Electric Fence 2.1 Copyright (C) 1987-1998 Bruce Perens. ../parentR2x509 adjusting ipsec.d to ../../../baseconfigs/east/etc/ipsec.d ../parentR2x509 ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC_SSH: Ok (ret=0) ../parentR2x509 ike_alg_register_enc(): Activating OAKLEY_TWOFISH_CBC: Ok (ret=0) ../parentR2x509 ike_alg_register_enc(): Activating OAKLEY_SERPENT_CBC: Ok (ret=0) ../parentR2x509 ike_alg_register_enc(): Activating OAKLEY_AES_CBC: Ok (ret=0) ../parentR2x509 ike_alg_register_enc(): Activating OAKLEY_BLOWFISH_CBC: Ok (ret=0) ../parentR2x509 ike_alg_register_hash(): Activating OAKLEY_SHA2_512: Ok (ret=0) ../parentR2x509 ike_alg_register_hash(): Activating OAKLEY_SHA2_256: Ok (ret=0) ../parentR2x509 Changed path to directory '../../../baseconfigs/east/etc/ipsec.d/cacerts' ../parentR2x509 loaded CA cert file 'otherca.crt' (1428 bytes) ../parentR2x509 loaded CA cert file 'ca.crt' (1407 bytes) Started ../parentR2x509 Pre-amble: #!-pluto-whack-file- recorded on east on 2008-02-03 12:28:01 ../parentR2x509 listening for IKE messages ../parentR2x509 loading secrets from "../../../baseconfigs/east/etc/ipsec.secrets" ../parentR2x509 loaded private key for keyid: PPK_RSA:AQN3cn11F ../parentR2x509 loaded private key file '../../../baseconfigs/east/etc/ipsec.d/private/east.key' (963 bytes) ../parentR2x509 loaded private key for keyid: PPK_RSA:AwEAAcDeK ../parentR2x509 loading certificate from east.crt ../parentR2x509 loaded host cert file './east.crt' (1704 bytes) | interface "eth0" matched right side ../parentR2x509 added connection description "ikev2-westnet-eastnet-x509-cr" RC=0 "ikev2-westnet-eastnet-x509-cr": 192.1.2.23<192.1.2.23>[C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=east.testing.libreswan.org, E=testing.libreswan.org,S=C]...192.1.2.45<192.1.2.45>[C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org,S=C]; unrouted; eroute owner: #0 RC=0 "ikev2-westnet-eastnet-x509-cr": myip=unset; hisip=unset; mycert=east.crt; RC=0 "ikev2-westnet-eastnet-x509-cr": CAs: 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org'...'%any' RC=0 "ikev2-westnet-eastnet-x509-cr": ike_life: 3600s; ipsec_life: 28800s; rekey_margin: 540s; rekey_fuzz: 100%; keyingtries: 3 RC=0 "ikev2-westnet-eastnet-x509-cr": policy: RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init; prio: 32,32; interface: eth0; RC=0 "ikev2-westnet-eastnet-x509-cr": newest ISAKMP SA: #0; newest IPsec SA: #0; | *received 508 bytes from 192.1.2.45:500 on eth0 (port=500) | 00 01 02 03 04 05 06 07 00 00 00 00 00 00 00 00 | 21 20 22 08 00 00 00 00 00 00 01 fc 22 80 00 f4 | 02 00 00 28 01 01 00 04 03 00 00 08 01 00 00 0c | 03 00 00 08 03 00 00 02 03 00 00 08 02 00 00 02 | 00 00 00 08 04 00 00 05 02 00 00 28 02 01 00 04 | 03 00 00 08 01 00 00 0c 03 00 00 08 03 00 00 02 | 03 00 00 08 02 00 00 01 00 00 00 08 04 00 00 05 | 02 00 00 28 03 01 00 04 03 00 00 08 01 00 00 03 | 03 00 00 08 03 00 00 02 03 00 00 08 02 00 00 02 | 00 00 00 08 04 00 00 05 02 00 00 28 04 01 00 04 | 03 00 00 08 01 00 00 03 03 00 00 08 03 00 00 02 | 03 00 00 08 02 00 00 01 00 00 00 08 04 00 00 05 | 02 00 00 28 05 01 00 04 03 00 00 08 01 00 00 03 | 03 00 00 08 03 00 00 02 03 00 00 08 02 00 00 02 | 00 00 00 08 04 00 00 02 00 00 00 28 06 01 00 04 | 03 00 00 08 01 00 00 03 03 00 00 08 03 00 00 02 | 03 00 00 08 02 00 00 01 00 00 00 08 04 00 00 02 | 28 00 00 c8 00 05 00 00 ff bc 6a 92 a6 b9 55 9b | 05 fa 96 a7 a4 35 07 b4 c1 e1 c0 86 1a 58 71 d9 | ba 73 a1 63 11 37 88 c0 de bb 39 79 e7 ff 0c 52 | b4 ce 60 50 eb 05 36 9e a4 30 0d 2b ff 3b 1b 29 | 9f 3b 80 2c cb 13 31 8c 2a b9 e3 b5 62 7c b4 b3 | 5e b9 39 98 20 76 b5 7c 05 0d 7b 35 c3 c5 c7 cc | 8c 0f ea b7 b6 4a 7d 7b 6b 8f 6b 4d ab f4 ac 40 | 6d d2 01 26 b9 0a 98 ac 76 6e fa 37 a7 89 0c 43 | 94 ff 9a 77 61 5b 58 f5 2d 65 1b bf a5 8d 2a 54 | 9a f8 b0 1a a4 bc a3 d7 62 42 66 63 b1 55 d4 eb | da 9f 60 a6 a1 35 73 e6 a8 88 13 5c dc 67 3d d4 | 83 02 99 03 f3 a9 0e ca 23 e1 ec 1e 27 03 31 b2 | d0 50 f4 f7 58 f4 99 27 2b 80 00 14 b5 ce 84 19 | 09 5c 6e 2b 6b 62 d3 05 53 05 b3 c4 00 00 00 10 | 4f 45 VENDOR | processing version=2.0 packet with exchange type=ISAKMP_v2_SA_INIT (34) | find_host_connection called from ikev2parent_inI1outR1, me=192.1.2.23:500 him=192.1.2.45:500 policy=IKEv2ALLOW | find_host_pair: comparing to 192.1.2.23:500 192.1.2.45:500 | find_host_pair_conn (find_host_connection2): 192.1.2.23:500 192.1.2.45:500 -> hp:ikev2-westnet-eastnet-x509-cr | searching for policy=IKEv2ALLOW, found=IKEv2ALLOW (ikev2-westnet-eastnet-x509-cr) | find_host_connection returns ikev2-westnet-eastnet-x509-cr | found connection: ikev2-westnet-eastnet-x509-cr | creating state object #1 at ADDR | interface "eth0" matched right side | ICOOKIE: 00 01 02 03 04 05 06 07 | RCOOKIE: 00 00 00 00 00 00 00 00 | state hash entry 4 ../parentR2x509 transition from state STATE_IKEv2_START to state STATE_PARENT_R1 ../parentR2x509 STATE_PARENT_R1: received v2I1, sent v2R1 {auth=IKEv2 cipher=aes_128 integ=sha1 prf=oakley_sha group=modp1536} sending 308 bytes for STATE_IKEv2_START through eth0:500 to 192.1.2.45:500 (using #1) | 00 01 02 03 04 05 06 07 c0 2e 7a 30 31 a0 31 88 | 21 20 22 20 00 00 00 00 00 00 01 34 22 80 00 2c | 00 00 00 28 01 01 00 04 03 00 00 08 01 00 00 0c | 03 00 00 08 03 00 00 02 03 00 00 08 02 00 00 02 | 00 00 00 08 04 00 00 05 28 00 00 c8 00 05 00 00 | cd 30 df 6e c0 85 44 12 53 01 80 d8 7e 1a fb b3 | 26 79 3e 99 56 c8 6a 96 25 53 c2 77 ad 5b ab 50 | f8 32 5a d8 64 0b 0e fe a5 1d 6c 83 1f a1 7c fb | 0f 2e 1a f4 b1 66 a0 fe 30 75 12 ad 0f 81 ab b8 | aa fb 68 48 ec 10 a4 97 6c 3d b1 17 ec e1 e6 61 | db bf 48 0c 28 2e 3f 11 07 c1 86 42 80 1e e8 3f | 9e 4a b9 ab 63 6f 23 7d aa f6 a7 aa d8 22 99 3e | a4 1e a3 31 ee 27 82 0b 93 f5 0b 8f 3f 71 05 61 | c9 25 70 26 97 ba 6b 1e 95 3c 21 fb c9 a7 7d 2b | 5f 87 3c fc 50 99 e7 7d 48 4c dd 52 66 4b cf 0d | bf 00 ca fd ae 6d e7 14 6d 11 35 f6 5d 93 5f 60 | b9 73 0f e0 49 2c 2a f8 c9 04 f6 4c 59 16 90 9d | 2b 80 00 14 47 e9 f9 25 8c a2 38 58 f6 75 b1 66 | b0 2c c2 92 00 00 00 10 4f 45 70 6c 75 74 6f 75 | 6e 69 74 30 | *received 1852 bytes from 192.1.2.45:500 on eth0 (port=500) | 00 01 02 03 04 05 06 07 c0 2e 7a 30 31 a0 31 88 | 2e 20 23 08 00 00 00 01 00 00 07 3c 23 80 07 20 | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 52 89 67 16 e9 8d 47 58 74 5c 54 fb 14 2f 59 6a | 75 23 a4 3c 57 a6 a4 3e ea a0 d1 e5 8a 30 00 e6 | 82 98 2f 39 cf 00 bc 04 36 49 f5 63 e7 88 c7 69 | 74 32 b9 33 84 db 13 10 f4 e9 8a fe a4 35 4d a2 | 41 8b ce e1 6a 9b 9b a3 fa fd 7c 7d 12 98 50 88 | b5 61 50 66 ef 62 4c 41 68 a8 d4 7c 9e fe b5 86 | cf ad fb d2 8c 9b 05 11 16 f0 ba dc 1a c3 42 ee | 8c 78 96 97 d3 19 e8 d4 94 8a 4c 7f 6e c6 bf ff | 9c 8b 36 27 c1 cf 76 4b 72 30 30 36 f2 ca 62 35 | bd 36 b3 ef ca c7 b5 ea f0 72 2a f6 87 2b 54 00 | c4 bb 77 89 86 de 0e e6 4f f1 4a 0e 34 d7 58 dd | bf bc 06 79 1d fa d9 c9 4b ae 15 b1 bc 26 12 90 | cf 07 5f d5 03 cd 4a 10 04 05 1e 9e 84 ff 0c 05 | dc 82 6e cb 69 cb 84 5b 1e 6f 95 49 7b 52 b3 b0 | 2a 00 dc 64 5c d1 ec 3a 07 ea d4 8d 7e 9b de e7 | 6c c3 2d 05 9e 27 de f9 3b c3 9a 5c 8f 2e 83 fc | 23 ce 36 2c 96 56 98 e5 2d 28 f8 ec ae c0 6e 19 | 2c 02 7d 26 b3 2c 6b 5f 8c ef 4b 26 09 0c 95 28 | 76 76 f9 1d 8b b7 98 e8 84 6c 6c fe ce cc 1d c0 | f8 9c 02 74 a0 99 52 3b 96 2b ff 91 63 26 a4 e0 | a5 7e a7 db d2 c2 9a 24 4b d1 e9 cc 23 4e d6 75 | 55 0c 0d 3a 1d cd 2c 23 56 82 05 c3 3e 87 45 d4 | 95 b4 e2 07 0c 87 e8 0d be 47 b8 99 a3 99 fc f3 | a9 c2 c5 6e cc 32 d5 a9 5a ff 25 e8 9d 9f de b4 | 70 20 e9 b6 60 7b 22 a9 13 18 f8 fd 82 ba 4b c6 | c6 55 20 6b ac e1 6c f1 09 06 d4 bd d5 96 51 ee | 6d b4 1f 39 08 4b dc 41 bc 15 d9 7e a5 c5 be 26 | 69 81 bf ee 9e ee b2 b3 9a 20 fa 65 d6 e4 b6 4d | 45 95 44 e8 48 6f fc 06 5c 64 f5 2c f1 3f 1b a4 | d0 b7 4b 4d d1 6d c8 07 0e dc d7 2c 18 59 dd ab | 31 a2 6a c8 8f bf 81 32 9f 26 e5 7c a6 c9 d9 d9 | 51 23 95 a5 fb bb 01 de 4a e3 92 b4 b7 47 7b 30 | aa c6 18 c1 a6 01 df 0f 4a 48 34 3f f8 22 d6 b8 | 05 d4 f1 42 b7 98 84 a1 36 5b d5 92 ae 93 0a f1 | 3d 58 86 9a 55 aa 28 80 35 87 8d 5d 51 8a bd 0c | ec 1d 5c f5 48 eb 99 33 28 66 70 9d 77 2d 9d cf | 4d 88 02 4d e4 f2 2f 2c 4c 18 fb 7c 58 60 1f a9 | 41 06 b2 43 8c 28 cb 62 98 bb 72 7c 64 be 17 96 | 16 67 2e 96 0b d4 b3 9c 79 64 2e 3e 17 03 73 ab | cc 2c 82 b5 e0 66 a2 3c a3 6b 1d c8 98 fe 40 7a | dd 73 50 9a 30 ad db 60 61 ba de 8d 2f 83 d0 ad | 9e e6 87 a2 1f 9c 87 08 c2 ec e6 57 b7 c5 ca 4d | 57 a7 65 d2 a2 d7 89 08 05 ff 52 39 c9 5f 65 9b | 83 21 7b 3c 3b cb 89 cf 62 95 ca d3 a4 0c d3 a6 | 8e f7 77 ee 7e 50 db be 13 04 cf 25 c8 7b 4b 7d | 23 7f 2c 76 4c 08 0e 50 ff 9c f1 27 0a 57 7b b0 | 7b b2 19 2c c2 e0 17 35 9e f1 55 72 26 3c 40 f1 | 9b 87 03 c2 44 2e d2 e4 fd 91 f8 f3 e9 c0 78 1b | cb 66 b5 3f 4c 59 14 d2 ca c9 7e be 6d bb 64 a2 | 46 7a af a6 e6 e1 28 3f f9 f7 80 4e 80 94 95 07 | b4 c8 1a e0 ef 5b af fe 03 5f 4a bc 85 66 8c da | bd ee a5 20 b3 b9 d5 d7 c8 00 1e 30 77 77 49 13 | a7 aa f6 6d 8a b9 7d 49 9b 74 1e 65 37 bf 98 7d | 71 8d 7e 48 ea 5e 23 d0 8a 44 d3 6a d1 32 48 40 | 84 5b 81 a7 1c 7b 5b d8 36 98 10 95 3a 51 10 f9 | b8 88 ba 40 9d 66 ea 81 ec d5 6e 56 66 de bd 14 | db 81 d4 43 0f d5 cc b6 1f cf 48 51 a1 c8 1b f3 | aa 50 be 91 cc 72 57 4a 70 a4 21 d5 22 79 04 a8 | fe 9a 52 b3 1d df 11 dd 9a a3 39 96 67 22 8c 4a | f0 0d b3 4a 8e be 48 b1 12 67 72 7d c8 9d 75 da | ee eb ef 9b 97 36 0f 9c d0 e5 1a 15 a0 54 fb 96 | 6f 52 8a 5a 21 d7 c2 10 dd fb 8a 31 73 40 3e 00 | 6f 44 10 7f 8c 29 ef 46 03 1f bb 5e 90 a6 e2 93 | c4 3e 62 22 b7 7c b1 81 f1 f2 83 17 0e a0 14 c3 | 69 7e e6 7c 95 fe 5d 4e 1e 80 0f 3c 9c d0 51 2f | 74 d5 74 b5 5e fc 83 fc 29 ed f8 c3 06 fc da a8 | a6 86 1d 03 b7 1b 90 41 9d 75 8a 52 07 82 dd 63 | 60 42 4a 58 fd d4 14 6a 51 9a 4d c6 e2 02 9f aa | 03 37 60 98 ad 21 bd 3e 8a b4 28 84 b7 dd 88 f9 | 1a 55 60 8a 41 f8 fd bb c2 c5 97 97 27 81 a8 73 | 3c e6 25 0f 78 db 51 ec 5f 09 21 62 2f 79 b9 6a | d9 15 72 e8 89 ac dc 7e df 7c 21 06 d9 5e 64 df | 14 dc 21 15 99 da c3 b0 b2 6b 04 38 ad 31 da cc | 59 bc ff 43 22 b5 32 c0 20 6b 2a b6 2a 3e 4f d0 | e8 6a 0d 6f 10 54 32 c6 2b 7a b9 11 8e d7 b9 13 | 5d 28 fb 0f c5 3e 78 a8 4d 18 95 2b 85 c0 74 5a | 3d 3b d8 b7 6e fe 16 9a d4 63 d1 32 33 cd 22 dd | ab b1 4f 8c 9b 3b 4d 6a d1 ea 0f c3 ee 01 31 51 | 6d 2f 14 f0 e6 13 4b 1d cb e1 81 d0 15 e7 b9 b3 | 70 a5 f4 32 22 24 ff b4 ad 72 c5 c6 5b 50 04 63 | bb e9 29 44 7b 77 fe 1b 14 1a d5 b1 b8 96 85 78 | 3d 74 a5 bc 09 8a f7 51 08 23 73 9d a4 ff 57 dd | e5 7a e0 33 5c c7 3a ef 3f 66 65 36 9b de 6a db | 7f 2c 03 28 86 67 5b 89 5a ba 58 bb 2a 83 f8 4f | f6 90 d3 37 20 b7 3d 40 20 d1 f7 4a b0 1e d3 36 | ae fa 53 e0 43 4a 43 ac 48 0f 99 82 4f 21 89 4f | d7 8b 3b fd a8 8b db 96 f5 3e d6 f2 56 ce da be | eb a0 3c b6 05 69 a8 bf a2 a5 d0 2b 1f ad d8 a0 | 3c d8 40 f4 d8 4d 6b c7 ec 30 33 24 67 63 64 92 | 4a fb 51 0c 1e bf d3 0e 82 e1 df 38 b2 41 31 47 | d4 8d 79 c4 68 ae 77 f5 26 19 54 dc 31 8c 27 cb | b6 33 8c 58 63 f3 1a 5a 0f 52 0d 02 43 12 b1 6a | eb 1a b6 ad 4e d2 d2 2d 76 29 9b 45 8d f6 21 e6 | 43 62 f3 5c a0 9a 41 b5 44 b8 e1 9f 82 49 8a 1a | a2 f3 8d 55 b8 35 44 93 8e 57 49 62 db 7a 7d f6 | 30 83 48 f1 3c ec ce e0 e1 75 c0 c7 24 ec 03 07 | 65 cb f3 ad 24 2e 51 b6 60 98 00 43 ea 6e 16 28 | a2 19 44 b2 2a 24 59 f0 21 a8 a5 f9 56 49 9b 5e | 68 83 65 28 1b 7f 80 79 07 c5 a4 b5 b3 98 fd 7f | 1a e2 3f 81 c3 34 a0 94 7d 94 eb 39 ce 6f d4 85 | 61 6a be 19 b7 6e 11 36 2e 2c b1 8f ff 5b 2d 84 | 1f ff 10 ec 2e b6 96 f0 ec 67 13 71 1f c2 8e 47 | 90 8b a8 3a 20 23 1d 7f f8 e8 ca 8f 54 35 93 15 | 93 d2 d6 a2 0f 85 78 9c e5 16 5e 29 92 4a 66 41 | 95 ed 5f 5f 21 ac a6 59 d4 f1 f2 d2 40 6e 25 8a | 34 40 b0 b1 62 84 6b ff d8 b0 ce 2e 18 6e 52 a8 | c6 fb fe 30 fc ba a9 27 39 e3 94 ef 44 ac a3 7c | b1 b7 9e d6 11 ef b0 fe 03 4f 60 fa a9 3b 04 f4 | 11 5a 43 40 27 31 63 e4 f2 bb 8d ee 87 c3 3b 70 | 08 a0 cc 75 d0 53 55 b5 64 f5 50 9e b2 56 64 06 | 9b c0 33 47 54 de fc 72 c2 53 01 d5 9d 59 d8 6d | f8 15 09 78 06 e3 b7 ab 7e a1 0f 01 21 d0 51 4e | 65 c6 5d c2 3f 61 93 2e 76 47 2b 7e | ikev2 I 0x0001020304050607 0xc02e7a3031a03188 sha1:0x4ea8e662b07cdd430f6944c6723e4b82d5722418 aes128:0x3f44bf47cafd8150591deb088199fcbf | ikev2 R 0x0001020304050607 0xc02e7a3031a03188 sha1:0x515b0bd22e6d76b34fdb760aa7bfad80b109b75d aes128:0xbedb67ec7dc3d00cccac42e70cd63bde | data being hmac: 00 01 02 03 04 05 06 07 c0 2e 7a 30 31 a0 31 88 | 2e 20 23 08 00 00 00 01 00 00 07 3c 23 80 07 20 | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 52 89 67 16 e9 8d 47 58 74 5c 54 fb 14 2f 59 6a | 75 23 a4 3c 57 a6 a4 3e ea a0 d1 e5 8a 30 00 e6 | 82 98 2f 39 cf 00 bc 04 36 49 f5 63 e7 88 c7 69 | 74 32 b9 33 84 db 13 10 f4 e9 8a fe a4 35 4d a2 | 41 8b ce e1 6a 9b 9b a3 fa fd 7c 7d 12 98 50 88 | b5 61 50 66 ef 62 4c 41 68 a8 d4 7c 9e fe b5 86 | cf ad fb d2 8c 9b 05 11 16 f0 ba dc 1a c3 42 ee | 8c 78 96 97 d3 19 e8 d4 94 8a 4c 7f 6e c6 bf ff | 9c 8b 36 27 c1 cf 76 4b 72 30 30 36 f2 ca 62 35 | bd 36 b3 ef ca c7 b5 ea f0 72 2a f6 87 2b 54 00 | c4 bb 77 89 86 de 0e e6 4f f1 4a 0e 34 d7 58 dd | bf bc 06 79 1d fa d9 c9 4b ae 15 b1 bc 26 12 90 | cf 07 5f d5 03 cd 4a 10 04 05 1e 9e 84 ff 0c 05 | dc 82 6e cb 69 cb 84 5b 1e 6f 95 49 7b 52 b3 b0 | 2a 00 dc 64 5c d1 ec 3a 07 ea d4 8d 7e 9b de e7 | 6c c3 2d 05 9e 27 de f9 3b c3 9a 5c 8f 2e 83 fc | 23 ce 36 2c 96 56 98 e5 2d 28 f8 ec ae c0 6e 19 | 2c 02 7d 26 b3 2c 6b 5f 8c ef 4b 26 09 0c 95 28 | 76 76 f9 1d 8b b7 98 e8 84 6c 6c fe ce cc 1d c0 | f8 9c 02 74 a0 99 52 3b 96 2b ff 91 63 26 a4 e0 | a5 7e a7 db d2 c2 9a 24 4b d1 e9 cc 23 4e d6 75 | 55 0c 0d 3a 1d cd 2c 23 56 82 05 c3 3e 87 45 d4 | 95 b4 e2 07 0c 87 e8 0d be 47 b8 99 a3 99 fc f3 | a9 c2 c5 6e cc 32 d5 a9 5a ff 25 e8 9d 9f de b4 | 70 20 e9 b6 60 7b 22 a9 13 18 f8 fd 82 ba 4b c6 | c6 55 20 6b ac e1 6c f1 09 06 d4 bd d5 96 51 ee | 6d b4 1f 39 08 4b dc 41 bc 15 d9 7e a5 c5 be 26 | 69 81 bf ee 9e ee b2 b3 9a 20 fa 65 d6 e4 b6 4d | 45 95 44 e8 48 6f fc 06 5c 64 f5 2c f1 3f 1b a4 | d0 b7 4b 4d d1 6d c8 07 0e dc d7 2c 18 59 dd ab | 31 a2 6a c8 8f bf 81 32 9f 26 e5 7c a6 c9 d9 d9 | 51 23 95 a5 fb bb 01 de 4a e3 92 b4 b7 47 7b 30 | aa c6 18 c1 a6 01 df 0f 4a 48 34 3f f8 22 d6 b8 | 05 d4 f1 42 b7 98 84 a1 36 5b d5 92 ae 93 0a f1 | 3d 58 86 9a 55 aa 28 80 35 87 8d 5d 51 8a bd 0c | ec 1d 5c f5 48 eb 99 33 28 66 70 9d 77 2d 9d cf | 4d 88 02 4d e4 f2 2f 2c 4c 18 fb 7c 58 60 1f a9 | 41 06 b2 43 8c 28 cb 62 98 bb 72 7c 64 be 17 96 | 16 67 2e 96 0b d4 b3 9c 79 64 2e 3e 17 03 73 ab | cc 2c 82 b5 e0 66 a2 3c a3 6b 1d c8 98 fe 40 7a | dd 73 50 9a 30 ad db 60 61 ba de 8d 2f 83 d0 ad | 9e e6 87 a2 1f 9c 87 08 c2 ec e6 57 b7 c5 ca 4d | 57 a7 65 d2 a2 d7 89 08 05 ff 52 39 c9 5f 65 9b | 83 21 7b 3c 3b cb 89 cf 62 95 ca d3 a4 0c d3 a6 | 8e f7 77 ee 7e 50 db be 13 04 cf 25 c8 7b 4b 7d | 23 7f 2c 76 4c 08 0e 50 ff 9c f1 27 0a 57 7b b0 | 7b b2 19 2c c2 e0 17 35 9e f1 55 72 26 3c 40 f1 | 9b 87 03 c2 44 2e d2 e4 fd 91 f8 f3 e9 c0 78 1b | cb 66 b5 3f 4c 59 14 d2 ca c9 7e be 6d bb 64 a2 | 46 7a af a6 e6 e1 28 3f f9 f7 80 4e 80 94 95 07 | b4 c8 1a e0 ef 5b af fe 03 5f 4a bc 85 66 8c da | bd ee a5 20 b3 b9 d5 d7 c8 00 1e 30 77 77 49 13 | a7 aa f6 6d 8a b9 7d 49 9b 74 1e 65 37 bf 98 7d | 71 8d 7e 48 ea 5e 23 d0 8a 44 d3 6a d1 32 48 40 | 84 5b 81 a7 1c 7b 5b d8 36 98 10 95 3a 51 10 f9 | b8 88 ba 40 9d 66 ea 81 ec d5 6e 56 66 de bd 14 | db 81 d4 43 0f d5 cc b6 1f cf 48 51 a1 c8 1b f3 | aa 50 be 91 cc 72 57 4a 70 a4 21 d5 22 79 04 a8 | fe 9a 52 b3 1d df 11 dd 9a a3 39 96 67 22 8c 4a | f0 0d b3 4a 8e be 48 b1 12 67 72 7d c8 9d 75 da | ee eb ef 9b 97 36 0f 9c d0 e5 1a 15 a0 54 fb 96 | 6f 52 8a 5a 21 d7 c2 10 dd fb 8a 31 73 40 3e 00 | 6f 44 10 7f 8c 29 ef 46 03 1f bb 5e 90 a6 e2 93 | c4 3e 62 22 b7 7c b1 81 f1 f2 83 17 0e a0 14 c3 | 69 7e e6 7c 95 fe 5d 4e 1e 80 0f 3c 9c d0 51 2f | 74 d5 74 b5 5e fc 83 fc 29 ed f8 c3 06 fc da a8 | a6 86 1d 03 b7 1b 90 41 9d 75 8a 52 07 82 dd 63 | 60 42 4a 58 fd d4 14 6a 51 9a 4d c6 e2 02 9f aa | 03 37 60 98 ad 21 bd 3e 8a b4 28 84 b7 dd 88 f9 | 1a 55 60 8a 41 f8 fd bb c2 c5 97 97 27 81 a8 73 | 3c e6 25 0f 78 db 51 ec 5f 09 21 62 2f 79 b9 6a | d9 15 72 e8 89 ac dc 7e df 7c 21 06 d9 5e 64 df | 14 dc 21 15 99 da c3 b0 b2 6b 04 38 ad 31 da cc | 59 bc ff 43 22 b5 32 c0 20 6b 2a b6 2a 3e 4f d0 | e8 6a 0d 6f 10 54 32 c6 2b 7a b9 11 8e d7 b9 13 | 5d 28 fb 0f c5 3e 78 a8 4d 18 95 2b 85 c0 74 5a | 3d 3b d8 b7 6e fe 16 9a d4 63 d1 32 33 cd 22 dd | ab b1 4f 8c 9b 3b 4d 6a d1 ea 0f c3 ee 01 31 51 | 6d 2f 14 f0 e6 13 4b 1d cb e1 81 d0 15 e7 b9 b3 | 70 a5 f4 32 22 24 ff b4 ad 72 c5 c6 5b 50 04 63 | bb e9 29 44 7b 77 fe 1b 14 1a d5 b1 b8 96 85 78 | 3d 74 a5 bc 09 8a f7 51 08 23 73 9d a4 ff 57 dd | e5 7a e0 33 5c c7 3a ef 3f 66 65 36 9b de 6a db | 7f 2c 03 28 86 67 5b 89 5a ba 58 bb 2a 83 f8 4f | f6 90 d3 37 20 b7 3d 40 20 d1 f7 4a b0 1e d3 36 | ae fa 53 e0 43 4a 43 ac 48 0f 99 82 4f 21 89 4f | d7 8b 3b fd a8 8b db 96 f5 3e d6 f2 56 ce da be | eb a0 3c b6 05 69 a8 bf a2 a5 d0 2b 1f ad d8 a0 | 3c d8 40 f4 d8 4d 6b c7 ec 30 33 24 67 63 64 92 | 4a fb 51 0c 1e bf d3 0e 82 e1 df 38 b2 41 31 47 | d4 8d 79 c4 68 ae 77 f5 26 19 54 dc 31 8c 27 cb | b6 33 8c 58 63 f3 1a 5a 0f 52 0d 02 43 12 b1 6a | eb 1a b6 ad 4e d2 d2 2d 76 29 9b 45 8d f6 21 e6 | 43 62 f3 5c a0 9a 41 b5 44 b8 e1 9f 82 49 8a 1a | a2 f3 8d 55 b8 35 44 93 8e 57 49 62 db 7a 7d f6 | 30 83 48 f1 3c ec ce e0 e1 75 c0 c7 24 ec 03 07 | 65 cb f3 ad 24 2e 51 b6 60 98 00 43 ea 6e 16 28 | a2 19 44 b2 2a 24 59 f0 21 a8 a5 f9 56 49 9b 5e | 68 83 65 28 1b 7f 80 79 07 c5 a4 b5 b3 98 fd 7f | 1a e2 3f 81 c3 34 a0 94 7d 94 eb 39 ce 6f d4 85 | 61 6a be 19 b7 6e 11 36 2e 2c b1 8f ff 5b 2d 84 | 1f ff 10 ec 2e b6 96 f0 ec 67 13 71 1f c2 8e 47 | 90 8b a8 3a 20 23 1d 7f f8 e8 ca 8f 54 35 93 15 | 93 d2 d6 a2 0f 85 78 9c e5 16 5e 29 92 4a 66 41 | 95 ed 5f 5f 21 ac a6 59 d4 f1 f2 d2 40 6e 25 8a | 34 40 b0 b1 62 84 6b ff d8 b0 ce 2e 18 6e 52 a8 | c6 fb fe 30 fc ba a9 27 39 e3 94 ef 44 ac a3 7c | b1 b7 9e d6 11 ef b0 fe 03 4f 60 fa a9 3b 04 f4 | 11 5a 43 40 27 31 63 e4 f2 bb 8d ee 87 c3 3b 70 | 08 a0 cc 75 d0 53 55 b5 64 f5 50 9e b2 56 64 06 | 9b c0 33 47 54 de fc 72 c2 53 01 d5 9d 59 d8 6d | f8 15 09 78 06 e3 b7 ab 7e a1 0f 01 21 d0 51 4e | R2 calculated auth: 65 c6 5d c2 3f 61 93 2e 76 47 2b 7e | R2 provided auth: 65 c6 5d c2 3f 61 93 2e 76 47 2b 7e | authenticator matched | data before decryption: | 52 89 67 16 e9 8d 47 58 74 5c 54 fb 14 2f 59 6a | 75 23 a4 3c 57 a6 a4 3e ea a0 d1 e5 8a 30 00 e6 | 82 98 2f 39 cf 00 bc 04 36 49 f5 63 e7 88 c7 69 | 74 32 b9 33 84 db 13 10 f4 e9 8a fe a4 35 4d a2 | 41 8b ce e1 6a 9b 9b a3 fa fd 7c 7d 12 98 50 88 | b5 61 50 66 ef 62 4c 41 68 a8 d4 7c 9e fe b5 86 | cf ad fb d2 8c 9b 05 11 16 f0 ba dc 1a c3 42 ee | 8c 78 96 97 d3 19 e8 d4 94 8a 4c 7f 6e c6 bf ff | 9c 8b 36 27 c1 cf 76 4b 72 30 30 36 f2 ca 62 35 | bd 36 b3 ef ca c7 b5 ea f0 72 2a f6 87 2b 54 00 | c4 bb 77 89 86 de 0e e6 4f f1 4a 0e 34 d7 58 dd | bf bc 06 79 1d fa d9 c9 4b ae 15 b1 bc 26 12 90 | cf 07 5f d5 03 cd 4a 10 04 05 1e 9e 84 ff 0c 05 | dc 82 6e cb 69 cb 84 5b 1e 6f 95 49 7b 52 b3 b0 | 2a 00 dc 64 5c d1 ec 3a 07 ea d4 8d 7e 9b de e7 | 6c c3 2d 05 9e 27 de f9 3b c3 9a 5c 8f 2e 83 fc | 23 ce 36 2c 96 56 98 e5 2d 28 f8 ec ae c0 6e 19 | 2c 02 7d 26 b3 2c 6b 5f 8c ef 4b 26 09 0c 95 28 | 76 76 f9 1d 8b b7 98 e8 84 6c 6c fe ce cc 1d c0 | f8 9c 02 74 a0 99 52 3b 96 2b ff 91 63 26 a4 e0 | a5 7e a7 db d2 c2 9a 24 4b d1 e9 cc 23 4e d6 75 | 55 0c 0d 3a 1d cd 2c 23 56 82 05 c3 3e 87 45 d4 | 95 b4 e2 07 0c 87 e8 0d be 47 b8 99 a3 99 fc f3 | a9 c2 c5 6e cc 32 d5 a9 5a ff 25 e8 9d 9f de b4 | 70 20 e9 b6 60 7b 22 a9 13 18 f8 fd 82 ba 4b c6 | c6 55 20 6b ac e1 6c f1 09 06 d4 bd d5 96 51 ee | 6d b4 1f 39 08 4b dc 41 bc 15 d9 7e a5 c5 be 26 | 69 81 bf ee 9e ee b2 b3 9a 20 fa 65 d6 e4 b6 4d | 45 95 44 e8 48 6f fc 06 5c 64 f5 2c f1 3f 1b a4 | d0 b7 4b 4d d1 6d c8 07 0e dc d7 2c 18 59 dd ab | 31 a2 6a c8 8f bf 81 32 9f 26 e5 7c a6 c9 d9 d9 | 51 23 95 a5 fb bb 01 de 4a e3 92 b4 b7 47 7b 30 | aa c6 18 c1 a6 01 df 0f 4a 48 34 3f f8 22 d6 b8 | 05 d4 f1 42 b7 98 84 a1 36 5b d5 92 ae 93 0a f1 | 3d 58 86 9a 55 aa 28 80 35 87 8d 5d 51 8a bd 0c | ec 1d 5c f5 48 eb 99 33 28 66 70 9d 77 2d 9d cf | 4d 88 02 4d e4 f2 2f 2c 4c 18 fb 7c 58 60 1f a9 | 41 06 b2 43 8c 28 cb 62 98 bb 72 7c 64 be 17 96 | 16 67 2e 96 0b d4 b3 9c 79 64 2e 3e 17 03 73 ab | cc 2c 82 b5 e0 66 a2 3c a3 6b 1d c8 98 fe 40 7a | dd 73 50 9a 30 ad db 60 61 ba de 8d 2f 83 d0 ad | 9e e6 87 a2 1f 9c 87 08 c2 ec e6 57 b7 c5 ca 4d | 57 a7 65 d2 a2 d7 89 08 05 ff 52 39 c9 5f 65 9b | 83 21 7b 3c 3b cb 89 cf 62 95 ca d3 a4 0c d3 a6 | 8e f7 77 ee 7e 50 db be 13 04 cf 25 c8 7b 4b 7d | 23 7f 2c 76 4c 08 0e 50 ff 9c f1 27 0a 57 7b b0 | 7b b2 19 2c c2 e0 17 35 9e f1 55 72 26 3c 40 f1 | 9b 87 03 c2 44 2e d2 e4 fd 91 f8 f3 e9 c0 78 1b | cb 66 b5 3f 4c 59 14 d2 ca c9 7e be 6d bb 64 a2 | 46 7a af a6 e6 e1 28 3f f9 f7 80 4e 80 94 95 07 | b4 c8 1a e0 ef 5b af fe 03 5f 4a bc 85 66 8c da | bd ee a5 20 b3 b9 d5 d7 c8 00 1e 30 77 77 49 13 | a7 aa f6 6d 8a b9 7d 49 9b 74 1e 65 37 bf 98 7d | 71 8d 7e 48 ea 5e 23 d0 8a 44 d3 6a d1 32 48 40 | 84 5b 81 a7 1c 7b 5b d8 36 98 10 95 3a 51 10 f9 | b8 88 ba 40 9d 66 ea 81 ec d5 6e 56 66 de bd 14 | db 81 d4 43 0f d5 cc b6 1f cf 48 51 a1 c8 1b f3 | aa 50 be 91 cc 72 57 4a 70 a4 21 d5 22 79 04 a8 | fe 9a 52 b3 1d df 11 dd 9a a3 39 96 67 22 8c 4a | f0 0d b3 4a 8e be 48 b1 12 67 72 7d c8 9d 75 da | ee eb ef 9b 97 36 0f 9c d0 e5 1a 15 a0 54 fb 96 | 6f 52 8a 5a 21 d7 c2 10 dd fb 8a 31 73 40 3e 00 | 6f 44 10 7f 8c 29 ef 46 03 1f bb 5e 90 a6 e2 93 | c4 3e 62 22 b7 7c b1 81 f1 f2 83 17 0e a0 14 c3 | 69 7e e6 7c 95 fe 5d 4e 1e 80 0f 3c 9c d0 51 2f | 74 d5 74 b5 5e fc 83 fc 29 ed f8 c3 06 fc da a8 | a6 86 1d 03 b7 1b 90 41 9d 75 8a 52 07 82 dd 63 | 60 42 4a 58 fd d4 14 6a 51 9a 4d c6 e2 02 9f aa | 03 37 60 98 ad 21 bd 3e 8a b4 28 84 b7 dd 88 f9 | 1a 55 60 8a 41 f8 fd bb c2 c5 97 97 27 81 a8 73 | 3c e6 25 0f 78 db 51 ec 5f 09 21 62 2f 79 b9 6a | d9 15 72 e8 89 ac dc 7e df 7c 21 06 d9 5e 64 df | 14 dc 21 15 99 da c3 b0 b2 6b 04 38 ad 31 da cc | 59 bc ff 43 22 b5 32 c0 20 6b 2a b6 2a 3e 4f d0 | e8 6a 0d 6f 10 54 32 c6 2b 7a b9 11 8e d7 b9 13 | 5d 28 fb 0f c5 3e 78 a8 4d 18 95 2b 85 c0 74 5a | 3d 3b d8 b7 6e fe 16 9a d4 63 d1 32 33 cd 22 dd | ab b1 4f 8c 9b 3b 4d 6a d1 ea 0f c3 ee 01 31 51 | 6d 2f 14 f0 e6 13 4b 1d cb e1 81 d0 15 e7 b9 b3 | 70 a5 f4 32 22 24 ff b4 ad 72 c5 c6 5b 50 04 63 | bb e9 29 44 7b 77 fe 1b 14 1a d5 b1 b8 96 85 78 | 3d 74 a5 bc 09 8a f7 51 08 23 73 9d a4 ff 57 dd | e5 7a e0 33 5c c7 3a ef 3f 66 65 36 9b de 6a db | 7f 2c 03 28 86 67 5b 89 5a ba 58 bb 2a 83 f8 4f | f6 90 d3 37 20 b7 3d 40 20 d1 f7 4a b0 1e d3 36 | ae fa 53 e0 43 4a 43 ac 48 0f 99 82 4f 21 89 4f | d7 8b 3b fd a8 8b db 96 f5 3e d6 f2 56 ce da be | eb a0 3c b6 05 69 a8 bf a2 a5 d0 2b 1f ad d8 a0 | 3c d8 40 f4 d8 4d 6b c7 ec 30 33 24 67 63 64 92 | 4a fb 51 0c 1e bf d3 0e 82 e1 df 38 b2 41 31 47 | d4 8d 79 c4 68 ae 77 f5 26 19 54 dc 31 8c 27 cb | b6 33 8c 58 63 f3 1a 5a 0f 52 0d 02 43 12 b1 6a | eb 1a b6 ad 4e d2 d2 2d 76 29 9b 45 8d f6 21 e6 | 43 62 f3 5c a0 9a 41 b5 44 b8 e1 9f 82 49 8a 1a | a2 f3 8d 55 b8 35 44 93 8e 57 49 62 db 7a 7d f6 | 30 83 48 f1 3c ec ce e0 e1 75 c0 c7 24 ec 03 07 | 65 cb f3 ad 24 2e 51 b6 60 98 00 43 ea 6e 16 28 | a2 19 44 b2 2a 24 59 f0 21 a8 a5 f9 56 49 9b 5e | 68 83 65 28 1b 7f 80 79 07 c5 a4 b5 b3 98 fd 7f | 1a e2 3f 81 c3 34 a0 94 7d 94 eb 39 ce 6f d4 85 | 61 6a be 19 b7 6e 11 36 2e 2c b1 8f ff 5b 2d 84 | 1f ff 10 ec 2e b6 96 f0 ec 67 13 71 1f c2 8e 47 | 90 8b a8 3a 20 23 1d 7f f8 e8 ca 8f 54 35 93 15 | 93 d2 d6 a2 0f 85 78 9c e5 16 5e 29 92 4a 66 41 | 95 ed 5f 5f 21 ac a6 59 d4 f1 f2 d2 40 6e 25 8a | 34 40 b0 b1 62 84 6b ff d8 b0 ce 2e 18 6e 52 a8 | c6 fb fe 30 fc ba a9 27 39 e3 94 ef 44 ac a3 7c | b1 b7 9e d6 11 ef b0 fe 03 4f 60 fa a9 3b 04 f4 | 11 5a 43 40 27 31 63 e4 f2 bb 8d ee 87 c3 3b 70 | 08 a0 cc 75 d0 53 55 b5 64 f5 50 9e b2 56 64 06 | 9b c0 33 47 54 de fc 72 c2 53 01 d5 9d 59 d8 6d | f8 15 09 78 06 e3 b7 ab 7e a1 0f 01 21 d0 51 4e | decrypted payload: 25 00 00 a3 09 00 00 00 30 81 98 31 0b 30 09 06 | 03 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 | 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 | 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 | 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 | 70 61 72 74 6d 65 6e 74 31 23 30 21 06 03 55 04 | 03 13 1a 77 65 73 74 2e 74 65 73 74 69 6e 67 2e | 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 31 24 30 | 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 | 73 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e | 63 6f 6d 27 00 04 c5 04 30 82 04 bc 30 82 04 25 | a0 03 02 01 02 02 01 02 30 0d 06 09 2a 86 48 86 | f7 0d 01 01 04 05 00 30 81 96 31 0b 30 09 06 03 | 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 | 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 55 | 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 30 | 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 70 | 61 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 | 13 18 58 65 6c 65 72 61 6e 63 65 20 74 65 73 74 | 20 43 41 20 66 6f 72 20 63 61 31 24 30 22 06 09 | 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 | 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | 30 1e 17 0d 30 38 30 31 33 30 30 30 30 30 30 30 | 5a 17 0d 31 32 30 32 30 33 30 30 30 30 30 30 5a | 30 81 98 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 23 30 21 06 03 55 04 03 13 1a 77 65 73 74 2e | 74 65 73 74 69 6e 67 2e 78 65 6c 65 72 61 6e 63 | 65 2e 63 6f 6d 31 24 30 22 06 09 2a 86 48 86 f7 | 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 | 6c 65 72 61 6e 63 65 2e 63 6f 6d 30 81 9f 30 0d | 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 81 8d | 00 30 81 89 02 81 81 00 ca c7 0f c1 05 40 b0 fc | 48 ee 07 f0 67 2c d9 8f 36 e4 b6 b7 51 e5 e6 cd | a1 8c 34 be 92 b1 8a 08 94 4d e9 4a d7 01 78 39 | 7e 2b d8 9b 7f af 4f 6b 64 95 b1 ef a2 0c 0b 2b | a3 c3 68 3c 98 9e eb 6f 2a 22 ad 3c d2 32 09 e3 | 4f 82 4f 86 64 c2 44 46 ae 89 98 45 39 a2 5e 38 | f7 90 57 81 da 0a 22 d6 01 07 46 4c 86 8b 65 77 | 1a 0c b2 5b 14 0a 0d 32 7b 88 61 b1 fb 90 97 7a | d6 38 b9 58 c9 d9 e2 39 02 03 01 00 01 a3 82 02 | 14 30 82 02 10 30 09 06 03 55 1d 13 04 02 30 00 | 30 81 b1 06 03 55 1d 1f 04 81 a9 30 81 a6 30 2c | a0 2a a0 28 86 26 68 74 74 70 3a 2f 2f 63 65 72 | 74 73 2e 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | 2f 72 65 76 6f 6b 65 64 2e 63 72 6c 30 76 a0 74 | a0 72 86 70 6c 64 61 70 3a 2f 2f 63 65 72 74 73 | 2e 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 2f 6f | 3d 58 65 6c 65 72 61 6e 63 65 2c 20 63 3d 43 41 | 3f 63 65 72 74 69 66 69 63 61 74 65 52 65 76 6f | 63 61 74 69 6f 6e 4c 69 73 74 3f 62 61 73 65 3f | 28 6f 62 6a 65 63 74 43 6c 61 73 73 3d 63 65 72 | 74 69 66 69 63 61 74 69 6f 6e 41 75 74 68 6f 72 | 69 74 79 29 30 0b 06 03 55 1d 0f 04 04 03 02 05 | e0 30 27 06 03 55 1d 25 04 20 30 1e 06 08 2b 06 | 01 05 05 07 03 02 06 08 2b 06 01 05 05 07 03 01 | 06 08 2b 06 01 05 05 07 03 03 30 2c 06 09 60 86 | 48 01 86 f8 42 01 0d 04 1f 16 1d 4f 70 65 6e 53 | 53 4c 20 47 65 6e 65 72 61 74 65 64 20 43 65 72 | 74 69 66 69 63 61 74 65 30 1d 06 03 55 1d 0e 04 | 16 04 14 3f 0e 79 ee b6 c7 cb 65 43 6f a4 e1 51 | 79 09 a6 14 4d 5d 3b 30 81 cb 06 03 55 1d 23 04 | 81 c3 30 81 c0 80 14 45 d7 61 cd 80 1a 9c 73 9a | c9 25 b7 a5 9d db 9a 55 5a 1b 04 a1 81 9c a4 81 | 99 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 | 61 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 | 72 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 | 6c 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b | 13 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e | 74 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 | 72 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f | 72 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d | 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c | 65 72 61 6e 63 65 2e 63 6f 6d 82 09 00 bb 38 7f | 63 31 90 8b 41 30 0d 06 09 2a 86 48 86 f7 0d 01 | 01 04 05 00 03 81 81 00 99 1b 58 cc f9 81 88 cc | 17 56 eb ea f6 b3 61 c9 14 74 94 03 8f a4 b1 42 | a4 80 4b 4a 29 0d 65 4f 96 76 e4 3e 4b ad 2e d2 | c0 3c 91 02 e1 93 4e b6 26 31 6d e4 87 71 52 84 | af 29 d8 a8 d7 e4 0a 05 88 a9 f3 2c 45 4f 5c c8 | f9 18 4d 0a 5a bd a4 99 ef 88 c4 16 55 4d 8d fc | d3 e7 61 bf 18 d8 75 b6 ee 04 e7 51 e2 cd aa 61 | e3 b2 48 6d 0e 65 37 fd bc 30 15 d3 35 42 81 52 | 2c 36 aa 0e 5c 55 70 54 21 00 00 c8 01 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 2c 80 00 94 02 00 00 24 01 03 04 03 12 34 56 78 | 03 00 00 08 01 00 00 0c 03 00 00 08 03 00 00 02 | 00 00 00 08 05 00 00 00 02 00 00 24 02 03 04 03 | 12 34 56 78 03 00 00 08 01 00 00 0c 03 00 00 08 | 03 00 00 02 00 00 00 08 05 00 00 00 02 00 00 24 | 03 03 04 03 12 34 56 78 03 00 00 08 01 00 00 03 | 03 00 00 08 03 00 00 02 00 00 00 08 05 00 00 00 | 00 00 00 24 04 03 04 03 12 34 56 78 03 00 00 08 | 01 00 00 03 03 00 00 08 03 00 00 02 00 00 00 08 | 05 00 00 00 2d 00 00 18 01 00 00 00 07 00 00 10 | 00 00 ff ff c0 01 02 2d c0 01 02 2d 00 00 00 18 | 01 00 00 00 07 00 00 10 00 00 ff ff c0 01 02 17 | c0 01 02 17 00 01 02 03 04 05 06 07 08 09 0a 0b | striping 12 bytes as pad | **parse IKEv2 Identification Payload: | next payload type: ISAKMP_NEXT_v2CERT | length: 163 | id_type: ID_DER_ASN1_DN | processing payload: ISAKMP_NEXT_v2IDi (len=163) | **parse IKEv2 Certificate Payload: | next payload type: ISAKMP_NEXT_v2AUTH | critical bit: Payload-Non-Critical | length: 1221 | ikev2 cert encoding: CERT_X509_SIGNATURE | processing payload: ISAKMP_NEXT_v2CERT (len=1221) | **parse IKEv2 Authentication Payload: | next payload type: ISAKMP_NEXT_v2SA | length: 200 | auth method: v2_AUTH_RSA | processing payload: ISAKMP_NEXT_v2AUTH (len=200) | **parse IKEv2 Security Association Payload: | next payload type: ISAKMP_NEXT_v2TSi | critical bit: Payload-Critical | length: 148 | processing payload: ISAKMP_NEXT_v2SA (len=148) | **parse IKEv2 Traffic Selectors: | next payload type: ISAKMP_NEXT_v2TSr | length: 24 | number of TS: 1 | processing payload: ISAKMP_NEXT_v2TSi (len=24) | **parse IKEv2 Traffic Selectors: | next payload type: ISAKMP_NEXT_NONE | length: 24 | number of TS: 1 | processing payload: ISAKMP_NEXT_v2TSr (len=24) | DER ASN1 DN: 30 81 98 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 23 30 21 06 03 55 04 03 13 1a 77 65 73 74 2e | 74 65 73 74 69 6e 67 2e 78 65 6c 65 72 61 6e 63 | 65 2e 63 6f 6d 31 24 30 22 06 09 2a 86 48 86 f7 | 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 | 6c 65 72 61 6e 63 65 2e 63 6f 6d ../parentR2x509 IKEv2 mode peer ID is ID_DER_ASN1_DN: 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org' | idhash verify pi cc 07 97 44 b4 a3 4e 8a 0d 2f 27 8b ee 06 6d 07 | a5 a5 75 2e | idhash verify I2 09 00 00 00 30 81 98 31 0b 30 09 06 03 55 04 06 | 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 07 4f | 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 0a 13 | 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 | 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 | 6d 65 6e 74 31 23 30 21 06 03 55 04 03 13 1a 77 | 65 73 74 2e 74 65 73 74 69 6e 67 2e 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d 31 24 30 22 06 09 2a | 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e | 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | has a v2_CERT payload going to process it | L0 - certificate: | L1 - tbsCertificate: | L2 - DEFAULT v1: | L3 - version: | v3 | L2 - serialNumber: | L2 - signature: | L3 - algorithmIdentifier: | L4 - algorithm: | 'md5WithRSAEncryption' | L2 - issuer: | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L2 - validity: | L3 - notBefore: | L4 - utcTime: | 'Jan 30 00:00:00 UTC 2008' | L3 - notAfter: | L4 - utcTime: | 'Feb 03 00:00:00 UTC 2012' | L2 - subject: | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org' | L2 - subjectPublicKeyInfo: | L3 - algorithm: | L4 - algorithmIdentifier: | L5 - algorithm: | 'rsaEncryption' | L3 - subjectPublicKey: | L4 - RSAPublicKey: | L5 - modulus: | L5 - publicExponent: | L2 - optional extensions: | L3 - extensions: | L4 - extension: | L5 - extnID: | 'basicConstraints' | L5 - critical: | FALSE | L5 - extnValue: | L6 - basicConstraints: | L7 - CA: | FALSE | L4 - extension: | L5 - extnID: | 'crlDistributionPoints' | L5 - critical: | FALSE | L5 - extnValue: | L6 - crlDistributionPoints: | L7 - DistributionPoint: | L8 - distributionPoint: | L9 - fullName: | L10 - generalNames: | L11 - generalName: | L12 - uniformResourceIdentifier: | 'http://certs.libreswan.org/revoked.crl' | L7 - DistributionPoint: | L8 - distributionPoint: | L9 - fullName: | L10 - generalNames: | L11 - generalName: | L12 - uniformResourceIdentifier: | 'ldap://certs.libreswan.org/o=Libreswan, c=CA?certificateRevocationList?base?(objectClass=certificationAuthority)' | L4 - extension: | L5 - extnID: | 'keyUsage' | L5 - critical: | FALSE | L5 - extnValue: | L4 - extension: | L5 - extnID: | 'extendedKeyUsage' | L5 - critical: | FALSE | L5 - extnValue: | L6 - extendedKeyUsage: | L7 - keyPurposeID: | 'clientAuth' | L7 - keyPurposeID: | 'serverAuth' | L7 - keyPurposeID: | 'codeSigning' | L4 - extension: | L5 - extnID: | 'nsComment' | L5 - critical: | FALSE | L5 - extnValue: | L4 - extension: | L5 - extnID: | 'subjectKeyIdentifier' | L5 - critical: | FALSE | L5 - extnValue: | L6 - keyIdentifier: | L4 - extension: | L5 - extnID: | 'authorityKeyIdentifier' | L5 - critical: | FALSE | L5 - extnValue: | L6 - authorityKeyIdentifier: | L7 - keyIdentifier: | L8 - keyIdentifier: | L7 - authorityCertIssuer: | L8 - generalNames: | L9 - generalName: | L10 - directoryName: | 'C=ca, ST=Ontario, O=Libreswan, OU=Test Department, CN=Libreswan test CA for mainca, E=testing.libreswan.org' | L7 - authorityCertSerialNumber: | L1 - signatureAlgorithm: | L2 - algorithmIdentifier: | L3 - algorithm: | 'md5WithRSAEncryption' | L1 - signatureValue: ../parentR2x509 issuer cacert not found ../parentR2x509 X.509 certificate rejected | **emit ISAKMP Message: | initiator cookie: | 00 01 02 03 04 05 06 07 | responder cookie: | c0 2e 7a 30 31 a0 31 88 | next payload type: ISAKMP_NEXT_v2E | ISAKMP version: IKEv2 version 2.0 (rfc4306) | exchange type: ISAKMP_v2_AUTH | flags: ISAKMP_FLAG_RESPONSE | message ID: 00 00 00 01 | ***emit IKEv2 Encryption Payload: | next payload type: ISAKMP_NEXT_v2IDr | critical bit: Payload-Critical | emitting 16 zero bytes of iv into IKEv2 Encryption Payload | IKEv2 thinking whether to send my certificate: | my policy has RSASIG, the policy is : RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init | sendcert: CERT_ALWAYSSEND and I did not get a certificate request | so send cert. | *****emit IKEv2 Identification Payload: | next payload type: ISAKMP_NEXT_v2CERT | id_type: ID_DER_ASN1_DN | emitting 155 raw bytes of my identity into IKEv2 Identification Payload | my identity 30 81 98 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 23 30 21 06 03 55 04 03 13 1a 65 61 73 74 2e | 74 65 73 74 69 6e 67 2e 78 65 6c 65 72 61 6e 63 | 65 2e 63 6f 6d 31 24 30 22 06 09 2a 86 48 86 f7 | 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 | 6c 65 72 61 6e 63 65 2e 63 6f 6d | emitting length of IKEv2 Identification Payload: 163 | idhash calc pr e9 00 11 7e 41 d4 31 62 40 b8 63 22 bf 06 9f bc | eb 81 58 e7 | idhash calc R2 09 00 00 00 30 81 98 31 0b 30 09 06 03 55 04 06 | 13 02 63 61 31 10 30 0e 06 03 55 04 08 13 07 4f | 6e 74 61 72 69 6f 31 12 30 10 06 03 55 04 0a 13 | 09 58 65 6c 65 72 61 6e 63 65 31 18 30 16 06 03 | 55 04 0b 13 0f 54 65 73 74 20 44 65 70 61 72 74 | 6d 65 6e 74 31 23 30 21 06 03 55 04 03 13 1a 65 | 61 73 74 2e 74 65 73 74 69 6e 67 2e 78 65 6c 65 | 72 61 6e 63 65 2e 63 6f 6d 31 24 30 22 06 09 2a | 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 6e | 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | assembeled IDr payload | thinking! to send a CERTREQ or not | my policy is : RSASIG+ENCRYPT+TUNNEL+PFS+IKEv2ALLOW+IKEv2Init | my next payload will not be a certificate request | I did not send a certificate request because | my role is not INITIATORi | I am sending my cert | *****emit IKEv2 Certificate Payload: | next payload type: ISAKMP_NEXT_v2AUTH | critical bit: Payload-Non-Critical | ikev2 cert encoding: CERT_X509_SIGNATURE | emitting 1216 raw bytes of CERT into IKEv2 Certificate Payload | CERT 30 82 04 bc 30 82 04 25 a0 03 02 01 02 02 01 01 | 30 0d 06 09 2a 86 48 86 f7 0d 01 01 04 05 00 30 | 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 61 31 | 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 69 | 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c 65 | 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 0f | 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 31 | 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 72 61 | 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f 72 20 | 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d 01 09 | 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c 65 72 | 61 6e 63 65 2e 63 6f 6d 30 1e 17 0d 30 38 30 31 | 33 30 30 30 30 30 30 30 5a 17 0d 31 32 30 32 30 | 33 30 30 30 30 30 30 5a 30 81 98 31 0b 30 09 06 | 03 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 | 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 | 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 | 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 | 70 61 72 74 6d 65 6e 74 31 23 30 21 06 03 55 04 | 03 13 1a 65 61 73 74 2e 74 65 73 74 69 6e 67 2e | 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 31 24 30 | 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 | 73 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e | 63 6f 6d 30 81 9f 30 0d 06 09 2a 86 48 86 f7 0d | 01 01 01 05 00 03 81 8d 00 30 81 89 02 81 81 00 | b4 a7 96 5d b3 87 6a fe cc f7 03 ea 9a 53 6c 5a | a7 c1 29 d5 a5 6d 5c dd d0 1b 91 53 cb de a1 0a | 93 e5 4d 81 5f a7 af c0 29 c8 c8 7f 9d ff 01 4b | 59 be 4f b5 00 44 45 1d b4 34 f4 e0 de 07 c4 cd | e5 49 82 85 f9 e0 2e 7f 10 2a bc 66 90 23 be df | 81 87 f5 70 46 6e d8 46 0d e2 2a 2a c9 40 45 7a | 67 70 26 6b fb 1f fe 65 14 eb 0c 76 26 90 55 ff | c2 cc 16 68 30 24 81 c9 18 62 81 79 e8 d1 5c 8b | 02 03 01 00 01 a3 82 02 14 30 82 02 10 30 09 06 | 03 55 1d 13 04 02 30 00 30 81 b1 06 03 55 1d 1f | 04 81 a9 30 81 a6 30 2c a0 2a a0 28 86 26 68 74 | 74 70 3a 2f 2f 63 65 72 74 73 2e 78 65 6c 65 72 | 61 6e 63 65 2e 63 6f 6d 2f 72 65 76 6f 6b 65 64 | 2e 63 72 6c 30 76 a0 74 a0 72 86 70 6c 64 61 70 | 3a 2f 2f 63 65 72 74 73 2e 78 65 6c 65 72 61 6e | 63 65 2e 63 6f 6d 2f 6f 3d 58 65 6c 65 72 61 6e | 63 65 2c 20 63 3d 43 41 3f 63 65 72 74 69 66 69 | 63 61 74 65 52 65 76 6f 63 61 74 69 6f 6e 4c 69 | 73 74 3f 62 61 73 65 3f 28 6f 62 6a 65 63 74 43 | 6c 61 73 73 3d 63 65 72 74 69 66 69 63 61 74 69 | 6f 6e 41 75 74 68 6f 72 69 74 79 29 30 0b 06 03 | 55 1d 0f 04 04 03 02 05 e0 30 27 06 03 55 1d 25 | 04 20 30 1e 06 08 2b 06 01 05 05 07 03 02 06 08 | 2b 06 01 05 05 07 03 01 06 08 2b 06 01 05 05 07 | 03 03 30 2c 06 09 60 86 48 01 86 f8 42 01 0d 04 | 1f 16 1d 4f 70 65 6e 53 53 4c 20 47 65 6e 65 72 | 61 74 65 64 20 43 65 72 74 69 66 69 63 61 74 65 | 30 1d 06 03 55 1d 0e 04 16 04 14 82 02 3b 0e 4a | c6 75 f8 5b 91 12 16 d4 d8 e8 d5 36 b8 68 1c 30 | 81 cb 06 03 55 1d 23 04 81 c3 30 81 c0 80 14 45 | d7 61 cd 80 1a 9c 73 9a c9 25 b7 a5 9d db 9a 55 | 5a 1b 04 a1 81 9c a4 81 99 30 81 96 31 0b 30 09 | 06 03 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 | 04 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 | 03 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 | 18 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 | 65 70 61 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 | 04 03 13 18 58 65 6c 65 72 61 6e 63 65 20 74 65 | 73 74 20 43 41 20 66 6f 72 20 63 61 31 24 30 22 | 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 | 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 | 6f 6d 82 09 00 bb 38 7f 63 31 90 8b 41 30 0d 06 | 09 2a 86 48 86 f7 0d 01 01 04 05 00 03 81 81 00 | 65 a4 bd 69 42 a0 ee b0 d3 c4 d2 26 e1 3e 10 58 | af ec 46 f4 29 44 3b dd 8c 76 8f f9 51 6b 21 96 | 6d 00 1d a1 0c f2 cd fe 6e 92 96 af c6 d5 f9 39 | 1b 5b 17 22 85 cc ae bd 3c 4e 0d 6c 53 bf 91 50 | e3 4a c3 58 1b 1c 61 8a 26 6e af c5 fe ac 33 20 | 17 f4 5c e3 3d 6f 33 c8 45 c6 89 87 b4 9e 8b bf | 93 3e db 98 4a bd 07 90 c7 4d 0e 63 e9 4c fc 3d | a0 74 96 7a 37 9f 08 58 5f bd ad 0f 80 e5 af 3f | emitting length of IKEv2 Certificate Payload: 1221 | going to assmemble AUTH payload | *****emit IKEv2 Authentication Payload: | next payload type: ISAKMP_NEXT_v2SA | auth method: v2_AUTH_RSA | emitting 192 zero bytes of fake rsa sig into IKEv2 Authentication Payload | emitting length of IKEv2 Authentication Payload: 200 | duplicating state object #1 | creating state object #2 at ADDR | ICOOKIE: 00 01 02 03 04 05 06 07 | RCOOKIE: c0 2e 7a 30 31 a0 31 88 | state hash entry 30 | *****emit IKEv2 Security Association Payload: | next payload type: ISAKMP_NEXT_v2TSi | critical bit: Payload-Critical | empty esp_info, returning defaults | ***parse IKEv2 Proposal Substructure Payload: | next payload type: ISAKMP_NEXT_P | length: 36 | prop #: 1 | proto ID: 3 | spi size: 4 | # transforms: 3 | parsing 4 raw bytes of IKEv2 Proposal Substructure Payload into CHILD SA SPI | CHILD SA SPI 12 34 56 78 | SPI received: 12345678 | ****parse IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_T | length: 8 | transform type: 1 | transform ID: 12 | ****parse IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_T | length: 8 | transform type: 3 | transform ID: 2 | ****parse IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_NONE | length: 8 | transform type: 5 | transform ID: 0 | ***parse IKEv2 Proposal Substructure Payload: | next payload type: ISAKMP_NEXT_P | length: 36 | prop #: 2 | proto ID: 3 | spi size: 4 | # transforms: 3 | parsing 4 raw bytes of IKEv2 Proposal Substructure Payload into CHILD SA SPI | CHILD SA SPI 12 34 56 78 | SPI received: 12345678 | ******emit IKEv2 Proposal Substructure Payload: | next payload type: ISAKMP_NEXT_NONE | prop #: 1 | proto ID: 3 | spi size: 4 | # transforms: 3 | emitting 4 raw bytes of our spi into IKEv2 Proposal Substructure Payload | our spi 12 34 56 78 | *******emit IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_T | transform type: 1 | transform ID: 12 | emitting length of IKEv2 Transform Substructure Payload: 8 | *******emit IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_T | transform type: 3 | transform ID: 2 | emitting length of IKEv2 Transform Substructure Payload: 8 | *******emit IKEv2 Transform Substructure Payload: | next payload type: ISAKMP_NEXT_NONE | transform type: 5 | transform ID: 0 | emitting length of IKEv2 Transform Substructure Payload: 8 | emitting length of IKEv2 Proposal Substructure Payload: 36 | emitting length of IKEv2 Security Association Payload: 40 | ***parse IKEv2 Traffic Selectors: | TS type: ID_IPV4_ADDR_RANGE | IP Protocol ID: 0 | length: 16 | start port: 0 | end port: 65535 | parsing 4 raw bytes of IKEv2 Traffic Selectors into ipv4 ts | ipv4 ts c0 01 02 2d | parsing 4 raw bytes of IKEv2 Traffic Selectors into ipv4 ts | ipv4 ts c0 01 02 2d | ***parse IKEv2 Traffic Selectors: | TS type: ID_IPV4_ADDR_RANGE | IP Protocol ID: 0 | length: 16 | start port: 0 | end port: 65535 | parsing 4 raw bytes of IKEv2 Traffic Selectors into ipv4 ts | ipv4 ts c0 01 02 17 | parsing 4 raw bytes of IKEv2 Traffic Selectors into ipv4 ts | ipv4 ts c0 01 02 17 | ikev2_eval_conn evaluating I=ikev2-westnet-eastnet-x509-cr:192.1.2.45/32:0/0 R=192.1.2.23/32:0/0 | tsi[0]=192.1.2.45/192.1.2.45 tsr[0]=192.1.2.23/192.1.2.23 | has ts_range1=0 maskbits1=32 ts_range2=0 maskbits2=32 fitbits=8224 <> -1 | find_host_pair: comparing to 192.1.2.23:500 192.1.2.45:500 | checking hostpair 192.1.2.23/32 -> 192.1.2.45/32 is not found | *****emit IKEv2 Traffic Selectors: | next payload type: ISAKMP_NEXT_v2TSr | number of TS: 1 | ******emit IKEv2 Traffic Selectors: | TS type: ID_IPV4_ADDR_RANGE | IP Protocol ID: 0 | start port: 0 | end port: 65535 | emitting 4 raw bytes of ipv4 low into IKEv2 Traffic Selectors | ipv4 low c0 01 02 2d | emitting 4 raw bytes of ipv4 high into IKEv2 Traffic Selectors | ipv4 high c0 01 02 2d | emitting length of IKEv2 Traffic Selectors: 16 | emitting length of IKEv2 Traffic Selectors: 24 | *****emit IKEv2 Traffic Selectors: | next payload type: ISAKMP_NEXT_NONE | number of TS: 1 | ******emit IKEv2 Traffic Selectors: | TS type: ID_IPV4_ADDR_RANGE | IP Protocol ID: 0 | start port: 0 | end port: 65535 | emitting 4 raw bytes of ipv4 low into IKEv2 Traffic Selectors | ipv4 low c0 01 02 17 | emitting 4 raw bytes of ipv4 high into IKEv2 Traffic Selectors | ipv4 high c0 01 02 17 | emitting length of IKEv2 Traffic Selectors: 16 | emitting length of IKEv2 Traffic Selectors: 24 | kernel_alg_esp_info():transid=12, auth=2, ei=0xADDR enckeylen=16, authkeylen=20, encryptalg=12, authalg=3 | prf+[0]: 1b c2 c7 bb 61 1e 4a 70 7b a5 60 70 86 8a 23 2a | ff 38 45 b2 | prf+[1]: 39 f1 e3 e0 ba e2 7f 09 e9 ca 7f 12 40 74 0c 81 | 79 68 c6 4f | prf+[2]: 47 72 9c d3 66 f4 a1 70 9d c8 71 c8 01 64 a7 fa | e5 49 da 1c | prf+[3]: c0 c1 23 75 5a 95 2f b1 d9 83 32 13 b7 7f 0f 3c | ce a3 ed 85 | our keymat 79 68 c6 4f 47 72 9c d3 66 f4 a1 70 9d c8 71 c8 | 01 64 a7 fa e5 49 da 1c c0 c1 23 75 5a 95 2f b1 | d9 83 32 13 | peer keymat 1b c2 c7 bb 61 1e 4a 70 7b a5 60 70 86 8a 23 2a | ff 38 45 b2 39 f1 e3 e0 ba e2 7f 09 e9 ca 7f 12 | 40 74 0c 81 | emitting 8 raw bytes of padding and length into cleartext | padding and length 00 01 02 03 04 05 06 07 | emitting 12 zero bytes of 96-bits of truncated HMAC into IKEv2 Encryption Payload | emitting length of IKEv2 Encryption Payload: 1712 | emitting length of ISAKMP Message: 1740 | data before encryption: | 25 00 00 a3 09 00 00 00 30 81 98 31 0b 30 09 06 | 03 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 | 08 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 | 55 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 | 30 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 | 70 61 72 74 6d 65 6e 74 31 23 30 21 06 03 55 04 | 03 13 1a 65 61 73 74 2e 74 65 73 74 69 6e 67 2e | 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 31 24 30 | 22 06 09 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 | 73 74 69 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e | 63 6f 6d 27 00 04 c5 04 30 82 04 bc 30 82 04 25 | a0 03 02 01 02 02 01 01 30 0d 06 09 2a 86 48 86 | f7 0d 01 01 04 05 00 30 81 96 31 0b 30 09 06 03 | 55 04 06 13 02 63 61 31 10 30 0e 06 03 55 04 08 | 13 07 4f 6e 74 61 72 69 6f 31 12 30 10 06 03 55 | 04 0a 13 09 58 65 6c 65 72 61 6e 63 65 31 18 30 | 16 06 03 55 04 0b 13 0f 54 65 73 74 20 44 65 70 | 61 72 74 6d 65 6e 74 31 21 30 1f 06 03 55 04 03 | 13 18 58 65 6c 65 72 61 6e 63 65 20 74 65 73 74 | 20 43 41 20 66 6f 72 20 63 61 31 24 30 22 06 09 | 2a 86 48 86 f7 0d 01 09 01 16 15 74 65 73 74 69 | 6e 67 40 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | 30 1e 17 0d 30 38 30 31 33 30 30 30 30 30 30 30 | 5a 17 0d 31 32 30 32 30 33 30 30 30 30 30 30 5a | 30 81 98 31 0b 30 09 06 03 55 04 06 13 02 63 61 | 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 72 | 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 6c | 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b 13 | 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e 74 | 31 23 30 21 06 03 55 04 03 13 1a 65 61 73 74 2e | 74 65 73 74 69 6e 67 2e 78 65 6c 65 72 61 6e 63 | 65 2e 63 6f 6d 31 24 30 22 06 09 2a 86 48 86 f7 | 0d 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 | 6c 65 72 61 6e 63 65 2e 63 6f 6d 30 81 9f 30 0d | 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 81 8d | 00 30 81 89 02 81 81 00 b4 a7 96 5d b3 87 6a fe | cc f7 03 ea 9a 53 6c 5a a7 c1 29 d5 a5 6d 5c dd | d0 1b 91 53 cb de a1 0a 93 e5 4d 81 5f a7 af c0 | 29 c8 c8 7f 9d ff 01 4b 59 be 4f b5 00 44 45 1d | b4 34 f4 e0 de 07 c4 cd e5 49 82 85 f9 e0 2e 7f | 10 2a bc 66 90 23 be df 81 87 f5 70 46 6e d8 46 | 0d e2 2a 2a c9 40 45 7a 67 70 26 6b fb 1f fe 65 | 14 eb 0c 76 26 90 55 ff c2 cc 16 68 30 24 81 c9 | 18 62 81 79 e8 d1 5c 8b 02 03 01 00 01 a3 82 02 | 14 30 82 02 10 30 09 06 03 55 1d 13 04 02 30 00 | 30 81 b1 06 03 55 1d 1f 04 81 a9 30 81 a6 30 2c | a0 2a a0 28 86 26 68 74 74 70 3a 2f 2f 63 65 72 | 74 73 2e 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d | 2f 72 65 76 6f 6b 65 64 2e 63 72 6c 30 76 a0 74 | a0 72 86 70 6c 64 61 70 3a 2f 2f 63 65 72 74 73 | 2e 78 65 6c 65 72 61 6e 63 65 2e 63 6f 6d 2f 6f | 3d 58 65 6c 65 72 61 6e 63 65 2c 20 63 3d 43 41 | 3f 63 65 72 74 69 66 69 63 61 74 65 52 65 76 6f | 63 61 74 69 6f 6e 4c 69 73 74 3f 62 61 73 65 3f | 28 6f 62 6a 65 63 74 43 6c 61 73 73 3d 63 65 72 | 74 69 66 69 63 61 74 69 6f 6e 41 75 74 68 6f 72 | 69 74 79 29 30 0b 06 03 55 1d 0f 04 04 03 02 05 | e0 30 27 06 03 55 1d 25 04 20 30 1e 06 08 2b 06 | 01 05 05 07 03 02 06 08 2b 06 01 05 05 07 03 01 | 06 08 2b 06 01 05 05 07 03 03 30 2c 06 09 60 86 | 48 01 86 f8 42 01 0d 04 1f 16 1d 4f 70 65 6e 53 | 53 4c 20 47 65 6e 65 72 61 74 65 64 20 43 65 72 | 74 69 66 69 63 61 74 65 30 1d 06 03 55 1d 0e 04 | 16 04 14 82 02 3b 0e 4a c6 75 f8 5b 91 12 16 d4 | d8 e8 d5 36 b8 68 1c 30 81 cb 06 03 55 1d 23 04 | 81 c3 30 81 c0 80 14 45 d7 61 cd 80 1a 9c 73 9a | c9 25 b7 a5 9d db 9a 55 5a 1b 04 a1 81 9c a4 81 | 99 30 81 96 31 0b 30 09 06 03 55 04 06 13 02 63 | 61 31 10 30 0e 06 03 55 04 08 13 07 4f 6e 74 61 | 72 69 6f 31 12 30 10 06 03 55 04 0a 13 09 58 65 | 6c 65 72 61 6e 63 65 31 18 30 16 06 03 55 04 0b | 13 0f 54 65 73 74 20 44 65 70 61 72 74 6d 65 6e | 74 31 21 30 1f 06 03 55 04 03 13 18 58 65 6c 65 | 72 61 6e 63 65 20 74 65 73 74 20 43 41 20 66 6f | 72 20 63 61 31 24 30 22 06 09 2a 86 48 86 f7 0d | 01 09 01 16 15 74 65 73 74 69 6e 67 40 78 65 6c | 65 72 61 6e 63 65 2e 63 6f 6d 82 09 00 bb 38 7f | 63 31 90 8b 41 30 0d 06 09 2a 86 48 86 f7 0d 01 | 01 04 05 00 03 81 81 00 65 a4 bd 69 42 a0 ee b0 | d3 c4 d2 26 e1 3e 10 58 af ec 46 f4 29 44 3b dd | 8c 76 8f f9 51 6b 21 96 6d 00 1d a1 0c f2 cd fe | 6e 92 96 af c6 d5 f9 39 1b 5b 17 22 85 cc ae bd | 3c 4e 0d 6c 53 bf 91 50 e3 4a c3 58 1b 1c 61 8a | 26 6e af c5 fe ac 33 20 17 f4 5c e3 3d 6f 33 c8 | 45 c6 89 87 b4 9e 8b bf 93 3e db 98 4a bd 07 90 | c7 4d 0e 63 e9 4c fc 3d a0 74 96 7a 37 9f 08 58 | 5f bd ad 0f 80 e5 af 3f 21 00 00 c8 01 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 2c 80 00 28 00 00 00 24 01 03 04 03 12 34 56 78 | 03 00 00 08 01 00 00 0c 03 00 00 08 03 00 00 02 | 00 00 00 08 05 00 00 00 2d 00 00 18 01 00 00 00 | 07 00 00 10 00 00 ff ff c0 01 02 2d c0 01 02 2d | 00 00 00 18 01 00 00 00 07 00 00 10 00 00 ff ff | c0 01 02 17 c0 01 02 17 00 01 02 03 04 05 06 07 | data after encryption: | 2a a6 ab 60 2b fa 88 43 63 bf 2c 52 29 48 8a 6c | 5e b5 ba e6 2e 45 85 32 69 c2 74 ce 0b 3f 6e b7 | c4 6e 5c 97 d4 8f f0 96 6b c8 45 b1 65 1e b4 7d | bb 3a 33 22 da 2c ee 09 81 ae eb 57 4d bb 96 20 | cc d8 4e 13 96 2a da 7d 32 4a 13 ca e7 39 bd 07 | c9 e5 39 91 83 8a 83 a0 3b 3d 72 58 9b fe 55 6d | 29 db fd 28 df 3d c3 43 d1 23 ec 43 d1 15 47 e0 | bd 1d 1f a1 1c c8 91 fd 19 1a b4 68 fd cb 85 38 | 04 9f 82 56 28 0b b2 9f 48 bd b8 0d 55 02 d0 3d | 25 42 15 3b 65 a1 17 e5 d2 bc 32 90 63 ce 6b 35 | 6f 49 82 c4 a5 36 51 b6 c3 5c c2 8f c9 3d 57 a0 | c9 30 d2 8e da 0c 68 94 7a 4b d0 7c ef bc 85 38 | 61 84 f3 fe 9c ad 90 03 a3 5a e3 98 54 d1 63 69 | 61 fd ef e6 66 26 06 37 34 d6 59 8f 8b be d8 e3 | 3d 38 f1 93 9e e6 1d ca 10 ac 21 2d f8 24 bb b1 | 27 2d 3f a1 7a 48 10 bf 7d e0 0f e4 22 c0 1c df | 81 bb 2b b4 96 bf 7d 58 f1 d8 4c 3c ec 83 ec d0 | 26 0e 7c 50 6c c0 74 0a 4a bc 88 c0 ee 47 22 a7 | b5 12 0f de 90 03 e8 e4 da 46 c0 ca fc c4 f8 82 | 42 81 df b6 d6 c7 c2 fc 8b 92 0b 57 5a 5c e2 29 | ad 4c d3 ee 88 95 96 13 b4 36 23 4d 03 20 32 25 | aa 89 3a 08 7e f1 a9 cd 80 3b c3 73 d6 19 d7 31 | f0 c2 71 fe 4b e5 8b 82 6f 63 32 0d 53 c0 57 74 | fb 23 d9 5c 8d f1 14 c2 a3 aa 99 28 6b 3a 05 40 | e0 c4 9b 5a 1f bf 76 e4 fc 15 9c f7 f5 c5 f0 a0 | fa b2 43 5b 95 3f 90 b2 da fd 88 3f e4 24 e4 3c | ba ba a6 6c 1c 8e 05 3b 64 85 5e 79 a2 1a a6 4a | 0b 65 74 97 b0 35 aa 86 fd 74 57 4e 9b 22 3b 39 | 37 26 3d af 3c 00 7b e4 86 7a 5c 47 3e 8b a0 9b | ef ac fb 8c 73 33 c3 ba 8f 80 a4 f4 36 a7 ed 31 | 49 6d 7e 91 d7 c0 9e 4d 0f 69 4b b5 b5 7d 44 9d | 96 a1 50 43 27 6f e1 38 81 38 23 02 5b 02 a9 12 | e7 d2 b8 98 d0 0f b3 fb 33 40 c7 b7 4a 8d 6f bb | ba 69 0f 2d 6e e3 68 14 3b 86 6d 26 66 e4 06 49 | 9a 54 a5 81 1a 52 b0 b1 51 f0 72 3b c7 d7 45 e7 | 49 c2 61 cb 34 e2 a3 e1 86 42 65 46 03 6c a6 c2 | c4 e8 c4 06 49 ba e0 41 33 e9 88 56 ac eb 97 6d | 1f 27 c2 23 83 f2 b9 23 1d 11 1b 2f f8 33 88 cf | bd 45 c3 43 51 66 16 ae 4d 24 09 7c a8 50 63 4c | 75 12 eb bf 88 d9 0e 55 c5 69 13 0e 06 92 64 02 | a2 a9 d7 16 71 3e 7e 9e 2b 9c 01 db bc dc 59 4e | 52 73 93 2e eb 5d d3 ff bf ea 68 db f4 64 84 b8 | 2d 54 bb bf e8 6d 62 44 e4 c0 46 9c 1c 0f 4d 84 | a9 3e ae fe ba 27 d8 b6 a4 3d 07 7d d0 f7 84 50 | 48 d7 9f bb 89 73 d9 cc 3b e4 19 ea 02 d2 bd b4 | be c5 4f 8c 15 99 f7 a5 61 b2 b0 4b c3 6b f9 38 | f5 5b 58 44 84 e5 01 cd 7a d1 3c 1d ea a5 d3 21 | 86 5b ea 05 fb 99 15 b4 5c 4c 26 a8 f3 04 86 2f | 0b 53 79 11 36 54 bc 41 86 51 ce 99 64 83 9a 31 | 0e 86 d5 de b0 ec 66 85 a7 33 c8 74 76 1f 09 48 | 81 19 9d e9 cc 5b 12 2b 70 ac ca 53 91 e0 7f b9 | 54 af 94 40 41 05 a0 77 bd 0b 91 2e d4 3c 9f 52 | ba 5e c0 c5 52 17 dc 40 44 2f 74 62 9b 4a 51 50 | e0 22 f0 df b8 89 76 2a 15 86 a7 f0 d7 e3 97 e9 | 21 49 51 1a 3d 59 ff 27 23 a6 6d 27 a4 ab b8 b5 | da b8 22 dd 4d ec a0 fb 57 71 60 42 36 e1 aa d9 | 5b 88 95 4e 94 f8 22 da 0f de c6 9c 07 20 48 d3 | f3 f1 c9 23 41 cb 7a 92 30 4a 5c fe 0c bd 5d 13 | 4f b8 70 e9 25 0e cf 01 78 1f 90 27 23 7e 8e b1 | ad 80 90 06 5a 6b b3 66 b4 d4 c0 25 ee 7b 0b a2 | 6c 1a 83 c6 b8 15 53 85 38 11 09 5c c3 a6 a8 4f | 40 f3 74 9d 8c f1 e1 e2 ca e6 27 c3 b2 69 94 49 | 8e ba 28 e5 e2 7a 0c c1 c6 66 73 5d 04 e7 2f 20 | 20 5e d5 f7 f8 5d d2 91 40 ca c7 59 c3 46 61 f6 | bb 98 b2 29 75 f9 54 bf 1a 22 fa 40 df 6b 28 48 | 77 69 dd 84 a4 df a5 60 ad b4 d8 86 56 69 05 3d | 52 d1 ea 48 af 1a 7a 8d ba 9d da fc 15 75 54 a1 | d3 c2 9d 6b a3 21 6e 1e ed fc f9 a9 36 ab dc a0 | 88 2d f5 2c 64 47 47 1b fd a1 b9 25 df d5 ea 8d | 40 06 00 b6 c1 aa d0 e1 98 b8 27 72 2e 34 c7 88 | b4 54 9b 94 71 b8 2d f2 b6 f7 94 f9 8e 48 f8 e4 | 7d 7d b2 e7 e1 8a 17 35 9a cb 22 c4 95 fe 95 8e | f6 d2 2e 6e 4d 79 42 80 c3 ba 77 bd f8 3d e5 f5 | 47 55 b5 23 7e 1b 00 e3 6c a1 88 de 61 b6 6a fd | 58 d0 59 6f 78 66 1a 37 88 1f 60 b6 fe 1d 02 ff | 9e 1e c4 9b ba 45 9a c7 65 de 08 f9 ae 6d fb bd | b9 bc a6 e7 33 aa e4 6c 5a 3a 87 4a a9 4f b4 a1 | ba 88 4d 27 26 f6 a6 4b 57 01 c7 6a 91 77 5b b8 | d5 3e 1f 18 74 bd f0 9c c1 19 07 80 6e 34 a2 13 | 80 c6 e7 0e 1e e2 33 80 2b c3 39 d2 f0 9f dd a3 | 9a 71 04 92 b7 84 9f 2c e1 f7 8e 58 6b 7b 0d 0f | 0a 1e ac 46 5b 42 8b 77 93 cf 04 43 b5 81 29 ee | e9 70 77 0b 86 98 df 9f 6c 19 e9 fd 69 fe 71 67 | 38 92 6e 5d 4b 21 26 4f 17 3e 1f 94 f0 4a 24 4c | b9 b8 0e c8 2c f9 5f e1 48 ce 9d b4 3d be 98 5c | 35 e3 99 8f e1 75 da 99 9b 91 4e 21 3f 15 88 d1 | 75 ec e2 d1 c1 b2 a9 42 44 10 05 7c 21 87 56 1b | 71 4d 3a e0 d4 63 44 c2 7f 09 87 74 e8 9c 22 12 | af f0 82 74 ba ef 5e 6d 70 4f 88 78 06 fe a2 19 | fb d9 55 6a 0f a5 c9 02 95 03 93 20 1c c7 e3 c7 | 0a 8e bb 51 07 71 e9 8f 54 43 dc 25 a8 34 85 49 | 76 29 bb 8a e2 4e 03 7d 4a 82 b1 c6 8b f8 d4 f7 | cc b9 10 2c 81 59 34 56 b0 eb 09 bd 24 cb 94 b6 | 2d e3 69 c0 7c f4 f2 36 3b 10 22 83 7a 7f df 61 | 31 0c 9a 76 35 0a 81 72 d0 fc 01 c6 45 4c f4 df | fe 26 a3 2d d0 2c 20 7a f6 20 ee 57 25 c3 c2 dd | fe 9c 4b e1 c7 66 c5 e0 70 9a b2 e5 3e 22 2c 04 | 53 b6 4c cc f3 20 88 52 52 c1 7b 8d 3a 08 59 c7 | 06 f9 b2 4c 18 f5 f7 32 49 31 44 90 b7 db d4 56 | ca f7 39 2a e1 88 a9 e4 60 03 76 10 90 fa 9e d1 | da 65 ff 31 c4 6c 64 03 2e 55 3b e6 05 fd fd 26 | ac e3 a6 af a3 0a 7b fb b3 f5 0e 4c e2 b3 45 ab | 56 bc df f5 89 2a bf 19 95 fb b4 f2 02 c8 d6 80 | 16 10 55 c9 ad b8 87 bc 4d e8 9b 59 e9 08 ea 3e | c7 c0 0d 32 32 14 4e 3e c3 bf f2 ec 45 0f 14 8c | data being hmac: 00 01 02 03 04 05 06 07 c0 2e 7a 30 31 a0 31 88 | 2e 20 23 20 00 00 00 01 00 00 06 cc 24 80 06 b0 | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 2a a6 ab 60 2b fa 88 43 63 bf 2c 52 29 48 8a 6c | 5e b5 ba e6 2e 45 85 32 69 c2 74 ce 0b 3f 6e b7 | c4 6e 5c 97 d4 8f f0 96 6b c8 45 b1 65 1e b4 7d | bb 3a 33 22 da 2c ee 09 81 ae eb 57 4d bb 96 20 | cc d8 4e 13 96 2a da 7d 32 4a 13 ca e7 39 bd 07 | c9 e5 39 91 83 8a 83 a0 3b 3d 72 58 9b fe 55 6d | 29 db fd 28 df 3d c3 43 d1 23 ec 43 d1 15 47 e0 | bd 1d 1f a1 1c c8 91 fd 19 1a b4 68 fd cb 85 38 | 04 9f 82 56 28 0b b2 9f 48 bd b8 0d 55 02 d0 3d | 25 42 15 3b 65 a1 17 e5 d2 bc 32 90 63 ce 6b 35 | 6f 49 82 c4 a5 36 51 b6 c3 5c c2 8f c9 3d 57 a0 | c9 30 d2 8e da 0c 68 94 7a 4b d0 7c ef bc 85 38 | 61 84 f3 fe 9c ad 90 03 a3 5a e3 98 54 d1 63 69 | 61 fd ef e6 66 26 06 37 34 d6 59 8f 8b be d8 e3 | 3d 38 f1 93 9e e6 1d ca 10 ac 21 2d f8 24 bb b1 | 27 2d 3f a1 7a 48 10 bf 7d e0 0f e4 22 c0 1c df | 81 bb 2b b4 96 bf 7d 58 f1 d8 4c 3c ec 83 ec d0 | 26 0e 7c 50 6c c0 74 0a 4a bc 88 c0 ee 47 22 a7 | b5 12 0f de 90 03 e8 e4 da 46 c0 ca fc c4 f8 82 | 42 81 df b6 d6 c7 c2 fc 8b 92 0b 57 5a 5c e2 29 | ad 4c d3 ee 88 95 96 13 b4 36 23 4d 03 20 32 25 | aa 89 3a 08 7e f1 a9 cd 80 3b c3 73 d6 19 d7 31 | f0 c2 71 fe 4b e5 8b 82 6f 63 32 0d 53 c0 57 74 | fb 23 d9 5c 8d f1 14 c2 a3 aa 99 28 6b 3a 05 40 | e0 c4 9b 5a 1f bf 76 e4 fc 15 9c f7 f5 c5 f0 a0 | fa b2 43 5b 95 3f 90 b2 da fd 88 3f e4 24 e4 3c | ba ba a6 6c 1c 8e 05 3b 64 85 5e 79 a2 1a a6 4a | 0b 65 74 97 b0 35 aa 86 fd 74 57 4e 9b 22 3b 39 | 37 26 3d af 3c 00 7b e4 86 7a 5c 47 3e 8b a0 9b | ef ac fb 8c 73 33 c3 ba 8f 80 a4 f4 36 a7 ed 31 | 49 6d 7e 91 d7 c0 9e 4d 0f 69 4b b5 b5 7d 44 9d | 96 a1 50 43 27 6f e1 38 81 38 23 02 5b 02 a9 12 | e7 d2 b8 98 d0 0f b3 fb 33 40 c7 b7 4a 8d 6f bb | ba 69 0f 2d 6e e3 68 14 3b 86 6d 26 66 e4 06 49 | 9a 54 a5 81 1a 52 b0 b1 51 f0 72 3b c7 d7 45 e7 | 49 c2 61 cb 34 e2 a3 e1 86 42 65 46 03 6c a6 c2 | c4 e8 c4 06 49 ba e0 41 33 e9 88 56 ac eb 97 6d | 1f 27 c2 23 83 f2 b9 23 1d 11 1b 2f f8 33 88 cf | bd 45 c3 43 51 66 16 ae 4d 24 09 7c a8 50 63 4c | 75 12 eb bf 88 d9 0e 55 c5 69 13 0e 06 92 64 02 | a2 a9 d7 16 71 3e 7e 9e 2b 9c 01 db bc dc 59 4e | 52 73 93 2e eb 5d d3 ff bf ea 68 db f4 64 84 b8 | 2d 54 bb bf e8 6d 62 44 e4 c0 46 9c 1c 0f 4d 84 | a9 3e ae fe ba 27 d8 b6 a4 3d 07 7d d0 f7 84 50 | 48 d7 9f bb 89 73 d9 cc 3b e4 19 ea 02 d2 bd b4 | be c5 4f 8c 15 99 f7 a5 61 b2 b0 4b c3 6b f9 38 | f5 5b 58 44 84 e5 01 cd 7a d1 3c 1d ea a5 d3 21 | 86 5b ea 05 fb 99 15 b4 5c 4c 26 a8 f3 04 86 2f | 0b 53 79 11 36 54 bc 41 86 51 ce 99 64 83 9a 31 | 0e 86 d5 de b0 ec 66 85 a7 33 c8 74 76 1f 09 48 | 81 19 9d e9 cc 5b 12 2b 70 ac ca 53 91 e0 7f b9 | 54 af 94 40 41 05 a0 77 bd 0b 91 2e d4 3c 9f 52 | ba 5e c0 c5 52 17 dc 40 44 2f 74 62 9b 4a 51 50 | e0 22 f0 df b8 89 76 2a 15 86 a7 f0 d7 e3 97 e9 | 21 49 51 1a 3d 59 ff 27 23 a6 6d 27 a4 ab b8 b5 | da b8 22 dd 4d ec a0 fb 57 71 60 42 36 e1 aa d9 | 5b 88 95 4e 94 f8 22 da 0f de c6 9c 07 20 48 d3 | f3 f1 c9 23 41 cb 7a 92 30 4a 5c fe 0c bd 5d 13 | 4f b8 70 e9 25 0e cf 01 78 1f 90 27 23 7e 8e b1 | ad 80 90 06 5a 6b b3 66 b4 d4 c0 25 ee 7b 0b a2 | 6c 1a 83 c6 b8 15 53 85 38 11 09 5c c3 a6 a8 4f | 40 f3 74 9d 8c f1 e1 e2 ca e6 27 c3 b2 69 94 49 | 8e ba 28 e5 e2 7a 0c c1 c6 66 73 5d 04 e7 2f 20 | 20 5e d5 f7 f8 5d d2 91 40 ca c7 59 c3 46 61 f6 | bb 98 b2 29 75 f9 54 bf 1a 22 fa 40 df 6b 28 48 | 77 69 dd 84 a4 df a5 60 ad b4 d8 86 56 69 05 3d | 52 d1 ea 48 af 1a 7a 8d ba 9d da fc 15 75 54 a1 | d3 c2 9d 6b a3 21 6e 1e ed fc f9 a9 36 ab dc a0 | 88 2d f5 2c 64 47 47 1b fd a1 b9 25 df d5 ea 8d | 40 06 00 b6 c1 aa d0 e1 98 b8 27 72 2e 34 c7 88 | b4 54 9b 94 71 b8 2d f2 b6 f7 94 f9 8e 48 f8 e4 | 7d 7d b2 e7 e1 8a 17 35 9a cb 22 c4 95 fe 95 8e | f6 d2 2e 6e 4d 79 42 80 c3 ba 77 bd f8 3d e5 f5 | 47 55 b5 23 7e 1b 00 e3 6c a1 88 de 61 b6 6a fd | 58 d0 59 6f 78 66 1a 37 88 1f 60 b6 fe 1d 02 ff | 9e 1e c4 9b ba 45 9a c7 65 de 08 f9 ae 6d fb bd | b9 bc a6 e7 33 aa e4 6c 5a 3a 87 4a a9 4f b4 a1 | ba 88 4d 27 26 f6 a6 4b 57 01 c7 6a 91 77 5b b8 | d5 3e 1f 18 74 bd f0 9c c1 19 07 80 6e 34 a2 13 | 80 c6 e7 0e 1e e2 33 80 2b c3 39 d2 f0 9f dd a3 | 9a 71 04 92 b7 84 9f 2c e1 f7 8e 58 6b 7b 0d 0f | 0a 1e ac 46 5b 42 8b 77 93 cf 04 43 b5 81 29 ee | e9 70 77 0b 86 98 df 9f 6c 19 e9 fd 69 fe 71 67 | 38 92 6e 5d 4b 21 26 4f 17 3e 1f 94 f0 4a 24 4c | b9 b8 0e c8 2c f9 5f e1 48 ce 9d b4 3d be 98 5c | 35 e3 99 8f e1 75 da 99 9b 91 4e 21 3f 15 88 d1 | 75 ec e2 d1 c1 b2 a9 42 44 10 05 7c 21 87 56 1b | 71 4d 3a e0 d4 63 44 c2 7f 09 87 74 e8 9c 22 12 | af f0 82 74 ba ef 5e 6d 70 4f 88 78 06 fe a2 19 | fb d9 55 6a 0f a5 c9 02 95 03 93 20 1c c7 e3 c7 | 0a 8e bb 51 07 71 e9 8f 54 43 dc 25 a8 34 85 49 | 76 29 bb 8a e2 4e 03 7d 4a 82 b1 c6 8b f8 d4 f7 | cc b9 10 2c 81 59 34 56 b0 eb 09 bd 24 cb 94 b6 | 2d e3 69 c0 7c f4 f2 36 3b 10 22 83 7a 7f df 61 | 31 0c 9a 76 35 0a 81 72 d0 fc 01 c6 45 4c f4 df | fe 26 a3 2d d0 2c 20 7a f6 20 ee 57 25 c3 c2 dd | fe 9c 4b e1 c7 66 c5 e0 70 9a b2 e5 3e 22 2c 04 | 53 b6 4c cc f3 20 88 52 52 c1 7b 8d 3a 08 59 c7 | 06 f9 b2 4c 18 f5 f7 32 49 31 44 90 b7 db d4 56 | ca f7 39 2a e1 88 a9 e4 60 03 76 10 90 fa 9e d1 | da 65 ff 31 c4 6c 64 03 2e 55 3b e6 05 fd fd 26 | ac e3 a6 af a3 0a 7b fb b3 f5 0e 4c e2 b3 45 ab | 56 bc df f5 89 2a bf 19 95 fb b4 f2 02 c8 d6 80 | 16 10 55 c9 ad b8 87 bc 4d e8 9b 59 e9 08 ea 3e | c7 c0 0d 32 32 14 4e 3e c3 bf f2 ec 45 0f 14 8c | out calculated auth: | 9d 61 5a 91 a5 5f 5b 4b 39 ee 0f 8f | complete v2 state transition with STF_OK ../parentR2x509 transition from state STATE_PARENT_R1 to state STATE_PARENT_R2 ../parentR2x509 negotiated tunnel [192.1.2.23,192.1.2.23] -> [192.1.2.45,192.1.2.45] ../parentR2x509 STATE_PARENT_R2: received v2I2, PARENT SA established tunnel mode {ESP=>0x12345678 <0x12345678 xfrm=AES_128-HMAC_SHA1 NATOA=none NATD=none DPD=none} | sending reply packet to 192.1.2.45:500 (from port 500) sending 1740 bytes for STATE_PARENT_R1 through eth0:500 to 192.1.2.45:500 (using #2) | 00 01 02 03 04 05 06 07 c0 2e 7a 30 31 a0 31 88 | 2e 20 23 20 00 00 00 01 00 00 06 cc 24 80 06 b0 | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f | 2a a6 ab 60 2b fa 88 43 63 bf 2c 52 29 48 8a 6c | 5e b5 ba e6 2e 45 85 32 69 c2 74 ce 0b 3f 6e b7 | c4 6e 5c 97 d4 8f f0 96 6b c8 45 b1 65 1e b4 7d | bb 3a 33 22 da 2c ee 09 81 ae eb 57 4d bb 96 20 | cc d8 4e 13 96 2a da 7d 32 4a 13 ca e7 39 bd 07 | c9 e5 39 91 83 8a 83 a0 3b 3d 72 58 9b fe 55 6d | 29 db fd 28 df 3d c3 43 d1 23 ec 43 d1 15 47 e0 | bd 1d 1f a1 1c c8 91 fd 19 1a b4 68 fd cb 85 38 | 04 9f 82 56 28 0b b2 9f 48 bd b8 0d 55 02 d0 3d | 25 42 15 3b 65 a1 17 e5 d2 bc 32 90 63 ce 6b 35 | 6f 49 82 c4 a5 36 51 b6 c3 5c c2 8f c9 3d 57 a0 | c9 30 d2 8e da 0c 68 94 7a 4b d0 7c ef bc 85 38 | 61 84 f3 fe 9c ad 90 03 a3 5a e3 98 54 d1 63 69 | 61 fd ef e6 66 26 06 37 34 d6 59 8f 8b be d8 e3 | 3d 38 f1 93 9e e6 1d ca 10 ac 21 2d f8 24 bb b1 | 27 2d 3f a1 7a 48 10 bf 7d e0 0f e4 22 c0 1c df | 81 bb 2b b4 96 bf 7d 58 f1 d8 4c 3c ec 83 ec d0 | 26 0e 7c 50 6c c0 74 0a 4a bc 88 c0 ee 47 22 a7 | b5 12 0f de 90 03 e8 e4 da 46 c0 ca fc c4 f8 82 | 42 81 df b6 d6 c7 c2 fc 8b 92 0b 57 5a 5c e2 29 | ad 4c d3 ee 88 95 96 13 b4 36 23 4d 03 20 32 25 | aa 89 3a 08 7e f1 a9 cd 80 3b c3 73 d6 19 d7 31 | f0 c2 71 fe 4b e5 8b 82 6f 63 32 0d 53 c0 57 74 | fb 23 d9 5c 8d f1 14 c2 a3 aa 99 28 6b 3a 05 40 | e0 c4 9b 5a 1f bf 76 e4 fc 15 9c f7 f5 c5 f0 a0 | fa b2 43 5b 95 3f 90 b2 da fd 88 3f e4 24 e4 3c | ba ba a6 6c 1c 8e 05 3b 64 85 5e 79 a2 1a a6 4a | 0b 65 74 97 b0 35 aa 86 fd 74 57 4e 9b 22 3b 39 | 37 26 3d af 3c 00 7b e4 86 7a 5c 47 3e 8b a0 9b | ef ac fb 8c 73 33 c3 ba 8f 80 a4 f4 36 a7 ed 31 | 49 6d 7e 91 d7 c0 9e 4d 0f 69 4b b5 b5 7d 44 9d | 96 a1 50 43 27 6f e1 38 81 38 23 02 5b 02 a9 12 | e7 d2 b8 98 d0 0f b3 fb 33 40 c7 b7 4a 8d 6f bb | ba 69 0f 2d 6e e3 68 14 3b 86 6d 26 66 e4 06 49 | 9a 54 a5 81 1a 52 b0 b1 51 f0 72 3b c7 d7 45 e7 | 49 c2 61 cb 34 e2 a3 e1 86 42 65 46 03 6c a6 c2 | c4 e8 c4 06 49 ba e0 41 33 e9 88 56 ac eb 97 6d | 1f 27 c2 23 83 f2 b9 23 1d 11 1b 2f f8 33 88 cf | bd 45 c3 43 51 66 16 ae 4d 24 09 7c a8 50 63 4c | 75 12 eb bf 88 d9 0e 55 c5 69 13 0e 06 92 64 02 | a2 a9 d7 16 71 3e 7e 9e 2b 9c 01 db bc dc 59 4e | 52 73 93 2e eb 5d d3 ff bf ea 68 db f4 64 84 b8 | 2d 54 bb bf e8 6d 62 44 e4 c0 46 9c 1c 0f 4d 84 | a9 3e ae fe ba 27 d8 b6 a4 3d 07 7d d0 f7 84 50 | 48 d7 9f bb 89 73 d9 cc 3b e4 19 ea 02 d2 bd b4 | be c5 4f 8c 15 99 f7 a5 61 b2 b0 4b c3 6b f9 38 | f5 5b 58 44 84 e5 01 cd 7a d1 3c 1d ea a5 d3 21 | 86 5b ea 05 fb 99 15 b4 5c 4c 26 a8 f3 04 86 2f | 0b 53 79 11 36 54 bc 41 86 51 ce 99 64 83 9a 31 | 0e 86 d5 de b0 ec 66 85 a7 33 c8 74 76 1f 09 48 | 81 19 9d e9 cc 5b 12 2b 70 ac ca 53 91 e0 7f b9 | 54 af 94 40 41 05 a0 77 bd 0b 91 2e d4 3c 9f 52 | ba 5e c0 c5 52 17 dc 40 44 2f 74 62 9b 4a 51 50 | e0 22 f0 df b8 89 76 2a 15 86 a7 f0 d7 e3 97 e9 | 21 49 51 1a 3d 59 ff 27 23 a6 6d 27 a4 ab b8 b5 | da b8 22 dd 4d ec a0 fb 57 71 60 42 36 e1 aa d9 | 5b 88 95 4e 94 f8 22 da 0f de c6 9c 07 20 48 d3 | f3 f1 c9 23 41 cb 7a 92 30 4a 5c fe 0c bd 5d 13 | 4f b8 70 e9 25 0e cf 01 78 1f 90 27 23 7e 8e b1 | ad 80 90 06 5a 6b b3 66 b4 d4 c0 25 ee 7b 0b a2 | 6c 1a 83 c6 b8 15 53 85 38 11 09 5c c3 a6 a8 4f | 40 f3 74 9d 8c f1 e1 e2 ca e6 27 c3 b2 69 94 49 | 8e ba 28 e5 e2 7a 0c c1 c6 66 73 5d 04 e7 2f 20 | 20 5e d5 f7 f8 5d d2 91 40 ca c7 59 c3 46 61 f6 | bb 98 b2 29 75 f9 54 bf 1a 22 fa 40 df 6b 28 48 | 77 69 dd 84 a4 df a5 60 ad b4 d8 86 56 69 05 3d | 52 d1 ea 48 af 1a 7a 8d ba 9d da fc 15 75 54 a1 | d3 c2 9d 6b a3 21 6e 1e ed fc f9 a9 36 ab dc a0 | 88 2d f5 2c 64 47 47 1b fd a1 b9 25 df d5 ea 8d | 40 06 00 b6 c1 aa d0 e1 98 b8 27 72 2e 34 c7 88 | b4 54 9b 94 71 b8 2d f2 b6 f7 94 f9 8e 48 f8 e4 | 7d 7d b2 e7 e1 8a 17 35 9a cb 22 c4 95 fe 95 8e | f6 d2 2e 6e 4d 79 42 80 c3 ba 77 bd f8 3d e5 f5 | 47 55 b5 23 7e 1b 00 e3 6c a1 88 de 61 b6 6a fd | 58 d0 59 6f 78 66 1a 37 88 1f 60 b6 fe 1d 02 ff | 9e 1e c4 9b ba 45 9a c7 65 de 08 f9 ae 6d fb bd | b9 bc a6 e7 33 aa e4 6c 5a 3a 87 4a a9 4f b4 a1 | ba 88 4d 27 26 f6 a6 4b 57 01 c7 6a 91 77 5b b8 | d5 3e 1f 18 74 bd f0 9c c1 19 07 80 6e 34 a2 13 | 80 c6 e7 0e 1e e2 33 80 2b c3 39 d2 f0 9f dd a3 | 9a 71 04 92 b7 84 9f 2c e1 f7 8e 58 6b 7b 0d 0f | 0a 1e ac 46 5b 42 8b 77 93 cf 04 43 b5 81 29 ee | e9 70 77 0b 86 98 df 9f 6c 19 e9 fd 69 fe 71 67 | 38 92 6e 5d 4b 21 26 4f 17 3e 1f 94 f0 4a 24 4c | b9 b8 0e c8 2c f9 5f e1 48 ce 9d b4 3d be 98 5c | 35 e3 99 8f e1 75 da 99 9b 91 4e 21 3f 15 88 d1 | 75 ec e2 d1 c1 b2 a9 42 44 10 05 7c 21 87 56 1b | 71 4d 3a e0 d4 63 44 c2 7f 09 87 74 e8 9c 22 12 | af f0 82 74 ba ef 5e 6d 70 4f 88 78 06 fe a2 19 | fb d9 55 6a 0f a5 c9 02 95 03 93 20 1c c7 e3 c7 | 0a 8e bb 51 07 71 e9 8f 54 43 dc 25 a8 34 85 49 | 76 29 bb 8a e2 4e 03 7d 4a 82 b1 c6 8b f8 d4 f7 | cc b9 10 2c 81 59 34 56 b0 eb 09 bd 24 cb 94 b6 | 2d e3 69 c0 7c f4 f2 36 3b 10 22 83 7a 7f df 61 | 31 0c 9a 76 35 0a 81 72 d0 fc 01 c6 45 4c f4 df | fe 26 a3 2d d0 2c 20 7a f6 20 ee 57 25 c3 c2 dd | fe 9c 4b e1 c7 66 c5 e0 70 9a b2 e5 3e 22 2c 04 | 53 b6 4c cc f3 20 88 52 52 c1 7b 8d 3a 08 59 c7 | 06 f9 b2 4c 18 f5 f7 32 49 31 44 90 b7 db d4 56 | ca f7 39 2a e1 88 a9 e4 60 03 76 10 90 fa 9e d1 | da 65 ff 31 c4 6c 64 03 2e 55 3b e6 05 fd fd 26 | ac e3 a6 af a3 0a 7b fb b3 f5 0e 4c e2 b3 45 ab | 56 bc df f5 89 2a bf 19 95 fb b4 f2 02 c8 d6 80 | 16 10 55 c9 ad b8 87 bc 4d e8 9b 59 e9 08 ea 3e | c7 c0 0d 32 32 14 4e 3e c3 bf f2 ec 45 0f 14 8c | 9d 61 5a 91 a5 5f 5b 4b 39 ee 0f 8f | releasing whack for #2 (sock=-1) | releasing whack for #1 (sock=-1) ../parentR2x509 leak: reply packet ../parentR2x509 leak: skeyseed_t1 ../parentR2x509 leak: responder keys ../parentR2x509 leak: initiator keys ../parentR2x509 leak: db_v2_trans ../parentR2x509 leak: db_v2_prop_conj ../parentR2x509 leak: db_v2_prop ../parentR2x509 leak: db_v2_trans ../parentR2x509 leak: db_v2_prop_conj ../parentR2x509 leak: db_v2_trans ../parentR2x509 leak: db_v2_prop_conj ../parentR2x509 leak: db_v2_trans ../parentR2x509 leak: db_v2_prop_conj ../parentR2x509 leak: 4 * sa copy attrs array ../parentR2x509 leak: sa copy trans array ../parentR2x509 leak: sa copy prop array ../parentR2x509 leak: sa copy prop conj array ../parentR2x509 leak: sa copy prop_conj ../parentR2x509 leak: st_skey_pr in duplicate_state ../parentR2x509 leak: st_skey_pi in duplicate_state ../parentR2x509 leak: st_skey_er in duplicate_state ../parentR2x509 leak: st_skey_ei in duplicate_state ../parentR2x509 leak: st_skey_ar in duplicate_state ../parentR2x509 leak: st_skey_ai in duplicate_state ../parentR2x509 leak: st_skey_d in duplicate_state ../parentR2x509 leak: st_skeyseed in duplicate_state ../parentR2x509 leak: st_enc_key in duplicate_state ../parentR2x509 leak: struct state in new_state() ../parentR2x509 leak: ikev2_inI2outR2 KE ../parentR2x509 leak: reply packet ../parentR2x509 leak: long term secret ../parentR2x509 leak: ikev2_inI1outR1 KE ../parentR2x509 leak: msg_digest ../parentR2x509 leak: host_pair ../parentR2x509 leak: host ip ../parentR2x509 leak: ca string ../parentR2x509 leak: keep id name ../parentR2x509 leak: host ip ../parentR2x509 leak: keep id name ../parentR2x509 leak: connection name ../parentR2x509 leak: issuer dn ../parentR2x509 leak: keep id name ../parentR2x509 leak: pubkey entry ../parentR2x509 leak: pubkey ../parentR2x509 leak: 2 * generalName ../parentR2x509 leak: x509cert ../parentR2x509 leak: host cert ../parentR2x509 leak: certificate filename ../parentR2x509 leak: struct connection ../parentR2x509 leak: id_list ../parentR2x509 leak: keep id name ../parentR2x509 leak: id_list ../parentR2x509 leak: secret ../parentR2x509 leak: 2 * id list ../parentR2x509 leak: secret ../parentR2x509 leak: myid string ../parentR2x509 leak: my FQDN ../parentR2x509 leak: x509cert ../parentR2x509 leak: CA cert ../parentR2x509 leak: x509cert ../parentR2x509 leak: CA cert ../parentR2x509 leak: 2 * hasher name ../parentR2x509 leak: override / ../parentR2x509 leak: 7 * default conf ../parentR2x509 leak: policies path ../parentR2x509 leak: ocspcerts path ../parentR2x509 leak: aacerts path ../parentR2x509 leak: certs path ../parentR2x509 leak: private path ../parentR2x509 leak: crls path ../parentR2x509 leak: cacert path ../parentR2x509 leak: acert path ../parentR2x509 leak: override ipsec.d ../parentR2x509 leak: 7 * default conf TCPDUMP output reading from file parentR2x509.pcap, link-type NULL (BSD loopback) 19:00:00.000000 IP (tos 0x0, ttl 64, id 0, offset 0, flags [none], proto UDP (17), length 336, bad cksum 0 (->f556)!) 192.1.2.23.500 > 192.1.2.45.500: [no cksum] isakmp 2.0 msgid 00000000 cookie 0001020304050607->c02e7a3031a03188: parent_sa ikev2_init[]: (sa[C]: len=40 (p: #1 protoid=isakmp transform=4 len=40 (t: #1 type=encr id=aes ) (t: #2 type=integ id=hmac-sha ) (t: #3 type=prf id=hmac-sha ) (t: #4 type=dh id=modp1536 ))) (v2ke: len=192 group=modp1536) (nonce[C]: len=16 nonce=(47e9f9258ca23858f675b166b02cc292) ) (v2vid: len=12 vid=OEababababab) 19:00:00.000000 IP (tos 0x0, ttl 64, id 0, offset 0, flags [none], proto UDP (17), length 1768, bad cksum 0 (->efbe)!) 192.1.2.23.500 > 192.1.2.45.500: [no cksum] isakmp 2.0 msgid 00000001 cookie 0001020304050607->c02e7a3031a03188: child_sa ikev2_auth[]: (v2e[C]: len=1708 (v2IDr: len=159 dn:308198310b30090603550406130263613110300e060355040813074f6e746172696f31123010060355040a130958656c6572616e636531183016060355040b130f54657374204465706172746d656e74312330210603550403131a656173742e74657374696e672e78656c6572616e63652e636f6d3124302206092a864886f70d010901161574657374696e674078656c6572616e63652e636f6d) (v2cert: len=1217) (v2auth: len=196 method=rsasig authdata=(000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000) ) (sa[C]: len=36 (p: #1 protoid=ipsec-esp transform=3 len=36 spi=12345678 (t: #1 type=encr id=aes ) (t: #2 type=integ id=hmac-sha ) (t: #3 type=esn id=no-esn ))) (v2TSi: len=20) (v2TSr: len=20))