[strongSwan-dev] TLS negotiation failing on power pc 64

Avesh Agarwal avesh.ncsu at gmail.com
Tue Jan 6 16:51:52 CET 2015


Hi,

I came across a bug where TLS negotiation is failing on power pc 64
architecture with the latest release 5.2.2. I also tested 5.2.0 and the
issue is present. But the issue does not show up with earlier 5.1.1
release. Also this does not happen on x86 architecture.

This was tested with OS IMC/IMV by using pt-tls. The client logs (ppc64)
are as follows:

loading IMCs from '/etc/tnc_config'
libimcv initialized
IMC 1 "OS" initialized
processing "/etc/redhat-release" file
operating system name is 'Red Hat'
operating system version is '7.1 Beta (Maipo) ppc64'
IMC 1 "OS" loaded from '/usr/lib64/strongswan/imcvs/
imc-os.so'
loaded plugins: pt-tls-client curl revocation constraints pem nonce
tnc-tnccs tnc-imc tnccs-20 openssl
unable to load 9 plugin features (9 due to unmet dependencies)
created thread 01 [30359]
entering PT-TLS setup phase
36 supported TLS cipher suites:
  TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
  TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
  TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
  TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
  TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  TLS_RSA_WITH_AES_128_CBC_SHA
  TLS_RSA_WITH_AES_128_CBC_SHA256
  TLS_RSA_WITH_AES_256_CBC_SHA
  TLS_RSA_WITH_AES_256_CBC_SHA256
  TLS_RSA_WITH_AES_128_GCM_SHA256
  TLS_RSA_WITH_AES_256_GCM_SHA384
  TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
  TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
  TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
  TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
  TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  TLS_RSA_WITH_3DES_EDE_CBC_SHA
entering PT-TLS negotiation phase
sending offer for PT-TLS version 1
sending PT-TLS message #0 of type 'Version Request' (20 bytes)
sending Server Name Indication for 'aaa.strongswan.org'
sending TLS ClientHello handshake (188 bytes)
sending TLS Handshake record (192 bytes)
processing TLS Handshake record (1571 bytes)
received TLS ServerHello handshake (54 bytes)
negotiated TLS 1.2 using suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
received TLS Certificate handshake (1066 bytes)
received TLS server certificate 'C=CH, O=Linux strongSwan, CN=
aaa.strongswan.org'
received TLS ServerKeyExchange handshake (329 bytes)
  using certificate "C=CH, O=Linux strongSwan, CN=aaa.strongswan.org"
  certificate "C=CH, O=Linux strongSwan, CN=aaa.strongswan.org" key: 2048
bit RSA
  using trusted ca certificate "C=CH, O=Linux strongSwan, CN=strongSwan
Root CA"
checking certificate status of "C=CH, O=Linux strongSwan, CN=
aaa.strongswan.org"
ocsp check skipped, no ocsp found
  fetching crl from 'http://crl.strongswan.org/strongswan.crl' ...
  sending http request to 'http://crl.strongswan.org/strongswan.crl'...
libcurl http request failed [6]: Could not resolve host: crl.strongswan.org;
Name or service not known
crl fetching failed
certificate status is not available
  certificate "C=CH, O=Linux strongSwan, CN=strongSwan Root CA" key: 2048
bit RSA
  reached self-signed root ca with a path length of 0
verified signature with SHA256/RSA
received TLS CertificateRequest handshake (102 bytes)
received TLS cert request for 'C=CH, O=Linux strongSwan, CN=strongSwan Root
CA
received TLS ServerHelloDone handshake (0 bytes)
sending TLS peer certificate 'C=CH, O=Linux strongSwan, OU=Accounting, CN=
dave at strongswan.org'
sending TLS Certificate handshake (1068 bytes)
sending TLS ClientKeyExchange handshake (66 bytes)
created signature with SHA256/RSA
sending TLS CertificateVerify handshake (260 bytes)
sending TLS Handshake record (1406 bytes)
sending TLS ChangeCipherSpec record (1 bytes)
sending TLS Finished handshake (12 bytes)
sending TLS Handshake record (64 bytes)
processing TLS ChangeCipherSpec record (1 bytes)
processing TLS Handshake record (64 bytes)
received TLS Finished handshake (12 bytes)
sending TLS ApplicationData record (64 bytes)
processing TLS ApplicationData record (64 bytes)
=> 20 bytes @ 0x3fffd13fa22d
   0: 00 00 00 00 00 00 00 02 00 00 00 14 00 00 00 00  ................
  16: 00 00 00 01                                      ....
=> 4 bytes @ 0x3fffd13fa23d
   0: 00 00 00 01                                      ....
received PT-TLS message #0 of type 'Version Response' (20 bytes)
doing SASL client authentication
processing TLS ApplicationData record (64 bytes)
=> 16 bytes @ 0x3fffd13fa22d
   0: 00 00 00 00 00 00 00 03 00 00 00 10 00 00 00 01  ................
received PT-TLS message #1 of type 'SASL Mechanisms' (16 bytes)
PT-TLS authentication complete
entering PT-TLS data transport phase
assigned TNCCS Connection ID 1
IMC 1 "OS" created a state for IF-TNCCS 2.0 Connection ID 1: +long +excl
-soh
  over IF-T for TLS 2.0 with maximum PA-TNC message size of 2097104 bytes
IMC 1 "OS" changed state of Connection ID 1 to 'Handshake'
operating system numeric version is 7.1
last boot: Jan 05 18:39:35 UTC 2015, 74582 s ago
IPv4 forwarding is disabled
factory default password is disabled
failed to open '/var/lib/dbus/machine-id'
no device ID available
creating PA-TNC message with ID 0x7cd4e2e8
creating PA-TNC attribute type 'IETF/Product Information'
0x000000/0x00000002
=> 12 bytes @ 0x1001c84f110
   0: 00 09 08 00 00 52 65 64 20 48 61 74              .....Red Hat
creating PA-TNC attribute type 'IETF/String Version' 0x000000/0x00000004
=> 25 bytes @ 0x1001c849830
   0: 16 37 2E 31 20 42 65 74 61 20 28 4D 61 69 70 6F  .7.1 Beta (Maipo
  16: 29 20 70 70 63 36 34 00 00                       ) ppc64..
creating PA-TNC attribute type 'IETF/Numeric Version' 0x000000/0x00000003
=> 16 bytes @ 0x1001c84d240
   0: 00 00 00 07 00 00 00 01 00 00 00 00 00 00 00 00  ................
creating PA-TNC attribute type 'IETF/Operational Status' 0x000000/0x00000005
=> 24 bytes @ 0x1001c849ba0
   0: 03 01 00 00 32 30 31 35 2D 30 31 2D 30 35 54 31  ....2015-01-05T1
  16: 38 3A 33 39 3A 33 35 5A                          8:39:35Z
creating PA-TNC attribute type 'IETF/Forwarding Enabled' 0x000000/0x0000000b
=> 4 bytes @ 0x1001c849c60
   0: 00 00 00 00                                      ....
creating PA-TNC attribute type 'IETF/Factory Default Password Enabled'
0x000000/0x0000000c
=> 4 bytes @ 0x1001c84dcc0
   0: 00 00 00 00                                      ....
created PA-TNC message: => 165 bytes @ 0x1001c84f130
   0: 01 00 00 00 7C D4 E2 E8 00 00 00 00 00 00 00 02  ....|...........
  16: 00 00 00 18 00 09 08 00 00 52 65 64 20 48 61 74  .........Red Hat
  32: 00 00 00 00 00 00 00 04 00 00 00 25 16 37 2E 31  ...........%.7.1
  48: 20 42 65 74 61 20 28 4D 61 69 70 6F 29 20 70 70   Beta (Maipo) pp
  64: 63 36 34 00 00 00 00 00 00 00 00 00 03 00 00 00  c64.............
  80: 1C 00 00 00 07 00 00 00 01 00 00 00 00 00 00 00  ................
  96: 00 00 00 00 00 00 00 00 05 00 00 00 24 03 01 00  ............$...
 112: 00 32 30 31 35 2D 30 31 2D 30 35 54 31 38 3A 33  .2015-01-05T18:3
 128: 39 3A 33 35 5A 00 00 00 00 00 00 00 0B 00 00 00  9:35Z...........
 144: 10 00 00 00 00 00 00 00 00 00 00 00 0C 00 00 00  ................
 160: 10 00 00 00 00                                   .....
creating PB-PA message type 'IETF/Operating System' 0x000000/0x00000001
PB-TNC state transition from 'Init' to 'Server Working'
creating PB-TNC CDATA batch
adding IETF/PB-Language-Preference message
adding IETF/PB-PA message
sending PB-TNC CDATA batch (228 bytes) for Connection ID 1
=> 228 bytes @ 0x1001c849b00
   0: 02 00 00 01 00 00 00 E4 00 00 00 00 00 00 00 06  ................
  16: 00 00 00 1F 41 63 63 65 70 74 2D 4C 61 6E 67 75  ....Accept-Langu
  32: 61 67 65 3A 20 65 6E 80 00 00 00 00 00 00 01 00  age: en.........
  48: 00 00 BD 00 00 00 00 00 00 00 01 00 01 FF FF 01  ................
  64: 00 00 00 7C D4 E2 E8 00 00 00 00 00 00 00 02 00  ...|............
  80: 00 00 18 00 09 08 00 00 52 65 64 20 48 61 74 00  ........Red Hat.
  96: 00 00 00 00 00 00 04 00 00 00 25 16 37 2E 31 20  ..........%.7.1
 112: 42 65 74 61 20 28 4D 61 69 70 6F 29 20 70 70 63  Beta (Maipo) ppc
 128: 36 34 00 00 00 00 00 00 00 00 00 03 00 00 00 1C  64..............
 144: 00 00 00 07 00 00 00 01 00 00 00 00 00 00 00 00  ................
 160: 00 00 00 00 00 00 00 05 00 00 00 24 03 01 00 00  ...........$....
 176: 32 30 31 35 2D 30 31 2D 30 35 54 31 38 3A 33 39  2015-01-05T18:39
 192: 3A 33 35 5A 00 00 00 00 00 00 00 0B 00 00 00 10  :35Z............
 208: 00 00 00 00 00 00 00 00 00 00 00 0C 00 00 00 10  ................
 224: 00 00 00 00                                      ....
sending PT-TLS message #1 of type 'PB-TNC Batch' (244 bytes)
sending TLS ApplicationData record (288 bytes)
processing TLS Alert record (48 bytes)

*received fatal TLS alert 'bad record mac'*sending TLS close notify
sending TLS Alert record (48 bytes)
IMC 1 "OS" deleted the state of Connection ID 1
removed TNCCS Connection ID 1
IMC 1 "OS" terminated
removed TCG functional component namespace
removed ITA-HSR functional component namespace
removed IETF attributes
removed ITA-HSR attributes
removed TCG attributes
libimcv terminated

Server (x86-64) logs have been attached them with this email.

Please let me know if any other information is required.

Thanks and Regards
Avesh
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/dev/attachments/20150106/e5de9e6d/attachment-0001.html>
-------------- next part --------------
Jan  6 10:22:13 00[DMN] Starting IKE charon daemon (strongSwan 5.2.2, Linux 3.10.0-219.el7.x86_64, x86_64)
Jan  6 10:22:13 00[LIB] plugin 'curl': loaded successfully
Jan  6 10:22:13 00[LIB] plugin 'pgp': loaded successfully
Jan  6 10:22:13 00[LIB] plugin 'nonce': loaded successfully
Jan  6 10:22:13 00[LIB] plugin 'x509': loaded successfully
Jan  6 10:22:13 00[LIB] plugin 'pem': loaded successfully
Jan  6 10:22:13 00[LIB] plugin 'revocation': loaded successfully
Jan  6 10:22:13 00[LIB] plugin 'constraints': loaded successfully
Jan  6 10:22:13 00[LIB] openssl FIPS mode(0) - disabled 
Jan  6 10:22:13 00[LIB] plugin 'openssl': loaded successfully
Jan  6 10:22:13 00[LIB] plugin 'socket-default': loaded successfully
Jan  6 10:22:13 00[LIB] plugin 'kernel-netlink': loaded successfully
Jan  6 10:22:13 00[LIB] plugin 'stroke': loaded successfully
Jan  6 10:22:13 00[LIB] plugin 'tnc-pdp': loaded successfully
Jan  6 10:22:13 00[LIB] plugin 'tnc-imv': loaded successfully
Jan  6 10:22:13 00[LIB] plugin 'tnc-tnccs': loaded successfully
Jan  6 10:22:13 00[LIB] plugin 'tnccs-20': loaded successfully
Jan  6 10:22:13 00[LIB] plugin 'sqlite': loaded successfully
Jan  6 10:22:13 00[LIB] loading feature CUSTOM:libcharon in plugin 'charon'
Jan  6 10:22:13 00[LIB]   loading feature NONCE_GEN in plugin 'nonce'
Jan  6 10:22:13 00[LIB]     loading feature RNG:RNG_WEAK in plugin 'openssl'
Jan  6 10:22:13 00[LIB]     loading feature RNG:RNG_STRONG in plugin 'openssl'
Jan  6 10:22:13 00[LIB]   loading feature CUSTOM:libcharon-receiver in plugin 'charon'
Jan  6 10:22:13 00[LIB]     loading feature HASHER:HASH_SHA1 in plugin 'openssl'
Jan  6 10:22:13 00[LIB]     loading feature CUSTOM:socket in plugin 'socket-default'
Jan  6 10:22:13 00[LIB]       loading feature CUSTOM:kernel-ipsec in plugin 'kernel-netlink'
Jan  6 10:22:13 00[LIB]   loading feature CUSTOM:kernel-net in plugin 'kernel-netlink'
Jan  6 10:22:13 00[KNL] known interfaces and IP addresses:
Jan  6 10:22:13 00[KNL] sending RTM_GETLINK 201: => 17 bytes @ 0x7fff1e056cc0
Jan  6 10:22:13 00[KNL]    0: 11 00 00 00 12 00 01 03 C9 00 00 00 60 76 00 00  ............`v..
Jan  6 10:22:13 00[KNL]   16: 00                                               .
Jan  6 10:22:13 00[KNL] received RTM_NEWLINK 201: => 1088 bytes @ 0x7f6ad1a15250
Jan  6 10:22:13 00[KNL]    0: 40 04 00 00 10 00 02 00 C9 00 00 00 60 76 00 00  @...........`v..
Jan  6 10:22:13 00[KNL]   16: 00 00 04 03 01 00 00 00 49 00 01 00 00 00 00 00  ........I.......
Jan  6 10:22:13 00[KNL]   32: 07 00 03 00 6C 6F 00 00 08 00 0D 00 00 00 00 00  ....lo..........
Jan  6 10:22:13 00[KNL]   48: 05 00 10 00 00 00 00 00 05 00 11 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]   64: 08 00 04 00 00 00 01 00 08 00 1B 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]   80: 08 00 1E 00 00 00 00 00 08 00 1F 00 01 00 00 00  ................
Jan  6 10:22:13 00[KNL]   96: 08 00 20 00 01 00 00 00 05 00 21 00 01 00 00 00  .. .......!.....
Jan  6 10:22:13 00[KNL]  112: 0C 00 06 00 6E 6F 71 75 65 75 65 00 24 00 0E 00  ....noqueue.$...
Jan  6 10:22:13 00[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  144: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  160: 0A 00 01 00 00 00 00 00 00 00 00 00 0A 00 02 00  ................
Jan  6 10:22:13 00[KNL]  176: 00 00 00 00 00 00 00 00 60 00 07 00 9B 01 00 00  ........`.......
Jan  6 10:22:13 00[KNL]  192: 9B 01 00 00 58 5E 04 00 58 5E 04 00 00 00 00 00  ....X^..X^......
Jan  6 10:22:13 00[KNL]  208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  224: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  256: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  272: 00 00 00 00 00 00 00 00 BC 00 17 00 9B 01 00 00  ................
Jan  6 10:22:13 00[KNL]  288: 00 00 00 00 9B 01 00 00 00 00 00 00 58 5E 04 00  ............X^..
Jan  6 10:22:13 00[KNL]  304: 00 00 00 00 58 5E 04 00 00 00 00 00 00 00 00 00  ....X^..........
Jan  6 10:22:13 00[KNL]  320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  336: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  352: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  368: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  384: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  416: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  432: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  448: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  464: 00 00 00 00 6C 02 1A 00 70 00 02 00 6C 00 01 00  ....l...p...l...
Jan  6 10:22:13 00[KNL]  480: 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00  ................
Jan  6 10:22:13 00[KNL]  496: 01 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  512: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  528: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
Jan  6 10:22:13 00[KNL]  544: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  576: 00 00 00 00 00 00 00 00 F8 01 0A 00 08 00 01 00  ................
Jan  6 10:22:13 00[KNL]  592: 00 00 00 80 14 00 05 00 FF FF 00 00 E4 00 00 00  ................
Jan  6 10:22:13 00[KNL]  608: 5A 63 00 00 E8 03 00 00 84 00 02 00 00 00 00 00  Zc..............
Jan  6 10:22:13 00[KNL]  624: 40 00 00 00 00 00 01 00 01 00 00 00 01 00 00 00  @...............
Jan  6 10:22:13 00[KNL]  640: 01 00 00 00 01 00 00 00 03 00 00 00 A0 0F 00 00  ................
Jan  6 10:22:13 00[KNL]  656: E8 03 00 00 FF FF FF FF 80 3A 09 00 80 51 01 00  .........:...Q..
Jan  6 10:22:13 00[KNL]  672: 03 00 00 00 58 02 00 00 10 00 00 00 00 00 00 00  ....X...........
Jan  6 10:22:13 00[KNL]  688: 01 00 00 00 01 00 00 00 01 00 00 00 60 EA 00 00  ............`...
Jan  6 10:22:13 00[KNL]  704: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  720: 00 00 00 00 00 00 00 00 FF FF FF FF 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  736: 00 00 00 00 10 27 00 00 E8 03 00 00 04 01 03 00  .....'..........
Jan  6 10:22:13 00[KNL]  752: 20 00 00 00 00 00 00 00 84 01 00 00 00 00 00 00   ...............
Jan  6 10:22:13 00[KNL]  768: 93 4F 04 00 00 00 00 00 84 01 00 00 00 00 00 00  .O..............
Jan  6 10:22:13 00[KNL]  784: 00 00 00 00 00 00 00 00 84 01 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  800: 93 4F 04 00 00 00 00 00 00 00 00 00 00 00 00 00  .O..............
Jan  6 10:22:13 00[KNL]  816: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  832: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  848: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  864: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  896: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  912: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  928: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  944: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  976: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  992: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL] 1008: 34 00 06 00 06 00 00 00 00 00 00 00 00 00 00 00  4...............
Jan  6 10:22:13 00[KNL] 1024: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL] 1040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL] 1056: 00 00 00 00 14 00 07 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL] 1072: 00 00 00 00 00 00 00 00 05 00 08 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL] received RTM_NEWLINK 201: => 1084 bytes @ 0x7f6ad1a156c0
Jan  6 10:22:13 00[KNL]    0: 3C 04 00 00 10 00 02 00 C9 00 00 00 60 76 00 00  <...........`v..
Jan  6 10:22:13 00[KNL]   16: 00 00 01 00 02 00 00 00 43 10 01 00 00 00 00 00  ........C.......
Jan  6 10:22:13 00[KNL]   32: 08 00 03 00 65 6D 31 00 08 00 0D 00 E8 03 00 00  ....em1.........
Jan  6 10:22:13 00[KNL]   48: 05 00 10 00 06 00 00 00 05 00 11 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]   64: 08 00 04 00 DC 05 00 00 08 00 1B 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]   80: 08 00 1E 00 00 00 00 00 08 00 1F 00 08 00 00 00  ................
Jan  6 10:22:13 00[KNL]   96: 08 00 20 00 08 00 00 00 05 00 21 00 01 00 00 00  .. .......!.....
Jan  6 10:22:13 00[KNL]  112: 07 00 06 00 6D 71 00 00 24 00 0E 00 00 00 00 00  ....mq..$.......
Jan  6 10:22:13 00[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  144: 00 00 00 00 00 00 00 00 00 00 00 00 0A 00 01 00  ................
Jan  6 10:22:13 00[KNL]  160: 00 13 72 F9 11 1A 00 00 0A 00 02 00 FF FF FF FF  ..r.............
Jan  6 10:22:13 00[KNL]  176: FF FF 00 00 60 00 07 00 11 28 02 00 55 2A 00 00  ....`....(..U*..
Jan  6 10:22:13 00[KNL]  192: E3 3A C9 00 C1 50 42 00 00 00 00 00 00 00 00 00  .:...PB.........
Jan  6 10:22:13 00[KNL]  208: 00 00 00 00 00 00 00 00 77 17 00 00 00 00 00 00  ........w.......
Jan  6 10:22:13 00[KNL]  224: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  256: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  272: 00 00 00 00 BC 00 17 00 11 28 02 00 00 00 00 00  .........(......
Jan  6 10:22:13 00[KNL]  288: 55 2A 00 00 00 00 00 00 E3 3A C9 00 00 00 00 00  U*.......:......
Jan  6 10:22:13 00[KNL]  304: C1 50 42 00 00 00 00 00 00 00 00 00 00 00 00 00  .PB.............
Jan  6 10:22:13 00[KNL]  320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  336: 00 00 00 00 00 00 00 00 77 17 00 00 00 00 00 00  ........w.......
Jan  6 10:22:13 00[KNL]  352: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  368: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  384: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  416: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  432: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  448: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  464: 6C 02 1A 00 70 00 02 00 6C 00 01 00 00 00 00 00  l...p...l.......
Jan  6 10:22:13 00[KNL]  480: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
Jan  6 10:22:13 00[KNL]  496: 01 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  512: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  528: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  544: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  576: 00 00 00 00 F8 01 0A 00 08 00 01 00 30 00 00 80  ............0...
Jan  6 10:22:13 00[KNL]  592: 14 00 05 00 FF FF 00 00 BE 0A 00 00 9F 42 00 00  .............B..
Jan  6 10:22:13 00[KNL]  608: E8 03 00 00 84 00 02 00 00 00 00 00 40 00 00 00  ............ at ...
Jan  6 10:22:13 00[KNL]  624: DC 05 00 00 01 00 00 00 01 00 00 00 01 00 00 00  ................
Jan  6 10:22:13 00[KNL]  640: 01 00 00 00 03 00 00 00 A0 0F 00 00 E8 03 00 00  ................
Jan  6 10:22:13 00[KNL]  656: 00 00 00 00 80 3A 09 00 80 51 01 00 03 00 00 00  .....:...Q......
Jan  6 10:22:13 00[KNL]  672: 58 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00  X...............
Jan  6 10:22:13 00[KNL]  688: 00 00 00 00 00 00 00 00 60 EA 00 00 00 00 00 00  ........`.......
Jan  6 10:22:13 00[KNL]  704: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  720: 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  736: 10 27 00 00 E8 03 00 00 04 01 03 00 20 00 00 00  .'.......... ...
Jan  6 10:22:13 00[KNL]  752: 00 00 00 00 49 0F 00 00 00 00 00 00 6D D4 0B 00  ....I.......m...
Jan  6 10:22:13 00[KNL]  768: 00 00 00 00 9D 0A 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  784: 00 00 00 00 AE 08 00 00 00 00 00 00 7B 8B 27 00  ............{.'.
Jan  6 10:22:13 00[KNL]  800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  816: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  832: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  848: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  864: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  896: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  912: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  928: 00 00 00 00 0C 08 00 00 00 00 00 00 BE 04 00 00  ................
Jan  6 10:22:13 00[KNL]  944: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  960: 00 00 00 00 E8 4F 04 00 00 00 00 00 40 55 01 00  .....O...... at U..
Jan  6 10:22:13 00[KNL]  976: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  992: 00 00 00 00 00 00 00 00 00 00 00 00 34 00 06 00  ............4...
Jan  6 10:22:13 00[KNL] 1008: 06 00 00 00 00 00 00 00 FA 04 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL] 1024: 00 00 00 00 00 00 00 00 56 03 00 00 00 00 00 00  ........V.......
Jan  6 10:22:13 00[KNL] 1040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL] 1056: 14 00 07 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL] 1072: 00 00 00 00 05 00 08 00 01 00 00 00              ............
Jan  6 10:22:13 00[KNL] received RTM_NEWLINK 201: => 1084 bytes @ 0x7f6ad1a15b10
Jan  6 10:22:13 00[KNL]    0: 3C 04 00 00 10 00 02 00 C9 00 00 00 60 76 00 00  <...........`v..
Jan  6 10:22:13 00[KNL]   16: 00 00 01 00 03 00 00 00 03 10 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]   32: 08 00 03 00 65 6D 32 00 08 00 0D 00 E8 03 00 00  ....em2.........
Jan  6 10:22:13 00[KNL]   48: 05 00 10 00 02 00 00 00 05 00 11 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]   64: 08 00 04 00 DC 05 00 00 08 00 1B 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]   80: 08 00 1E 00 00 00 00 00 08 00 1F 00 08 00 00 00  ................
Jan  6 10:22:13 00[KNL]   96: 08 00 20 00 08 00 00 00 05 00 21 00 00 00 00 00  .. .......!.....
Jan  6 10:22:13 00[KNL]  112: 07 00 06 00 6D 71 00 00 24 00 0E 00 00 00 00 00  ....mq..$.......
Jan  6 10:22:13 00[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  144: 00 00 00 00 00 00 00 00 00 00 00 00 0A 00 01 00  ................
Jan  6 10:22:13 00[KNL]  160: 00 13 72 F9 11 1C 00 00 0A 00 02 00 FF FF FF FF  ..r.............
Jan  6 10:22:13 00[KNL]  176: FF FF 00 00 60 00 07 00 00 00 00 00 00 00 00 00  ....`...........
Jan  6 10:22:13 00[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  224: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  256: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  272: 00 00 00 00 BC 00 17 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  288: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  304: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  336: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  352: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  368: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  384: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  416: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  432: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  448: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  464: 6C 02 1A 00 70 00 02 00 6C 00 01 00 00 00 00 00  l...p...l.......
Jan  6 10:22:13 00[KNL]  480: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
Jan  6 10:22:13 00[KNL]  496: 01 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  512: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  528: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  544: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  576: 00 00 00 00 F8 01 0A 00 08 00 01 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  592: 14 00 05 00 FF FF 00 00 7C 09 00 00 AE 68 00 00  ........|....h..
Jan  6 10:22:13 00[KNL]  608: E8 03 00 00 84 00 02 00 00 00 00 00 40 00 00 00  ............ at ...
Jan  6 10:22:13 00[KNL]  624: DC 05 00 00 01 00 00 00 01 00 00 00 01 00 00 00  ................
Jan  6 10:22:13 00[KNL]  640: 01 00 00 00 03 00 00 00 A0 0F 00 00 E8 03 00 00  ................
Jan  6 10:22:13 00[KNL]  656: 00 00 00 00 80 3A 09 00 80 51 01 00 03 00 00 00  .....:...Q......
Jan  6 10:22:13 00[KNL]  672: 58 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00  X...............
Jan  6 10:22:13 00[KNL]  688: 00 00 00 00 00 00 00 00 60 EA 00 00 00 00 00 00  ........`.......
Jan  6 10:22:13 00[KNL]  704: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  720: 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  736: 10 27 00 00 E8 03 00 00 04 01 03 00 20 00 00 00  .'.......... ...
Jan  6 10:22:13 00[KNL]  752: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  768: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  784: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  816: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  832: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  848: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  864: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  896: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  912: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  928: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  944: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  976: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]  992: 00 00 00 00 00 00 00 00 00 00 00 00 34 00 06 00  ............4...
Jan  6 10:22:13 00[KNL] 1008: 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL] 1024: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL] 1040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL] 1056: 14 00 07 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL] 1072: 00 00 00 00 05 00 08 00 01 00 00 00              ............
Jan  6 10:22:13 00[KNL] received (3) 201: => 20 bytes @ 0x7f6ad1a15f60
Jan  6 10:22:13 00[KNL]    0: 14 00 00 00 03 00 02 00 C9 00 00 00 60 76 00 00  ............`v..
Jan  6 10:22:13 00[KNL]   16: 00 00 00 00                                      ....
Jan  6 10:22:13 00[KNL] sending RTM_GETADDR 202: => 17 bytes @ 0x7fff1e056cc0
Jan  6 10:22:13 00[KNL]    0: 11 00 00 00 16 00 01 03 CA 00 00 00 60 76 00 00  ............`v..
Jan  6 10:22:13 00[KNL]   16: 00                                               .
Jan  6 10:22:13 00[KNL] received RTM_NEWADDR 202: => 76 bytes @ 0x7f6ad1a15530
Jan  6 10:22:13 00[KNL]    0: 4C 00 00 00 14 00 02 00 CA 00 00 00 60 76 00 00  L...........`v..
Jan  6 10:22:13 00[KNL]   16: 02 08 80 FE 01 00 00 00 08 00 01 00 7F 00 00 01  ................
Jan  6 10:22:13 00[KNL]   32: 08 00 02 00 7F 00 00 01 07 00 03 00 6C 6F 00 00  ............lo..
Jan  6 10:22:13 00[KNL]   48: 08 00 08 00 80 00 00 00 14 00 06 00 FF FF FF FF  ................
Jan  6 10:22:13 00[KNL]   64: FF FF FF FF E4 00 00 00 E4 00 00 00              ............
Jan  6 10:22:13 00[KNL] received RTM_NEWADDR 202: => 84 bytes @ 0x7f6ad1a155b0
Jan  6 10:22:13 00[KNL]    0: 54 00 00 00 14 00 02 00 CA 00 00 00 60 76 00 00  T...........`v..
Jan  6 10:22:13 00[KNL]   16: 02 15 00 00 02 00 00 00 08 00 01 00 0A 0C 00 4B  ...............K
Jan  6 10:22:13 00[KNL]   32: 08 00 02 00 0A 0C 00 4B 08 00 04 00 0A 0C 07 FF  .......K........
Jan  6 10:22:13 00[KNL]   48: 08 00 03 00 65 6D 31 00 08 00 08 00 00 00 00 00  ....em1.........
Jan  6 10:22:13 00[KNL]   64: 14 00 06 00 1C CC 00 00 1C CC 00 00 A8 0C 00 00  ................
Jan  6 10:22:13 00[KNL]   80: 1E 16 3E 00                                      ..>.
Jan  6 10:22:13 00[KNL] received RTM_NEWADDR 202: => 72 bytes @ 0x7f6ad1a15610
Jan  6 10:22:13 00[KNL]    0: 48 00 00 00 14 00 02 00 CA 00 00 00 60 76 00 00  H...........`v..
Jan  6 10:22:13 00[KNL]   16: 0A 80 80 FE 01 00 00 00 14 00 01 00 00 00 00 00  ................
Jan  6 10:22:13 00[KNL]   32: 00 00 00 00 00 00 00 00 00 00 00 01 14 00 06 00  ................
Jan  6 10:22:13 00[KNL]   48: FF FF FF FF FF FF FF FF E4 00 00 00 E4 00 00 00  ................
Jan  6 10:22:13 00[KNL]   64: 08 00 08 00 80 00 00 00                          ........
Jan  6 10:22:13 00[KNL] received RTM_NEWADDR 202: => 72 bytes @ 0x7f6ad1a15660
Jan  6 10:22:13 00[KNL]    0: 48 00 00 00 14 00 02 00 CA 00 00 00 60 76 00 00  H...........`v..
Jan  6 10:22:13 00[KNL]   16: 0A 40 00 00 02 00 00 00 14 00 01 00 26 20 00 52  . at ..........& .R
Jan  6 10:22:13 00[KNL]   32: 00 00 0C 00 02 13 72 FF FE F9 11 1A 14 00 06 00  ......r.........
Jan  6 10:22:13 00[KNL]   48: 14 3A 09 00 94 8C 27 00 ED 0C 00 00 0B 07 72 00  .:....'.......r.
Jan  6 10:22:13 00[KNL]   64: 08 00 08 00 00 02 00 00                          ........
Jan  6 10:22:13 00[KNL] received RTM_NEWADDR 202: => 72 bytes @ 0x7f6ad1a156e0
Jan  6 10:22:13 00[KNL]    0: 48 00 00 00 14 00 02 00 CA 00 00 00 60 76 00 00  H...........`v..
Jan  6 10:22:13 00[KNL]   16: 0A 40 80 FD 02 00 00 00 14 00 01 00 FE 80 00 00  . at ..............
Jan  6 10:22:13 00[KNL]   32: 00 00 00 00 02 13 72 FF FE F9 11 1A 14 00 06 00  ......r.........
Jan  6 10:22:13 00[KNL]   48: FF FF FF FF FF FF FF FF BE 0A 00 00 0B 07 72 00  ..............r.
Jan  6 10:22:13 00[KNL]   64: 08 00 08 00 80 00 00 00                          ........
Jan  6 10:22:13 00[KNL] received (3) 202: => 20 bytes @ 0x7f6ad1a15590
Jan  6 10:22:13 00[KNL]    0: 14 00 00 00 03 00 02 00 CA 00 00 00 60 76 00 00  ............`v..
Jan  6 10:22:13 00[KNL]   16: 00 00 00 00                                      ....
Jan  6 10:22:13 00[KNL]   lo
Jan  6 10:22:13 00[KNL]     127.0.0.1
Jan  6 10:22:13 00[KNL]     ::1
Jan  6 10:22:13 00[KNL]   em1
Jan  6 10:22:13 00[KNL]     10.12.0.75
Jan  6 10:22:13 00[KNL]     2620:52:0:c00:213:72ff:fef9:111a
Jan  6 10:22:13 00[KNL]     fe80::213:72ff:fef9:111a
Jan  6 10:22:13 00[KNL]   em2
Jan  6 10:22:13 00[KNL] sending RTM_DELRULE 203: => 36 bytes @ 0x7fff1e056ce0
Jan  6 10:22:13 00[KNL]    0: 24 00 00 00 20 00 05 06 CB 00 00 00 60 76 00 00  $... .......`v..
Jan  6 10:22:13 00[KNL]   16: 02 00 00 00 DC 03 00 01 00 00 00 00 08 00 06 00  ................
Jan  6 10:22:13 00[KNL]   32: DC 00 00 00                                      ....
Jan  6 10:22:13 00[KNL] received (2) 203: => 36 bytes @ 0x7f6ad1a15800
Jan  6 10:22:13 00[KNL]    0: 24 00 00 00 02 00 00 00 CB 00 00 00 60 76 00 00  $...........`v..
Jan  6 10:22:13 00[KNL]   16: 00 00 00 00 24 00 00 00 20 00 05 06 CB 00 00 00  ....$... .......
Jan  6 10:22:13 00[KNL]   32: 60 76 00 00                                      `v..
Jan  6 10:22:13 00[KNL] sending RTM_DELRULE 204: => 36 bytes @ 0x7fff1e056ce0
Jan  6 10:22:13 00[KNL]    0: 24 00 00 00 20 00 05 06 CC 00 00 00 60 76 00 00  $... .......`v..
Jan  6 10:22:13 00[KNL]   16: 0A 00 00 00 DC 03 00 01 00 00 00 00 08 00 06 00  ................
Jan  6 10:22:13 00[KNL]   32: DC 00 00 00                                      ....
Jan  6 10:22:13 00[KNL] received (2) 204: => 36 bytes @ 0x7f6ad1a15800
Jan  6 10:22:13 00[KNL]    0: 24 00 00 00 02 00 00 00 CC 00 00 00 60 76 00 00  $...........`v..
Jan  6 10:22:13 00[KNL]   16: 00 00 00 00 24 00 00 00 20 00 05 06 CC 00 00 00  ....$... .......
Jan  6 10:22:13 00[KNL]   32: 60 76 00 00                                      `v..
Jan  6 10:22:13 00[LIB] loading feature FETCHER:file:// in plugin 'curl'
Jan  6 10:22:13 00[LIB] loading feature FETCHER:ftp:// in plugin 'curl'
Jan  6 10:22:13 00[LIB] loading feature FETCHER:http:// in plugin 'curl'
Jan  6 10:22:13 00[LIB] loading feature FETCHER:https:// in plugin 'curl'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY:ANY in plugin 'pgp'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY:RSA in plugin 'pgp'
Jan  6 10:22:13 00[LIB] loading feature PUBKEY:ANY in plugin 'pgp'
Jan  6 10:22:13 00[LIB] loading feature PUBKEY:RSA in plugin 'pgp'
Jan  6 10:22:13 00[LIB] loading feature CERT_DECODE:PGP in plugin 'pgp'
Jan  6 10:22:13 00[LIB] loading feature CERT_ENCODE:X509 in plugin 'x509'
Jan  6 10:22:13 00[LIB] loading feature CERT_DECODE:X509 in plugin 'x509'
Jan  6 10:22:13 00[LIB]   loading feature PUBKEY:ANY in plugin 'pem'
Jan  6 10:22:13 00[LIB]     loop detected while loading PUBKEY:ANY in plugin 'pem'
Jan  6 10:22:13 00[LIB]     loading feature PUBKEY:ANY in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature CERT_ENCODE:X509_AC in plugin 'x509'
Jan  6 10:22:13 00[LIB] loading feature CERT_DECODE:X509_AC in plugin 'x509'
Jan  6 10:22:13 00[LIB] loading feature CERT_ENCODE:X509_CRL in plugin 'x509'
Jan  6 10:22:13 00[LIB] loading feature CERT_DECODE:X509_CRL in plugin 'x509'
Jan  6 10:22:13 00[LIB] loading feature CERT_ENCODE:X509_OCSP_REQUEST in plugin 'x509'
Jan  6 10:22:13 00[LIB] loading feature CERT_DECODE:X509_OCSP_RESPONSE in plugin 'x509'
Jan  6 10:22:13 00[LIB] loading feature CERT_ENCODE:PKCS10_REQUEST in plugin 'x509'
Jan  6 10:22:13 00[LIB] loading feature CERT_DECODE:PKCS10_REQUEST in plugin 'x509'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY:ANY in plugin 'pem'
Jan  6 10:22:13 00[LIB]   loop detected while loading PRIVKEY:ANY in plugin 'pem'
Jan  6 10:22:13 00[LIB]   loading feature PRIVKEY:ANY in plugin 'openssl'
Jan  6 10:22:13 00[LIB]   loading feature HASHER:HASH_MD5 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY:RSA in plugin 'pem'
Jan  6 10:22:13 00[LIB]   loop detected while loading PRIVKEY:RSA in plugin 'pem'
Jan  6 10:22:13 00[LIB]   loading feature PRIVKEY:RSA in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY:ECDSA in plugin 'pem'
Jan  6 10:22:13 00[LIB]   loop detected while loading PRIVKEY:ECDSA in plugin 'pem'
Jan  6 10:22:13 00[LIB]   loading feature PRIVKEY:ECDSA in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY:DSA in plugin 'pem'
Jan  6 10:22:13 00[LIB] feature PRIVKEY:DSA in plugin 'pem' has unmet dependency: PRIVKEY:DSA
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY:BLISS in plugin 'pem'
Jan  6 10:22:13 00[LIB] feature PRIVKEY:BLISS in plugin 'pem' has unmet dependency: PRIVKEY:BLISS
Jan  6 10:22:13 00[LIB] loading feature PUBKEY:RSA in plugin 'pem'
Jan  6 10:22:13 00[LIB]   loop detected while loading PUBKEY:RSA in plugin 'pem'
Jan  6 10:22:13 00[LIB]   loading feature PUBKEY:RSA in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PUBKEY:ECDSA in plugin 'pem'
Jan  6 10:22:13 00[LIB]   loop detected while loading PUBKEY:ECDSA in plugin 'pem'
Jan  6 10:22:13 00[LIB]   loading feature PUBKEY:ECDSA in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PUBKEY:DSA in plugin 'pem'
Jan  6 10:22:13 00[LIB] feature PUBKEY:DSA in plugin 'pem' has unmet dependency: PUBKEY:DSA
Jan  6 10:22:13 00[LIB] loading feature PUBKEY:BLISS in plugin 'pem'
Jan  6 10:22:13 00[LIB] loading feature CERT_DECODE:ANY in plugin 'pem'
Jan  6 10:22:13 00[LIB]   loading feature CERT_DECODE:X509 in plugin 'pem'
Jan  6 10:22:13 00[LIB]     loop detected while loading CERT_DECODE:X509 in plugin 'pem'
Jan  6 10:22:13 00[LIB]     loading feature CERT_DECODE:X509 in plugin 'openssl'
Jan  6 10:22:13 00[LIB]       feature CERT_DECODE:X509 in plugin 'openssl' has unmet soft dependency: PUBKEY:DSA
Jan  6 10:22:13 00[LIB]   loading feature CERT_DECODE:PGP in plugin 'pem'
Jan  6 10:22:13 00[LIB] loading feature CERT_DECODE:X509_CRL in plugin 'pem'
Jan  6 10:22:13 00[LIB]   loop detected while loading CERT_DECODE:X509_CRL in plugin 'pem'
Jan  6 10:22:13 00[LIB]   loading feature CERT_DECODE:X509_CRL in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature CERT_DECODE:X509_OCSP_REQUEST in plugin 'pem'
Jan  6 10:22:13 00[LIB] feature CERT_DECODE:X509_OCSP_REQUEST in plugin 'pem' has unmet dependency: CERT_DECODE:X509_OCSP_REQUEST
Jan  6 10:22:13 00[LIB] loading feature CERT_DECODE:X509_OCSP_RESPONSE in plugin 'pem'
Jan  6 10:22:13 00[LIB] loading feature CERT_DECODE:X509_AC in plugin 'pem'
Jan  6 10:22:13 00[LIB] loading feature CERT_DECODE:PKCS10_REQUEST in plugin 'pem'
Jan  6 10:22:13 00[LIB] loading feature CERT_DECODE:TRUSTED_PUBKEY in plugin 'pem'
Jan  6 10:22:13 00[LIB] feature CERT_DECODE:TRUSTED_PUBKEY in plugin 'pem' has unmet dependency: CERT_DECODE:TRUSTED_PUBKEY
Jan  6 10:22:13 00[LIB] loading feature CONTAINER_DECODE:PKCS12 in plugin 'pem'
Jan  6 10:22:13 00[LIB]   loop detected while loading CONTAINER_DECODE:PKCS12 in plugin 'pem'
Jan  6 10:22:13 00[LIB]   loading feature CONTAINER_DECODE:PKCS12 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature CUSTOM:revocation in plugin 'revocation'
Jan  6 10:22:13 00[LIB] loading feature CUSTOM:constraints in plugin 'constraints'
Jan  6 10:22:13 00[LIB] loading feature CUSTOM:openssl-threading in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature CRYPTER:AES_CBC-16 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature CRYPTER:AES_CBC-24 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature CRYPTER:AES_CBC-32 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature CRYPTER:CAMELLIA_CBC-16 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature CRYPTER:CAMELLIA_CBC-24 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature CRYPTER:CAMELLIA_CBC-32 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature CRYPTER:CAST_CBC-0 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature CRYPTER:BLOWFISH_CBC-0 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature CRYPTER:IDEA_CBC-16 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature CRYPTER:3DES_CBC-24 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature CRYPTER:DES_CBC-8 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature CRYPTER:DES_ECB-8 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature CRYPTER:NULL-0 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature HASHER:HASH_MD2 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature HASHER:HASH_MD4 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature HASHER:HASH_SHA224 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature HASHER:HASH_SHA256 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature HASHER:HASH_SHA384 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature HASHER:HASH_SHA512 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRF:PRF_KEYED_SHA1 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRF:PRF_HMAC_MD5 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRF:PRF_HMAC_SHA1 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRF:PRF_HMAC_SHA2_256 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRF:PRF_HMAC_SHA2_384 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRF:PRF_HMAC_SHA2_512 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature SIGNER:HMAC_MD5_96 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature SIGNER:HMAC_MD5_128 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature SIGNER:HMAC_SHA1_96 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature SIGNER:HMAC_SHA1_128 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature SIGNER:HMAC_SHA1_160 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature SIGNER:HMAC_SHA2_256_128 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature SIGNER:HMAC_SHA2_256_256 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature SIGNER:HMAC_SHA2_384_192 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature SIGNER:HMAC_SHA2_384_384 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature SIGNER:HMAC_SHA2_512_256 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature SIGNER:HMAC_SHA2_512_512 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature AEAD:AES_GCM_8-16 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature AEAD:AES_GCM_8-24 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature AEAD:AES_GCM_8-32 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature AEAD:AES_GCM_12-16 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature AEAD:AES_GCM_12-24 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature AEAD:AES_GCM_12-32 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature AEAD:AES_GCM_16-16 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature AEAD:AES_GCM_16-24 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature AEAD:AES_GCM_16-32 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature DH:MODP_2048 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature DH:MODP_2048_224 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature DH:MODP_2048_256 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature DH:MODP_1536 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature DH:MODP_3072 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature DH:MODP_4096 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature DH:MODP_6144 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature DH:MODP_8192 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature DH:MODP_1024 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature DH:MODP_1024_160 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature DH:MODP_768 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature DH:MODP_CUSTOM in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY_GEN:RSA in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_NULL in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_NULL in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA1 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA1 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA224 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA256 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA224 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA256 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA384 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_SHA512 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA384 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_SHA512 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY_SIGN:RSA_EMSA_PKCS1_MD5 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PUBKEY_VERIFY:RSA_EMSA_PKCS1_MD5 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY_DECRYPT:ENCRYPT_RSA_PKCS1 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PUBKEY_ENCRYPT:ENCRYPT_RSA_PKCS1 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature CONTAINER_DECODE:PKCS7 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature DH:ECP_256 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature DH:ECP_384 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature DH:ECP_521 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature DH:ECP_224 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature DH:ECP_192 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature DH:ECP_224_BP in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature DH:ECP_256_BP in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature DH:ECP_384_BP in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature DH:ECP_512_BP in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY_GEN:ECDSA in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_NULL in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_NULL in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA1_DER in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA1_DER in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA256_DER in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA256_DER in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY_SIGN:ECDSA-256 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PUBKEY_VERIFY:ECDSA-256 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA384_DER in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY_SIGN:ECDSA_WITH_SHA512_DER in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA384_DER in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PUBKEY_VERIFY:ECDSA_WITH_SHA512_DER in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY_SIGN:ECDSA-384 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PRIVKEY_SIGN:ECDSA-521 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PUBKEY_VERIFY:ECDSA-384 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature PUBKEY_VERIFY:ECDSA-521 in plugin 'openssl'
Jan  6 10:22:13 00[LIB] loading feature CUSTOM:stroke in plugin 'stroke'
Jan  6 10:22:13 00[LIB]   feature CUSTOM:stroke in plugin 'stroke' has unmet soft dependency: PRIVKEY:DSA
Jan  6 10:22:13 00[LIB]   feature CUSTOM:stroke in plugin 'stroke' has unmet soft dependency: PRIVKEY:BLISS
Jan  6 10:22:13 00[LIB]   feature CUSTOM:stroke in plugin 'stroke' has unmet soft dependency: CERT_DECODE:TRUSTED_PUBKEY
Jan  6 10:22:13 00[CFG] loading ca certificates from '/etc/strongswan/ipsec.d/cacerts'
Jan  6 10:22:13 00[ASN]   file content is not binary ASN.1
Jan  6 10:22:13 00[ASN]   -----BEGIN CERTIFICATE-----
Jan  6 10:22:13 00[ASN]   -----END CERTIFICATE-----
Jan  6 10:22:13 00[ASN] L0 - x509:
Jan  6 10:22:13 00[ASN] => 956 bytes @ 0x7f6ad1a23500
Jan  6 10:22:13 00[ASN]    0: 30 82 03 B8 30 82 02 A0 A0 03 02 01 02 02 01 00  0...0...........
Jan  6 10:22:13 00[ASN]   16: 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30  0...*.H........0
Jan  6 10:22:13 00[ASN]   32: 45 31 0B 30 09 06 03 55 04 06 13 02 43 48 31 19  E1.0...U....CH1.
Jan  6 10:22:13 00[ASN]   48: 30 17 06 03 55 04 0A 13 10 4C 69 6E 75 78 20 73  0...U....Linux s
Jan  6 10:22:13 00[ASN]   64: 74 72 6F 6E 67 53 77 61 6E 31 1B 30 19 06 03 55  trongSwan1.0...U
Jan  6 10:22:13 00[ASN]   80: 04 03 13 12 73 74 72 6F 6E 67 53 77 61 6E 20 52  ....strongSwan R
Jan  6 10:22:13 00[ASN]   96: 6F 6F 74 20 43 41 30 1E 17 0D 30 34 30 39 31 30  oot CA0...040910
Jan  6 10:22:13 00[ASN]  112: 31 30 30 31 31 38 5A 17 0D 31 39 30 39 30 37 31  100118Z..1909071
Jan  6 10:22:13 00[ASN]  128: 30 30 31 31 38 5A 30 45 31 0B 30 09 06 03 55 04  00118Z0E1.0...U.
Jan  6 10:22:13 00[ASN]  144: 06 13 02 43 48 31 19 30 17 06 03 55 04 0A 13 10  ...CH1.0...U....
Jan  6 10:22:13 00[ASN]  160: 4C 69 6E 75 78 20 73 74 72 6F 6E 67 53 77 61 6E  Linux strongSwan
Jan  6 10:22:13 00[ASN]  176: 31 1B 30 19 06 03 55 04 03 13 12 73 74 72 6F 6E  1.0...U....stron
Jan  6 10:22:13 00[ASN]  192: 67 53 77 61 6E 20 52 6F 6F 74 20 43 41 30 82 01  gSwan Root CA0..
Jan  6 10:22:13 00[ASN]  208: 22 30 0D 06 09 2A 86 48 86 F7 0D 01 01 01 05 00  "0...*.H........
Jan  6 10:22:13 00[ASN]  224: 03 82 01 0F 00 30 82 01 0A 02 82 01 01 00 BF F2  .....0..........
Jan  6 10:22:13 00[ASN]  240: 5F 62 EA 3D 56 6E 58 B3 C8 7A 49 CA F3 AC 61 CF  _b.=VnX..zI...a.
Jan  6 10:22:13 00[ASN]  256: A9 63 77 73 4D 84 2D B3 F8 FD 6E A0 23 F7 B0 13  .cwsM.-...n.#...
Jan  6 10:22:13 00[ASN]  272: 2E 66 26 50 12 31 73 86 72 9C 6D 7C 42 7A 8D 9F  .f&P.1s.r.m|Bz..
Jan  6 10:22:13 00[ASN]  288: 16 7B E1 38 E8 EB AE 2B 12 B9 59 33 BA EF 36 A3  .{.8...+..Y3..6.
Jan  6 10:22:13 00[ASN]  304: 15 C3 DD F2 24 CE E4 BB 9B D5 78 13 5D 04 67 38  ....$.....x.].g8
Jan  6 10:22:13 00[ASN]  320: 26 29 62 1F F9 6B 8D 45 F6 E0 02 E5 08 36 62 DC  &)b..k.E.....6b.
Jan  6 10:22:13 00[ASN]  336: E1 81 80 5C 14 0B 3F 2C E9 3F 83 AE E3 C8 61 CF  ...\..?,.?....a.
Jan  6 10:22:13 00[ASN]  352: F6 10 A3 9F 01 89 CB 3A 3C 7C B9 BF 7E 2A 09 54  .......:<|..~*.T
Jan  6 10:22:13 00[ASN]  368: 4E 21 70 EF AA 18 FD D4 FF 20 FA 94 BE 17 6D 7F  N!p...... ....m.
Jan  6 10:22:13 00[ASN]  384: EC FF 82 1F 68 D1 71 52 04 1D 9B 46 F0 CF CF C1  ....h.qR...F....
Jan  6 10:22:13 00[ASN]  400: E4 CF 43 DE 5D 3F 3A 58 77 63 AF E9 26 7F 53 B1  ..C.]?:Xwc..&.S.
Jan  6 10:22:13 00[ASN]  416: 16 99 B3 26 4F C5 5C 51 89 F5 68 28 71 16 6C B9  ...&O.\Q..h(q.l.
Jan  6 10:22:13 00[ASN]  432: 83 07 95 05 69 64 1F A3 0F FB 50 DE 13 4F ED 2F  ....id....P..O./
Jan  6 10:22:13 00[ASN]  448: 97 3C EF 1A 39 28 27 86 2B C4 DD AA 97 BB B0 14  .<..9('.+.......
Jan  6 10:22:13 00[ASN]  464: 42 E2 93 C4 10 70 D0 72 24 D4 BE 47 AE 27 53 EB  B....p.r$..G.'S.
Jan  6 10:22:13 00[ASN]  480: 2B ED 4B C1 DA 91 C6 8E C7 80 C4 62 0F 0F 02 03  +.K........b....
Jan  6 10:22:13 00[ASN]  496: 01 00 01 A3 81 B2 30 81 AF 30 12 06 03 55 1D 13  ......0..0...U..
Jan  6 10:22:13 00[ASN]  512: 01 01 FF 04 08 30 06 01 01 FF 02 01 01 30 0B 06  .....0.......0..
Jan  6 10:22:13 00[ASN]  528: 03 55 1D 0F 04 04 03 02 01 06 30 1D 06 03 55 1D  .U........0...U.
Jan  6 10:22:13 00[ASN]  544: 0E 04 16 04 14 5D A7 DD 70 06 51 32 7E E7 B6 6D  .....]..p.Q2~..m
Jan  6 10:22:13 00[ASN]  560: B3 B5 E5 E0 60 EA 2E 4D EF 30 6D 06 03 55 1D 23  ....`..M.0m..U.#
Jan  6 10:22:13 00[ASN]  576: 04 66 30 64 80 14 5D A7 DD 70 06 51 32 7E E7 B6  .f0d..]..p.Q2~..
Jan  6 10:22:13 00[ASN]  592: 6D B3 B5 E5 E0 60 EA 2E 4D EF A1 49 A4 47 30 45  m....`..M..I.G0E
Jan  6 10:22:13 00[ASN]  608: 31 0B 30 09 06 03 55 04 06 13 02 43 48 31 19 30  1.0...U....CH1.0
Jan  6 10:22:13 00[ASN]  624: 17 06 03 55 04 0A 13 10 4C 69 6E 75 78 20 73 74  ...U....Linux st
Jan  6 10:22:13 00[ASN]  640: 72 6F 6E 67 53 77 61 6E 31 1B 30 19 06 03 55 04  rongSwan1.0...U.
Jan  6 10:22:13 00[ASN]  656: 03 13 12 73 74 72 6F 6E 67 53 77 61 6E 20 52 6F  ...strongSwan Ro
Jan  6 10:22:13 00[ASN]  672: 6F 74 20 43 41 82 01 00 30 0D 06 09 2A 86 48 86  ot CA...0...*.H.
Jan  6 10:22:13 00[ASN]  688: F7 0D 01 01 0B 05 00 03 82 01 01 00 23 92 9A A1  ............#...
Jan  6 10:22:13 00[ASN]  704: 01 B4 12 D1 F5 A5 77 53 20 88 F2 09 B3 47 98 A7  ......wS ....G..
Jan  6 10:22:13 00[ASN]  720: 2E D7 BD 69 45 D7 4B EA A2 B3 A1 76 87 64 AD 7F  ...iE.K....v.d..
Jan  6 10:22:13 00[ASN]  736: 8B 0D F8 D9 7A 1A 3E D1 10 2E 92 A5 F1 07 E3 05  ....z.>.........
Jan  6 10:22:13 00[ASN]  752: 9D C2 25 0B E4 9D 02 26 1C A8 3A 34 2E 0E 5D E7  ..%....&..:4..].
Jan  6 10:22:13 00[ASN]  768: D4 3C 37 74 4E 3F CE A3 19 77 20 CA 11 84 D4 EF  .<7tN?...w .....
Jan  6 10:22:13 00[ASN]  784: 94 E6 BE EB 0D 24 17 46 B0 B9 2B 7F B1 00 4C 08  .....$.F..+...L.
Jan  6 10:22:13 00[ASN]  800: E8 8B F9 EB 4C E6 0F 3E 14 94 66 F3 E9 FC 3F 98  ....L..>..f...?.
Jan  6 10:22:13 00[ASN]  816: BC E4 49 F4 48 F9 D4 65 E5 2B 59 F0 10 1E 62 03  ..I.H..e.+Y...b.
Jan  6 10:22:13 00[ASN]  832: CF AD 0D 89 E2 35 09 FA 04 3D 4C 12 02 1E 8F 32  .....5...=L....2
Jan  6 10:22:13 00[ASN]  848: BE 7D B8 B2 ED BA DA 64 1D 64 AA 1A 04 AF 64 A2  .}.....d.d....d.
Jan  6 10:22:13 00[ASN]  864: EE 5B 81 4A 75 3D D7 6B 30 E3 DE 04 F3 C6 B6 11  .[.Ju=.k0.......
Jan  6 10:22:13 00[ASN]  880: 66 E6 32 F8 36 4D 51 CF 37 30 A9 56 4A 4D 93 B9  f.2.6MQ.70.VJM..
Jan  6 10:22:13 00[ASN]  896: 22 7C 28 B0 9B 0F 55 95 D9 2A 63 2F 72 FE 50 9A  "|(...U..*c/r.P.
Jan  6 10:22:13 00[ASN]  912: 12 9C A9 EE 54 DF 2B 0E DC 6C 3D 38 56 4F 10 25  ....T.+..l=8VO.%
Jan  6 10:22:13 00[ASN]  928: 6E FC D8 BE 82 B2 EC 64 97 7E 3A 6F 5E F0 98 EA  n......d.~:o^...
Jan  6 10:22:13 00[ASN]  944: A7 F0 06 62 A6 CD ED 16 CB 80 63 7C              ...b......c|
Jan  6 10:22:13 00[ASN] L1 - tbsCertificate:
Jan  6 10:22:13 00[ASN] => 676 bytes @ 0x7f6ad1a23504
Jan  6 10:22:13 00[ASN]    0: 30 82 02 A0 A0 03 02 01 02 02 01 00 30 0D 06 09  0...........0...
Jan  6 10:22:13 00[ASN]   16: 2A 86 48 86 F7 0D 01 01 0B 05 00 30 45 31 0B 30  *.H........0E1.0
Jan  6 10:22:13 00[ASN]   32: 09 06 03 55 04 06 13 02 43 48 31 19 30 17 06 03  ...U....CH1.0...
Jan  6 10:22:13 00[ASN]   48: 55 04 0A 13 10 4C 69 6E 75 78 20 73 74 72 6F 6E  U....Linux stron
Jan  6 10:22:13 00[ASN]   64: 67 53 77 61 6E 31 1B 30 19 06 03 55 04 03 13 12  gSwan1.0...U....
Jan  6 10:22:13 00[ASN]   80: 73 74 72 6F 6E 67 53 77 61 6E 20 52 6F 6F 74 20  strongSwan Root 
Jan  6 10:22:13 00[ASN]   96: 43 41 30 1E 17 0D 30 34 30 39 31 30 31 30 30 31  CA0...0409101001
Jan  6 10:22:13 00[ASN]  112: 31 38 5A 17 0D 31 39 30 39 30 37 31 30 30 31 31  18Z..19090710011
Jan  6 10:22:13 00[ASN]  128: 38 5A 30 45 31 0B 30 09 06 03 55 04 06 13 02 43  8Z0E1.0...U....C
Jan  6 10:22:13 00[ASN]  144: 48 31 19 30 17 06 03 55 04 0A 13 10 4C 69 6E 75  H1.0...U....Linu
Jan  6 10:22:13 00[ASN]  160: 78 20 73 74 72 6F 6E 67 53 77 61 6E 31 1B 30 19  x strongSwan1.0.
Jan  6 10:22:13 00[ASN]  176: 06 03 55 04 03 13 12 73 74 72 6F 6E 67 53 77 61  ..U....strongSwa
Jan  6 10:22:13 00[ASN]  192: 6E 20 52 6F 6F 74 20 43 41 30 82 01 22 30 0D 06  n Root CA0.."0..
Jan  6 10:22:13 00[ASN]  208: 09 2A 86 48 86 F7 0D 01 01 01 05 00 03 82 01 0F  .*.H............
Jan  6 10:22:13 00[ASN]  224: 00 30 82 01 0A 02 82 01 01 00 BF F2 5F 62 EA 3D  .0.........._b.=
Jan  6 10:22:13 00[ASN]  240: 56 6E 58 B3 C8 7A 49 CA F3 AC 61 CF A9 63 77 73  VnX..zI...a..cws
Jan  6 10:22:13 00[ASN]  256: 4D 84 2D B3 F8 FD 6E A0 23 F7 B0 13 2E 66 26 50  M.-...n.#....f&P
Jan  6 10:22:13 00[ASN]  272: 12 31 73 86 72 9C 6D 7C 42 7A 8D 9F 16 7B E1 38  .1s.r.m|Bz...{.8
Jan  6 10:22:13 00[ASN]  288: E8 EB AE 2B 12 B9 59 33 BA EF 36 A3 15 C3 DD F2  ...+..Y3..6.....
Jan  6 10:22:13 00[ASN]  304: 24 CE E4 BB 9B D5 78 13 5D 04 67 38 26 29 62 1F  $.....x.].g8&)b.
Jan  6 10:22:13 00[ASN]  320: F9 6B 8D 45 F6 E0 02 E5 08 36 62 DC E1 81 80 5C  .k.E.....6b....\
Jan  6 10:22:13 00[ASN]  336: 14 0B 3F 2C E9 3F 83 AE E3 C8 61 CF F6 10 A3 9F  ..?,.?....a.....
Jan  6 10:22:13 00[ASN]  352: 01 89 CB 3A 3C 7C B9 BF 7E 2A 09 54 4E 21 70 EF  ...:<|..~*.TN!p.
Jan  6 10:22:13 00[ASN]  368: AA 18 FD D4 FF 20 FA 94 BE 17 6D 7F EC FF 82 1F  ..... ....m.....
Jan  6 10:22:13 00[ASN]  384: 68 D1 71 52 04 1D 9B 46 F0 CF CF C1 E4 CF 43 DE  h.qR...F......C.
Jan  6 10:22:13 00[ASN]  400: 5D 3F 3A 58 77 63 AF E9 26 7F 53 B1 16 99 B3 26  ]?:Xwc..&.S....&
Jan  6 10:22:13 00[ASN]  416: 4F C5 5C 51 89 F5 68 28 71 16 6C B9 83 07 95 05  O.\Q..h(q.l.....
Jan  6 10:22:13 00[ASN]  432: 69 64 1F A3 0F FB 50 DE 13 4F ED 2F 97 3C EF 1A  id....P..O./.<..
Jan  6 10:22:13 00[ASN]  448: 39 28 27 86 2B C4 DD AA 97 BB B0 14 42 E2 93 C4  9('.+.......B...
Jan  6 10:22:13 00[ASN]  464: 10 70 D0 72 24 D4 BE 47 AE 27 53 EB 2B ED 4B C1  .p.r$..G.'S.+.K.
Jan  6 10:22:13 00[ASN]  480: DA 91 C6 8E C7 80 C4 62 0F 0F 02 03 01 00 01 A3  .......b........
Jan  6 10:22:13 00[ASN]  496: 81 B2 30 81 AF 30 12 06 03 55 1D 13 01 01 FF 04  ..0..0...U......
Jan  6 10:22:13 00[ASN]  512: 08 30 06 01 01 FF 02 01 01 30 0B 06 03 55 1D 0F  .0.......0...U..
Jan  6 10:22:13 00[ASN]  528: 04 04 03 02 01 06 30 1D 06 03 55 1D 0E 04 16 04  ......0...U.....
Jan  6 10:22:13 00[ASN]  544: 14 5D A7 DD 70 06 51 32 7E E7 B6 6D B3 B5 E5 E0  .]..p.Q2~..m....
Jan  6 10:22:13 00[ASN]  560: 60 EA 2E 4D EF 30 6D 06 03 55 1D 23 04 66 30 64  `..M.0m..U.#.f0d
Jan  6 10:22:13 00[ASN]  576: 80 14 5D A7 DD 70 06 51 32 7E E7 B6 6D B3 B5 E5  ..]..p.Q2~..m...
Jan  6 10:22:13 00[ASN]  592: E0 60 EA 2E 4D EF A1 49 A4 47 30 45 31 0B 30 09  .`..M..I.G0E1.0.
Jan  6 10:22:13 00[ASN]  608: 06 03 55 04 06 13 02 43 48 31 19 30 17 06 03 55  ..U....CH1.0...U
Jan  6 10:22:13 00[ASN]  624: 04 0A 13 10 4C 69 6E 75 78 20 73 74 72 6F 6E 67  ....Linux strong
Jan  6 10:22:13 00[ASN]  640: 53 77 61 6E 31 1B 30 19 06 03 55 04 03 13 12 73  Swan1.0...U....s
Jan  6 10:22:13 00[ASN]  656: 74 72 6F 6E 67 53 77 61 6E 20 52 6F 6F 74 20 43  trongSwan Root C
Jan  6 10:22:13 00[ASN]  672: 41 82 01 00                                      A...
Jan  6 10:22:13 00[ASN] L2 - DEFAULT v1:
Jan  6 10:22:13 00[ASN] L3 - version:
Jan  6 10:22:13 00[ASN] => 1 bytes @ 0x7f6ad1a2350c
Jan  6 10:22:13 00[ASN]    0: 02                                               .
Jan  6 10:22:13 00[ASN]   X.509v3
Jan  6 10:22:13 00[ASN] L2 - serialNumber:
Jan  6 10:22:13 00[ASN] => 1 bytes @ 0x7f6ad1a2350f
Jan  6 10:22:13 00[ASN]    0: 00                                               .
Jan  6 10:22:13 00[ASN] L2 - signature:
Jan  6 10:22:13 00[ASN] L3 - algorithmIdentifier:
Jan  6 10:22:13 00[ASN] L4 - algorithm:
Jan  6 10:22:13 00[ASN]   'sha256WithRSAEncryption'
Jan  6 10:22:13 00[ASN] L2 - issuer:
Jan  6 10:22:13 00[ASN] => 71 bytes @ 0x7f6ad1a2351f
Jan  6 10:22:13 00[ASN]    0: 30 45 31 0B 30 09 06 03 55 04 06 13 02 43 48 31  0E1.0...U....CH1
Jan  6 10:22:13 00[ASN]   16: 19 30 17 06 03 55 04 0A 13 10 4C 69 6E 75 78 20  .0...U....Linux 
Jan  6 10:22:13 00[ASN]   32: 73 74 72 6F 6E 67 53 77 61 6E 31 1B 30 19 06 03  strongSwan1.0...
Jan  6 10:22:13 00[ASN]   48: 55 04 03 13 12 73 74 72 6F 6E 67 53 77 61 6E 20  U....strongSwan 
Jan  6 10:22:13 00[ASN]   64: 52 6F 6F 74 20 43 41                             Root CA
Jan  6 10:22:13 00[ASN]   'C=CH, O=Linux strongSwan, CN=strongSwan Root CA'
Jan  6 10:22:13 00[ASN] L2 - validity:
Jan  6 10:22:13 00[ASN] L3 - notBefore:
Jan  6 10:22:13 00[ASN] L4 - utcTime:
Jan  6 10:22:13 00[ASN]   'Sep 10 10:01:18 UTC 2004'
Jan  6 10:22:13 00[ASN] L3 - notAfter:
Jan  6 10:22:13 00[ASN] L4 - utcTime:
Jan  6 10:22:13 00[ASN]   'Sep 07 10:01:18 UTC 2019'
Jan  6 10:22:13 00[ASN] L2 - subject:
Jan  6 10:22:13 00[ASN] => 71 bytes @ 0x7f6ad1a23586
Jan  6 10:22:13 00[ASN]    0: 30 45 31 0B 30 09 06 03 55 04 06 13 02 43 48 31  0E1.0...U....CH1
Jan  6 10:22:13 00[ASN]   16: 19 30 17 06 03 55 04 0A 13 10 4C 69 6E 75 78 20  .0...U....Linux 
Jan  6 10:22:13 00[ASN]   32: 73 74 72 6F 6E 67 53 77 61 6E 31 1B 30 19 06 03  strongSwan1.0...
Jan  6 10:22:13 00[ASN]   48: 55 04 03 13 12 73 74 72 6F 6E 67 53 77 61 6E 20  U....strongSwan 
Jan  6 10:22:13 00[ASN]   64: 52 6F 6F 74 20 43 41                             Root CA
Jan  6 10:22:13 00[ASN]   'C=CH, O=Linux strongSwan, CN=strongSwan Root CA'
Jan  6 10:22:13 00[ASN] L2 - subjectPublicKeyInfo:
Jan  6 10:22:13 00[ASN] -- > --
Jan  6 10:22:13 00[ASN] -- < --
Jan  6 10:22:13 00[ASN] L2 - optional extensions:
Jan  6 10:22:13 00[ASN] L3 - extensions:
Jan  6 10:22:13 00[ASN] L4 - extension:
Jan  6 10:22:13 00[ASN] L5 - extnID:
Jan  6 10:22:13 00[ASN]   'basicConstraints'
Jan  6 10:22:13 00[ASN] L5 - critical:
Jan  6 10:22:13 00[ASN] => 1 bytes @ 0x7f6ad1a23702
Jan  6 10:22:13 00[ASN]    0: FF                                               .
Jan  6 10:22:13 00[ASN]   TRUE
Jan  6 10:22:13 00[ASN] L5 - extnValue:
Jan  6 10:22:13 00[ASN] => 8 bytes @ 0x7f6ad1a23705
Jan  6 10:22:13 00[ASN]    0: 30 06 01 01 FF 02 01 01                          0.......
Jan  6 10:22:13 00[ASN] L6 - basicConstraints:
Jan  6 10:22:13 00[ASN] L7 - CA:
Jan  6 10:22:13 00[ASN] => 1 bytes @ 0x7f6ad1a23709
Jan  6 10:22:13 00[ASN]    0: FF                                               .
Jan  6 10:22:13 00[ASN]   TRUE
Jan  6 10:22:13 00[ASN] L7 - pathLenConstraint:
Jan  6 10:22:13 00[ASN] => 1 bytes @ 0x7f6ad1a2370c
Jan  6 10:22:13 00[ASN]    0: 01                                               .
Jan  6 10:22:13 00[ASN] L4 - extension:
Jan  6 10:22:13 00[ASN] L5 - extnID:
Jan  6 10:22:13 00[ASN]   'keyUsage'
Jan  6 10:22:13 00[ASN] L5 - critical:
Jan  6 10:22:13 00[ASN]   FALSE
Jan  6 10:22:13 00[ASN] L5 - extnValue:
Jan  6 10:22:13 00[ASN] => 4 bytes @ 0x7f6ad1a23716
Jan  6 10:22:13 00[ASN]    0: 03 02 01 06                                      ....
Jan  6 10:22:13 00[ASN] L4 - extension:
Jan  6 10:22:13 00[ASN] L5 - extnID:
Jan  6 10:22:13 00[ASN]   'subjectKeyIdentifier'
Jan  6 10:22:13 00[ASN] L5 - critical:
Jan  6 10:22:13 00[ASN]   FALSE
Jan  6 10:22:13 00[ASN] L5 - extnValue:
Jan  6 10:22:13 00[ASN] => 22 bytes @ 0x7f6ad1a23723
Jan  6 10:22:13 00[ASN]    0: 04 14 5D A7 DD 70 06 51 32 7E E7 B6 6D B3 B5 E5  ..]..p.Q2~..m...
Jan  6 10:22:13 00[ASN]   16: E0 60 EA 2E 4D EF                                .`..M.
Jan  6 10:22:13 00[ASN] L6 - keyIdentifier:
Jan  6 10:22:13 00[ASN] => 20 bytes @ 0x7f6ad1a23725
Jan  6 10:22:13 00[ASN]    0: 5D A7 DD 70 06 51 32 7E E7 B6 6D B3 B5 E5 E0 60  ]..p.Q2~..m....`
Jan  6 10:22:13 00[ASN]   16: EA 2E 4D EF                                      ..M.
Jan  6 10:22:13 00[ASN] L4 - extension:
Jan  6 10:22:13 00[ASN] L5 - extnID:
Jan  6 10:22:13 00[ASN]   'authorityKeyIdentifier'
Jan  6 10:22:13 00[ASN] L5 - critical:
Jan  6 10:22:13 00[ASN]   FALSE
Jan  6 10:22:13 00[ASN] L5 - extnValue:
Jan  6 10:22:13 00[ASN] => 102 bytes @ 0x7f6ad1a23742
Jan  6 10:22:13 00[ASN]    0: 30 64 80 14 5D A7 DD 70 06 51 32 7E E7 B6 6D B3  0d..]..p.Q2~..m.
Jan  6 10:22:13 00[ASN]   16: B5 E5 E0 60 EA 2E 4D EF A1 49 A4 47 30 45 31 0B  ...`..M..I.G0E1.
Jan  6 10:22:13 00[ASN]   32: 30 09 06 03 55 04 06 13 02 43 48 31 19 30 17 06  0...U....CH1.0..
Jan  6 10:22:13 00[ASN]   48: 03 55 04 0A 13 10 4C 69 6E 75 78 20 73 74 72 6F  .U....Linux stro
Jan  6 10:22:13 00[ASN]   64: 6E 67 53 77 61 6E 31 1B 30 19 06 03 55 04 03 13  ngSwan1.0...U...
Jan  6 10:22:13 00[ASN]   80: 12 73 74 72 6F 6E 67 53 77 61 6E 20 52 6F 6F 74  .strongSwan Root
Jan  6 10:22:13 00[ASN]   96: 20 43 41 82 01 00                                 CA...
Jan  6 10:22:13 00[ASN] L6 - authorityKeyIdentifier:
Jan  6 10:22:13 00[ASN] L7 - keyIdentifier:
Jan  6 10:22:13 00[ASN] => 20 bytes @ 0x7f6ad1a23746
Jan  6 10:22:13 00[ASN]    0: 5D A7 DD 70 06 51 32 7E E7 B6 6D B3 B5 E5 E0 60  ]..p.Q2~..m....`
Jan  6 10:22:13 00[ASN]   16: EA 2E 4D EF                                      ..M.
Jan  6 10:22:13 00[ASN] L7 - authorityCertIssuer:
Jan  6 10:22:13 00[ASN] => 75 bytes @ 0x7f6ad1a2375a
Jan  6 10:22:13 00[ASN]    0: A1 49 A4 47 30 45 31 0B 30 09 06 03 55 04 06 13  .I.G0E1.0...U...
Jan  6 10:22:13 00[ASN]   16: 02 43 48 31 19 30 17 06 03 55 04 0A 13 10 4C 69  .CH1.0...U....Li
Jan  6 10:22:13 00[ASN]   32: 6E 75 78 20 73 74 72 6F 6E 67 53 77 61 6E 31 1B  nux strongSwan1.
Jan  6 10:22:13 00[ASN]   48: 30 19 06 03 55 04 03 13 12 73 74 72 6F 6E 67 53  0...U....strongS
Jan  6 10:22:13 00[ASN]   64: 77 61 6E 20 52 6F 6F 74 20 43 41                 wan Root CA
Jan  6 10:22:13 00[ASN] L7 - authorityCertSerialNumber:
Jan  6 10:22:13 00[ASN] => 1 bytes @ 0x7f6ad1a237a7
Jan  6 10:22:13 00[ASN]    0: 00                                               .
Jan  6 10:22:13 00[ASN] L1 - signatureAlgorithm:
Jan  6 10:22:13 00[ASN] L2 - algorithmIdentifier:
Jan  6 10:22:13 00[ASN] L3 - algorithm:
Jan  6 10:22:13 00[ASN]   'sha256WithRSAEncryption'
Jan  6 10:22:13 00[ASN] L1 - signatureValue:
Jan  6 10:22:13 00[ASN] => 257 bytes @ 0x7f6ad1a237bb
Jan  6 10:22:13 00[ASN]    0: 00 23 92 9A A1 01 B4 12 D1 F5 A5 77 53 20 88 F2  .#.........wS ..
Jan  6 10:22:13 00[ASN]   16: 09 B3 47 98 A7 2E D7 BD 69 45 D7 4B EA A2 B3 A1  ..G.....iE.K....
Jan  6 10:22:13 00[ASN]   32: 76 87 64 AD 7F 8B 0D F8 D9 7A 1A 3E D1 10 2E 92  v.d......z.>....
Jan  6 10:22:13 00[ASN]   48: A5 F1 07 E3 05 9D C2 25 0B E4 9D 02 26 1C A8 3A  .......%....&..:
Jan  6 10:22:13 00[ASN]   64: 34 2E 0E 5D E7 D4 3C 37 74 4E 3F CE A3 19 77 20  4..]..<7tN?...w 
Jan  6 10:22:13 00[ASN]   80: CA 11 84 D4 EF 94 E6 BE EB 0D 24 17 46 B0 B9 2B  ..........$.F..+
Jan  6 10:22:13 00[ASN]   96: 7F B1 00 4C 08 E8 8B F9 EB 4C E6 0F 3E 14 94 66  ...L.....L..>..f
Jan  6 10:22:13 00[ASN]  112: F3 E9 FC 3F 98 BC E4 49 F4 48 F9 D4 65 E5 2B 59  ...?...I.H..e.+Y
Jan  6 10:22:13 00[ASN]  128: F0 10 1E 62 03 CF AD 0D 89 E2 35 09 FA 04 3D 4C  ...b......5...=L
Jan  6 10:22:13 00[ASN]  144: 12 02 1E 8F 32 BE 7D B8 B2 ED BA DA 64 1D 64 AA  ....2.}.....d.d.
Jan  6 10:22:13 00[ASN]  160: 1A 04 AF 64 A2 EE 5B 81 4A 75 3D D7 6B 30 E3 DE  ...d..[.Ju=.k0..
Jan  6 10:22:13 00[ASN]  176: 04 F3 C6 B6 11 66 E6 32 F8 36 4D 51 CF 37 30 A9  .....f.2.6MQ.70.
Jan  6 10:22:13 00[ASN]  192: 56 4A 4D 93 B9 22 7C 28 B0 9B 0F 55 95 D9 2A 63  VJM.."|(...U..*c
Jan  6 10:22:13 00[ASN]  208: 2F 72 FE 50 9A 12 9C A9 EE 54 DF 2B 0E DC 6C 3D  /r.P.....T.+..l=
Jan  6 10:22:13 00[ASN]  224: 38 56 4F 10 25 6E FC D8 BE 82 B2 EC 64 97 7E 3A  8VO.%n......d.~:
Jan  6 10:22:13 00[ASN]  240: 6F 5E F0 98 EA A7 F0 06 62 A6 CD ED 16 CB 80 63  o^......b......c
Jan  6 10:22:13 00[ASN]  256: 7C                                               |
Jan  6 10:22:13 00[CFG]   loaded ca certificate "C=CH, O=Linux strongSwan, CN=strongSwan Root CA" from '/etc/strongswan/ipsec.d/cacerts/strongswanCert.pem'
Jan  6 10:22:13 00[CFG] loading aa certificates from '/etc/strongswan/ipsec.d/aacerts'
Jan  6 10:22:13 00[CFG] loading ocsp signer certificates from '/etc/strongswan/ipsec.d/ocspcerts'
Jan  6 10:22:13 00[CFG] loading attribute certificates from '/etc/strongswan/ipsec.d/acerts'
Jan  6 10:22:13 00[CFG] loading crls from '/etc/strongswan/ipsec.d/crls'
Jan  6 10:22:13 00[CFG] loading secrets from '/etc/strongswan/ipsec.secrets'
Jan  6 10:22:13 00[ASN]   file content is not binary ASN.1
Jan  6 10:22:13 00[ASN]   -----BEGIN RSA PRIVATE KEY-----
Jan  6 10:22:13 00[ASN]   -----END RSA PRIVATE KEY-----
Jan  6 10:22:13 00[CFG]   loaded RSA private key from '/etc/strongswan/ipsec.d/private/aaaKey.pem'
Jan  6 10:22:13 00[LIB] loading feature CUSTOM:tnc-pdp in plugin 'tnc-pdp'
Jan  6 10:22:13 00[LIB]   loading feature CUSTOM:imv-manager in plugin 'tnc-imv'
Jan  6 10:22:13 00[LIB]     loading feature CUSTOM:tnccs-manager in plugin 'tnc-tnccs'
Jan  6 10:22:13 00[LIB]     feature CUSTOM:imv-manager in plugin 'tnc-imv' has unmet soft dependency: CERT_DECODE:TRUSTED_PUBKEY
Jan  6 10:22:13 00[LIB]     loading feature DATABASE:SQLite in plugin 'sqlite'
Jan  6 10:22:13 00[TNC] TNC recommendation policy is 'default'
Jan  6 10:22:13 00[TNC] loading IMVs from '/etc/tnc_config'
Jan  6 10:22:13 00[TNC] added IETF attributes
Jan  6 10:22:13 00[TNC] added ITA-HSR attributes
Jan  6 10:22:13 00[TNC] added TCG attributes
Jan  6 10:22:13 00[PTS] added TCG functional component namespace
Jan  6 10:22:13 00[PTS] added ITA-HSR functional component namespace
Jan  6 10:22:13 00[PTS] added ITA-HSR functional component 'Trusted GRUB Boot Loader'
Jan  6 10:22:13 00[PTS] added ITA-HSR functional component 'Trusted Boot'
Jan  6 10:22:13 00[PTS] added ITA-HSR functional component 'Linux IMA'
Jan  6 10:22:13 00[LIB] libimcv initialized
Jan  6 10:22:13 00[IMV] IMV 1 "OS" initialized
Jan  6 10:22:13 00[TNC] IMV 1 supports 1 message type: 'IETF/Operating System' 0x000000/0x00000001
Jan  6 10:22:13 00[TNC] IMV 1 "OS" loaded from '/usr/lib64/strongswan/imcvs/imv-os.so'
Jan  6 10:22:13 00[LIB] loading feature CUSTOM:tnccs-2.0 in plugin 'tnccs-20'
Jan  6 10:22:13 00[LIB] loaded plugins: charon curl pgp nonce x509 pem revocation constraints openssl socket-default kernel-netlink stroke tnc-pdp tnc-imv tnc-tnccs tnccs-20 sqlite
Jan  6 10:22:13 00[LIB] unable to load 5 plugin features (5 due to unmet dependencies)
Jan  6 10:22:13 00[JOB] spawning 16 worker threads
Jan  6 10:22:13 02[LIB] created thread 02 [30306]
Jan  6 10:22:13 01[LIB] created thread 01 [30305]
Jan  6 10:22:13 01[JOB] started worker thread 01
Jan  6 10:22:13 02[JOB] started worker thread 02
Jan  6 10:22:13 03[LIB] created thread 03 [30307]
Jan  6 10:22:13 03[JOB] started worker thread 03
Jan  6 10:22:13 04[LIB] created thread 04 [30308]
Jan  6 10:22:13 04[JOB] started worker thread 04
Jan  6 10:22:13 05[LIB] created thread 05 [30309]
Jan  6 10:22:13 05[JOB] started worker thread 05
Jan  6 10:22:13 06[LIB] created thread 06 [30310]
Jan  6 10:22:13 06[JOB] started worker thread 06
Jan  6 10:22:13 07[LIB] created thread 07 [30311]
Jan  6 10:22:13 07[JOB] started worker thread 07
Jan  6 10:22:13 08[LIB] created thread 08 [30312]
Jan  6 10:22:13 08[JOB] started worker thread 08
Jan  6 10:22:13 09[LIB] created thread 09 [30313]
Jan  6 10:22:13 09[JOB] started worker thread 09
Jan  6 10:22:13 10[LIB] created thread 10 [30314]
Jan  6 10:22:13 10[JOB] started worker thread 10
Jan  6 10:22:13 11[LIB] created thread 11 [30315]
Jan  6 10:22:13 11[JOB] started worker thread 11
Jan  6 10:22:13 12[LIB] created thread 12 [30316]
Jan  6 10:22:13 12[JOB] started worker thread 12
Jan  6 10:22:13 13[LIB] created thread 13 [30317]
Jan  6 10:22:13 13[JOB] started worker thread 13
Jan  6 10:22:13 14[LIB] created thread 14 [30318]
Jan  6 10:22:13 14[JOB] started worker thread 14
Jan  6 10:22:13 15[LIB] created thread 15 [30319]
Jan  6 10:22:13 15[JOB] started worker thread 15
Jan  6 10:22:13 16[LIB] created thread 16 [30320]
Jan  6 10:22:13 16[JOB] started worker thread 16
Jan  6 10:22:13 02[JOB]   watching 7 for reading
Jan  6 10:22:13 02[JOB]   watching 13 for reading
Jan  6 10:22:13 02[JOB]   watching 14 for reading
Jan  6 10:22:13 01[JOB] no events, waiting
Jan  6 10:22:13 02[JOB]   watching 15 for reading
Jan  6 10:22:13 02[JOB]   watching 17 for reading
Jan  6 10:22:13 16[NET] waiting for data on sockets
Jan  6 10:22:13 02[JOB] watcher going to poll() 6 fds
Jan  6 10:22:13 02[JOB] watcher got notification, rebuilding
Jan  6 10:22:13 02[JOB]   watching 7 for reading
Jan  6 10:22:13 02[JOB]   watching 13 for reading
Jan  6 10:22:13 02[JOB]   watching 14 for reading
Jan  6 10:22:13 02[JOB]   watching 15 for reading
Jan  6 10:22:13 02[JOB]   watching 17 for reading
Jan  6 10:22:13 02[JOB] watcher going to poll() 6 fds
Jan  6 10:22:13 02[JOB] watched FD 14 ready to read
Jan  6 10:22:13 02[JOB]   watching 7 for reading
Jan  6 10:22:13 02[JOB]   watching 13 for reading
Jan  6 10:22:13 02[JOB]   watching 15 for reading
Jan  6 10:22:13 02[JOB]   watching 17 for reading
Jan  6 10:22:13 02[JOB] watcher going to poll() 5 fds
Jan  6 10:22:13 02[JOB] watcher got notification, rebuilding
Jan  6 10:22:13 02[JOB]   watching 7 for reading
Jan  6 10:22:13 02[JOB]   watching 13 for reading
Jan  6 10:22:13 02[JOB]   watching 14 for reading
Jan  6 10:22:13 02[JOB]   watching 15 for reading
Jan  6 10:22:13 02[JOB]   watching 17 for reading
Jan  6 10:22:13 02[JOB] watcher going to poll() 6 fds
Jan  6 10:22:13 06[CFG] stroke message => 763 bytes @ 0x7f6a900009f0
Jan  6 10:22:13 06[CFG]    0: FB 02 00 00 03 00 00 00 FF FF FF FF 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]   16: 90 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]   32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]   48: 00 00 00 00 00 00 00 00 02 00 00 00 40 00 00 00  ............ at ...
Jan  6 10:22:13 06[CFG]   64: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]   80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]   96: 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  112: 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00  ................
Jan  6 10:22:13 06[CFG]  128: 94 02 00 00 00 00 00 00 BC 02 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  144: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  160: 10 0E 00 00 00 00 00 00 30 2A 00 00 00 00 00 00  ........0*......
Jan  6 10:22:13 06[CFG]  176: 1C 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  208: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  224: 64 00 00 00 00 00 00 00 1E 00 00 00 00 00 00 00  d...............
Jan  6 10:22:13 06[CFG]  240: 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  256: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  272: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  288: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  304: 00 00 00 00 00 00 00 00 D2 02 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  336: 00 00 00 00 00 00 00 00 E5 02 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  352: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  368: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  384: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  400: 00 00 00 00 00 00 00 00 F1 02 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  416: F4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  432: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  448: 01 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  464: 00 00 00 00 FF FF 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  496: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  512: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  528: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  544: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  576: 00 00 00 00 00 00 00 00 F6 02 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  592: F4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  608: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  624: 01 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  640: 00 00 00 00 FF FF 00 00 FF FF FF FF 00 00 00 00  ................
Jan  6 10:22:13 06[CFG]  656: 61 61 61 00 61 65 73 31 32 38 2D 73 68 61 31 2D  aaa.aes128-sha1-
Jan  6 10:22:13 06[CFG]  672: 6D 6F 64 70 32 30 34 38 2C 33 64 65 73 2D 73 68  modp2048,3des-sh
Jan  6 10:22:13 06[CFG]  688: 61 31 2D 6D 6F 64 70 31 35 33 36 00 61 65 73 31  a1-modp1536.aes1
Jan  6 10:22:13 06[CFG]  704: 32 38 2D 73 68 61 31 2C 33 64 65 73 2D 73 68 61  28-sha1,3des-sha
Jan  6 10:22:13 06[CFG]  720: 31 00 61 61 61 2E 73 74 72 6F 6E 67 73 77 61 6E  1.aaa.strongswan
Jan  6 10:22:13 06[CFG]  736: 2E 6F 72 67 00 61 61 61 43 65 72 74 2E 70 65 6D  .org.aaaCert.pem
Jan  6 10:22:13 06[CFG]  752: 00 25 61 6E 79 00 25 61 6E 79 00                 .%any.%any.
Jan  6 10:22:13 06[CFG] received stroke: add connection 'aaa'
Jan  6 10:22:13 06[CFG] conn aaa
Jan  6 10:22:13 06[CFG]   left=%any
Jan  6 10:22:13 06[CFG]   leftid=aaa.strongswan.org
Jan  6 10:22:13 06[CFG]   leftcert=aaaCert.pem
Jan  6 10:22:13 06[CFG]   right=%any
Jan  6 10:22:13 06[CFG]   ike=aes128-sha1-modp2048,3des-sha1-modp1536
Jan  6 10:22:13 06[CFG]   esp=aes128-sha1,3des-sha1
Jan  6 10:22:13 06[CFG]   dpddelay=30
Jan  6 10:22:13 06[CFG]   dpdtimeout=150
Jan  6 10:22:13 06[CFG]   mediation=no
Jan  6 10:22:13 06[CFG] left nor right host is our side, assuming left=local
Jan  6 10:22:13 06[ASN]   file content is not binary ASN.1
Jan  6 10:22:13 06[ASN]   -----BEGIN CERTIFICATE-----
Jan  6 10:22:13 06[ASN]   -----END CERTIFICATE-----
Jan  6 10:22:13 06[ASN] L0 - x509:
Jan  6 10:22:13 06[ASN] => 1060 bytes @ 0x7f6a900031d0
Jan  6 10:22:13 06[ASN]    0: 30 82 04 20 30 82 03 08 A0 03 02 01 02 02 01 22  0.. 0.........."
Jan  6 10:22:13 06[ASN]   16: 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30  0...*.H........0
Jan  6 10:22:13 06[ASN]   32: 45 31 0B 30 09 06 03 55 04 06 13 02 43 48 31 19  E1.0...U....CH1.
Jan  6 10:22:13 06[ASN]   48: 30 17 06 03 55 04 0A 13 10 4C 69 6E 75 78 20 73  0...U....Linux s
Jan  6 10:22:13 06[ASN]   64: 74 72 6F 6E 67 53 77 61 6E 31 1B 30 19 06 03 55  trongSwan1.0...U
Jan  6 10:22:13 06[ASN]   80: 04 03 13 12 73 74 72 6F 6E 67 53 77 61 6E 20 52  ....strongSwan R
Jan  6 10:22:13 06[ASN]   96: 6F 6F 74 20 43 41 30 1E 17 0D 31 30 30 38 30 34  oot CA0...100804
Jan  6 10:22:13 06[ASN]  112: 30 38 33 38 34 31 5A 17 0D 31 35 30 38 30 33 30  083841Z..1508030
Jan  6 10:22:13 06[ASN]  128: 38 33 38 34 31 5A 30 45 31 0B 30 09 06 03 55 04  83841Z0E1.0...U.
Jan  6 10:22:13 06[ASN]  144: 06 13 02 43 48 31 19 30 17 06 03 55 04 0A 13 10  ...CH1.0...U....
Jan  6 10:22:13 06[ASN]  160: 4C 69 6E 75 78 20 73 74 72 6F 6E 67 53 77 61 6E  Linux strongSwan
Jan  6 10:22:13 06[ASN]  176: 31 1B 30 19 06 03 55 04 03 13 12 61 61 61 2E 73  1.0...U....aaa.s
Jan  6 10:22:13 06[ASN]  192: 74 72 6F 6E 67 73 77 61 6E 2E 6F 72 67 30 82 01  trongswan.org0..
Jan  6 10:22:13 06[ASN]  208: 22 30 0D 06 09 2A 86 48 86 F7 0D 01 01 01 05 00  "0...*.H........
Jan  6 10:22:13 06[ASN]  224: 03 82 01 0F 00 30 82 01 0A 02 82 01 01 00 AD 91  .....0..........
Jan  6 10:22:13 06[ASN]  240: 45 C0 18 75 9F E3 3A 11 C1 4A 3A CB 0D 84 F5 3A  E..u..:..J:....:
Jan  6 10:22:13 06[ASN]  256: 14 49 DA 65 E3 CA E4 9B 5B 22 50 A2 01 7D 73 AB  .I.e....["P..}s.
Jan  6 10:22:13 06[ASN]  272: 18 F1 6D 86 85 30 B8 7B 58 0D 4E 16 4C F7 E3 E6  ..m..0.{X.N.L...
Jan  6 10:22:13 06[ASN]  288: 57 3B 34 47 7F 64 CF 1B 26 38 58 6E 4D FC 08 85  W;4G.d..&8XnM...
Jan  6 10:22:13 06[ASN]  304: AB CC CE F9 16 27 BF 78 E5 60 EF 4E 9B A8 DA D7  .....'.x.`.N....
Jan  6 10:22:13 06[ASN]  320: 8A E1 F4 ED 7E 2C 77 8A EC B2 71 55 F2 C1 AE D6  ....~,w...qU....
Jan  6 10:22:13 06[ASN]  336: 52 E9 BA BD 96 F8 BB 03 68 16 C6 6D 95 84 94 16  R.......h..m....
Jan  6 10:22:13 06[ASN]  352: CF 9A A6 9F F5 54 2D D7 F2 F1 05 BC FF 69 FF F2  .....T-......i..
Jan  6 10:22:13 06[ASN]  368: 96 D9 FC 1B 27 A3 F3 47 55 CD FF C0 22 6F 1A 05  ....'..GU..."o..
Jan  6 10:22:13 06[ASN]  384: 02 77 EA 01 75 1E 9D 14 35 5E CF F4 EF FC 45 E1  .w..u...5^....E.
Jan  6 10:22:13 06[ASN]  400: B9 19 E4 C5 0D 4C 54 E8 E4 7F 81 01 CE 3D 94 00  .....LT......=..
Jan  6 10:22:13 06[ASN]  416: B5 E9 36 AB 49 33 E7 5F 50 FD DB 99 08 1B 19 E2  ..6.I3._P.......
Jan  6 10:22:13 06[ASN]  432: C1 E3 C7 94 86 6B 09 84 13 16 BD 34 DF E6 0D 51  .....k.....4...Q
Jan  6 10:22:13 06[ASN]  448: E8 55 BD 4C 72 BF 43 6E 23 09 71 14 FA 24 14 F2  .U.Lr.Cn#.q..$..
Jan  6 10:22:13 06[ASN]  464: C3 91 05 A4 E9 20 EF 0F CE C5 5B 92 09 D3 A7 20  ..... ....[.... 
Jan  6 10:22:13 06[ASN]  480: 11 BA C2 16 37 08 47 DF F6 BC 87 A9 25 DF 02 03  ....7.G.....%...
Jan  6 10:22:13 06[ASN]  496: 01 00 01 A3 82 01 19 30 82 01 15 30 09 06 03 55  .......0...0...U
Jan  6 10:22:13 06[ASN]  512: 1D 13 04 02 30 00 30 0B 06 03 55 1D 0F 04 04 03  ....0.0...U.....
Jan  6 10:22:13 06[ASN]  528: 02 03 A8 30 1D 06 03 55 1D 0E 04 16 04 14 12 E6  ...0...U........
Jan  6 10:22:13 06[ASN]  544: 53 E9 82 C3 84 D7 8B 33 EC 91 99 8A 64 A6 49 B6  S......3....d.I.
Jan  6 10:22:13 06[ASN]  560: 4E 78 30 6D 06 03 55 1D 23 04 66 30 64 80 14 5D  Nx0m..U.#.f0d..]
Jan  6 10:22:13 06[ASN]  576: A7 DD 70 06 51 32 7E E7 B6 6D B3 B5 E5 E0 60 EA  ..p.Q2~..m....`.
Jan  6 10:22:13 06[ASN]  592: 2E 4D EF A1 49 A4 47 30 45 31 0B 30 09 06 03 55  .M..I.G0E1.0...U
Jan  6 10:22:13 06[ASN]  608: 04 06 13 02 43 48 31 19 30 17 06 03 55 04 0A 13  ....CH1.0...U...
Jan  6 10:22:13 06[ASN]  624: 10 4C 69 6E 75 78 20 73 74 72 6F 6E 67 53 77 61  .Linux strongSwa
Jan  6 10:22:13 06[ASN]  640: 6E 31 1B 30 19 06 03 55 04 03 13 12 73 74 72 6F  n1.0...U....stro
Jan  6 10:22:13 06[ASN]  656: 6E 67 53 77 61 6E 20 52 6F 6F 74 20 43 41 82 01  ngSwan Root CA..
Jan  6 10:22:13 06[ASN]  672: 00 30 1D 06 03 55 1D 11 04 16 30 14 82 12 61 61  .0...U....0...aa
Jan  6 10:22:13 06[ASN]  688: 61 2E 73 74 72 6F 6E 67 73 77 61 6E 2E 6F 72 67  a.strongswan.org
Jan  6 10:22:13 06[ASN]  704: 30 13 06 03 55 1D 25 04 0C 30 0A 06 08 2B 06 01  0...U.%..0...+..
Jan  6 10:22:13 06[ASN]  720: 05 05 07 03 01 30 39 06 03 55 1D 1F 04 32 30 30  .....09..U...200
Jan  6 10:22:13 06[ASN]  736: 30 2E A0 2C A0 2A 86 28 68 74 74 70 3A 2F 2F 63  0..,.*.(http://c
Jan  6 10:22:13 06[ASN]  752: 72 6C 2E 73 74 72 6F 6E 67 73 77 61 6E 2E 6F 72  rl.strongswan.or
Jan  6 10:22:13 06[ASN]  768: 67 2F 73 74 72 6F 6E 67 73 77 61 6E 2E 63 72 6C  g/strongswan.crl
Jan  6 10:22:13 06[ASN]  784: 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 03  0...*.H.........
Jan  6 10:22:13 06[ASN]  800: 82 01 01 00 A8 CD 9E AA BB 09 98 0A 29 DA BA 1A  ............)...
Jan  6 10:22:13 06[ASN]  816: C8 D7 89 B7 CD F5 EE C7 40 96 5F 13 BC 37 FE B3  ........ at ._..7..
Jan  6 10:22:13 06[ASN]  832: 81 1E 0A D7 29 0D 3D 1C 21 7E 6F 0A E9 A9 2F A1  ....).=.!~o.../.
Jan  6 10:22:13 06[ASN]  848: 3B 9D 5F 4D 59 60 DA CC 60 80 3A 4C 16 0C FA 69  ;._MY`..`.:L...i
Jan  6 10:22:13 06[ASN]  864: 8A EA BA 47 42 6C F2 BD 0C 6F 22 14 6D 58 0E 7B  ...GBl...o".mX.{
Jan  6 10:22:13 06[ASN]  880: 7C 48 3A A2 CA 77 D6 16 D2 C6 F5 23 07 D1 FF 3B  |H:..w.....#...;
Jan  6 10:22:13 06[ASN]  896: D6 70 F5 23 9D 41 E5 A9 F4 47 EE 07 62 47 81 B6  .p.#.A...G..bG..
Jan  6 10:22:13 06[ASN]  912: 6D 62 2F 29 E9 E5 DE 13 90 7A 07 BF 5E 72 4D 3D  mb/).....z..^rM=
Jan  6 10:22:13 06[ASN]  928: 4C 33 C5 E5 57 EE 4F EA 3E 2B CE 93 82 37 A4 B9  L3..W.O.>+...7..
Jan  6 10:22:13 06[ASN]  944: C1 8D 34 6D 15 07 70 78 73 3D E5 EC 7B 16 4F DD  ..4m..pxs=..{.O.
Jan  6 10:22:13 06[ASN]  960: 1E 87 96 8F 0E 6A DC CC 52 DD 9C 17 A4 A4 31 66  .....j..R.....1f
Jan  6 10:22:13 06[ASN]  976: F5 94 E5 20 E4 91 CD 8D 27 4F F4 B2 6F B0 71 AF  ... ....'O..o.q.
Jan  6 10:22:13 06[ASN]  992: 0D 0B CE 9C 5E 41 AA 70 B1 44 80 9A 36 97 70 EB  ....^A.p.D..6.p.
Jan  6 10:22:13 06[ASN] 1008: 12 96 60 C4 88 65 96 E6 F4 33 CF 0F 53 B7 50 AC  ..`..e...3..S.P.
Jan  6 10:22:13 06[ASN] 1024: 39 B2 F0 E4 39 8F 47 E1 6B 20 75 C6 95 4E F9 11  9...9.G.k u..N..
Jan  6 10:22:13 06[ASN] 1040: 27 DE 7A 2B 72 55 D9 DB 2A E5 E2 EC F4 79 64 78  '.z+rU..*....ydx
Jan  6 10:22:13 06[ASN] 1056: BF 8D AC C3                                      ....
Jan  6 10:22:13 06[ASN] L1 - tbsCertificate:
Jan  6 10:22:13 06[ASN] => 780 bytes @ 0x7f6a900031d4
Jan  6 10:22:13 06[ASN]    0: 30 82 03 08 A0 03 02 01 02 02 01 22 30 0D 06 09  0.........."0...
Jan  6 10:22:13 06[ASN]   16: 2A 86 48 86 F7 0D 01 01 0B 05 00 30 45 31 0B 30  *.H........0E1.0
Jan  6 10:22:13 06[ASN]   32: 09 06 03 55 04 06 13 02 43 48 31 19 30 17 06 03  ...U....CH1.0...
Jan  6 10:22:13 06[ASN]   48: 55 04 0A 13 10 4C 69 6E 75 78 20 73 74 72 6F 6E  U....Linux stron
Jan  6 10:22:13 06[ASN]   64: 67 53 77 61 6E 31 1B 30 19 06 03 55 04 03 13 12  gSwan1.0...U....
Jan  6 10:22:13 06[ASN]   80: 73 74 72 6F 6E 67 53 77 61 6E 20 52 6F 6F 74 20  strongSwan Root 
Jan  6 10:22:13 06[ASN]   96: 43 41 30 1E 17 0D 31 30 30 38 30 34 30 38 33 38  CA0...1008040838
Jan  6 10:22:13 06[ASN]  112: 34 31 5A 17 0D 31 35 30 38 30 33 30 38 33 38 34  41Z..15080308384
Jan  6 10:22:13 06[ASN]  128: 31 5A 30 45 31 0B 30 09 06 03 55 04 06 13 02 43  1Z0E1.0...U....C
Jan  6 10:22:13 06[ASN]  144: 48 31 19 30 17 06 03 55 04 0A 13 10 4C 69 6E 75  H1.0...U....Linu
Jan  6 10:22:13 06[ASN]  160: 78 20 73 74 72 6F 6E 67 53 77 61 6E 31 1B 30 19  x strongSwan1.0.
Jan  6 10:22:13 06[ASN]  176: 06 03 55 04 03 13 12 61 61 61 2E 73 74 72 6F 6E  ..U....aaa.stron
Jan  6 10:22:13 06[ASN]  192: 67 73 77 61 6E 2E 6F 72 67 30 82 01 22 30 0D 06  gswan.org0.."0..
Jan  6 10:22:13 06[ASN]  208: 09 2A 86 48 86 F7 0D 01 01 01 05 00 03 82 01 0F  .*.H............
Jan  6 10:22:13 06[ASN]  224: 00 30 82 01 0A 02 82 01 01 00 AD 91 45 C0 18 75  .0..........E..u
Jan  6 10:22:13 06[ASN]  240: 9F E3 3A 11 C1 4A 3A CB 0D 84 F5 3A 14 49 DA 65  ..:..J:....:.I.e
Jan  6 10:22:13 06[ASN]  256: E3 CA E4 9B 5B 22 50 A2 01 7D 73 AB 18 F1 6D 86  ....["P..}s...m.
Jan  6 10:22:13 06[ASN]  272: 85 30 B8 7B 58 0D 4E 16 4C F7 E3 E6 57 3B 34 47  .0.{X.N.L...W;4G
Jan  6 10:22:13 06[ASN]  288: 7F 64 CF 1B 26 38 58 6E 4D FC 08 85 AB CC CE F9  .d..&8XnM.......
Jan  6 10:22:13 06[ASN]  304: 16 27 BF 78 E5 60 EF 4E 9B A8 DA D7 8A E1 F4 ED  .'.x.`.N........
Jan  6 10:22:13 06[ASN]  320: 7E 2C 77 8A EC B2 71 55 F2 C1 AE D6 52 E9 BA BD  ~,w...qU....R...
Jan  6 10:22:13 06[ASN]  336: 96 F8 BB 03 68 16 C6 6D 95 84 94 16 CF 9A A6 9F  ....h..m........
Jan  6 10:22:13 06[ASN]  352: F5 54 2D D7 F2 F1 05 BC FF 69 FF F2 96 D9 FC 1B  .T-......i......
Jan  6 10:22:13 06[ASN]  368: 27 A3 F3 47 55 CD FF C0 22 6F 1A 05 02 77 EA 01  '..GU..."o...w..
Jan  6 10:22:13 06[ASN]  384: 75 1E 9D 14 35 5E CF F4 EF FC 45 E1 B9 19 E4 C5  u...5^....E.....
Jan  6 10:22:13 06[ASN]  400: 0D 4C 54 E8 E4 7F 81 01 CE 3D 94 00 B5 E9 36 AB  .LT......=....6.
Jan  6 10:22:13 06[ASN]  416: 49 33 E7 5F 50 FD DB 99 08 1B 19 E2 C1 E3 C7 94  I3._P...........
Jan  6 10:22:13 06[ASN]  432: 86 6B 09 84 13 16 BD 34 DF E6 0D 51 E8 55 BD 4C  .k.....4...Q.U.L
Jan  6 10:22:13 06[ASN]  448: 72 BF 43 6E 23 09 71 14 FA 24 14 F2 C3 91 05 A4  r.Cn#.q..$......
Jan  6 10:22:13 06[ASN]  464: E9 20 EF 0F CE C5 5B 92 09 D3 A7 20 11 BA C2 16  . ....[.... ....
Jan  6 10:22:13 06[ASN]  480: 37 08 47 DF F6 BC 87 A9 25 DF 02 03 01 00 01 A3  7.G.....%.......
Jan  6 10:22:13 06[ASN]  496: 82 01 19 30 82 01 15 30 09 06 03 55 1D 13 04 02  ...0...0...U....
Jan  6 10:22:13 06[ASN]  512: 30 00 30 0B 06 03 55 1D 0F 04 04 03 02 03 A8 30  0.0...U........0
Jan  6 10:22:13 06[ASN]  528: 1D 06 03 55 1D 0E 04 16 04 14 12 E6 53 E9 82 C3  ...U........S...
Jan  6 10:22:13 06[ASN]  544: 84 D7 8B 33 EC 91 99 8A 64 A6 49 B6 4E 78 30 6D  ...3....d.I.Nx0m
Jan  6 10:22:13 06[ASN]  560: 06 03 55 1D 23 04 66 30 64 80 14 5D A7 DD 70 06  ..U.#.f0d..]..p.
Jan  6 10:22:13 06[ASN]  576: 51 32 7E E7 B6 6D B3 B5 E5 E0 60 EA 2E 4D EF A1  Q2~..m....`..M..
Jan  6 10:22:13 06[ASN]  592: 49 A4 47 30 45 31 0B 30 09 06 03 55 04 06 13 02  I.G0E1.0...U....
Jan  6 10:22:13 06[ASN]  608: 43 48 31 19 30 17 06 03 55 04 0A 13 10 4C 69 6E  CH1.0...U....Lin
Jan  6 10:22:13 06[ASN]  624: 75 78 20 73 74 72 6F 6E 67 53 77 61 6E 31 1B 30  ux strongSwan1.0
Jan  6 10:22:13 06[ASN]  640: 19 06 03 55 04 03 13 12 73 74 72 6F 6E 67 53 77  ...U....strongSw
Jan  6 10:22:13 06[ASN]  656: 61 6E 20 52 6F 6F 74 20 43 41 82 01 00 30 1D 06  an Root CA...0..
Jan  6 10:22:13 06[ASN]  672: 03 55 1D 11 04 16 30 14 82 12 61 61 61 2E 73 74  .U....0...aaa.st
Jan  6 10:22:13 06[ASN]  688: 72 6F 6E 67 73 77 61 6E 2E 6F 72 67 30 13 06 03  rongswan.org0...
Jan  6 10:22:13 06[ASN]  704: 55 1D 25 04 0C 30 0A 06 08 2B 06 01 05 05 07 03  U.%..0...+......
Jan  6 10:22:13 06[ASN]  720: 01 30 39 06 03 55 1D 1F 04 32 30 30 30 2E A0 2C  .09..U...2000..,
Jan  6 10:22:13 06[ASN]  736: A0 2A 86 28 68 74 74 70 3A 2F 2F 63 72 6C 2E 73  .*.(http://crl.s
Jan  6 10:22:13 06[ASN]  752: 74 72 6F 6E 67 73 77 61 6E 2E 6F 72 67 2F 73 74  trongswan.org/st
Jan  6 10:22:13 06[ASN]  768: 72 6F 6E 67 73 77 61 6E 2E 63 72 6C              rongswan.crl
Jan  6 10:22:13 06[ASN] L2 - DEFAULT v1:
Jan  6 10:22:13 06[ASN] L3 - version:
Jan  6 10:22:13 06[ASN] => 1 bytes @ 0x7f6a900031dc
Jan  6 10:22:13 06[ASN]    0: 02                                               .
Jan  6 10:22:13 06[ASN]   X.509v3
Jan  6 10:22:13 06[ASN] L2 - serialNumber:
Jan  6 10:22:13 06[ASN] => 1 bytes @ 0x7f6a900031df
Jan  6 10:22:13 06[ASN]    0: 22                                               "
Jan  6 10:22:13 06[ASN] L2 - signature:
Jan  6 10:22:13 06[ASN] L3 - algorithmIdentifier:
Jan  6 10:22:13 06[ASN] L4 - algorithm:
Jan  6 10:22:13 06[ASN]   'sha256WithRSAEncryption'
Jan  6 10:22:13 06[ASN] L2 - issuer:
Jan  6 10:22:13 06[ASN] => 71 bytes @ 0x7f6a900031ef
Jan  6 10:22:13 06[ASN]    0: 30 45 31 0B 30 09 06 03 55 04 06 13 02 43 48 31  0E1.0...U....CH1
Jan  6 10:22:13 06[ASN]   16: 19 30 17 06 03 55 04 0A 13 10 4C 69 6E 75 78 20  .0...U....Linux 
Jan  6 10:22:13 06[ASN]   32: 73 74 72 6F 6E 67 53 77 61 6E 31 1B 30 19 06 03  strongSwan1.0...
Jan  6 10:22:13 06[ASN]   48: 55 04 03 13 12 73 74 72 6F 6E 67 53 77 61 6E 20  U....strongSwan 
Jan  6 10:22:13 06[ASN]   64: 52 6F 6F 74 20 43 41                             Root CA
Jan  6 10:22:13 06[ASN]   'C=CH, O=Linux strongSwan, CN=strongSwan Root CA'
Jan  6 10:22:13 06[ASN] L2 - validity:
Jan  6 10:22:13 06[ASN] L3 - notBefore:
Jan  6 10:22:13 06[ASN] L4 - utcTime:
Jan  6 10:22:13 06[ASN]   'Aug 04 08:38:41 UTC 2010'
Jan  6 10:22:13 06[ASN] L3 - notAfter:
Jan  6 10:22:13 06[ASN] L4 - utcTime:
Jan  6 10:22:13 06[ASN]   'Aug 03 08:38:41 UTC 2015'
Jan  6 10:22:13 06[ASN] L2 - subject:
Jan  6 10:22:13 06[ASN] => 71 bytes @ 0x7f6a90003256
Jan  6 10:22:13 06[ASN]    0: 30 45 31 0B 30 09 06 03 55 04 06 13 02 43 48 31  0E1.0...U....CH1
Jan  6 10:22:13 06[ASN]   16: 19 30 17 06 03 55 04 0A 13 10 4C 69 6E 75 78 20  .0...U....Linux 
Jan  6 10:22:13 06[ASN]   32: 73 74 72 6F 6E 67 53 77 61 6E 31 1B 30 19 06 03  strongSwan1.0...
Jan  6 10:22:13 06[ASN]   48: 55 04 03 13 12 61 61 61 2E 73 74 72 6F 6E 67 73  U....aaa.strongs
Jan  6 10:22:13 06[ASN]   64: 77 61 6E 2E 6F 72 67                             wan.org
Jan  6 10:22:13 06[ASN]   'C=CH, O=Linux strongSwan, CN=aaa.strongswan.org'
Jan  6 10:22:13 06[ASN] L2 - subjectPublicKeyInfo:
Jan  6 10:22:13 06[ASN] -- > --
Jan  6 10:22:13 06[ASN] -- < --
Jan  6 10:22:13 06[ASN] L2 - optional extensions:
Jan  6 10:22:13 06[ASN] L3 - extensions:
Jan  6 10:22:13 06[ASN] L4 - extension:
Jan  6 10:22:13 06[ASN] L5 - extnID:
Jan  6 10:22:13 06[ASN]   'basicConstraints'
Jan  6 10:22:13 06[ASN] L5 - critical:
Jan  6 10:22:13 06[ASN]   FALSE
Jan  6 10:22:13 06[ASN] L5 - extnValue:
Jan  6 10:22:13 06[ASN] => 2 bytes @ 0x7f6a900033d4
Jan  6 10:22:13 06[ASN]    0: 30 00                                            0.
Jan  6 10:22:13 06[ASN] L6 - basicConstraints:
Jan  6 10:22:13 06[ASN] L7 - CA:
Jan  6 10:22:13 06[ASN]   FALSE
Jan  6 10:22:13 06[ASN] L4 - extension:
Jan  6 10:22:13 06[ASN] L5 - extnID:
Jan  6 10:22:13 06[ASN]   'keyUsage'
Jan  6 10:22:13 06[ASN] L5 - critical:
Jan  6 10:22:13 06[ASN]   FALSE
Jan  6 10:22:13 06[ASN] L5 - extnValue:
Jan  6 10:22:13 06[ASN] => 4 bytes @ 0x7f6a900033df
Jan  6 10:22:13 06[ASN]    0: 03 02 03 A8                                      ....
Jan  6 10:22:13 06[ASN] L4 - extension:
Jan  6 10:22:13 06[ASN] L5 - extnID:
Jan  6 10:22:13 06[ASN]   'subjectKeyIdentifier'
Jan  6 10:22:13 06[ASN] L5 - critical:
Jan  6 10:22:13 06[ASN]   FALSE
Jan  6 10:22:13 06[ASN] L5 - extnValue:
Jan  6 10:22:13 06[ASN] => 22 bytes @ 0x7f6a900033ec
Jan  6 10:22:13 06[ASN]    0: 04 14 12 E6 53 E9 82 C3 84 D7 8B 33 EC 91 99 8A  ....S......3....
Jan  6 10:22:13 06[ASN]   16: 64 A6 49 B6 4E 78                                d.I.Nx
Jan  6 10:22:13 06[ASN] L6 - keyIdentifier:
Jan  6 10:22:13 06[ASN] => 20 bytes @ 0x7f6a900033ee
Jan  6 10:22:13 06[ASN]    0: 12 E6 53 E9 82 C3 84 D7 8B 33 EC 91 99 8A 64 A6  ..S......3....d.
Jan  6 10:22:13 06[ASN]   16: 49 B6 4E 78                                      I.Nx
Jan  6 10:22:13 06[ASN] L4 - extension:
Jan  6 10:22:13 06[ASN] L5 - extnID:
Jan  6 10:22:13 06[ASN]   'authorityKeyIdentifier'
Jan  6 10:22:13 06[ASN] L5 - critical:
Jan  6 10:22:13 06[ASN]   FALSE
Jan  6 10:22:13 06[ASN] L5 - extnValue:
Jan  6 10:22:13 06[ASN] => 102 bytes @ 0x7f6a9000340b
Jan  6 10:22:13 06[ASN]    0: 30 64 80 14 5D A7 DD 70 06 51 32 7E E7 B6 6D B3  0d..]..p.Q2~..m.
Jan  6 10:22:13 06[ASN]   16: B5 E5 E0 60 EA 2E 4D EF A1 49 A4 47 30 45 31 0B  ...`..M..I.G0E1.
Jan  6 10:22:13 06[ASN]   32: 30 09 06 03 55 04 06 13 02 43 48 31 19 30 17 06  0...U....CH1.0..
Jan  6 10:22:13 06[ASN]   48: 03 55 04 0A 13 10 4C 69 6E 75 78 20 73 74 72 6F  .U....Linux stro
Jan  6 10:22:13 06[ASN]   64: 6E 67 53 77 61 6E 31 1B 30 19 06 03 55 04 03 13  ngSwan1.0...U...
Jan  6 10:22:13 06[ASN]   80: 12 73 74 72 6F 6E 67 53 77 61 6E 20 52 6F 6F 74  .strongSwan Root
Jan  6 10:22:13 06[ASN]   96: 20 43 41 82 01 00                                 CA...
Jan  6 10:22:13 06[ASN] L6 - authorityKeyIdentifier:
Jan  6 10:22:13 06[ASN] L7 - keyIdentifier:
Jan  6 10:22:13 06[ASN] => 20 bytes @ 0x7f6a9000340f
Jan  6 10:22:13 06[ASN]    0: 5D A7 DD 70 06 51 32 7E E7 B6 6D B3 B5 E5 E0 60  ]..p.Q2~..m....`
Jan  6 10:22:13 06[ASN]   16: EA 2E 4D EF                                      ..M.
Jan  6 10:22:13 06[ASN] L7 - authorityCertIssuer:
Jan  6 10:22:13 06[ASN] => 75 bytes @ 0x7f6a90003423
Jan  6 10:22:13 06[ASN]    0: A1 49 A4 47 30 45 31 0B 30 09 06 03 55 04 06 13  .I.G0E1.0...U...
Jan  6 10:22:13 06[ASN]   16: 02 43 48 31 19 30 17 06 03 55 04 0A 13 10 4C 69  .CH1.0...U....Li
Jan  6 10:22:13 06[ASN]   32: 6E 75 78 20 73 74 72 6F 6E 67 53 77 61 6E 31 1B  nux strongSwan1.
Jan  6 10:22:13 06[ASN]   48: 30 19 06 03 55 04 03 13 12 73 74 72 6F 6E 67 53  0...U....strongS
Jan  6 10:22:13 06[ASN]   64: 77 61 6E 20 52 6F 6F 74 20 43 41                 wan Root CA
Jan  6 10:22:13 06[ASN] L7 - authorityCertSerialNumber:
Jan  6 10:22:13 06[ASN] => 1 bytes @ 0x7f6a90003470
Jan  6 10:22:13 06[ASN]    0: 00                                               .
Jan  6 10:22:13 06[ASN] L4 - extension:
Jan  6 10:22:13 06[ASN] L5 - extnID:
Jan  6 10:22:13 06[ASN]   'subjectAltName'
Jan  6 10:22:13 06[ASN] L5 - critical:
Jan  6 10:22:13 06[ASN]   FALSE
Jan  6 10:22:13 06[ASN] L5 - extnValue:
Jan  6 10:22:13 06[ASN] => 22 bytes @ 0x7f6a9000347a
Jan  6 10:22:13 06[ASN]    0: 30 14 82 12 61 61 61 2E 73 74 72 6F 6E 67 73 77  0...aaa.strongsw
Jan  6 10:22:13 06[ASN]   16: 61 6E 2E 6F 72 67                                an.org
Jan  6 10:22:13 06[ASN] L6 - generalNames:
Jan  6 10:22:13 06[ASN] L7 - generalName:
Jan  6 10:22:13 06[ASN] L8 - dnsName:
Jan  6 10:22:13 06[ASN] => 18 bytes @ 0x7f6a9000347e
Jan  6 10:22:13 06[ASN]    0: 61 61 61 2E 73 74 72 6F 6E 67 73 77 61 6E 2E 6F  aaa.strongswan.o
Jan  6 10:22:13 06[ASN]   16: 72 67                                            rg
Jan  6 10:22:13 06[ASN]   'aaa.strongswan.org'
Jan  6 10:22:13 06[ASN] L4 - extension:
Jan  6 10:22:13 06[ASN] L5 - extnID:
Jan  6 10:22:13 06[ASN]   'extendedKeyUsage'
Jan  6 10:22:13 06[ASN] L5 - critical:
Jan  6 10:22:13 06[ASN]   FALSE
Jan  6 10:22:13 06[ASN] L5 - extnValue:
Jan  6 10:22:13 06[ASN] => 12 bytes @ 0x7f6a90003499
Jan  6 10:22:13 06[ASN]    0: 30 0A 06 08 2B 06 01 05 05 07 03 01              0...+.......
Jan  6 10:22:13 06[ASN] L6 - extendedKeyUsage:
Jan  6 10:22:13 06[ASN] L7 - keyPurposeID:
Jan  6 10:22:13 06[ASN]   'serverAuth'
Jan  6 10:22:13 06[ASN] L4 - extension:
Jan  6 10:22:13 06[ASN] L5 - extnID:
Jan  6 10:22:13 06[ASN]   'crlDistributionPoints'
Jan  6 10:22:13 06[ASN] L5 - critical:
Jan  6 10:22:13 06[ASN]   FALSE
Jan  6 10:22:13 06[ASN] L5 - extnValue:
Jan  6 10:22:13 06[ASN] => 50 bytes @ 0x7f6a900034ae
Jan  6 10:22:13 06[ASN]    0: 30 30 30 2E A0 2C A0 2A 86 28 68 74 74 70 3A 2F  000..,.*.(http:/
Jan  6 10:22:13 06[ASN]   16: 2F 63 72 6C 2E 73 74 72 6F 6E 67 73 77 61 6E 2E  /crl.strongswan.
Jan  6 10:22:13 06[ASN]   32: 6F 72 67 2F 73 74 72 6F 6E 67 73 77 61 6E 2E 63  org/strongswan.c
Jan  6 10:22:13 06[ASN]   48: 72 6C                                            rl
Jan  6 10:22:13 06[ASN] L6 - crlDistributionPoints:
Jan  6 10:22:13 06[ASN] L7 - DistributionPoint:
Jan  6 10:22:13 06[ASN] L8 - distributionPoint:
Jan  6 10:22:13 06[ASN] L9 - fullName:
Jan  6 10:22:13 06[ASN] => 44 bytes @ 0x7f6a900034b4
Jan  6 10:22:13 06[ASN]    0: A0 2A 86 28 68 74 74 70 3A 2F 2F 63 72 6C 2E 73  .*.(http://crl.s
Jan  6 10:22:13 06[ASN]   16: 74 72 6F 6E 67 73 77 61 6E 2E 6F 72 67 2F 73 74  trongswan.org/st
Jan  6 10:22:13 06[ASN]   32: 72 6F 6E 67 73 77 61 6E 2E 63 72 6C              rongswan.crl
Jan  6 10:22:13 06[ASN] L10 - generalNames:
Jan  6 10:22:13 06[ASN] L11 - generalName:
Jan  6 10:22:13 06[ASN] L12 - URI:
Jan  6 10:22:13 06[ASN] => 40 bytes @ 0x7f6a900034b8
Jan  6 10:22:13 06[ASN]    0: 68 74 74 70 3A 2F 2F 63 72 6C 2E 73 74 72 6F 6E  http://crl.stron
Jan  6 10:22:13 06[ASN]   16: 67 73 77 61 6E 2E 6F 72 67 2F 73 74 72 6F 6E 67  gswan.org/strong
Jan  6 10:22:13 06[ASN]   32: 73 77 61 6E 2E 63 72 6C                          swan.crl
Jan  6 10:22:13 06[ASN]   'http://crl.strongswan.org/strongswan.crl'
Jan  6 10:22:13 06[ASN] L1 - signatureAlgorithm:
Jan  6 10:22:13 06[ASN] L2 - algorithmIdentifier:
Jan  6 10:22:13 06[ASN] L3 - algorithm:
Jan  6 10:22:13 06[ASN]   'sha256WithRSAEncryption'
Jan  6 10:22:13 06[ASN] L1 - signatureValue:
Jan  6 10:22:13 06[ASN] => 257 bytes @ 0x7f6a900034f3
Jan  6 10:22:13 06[ASN]    0: 00 A8 CD 9E AA BB 09 98 0A 29 DA BA 1A C8 D7 89  .........)......
Jan  6 10:22:13 06[ASN]   16: B7 CD F5 EE C7 40 96 5F 13 BC 37 FE B3 81 1E 0A  ..... at ._..7.....
Jan  6 10:22:13 06[ASN]   32: D7 29 0D 3D 1C 21 7E 6F 0A E9 A9 2F A1 3B 9D 5F  .).=.!~o.../.;._
Jan  6 10:22:13 06[ASN]   48: 4D 59 60 DA CC 60 80 3A 4C 16 0C FA 69 8A EA BA  MY`..`.:L...i...
Jan  6 10:22:13 06[ASN]   64: 47 42 6C F2 BD 0C 6F 22 14 6D 58 0E 7B 7C 48 3A  GBl...o".mX.{|H:
Jan  6 10:22:13 06[ASN]   80: A2 CA 77 D6 16 D2 C6 F5 23 07 D1 FF 3B D6 70 F5  ..w.....#...;.p.
Jan  6 10:22:13 06[ASN]   96: 23 9D 41 E5 A9 F4 47 EE 07 62 47 81 B6 6D 62 2F  #.A...G..bG..mb/
Jan  6 10:22:13 06[ASN]  112: 29 E9 E5 DE 13 90 7A 07 BF 5E 72 4D 3D 4C 33 C5  ).....z..^rM=L3.
Jan  6 10:22:13 06[ASN]  128: E5 57 EE 4F EA 3E 2B CE 93 82 37 A4 B9 C1 8D 34  .W.O.>+...7....4
Jan  6 10:22:13 06[ASN]  144: 6D 15 07 70 78 73 3D E5 EC 7B 16 4F DD 1E 87 96  m..pxs=..{.O....
Jan  6 10:22:13 06[ASN]  160: 8F 0E 6A DC CC 52 DD 9C 17 A4 A4 31 66 F5 94 E5  ..j..R.....1f...
Jan  6 10:22:13 06[ASN]  176: 20 E4 91 CD 8D 27 4F F4 B2 6F B0 71 AF 0D 0B CE   ....'O..o.q....
Jan  6 10:22:13 06[ASN]  192: 9C 5E 41 AA 70 B1 44 80 9A 36 97 70 EB 12 96 60  .^A.p.D..6.p...`
Jan  6 10:22:13 06[ASN]  208: C4 88 65 96 E6 F4 33 CF 0F 53 B7 50 AC 39 B2 F0  ..e...3..S.P.9..
Jan  6 10:22:13 06[ASN]  224: E4 39 8F 47 E1 6B 20 75 C6 95 4E F9 11 27 DE 7A  .9.G.k u..N..'.z
Jan  6 10:22:13 06[ASN]  240: 2B 72 55 D9 DB 2A E5 E2 EC F4 79 64 78 BF 8D AC  +rU..*....ydx...
Jan  6 10:22:13 06[ASN]  256: C3                                               .
Jan  6 10:22:13 06[CFG]   loaded certificate "C=CH, O=Linux strongSwan, CN=aaa.strongswan.org" from 'aaaCert.pem'
Jan  6 10:22:13 06[CFG] added configuration 'aaa'
Jan  6 10:22:13 02[JOB] watcher got notification, rebuilding
Jan  6 10:22:13 02[JOB]   watching 7 for reading
Jan  6 10:22:13 02[JOB]   watching 13 for reading
Jan  6 10:22:13 02[JOB]   watching 14 for reading
Jan  6 10:22:13 02[JOB]   watching 15 for reading
Jan  6 10:22:13 02[JOB]   watching 17 for reading
Jan  6 10:22:13 02[JOB] watcher going to poll() 6 fds
Jan  6 10:22:36 02[JOB] watched FD 15 ready to read
Jan  6 10:22:36 02[JOB]   watching 7 for reading
Jan  6 10:22:36 02[JOB]   watching 13 for reading
Jan  6 10:22:36 02[JOB]   watching 14 for reading
Jan  6 10:22:36 02[JOB]   watching 17 for reading
Jan  6 10:22:36 02[JOB] watcher going to poll() 5 fds
Jan  6 10:22:36 07[TNC] accepting PT-TLS stream from 10.16.65.154
Jan  6 10:22:36 07[TLS] 36 supported TLS cipher suites:
Jan  6 10:22:36 07[TLS]   TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
Jan  6 10:22:36 07[TLS]   TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
Jan  6 10:22:36 07[TLS]   TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Jan  6 10:22:36 07[TLS]   TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Jan  6 10:22:36 07[TLS]   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Jan  6 10:22:36 07[TLS]   TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Jan  6 10:22:36 07[TLS]   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
Jan  6 10:22:36 07[TLS]   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Jan  6 10:22:36 07[TLS]   TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Jan  6 10:22:36 07[TLS]   TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Jan  6 10:22:36 07[TLS]   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Jan  6 10:22:36 07[TLS]   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Jan  6 10:22:36 07[TLS]   TLS_DHE_RSA_WITH_AES_128_CBC_SHA
Jan  6 10:22:36 07[TLS]   TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
Jan  6 10:22:36 07[TLS]   TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Jan  6 10:22:36 07[TLS]   TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Jan  6 10:22:36 07[TLS]   TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
Jan  6 10:22:36 07[TLS]   TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Jan  6 10:22:36 07[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
Jan  6 10:22:36 07[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
Jan  6 10:22:36 07[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
Jan  6 10:22:36 07[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
Jan  6 10:22:36 07[TLS]   TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
Jan  6 10:22:36 07[TLS]   TLS_RSA_WITH_AES_128_CBC_SHA
Jan  6 10:22:36 07[TLS]   TLS_RSA_WITH_AES_128_CBC_SHA256
Jan  6 10:22:36 07[TLS]   TLS_RSA_WITH_AES_256_CBC_SHA
Jan  6 10:22:36 07[TLS]   TLS_RSA_WITH_AES_256_CBC_SHA256
Jan  6 10:22:36 07[TLS]   TLS_RSA_WITH_AES_128_GCM_SHA256
Jan  6 10:22:36 07[TLS]   TLS_RSA_WITH_AES_256_GCM_SHA384
Jan  6 10:22:36 07[TLS]   TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
Jan  6 10:22:36 07[TLS]   TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
Jan  6 10:22:36 07[TLS]   TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
Jan  6 10:22:36 07[TLS]   TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
Jan  6 10:22:36 07[TLS]   TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
Jan  6 10:22:36 07[TLS]   TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
Jan  6 10:22:36 07[TLS]   TLS_RSA_WITH_3DES_EDE_CBC_SHA
Jan  6 10:22:36 02[JOB] watcher got notification, rebuilding
Jan  6 10:22:36 02[JOB]   watching 7 for reading
Jan  6 10:22:36 02[JOB]   watching 13 for reading
Jan  6 10:22:36 02[JOB]   watching 14 for reading
Jan  6 10:22:36 02[JOB]   watching 15 for reading
Jan  6 10:22:36 02[JOB]   watching 17 for reading
Jan  6 10:22:36 02[JOB]   watching 19 for reading
Jan  6 10:22:36 02[JOB] watcher going to poll() 7 fds
Jan  6 10:22:36 02[JOB] watched FD 19 ready to read
Jan  6 10:22:36 02[JOB]   watching 7 for reading
Jan  6 10:22:36 02[JOB]   watching 13 for reading
Jan  6 10:22:36 02[JOB]   watching 14 for reading
Jan  6 10:22:36 02[JOB]   watching 15 for reading
Jan  6 10:22:36 02[JOB]   watching 17 for reading
Jan  6 10:22:36 02[JOB] watcher going to poll() 6 fds
Jan  6 10:22:36 08[TNC] entering PT-TLS negotiation phase
Jan  6 10:22:36 08[TLS] processing TLS Handshake record (192 bytes)
Jan  6 10:22:36 08[TLS] received TLS ClientHello handshake (188 bytes)
Jan  6 10:22:36 08[TLS] received TLS 'signature algorithms' extension
Jan  6 10:22:36 08[TLS] => 22 bytes @ 0x7f6a88000bf5
Jan  6 10:22:36 08[TLS]    0: 00 14 04 03 05 03 06 03 02 03 04 01 05 01 06 01  ................
Jan  6 10:22:36 08[TLS]   16: 03 01 02 01 01 01                                ......
Jan  6 10:22:36 08[TLS] received TLS 'elliptic curves' extension
Jan  6 10:22:36 08[TLS] => 12 bytes @ 0x7f6a88000c0f
Jan  6 10:22:36 08[TLS]    0: 00 0A 00 17 00 18 00 19 00 15 00 13              ............
Jan  6 10:22:36 08[TLS] received TLS 'ec point formats' extension
Jan  6 10:22:36 08[TLS] => 2 bytes @ 0x7f6a88000c1f
Jan  6 10:22:36 08[TLS]    0: 01 00                                            ..
Jan  6 10:22:36 08[TLS] received TLS 'server name' extension
Jan  6 10:22:36 08[TLS] => 23 bytes @ 0x7f6a88000c25
Jan  6 10:22:36 08[TLS]    0: 00 15 00 00 12 61 61 61 2E 73 74 72 6F 6E 67 73  .....aaa.strongs
Jan  6 10:22:36 08[TLS]   16: 77 61 6E 2E 6F 72 67                             wan.org
Jan  6 10:22:36 08[TLS] received 36 TLS cipher suites:
Jan  6 10:22:36 08[TLS]   TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
Jan  6 10:22:36 08[TLS]   TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
Jan  6 10:22:36 08[TLS]   TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Jan  6 10:22:36 08[TLS]   TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Jan  6 10:22:36 08[TLS]   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Jan  6 10:22:36 08[TLS]   TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Jan  6 10:22:36 08[TLS]   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
Jan  6 10:22:36 08[TLS]   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Jan  6 10:22:36 08[TLS]   TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Jan  6 10:22:36 08[TLS]   TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Jan  6 10:22:36 08[TLS]   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Jan  6 10:22:36 08[TLS]   TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Jan  6 10:22:36 08[TLS]   TLS_DHE_RSA_WITH_AES_128_CBC_SHA
Jan  6 10:22:36 08[TLS]   TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
Jan  6 10:22:36 08[TLS]   TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Jan  6 10:22:36 08[TLS]   TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Jan  6 10:22:36 08[TLS]   TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
Jan  6 10:22:36 08[TLS]   TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Jan  6 10:22:36 08[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
Jan  6 10:22:36 08[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
Jan  6 10:22:36 08[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
Jan  6 10:22:36 08[TLS]   TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
Jan  6 10:22:36 08[TLS]   TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
Jan  6 10:22:36 08[TLS]   TLS_RSA_WITH_AES_128_CBC_SHA
Jan  6 10:22:36 08[TLS]   TLS_RSA_WITH_AES_128_CBC_SHA256
Jan  6 10:22:36 08[TLS]   TLS_RSA_WITH_AES_256_CBC_SHA
Jan  6 10:22:36 08[TLS]   TLS_RSA_WITH_AES_256_CBC_SHA256
Jan  6 10:22:36 08[TLS]   TLS_RSA_WITH_AES_128_GCM_SHA256
Jan  6 10:22:36 08[TLS]   TLS_RSA_WITH_AES_256_GCM_SHA384
Jan  6 10:22:36 08[TLS]   TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
Jan  6 10:22:36 08[TLS]   TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
Jan  6 10:22:36 08[TLS]   TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
Jan  6 10:22:36 08[TLS]   TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
Jan  6 10:22:36 08[TLS]   TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
Jan  6 10:22:36 08[TLS]   TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
Jan  6 10:22:36 08[TLS]   TLS_RSA_WITH_3DES_EDE_CBC_SHA
Jan  6 10:22:36 08[TLS] negotiated TLS 1.2 using suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
Jan  6 10:22:36 08[TLS] sending TLS ServerHello handshake (54 bytes)
Jan  6 10:22:36 08[TLS] sending TLS server certificate 'C=CH, O=Linux strongSwan, CN=aaa.strongswan.org'
Jan  6 10:22:36 08[TLS] sending TLS Certificate handshake (1066 bytes)
Jan  6 10:22:36 08[TLS] selected ECDH group SECP256R1
Jan  6 10:22:36 08[TLS] created signature with SHA256/RSA
Jan  6 10:22:36 08[TLS] sending TLS ServerKeyExchange handshake (329 bytes)
Jan  6 10:22:36 08[TLS] sending TLS cert request for 'C=CH, O=Linux strongSwan, CN=strongSwan Root CA'
Jan  6 10:22:36 08[TLS] sending TLS CertificateRequest handshake (102 bytes)
Jan  6 10:22:36 08[TLS] sending TLS ServerHelloDone handshake (0 bytes)
Jan  6 10:22:36 08[TLS] sending TLS Handshake record (1571 bytes)
Jan  6 10:22:36 08[TLS] processing TLS Handshake record (1406 bytes)
Jan  6 10:22:36 08[TLS] received TLS Certificate handshake (1068 bytes)
Jan  6 10:22:36 08[ASN] L0 - x509:
Jan  6 10:22:36 08[ASN] => 1062 bytes @ 0x7f6a880023f0
Jan  6 10:22:36 08[ASN]    0: 30 82 04 22 30 82 03 0A A0 03 02 01 02 02 01 31  0.."0..........1
Jan  6 10:22:36 08[ASN]   16: 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30  0...*.H........0
Jan  6 10:22:36 08[ASN]   32: 45 31 0B 30 09 06 03 55 04 06 13 02 43 48 31 19  E1.0...U....CH1.
Jan  6 10:22:36 08[ASN]   48: 30 17 06 03 55 04 0A 13 10 4C 69 6E 75 78 20 73  0...U....Linux s
Jan  6 10:22:36 08[ASN]   64: 74 72 6F 6E 67 53 77 61 6E 31 1B 30 19 06 03 55  trongSwan1.0...U
Jan  6 10:22:36 08[ASN]   80: 04 03 13 12 73 74 72 6F 6E 67 53 77 61 6E 20 52  ....strongSwan R
Jan  6 10:22:36 08[ASN]   96: 6F 6F 74 20 43 41 30 1E 17 0D 31 34 30 38 32 37  oot CA0...140827
Jan  6 10:22:36 08[ASN]  112: 31 35 31 32 30 32 5A 17 0D 31 39 30 38 32 36 31  151202Z..1908261
Jan  6 10:22:36 08[ASN]  128: 35 31 32 30 32 5A 30 5B 31 0B 30 09 06 03 55 04  51202Z0[1.0...U.
Jan  6 10:22:36 08[ASN]  144: 06 13 02 43 48 31 19 30 17 06 03 55 04 0A 13 10  ...CH1.0...U....
Jan  6 10:22:36 08[ASN]  160: 4C 69 6E 75 78 20 73 74 72 6F 6E 67 53 77 61 6E  Linux strongSwan
Jan  6 10:22:36 08[ASN]  176: 31 13 30 11 06 03 55 04 0B 13 0A 41 63 63 6F 75  1.0...U....Accou
Jan  6 10:22:36 08[ASN]  192: 6E 74 69 6E 67 31 1C 30 1A 06 03 55 04 03 14 13  nting1.0...U....
Jan  6 10:22:36 08[ASN]  208: 64 61 76 65 40 73 74 72 6F 6E 67 73 77 61 6E 2E  dave at strongswan.
Jan  6 10:22:36 08[ASN]  224: 6F 72 67 30 82 01 22 30 0D 06 09 2A 86 48 86 F7  org0.."0...*.H..
Jan  6 10:22:36 08[ASN]  240: 0D 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02  ...........0....
Jan  6 10:22:36 08[ASN]  256: 82 01 01 00 D6 3C DC 4D C5 84 CD 5F B5 E2 05 AD  .....<.M..._....
Jan  6 10:22:36 08[ASN]  272: D1 D2 42 13 0F 19 62 97 D6 08 3E 25 4F 3D 20 AD  ..B...b...>%O= .
Jan  6 10:22:36 08[ASN]  288: 7B E1 7F E4 FD 80 C1 F1 F6 FC 77 4A 26 6F 02 AF  {.........wJ&o..
Jan  6 10:22:36 08[ASN]  304: 82 05 3B 93 92 9B 01 C9 DA 54 11 B4 02 F4 66 6F  ..;......T....fo
Jan  6 10:22:36 08[ASN]  320: EA A4 5D D4 59 88 40 25 24 EA 91 D9 8A DF 94 1F  ..].Y.@%$.......
Jan  6 10:22:36 08[ASN]  336: 8E 30 DE DB 9C F9 83 41 E9 08 D3 D4 F3 0C 9B 7D  .0.....A.......}
Jan  6 10:22:36 08[ASN]  352: 6B 50 B5 F5 E2 31 99 42 76 87 60 DE 0C 01 27 C6  kP...1.Bv.`...'.
Jan  6 10:22:36 08[ASN]  368: BA 69 D7 0B 0A 9D 60 5D E3 C3 1E 62 18 E4 00 4A  .i....`]...b...J
Jan  6 10:22:36 08[ASN]  384: D1 87 1F 00 F1 99 41 6E 47 72 19 02 43 FB 2F 06  ......AnGr..C./.
Jan  6 10:22:36 08[ASN]  400: B6 9D 22 59 2E 2B CF C6 A2 19 0D 2F 61 2F 8F F4  .."Y.+...../a/..
Jan  6 10:22:36 08[ASN]  416: 35 64 30 96 DB 1A 19 76 6A AC 15 63 E1 77 DF 9F  5d0....vj..c.w..
Jan  6 10:22:36 08[ASN]  432: FF 2D 51 B6 E3 8F B2 CD 74 DF D6 8F 1A 2F 03 E5  .-Q.....t..../..
Jan  6 10:22:36 08[ASN]  448: D7 E3 C7 72 06 AF 37 E3 3B EB A6 37 6E A2 39 60  ...r..7.;..7n.9`
Jan  6 10:22:36 08[ASN]  464: 78 21 D8 21 09 4C 26 81 7F 8C E8 A1 30 52 43 A4  x!.!.L&.....0RC.
Jan  6 10:22:36 08[ASN]  480: EB D5 C4 39 07 FF D5 E7 5F 49 D7 1F EE 87 FF F6  ...9...._I......
Jan  6 10:22:36 08[ASN]  496: 0A 91 10 5D B1 58 16 25 37 90 B9 93 4C FC FD A5  ...].X.%7...L...
Jan  6 10:22:36 08[ASN]  512: C9 9E 56 43 02 03 01 00 01 A3 82 01 05 30 82 01  ..VC.........0..
Jan  6 10:22:36 08[ASN]  528: 01 30 09 06 03 55 1D 13 04 02 30 00 30 0B 06 03  .0...U....0.0...
Jan  6 10:22:36 08[ASN]  544: 55 1D 0F 04 04 03 02 03 A8 30 1D 06 03 55 1D 0E  U........0...U..
Jan  6 10:22:36 08[ASN]  560: 04 16 04 14 EC 16 63 99 28 81 5E 01 CC 02 27 C0  ......c.(.^...'.
Jan  6 10:22:36 08[ASN]  576: B9 CB 1F EA B7 98 70 37 30 6D 06 03 55 1D 23 04  ......p70m..U.#.
Jan  6 10:22:36 08[ASN]  592: 66 30 64 80 14 5D A7 DD 70 06 51 32 7E E7 B6 6D  f0d..]..p.Q2~..m
Jan  6 10:22:36 08[ASN]  608: B3 B5 E5 E0 60 EA 2E 4D EF A1 49 A4 47 30 45 31  ....`..M..I.G0E1
Jan  6 10:22:36 08[ASN]  624: 0B 30 09 06 03 55 04 06 13 02 43 48 31 19 30 17  .0...U....CH1.0.
Jan  6 10:22:36 08[ASN]  640: 06 03 55 04 0A 13 10 4C 69 6E 75 78 20 73 74 72  ..U....Linux str
Jan  6 10:22:36 08[ASN]  656: 6F 6E 67 53 77 61 6E 31 1B 30 19 06 03 55 04 03  ongSwan1.0...U..
Jan  6 10:22:36 08[ASN]  672: 13 12 73 74 72 6F 6E 67 53 77 61 6E 20 52 6F 6F  ..strongSwan Roo
Jan  6 10:22:36 08[ASN]  688: 74 20 43 41 82 01 00 30 1E 06 03 55 1D 11 04 17  t CA...0...U....
Jan  6 10:22:36 08[ASN]  704: 30 15 81 13 64 61 76 65 40 73 74 72 6F 6E 67 73  0...dave at strongs
Jan  6 10:22:36 08[ASN]  720: 77 61 6E 2E 6F 72 67 30 39 06 03 55 1D 1F 04 32  wan.org09..U...2
Jan  6 10:22:36 08[ASN]  736: 30 30 30 2E A0 2C A0 2A 86 28 68 74 74 70 3A 2F  000..,.*.(http:/
Jan  6 10:22:36 08[ASN]  752: 2F 63 72 6C 2E 73 74 72 6F 6E 67 73 77 61 6E 2E  /crl.strongswan.
Jan  6 10:22:36 08[ASN]  768: 6F 72 67 2F 73 74 72 6F 6E 67 73 77 61 6E 2E 63  org/strongswan.c
Jan  6 10:22:36 08[ASN]  784: 72 6C 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05  rl0...*.H.......
Jan  6 10:22:36 08[ASN]  800: 00 03 82 01 01 00 42 A0 BE 7F 8E BC 62 7B 4A EA  ......B.....b{J.
Jan  6 10:22:36 08[ASN]  816: AC 2C 0A 50 0F 53 04 30 41 28 13 19 F7 1E 70 74  .,.P.S.0A(....pt
Jan  6 10:22:36 08[ASN]  832: 04 23 3F D2 FC 6F 6D 10 E1 20 E9 D6 F0 23 84 5A  .#?..om.. ...#.Z
Jan  6 10:22:36 08[ASN]  848: FE 03 18 28 C3 BE A9 A8 76 8B 0E B7 7B A8 52 84  ...(....v...{.R.
Jan  6 10:22:36 08[ASN]  864: B0 1B 65 37 41 B9 65 73 9A 54 8D 31 96 86 9E 7F  ..e7A.es.T.1....
Jan  6 10:22:36 08[ASN]  880: 52 B5 D7 79 A4 4A F6 2A 6E F5 19 36 2F DA 4D BD  R..y.J.*n..6/.M.
Jan  6 10:22:36 08[ASN]  896: DB B4 8E 27 AC 27 ED 8F 9F 04 00 CF 13 96 F6 16  ...'.'..........
Jan  6 10:22:36 08[ASN]  912: 8C C3 A2 2D 83 C0 84 DF ED 7C E4 D3 69 4C E8 62  ...-.....|..iL.b
Jan  6 10:22:36 08[ASN]  928: E4 59 F6 FE B7 7C 76 2E DD 48 8C BC DA 23 03 4B  .Y...|v..H...#.K
Jan  6 10:22:36 08[ASN]  944: B1 39 EA F2 45 17 5B 71 07 9C BB 89 36 10 10 A3  .9..E.[q....6...
Jan  6 10:22:36 08[ASN]  960: 9A 43 6E F8 49 0D A0 B3 6F 18 E0 B8 B0 48 EA EC  .Cn.I...o....H..
Jan  6 10:22:36 08[ASN]  976: 6C B8 9F 9D B1 79 3B 8E FE B2 3B 78 8B 7B 09 44  l....y;...;x.{.D
Jan  6 10:22:36 08[ASN]  992: B7 F6 3F 4E B6 22 90 25 F2 D5 22 1D 18 CF EA 39  ..?N.".%.."....9
Jan  6 10:22:36 08[ASN] 1008: 96 38 85 D0 EC A8 C6 4A 58 1B F7 29 A1 58 9B D5  .8.....JX..).X..
Jan  6 10:22:36 08[ASN] 1024: 16 5D A8 BD 43 B0 71 16 71 0C 58 07 EF 12 48 6F  .]..C.q.q.X...Ho
Jan  6 10:22:36 08[ASN] 1040: ED 78 BC 62 34 86 71 BC F1 D4 7B 3B E2 D3 D1 DE  .x.b4.q...{;....
Jan  6 10:22:36 08[ASN] 1056: 92 CC 5D BC 0E F7                                ..]...
Jan  6 10:22:36 08[ASN] L1 - tbsCertificate:
Jan  6 10:22:36 08[ASN] => 782 bytes @ 0x7f6a880023f4
Jan  6 10:22:36 08[ASN]    0: 30 82 03 0A A0 03 02 01 02 02 01 31 30 0D 06 09  0..........10...
Jan  6 10:22:36 08[ASN]   16: 2A 86 48 86 F7 0D 01 01 0B 05 00 30 45 31 0B 30  *.H........0E1.0
Jan  6 10:22:36 08[ASN]   32: 09 06 03 55 04 06 13 02 43 48 31 19 30 17 06 03  ...U....CH1.0...
Jan  6 10:22:36 08[ASN]   48: 55 04 0A 13 10 4C 69 6E 75 78 20 73 74 72 6F 6E  U....Linux stron
Jan  6 10:22:36 08[ASN]   64: 67 53 77 61 6E 31 1B 30 19 06 03 55 04 03 13 12  gSwan1.0...U....
Jan  6 10:22:36 08[ASN]   80: 73 74 72 6F 6E 67 53 77 61 6E 20 52 6F 6F 74 20  strongSwan Root 
Jan  6 10:22:36 08[ASN]   96: 43 41 30 1E 17 0D 31 34 30 38 32 37 31 35 31 32  CA0...1408271512
Jan  6 10:22:36 08[ASN]  112: 30 32 5A 17 0D 31 39 30 38 32 36 31 35 31 32 30  02Z..19082615120
Jan  6 10:22:36 08[ASN]  128: 32 5A 30 5B 31 0B 30 09 06 03 55 04 06 13 02 43  2Z0[1.0...U....C
Jan  6 10:22:36 08[ASN]  144: 48 31 19 30 17 06 03 55 04 0A 13 10 4C 69 6E 75  H1.0...U....Linu
Jan  6 10:22:36 08[ASN]  160: 78 20 73 74 72 6F 6E 67 53 77 61 6E 31 13 30 11  x strongSwan1.0.
Jan  6 10:22:36 08[ASN]  176: 06 03 55 04 0B 13 0A 41 63 63 6F 75 6E 74 69 6E  ..U....Accountin
Jan  6 10:22:36 08[ASN]  192: 67 31 1C 30 1A 06 03 55 04 03 14 13 64 61 76 65  g1.0...U....dave
Jan  6 10:22:36 08[ASN]  208: 40 73 74 72 6F 6E 67 73 77 61 6E 2E 6F 72 67 30  @strongswan.org0
Jan  6 10:22:36 08[ASN]  224: 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D 01 01 01  .."0...*.H......
Jan  6 10:22:36 08[ASN]  240: 05 00 03 82 01 0F 00 30 82 01 0A 02 82 01 01 00  .......0........
Jan  6 10:22:36 08[ASN]  256: D6 3C DC 4D C5 84 CD 5F B5 E2 05 AD D1 D2 42 13  .<.M..._......B.
Jan  6 10:22:36 08[ASN]  272: 0F 19 62 97 D6 08 3E 25 4F 3D 20 AD 7B E1 7F E4  ..b...>%O= .{...
Jan  6 10:22:36 08[ASN]  288: FD 80 C1 F1 F6 FC 77 4A 26 6F 02 AF 82 05 3B 93  ......wJ&o....;.
Jan  6 10:22:36 08[ASN]  304: 92 9B 01 C9 DA 54 11 B4 02 F4 66 6F EA A4 5D D4  .....T....fo..].
Jan  6 10:22:36 08[ASN]  320: 59 88 40 25 24 EA 91 D9 8A DF 94 1F 8E 30 DE DB  Y.@%$........0..
Jan  6 10:22:36 08[ASN]  336: 9C F9 83 41 E9 08 D3 D4 F3 0C 9B 7D 6B 50 B5 F5  ...A.......}kP..
Jan  6 10:22:36 08[ASN]  352: E2 31 99 42 76 87 60 DE 0C 01 27 C6 BA 69 D7 0B  .1.Bv.`...'..i..
Jan  6 10:22:36 08[ASN]  368: 0A 9D 60 5D E3 C3 1E 62 18 E4 00 4A D1 87 1F 00  ..`]...b...J....
Jan  6 10:22:36 08[ASN]  384: F1 99 41 6E 47 72 19 02 43 FB 2F 06 B6 9D 22 59  ..AnGr..C./..."Y
Jan  6 10:22:36 08[ASN]  400: 2E 2B CF C6 A2 19 0D 2F 61 2F 8F F4 35 64 30 96  .+...../a/..5d0.
Jan  6 10:22:36 08[ASN]  416: DB 1A 19 76 6A AC 15 63 E1 77 DF 9F FF 2D 51 B6  ...vj..c.w...-Q.
Jan  6 10:22:36 08[ASN]  432: E3 8F B2 CD 74 DF D6 8F 1A 2F 03 E5 D7 E3 C7 72  ....t..../.....r
Jan  6 10:22:36 08[ASN]  448: 06 AF 37 E3 3B EB A6 37 6E A2 39 60 78 21 D8 21  ..7.;..7n.9`x!.!
Jan  6 10:22:36 08[ASN]  464: 09 4C 26 81 7F 8C E8 A1 30 52 43 A4 EB D5 C4 39  .L&.....0RC....9
Jan  6 10:22:36 08[ASN]  480: 07 FF D5 E7 5F 49 D7 1F EE 87 FF F6 0A 91 10 5D  ...._I.........]
Jan  6 10:22:36 08[ASN]  496: B1 58 16 25 37 90 B9 93 4C FC FD A5 C9 9E 56 43  .X.%7...L.....VC
Jan  6 10:22:36 08[ASN]  512: 02 03 01 00 01 A3 82 01 05 30 82 01 01 30 09 06  .........0...0..
Jan  6 10:22:36 08[ASN]  528: 03 55 1D 13 04 02 30 00 30 0B 06 03 55 1D 0F 04  .U....0.0...U...
Jan  6 10:22:36 08[ASN]  544: 04 03 02 03 A8 30 1D 06 03 55 1D 0E 04 16 04 14  .....0...U......
Jan  6 10:22:36 08[ASN]  560: EC 16 63 99 28 81 5E 01 CC 02 27 C0 B9 CB 1F EA  ..c.(.^...'.....
Jan  6 10:22:36 08[ASN]  576: B7 98 70 37 30 6D 06 03 55 1D 23 04 66 30 64 80  ..p70m..U.#.f0d.
Jan  6 10:22:36 08[ASN]  592: 14 5D A7 DD 70 06 51 32 7E E7 B6 6D B3 B5 E5 E0  .]..p.Q2~..m....
Jan  6 10:22:36 08[ASN]  608: 60 EA 2E 4D EF A1 49 A4 47 30 45 31 0B 30 09 06  `..M..I.G0E1.0..
Jan  6 10:22:36 08[ASN]  624: 03 55 04 06 13 02 43 48 31 19 30 17 06 03 55 04  .U....CH1.0...U.
Jan  6 10:22:36 08[ASN]  640: 0A 13 10 4C 69 6E 75 78 20 73 74 72 6F 6E 67 53  ...Linux strongS
Jan  6 10:22:36 08[ASN]  656: 77 61 6E 31 1B 30 19 06 03 55 04 03 13 12 73 74  wan1.0...U....st
Jan  6 10:22:36 08[ASN]  672: 72 6F 6E 67 53 77 61 6E 20 52 6F 6F 74 20 43 41  rongSwan Root CA
Jan  6 10:22:36 08[ASN]  688: 82 01 00 30 1E 06 03 55 1D 11 04 17 30 15 81 13  ...0...U....0...
Jan  6 10:22:36 08[ASN]  704: 64 61 76 65 40 73 74 72 6F 6E 67 73 77 61 6E 2E  dave at strongswan.
Jan  6 10:22:36 08[ASN]  720: 6F 72 67 30 39 06 03 55 1D 1F 04 32 30 30 30 2E  org09..U...2000.
Jan  6 10:22:36 08[ASN]  736: A0 2C A0 2A 86 28 68 74 74 70 3A 2F 2F 63 72 6C  .,.*.(http://crl
Jan  6 10:22:36 08[ASN]  752: 2E 73 74 72 6F 6E 67 73 77 61 6E 2E 6F 72 67 2F  .strongswan.org/
Jan  6 10:22:36 08[ASN]  768: 73 74 72 6F 6E 67 73 77 61 6E 2E 63 72 6C        strongswan.crl
Jan  6 10:22:36 08[ASN] L2 - DEFAULT v1:
Jan  6 10:22:36 08[ASN] L3 - version:
Jan  6 10:22:36 08[ASN] => 1 bytes @ 0x7f6a880023fc
Jan  6 10:22:36 08[ASN]    0: 02                                               .
Jan  6 10:22:36 08[ASN]   X.509v3
Jan  6 10:22:36 08[ASN] L2 - serialNumber:
Jan  6 10:22:36 08[ASN] => 1 bytes @ 0x7f6a880023ff
Jan  6 10:22:36 08[ASN]    0: 31                                               1
Jan  6 10:22:36 08[ASN] L2 - signature:
Jan  6 10:22:36 08[ASN] L3 - algorithmIdentifier:
Jan  6 10:22:36 08[ASN] L4 - algorithm:
Jan  6 10:22:36 08[ASN]   'sha256WithRSAEncryption'
Jan  6 10:22:36 08[ASN] L2 - issuer:
Jan  6 10:22:36 08[ASN] => 71 bytes @ 0x7f6a8800240f
Jan  6 10:22:36 08[ASN]    0: 30 45 31 0B 30 09 06 03 55 04 06 13 02 43 48 31  0E1.0...U....CH1
Jan  6 10:22:36 08[ASN]   16: 19 30 17 06 03 55 04 0A 13 10 4C 69 6E 75 78 20  .0...U....Linux 
Jan  6 10:22:36 08[ASN]   32: 73 74 72 6F 6E 67 53 77 61 6E 31 1B 30 19 06 03  strongSwan1.0...
Jan  6 10:22:36 08[ASN]   48: 55 04 03 13 12 73 74 72 6F 6E 67 53 77 61 6E 20  U....strongSwan 
Jan  6 10:22:36 08[ASN]   64: 52 6F 6F 74 20 43 41                             Root CA
Jan  6 10:22:36 08[ASN]   'C=CH, O=Linux strongSwan, CN=strongSwan Root CA'
Jan  6 10:22:36 08[ASN] L2 - validity:
Jan  6 10:22:36 08[ASN] L3 - notBefore:
Jan  6 10:22:36 08[ASN] L4 - utcTime:
Jan  6 10:22:36 08[ASN]   'Aug 27 15:12:02 UTC 2014'
Jan  6 10:22:36 08[ASN] L3 - notAfter:
Jan  6 10:22:36 08[ASN] L4 - utcTime:
Jan  6 10:22:36 08[ASN]   'Aug 26 15:12:02 UTC 2019'
Jan  6 10:22:36 08[ASN] L2 - subject:
Jan  6 10:22:36 08[ASN] => 93 bytes @ 0x7f6a88002476
Jan  6 10:22:36 08[ASN]    0: 30 5B 31 0B 30 09 06 03 55 04 06 13 02 43 48 31  0[1.0...U....CH1
Jan  6 10:22:36 08[ASN]   16: 19 30 17 06 03 55 04 0A 13 10 4C 69 6E 75 78 20  .0...U....Linux 
Jan  6 10:22:36 08[ASN]   32: 73 74 72 6F 6E 67 53 77 61 6E 31 13 30 11 06 03  strongSwan1.0...
Jan  6 10:22:36 08[ASN]   48: 55 04 0B 13 0A 41 63 63 6F 75 6E 74 69 6E 67 31  U....Accounting1
Jan  6 10:22:36 08[ASN]   64: 1C 30 1A 06 03 55 04 03 14 13 64 61 76 65 40 73  .0...U....dave at s
Jan  6 10:22:36 08[ASN]   80: 74 72 6F 6E 67 73 77 61 6E 2E 6F 72 67           trongswan.org
Jan  6 10:22:36 08[ASN]   'C=CH, O=Linux strongSwan, OU=Accounting, CN=dave at strongswan.org'
Jan  6 10:22:36 08[ASN] L2 - subjectPublicKeyInfo:
Jan  6 10:22:36 08[ASN] -- > --
Jan  6 10:22:36 08[ASN] -- < --
Jan  6 10:22:36 08[ASN] L2 - optional extensions:
Jan  6 10:22:36 08[ASN] L3 - extensions:
Jan  6 10:22:36 08[ASN] L4 - extension:
Jan  6 10:22:36 08[ASN] L5 - extnID:
Jan  6 10:22:36 08[ASN]   'basicConstraints'
Jan  6 10:22:36 08[ASN] L5 - critical:
Jan  6 10:22:36 08[ASN]   FALSE
Jan  6 10:22:36 08[ASN] L5 - extnValue:
Jan  6 10:22:36 08[ASN] => 2 bytes @ 0x7f6a8800260a
Jan  6 10:22:36 08[ASN]    0: 30 00                                            0.
Jan  6 10:22:36 08[ASN] L6 - basicConstraints:
Jan  6 10:22:36 08[ASN] L7 - CA:
Jan  6 10:22:36 08[ASN]   FALSE
Jan  6 10:22:36 08[ASN] L4 - extension:
Jan  6 10:22:36 08[ASN] L5 - extnID:
Jan  6 10:22:36 08[ASN]   'keyUsage'
Jan  6 10:22:36 08[ASN] L5 - critical:
Jan  6 10:22:36 08[ASN]   FALSE
Jan  6 10:22:36 08[ASN] L5 - extnValue:
Jan  6 10:22:36 08[ASN] => 4 bytes @ 0x7f6a88002615
Jan  6 10:22:36 08[ASN]    0: 03 02 03 A8                                      ....
Jan  6 10:22:36 08[ASN] L4 - extension:
Jan  6 10:22:36 08[ASN] L5 - extnID:
Jan  6 10:22:36 08[ASN]   'subjectKeyIdentifier'
Jan  6 10:22:36 08[ASN] L5 - critical:
Jan  6 10:22:36 08[ASN]   FALSE
Jan  6 10:22:36 08[ASN] L5 - extnValue:
Jan  6 10:22:36 08[ASN] => 22 bytes @ 0x7f6a88002622
Jan  6 10:22:36 08[ASN]    0: 04 14 EC 16 63 99 28 81 5E 01 CC 02 27 C0 B9 CB  ....c.(.^...'...
Jan  6 10:22:36 08[ASN]   16: 1F EA B7 98 70 37                                ....p7
Jan  6 10:22:36 08[ASN] L6 - keyIdentifier:
Jan  6 10:22:36 08[ASN] => 20 bytes @ 0x7f6a88002624
Jan  6 10:22:36 08[ASN]    0: EC 16 63 99 28 81 5E 01 CC 02 27 C0 B9 CB 1F EA  ..c.(.^...'.....
Jan  6 10:22:36 08[ASN]   16: B7 98 70 37                                      ..p7
Jan  6 10:22:36 08[ASN] L4 - extension:
Jan  6 10:22:36 08[ASN] L5 - extnID:
Jan  6 10:22:36 08[ASN]   'authorityKeyIdentifier'
Jan  6 10:22:36 08[ASN] L5 - critical:
Jan  6 10:22:36 08[ASN]   FALSE
Jan  6 10:22:36 08[ASN] L5 - extnValue:
Jan  6 10:22:36 08[ASN] => 102 bytes @ 0x7f6a88002641
Jan  6 10:22:36 08[ASN]    0: 30 64 80 14 5D A7 DD 70 06 51 32 7E E7 B6 6D B3  0d..]..p.Q2~..m.
Jan  6 10:22:36 08[ASN]   16: B5 E5 E0 60 EA 2E 4D EF A1 49 A4 47 30 45 31 0B  ...`..M..I.G0E1.
Jan  6 10:22:36 08[ASN]   32: 30 09 06 03 55 04 06 13 02 43 48 31 19 30 17 06  0...U....CH1.0..
Jan  6 10:22:36 08[ASN]   48: 03 55 04 0A 13 10 4C 69 6E 75 78 20 73 74 72 6F  .U....Linux stro
Jan  6 10:22:36 08[ASN]   64: 6E 67 53 77 61 6E 31 1B 30 19 06 03 55 04 03 13  ngSwan1.0...U...
Jan  6 10:22:36 08[ASN]   80: 12 73 74 72 6F 6E 67 53 77 61 6E 20 52 6F 6F 74  .strongSwan Root
Jan  6 10:22:36 08[ASN]   96: 20 43 41 82 01 00                                 CA...
Jan  6 10:22:36 08[ASN] L6 - authorityKeyIdentifier:
Jan  6 10:22:36 08[ASN] L7 - keyIdentifier:
Jan  6 10:22:36 08[ASN] => 20 bytes @ 0x7f6a88002645
Jan  6 10:22:36 08[ASN]    0: 5D A7 DD 70 06 51 32 7E E7 B6 6D B3 B5 E5 E0 60  ]..p.Q2~..m....`
Jan  6 10:22:36 08[ASN]   16: EA 2E 4D EF                                      ..M.
Jan  6 10:22:36 08[ASN] L7 - authorityCertIssuer:
Jan  6 10:22:36 08[ASN] => 75 bytes @ 0x7f6a88002659
Jan  6 10:22:36 08[ASN]    0: A1 49 A4 47 30 45 31 0B 30 09 06 03 55 04 06 13  .I.G0E1.0...U...
Jan  6 10:22:36 08[ASN]   16: 02 43 48 31 19 30 17 06 03 55 04 0A 13 10 4C 69  .CH1.0...U....Li
Jan  6 10:22:36 08[ASN]   32: 6E 75 78 20 73 74 72 6F 6E 67 53 77 61 6E 31 1B  nux strongSwan1.
Jan  6 10:22:36 08[ASN]   48: 30 19 06 03 55 04 03 13 12 73 74 72 6F 6E 67 53  0...U....strongS
Jan  6 10:22:36 08[ASN]   64: 77 61 6E 20 52 6F 6F 74 20 43 41                 wan Root CA
Jan  6 10:22:36 08[ASN] L7 - authorityCertSerialNumber:
Jan  6 10:22:36 08[ASN] => 1 bytes @ 0x7f6a880026a6
Jan  6 10:22:36 08[ASN]    0: 00                                               .
Jan  6 10:22:36 08[ASN] L4 - extension:
Jan  6 10:22:36 08[ASN] L5 - extnID:
Jan  6 10:22:36 08[ASN]   'subjectAltName'
Jan  6 10:22:36 08[ASN] L5 - critical:
Jan  6 10:22:36 08[ASN]   FALSE
Jan  6 10:22:36 08[ASN] L5 - extnValue:
Jan  6 10:22:36 08[ASN] => 23 bytes @ 0x7f6a880026b0
Jan  6 10:22:36 08[ASN]    0: 30 15 81 13 64 61 76 65 40 73 74 72 6F 6E 67 73  0...dave at strongs
Jan  6 10:22:36 08[ASN]   16: 77 61 6E 2E 6F 72 67                             wan.org
Jan  6 10:22:36 08[ASN] L6 - generalNames:
Jan  6 10:22:36 08[ASN] L7 - generalName:
Jan  6 10:22:36 08[ASN] L8 - rfc822Name:
Jan  6 10:22:36 08[ASN] => 19 bytes @ 0x7f6a880026b4
Jan  6 10:22:36 08[ASN]    0: 64 61 76 65 40 73 74 72 6F 6E 67 73 77 61 6E 2E  dave at strongswan.
Jan  6 10:22:36 08[ASN]   16: 6F 72 67                                         org
Jan  6 10:22:36 08[ASN]   'dave at strongswan.org'
Jan  6 10:22:36 08[ASN] L4 - extension:
Jan  6 10:22:36 08[ASN] L5 - extnID:
Jan  6 10:22:36 08[ASN]   'crlDistributionPoints'
Jan  6 10:22:36 08[ASN] L5 - critical:
Jan  6 10:22:36 08[ASN]   FALSE
Jan  6 10:22:36 08[ASN] L5 - extnValue:
Jan  6 10:22:36 08[ASN] => 50 bytes @ 0x7f6a880026d0
Jan  6 10:22:36 08[ASN]    0: 30 30 30 2E A0 2C A0 2A 86 28 68 74 74 70 3A 2F  000..,.*.(http:/
Jan  6 10:22:36 08[ASN]   16: 2F 63 72 6C 2E 73 74 72 6F 6E 67 73 77 61 6E 2E  /crl.strongswan.
Jan  6 10:22:36 08[ASN]   32: 6F 72 67 2F 73 74 72 6F 6E 67 73 77 61 6E 2E 63  org/strongswan.c
Jan  6 10:22:36 08[ASN]   48: 72 6C                                            rl
Jan  6 10:22:36 08[ASN] L6 - crlDistributionPoints:
Jan  6 10:22:36 08[ASN] L7 - DistributionPoint:
Jan  6 10:22:36 08[ASN] L8 - distributionPoint:
Jan  6 10:22:36 08[ASN] L9 - fullName:
Jan  6 10:22:36 08[ASN] => 44 bytes @ 0x7f6a880026d6
Jan  6 10:22:36 08[ASN]    0: A0 2A 86 28 68 74 74 70 3A 2F 2F 63 72 6C 2E 73  .*.(http://crl.s
Jan  6 10:22:36 08[ASN]   16: 74 72 6F 6E 67 73 77 61 6E 2E 6F 72 67 2F 73 74  trongswan.org/st
Jan  6 10:22:36 08[ASN]   32: 72 6F 6E 67 73 77 61 6E 2E 63 72 6C              rongswan.crl
Jan  6 10:22:36 08[ASN] L10 - generalNames:
Jan  6 10:22:36 08[ASN] L11 - generalName:
Jan  6 10:22:36 08[ASN] L12 - URI:
Jan  6 10:22:36 08[ASN] => 40 bytes @ 0x7f6a880026da
Jan  6 10:22:36 08[ASN]    0: 68 74 74 70 3A 2F 2F 63 72 6C 2E 73 74 72 6F 6E  http://crl.stron
Jan  6 10:22:36 08[ASN]   16: 67 73 77 61 6E 2E 6F 72 67 2F 73 74 72 6F 6E 67  gswan.org/strong
Jan  6 10:22:36 08[ASN]   32: 73 77 61 6E 2E 63 72 6C                          swan.crl
Jan  6 10:22:36 08[ASN]   'http://crl.strongswan.org/strongswan.crl'
Jan  6 10:22:36 08[ASN] L1 - signatureAlgorithm:
Jan  6 10:22:36 08[ASN] L2 - algorithmIdentifier:
Jan  6 10:22:36 08[ASN] L3 - algorithm:
Jan  6 10:22:36 08[ASN]   'sha256WithRSAEncryption'
Jan  6 10:22:36 08[ASN] L1 - signatureValue:
Jan  6 10:22:36 08[ASN] => 257 bytes @ 0x7f6a88002715
Jan  6 10:22:36 08[ASN]    0: 00 42 A0 BE 7F 8E BC 62 7B 4A EA AC 2C 0A 50 0F  .B.....b{J..,.P.
Jan  6 10:22:36 08[ASN]   16: 53 04 30 41 28 13 19 F7 1E 70 74 04 23 3F D2 FC  S.0A(....pt.#?..
Jan  6 10:22:36 08[ASN]   32: 6F 6D 10 E1 20 E9 D6 F0 23 84 5A FE 03 18 28 C3  om.. ...#.Z...(.
Jan  6 10:22:36 08[ASN]   48: BE A9 A8 76 8B 0E B7 7B A8 52 84 B0 1B 65 37 41  ...v...{.R...e7A
Jan  6 10:22:36 08[ASN]   64: B9 65 73 9A 54 8D 31 96 86 9E 7F 52 B5 D7 79 A4  .es.T.1....R..y.
Jan  6 10:22:36 08[ASN]   80: 4A F6 2A 6E F5 19 36 2F DA 4D BD DB B4 8E 27 AC  J.*n..6/.M....'.
Jan  6 10:22:36 08[ASN]   96: 27 ED 8F 9F 04 00 CF 13 96 F6 16 8C C3 A2 2D 83  '.............-.
Jan  6 10:22:36 08[ASN]  112: C0 84 DF ED 7C E4 D3 69 4C E8 62 E4 59 F6 FE B7  ....|..iL.b.Y...
Jan  6 10:22:36 08[ASN]  128: 7C 76 2E DD 48 8C BC DA 23 03 4B B1 39 EA F2 45  |v..H...#.K.9..E
Jan  6 10:22:36 08[ASN]  144: 17 5B 71 07 9C BB 89 36 10 10 A3 9A 43 6E F8 49  .[q....6....Cn.I
Jan  6 10:22:36 08[ASN]  160: 0D A0 B3 6F 18 E0 B8 B0 48 EA EC 6C B8 9F 9D B1  ...o....H..l....
Jan  6 10:22:36 08[ASN]  176: 79 3B 8E FE B2 3B 78 8B 7B 09 44 B7 F6 3F 4E B6  y;...;x.{.D..?N.
Jan  6 10:22:36 08[ASN]  192: 22 90 25 F2 D5 22 1D 18 CF EA 39 96 38 85 D0 EC  ".%.."....9.8...
Jan  6 10:22:36 08[ASN]  208: A8 C6 4A 58 1B F7 29 A1 58 9B D5 16 5D A8 BD 43  ..JX..).X...]..C
Jan  6 10:22:36 08[ASN]  224: B0 71 16 71 0C 58 07 EF 12 48 6F ED 78 BC 62 34  .q.q.X...Ho.x.b4
Jan  6 10:22:36 08[ASN]  240: 86 71 BC F1 D4 7B 3B E2 D3 D1 DE 92 CC 5D BC 0E  .q...{;......]..
Jan  6 10:22:36 08[ASN]  256: F7                                               .
Jan  6 10:22:36 08[TLS] received TLS peer certificate 'C=CH, O=Linux strongSwan, OU=Accounting, CN=dave at strongswan.org'
Jan  6 10:22:36 08[TLS] received TLS ClientKeyExchange handshake (66 bytes)
Jan  6 10:22:36 08[TLS] received TLS CertificateVerify handshake (260 bytes)
Jan  6 10:22:36 08[CFG]   using certificate "C=CH, O=Linux strongSwan, OU=Accounting, CN=dave at strongswan.org"
Jan  6 10:22:36 08[CFG]   certificate "C=CH, O=Linux strongSwan, OU=Accounting, CN=dave at strongswan.org" key: 2048 bit RSA
Jan  6 10:22:36 08[CFG]   using trusted ca certificate "C=CH, O=Linux strongSwan, CN=strongSwan Root CA"
Jan  6 10:22:36 08[CFG] checking certificate status of "C=CH, O=Linux strongSwan, OU=Accounting, CN=dave at strongswan.org"
Jan  6 10:22:36 08[CFG] ocsp check skipped, no ocsp found
Jan  6 10:22:36 08[CFG]   fetching crl from 'http://crl.strongswan.org/strongswan.crl' ...
Jan  6 10:22:36 08[LIB]   sending http request to 'http://crl.strongswan.org/strongswan.crl'...
Jan  6 10:22:36 08[LIB] libcurl http request failed [6]: Could not resolve host: crl.strongswan.org; Name or service not known
Jan  6 10:22:36 08[CFG] crl fetching failed
Jan  6 10:22:36 08[CFG] certificate status is not available
Jan  6 10:22:36 08[CFG]   certificate "C=CH, O=Linux strongSwan, CN=strongSwan Root CA" key: 2048 bit RSA
Jan  6 10:22:36 08[CFG]   reached self-signed root ca with a path length of 0
Jan  6 10:22:36 08[TLS] verified signature with SHA256/RSA
Jan  6 10:22:36 08[TLS] processing TLS ChangeCipherSpec record (1 bytes)
Jan  6 10:22:36 08[TLS] processing TLS Handshake record (64 bytes)
Jan  6 10:22:36 08[TLS] received TLS Finished handshake (12 bytes)
Jan  6 10:22:36 08[TLS] sending TLS ChangeCipherSpec record (1 bytes)
Jan  6 10:22:36 08[TLS] sending TLS Finished handshake (12 bytes)
Jan  6 10:22:36 08[TLS] sending TLS Handshake record (64 bytes)
Jan  6 10:22:36 08[TLS] processing TLS ApplicationData record (64 bytes)
Jan  6 10:22:36 08[TLS] => 20 bytes @ 0x7f6ac3dcb485
Jan  6 10:22:36 08[TLS]    0: 00 00 00 00 00 00 00 01 00 00 00 14 00 00 00 00  ................
Jan  6 10:22:36 08[TLS]   16: 00 01 01 01                                      ....
Jan  6 10:22:36 08[TLS] => 4 bytes @ 0x7f6ac3dcb495
Jan  6 10:22:36 08[TLS]    0: 00 01 01 01                                      ....
Jan  6 10:22:36 08[TNC] received PT-TLS message #0 of type 'Version Request' (20 bytes)
Jan  6 10:22:36 08[TNC] sending PT-TLS message #0 of type 'Version Response' (20 bytes)
Jan  6 10:22:36 08[TLS] sending TLS ApplicationData record (64 bytes)
Jan  6 10:22:36 08[TNC] negotiated PT-TLS version 1
Jan  6 10:22:36 08[TNC] doing SASL client authentication
Jan  6 10:22:36 08[TNC] skipping SASL, client already authenticated by TLS certificate
Jan  6 10:22:36 08[TNC] sending PT-TLS message #1 of type 'SASL Mechanisms' (16 bytes)
Jan  6 10:22:36 08[TLS] sending TLS ApplicationData record (64 bytes)
Jan  6 10:22:36 08[TNC] entering PT-TLS data transport phase
Jan  6 10:22:36 02[JOB] watcher got notification, rebuilding
Jan  6 10:22:36 02[JOB]   watching 7 for reading
Jan  6 10:22:36 02[JOB]   watching 13 for reading
Jan  6 10:22:36 02[JOB]   watching 14 for reading
Jan  6 10:22:36 02[JOB]   watching 15 for reading
Jan  6 10:22:36 02[JOB]   watching 17 for reading
Jan  6 10:22:36 02[JOB]   watching 19 for reading
Jan  6 10:22:36 02[JOB] watcher going to poll() 7 fds
Jan  6 10:22:37 02[JOB] watched FD 19 ready to read
Jan  6 10:22:37 02[JOB]   watching 7 for reading
Jan  6 10:22:37 02[JOB]   watching 13 for reading
Jan  6 10:22:37 02[JOB]   watching 14 for reading
Jan  6 10:22:37 02[JOB]   watching 15 for reading
Jan  6 10:22:37 02[JOB]   watching 17 for reading
Jan  6 10:22:37 02[JOB] watcher going to poll() 6 fds
Jan  6 10:22:37 09[TLS] processing TLS ApplicationData record (288 bytes)
Jan  6 10:22:37 09[TLS] TLS record decryption failed
Jan  6 10:22:37 09[TLS] sending fatal TLS alert 'bad record mac'
Jan  6 10:22:37 09[TLS] sending TLS Alert record (48 bytes)
Jan  6 10:22:37 09[TNC] PT-TLS connection terminates
Jan  6 10:22:37 09[IMV] IMV 1 "OS" has no state for Connection ID 0
Jan  6 10:22:37 02[JOB] watcher got notification, rebuilding
Jan  6 10:22:37 02[JOB]   watching 7 for reading
Jan  6 10:22:37 02[JOB]   watching 13 for reading
Jan  6 10:22:37 02[JOB]   watching 14 for reading
Jan  6 10:22:37 02[JOB]   watching 15 for reading
Jan  6 10:22:37 02[JOB]   watching 17 for reading
Jan  6 10:22:37 02[JOB] watcher going to poll() 6 fds
Jan  6 10:22:53 02[JOB] watched FD 13 ready to read
Jan  6 10:22:53 02[JOB]   watching 7 for reading
Jan  6 10:22:53 02[JOB]   watching 14 for reading
Jan  6 10:22:53 02[JOB]   watching 15 for reading
Jan  6 10:22:53 02[JOB]   watching 17 for reading
Jan  6 10:22:53 02[JOB] watcher going to poll() 5 fds
Jan  6 10:22:53 02[JOB] watcher got notification, rebuilding
Jan  6 10:22:53 02[JOB]   watching 7 for reading
Jan  6 10:22:53 02[JOB]   watching 13 for reading
Jan  6 10:22:53 02[JOB]   watching 14 for reading
Jan  6 10:22:53 02[JOB]   watching 15 for reading
Jan  6 10:22:53 02[JOB]   watching 17 for reading
Jan  6 10:22:53 02[JOB] watcher going to poll() 6 fds
Jan  6 10:23:00 02[JOB] watched FD 13 ready to read
Jan  6 10:23:00 02[JOB]   watching 7 for reading
Jan  6 10:23:00 02[JOB]   watching 14 for reading
Jan  6 10:23:00 02[JOB]   watching 15 for reading
Jan  6 10:23:00 02[JOB]   watching 17 for reading
Jan  6 10:23:00 02[JOB] watcher going to poll() 5 fds
Jan  6 10:23:00 02[JOB] watcher got notification, rebuilding
Jan  6 10:23:00 02[JOB]   watching 7 for reading
Jan  6 10:23:00 02[JOB]   watching 13 for reading
Jan  6 10:23:00 02[JOB]   watching 14 for reading
Jan  6 10:23:00 02[JOB]   watching 15 for reading
Jan  6 10:23:00 02[JOB]   watching 17 for reading
Jan  6 10:23:00 02[JOB] watcher going to poll() 6 fds
Jan  6 10:23:23 02[JOB] watched FD 13 ready to read
Jan  6 10:23:23 02[JOB]   watching 7 for reading
Jan  6 10:23:23 02[JOB]   watching 14 for reading
Jan  6 10:23:23 02[JOB]   watching 15 for reading
Jan  6 10:23:23 02[JOB]   watching 17 for reading
Jan  6 10:23:23 02[JOB] watcher going to poll() 5 fds
Jan  6 10:23:23 02[JOB] watcher got notification, rebuilding
Jan  6 10:23:23 02[JOB]   watching 7 for reading
Jan  6 10:23:23 02[JOB]   watching 13 for reading
Jan  6 10:23:23 02[JOB]   watching 14 for reading
Jan  6 10:23:23 02[JOB]   watching 15 for reading
Jan  6 10:23:23 02[JOB]   watching 17 for reading
Jan  6 10:23:23 02[JOB] watcher going to poll() 6 fds
Jan  6 10:23:54 02[JOB] watched FD 13 ready to read
Jan  6 10:23:54 02[JOB]   watching 7 for reading
Jan  6 10:23:54 02[JOB]   watching 14 for reading
Jan  6 10:23:54 02[JOB]   watching 15 for reading
Jan  6 10:23:54 02[JOB]   watching 17 for reading
Jan  6 10:23:54 02[JOB] watcher going to poll() 5 fds
Jan  6 10:23:54 02[JOB] watcher got notification, rebuilding
Jan  6 10:23:54 02[JOB]   watching 7 for reading
Jan  6 10:23:54 02[JOB]   watching 13 for reading
Jan  6 10:23:54 02[JOB]   watching 14 for reading
Jan  6 10:23:54 02[JOB]   watching 15 for reading
Jan  6 10:23:54 02[JOB]   watching 17 for reading
Jan  6 10:23:54 02[JOB] watcher going to poll() 6 fds
Jan  6 10:24:03 00[DMN] signal of type SIGINT received. Shutting down
Jan  6 10:24:03 00[MGR] going to destroy IKE_SA manager and all managed IKE_SA's
Jan  6 10:24:03 00[MGR] set driveout flags for all stored IKE_SA's
Jan  6 10:24:03 00[MGR] wait for all threads to leave IKE_SA's
Jan  6 10:24:03 00[MGR] delete all IKE_SA's
Jan  6 10:24:03 00[MGR] destroy all entries
Jan  6 10:24:03 02[JOB] terminated worker thread 02
Jan  6 10:24:03 03[JOB] terminated worker thread 03
Jan  6 10:24:03 01[JOB] terminated worker thread 01
Jan  6 10:24:03 16[JOB] terminated worker thread 16
Jan  6 10:24:03 00[IMV] IMV 1 "OS" terminated
Jan  6 10:24:03 00[PTS] removed TCG functional component namespace
Jan  6 10:24:03 00[PTS] removed ITA-HSR functional component namespace
Jan  6 10:24:03 00[TNC] removed IETF attributes
Jan  6 10:24:03 00[TNC] removed ITA-HSR attributes
Jan  6 10:24:03 00[TNC] removed TCG attributes
Jan  6 10:24:03 00[LIB] libimcv terminated
Jan  6 10:24:03 00[KNL] sending RTM_GETRULE 205: => 36 bytes @ 0x7fff1e058070
Jan  6 10:24:03 00[KNL]    0: 24 00 00 00 21 00 05 00 CD 00 00 00 60 76 00 00  $...!.......`v..
Jan  6 10:24:03 00[KNL]   16: 02 00 00 00 DC 03 00 01 00 00 00 00 08 00 06 00  ................
Jan  6 10:24:03 00[KNL]   32: DC 00 00 00                                      ....
Jan  6 10:24:03 00[KNL] received (2) 205: => 36 bytes @ 0x7f6ad19e58b0
Jan  6 10:24:03 00[KNL]    0: 24 00 00 00 02 00 00 00 CD 00 00 00 60 76 00 00  $...........`v..
Jan  6 10:24:03 00[KNL]   16: 00 00 00 00 24 00 00 00 21 00 05 00 CD 00 00 00  ....$...!.......
Jan  6 10:24:03 00[KNL]   32: 60 76 00 00                                      `v..
Jan  6 10:24:03 00[KNL] sending RTM_GETRULE 206: => 36 bytes @ 0x7fff1e058070
Jan  6 10:24:03 00[KNL]    0: 24 00 00 00 21 00 05 00 CE 00 00 00 60 76 00 00  $...!.......`v..
Jan  6 10:24:03 00[KNL]   16: 0A 00 00 00 DC 03 00 01 00 00 00 00 08 00 06 00  ................
Jan  6 10:24:03 00[KNL]   32: DC 00 00 00                                      ....
Jan  6 10:24:03 00[KNL] received (2) 206: => 36 bytes @ 0x7f6ad19e58b0
Jan  6 10:24:03 00[KNL]    0: 24 00 00 00 02 00 00 00 CE 00 00 00 60 76 00 00  $...........`v..
Jan  6 10:24:03 00[KNL]   16: 00 00 00 00 24 00 00 00 21 00 05 00 CE 00 00 00  ....$...!.......
Jan  6 10:24:03 00[KNL]   32: 60 76 00 00


More information about the Dev mailing list