b0382649501e633337fea52552666d85e28c514637 | Exponent1: 9e20ad5d3073710627da464bf4bc15e68d4d6ffe8b20ce954754164d5eb07b5439af6c915143d42d91ea621717b5123445703df496146822a2fd10560a0df825 | Exponent2: 7e3a42e21b21e0fd7996ea722f2cda1078cac8303045d1fa387437be9687c0505962b4ea3a89e16a38cbc6226c4218b677a823d167b3153eee368aaa25d5ad93 | Coefficient: 6a94992792493efa5db271170dd82208a535dedd56b99b34cbf85590805f7608a8db0f85e314a756d51b430a8982a45871935e28f56c04543bb48b955bf87723 loaded private key for keyid: PPK_RSA:AwEAAbSnl | * processed 0 messages from cryptographic helpers | next event EVENT_SHUNT_SCAN in 119 seconds | | *received whack message | started recording whack messages to /var/tmp/ikev2.record | * processed 0 messages from cryptographic helpers | next event EVENT_SHUNT_SCAN in 119 seconds | | *received whack message | processing connection ikev2-westnet-eastnet-x509-cr "ikev2-westnet-eastnet-x509-cr": deleting connection | Added new connection ikev2-westnet-eastnet-x509-cr with policy RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init | counting wild cards for C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org is 0 loading certificate from east.crt loaded host cert file '/tmp/ikev2-x509-01/ipsec.d/certs/east.crt' (1704 bytes) | file content is not binary ASN.1 | -----BEGIN CERTIFICATE----- | -----END CERTIFICATE----- | file coded in PEM format | L0 - certificate: | 30 82 04 bc 30 82 04 25 a0 03 02 01 02 02 01 01 | 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 05 00 30 | 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 31 | 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 69 | 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c 65 | 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 0f | 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 31 | 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 61 | 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 20 | 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 09 | 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 72 | 61 6e 63 65 2e 63 6f 6d 30 1e 17 0d 30 38 30 31 | 33 30 30 30 30 30 30 30 5a 17 0d 31 32 30 32 30 | 33 30 30 30 30 30 30 5a 30 81 98 31 0b 30 09 06 | 03 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 | 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 | 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 | 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 | 70 61 72 74 6d 65 6e 74 31 23 30 21 06 03 55 04 | 03 13 1a 65 61 73 74 2e 74 65 73 74 69 6e 67 2e | 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 31 24 30 | 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 | 73 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e | 63 6f 6d 30 81 9f 30 0d 06 09 2a 86 48 86 f7 0d | 01 01 01 05 00 03 81 8d 00 30 81 89 02 81 81 00 | b4 a7 96 5d b3 87 6a fe cc f7 03 ea 9a 53 6c 5a | a7 c1 29 d5 a5 6d 5c dd d0 1b 91 53 cb de a1 0a | 93 e5 4d 81 5f a7 af c0 29 c8 c8 7f 9d ff 01 4b | 59 be 4f b5 00 44 45 1d b4 34 f4 e0 de 07 c4 cd | e5 49 82 85 f9 e0 2e 7f 10 2a bc 66 90 23 be df | 81 87 f5 70 46 6e d8 46 0d e2 2a 2a c9 40 45 7a | 67 70 26 6b fb 1f fe 65 14 eb 0c 76 26 90 55 ff | c2 cc 16 68 30 24 81 c9 18 62 81 79 e8 d1 5c 8b | 02 03 01 00 01 a3 82 02 14 30 82 02 10 30 09 06 | 03 55 1d 13 04 02 30 00 30 81 b1 06 03 55 1d 1f | 04 81 a9 30 81 a6 30 2c a0 2a a0 28 86 26 68 74 | 74 70 3a 2f 2f 63 65 72 74 73 2e 78 65 6c 65 72 | 61 6e 63 65 2e 63 6f 6d 2f 72 65 76 6f 6b 65 64 | 2e 63 72 6c 30 76 a0 74 a0 72 86 70 6c 64 61 70 | 3a 2f 2f 63 65 72 74 73 2e 78 65 6c 65 72 61 6e | 63 65 2e 63 6f 6d 2f 6f 3d 58 65 6c 65 72 61 6e | 63 65 2c 20 63 3d 43 41 3f 63 65 72 74 69 66 69 | 63 61 74 65 52 65 76 6f 63 61 74 69 6f 6e 4c 69 | 73 74 3f 62 61 73 65 3f 28 6f 62 6a 65 63 74 43 | 6c 61 73 73 3d 63 65 72 74 69 66 69 63 61 74 69 | 6f 6e 41 75 74 68 6f 72 69 74 79 29 30 0b 06 03 | 55 1d 0f 04 04 03 02 05 e0 30 27 06 03 55 1d 25 | 04 20 30 1e 06 08 2b 06 01 05 05 07 03 02 06 08 | 2b 06 01 05 05 07 03 01 06 08 2b 06 01 05 05 07 | 03 03 30 2c 06 09 60 86 48 01 86 f8 42 01 0d 04 | 1f 16 1d 4f 70 65 6e 53 53 4c 20 47 65 6e 65 72 | 61 74 65 64 20 43 65 72 74 69 66 69 63 61 74 65 | 30 1d 06 03 55 1d 0e 04 16 04 14 82 02 3b 0e 4a | c6 75 f8 5b 91 12 16 d4 d8 e8 d5 36 b8 68 1c 30 | 81 cb 06 03 55 1d 23 04 81 c3 30 81 c0 80 14 45 | d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a 55 | 5a 1b 04 a1 81 9c a4 81 99 30 81 96 31 0b 30 09 | 06 03 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 | 04 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 | 03 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 | 18 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 | 65 70 61 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 | 04 03 13 18 58 65 6c 65 72 61 6e 63 65 20 74 65 | 73 74 20 43 41 20 66 6f 72 20 63 61 31 24 30 22 | 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 | 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 | 6f 6d 82 09 00 bb 38 7f 63 31 90 8b 41 30 0d 06 | 09 2a 86 48 86 f7 0d 01 01 04 05 00 03 81 81 00 | 65 a4 bd 69 42 a0 ee b0 d3 c4 d2 26 e1 3e 10 58 | af ec 46 f4 29 44 3b dd 8c 76 8f f9 51 6b 21 96 | 6d 00 1d a1 0c f2 cd fe 6e 92 96 af c6 d5 f9 39 | 1b 5b 17 22 85 cc ae bd 3c 4e 0d 6c 53 bf 91 50 | e3 4a c3 58 1b 1c 61 8a 26 6e af c5 fe ac 33 20 | 17 f4 5c e3 3d 6f 33 c8 45 c6 89 87 b4 9e 8b bf | 93 3e db 98 4a bd 07 90 c7 4d 0e 63 e9 4c fc 3d | a0 74 96 7a 37 9f 08 58 5f bd ad 0f 80 e5 af 3f | L1 - tbsCertificate: | 30 82 04 25 a0 03 02 01 02 02 01 01 30 0d 06 09 | 2a 86 48 86 f7 0d 01 01 04 05 00 30 81 96 31 0b | 30 09 06 03 55 04 06 13 02 63 61 31 10 30 0e 06 | 03 55 04 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 | 10 06 03 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 | 65 31 18 30 16 06 03 55 04 0b 13 0f 54 65 73 74 | 20 44 65 70 61 72 74 6d 65 6e 74 31 21 30 1f 06 | 03 55 04 03 13 18 58 65 6c 65 72 61 6e 63 65 20 | 74 65 73 74 20 43 41 20 66 6f 72 20 63 61 31 24 | 30 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 | 65 73 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 | 2e 63 6f 6d 30 1e 17 0d 30 38 30 31 33 30 30 30 | 30 30 30 30 5a 17 0d 31 32 30 32 30 33 30 30 30 | 30 30 30 5a 30 81 98 31 0b 30 09 06 03 55 04 06 | 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 07 4f | 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 0a 13 | 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 | 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 | 6d 65 6e 74 31 23 30 21 06 03 55 04 03 13 1a 65 | 61 73 74 2e 74 65 73 74 69 6e 67 2e 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d 31 24 30 22 06 09 2a | 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e | 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 30 | 81 9f 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 | 00 03 81 8d 00 30 81 89 02 81 81 00 b4 a7 96 5d | b3 87 6a fe cc f7 03 ea 9a 53 6c 5a a7 c1 29 d5 | a5 6d 5c dd d0 1b 91 53 cb de a1 0a 93 e5 4d 81 | 5f a7 af c0 29 c8 c8 7f 9d ff 01 4b 59 be 4f b5 | 00 44 45 1d b4 34 f4 e0 de 07 c4 cd e5 49 82 85 | f9 e0 2e 7f 10 2a bc 66 90 23 be df 81 87 f5 70 | 46 6e d8 46 0d e2 2a 2a c9 40 45 7a 67 70 26 6b | fb 1f fe 65 14 eb 0c 76 26 90 55 ff c2 cc 16 68 | 30 24 81 c9 18 62 81 79 e8 d1 5c 8b 02 03 01 00 | 01 a3 82 02 14 30 82 02 10 30 09 06 03 55 1d 13 | 04 02 30 00 30 81 b1 06 03 55 1d 1f 04 81 a9 30 | 81 a6 30 2c a0 2a a0 28 86 26 68 74 74 70 3a 2f | 2f 63 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 65 | 2e 63 6f 6d 2f 72 65 76 6f 6b 65 64 2e 63 72 6c | 30 76 a0 74 a0 72 86 70 6c 64 61 70 3a 2f 2f 63 | 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 65 2e 63 | 6f 6d 2f 6f 3d 58 65 6c 65 72 61 6e 63 65 2c 20 | 63 3d 43 41 3f 63 65 72 74 69 66 69 63 61 74 65 | 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 3f 62 | 61 73 65 3f 28 6f 62 6a 65 63 74 43 6c 61 73 73 | 3d 63 65 72 74 69 66 69 63 61 74 69 6f 6e 41 75 | 74 68 6f 72 69 74 79 29 30 0b 06 03 55 1d 0f 04 | 04 03 02 05 e0 30 27 06 03 55 1d 25 04 20 30 1e | 06 08 2b 06 01 05 05 07 03 02 06 08 2b 06 01 05 | 05 07 03 01 06 08 2b 06 01 05 05 07 03 03 30 2c | 06 09 60 86 48 01 86 f8 42 01 0d 04 1f 16 1d 4f | 70 65 6e 53 53 4c 20 47 65 6e 65 72 61 74 65 64 | 20 43 65 72 74 69 66 69 63 61 74 65 30 1d 06 03 | 55 1d 0e 04 16 04 14 82 02 3b 0e 4a c6 75 f8 5b | 91 12 16 d4 d8 e8 d5 36 b8 68 1c 30 81 cb 06 03 | 55 1d 23 04 81 c3 30 81 c0 80 14 45 d7 61 cd 80 | 1a 9c 73 9a c9 25 b7 a5 9d db 9a 55 5a 1b 04 a1 | 81 9c a4 81 99 30 81 96 31 0b 30 09 06 03 55 04 | 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 07 | 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 0a | 13 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 | 03 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 | 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 13 18 | 58 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 43 | 41 20 66 6f 72 20 63 61 31 24 30 22 06 09 2a 86 | 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e 67 | 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 82 09 | 00 bb 38 7f 63 31 90 8b 41 | L2 - DEFAULT v1: | L3 - version: | 02 | v3 | L2 - serialNumber: | 01 | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'md5WithRSAEncryption' | L2 - issuer: | 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 | 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 | 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 | 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L2 - validity: | L3 - notBefore: | L4 - utcTime: | 'Jan 30 00:00:00 UTC 2008' | L3 - notAfter: | L4 - utcTime: | 'Feb 03 00:00:00 UTC 2012' | L2 - subject: | 30 81 98 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 23 30 21 06 03 55 04 03 13 1a 65 61 73 74 2e | 74 65 73 74 69 6e 67 2e 78 65 6c 65 72 61 6e 63 | 65 2e 63 6f 6d 31 24 30 22 06 09 2a 86 48 86 f7 | 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 | 6c 65 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org' | L2 - subjectPublicKeyInfo: | L3 - algorithm: | L4 - algorithmIdentifier: | L5 - algorithm: | 'rsaEncryption' | L3 - subjectPublicKey: | L4 - RSAPublicKey: | L5 - modulus: | 00 b4 a7 96 5d b3 87 6a fe cc f7 03 ea 9a 53 6c | 5a a7 c1 29 d5 a5 6d 5c dd d0 1b 91 53 cb de a1 | 0a 93 e5 4d 81 5f a7 af c0 29 c8 c8 7f 9d ff 01 | 4b 59 be 4f b5 00 44 45 1d b4 34 f4 e0 de 07 c4 | cd e5 49 82 85 f9 e0 2e 7f 10 2a bc 66 90 23 be | df 81 87 f5 70 46 6e d8 46 0d e2 2a 2a c9 40 45 | 7a 67 70 26 6b fb 1f fe 65 14 eb 0c 76 26 90 55 | ff c2 cc 16 68 30 24 81 c9 18 62 81 79 e8 d1 5c | 8b | L5 - publicExponent: | 01 00 01 | L2 - optional extensions: | L3 - extensions: | L4 - extension: | L5 - extnID: | 'basicConstraints' | L5 - critical: | FALSE | L5 - extnValue: | 30 00 | L6 - basicConstraints: | L7 - CA: | FALSE | L4 - extension: | L5 - extnID: | 'crlDistributionPoints' | L5 - critical: | FALSE | L5 - extnValue: | 30 81 a6 30 2c a0 2a a0 28 86 26 68 74 74 70 3a | 2f 2f 63 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 | 65 2e 63 6f 6d 2f 72 65 76 6f 6b 65 64 2e 63 72 | 6c 30 76 a0 74 a0 72 86 70 6c 64 61 70 3a 2f 2f | 63 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 65 2e | 63 6f 6d 2f 6f 3d 58 65 6c 65 72 61 6e 63 65 2c | 20 63 3d 43 41 3f 63 65 72 74 69 66 69 63 61 74 | 65 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 3f | 62 61 73 65 3f 28 6f 62 6a 65 63 74 43 6c 61 73 | 73 3d 63 65 72 74 69 66 69 63 61 74 69 6f 6e 41 | 75 74 68 6f 72 69 74 79 29 | L6 - crlDistributionPoints: | L7 - DistributionPoint: | L8 - distributionPoint: | L9 - fullName: | a0 28 86 26 68 74 74 70 3a 2f 2f 63 65 72 74 73 | 2e 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 2f 72 | 65 76 6f 6b 65 64 2e 63 72 6c | L10 - generalNames: | L11 - generalName: | L12 - uniformResourceIdentifier: | 68 74 74 70 3a 2f 2f 63 65 72 74 73 2e 78 65 6c | 65 72 61 6e 63 65 2e 63 6f 6d 2f 72 65 76 6f 6b | 65 64 2e 63 72 6c | 'http://certs.libreswan.org/revoked.crl' | L7 - DistributionPoint: | L8 - distributionPoint: | L9 - fullName: | a0 72 86 70 6c 64 61 70 3a 2f 2f 63 65 72 74 73 | 2e 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 2f 6f | 3d 58 65 6c 65 72 61 6e 63 65 2c 20 63 3d 43 41 | 3f 63 65 72 74 69 66 69 63 61 74 65 52 65 76 6f | 63 61 74 69 6f 6e 4c 69 73 74 3f 62 61 73 65 3f | 28 6f 62 6a 65 63 74 43 6c 61 73 73 3d 63 65 72 | 74 69 66 69 63 61 74 69 6f 6e 41 75 74 68 6f 72 | 69 74 79 29 | L10 - generalNames: | L11 - generalName: | L12 - uniformResourceIdentifier: | 6c 64 61 70 3a 2f 2f 63 65 72 74 73 2e 78 65 6c | 65 72 61 6e 63 65 2e 63 6f 6d 2f 6f 3d 58 65 6c | 65 72 61 6e 63 65 2c 20 63 3d 43 41 3f 63 65 72 | 74 69 66 69 63 61 74 65 52 65 76 6f 63 61 74 69 | 6f 6e 4c 69 73 74 3f 62 61 73 65 3f 28 6f 62 6a | 65 63 74 43 6c 61 73 73 3d 63 65 72 74 69 66 69 | 63 61 74 69 6f 6e 41 75 74 68 6f 72 69 74 79 29 | 'ldap://certs.libreswan.org/o=Libreswan, c=CA?certificateRevocationList?base?(objectClass=certificationAuthority)' | L4 - extension: | L5 - extnID: | 'keyUsage' | L5 - critical: | FALSE | L5 - extnValue: | 03 02 05 e0 | L4 - extension: | L5 - extnID: | 'extendedKeyUsage' | L5 - critical: | FALSE | L5 - extnValue: | 30 1e 06 08 2b 06 01 05 05 07 03 02 06 08 2b 06 | 01 05 05 07 03 01 06 08 2b 06 01 05 05 07 03 03 | L6 - extendedKeyUsage: | L7 - keyPurposeID: | 'clientAuth' | L7 - keyPurposeID: | 'serverAuth' | L7 - keyPurposeID: | 'codeSigning' | L4 - extension: | L5 - extnID: | 'nsComment' | L5 - critical: | FALSE | L5 - extnValue: | 16 1d 4f 70 65 6e 53 53 4c 20 47 65 6e 65 72 61 | 74 65 64 20 43 65 72 74 69 66 69 63 61 74 65 | L4 - extension: | L5 - extnID: | 'subjectKeyIdentifier' | L5 - critical: | FALSE | L5 - extnValue: | 04 14 82 02 3b 0e 4a c6 75 f8 5b 91 12 16 d4 d8 | e8 d5 36 b8 68 1c | L6 - keyIdentifier: | 82 02 3b 0e 4a c6 75 f8 5b 91 12 16 d4 d8 e8 d5 | 36 b8 68 1c | L4 - extension: | L5 - extnID: | 'authorityKeyIdentifier' | L5 - critical: | FALSE | L5 - extnValue: | 30 81 c0 80 14 45 d7 61 cd 80 1a 9c 73 9a c9 25 | b7 a5 9d db 9a 55 5a 1b 04 a1 81 9c a4 81 99 30 | 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 31 | 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 69 | 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c 65 | 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 0f | 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 31 | 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 61 | 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 20 | 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 09 | 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 72 | 61 6e 63 65 2e 63 6f 6d 82 09 00 bb 38 7f 63 31 | 90 8b 41 | L6 - authorityKeyIdentifier: | L7 - keyIdentifier: | 80 14 45 d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d | db 9a 55 5a 1b 04 | L8 - keyIdentifier: | 45 d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a | 55 5a 1b 04 | L7 - authorityCertIssuer: | a1 81 9c a4 81 99 30 81 96 31 0b 30 09 06 03 55 | 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 | 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 | 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 | 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 | 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 13 | 18 58 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 | 43 41 20 66 6f 72 20 63 61 31 24 30 22 06 09 2a | 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e | 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | L8 - generalNames: | L9 - generalName: | L10 - directoryName: | 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 | 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 | 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 | 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L7 - authorityCertSerialNumber: | 00 bb 38 7f 63 31 90 8b 41 | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'md5WithRSAEncryption' | L1 - signatureValue: | 00 65 a4 bd 69 42 a0 ee b0 d3 c4 d2 26 e1 3e 10 | 58 af ec 46 f4 29 44 3b dd 8c 76 8f f9 51 6b 21 | 96 6d 00 1d a1 0c f2 cd fe 6e 92 96 af c6 d5 f9 | 39 1b 5b 17 22 85 cc ae bd 3c 4e 0d 6c 53 bf 91 | 50 e3 4a c3 58 1b 1c 61 8a 26 6e af c5 fe ac 33 | 20 17 f4 5c e3 3d 6f 33 c8 45 c6 89 87 b4 9e 8b | bf 93 3e db 98 4a bd 07 90 c7 4d 0e 63 e9 4c fc | 3d a0 74 96 7a 37 9f 08 58 5f bd ad 0f 80 e5 af | 3f | not before : Jan 30 00:00:00 UTC 2008 | current time: Feb 01 23:09:22 UTC 2008 | not after : Feb 03 00:00:00 UTC 2012 | certificate is valid | keyid: *AwEAAbSnl | Modulus: b4a7965db3876afeccf703ea9a536c5aa7c129d5a56d5cddd01b9153cbdea10a93e54d815fa7afc029c8c87f9dff014b59be4fb50044451db434f4e0de07c4cde5498285f9e02e7f102abc669023bedf8187f570466ed8460de22a2ac940457a6770266bfb1ffe6514eb0c76269055ffc2cc1668302481c918628179e8d15c8b | PublicExponent: 10001 | unreference key: 0x8140838 C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org cnt 1-- | counting wild cards for C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org is 0 | connect_to_host_pair: 192.1.2.23:500 192.1.2.45:500 -> hp:none added connection description "ikev2-westnet-eastnet-x509-cr" | 192.1.2.23<192.1.2.23>[C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org,S=C]...192.1.2.45<192.1.2.45>[C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org,S=C] | ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 3; policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init | * processed 0 messages from cryptographic helpers | next event EVENT_SHUNT_SCAN in 118 seconds | | *received 508 bytes from 192.1.2.45:500 on eth1 (port=500) | 4d cf 3c 6e 72 d0 9a 80 00 00 00 00 00 00 00 00 | 21 20 22 08 00 00 00 00 00 00 01 fc 22 80 00 f4 | 02 00 00 28 01 01 00 04 03 00 00 08 01 00 00 0c | 03 00 00 08 03 00 00 02 03 00 00 08 02 00 00 02 | 00 00 00 08 04 00 00 05 02 00 00 28 02 01 00 04 | 03 00 00 08 01 00 00 0c 03 00 00 08 03 00 00 02 | 03 00 00 08 02 00 00 01 00 00 00 08 04 00 00 05 | 02 00 00 28 03 01 00 04 03 00 00 08 01 00 00 03 | 03 00 00 08 03 00 00 02 03 00 00 08 02 00 00 02 | 00 00 00 08 04 00 00 05 02 00 00 28 04 01 00 04 | 03 00 00 08 01 00 00 03 03 00 00 08 03 00 00 02 | 03 00 00 08 02 00 00 01 00 00 00 08 04 00 00 05 | 02 00 00 28 05 01 00 04 03 00 00 08 01 00 00 03 | 03 00 00 08 03 00 00 02 03 00 00 08 02 00 00 02 | 00 00 00 08 04 00 00 02 00 00 00 28 06 01 00 04 | 03 00 00 08 01 00 00 03 03 00 00 08 03 00 00 02 | 03 00 00 08 02 00 00 01 00 00 00 08 04 00 00 02 | 28 00 00 c8 00 05 00 00 b2 b5 1c 02 35 ee a5 5c | 35 55 a0 06 17 4f 1c 7b 76 f5 e9 bf 8d a9 10 42 | 6e 28 50 46 66 78 e9 3e f6 21 ca c1 8f 93 5f c7 | 34 75 6d df b4 c7 52 5e 80 da 56 de 38 65 75 0c | b1 e8 52 f3 6c a2 70 4d 5d e8 ce 4b 8b 03 44 66 | 8a 8b f4 20 8a 53 68 82 eb bc 17 d5 f9 12 a7 ce | e0 60 40 06 70 4e 2d b2 2e ab 8e 87 52 a5 38 56 | 34 f7 71 b2 04 62 4e ab ea 5c a2 c2 8e 24 df 8f | 3f 55 fe 8a 20 24 72 86 20 3f b6 52 c8 ac f6 72 | 8e 67 d1 a6 11 96 8e bc 71 0c e0 bd 72 64 97 a8 | b1 1a 8e 93 66 41 d8 f0 82 8f 73 f9 98 7f e5 e1 | 8a 45 8a 30 f2 97 0b 91 d3 c1 49 63 e9 3f b8 75 | 95 11 0d ac 3d 2b c1 92 2b 80 00 14 46 f1 40 74 | 4b 94 f3 a3 04 c5 3e a8 56 6d f2 09 00 00 00 10 | 4f 45 51 60 53 69 42 72 6b 70 4e 70 | **parse ISAKMP Message: | initiator cookie: | 4d cf 3c 6e 72 d0 9a 80 | responder cookie: | 00 00 00 00 00 00 00 00 | next payload type: ISAKMP_NEXT_v2SA | ISAKMP version: IKEv2 version 2.0 (rfc4306) | exchange type: ISAKMP_v2_SA_INIT | flags: ISAKMP_FLAG_INIT | message ID: 00 00 00 00 | length: 508 | processing version=2.0 packet with exchange type=ISAKMP_v2_SA_INIT (34) | ***parse IKEv2 Security Association Payload: | next payload type: ISAKMP_NEXT_v2KE | critical bit: Payload-Critical | length: 244 | processing payload: ISAKMP_NEXT_v2SA (len=244) | ***parse IKEv2 Key Exchange Payload: | next payload type: ISAKMP_NEXT_v2Ni | length: 200 | transform type: 5 | processing payload: ISAKMP_NEXT_v2KE (len=200) | ***parse IKEv2 Nonce Payload: | next payload type: ISAKMP_NEXT_v2V | critical bit: Payload-Critical | length: 20 | processing payload: ISAKMP_NEXT_v2Ni (len=20) | ***parse IKEv2 Vendor ID Payload: | next payload type: ISAKMP_NEXT_NONE | critical bit: Payload-Non-Critical | length: 16 | processing payload: ISAKMP_NEXT_v2V (len=16) | find_host_connection called from ikev2parent_inI1outR1, me=192.1.2.23:500 him=192.1.2.45:500 policy=IKEv2ALLOW | find_host_pair: comparing to 192.1.2.23:500 192.1.2.45:500 | find_host_pair_conn (find_host_connection2): 192.1.2.23:500 192.1.2.45:500 -> hp:ikev2-westnet-eastnet-x509-cr | searching for policy=IKEv2ALLOW, found=IKEv2ALLOW (ikev2-westnet-eastnet-x509-cr) | find_host_connection returns ikev2-westnet-eastnet-x509-cr | found connection: ikev2-westnet-eastnet-x509-cr | creating state object #1 at 0x81434e8 | processing connection ikev2-westnet-eastnet-x509-cr | ICOOKIE: 05 69 ac 86 49 cb 22 05 | RCOOKIE: 00 00 00 00 00 00 00 00 | state hash entry 3 | inserting event EVENT_SO_DISCARD, timeout in 0 seconds for #1 | processing connection ikev2-westnet-eastnet-x509-cr | 0: w->pcw_dead: 0 w->pcw_work: 0 cnt: 1 | asking helper 0 to do build_kenonce op on seq: 1 (len=2668, pcw_work=1) | crypto helper write of request: cnt=2668pcw_dead: 0 w->pcw_work: 0 cnt: 1 | asking helper 0 to do compute dh(v2) op on seq: 2 (len=2668, pcw_work=1) | crypto helper write of request: cnt=2668 C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org) "ikev2-westnet-eastnet-x509-cr" #1: no crl from issuer "C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org" found (strict=no) | subject: 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | issuer: 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | authkey: 45:d7:61:cd:80:1a:9c:73:9a:c9:25:b7:a5:9d:db:9a:55:5a:1b:04 | not before : Feb 01 15:23:31 UTC 2008 | current time: Feb 01 23:10:02 UTC 2008 | not after : Jan 29 15:23:31 UTC 2018 | valid certificate for "C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org" | issuer cacert "C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org" found | signature algorithm: 'sha-1WithRSAEncryption' | digest: 32 c4 e1 3b 04 e8 d5 88 15 64 ce 72 e0 87 a2 08 | digest: 30 b9 9e 89 | decrypted signature: | 00 00 01 ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff 00 30 21 | 30 09 06 05 2b 0e 03 02 1a 05 00 04 14 32 c4 e1 | 3b 04 e8 d5 88 15 64 ce 72 e0 87 a2 08 30 b9 9e | 89 | valid certificate signature (C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org -> C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org) | reached self-signed root ca | Public key validated | keyid: *AwEAAcrHD | Modulus: cac70fc10540b0fc48ee07f0672cd98f36e4b6b751e5e6cda18c34be92b18a08944de94ad70178397e2bd89b7faf4f6b6495b1efa20c0b2ba3c3683c989eeb6f2a22ad3cd23209e34f824f8664c24446ae89984539a25e38f7905781da0a22d60107464c868b65771a0cb25b140a0d327b8861b1fb90977ad638b958c9d9e239 | PublicExponent: 10001 | inputs to hash1 (first packet) | 4d cf 3c 6e 72 d0 9a 80 00 00 00 00 00 00 00 00 | 21 20 22 08 00 00 00 00 00 00 01 fc 22 80 00 f4 | 02 00 00 28 01 01 00 04 03 00 00 08 01 00 00 0c | 03 00 00 08 03 00 00 02 03 00 00 08 02 00 00 02 | 00 00 00 08 04 00 00 05 02 00 00 28 02 01 00 04 | 03 00 00 08 01 00 00 0c 03 00 00 08 03 00 00 02 | 03 00 00 08 02 00 00 01 00 00 00 08 04 00 00 05 | 02 00 00 28 03 01 00 04 03 00 00 08 01 00 00 03 | 03 00 00 08 03 00 00 02 03 00 00 08 02 00 00 02 | 00 00 00 08 04 00 00 05 02 00 00 28 04 01 00 04 | 03 00 00 08 01 00 00 03 03 00 00 08 03 00 00 02 | 03 00 00 08 02 00 00 01 00 00 00 08 04 00 00 05 | 02 00 00 28 05 01 00 04 03 00 00 08 01 00 00 03 | 03 00 00 08 03 00 00 02 03 00 00 08 02 00 00 02 | 00 00 00 08 04 00 00 02 00 00 00 28 06 01 00 04 | 03 00 00 08 01 00 00 03 03 00 00 08 03 00 00 02 | 03 00 00 08 02 00 00 01 00 00 00 08 04 00 00 02 | 28 00 00 c8 00 05 00 00 b2 b5 1c 02 35 ee a5 5c | 35 55 a0 06 17 4f 1c 7b 76 f5 e9 bf 8d a9 10 42 | 6e 28 50 46 66 78 e9 3e f6 21 ca c1 8f 93 5f c7 | 34 75 6d df b4 c7 52 5e 80 da 56 de 38 65 75 0c | b1 e8 52 f3 6c a2 70 4d 5d e8 ce 4b 8b 03 44 66 | 8a 8b f4 20 8a 53 68 82 eb bc 17 d5 f9 12 a7 ce | e0 60 40 06 70 4e 2d b2 2e ab 8e 87 52 a5 38 56 | 34 f7 71 b2 04 62 4e ab ea 5c a2 c2 8e 24 df 8f | 3f 55 fe 8a 20 24 72 86 20 3f b6 52 c8 ac f6 72 | 8e 67 d1 a6 11 96 8e bc 71 0c e0 bd 72 64 97 a8 | b1 1a 8e 93 66 41 d8 f0 82 8f 73 f9 98 7f e5 e1 | 8a 45 8a 30 f2 97 0b 91 d3 c1 49 63 e9 3f b8 75 | 95 11 0d ac 3d 2b c1 92 2b 80 00 14 46 f1 40 74 | 4b 94 f3 a3 04 c5 3e a8 56 6d f2 09 00 00 00 10 | 4f 45 51 60 53 69 42 72 6b 70 4e 70 | inputs to hash2 (responder nonce) | 06 e8 df ec 22 23 db b0 4b db f5 45 a5 bc 1c 8c | idhash 9e f1 46 b0 94 fd 90 e5 ec a2 f8 67 de 48 4f 28 | idhash 90 a4 e6 78 | required CA is '%any' | trusted_ca called with a=C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org b=(empty) | key issuer CA is 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | v2rsa decrypted SIG: | ba dd 0e b7 4d c5 16 8a a8 a5 94 9d 55 b4 cf bf | 17 2c d1 85 | v2rsa computed hash: | ba dd 0e b7 4d c5 16 8a a8 a5 94 9d 55 b4 cf bf | 17 2c d1 85 | an RSA Sig check passed with *AwEAAcrHD [preloaded key] | **emit ISAKMP Message: | initiator cookie: | 4d cf 3c 6e 72 d0 9a 80 | responder cookie: | 0f 43 c4 6d 3d 85 f9 e3 | next payload type: ISAKMP_NEXT_v2E | ISAKMP version: IKEv2 version 2.0 (rfc4306) | exchange type: ISAKMP_v2_AUTH | flags: ISAKMP_FLAG_RESPONSE | message ID: 00 00 00 01 | ***emit IKEv2 Encryption Payload: | next payload type: ISAKMP_NEXT_v2IDr | critical bit: Payload-Critical | emitting 16 zero bytes of iv into IKEv2 Encryption Payload | IKEv2 thinking about whether to send my certificate: | My policy is : RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init | sendcert: CERT_ALWAYSSEND and I did not get a certificate request | so send cert. | *****emit IKEv2 Identification Payload: | next payload type: ISAKMP_NEXT_v2CERT | id_type: ID_DER_ASN1_DN | emitting 155 raw bytes of my identity into IKEv2 Identification Payload | my identity 30 81 98 31 0b 30 09 06 03 55 04 06 13 02 63 61 | my identity 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | my identity 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | my identity 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | my identity 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | my identity 31 23 30 21 06 03 55 04 03 13 1a 65 61 73 74 2e | my identity 74 65 73 74 69 6e 67 2e 78 65 6c 65 72 61 6e 63 | my identity 65 2e 63 6f 6d 31 24 30 22 06 09 2a 86 48 86 f7 | my identity 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 | my identity 6c 65 72 61 6e 63 65 2e 63 6f 6d | emitting length of IKEv2 Identification Payload: 163 | idhash calc pr ea ed ba 20 29 76 02 ee 69 46 2d 85 bb 25 29 cc | idhash calc pr 7e 53 58 31 | idhash calc R2 09 00 00 00 30 81 98 31 0b 30 09 06 03 55 04 06 | idhash calc R2 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 07 4f | idhash calc R2 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 0a 13 | idhash calc R2 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 | idhash calc R2 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 | idhash calc R2 6d 65 6e 74 31 23 30 21 06 03 55 04 03 13 1a 65 | idhash calc R2 61 73 74 2e 74 65 73 74 69 6e 67 2e 78 65 6c 65 | idhash calc R2 72 61 6e 63 65 2e 63 6f 6d 31 24 30 22 06 09 2a | idhash calc R2 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e | idhash calc R2 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | assembeled IDr payload next think of CERT | has not preloaded a public key from st | my next payload will not be a certificate request | I am sending my cert | *****emit IKEv2 Certificate Payload: | next payload type: ISAKMP_NEXT_v2AUTH | critical bit: Payload-Critical | ikev2 cert encoding: CERT_X509_SIGNATURE | emitting 1216 raw bytes of CERT into IKEv2 Certificate Payload | CERT 30 82 04 bc 30 82 04 25 a0 03 02 01 02 02 01 01 | CERT 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 05 00 30 | CERT 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 31 | CERT 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 69 | CERT 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c 65 | CERT 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 0f | CERT 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 31 | CERT 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 61 | CERT 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 20 | CERT 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 09 | CERT 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 72 | CERT 61 6e 63 65 2e 63 6f 6d 30 1e 17 0d 30 38 30 31 | CERT 33 30 30 30 30 30 30 30 5a 17 0d 31 32 30 32 30 | CERT 33 30 30 30 30 30 30 5a 30 81 98 31 0b 30 09 06 | CERT 03 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 | CERT 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 | CERT 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 | CERT 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 | CERT 70 61 72 74 6d 65 6e 74 31 23 30 21 06 03 55 04 | CERT 03 13 1a 65 61 73 74 2e 74 65 73 74 69 6e 67 2e | CERT 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 31 24 30 | CERT 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 | CERT 73 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e | CERT 63 6f 6d 30 81 9f 30 0d 06 09 2a 86 48 86 f7 0d | CERT 01 01 01 05 00 03 81 8d 00 30 81 89 02 81 81 00 | CERT b4 a7 96 5d b3 87 6a fe cc f7 03 ea 9a 53 6c 5a | CERT a7 c1 29 d5 a5 6d 5c dd d0 1b 91 53 cb de a1 0a | CERT 93 e5 4d 81 5f a7 af c0 29 c8 c8 7f 9d ff 01 4b | CERT 59 be 4f b5 00 44 45 1d b4 34 f4 e0 de 07 c4 cd | CERT e5 49 82 85 f9 e0 2e 7f 10 2a bc 66 90 23 be df | CERT 81 87 f5 70 46 6e d8 46 0d e2 2a 2a c9 40 45 7a | CERT 67 70 26 6b fb 1f fe 65 14 eb 0c 76 26 90 55 ff | CERT c2 cc 16 68 30 24 81 c9 18 62 81 79 e8 d1 5c 8b | CERT 02 03 01 00 01 a3 82 02 14 30 82 02 10 30 09 06 | CERT 03 55 1d 13 04 02 30 00 30 81 b1 06 03 55 1d 1f | CERT 04 81 a9 30 81 a6 30 2c a0 2a a0 28 86 26 68 74 | CERT 74 70 3a 2f 2f 63 65 72 74 73 2e 78 65 6c 65 72 | CERT 61 6e 63 65 2e 63 6f 6d 2f 72 65 76 6f 6b 65 64 | CERT 2e 63 72 6c 30 76 a0 74 a0 72 86 70 6c 64 61 70 | CERT 3a 2f 2f 63 65 72 74 73 2e 78 65 6c 65 72 61 6e | CERT 63 65 2e 63 6f 6d 2f 6f 3d 58 65 6c 65 72 61 6e | CERT 63 65 2c 20 63 3d 43 41 3f 63 65 72 74 69 66 69 | CERT 63 61 74 65 52 65 76 6f 63 61 74 69 6f 6e 4c 69 | CERT 73 74 3f 62 61 73 65 3f 28 6f 62 6a 65 63 74 43 | CERT 6c 61 73 73 3d 63 65 72 74 69 66 69 63 61 74 69 | CERT 6f 6e 41 75 74 68 6f 72 69 74 79 29 30 0b 06 03 | CERT 55 1d 0f 04 04 03 02 05 e0 30 27 06 03 55 1d 25 | CERT 04 20 30 1e 06 08 2b 06 01 05 05 07 03 02 06 08 | CERT 2b 06 01 05 05 07 03 01 06 08 2b 06 01 05 05 07 | CERT 03 03 30 2c 06 09 60 86 48 01 86 f8 42 01 0d 04 | CERT 1f 16 1d 4f 70 65 6e 53 53 4c 20 47 65 6e 65 72 | CERT 61 74 65 64 20 43 65 72 74 69 66 69 63 61 74 65 | CERT 30 1d 06 03 55 1d 0e 04 16 04 14 82 02 3b 0e 4a | CERT c6 75 f8 5b 91 12 16 d4 d8 e8 d5 36 b8 68 1c 30 | CERT 81 cb 06 03 55 1d 23 04 81 c3 30 81 c0 80 14 45 | CERT d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a 55 | CERT 5a 1b 04 a1 81 9c a4 81 99 30 81 96 31 0b 30 09 | CERT 06 03 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 | CERT 04 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 | CERT 03 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 | CERT 18 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 | CERT 65 70 61 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 | CERT 04 03 13 18 58 65 6c 65 72 61 6e 63 65 20 74 65 | CERT 73 74 20 43 41 20 66 6f 72 20 63 61 31 24 30 22 | CERT 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 | CERT 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 | CERT 6f 6d 82 09 00 bb 38 7f 63 31 90 8b 41 30 0d 06 | CERT 09 2a 86 48 86 f7 0d 01 01 04 05 00 03 81 81 00 | CERT 65 a4 bd 69 42 a0 ee b0 d3 c4 d2 26 e1 3e 10 58 | CERT af ec 46 f4 29 44 3b dd 8c 76 8f f9 51 6b 21 96 | CERT 6d 00 1d a1 0c f2 cd fe 6e 92 96 af c6 d5 f9 39 | CERT 1b 5b 17 22 85 cc ae bd 3c 4e 0d 6c 53 bf 91 50 | CERT e3 4a c3 58 1b 1c 61 8a 26 6e af c5 fe ac 33 20 | CERT 17 f4 5c e3 3d 6f 33 c8 45 c6 89 87 b4 9e 8b bf | CERT 93 3e db 98 4a bd 07 90 c7 4d 0e 63 e9 4c fc 3d | CERT a0 74 96 7a 37 9f 08 58 5f bd ad 0f 80 e5 af 3f | emitting length of IKEv2 Certificate Payload: 1221 | going to assmemble AUTH payload | L0 - certificate: | 30 82 04 bc 30 82 04 25 a0 03 02 01 02 02 01 02 | 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 05 00 30 | 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 31 | 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 69 | 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c 65 | 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 0f | 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 31 | 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 61 | 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 20 | 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 09 | 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 72 | 61 6e 63 65 2e 63 6f 6d 30 1e 17 0d 30 38 30 31 | 33 30 30 30 30 30 30 30 5a 17 0d 31 32 30 32 30 | 33 30 30 30 30 30 30 5a 30 81 98 31 0b 30 09 06 | 03 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 | 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 | 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 | 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 | 70 61 72 74 6d 65 6e 74 31 23 30 21 06 03 55 04 | 03 13 1a 77 65 73 74 2e 74 65 73 74 69 6e 67 2e | 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 31 24 30 | 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 | 73 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e | 63 6f 6d 30 81 9f 30 0d 06 09 2a 86 48 86 f7 0d | 01 01 01 05 00 03 81 8d 00 30 81 89 02 81 81 00 | ca c7 0f c1 05 40 b0 fc 48 ee 07 f0 67 2c d9 8f | 36 e4 b6 b7 51 e5 e6 cd a1 8c 34 be 92 b1 8a 08 | 94 4d e9 4a d7 01 78 39 7e 2b d8 9b 7f af 4f 6b | 64 95 b1 ef a2 0c 0b 2b a3 c3 68 3c 98 9e eb 6f | 2a 22 ad 3c d2 32 09 e3 4f 82 4f 86 64 c2 44 46 | ae 89 98 45 39 a2 5e 38 f7 90 57 81 da 0a 22 d6 | 01 07 46 4c 86 8b 65 77 1a 0c b2 5b 14 0a 0d 32 | 7b 88 61 b1 fb 90 97 7a d6 38 b9 58 c9 d9 e2 39 | 02 03 01 00 01 a3 82 02 14 30 82 02 10 30 09 06 | 03 55 1d 13 04 02 30 00 30 81 b1 06 03 55 1d 1f | 04 81 a9 30 81 a6 30 2c a0 2a a0 28 86 26 68 74 | 74 70 3a 2f 2f 63 65 72 74 73 2e 78 65 6c 65 72 | 61 6e 63 65 2e 63 6f 6d 2f 72 65 76 6f 6b 65 64 | 2e 63 72 6c 30 76 a0 74 a0 72 86 70 6c 64 61 70 | 3a 2f 2f 63 65 72 74 73 2e 78 65 6c 65 72 61 6e | 63 65 2e 63 6f 6d 2f 6f 3d 58 65 6c 65 72 61 6e | 63 65 2c 20 63 3d 43 41 3f 63 65 72 74 69 66 69 | 63 61 74 65 52 65 76 6f 63 61 74 69 6f 6e 4c 69 | 73 74 3f 62 61 73 65 3f 28 6f 62 6a 65 63 74 43 | 6c 61 73 73 3d 63 65 72 74 69 66 69 63 61 74 69 | 6f 6e 41 75 74 68 6f 72 69 74 79 29 30 0b 06 03 | 55 1d 0f 04 04 03 02 05 e0 30 27 06 03 55 1d 25 | 04 20 30 1e 06 08 2b 06 01 05 05 07 03 02 06 08 | 2b 06 01 05 05 07 03 01 06 08 2b 06 01 05 05 07 | 03 03 30 2c 06 09 60 86 48 01 86 f8 42 01 0d 04 | 1f 16 1d 4f 70 65 6e 53 53 4c 20 47 65 6e 65 72 | 61 74 65 64 20 43 65 72 74 69 66 69 63 61 74 65 | 30 1d 06 03 55 1d 0e 04 16 04 14 3f 0e 79 ee b6 | c7 cb 65 43 6f a4 e1 51 79 09 a6 14 4d 5d 3b 30 | 81 cb 06 03 55 1d 23 04 81 c3 30 81 c0 80 14 45 | d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a 55 | 5a 1b 04 a1 81 9c a4 81 99 30 81 96 31 0b 30 09 | 06 03 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 | 04 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 | 03 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 | 18 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 | 65 70 61 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 | 04 03 13 18 58 65 6c 65 72 61 6e 63 65 20 74 65 | 73 74 20 43 41 20 66 6f 72 20 63 61 31 24 30 22 | 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 | 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 | 6f 6d 82 09 00 bb 38 7f 63 31 90 8b 41 30 0d 06 | 09 2a 86 48 86 f7 0d 01 01 04 05 00 03 81 81 00 | 99 1b 58 cc f9 81 88 cc 17 56 eb ea f6 b3 61 c9 | 14 74 94 03 8f a4 b1 42 a4 80 4b 4a 29 0d 65 4f | 96 76 e4 3e 4b ad 2e d2 c0 3c 91 02 e1 93 4e b6 | 26 31 6d e4 87 71 52 84 af 29 d8 a8 d7 e4 0a 05 | 88 a9 f3 2c 45 4f 5c c8 f9 18 4d 0a 5a bd a4 99 | ef 88 c4 16 55 4d 8d fc d3 e7 61 bf 18 d8 75 b6 | ee 04 e7 51 e2 cd aa 61 e3 b2 48 6d 0e 65 37 fd | bc 30 15 d3 35 42 81 52 2c 36 aa 0e 5c 55 70 54 | L1 - tbsCertificate: | 30 82 04 25 a0 03 02 01 02 02 01 02 30 0d 06 09 | 2a 86 48 86 f7 0d 01 01 04 05 00 30 81 96 31 0b | 30 09 06 03 55 04 06 13 02 63 61 31 10 30 0e 06 | 03 55 04 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 | 10 06 03 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 | 65 31 18 30 16 06 03 55 04 0b 13 0f 54 65 73 74 | 20 44 65 70 61 72 74 6d 65 6e 74 31 21 30 1f 06 | 03 55 04 03 13 18 58 65 6c 65 72 61 6e 63 65 20 | 74 65 73 74 20 43 41 20 66 6f 72 20 63 61 31 24 | 30 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 | 65 73 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 | 2e 63 6f 6d 30 1e 17 0d 30 38 30 31 33 30 30 30 | 30 30 30 30 5a 17 0d 31 32 30 32 30 33 30 30 30 | 30 30 30 5a 30 81 98 31 0b 30 09 06 03 55 04 06 | 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 07 4f | 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 0a 13 | 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 | 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 | 6d 65 6e 74 31 23 30 21 06 03 55 04 03 13 1a 77 | 65 73 74 2e 74 65 73 74 69 6e 67 2e 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d 31 24 30 22 06 09 2a | 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e | 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 30 | 81 9f 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 | 00 03 81 8d 00 30 81 89 02 81 81 00 ca c7 0f c1 | 05 40 b0 fc 48 ee 07 f0 67 2c d9 8f 36 e4 b6 b7 | 51 e5 e6 cd a1 8c 34 be 92 b1 8a 08 94 4d e9 4a | d7 01 78 39 7e 2b d8 9b 7f af 4f 6b 64 95 b1 ef | a2 0c 0b 2b a3 c3 68 3c 98 9e eb 6f 2a 22 ad 3c | d2 32 09 e3 4f 82 4f 86 64 c2 44 46 ae 89 98 45 | 39 a2 5e 38 f7 90 57 81 da 0a 22 d6 01 07 46 4c | 86 8b 65 77 1a 0c b2 5b 14 0a 0d 32 7b 88 61 b1 | fb 90 97 7a d6 38 b9 58 c9 d9 e2 39 02 03 01 00 | 01 a3 82 02 14 30 82 02 10 30 09 06 03 55 1d 13 | 04 02 30 00 30 81 b1 06 03 55 1d 1f 04 81 a9 30 | 81 a6 30 2c a0 2a a0 28 86 26 68 74 74 70 3a 2f | 2f 63 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 65 | 2e 63 6f 6d 2f 72 65 76 6f 6b 65 64 2e 63 72 6c | 30 76 a0 74 a0 72 86 70 6c 64 61 70 3a 2f 2f 63 | 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 65 2e 63 | 6f 6d 2f 6f 3d 58 65 6c 65 72 61 6e 63 65 2c 20 | 63 3d 43 41 3f 63 65 72 74 69 66 69 63 61 74 65 | 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 3f 62 | 61 73 65 3f 28 6f 62 6a 65 63 74 43 6c 61 73 73 | 3d 63 65 72 74 69 66 69 63 61 74 69 6f 6e 41 75 | 74 68 6f 72 69 74 79 29 30 0b 06 03 55 1d 0f 04 | 04 03 02 05 e0 30 27 06 03 55 1d 25 04 20 30 1e | 06 08 2b 06 01 05 05 07 03 02 06 08 2b 06 01 05 | 05 07 03 01 06 08 2b 06 01 05 05 07 03 03 30 2c | 06 09 60 86 48 01 86 f8 42 01 0d 04 1f 16 1d 4f | 70 65 6e 53 53 4c 20 47 65 6e 65 72 61 74 65 64 | 20 43 65 72 74 69 66 69 63 61 74 65 30 1d 06 03 | 55 1d 0e 04 16 04 14 3f 0e 79 ee b6 c7 cb 65 43 | 6f a4 e1 51 79 09 a6 14 4d 5d 3b 30 81 cb 06 03 | 55 1d 23 04 81 c3 30 81 c0 80 14 45 d7 61 cd 80 | 1a 9c 73 9a c9 25 b7 a5 9d db 9a 55 5a 1b 04 a1 | 81 9c a4 81 99 30 81 96 31 0b 30 09 06 03 55 04 | 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 07 | 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 0a | 13 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 | 03 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 | 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 13 18 | 58 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 43 | 41 20 66 6f 72 20 63 61 31 24 30 22 06 09 2a 86 | 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e 67 | 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 82 09 | 00 bb 38 7f 63 31 90 8b 41 | L2 - DEFAULT v1: | L3 - version: | 02 | v3 | L2 - serialNumber: | 02 | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'md5WithRSAEncryption' | L2 - issuer: | 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 | 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 | 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 | 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L2 - validity: | L3 - notBefore: | L4 - utcTime: | 'Jan 30 00:00:00 UTC 2008' | L3 - notAfter: | L4 - utcTime: | 'Feb 03 00:00:00 UTC 2012' | L2 - subject: | 30 81 98 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 23 30 21 06 03 55 04 03 13 1a 77 65 73 74 2e | 74 65 73 74 69 6e 67 2e 78 65 6c 65 72 61 6e 63 | 65 2e 63 6f 6d 31 24 30 22 06 09 2a 86 48 86 f7 | 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 | 6c 65 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org' | L2 - subjectPublicKeyInfo: | L3 - algorithm: | L4 - algorithmIdentifier: | L5 - algorithm: | 'rsaEncryption' | L3 - subjectPublicKey: | L4 - RSAPublicKey: | L5 - modulus: | 00 ca c7 0f c1 05 40 b0 fc 48 ee 07 f0 67 2c d9 | 8f 36 e4 b6 b7 51 e5 e6 cd a1 8c 34 be 92 b1 8a | 08 94 4d e9 4a d7 01 78 39 7e 2b d8 9b 7f af 4f | 6b 64 95 b1 ef a2 0c 0b 2b a3 c3 68 3c 98 9e eb | 6f 2a 22 ad 3c d2 32 09 e3 4f 82 4f 86 64 c2 44 | 46 ae 89 98 45 39 a2 5e 38 f7 90 57 81 da 0a 22 | d6 01 07 46 4c 86 8b 65 77 1a 0c b2 5b 14 0a 0d | 32 7b 88 61 b1 fb 90 97 7a d6 38 b9 58 c9 d9 e2 | 39 | L5 - publicExponent: | 01 00 01 | L2 - optional extensions: | L3 - extensions: | L4 - extension: | L5 - extnID: | 'basicConstraints' | L5 - critical: | FALSE | L5 - extnValue: | 30 00 | L6 - basicConstraints: | L7 - CA: | FALSE | L4 - extension: | L5 - extnID: | 'crlDistributionPoints' | L5 - critical: | FALSE | L5 - extnValue: | 30 81 a6 30 2c a0 2a a0 28 86 26 68 74 74 70 3a | 2f 2f 63 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 | 65 2e 63 6f 6d 2f 72 65 76 6f 6b 65 64 2e 63 72 | 6c 30 76 a0 74 a0 72 86 70 6c 64 61 70 3a 2f 2f | 63 65 72 74 73 2e 78 65 6c 65 72 61 6e 63 65 2e | 63 6f 6d 2f 6f 3d 58 65 6c 65 72 61 6e 63 65 2c | 20 63 3d 43 41 3f 63 65 72 74 69 66 69 63 61 74 | 65 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 3f | 62 61 73 65 3f 28 6f 62 6a 65 63 74 43 6c 61 73 | 73 3d 63 65 72 74 69 66 69 63 61 74 69 6f 6e 41 | 75 74 68 6f 72 69 74 79 29 | L6 - crlDistributionPoints: | L7 - DistributionPoint: | L8 - distributionPoint: | L9 - fullName: | a0 28 86 26 68 74 74 70 3a 2f 2f 63 65 72 74 73 | 2e 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 2f 72 | 65 76 6f 6b 65 64 2e 63 72 6c | L10 - generalNames: | L11 - generalName: | L12 - uniformResourceIdentifier: | 68 74 74 70 3a 2f 2f 63 65 72 74 73 2e 78 65 6c | 65 72 61 6e 63 65 2e 63 6f 6d 2f 72 65 76 6f 6b | 65 64 2e 63 72 6c | 'http://certs.libreswan.org/revoked.crl' | L7 - DistributionPoint: | L8 - distributionPoint: | L9 - fullName: | a0 72 86 70 6c 64 61 70 3a 2f 2f 63 65 72 74 73 | 2e 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 2f 6f | 3d 58 65 6c 65 72 61 6e 63 65 2c 20 63 3d 43 41 | 3f 63 65 72 74 69 66 69 63 61 74 65 52 65 76 6f | 63 61 74 69 6f 6e 4c 69 73 74 3f 62 61 73 65 3f | 28 6f 62 6a 65 63 74 43 6c 61 73 73 3d 63 65 72 | 74 69 66 69 63 61 74 69 6f 6e 41 75 74 68 6f 72 | 69 74 79 29 | L10 - generalNames: | L11 - generalName: | L12 - uniformResourceIdentifier: | 6c 64 61 70 3a 2f 2f 63 65 72 74 73 2e 78 65 6c | 65 72 61 6e 63 65 2e 63 6f 6d 2f 6f 3d 58 65 6c | 65 72 61 6e 63 65 2c 20 63 3d 43 41 3f 63 65 72 | 74 69 66 69 63 61 74 65 52 65 76 6f 63 61 74 69 | 6f 6e 4c 69 73 74 3f 62 61 73 65 3f 28 6f 62 6a | 65 63 74 43 6c 61 73 73 3d 63 65 72 74 69 66 69 | 63 61 74 69 6f 6e 41 75 74 68 6f 72 69 74 79 29 | 'ldap://certs.libreswan.org/o=Libreswan, c=CA?certificateRevocationList?base?(objectClass=certificationAuthority)' | L4 - extension: | L5 - extnID: | 'keyUsage' | L5 - critical: | FALSE | L5 - extnValue: | 03 02 05 e0 | L4 - extension: | L5 - extnID: | 'extendedKeyUsage' | L5 - critical: | FALSE | L5 - extnValue: | 30 1e 06 08 2b 06 01 05 05 07 03 02 06 08 2b 06 | 01 05 05 07 03 01 06 08 2b 06 01 05 05 07 03 03 | L6 - extendedKeyUsage: | L7 - keyPurposeID: | 'clientAuth' | L7 - keyPurposeID: | 'serverAuth' | L7 - keyPurposeID: | 'codeSigning' | L4 - extension: | L5 - extnID: | 'nsComment' | L5 - critical: | FALSE | L5 - extnValue: | 16 1d 4f 70 65 6e 53 53 4c 20 47 65 6e 65 72 61 | 74 65 64 20 43 65 72 74 69 66 69 63 61 74 65 | L4 - extension: | L5 - extnID: | 'subjectKeyIdentifier' | L5 - critical: | FALSE | L5 - extnValue: | 04 14 3f 0e 79 ee b6 c7 cb 65 43 6f a4 e1 51 79 | 09 a6 14 4d 5d 3b | L6 - keyIdentifier: | 3f 0e 79 ee b6 c7 cb 65 43 6f a4 e1 51 79 09 a6 | 14 4d 5d 3b | L4 - extension: | L5 - extnID: | 'authorityKeyIdentifier' | L5 - critical: | FALSE | L5 - extnValue: | 30 81 c0 80 14 45 d7 61 cd 80 1a 9c 73 9a c9 25 | b7 a5 9d db 9a 55 5a 1b 04 a1 81 9c a4 81 99 30 | 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 31 | 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 69 | 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c 65 | 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 0f | 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 31 | 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 61 | 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 20 | 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 09 | 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 72 | 61 6e 63 65 2e 63 6f 6d 82 09 00 bb 38 7f 63 31 | 90 8b 41 | L6 - authorityKeyIdentifier: | L7 - keyIdentifier: | 80 14 45 d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d | db 9a 55 5a 1b 04 | L8 - keyIdentifier: | 45 d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a | 55 5a 1b 04 | L7 - authorityCertIssuer: | a1 81 9c a4 81 99 30 81 96 31 0b 30 09 06 03 55 | 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 | 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 | 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 | 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 | 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 13 | 18 58 65 6c 65 72 61 6e 63 65 20 74 65 73 74 20 | 43 41 20 66 6f 72 20 63 61 31 24 30 22 06 09 2a | 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e | 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | L8 - generalNames: | L9 - generalName: | L10 - directoryName: | 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 | 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 | 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 | 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L7 - authorityCertSerialNumber: | 00 bb 38 7f 63 31 90 8b 41 | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'md5WithRSAEncryption' | L1 - signatureValue: | 00 99 1b 58 cc f9 81 88 cc 17 56 eb ea f6 b3 61 | c9 14 74 94 03 8f a4 b1 42 a4 80 4b 4a 29 0d 65 | 4f 96 76 e4 3e 4b ad 2e d2 c0 3c 91 02 e1 93 4e | b6 26 31 6d e4 87 71 52 84 af 29 d8 a8 d7 e4 0a | 05 88 a9 f3 2c 45 4f 5c c8 f9 18 4d 0a 5a bd a4 | 99 ef 88 c4 16 55 4d 8d fc d3 e7 61 bf 18 d8 75 | b6 ee 04 e7 51 e2 cd aa 61 e3 b2 48 6d 0e 65 37 | fd bc 30 15 d3 35 42 81 52 2c 36 aa 0e 5c 55 70 | 54 | subject: 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org' | issuer: 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | authkey: 45:d7:61:cd:80:1a:9c:73:9a:c9:25:b7:a5:9d:db:9a:55:5a:1b:04 | not before : Jan 30 00:00:00 UTC 2008 | current time: Feb 01 23:10:02 UTC 2008 | not after : Feb 03 00:00:00 UTC 2012 | valid certificate for "C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org" | issuer cacert "C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org" found | signature algorithm: 'md5WithRSAEncryption' | digest: 95 63 e3 71 3c 77 e4 74 05 2c 96 8f c0 5b a2 9a | decrypted signature: | 00 00 01 ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 30 | 20 30 0c 06 08 2a 86 48 86 f7 0d 02 05 05 00 04 | 10 95 63 e3 71 3c 77 e4 74 05 2c 96 8f c0 5b a2 | 9a | valid certificate signature (C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org -> C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org) "ikev2-westnet-eastnet-x509-cr" #1: no crl from issuer "C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org" found (strict=no) | subject: 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | issuer: 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | authkey: 45:d7:61:cd:80:1a:9c:73:9a:c9:25:b7:a5:9d:db:9a:55:5a:1b:04 | not before : Feb 01 15:23:31 UTC 2008 | current time: Feb 01 23:10:02 UTC 2008 | not after : Jan 29 15:23:31 UTC 2018 | valid certificate for "C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org" | issuer cacert "C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org" found | signature algorithm: 'sha-1WithRSAEncryption' | digest: 32 c4 e1 3b 04 e8 d5 88 15 64 ce 72 e0 87 a2 08 | digest: 30 b9 9e 89 | decrypted signature: | 00 00 01 ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff | ff ff ff ff ff ff ff ff ff ff ff ff ff 00 30 21 | 30 09 06 05 2b 0e 03 02 1a 05 00 04 14 32 c4 e1 | 3b 04 e8 d5 88 15 64 ce 72 e0 87 a2 08 30 b9 9e | 89 | valid certificate signature (C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org -> C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org) | reached self-signed root ca | Public key validated | keyid: *AwEAAcrHD | Modulus: cac70fc10540b0fc48ee07f0672cd98f36e4b6b751e5e6cda18c34be92b18a08944de94ad70178397e2bd89b7faf4f6b6495b1efa20c0b2ba3c3683c989eeb6f2a22ad3cd23209e34f824f8664c24446ae89984539a25e38f7905781da0a22d60107464c868b65771a0cb25b140a0d327b8861b1fb90977ad638b958c9d9e239 | PublicExponent: 10001 | unreference key: 0x8144928 C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org cnt 2-- | *****emit IKEv2 Authentication Payload: | next payload type: ISAKMP_NEXT_v2SA | auth method: v2_AUTH_RSA | started looking for secret for C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org->C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org of kind PPK_RSA | keyid: *AwEAAbSnl | Modulus: b4a7965db3876afeccf703ea9a536c5aa7c129d5a56d5cddd01b9153cbdea10a93e54d815fa7afc029c8c87f9dff014b59be4fb50044451db434f4e0de07c4cde5498285f9e02e7f102abc669023bedf8187f570466ed8460de22a2ac940457a6770266bfb1ffe6514eb0c76269055ffc2cc1668302481c918628179e8d15c8b | PublicExponent: 10001 | searching for certificate PPK_RSA:AwEAAbSnl vs PPK_RSA:AwEAAbSnl | rsa key AwEAAbSnl found | inputs to hash1 (first packet) | 4d cf 3c 6e 72 d0 9a 80 0f 43 c4 6d 3d 85 f9 e3 | 21 20 22 20 00 00 00 00 00 00 01 34 22 80 00 2c | 00 00 00 28 01 01 00 04 03 00 00 08 01 00 00 0c | 03 00 00 08 03 00 00 02 03 00 00 08 02 00 00 02 | 00 00 00 08 04 00 00 05 28 00 00 c8 00 05 00 00 | cb 07 95 0b f4 05 1c 0d ec bc 95 37 4f c6 1e d2 | 9f d0 93 ed 39 13 4b 3e a9 ff 1a b6 37 ca da 27 | 1f df 8e 98 f3 0a ea 1b 06 b5 b4 1f 8c ca 0b 79 | dd 79 9b 23 5e e2 f5 ac 22 19 cb 1e f3 6f eb 58 | 7c 29 64 0c 4b 55 af 4e aa 15 5f e0 f7 a7 a5 e2 | 5e 57 35 68 58 9d 74 ea fc 42 c3 29 99 16 65 3c | 52 3e ba 24 9d ea 46 be ee 84 be 0d c0 b0 d0 1d | ba 66 b8 9c a3 4a ee c2 2c 20 e5 4f 3d bc 44 f4 | 14 87 94 32 ad bf 98 f4 b0 55 bb 1b fb 41 b0 28 | ce ba fa bb 6a 11 78 ef e8 c3 2c 22 2b 2c 08 1d | 91 81 d1 05 df 62 68 83 d3 0c 1e ff f0 3f f5 fb | 3d 7d 2f d6 0d 82 8c 81 bc 2a 52 b2 00 1a 71 73 | 2b 80 00 14 06 e8 df ec 22 23 db b0 4b db f5 45 | a5 bc 1c 8c 00 00 00 10 4f 45 51 60 53 69 42 72 | 6b 70 4e 70 | inputs to hash2 (initiator nonce) | 46 f1 40 74 4b 94 f3 a3 04 c5 3e a8 56 6d f2 09 | idhash 30 08 b3 d4 96 25 07 8a 27 af 42 86 dd 7d d8 8e | idhash af b8 b5 67 | v2rsa octets 30 21 30 09 06 05 2b 0e 03 02 1a 05 00 04 14 82 | v2rsa octets 7e 12 fe 04 80 85 cf 7b 78 67 eb b7 26 3e 70 b0 | v2rsa octets 11 4d ab | signing hash with RSA Key *AwEAAbSnl | emitting 128 raw bytes of rsa signature into IKEv2 Authentication Payload | rsa signature 32 1d 04 93 aa 3c 92 20 16 5e 1a ed f0 4a 70 86 | rsa signature cb 4a d6 f4 a8 c0 f4 8f 18 3e a1 77 77 7e 30 54 | rsa signature df 18 ef f5 da 9f b2 a4 10 42 6f 30 7b 93 5d 92 | rsa signature eb 08 26 f3 13 54 7c 28 f6 f2 77 30 ba 13 a8 7f | rsa signature 67 8c bb c2 34 55 73 9e 76 18 82 b5 7f 5d 43 cc | rsa signature d8 d7 98 8e ba 74 8c ce 44 c3 07 08 a0 3d 5d 36 | rsa signature 59 ba 24 9f bf 6c c0 81 49 e5 04 c1 e7 fb 16 22 | rsa signature e8 30 9b 06 47 c4 ad a2 d1 06 9f 7f 77 73 2f f3 | emitting length of IKEv2 Authentication Payload: 136 | duplicating state object #1 | creating state object #2 at 0x8144e58 | ICOOKIE: 4d cf 3c 6e 72 d0 9a 80 | RCOOKIE: 0f 43 c4 6d 3d 85 f9 e3 | state hash entry 23 | inserting event EVENT_SO_DISCARD, timeout in 0 seconds for #2 | *****emit IKEv2 Security Association Payload: | next payload type: ISAKMP_NEXT_v2TSi | critical bit: Payload-Critical | empty esp_info, returning defaults | ***parse IKEv2 Proposal Substructure Payload: | next payload type: ISAKMP_NEXT_P | length: 36 | prop #: 1 | proto ID: 3 | spi size: 4 | # transforms: 3 | parsing 4 raw bytes of IKEv2 Proposal Substructure Payload into CHILD SA SPI | CHILD SA SPI 00 25 fc 4b | SPI received: 0025fc4b | ****parse IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_T | length: 8 | transform type: 1 | transform ID: 12 | ****parse IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_T | length: 8 | transform type: 3 | transform ID: 2 | ****parse IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_NONE | length: 8 | transform type: 5 | transform ID: 0 | ***parse IKEv2 Proposal Substructure Payload: | next payload type: ISAKMP_NEXT_P | length: 36 | prop #: 2 | proto ID: 3 | spi size: 4 | # transforms: 3 | parsing 4 raw bytes of IKEv2 Proposal Substructure Payload into CHILD SA SPI | CHILD SA SPI 00 25 fc 4b | SPI received: 0025fc4b | generate SPI: 66 ad 9a 20 | ******emit IKEv2 Proposal Substructure Payload: | next payload type: ISAKMP_NEXT_NONE | prop #: 1 | proto ID: 3 | spi size: 4 | # transforms: 3 | emitting 4 raw bytes of our spi into IKEv2 Proposal Substructure Payload | our spi 66 ad 9a 20 | *******emit IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_T | transform type: 1 | transform ID: 12 | emitting length of IKEv2 Transform Substructure Payload: 8 | *******emit IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_T | transform type: 3 | transform ID: 2 | emitting length of IKEv2 Transform Substructure Payload: 8 | *******emit IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_NONE | transform type: 5 | transform ID: 0 | emitting length of IKEv2 Transform Substructure Payload: 8 | emitting length of IKEv2 Proposal Substructure Payload: 36 | emitting length of IKEv2 Security Association Payload: 40 | ***parse IKEv2 Traffic Selectors: | TS type: ID_IPV4_ADDR_RANGE | IP Protocol ID: 0 | length: 16 | start port: 0 | end port: 65535 | parsing 4 raw bytes of IKEv2 Traffic Selectors into ipv4 ts | ipv4 ts c0 01 02 2d | parsing 4 raw bytes of IKEv2 Traffic Selectors into ipv4 ts | ipv4 ts c0 01 02 2d | ***parse IKEv2 Traffic Selectors: | TS type: ID_IPV4_ADDR_RANGE | IP Protocol ID: 0 | length: 16 | start port: 0 | end port: 65535 | parsing 4 raw bytes of IKEv2 Traffic Selectors into ipv4 ts | ipv4 ts c0 01 02 17 | parsing 4 raw bytes of IKEv2 Traffic Selectors into ipv4 ts | ipv4 ts c0 01 02 17 | ikev2_eval_conn evaluating I=ikev2-westnet-eastnet-x509-cr:192.1.2.45/32:0/0 R=192.1.2.23/32:0/0 | tsi[0]=192.1.2.45/192.1.2.45 tsr[0]=192.1.2.23/192.1.2.23 | has ts_range1=0 maskbits1=32 ts_range2=0 maskbits2=32 fitbits=8224 <> -1 | find_host_pair: comparing to 192.1.2.23:500 192.1.2.45:500 | checking hostpair 192.1.2.23/32 -> 192.1.2.45/32 is not found | *****emit IKEv2 Traffic Selectors: | next payload type: ISAKMP_NEXT_v2TSr | number of TS: 1 | ******emit IKEv2 Traffic Selectors: | TS type: ID_IPV4_ADDR_RANGE | IP Protocol ID: 0 | start port: 0 | end port: 65535 | emitting 4 raw bytes of ipv4 low into IKEv2 Traffic Selectors | ipv4 low c0 01 02 2d | emitting 4 raw bytes of ipv4 high into IKEv2 Traffic Selectors | ipv4 high c0 01 02 2d | emitting length of IKEv2 Traffic Selectors: 16 | emitting length of IKEv2 Traffic Selectors: 24 | *****emit IKEv2 Traffic Selectors: | next payload type: ISAKMP_NEXT_NONE | number of TS: 1 | ******emit IKEv2 Traffic Selectors: | TS type: ID_IPV4_ADDR_RANGE | IP Protocol ID: 0 | start port: 0 | end port: 65535 | emitting 4 raw bytes of ipv4 low into IKEv2 Traffic Selectors | ipv4 low c0 01 02 17 | emitting 4 raw bytes of ipv4 high into IKEv2 Traffic Selectors | ipv4 high c0 01 02 17 | emitting length of IKEv2 Traffic Selectors: 16 | emitting length of IKEv2 Traffic Selectors: 24 | kernel_alg_esp_info():transid=12, auth=2, ei=0x812c294, enckeylen=16, authkeylen=20, encryptalg=12, authalg=3 | prf+[0]: a2 18 63 ee 07 8c db 0f da ce 85 b7 04 3d cf e7 | prf+[0]: 31 3f d6 76 | prf+[1]: 28 6e fd 16 c2 ba 24 bb 2d cb 83 42 e9 9a b5 91 | prf+[1]: fe b1 b5 37 | prf+[2]: f9 b5 93 ec 67 9d 5f 02 43 d1 a6 49 f3 5a aa 4f | prf+[2]: 84 2a cf 59 | prf+[3]: 32 01 92 28 5c fd bd 2d 50 45 4c 3f 66 45 99 7f | prf+[3]: 0a 86 b7 2d | our keymat fe b1 b5 37 f9 b5 93 ec 67 9d 5f 02 43 d1 a6 49 | our keymat f3 5a aa 4f 84 2a cf 59 32 01 92 28 5c fd bd 2d | our keymat 50 45 4c 3f | peer keymat a2 18 63 ee 07 8c db 0f da ce 85 b7 04 3d cf e7 | peer keymat 31 3f d6 76 28 6e fd 16 c2 ba 24 bb 2d cb 83 42 | peer keymat e9 9a b5 91 | install_ipsec_sa() for #2: inbound and outbound | route owner of "ikev2-westnet-eastnet-x509-cr" unrouted: NULL; eroute owner: NULL | could_route called for ikev2-westnet-eastnet-x509-cr (kind=CK_PERMANENT) | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf9f4340 pfkey_ext=0p0xbf9f5434 *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf9f4340 pfkey_ext=0p0xbf9f5434 *pfkey_ext=0p0x8145640. | pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=1 auth=0 encrypt=0 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.23:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.45:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8145698 allocated 88 bytes, &(extensions[0])=0p0xbf9f5434 | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=00000063, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=11, res=0, seq=5, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add). | pfkey_lib_debug:pfkey_msg_parse: remain=9 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=9. | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0x81456a8 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0x81456c0 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x81456d8 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000063, required=00000063. | finish_pfkey_msg: SADB_ADD message 5 for Add SA tun.1001@192.1.2.45 | 02 03 00 09 0b 00 00 00 05 00 00 00 92 03 00 00 | 03 00 01 00 00 00 10 01 00 01 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 03 00 05 00 00 00 00 00 | 02 00 00 00 c0 01 02 17 00 00 00 00 00 00 00 00 | 03 00 06 00 00 00 00 00 02 00 00 00 c0 01 02 2d | 00 00 00 00 00 00 00 00 | pfkey_get: SADB_ADD message 5 | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=11, res=0, seq=5, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add). | pfkey_lib_debug:pfkey_msg_parse: remain=9 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=9. | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0xbf9f4444 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=3. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0xbf9f445c with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0xbf9f4474 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000063, required=00000063. | added tunnel with ref=0 | recorded ref=0 as refhim | looking for alg with transid: 12 keylen: 128 auth: 2 | checking transid: 11 keylen: 0 auth: 1 | checking transid: 11 keylen: 0 auth: 2 | checking transid: 2 keylen: 8 auth: 0 | checking transid: 2 keylen: 8 auth: 1 | checking transid: 2 keylen: 8 auth: 2 | checking transid: 3 keylen: 24 auth: 0 | checking transid: 3 keylen: 24 auth: 1 | checking transid: 3 keylen: 24 auth: 2 | checking transid: 12 keylen: 16 auth: 0 | checking transid: 12 keylen: 16 auth: 1 | checking transid: 12 keylen: 16 auth: 2 | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf9f4340 pfkey_ext=0p0xbf9f5434 *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf9f4340 pfkey_ext=0p0xbf9f5434 *pfkey_ext=0p0x8145518. | pfkey_lib_debug:pfkey_sa_build: spi=0025fc4b replay=64 sa_state=1 auth=3 encrypt=12 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.23:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.45:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_key_build: | pfkey_lib_debug:pfkey_key_build: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x81456c8 allocated 144 bytes, &(extensions[0])=0p0xbf9f5434 | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: copying 32 bytes from extensions[8] (type=8) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[9] (type=9) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=00000363, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=18, res=0, seq=6, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 3(add). | pfkey_lib_debug:pfkey_msg_parse: remain=16 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=16. | pfkey_lib_debug:pfkey_msg_parse: remain=16 ext_type=1(security-association) ext_len=3 parsing ext 0p0x81456d8 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0025fc4b replay=64 state=1 auth=3 encrypt=12 flags=0 ref=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=13. | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=5(source-address) ext_len=3 parsing ext 0p0x81456f0 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=10. | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8145708 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=8(authentication-key) remain=7. | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=8(authentication-key) ext_len=4 parsing ext 0p0x8145720 with parser pfkey_key_parse. | pfkey_lib_debug:pfkey_key_parse: success, found len=4 exttype=8(authentication-key) bits=160 reserved=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 8(authentication-key) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=9(cipher-key) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=9(cipher-key) ext_len=3 parsing ext 0p0x8145740 with parser pfkey_key_parse. | pfkey_lib_debug:pfkey_key_parse: success, found len=3 exttype=9(cipher-key) bits=128 reserved=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 9(cipher-key) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000363, required=00000063. | finish_pfkey_msg: SADB_ADD message 6 for Add SA esp.25fc4b@192.1.2.45 | 02 03 00 03 12 00 00 00 06 00 00 00 92 03 00 00 | 03 00 01 00 00 25 fc 4b 40 01 03 0c 00 00 00 00 | 00 00 00 00 00 00 00 00 03 00 05 00 00 00 00 00 | 02 00 00 00 c0 01 02 17 00 00 00 00 00 00 00 00 | 03 00 06 00 00 00 00 00 02 00 00 00 c0 01 02 2d | 00 00 00 00 00 00 00 00 04 00 08 00 a0 00 00 00 | 31 3f d6 76 28 6e fd 16 c2 ba 24 bb 2d cb 83 42 | e9 9a b5 91 00 00 00 00 03 00 09 00 80 00 00 00 | a2 18 63 ee 07 8c db 0f da ce 85 b7 04 3d cf e7 | pfkey_get: SADB_ADD message 6 | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=11, res=0, seq=6, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 3(add). | pfkey_lib_debug:pfkey_msg_parse: remain=9 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=9. | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0xbf9f4444 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=0025fc4b replay=64 state=1 auth=3 encrypt=12 flags=0 ref=4. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0xbf9f445c with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0xbf9f4474 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000063, required=00000063. | grouping unk0.25fc4b@192.1.2.45 (ref=0) and unk0.1001@192.1.2.45 (ref=0) | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf9f53f0 pfkey_ext=0p0xbf9f5444 *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf9f53f0 pfkey_ext=0p0xbf9f5444 *pfkey_ext=0p0x8145518. | pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.45:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_x_satype_build: | pfkey_lib_debug:pfkey_sa_build: spi=0025fc4b replay=0 sa_state=0 auth=0 encrypt=0 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=20 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.45:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x81456a0 allocated 120 bytes, &(extensions[0])=0p0xbf9f5444 | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[18] (type=18) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[19] (type=19) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[20] (type=20) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=001c0043, seen=001c0043, required=00000043. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=13(x-groupsa), errno=0, satype=9(IPIP), len=15, res=0, seq=7, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 13(x-groupsa). | pfkey_lib_debug:pfkey_msg_parse: remain=13 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, required=00000043. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=13. | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=1(security-association) ext_len=3 parsing ext 0p0x81456b0 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=10. | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x81456c8 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=18(X-satype2) remain=7. | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=18(X-satype2) ext_len=1 parsing ext 0p0x81456e0 with parser pfkey_x_satype_parse. | pfkey_lib_debug:pfkey_x_satype_parse: enter | pfkey_lib_debug:pfkey_x_satype_parse: len=1 ext=18(X-satype2) satype=3(ESP) res=0,0,0. | pfkey_lib_debug:pfkey_msg_parse: Extension 18(X-satype2) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=19(X-security-association) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=19(X-security-association) ext_len=3 parsing ext 0p0x81456e8 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=0025fc4b replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 19(X-security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=20(X-destination-address2) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=20(X-destination-address2) ext_len=3 parsing ext 0p0x8145700 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=20(X-destination-address2) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 20(X-destination-address2) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, seen=001c0043, required=00000043. | finish_pfkey_msg: K_SADB_X_GRPSA message 7 for group unk0.1001@192.1.2.45 | 02 0d 00 09 0f 00 00 00 07 00 00 00 92 03 00 00 | 03 00 01 00 00 00 10 01 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 03 00 06 00 00 00 00 00 | 02 00 00 00 c0 01 02 2d 00 00 00 00 00 00 00 00 | 01 00 12 00 03 00 00 00 03 00 13 00 00 25 fc 4b | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 03 00 14 00 00 00 00 00 02 00 00 00 c0 01 02 2d | 00 00 00 00 00 00 00 00 | pfkey_get: K_SADB_X_GRPSA message 7 | set up outgoing SA, ref=0/4294901761 | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf9f4340 pfkey_ext=0p0xbf9f5434 *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf9f4340 pfkey_ext=0p0xbf9f5434 *pfkey_ext=0p0x8145518. | pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=1 auth=0 encrypt=0 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.45:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.23:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8145680 allocated 88 bytes, &(extensions[0])=0p0xbf9f5434 | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=00000063, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=11, res=0, seq=8, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add). | pfkey_lib_debug:pfkey_msg_parse: remain=9 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=9. | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8145690 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=1 auth=0 encrypt=0 flags=0 ref=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0x81456a8 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x81456c0 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000063, required=00000063. | finish_pfkey_msg: SADB_ADD message 8 for Add SA tun.1002@192.1.2.45 | 02 03 00 09 0b 00 00 00 08 00 00 00 92 03 00 00 | 03 00 01 00 00 00 10 02 00 01 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 03 00 05 00 00 00 00 00 | 02 00 00 00 c0 01 02 2d 00 00 00 00 00 00 00 00 | 03 00 06 00 00 00 00 00 02 00 00 00 c0 01 02 17 | 00 00 00 00 00 00 00 00 | pfkey_get: SADB_ADD message 8 | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=9(IPIP), len=11, res=0, seq=8, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 3(add). | pfkey_lib_debug:pfkey_msg_parse: remain=9 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=9. | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0xbf9f4444 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=1 auth=0 encrypt=0 flags=1 ref=5. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0xbf9f445c with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0xbf9f4474 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000063, required=00000063. | added tunnel with ref=0 | looking for alg with transid: 12 keylen: 128 auth: 2 | checking transid: 11 keylen: 0 auth: 1 | checking transid: 11 keylen: 0 auth: 2 | checking transid: 2 keylen: 8 auth: 0 | checking transid: 2 keylen: 8 auth: 1 | checking transid: 2 keylen: 8 auth: 2 | checking transid: 3 keylen: 24 auth: 0 | checking transid: 3 keylen: 24 auth: 1 | checking transid: 3 keylen: 24 auth: 2 | checking transid: 12 keylen: 16 auth: 0 | checking transid: 12 keylen: 16 auth: 1 | checking transid: 12 keylen: 16 auth: 2 | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf9f4340 pfkey_ext=0p0xbf9f5434 *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf9f4340 pfkey_ext=0p0xbf9f5434 *pfkey_ext=0p0x8145518. | pfkey_lib_debug:pfkey_sa_build: spi=66ad9a20 replay=64 sa_state=1 auth=3 encrypt=12 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.45:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.23:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_key_build: | pfkey_lib_debug:pfkey_key_build: | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x81456c8 allocated 144 bytes, &(extensions[0])=0p0xbf9f5434 | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: copying 32 bytes from extensions[8] (type=8) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[9] (type=9) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=78001ffb, seen=00000363, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=18, res=0, seq=9, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 3(add). | pfkey_lib_debug:pfkey_msg_parse: remain=16 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=16. | pfkey_lib_debug:pfkey_msg_parse: remain=16 ext_type=1(security-association) ext_len=3 parsing ext 0p0x81456d8 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=66ad9a20 replay=64 state=1 auth=3 encrypt=12 flags=0 ref=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=13. | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=5(source-address) ext_len=3 parsing ext 0p0x81456f0 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=10. | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8145708 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=8(authentication-key) remain=7. | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=8(authentication-key) ext_len=4 parsing ext 0p0x8145720 with parser pfkey_key_parse. | pfkey_lib_debug:pfkey_key_parse: success, found len=4 exttype=8(authentication-key) bits=160 reserved=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 8(authentication-key) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=9(cipher-key) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=9(cipher-key) ext_len=3 parsing ext 0p0x8145740 with parser pfkey_key_parse. | pfkey_lib_debug:pfkey_key_parse: success, found len=3 exttype=9(cipher-key) bits=128 reserved=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 9(cipher-key) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000363, required=00000063. | finish_pfkey_msg: SADB_ADD message 9 for Add SA esp.66ad9a20@192.1.2.23 | 02 03 00 03 12 00 00 00 09 00 00 00 92 03 00 00 | 03 00 01 00 66 ad 9a 20 40 01 03 0c 00 00 00 00 | 00 00 00 00 00 00 00 00 03 00 05 00 00 00 00 00 | 02 00 00 00 c0 01 02 2d 00 00 00 00 00 00 00 00 | 03 00 06 00 00 00 00 00 02 00 00 00 c0 01 02 17 | 00 00 00 00 00 00 00 00 04 00 08 00 a0 00 00 00 | f3 5a aa 4f 84 2a cf 59 32 01 92 28 5c fd bd 2d | 50 45 4c 3f 00 00 00 00 03 00 09 00 80 00 00 00 | fe b1 b5 37 f9 b5 93 ec 67 9d 5f 02 43 d1 a6 49 | pfkey_get: SADB_ADD message 9 | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=3(add), errno=0, satype=3(ESP), len=11, res=0, seq=9, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 3(ESP) conversion to proto gives 50 for msg_type 3(add). | pfkey_lib_debug:pfkey_msg_parse: remain=9 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, required=00000063. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=9. | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=1(security-association) ext_len=3 parsing ext 0p0xbf9f4444 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=66ad9a20 replay=64 state=1 auth=3 encrypt=12 flags=1 ref=6. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=5(source-address) ext_len=3 parsing ext 0p0xbf9f445c with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=6(destination-address) ext_len=3 parsing ext 0p0xbf9f4474 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=78001ffb, seen=00000063, required=00000063. | add inbound eroute 192.1.2.45/32:0 --0-> 192.1.2.23/32:0 => tun.1002@192.1.2.23 (raw_eroute) | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf9f5210 pfkey_ext=0p0xbf9f52ec *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf9f5210 pfkey_ext=0p0xbf9f52ec *pfkey_ext=0p0x8145518. | pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=0 auth=0 encrypt=0 flags=8 | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.45:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.23:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=21 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.45:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=22 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.23:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=23 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=255.255.255.255:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=24 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=255.255.255.255:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8145700 allocated 184 bytes, &(extensions[0])=0p0xbf9f52ec | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[21] (type=21) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[22] (type=22) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[23] (type=23) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[24] (type=24) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=05e00c63, seen=01e00063, required=01e00043. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=14(x-addflow(eroute)), errno=0, satype=9(IPIP), len=23, res=0, seq=10, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 14(x-addflow(eroute)). | pfkey_lib_debug:pfkey_msg_parse: remain=21 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, required=01e00043. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=21. | pfkey_lib_debug:pfkey_msg_parse: remain=21 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8145710 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=0 auth=0 encrypt=0 flags=8 ref=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=18. | pfkey_lib_debug:pfkey_msg_parse: remain=18 ext_type=5(source-address) ext_len=3 parsing ext 0p0x8145728 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=15. | pfkey_lib_debug:pfkey_msg_parse: remain=15 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8145740 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=21(X-source-flow-address) remain=12. | pfkey_lib_debug:pfkey_msg_parse: remain=12 ext_type=21(X-source-flow-address) ext_len=3 parsing ext 0p0x8145758 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=21(X-source-flow-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 21(X-source-flow-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=22(X-dest-flow-address) remain=9. | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=22(X-dest-flow-address) ext_len=3 parsing ext 0p0x8145770 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=22(X-dest-flow-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 22(X-dest-flow-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=23(X-source-mask) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=23(X-source-mask) ext_len=3 parsing ext 0p0x8145788 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=23(X-source-mask) family=2(AF_INET) address=255.255.255.255 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 23(X-source-mask) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=24(X-dest-mask) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=24(X-dest-mask) ext_len=3 parsing ext 0p0x81457a0 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=24(X-dest-mask) family=2(AF_INET) address=255.255.255.255 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 24(X-dest-mask) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, seen=01e00063, required=01e00043. | finish_pfkey_msg: K_SADB_X_ADDFLOW message 10 for flow tun.1002@192.1.2.23 | 02 0e 00 09 17 00 00 00 0a 00 00 00 92 03 00 00 | 03 00 01 00 00 00 10 02 00 00 00 00 08 00 00 00 | 00 00 00 00 00 00 00 00 03 00 05 00 00 00 00 00 | 02 00 00 00 c0 01 02 2d 00 00 00 00 00 00 00 00 | 03 00 06 00 00 00 00 00 02 00 00 00 c0 01 02 17 | 00 00 00 00 00 00 00 00 03 00 15 00 00 00 00 00 | 02 00 00 00 c0 01 02 2d 00 00 00 00 00 00 00 00 | 03 00 16 00 00 00 00 00 02 00 00 00 c0 01 02 17 | 00 00 00 00 00 00 00 00 03 00 17 00 00 00 00 00 | 02 00 00 00 ff ff ff ff 02 00 00 00 0b 00 00 00 | 03 00 18 00 00 00 00 00 02 00 00 00 ff ff ff ff | 79 52 9f bf b8 52 9f bf | pfkey_get: K_SADB_X_ADDFLOW message 10 | raw_eroute result=1 | grouping unk0.66ad9a20@192.1.2.23 (ref=0) and unk0.1002@192.1.2.23 (ref=0) | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf9f53f0 pfkey_ext=0p0xbf9f5444 *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf9f53f0 pfkey_ext=0p0xbf9f5444 *pfkey_ext=0p0x8145518. | pfkey_lib_debug:pfkey_sa_build: spi=00001002 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.23:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_x_satype_build: | pfkey_lib_debug:pfkey_sa_build: spi=66ad9a20 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=20 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.23:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x81456a0 allocated 120 bytes, &(extensions[0])=0p0xbf9f5444 | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: copying 8 bytes from extensions[18] (type=18) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[19] (type=19) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[20] (type=20) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=001c0043, seen=001c0043, required=00000043. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=13(x-groupsa), errno=0, satype=9(IPIP), len=15, res=0, seq=11, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 13(x-groupsa). | pfkey_lib_debug:pfkey_msg_parse: remain=13 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, required=00000043. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=13. | pfkey_lib_debug:pfkey_msg_parse: remain=13 ext_type=1(security-association) ext_len=3 parsing ext 0p0x81456b0 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001002 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=10. | pfkey_lib_debug:pfkey_msg_parse: remain=10 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x81456c8 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=18(X-satype2) remain=7. | pfkey_lib_debug:pfkey_msg_parse: remain=7 ext_type=18(X-satype2) ext_len=1 parsing ext 0p0x81456e0 with parser pfkey_x_satype_parse. | pfkey_lib_debug:pfkey_x_satype_parse: enter | pfkey_lib_debug:pfkey_x_satype_parse: len=1 ext=18(X-satype2) satype=3(ESP) res=0,0,0. | pfkey_lib_debug:pfkey_msg_parse: Extension 18(X-satype2) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=19(X-security-association) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=19(X-security-association) ext_len=3 parsing ext 0p0x81456e8 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=19(X-security-association) spi=66ad9a20 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 19(X-security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=20(X-destination-address2) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=20(X-destination-address2) ext_len=3 parsing ext 0p0x8145700 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=20(X-destination-address2) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 20(X-destination-address2) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=001c0043, seen=001c0043, required=00000043. | finish_pfkey_msg: K_SADB_X_GRPSA message 11 for group unk0.1002@192.1.2.23 | 02 0d 00 09 0f 00 00 00 0b 00 00 00 92 03 00 00 | 03 00 01 00 00 00 10 02 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 03 00 06 00 00 00 00 00 | 02 00 00 00 c0 01 02 17 00 00 00 00 00 00 00 00 | 01 00 12 00 03 00 00 00 03 00 13 00 66 ad 9a 20 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 03 00 14 00 00 00 00 00 02 00 00 00 c0 01 02 17 | 00 00 00 00 00 00 00 00 | pfkey_get: K_SADB_X_GRPSA message 11 | set up incoming SA, ref=0/4294901761 | sr for #2: unrouted | route owner of "ikev2-westnet-eastnet-x509-cr" unrouted: NULL; eroute owner: NULL | route_and_eroute with c: ikev2-westnet-eastnet-x509-cr (next: none) ero:null esr:{(nil)} ro:null rosr:{(nil)} and state: 2 | eroute_connection add eroute 192.1.2.23/32:0 --0-> 192.1.2.45/32:0 => tun.1001@192.1.2.45 (raw_eroute) | pfkey_lib_debug:pfkey_msg_hdr_build: | pfkey_lib_debug:pfkey_msg_hdr_build: on_entry &pfkey_ext=0p0xbf9f5290 pfkey_ext=0p0xbf9f536c *pfkey_ext=0p(nil). | pfkey_lib_debug:pfkey_msg_hdr_build: on_exit &pfkey_ext=0p0xbf9f5290 pfkey_ext=0p0xbf9f536c *pfkey_ext=0p0x8145518. | pfkey_lib_debug:pfkey_sa_build: spi=00001001 replay=0 sa_state=0 auth=0 encrypt=0 flags=0 | pfkey_lib_debug:pfkey_address_build: exttype=5 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.23:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=6 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.45:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=21 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.23:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=22 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=192.1.2.45:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=23 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=255.255.255.255:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_address_build: exttype=24 proto=0 prefixlen=0 | pfkey_lib_debug:pfkey_address_build: found address family AF_INET. | pfkey_lib_debug:pfkey_address_build: found address=255.255.255.255:0. | pfkey_lib_debug:pfkey_address_build: successful created len: 3. | pfkey_lib_debug:pfkey_msg_build: pfkey_msg=0p0x8145700 allocated 184 bytes, &(extensions[0])=0p0xbf9f536c | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[1] (type=1) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[5] (type=5) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[6] (type=6) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[21] (type=21) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[22] (type=22) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[23] (type=23) | pfkey_lib_debug:pfkey_msg_build: copying 24 bytes from extensions[24] (type=24) | pfkey_lib_debug:pfkey_msg_build: extensions permitted=05e00c63, seen=01e00063, required=01e00043. | pfkey_lib_debug:pfkey_msg_parse: parsing message ver=2, type=14(x-addflow(eroute)), errno=0, satype=9(IPIP), len=23, res=0, seq=12, pid=914. | pfkey_lib_debug:pfkey_msg_parse: satype 9(IPIP) conversion to proto gives 4 for msg_type 14(x-addflow(eroute)). | pfkey_lib_debug:pfkey_msg_parse: remain=21 | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, required=01e00043. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=1(security-association) remain=21. | pfkey_lib_debug:pfkey_msg_parse: remain=21 ext_type=1(security-association) ext_len=3 parsing ext 0p0x8145710 with parser pfkey_sa_parse. | pfkey_lib_debug:pfkey_sa_parse: successfully found len=3 exttype=1(security-association) spi=00001001 replay=0 state=0 auth=0 encrypt=0 flags=0 ref=0. | pfkey_lib_debug:pfkey_msg_parse: Extension 1(security-association) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=5(source-address) remain=18. | pfkey_lib_debug:pfkey_msg_parse: remain=18 ext_type=5(source-address) ext_len=3 parsing ext 0p0x8145728 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=5(source-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 5(source-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=6(destination-address) remain=15. | pfkey_lib_debug:pfkey_msg_parse: remain=15 ext_type=6(destination-address) ext_len=3 parsing ext 0p0x8145740 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=6(destination-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 6(destination-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=21(X-source-flow-address) remain=12. | pfkey_lib_debug:pfkey_msg_parse: remain=12 ext_type=21(X-source-flow-address) ext_len=3 parsing ext 0p0x8145758 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=21(X-source-flow-address) family=2(AF_INET) address=192.1.2.23 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 21(X-source-flow-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=22(X-dest-flow-address) remain=9. | pfkey_lib_debug:pfkey_msg_parse: remain=9 ext_type=22(X-dest-flow-address) ext_len=3 parsing ext 0p0x8145770 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=22(X-dest-flow-address) family=2(AF_INET) address=192.1.2.45 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 22(X-dest-flow-address) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=23(X-source-mask) remain=6. | pfkey_lib_debug:pfkey_msg_parse: remain=6 ext_type=23(X-source-mask) ext_len=3 parsing ext 0p0x8145788 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=23(X-source-mask) family=2(AF_INET) address=255.255.255.255 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 23(X-source-mask) parsed. | pfkey_lib_debug:pfkey_msg_parse: parsing ext type=24(X-dest-mask) remain=3. | pfkey_lib_debug:pfkey_msg_parse: remain=3 ext_type=24(X-dest-mask) ext_len=3 parsing ext 0p0x81457a0 with parser pfkey_address_parse. | pfkey_lib_debug:pfkey_address_parse: found exttype=24(X-dest-mask) family=2(AF_INET) address=255.255.255.255 proto=0 port=0. | pfkey_lib_debug:pfkey_address_parse: successful. | pfkey_lib_debug:pfkey_msg_parse: Extension 24(X-dest-mask) parsed. | pfkey_lib_debug:pfkey_msg_parse: extensions permitted=05e00c63, seen=01e00063, required=01e00043. | finish_pfkey_msg: K_SADB_X_ADDFLOW message 12 for flow tun.1001@192.1.2.45 | 02 0e 00 09 17 00 00 00 0c 00 00 00 92 03 00 00 | 03 00 01 00 00 00 10 01 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 03 00 05 00 00 00 00 00 | 02 00 00 00 c0 01 02 17 00 00 00 00 00 00 00 00 | 03 00 06 00 00 00 00 00 02 00 00 00 c0 01 02 2d | 00 00 00 00 00 00 00 00 03 00 15 00 00 00 00 00 | 02 00 00 00 c0 01 02 17 00 00 00 00 00 00 00 00 | 03 00 16 00 00 00 00 00 02 00 00 00 c0 01 02 2d | 00 00 00 00 00 00 00 00 03 00 17 00 00 00 00 00 | 02 00 00 00 ff ff ff ff 02 00 00 00 0b 00 00 00 | 03 00 18 00 00 00 00 00 02 00 00 00 ff ff ff ff | f9 52 9f bf 38 53 9f bf | pfkey_get: K_SADB_X_ADDFLOW message 12 | raw_eroute result=1 | command executing up-host | trusted_ca called with a=C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org b=(empty) | executing up-host: 2>&1 PLUTO_VERB='up-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='ikev2-westnet-eastnet-x509-cr' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org' PLUTO_MY_CLIENT='192.1.2.23/32' PLUTO_MY_CLIENT_NET='192.1.2.23' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org' PLUTO_PEER_CLIENT='192.1.2.45/32' PLUTO_PEER_CLIENT_NET='192.1.2.45' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init' PLUTO_XAUTH_USERNAME='' ipsec _updown | route_and_eroute: firewall_notified: true | command executing prepare-host | trusted_ca called with a=C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org b=(empty) | executing prepare-host: 2>&1 PLUTO_VERB='prepare-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='ikev2-westnet-eastnet-x509-cr' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org' PLUTO_MY_CLIENT='192.1.2.23/32' PLUTO_MY_CLIENT_NET='192.1.2.23' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org' PLUTO_PEER_CLIENT='192.1.2.45/32' PLUTO_PEER_CLIENT_NET='192.1.2.45' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init' PLUTO_XAUTH_USERNAME='' ipsec _updown | command executing route-host | trusted_ca called with a=C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org b=(empty) | executing route-host: 2>&1 PLUTO_VERB='route-host' PLUTO_VERSION='2.0' PLUTO_CONNECTION='ikev2-westnet-eastnet-x509-cr' PLUTO_INTERFACE='ipsec0' PLUTO_NEXT_HOP='192.1.2.45' PLUTO_ME='192.1.2.23' PLUTO_MY_ID='C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org' PLUTO_MY_CLIENT='192.1.2.23/32' PLUTO_MY_CLIENT_NET='192.1.2.23' PLUTO_MY_CLIENT_MASK='255.255.255.255' PLUTO_MY_PORT='0' PLUTO_MY_PROTOCOL='0' PLUTO_PEER='192.1.2.45' PLUTO_PEER_ID='C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org' PLUTO_PEER_CLIENT='192.1.2.45/32' PLUTO_PEER_CLIENT_NET='192.1.2.45' PLUTO_PEER_CLIENT_MASK='255.255.255.255' PLUTO_PEER_PORT='0' PLUTO_PEER_PROTOCOL='0' PLUTO_PEER_CA='C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' PLUTO_STACK='klips' PLUTO_CONN_POLICY='RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init' PLUTO_XAUTH_USERNAME='' ipsec _updown | route_and_eroute: instance "ikev2-westnet-eastnet-x509-cr", setting eroute_owner {spd=0x8142930,sr=0x8142930} to #2 (was #0) (newest_ipsec_sa=#0) | emitting 8 raw bytes of padding and length into cleartext | padding and length 00 01 02 03 04 05 06 07 | emitting 12 zero bytes of 96-bits of truncated HMAC into IKEv2 Encryption Payload | emitting length of IKEv2 Encryption Payload: 1648 | emitting length of ISAKMP Message: 1676 | data before encryption: | 25 00 00 a3 09 00 00 00 30 81 98 31 0b 30 09 06 | 03 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 | 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 | 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 | 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 | 70 61 72 74 6d 65 6e 74 31 23 30 21 06 03 55 04 | 03 13 1a 65 61 73 74 2e 74 65 73 74 69 6e 67 2e | 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 31 24 30 | 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 | 73 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e | 63 6f 6d 27 80 04 c5 04 30 82 04 bc 30 82 04 25 | a0 03 02 01 02 02 01 01 30 0d 06 09 2a 86 48 86 | f7 0d 01 01 04 05 00 30 81 96 31 0b 30 09 06 03 | 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 | 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 55 | 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 30 | 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 70 | 61 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 | 13 18 58 65 6c 65 72 61 6e 63 65 20 74 65 73 74 | 20 43 41 20 66 6f 72 20 63 61 31 24 30 22 06 09 | 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 | 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | 30 1e 17 0d 30 38 30 31 33 30 30 30 30 30 30 30 | 5a 17 0d 31 32 30 32 30 33 30 30 30 30 30 30 5a | 30 81 98 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 23 30 21 06 03 55 04 03 13 1a 65 61 73 74 2e | 74 65 73 74 69 6e 67 2e 78 65 6c 65 72 61 6e 63 | 65 2e 63 6f 6d 31 24 30 22 06 09 2a 86 48 86 f7 | 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 | 6c 65 72 61 6e 63 65 2e 63 6f 6d 30 81 9f 30 0d | 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 81 8d | 00 30 81 89 02 81 81 00 b4 a7 96 5d b3 87 6a fe | cc f7 03 ea 9a 53 6c 5a a7 c1 29 d5 a5 6d 5c dd | d0 1b 91 53 cb de a1 0a 93 e5 4d 81 5f a7 af c0 | 29 c8 c8 7f 9d ff 01 4b 59 be 4f b5 00 44 45 1d | b4 34 f4 e0 de 07 c4 cd e5 49 82 85 f9 e0 2e 7f | 10 2a bc 66 90 23 be df 81 87 f5 70 46 6e d8 46 | 0d e2 2a 2a c9 40 45 7a 67 70 26 6b fb 1f fe 65 | 14 eb 0c 76 26 90 55 ff c2 cc 16 68 30 24 81 c9 | 18 62 81 79 e8 d1 5c 8b 02 03 01 00 01 a3 82 02 | 14 30 82 02 10 30 09 06 03 55 1d 13 04 02 30 00 | 30 81 b1 06 03 55 1d 1f 04 81 a9 30 81 a6 30 2c | a0 2a a0 28 86 26 68 74 74 70 3a 2f 2f 63 65 72 | 74 73 2e 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | 2f 72 65 76 6f 6b 65 64 2e 63 72 6c 30 76 a0 74 | a0 72 86 70 6c 64 61 70 3a 2f 2f 63 65 72 74 73 | 2e 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 2f 6f | 3d 58 65 6c 65 72 61 6e 63 65 2c 20 63 3d 43 41 | 3f 63 65 72 74 69 66 69 63 61 74 65 52 65 76 6f | 63 61 74 69 6f 6e 4c 69 73 74 3f 62 61 73 65 3f | 28 6f 62 6a 65 63 74 43 6c 61 73 73 3d 63 65 72 | 74 69 66 69 63 61 74 69 6f 6e 41 75 74 68 6f 72 | 69 74 79 29 30 0b 06 03 55 1d 0f 04 04 03 02 05 | e0 30 27 06 03 55 1d 25 04 20 30 1e 06 08 2b 06 | 01 05 05 07 03 02 06 08 2b 06 01 05 05 07 03 01 | 06 08 2b 06 01 05 05 07 03 03 30 2c 06 09 60 86 | 48 01 86 f8 42 01 0d 04 1f 16 1d 4f 70 65 6e 53 | 53 4c 20 47 65 6e 65 72 61 74 65 64 20 43 65 72 | 74 69 66 69 63 61 74 65 30 1d 06 03 55 1d 0e 04 | 16 04 14 82 02 3b 0e 4a c6 75 f8 5b 91 12 16 d4 | d8 e8 d5 36 b8 68 1c 30 81 cb 06 03 55 1d 23 04 | 81 c3 30 81 c0 80 14 45 d7 61 cd 80 1a 9c 73 9a | c9 25 b7 a5 9d db 9a 55 5a 1b 04 a1 81 9c a4 81 | 99 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 | 61 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 | 72 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 | 6c 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b | 13 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e | 74 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 | 72 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f | 72 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d | 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c | 65 72 61 6e 63 65 2e 63 6f 6d 82 09 00 bb 38 7f | 63 31 90 8b 41 30 0d 06 09 2a 86 48 86 f7 0d 01 | 01 04 05 00 03 81 81 00 65 a4 bd 69 42 a0 ee b0 | d3 c4 d2 26 e1 3e 10 58 af ec 46 f4 29 44 3b dd | 8c 76 8f f9 51 6b 21 96 6d 00 1d a1 0c f2 cd fe | 6e 92 96 af c6 d5 f9 39 1b 5b 17 22 85 cc ae bd | 3c 4e 0d 6c 53 bf 91 50 e3 4a c3 58 1b 1c 61 8a | 26 6e af c5 fe ac 33 20 17 f4 5c e3 3d 6f 33 c8 | 45 c6 89 87 b4 9e 8b bf 93 3e db 98 4a bd 07 90 | c7 4d 0e 63 e9 4c fc 3d a0 74 96 7a 37 9f 08 58 | 5f bd ad 0f 80 e5 af 3f 21 00 00 88 01 00 00 00 | 32 1d 04 93 aa 3c 92 20 16 5e 1a ed f0 4a 70 86 | cb 4a d6 f4 a8 c0 f4 8f 18 3e a1 77 77 7e 30 54 | df 18 ef f5 da 9f b2 a4 10 42 6f 30 7b 93 5d 92 | eb 08 26 f3 13 54 7c 28 f6 f2 77 30 ba 13 a8 7f | 67 8c bb c2 34 55 73 9e 76 18 82 b5 7f 5d 43 cc | d8 d7 98 8e ba 74 8c ce 44 c3 07 08 a0 3d 5d 36 | 59 ba 24 9f bf 6c c0 81 49 e5 04 c1 e7 fb 16 22 | e8 30 9b 06 47 c4 ad a2 d1 06 9f 7f 77 73 2f f3 | 2c 80 00 28 00 00 00 24 01 03 04 03 66 ad 9a 20 | 03 00 00 08 01 00 00 0c 03 00 00 08 03 00 00 02 | 00 00 00 08 05 00 00 00 2d 00 00 18 01 00 00 00 | 07 00 00 10 00 00 ff ff c0 01 02 2d c0 01 02 2d | 00 00 00 18 01 00 00 00 07 00 00 10 00 00 ff ff | c0 01 02 17 c0 01 02 17 00 01 02 03 04 05 06 07 | data after encryption: | e8 70 c5 93 37 7d 5e 8e a7 78 65 c5 1e 13 85 6c | af e2 54 22 1d e2 d2 60 27 17 3a ac ba 2e 95 20 | e4 5a 8c 69 00 50 0d e2 73 31 2c bd 88 28 21 4e | 36 67 05 c3 ea ca 60 70 2c 7d 4d b7 f3 77 71 cd | 80 76 c5 12 92 53 f5 9e 47 3a ab 69 a8 94 6e 41 | f5 52 74 00 4e 19 d1 6e 38 20 fc 5e 2e e2 17 e7 | d5 ad 2d 7c 8f 32 1a 30 95 70 af b1 90 38 77 ee | 65 ce 7d 5e 03 48 f1 ee a1 f0 10 c0 8b e4 15 15 | 79 05 8f ab 46 93 be d9 4e 9f 91 38 64 ee 62 b0 | 8c 89 dd 67 4f 3c 54 77 cc dd 04 b9 a9 f9 e2 af | ef cc d7 bb d5 bc 85 19 de 24 51 8c 0c 65 e5 47 | 84 cf f6 43 3b 58 c3 47 b9 72 51 f6 b8 6c 92 b5 | f0 42 ba 88 c0 87 52 dc 36 d6 a0 dc e1 83 ce 46 | a3 ca 21 5a 67 bf c3 b7 9d dc 78 4e 03 b5 5a 54 | a4 38 66 04 b9 19 64 83 30 81 3c e0 74 a5 c4 40 | e7 5a e0 4c fb 8c 93 7c 44 e6 a9 13 d6 90 e2 c9 | 07 80 0b 9e f5 4b 1f 6e 27 dd 23 d9 3e 0e 96 a8 | dd 97 6c 07 0f 76 9a 81 ac 18 d8 57 95 da 11 8e | 78 28 eb a1 c5 23 02 69 fa 77 4b d8 85 ab 32 07 | f1 cc 3e 65 31 b5 1a a4 a1 e6 17 8b 83 b5 91 17 | 33 14 4d cf 36 79 df 5b d6 23 c3 9e c9 9d cf 90 | 3b 7b 0e f0 57 88 28 be 2e ed c0 01 2e 29 7a 7f | 1a 3d a0 2b 95 4b f8 fd d3 10 28 7a 41 cc 15 75 | c5 6b 38 80 18 bf 2d cf b8 05 e6 ff ac 1c 86 4e | f8 4e 3f 47 04 c3 46 b2 67 92 e0 1f 03 32 be 87 | 15 11 38 b1 2b 8a bc 73 8b 7b 56 99 7a c3 01 4c | 9f 7b be ec cd 49 93 4f 40 d4 10 bd fb 6d 16 8c | af 10 80 4e 04 0e 57 1a 8f 77 f0 ed bb b4 66 88 | 50 ca fc 7b 2c 8a 4a 6f 5d eb 23 5d d7 15 d6 92 | 2a 2a 61 ef ed a7 20 af 60 b0 ed 7c 8a b0 5e 45 | c8 6d 47 c1 80 d8 8a d2 d4 2f 85 b8 8b d9 75 4e | 44 a6 ea 2d c1 fe 2b da d2 d7 06 e3 e7 ac 96 17 | 86 5b 71 b7 4c 51 e1 01 21 a7 e4 90 eb b0 3a 0a | 01 b5 ba 32 58 e4 55 ad d4 35 8f 19 08 64 b6 b4 | 8f 2f 11 3b af 8f 33 24 00 b2 68 01 68 a6 cd be | b7 53 21 14 82 d3 06 b3 ff de b6 20 c9 a6 76 2b | 46 dd f0 6d 0c 1a 61 eb ad ca b9 a8 36 29 a6 6f | 1b 5f ee 49 9c 38 15 5f d6 8e fe 53 a6 1d c6 73 | 61 44 be 5c e5 27 cb 30 43 bd bd 88 3c 52 bd d3 | 77 25 ab c4 c6 40 89 44 97 a0 56 81 ef 91 a6 c5 | e4 12 67 6c 55 5f 27 b4 ce 3d c4 20 f7 1c 20 b5 | e0 78 f7 dd 07 20 ed c4 9e 76 88 90 39 0c b9 ee | 7c 9b 5b ed d2 3c ac 54 91 e8 2e 88 f7 f5 79 8a | 95 44 87 1f 85 c7 4c 8f 6c 36 c9 b8 c4 e1 30 06 | 81 81 13 08 24 0e 15 68 7c 27 c3 72 53 aa e7 1b | eb 1c 9e c2 4d 68 53 ef 5f 06 c8 76 88 74 7d 8f | 02 88 a2 e0 b6 3a 48 81 71 83 f9 81 12 df 3f 5f | 73 25 36 86 7c a4 76 ce 90 c0 01 61 47 a6 18 ee | 9f c9 00 fe 1e 9e 82 3f c9 ad 2c 8c 01 8f b1 26 | 86 29 0f 22 41 e6 fe a4 81 37 f9 e2 12 26 20 36 | 49 58 33 b5 b2 66 9a 6d 3d d6 8e b5 7b ad 78 aa | 57 c8 c1 79 a9 74 79 e5 f9 6a a2 1e 52 09 f0 b2 | 60 a2 90 95 39 68 06 73 f6 14 7e 88 ca dd 38 37 | 6f 99 1c bc ea ab 61 fc 28 ef bc fe 98 67 25 e8 | 8c 73 0a 24 8b 0e f3 2d dc ec f7 f4 1d c9 b9 43 | 27 18 4d 25 4e e5 b8 4f e5 66 ec 7f 1e c5 9f dc | 88 28 44 73 19 41 59 9c f2 e5 77 8a 28 db cd 96 | 37 5c b8 8b 3b 61 52 7b 65 58 99 83 ff 0f 55 93 | c1 6c 0a e5 39 8d 99 bc 34 7e 26 47 45 80 d0 7d | 78 11 b9 99 6e d5 81 a4 64 a4 85 fc c9 5a ee 3a | 00 93 c9 be 4b ac 88 d4 cc d4 db 84 f4 06 82 bf | 5c 8b 38 50 9a ce c7 ac de c4 51 16 6a c2 95 1b | b2 c6 89 56 6f be 26 2e 26 46 40 24 a2 4e 8b 3f | 84 2b 00 0c d8 d7 f5 5e 07 18 a3 4c 49 e0 32 6a | 1d 8a ed 3c 2e 94 4e 5d ff 54 e3 c9 21 fa 82 85 | 08 da 16 e2 92 fa 43 5d b5 78 af 2a c0 94 46 d6 | 4b a0 be 42 c7 bc be 6e ec 17 74 37 e8 d7 fc ae | 42 2d 61 97 73 f1 fc aa 5e 49 2f 54 f5 81 2f 05 | 91 65 bb aa 8e 7e 68 b8 45 3e 65 8e f5 f9 c2 3a | 8b 16 61 fa 38 06 16 a5 2a 7b 19 b0 5a e7 de 41 | 38 3d 36 b1 a8 cb 12 11 44 83 7a 40 5e 1b d5 58 | a1 a6 32 58 25 59 01 e6 a0 b6 d3 9d 93 2a e9 82 | 54 1b 75 92 e1 1c d9 41 fa 8e 31 b7 93 7d 73 45 | ef b5 7b 18 d1 b8 38 5c ff ae b9 f2 70 2f 5e 1a | 75 c6 00 76 9d 73 42 b6 61 85 9d 61 bf 12 8d 38 | cf 8b 31 8f 23 06 4f 78 d5 08 5f 52 41 89 fb ef | 77 fc 4f 33 83 08 35 87 0a 6b e4 3a ca 6c 51 04 | ee 8d a6 33 05 ed 44 c8 d5 f8 22 4e 1b f9 3a 1a | 23 4e 5c 76 72 b5 18 ea 59 26 13 ce a5 ff db d9 | 04 04 0e 0f 91 7e a6 cf 5d 94 c1 52 81 46 de 93 | 8c 86 87 1d f3 ef 7e 94 36 b3 9d 66 93 2e b7 e4 | d7 bd 7d 6f 70 92 5c a7 67 02 e0 5e 2a a5 f1 80 | f6 40 6b 75 6d da 5a eb 8d bd 34 1e 7c 40 15 5d | de 7f 83 b7 a7 b9 c9 01 07 bd 60 72 f7 1f a0 12 | 31 6c bf 72 2f 95 d0 54 15 e1 15 eb 05 ce 0f c4 | 70 a6 20 dd 59 41 0d 0c a4 15 7b c0 f6 91 39 6f | 7d 24 7a 05 55 24 da 55 2a dc 46 12 a0 b1 f1 00 | 76 e1 20 7f e0 0f 29 a8 10 6d 3f 7d 1c e5 65 c0 | 88 38 8c 33 17 91 54 ee 6d 9d 31 4f e9 45 e0 0b | 1c f7 99 8b f1 c6 36 e2 18 e2 08 d1 26 7e 9d 5e | 39 bb 11 c2 a5 82 e7 46 41 5b 5c 5d cd ee ed 7e | 8c c4 4a cf a1 97 29 89 1d 11 a5 44 51 06 b5 af | fd 34 b3 10 88 9e 9b 6a c7 c0 19 92 f5 ff 51 5b | 21 a5 f0 9b 52 c1 f3 04 30 5e 83 b4 94 db d0 16 | 24 2c 51 ea 86 43 1f 3a 54 a9 56 bd 07 3a 7b b5 | 29 c0 2f 01 80 00 0f bd 80 cc 35 4f b7 f5 9f 8b | 06 ff 5e b4 37 41 5b 3e 2e 24 53 da 5f f0 06 83 | d1 4c df a1 c2 52 fd 47 88 df 64 a1 e7 9f 62 52 | 0c f2 95 4d 69 9a 1b c5 15 78 07 57 3b 40 3f 36 | 7c 5e fb c1 7c 2c 68 09 b2 6d b5 b8 24 d3 13 b8 | 94 30 6e 2c 12 03 81 e4 f5 6e fb 94 2b b9 36 d4 | data being hmac: 4d cf 3c 6e 72 d0 9a 80 0f 43 c4 6d 3d 85 f9 e3 | data being hmac: 2e 20 23 20 00 00 00 01 00 00 06 8c 24 80 06 70 | data being hmac: cb a6 99 4f 8b a6 8d 75 e0 39 d4 fd fb db 4a fb | data being hmac: e8 70 c5 93 37 7d 5e 8e a7 78 65 c5 1e 13 85 6c | data being hmac: af e2 54 22 1d e2 d2 60 27 17 3a ac ba 2e 95 20 | data being hmac: e4 5a 8c 69 00 50 0d e2 73 31 2c bd 88 28 21 4e | data being hmac: 36 67 05 c3 ea ca 60 70 2c 7d 4d b7 f3 77 71 cd | data being hmac: 80 76 c5 12 92 53 f5 9e 47 3a ab 69 a8 94 6e 41 | data being hmac: f5 52 74 00 4e 19 d1 6e 38 20 fc 5e 2e e2 17 e7 | data being hmac: d5 ad 2d 7c 8f 32 1a 30 95 70 af b1 90 38 77 ee | data being hmac: 65 ce 7d 5e 03 48 f1 ee a1 f0 10 c0 8b e4 15 15 | data being hmac: 79 05 8f ab 46 93 be d9 4e 9f 91 38 64 ee 62 b0 | data being hmac: 8c 89 dd 67 4f 3c 54 77 cc dd 04 b9 a9 f9 e2 af | data being hmac: ef cc d7 bb d5 bc 85 19 de 24 51 8c 0c 65 e5 47 | data being hmac: 84 cf f6 43 3b 58 c3 47 b9 72 51 f6 b8 6c 92 b5 | data being hmac: f0 42 ba 88 c0 87 52 dc 36 d6 a0 dc e1 83 ce 46 | data being hmac: a3 ca 21 5a 67 bf c3 b7 9d dc 78 4e 03 b5 5a 54 | data being hmac: a4 38 66 04 b9 19 64 83 30 81 3c e0 74 a5 c4 40 | data being hmac: e7 5a e0 4c fb 8c 93 7c 44 e6 a9 13 d6 90 e2 c9 | data being hmac: 07 80 0b 9e f5 4b 1f 6e 27 dd 23 d9 3e 0e 96 a8 | data being hmac: dd 97 6c 07 0f 76 9a 81 ac 18 d8 57 95 da 11 8e | data being hmac: 78 28 eb a1 c5 23 02 69 fa 77 4b d8 85 ab 32 07 | data being hmac: f1 cc 3e 65 31 b5 1a a4 a1 e6 17 8b 83 b5 91 17 | data being hmac: 33 14 4d cf 36 79 df 5b d6 23 c3 9e c9 9d cf 90 | data being hmac: 3b 7b 0e f0 57 88 28 be 2e ed c0 01 2e 29 7a 7f | data being hmac: 1a 3d a0 2b 95 4b f8 fd d3 10 28 7a 41 cc 15 75 | data being hmac: c5 6b 38 80 18 bf 2d cf b8 05 e6 ff ac 1c 86 4e | data being hmac: f8 4e 3f 47 04 c3 46 b2 67 92 e0 1f 03 32 be 87 | data being hmac: 15 11 38 b1 2b 8a bc 73 8b 7b 56 99 7a c3 01 4c | data being hmac: 9f 7b be ec cd 49 93 4f 40 d4 10 bd fb 6d 16 8c | data being hmac: af 10 80 4e 04 0e 57 1a 8f 77 f0 ed bb b4 66 88 | data being hmac: 50 ca fc 7b 2c 8a 4a 6f 5d eb 23 5d d7 15 d6 92 | data being hmac: 2a 2a 61 ef ed a7 20 af 60 b0 ed 7c 8a b0 5e 45 | data being hmac: c8 6d 47 c1 80 d8 8a d2 d4 2f 85 b8 8b d9 75 4e | data being hmac: 44 a6 ea 2d c1 fe 2b da d2 d7 06 e3 e7 ac 96 17 | data being hmac: 86 5b 71 b7 4c 51 e1 01 21 a7 e4 90 eb b0 3a 0a | data being hmac: 01 b5 ba 32 58 e4 55 ad d4 35 8f 19 08 64 b6 b4 | data being hmac: 8f 2f 11 3b af 8f 33 24 00 b2 68 01 68 a6 cd be | data being hmac: b7 53 21 14 82 d3 06 b3 ff de b6 20 c9 a6 76 2b | data being hmac: 46 dd f0 6d 0c 1a 61 eb ad ca b9 a8 36 29 a6 6f | data being hmac: 1b 5f ee 49 9c 38 15 5f d6 8e fe 53 a6 1d c6 73 | data being hmac: 61 44 be 5c e5 27 cb 30 43 bd bd 88 3c 52 bd d3 | data being hmac: 77 25 ab c4 c6 40 89 44 97 a0 56 81 ef 91 a6 c5 | data being hmac: e4 12 67 6c 55 5f 27 b4 ce 3d c4 20 f7 1c 20 b5 | data being hmac: e0 78 f7 dd 07 20 ed c4 9e 76 88 90 39 0c b9 ee | data being hmac: 7c 9b 5b ed d2 3c ac 54 91 e8 2e 88 f7 f5 79 8a | data being hmac: 95 44 87 1f 85 c7 4c 8f 6c 36 c9 b8 c4 e1 30 06 | data being hmac: 81 81 13 08 24 0e 15 68 7c 27 c3 72 53 aa e7 1b | data being hmac: eb 1c 9e c2 4d 68 53 ef 5f 06 c8 76 88 74 7d 8f | data being hmac: 02 88 a2 e0 b6 3a 48 81 71 83 f9 81 12 df 3f 5f | data being hmac: 73 25 36 86 7c a4 76 ce 90 c0 01 61 47 a6 18 ee | data being hmac: 9f c9 00 fe 1e 9e 82 3f c9 ad 2c 8c 01 8f b1 26 | data being hmac: 86 29 0f 22 41 e6 fe a4 81 37 f9 e2 12 26 20 36 | data being hmac: 49 58 33 b5 b2 66 9a 6d 3d d6 8e b5 7b ad 78 aa | data being hmac: 57 c8 c1 79 a9 74 79 e5 f9 6a a2 1e 52 09 f0 b2 | data being hmac: 60 a2 90 95 39 68 06 73 f6 14 7e 88 ca dd 38 37 | data being hmac: 6f 99 1c bc ea ab 61 fc 28 ef bc fe 98 67 25 e8 | data being hmac: 8c 73 0a 24 8b 0e f3 2d dc ec f7 f4 1d c9 b9 43 | data being hmac: 27 18 4d 25 4e e5 b8 4f e5 66 ec 7f 1e c5 9f dc | data being hmac: 88 28 44 73 19 41 59 9c f2 e5 77 8a 28 db cd 96 | data being hmac: 37 5c b8 8b 3b 61 52 7b 65 58 99 83 ff 0f 55 93 | data being hmac: c1 6c 0a e5 39 8d 99 bc 34 7e 26 47 45 80 d0 7d | data being hmac: 78 11 b9 99 6e d5 81 a4 64 a4 85 fc c9 5a ee 3a | data being hmac: 00 93 c9 be 4b ac 88 d4 cc d4 db 84 f4 06 82 bf | data being hmac: 5c 8b 38 50 9a ce c7 ac de c4 51 16 6a c2 95 1b | data being hmac: b2 c6 89 56 6f be 26 2e 26 46 40 24 a2 4e 8b 3f | data being hmac: 84 2b 00 0c d8 d7 f5 5e 07 18 a3 4c 49 e0 32 6a | data being hmac: 1d 8a ed 3c 2e 94 4e 5d ff 54 e3 c9 21 fa 82 85 | data being hmac: 08 da 16 e2 92 fa 43 5d b5 78 af 2a c0 94 46 d6 | data being hmac: 4b a0 be 42 c7 bc be 6e ec 17 74 37 e8 d7 fc ae | data being hmac: 42 2d 61 97 73 f1 fc aa 5e 49 2f 54 f5 81 2f 05 | data being hmac: 91 65 bb aa 8e 7e 68 b8 45 3e 65 8e f5 f9 c2 3a | data being hmac: 8b 16 61 fa 38 06 16 a5 2a 7b 19 b0 5a e7 de 41 | data being hmac: 38 3d 36 b1 a8 cb 12 11 44 83 7a 40 5e 1b d5 58 | data being hmac: a1 a6 32 58 25 59 01 e6 a0 b6 d3 9d 93 2a e9 82 | data being hmac: 54 1b 75 92 e1 1c d9 41 fa 8e 31 b7 93 7d 73 45 | data being hmac: ef b5 7b 18 d1 b8 38 5c ff ae b9 f2 70 2f 5e 1a | data being hmac: 75 c6 00 76 9d 73 42 b6 61 85 9d 61 bf 12 8d 38 | data being hmac: cf 8b 31 8f 23 06 4f 78 d5 08 5f 52 41 89 fb ef | data being hmac: 77 fc 4f 33 83 08 35 87 0a 6b e4 3a ca 6c 51 04 | data being hmac: ee 8d a6 33 05 ed 44 c8 d5 f8 22 4e 1b f9 3a 1a | data being hmac: 23 4e 5c 76 72 b5 18 ea 59 26 13 ce a5 ff db d9 | data being hmac: 04 04 0e 0f 91 7e a6 cf 5d 94 c1 52 81 46 de 93 | data being hmac: 8c 86 87 1d f3 ef 7e 94 36 b3 9d 66 93 2e b7 e4 | data being hmac: d7 bd 7d 6f 70 92 5c a7 67 02 e0 5e 2a a5 f1 80 | data being hmac: f6 40 6b 75 6d da 5a eb 8d bd 34 1e 7c 40 15 5d | data being hmac: de 7f 83 b7 a7 b9 c9 01 07 bd 60 72 f7 1f a0 12 | data being hmac: 31 6c bf 72 2f 95 d0 54 15 e1 15 eb 05 ce 0f c4 | data being hmac: 70 a6 20 dd 59 41 0d 0c a4 15 7b c0 f6 91 39 6f | data being hmac: 7d 24 7a 05 55 24 da 55 2a dc 46 12 a0 b1 f1 00 | data being hmac: 76 e1 20 7f e0 0f 29 a8 10 6d 3f 7d 1c e5 65 c0 | data being hmac: 88 38 8c 33 17 91 54 ee 6d 9d 31 4f e9 45 e0 0b | data being hmac: 1c f7 99 8b f1 c6 36 e2 18 e2 08 d1 26 7e 9d 5e | data being hmac: 39 bb 11 c2 a5 82 e7 46 41 5b 5c 5d cd ee ed 7e | data being hmac: 8c c4 4a cf a1 97 29 89 1d 11 a5 44 51 06 b5 af | data being hmac: fd 34 b3 10 88 9e 9b 6a c7 c0 19 92 f5 ff 51 5b | data being hmac: 21 a5 f0 9b 52 c1 f3 04 30 5e 83 b4 94 db d0 16 | data being hmac: 24 2c 51 ea 86 43 1f 3a 54 a9 56 bd 07 3a 7b b5 | data being hmac: 29 c0 2f 01 80 00 0f bd 80 cc 35 4f b7 f5 9f 8b | data being hmac: 06 ff 5e b4 37 41 5b 3e 2e 24 53 da 5f f0 06 83 | data being hmac: d1 4c df a1 c2 52 fd 47 88 df 64 a1 e7 9f 62 52 | data being hmac: 0c f2 95 4d 69 9a 1b c5 15 78 07 57 3b 40 3f 36 | data being hmac: 7c 5e fb c1 7c 2c 68 09 b2 6d b5 b8 24 d3 13 b8 | data being hmac: 94 30 6e 2c 12 03 81 e4 f5 6e fb 94 2b b9 36 d4 | out calculated auth: | f6 75 f5 96 ac 89 09 45 cf 74 d1 2a | complete v2 state transition with STF_OK "ikev2-westnet-eastnet-x509-cr" #2: transition from state STATE_PARENT_R1 to state STATE_PARENT_R2 "ikev2-westnet-eastnet-x509-cr" #2: negotiated tunnel [192.1.2.23,192.1.2.23] -> [192.1.2.45,192.1.2.45] "ikev2-westnet-eastnet-x509-cr" #2: STATE_PARENT_R2: received v2I2, PARENT SA established tunnel mode {ESP=>0x0025fc4b <0x66ad9a20 xfrm=AES_128-HMAC_SHA1 NATOA=none NATD=none DPD=none} | sending reply packet to 192.1.2.45:500 (from port 500) | sending 1676 bytes for STATE_PARENT_R1 through eth1:500 to 192.1.2.45:500 (using #2) | 4d cf 3c 6e 72 d0 9a 80 0f 43 c4 6d 3d 85 f9 e3 | 2e 20 23 20 00 00 00 01 00 00 06 8c 24 80 06 70 | cb a6 99 4f 8b a6 8d 75 e0 39 d4 fd fb db 4a fb | e8 70 c5 93 37 7d 5e 8e a7 78 65 c5 1e 13 85 6c | af e2 54 22 1d e2 d2 60 27 17 3a ac ba 2e 95 20 | e4 5a 8c 69 00 50 0d e2 73 31 2c bd 88 28 21 4e | 36 67 05 c3 ea ca 60 70 2c 7d 4d b7 f3 77 71 cd | 80 76 c5 12 92 53 f5 9e 47 3a ab 69 a8 94 6e 41 | f5 52 74 00 4e 19 d1 6e 38 20 fc 5e 2e e2 17 e7 | d5 ad 2d 7c 8f 32 1a 30 95 70 af b1 90 38 77 ee | 65 ce 7d 5e 03 48 f1 ee a1 f0 10 c0 8b e4 15 15 | 79 05 8f ab 46 93 be d9 4e 9f 91 38 64 ee 62 b0 | 8c 89 dd 67 4f 3c 54 77 cc dd 04 b9 a9 f9 e2 af | ef cc d7 bb d5 bc 85 19 de 24 51 8c 0c 65 e5 47 | 84 cf f6 43 3b 58 c3 47 b9 72 51 f6 b8 6c 92 b5 | f0 42 ba 88 c0 87 52 dc 36 d6 a0 dc e1 83 ce 46 | a3 ca 21 5a 67 bf c3 b7 9d dc 78 4e 03 b5 5a 54 | a4 38 66 04 b9 19 64 83 30 81 3c e0 74 a5 c4 40 | e7 5a e0 4c fb 8c 93 7c 44 e6 a9 13 d6 90 e2 c9 | 07 80 0b 9e f5 4b 1f 6e 27 dd 23 d9 3e 0e 96 a8 | dd 97 6c 07 0f 76 9a 81 ac 18 d8 57 95 da 11 8e | 78 28 eb a1 c5 23 02 69 fa 77 4b d8 85 ab 32 07 | f1 cc 3e 65 31 b5 1a a4 a1 e6 17 8b 83 b5 91 17 | 33 14 4d cf 36 79 df 5b d6 23 c3 9e c9 9d cf 90 | 3b 7b 0e f0 57 88 28 be 2e ed c0 01 2e 29 7a 7f | 1a 3d a0 2b 95 4b f8 fd d3 10 28 7a 41 cc 15 75 | c5 6b 38 80 18 bf 2d cf b8 05 e6 ff ac 1c 86 4e | f8 4e 3f 47 04 c3 46 b2 67 92 e0 1f 03 32 be 87 | 15 11 38 b1 2b 8a bc 73 8b 7b 56 99 7a c3 01 4c | 9f 7b be ec cd 49 93 4f 40 d4 10 bd fb 6d 16 8c | af 10 80 4e 04 0e 57 1a 8f 77 f0 ed bb b4 66 88 | 50 ca fc 7b 2c 8a 4a 6f 5d eb 23 5d d7 15 d6 92 | 2a 2a 61 ef ed a7 20 af 60 b0 ed 7c 8a b0 5e 45 | c8 6d 47 c1 80 d8 8a d2 d4 2f 85 b8 8b d9 75 4e | 44 a6 ea 2d c1 fe 2b da d2 d7 06 e3 e7 ac 96 17 | 86 5b 71 b7 4c 51 e1 01 21 a7 e4 90 eb b0 3a 0a | 01 b5 ba 32 58 e4 55 ad d4 35 8f 19 08 64 b6 b4 | 8f 2f 11 3b af 8f 33 24 00 b2 68 01 68 a6 cd be | b7 53 21 14 82 d3 06 b3 ff de b6 20 c9 a6 76 2b | 46 dd f0 6d 0c 1a 61 eb ad ca b9 a8 36 29 a6 6f | 1b 5f ee 49 9c 38 15 5f d6 8e fe 53 a6 1d c6 73 | 61 44 be 5c e5 27 cb 30 43 bd bd 88 3c 52 bd d3 | 77 25 ab c4 c6 40 89 44 97 a0 56 81 ef 91 a6 c5 | e4 12 67 6c 55 5f 27 b4 ce 3d c4 20 f7 1c 20 b5 | e0 78 f7 dd 07 20 ed c4 9e 76 88 90 39 0c b9 ee | 7c 9b 5b ed d2 3c ac 54 91 e8 2e 88 f7 f5 79 8a | 95 44 87 1f 85 c7 4c 8f 6c 36 c9 b8 c4 e1 30 06 | 81 81 13 08 24 0e 15 68 7c 27 c3 72 53 aa e7 1b | eb 1c 9e c2 4d 68 53 ef 5f 06 c8 76 88 74 7d 8f | 02 88 a2 e0 b6 3a 48 81 71 83 f9 81 12 df 3f 5f | 73 25 36 86 7c a4 76 ce 90 c0 01 61 47 a6 18 ee | 9f c9 00 fe 1e 9e 82 3f c9 ad 2c 8c 01 8f b1 26 | 86 29 0f 22 41 e6 fe a4 81 37 f9 e2 12 26 20 36 | 49 58 33 b5 b2 66 9a 6d 3d d6 8e b5 7b ad 78 aa | 57 c8 c1 79 a9 74 79 e5 f9 6a a2 1e 52 09 f0 b2 | 60 a2 90 95 39 68 06 73 f6 14 7e 88 ca dd 38 37 | 6f 99 1c bc ea ab 61 fc 28 ef bc fe 98 67 25 e8 | 8c 73 0a 24 8b 0e f3 2d dc ec f7 f4 1d c9 b9 43 | 27 18 4d 25 4e e5 b8 4f e5 66 ec 7f 1e c5 9f dc | 88 28 44 73 19 41 59 9c f2 e5 77 8a 28 db cd 96 | 37 5c b8 8b 3b 61 52 7b 65 58 99 83 ff 0f 55 93 | c1 6c 0a e5 39 8d 99 bc 34 7e 26 47 45 80 d0 7d | 78 11 b9 99 6e d5 81 a4 64 a4 85 fc c9 5a ee 3a | 00 93 c9 be 4b ac 88 d4 cc d4 db 84 f4 06 82 bf | 5c 8b 38 50 9a ce c7 ac de c4 51 16 6a c2 95 1b | b2 c6 89 56 6f be 26 2e 26 46 40 24 a2 4e 8b 3f | 84 2b 00 0c d8 d7 f5 5e 07 18 a3 4c 49 e0 32 6a | 1d 8a ed 3c 2e 94 4e 5d ff 54 e3 c9 21 fa 82 85 | 08 da 16 e2 92 fa 43 5d b5 78 af 2a c0 94 46 d6 | 4b a0 be 42 c7 bc be 6e ec 17 74 37 e8 d7 fc ae | 42 2d 61 97 73 f1 fc aa 5e 49 2f 54 f5 81 2f 05 | 91 65 bb aa 8e 7e 68 b8 45 3e 65 8e f5 f9 c2 3a | 8b 16 61 fa 38 06 16 a5 2a 7b 19 b0 5a e7 de 41 | 38 3d 36 b1 a8 cb 12 11 44 83 7a 40 5e 1b d5 58 | a1 a6 32 58 25 59 01 e6 a0 b6 d3 9d 93 2a e9 82 | 54 1b 75 92 e1 1c d9 41 fa 8e 31 b7 93 7d 73 45 | ef b5 7b 18 d1 b8 38 5c ff ae b9 f2 70 2f 5e 1a | 75 c6 00 76 9d 73 42 b6 61 85 9d 61 bf 12 8d 38 | cf 8b 31 8f 23 06 4f 78 d5 08 5f 52 41 89 fb ef | 77 fc 4f 33 83 08 35 87 0a 6b e4 3a ca 6c 51 04 | ee 8d a6 33 05 ed 44 c8 d5 f8 22 4e 1b f9 3a 1a | 23 4e 5c 76 72 b5 18 ea 59 26 13 ce a5 ff db d9 | 04 04 0e 0f 91 7e a6 cf 5d 94 c1 52 81 46 de 93 | 8c 86 87 1d f3 ef 7e 94 36 b3 9d 66 93 2e b7 e4 | d7 bd 7d 6f 70 92 5c a7 67 02 e0 5e 2a a5 f1 80 | f6 40 6b 75 6d da 5a eb 8d bd 34 1e 7c 40 15 5d | de 7f 83 b7 a7 b9 c9 01 07 bd 60 72 f7 1f a0 12 | 31 6c bf 72 2f 95 d0 54 15 e1 15 eb 05 ce 0f c4 | 70 a6 20 dd 59 41 0d 0c a4 15 7b c0 f6 91 39 6f | 7d 24 7a 05 55 24 da 55 2a dc 46 12 a0 b1 f1 00 | 76 e1 20 7f e0 0f 29 a8 10 6d 3f 7d 1c e5 65 c0 | 88 38 8c 33 17 91 54 ee 6d 9d 31 4f e9 45 e0 0b | 1c f7 99 8b f1 c6 36 e2 18 e2 08 d1 26 7e 9d 5e | 39 bb 11 c2 a5 82 e7 46 41 5b 5c 5d cd ee ed 7e | 8c c4 4a cf a1 97 29 89 1d 11 a5 44 51 06 b5 af | fd 34 b3 10 88 9e 9b 6a c7 c0 19 92 f5 ff 51 5b | 21 a5 f0 9b 52 c1 f3 04 30 5e 83 b4 94 db d0 16 | 24 2c 51 ea 86 43 1f 3a 54 a9 56 bd 07 3a 7b b5 | 29 c0 2f 01 80 00 0f bd 80 cc 35 4f b7 f5 9f 8b | 06 ff 5e b4 37 41 5b 3e 2e 24 53 da 5f f0 06 83 | d1 4c df a1 c2 52 fd 47 88 df 64 a1 e7 9f 62 52 | 0c f2 95 4d 69 9a 1b c5 15 78 07 57 3b 40 3f 36 | 7c 5e fb c1 7c 2c 68 09 b2 6d b5 b8 24 d3 13 b8 | 94 30 6e 2c 12 03 81 e4 f5 6e fb 94 2b b9 36 d4 | f6 75 f5 96 ac 89 09 45 cf 74 d1 2a | releasing whack for #2 (sock=-1) | releasing whack for #1 (sock=-1) | * processed 1 messages from cryptographic helpers | next event EVENT_SHUNT_SCAN in 77 seconds | | *received whack message | * processed 0 messages from cryptographic helpers | next event EVENT_SHUNT_SCAN in 69 seconds east:~# : ==== tuc ==== east:~# : ==== end ==== east:~# ipsec setup stop IPSEC EVENT: KLIPS device ipsec0 shut down. ipsec_setup: Stopping Libreswan IPsec... east:~# kill `cat /var/run/klogd.pid`; cat /tmp/klog.log klogd 1.3-3#33.1, log source = /proc/kmsg started. <5>Linux version 2.6.18.6 (antony@sal) (gcc version 4.2.3 20071123 (prerelease) (Debian 4.2.2-4)) #1 Sun Jan 20 14:47:03 EST 2008 <7>On node 0 totalpages: 8192 <7> DMA zone: 8192 pages, LIFO batch:1 <4>Built 1 zonelists. Total pages: 8192 <5>Kernel command line: initrd=/home/antony/xelerence/ikev2/UMLPOOL//initrd.uml umlroot=/home/antony/xelerence/ikev2/UMLPOOL//east/root root=/dev/ram0 rw ssl=pty eth0=daemon,10:00:00:dc:bc:ff,unix,/tmp/umlQMA01X.d/east/ctl,/tmp/umlQMA01X.d/east/data eth1=daemon,10:00:00:64:64:23,unix,/tmp/umlQMA01X.d/public/ctl,/tmp/umlQMA01X.d/public/data eth2=daemon,10:00:00:32:64:23,unix,/tmp/umlQMA01X.d/admin/ctl,/tmp/umlQMA01X.d/admin/data init=/linuxrc single <4>PID hash table entries: 256 (order: 8, 1024 bytes) <4>Dentry cache hash table entries: 4096 (order: 2, 16384 bytes) <4>Inode-cache hash table entries: 2048 (order: 1, 8192 bytes) <6>Memory: 27200k available <7>Calibrating delay loop... 5898.24 BogoMIPS (lpj=29491200) <4>Mount-cache hash table entries: 512 <4>Checking for host processor cmov support...Yes <4>Checking for host processor xmm support...No <4>Checking that host ptys support output SIGIO...Yes <4>Checking that host ptys support SIGIO on close...No, enabling workaround <6>checking if image is initramfs...it isn't (bad gzip magic numbers); looks like an initrd <4>Freeing initrd memory: 1212k freed <4>Using 2.6 host AIO <6>NET: Registered protocol family 16 <6>NET: Registered protocol family 2 <4>IP route cache hash table entries: 256 (order: -2, 1024 bytes) <4>TCP established hash table entries: 1024 (order: 0, 4096 bytes) <4>TCP bind hash table entries: 512 (order: -1, 2048 bytes) <6>TCP: Hash tables configured (established 1024 bind 512) <6>TCP reno registered <6>klips_info:ipsec_init: KLIPS startup, Libreswan KLIPS IPsec stack version: 2.5.15-dirty <6>NET: Registered protocol family 15 <6>klips_info:ipsec_alg_init: KLIPS alg v=0.8.1-0 (EALG_MAX=255, AALG_MAX=251) <6>klips_info:ipsec_alg_init: calling ipsec_alg_static_init() <4>ipsec_aes_init(alg_type=15 alg_id=12 name=aes): ret=0 <4>ipsec_aes_init(alg_type=14 alg_id=9 name=aes_mac): ret=0 <4>ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0 <4>daemon_setup : Ignoring data socket specification <6>Netdevice 0 (10:00:00:dc:bc:ff) : daemon backend (uml_switch version 3) - unix:/tmp/umlQMA01X.d/east/ctl <4>daemon_setup : Ignoring data socket specification <6>Netdevice 1 (10:00:00:64:64:23) : daemon backend (uml_switch version 3) - unix:/tmp/umlQMA01X.d/public/ctl <4>daemon_setup : Ignoring data socket specification <6>Netdevice 2 (10:00:00:32:64:23) : daemon backend (uml_switch version 3) - unix:/tmp/umlQMA01X.d/admin/ctl <4>Checking host MADV_REMOVE support...OK <4>mconsole (version 2) initialized on /home/antony/.uml/east/mconsole <6>Host TLS support detected <6>Detected host type: i386 <5>VFS: Disk quotas dquot_6.5.1 <4>Dquot-cache hash table entries: 1024 (order 0, 4096 bytes) <6>Initializing Cryptographic API <6>io scheduler noop registered <6>io scheduler anticipatory registered (default) <6>io scheduler deadline registered <6>io scheduler cfq registered <4>RAMDISK driver initialized: 16 RAM disks of 4096K size 1024 blocksize <6>loop: loaded (max 8 devices) <6>nbd: registered device at major 43 <6>PPP generic driver version 2.4.2 <6>SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256). <6>tun: Universal TUN/TAP device driver, 1.6 <6>tun: (C) 1999-2004 Max Krasnyansky <4>Netfilter messages via NETLINK v0.30. <6>IPv4 over IPv4 tunneling driver <6>GRE over IPv4 tunneling driver <4>ip_conntrack version 2.4 (212 buckets, 1696 max) - 204 bytes per conntrack <4>ip_tables: (C) 2000-2006 Netfilter Core Team <4>arp_tables: (C) 2002 David S. Miller <6>TCP bic registered <6>TCP cubic registered <6>TCP westwood registered <6>TCP highspeed registered <6>TCP hybla registered <6>TCP htcp registered <6>TCP vegas registered <6>TCP scalable registered <6>NET: Registered protocol family 1 <6>NET: Registered protocol family 17 <6>Initialized stdio console driver <4>Console initialized on /dev/tty0 <6>Initializing software serial port version 1 <4>Failed to open 'root_fs', errno = 2 <5>RAMDISK: cramfs filesystem found at block 0 <5>RAMDISK: Loading 1212KiB [1 disk] into ram disk... |/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\done. <4>VFS: Mounted root (cramfs filesystem) readonly. <6>line_ioctl: tty0: ioctl KDSIGACCEPT called <4> <2>IPSEC EVENT: KLIPS device ipsec0 shut down. <4> east:~# halt -p -f System halted.