[strongSwan] IKE cookies printed in reverse order compared to ipsec statusall.

Nanda Gopal nandanator at gmail.com
Fri Feb 12 06:56:31 CET 2016


Hi,

I have two targets, on which I am running strongswan 5.2.2.
A single VLAN interface is configured on each .
A any to any protect policy exists.
IKEv2 is used.

Following are the lscpu details of each targets.

*Target A*

*lscpuArchitecture:          armv7lByte Order:            Little
EndianCPU(s):                16On-line CPU(s) list:   0-15Thread(s) per
core:    1Core(s) per socket:    4Socket(s):             4Model name:
     ARMv7 Processor rev 2 (v7l)*

*Target B*

*Architecture:          mips64Byte Order:            Big EndianCPU(s):
           6On-line CPU(s) list:   0-2Off-line CPU(s) list:  3-5Thread(s)
per core:    1Core(s) per socket:    1Socket(s):             3L1d cache:
          32KL1i cache:             37KL2 cache:              2048K*

The problem here is with Target A, which is a ARMv71, Little Endian.


With Target A,Ike cookie as shown in charon logs during establishment phase
matches with captured trace as on tcpcump on target console or with packet
trace outside the target..
But looking into ipsec satusall on target console this is really confusing,
shown here in reverse order.

e.g. from attached charon logs:
2016-02-01T14:17:15.783770+00:00 [info]     charon:  11[IKE] octets =
message + nonce + prf(Sk_px, IDx') = 389 bytes @ 0xad603798
2016-02-01T14:17:15.784628+00:00 [info]     charon:  11[IKE]    0:* 3A CB
BB 0B 41 92 01 E0 E7 A1 EE DB BA 3F 2E E6*  :...A........?..


 from ipsec statusall:

conn65535_9[3]: ESTABLISHED 5 minutes ago, 10.46.167.109[CN=yyyyyyyyy,
O=zzzzzzzzzzzzz]...10.44.34.130[qwwwwwwqqwqqwqwqww]
conn65535_9[3]: IKEv2 SPIs: *e00192410bbbcb3a*_i *e62e3fbadbeea1e7*_r*,
rekeying in 23 hours

I don't see the problem with Target B, which is mips64 Big Endian.
I guess the reversing has to do with Endianess?
Is there a way I could still rectify this issue for Target A?


I am attaching a bigger set of logs from both Target A and B here.
Note: Some details about the Targets are masked with random letters. :)
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/users/attachments/20160212/469e0099/attachment-0001.html>
-------------- next part --------------
Line 6: 2004-01-02T03:14:58.427627+00:00   [info]     charon:  06[ENC]   generating rule 3 CHUNK_DATA
	Line 7: 2004-01-02T03:14:58.428769+00:00   [info]     charon:  06[ENC]    => 44 bytes @ 0xadc013e0
	Line 8: 2004-01-02T03:14:58.429793+00:00   [info]     charon:  06[ENC]    0: 4A 17 89 C3 2B 36 9C C5 F8 18 97 31 95 7F CF 34  J...+6.....1...4
	Line 9: 2004-01-02T03:14:58.430729+00:00   [info]     charon:  06[ENC]   16: 56 16 31 9F D3 7C CC B6 52 91 6C A7 2B 8F 7E ED  V.1..|..R.l.+.~.
	Line 10: 2004-01-02T03:14:58.431677+00:00   [info]     charon:  06[ENC]   32: A4 13 D8 0B B6 BF 85 5F 44 32 DD 7C              ......._D2.|
	Line 11: 2004-01-02T03:14:58.432648+00:00   [info]     charon:  06[ENC]    => 44 bytes @ 0xadc013e0
	Line 12: 2004-01-02T03:14:58.433594+00:00   [info]     charon:  06[ENC]    0: 4A 17 89 C3 2B 36 9C C5 F8 18 97 31 95 7F CF 34  J...+6.....1...4
	Line 13: 2004-01-02T03:14:58.434568+00:00   [info]     charon:  06[ENC]   16: 56 16 31 9F D3 7C CC B6 52 91 6C A7 2B 8F 7E ED  V.1..|..R.l.+.~.
	Line 14: 2004-01-02T03:14:58.435474+00:00   [info]     charon:  06[ENC]   32: A4 13 D8 0B B6 BF 85 5F 44 32 DD 7C              ......._D2.|
	Line 15: 2004-01-02T03:14:58.436374+00:00   [info]     charon:  06[ENC] generating ENCRYPTED payload finished
	Line 16: 2004-01-02T03:14:58.437303+00:00   [info]     charon:  06[ENC] generating ENCRYPTED payload finished
	Line 17: 2004-01-02T03:14:58.438252+00:00   [info]     charon:  06[ENC] generated data for this payload => 48 bytes @ 0xadc00534
	Line 18: 2004-01-02T03:14:58.439227+00:00   [info]     charon:  06[ENC]    0: 00 00 00 30 4A 17 89 C3 2B 36 9C C5 F8 18 97 31  ...0J...+6.....1
	Line 19: 2004-01-02T03:14:58.440174+00:00   [info]     charon:  06[ENC]   16: 95 7F CF 34 56 16 31 9F D3 7C CC B6 52 91 6C A7  ...4V.1..|..R.l.
	Line 20: 2004-01-02T03:14:58.441136+00:00   [info]     charon:  06[ENC]   32: 2B 8F 7E ED A4 13 D8 0B B6 BF 85 5F 44 32 DD 7C  +.~........_D2.|
	Line 21: 2004-01-02T03:14:58.442143+00:00   [info]     charon:  06[ENC] generated data for this payload => 48 bytes @ 0xadc00534
	Line 22: 2004-01-02T03:14:58.443180+00:00   [info]     charon:  06[ENC]    0: 00 00 00 30 4A 17 89 C3 2B 36 9C C5 F8 18 97 31  ...0J...+6.....1
	Line 23: 2004-01-02T03:14:58.444195+00:00   [info]     charon:  06[ENC]   16: 95 7F CF 34 56 16 31 9F D3 7C CC B6 52 91 6C A7  ...4V.1..|..R.l.
	Line 24: 2004-01-02T03:14:58.445172+00:00   [info]     charon:  06[ENC]   32: 2B 8F 7E ED A4 13 D8 0B B6 BF 85 5F 44 32 DD 7C  +.~........_D2.|
	Line 25: 2004-01-02T03:14:58.446232+00:00   [info]     charon:  06[ENC] generated data of this generator => 76 bytes @ 0xadc00518
	Line 26: 2004-01-02T03:14:58.447238+00:00   [info]     charon:  06[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 27: 2004-01-02T03:14:58.448282+00:00   [info]     charon:  06[ENC]   16: 2E 20 25 28 00 00 00 31 00 00 00 4C 00 00 00 30  . %(...1...L...0
	Line 28: 2004-01-02T03:14:58.449232+00:00   [info]     charon:  06[ENC]   32: 4A 17 89 C3 2B 36 9C C5 F8 18 97 31 95 7F CF 34  J...+6.....1...4
	Line 29: 2004-01-02T03:14:58.450231+00:00   [info]     charon:  06[ENC]   48: 56 16 31 9F D3 7C CC B6 52 91 6C A7 2B 8F 7E ED  V.1..|..R.l.+.~.
	Line 30: 2004-01-02T03:14:58.451285+00:00   [info]     charon:  06[ENC]   64: A4 13 D8 0B B6 BF 85 5F 44 32 DD 7C              ......._D2.|
	Line 31: 2004-01-02T03:14:58.452307+00:00   [info]     charon:  06[ENC] generated data of this generator => 76 bytes @ 0xadc00518
	Line 32: 2004-01-02T03:14:58.453381+00:00   [info]     charon:  06[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 33: 2004-01-02T03:14:58.454442+00:00   [info]     charon:  06[ENC]   16: 2E 20 25 28 00 00 00 31 00 00 00 4C 00 00 00 30  . %(...1...L...0
	Line 34: 2004-01-02T03:14:58.455379+00:00   [info]     charon:  06[ENC]   32: 4A 17 89 C3 2B 36 9C C5 F8 18 97 31 95 7F CF 34  J...+6.....1...4
	Line 35: 2004-01-02T03:14:58.456389+00:00   [info]     charon:  06[ENC]   48: 56 16 31 9F D3 7C CC B6 52 91 6C A7 2B 8F 7E ED  V.1..|..R.l.+.~.
	Line 36: 2004-01-02T03:14:58.457398+00:00   [info]     charon:  06[ENC]   64: A4 13 D8 0B B6 BF 85 5F 44 32 DD 7C              ......._D2.|
	Line 37: 2004-01-02T03:14:58.458376+00:00   [info]     charon:  06[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500] (76 bytes)
	Line 38: 2004-01-02T03:14:58.459335+00:00   [info]     charon:  06[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500] (76 bytes)
	Line 39: 2004-01-02T03:14:58.460273+00:00   [info]     charon:  06[MGR] checkin IKE_SA conn1_8[1]
	Line 40: 2004-01-02T03:14:58.461212+00:00   [info]     charon:  04[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500]
	Line 41: 2004-01-02T03:14:58.461534+00:00   [info]     charon:  06[MGR] checkin IKE_SA conn1_8[1]
	Line 42: 2004-01-02T03:14:58.461846+00:00   [info]     charon:  06[MGR] check-in of IKE_SA successful.
	Line 43: 2004-01-02T03:14:58.462160+00:00   [info]     charon:  04[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500]
	Line 44: 2004-01-02T03:14:58.462461+00:00   [info]     charon:  06[MGR] check-in of IKE_SA successful.
	Line 45: 2004-01-02T03:14:58.462778+00:00   [info]     charon:  09[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 46: 2004-01-02T03:14:58.463081+00:00   [info]     charon:  09[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 47: 2004-01-02T03:14:58.463416+00:00   [info]     charon:  09[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500] (76 bytes)
	Line 48: 2004-01-02T03:14:58.463725+00:00   [info]     charon:  09[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500] (76 bytes)
	Line 49: 2004-01-02T03:14:58.464075+00:00   [info]     charon:  09[ENC] parsing body of message, first payload is ENCRYPTED
	Line 50: 2004-01-02T03:14:58.464382+00:00   [info]     charon:  09[ENC] parsing body of message, first payload is ENCRYPTED
	Line 51: 2004-01-02T03:14:58.464697+00:00   [info]     charon:  09[ENC] starting parsing a ENCRYPTED payload
	Line 52: 2004-01-02T03:14:58.465008+00:00   [info]     charon:  09[ENC] starting parsing a ENCRYPTED payload
	Line 53: 2004-01-02T03:14:58.465321+00:00   [info]     charon:  09[ENC] parsing ENCRYPTED payload, 48 bytes left
	Line 54: 2004-01-02T03:14:58.465643+00:00   [info]     charon:  09[ENC] parsing ENCRYPTED payload, 48 bytes left
	Line 55: 2004-01-02T03:14:58.465956+00:00   [info]     charon:  09[ENC] parsing payload from => 48 bytes @ 0xae000a94
	Line 56: 2004-01-02T03:14:58.466291+00:00   [info]     charon:  09[ENC]    0: 00 00 00 30 1B 77 75 A0 BE 18 5C F1 1A BB DC F8  ...0.wu...\.....
	Line 57: 2004-01-02T03:14:58.466605+00:00   [info]     charon:  09[ENC]   16: DD B1 0E 51 6E 10 F4 4E 14 2D 7F 4E FA 7F 0B E1  ...Qn..N.-.N....
	Line 58: 2004-01-02T03:14:58.466918+00:00   [info]     charon:  09[ENC]   32: 04 8D E4 66 4B C7 C6 25 A3 3E 54 B0 BD 26 51 C3  ...fK..%.>T..&Q.
	Line 59: 2004-01-02T03:14:58.467228+00:00   [info]     charon:  09[ENC] parsing payload from => 48 bytes @ 0xae000a94
	Line 60: 2004-01-02T03:14:58.467537+00:00   [info]     charon:  09[ENC]    0: 00 00 00 30 1B 77 75 A0 BE 18 5C F1 1A BB DC F8  ...0.wu...\.....
	Line 61: 2004-01-02T03:14:58.467849+00:00   [info]     charon:  09[ENC]   16: DD B1 0E 51 6E 10 F4 4E 14 2D 7F 4E FA 7F 0B E1  ...Qn..N.-.N....
	Line 62: 2004-01-02T03:14:58.468175+00:00   [info]     charon:  09[ENC]   32: 04 8D E4 66 4B C7 C6 25 A3 3E 54 B0 BD 26 51 C3  ...fK..%.>T..&Q.
	Line 63: 2004-01-02T03:14:58.468553+00:00   [info]     charon:  09[ENC]   parsing rule 0 U_INT_8
	Line 64: 2004-01-02T03:14:58.468966+00:00   [info]     charon:  09[ENC]   parsing rule 0 U_INT_8
	Line 65: 2004-01-02T03:14:58.469289+00:00   [info]     charon:  09[ENC]    => 0
	Line 66: 2004-01-02T03:14:58.469595+00:00   [info]     charon:  09[ENC]    => 0
	Line 67: 2004-01-02T03:14:58.469900+00:00   [info]     charon:  09[ENC]   parsing rule 1 U_INT_8
	Line 68: 2004-01-02T03:14:58.470206+00:00   [info]     charon:  09[ENC]   parsing rule 1 U_INT_8
	Line 69: 2004-01-02T03:14:58.470546+00:00   [info]     charon:  09[ENC]    => 0
	Line 70: 2004-01-02T03:14:58.470858+00:00   [info]     charon:  09[ENC]    => 0
	Line 71: 2004-01-02T03:14:58.471164+00:00   [info]     charon:  09[ENC]   parsing rule 2 PAYLOAD_LENGTH
	Line 72: 2004-01-02T03:14:58.471465+00:00   [info]     charon:  09[ENC]   parsing rule 2 PAYLOAD_LENGTH
	Line 73: 2004-01-02T03:14:58.471776+00:00   [info]     charon:  09[ENC]    => 48
	Line 74: 2004-01-02T03:14:58.472086+00:00   [info]     charon:  09[ENC]    => 48
	Line 75: 2004-01-02T03:14:58.472400+00:00   [info]     charon:  09[ENC]   parsing rule 3 Croot@ :/etc/ipsec.d/cacerts >HUNK_DATA
	Line 76: 2004-01-02T03:14:58.472719+00:00   [info]     charon:  09[ENC]   parsing rule 3 CHUNK_DATA
	Line 77: 2004-01-02T03:14:58.473113+00:00   [info]     charon:  09[ENC]    => 44 bytes @ 0xad5004c8
	Line 78: 2004-01-02T03:14:58.473443+00:00   [info]     charon:  09[ENC]    0: 1B 77 75 A0 BE 18 5C F1 1A BB DC F8 DD B1 0E 51  .wu...\........Q
	Line 79: 2004-01-02T03:14:58.473763+00:00   [info]     charon:  09[ENC]   16: 6E 10 F4 4E 14 2D 7F 4E FA 7F 0B E1 04 8D E4 66  n..N.-.N.......f
	Line 80: 2004-01-02T03:14:58.474111+00:00   [info]     charon:  09[ENC]   32: 4B C7 C6 25 A3 3E 54 B0 BD 26 51 C3              K..%.>T..&Q.
	Line 81: 2004-01-02T03:14:58.474419+00:00   [info]     charon:  09[ENC]    => 44 bytes @ 0xad5004c8
	Line 82: 2004-01-02T03:14:58.474728+00:00   [info]     charon:  09[ENC]    0: 1B 77 75 A0 BE 18 5C F1 1A BB DC F8 DD B1 0E 51  .wu...\........Q
	Line 83: 2004-01-02T03:14:58.475032+00:00   [info]     charon:  09[ENC]   16: 6E 10 F4 4E 14 2D 7F 4E FA 7F 0B E1 04 8D E4 66  n..N.-.N.......f
	Line 84: 2004-01-02T03:14:58.475354+00:00   [info]     charon:  09[ENC]   32: 4B C7 C6 25 A3 3E 54 B0 BD 26 51 C3              K..%.>T..&Q.
	Line 85: 2004-01-02T03:14:58.475667+00:00   [info]     charon:  09[ENC] parsing ENCRYPTED payload finished
	Line 86: 2004-01-02T03:14:58.475978+00:00   [info]     charon:  09[ENC] parsing ENCRYPTED payload finished
	Line 87: 2004-01-02T03:14:58.476305+00:00   [info]     charon:  09[ENC] verifying payload of type ENCRYPTED
	Line 88: 2004-01-02T03:14:58.476609+00:00   [info]     charon:  09[ENC] verifying payload of type ENCRYPTED
	Line 89: 2004-01-02T03:14:58.476924+00:00   [info]     charon:  09[ENC] ENCRYPTED payload verified, adding to payload list
	Line 90: 2004-01-02T03:14:58.477225+00:00   [info]     charon:  09[ENC] ENCRYPTED payload verified, adding to payload list
	Line 91: 2004-01-02T03:14:58.477549+00:00   [info]     charon:  09[ENC] ENCRYPTED payload found, stop parsing
	Line 92: 2004-01-02T03:14:58.477850+00:00   [info]     charon:  09[ENC] ENCRYPTED payload found, stop parsing
	Line 93: 2004-01-02T03:14:58.478150+00:00   [info]     charon:  09[ENC] process payload of type ENCRYPTED
	Line 94: 2004-01-02T03:14:58.478465+00:00   [info]     charon:  09[ENC] process payload of type ENCRYPTED
	Line 95: 2004-01-02T03:14:58.478768+00:00   [info]     charon:  09[ENC] found an encrypted payload
	Line 96: 2004-01-02T03:14:58.479068+00:00   [info]     charon:  09[ENC] found an encrypted payload
	Line 97: 2004-01-02T03:14:58.479380+00:00   [info]     charon:  09[ENC] encrypted payload decryption:
	Line 98: 2004-01-02T03:14:58.479679+00:00   [info]     charon:  09[ENC] encrypted payload decryption:
	Line 99: 2004-01-02T03:14:58.480001+00:00   [info]     charon:  09[ENC] IV => 16 bytes @ 0xad5004c8
	Line 100: 2004-01-02T03:14:58.480301+00:00   [info]     charon:  09[ENC]    0: 1B 77 75 A0 BE 18 5C F1 1A BB DC F8 DD B1 0E 51  .wu...\........Q
	Line 101: 2004-01-02T03:14:58.480611+00:00   [info]     charon:  09[ENC] IV => 16 bytes @ 0xad5004c8
	Line 102: 2004-01-02T03:14:58.480911+00:00   [info]     charon:  09[ENC]    0: 1B 77 75 A0 BE 18 5C F1 1A BB DC F8 DD B1 0E 51  .wu...\........Q
	Line 103: 2004-01-02T03:14:58.481211+00:00   [info]     charon:  09[ENC] encrypted => 28 bytes @ 0xad5004d8
	Line 104: 2004-01-02T03:14:58.481524+00:00   [info]     charon:  09[ENC]    0: 6E 10 F4 4E 14 2D 7F 4E FA 7F 0B E1 04 8D E4 66  n..N.-.N.......f
	Line 105: 2004-01-02T03:14:58.481826+00:00   [info]     charon:  09[ENC]   16: 4B C7 C6 25 A3 3E 54 B0 BD 26 51 C3              K..%.>T..&Q.
	Line 106: 2004-01-02T03:14:58.482135+00:00   [info]     charon:  09[ENC] encrypted => 28 bytes @ 0xad5004d8
	Line 107: 2004-01-02T03:14:58.482459+00:00   [info]     charon:  09[ENC]    0: 6E 10 F4 4E 14 2D 7F 4E FA 7F 0B E1 04 8D E4 66  n..N.-.N.......f
	Line 108: 2004-01-02T03:14:58.482769+00:00   [info]     charon:  09[ENC]   16: 4B C7 C6 25 A3 3E 54 B0 BD 26 51 C3              K..%.>T..&Q.
	Line 109: 2004-01-02T03:14:58.483079+00:00   [info]     charon:  09[ENC] ICV => 12 bytes @ 0xad5004e8
	Line 110: 2004-01-02T03:14:58.483376+00:00   [info]     charon:  09[ENC]    0: 4B C7 C6 25 A3 3E 54 B0 BD 26 51 C3              K..%.>T..&Q.
	Line 111: 2004-01-02T03:14:58.483689+00:00   [info]     charon:  09[ENC] ICV => 12 bytes @ 0xad5004e8
	Line 112: 2004-01-02T03:14:58.484027+00:00   [info]     charon:  09[ENC]    0: 4B C7 C6 25 A3 3E 54 B0 BD 26 51 C3              K..%.>T..&Q.
	Line 113: 2004-01-02T03:14:58.484336+00:00   [info]     charon:  09[ENC] assoc => 32 bytes @ 0xad500598
	Line 114: 2004-01-02T03:14:58.484654+00:00   [info]     charon:  09[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 115: 2004-01-02T03:14:58.484961+00:00   [info]     charon:  09[ENC]   16: 2E 20 25 20 00 00 00 63 00 00 00 4C 00 00 00 30  . % ...c...L...0
	Line 116: 2004-01-02T03:14:58.485269+00:00   [info]     charon:  09[ENC] assoc => 32 bytes @ 0xad500598
	Line 117: 2004-01-02T03:14:58.485585+00:00   [info]     charon:  09[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 118: 2004-01-02T03:14:58.485894+00:00   [info]     charon:  09[ENC]   16: 2E 20 25 20 00 00 00 63 00 00 00 4C 00 00 00 30  . % ...c...L...0
	Line 119: 2004-01-02T03:14:58.486225+00:00   [info]     charon:  09[ENC] plain => 0 bytes @ 0xad5004d8
	Line 120: 2004-01-02T03:14:58.486538+00:00   [info]     charon:  09[ENC] plain => 0 bytes @ 0xad5004d8
	Line 121: 2004-01-02T03:14:58.486865+00:00   [info]     charon:  09[ENC] padding => 16 bytes @ 0xad5004d8
	Line 122: 2004-01-02T03:14:58.487175+00:00   [info]     charon:  09[ENC]    0: D6 7E 82 1E A1 C9 0C CE 89 D6 33 9B 35 22 03 0F  .~........3.5"..
	Line 123: 2004-01-02T03:14:58.487490+00:00   [info]     charon:  09[ENC] padding => 16 bytes @ 0xad5004d8
	Line 124: 2004-01-02T03:14:58.487797+00:00   [info]     charon:  09[ENC]    0: D6 7E 82 1E A1 C9 0C CE 89 D6 33 9B 35 22 03 0F  .~........3.5"..
	Line 125: 2004-01-02T03:14:58.488103+00:00   [info]     charon:  09[ENC] parsed content of encrypted payload
	Line 126: 2004-01-02T03:14:58.488412+00:00   [info]     charon:  09[ENC] parsed content of encrypted payload
	Line 127: 2004-01-02T03:14:58.488703+00:00   [info]     charon:  09[ENC] verifying message structure
	Line 128: 2004-01-02T03:14:58.488944+00:00   [info]     charon:  09[ENC] verifying message structure
	Line 129: 2004-01-02T03:14:58.489199+00:00   [info]     charon:  09[ENC] parsed INFORMATIONAL response 99 [ ]
	Line 130: 2004-01-02T03:14:58.489441+00:00   [info]     charon:  09[ENC] parsed INFORMATIONAL response 99 [ ]
	Line 131: 2004-01-02T03:14:58.489684+00:00   [info]     charon:  09[IKE] activating new tasks
	Line 132: 2004-01-02T03:14:58.489923+00:00   [info]     charon:  09[IKE] activating new tasks
	Line 133: 2004-01-02T03:14:58.490167+00:00   [info]     charon:  09[IKE] nothing to initiate
	Line 134: 2004-01-02T03:14:58.490406+00:00   [info]     charon:  09[IKE] nothing to initiate
	Line 135: 2004-01-02T03:14:58.490648+00:00   [info]     charon:  09[MGR] checkin IKE_SA conn1_8[1]
	Line 136: 2004-01-02T03:14:58.490895+00:00   [info]     charon:  09[MGR] checkin IKE_SA conn1_8[1]
	Line 137: 2004-01-02T03:14:58.491141+00:00   [info]     charon:  09[MGR] check-in of IKE_SA successful.
	Line 138: 2004-01-02T03:14:58.491381+00:00   [info]     charon:  09[MGR] check-in of IKE_SA successful.
	Line 140: 2004-01-02T03:15:02.051916+00:00   [info]     charon:  01[JOB] got event, queuing job for execution
	Line 141: 2004-01-02T03:15:02.052888+00:00   [info]     charon:  01[JOB] got event, queuing job for execution
	Line 142: 2004-01-02T03:15:02.053721+00:00   [info]     charon:  01[JOB] next event in 5s 813ms, waiting
	Line 143: 2004-01-02T03:15:02.054575+00:00   [info]     charon:  01[JOB] next event in 5s 813ms, waiting
	Line 144: 2004-01-02T03:15:02.055302+00:00   [info]     charon:  08[MGR] checkout IKE_SA
	Line 145: 2004-01-02T03:15:02.056099+00:00   [info]     charon:  08[MGR] checkout IKE_SA
	Line 146: 2004-01-02T03:15:02.056825+00:00   [info]     charon:  08[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 147: 2004-01-02T03:15:02.057606+00:00   [info]     charon:  08[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 148: 2004-01-02T03:15:02.058321+00:00   [info]     charon:  08[MGR] checkin IKE_SA conn1_8[1]
	Line 149: 2004-01-02T03:15:02.059096+00:00   [info]     charon:  08[MGR] checkin IKE_SA conn1_8[1]
	Line 150: 2004-01-02T03:15:02.059804+00:00   [info]     charon:  08[MGR] check-in of IKE_SA successful.
	Line 151: 2004-01-02T03:15:02.060579+00:00   [info]     charon:  08[MGR] check-in of IKE_SA successful.
	Line 189: 2004-01-02T03:15:07.651482+00:00   [info]     charon:  02[JOB] watched FD 16 ready to read
	Line 190: 2004-01-02T03:15:07.652621+00:00   [info]     charon:  02[JOB] watched FD 16 ready to read
	Line 191: 2004-01-02T03:15:07.653479+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 192: 2004-01-02T03:15:07.654364+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 193: 2004-01-02T03:15:07.655188+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 194: 2004-01-02T03:15:07.655976+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 195: 2004-01-02T03:15:07.656751+00:00   [info]     charon:  02[JOB] watcher going to poll() 3 fds
	Line 196: 2004-01-02T03:15:07.657526+00:00   [info]     charon:  02[JOB] watcher going to poll() 3 fds
	Line 197: 2004-01-02T03:15:07.658303+00:00   [info]     charon:  12[CFG] stroke message => 416 bytes @ 0xad800568
	Line 198: 2004-01-02T03:15:07.659077+00:00   [info]     charon:  12[CFG]    0: A0 01 00 00 08 00 00 00 01 00 00 00 00 00 00 00  ................
	Line 199: 2004-01-02T03:15:07.659854+00:00   [info]     charon:  12[CFG]   16: 00 00 00 00 00 00 00 00 00 00 00 00 20 D7 A3 BE  ............ ...
	Line 200: 2004-01-02T03:15:07.660657+00:00   [info]     charon:  12[CFG]   32: 40 D0 A3 BE C0 E4 FB B6 28 D5 A3 BE 00 00 00 00  @.......(.......
	Line 201: 2004-01-02T03:15:07.661441+00:00   [info]     charon:  12[CFG]   48: 00 B0 DA B6 EF 50 CE B6 CC D0 A3 BE 06 00 00 00  .....P..........
	Line 202: 2004-01-02T03:15:07.662216+00:00   [info]     charon:  12[CFG]   64: 01 00 00 00 20 D7 A3 BE 08 D1 A3 BE 4C D0 A3 BE  .... .......L...
	Line 203: 2004-01-02T03:15:07.663792+00:00   [info]     charon:  12[CFG]   80: 48 D0 A3 BE 39 D7 A3 BE 00 00 00 00 50 D9 A3 BE  H...9.......P...
	Line 204: 2004-01-02T03:15:07.664839+00:00   [info]     charon:  12[CFG]   96: 39 D7 A3 BE 50 D9 A3 BE 00 00 00 00 73 95 C9 B6  9...P.......s...
	Line 205: 2004-01-02T03:15:07.665855+00:00   [info]     charon:  12[CFG]  112: 90 D0 A3 BE C0 E4 FB B6 78 D5 A3 BE 00 00 00 00  ........x.......
	Line 206: 2004-01-02T03:15:07.666822+00:00   [info]     charon:  12[CFG]  128: 00 B0 DA B6 EF 50 CE B6 1C D1 A3 BE 8C D0 A3 BE  .....P..........
	Line 207: 2004-01-02T03:15:07.667799+00:00   [info]     charon:  12[CFG]  144: 88 D0 A3 BE 39 D7 A3 BE 00 00 00 00 50 D9 A3 BE  ....9.......P...
	Line 208: 2004-01-02T03:15:07.668757+00:00   [info]     charon:  12[CFG]  160: 39 D7 A3 BE 50 D9 A3 BE 38 D7 A3 BE 54 D9 A3 BE  9...P...8...T...
	Line 209: 2004-01-02T03:15:07.669714+00:00   [info]     charon:  12[CFG]  176: A8 D0 A3 BE 00 D7 A3 BE 00 00 00 00 2C D9 A3 BE  ............,...
	Line 210: 2004-01-02T03:15:07.670621+00:00   [info]     charon:  12[CFG]  192: 00 00 00 00 00 00 00 00 FF FF FF FF CC D0 A3 BE  ................
	Line 211: 2004-01-02T03:15:07.671590+00:00   [info]     charon:  12[CFG]  208: C8 D0 A3 BE 20 D7 A3 BE 00 00 00 00 4C D9 A3 BE  .... .......L...
	Line 212: 2004-01-02T03:15:07.672660+00:00   [info]     charon:  12[CFG]  224: 20 D7 A3 BE 50 D9 A3 BE 2F D7 A3 BE 54 D9 A3 BE   ...P.../...T...
	Line 213: 2004-01-02T03:15:07.673668+00:00   [info]     charon:  12[CFG]  240: 00 00 00 00 00 00 00 00 FF FF FF FF FC D0 A3 BE  ................
	Line 214: 2004-01-02T03:15:07.674724+00:00   [info]     charon:  12[CFG]  256: F8 D0 A3 BE 73 95 C9 B6 00 00 00 00 74 D6 A3 BE  ....s.......t...
	Line 215: 2004-01-02T03:15:07.675673+00:00   [info]     charon:  12[CFG]  272: 00 00 00 00 00 00 00 00 FF FF FF FF 1C D1 A3 BE  ................
	Line 216: 2004-01-02T03:15:07.676623+00:00   [info]     charon:  12[CFG]  288: 18 D1 A3 BE 73 95 C9 B6 00 00 00 00 94 D6 A3 BE  ....s...........
	Line 217: 2004-01-02T03:15:07.677573+00:00   [info]     charon:  12[CFG]  304: 73 95 C9 B6 98 D6 A3 BE 73 95 C9 B6 A0 D6 A3 BE  s.......s.......
	Line 218: 2004-01-02T03:15:07.678518+00:00   [info]     charon:  12[CFG]  320: 01 00 00 00 00 00 00 00 28 F6 32 01 0C D2 A3 BE  ........(.2.....
	Line 219: 2004-01-02T03:15:07.679492+00:00   [info]     charon:  12[CFG]  336: 4C F6 32 01 E1 CC C7 B6 E1 CC C7 B6 54 D2 A3 BE  L.2.........T...
	Line 220: 2004-01-02T03:15:07.680473+00:00   [info]     charon:  12[CFG]  352: 08 D2 A3 BE 48 F6 32 01 03 00 00 00 44 F6 32 01  ....H.2.....D.2.
	Line 221: 2004-01-02T03:15:07.681440+00:00   [info]     charon:  12[CFG]  368: 03 00 00 00 2C 00 00 00 48 F6 32 01 03 00 00 00  ....,...H.2.....
	Line 222: 2004-01-02T03:15:07.682404+00:00   [info]     charon:  12[CFG]  384: 03 00 00 00 00 00 00 00 14 D2 A3 BE 48 F6 32 01  ............H.2.
	Line 223: 2004-01-02T03:15:07.683372+00:00   [info]     charon:  12[CFG]  400: E1 CC C7 B6 01 00 00 00 E1 CC C7 B6 54 D2 A3 BE  ............T...
	Line 224: 2004-01-02T03:15:07.684356+00:00   [info]     charon:  02[JOB] watcher got notification, rebuilding
	Line 225: 2004-01-02T03:15:07.685307+00:00   [info]     charon:  12[CFG] stroke message => 416 bytes @ 0xad800568
	Line 226: 2004-01-02T03:15:07.686256+00:00   [info]     charon:  12[CFG]    0: A0 01 00 00 08 00 00 00 01 00 00 00 00 00 00 00  ................
	Line 227: 2004-01-02T03:15:07.687226+00:00   [info]     charon:  12[CFG]   16: 00 00 00 00 00 00 00 00 00 00 00 00 20 D7 A3 BE  ............ ...
	Line 228: 2004-01-02T03:15:07.688170+00:00   [info]     charon:  12[CFG]   32: 40 D0 A3 BE C0 E4 FB B6 28 D5 A3 BE 00 00 00 00  @.......(.......
	Line 229: 2004-01-02T03:15:07.689115+00:00   [info]     charon:  12[CFG]   48: 00 B0 DA B6 EF 50 CE B6 CC D0 A3 BE 06 00 00 00  .....P..........
	Line 230: 2004-01-02T03:15:07.690060+00:00   [info]     charon:  12[CFG]   64: 01 00 00 00 20 D7 A3 BE 08 D1 A3 BE 4C D0 A3 BE  .... .......L...
	Line 231: 2004-01-02T03:15:07.691028+00:00   [info]     charon:  12[CFG]   80: 48 D0 A3 BE 39 D7 A3 BE 00 00 00 00 50 D9 A3 BE  H...9.......P...
	Line 232: 2004-01-02T03:15:07.691972+00:00   [info]     charon:  12[CFG]   96: 39 D7 A3 BE 50 D9 A3 BE 00 00 00 00 73 95 C9 B6  9...P.......s...
	Line 233: 2004-01-02T03:15:07.692917+00:00   [info]     charon:  12[CFG]  112: 90 D0 A3 BE C0 E4 FB B6 78 D5 A3 BE 00 00 00 00  ........x.......
	Line 234: 2004-01-02T03:15:07.693918+00:00   [info]     charon:  12[CFG]  128: 00 B0 DA B6 EF 50 CE B6 1C D1 A3 BE 8C D0 A3 BE  .....P..........
	Line 235: 2004-01-02T03:15:07.694884+00:00   [info]     charon:  12[CFG]  144: 88 D0 A3 BE 39 D7 A3 BE 00 00 00 00 50 D9 A3 BE  ....9.......P...
	Line 236: 2004-01-02T03:15:07.695832+00:00   [info]     charon:  12[CFG]  160: 39 D7 A3 BE 50 D9 A3 BE 38 D7 A3 BE 54 D9 A3 BE  9...P...8...T...
	Line 237: 2004-01-02T03:15:07.696778+00:00   [info]     charon:  12[CFG]  176: A8 D0 A3 BE 00 D7 A3 BE 00 00 00 00 2C D9 A3 BE  ............,...
	Line 238: 2004-01-02T03:15:07.697725+00:00   [info]     charon:  12[CFG]  192: 00 00 00 00 00 00 00 00 FF FF FF FF CC D0 A3 BE  ................
	Line 239: 2004-01-02T03:15:07.698667+00:00   [info]     charon:  12[CFG]  208: C8 D0 A3 BE 20 D7 A3 BE 00 00 00 00 4C D9 A3 BE  .... .......L...
	Line 240: 2004-01-02T03:15:07.699889+00:00   [info]     charon:  12[CFG]  224: 20 D7 A3 BE 50 D9 A3 BE 2F D7 A3 BE 54 D9 A3 BE   ...P.../...T...
	Line 241: 2004-01-02T03:15:07.700877+00:00   [info]     charon:  12[CFG]  240: 00 00 00 00 00 00 00 00 FF FF FF FF FC D0 A3 BE  ................
	Line 242: 2004-01-02T03:15:07.701963+00:00   [info]     charon:  12[CFG]  256: F8 D0 A3 BE 73 95 C9 B6 00 00 00 00 74 D6 A3 BE  ....s.......t...
	Line 243: 2004-01-02T03:15:07.703065+00:00   [info]     charon:  12[CFG]  272: 00 00 00 00 00 00 00 00 FF FF FF FF 1C D1 A3 BE  ................
	Line 244: 2004-01-02T03:15:07.704143+00:00   [info]     charon:  12[CFG]  288: 18 D1 A3 BE 73 95 C9 B6 00 00 00 00 94 D6 A3 BE  ....s...........
	Line 245: 2004-01-02T03:15:07.705170+00:00   [info]     charon:  12[CFG]  304: 73 95 C9 B6 98 D6 A3 BE 73 95 C9 B6 A0 D6 A3 BE  s.......s.......
	Line 246: 2004-01-02T03:15:07.706264+00:00   [info]     charon:  12[CFG]  320: 01 00 00 00 00 00 00 00 28 F6 32 01 0C D2 A3 BE  ........(.2.....
	Line 247: 2004-01-02T03:15:07.707295+00:00   [info]     charon:  12[CFG]  336: 4C F6 32 01 E1 CC C7 B6 E1 CC C7 B6 54 D2 A3 BE  L.2.........T...
	Line 248: 2004-01-02T03:15:07.708279+00:00   [info]     charon:  12[CFG]  352: 08 D2 A3 BE 48 F6 32 01 03 00 00 00 44 F6 32 01  ....H.2.....D.2.
	Line 249: 2004-01-02T03:15:07.709323+00:00   [info]     charon:  12[CFG]  368: 03 00 00 00 2C 00 00 00 48 F6 32 01 03 00 00 00  ....,...H.2.....
	Line 250: 2004-01-02T03:15:07.710359+00:00   [info]     charon:  12[CFG]  384: 03 00 00 00 00 00 00 00 14 D2 A3 BE 48 F6 32 01  ............H.2.
	Line 251: 2004-01-02T03:15:07.711403+00:00   [info]     charon:  12[CFG]  400: E1 CC C7 B6 01 00 00 00 E1 CC C7 B6 54 D2 A3 BE  ............T...
	Line 252: 2004-01-02T03:15:07.712378+00:00   [info]     charon:  02[JOB] watcher got notification, rebuilding
	Line 253: 2004-01-02T03:15:07.713377+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 254: 2004-01-02T03:15:07.714681+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 255: 2004-01-02T03:15:07.715596+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 256: 2004-01-02T03:15:07.716553+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 257: 2004-01-02T03:15:07.717464+00:00   [info]     charon:  02[JOB]   watching 16 for reading
	Line 258: 2004-01-02T03:15:07.718429+00:00   [info]     charon:  02[JOB]   watching 16 for reading
	Line 259: 2004-01-02T03:15:07.719343+00:00   [info]     charon:  02[JOB] watcher going to poll() 4 fds
	Line 260: 2004-01-02T03:15:07.721272+00:00   [info]     charon:  02[JOB] watcher going to poll() 4 fds
	Line 261: 2004-01-02T03:15:07.723055+00:00   [info]     charon:  02[JOB] watcher got notification, rebuilding
	Line 262: 2004-01-02T03:15:07.724873+00:00   [info]     charon:  02[JOB] watcher got notification, rebuilding
	Line 263: 2004-01-02T03:15:07.725760+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 264: 2004-01-02T03:15:07.726633+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 265: 2004-01-02T03:15:07.727470+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 266: 2004-01-02T03:15:07.728347+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 267: 2004-01-02T03:15:07.729187+00:00   [info]     charon:  02[JOB]   watching 16 for reading
	Line 268: 2004-01-02T03:15:07.730058+00:00   [info]     charon:  02[JOB]   watching 16 for reading
	Line 269: 2004-01-02T03:15:07.730922+00:00   [info]     charon:  02[JOB] watcher going to poll() 4 fds
	Line 270: 2004-01-02T03:15:07.731815+00:00   [info]     charon:  02[JOB] watcher going to poll() 4 fds
	Line 271: 2004-01-02T03:15:07.865427+00:00   [info]     charon:  01[JOB] got event, queuing job for execution
	Line 272: 2004-01-02T03:15:07.866417+00:00   [info]     charon:  01[JOB] got event, queuing job for execution
	Line 273: 2004-01-02T03:15:07.867319+00:00   [info]     charon:  01[JOB] next event in 82179s 52ms, waiting
	Line 274: 2004-01-02T03:15:07.868263+00:00   [info]     charon:  01[JOB] next event in 82179s 52ms, waiting
	Line 275: 2004-01-02T03:15:07.869199+00:00   [info]     charon:  13[MGR] checkout IKE_SA
	Line 276: 2004-01-02T03:15:07.870146+00:00   [info]     charon:  13[MGR] checkout IKE_SA
	Line 277: 2004-01-02T03:15:07.871051+00:00   [info]     charon:  13[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 278: 2004-01-02T03:15:07.872017+00:00   [info]     charon:  13[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 279: 2004-01-02T03:15:07.872922+00:00   [info]     charon:  13[KNL] querying policy 2012::/64 === 2000::/64 in  (mark 0/0x00000000)
	Line 280: 2004-01-02T03:15:07.873938+00:00   [info]     charon:  13[KNL] querying policy 2012::/64 === 2000::/64 in  (mark 0/0x00000000)
	Line 281: 2004-01-02T03:15:07.874979+00:00   [info]     charon:  13[KNL] sending XFRM_MSG_GETPOLICY 620: => 80 bytes @ 0xb053e800
	Line 282: 2004-01-02T03:15:07.875933+00:00   [info]     charon:  13[KNL]    0: 50 00 00 00 15 00 01 00 6C 02 00 00 C5 3B 00 00  P.......l....;..
	Line 283: 2004-01-02T03:15:07.876879+00:00   [info]     charon:  13[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 284: 2004-01-02T03:15:07.877844+00:00   [info]     charon:  13[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 285: 2004-01-02T03:15:07.878801+00:00   [info]     charon:  13[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 286: 2004-01-02T03:15:07.879741+00:00   [info]     charon:  13[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 287: 2004-01-02T03:15:07.880767+00:00   [info]     charon:  13[KNL] sending XFRM_MSG_GETPOLICY 620: => 80 bytes @ 0xb053e800
	Line 288: 2004-01-02T03:15:07.881715+00:00   [info]     charon:  13[KNL]    0: 50 00 00 00 15 00 01 00 6C 02 00 00 C5 3B 00 00  P.......l....;..
	Line 289: 2004-01-02T03:15:07.882660+00:00   [info]     charon:  13[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 290: 2004-01-02T03:15:07.883601+00:00   [info]     charon:  13[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 291: 2004-01-02T03:15:07.884584+00:00   [info]     charon:  13[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 292: 2004-01-02T03:15:07.885548+00:00   [info]     charon:  13[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 293: 2004-01-02T03:15:07.886487+00:00   [info]     charon:  13[KNL] received XFRM_MSG_NEWPOLICY 620: => 252 bytes @ 0xad900578
	Line 294: 2004-01-02T03:15:07.887428+00:00   [info]     charon:  13[KNL]    0: FC 00 00 00 13 00 00 00 6C 02 00 00 C5 3B 00 00  ........l....;..
	Line 295: 2004-01-02T03:15:07.888384+00:00   [info]     charon:  13[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 296: 2004-01-02T03:15:07.889316+00:00   [info]     charon:  13[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 297: 2004-01-02T03:15:07.890249+00:00   [info]     charon:  13[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 298: 2004-01-02T03:15:07.891246+00:00   [info]     charon:  13[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 299: 2004-01-02T03:15:07.892191+00:00   [info]     charon:  13[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 300: 2004-01-02T03:15:07.893166+00:00   [info]     charon:  13[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 301: 2004-01-02T03:15:07.894139+00:00   [info]     charon:  13[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 302: 2004-01-02T03:15:07.895098+00:00   [info]     charon:  13[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 303: 2004-01-02T03:15:07.896036+00:00   [info]     charon:  13[KNL]  144: 00 00 00 00 00 00 00 00 A4 DD F4 3F 00 00 00 00  ...........?....
	Line 304: 2004-01-02T03:15:07.896984+00:00   [info]     charon:  13[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 30 16 00 00  ............0...
	Line 305: 2004-01-02T03:15:07.897939+00:00   [info]     charon:  13[KNL]  176: 00 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 306: 2004-01-02T03:15:07.898901+00:00   [info]     charon:  13[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 307: 2004-01-02T03:15:07.899848+00:00   [info]     charon:  13[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 308: 2004-01-02T03:15:07.900794+00:00   [info]     charon:  13[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 309: 2004-01-02T03:15:07.901735+00:00   [info]     charon:  13[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 310: 2004-01-02T03:15:07.902696+00:00   [info]     charon:  13[KNL] received XFRM_MSG_NEWPOLICY 620: => 252 bytes @ 0xad900578
	Line 311: 2004-01-02T03:15:07.903640+00:00   [info]     charon:  13[KNL]    0: FC 00 00 00 13 00 00 00 6C 02 00 00 C5 3B 00 00  ........l....;..
	Line 312: 2004-01-02T03:15:07.904625+00:00   [info]     charon:  13[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 313: 2004-01-02T03:15:07.905574+00:00   [info]     charon:  13[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 314: 2004-01-02T03:15:07.906505+00:00   [info]     charon:  13[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 315: 2004-01-02T03:15:07.907475+00:00   [info]     charon:  13[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 316: 2004-01-02T03:15:07.908432+00:00   [info]     charon:  13[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 317: 2004-01-02T03:15:07.909446+00:00   [info]     charon:  13[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 318: 2004-01-02T03:15:07.910406+00:00   [info]     charon:  13[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 319: 2004-01-02T03:15:07.911358+00:00   [info]     charon:  13[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 320: 2004-01-02T03:15:07.912301+00:00   [info]     charon:  13[KNL]  144: 00 00 00 00 00 00 00 00 A4 DD F4 3F 00 00 00 00  ...........?....
	Line 321: 2004-01-02T03:15:07.913274+00:00   [info]     charon:  13[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 30 16 00 00  ............0...
	Line 322: 2004-01-02T03:15:07.914283+00:00   [info]     charon:  13[KNL]  176: 00 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 323: 2004-01-02T03:15:07.915258+00:00   [info]     charon:  13[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 324: 2004-01-02T03:15:07.916200+00:00   [info]     charon:  13[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 325: 2004-01-02T03:15:07.917161+00:00   [info]     charon:  13[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 326: 2004-01-02T03:15:07.918106+00:00   [info]     charon:  13[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 327: 2004-01-02T03:15:07.919067+00:00   [info]     charon:  13[KNL] querying policy 2012::/64 === 2000::/64 fwd  (mark 0/0x00000000)
	Line 328: 2004-01-02T03:15:07.920023+00:00   [info]     charon:  13[KNL] querying policy 2012::/64 === 2000::/64 fwd  (mark 0/0x00000000)
	Line 329: 2004-01-02T03:15:07.921029+00:00   [info]     charon:  13[KNL] sending XFRM_MSG_GETPOLICY 621: => 80 bytes @ 0xb053e800
	Line 330: 2004-01-02T03:15:07.921986+00:00   [info]     charon:  13[KNL]    0: 50 00 00 00 15 00 01 00 6D 02 00 00 C5 3B 00 00  P.......m....;..
	Line 331: 2004-01-02T03:15:07.922949+00:00   [info]     charon:  13[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 332: 2004-01-02T03:15:07.923984+00:00   [info]     charon:  13[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 333: 2004-01-02T03:15:07.925101+00:00   [info]     charon:  13[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 334: 2004-01-02T03:15:07.926041+00:00   [info]     charon:  13[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00  ................
	Line 335: 2004-01-02T03:15:07.926965+00:00   [info]     charon:  13[KNL] sending XFRM_MSG_GETPOLICY 621: => 80 bytes @ 0xb053e800
	Line 336: 2004-01-02T03:15:07.927907+00:00   [info]     charon:  13[KNL]    0: 50 00 00 00 15 00 01 00 6D 02 00 00 C5 3B 00 00  P.......m....;..
	Line 337: 2004-01-02T03:15:07.928831+00:00   [info]     charon:  13[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 338: 2004-01-02T03:15:07.929752+00:00   [info]     charon:  13[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 339: 2004-01-02T03:15:07.930670+00:00   [info]     charon:  13[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 340: 2004-01-02T03:15:07.931588+00:00   [info]     charon:  13[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00  ................
	Line 341: 2004-01-02T03:15:07.932508+00:00   [info]     charon:  13[KNL] received XFRM_MSG_NEWPOLICY 621: => 252 bytes @ 0xad900578
	Line 342: 2004-01-02T03:15:07.933442+00:00   [info]     charon:  13[KNL]    0: FC 00 00 00 13 00 00 00 6D 02 00 00 C5 3B 00 00  ........m....;..
	Line 343: 2004-01-02T03:15:07.934421+00:00   [info]     charon:  13[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 344: 2004-01-02T03:15:07.935360+00:00   [info]     charon:  13[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 345: 2004-01-02T03:15:07.936269+00:00   [info]     charon:  13[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 346: 2004-01-02T03:15:07.937238+00:00   [info]     charon:  13[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 347: 2004-01-02T03:15:07.938149+00:00   [info]     charon:  13[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 348: 2004-01-02T03:15:07.939060+00:00   [info]     charon:  13[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 349: 2004-01-02T03:15:07.939972+00:00   [info]     charon:  13[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 350: 2004-01-02T03:15:07.940877+00:00   [info]     charon:  13[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 351: 2004-01-02T03:15:07.941790+00:00   [info]     charon:  13[KNL]  144: 00 00 00 00 00 00 00 00 A4 DD F4 3F 00 00 00 00  ...........?....
	Line 352: 2004-01-02T03:15:07.942719+00:00   [info]     charon:  13[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 3A 16 00 00  ............:...
	Line 353: 2004-01-02T03:15:07.943635+00:00   [info]     charon:  13[KNL]  176: 02 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 354: 2004-01-02T03:15:07.944581+00:00   [info]     charon:  13[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 355: 2004-01-02T03:15:07.945488+00:00   [info]     charon:  13[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 356: 2004-01-02T03:15:07.946404+00:00   [info]     charon:  13[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 357: 2004-01-02T03:15:07.947325+00:00   [info]     charon:  13[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 358: 2004-01-02T03:15:07.948238+00:00   [info]     charon:  13[KNL] received XFRM_MSG_NEWPOLICY 621: => 252 bytes @ 0xad900578
	Line 359: 2004-01-02T03:15:07.949168+00:00   [info]     charon:  13[KNL]    0: FC 00 00 00 13 00 00 00 6D 02 00 00 C5 3B 00 00  ........m....;..
	Line 360: 2004-01-02T03:15:07.950083+00:00   [info]     charon:  13[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 361: 2004-01-02T03:15:07.951010+00:00   [info]     charon:  13[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 362: 2004-01-02T03:15:07.951928+00:00   [info]     charon:  13[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 363: 2004-01-02T03:15:07.952865+00:00   [info]     charon:  13[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 364: 2004-01-02T03:15:07.953790+00:00   [info]     charon:  13[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 365: 2004-01-02T03:15:07.954769+00:00   [info]     charon:  13[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 366: 2004-01-02T03:15:07.955680+00:00   [info]     charon:  13[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 367: 2004-01-02T03:15:07.956599+00:00   [info]     charon:  13[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 368: 2004-01-02T03:15:07.957521+00:00   [info]     charon:  13[KNL]  144: 00 00 00 00 00 00 00 00 A4 DD F4 3F 00 00 00 00  ...........?....
	Line 369: 2004-01-02T03:15:07.958459+00:00   [info]     charon:  13[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 3A 16 00 00  ............:...
	Line 370: 2004-01-02T03:15:07.959388+00:00   [info]     charon:  13[KNL]  176: 02 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 371: 2004-01-02T03:15:07.960309+00:00   [info]     charon:  13[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 372: 2004-01-02T03:15:07.961221+00:00   [info]     charon:  13[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 373: 2004-01-02T03:15:07.962321+00:00   [info]     charon:  13[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 374: 2004-01-02T03:15:07.963238+00:00   [info]     charon:  13[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 375: 2004-01-02T03:15:07.964186+00:00   [info]     charon:  13[KNL] querying SAD entry with SPI cb22ba28  (mark 0/0x00000000)
	Line 376: 2004-01-02T03:15:07.965116+00:00   [info]     charon:  13[KNL] querying SAD entry with SPI cb22ba28  (mark 0/0x00000000)
	Line 377: 2004-01-02T03:15:07.966019+00:00   [info]     charon:  13[KNL] sending XFRM_MSG_GETSA 622: => 40 bytes @ 0xb053e7b8
	Line 378: 2004-01-02T03:15:07.966940+00:00   [info]     charon:  13[KNL]    0: 28 00 00 00 12 00 01 00 6E 02 00 00 C5 3B 00 00  (.......n....;..
	Line 379: 2004-01-02T03:15:07.967864+00:00   [info]     charon:  13[KNL]   16: 15 15 15 15 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 380: 2004-01-02T03:15:07.968778+00:00   [info]     charon:  13[KNL]   32: CB 22 BA 28 02 00 32 00                          .".(..2.
	Line 381: 2004-01-02T03:15:07.969689+00:00   [info]     charon:  13[KNL] sending XFRM_MSG_GETSA 622: => 40 bytes @ 0xb053e7b8
	Line 382: 2004-01-02T03:15:07.970678+00:00   [info]     charon:  13[KNL]    0: 28 00 00 00 12 00 01 00 6E 02 00 00 C5 3B 00 00  (.......n....;..
	Line 383: 2004-01-02T03:15:07.971619+00:00   [info]     charon:  13[KNL]   16: 15 15 15 15 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 384: 2004-01-02T03:15:07.972541+00:00   [info]     charon:  13[KNL]   32: CB 22 BA 28 02 00 32 00                          .".(..2.
	Line 385: 2004-01-02T03:15:07.973457+00:00   [info]     charon:  13[KNL] received XFRM_MSG_NEWSA 622: => 576 bytes @ 0xad900540
	Line 386: 2004-01-02T03:15:07.974454+00:00   [info]     charon:  13[KNL]    0: 40 02 00 00 10 00 00 00 6E 02 00 00 C5 3B 00 00  @.......n....;..
	Line 387: 2004-01-02T03:15:07.975417+00:00   [info]     charon:  13[KNL]   16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 388: 2004-01-02T03:15:07.976362+00:00   [info]     charon:  13[KNL]   32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 389: 2004-01-02T03:15:07.977307+00:00   [info]     charon:  13[KNL]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 390: 2004-01-02T03:15:07.978272+00:00   [info]     charon:  13[KNL]   64: 00 00 00 00 00 00 00 00 15 15 15 15 00 00 00 00  ................
	Line 391: 2004-01-02T03:15:07.979220+00:00   [info]     charon:  13[KNL]   80: 00 00 00 00 00 00 00 00 CB 22 BA 28 32 00 00 00  .........".(2...
	Line 392: 2004-01-02T03:15:07.980166+00:00   [info]     charon:  13[KNL]   96: 15 15 15 17 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 393: 2004-01-02T03:15:07.981125+00:00   [info]     charon:  13[KNL]  112: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 394: 2004-01-02T03:15:07.982072+00:00   [info]     charon:  13[KNL]  128: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 395: 2004-01-02T03:15:07.983016+00:00   [info]     charon:  13[KNL]  144: FA 50 01 00 00 00 00 00 80 51 01 00 00 00 00 00  .P.......Q......
	Line 396: 2004-01-02T03:15:07.984009+00:00   [info]     charon:  13[KNL]  160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 397: 2004-01-02T03:15:07.984956+00:00   [info]     charon:  13[KNL]  176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 398: 2004-01-02T03:15:07.985901+00:00   [info]     charon:  13[KNL]  192: A4 DD F4 3F 00 00 00 00 00 00 00 00 00 00 00 00  ...?............
	Line 399: 2004-01-02T03:15:07.986850+00:00   [info]     charon:  13[KNL]  208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 400: 2004-01-02T03:15:07.987800+00:00   [info]     charon:  13[KNL]  224: 01 00 00 00 02 00 01 00 24 00 00 00 00 00 00 00  ........$.......
	Line 401: 2004-01-02T03:15:07.988745+00:00   [info]     charon:  13[KNL]  240: 5C 00 01 00 68 6D 61 63 28 73 68 61 31 29 00 00  \...hmac(sha1)..
	Line 402: 2004-01-02T03:15:07.989696+00:00   [info]     charon:  13[KNL]  256: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 403: 2004-01-02T03:15:07.990656+00:00   [info]     charon:  13[KNL]  272: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 404: 2004-01-02T03:15:07.991600+00:00   [info]     charon:  13[KNL]  288: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 405: 2004-01-02T03:15:07.992566+00:00   [info]     charon:  13[KNL]  304: 00 00 00 00 A0 00 00 00 05 41 82 5E 00 1F E7 F2  .........A.^....
	Line 406: 2004-01-02T03:15:07.993512+00:00   [info]     charon:  13[KNL]  320: 30 E2 B2 AB 48 2C 6E 40 29 94 D5 A2 60 00 14 00  0...H,n@)...`...
	Line 407: 2004-01-02T03:15:07.994499+00:00   [info]     charon:  13[KNL]  336: 68 6D 61 63 28 73 68 61 31 29 00 00 00 00 00 00  hmac(sha1)......
	Line 408: 2004-01-02T03:15:07.995436+00:00   [info]     charon:  13[KNL]  352: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00  ................
	Line 409: 2004-01-02T03:15:07.996391+00:00   [info]     charon:  13[KNL]  368: 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 410: 2004-01-02T03:15:07.997464+00:00   [info]     charon:  13[KNL]  384: 01 00 00 00 00 00 00 00 38 C4 4D CA 38 C4 4D CA  ........8.M.8.M.
	Line 411: 2004-01-02T03:15:07.998406+00:00   [info]     charon:  13[KNL]  400: A0 00 00 00 60 00 00 00 05 41 82 5E 00 1F E7 F2  ....`....A.^....
	Line 412: 2004-01-02T03:15:07.999354+00:00   [info]     charon:  13[KNL]  416: 30 E2 B2 AB 48 2C 6E 40 29 94 D5 A2 58 00 02 00  0...H,n@)...X...
	Line 413: 2004-01-02T03:15:08.000295+00:00   [info]     charon:  13[KNL]  432: 63 62 63 28 61 65 73 29 00 00 00 00 00 00 00 00  cbc(aes)........
	Line 414: 2004-01-02T03:15:08.001240+00:00   [info]     charon:  13[KNL]  448: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 415: 2004-01-02T03:15:08.002199+00:00   [info]     charon:  13[KNL]  464: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 416: 2004-01-02T03:15:08.003152+00:00   [info]     charon:  13[KNL]  480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 417: 2004-01-02T03:15:08.004146+00:00   [info]     charon:  13[KNL]  496: 80 00 00 00 72 10 FA 2C 4D 15 6E 55 88 EB BF DC  ....r..,M.nU....
	Line 418: 2004-01-02T03:15:08.005105+00:00   [info]     charon:  13[KNL]  512: F9 90 33 5B 3C 00 17 00 08 00 00 00 00 00 00 00  ..3[<...........
	Line 419: 2004-01-02T03:15:08.006046+00:00   [info]     charon:  13[KNL]  528: 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00  ................
	Line 420: 2004-01-02T03:15:08.006992+00:00   [info]     charon:  13[KNL]  544: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 421: 2004-01-02T03:15:08.007933+00:00   [info]     charon:  13[KNL]  560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 422: 2004-01-02T03:15:08.008887+00:00   [info]     charon:  13[KNL] received XFRM_MSG_NEWSA 622: => 576 bytes @ 0xad900540
	Line 423: 2004-01-02T03:15:08.009839+00:00   [info]     charon:  13[KNL]    0: 40 02 00 00 10 00 00 00 6E 02 00 00 C5 3B 00 00  @.......n....;..
	Line 424: 2004-01-02T03:15:08.010785+00:00   [info]     charon:  13[KNL]   16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 425: 2004-01-02T03:15:08.011735+00:00   [info]     charon:  13[KNL]   32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 426: 2004-01-02T03:15:08.012677+00:00   [info]     charon:  13[KNL]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 427: 2004-01-02T03:15:08.013624+00:00   [info]     charon:  13[KNL]   64: 00 00 00 00 00 00 00 00 15 15 15 15 00 00 00 00  ................
	Line 428: 2004-01-02T03:15:08.014605+00:00   [info]     charon:  13[KNL]   80: 00 00 00 00 00 00 00 00 CB 22 BA 28 32 00 00 00  .........".(2...
	Line 429: 2004-01-02T03:15:08.015567+00:00   [info]     charon:  13[KNL]   96: 15 15 15 17 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 430: 2004-01-02T03:15:08.016534+00:00   [info]     charon:  13[KNL]  112: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 431: 2004-01-02T03:15:08.017481+00:00   [info]     charon:  13[KNL]  128: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 432: 2004-01-02T03:15:08.018423+00:00   [info]     charon:  13[KNL]  144: FA 50 01 00 00 00 00 00 80 51 01 00 00 00 00 00  .P.......Q......
	Line 433: 2004-01-02T03:15:08.019366+00:00   [info]     charon:  13[KNL]  160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 434: 2004-01-02T03:15:08.020323+00:00   [info]     charon:  13[KNL]  176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 435: 2004-01-02T03:15:08.021271+00:00   [info]     charon:  13[KNL]  192: A4 DD F4 3F 00 00 00 00 00 00 00 00 00 00 00 00  ...?............
	Line 436: 2004-01-02T03:15:08.022230+00:00   [info]     charon:  13[KNL]  208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 437: 2004-01-02T03:15:08.023184+00:00   [info]     charon:  13[KNL]  224: 01 00 00 00 02 00 01 00 24 00 00 00 00 00 00 00  ........$.......
	Line 438: 2004-01-02T03:15:08.024176+00:00   [info]     charon:  13[KNL]  240: 5C 00 01 00 68 6D 61 63 28 73 68 61 31 29 00 00  \...hmac(sha1)..
	Line 439: 2004-01-02T03:15:08.025128+00:00   [info]     charon:  13[KNL]  256: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 440: 2004-01-02T03:15:08.026076+00:00   [info]     charon:  13[KNL]  272: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 441: 2004-01-02T03:15:08.027021+00:00   [info]     charon:  13[KNL]  288: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 442: 2004-01-02T03:15:08.027959+00:00   [info]     charon:  13[KNL]  304: 00 00 00 00 A0 00 00 00 05 41 82 5E 00 1F E7 F2  .........A.^....
	Line 443: 2004-01-02T03:15:08.028909+00:00   [info]     charon:  13[KNL]  320: 30 E2 B2 AB 48 2C 6E 40 29 94 D5 A2 60 00 14 00  0...H,n@)...`...
	Line 444: 2004-01-02T03:15:08.029848+00:00   [info]     charon:  13[KNL]  336: 68 6D 61 63 28 73 68 61 31 29 00 00 00 00 00 00  hmac(sha1)......
	Line 445: 2004-01-02T03:15:08.030815+00:00   [info]     charon:  13[KNL]  352: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00  ................
	Line 446: 2004-01-02T03:15:08.031769+00:00   [info]     charon:  13[KNL]  368: 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 447: 2004-01-02T03:15:08.032768+00:00   [info]     charon:  13[KNL]  384: 01 00 00 00 00 00 00 00 38 C4 4D CA 38 C4 4D CA  ........8.M.8.M.
	Line 448: 2004-01-02T03:15:08.033742+00:00   [info]     charon:  13[KNL]  400: A0 00 00 00 60 00 00 00 05 41 82 5E 00 1F E7 F2  ....`....A.^....
	Line 449: 2004-01-02T03:15:08.034727+00:00   [info]     charon:  13[KNL]  416: 30 E2 B2 AB 48 2C 6E 40 29 94 D5 A2 58 00 02 00  0...H,n@)...X...
	Line 450: 2004-01-02T03:15:08.035741+00:00   [info]     charon:  13[KNL]  432: 63 62 63 28 61 65 73 29 00 00 00 00 00 00 00 00  cbc(aes)........
	Line 451: 2004-01-02T03:15:08.036712+00:00   [info]     charon:  13[KNL]  448: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 452: 2004-01-02T03:15:08.037689+00:00   [info]     charon:  13[KNL]  464: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 453: 2004-01-02T03:15:08.038642+00:00   [info]     charon:  13[KNL]  480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 454: 2004-01-02T03:15:08.039527+00:00   [info]     charon:  13[KNL]  496: 80 00 00 00 72 10 FA 2C 4D 15 6E 55 88 EB BF DC  ....r..,M.nU....
	Line 455: 2004-01-02T03:15:08.040411+00:00   [info]     charon:  13[KNL]  512: F9 90 33 5B 3C 00 17 00 08 00 00 00 00 00 00 00  ..3[<...........
	Line 456: 2004-01-02T03:15:08.041315+00:00   [info]     charon:  13[KNL]  528: 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00  ................
	Line 457: 2004-01-02T03:15:08.042204+00:00   [info]     charon:  13[KNL]  544: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 458: 2004-01-02T03:15:08.043087+00:00   [info]     charon:  13[KNL]  560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 459: 2004-01-02T03:15:08.043999+00:00   [info]     charon:  13[MGR] checkin IKE_SA conn1_8[1]
	Line 460: 2004-01-02T03:15:08.044911+00:00   [info]     charon:  13[MGR] checkin IKE_SA conn1_8[1]
	Line 461: 2004-01-02T03:15:08.045759+00:00   [info]     charon:  01[JOB] next event in 999ms, waiting
	Line 462: 2004-01-02T03:15:08.046628+00:00   [info]     charon:  01[JOB] next event in 999ms, waiting
	Line 463: 2004-01-02T03:15:08.047472+00:00   [info]     charon:  13[MGR] check-in of IKE_SA successful.
	Line 464: 2004-01-02T03:15:08.048351+00:00   [info]     charon:  13[MGR] check-in of IKE_SA successful.
	Line 465: 2004-01-02T03:15:08.961333+00:00   [info]     charon:  03[NET] received packet => 76 bytes @ 0xb553c450
	Line 466: 2004-01-02T03:15:08.962824+00:00   [info]     charon:  03[NET]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 467: 2004-01-02T03:15:08.963914+00:00   [info]     charon:  03[NET]   16: 2E 20 25 00 00 00 00 32 00 00 00 4C 00 00 00 30  . %....2...L...0
	Line 468: 2004-01-02T03:15:08.964895+00:00   [info]     charon:  03[NET]   32: E8 0D 89 EB D9 79 A5 0B AF 0B ED 29 3F 4D 76 1C  .....y.....)?Mv.
	Line 469: 2004-01-02T03:15:08.965884+00:00   [info]     charon:  03[NET]   48: 02 CB A4 16 55 69 40 7F E4 DB 0A 8C 62 0A 7B 7A  ....Ui at .....b.{z
	Line 470: 2004-01-02T03:15:08.966796+00:00   [info]     charon:  03[NET]   64: 5F 9D 81 E3 7D D6 F1 D4 95 AE CB A4              _...}.......
	Line 471: 2004-01-02T03:15:08.967787+00:00   [info]     charon:  03[NET] received packet => 76 bytes @ 0xb553c450
	Line 472: 2004-01-02T03:15:08.968731+00:00   [info]     charon:  03[NET]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 473: 2004-01-02T03:15:08.969670+00:00   [info]     charon:  03[NET]   16: 2E 20 25 00 00 00 00 32 00 00 00 4C 00 00 00 30  . %....2...L...0
	Line 474: 2004-01-02T03:15:08.970669+00:00   [info]     charon:  03[NET]   32: E8 0D 89 EB D9 79 A5 0B AF 0B ED 29 3F 4D 76 1C  .....y.....)?Mv.
	Line 475: 2004-01-02T03:15:08.971618+00:00   [info]     charon:  03[NET]   48: 02 CB A4 16 55 69 40 7F E4 DB 0A 8C 62 0A 7B 7A  ....Ui at .....b.{z
	Line 476: 2004-01-02T03:15:08.972558+00:00   [info]     charon:  03[NET]   64: 5F 9D 81 E3 7D D6 F1 D4 95 AE CB A4              _...}.......
	Line 477: 2004-01-02T03:15:08.973540+00:00   [info]     charon:  03[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500]
	Line 478: 2004-01-02T03:15:08.974483+00:00   [info]     charon:  03[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500]
	Line 479: 2004-01-02T03:15:08.975414+00:00   [info]     charon:  03[ENC] parsing header of message
	Line 480: 2004-01-02T03:15:08.976352+00:00   [info]     charon:  03[ENC] parsing header of message
	Line 481: 2004-01-02T03:15:08.977250+00:00   [info]     charon:  03[ENC] parsing HEADER payload, 76 bytes left
	Line 482: 2004-01-02T03:15:08.978206+00:00   [info]     charon:  03[ENC] parsing HEADER payload, 76 bytes left
	Line 483: 2004-01-02T03:15:08.979118+00:00   [info]     charon:  03[ENC] parsing payload from => 76 bytes @ 0xae000a78
	Line 484: 2004-01-02T03:15:08.980078+00:00   [info]     charon:  03[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 485: 2004-01-02T03:15:08.981031+00:00   [info]     charon:  03[ENC]   16: 2E 20 25 00 00 00 00 32 00 00 00 4C 00 00 00 30  . %....2...L...0
	Line 486: 2004-01-02T03:15:08.981990+00:00   [info]     charon:  03[ENC]   32: E8 0D 89 EB D9 79 A5 0B AF 0B ED 29 3F 4D 76 1C  .....y.....)?Mv.
	Line 487: 2004-01-02T03:15:08.982962+00:00   [info]     charon:  03[ENC]   48: 02 CB A4 16 55 69 40 7F E4 DB 0A 8C 62 0A 7B 7A  ....Ui at .....b.{z
	Line 488: 2004-01-02T03:15:08.983946+00:00   [info]     charon:  03[ENC]   64: 5F 9D 81 E3 7D D6 F1 D4 95 AE CB A4              _...}.......
	Line 489: 2004-01-02T03:15:08.984918+00:00   [info]     charon:  03[ENC] parsing payload from => 76 bytes @ 0xae000a78
	Line 490: 2004-01-02T03:15:08.985870+00:00   [info]     charon:  03[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 491: 2004-01-02T03:15:08.986815+00:00   [info]     charon:  03[ENC]   16: 2E 20 25 00 00 00 00 32 00 00 00 4C 00 00 00 30  . %....2...L...0
	Line 492: 2004-01-02T03:15:08.987754+00:00   [info]     charon:  03[ENC]   32: E8 0D 89 EB D9 79 A5 0B AF 0B ED 29 3F 4D 76 1C  .....y.....)?Mv.
	Line 493: 2004-01-02T03:15:08.988709+00:00   [info]     charon:  03[ENC]   48: 02 CB A4 16 55 69 40 7F E4 DB 0A 8C 62 0A 7B 7A  ....Ui at .....b.{z
	Line 494: 2004-01-02T03:15:08.989677+00:00   [info]     charon:  03[ENC]   64: 5F 9D 81 E3 7D D6 F1 D4 95 AE CB A4              _...}.......
	Line 495: 2004-01-02T03:15:08.990629+00:00   [info]     charon:  03[ENC]   parsing rule 0 IKE_SPI
	Line 496: 2004-01-02T03:15:08.991586+00:00   [info]     charon:  03[ENC]   parsing rule 0 IKE_SPI
	Line 497: 2004-01-02T03:15:08.992495+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000510
	Line 498: 2004-01-02T03:15:08.993443+00:00   [info]     charon:  03[ENC]    0: 37 89 9E 2A 67 20 D3 4D                          7..*g .M
	Line 499: 2004-01-02T03:15:08.994554+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000510
	Line 500: 2004-01-02T03:15:08.995498+00:00   [info]     charon:  03[ENC]    0: 37 89 9E 2A 67 20 D3 4D                          7..*g .M
	Line 501: 2004-01-02T03:15:08.996435+00:00   [info]     charon:  03[ENC]   parsing rule 1 IKE_SPI
	Line 502: 2004-01-02T03:15:08.997393+00:00   [info]     charon:  03[ENC]   parsing rule 1 IKE_SPI
	Line 503: 2004-01-02T03:15:08.998308+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000518
	Line 504: 2004-01-02T03:15:08.999290+00:00   [info]     charon:  03[ENC]    0: 52 03 16 E3 4B A6 7A D0                          R...K.z.
	Line 505: 2004-01-02T03:15:09.000238+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000518
	Line 506: 2004-01-02T03:15:09.001186+00:00   [info]     charon:  03[ENC]    0: 52 03 16 E3 4B A6 7A D0                          R...K.z.
	Line 507: 2004-01-02T03:15:09.002127+00:00   [info]     charon:  03[ENC]   parsing rule 2 U_INT_8
	Line 508: 2004-01-02T03:15:09.003067+00:00   [info]     charon:  03[ENC]   parsing rule 2 U_INT_8
	Line 509: 2004-01-02T03:15:09.004005+00:00   [info]     charon:  03[ENC]    => 46
	Line 510: 2004-01-02T03:15:09.004954+00:00   [info]     charon:  03[ENC]    => 46
	Line 511: 2004-01-02T03:15:09.005897+00:00   [info]     charon:  03[ENC]   parsing rule 3 U_INT_4
	Line 512: 2004-01-02T03:15:09.006842+00:00   [info]     charon:  03[ENC]   parsing rule 3 U_INT_4
	Line 513: 2004-01-02T03:15:09.007772+00:00   [info]     charon:  03[ENC]    => 2
	Line 514: 2004-01-02T03:15:09.008737+00:00   [info]     charon:  03[ENC]    => 2
	Line 515: 2004-01-02T03:15:09.009643+00:00   [info]     charon:  03[ENC]   parsing rule 4 U_INT_4
	Line 516: 2004-01-02T03:15:09.010586+00:00   [info]     charon:  03[ENC]   parsing rule 4 U_INT_4
	Line 517: 2004-01-02T03:15:09.011490+00:00   [info]     charon:  03[ENC]    => 0
	Line 518: 2004-01-02T03:15:09.012457+00:00   [info]     charon:  03[ENC]    => 0
	Line 519: 2004-01-02T03:15:09.013363+00:00   [info]     charon:  03[ENC]   parsing rule 5 U_INT_8
	Line 520: 2004-01-02T03:15:09.014345+00:00   [info]     charon:  03[ENC]   parsing rule 5 U_INT_8
	Line 521: 2004-01-02T03:15:09.015256+00:00   [info]     charon:  03[ENC]    => 37
	Line 522: 2004-01-02T03:15:09.016204+00:00   [info]     charon:  03[ENC]    => 37
	Line 523: 2004-01-02T03:15:09.017110+00:00   [info]     charon:  03[ENC]   parsing rule 6 RESERVED_BIT
	Line 524: 2004-01-02T03:15:09.018057+00:00   [info]     charon:  03[ENC]   parsing rule 6 RESERVED_BIT
	Line 525: 2004-01-02T03:15:09.018962+00:00   [info]     charon:  03[ENC]    => 0
	Line 526: 2004-01-02T03:15:09.019896+00:00   [info]     charon:  03[ENC]    => 0
	Line 527: 2004-01-02T03:15:09.020837+00:00   [info]     charon:  03[ENC]   parsing rule 7 RESERVED_BIT
	Line 528: 2004-01-02T03:15:09.021798+00:00   [info]     charon:  03[ENC]   parsing rule 7 RESERVED_BIT
	Line 529: 2004-01-02T03:15:09.022708+00:00   [info]     charon:  03[ENC]    => 0
	Line 530: 2004-01-02T03:15:09.023676+00:00   [info]     charon:  03[ENC]    => 0
	Line 531: 2004-01-02T03:15:09.024622+00:00   [info]     charon:  03[ENC]   parsing rule 8 FLAG
	Line 532: 2004-01-02T03:15:09.025569+00:00   [info]     charon:  03[ENC]   parsing rule 8 FLAG
	Line 533: 2004-01-02T03:15:09.026475+00:00   [info]     charon:  03[ENC]    => 0
	Line 534: 2004-01-02T03:15:09.027421+00:00   [info]     charon:  03[ENC]    => 0
	Line 535: 2004-01-02T03:15:09.028365+00:00   [info]     charon:  03[ENC]   parsing rule 9 FLAG
	Line 536: 2004-01-02T03:15:09.029315+00:00   [info]     charon:  03[ENC]   parsing rule 9 FLAG
	Line 537: 2004-01-02T03:15:09.030220+00:00   [info]     charon:  03[ENC]    => 0
	Line 538: 2004-01-02T03:15:09.031167+00:00   [info]     charon:  03[ENC]    => 0
	Line 539: 2004-01-02T03:15:09.032077+00:00   [info]     charon:  03[ENC]   parsing rule 10 FLAG
	Line 540: 2004-01-02T03:15:09.033160+00:00   [info]     charon:  03[ENC]   parsing rule 10 FLAG
	Line 541: 2004-01-02T03:15:09.034108+00:00   [info]     charon:  03[ENC]    => 0
	Line 542: 2004-01-02T03:15:09.035098+00:00   [info]     charon:  03[ENC]    => 0
	Line 543: 2004-01-02T03:15:09.036032+00:00   [info]     charon:  03[ENC]   parsing rule 11 FLAG
	Line 544: 2004-01-02T03:15:09.037047+00:00   [info]     charon:  03[ENC]   parsing rule 11 FLAG
	Line 545: 2004-01-02T03:15:09.037958+00:00   [info]     charon:  03[ENC]    => 0
	Line 546: 2004-01-02T03:15:09.038963+00:00   [info]     charon:  03[ENC]    => 0
	Line 547: 2004-01-02T03:15:09.039858+00:00   [info]     charon:  03[ENC]   parsing rule 12 FLAG
	Line 548: 2004-01-02T03:15:09.040858+00:00   [info]     charon:  03[ENC]   parsing rule 12 FLAG
	Line 549: 2004-01-02T03:15:09.041779+00:00   [info]     charon:  03[ENC]    => 0
	Line 550: 2004-01-02T03:15:09.042773+00:00   [info]     charon:  03[ENC]    => 0
	Line 551: 2004-01-02T03:15:09.043685+00:00   [info]     charon:  03[ENC]   parsing rule 13 FLAG
	Line 552: 2004-01-02T03:15:09.044736+00:00   [info]     charon:  03[ENC]   parsing rule 13 FLAG
	Line 553: 2004-01-02T03:15:09.045666+00:00   [info]     charon:  01[JOB] got event, queuing job for execution
	Line 554: 2004-01-02T03:15:09.046665+00:00   [info]     charon:  01[JOB] got event, queuing job for execution
	Line 555: 2004-01-02T03:15:09.047578+00:00   [info]     charon:  03[ENC]    => 0
	Line 556: 2004-01-02T03:15:09.048571+00:00   [info]     charon:  03[ENC]    => 0
	Line 557: 2004-01-02T03:15:09.049506+00:00   [info]     charon:  01[JOB] next event in 82177s 882ms, waiting
	Line 558: 2004-01-02T03:15:09.050506+00:00   [info]     charon:  01[JOB] next event in 82177s 882ms, waiting
	Line 559: 2004-01-02T03:15:09.051421+00:00   [info]     charon:  11[MGR] checkout IKE_SA
	Line 560: 2004-01-02T03:15:09.052384+00:00   [info]     charon:  11[MGR] checkout IKE_SA
	Line 561: 2004-01-02T03:15:09.053285+00:00   [info]     charon:  03[ENC]   parsing rule 14 U_INT_32
	Line 562: 2004-01-02T03:15:09.054261+00:00   [info]     charon:  03[ENC]   parsing rule 14 U_INT_32
	Line 563: 2004-01-02T03:15:09.055157+00:00   [info]     charon:  11[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 564: 2004-01-02T03:15:09.056119+00:00   [info]     charon:  11[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 565: 2004-01-02T03:15:09.057091+00:00   [info]     charon:  03[ENC]    => 50
	Line 566: 2004-01-02T03:15:09.058058+00:00   [info]     charon:  03[ENC]    => 50
	Line 567: 2004-01-02T03:15:09.058980+00:00   [info]     charon:  11[KNL] querying policy 2012::/64 === 2000::/64 in  (mark 0/0x00000000)
	Line 568: 2004-01-02T03:15:09.059954+00:00   [info]     charon:  11[KNL] querying policy 2012::/64 === 2000::/64 in  (mark 0/0x00000000)
	Line 569: 2004-01-02T03:15:09.060900+00:00   [info]     charon:  03[ENC]   parsing rule 15 HEADER_LENGTH
	Line 570: 2004-01-02T03:15:09.061863+00:00   [info]     charon:  03[ENC]   parsing rule 15 HEADER_LENGTH
	Line 571: 2004-01-02T03:15:09.062875+00:00   [info]     charon:  11[KNL] sending XFRM_MSG_GETPOLICY 623: => 80 bytes @ 0xb153e800
	Line 572: 2004-01-02T03:15:09.063909+00:00   [info]     charon:  11[KNL]    0: 50 00 00 00 15 00 01 00 6F 02 00 00 C5 3B 00 00  P.......o....;..
	Line 573: 2004-01-02T03:15:09.064837+00:00   [info]     charon:  11[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 574: 2004-01-02T03:15:09.065798+00:00   [info]     charon:  11[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 575: 2004-01-02T03:15:09.066759+00:00   [info]     charon:  11[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 576: 2004-01-02T03:15:09.067699+00:00   [info]     charon:  11[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 577: 2004-01-02T03:15:09.068645+00:00   [info]     charon:  11[KNL] sending XFRM_MSG_GETPOLICY 623: => 80 bytes @ 0xb153e800
	Line 578: 2004-01-02T03:15:09.069583+00:00   [info]     charon:  11[KNL]    0: 50 00 00 00 15 00 01 00 6F 02 00 00 C5 3B 00 00  P.......o....;..
	Line 579: 2004-01-02T03:15:09.070577+00:00   [info]     charon:  11[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 580: 2004-01-02T03:15:09.071552+00:00   [info]     charon:  11[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 581: 2004-01-02T03:15:09.072503+00:00   [info]     charon:  11[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 582: 2004-01-02T03:15:09.073447+00:00   [info]     charon:  11[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 583: 2004-01-02T03:15:09.074443+00:00   [info]     charon:  03[ENC]    => 76
	Line 584: 2004-01-02T03:15:09.075387+00:00   [info]     charon:  03[ENC]    => 76
	Line 585: 2004-01-02T03:15:09.076286+00:00   [info]     charon:  11[KNL] received XFRM_MSG_NEWPOLICY 623: => 252 bytes @ 0xadb00ab0
	Line 586: 2004-01-02T03:15:09.077233+00:00   [info]     charon:  11[KNL]    0: FC 00 00 00 13 00 00 00 6F 02 00 00 C5 3B 00 00  ........o....;..
	Line 587: 2004-01-02T03:15:09.078175+00:00   [info]     charon:  11[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 588: 2004-01-02T03:15:09.079139+00:00   [info]     charon:  11[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 589: 2004-01-02T03:15:09.080087+00:00   [info]     charon:  11[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 590: 2004-01-02T03:15:09.081131+00:00   [info]     charon:  11[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 591: 2004-01-02T03:15:09.082101+00:00   [info]     charon:  11[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 592: 2004-01-02T03:15:09.083068+00:00   [info]     charon:  11[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 593: 2004-01-02T03:15:09.084068+00:00   [info]     charon:  11[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 594: 2004-01-02T03:15:09.085034+00:00   [info]     charon:  11[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 595: 2004-01-02T03:15:09.085996+00:00   [info]     charon:  11[KNL]  144: 00 00 00 00 00 00 00 00 A4 DD F4 3F 00 00 00 00  ...........?....
	Line 596: 2004-01-02T03:15:09.086995+00:00   [info]     charon:  11[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 30 16 00 00  ............0...
	Line 597: 2004-01-02T03:15:09.087969+00:00   [info]     charon:  11[KNL]  176: 00 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 598: 2004-01-02T03:15:09.088930+00:00   [info]     charon:  11[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 599: 2004-01-02T03:15:09.089894+00:00   [info]     charon:  11[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 600: 2004-01-02T03:15:09.090861+00:00   [info]     charon:  11[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 601: 2004-01-02T03:15:09.091821+00:00   [info]     charon:  11[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 602: 2004-01-02T03:15:09.092776+00:00   [info]     charon:  11[KNL] received XFRM_MSG_NEWPOLICY 623: => 252 bytes @ 0xadb00ab0
	Line 603: 2004-01-02T03:15:09.093754+00:00   [info]     charon:  11[KNL]    0: FC 00 00 00 13 00 00 00 6F 02 00 00 C5 3B 00 00  ........o....;..
	Line 604: 2004-01-02T03:15:09.094770+00:00   [info]     charon:  11[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 605: 2004-01-02T03:15:09.095727+00:00   [info]     charon:  11[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 606: 2004-01-02T03:15:09.096694+00:00   [info]     charon:  11[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 607: 2004-01-02T03:15:09.097664+00:00   [info]     charon:  11[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 608: 2004-01-02T03:15:09.098683+00:00   [info]     charon:  11[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 609: 2004-01-02T03:15:09.099645+00:00   [info]     charon:  11[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 610: 2004-01-02T03:15:09.100638+00:00   [info]     charon:  11[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 611: 2004-01-02T03:15:09.101633+00:00   [info]     charon:  11[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 612: 2004-01-02T03:15:09.102651+00:00   [info]     charon:  11[KNL]  144: 00 00 00 00 00 00 00 00 A4 DD F4 3F 00 00 00 00  ...........?....
	Line 613: 2004-01-02T03:15:09.103627+00:00   [info]     charon:  11[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 30 16 00 00  ............0...
	Line 614: 2004-01-02T03:15:09.104611+00:00   [info]     charon:  11[KNL]  176: 00 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 615: 2004-01-02T03:15:09.105550+00:00   [info]     charon:  11[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 616: 2004-01-02T03:15:09.106491+00:00   [info]     charon:  11[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 617: 2004-01-02T03:15:09.107431+00:00   [info]     charon:  11[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 618: 2004-01-02T03:15:09.108393+00:00   [info]     charon:  11[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 619: 2004-01-02T03:15:09.109414+00:00   [info]     charon:  03[ENC] parsing HEADER payload finished
	Line 620: 2004-01-02T03:15:09.110366+00:00   [info]     charon:  03[ENC] parsing HEADER payload finished
	Line 621: 2004-01-02T03:15:09.111295+00:00   [info]     charon:  11[KNL] querying policy 2012::/64 === 2000::/64 fwd  (mark 0/0x00000000)
	Line 622: 2004-01-02T03:15:09.112244+00:00   [info]     charon:  11[KNL] querying policy 2012::/64 === 2000::/64 fwd  (mark 0/0x00000000)
	Line 623: 2004-01-02T03:15:09.113173+00:00   [info]     charon:  03[ENC] parsed a INFORMATIONAL request header
	Line 624: 2004-01-02T03:15:09.114170+00:00   [info]     charon:  03[ENC] parsed a INFORMATIONAL request header
	Line 625: 2004-01-02T03:15:09.115077+00:00   [info]     charon:  11[KNL] sending XFRM_MSG_GETPOLICY 624: => 80 bytes @ 0xb153e800
	Line 626: 2004-01-02T03:15:09.116023+00:00   [info]     charon:  11[KNL]    0: 50 00 00 00 15 00 01 00 70 02 00 00 C5 3B 00 00  P.......p....;..
	Line 627: 2004-01-02T03:15:09.117160+00:00   [info]     charon:  11[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 628: 2004-01-02T03:15:09.118127+00:00   [info]     charon:  11[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 629: 2004-01-02T03:15:09.119087+00:00   [info]     charon:  11[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 630: 2004-01-02T03:15:09.120033+00:00   [info]     charon:  11[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00  ................
	Line 631: 2004-01-02T03:15:09.120994+00:00   [info]     charon:  11[KNL] sending XFRM_MSG_GETPOLICY 624: => 80 bytes @ 0xb153e800
	Line 632: 2004-01-02T03:15:09.121962+00:00   [info]     charon:  03[NET] waiting for data on sockets
	Line 633: 2004-01-02T03:15:09.122919+00:00   [info]     charon:  11[KNL]    0: 50 00 00 00 15 00 01 00 70 02 00 00 C5 3B 00 00  P.......p....;..
	Line 634: 2004-01-02T03:15:09.123903+00:00   [info]     charon:  15[MGR] checkout IKE_SA by message
	Line 635: 2004-01-02T03:15:09.124843+00:00   [info]     charon:  11[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 636: 2004-01-02T03:15:09.125824+00:00   [info]     charon:  11[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 637: 2004-01-02T03:15:09.126791+00:00   [info]     charon:  11[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 638: 2004-01-02T03:15:09.127692+00:00   [info]     charon:  11[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00  ................
	Line 639: 2004-01-02T03:15:09.128651+00:00   [info]     charon:  11[KNL] received XFRM_MSG_NEWPOLICY 624: => 252 bytes @ 0xadb00ab0
	Line 640: 2004-01-02T03:15:09.129656+00:00   [info]     charon:  11[KNL]    0: FC 00 00 00 13 00 00 00 70 02 00 00 C5 3B 00 00  ........p....;..
	Line 641: 2004-01-02T03:15:09.130617+00:00   [info]     charon:  11[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 642: 2004-01-02T03:15:09.131595+00:00   [info]     charon:  11[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 643: 2004-01-02T03:15:09.132567+00:00   [info]     charon:  11[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 644: 2004-01-02T03:15:09.133529+00:00   [info]     charon:  11[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 645: 2004-01-02T03:15:09.134553+00:00   [info]     charon:  11[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 646: 2004-01-02T03:15:09.135549+00:00   [info]     charon:  11[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 647: 2004-01-02T03:15:09.136504+00:00   [info]     charon:  11[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 648: 2004-01-02T03:15:09.137439+00:00   [info]     charon:  11[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 649: 2004-01-02T03:15:09.138376+00:00   [info]     charon:  11[KNL]  144: 00 00 00 00 00 00 00 00 A4 DD F4 3F 00 00 00 00  ...........?....
	Line 650: 2004-01-02T03:15:09.139351+00:00   [info]     charon:  11[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 3A 16 00 00  ............:...
	Line 651: 2004-01-02T03:15:09.140300+00:00   [info]     charon:  03[NET] waiting for data on sockets
	Line 652: 2004-01-02T03:15:09.141241+00:00   [info]     charon:  11[KNL]  176: 02 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 653: 2004-01-02T03:15:09.142180+00:00   [info]     charon:  11[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 654: 2004-01-02T03:15:09.143117+00:00   [info]     charon:  11[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 655: 2004-01-02T03:15:09.144106+00:00   [info]     charon:  11[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 656: 2004-01-02T03:15:09.145043+00:00   [info]     charon:  11[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 657: 2004-01-02T03:15:09.145979+00:00   [info]     charon:  15[MGR] checkout IKE_SA by message
	Line 658: 2004-01-02T03:15:09.146965+00:00   [info]     charon:  11[KNL] received XFRM_MSG_NEWPOLICY 624: => 252 bytes @ 0xadb00ab0
	Line 659: 2004-01-02T03:15:09.147909+00:00   [info]     charon:  11[KNL]    0: FC 00 00 00 13 00 00 00 70 02 00 00 C5 3B 00 00  ........p....;..
	Line 660: 2004-01-02T03:15:09.148852+00:00   [info]     charon:  11[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 661: 2004-01-02T03:15:09.149790+00:00   [info]     charon:  11[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 662: 2004-01-02T03:15:09.150729+00:00   [info]     charon:  11[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 663: 2004-01-02T03:15:09.151652+00:00   [info]     charon:  11[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 664: 2004-01-02T03:15:09.152616+00:00   [info]     charon:  11[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 665: 2004-01-02T03:15:09.153575+00:00   [info]     charon:  11[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 666: 2004-01-02T03:15:09.154595+00:00   [info]     charon:  11[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 667: 2004-01-02T03:15:09.155533+00:00   [info]     charon:  11[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 668: 2004-01-02T03:15:09.156471+00:00   [info]     charon:  11[KNL]  144: 00 00 00 00 00 00 00 00 A4 DD F4 3F 00 00 00 00  ...........?....
	Line 669: 2004-01-02T03:15:09.157427+00:00   [info]     charon:  11[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 3A 16 00 00  ............:...
	Line 670: 2004-01-02T03:15:09.158370+00:00   [info]     charon:  11[KNL]  176: 02 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 671: 2004-01-02T03:15:09.159312+00:00   [info]     charon:  11[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 672: 2004-01-02T03:15:09.160255+00:00   [info]     charon:  11[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 673: 2004-01-02T03:15:09.161375+00:00   [info]     charon:  11[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 674: 2004-01-02T03:15:09.162319+00:00   [info]     charon:  11[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 675: 2004-01-02T03:15:09.163271+00:00   [info]     charon:  11[KNL] querying SAD entry with SPI cb22ba28  (mark 0/0x00000000)
	Line 676: 2004-01-02T03:15:09.164245+00:00   [info]     charon:  11[KNL] querying SAD entry with SPI cb22ba28  (mark 0/0x00000000)
	Line 677: 2004-01-02T03:15:09.165150+00:00   [info]     charon:  11[KNL] sending XFRM_MSG_GETSA 625: => 40 bytes @ 0xb153e7b8
	Line 678: 2004-01-02T03:15:09.166087+00:00   [info]     charon:  11[KNL]    0: 28 00 00 00 12 00 01 00 71 02 00 00 C5 3B 00 00  (.......q....;..
	Line 679: 2004-01-02T03:15:09.167036+00:00   [info]     charon:  11[KNL]   16: 15 15 15 15 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 680: 2004-01-02T03:15:09.167978+00:00   [info]     charon:  11[KNL]   32: CB 22 BA 28 02 00 32 00                          .".(..2.
	Line 681: 2004-01-02T03:15:09.168957+00:00   [info]     charon:  11[KNL] sending XFRM_MSG_GETSA 625: => 40 bytes @ 0xb153e7b8
	Line 682: 2004-01-02T03:15:09.169903+00:00   [info]     charon:  11[KNL]    0: 28 00 00 00 12 00 01 00 71 02 00 00 C5 3B 00 00  (.......q....;..
	Line 683: 2004-01-02T03:15:09.170911+00:00   [info]     charon:  11[KNL]   16: 15 15 15 15 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 684: 2004-01-02T03:15:09.171854+00:00   [info]     charon:  11[KNL]   32: CB 22 BA 28 02 00 32 00                          .".(..2.
	Line 685: 2004-01-02T03:15:09.172793+00:00   [info]     charon:  11[KNL] received XFRM_MSG_NEWSA 625: => 576 bytes @ 0xadb00ab0
	Line 686: 2004-01-02T03:15:09.173759+00:00   [info]     charon:  11[KNL]    0: 40 02 00 00 10 00 00 00 71 02 00 00 C5 3B 00 00  @.......q....;..
	Line 687: 2004-01-02T03:15:09.174746+00:00   [info]     charon:  11[KNL]   16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 688: 2004-01-02T03:15:09.175684+00:00   [info]     charon:  11[KNL]   32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 689: 2004-01-02T03:15:09.176655+00:00   [info]     charon:  11[KNL]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 690: 2004-01-02T03:15:09.177597+00:00   [info]     charon:  11[KNL]   64: 00 00 00 00 00 00 00 00 15 15 15 15 00 00 00 00  ................
	Line 691: 2004-01-02T03:15:09.178537+00:00   [info]     charon:  11[KNL]   80: 00 00 00 00 00 00 00 00 CB 22 BA 28 32 00 00 00  .........".(2...
	Line 692: 2004-01-02T03:15:09.179494+00:00   [info]     charon:  11[KNL]   96: 15 15 15 17 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 693: 2004-01-02T03:15:09.180439+00:00   [info]     charon:  11[KNL]  112: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 694: 2004-01-02T03:15:09.181386+00:00   [info]     charon:  11[KNL]  128: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 695: 2004-01-02T03:15:09.182344+00:00   [info]     charon:  11[KNL]  144: FA 50 01 00 00 00 00 00 80 51 01 00 00 00 00 00  .P.......Q......
	Line 696: 2004-01-02T03:15:09.183305+00:00   [info]     charon:  11[KNL]  160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 697: 2004-01-02T03:15:09.184281+00:00   [info]     charon:  11[KNL]  176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 698: 2004-01-02T03:15:09.185223+00:00   [info]     charon:  11[KNL]  192: A4 DD F4 3F 00 00 00 00 00 00 00 00 00 00 00 00  ...?............
	Line 699: 2004-01-02T03:15:09.186171+00:00   [info]     charon:  11[KNL]  208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 700: 2004-01-02T03:15:09.187134+00:00   [info]     charon:  11[KNL]  224: 01 00 00 00 02 00 01 00 24 00 00 00 00 00 00 00  ........$.......
	Line 701: 2004-01-02T03:15:09.188073+00:00   [info]     charon:  11[KNL]  240: 5C 00 01 00 68 6D 61 63 28 73 68 61 31 29 00 00  \...hmac(sha1)..
	Line 702: 2004-01-02T03:15:09.189030+00:00   [info]     charon:  11[KNL]  256: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 703: 2004-01-02T03:15:09.189975+00:00   [info]     charon:  11[KNL]  272: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 704: 2004-01-02T03:15:09.190933+00:00   [info]     charon:  11[KNL]  288: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 705: 2004-01-02T03:15:09.191877+00:00   [info]     charon:  11[KNL]  304: 00 00 00 00 A0 00 00 00 05 41 82 5E 00 1F E7 F2  .........A.^....
	Line 706: 2004-01-02T03:15:09.192816+00:00   [info]     charon:  11[KNL]  320: 30 E2 B2 AB 48 2C 6E 40 29 94 D5 A2 60 00 14 00  0...H,n@)...`...
	Line 707: 2004-01-02T03:15:09.193759+00:00   [info]     charon:  11[KNL]  336: 68 6D 61 63 28 73 68 61 31 29 00 00 00 00 00 00  hmac(sha1)......
	Line 708: 2004-01-02T03:15:09.194745+00:00   [info]     charon:  11[KNL]  352: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00  ................
	Line 709: 2004-01-02T03:15:09.195692+00:00   [info]     charon:  11[KNL]  368: 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 710: 2004-01-02T03:15:09.196742+00:00   [info]     charon:  11[KNL]  384: 01 00 00 00 00 00 00 00 38 C4 4D CA 38 C4 4D CA  ........8.M.8.M.
	Line 711: 2004-01-02T03:15:09.197726+00:00   [info]     charon:  11[KNL]  400: A0 00 00 00 60 00 00 00 05 41 82 5E 00 1F E7 F2  ....`....A.^....
	Line 712: 2004-01-02T03:15:09.198676+00:00   [info]     charon:  11[KNL]  416: 30 E2 B2 AB 48 2C 6E 40 29 94 D5 A2 58 00 02 00  0...H,n@)...X...
	Line 713: 2004-01-02T03:15:09.199621+00:00   [info]     charon:  11[KNL]  432: 63 62 63 28 61 65 73 29 00 00 00 00 00 00 00 00  cbc(aes)........
	Line 714: 2004-01-02T03:15:09.200575+00:00   [info]     charon:  11[KNL]  448: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 715: 2004-01-02T03:15:09.201525+00:00   [info]     charon:  11[KNL]  464: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 716: 2004-01-02T03:15:09.202468+00:00   [info]     charon:  11[KNL]  480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 717: 2004-01-02T03:15:09.203411+00:00   [info]     charon:  11[KNL]  496: 80 00 00 00 72 10 FA 2C 4D 15 6E 55 88 EB BF DC  ....r..,M.nU....
	Line 718: 2004-01-02T03:15:09.204407+00:00   [info]     charon:  11[KNL]  512: F9 90 33 5B 3C 00 17 00 08 00 00 00 00 00 00 00  ..3[<...........
	Line 719: 2004-01-02T03:15:09.205348+00:00   [info]     charon:  11[KNL]  528: 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00  ................
	Line 720: 2004-01-02T03:15:09.206293+00:00   [info]     charon:  11[KNL]  544: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 721: 2004-01-02T03:15:09.207263+00:00   [info]     charon:  11[KNL]  560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 722: 2004-01-02T03:15:09.208201+00:00   [info]     charon:  11[KNL] received XFRM_MSG_NEWSA 625: => 576 bytes @ 0xadb00ab0
	Line 723: 2004-01-02T03:15:09.209143+00:00   [info]     charon:  11[KNL]    0: 40 02 00 00 10 00 00 00 71 02 00 00 C5 3B 00 00  @.......q....;..
	Line 724: 2004-01-02T03:15:09.210086+00:00   [info]     charon:  11[KNL]   16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 725: 2004-01-02T03:15:09.211030+00:00   [info]     charon:  11[KNL]   32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 726: 2004-01-02T03:15:09.211993+00:00   [info]     charon:  11[KNL]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 727: 2004-01-02T03:15:09.212933+00:00   [info]     charon:  11[KNL]   64: 00 00 00 00 00 00 00 00 15 15 15 15 00 00 00 00  ................
	Line 728: 2004-01-02T03:15:09.213914+00:00   [info]     charon:  11[KNL]   80: 00 00 00 00 00 00 00 00 CB 22 BA 28 32 00 00 00  .........".(2...
	Line 729: 2004-01-02T03:15:09.214820+00:00   [info]     charon:  11[KNL]   96: 15 15 15 17 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 730: 2004-01-02T03:15:09.215771+00:00   [info]     charon:  11[KNL]  112: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 731: 2004-01-02T03:15:09.216714+00:00   [info]     charon:  11[KNL]  128: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 732: 2004-01-02T03:15:09.217661+00:00   [info]     charon:  11[KNL]  144: FA 50 01 00 00 00 00 00 80 51 01 00 00 00 00 00  .P.......Q......
	Line 733: 2004-01-02T03:15:09.218619+00:00   [info]     charon:  11[KNL]  160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 734: 2004-01-02T03:15:09.219567+00:00   [info]     charon:  11[KNL]  176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 735: 2004-01-02T03:15:09.220509+00:00   [info]     charon:  11[KNL]  192: A4 DD F4 3F 00 00 00 00 00 00 00 00 00 00 00 00  ...?............
	Line 736: 2004-01-02T03:15:09.221465+00:00   [info]     charon:  11[KNL]  208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 737: 2004-01-02T03:15:09.222405+00:00   [info]     charon:  11[KNL]  224: 01 00 00 00 02 00 01 00 24 00 00 00 00 00 00 00  ........$.......
	Line 738: 2004-01-02T03:15:09.223352+00:00   [info]     charon:  11[KNL]  240: 5C 00 01 00 68 6D 61 63 28 73 68 61 31 29 00 00  \...hmac(sha1)..
	Line 739: 2004-01-02T03:15:09.224340+00:00   [info]     charon:  11[KNL]  256: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 740: 2004-01-02T03:15:09.225290+00:00   [info]     charon:  11[KNL]  272: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 741: 2004-01-02T03:15:09.226252+00:00   [info]     charon:  11[KNL]  288: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 742: 2004-01-02T03:15:09.227196+00:00   [info]     charon:  11[KNL]  304: 00 00 00 00 A0 00 00 00 05 41 82 5E 00 1F E7 F2  .........A.^....
	Line 743: 2004-01-02T03:15:09.228139+00:00   [info]     charon:  11[KNL]  320: 30 E2 B2 AB 48 2C 6E 40 29 94 D5 A2 60 00 14 00  0...H,n@)...`...
	Line 744: 2004-01-02T03:15:09.229097+00:00   [info]     charon:  11[KNL]  336: 68 6D 61 63 28 73 68 61 31 29 00 00 00 00 00 00  hmac(sha1)......
	Line 745: 2004-01-02T03:15:09.230054+00:00   [info]     charon:  11[KNL]  352: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00  ................
	Line 746: 2004-01-02T03:15:09.230993+00:00   [info]     charon:  11[KNL]  368: 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 747: 2004-01-02T03:15:09.231964+00:00   [info]     charon:  11[KNL]  384: 01 00 00 00 00 00 00 00 38 C4 4D CA 38 C4 4D CA  ........8.M.8.M.
	Line 748: 2004-01-02T03:15:09.232934+00:00   [info]     charon:  11[KNL]  400: A0 00 00 00 60 00 00 00 05 41 82 5E 00 1F E7 F2  ....`....A.^....
	Line 749: 2004-01-02T03:15:09.233914+00:00   [info]     charon:  11[KNL]  416: 30 E2 B2 AB 48 2C 6E 40 29 94 D5 A2 58 00 02 00  0...H,n@)...X...
	Line 750: 2004-01-02T03:15:09.234881+00:00   [info]     charon:  11[KNL]  432: 63 62 63 28 61 65 73 29 00 00 00 00 00 00 00 00  cbc(aes)........
	Line 751: 2004-01-02T03:15:09.235902+00:00   [info]     charon:  11[KNL]  448: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 752: 2004-01-02T03:15:09.236904+00:00   [info]     charon:  11[KNL]  464: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 753: 2004-01-02T03:15:09.237860+00:00   [info]     charon:  11[KNL]  480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 754: 2004-01-02T03:15:09.238857+00:00   [info]     charon:  11[KNL]  496: 80 00 00 00 72 10 FA 2C 4D 15 6E 55 88 EB BF DC  ....r..,M.nU....
	Line 755: 2004-01-02T03:15:09.239805+00:00   [info]     charon:  11[KNL]  512: F9 90 33 5B 3C 00 17 00 08 00 00 00 00 00 00 00  ..3[<...........
	Line 756: 2004-01-02T03:15:09.240778+00:00   [info]     charon:  11[KNL]  528: 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00  ................
	Line 757: 2004-01-02T03:15:09.241763+00:00   [info]     charon:  11[KNL]  544: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 758: 2004-01-02T03:15:09.242738+00:00   [info]     charon:  11[KNL]  560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 759: 2004-01-02T03:15:09.243715+00:00   [info]     charon:  11[IKE] sending DPD request
	Line 760: 2004-01-02T03:15:09.244708+00:00   [info]     charon:  11[IKE] sending DPD request
	Line 761: 2004-01-02T03:15:09.245634+00:00   [info]     charon:  11[IKE] queueing IKE_DPD task
	Line 762: 2004-01-02T03:15:09.246584+00:00   [info]     charon:  11[IKE] queueing IKE_DPD task
	Line 763: 2004-01-02T03:15:09.247497+00:00   [info]     charon:  11[IKE] activating new tasks
	Line 764: 2004-01-02T03:15:09.248453+00:00   [info]     charon:  11[IKE] activating new tasks
	Line 765: 2004-01-02T03:15:09.249370+00:00   [info]     charon:  01[JOB] next event in 9s 999ms, waiting
	Line 766: 2004-01-02T03:15:09.250338+00:00   [info]     charon:  01[JOB] next event in 9s 999ms, waiting
	Line 767: 2004-01-02T03:15:09.251258+00:00   [info]     charon:  11[IKE]   activating IKE_DPD task
	Line 768: 2004-01-02T03:15:09.252201+00:00   [info]     charon:  11[IKE]   activating IKE_DPD task
	Line 769: 2004-01-02T03:15:09.253133+00:00   [info]     charon:  11[ENC] order payloads in message
	Line 770: 2004-01-02T03:15:09.254148+00:00   [info]     charon:  11[ENC] order payloads in message
	Line 771: 2004-01-02T03:15:09.255071+00:00   [info]     charon:  11[ENC] generating INFORMATIONAL request 100 [ ]
	Line 772: 2004-01-02T03:15:09.256008+00:00   [info]     charon:  11[ENC] generating INFORMATIONAL request 100 [ ]
	Line 773: 2004-01-02T03:15:09.256927+00:00   [info]     charon:  11[ENC] generating payload of type HEADER
	Line 774: 2004-01-02T03:15:09.257870+00:00   [info]     charon:  11[ENC] generating payload of type HEADER
	Line 775: 2004-01-02T03:15:09.258779+00:00   [info]     charon:  11[ENC]   generating rule 0 IKE_SPI
	Line 776: 2004-01-02T03:15:09.259739+00:00   [info]     charon:  11[ENC]   generating rule 0 IKE_SPI
	Line 777: 2004-01-02T03:15:09.260655+00:00   [info]     charon:  11[ENC]    => 8 bytes @ 0xadb010c0
	Line 778: 2004-01-02T03:15:09.261613+00:00   [info]     charon:  11[ENC]    0: 37 89 9E 2A 67 20 D3 4D                          7..*g .M
	Line 779: 2004-01-02T03:15:09.262497+00:00   [info]     charon:  11[ENC]    => 8 bytes @ 0xadb010c0
	Line 780: 2004-01-02T03:15:09.263452+00:00   [info]     charon:  11[ENC]    0: 37 89 9E 2A 67 20 D3 4D                          7..*g .M
	Line 781: 2004-01-02T03:15:09.264391+00:00   [info]     charon:  11[ENC]   generating rule 1 IKE_SPI
	Line 782: 2004-01-02T03:15:09.266206+00:00   [info]     charon:  11[ENC]   generating rule 1 IKE_SPI
	Line 783: 2004-01-02T03:15:09.267061+00:00   [info]     charon:  11[ENC]    => 8 bytes @ 0xadb010c8
	Line 784: 2004-01-02T03:15:09.268820+00:00   [info]     charon:  11[ENC]    0: 52 03 16 E3 4B A6 7A D0                          R...K.z.
	Line 785: 2004-01-02T03:15:09.269733+00:00   [info]     charon:  11[ENC]    => 8 bytes @ 0xadb010c8
	Line 786: 2004-01-02T03:15:09.271940+00:00   [info]     charon:  11[ENC]    0: 52 03 16 E3 4B A6 7A D0                          R...K.z.
	Line 787: 2004-01-02T03:15:09.272723+00:00   [info]     charon:  11[ENC]   generating rule 2 U_INT_8
	Line 788: 2004-01-02T03:15:09.274383+00:00   [info]     charon:  11[ENC]   generating rule 2 U_INT_8
	Line 789: 2004-01-02T03:15:09.275140+00:00   [info]     charon:  11[ENC]    => 46
	Line 790: 2004-01-02T03:15:09.277501+00:00   [info]     charon:  11[ENC]    => 46
	Line 791: 2004-01-02T03:15:09.279784+00:00   [info]     charon:  11[ENC]   generating rule 3 U_INT_4
	Line 792: 2004-01-02T03:15:09.282470+00:00   [info]     charon:  11[ENC]   generating rule 3 U_INT_4
	Line 793: 2004-01-02T03:15:09.284308+00:00   [info]     charon:  11[ENC]    => 32
	Line 794: 2004-01-02T03:15:09.286968+00:00   [info]     charon:  11[ENC]    => 32
	Line 795: 2004-01-02T03:15:09.289547+00:00   [info]     charon:  11[ENC]   generating rule 4 U_INT_4
	Line 796: 2004-01-02T03:15:09.292160+00:00   [info]     charon:  11[ENC]   generating rule 4 U_INT_4
	Line 797: 2004-01-02T03:15:09.294906+00:00   [info]     charon:  11[ENC]    => 32
	Line 798: 2004-01-02T03:15:09.295840+00:00   [info]     charon:  11[ENC]    => 32
	Line 799: 2004-01-02T03:15:09.297642+00:00   [info]     charon:  11[ENC]   generating rule 5 U_INT_8
	Line 800: 2004-01-02T03:15:09.299503+00:00   [info]     charon:  11[ENC]   generating rule 5 U_INT_8
	Line 801: 2004-01-02T03:15:09.301304+00:00   [info]     charon:  11[ENC]    => 37
	Line 802: 2004-01-02T03:15:09.302230+00:00   [info]     charon:  11[ENC]    => 37
	Line 803: 2004-01-02T03:15:09.303141+00:00   [info]     charon:  11[ENC]   generating rule 6 RESERVED_BIT
	Line 804: 2004-01-02T03:15:09.304137+00:00   [info]     charon:  11[ENC]   generating rule 6 RESERVED_BIT
	Line 805: 2004-01-02T03:15:09.305050+00:00   [info]     charon:  11[ENC]    => 0
	Line 806: 2004-01-02T03:15:09.305981+00:00   [info]     charon:  11[ENC]    => 0
	Line 807: 2004-01-02T03:15:09.306901+00:00   [info]     charon:  11[ENC]   generating rule 7 RESERVED_BIT
	Line 808: 2004-01-02T03:15:09.307824+00:00   [info]     charon:  11[ENC]   generating rule 7 RESERVED_BIT
	Line 809: 2004-01-02T03:15:09.308729+00:00   [info]     charon:  11[ENC]    => 0
	Line 810: 2004-01-02T03:15:09.309654+00:00   [info]     charon:  11[ENC]    => 0
	Line 811: 2004-01-02T03:15:09.310566+00:00   [info]     charon:  11[ENC]   generating rule 8 FLAG
	Line 812: 2004-01-02T03:15:09.311451+00:00   [info]     charon:  11[ENC]   generating rule 8 FLAG
	Line 813: 2004-01-02T03:15:09.312376+00:00   [info]     charon:  11[ENC]    => 0
	Line 814: 2004-01-02T03:15:09.313301+00:00   [info]     charon:  11[ENC]    => 0
	Line 815: 2004-01-02T03:15:09.314251+00:00   [info]     charon:  11[ENC]   generating rule 9 FLAG
	Line 816: 2004-01-02T03:15:09.315167+00:00   [info]     charon:  11[ENC]   generating rule 9 FLAG
	Line 817: 2004-01-02T03:15:09.316089+00:00   [info]     charon:  11[ENC]    => 0
	Line 818: 2004-01-02T03:15:09.317009+00:00   [info]     charon:  11[ENC]    => 0
	Line 819: 2004-01-02T03:15:09.317923+00:00   [info]     charon:  11[ENC]   generating rule 10 FLAG
	Line 820: 2004-01-02T03:15:09.318868+00:00   [info]     charon:  11[ENC]   generating rule 10 FLAG
	Line 821: 2004-01-02T03:15:09.319785+00:00   [info]     charon:  11[ENC]    => 8
	Line 822: 2004-01-02T03:15:09.320709+00:00   [info]     charon:  11[ENC]    => 8
	Line 823: 2004-01-02T03:15:09.321632+00:00   [info]     charon:  11[ENC]   generating rule 11 FLAG
	Line 824: 2004-01-02T03:15:09.322552+00:00   [info]     charon:  11[ENC]   generating rule 11 FLAG
	Line 825: 2004-01-02T03:15:09.323469+00:00   [info]     charon:  11[ENC]    => 8
	Line 826: 2004-01-02T03:15:09.324443+00:00   [info]     charon:  11[ENC]    => 8
	Line 827: 2004-01-02T03:15:09.325370+00:00   [info]     charon:  11[ENC]   generating rule 12 FLAG
	Line 828: 2004-01-02T03:15:09.326298+00:00   [info]     charon:  11[ENC]   generating rule 12 FLAG
	Line 829: 2004-01-02T03:15:09.327224+00:00   [info]     charon:  11[ENC]    => 8
	Line 830: 2004-01-02T03:15:09.328161+00:00   [info]     charon:  11[ENC]    => 8
	Line 831: 2004-01-02T03:15:09.329098+00:00   [info]     charon:  11[ENC]   generating rule 13 FLAG
	Line 832: 2004-01-02T03:15:09.330010+00:00   [info]     charon:  11[ENC]   generating rule 13 FLAG
	Line 833: 2004-01-02T03:15:09.330926+00:00   [info]     charon:  11[ENC]    => 8
	Line 834: 2004-01-02T03:15:09.331840+00:00   [info]     charon:  11[ENC]    => 8
	Line 835: 2004-01-02T03:15:09.332760+00:00   [info]     charon:  11[ENC]   generating rule 14 U_INT_32
	Line 836: 2004-01-02T03:15:09.333684+00:00   [info]     charon:  11[ENC]   generating rule 14 U_INT_32
	Line 837: 2004-01-02T03:15:09.334655+00:00   [info]     charon:  11[ENC]    => 4 bytes @ 0xb153e92c
	Line 838: 2004-01-02T03:15:09.335575+00:00   [info]     charon:  11[ENC]    0: 00 00 00 64                                      ...d
	Line 839: 2004-01-02T03:15:09.336497+00:00   [info]     charon:  11[ENC]    => 4 bytes @ 0xb153e92c
	Line 840: 2004-01-02T03:15:09.337431+00:00   [info]     charon:  11[ENC]    0: 00 00 00 64                                      ...d
	Line 841: 2004-01-02T03:15:09.338351+00:00   [info]     charon:  11[ENC]   generating rule 15 HEADER_LENGTH
	Line 842: 2004-01-02T03:15:09.339257+00:00   [info]     charon:  11[ENC]   generating rule 15 HEADER_LENGTH
	Line 843: 2004-01-02T03:15:09.340189+00:00   [info]     charon:  11[ENC]    => 4 bytes @ 0xb153e92c
	Line 844: 2004-01-02T03:15:09.341100+00:00   [info]     charon:  11[ENC]    0: 00 00 00 1C                                      ....
	Line 845: 2004-01-02T03:15:09.342034+00:00   [info]     charon:  11[ENC]    => 4 bytes @ 0xb153e92c
	Line 846: 2004-01-02T03:15:09.343001+00:00   [info]     charon:  11[ENC]    0: 00 00 00 1C                                      ....
	Line 847: 2004-01-02T03:15:09.343949+00:00   [info]     charon:  11[ENC] generating HEADER payload finished
	Line 848: 2004-01-02T03:15:09.344863+00:00   [info]     charon:  11[ENC] generating HEADER payload finished
	Line 849: 2004-01-02T03:15:09.345975+00:00   [info]     charon:  11[ENC] generated data for this payload => 28 bytes @ 0xadb00e40
	Line 850: 2004-01-02T03:15:09.346853+00:00   [info]     charon:  11[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 851: 2004-01-02T03:15:09.347863+00:00   [info]     charon:  11[ENC]   16: 2E 20 25 08 00 00 00 64 00 00 00 1C              . %....d....
	Line 852: 2004-01-02T03:15:09.348825+00:00   [info]     charon:  11[ENC] generated data for this payload => 28 bytes @ 0xadb00e40
	Line 853: 2004-01-02T03:15:09.349759+00:00   [info]     charon:  11[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 854: 2004-01-02T03:15:09.350706+00:00   [info]     charon:  11[ENC]   16: 2E 20 25 08 00 00 00 64 00 00 00 1C              . %....d....
	Line 855: 2004-01-02T03:15:09.351630+00:00   [info]     charon:  11[ENC] generated data of this generator => 28 bytes @ 0xadb00e40
	Line 856: 2004-01-02T03:15:09.352572+00:00   [info]     charon:  11[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 857: 2004-01-02T03:15:09.353502+00:00   [info]     charon:  11[ENC]   16: 2E 20 25 08 00 00 00 64 00 00 00 1C              . %....d....
	Line 858: 2004-01-02T03:15:09.354476+00:00   [info]     charon:  11[ENC] generated data of this generator => 28 bytes @ 0xadb00e40
	Line 859: 2004-01-02T03:15:09.355395+00:00   [info]     charon:  11[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 860: 2004-01-02T03:15:09.356337+00:00   [info]     charon:  11[ENC]   16: 2E 20 25 08 00 00 00 64 00 00 00 1C              . %....d....
	Line 861: 2004-01-02T03:15:09.358174+00:00   [info]     charon:  11[ENC] encrypted payload encryption:
	Line 862: 2004-01-02T03:15:09.359092+00:00   [info]     charon:  11[ENC] encrypted payload encryption:
	Line 863: 2004-01-02T03:15:09.359991+00:00   [info]     charon:  11[ENC] IV => 16 bytes @ 0xadb00d50
	Line 864: 2004-01-02T03:15:09.360921+00:00   [info]     charon:  11[ENC]    0: 00 B8 AD B6 47 6E F0 AF 59 36 B6 9D 1D 53 16 CB  ....Gn..Y6...S..
	Line 865: 2004-01-02T03:15:09.361850+00:00   [info]     charon:  11[ENC] IV => 16 bytes @ 0xadb00d50
	Line 866: 2004-01-02T03:15:09.362768+00:00   [info]     charon:  11[ENC]    0: 00 B8 AD B6 47 6E F0 AF 59 36 B6 9D 1D 53 16 CB  ....Gn..Y6...S..
	Line 867: 2004-01-02T03:15:09.363727+00:00   [info]     charon:  11[ENC] plain => 0 bytes @ 0xadb00d60
	Line 868: 2004-01-02T03:15:09.364702+00:00   [info]     charon:  11[ENC] plain => 0 bytes @ 0xadb00d60
	Line 869: 2004-01-02T03:15:09.365633+00:00   [info]     charon:  11[ENC] padding => 16 bytes @ 0xadb00d60
	Line 870: 2004-01-02T03:15:09.366550+00:00   [info]     charon:  11[ENC]    0: 6F 67 72 51 3A 22 4F F8 96 9C 33 5C 6A E0 35 0F  ogrQ:"O...3\j.5.
	Line 871: 2004-01-02T03:15:09.367485+00:00   [info]     charon:  11[ENC] padding => 16 bytes @ 0xadb00d60
	Line 872: 2004-01-02T03:15:09.368402+00:00   [info]     charon:  11[ENC]    0: 6F 67 72 51 3A 22 4F F8 96 9C 33 5C 6A E0 35 0F  ogrQ:"O...3\j.5.
	Line 873: 2004-01-02T03:15:09.369331+00:00   [info]     charon:  11[ENC] assoc => 32 bytes @ 0xadb00a58
	Line 874: 2004-01-02T03:15:09.370265+00:00   [info]     charon:  11[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 875: 2004-01-02T03:15:09.371207+00:00   [info]     charon:  11[ENC]   16: 2E 20 25 08 00 00 00 64 00 00 00 4C 00 00 00 30  . %....d...L...0
	Line 876: 2004-01-02T03:15:09.372141+00:00   [info]     charon:  11[ENC] assoc => 32 bytes @ 0xadb00a58
	Line 877: 2004-01-02T03:15:09.373064+00:00   [info]     charon:  11[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 878: 2004-01-02T03:15:09.373972+00:00   [info]     charon:  11[ENC]   16: 2E 20 25 08 00 00 00 64 00 00 00 4C 00 00 00 30  . %....d...L...0
	Line 879: 2004-01-02T03:15:09.374928+00:00   [info]     charon:  11[ENC] encrypted => 16 bytes @ 0xadb00d60
	Line 880: 2004-01-02T03:15:09.375863+00:00   [info]     charon:  11[ENC]    0: D8 F0 4B AC 95 5A A8 62 A1 BD FA 38 75 B7 F4 E7  ..K..Z.b...8u...
	Line 881: 2004-01-02T03:15:09.376806+00:00   [info]     charon:  11[ENC] encrypted => 16 bytes @ 0xadb00d60
	Line 882: 2004-01-02T03:15:09.377749+00:00   [info]     charon:  11[ENC]    0: D8 F0 4B AC 95 5A A8 62 A1 BD FA 38 75 B7 F4 E7  ..K..Z.b...8u...
	Line 883: 2004-01-02T03:15:09.378677+00:00   [info]     charon:  11[ENC] ICV => 12 bytes @ 0xadb00d70
	Line 884: 2004-01-02T03:15:09.379605+00:00   [info]     charon:  11[ENC]    0: 75 52 E2 65 D8 1C 32 68 B7 C2 33 81              uR.e..2h..3.
	Line 885: 2004-01-02T03:15:09.380529+00:00   [info]     charon:  11[ENC] ICV => 12 bytes @ 0xadb00d70
	Line 886: 2004-01-02T03:15:09.381458+00:00   [info]     charon:  11[ENC]    0: 75 52 E2 65 D8 1C 32 68 B7 C2 33 81              uR.e..2h..3.
	Line 887: 2004-01-02T03:15:09.382392+00:00   [info]     charon:  11[ENC] generating payload of type ENCRYPTED
	Line 888: 2004-01-02T03:15:09.383246+00:00   [info]     charon:  11[ENC] generating payload of type ENCRYPTED
	Line 889: 2004-01-02T03:15:09.384216+00:00   [info]     charon:  11[ENC]   generating rule 0 U_INT_8
	Line 890: 2004-01-02T03:15:09.385133+00:00   [info]     charon:  11[ENC]   generating rule 0 U_INT_8
	Line 891: 2004-01-02T03:15:09.386051+00:00   [info]     charon:  11[ENC]    => 0
	Line 892: 2004-01-02T03:15:09.386972+00:00   [info]     charon:  11[ENC]    => 0
	Line 893: 2004-01-02T03:15:09.387894+00:00   [info]     charon:  11[ENC]   generating rule 1 U_INT_8
	Line 894: 2004-01-02T03:15:09.388811+00:00   [info]     charon:  11[ENC]   generating rule 1 U_INT_8
	Line 895: 2004-01-02T03:15:09.389729+00:00   [info]     charon:  11[ENC]    => 0
	Line 896: 2004-01-02T03:15:09.390643+00:00   [info]     charon:  11[ENC]    => 0
	Line 897: 2004-01-02T03:15:09.391581+00:00   [info]     charon:  11[ENC]   generating rule 2 PAYLOAD_LENGTH
	Line 898: 2004-01-02T03:15:09.392493+00:00   [info]     charon:  11[ENC]   generating rule 2 PAYLOAD_LENGTH
	Line 899: 2004-01-02T03:15:09.393399+00:00   [info]     charon:  11[ENC]    => 2 bytes @ 0xb153eb44
	Line 900: 2004-01-02T03:15:09.394365+00:00   [info]     charon:  11[ENC]    0: 00 30                                            .0
	Line 901: 2004-01-02T03:15:09.395296+00:00   [info]     charon:  11[ENC]    => 2 bytes @ 0xb153eb44
	Line 902: 2004-01-02T03:15:09.396225+00:00   [info]     charon:  11[ENC]    0: 00 30                                            .0
	Line 903: 2004-01-02T03:15:09.397168+00:00   [info]     charon:  11[ENC]   generating rule 3 CHUNK_DATA
	Line 904: 2004-01-02T03:15:09.398142+00:00   [info]     charon:  11[ENC]   generating rule 3 CHUNK_DATA
	Line 905: 2004-01-02T03:15:09.399061+00:00   [info]     charon:  11[ENC]    => 44 bytes @ 0xadb00d50
	Line 906: 2004-01-02T03:15:09.399981+00:00   [info]     charon:  11[ENC]    0: 00 B8 AD B6 47 6E F0 AF 59 36 B6 9D 1D 53 16 CB  ....Gn..Y6...S..
	Line 907: 2004-01-02T03:15:09.400915+00:00   [info]     charon:  11[ENC]   16: D8 F0 4B AC 95 5A A8 62 A1 BD FA 38 75 B7 F4 E7  ..K..Z.b...8u...
	Line 908: 2004-01-02T03:15:09.401834+00:00   [info]     charon:  11[ENC]   32: 75 52 E2 65 D8 1C 32 68 B7 C2 33 81              uR.e..2h..3.
	Line 909: 2004-01-02T03:15:09.402750+00:00   [info]     charon:  11[ENC]    => 44 bytes @ 0xadb00d50
	Line 910: 2004-01-02T03:15:09.403678+00:00   [info]     charon:  11[ENC]    0: 00 B8 AD B6 47 6E F0 AF 59 36 B6 9D 1D 53 16 CB  ....Gn..Y6...S..
	Line 911: 2004-01-02T03:15:09.404645+00:00   [info]     charon:  11[ENC]   16: D8 F0 4B AC 95 5A A8 62 A1 BD FA 38 75 B7 F4 E7  ..K..Z.b...8u...
	Line 912: 2004-01-02T03:15:09.405567+00:00   [info]     charon:  11[ENC]   32: 75 52 E2 65 D8 1C 32 68 B7 C2 33 81              uR.e..2h..3.
	Line 913: 2004-01-02T03:15:09.406495+00:00   [info]     charon:  11[ENC] generating ENCRYPTED payload finished
	Line 914: 2004-01-02T03:15:09.407406+00:00   [info]     charon:  11[ENC] generating ENCRYPTED payload finished
	Line 915: 2004-01-02T03:15:09.408305+00:00   [info]     charon:  11[ENC] generated data for this payload => 48 bytes @ 0xadb00e5c
	Line 916: 2004-01-02T03:15:09.409224+00:00   [info]     charon:  11[ENC]    0: 00 00 00 30 00 B8 AD B6 47 6E F0 AF 59 36 B6 9D  ...0....Gn..Y6..
	Line 917: 2004-01-02T03:15:09.410169+00:00   [info]     charon:  11[ENC]   16: 1D 53 16 CB D8 F0 4B AC 95 5A A8 62 A1 BD FA 38  .S....K..Z.b...8
	Line 918: 2004-01-02T03:15:09.411109+00:00   [info]     charon:  11[ENC]   32: 75 B7 F4 E7 75 52 E2 65 D8 1C 32 68 B7 C2 33 81  u...uR.e..2h..3.
	Line 919: 2004-01-02T03:15:09.412028+00:00   [info]     charon:  11[ENC] generated data for this payload => 48 bytes @ 0xadb00e5c
	Line 920: 2004-01-02T03:15:09.412960+00:00   [info]     charon:  11[ENC]    0: 00 00 00 30 00 B8 AD B6 47 6E F0 AF 59 36 B6 9D  ...0....Gn..Y6..
	Line 921: 2004-01-02T03:15:09.413909+00:00   [info]     charon:  11[ENC]   16: 1D 53 16 CB D8 F0 4B AC 95 5A A8 62 A1 BD FA 38  .S....K..Z.b...8
	Line 922: 2004-01-02T03:15:09.414840+00:00   [info]     charon:  11[ENC]   32: 75 B7 F4 E7 75 52 E2 65 D8 1C 32 68 B7 C2 33 81  u...uR.e..2h..3.
	Line 923: 2004-01-02T03:15:09.415808+00:00   [info]     charon:  11[ENC] generated data of this generator => 76 bytes @ 0xadb00e40
	Line 924: 2004-01-02T03:15:09.416736+00:00   [info]     charon:  11[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 925: 2004-01-02T03:15:09.417697+00:00   [info]     charon:  11[ENC]   16: 2E 20 25 08 00 00 00 64 00 00 00 4C 00 00 00 30  . %....d...L...0
	Line 926: 2004-01-02T03:15:09.418630+00:00   [info]     charon:  11[ENC]   32: 00 B8 AD B6 47 6E F0 AF 59 36 B6 9D 1D 53 16 CB  ....Gn..Y6...S..
	Line 927: 2004-01-02T03:15:09.419568+00:00   [info]     charon:  11[ENC]   48: D8 F0 4B AC 95 5A A8 62 A1 BD FA 38 75 B7 F4 E7  ..K..Z.b...8u...
	Line 928: 2004-01-02T03:15:09.420516+00:00   [info]     charon:  11[ENC]   64: 75 52 E2 65 D8 1C 32 68 B7 C2 33 81              uR.e..2h..3.
	Line 929: 2004-01-02T03:15:09.421516+00:00   [info]     charon:  11[ENC] generated data of this generator => 76 bytes @ 0xadb00e40
	Line 930: 2004-01-02T03:15:09.422508+00:00   [info]     charon:  11[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 931: 2004-01-02T03:15:09.423429+00:00   [info]     charon:  11[ENC]   16: 2E 20 25 08 00 00 00 64 00 00 00 4C 00 00 00 30  . %....d...L...0
	Line 932: 2004-01-02T03:15:09.424408+00:00   [info]     charon:  11[ENC]   32: 00 B8 AD B6 47 6E F0 AF 59 36 B6 9D 1D 53 16 CB  ....Gn..Y6...S..
	Line 933: 2004-01-02T03:15:09.425360+00:00   [info]     charon:  11[ENC]   48: D8 F0 4B AC 95 5A A8 62 A1 BD FA 38 75 B7 F4 E7  ..K..Z.b...8u...
	Line 934: 2004-01-02T03:15:09.426298+00:00   [info]     charon:  11[ENC]   64: 75 52 E2 65 D8 1C 32 68 B7 C2 33 81              uR.e..2h..3.
	Line 935: 2004-01-02T03:15:09.427252+00:00   [info]     charon:  11[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500] (76 bytes)
	Line 936: 2004-01-02T03:15:09.428187+00:00   [info]     charon:  11[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500] (76 bytes)
	Line 937: 2004-01-02T03:15:09.429106+00:00   [info]     charon:  11[MGR] checkin IKE_SA conn1_8[1]
	Line 938: 2004-01-02T03:15:09.430056+00:00   [info]     charon:  11[MGR] checkin IKE_SA conn1_8[1]
	Line 939: 2004-01-02T03:15:09.431013+00:00   [info]     charon:  04[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500]
	Line 940: 2004-01-02T03:15:09.431935+00:00   [info]     charon:  04[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500]
	Line 941: 2004-01-02T03:15:09.432846+00:00   [info]     charon:  01[JOB] next event in 3s 999ms, waiting
	Line 942: 2004-01-02T03:15:09.433775+00:00   [info]     charon:  01[JOB] next event in 3s 999ms, waiting
	Line 943: 2004-01-02T03:15:09.434737+00:00   [info]     charon:  11[MGR] check-in of IKE_SA successful.
	Line 944: 2004-01-02T03:15:09.435662+00:00   [info]     charon:  03[NET] received packet => 76 bytes @ 0xb553c450
	Line 945: 2004-01-02T03:15:09.436592+00:00   [info]     charon:  03[NET]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 946: 2004-01-02T03:15:09.437586+00:00   [info]     charon:  03[NET]   16: 2E 20 25 20 00 00 00 64 00 00 00 4C 00 00 00 30  . % ...d...L...0
	Line 947: 2004-01-02T03:15:09.438517+00:00   [info]     charon:  03[NET]   32: 09 C3 94 37 4D 53 BC 60 ED 17 CD 29 AE 28 21 71  ...7MS.`...).(!q
	Line 948: 2004-01-02T03:15:09.439522+00:00   [info]     charon:  03[NET]   48: 30 60 96 05 BB D1 F6 12 C1 A2 AB 08 0F 20 F8 97  0`........... ..
	Line 949: 2004-01-02T03:15:09.440458+00:00   [info]     charon:  03[NET]   64: C2 F4 07 59 BA 2D F5 D9 69 DC 03 E8              ...Y.-..i...
	Line 950: 2004-01-02T03:15:09.441436+00:00   [info]     charon:  11[MGR] check-in of IKE_SA successful.
	Line 951: 2004-01-02T03:15:09.442383+00:00   [info]     charon:  03[NET] received packet => 76 bytes @ 0xb553c450
	Line 952: 2004-01-02T03:15:09.443361+00:00   [info]     charon:  15[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 953: 2004-01-02T03:15:09.444368+00:00   [info]     charon:  03[NET]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 954: 2004-01-02T03:15:09.445352+00:00   [info]     charon:  03[NET]   16: 2E 20 25 20 00 00 00 64 00 00 00 4C 00 00 00 30  . % ...d...L...0
	Line 955: 2004-01-02T03:15:09.446288+00:00   [info]     charon:  03[NET]   32: 09 C3 94 37 4D 53 BC 60 ED 17 CD 29 AE 28 21 71  ...7MS.`...).(!q
	Line 956: 2004-01-02T03:15:09.447267+00:00   [info]     charon:  03[NET]   48: 30 60 96 05 BB D1 F6 12 C1 A2 AB 08 0F 20 F8 97  0`........... ..
	Line 957: 2004-01-02T03:15:09.448202+00:00   [info]     charon:  03[NET]   64: C2 F4 07 59 BA 2D F5 D9 69 DC 03 E8              ...Y.-..i...
	Line 958: 2004-01-02T03:15:09.449151+00:00   [info]     charon:  03[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500]
	Line 959: 2004-01-02T03:15:09.450073+00:00   [info]     charon:  15[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 960: 2004-01-02T03:15:09.451019+00:00   [info]     charon:  15[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500] (76 bytes)
	Line 961: 2004-01-02T03:15:09.451939+00:00   [info]     charon:  03[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500]
	Line 962: 2004-01-02T03:15:09.452872+00:00   [info]     charon:  03[ENC] parsing header of message
	Line 963: 2004-01-02T03:15:09.453797+00:00   [info]     charon:  15[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500] (76 bytes)
	Line 964: 2004-01-02T03:15:09.454738+00:00   [info]     charon:  15[ENC] parsing body of message, first payload is ENCRYPTED
	Line 965: 2004-01-02T03:15:09.455727+00:00   [info]     charon:  03[ENC] parsing header of message
	Line 966: 2004-01-02T03:15:09.456699+00:00   [info]     charon:  03[ENC] parsing HEADER payload, 76 bytes left
	Line 967: 2004-01-02T03:15:09.457629+00:00   [info]     charon:  15[ENC] parsing body of message, first payload is ENCRYPTED
	Line 968: 2004-01-02T03:15:09.458567+00:00   [info]     charon:  15[ENC] starting parsing a ENCRYPTED payload
	Line 969: 2004-01-02T03:15:09.459511+00:00   [info]     charon:  03[ENC] parsing HEADER payload, 76 bytes left
	Line 970: 2004-01-02T03:15:09.460436+00:00   [info]     charon:  03[ENC] parsing payload from => 76 bytes @ 0xae0004d8
	Line 971: 2004-01-02T03:15:09.461361+00:00   [info]     charon:  15[ENC] starting parsing a ENCRYPTED payload
	Line 972: 2004-01-02T03:15:09.462337+00:00   [info]     charon:  03[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 973: 2004-01-02T03:15:09.463268+00:00   [info]     charon:  03[ENC]   16: 2E 20 25 20 00 00 00 64 00 00 00 4C 00 00 00 30  . % ...d...L...0
	Line 974: 2004-01-02T03:15:09.464281+00:00   [info]     charon:  03[ENC]   32: 09 C3 94 37 4D 53 BC 60 ED 17 CD 29 AE 28 21 71  ...7MS.`...).(!q
	Line 975: 2004-01-02T03:15:09.465231+00:00   [info]     charon:  03[ENC]   48: 30 60 96 05 BB D1 F6 12 C1 A2 AB 08 0F 20 F8 97  0`........... ..
	Line 976: 2004-01-02T03:15:09.466173+00:00   [info]     charon:  03[ENC]   64: C2 F4 07 59 BA 2D F5 D9 69 DC 03 E8              ...Y.-..i...
	Line 977: 2004-01-02T03:15:09.467110+00:00   [info]     charon:  03[ENC] parsing payload from => 76 bytes @ 0xae0004d8
	Line 978: 2004-01-02T03:15:09.468030+00:00   [info]     charon:  03[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 979: 2004-01-02T03:15:09.469020+00:00   [info]     charon:  03[ENC]   16: 2E 20 25 20 00 00 00 64 00 00 00 4C 00 00 00 30  . % ...d...L...0
	Line 980: 2004-01-02T03:15:09.469978+00:00   [info]     charon:  03[ENC]   32: 09 C3 94 37 4D 53 BC 60 ED 17 CD 29 AE 28 21 71  ...7MS.`...).(!q
	Line 981: 2004-01-02T03:15:09.470913+00:00   [info]     charon:  03[ENC]   48: 30 60 96 05 BB D1 F6 12 C1 A2 AB 08 0F 20 F8 97  0`........... ..
	Line 982: 2004-01-02T03:15:09.471867+00:00   [info]     charon:  03[ENC]   64: C2 F4 07 59 BA 2D F5 D9 69 DC 03 E8              ...Y.-..i...
	Line 983: 2004-01-02T03:15:09.472794+00:00   [info]     charon:  15[ENC] parsing ENCRYPTED payload, 48 bytes left
	Line 984: 2004-01-02T03:15:09.473720+00:00   [info]     charon:  15[ENC] parsing ENCRYPTED payload, 48 bytes left
	Line 985: 2004-01-02T03:15:09.474720+00:00   [info]     charon:  03[ENC]   parsing rule 0 IKE_SPI
	Line 986: 2004-01-02T03:15:09.475649+00:00   [info]     charon:  03[ENC]   parsing rule 0 IKE_SPI
	Line 987: 2004-01-02T03:15:09.476573+00:00   [info]     charon:  15[ENC] parsing payload from => 48 bytes @ 0xae000a94
	Line 988: 2004-01-02T03:15:09.477562+00:00   [info]     charon:  15[ENC]    0: 00 00 00 30 E8 0D 89 EB D9 79 A5 0B AF 0B ED 29  ...0.....y.....)
	Line 989: 2004-01-02T03:15:09.478494+00:00   [info]     charon:  15[ENC]   16: 3F 4D 76 1C 02 CB A4 16 55 69 40 7F E4 DB 0A 8C  ?Mv.....Ui at .....
	Line 990: 2004-01-02T03:15:09.479467+00:00   [info]     charon:  15[ENC]   32: 62 0A 7B 7A 5F 9D 81 E3 7D D6 F1 D4 95 AE CB A4  b.{z_...}.......
	Line 991: 2004-01-02T03:15:09.480404+00:00   [info]     charon:  15[ENC] parsing payload from => 48 bytes @ 0xae000a94
	Line 992: 2004-01-02T03:15:09.481376+00:00   [info]     charon:  15[ENC]    0: 00 00 00 30 E8 0D 89 EB D9 79 A5 0B AF 0B ED 29  ...0.....y.....)
	Line 993: 2004-01-02T03:15:09.482303+00:00   [info]     charon:  15[ENC]   16: 3F 4D 76 1C 02 CB A4 16 55 69 40 7F E4 DB 0A 8C  ?Mv.....Ui at .....
	Line 994: 2004-01-02T03:15:09.483225+00:00   [info]     charon:  15[ENC]   32: 62 0A 7B 7A 5F 9D 81 E3 7D D6 F1 D4 95 AE CB A4  b.{z_...}.......
	Line 995: 2004-01-02T03:15:09.484237+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000cb8
	Line 996: 2004-01-02T03:15:09.485181+00:00   [info]     charon:  03[ENC]    0: 37 89 9E 2A 67 20 D3 4D                          7..*g .M
	Line 997: 2004-01-02T03:15:09.486100+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000cb8
	Line 998: 2004-01-02T03:15:09.487102+00:00   [info]     charon:  03[ENC]    0: 37 89 9E 2A 67 20 D3 4D                          7..*g .M
	Line 999: 2004-01-02T03:15:09.488032+00:00   [info]     charon:  15[ENC]   parsing rule 0 U_INT_8
	Line 1000: 2004-01-02T03:15:09.489002+00:00   [info]     charon:  15[ENC]   parsing rule 0 U_INT_8
	Line 1001: 2004-01-02T03:15:09.489922+00:00   [info]     charon:  03[ENC]   parsing rule 1 IKE_SPI
	Line 1002: 2004-01-02T03:15:09.490897+00:00   [info]     charon:  03[ENC]   parsing rule 1 IKE_SPI
	Line 1003: 2004-01-02T03:15:09.491847+00:00   [info]     charon:  15[ENC]    => 0
	Line 1004: 2004-01-02T03:15:09.492818+00:00   [info]     charon:  15[ENC]    => 0
	Line 1005: 2004-01-02T03:15:09.493743+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000cc0
	Line 1006: 2004-01-02T03:15:09.494742+00:00   [info]     charon:  03[ENC]    0: 52 03 16 E3 4B A6 7A D0                          R...K.z.
	Line 1007: 2004-01-02T03:15:09.495666+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000cc0
	Line 1008: 2004-01-02T03:15:09.496628+00:00   [info]     charon:  03[ENC]    0: 52 03 16 E3 4B A6 7A D0                          R...K.z.
	Line 1009: 2004-01-02T03:15:09.497586+00:00   [info]     charon:  15[ENC]   parsing rule 1 U_INT_8
	Line 1010: 2004-01-02T03:15:09.498621+00:00   [info]     charon:  15[ENC]   parsing rule 1 U_INT_8
	Line 1011: 2004-01-02T03:15:09.499543+00:00   [info]     charon:  03[ENC]   parsing rule 2 U_INT_8
	Line 1012: 2004-01-02T03:15:09.500531+00:00   [info]     charon:  03[ENC]   parsing rule 2 U_INT_8
	Line 1013: 2004-01-02T03:15:09.501462+00:00   [info]     charon:  15[ENC]    => 0
	Line 1014: 2004-01-02T03:15:09.502421+00:00   [info]     charon:  15[ENC]    => 0
	Line 1015: 2004-01-02T03:15:09.503359+00:00   [info]     charon:  03[ENC]    => 46
	Line 1016: 2004-01-02T03:15:09.504366+00:00   [info]     charon:  03[ENC]    => 46
	Line 1017: 2004-01-02T03:15:09.505284+00:00   [info]     charon:  15[ENC]   parsing rule 2 PAYLOAD_LENGTH
	Line 1018: 2004-01-02T03:15:09.506198+00:00   [info]     charon:  15[ENC]   parsing rule 2 PAYLOAD_LENGTH
	Line 1019: 2004-01-02T03:15:09.507107+00:00   [info]     charon:  03[ENC]   parsing rule 3 U_INT_4
	Line 1020: 2004-01-02T03:15:09.508017+00:00   [info]     charon:  03[ENC]   parsing rule 3 U_INT_4
	Line 1021: 2004-01-02T03:15:09.508984+00:00   [info]     charon:  15[ENC]    => 48
	Line 1022: 2004-01-02T03:15:09.509966+00:00   [info]     charon:  15[ENC]    => 48
	Line 1023: 2004-01-02T03:15:09.510896+00:00   [info]     charon:  03[ENC]    => 2
	Line 1024: 2004-01-02T03:15:09.511831+00:00   [info]     charon:  03[ENC]    => 2
	Line 1025: 2004-01-02T03:15:09.512779+00:00   [info]     charon:  15[ENC]   parsing rule 3 CHUNK_DATA
	Line 1026: 2004-01-02T03:15:09.513753+00:00   [info]     charon:  15[ENC]   parsing rule 3 CHUNK_DATA
	Line 1027: 2004-01-02T03:15:09.514718+00:00   [info]     charon:  03[ENC]   parsing rule 4 U_INT_4
	Line 1028: 2004-01-02T03:15:09.515695+00:00   [info]     charon:  03[ENC]   parsing rule 4 U_INT_4
	Line 1029: 2004-01-02T03:15:09.516618+00:00   [info]     charon:  15[ENC]    => 44 bytes @ 0xad200568
	Line 1030: 2004-01-02T03:15:09.517592+00:00   [info]     charon:  15[ENC]    0: E8 0D 89 EB D9 79 A5 0B AF 0B ED 29 3F 4D 76 1C  .....y.....)?Mv.
	Line 1031: 2004-01-02T03:15:09.518523+00:00   [info]     charon:  15[ENC]   16: 02 CB A4 16 55 69 40 7F E4 DB 0A 8C 62 0A 7B 7A  ....Ui at .....b.{z
	Line 1032: 2004-01-02T03:15:09.519487+00:00   [info]     charon:  15[ENC]   32: 5F 9D 81 E3 7D D6 F1 D4 95 AE CB A4              _...}.......
	Line 1033: 2004-01-02T03:15:09.520437+00:00   [info]     charon:  15[ENC]    => 44 bytes @ 0xad200568
	Line 1034: 2004-01-02T03:15:09.521420+00:00   [info]     charon:  15[ENC]    0: E8 0D 89 EB D9 79 A5 0B AF 0B ED 29 3F 4D 76 1C  .....y.....)?Mv.
	Line 1035: 2004-01-02T03:15:09.522358+00:00   [info]     charon:  15[ENC]   16: 02 CB A4 16 55 69 40 7F E4 DB 0A 8C 62 0A 7B 7A  ....Ui at .....b.{z
	Line 1036: 2004-01-02T03:15:09.523325+00:00   [info]     charon:  15[ENC]   32: 5F 9D 81 E3 7D D6 F1 D4 95 AE CB A4              _...}.......
	Line 1037: 2004-01-02T03:15:09.524305+00:00   [info]     charon:  03[ENC]    => 0
	Line 1038: 2004-01-02T03:15:09.525272+00:00   [info]     charon:  03[ENC]    => 0
	Line 1039: 2004-01-02T03:15:09.526185+00:00   [info]     charon:  15[ENC] parsing ENCRYPTED payload finished
	Line 1040: 2004-01-02T03:15:09.527167+00:00   [info]     charon:  15[ENC] parsing ENCRYPTED payload finished
	Line 1041: 2004-01-02T03:15:09.528086+00:00   [info]     charon:  03[ENC]   parsing rule 5 U_INT_8
	Line 1042: 2004-01-02T03:15:09.529109+00:00   [info]     charon:  03[ENC]   parsing rule 5 U_INT_8
	Line 1043: 2004-01-02T03:15:09.530028+00:00   [info]     charon:  15[ENC] verifying payload of type ENCRYPTED
	Line 1044: 2004-01-02T03:15:09.530994+00:00   [info]     charon:  15[ENC] verifying payload of type ENCRYPTED
	Line 1045: 2004-01-02T03:15:09.531903+00:00   [info]     charon:  03[ENC]    => 37
	Line 1046: 2004-01-02T03:15:09.532871+00:00   [info]     charon:  03[ENC]    => 37
	Line 1047: 2004-01-02T03:15:09.533807+00:00   [info]     charon:  15[ENC] ENCRYPTED payload verified, adding to payload list
	Line 1048: 2004-01-02T03:15:09.534973+00:00   [info]     charon:  15[ENC] ENCRYPTED payload verified, adding to payload list
	Line 1049: 2004-01-02T03:15:09.535915+00:00   [info]     charon:  03[ENC]   parsing rule 6 RESERVED_BIT
	Line 1050: 2004-01-02T03:15:09.536936+00:00   [info]     charon:  03[ENC]   parsing rule 6 RESERVED_BIT
	Line 1051: 2004-01-02T03:15:09.537868+00:00   [info]     charon:  15[ENC] ENCRYPTED payload found, stop parsing
	Line 1052: 2004-01-02T03:15:09.538886+00:00   [info]     charon:  15[ENC] ENCRYPTED payload found, stop parsing
	Line 1053: 2004-01-02T03:15:09.539810+00:00   [info]     charon:  03[ENC]    => 0
	Line 1054: 2004-01-02T03:15:09.540821+00:00   [info]     charon:  03[ENC]    => 0
	Line 1055: 2004-01-02T03:15:09.541745+00:00   [info]     charon:  15[ENC] process payload of type ENCRYPTED
	Line 1056: 2004-01-02T03:15:09.542697+00:00   [info]     charon:  15[ENC] process payload of type ENCRYPTED
	Line 1057: 2004-01-02T03:15:09.543664+00:00   [info]     charon:  03[ENC]   parsing rule 7 RESERVED_BIT
	Line 1058: 2004-01-02T03:15:09.544664+00:00   [info]     charon:  03[ENC]   parsing rule 7 RESERVED_BIT
	Line 1059: 2004-01-02T03:15:09.545603+00:00   [info]     charon:  15[ENC] found an encrypted payload
	Line 1060: 2004-01-02T03:15:09.546624+00:00   [info]     charon:  15[ENC] found an encrypted payload
	Line 1061: 2004-01-02T03:15:09.547603+00:00   [info]     charon:  03[ENC]    => 0
	Line 1062: 2004-01-02T03:15:09.548554+00:00   [info]     charon:  03[ENC]    => 0
	Line 1063: 2004-01-02T03:15:09.549455+00:00   [info]     charon:  15[ENC] encrypted payload decryption:
	Line 1064: 2004-01-02T03:15:09.550472+00:00   [info]     charon:  15[ENC] encrypted payload decryption:
	Line 1065: 2004-01-02T03:15:09.551401+00:00   [info]     charon:  03[ENC]   parsing rule 8 FLAG
	Line 1066: 2004-01-02T03:15:09.552301+00:00   [info]     charon:  03[ENC]   parsing rule 8 FLAG
	Line 1067: 2004-01-02T03:15:09.553215+00:00   [info]     charon:  15[ENC] IV => 16 bytes @ 0xad200568
	Line 1068: 2004-01-02T03:15:09.554268+00:00   [info]     charon:  15[ENC]    0: E8 0D 89 EB D9 79 A5 0B AF 0B ED 29 3F 4D 76 1C  .....y.....)?Mv.
	Line 1069: 2004-01-02T03:15:09.555237+00:00   [info]     charon:  15[ENC] IV => 16 bytes @ 0xad200568
	Line 1070: 2004-01-02T03:15:09.556186+00:00   [info]     charon:  15[ENC]    0: E8 0D 89 EB D9 79 A5 0B AF 0B ED 29 3F 4D 76 1C  .....y.....)?Mv.
	Line 1071: 2004-01-02T03:15:09.557175+00:00   [info]     charon:  03[ENC]    => 1
	Line 1072: 2004-01-02T03:15:09.558138+00:00   [info]     charon:  03[ENC]    => 1
	Line 1073: 2004-01-02T03:15:09.559072+00:00   [info]     charon:  15[ENC] encrypted => 28 bytes @ 0xad200578
	Line 1074: 2004-01-02T03:15:09.560095+00:00   [info]     charon:  15[ENC]    0: 02 CB A4 16 55 69 40 7F E4 DB 0A 8C 62 0A 7B 7A  ....Ui at .....b.{z
	Line 1075: 2004-01-02T03:15:09.561066+00:00   [info]     charon:  15[ENC]   16: 5F 9D 81 E3 7D D6 F1 D4 95 AE CB A4              _...}.......
	Line 1076: 2004-01-02T03:15:09.562008+00:00   [info]     charon:  15[ENC] encrypted => 28 bytes @ 0xad200578
	Line 1077: 2004-01-02T03:15:09.562942+00:00   [info]     charon:  15[ENC]    0: 02 CB A4 16 55 69 40 7F E4 DB 0A 8C 62 0A 7B 7A  ....Ui at .....b.{z
	Line 1078: 2004-01-02T03:15:09.563935+00:00   [info]     charon:  15[ENC]   16: 5F 9D 81 E3 7D D6 F1 D4 95 AE CB A4              _...}.......
	Line 1079: 2004-01-02T03:15:09.564892+00:00   [info]     charon:  03[ENC]   parsing rule 9 FLAG
	Line 1080: 2004-01-02T03:15:09.565859+00:00   [info]     charon:  03[ENC]   parsing rule 9 FLAG
	Line 1081: 2004-01-02T03:15:09.566776+00:00   [info]     charon:  15[ENC] ICV => 12 bytes @ 0xad200588
	Line 1082: 2004-01-02T03:15:09.567803+00:00   [info]     charon:  15[ENC]    0: 5F 9D 81 E3 7D D6 F1 D4 95 AE CB A4              _...}.......
	Line 1083: 2004-01-02T03:15:09.568804+00:00   [info]     charon:  15[ENC] ICV => 12 bytes @ 0xad200588
	Line 1084: 2004-01-02T03:15:09.569801+00:00   [info]     charon:  15[ENC]    0: 5F 9D 81 E3 7D D6 F1 D4 95 AE CB A4              _...}.......
	Line 1085: 2004-01-02T03:15:09.570811+00:00   [info]     charon:  03[ENC]    => 0
	Line 1086: 2004-01-02T03:15:09.571803+00:00   [info]     charon:  03[ENC]    => 0
	Line 1087: 2004-01-02T03:15:09.572720+00:00   [info]     charon:  15[ENC] assoc => 32 bytes @ 0xad2005b0
	Line 1088: 2004-01-02T03:15:09.573687+00:00   [info]     charon:  15[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1089: 2004-01-02T03:15:09.574735+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 00 00 00 00 32 00 00 00 4C 00 00 00 30  . %....2...L...0
	Line 1090: 2004-01-02T03:15:09.575694+00:00   [info]     charon:  15[ENC] assoc => 32 bytes @ 0xad2005b0
	Line 1091: 2004-01-02T03:15:09.576641+00:00   [info]     charon:  03[ENC]   parsing rule 10 FLAG
	Line 1092: 2004-01-02T03:15:09.577638+00:00   [info]     charon:  15[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1093: 2004-01-02T03:15:09.578595+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 00 00 00 00 32 00 00 00 4C 00 00 00 30  . %....2...L...0
	Line 1094: 2004-01-02T03:15:09.579588+00:00   [info]     charon:  15[ENC] plain => 0 bytes @ 0xad200578
	Line 1095: 2004-01-02T03:15:09.580543+00:00   [info]     charon:  03[ENC]   parsing rule 10 FLAG
	Line 1096: 2004-01-02T03:15:09.581575+00:00   [info]     charon:  03[ENC]    => 0
	Line 1097: 2004-01-02T03:15:09.582524+00:00   [info]     charon:  15[ENC] plain => 0 bytes @ 0xad200578
	Line 1098: 2004-01-02T03:15:09.583517+00:00   [info]     charon:  15[ENC] padding => 16 bytes @ 0xad200578
	Line 1099: 2004-01-02T03:15:09.584506+00:00   [info]     charon:  15[ENC]    0: 80 43 54 01 19 6D 43 4E 59 F4 79 46 8C 41 83 0F  .CT..mCNY.yF.A..
	Line 1100: 2004-01-02T03:15:09.585510+00:00   [info]     charon:  03[ENC]    => 0
	Line 1101: 2004-01-02T03:15:09.586463+00:00   [info]     charon:  03[ENC]   parsing rule 11 FLAG
	Line 1102: 2004-01-02T03:15:09.587460+00:00   [info]     charon:  15[ENC] padding => 16 bytes @ 0xad200578
	Line 1103: 2004-01-02T03:15:09.588433+00:00   [info]     charon:  15[ENC]    0: 80 43 54 01 19 6D 43 4E 59 F4 79 46 8C 41 83 0F  .CT..mCNY.yF.A..
	Line 1104: 2004-01-02T03:15:09.589473+00:00   [info]     charon:  15[ENC] parsed content of encrypted payload
	Line 1105: 2004-01-02T03:15:09.590434+00:00   [info]     charon:  03[ENC]   parsing rule 11 FLAG
	Line 1106: 2004-01-02T03:15:09.591426+00:00   [info]     charon:  03[ENC]    => 0
	Line 1107: 2004-01-02T03:15:09.592371+00:00   [info]     charon:  15[ENC] parsed content of encrypted payload
	Line 1108: 2004-01-02T03:15:09.593374+00:00   [info]     charon:  15[ENC] verifying message structure
	Line 1109: 2004-01-02T03:15:09.594381+00:00   [info]     charon:  03[ENC]    => 0
	Line 1110: 2004-01-02T03:15:09.595367+00:00   [info]     charon:  03[ENC]   parsing rule 12 FLAG
	Line 1111: 2004-01-02T03:15:09.596312+00:00   [info]     charon:  15[ENC] verifying message structure
	Line 1112: 2004-01-02T03:15:09.597303+00:00   [info]     charon:  15[ENC] parsed INFORMATIONAL request 50 [ ]
	Line 1113: 2004-01-02T03:15:09.598279+00:00   [info]     charon:  03[ENC]   parsing rule 12 FLAG
	Line 1114: 2004-01-02T03:15:09.599282+00:00   [info]     charon:  03[ENC]    => 0
	Line 1115: 2004-01-02T03:15:09.600238+00:00   [info]     charon:  15[ENC] parsed INFORMATIONAL request 50 [ ]
	Line 1116: 2004-01-02T03:15:09.601249+00:00   [info]     charon:  15[ENC] order payloads in message
	Line 1117: 2004-01-02T03:15:09.602204+00:00   [info]     charon:  03[ENC]    => 0
	Line 1118: 2004-01-02T03:15:09.603194+00:00   [info]     charon:  03[ENC]   parsing rule 13 FLAG
	Line 1119: 2004-01-02T03:15:09.604185+00:00   [info]     charon:  15[ENC] order payloads in message
	Line 1120: 2004-01-02T03:15:09.605186+00:00   [info]     charon:  15[ENC] generating INFORMATIONAL response 50 [ ]
	Line 1121: 2004-01-02T03:15:09.606150+00:00   [info]     charon:  03[ENC]   parsing rule 13 FLAG
	Line 1122: 2004-01-02T03:15:09.607125+00:00   [info]     charon:  03[ENC]    => 0
	Line 1123: 2004-01-02T03:15:09.608124+00:00   [info]     charon:  15[ENC] generating INFORMATIONAL response 50 [ ]
	Line 1124: 2004-01-02T03:15:09.609120+00:00   [info]     charon:  15[ENC] generating payload of type HEADER
	Line 1125: 2004-01-02T03:15:09.610065+00:00   [info]     charon:  03[ENC]    => 0
	Line 1126: 2004-01-02T03:15:09.611049+00:00   [info]     charon:  03[ENC]   parsing rule 14 U_INT_32
	Line 1127: 2004-01-02T03:15:09.611998+00:00   [info]     charon:  15[ENC] generating payload of type HEADER
	Line 1128: 2004-01-02T03:15:09.612982+00:00   [info]     charon:  15[ENC]   generating rule 0 IKE_SPI
	Line 1129: 2004-01-02T03:15:09.613945+00:00   [info]     charon:  03[ENC]   parsing rule 14 U_INT_32
	Line 1130: 2004-01-02T03:15:09.614995+00:00   [info]     charon:  03[ENC]    => 100
	Line 1131: 2004-01-02T03:15:09.615964+00:00   [info]     charon:  15[ENC]   generating rule 0 IKE_SPI
	Line 1132: 2004-01-02T03:15:09.616930+00:00   [info]     charon:  15[ENC]    => 8 bytes @ 0xad200c00
	Line 1133: 2004-01-02T03:15:09.617941+00:00   [info]     charon:  15[ENC]    0: 37 89 9E 2A 67 20 D3 4D                          7..*g .M
	Line 1134: 2004-01-02T03:15:09.618905+00:00   [info]     charon:  03[ENC]    => 100
	Line 1135: 2004-01-02T03:15:09.619881+00:00   [info]     charon:  03[ENC]   parsing rule 15 HEADER_LENGTH
	Line 1136: 2004-01-02T03:15:09.620879+00:00   [info]     charon:  15[ENC]    => 8 bytes @ 0xad200c00
	Line 1137: 2004-01-02T03:15:09.621843+00:00   [info]     charon:  15[ENC]    0: 37 89 9E 2A 67 20 D3 4D                          7..*g .M
	Line 1138: 2004-01-02T03:15:09.622836+00:00   [info]     charon:  15[ENC]   generating rule 1 IKE_SPI
	Line 1139: 2004-01-02T03:15:09.623798+00:00   [info]     charon:  03[ENC]   parsing rule 15 HEADER_LENGTH
	Line 1140: 2004-01-02T03:15:09.624845+00:00   [info]     charon:  03[ENC]    => 76
	Line 1141: 2004-01-02T03:15:09.625816+00:00   [info]     charon:  15[ENC]   generating rule 1 IKE_SPI
	Line 1142: 2004-01-02T03:15:09.626815+00:00   [info]     charon:  15[ENC]    => 8 bytes @ 0xad200c08
	Line 1143: 2004-01-02T03:15:09.627779+00:00   [info]     charon:  03[ENC]    => 76
	Line 1144: 2004-01-02T03:15:09.628762+00:00   [info]     charon:  15[ENC]    0: 52 03 16 E3 4B A6 7A D0                          R...K.z.
	Line 1145: 2004-01-02T03:15:09.629714+00:00   [info]     charon:  15[ENC]    => 8 bytes @ 0xad200c08
	Line 1146: 2004-01-02T03:15:09.630710+00:00   [info]     charon:  15[ENC]    0: 52 03 16 E3 4B A6 7A D0                          R...K.z.
	Line 1147: 2004-01-02T03:15:09.631667+00:00   [info]     charon:  03[ENC] parsing HEADER payload finished
	Line 1148: 2004-01-02T03:15:09.632624+00:00   [info]     charon:  03[ENC] parsing HEADER payload finished
	Line 1149: 2004-01-02T03:15:09.633547+00:00   [info]     charon:  15[ENC]   generating rule 2 U_INT_8
	Line 1150: 2004-01-02T03:15:09.634507+00:00   [info]     charon:  15[ENC]   generating rule 2 U_INT_8
	Line 1151: 2004-01-02T03:15:09.635441+00:00   [info]     charon:  03[ENC] parsed a INFORMATIONAL response header
	Line 1152: 2004-01-02T03:15:09.636396+00:00   [info]     charon:  03[ENC] parsed a INFORMATIONAL response header
	Line 1153: 2004-01-02T03:15:09.637309+00:00   [info]     charon:  15[ENC]    => 46
	Line 1154: 2004-01-02T03:15:09.638264+00:00   [info]     charon:  15[ENC]    => 46
	Line 1155: 2004-01-02T03:15:09.639177+00:00   [info]     charon:  03[NET] waiting for data on sockets
	Line 1156: 2004-01-02T03:15:09.640157+00:00   [info]     charon:  03[NET] waiting for data on sockets
	Line 1157: 2004-01-02T03:15:09.641059+00:00   [info]     charon:  14[MGR] checkout IKE_SA by message
	Line 1158: 2004-01-02T03:15:09.642007+00:00   [info]     charon:  14[MGR] checkout IKE_SA by message
	Line 1159: 2004-01-02T03:15:09.642919+00:00   [info]     charon:  15[ENC]   generating rule 3 U_INT_4
	Line 1160: 2004-01-02T03:15:09.643895+00:00   [info]     charon:  15[ENC]   generating rule 3 U_INT_4
	Line 1161: 2004-01-02T03:15:09.644773+00:00   [info]     charon:  15[ENC]    => 32
	Line 1162: 2004-01-02T03:15:09.645761+00:00   [info]     charon:  15[ENC]    => 32
	Line 1163: 2004-01-02T03:15:09.646675+00:00   [info]     charon:  15[ENC]   generating rule 4 U_INT_4
	Line 1164: 2004-01-02T03:15:09.647659+00:00   [info]     charon:  15[ENC]   generating rule 4 U_INT_4
	Line 1165: 2004-01-02T03:15:09.648574+00:00   [info]     charon:  15[ENC]    => 32
	Line 1166: 2004-01-02T03:15:09.649553+00:00   [info]     charon:  15[ENC]    => 32
	Line 1167: 2004-01-02T03:15:09.650486+00:00   [info]     charon:  15[ENC]   generating rule 5 U_INT_8
	Line 1168: 2004-01-02T03:15:09.651468+00:00   [info]     charon:  15[ENC]   generating rule 5 U_INT_8
	Line 1169: 2004-01-02T03:15:09.652381+00:00   [info]     charon:  15[ENC]    => 37
	Line 1170: 2004-01-02T03:15:09.653347+00:00   [info]     charon:  15[ENC]    => 37
	Line 1171: 2004-01-02T03:15:09.654315+00:00   [info]     charon:  15[ENC]   generating rule 6 RESERVED_BIT
	Line 1172: 2004-01-02T03:15:09.655287+00:00   [info]     charon:  15[ENC]   generating rule 6 RESERVED_BIT
	Line 1173: 2004-01-02T03:15:09.656196+00:00   [info]     charon:  15[ENC]    => 0
	Line 1174: 2004-01-02T03:15:09.657142+00:00   [info]     charon:  15[ENC]    => 0
	Line 1175: 2004-01-02T03:15:09.658062+00:00   [info]     charon:  15[ENC]   generating rule 7 RESERVED_BIT
	Line 1176: 2004-01-02T03:15:09.659023+00:00   [info]     charon:  15[ENC]   generating rule 7 RESERVED_BIT
	Line 1177: 2004-01-02T03:15:09.659930+00:00   [info]     charon:  15[ENC]    => 0
	Line 1178: 2004-01-02T03:15:09.660882+00:00   [info]     charon:  15[ENC]    => 0
	Line 1179: 2004-01-02T03:15:09.661807+00:00   [info]     charon:  15[ENC]   generating rule 8 FLAG
	Line 1180: 2004-01-02T03:15:09.662790+00:00   [info]     charon:  15[ENC]   generating rule 8 FLAG
	Line 1181: 2004-01-02T03:15:09.663705+00:00   [info]     charon:  15[ENC]    => 32
	Line 1182: 2004-01-02T03:15:09.664682+00:00   [info]     charon:  15[ENC]    => 32
	Line 1183: 2004-01-02T03:15:09.665598+00:00   [info]     charon:  15[ENC]   generating rule 9 FLAG
	Line 1184: 2004-01-02T03:15:09.666550+00:00   [info]     charon:  15[ENC]   generating rule 9 FLAG
	Line 1185: 2004-01-02T03:15:09.667461+00:00   [info]     charon:  15[ENC]    => 32
	Line 1186: 2004-01-02T03:15:09.668423+00:00   [info]     charon:  15[ENC]    => 32
	Line 1187: 2004-01-02T03:15:09.669334+00:00   [info]     charon:  15[ENC]   generating rule 10 FLAG
	Line 1188: 2004-01-02T03:15:09.670288+00:00   [info]     charon:  15[ENC]   generating rule 10 FLAG
	Line 1189: 2004-01-02T03:15:09.671211+00:00   [info]     charon:  15[ENC]    => 40
	Line 1190: 2004-01-02T03:15:09.672169+00:00   [info]     charon:  15[ENC]    => 40
	Line 1191: 2004-01-02T03:15:09.673086+00:00   [info]     charon:  15[ENC]   generating rule 11 FLAG
	Line 1192: 2004-01-02T03:15:09.674095+00:00   [info]     charon:  15[ENC]   generating rule 11 FLAG
	Line 1193: 2004-01-02T03:15:09.675019+00:00   [info]     charon:  15[ENC]    => 40
	Line 1194: 2004-01-02T03:15:09.675984+00:00   [info]     charon:  15[ENC]    => 40
	Line 1195: 2004-01-02T03:15:09.676902+00:00   [info]     charon:  15[ENC]   generating rule 12 FLAG
	Line 1196: 2004-01-02T03:15:09.677850+00:00   [info]     charon:  15[ENC]   generating rule 12 FLAG
	Line 1197: 2004-01-02T03:15:09.678764+00:00   [info]     charon:  15[ENC]    => 40
	Line 1198: 2004-01-02T03:15:09.679713+00:00   [info]     charon:  15[ENC]    => 40
	Line 1199: 2004-01-02T03:15:09.680633+00:00   [info]     charon:  15[ENC]   generating rule 13 FLAG
	Line 1200: 2004-01-02T03:15:09.681592+00:00   [info]     charon:  15[ENC]   generating rule 13 FLAG
	Line 1201: 2004-01-02T03:15:09.682512+00:00   [info]     charon:  15[ENC]    => 40
	Line 1202: 2004-01-02T03:15:09.683470+00:00   [info]     charon:  15[ENC]    => 40
	Line 1203: 2004-01-02T03:15:09.684442+00:00   [info]     charon:  15[ENC]   generating rule 14 U_INT_32
	Line 1204: 2004-01-02T03:15:09.685416+00:00   [info]     charon:  15[ENC]   generating rule 14 U_INT_32
	Line 1205: 2004-01-02T03:15:09.686336+00:00   [info]     charon:  15[ENC]    => 4 bytes @ 0xaf53e83c
	Line 1206: 2004-01-02T03:15:09.687283+00:00   [info]     charon:  15[ENC]    0: 00 00 00 32                                      ...2
	Line 1207: 2004-01-02T03:15:09.688232+00:00   [info]     charon:  15[ENC]    => 4 bytes @ 0xaf53e83c
	Line 1208: 2004-01-02T03:15:09.689193+00:00   [info]     charon:  15[ENC]    0: 00 00 00 32                                      ...2
	Line 1209: 2004-01-02T03:15:09.690145+00:00   [info]     charon:  15[ENC]   generating rule 15 HEADER_LENGTH
	Line 1210: 2004-01-02T03:15:09.691089+00:00   [info]     charon:  15[ENC]   generating rule 15 HEADER_LENGTH
	Line 1211: 2004-01-02T03:15:09.692006+00:00   [info]     charon:  15[ENC]    => 4 bytes @ 0xaf53e83c
	Line 1212: 2004-01-02T03:15:09.692943+00:00   [info]     charon:  15[ENC]    0: 00 00 00 1C                                      ....
	Line 1213: 2004-01-02T03:15:09.693913+00:00   [info]     charon:  15[ENC]    => 4 bytes @ 0xaf53e83c
	Line 1214: 2004-01-02T03:15:09.694868+00:00   [info]     charon:  15[ENC]    0: 00 00 00 1C                                      ....
	Line 1215: 2004-01-02T03:15:09.695826+00:00   [info]     charon:  15[ENC] generating HEADER payload finished
	Line 1216: 2004-01-02T03:15:09.696768+00:00   [info]     charon:  15[ENC] generating HEADER payload finished
	Line 1217: 2004-01-02T03:15:09.697731+00:00   [info]     charon:  15[ENC] generated data for this payload => 28 bytes @ 0xad200980
	Line 1218: 2004-01-02T03:15:09.698692+00:00   [info]     charon:  15[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1219: 2004-01-02T03:15:09.699648+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 28 00 00 00 32 00 00 00 1Stopping strongSwan IPsec...
	Line 1221: 2004-01-02T03:15:09.700590+00:00   [info]     charon:  15[ENC] generated data for this payload => 28 bytes @ 0xad200980
	Line 1222: 2004-01-02T03:15:09.701542+00:00   [info]     charon:  15[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1223: 2004-01-02T03:15:09.702494+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 28 00 00 00 32 00 00 00 1C              . %(...2....
	Line 1224: 2004-01-02T03:15:09.703442+00:00   [info]     charon:  15[ENC] generated data of this generator => 28 bytes @ 0xad200980
	Line 1225: 2004-01-02T03:15:09.704444+00:00   [info]     charon:  15[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1226: 2004-01-02T03:15:09.705447+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 28 00 00 00 32 00 00 00 1C              . %(...2....
	Line 1227: 2004-01-02T03:15:09.706386+00:00   [info]     charon:  15[ENC] generated data of this generator => 28 bytes @ 0xad200980
	Line 1228: 2004-01-02T03:15:09.707341+00:00   [info]     charon:  15[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1229: 2004-01-02T03:15:09.708279+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 28 00 00 00 32 00 00 00 1C              . %(...2....
	Line 1230: 2004-01-02T03:15:09.709231+00:00   [info]     charon:  15[ENC] encrypted payload encryption:
	Line 1231: 2004-01-02T03:15:09.710190+00:00   [info]     charon:  15[ENC] encrypted payload encryption:
	Line 1232: 2004-01-02T03:15:09.711096+00:00   [info]     charon:  15[ENC] IV => 16 bytes @ 0xad200d98
	Line 1233: 2004-01-02T03:15:09.712068+00:00   [info]     charon:  15[ENC]    0: BD 88 CF 5D 89 B5 81 40 74 B7 EB B7 A7 E6 67 4A  ...]... at t.....gJ
	Line 1234: 2004-01-02T03:15:09.713008+00:00   [info]     charon:  15[ENC] IV => 16 bytes @ 0xad200d98
	Line 1235: 2004-01-02T03:15:09.713977+00:00   [info]     charon:  15[ENC]    0: BD 88 CF 5D 89 B5 81 40 74 B7 EB B7 A7 E6 67 4A  ...]... at t.....gJ
	Line 1236: 2004-01-02T03:15:09.714947+00:00   [info]     charon:  15[ENC] plain => 0 bytes @ 0xad200da8
	Line 1237: 2004-01-02T03:15:09.715886+00:00   [info]     charon:  15[ENC] plain => 0 bytes @ 0xad200da8
	Line 1238: 2004-01-02T03:15:09.716799+00:00   [info]     charon:  15[ENC] padding => 16 bytes @ 0xad200da8
	Line 1239: 2004-01-02T03:15:09.717745+00:00   [info]     charon:  15[ENC]    0: 9D 24 CE 53 DA E5 E7 A9 8B 32 89 E2 E9 3F 86 0F  .$.S.....2...?..
	Line 1240: 2004-01-02T03:15:09.718726+00:00   [info]     charon:  15[ENC] padding => 16 bytes @ 0xad200da8
	Line 1241: 2004-01-02T03:15:09.719681+00:00   [info]     charon:  15[ENC]    0: 9D 24 CE 53 DA E5 E7 A9 8B 32 89 E2 E9 3F 86 0F  .$.S.....2...?..
	Line 1242: 2004-01-02T03:15:09.720634+00:00   [info]     charon:  15[ENC] assoc => 32 bytes @ 0xad200d70
	Line 1243: 2004-01-02T03:15:09.721582+00:00   [info]     charon:  15[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1244: 2004-01-02T03:15:09.722535+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 28 00 00 00 32 00 00 00 4C 00 00 00 30  . %(...2...L...0
	Line 1245: 2004-01-02T03:15:09.723501+00:00   [info]     charon:  15[ENC] assoc => 32 bytes @ 0xad200d70
	Line 1246: 2004-01-02T03:15:09.724504+00:00   [info]     charon:  15[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1247: 2004-01-02T03:15:09.725464+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 28 00 00 00 32 00 00 00 4C 00 00 00 30  . %(...2...L...0
	Line 1248: 2004-01-02T03:15:09.726417+00:00   [info]     charon:  15[ENC] encrypted => 16 bytes @ 0xad200da8
	Line 1249: 2004-01-02T03:15:09.727388+00:00   [info]     charon:  15[ENC]    0: AE 07 D1 8C 7F E0 BB 4B 45 C8 FB 0C 66 46 DC 0D  .......KE...fF..
	Line 1250: 2004-01-02T03:15:09.728346+00:00   [info]     charon:  15[ENC] encrypted => 16 bytes @ 0xad200da8
	Line 1251: 2004-01-02T03:15:09.729293+00:00   [info]     charon:  15[ENC]    0: AE 07 D1 8C 7F E0 BB 4B 45 C8 FB 0C 66 46 DC 0D  .......KE...fF..
	Line 1252: 2004-01-02T03:15:09.730239+00:00   [info]     charon:  15[ENC] ICV => 12 bytes @ 0xad200db8
	Line 1253: 2004-01-02T03:15:09.731193+00:00   [info]     charon:  15[ENC]    0: C6 97 D5 C3 CB F3 E6 5E 90 31 89 0F              .......^.1..
	Line 1254: 2004-01-02T03:15:09.732165+00:00   [info]     charon:  15[ENC] ICV => 12 bytes @ 0xad200db8
	Line 1255: 2004-01-02T03:15:09.733113+00:00   [info]     charon:  15[ENC]    0: C6 97 D5 C3 CB F3 E6 5E 90 31 89 0F              .......^.1..
	Line 1256: 2004-01-02T03:15:09.734098+00:00   [info]     charon:  15[ENC] generating payload of type ENCRYPTED
	Line 1257: 2004-01-02T03:15:09.735042+00:00   [info]     charon:  15[ENC] generating payload of type ENCRYPTED
	Line 1258: 2004-01-02T03:15:09.735976+00:00   [info]     charon:  15[ENC]   generating rule 0 U_INT_8
	Line 1259: 2004-01-02T03:15:09.736939+00:00   [info]     charon:  15[ENC]   generating rule 0 U_INT_8
	Line 1260: 2004-01-02T03:15:09.737857+00:00   [info]     charon:  15[ENC]    => 0
	Line 1261: 2004-01-02T03:15:09.738803+00:00   [info]     charon:  15[ENC]    => 0
	Line 1262: 2004-01-02T03:15:09.739730+00:00   [info]     charon:  15[ENC]   generating rule 1 U_INT_8
	Line 1263: 2004-01-02T03:15:09.740671+00:00   [info]     charon:  15[ENC]   generating rule 1 U_INT_8
	Line 1264: 2004-01-02T03:15:09.741572+00:00   [info]     charon:  15[ENC]    => 0
	Line 1265: 2004-01-02T03:15:09.742516+00:00   [info]     charon:  15[ENC]    => 0
	Line 1266: 2004-01-02T03:15:09.743492+00:00   [info]     charon:  15[ENC]   generating rule 2 PAYLOAD_LENGTH
	Line 1267: 2004-01-02T03:15:09.744470+00:00   [info]     charon:  15[ENC]   generating rule 2 PAYLOAD_LENGTH
	Line 1268: 2004-01-02T03:15:09.745378+00:00   [info]     charon:  15[ENC]    => 2 bytes @ 0xaf53ea54
	Line 1269: 2004-01-02T03:15:09.746336+00:00   [info]     charon:  15[ENC]    0: 00 30                                            .0
	Line 1270: 2004-01-02T03:15:09.747300+00:00   [info]     charon:  15[ENC]    => 2 bytes @ 0xaf53ea54
	Line 1271: 2004-01-02T03:15:09.748268+00:00   [info]     charon:  15[ENC]    0: 00 30                                            .0
	Line 1272: 2004-01-02T03:15:09.749229+00:00   [info]     charon:  15[ENC]   generating rule 3 CHUNK_DATA
	Line 1273: 2004-01-02T03:15:09.750178+00:00   [info]     charon:  15[ENC]   generating rule 3 CHUNK_DATA
	Line 1274: 2004-01-02T03:15:09.751084+00:00   [info]     charon:  15[ENC]    => 44 bytes @ 0xad200d98
	Line 1275: 2004-01-02T03:15:09.752026+00:00   [info]     charon:  15[ENC]    0: BD 88 CF 5D 89 B5 81 40 74 B7 EB B7 A7 E6 67 4A  ...]... at t.....gJ
	Line 1276: 2004-01-02T03:15:09.752992+00:00   [info]     charon:  15[ENC]   16: AE 07 D1 8C 7F E0 BB 4B 45 C8 FB 0C 66 46 DC 0D  .......KE...fF..
	Line 1277: 2004-01-02T03:15:09.753984+00:00   [info]     charon:  15[ENC]   32: C6 97 D5 C3 CB F3 E6 5E 90 31 89 0F              .......^.1..
	Line 1278: 2004-01-02T03:15:09.754955+00:00   [info]     charon:  15[ENC]    => 44 bytes @ 0xad200d98
	Line 1279: 2004-01-02T03:15:09.755896+00:00   [info]     charon:  15[ENC]    0: BD 88 CF 5D 89 B5 81 40 74 B7 EB B7 A7 E6 67 4A  ...]... at t.....gJ
	Line 1280: 2004-01-02T03:15:09.756857+00:00   [info]     charon:  15[ENC]   16: AE 07 D1 8C 7F E0 BB 4B 45 C8 FB 0C 66 46 DC 0D  .......KE...fF..
	Line 1281: 2004-01-02T03:15:09.757797+00:00   [info]     charon:  15[ENC]   32: C6 97 D5 C3 CB F3 E6 5E 90 31 89 0F              .......^.1..
	Line 1282: 2004-01-02T03:15:09.758741+00:00   [info]     charon:  15[ENC] generating ENCRYPTED payload finished
	Line 1283: 2004-01-02T03:15:09.759680+00:00   [info]     charon:  15[ENC] generating ENCRYPTED payload finished
	Line 1284: 2004-01-02T03:15:09.760601+00:00   [info]     charon:  15[ENC] generated data for this payload => 48 bytes @ 0xad20099c
	Line 1285: 2004-01-02T03:15:09.761580+00:00   [info]     charon:  15[ENC]    0: 00 00 00 30 BD 88 CF 5D 89 B5 81 40 74 B7 EB B7  ...0...]... at t...
	Line 1286: 2004-01-02T03:15:09.762552+00:00   [info]     charon:  15[ENC]   16: A7 E6 67 4A AE 07 D1 8C 7F E0 BB 4B 45 C8 FB 0C  ..gJ.......KE...
	Line 1287: 2004-01-02T03:15:09.763521+00:00   [info]     charon:  15[ENC]   32: 66 46 DC 0D C6 97 D5 C3 CB F3 E6 5E 90 31 89 0F  fF.........^.1..
	Line 1288: 2004-01-02T03:15:09.764496+00:00   [info]     charon:  15[ENC] generated data for this payload => 48 bytes @ 0xad20099c
	Line 1289: 2004-01-02T03:15:09.765439+00:00   [info]     charon:  15[ENC]    0: 00 00 00 30 BD 88 CF 5D 89 B5 81 40 74 B7 EB B7  ...0...]... at t...
	Line 1290: 2004-01-02T03:15:09.766390+00:00   [info]     charon:  15[ENC]   16: A7 E6 67 4A AE 07 D1 8C 7F E0 BB 4B 45 C8 FB 0C  ..gJ.......KE...
	Line 1291: 2004-01-02T03:15:09.767346+00:00   [info]     charon:  15[ENC]   32: 66 46 DC 0D C6 97 D5 C3 CB F3 E6 5E 90 31 89 0F  fF.........^.1..
	Line 1292: 2004-01-02T03:15:09.768323+00:00   [info]     charon:  15[ENC] generated data of this generator => 76 bytes @ 0xad200980
	Line 1293: 2004-01-02T03:15:09.769280+00:00   [info]     charon:  15[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1294: 2004-01-02T03:15:09.770264+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 28 00 00 00 32 00 00 00 4C 00 00 00 30  . %(...2...L...0
	Line 1295: 2004-01-02T03:15:09.771258+00:00   [info]     charon:  15[ENC]   32: BD 88 CF 5D 89 B5 81 40 74 B7 EB B7 A7 E6 67 4A  ...]... at t.....gJ
	Line 1296: 2004-01-02T03:15:09.772204+00:00   [info]     charon:  15[ENC]   48: AE 07 D1 8C 7F E0 BB 4B 45 C8 FB 0C 66 46 DC 0D  .......KE...fF..
	Line 1297: 2004-01-02T03:15:09.773212+00:00   [info]     charon:  15[ENC]   64: C6 97 D5 C3 CB F3 E6 5E 90 31 89 0F              .......^.1..
	Line 1298: 2004-01-02T03:15:09.774264+00:00   [info]     charon:  15[ENC] generated data of this generator => 76 bytes @ 0xad200980
	Line 1299: 2004-01-02T03:15:09.775246+00:00   [info]     charon:  15[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1300: 2004-01-02T03:15:09.776227+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 28 00 00 00 32 00 00 00 4C 00 00 00 30  . %(...2...L...0
	Line 1301: 2004-01-02T03:15:09.777173+00:00   [info]     charon:  15[ENC]   32: BD 88 CF 5D 89 B5 81 40 74 B7 EB B7 A7 E6 67 4A  ...]... at t.....gJ
	Line 1302: 2004-01-02T03:15:09.778184+00:00   [info]     charon:  15[ENC]   48: AE 07 D1 8C 7F E0 BB 4B 45 C8 FB 0C 66 46 DC 0D  .......KE...fF..
	Line 1303: 2004-01-02T03:15:09.779137+00:00   [info]     charon:  15[ENC]   64: C6 97 D5 C3 CB F3 E6 5E 90 31 89 0F              .......^.1..
	Line 1304: 2004-01-02T03:15:09.780094+00:00   [info]     charon:  15[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500] (76 bytes)
	Line 1305: 2004-01-02T03:15:09.781077+00:00   [info]     charon:  15[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500] (76 bytes)
	Line 1306: 2004-01-02T03:15:09.782005+00:00   [info]     charon:  15[MGR] checkin IKE_SA conn1_8[1]
	Line 1307: 2004-01-02T03:15:09.782910+00:00   [info]     charon:  15[MGR] checkin IKE_SA conn1_8[1]
	Line 1308: 2004-01-02T03:15:09.783839+00:00   [info]     charon:  04[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500]
	Line 1309: 2004-01-02T03:15:09.784826+00:00   [info]     charon:  04[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500]
	Line 1310: 2004-01-02T03:15:09.785739+00:00   [info]     charon:  15[MGR] check-in of IKE_SA successful.
	Line 1311: 2004-01-02T03:15:09.786714+00:00   [info]     charon:  15[MGR] check-in of IKE_SA successful.
	Line 1312: 2004-01-02T03:15:09.787629+00:00   [info]     charon:  14[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 1313: 2004-01-02T03:15:09.788569+00:00   [info]     charon:  14[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 1314: 2004-01-02T03:15:09.789482+00:00   [info]     charon:  14[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500] (76 bytes)
	Line 1315: 2004-01-02T03:15:09.790439+00:00   [info]     charon:  14[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500] (76 bytes)
	Line 1316: 2004-01-02T03:15:09.791342+00:00   [info]     charon:  14[ENC] parsing body of message, first payload is ENCRYPTED
	Line 1317: 2004-01-02T03:15:09.793235+00:00   [info]     charon:  14[ENC] parsing body of message, first payload is ENCRYPTED
	Line 1318: 2004-01-02T03:15:09.794217+00:00   [info]     charon:  14[ENC] starting parsing a ENCRYPTED payload
	Line 1319: 2004-01-02T03:15:09.795193+00:00   [info]     charon:  14[ENC] starting parsing a ENCRYPTED payload
	Line 1320: 2004-01-02T03:15:09.796099+00:00   [info]     charon:  14[ENC] parsing ENCRYPTED payload, 48 bytes left
	Line 1321: 2004-01-02T03:15:09.797060+00:00   [info]     charon:  14[ENC] parsing ENCRYPTED payload, 48 bytes left
	Line 1322: 2004-01-02T03:15:09.797983+00:00   [info]     charon:  14[ENC] parsing payload from => 48 bytes @ 0xae0004f4
	Line 1323: 2004-01-02T03:15:09.798936+00:00   [info]     charon:  14[ENC]    0: 00 00 00 30 09 C3 94 37 4D 53 BC 60 ED 17 CD 29  ...0...7MS.`...)
	Line 1324: 2004-01-02T03:15:09.799888+00:00   [info]     charon:  14[ENC]   16: AE 28 21 71 30 60 96 05 BB D1 F6 12 C1 A2 AB 08  .(!q0`..........
	Line 1325: 2004-01-02T03:15:09.800842+00:00   [info]     charon:  14[ENC]   32: 0F 20 F8 97 C2 F4 07 59 BA 2D F5 D9 69 DC 03 E8  . .....Y.-..i...
	Line 1326: 2004-01-02T03:15:09.801791+00:00   [info]     charon:  14[ENC] parsing payload from => 48 bytes @ 0xae0004f4
	Line 1327: 2004-01-02T03:15:09.802740+00:00   [info]     charon:  14[ENC]    0: 00 00 00 30 09 C3 94 37 4D 53 BC 60 ED 17 CD 29  ...0...7MS.`...)
	Line 1328: 2004-01-02T03:15:09.803701+00:00   [info]     charon:  14[ENC]   16: AE 28 21 71 30 60 96 05 BB D1 F6 12 C1 A2 AB 08  .(!q0`..........
	Line 1329: 2004-01-02T03:15:09.804702+00:00   [info]     charon:  14[ENC]   32: 0F 20 F8 97 C2 F4 07 59 BA 2D F5 D9 69 DC 03 E8  . .....Y.-..i...
	Line 1330: 2004-01-02T03:15:09.805664+00:00   [info]     charon:  14[ENC]   parsing rule 0 U_INT_8
	Line 1331: 2004-01-02T03:15:09.806616+00:00   [info]     charon:  14[ENC]   parsing rule 0 U_INT_8
	Line 1332: 2004-01-02T03:15:09.807526+00:00   [info]     charon:  14[ENC]    => 0
	Line 1333: 2004-01-02T03:15:09.808470+00:00   [info]     charon:  14[ENC]    => 0
	Line 1334: 2004-01-02T03:15:09.809373+00:00   [info]     charon:  14[ENC]   parsing rule 1 U_INT_8
	Line 1335: 2004-01-02T03:15:09.810308+00:00   [info]     charon:  14[ENC]   parsing rule 1 U_INT_8
	Line 1336: 2004-01-02T03:15:09.811229+00:00   [info]     charon:  14[ENC]    => 0
	Line 1337: 2004-01-02T03:15:09.812183+00:00   [info]     charon:  14[ENC]    => 0
	Line 1338: 2004-01-02T03:15:09.813083+00:00   [info]     charon:  14[ENC]   parsing rule 2 PAYLOAD_LENGTH
	Line 1339: 2004-01-02T03:15:09.814083+00:00   [info]     charon:  14[ENC]   parsing rule 2 PAYLOAD_LENGTH
	Line 1340: 2004-01-02T03:15:09.814993+00:00   [info]     charon:  14[ENC]    => 48
	Line 1341: 2004-01-02T03:15:09.815939+00:00   [info]     charon:  14[ENC]    => 48
	Line 1342: 2004-01-02T03:15:09.816861+00:00   [info]     charon:  14[ENC]   parsing rule 3 CHUNK_DATA
	Line 1343: 2004-01-02T03:15:09.817826+00:00   [info]     charon:  14[ENC]   parsing rule 3 CHUNK_DATA
	Line 1344: 2004-01-02T03:15:09.818732+00:00   [info]     charon:  14[ENC]    => 44 bytes @ 0xad6004c8
	Line 1345: 2004-01-02T03:15:09.819685+00:00   [info]     charon:  14[ENC]    0: 09 C3 94 37 4D 53 BC 60 ED 17 CD 29 AE 28 21 71  ...7MS.`...).(!q
	Line 1346: 2004-01-02T03:15:09.820649+00:00   [info]     charon:  14[ENC]   16: 30 60 96 05 BB D1 F6 12 C1 A2 AB 08 0F 20 F8 97  0`........... ..
	Line 1347: 2004-01-02T03:15:09.821617+00:00   [info]     charon:  14[ENC]   32: C2 F4 07 59 BA 2D F5 D9 69 DC 03 E8              ...Y.-..i...
	Line 1348: 2004-01-02T03:15:09.822581+00:00   [info]     charon:  14[ENC]    => 44 bytes @ 0xad6004c8
	Line 1349: 2004-01-02T03:15:09.823532+00:00   [info]     charon:  14[ENC]    0: 09 C3 94 37 4D 53 BC 60 ED 17 CD 29 AE 28 21 71  ...7MS.`...).(!q
	Line 1350: 2004-01-02T03:15:09.824525+00:00   [info]     charon:  14[ENC]   16: 30 60 96 05 BB D1 F6 12 C1 A2 AB 08 0F 20 F8 97  0`........... ..
	Line 1351: 2004-01-02T03:15:09.825481+00:00   [info]     charon:  14[ENC]   32: C2 F4 07 59 BA 2D F5 D9 69 DC 03 E8              ...Y.-..i...
	Line 1352: 2004-01-02T03:15:09.826434+00:00   [info]     charon:  14[ENC] parsing ENCRYPTED payload finished
	Line 1353: 2004-01-02T03:15:09.827393+00:00   [info]     charon:  14[ENC] parsing ENCRYPTED payload finished
	Line 1354: 2004-01-02T03:15:09.828306+00:00   [info]     charon:  14[ENC] verifying payload of type ENCRYPTED
	Line 1355: 2004-01-02T03:15:09.829243+00:00   [info]     charon:  14[ENC] verifying payload of type ENCRYPTED
	Line 1356: 2004-01-02T03:15:09.830173+00:00   [info]     charon:  14[ENC] ENCRYPTED payload verified, adding to payload list
	Line 1357: 2004-01-02T03:15:09.831141+00:00   [info]     charon:  14[ENC] ENCRYPTED payload verified, adding to payload list
	Line 1358: 2004-01-02T03:15:09.832059+00:00   [info]     charon:  14[ENC] ENCRYPTED payload found, stop parsing
	Line 1359: 2004-01-02T03:15:09.832991+00:00   [info]     charon:  14[ENC] ENCRYPTED payload found, stop parsing
	Line 1360: 2004-01-02T03:15:09.833912+00:00   [info]     charon:  14[ENC] process payload of type ENCRYPTED
	Line 1361: 2004-01-02T03:15:09.834891+00:00   [info]     charon:  14[ENC] process payload of type ENCRYPTED
	Line 1362: 2004-01-02T03:15:09.835792+00:00   [info]     charon:  14[ENC] found an encrypted payload
	Line 1363: 2004-01-02T03:15:09.836748+00:00   [info]     charon:  14[ENC] found an encrypted payload
	Line 1364: 2004-01-02T03:15:09.837652+00:00   [info]     charon:  14[ENC] encrypted payload decryption:
	Line 1365: 2004-01-02T03:15:09.838588+00:00   [info]     charon:  14[ENC] encrypted payload decryption:
	Line 1366: 2004-01-02T03:15:09.839500+00:00   [info]     charon:  14[ENC] IV => 16 bytes @ 0xad6004c8
	Line 1367: 2004-01-02T03:15:09.840445+00:00   [info]     charon:  14[ENC]    0: 09 C3 94 37 4D 53 BC 60 ED 17 CD 29 AE 28 21 71  ...7MS.`...).(!q
	Line 1368: 2004-01-02T03:15:09.841409+00:00   [info]     charon:  14[ENC] IV => 16 bytes @ 0xad6004c8
	Line 1369: 2004-01-02T03:15:09.842374+00:00   [info]     charon:  14[ENC]    0: 09 C3 94 37 4D 53 BC 60 ED 17 CD 29 AE 28 21 71  ...7MS.`...).(!q
	Line 1370: 2004-01-02T03:15:09.843313+00:00   [info]     charon:  14[ENC] encrypted => 28 bytes @ 0xad6004d8
	Line 1371: 2004-01-02T03:15:09.844303+00:00   [info]     charon:  14[ENC]    0: 30 60 96 05 BB D1 F6 12 C1 A2 AB 08 0F 20 F8 97  0`........... ..
	Line 1372: 2004-01-02T03:15:09.845246+00:00   [info]     charon:  14[ENC]   16: C2 F4 07 59 BA 2D F5 D9 69 DC 03 E8              ...Y.-..i...
	Line 1373: 2004-01-02T03:15:09.846188+00:00   [info]     charon:  14[ENC] encrypted => 28 bytes @ 0xad6004d8
	Line 1374: 2004-01-02T03:15:09.847155+00:00   [info]     charon:  14[ENC]    0: 30 60 96 05 BB D1 F6 12 C1 A2 AB 08 0F 20 F8 97  0`........... ..
	Line 1375: 2004-01-02T03:15:09.848109+00:00   [info]     charon:  14[ENC]   16: C2 F4 07 59 BA 2D F5 D9 69 DC 03 E8              ...Y.-..i...
	Line 1376: 2004-01-02T03:15:09.849077+00:00   [info]     charon:  14[ENC] ICV => 12 bytes @ 0xad6004e8
	Line 1377: 2004-01-02T03:15:09.850047+00:00   [info]     charon:  14[ENC]    0: C2 F4 07 59 BA 2D F5 D9 69 DC 03 E8              ...Y.-..i...
	Line 1378: 2004-01-02T03:15:09.851008+00:00   [info]     charon:  14[ENC] ICV => 12 bytes @ 0xad6004e8
	Line 1379: 2004-01-02T03:15:09.851953+00:00   [info]     charon:  14[ENC]    0: C2 F4 07 59 BA 2D F5 D9 69 DC 03 E8              ...Y.-..i...
	Line 1380: 2004-01-02T03:15:09.852899+00:00   [info]     charon:  14[ENC] assoc => 32 bytes @ 0xad6005a8
	Line 1381: 2004-01-02T03:15:09.853849+00:00   [info]     charon:  14[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1382: 2004-01-02T03:15:09.854781+00:00   [info]     charon:  14[ENC]   16: 2E 20 25 20 00 00 00 64 00 00 00 4C 00 00 00 30  . % ...d...L...0
	Line 1383: 2004-01-02T03:15:09.855743+00:00   [info]     charon:  14[ENC] assoc => 32 bytes @ 0xad6005a8
	Line 1384: 2004-01-02T03:15:09.856715+00:00   [info]     charon:  14[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1385: 2004-01-02T03:15:09.857679+00:00   [info]     charon:  14[ENC]   16: 2E 20 25 20 00 00 00 64 00 00 00 4C 00 00 00 30  . % ...d...L...0
	Line 1386: 2004-01-02T03:15:09.858655+00:00   [info]     charon:  14[ENC] plain => 0 bytes @ 0xad6004d8
	Line 1387: 2004-01-02T03:15:09.859613+00:00   [info]     charon:  14[ENC] plain => 0 bytes @ 0xad6004d8
	Line 1388: 2004-01-02T03:15:09.860528+00:00   [info]     charon:  14[ENC] padding => 16 bytes @ 0xad6004d8
	Line 1389: 2004-01-02T03:15:09.861493+00:00   [info]     charon:  14[ENC]    0: 00 55 7C BA C9 EE 57 99 1B 1E 58 A2 6B 6C 5C 0F  .U|...W...X.kl\.
	Line 1390: 2004-01-02T03:15:09.862461+00:00   [info]     charon:  14[ENC] padding => 16 bytes @ 0xad6004d8
	Line 1391: 2004-01-02T03:15:09.863432+00:00   [info]     charon:  14[ENC]    0: 00 55 7C BA C9 EE 57 99 1B 1E 58 A2 6B 6C 5C 0F  .U|...W...X.kl\.
	Line 1392: 2004-01-02T03:15:09.864423+00:00   [info]     charon:  14[ENC] parsed content of encrypted payload
	Line 1393: 2004-01-02T03:15:09.865397+00:00   [info]     charon:  14[ENC] parsed content of encrypted payload
	Line 1394: 2004-01-02T03:15:09.866281+00:00   [info]     charon:  14[ENC] verifying message structure
	Line 1395: 2004-01-02T03:15:09.867172+00:00   [info]     charon:  14[ENC] verifying message structure
	Line 1396: 2004-01-02T03:15:09.868009+00:00   [info]     charon:  14[ENC] parsed INFORMATIONAL response 100 [ ]
	Line 1397: 2004-01-02T03:15:09.868893+00:00   [info]     charon:  14[ENC] parsed INFORMATIONAL response 100 [ ]
	Line 1398: 2004-01-02T03:15:09.869735+00:00   [info]     charon:  14[IKE] activating new tasks
	Line 1399: 2004-01-02T03:15:09.870629+00:00   [info]     charon:  14[IKE] activating new tasks
	Line 1400: 2004-01-02T03:15:09.871490+00:00   [info]     charon:  14[IKE] nothing to initiate
	Line 1401: 2004-01-02T03:15:09.872372+00:00   [info]     charon:  14[IKE] nothing to initiate
	Line 1402: 2004-01-02T03:15:09.873215+00:00   [info]     charon:  14[MGR] checkin IKE_SA conn1_8[1]
	Line 1403: 2004-01-02T03:15:09.874122+00:00   [info]     charon:  14[MGR] checkin IKE_SA conn1_8[1]
	Line 1404: 2004-01-02T03:15:09.874968+00:00   [info]     charon:  14[MGR] check-in of IKE_SA successful.
	Line 1405: 2004-01-02T03:15:09.875858+00:00   [info]     charon:  14[MGR] check-in of IKE_SA successful.
	Line 1406: 2004-01-02T03:15:13.418360+00:00   [info]     charon:  01[JOB] got event, queuing job for execution
	Line 1407: 2004-01-02T03:15:13.419508+00:00   [info]     charon:  01[JOB] got event, queuing job for execution
	Line 1408: 2004-01-02T03:15:13.420461+00:00   [info]     charon:  01[JOB] next event in 5s 817ms, waiting
	Line 1409: 2004-01-02T03:15:13.421407+00:00   [info]     charon:  01[JOB] next event in 5s 817ms, waiting
	Line 1410: 2004-01-02T03:15:13.422346+00:00   [info]     charon:  16[MGR] checkout IKE_SA
	Line 1411: 2004-01-02T03:15:13.423262+00:00   [info]     charon:  16[MGR] checkout IKE_SA
	Line 1412: 2004-01-02T03:15:13.424199+00:00   [info]     charon:  16[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 1413: 2004-01-02T03:15:13.425117+00:00   [info]     charon:  16[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 1414: 2004-01-02T03:15:13.426051+00:00   [info]     charon:  16[MGR] checkin IKE_SA conn1_8[1]
	Line 1415: 2004-01-02T03:15:13.426969+00:00   [info]     charon:  16[MGR] checkin IKE_SA conn1_8[1]
	Line 1416: 2004-01-02T03:15:13.427882+00:00   [info]     charon:  16[MGR] check-in of IKE_SA successful.
	Line 1417: 2004-01-02T03:15:13.428803+00:00   [info]     charon:  16[MGR] check-in of IKE_SA successful.
	Line 1420: 2004-01-02T03:15:17.892234+00:00   [info]     charon:  00[DMN] signal of type SIGINT received. Shutting down
	Line 1421: 2004-01-02T03:15:17.893469+00:00   [info]     charon:  00[DMN] signal of type SIGINT received. Shutting down
	Line 1422: 2004-01-02T03:15:17.894527+00:00   [info]     charon:  00[MGR] going to destroy IKE_SA manager and all managed IKE_SA's
	Line 1423: 2004-01-02T03:15:17.895465+00:00   [info]     charon:  00[MGR] going to destroy IKE_SA manager and all managed IKE_SA's
	Line 1424: 2004-01-02T03:15:17.896480+00:00   [info]     charon:  00[MGR] set driveout flags for all stored IKE_SA's
	Line 1425: 2004-01-02T03:15:17.897417+00:00   [info]     charon:  00[MGR] set driveout flags for all stored IKE_SA's
	Line 1426: 2004-01-02T03:15:17.898353+00:00   [info]     charon:  00[MGR] wait for all threads to leave IKE_SA's
	Line 1427: 2004-01-02T03:15:17.899281+00:00   [info]     charon:  00[MGR] wait for all threads to leave IKE_SA's
	Line 1428: 2004-01-02T03:15:17.900203+00:00   [info]     charon:  00[MGR] delete all IKE_SA's
	Line 1429: 2004-01-02T03:15:17.901132+00:00   [info]     charon:  00[MGR] delete all IKE_SA's
	Line 1430: 2004-01-02T03:15:17.902051+00:00   [info]     charon:  00[IKE] queueing IKE_DELETE task
	Line 1431: 2004-01-02T03:15:17.902995+00:00   [info]     charon:  00[IKE] queueing IKE_DELETE task
	Line 1432: 2004-01-02T03:15:17.903954+00:00   [info]     charon:  00[IKE] activating new tasks
	Line 1433: 2004-01-02T03:15:17.904880+00:00   [info]     charon:  00[IKE] activating new tasks
	Line 1434: 2004-01-02T03:15:17.905806+00:00   [info]     charon:  00[IKE]   activating IKE_DELETE task
	Line 1435: 2004-01-02T03:15:17.906748+00:00   [info]     charon:  00[IKE]   activating IKE_DELETE task
	Line 1436: 2004-01-02T03:15:17.907679+00:00   [info]     charon:  00[IKE] deleting IKE_SA conn1_8[1] between 21.21.21.21[CN=oms_cert2]...21.21.21.23[CN=oms_cert2]
	Line 1437: 2004-01-02T03:15:17.908607+00:00   [info]     charon:  00[IKE] deleting IKE_SA conn1_8[1] between 21.21.21.21[CN=oms_cert2]...21.21.21.23[CN=oms_cert2]
	Line 1438: 2004-01-02T03:15:17.909565+00:00   [info]     charon:  00[ENC] added payload of type DELETE to message
	Line 1439: 2004-01-02T03:15:17.910489+00:00   [info]     charon:  00[ENC] added payload of type DELETE to message
	Line 1440: 2004-01-02T03:15:17.911418+00:00   [info]     charon:  00[IKE] IKE_SA conn1_8[1] state change: ESTABLISHED => DELETING
	Line 1441: 2004-01-02T03:15:17.912351+00:00   [info]     charon:  00[IKE] IKE_SA conn1_8[1] state change: ESTABLISHED => DELETING
	Line 1442: 2004-01-02T03:15:17.913264+00:00   [info]     charon:  00[IKE] sending DELETE for IKE_SA conn1_8[1]
	Line 1443: 2004-01-02T03:15:17.914244+00:00   [info]     charon:  00[IKE] sending DELETE for IKE_SA conn1_8[1]
	Line 1444: 2004-01-02T03:15:17.915165+00:00   [info]     charon:  00[ENC] order payloads in message
	Line 1445: 2004-01-02T03:15:17.916081+00:00   [info]     charon:  00[ENC] order payloads in message
	Line 1446: 2004-01-02T03:15:17.917016+00:00   [info]     charon:  00[ENC] added payload of type DELETE to message
	Line 1447: 2004-01-02T03:15:17.917923+00:00   [info]     charon:  00[ENC] added payload of type DELETE to message
	Line 1448: 2004-01-02T03:15:17.918851+00:00   [info]     charon:  00[ENC] generating INFORMATIONAL request 101 [ D ]
	Line 1449: 2004-01-02T03:15:17.919785+00:00   [info]     charon:  00[ENC] generating INFORMATIONAL request 101 [ D ]
	Line 1450: 2004-01-02T03:15:17.920703+00:00   [info]     charon:  00[ENC] insert payload DELETE into encrypted payload
	Line 1451: 2004-01-02T03:15:17.921623+00:00   [info]     charon:  00[ENC] insert payload DELETE into encrypted payload
	Line 1452: 2004-01-02T03:15:17.922547+00:00   [info]     charon:  00[ENC] generating payload of type HEADER
	Line 1453: 2004-01-02T03:15:17.923473+00:00   [info]     charon:  00[ENC] generating payload of type HEADER
	Line 1454: 2004-01-02T03:15:17.924457+00:00   [info]     charon:  00[ENC]   generating rule 0 IKE_SPI
	Line 1455: 2004-01-02T03:15:17.925383+00:00   [info]     charon:  00[ENC]   generating rule 0 IKE_SPI
	Line 1456: 2004-01-02T03:15:17.926300+00:00   [info]     charon:  00[ENC]    => 8 bytes @ 0x1e63690
	Line 1457: 2004-01-02T03:15:17.927224+00:00   [info]     charon:  00[ENC]    0: 37 89 9E 2A 67 20 D3 4D                          7..*g .M
	Line 1458: 2004-01-02T03:15:17.928150+00:00   [info]     charon:  00[ENC]    => 8 bytes @ 0x1e63690
	Line 1459: 2004-01-02T03:15:17.929018+00:00   [info]     charon:  00[ENC]    0: 37 89 9E 2A 67 20 D3 4D                          7..*g .M
	Line 1460: 2004-01-02T03:15:17.929967+00:00   [info]     charon:  00[ENC]   generating rule 1 IKE_SPI
	Line 1461: 2004-01-02T03:15:17.930891+00:00   [info]     charon:  00[ENC]   generating rule 1 IKE_SPI
	Line 1462: 2004-01-02T03:15:17.931809+00:00   [info]     charon:  00[ENC]    => 8 bytes @ 0x1e63698
	Line 1463: 2004-01-02T03:15:17.932750+00:00   [info]     charon:  00[ENC]    0: 52 03 16 E3 4B A6 7A D0                          R...K.z.
	Line 1464: 2004-01-02T03:15:17.933678+00:00   [info]     charon:  00[ENC]    => 8 bytes @ 0x1e63698
	Line 1465: 2004-01-02T03:15:17.934635+00:00   [info]     charon:  00[ENC]    0: 52 03 16 E3 4B A6 7A D0                          R...K.z.
	Line 1466: 2004-01-02T03:15:17.935566+00:00   [info]     charon:  00[ENC]   generating rule 2 U_INT_8
	Line 1467: 2004-01-02T03:15:17.936522+00:00   [info]     charon:  00[ENC]   generating rule 2 U_INT_8
	Line 1468: 2004-01-02T03:15:17.937439+00:00   [info]     charon:  00[ENC]    => 46
	Line 1469: 2004-01-02T03:15:17.938385+00:00   [info]     charon:  00[ENC]    => 46
	Line 1470: 2004-01-02T03:15:17.939304+00:00   [info]     charon:  00[ENC]   generating rule 3 U_INT_4
	Line 1471: 2004-01-02T03:15:17.940232+00:00   [info]     charon:  00[ENC]   generating rule 3 U_INT_4
	Line 1472: 2004-01-02T03:15:17.941147+00:00   [info]     charon:  00[ENC]    => 37
	Line 1473: 2004-01-02T03:15:17.942067+00:00   [info]     charon:  00[ENC]    => 37
	Line 1474: 2004-01-02T03:15:17.942987+00:00   [info]     charon:  00[ENC]   generating rule 4 U_INT_4
	Line 1475: 2004-01-02T03:15:17.943946+00:00   [info]     charon:  00[ENC]   generating rule 4 U_INT_4
	Line 1476: 2004-01-02T03:15:17.944854+00:00   [info]     charon:  00[ENC]    => 32
	Line 1477: 2004-01-02T03:15:17.945802+00:00   [info]     charon:  00[ENC]    => 32
	Line 1478: 2004-01-02T03:15:17.946728+00:00   [info]     charon:  00[ENC]   generating rule 5 U_INT_8
	Line 1479: 2004-01-02T03:15:17.947660+00:00   [info]     charon:  00[ENC]   generating rule 5 U_INT_8
	Line 1480: 2004-01-02T03:15:17.948581+00:00   [info]     charon:  00[ENC]    => 37
	Line 1481: 2004-01-02T03:15:17.949502+00:00   [info]     charon:  00[ENC]    => 37
	Line 1482: 2004-01-02T03:15:17.950432+00:00   [info]     charon:  00[ENC]   generating rule 6 RESERVED_BIT
	Line 1483: 2004-01-02T03:15:17.951361+00:00   [info]     charon:  00[ENC]   generating rule 6 RESERVED_BIT
	Line 1484: 2004-01-02T03:15:17.952282+00:00   [info]     charon:  00[ENC]    => 0
	Line 1485: 2004-01-02T03:15:17.953210+00:00   [info]     charon:  00[ENC]    => 0
	Line 1486: 2004-01-02T03:15:17.954174+00:00   [info]     charon:  00[ENC]   generating rule 7 RESERVED_BIT
	Line 1487: 2004-01-02T03:15:17.955098+00:00   [info]     charon:  00[ENC]   generating rule 7 RESERVED_BIT
	Line 1488: 2004-01-02T03:15:17.956012+00:00   [info]     charon:  00[ENC]    => 0
	Line 1489: 2004-01-02T03:15:17.956928+00:00   [info]     charon:  00[ENC]    => 0
	Line 1490: 2004-01-02T03:15:17.957853+00:00   [info]     charon:  00[ENC]   generating rule 8 FLAG
	Line 1491: 2004-01-02T03:15:17.958782+00:00   [info]     charon:  00[ENC]   generating rule 8 FLAG
	Line 1492: 2004-01-02T03:15:17.959704+00:00   [info]     charon:  00[ENC]    => 0
	Line 1493: 2004-01-02T03:15:17.960626+00:00   [info]     charon:  00[ENC]    => 0
	Line 1494: 2004-01-02T03:15:17.961548+00:00   [info]     charon:  00[ENC]   generating rule 9 FLAG
	Line 1495: 2004-01-02T03:15:17.962472+00:00   [info]     charon:  00[ENC]   generating rule 9 FLAG
	Line 1496: 2004-01-02T03:15:17.963385+00:00   [info]     charon:  00[ENC]    => 0
	Line 1497: 2004-01-02T03:15:17.964350+00:00   [info]     charon:  00[ENC]    => 0
	Line 1498: 2004-01-02T03:15:17.965298+00:00   [info]     charon:  00[ENC]   generating rule 10 FLAG
	Line 1499: 2004-01-02T03:15:17.966225+00:00   [info]     charon:  00[ENC]   generating rule 10 FLAG
	Line 1500: 2004-01-02T03:15:17.967143+00:00   [info]     charon:  00[ENC]    => 8
	Line 1501: 2004-01-02T03:15:17.968070+00:00   [info]     charon:  00[ENC]    => 8
	Line 1502: 2004-01-02T03:15:17.968990+00:00   [info]     charon:  00[ENC]   generating rule 11 FLAG
	Line 1503: 2004-01-02T03:15:17.969911+00:00   [info]     charon:  00[ENC]   generating rule 11 FLAG
	Line 1504: 2004-01-02T03:15:17.970834+00:00   [info]     charon:  00[ENC]    => 8
	Line 1505: 2004-01-02T03:15:17.971759+00:00   [info]     charon:  00[ENC]    => 8
	Line 1506: 2004-01-02T03:15:17.972673+00:00   [info]     charon:  00[ENC]   generating rule 12 FLAG
	Line 1507: 2004-01-02T03:15:17.973596+00:00   [info]     charon:  00[ENC]   generating rule 12 FLAG
	Line 1508: 2004-01-02T03:15:17.974543+00:00   [info]     charon:  00[ENC]    => 8
	Line 1509: 2004-01-02T03:15:17.975460+00:00   [info]     charon:  00[ENC]    => 8
	Line 1510: 2004-01-02T03:15:17.976379+00:00   [info]     charon:  00[ENC]   generating rule 13 FLAG
	Line 1511: 2004-01-02T03:15:17.977317+00:00   [info]     charon:  00[ENC]   generating rule 13 FLAG
	Line 1512: 2004-01-02T03:15:17.978241+00:00   [info]     charon:  00[ENC]    => 8
	Line 1513: 2004-01-02T03:15:17.979167+00:00   [info]     charon:  00[ENC]    => 8
	Line 1514: 2004-01-02T03:15:17.980099+00:00   [info]     charon:  00[ENC]   generating rule 14 U_INT_32
	Line 1515: 2004-01-02T03:15:17.981033+00:00   [info]     charon:  00[ENC]   generating rule 14 U_INT_32
	Line 1516: 2004-01-02T03:15:17.981953+00:00   [info]     charon:  00[ENC]    => 4 bytes @ 0xbed24264
	Line 1517: 2004-01-02T03:15:17.982869+00:00   [info]     charon:  00[ENC]    0: 00 00 00 65                                      ...e
	Line 1518: 2004-01-02T03:15:17.983791+00:00   [info]     charon:  00[ENC]    => 4 bytes @ 0xbed24264
	Line 1519: 2004-01-02T03:15:17.984757+00:00   [info]     charon:  00[ENC]    0: 00 00 00 65                                      ...e
	Line 1520: 2004-01-02T03:15:17.985688+00:00   [info]     charon:  00[ENC]   generating rule 15 HEADER_LENGTH
	Line 1521: 2004-01-02T03:15:17.986604+00:00   [info]     charon:  00[ENC]   generating rule 15 HEADER_LENGTH
	Line 1522: 2004-01-02T03:15:17.987523+00:00   [info]     charon:  00[ENC]    => 4 bytes @ 0xbed24264
	Line 1523: 2004-01-02T03:15:17.988435+00:00   [info]     charon:  00[ENC]    0: 00 00 00 1C                                      ....
	Line 1524: 2004-01-02T03:15:17.989357+00:00   [info]     charon:  00[ENC]    => 4 bytes @ 0xbed24264
	Line 1525: 2004-01-02T03:15:17.990283+00:00   [info]     charon:  00[ENC]    0: 00 00 00 1C                                      ....
	Line 1526: 2004-01-02T03:15:17.991202+00:00   [info]     charon:  00[ENC] generating HEADER payload finished
	Line 1527: 2004-01-02T03:15:17.992118+00:00   [info]     charon:  00[ENC] generating HEADER payload finished
	Line 1528: 2004-01-02T03:15:17.993053+00:00   [info]     charon:  00[ENC] generated data for this payload => 28 bytes @ 0x1e63410
	Line 1529: 2004-01-02T03:15:17.994012+00:00   [info]     charon:  00[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1530: 2004-01-02T03:15:17.994947+00:00   [info]     charon:  00[ENC]   16: 2E 20 25 08 00 00 00 65 00 00 00 1C              . %....e....
	Line 1531: 2004-01-02T03:15:17.995870+00:00   [info]     charon:  00[ENC] generated data for this payload => 28 bytes @ 0x1e63410
	Line 1532: 2004-01-02T03:15:17.996799+00:00   [info]     charon:  00[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1533: 2004-01-02T03:15:17.997728+00:00   [info]     charon:  00[ENC]   16: 2E 20 25 08 00 00 00 65 00 00 00 1C              . %....e....
	Line 1534: 2004-01-02T03:15:17.998656+00:00   [info]     charon:  00[ENC] generated data of this generator => 28 bytes @ 0x1e63410
	Line 1535: 2004-01-02T03:15:17.999595+00:00   [info]     charon:  00[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1536: 2004-01-02T03:15:18.000519+00:00   [info]     charon:  00[ENC]   16: 2E 20 25 08 00 00 00 65 00 00 00 1C              . %....e....
	Line 1537: 2004-01-02T03:15:18.001448+00:00   [info]     charon:  00[ENC] generated data of this generator => 28 bytes @ 0x1e63410
	Line 1538: 2004-01-02T03:15:18.002373+00:00   [info]     charon:  00[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1539: 2004-01-02T03:15:18.003293+00:00   [info]     charon:  00[ENC]   16: 2E 20 25 08 00 00 00 65 00 00 00 1C              . %....e....
	Line 1540: 2004-01-02T03:15:18.004258+00:00   [info]     charon:  00[ENC] generating payload of type DELETE
	Line 1541: 2004-01-02T03:15:18.005184+00:00   [info]     charon:  00[ENC] generating payload of type DELETE
	Line 1542: 2004-01-02T03:15:18.006104+00:00   [info]     charon:  00[ENC]   generating rule 0 U_INT_8
	Line 1543: 2004-01-02T03:15:18.007040+00:00   [info]     charon:  00[ENC]   generating rule 0 U_INT_8
	Line 1544: 2004-01-02T03:15:18.007960+00:00   [info]     charon:  00[ENC]    => 0
	Line 1545: 2004-01-02T03:15:18.008878+00:00   [info]     charon:  00[ENC]    => 0
	Line 1546: 2004-01-02T03:15:18.009786+00:00   [info]     charon:  00[ENC]   generating rule 1 FLAG
	Line 1547: 2004-01-02T03:15:18.010709+00:00   [info]     charon:  00[ENC]   generating rule 1 FLAG
	Line 1548: 2004-01-02T03:15:18.011626+00:00   [info]     charon:  00[ENC]    => 0
	Line 1549: 2004-01-02T03:15:18.012547+00:00   [info]     charon:  00[ENC]    => 0
	Line 1550: 2004-01-02T03:15:18.013473+00:00   [info]     charon:  00[ENC]   generating rule 2 RESERVED_BIT
	Line 1551: 2004-01-02T03:15:18.014451+00:00   [info]     charon:  00[ENC]   generating rule 2 RESERVED_BIT
	Line 1552: 2004-01-02T03:15:18.015367+00:00   [info]     charon:  00[ENC]    => 0
	Line 1553: 2004-01-02T03:15:18.016290+00:00   [info]     charon:  00[ENC]    => 0
	Line 1554: 2004-01-02T03:15:18.017221+00:00   [info]     charon:  00[ENC]   generating rule 3 RESERVED_BIT
	Line 1555: 2004-01-02T03:15:18.018142+00:00   [info]     charon:  00[ENC]   generating rule 3 RESERVED_BIT
	Line 1556: 2004-01-02T03:15:18.019059+00:00   [info]     charon:  00[ENC]    => 0
	Line 1557: 2004-01-02T03:15:18.019983+00:00   [info]     charon:  00[ENC]    => 0
	Line 1558: 2004-01-02T03:15:18.020906+00:00   [info]     charon:  00[ENC]   generating rule 4 RESERVED_BIT
	Line 1559: 2004-01-02T03:15:18.021837+00:00   [info]     charon:  00[ENC]   generating rule 4 RESERVED_BIT
	Line 1560: 2004-01-02T03:15:18.022748+00:00   [info]     charon:  00[ENC]    => 0
	Line 1561: 2004-01-02T03:15:18.023778+00:00   [info]     charon:  00[ENC]    => 0
	Line 1562: 2004-01-02T03:15:18.024738+00:00   [info]     charon:  00[ENC]   generating rule 5 RESERVED_BIT
	Line 1563: 2004-01-02T03:15:18.025665+00:00   [info]     charon:  00[ENC]   generating rule 5 RESERVED_BIT
	Line 1564: 2004-01-02T03:15:18.026581+00:00   [info]     charon:  00[ENC]    => 0
	Line 1565: 2004-01-02T03:15:18.027505+00:00   [info]     charon:  00[ENC]    => 0
	Line 1566: 2004-01-02T03:15:18.028430+00:00   [info]     charon:  00[ENC]   generating rule 6 RESERVED_BIT
	Line 1567: 2004-01-02T03:15:18.029349+00:00   [info]     charon:  00[ENC]   generating rule 6 RESERVED_BIT
	Line 1568: 2004-01-02T03:15:18.030263+00:00   [info]     charon:  00[ENC]    => 0
	Line 1569: 2004-01-02T03:15:18.031180+00:00   [info]     charon:  00[ENC]    => 0
	Line 1570: 2004-01-02T03:15:18.032095+00:00   [info]     charon:  00[ENC]   generating rule 7 RESERVED_BIT
	Line 1571: 2004-01-02T03:15:18.033000+00:00   [info]     charon:  00[ENC]   generating rule 7 RESERVED_BIT
	Line 1572: 2004-01-02T03:15:18.033934+00:00   [info]     charon:  00[ENC]    => 0
	Line 1573: 2004-01-02T03:15:18.034857+00:00   [info]     charon:  00[ENC]    => 0
	Line 1574: 2004-01-02T03:15:18.035783+00:00   [info]     charon:  00[ENC]   generating rule 8 RESERVED_BIT
	Line 1575: 2004-01-02T03:15:18.036708+00:00   [info]     charon:  00[ENC]   generating rule 8 RESERVED_BIT
	Line 1576: 2004-01-02T03:15:18.037624+00:00   [info]     charon:  00[ENC]    => 0
	Line 1577: 2004-01-02T03:15:18.038565+00:00   [info]     charon:  00[ENC]    => 0
	Line 1578: 2004-01-02T03:15:18.039476+00:00   [info]     charon:  00[ENC]   generating rule 9 PAYLOAD_LENGTH
	Line 1579: 2004-01-02T03:15:18.040398+00:00   [info]     charon:  00[ENC]   generating rule 9 PAYLOAD_LENGTH
	Line 1580: 2004-01-02T03:15:18.041319+00:00   [info]     charon:  00[ENC]    => 2 bytes @ 0xbed24414
	Line 1581: 2004-01-02T03:15:18.042241+00:00   [info]     charon:  00[ENC]    0: 00 08                                            ..
	Line 1582: 2004-01-02T03:15:18.043188+00:00   [info]     charon:  00[ENC]    => 2 bytes @ 0xbed24414
	Line 1583: 2004-01-02T03:15:18.044138+00:00   [info]     charon:  00[ENC]    0: 00 08                                            ..
	Line 1584: 2004-01-02T03:15:18.045075+00:00   [info]     charon:  00[ENC]   generating rule 10 U_INT_8
	Line 1585: 2004-01-02T03:15:18.045989+00:00   [info]     charon:  00[ENC]   generating rule 10 U_INT_8
	Line 1586: 2004-01-02T03:15:18.046906+00:00   [info]     charon:  00[ENC]    => 1
	Line 1587: 2004-01-02T03:15:18.047827+00:00   [info]     charon:  00[ENC]    => 1
	Line 1588: 2004-01-02T03:15:18.048744+00:00   [info]     charon:  00[ENC]   generating rule 11 U_INT_8
	Line 1589: 2004-01-02T03:15:18.049685+00:00   [info]     charon:  00[ENC]   generating rule 11 U_INT_8
	Line 1590: 2004-01-02T03:15:18.050558+00:00   [info]     charon:  00[ENC]    => 0
	Line 1591: 2004-01-02T03:15:18.051488+00:00   [info]     charon:  00[ENC]    => 0
	Line 1592: 2004-01-02T03:15:18.052399+00:00   [info]     charon:  00[ENC]   generating rule 12 U_INT_16
	Line 1593: 2004-01-02T03:15:18.053309+00:00   [info]     charon:  00[ENC]   generating rule 12 U_INT_16
	Line 1594: 2004-01-02T03:15:18.054265+00:00   [info]     charon:  00[ENC]    => 2 bytes @ 0xbed24414
	Line 1595: 2004-01-02T03:15:18.055175+00:00   [info]     charon:  00[ENC]    0: 00 00                                            ..
	Line 1596: 2004-01-02T03:15:18.056104+00:00   [info]     charon:  00[ENC]    => 2 bytes @ 0xbed24414
	Line 1597: 2004-01-02T03:15:18.057029+00:00   [info]     charon:  00[ENC]    0: 00 00                                            ..
	Line 1598: 2004-01-02T03:15:18.057958+00:00   [info]     charon:  00[ENC]   generating rule 13 CHUNK_DATA
	Line 1599: 2004-01-02T03:15:18.058873+00:00   [info]     charon:  00[ENC]   generating rule 13 CHUNK_DATA
	Line 1600: 2004-01-02T03:15:18.059786+00:00   [info]     charon:  00[ENC]    => 0 bytes @ (nil)
	Line 1601: 2004-01-02T03:15:18.060716+00:00   [info]     charon:  00[ENC]    => 0 bytes @ (nil)
	Line 1602: 2004-01-02T03:15:18.061679+00:00   [info]     charon:  00[ENC] generating DELETE payload finished
	Line 1603: 2004-01-02T03:15:18.062609+00:00   [info]     charon:  00[ENC] generating DELETE payload finished
	Line 1604: 2004-01-02T03:15:18.063544+00:00   [info]     charon:  00[ENC] generated data for this payload => 8 bytes @ 0x1e63608
	Line 1605: 2004-01-02T03:15:18.064492+00:00   [info]     charon:  00[ENC]    0: 00 00 00 08 01 00 00 00                          ........
	Line 1606: 2004-01-02T03:15:18.065425+00:00   [info]     charon:  00[ENC] generated data for this payload => 8 bytes @ 0x1e63608
	Line 1607: 2004-01-02T03:15:18.066341+00:00   [info]     charon:  00[ENC]    0: 00 00 00 08 01 00 00 00                          ........
	Line 1608: 2004-01-02T03:15:18.067272+00:00   [info]     charon:  00[ENC] generated data of this generator => 8 bytes @ 0x1e63608
	Line 1609: 2004-01-02T03:15:18.068191+00:00   [info]     charon:  00[ENC]    0: 00 00 00 08 01 00 00 00                          ........
	Line 1610: 2004-01-02T03:15:18.069119+00:00   [info]     charon:  00[ENC] generated data of this generator => 8 bytes @ 0x1e63608
	Line 1611: 2004-01-02T03:15:18.070045+00:00   [info]     charon:  00[ENC]    0: 00 00 00 08 01 00 00 00                          ........
	Line 1612: 2004-01-02T03:15:18.070965+00:00   [info]     charon:  00[ENC] generated content in encrypted payload
	Line 1613: 2004-01-02T03:15:18.071879+00:00   [info]     charon:  00[ENC] generated content in encrypted payload
	Line 1614: 2004-01-02T03:15:18.072804+00:00   [info]     charon:  00[ENC] encrypted payload encryption:
	Line 1615: 2004-01-02T03:15:18.073728+00:00   [info]     charon:  00[ENC] encrypted payload encryption:
	Line 1616: 2004-01-02T03:15:18.074680+00:00   [info]     charon:  00[ENC] IV => 16 bytes @ 0x1e2bfb8
	Line 1617: 2004-01-02T03:15:18.075597+00:00   [info]     charon:  00[ENC]    0: E3 B8 25 4B F5 31 47 73 20 CC 92 46 3C F4 33 80  ..%K.1Gs ..F<.3.
	Line 1618: 2004-01-02T03:15:18.076534+00:00   [info]     charon:  00[ENC] IV => 16 bytes @ 0x1e2bfb8
	Line 1619: 2004-01-02T03:15:18.077481+00:00   [info]     charon:  00[ENC]    0: E3 B8 25 4B F5 31 47 73 20 CC 92 46 3C F4 33 80  ..%K.1Gs ..F<.3.
	Line 1620: 2004-01-02T03:15:18.078402+00:00   [info]     charon:  00[ENC] plain => 8 bytes @ 0x1e2bfc8
	Line 1621: 2004-01-02T03:15:18.079314+00:00   [info]     charon:  00[ENC]    0: 00 00 00 08 01 00 00 00                          ........
	Line 1622: 2004-01-02T03:15:18.080260+00:00   [info]     charon:  00[ENC] plain => 8 bytes @ 0x1e2bfc8
	Line 1623: 2004-01-02T03:15:18.081178+00:00   [info]     charon:  00[ENC]    0: 00 00 00 08 01 00 00 00                          ........
	Line 1624: 2004-01-02T03:15:18.082105+00:00   [info]     charon:  00[ENC] padding => 8 bytes @ 0x1e2bfd0
	Line 1625: 2004-01-02T03:15:18.083024+00:00   [info]     charon:  00[ENC]    0: 00 30 51 6B 03 A6 B1 07                          .0Qk....
	Line 1626: 2004-01-02T03:15:18.083955+00:00   [info]     charon:  00[ENC] padding => 8 bytes @ 0x1e2bfd0
	Line 1627: 2004-01-02T03:15:18.084889+00:00   [info]     charon:  00[ENC]    0: 00 30 51 6B 03 A6 B1 07                          .0Qk....
	Line 1628: 2004-01-02T03:15:18.085829+00:00   [info]     charon:  00[ENC] assoc => 32 bytes @ 0x1e2bf90
	Line 1629: 2004-01-02T03:15:18.086774+00:00   [info]     charon:  00[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1630: 2004-01-02T03:15:18.087703+00:00   [info]     charon:  00[ENC]   16: 2E 20 25 08 00 00 00 65 00 00 00 4C 2A 00 00 30  . %....e...L*..0
	Line 1631: 2004-01-02T03:15:18.088643+00:00   [info]     charon:  00[ENC] assoc => 32 bytes @ 0x1e2bf90
	Line 1632: 2004-01-02T03:15:18.089651+00:00   [info]     charon:  00[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1633: 2004-01-02T03:15:18.090619+00:00   [info]     charon:  00[ENC]   16: 2E 20 25 08 00 00 00 65 00 00 00 4C 2A 00 00 30  . %....e...L*..0
	Line 1634: 2004-01-02T03:15:18.091579+00:00   [info]     charon:  00[ENC] encrypted => 16 bytes @ 0x1e2bfc8
	Line 1635: 2004-01-02T03:15:18.092517+00:00   [info]     charon:  00[ENC]    0: 95 77 6E 6D DE BB E6 67 7F 21 43 4E 90 37 9D D8  .wnm...g.!CN.7..
	Line 1636: 2004-01-02T03:15:18.093452+00:00   [info]     charon:  00[ENC] encrypted => 16 bytes @ 0x1e2bfc8
	Line 1637: 2004-01-02T03:15:18.094424+00:00   [info]     charon:  00[ENC]    0: 95 77 6E 6D DE BB E6 67 7F 21 43 4E 90 37 9D D8  .wnm...g.!CN.7..
	Line 1638: 2004-01-02T03:15:18.095357+00:00   [info]     charon:  00[ENC] ICV => 12 bytes @ 0x1e2bfd8
	Line 1639: 2004-01-02T03:15:18.096333+00:00   [info]     charon:  00[ENC]    0: 94 29 5E F9 EE F2 1E DF 6E 64 25 93              .)^.....nd%.
	Line 1640: 2004-01-02T03:15:18.097285+00:00   [info]     charon:  00[ENC] ICV => 12 bytes @ 0x1e2bfd8
	Line 1641: 2004-01-02T03:15:18.098217+00:00   [info]     charon:  00[ENC]    0: 94 29 5E F9 EE F2 1E DF 6E 64 25 93              .)^.....nd%.
	Line 1642: 2004-01-02T03:15:18.099169+00:00   [info]     charon:  00[ENC] generating payload of type ENCRYPTED
	Line 1643: 2004-01-02T03:15:18.100094+00:00   [info]     charon:  00[ENC] generating payload of type ENCRYPTED
	Line 1644: 2004-01-02T03:15:18.101035+00:00   [info]     charon:  00[ENC]   generating rule 0 U_INT_8
	Line 1645: 2004-01-02T03:15:18.101959+00:00   [info]     charon:  00[ENC]   generating rule 0 U_INT_8
	Line 1646: 2004-01-02T03:15:18.102865+00:00   [info]     charon:  00[ENC]    => 42
	Line 1647: 2004-01-02T03:15:18.103802+00:00   [info]     charon:  00[ENC]    => 42
	Line 1648: 2004-01-02T03:15:18.104776+00:00   [info]     charon:  00[ENC]   generating rule 1 U_INT_8
	Line 1649: 2004-01-02T03:15:18.105704+00:00   [info]     charon:  00[ENC]   generating rule 1 U_INT_8
	Line 1650: 2004-01-02T03:15:18.106613+00:00   [info]     charon:  00[ENC]    => 0
	Line 1651: 2004-01-02T03:15:18.107541+00:00   [info]     charon:  00[ENC]    => 0
	Line 1652: 2004-01-02T03:15:18.108463+00:00   [info]     charon:  00[ENC]   generating rule 2 PAYLOAD_LENGTH
	Line 1653: 2004-01-02T03:15:18.109393+00:00   [info]     charon:  00[ENC]   generating rule 2 PAYLOAD_LENGTH
	Line 1654: 2004-01-02T03:15:18.110296+00:00   [info]     charon:  00[ENC]    => 2 bytes @ 0xbed2447c
	Line 1655: 2004-01-02T03:15:18.111242+00:00   [info]     charon:  00[ENC]    0: 00 30                                            .0
	Line 1656: 2004-01-02T03:15:18.112185+00:00   [info]     charon:  00[ENC]    => 2 bytes @ 0xbed2447c
	Line 1657: 2004-01-02T03:15:18.113115+00:00   [info]     charon:  00[ENC]    0: 00 30                                            .0
	Line 1658: 2004-01-02T03:15:18.114098+00:00   [info]     charon:  00[ENC]   generating rule 3 CHUNK_DATA
	Line 1659: 2004-01-02T03:15:18.115022+00:00   [info]     charon:  00[ENC]   generating rule 3 CHUNK_DATA
	Line 1660: 2004-01-02T03:15:18.115921+00:00   [info]     charon:  00[ENC]    => 44 bytes @ 0x1e2bfb8
	Line 1661: 2004-01-02T03:15:18.116854+00:00   [info]     charon:  00[ENC]    0: E3 B8 25 4B F5 31 47 73 20 CC 92 46 3C F4 33 80  ..%K.1Gs ..F<.3.
	Line 1662: 2004-01-02T03:15:18.117793+00:00   [info]     charon:  00[ENC]   16: 95 77 6E 6D DE BB E6 67 7F 21 43 4E 90 37 9D D8  .wnm...g.!CN.7..
	Line 1663: 2004-01-02T03:15:18.118730+00:00   [info]     charon:  00[ENC]   32: 94 29 5E F9 EE F2 1E DF 6E 64 25 93              .)^.....nd%.
	Line 1664: 2004-01-02T03:15:18.119653+00:00   [info]     charon:  00[ENC]    => 44 bytes @ 0x1e2bfb8
	Line 1665: 2004-01-02T03:15:18.120581+00:00   [info]     charon:  00[ENC]    0: E3 B8 25 4B F5 31 47 73 20 CC 92 46 3C F4 33 80  ..%K.1Gs ..F<.3.
	Line 1666: 2004-01-02T03:15:18.121524+00:00   [info]     charon:  00[ENC]   16: 95 77 6E 6D DE BB E6 67 7F 21 43 4E 90 37 9D D8  .wnm...g.!CN.7..
	Line 1667: 2004-01-02T03:15:18.122451+00:00   [info]     charon:  00[ENC]   32: 94 29 5E F9 EE F2 1E DF 6E 64 25 93              .)^.....nd%.
	Line 1668: 2004-01-02T03:15:18.123387+00:00   [info]     charon:  00[ENC] generating ENCRYPTED payload finished
	Line 1669: 2004-01-02T03:15:18.124380+00:00   [info]     charon:  00[ENC] generating ENCRYPTED payload finished
	Line 1670: 2004-01-02T03:15:18.125377+00:00   [info]     charon:  00[ENC] generated data for this payload => 48 bytes @ 0x1e6342c
	Line 1671: 2004-01-02T03:15:18.126308+00:00   [info]     charon:  00[ENC]    0: 2A 00 00 30 E3 B8 25 4B F5 31 47 73 20 CC 92 46  *..0..%K.1Gs ..F
	Line 1672: 2004-01-02T03:15:18.127259+00:00   [info]     charon:  00[ENC]   16: 3C F4 33 80 95 77 6E 6D DE BB E6 67 7F 21 43 4E  <.3..wnm...g.!CN
	Line 1673: 2004-01-02T03:15:18.128191+00:00   [info]     charon:  00[ENC]   32: 90 37 9D D8 94 29 5E F9 EE F2 1E DF 6E 64 25 93  .7...)^.....nd%.
	Line 1674: 2004-01-02T03:15:18.129115+00:00   [info]     charon:  00[ENC] generated data for this payload => 48 bytes @ 0x1e6342c
	Line 1675: 2004-01-02T03:15:18.130041+00:00   [info]     charon:  00[ENC]    0: 2A 00 00 30 E3 B8 25 4B F5 31 47 73 20 CC 92 46  *..0..%K.1Gs ..F
	Line 1676: 2004-01-02T03:15:18.130976+00:00   [info]     charon:  00[ENC]   16: 3C F4 33 80 95 77 6E 6D DE BB E6 67 7F 21 43 4E  <.3..wnm...g.!CN
	Line 1677: 2004-01-02T03:15:18.131909+00:00   [info]     charon:  00[ENC]   32: 90 37 9D D8 94 29 5E F9 EE F2 1E DF 6E 64 25 93  .7...)^.....nd%.
	Line 1678: 2004-01-02T03:15:18.132878+00:00   [info]     charon:  00[ENC] generated data of this generator => 76 bytes @ 0x1e63410
	Line 1679: 2004-01-02T03:15:18.133824+00:00   [info]     charon:  00[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1680: 2004-01-02T03:15:18.134870+00:00   [info]     charon:  00[ENC]   16: 2E 20 25 08 00 00 00 65 00 00 00 4C 2A 00 00 30  . %....e...L*..0
	Line 1681: 2004-01-02T03:15:18.136045+00:00   [info]     charon:  00[ENC]   32: E3 B8 25 4B F5 31 47 73 20 CC 92 46 3C F4 33 80  ..%K.1Gs ..F<.3.
	Line 1682: 2004-01-02T03:15:18.137026+00:00   [info]     charon:  00[ENC]   48: 95 77 6E 6D DE BB E6 67 7F 21 43 4E 90 37 9D D8  .wnm...g.!CN.7..
	Line 1683: 2004-01-02T03:15:18.137984+00:00   [info]     charon:  00[ENC]   64: 94 29 5E F9 EE F2 1E DF 6E 64 25 93              .)^.....nd%.
	Line 1684: 2004-01-02T03:15:18.138923+00:00   [info]     charon:  00[ENC] generated data of this generator => 76 bytes @ 0x1e63410
	Line 1685: 2004-01-02T03:15:18.139914+00:00   [info]     charon:  00[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1686: 2004-01-02T03:15:18.140842+00:00   [info]     charon:  00[ENC]   16: 2E 20 25 08 00 00 00 65 00 00 00 4C 2A 00 00 30  . %....e...L*..0
	Line 1687: 2004-01-02T03:15:18.141797+00:00   [info]     charon:  00[ENC]   32: E3 B8 25 4B F5 31 47 73 20 CC 92 46 3C F4 33 80  ..%K.1Gs ..F<.3.
	Line 1688: 2004-01-02T03:15:18.142742+00:00   [info]     charon:  00[ENC]   48: 95 77 6E 6D DE BB E6 67 7F 21 43 4E 90 37 9D D8  .wnm...g.!CN.7..
	Line 1689: 2004-01-02T03:15:18.143682+00:00   [info]     charon:  00[ENC]   64: 94 29 5E F9 EE F2 1E DF 6E 64 25 93              .)^.....nd%.
	Line 1690: 2004-01-02T03:15:18.144646+00:00   [info]     charon:  00[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500] (76 bytes)
	Line 1691: 2004-01-02T03:15:18.145570+00:00   [info]     charon:  00[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500] (76 bytes)
	Line 1692: 2004-01-02T03:15:18.146497+00:00   [info]     charon:  00[MGR] destroy all entries
	Line 1693: 2004-01-02T03:15:18.147416+00:00   [info]     charon:  00[MGR] destroy all entries
	Line 1694: 2004-01-02T03:15:18.148396+00:00   [info]     charon:  01[JOB] next event in 1s 100ms, waiting
	Line 1695: 2004-01-02T03:15:18.149341+00:00   [info]     charon:  01[JOB] next event in 1s 100ms, waiting
	Line 1696: 2004-01-02T03:15:18.150272+00:00   [info]     charon:  04[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500]
	Line 1697: 2004-01-02T03:15:18.151212+00:00   [info]     charon:  04[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500]
	Line 1698: 2004-01-02T03:15:18.152139+00:00   [info]     charon:  00[IKE] IKE_SA conn1_8[1] state change: DELETING => DESTROYING
	Line 1699: 2004-01-02T03:15:18.153072+00:00   [info]     charon:  00[IKE] IKE_SA conn1_8[1] state change: DELETING => DESTROYING
	Line 1700: 2004-01-02T03:15:18.154044+00:00   [info]     charon:  03[NET] received packet => 76 bytes @ 0xb553c450
	Line 1701: 2004-01-02T03:15:18.155017+00:00   [info]     charon:  03[NET]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1702: 2004-01-02T03:15:18.155958+00:00   [info]     charon:  03[NET]   16: 2E 20 25 20 00 00 00 65 00 00 00 4C 00 00 00 30  . % ...e...L...0
	Line 1703: 2004-01-02T03:15:18.156929+00:00   [info]     charon:  03[NET]   32: 93 76 0A EF 41 E4 07 BD BB FC 94 4E F8 6B 70 85  .v..A......N.kp.
	Line 1704: 2004-01-02T03:15:18.157873+00:00   [info]     charon:  03[NET]   48: AE 23 41 72 D1 01 26 1F CB D5 13 DF A3 03 94 B1  .#Ar..&.........
	Line 1705: 2004-01-02T03:15:18.158820+00:00   [info]     charon:  03[NET]   64: B2 02 39 4F 1C B3 09 12 60 AF A9 F3              ..9O....`...
	Line 1706: 2004-01-02T03:15:18.159753+00:00   [info]     charon:  03[NET] received packet => 76 bytes @ 0xb553c450
	Line 1707: 2004-01-02T03:15:18.160716+00:00   [info]     charon:  03[NET]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1708: 2004-01-02T03:15:18.161711+00:00   [info]     charon:  03[NET]   16: 2E 20 25 20 00 00 00 65 00 00 00 4C 00 00 00 30  . % ...e...L...0
	Line 1709: 2004-01-02T03:15:18.162689+00:00   [info]     charon:  03[NET]   32: 93 76 0A EF 41 E4 07 BD BB FC 94 4E F8 6B 70 85  .v..A......N.kp.
	Line 1710: 2004-01-02T03:15:18.163675+00:00   [info]     charon:  03[NET]   48: AE 23 41 72 D1 01 26 1F CB D5 13 DF A3 03 94 B1  .#Ar..&.........
	Line 1711: 2004-01-02T03:15:18.164691+00:00   [info]     charon:  03[NET]   64: B2 02 39 4F 1C B3 09 12 60 AF A9 F3              ..9O....`...
	Line 1712: 2004-01-02T03:15:18.165650+00:00   [info]     charon:  00[KNL] deleting SAD entry with SPI cb22ba28  (mark 0/0x00000000)
	Line 1713: 2004-01-02T03:15:18.166773+00:00   [info]     charon:  00[KNL] deleting SAD entry with SPI cb22ba28  (mark 0/0x00000000)
	Line 1714: 2004-01-02T03:15:18.167729+00:00   [info]     charon:  03[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500]
	Line 1715: 2004-01-02T03:15:18.168695+00:00   [info]     charon:  03[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500]
	Line 1716: 2004-01-02T03:15:18.169623+00:00   [info]     charon:  00[KNL] sending XFRM_MSG_DELSA 626: => 40 bytes @ 0xbed24158
	Line 1717: 2004-01-02T03:15:18.170596+00:00   [info]     charon:  00[KNL]    0: 28 00 00 00 11 00 05 00 72 02 00 00 C5 3B 00 00  (.......r....;..
	Line 1718: 2004-01-02T03:15:18.171609+00:00   [info]     charon:  00[KNL]   16: 15 15 15 15 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 1719: 2004-01-02T03:15:18.172575+00:00   [info]     charon:  00[KNL]   32: CB 22 BA 28 02 00 32 00                          .".(..2.
	Line 1720: 2004-01-02T03:15:18.173531+00:00   [info]     charon:  00[KNL] sending XFRM_MSG_DELSA 626: => 40 bytes @ 0xbed24158
	Line 1721: 2004-01-02T03:15:18.174518+00:00   [info]     charon:  03[ENC] parsing header of message
	Line 1722: 2004-01-02T03:15:18.175477+00:00   [info]     charon:  00[KNL]    0: 28 00 00 00 11 00 05 00 72 02 00 00 C5 3B 00 00  (.......r....;..
	Line 1723: 2004-01-02T03:15:18.176483+00:00   [info]     charon:  00[KNL]   16: 15 15 15 15 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 1724: 2004-01-02T03:15:18.177452+00:00   [info]     charon:  00[KNL]   32: CB 22 BA 28 02 00 32 00                          .".(..2.
	Line 1725: 2004-01-02T03:15:18.177833+00:00   [info]     charon:  00[KNL] received (2) 626: => 36 bytes @ 0x1e681d0
	Line 1726: 2004-01-02T03:15:18.178193+00:00   [info]     charon:  00[KNL]    0: 24 00 00 00 02 00 00 00 72 02 00 00 C5 3B 00 00  $.......r....;..
	Line 1727: 2004-01-02T03:15:18.178540+00:00   [info]     charon:  00[KNL]   16: 00 00 00 00 28 00 00 00 11 00 05 00 72 02 00 00  ....(.......r...
	Line 1728: 2004-01-02T03:15:18.178870+00:00   [info]     charon:  00[KNL]   32: C5 3B 00 00                                      .;..
	Line 1729: 2004-01-02T03:15:18.179221+00:00   [info]     charon:  03[ENC] parsing header of message
	Line 1730: 2004-01-02T03:15:18.179562+00:00   [info]     charon:  03[ENC] parsing HEADER payload, 76 bytes left
	Line 1731: 2004-01-02T03:15:18.179900+00:00   [info]     charon:  00[KNL] received (2) 626: => 36 bytes @ 0x1e681d0
	Line 1732: 2004-01-02T03:15:18.180282+00:00   [info]     charon:  00[KNL]    0: 24 00 00 00 02 00 00 00 72 02 00 00 C5 3B 00 00  $.......r....;..
	Line 1733: 2004-01-02T03:15:18.180614+00:00   [info]     charon:  00[KNL]   16: 00 00 00 00 28 00 00 00 11 00 05 00 72 02 00 00  ....(.......r...
	Line 1734: 2004-01-02T03:15:18.180930+00:00   [info]     charon:  00[KNL]   32: C5 3B 00 00                                      .;..
	Line 1735: 2004-01-02T03:15:18.181271+00:00   [info]     charon:  00[KNL] deleted SAD entry with SPI cb22ba28 (mark 0/0x00000000)
	Line 1736: 2004-01-02T03:15:18.181583+00:00   [info]     charon:  03[ENC] parsing HEADER payload, 76 bytes left
	Line 1737: 2004-01-02T03:15:18.181915+00:00   [info]     charon:  03[ENC] parsing payload from => 76 bytes @ 0xae000488
	Line 1738: 2004-01-02T03:15:18.182222+00:00   [info]     charon:  03[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1739: 2004-01-02T03:15:18.182593+00:00   [info]     charon:  03[ENC]   16: 2E 20 25 20 00 00 00 65 00 00 00 4C 00 00 00 30  . % ...e...L...0
	Line 1740: 2004-01-02T03:15:18.182938+00:00   [info]     charon:  03[ENC]   32: 93 76 0A EF 41 E4 07 BD BB FC 94 4E F8 6B 70 85  .v..A......N.kp.
	Line 1741: 2004-01-02T03:15:18.183354+00:00   [info]     charon:  03[ENC]   48: AE 23 41 72 D1 01 26 1F CB D5 13 DF A3 03 94 B1  .#Ar..&.........
	Line 1742: 2004-01-02T03:15:18.183691+00:00   [info]     charon:  03[ENC]   64: B2 02 39 4F 1C B3 09 12 60 AF A9 F3              ..9O....`...
	Line 1743: 2004-01-02T03:15:18.184080+00:00   [info]     charon:  00[KNL] deleted SAD entry with SPI cb22ba28 (mark 0/0x00000000)
	Line 1744: 2004-01-02T03:15:18.184411+00:00   [info]     charon:  00[KNL] deleting SAD entry with SPI c8abeb8f  (mark 0/0x00000000)
	Line 1745: 2004-01-02T03:15:18.184762+00:00   [info]     charon:  03[ENC] parsing payload from => 76 bytes @ 0xae000488
	Line 1746: 2004-01-02T03:15:18.185135+00:00   [info]     charon:  03[ENC]    0: 37 89 9E 2A 67 20 D3 4D 52 03 16 E3 4B A6 7A D0  7..*g .MR...K.z.
	Line 1747: 2004-01-02T03:15:18.185465+00:00   [info]     charon:  03[ENC]   16: 2E 20 25 20 00 00 00 65 00 00 00 4C 00 00 00 30  . % ...e...L...0
	Line 1748: 2004-01-02T03:15:18.185811+00:00   [info]     charon:  03[ENC]   32: 93 76 0A EF 41 E4 07 BD BB FC 94 4E F8 6B 70 85  .v..A......N.kp.
	Line 1749: 2004-01-02T03:15:18.186123+00:00   [info]     charon:  03[ENC]   48: AE 23 41 72 D1 01 26 1F CB D5 13 DF A3 03 94 B1  .#Ar..&.........
	Line 1750: 2004-01-02T03:15:18.186443+00:00   [info]     charon:  03[ENC]   64: B2 02 39 4F 1C B3 09 12 60 AF A9 F3              ..9O....`...
	Line 1751: 2004-01-02T03:15:18.186754+00:00   [info]     charon:  03[ENC]   parsing rule 0 IKE_SPI
	Line 1752: 2004-01-02T03:15:18.187238+00:00   [info]     charon:  00[KNL] deleting SAD entry with SPI c8abeb8f  (mark 0/0x00000000)
	Line 1753: 2004-01-02T03:15:18.187587+00:00   [info]     charon:  00[KNL] sending XFRM_MSG_DELSA 627: => 40 bytes @ 0xbed24158
	Line 1754: 2004-01-02T03:15:18.187933+00:00   [info]     charon:  00[KNL]    0: 28 00 00 00 11 00 05 00 73 02 00 00 C5 3B 00 00  (.......s....;..
	Line 1755: 2004-01-02T03:15:18.188266+00:00   [info]     charon:  00[KNL]   16: 15 15 15 17 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 1756: 2004-01-02T03:15:18.188616+00:00   [info]     charon:  00[KNL]   32: C8 AB EB 8F 02 00 32 00                          ......2.
	Line 1757: 2004-01-02T03:15:18.188943+00:00   [info]     charon:  03[ENC]   parsing rule 0 IKE_SPI
	Line 1758: 2004-01-02T03:15:18.189299+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae0008f0
	Line 1759: 2004-01-02T03:15:18.189654+00:00   [info]     charon:  03[ENC]    0: 37 89 9E 2A 67 20 D3 4D                          7..*g .M
	Line 1760: 2004-01-02T03:15:18.189958+00:00   [info]     charon:  00[KNL] sending XFRM_MSG_DELSA 627: => 40 bytes @ 0xbed24158
	Line 1761: 2004-01-02T03:15:18.190285+00:00   [info]     charon:  00[KNL]    0: 28 00 00 00 11 00 05 00 73 02 00 00 C5 3B 00 00  (.......s....;..
	Line 1762: 2004-01-02T03:15:18.190594+00:00   [info]     charon:  00[KNL]   16: 15 15 15 17 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 1763: 2004-01-02T03:15:18.190975+00:00   [info]     charon:  00[KNL]   32: C8 AB EB 8F 02 00 32 00                          ......2.
	Line 1764: 2004-01-02T03:15:18.191321+00:00   [info]     charon:  00[KNL] received (2) 627: => 36 bytes @ 0x1e681d0
	Line 1765: 2004-01-02T03:15:18.191699+00:00   [info]     charon:  00[KNL]    0: 24 00 00 00 02 00 00 00 73 02 00 00 C5 3B 00 00  $.......s....;..
	Line 1766: 2004-01-02T03:15:18.192031+00:00   [info]     charon:  00[KNL]   16: 00 00 00 00 28 00 00 00 11 00 05 00 73 02 00 00  ....(.......s...
	Line 1767: 2004-01-02T03:15:18.192383+00:00   [info]     charon:  00[KNL]   32: C5 3B 00 00                                      .;..
	Line 1768: 2004-01-02T03:15:18.192765+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae0008f0
	Line 1769: 2004-01-02T03:15:18.193105+00:00   [info]     charon:  03[ENC]    0: 37 89 9E 2A 67 20 D3 4D                          7..*g .M
	Line 1770: 2004-01-02T03:15:18.193426+00:00   [info]     charon:  03[ENC]   parsing rule 1 IKE_SPI
	Line 1771: 2004-01-02T03:15:18.193780+00:00   [info]     charon:  00[KNL] received (2) 627: => 36 bytes @ 0x1e681d0
	Line 1772: 2004-01-02T03:15:18.194166+00:00   [info]     charon:  00[KNL]    0: 24 00 00 00 02 00 00 00 73 02 00 00 C5 3B 00 00  $.......s....;..
	Line 1773: 2004-01-02T03:15:18.194553+00:00   [info]     charon:  00[KNL]   16: 00 00 00 00 28 00 00 00 11 00 05 00 73 02 00 00  ....(.......s...
	Line 1774: 2004-01-02T03:15:18.194879+00:00   [info]     charon:  00[KNL]   32: C5 3B 00 00                                      .;..
	Line 1775: 2004-01-02T03:15:18.195233+00:00   [info]     charon:  00[KNL] deleted SAD entry with SPI c8abeb8f (mark 0/0x00000000)
	Line 1776: 2004-01-02T03:15:18.195554+00:00   [info]     charon:  03[ENC]   parsing rule 1 IKE_SPI
	Line 1777: 2004-01-02T03:15:18.195929+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae0008f8
	Line 1778: 2004-01-02T03:15:18.196252+00:00   [info]     charon:  03[ENC]    0: 52 03 16 E3 4B A6 7A D0                          R...K.z.
	Line 1779: 2004-01-02T03:15:18.196610+00:00   [info]     charon:  00[KNL] deleted SAD entry with SPI c8abeb8f (mark 0/0x00000000)
	Line 1780: 2004-01-02T03:15:18.196924+00:00   [info]     charon:  00[KNL] deleting policy 2000::/64 === 2012::/64 out  (mark 0/0x00000000)
	Line 1781: 2004-01-02T03:15:18.197555+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae0008f8
	Line 1782: 2004-01-02T03:15:18.197878+00:00   [info]     charon:  03[ENC]    0: 52 03 16 E3 4B A6 7A D0                          R...K.z.
	Line 1783: 2004-01-02T03:15:18.198208+00:00   [info]     charon:  03[ENC]   parsing rule 2 U_INT_8
	Line 1784: 2004-01-02T03:15:18.198615+00:00   [info]     charon:  00[KNL] deleting policy 2000::/64 === 2012::/64 out  (mark 0/0x00000000)
	Line 1785: 2004-01-02T03:15:18.198954+00:00   [info]     charon:  00[KNL] deleting policy 2012::/64 === 2000::/64 in  (mark 0/0x00000000)
	Line 1786: 2004-01-02T03:15:18.199341+00:00   [info]     charon:  03[ENC]   parsing rule 2 U_INT_8
	Line 1787: 2004-01-02T03:15:18.199712+00:00   [info]     charon:  03[ENC]    => 46
	Line 1788: 2004-01-02T03:15:18.200109+00:00   [info]     charon:  00[KNL] deleting policy 2012::/64 === 2000::/64 in  (mark 0/0x00000000)
	Line 1789: 2004-01-02T03:15:18.200429+00:00   [info]     charon:  00[KNL] deleting policy 2012::/64 === 2000::/64 fwd  (mark 0/0x00000000)
	Line 1790: 2004-01-02T03:15:18.200740+00:00   [info]     charon:  03[ENC]    => 46
	Line 1791: 2004-01-02T03:15:18.201059+00:00   [info]     charon:  03[ENC]   parsing rule 3 U_INT_4
	Line 1792: 2004-01-02T03:15:18.201363+00:00   [info]     charon:  00[KNL] deleting policy 2012::/64 === 2000::/64 fwd  (mark 0/0x00000000)
	Line 1793: 2004-01-02T03:15:18.201679+00:00   [info]     charon:  03[ENC]   parsing rule 3 U_INT_4
	Line 1794: 2004-01-02T03:15:18.201990+00:00   [info]     charon:  01[JOB] terminated worker thread 01
	Line 1795: 2004-01-02T03:15:18.202298+00:00   [info]     charon:  01[JOB] terminated worker thread 01
	Line 1796: 2004-01-02T03:15:18.202612+00:00   [info]     charon:  02[JOB] terminated worker thread 02
	Line 1797: 2004-01-02T03:15:18.202924+00:00   [info]     charon:  02[JOB] terminated worker thread 02
	Line 1798: 2004-01-02T03:15:18.203243+00:00   [info]     charon:  04[JOB] terminated worker thread 04
	Line 1799: 2004-01-02T03:15:18.203580+00:00   [info]     charon:  04[JOB] terminated worker thread 04
	Line 1800: 2004-01-02T03:15:18.203923+00:00   [info]     charon:  03[ENC]    => 2
	Line 1801: 2004-01-02T03:15:18.204259+00:00   [info]     charon:  03[ENC]    => 2
	Line 1802: 2004-01-02T03:15:18.204575+00:00   [info]     charon:  03[ENC]   parsing rule 4 U_INT_4
	Line 1803: 2004-01-02T03:15:18.204901+00:00   [info]     charon:  03[ENC]   parsing rule 4 U_INT_4
	Line 1804: 2004-01-02T03:15:18.205210+00:00   [info]     charon:  03[ENC]    => 0
	Line 1805: 2004-01-02T03:15:18.205542+00:00   [info]     charon:  03[ENC]    => 0
	Line 1806: 2004-01-02T03:15:18.205857+00:00   [info]     charon:  03[ENC]   parsing rule 5 U_INT_8
	Line 1807: 2004-01-02T03:15:18.206180+00:00   [info]     charon:  03[ENC]   parsing rule 5 U_INT_8
	Line 1808: 2004-01-02T03:15:18.206501+00:00   [info]     charon:  03[ENC]    => 37
	Line 1809: 2004-01-02T03:15:18.206827+00:00   [info]     charon:  03[ENC]    => 37
	Line 1810: 2004-01-02T03:15:18.207141+00:00   [info]     charon:  03[ENC]   parsing rule 6 RESERVED_BIT
	Line 1811: 2004-01-02T03:15:18.207468+00:00   [info]     charon:  03[ENC]   parsing rule 6 RESERVED_BIT
	Line 1812: 2004-01-02T03:15:18.207780+00:00   [info]     charon:  03[ENC]    => 0
	Line 1813: 2004-01-02T03:15:18.208107+00:00   [info]     charon:  03[ENC]    => 0
	Line 1814: 2004-01-02T03:15:18.208420+00:00   [info]     charon:  03[ENC]   parsing rule 7 RESERVED_BIT
	Line 1815: 2004-01-02T03:15:18.208748+00:00   [info]     charon:  03[ENC]   parsing rule 7 RESERVED_BIT
	Line 1816: 2004-01-02T03:15:18.209060+00:00   [info]     charon:  03[ENC]    => 0
	Line 1817: 2004-01-02T03:15:18.209392+00:00   [info]     charon:  03[ENC]    => 0
	Line 1818: 2004-01-02T03:15:18.209704+00:00   [info]     charon:  03[ENC]   parsing rule 8 FLAG
	Line 1819: 2004-01-02T03:15:18.210016+00:00   [info]     charon:  03[ENC]   parsing rule 8 FLAG
	Line 1820: 2004-01-02T03:15:18.210329+00:00   [info]     charon:  03[ENC]    => 1
	Line 1821: 2004-01-02T03:15:18.210653+00:00   [info]     charon:  03[ENC]    => 1
	Line 1822: 2004-01-02T03:15:18.210969+00:00   [info]     charon:  03[ENC]   parsing rule 9 FLAG
	Line 1823: 2004-01-02T03:15:18.211296+00:00   [info]     charon:  03[ENC]   parsing rule 9 FLAG
	Line 1824: 2004-01-02T03:15:18.211607+00:00   [info]     charon:  03[ENC]    => 0
	Line 1825: 2004-01-02T03:15:18.211934+00:00   [info]     charon:  03[ENC]    => 0
	Line 1826: 2004-01-02T03:15:18.212247+00:00   [info]     charon:  03[ENC]   parsing rule 10 FLAG
	Line 1827: 2004-01-02T03:15:18.212574+00:00   [info]     charon:  03[ENC]   parsing rule 10 FLAG
	Line 1828: 2004-01-02T03:15:18.212885+00:00   [info]     charon:  03[ENC]    => 0
	Line 1829: 2004-01-02T03:15:18.213215+00:00   [info]     charon:  03[ENC]    => 0
	Line 1830: 2004-01-02T03:15:18.213526+00:00   [info]     charon:  03[ENC]   parsing rule 11 FLAG
	Line 1831: 2004-01-02T03:15:18.213839+00:00   [info]     charon:  03[ENC]   parsing rule 11 FLAG
	Line 1832: 2004-01-02T03:15:18.214184+00:00   [info]     charon:  03[ENC]    => 0
	Line 1833: 2004-01-02T03:15:18.214460+00:00   [info]     charon:  03[ENC]    => 0
	Line 1834: 2004-01-02T03:15:18.214711+00:00   [info]     charon:  03[ENC]   parsing rule 12 FLAG
	Line 1835: 2004-01-02T03:15:18.214957+00:00   [info]     charon:  03[ENC]   parsing rule 12 FLAG
	Line 1836: 2004-01-02T03:15:18.215197+00:00   [info]     charon:  03[ENC]    => 0
	Line 1837: 2004-01-02T03:15:18.215437+00:00   [info]     charon:  03[ENC]    => 0
	Line 1838: 2004-01-02T03:15:18.215692+00:00   [info]     charon:  03[ENC]   parsing rule 13 FLAG
	Line 1839: 2004-01-02T03:15:18.215931+00:00   [info]     charon:  03[ENC]   parsing rule 13 FLAG
	Line 1840: 2004-01-02T03:15:18.216175+00:00   [info]     charon:  03[ENC]    => 0
	Line 1841: 2004-01-02T03:15:18.216420+00:00   [info]     charon:  03[ENC]    => 0
	Line 1842: 2004-01-02T03:15:18.216667+00:00   [info]     charon:  03[ENC]   parsing rule 14 U_INT_32
	Line 1843: 2004-01-02T03:15:18.216917+00:00   [info]     charon:  03[ENC]   parsing rule 14 U_INT_32
	Line 1844: 2004-01-02T03:15:18.217219+00:00   [info]     charon:  03[ENC]    => 101
	Line 1845: 2004-01-02T03:15:18.217470+00:00   [info]     charon:  03[ENC]    => 101
	Line 1846: 2004-01-02T03:15:18.217797+00:00   [info]     charon:  03[ENC]   parsing rule 15 HEADER_LENGTH
	Line 1847: 2004-01-02T03:15:18.217991+00:00   [info]     charon:  03[ENC]   parsing rule 15 HEADER_LENGTH
	Line 1848: 2004-01-02T03:15:18.218191+00:00   [info]     charon:  03[ENC]    => 76
	Line 1849: 2004-01-02T03:15:18.218388+00:00   [info]     charon:  03[ENC]    => 76
	Line 1850: 2004-01-02T03:15:18.218578+00:00   [info]     charon:  03[ENC] parsing HEADER payload finished
	Line 1851: 2004-01-02T03:15:18.218767+00:00   [info]     charon:  03[ENC] parsing HEADER payload finished
	Line 1852: 2004-01-02T03:15:18.218957+00:00   [info]     charon:  03[ENC] parsed a INFORMATIONAL response header
	Line 1853: 2004-01-02T03:15:18.219149+00:00   [info]     charon:  03[ENC] parsed a INFORMATIONAL response header
	Line 1854: 2004-01-02T03:15:18.219341+00:00   [info]     charon:  03[NET] waiting for data on sockets
	Line 1855: 2004-01-02T03:15:18.219528+00:00   [info]     charon:  03[NET] waiting for data on sockets
	Line 1856: 2004-01-02T03:15:18.219747+00:00   [info]     charon:  03[JOB] terminated worker thread 03
	Line 1857: 2004-01-02T03:15:18.219932+00:00   [info]     charon:  03[JOB] terminated worker thread 03
	Line 1858: 2004-01-02T03:15:18.220275+00:00   [info]     charon:  00[KNL] sending RTM_GETRULE 207: => 36 bytes @ 0xbed241a0
	Line 1859: 2004-01-02T03:15:18.220535+00:00   [info]     charon:  00[KNL]    0: 24 00 00 00 21 00 05 00 CF 00 00 00 C5 3B 00 00  $...!........;..
	Line 1860: 2004-01-02T03:15:18.220792+00:00   [info]     charon:  00[KNL]   16: 02 00 00 00 DC 03 00 01 00 00 00 00 08 00 06 00  ................
	Line 1861: 2004-01-02T03:15:18.221198+00:00   [info]     charon:  00[KNL]   32: 00 80 00 00                                      ....
	Line 1862: 2004-01-02T03:15:18.221427+00:00   [info]     charon:  00[KNL] sending RTM_GETRULE 207: => 36 bytes @ 0xbed241a0
	Line 1863: 2004-01-02T03:15:18.221652+00:00   [info]     charon:  00[KNL]    0: 24 00 00 00 21 00 05 00 CF 00 00 00 C5 3B 00 00  $...!........;..
	Line 1864: 2004-01-02T03:15:18.221935+00:00   [info]     charon:  00[KNL]   16: 02 00 00 00 DC 03 00 01 00 00 00 00 08 00 06 00  ................
	Line 1865: 2004-01-02T03:15:18.222164+00:00   [info]     charon:  00[KNL]   32: 00 80 00 00                                      ....
	Line 1867: 2004-01-02T03:15:18.223187+00:00   [info]     charon:  00[KNL] received (2) 207: => 36 bytes @ 0x1e57070
	Line 1868: 2004-01-02T03:15:18.223445+00:00   [info]     charon:  00[KNL]    0: 24 00 00 00 02 00 00 00 CF 00 00 00 C5 3B 00 00  $............;..
	Line 1870: 2004-01-02T03:15:18.224462+00:00   [info]     charon:  00[KNL]   16: 00 00 00 00 24 00 00 00 21 00 05 00 CF 00 00 00  ....$...!.......
	Line 1871: 2004-01-02T03:15:18.224735+00:00   [info]     charon:  00[KNL]   32: C5 3B 00 00                                      .;..
	Line 1872: 2004-01-02T03:15:18.225131+00:00   [info]     charon:  00[KNL] received (2) 207: => 36 bytes @ 0x1e57070
	Line 1873: 2004-01-02T03:15:18.225406+00:00   [info]     charon:  00[KNL]    0: 24 00 00 00 02 00 00 00 CF 00 00 00 C5 3B 00 00  $............;..
	Line 1874: 2004-01-02T03:15:18.225639+00:00   [info]     charon:  00[KNL]   16: 00 00 00 00 24 00 00 00 21 00 05 00 CF 00 00 00  ....$...!.......
	Line 1875: 2004-01-02T03:15:18.225856+00:00   [info]     charon:  00[KNL]   32: C5 3B 00 00                                      .;..
	Line 1876: 2004-01-02T03:15:18.226096+00:00   [info]     charon:  00[KNL] sending RTM_GETRULE 208: => 36 bytes @ 0xbed241a0
	Line 1877: 2004-01-02T03:15:18.226323+00:00   [info]     charon:  00[KNL]    0: 24 00 00 00 21 00 05 00 D0 00 00 00 C5 3B 00 00  $...!........;..
	Line 1878: 2004-01-02T03:15:18.226572+00:00   [info]     charon:  00[KNL]   16: 0A 00 00 00 DC 03 00 01 00 00 00 00 08 00 06 00  ................
	Line 1879: 2004-01-02T03:15:18.226807+00:00   [info]     charon:  00[KNL]   32: 00 80 00 00                                      ....
	Line 1880: 2004-01-02T03:15:18.227036+00:00   [info]     charon:  00[KNL] sending RTM_GETRULE 208: => 36 bytes @ 0xbed241a0
	Line 1881: 2004-01-02T03:15:18.227266+00:00   [info]     charon:  00[KNL]    0: 24 00 00 00 21 00 05 00 D0 00 00 00 C5 3B 00 00  $...!........;..
	Line 1882: 2004-01-02T03:15:18.227575+00:00   [info]     charon:  00[KNL]   16: 0A 00 00 00 DC 03 00 01 00 00 00 00 08 00 06 00  ................
	Line 1883: 2004-01-02T03:15:18.227818+00:00   [info]     charon:  00[KNL]   32: 00 80 00 00                                      ....
	Line 1885: 2004-01-02T03:15:18.228800+00:00   [info]     charon:  00[KNL] received (2) 208: => 36 bytes @ 0x1e57070
	Line 1887: 2004-01-02T03:15:18.229733+00:00   [info]     charon:  00[KNL]    0: 24 00 00 00 02 00 00 00 D0 00 00 00 C5 3B 00 00  $............;..
	Line 1888: 2004-01-02T03:15:18.229980+00:00   [info]     charon:  00[KNL]   16: 00 00 00 00 24 00 00 00 21 00 05 00 D0 00 00 00  ....$...!.......
	Line 1889: 2004-01-02T03:15:18.230249+00:00   [info]     charon:  00[KNL]   32: C5 3B 00 00                                      .;..
	Line 1890: 2004-01-02T03:15:18.230508+00:00   [info]     charon:  00[KNL] received (2) 208: => 36 bytes @ 0x1e57070
	Line 1891: 2004-01-02T03:15:18.230735+00:00   [info]     charon:  00[KNL]    0: 24 00 00 00 02 00 00 00 D0 00 00 00 C5 3B 00 00  $............;..
	Line 1892: 2004-01-02T03:15:18.231145+00:00   [info]     charon:  00[KNL]   16: 00 00 00 00 24 00 00 00 21 00 05 00 D0 00 00 00  ....$...!.......
	Line 1893: 2004-01-02T03:15:18.231370+00:00   [info]     charon:  00[KNL]   32: C5 3B 00 00                                      .;..
	Line 1894: 2004-01-02T03:15:18.231626+00:00   [info]     charon:  00[KNL] getting iface index for br1
	Line 1895: 2004-01-02T03:15:18.231852+00:00   [info]     charon:  00[KNL] getting iface index for br1
	Line 1896: 2004-01-02T03:15:18.232280+00:00   [info]     charon:  00[KNL] sending RTM_DELROUTE 209: => 76 bytes @ 0xbed24190
	Line 1898: 4-01-02T03:15:18.232588+00:00   [info]     charon:  00[KNL]    0: 4C 00 00 00 19 00 05 00 D1 00 00 00 C5 3B 00 00  L............;..
	Line 1899: 2004-01-02T03:15:18.232827+00:00   [info]     charon:  00[KNL]   16: 0A 40 00 00 DC 04 00 01 00 00 00 00 14 00 01 00  . at ..............
	Line 1900: 2004-01-02T03:15:18.233060+00:00   [info]     charon:  00[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 1901: 2004-01-02T03:15:18.233299+00:00   [info]     charon:  00[KNL]   48: 14 00 07 00 20 00 00 00 00 00 00 00 00 00 00 00  .... ...........
	Line 1902: 2004-01-02T03:15:18.233548+00:00   [info]     charon:  00[KNL]   64: 00 00 00 12 08 00 04 00 1F 00 00 00              ............
	Line 1903: 2004-01-02T03:15:18.233787+00:00   [info]     charon:  00[KNL] sending RTM_DELROUTE 209: => 76 bytes @ 0xbed24190
	Line 1904: 2004-01-02T03:15:18.234035+00:00   [info]     charon:  00[KNL]    0: 4C 00 00 00 19 00 05 00 D1 00 00 00 C5 3B 00 00  L............;..
	Line 1905: 2004-01-02T03:15:18.234268+00:00   [info]     charon:  00[KNL]   16: 0A 40 00 00 DC 04 00 01 00 00 00 00 14 00 01 00  . at ..............
	Line 1906: 2004-01-02T03:15:18.238950+00:00   [info]     charon:  00[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 1907: 2004-01-02T03:15:18.239680+00:00   [info]     charon:  00[KNL]   48: 14 00 07 00 20 00 00 00 00 00 00 00 00 00 00 00  .... ...........
	Line 1908: 2004-01-02T03:15:18.243948+00:00   [info]     charon:  00[KNL]   64: 00 00 00 12 08 00 04 00 1F 00 00 00              ............
	Line 1910: 2004-01-02T03:15:18.245552+00:00   [info]     charon:  00[KNL] received (2) 209: => 36 bytes @ 0x1e59588
	Line 1911: 2004-01-02T03:15:18.245981+00:00   [info]     charon:  00[KNL]    0: 24 00 00 00 02 00 00 00 D1 00 00 00 C5 3B 00 00  $............;..
	Line 1912: 2004-01-02T03:15:18.246363+00:00   [info]     charon:  00[KNL]   16: 00 00 00 00 4C 00 00 00 19 00 05 00 D1 00 00 00  ....L...........
	Line 1913: 2004-01-02T03:15:18.246755+00:00   [info]     charon:  00[KNL]   32: C5 3B 00 00                                      .;..
	Line 1914: 2004-01-02T03:15:18.247144+00:00   [info]     charon:  00[KNL] received (2) 209: => 36 bytes @ 0x1e59588
	Line 1915: 2004-01-02T03:15:18.247526+00:00   [info]     charon:  00[KNL]    0: 24 00 00 00 02 00 00 00 D1 00 00 00 C5 3B 00 00  $............;..
	Line 1916: 2004-01-02T03:15:18.247915+00:00   [info]     charon:  00[KNL]   16: 00 00 00 00 4C 00 00 00 19 00 05 00 D1 00 00 00  ....L...........
	Line 1917: 2004-01-02T03:15:18.248290+00:00   [info]     charon:  00[KNL]   32: C5 3B 00 00                                      .;..
	Line 1919: 2004-01-02T03:15:18.249702+00:00   [info]     ipsec_starter[15300]:  charon stopped after 400 ms
	Line 1998: 2004-01-02T03:15:52.167041+00:00   [info]     charon:  00[DMN] Starting IKE charon daemon (strongSwan 5.2.2, Linux 3.14.51-g74d045e-axm, armv7l)
	Line 1998: 2004-01-02T03:15:52.167041+00:00   [info]     charon:  00[DMN] Starting IKE charon daemon (strongSwan 5.2.2, Linux 3.14.51-g74d045e-axm, armv7l)
	Line 2010: 2004-01-02T03:15:52.295109+00:00   [info]     ipsec_starter[20941]:  charon (20942) started after 140 ms
	Line 2011: 2004-01-02T03:15:52.297390+00:00   [info]     charon:  08[IKE] initiating IKE_SA conn1_8[1] to 21.21.21.23
	Line 2012: 2004-01-02T03:15:52.298356+00:00   [info]     charon:  08[IKE] initiating IKE_SA conn1_8[1] to 21.21.21.23
	Line 2013: 2004-01-02T03:15:52.360365+00:00   [info]     charon:  10[IKE] establishing CHILD_SA conn1_8
	Line 2014: 2004-01-02T03:15:52.361311+00:00   [info]     charon:  10[IKE] establishing CHILD_SA conn1_8
	Line 2015: 2004-01-02T03:15:52.384837+00:00   [info]     charon:  12[IKE] IKE_SA conn1_8[1] established between 21.21.21.21[CN=oms_cert2]...21.21.21.23[CN=oms_cert2]
	Line 2016: 2004-01-02T03:15:52.385732+00:00   [info]     charon:  12[IKE] IKE_SA conn1_8[1] established between 21.21.21.21[CN=oms_cert2]...21.21.21.23[CN=oms_cert2]
	Line 2018: 2004-01-02T03:15:52.388535+00:00   [info]     charon:  12[IKE] CHILD_SA conn1_8{1} established with SPIs c54c5d9e_i c696499c_o and TS 2000::/64 === 2012::/64  mode :: INITIATOR
	Line 2019: 2004-01-02T03:15:52.389582+00:00   [info]     charon:  12[IKE] CHILD_SA conn1_8{1} established with SPIs c54c5d9e_i c696499c_o and TS 2000::/64 === 2012::/64  mode :: INITIATOR
	Line 2042: Status of IKE charon daemon (strongSwan 5.2.2, Linux 3.14.51-g74d045e-axm, armv7l):
	Line 2046:   loaded plugins: charon aes des rc2 sha1 sha2 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf gmp xcbc cmac hmac cra curl attr kernel-netlink resolve socket-default stroke updown xauth-generic
	Line 2086: root@ :/etc/ipsec.d/cacerts >2004-01-02T03:16:17.728253+00:00   [info]     charon:  02[JOB] watcher got notification, rebuilding
	Line 2087: 2004-01-02T03:16:17.729173+00:00   [info]     charon:  02[JOB] watcher got notification, rebuilding
	Line 2088: 2004-01-02T03:16:17.730026+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 2089: 2004-01-02T03:16:17.730879+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 2090: 2004-01-02T03:16:17.731739+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 2091: 2004-01-02T03:16:17.732643+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 2092: 2004-01-02T03:16:17.733485+00:00   [info]     charon:  02[JOB]   watching 16 for reading
	Line 2093: 2004-01-02T03:16:17.734362+00:00   [info]     charon:  02[JOB]   watching 16 for reading
	Line 2094: 2004-01-02T03:16:17.735230+00:00   [info]     charon:  02[JOB] watcher going to poll() 4 fds
	Line 2095: 2004-01-02T03:16:17.736109+00:00   [info]     charon:  02[JOB] watcher going to poll() 4 fds
	Line 2101: 2004-01-02T03:16:19.878783+00:00   [info]     charon:  02[JOB] watched FD 16 ready to read
	Line 2102: 2004-01-02T03:16:19.880142+00:00   [info]     charon:  02[JOB] watched FD 16 ready to read
	Line 2103: 2004-01-02T03:16:19.881068+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 2104: 2004-01-02T03:16:19.882426+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 2105: 2004-01-02T03:16:19.883333+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 2106: 2004-01-02T03:16:19.884693+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 2107: 2004-01-02T03:16:19.885616+00:00   [info]     charon:  02[JOB] watcher going to poll() 3 fds
	Line 2108: 2004-01-02T03:16:19.886913+00:00   [info]     charon:  02[JOB] watcher going to poll() 3 fds
	Line 2109: 2004-01-02T03:16:19.887817+00:00   [info]     charon:  02[JOB] watcher got notification, rebuilding
	Line 2110: 2004-01-02T03:16:19.889107+00:00   [info]     charon:  02[JOB] watcher got notification, rebuilding
	Line 2111: 2004-01-02T03:16:19.890043+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 2112: 2004-01-02T03:16:19.891412+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 2113: 2004-01-02T03:16:19.892299+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 2114: 2004-01-02T03:16:19.893604+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 2115: 2004-01-02T03:16:19.894558+00:00   [info]     charon:  14[CFG] stroke message => 416 bytes @ 0xad700518
	Line 2116: 2004-01-02T03:16:19.895876+00:00   [info]     charon:  14[CFG]    0: A0 01 00 00 09 00 00 00 01 00 00 00 00 00 00 00  ................
	Line 2117: 2004-01-02T03:16:19.897138+00:00   [info]     charon:  14[CFG]   16: 00 00 00 00 00 00 00 00 00 00 00 00 60 48 EA BE  ............`H..
	Line 2118: 2004-01-02T03:16:19.898376+00:00   [info]     charon:  14[CFG]   32: 80 41 EA BE C0 D4 F8 B6 68 46 EA BE 00 00 00 00  .A......hF......
	Line 2119: 2004-01-02T03:16:19.899609+00:00   [info]     charon:  14[CFG]   48: 00 D0 D7 B6 EF 70 CB B6 0C 42 EA BE 06 00 00 00  .....p...B......
	Line 2120: 2004-01-02T03:16:19.900949+00:00   [info]     charon:  14[CFG]   64: 01 00 00 00 60 48 EA BE 48 42 EA BE 8C 41 EA BE  ....`H..HB...A..
	Line 2121: 2004-01-02T03:16:19.902178+00:00   [info]     charon:  14[CFG]   80: 88 41 EA BE 79 48 EA BE 00 00 00 00 90 4A EA BE  .A..yH.......J..
	Line 2122: 2004-01-02T03:16:19.903427+00:00   [info]     charon:  14[CFG]   96: 79 48 EA BE 90 4A EA BE 00 00 00 00 73 B5 C6 B6  yH...J......s...
	Line 2123: 2004-01-02T03:16:19.904740+00:00   [info]     charon:  14[CFG]  112: D0 41 EA BE C0 D4 F8 B6 B8 46 EA BE 00 00 00 00  .A.......F......
	Line 2124: 2004-01-02T03:16:19.906008+00:00   [info]     charon:  14[CFG]  128: 00 D0 D7 B6 EF 70 CB B6 5C 42 EA BE CC 41 EA BE  .....p..\B...A..
	Line 2125: 2004-01-02T03:16:19.907242+00:00   [info]     charon:  14[CFG]  144: C8 41 EA BE 79 48 EA BE 00 00 00 00 90 4A EA BE  .A..yH.......J..
	Line 2126: 2004-01-02T03:16:19.908475+00:00   [info]     charon:  14[CFG]  160: 79 48 EA BE 90 4A EA BE 78 48 EA BE 94 4A EA BE  yH...J..xH...J..
	Line 2127: 2004-01-02T03:16:19.909720+00:00   [info]     charon:  14[CFG]  176: E8 41 EA BE 40 48 EA BE 00 00 00 00 6C 4A EA BE  .A.. at H......lJ..
	Line 2128: 2004-01-02T03:16:19.911054+00:00   [info]     charon:  14[CFG]  192: 00 00 00 00 00 00 00 00 FF FF FF FF 0C 42 EA BE  .............B..
	Line 2129: 2004-01-02T03:16:19.912284+00:00   [info]     charon:  14[CFG]  208: 08 42 EA BE 60 48 EA BE 00 00 00 00 8C 4A EA BE  .B..`H.......J..
	Line 2130: 2004-01-02T03:16:19.913638+00:00   [info]     charon:  14[CFG]  224: 60 48 EA BE 90 4A EA BE 6F 48 EA BE 94 4A EA BE  `H...J..oH...J..
	Line 2131: 2004-01-02T03:16:19.914931+00:00   [info]     charon:  14[CFG]  240: 00 00 00 00 00 00 00 00 FF FF FF FF 3C 42 EA BE  ............<B..
	Line 2132: 2004-01-02T03:16:19.916208+00:00   [info]     charon:  14[CFG]  256: 38 42 EA BE 73 B5 C6 B6 00 00 00 00 B4 47 EA BE  8B..s........G..
	Line 2133: 2004-01-02T03:16:19.917465+00:00   [info]     charon:  14[CFG]  272: 00 00 00 00 00 00 00 00 FF FF FF FF 5C 42 EA BE  ............\B..
	Line 2134: 2004-01-02T03:16:19.918725+00:00   [info]     charon:  14[CFG]  288: 58 42 EA BE 73 B5 C6 B6 00 00 00 00 D4 47 EA BE  XB..s........G..
	Line 2135: 2004-01-02T03:16:19.920080+00:00   [info]     charon:  14[CFG]  304: 73 B5 C6 B6 D8 47 EA BE 73 B5 C6 B6 E0 47 EA BE  s....G..s....G..
	Line 2136: 2004-01-02T03:16:19.921367+00:00   [info]     charon:  14[CFG]  320: 01 00 00 00 00 00 00 00 28 26 C9 00 4C 43 EA BE  ........(&..LC..
	Line 2137: 2004-01-02T03:16:19.922626+00:00   [info]     charon:  14[CFG]  336: 4C 26 C9 00 E1 EC C4 B6 E1 EC C4 B6 94 43 EA BE  L&...........C..
	Line 2138: 2004-01-02T03:16:19.923985+00:00   [info]     charon:  14[CFG]  352: 48 43 EA BE 48 26 C9 00 03 00 00 00 44 26 C9 00  HC..H&......D&..
	Line 2141: 2004-01-02T03:16:20.138446+00:00   [info]     charon:  02[JOB] watcher got notification, rebuilding
	Line 2142: 2004-01-02T03:16:20.139675+00:00   [info]     charon:  02[JOB] watcher got notification, rebuilding
	Line 2143: 2004-01-02T03:16:20.140602+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 2144: 2004-01-02T03:16:20.141446+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 2145: 2004-01-02T03:16:20.142333+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 2146: 2004-01-02T03:16:20.143228+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 2147: 2004-01-02T03:16:20.144129+00:00   [info]     charon:  02[JOB]   watching 16 for reading
	Line 2148: 2004-01-02T03:16:20.145047+00:00   [info]     charon:  02[JOB]   watching 16 for reading
	Line 2149: 2004-01-02T03:16:20.145907+00:00   [info]     charon:  02[JOB] watcher going to poll() 4 fds
	Line 2150: Status of IKE charon daemon (strongSwan 5.2.2, Linux 3.14.51-g74d045e-axm, armv7l):
	Line 2154:   loaded plugins: charon aes des rc2 sha1 sha2 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf gmp xcbc cmac hmac cra curl attr kernel-netlink resolve socket-default stroke updown xauth-generic
	Line 2178: 2004-01-02T03:16:20.146764+00:00   [info]     charon:  02[JOB] watcher going to poll() 4 fds
	Line 2179: root@ :/etc/ipsec.d/cacerts >2004-01-02T03:16:22.377691+00:00   [info]     charon:  03[NET] received packet => 76 bytes @ 0xb55b6450
	Line 2180: 2004-01-02T03:16:22.378596+00:00   [info]     charon:  03[NET]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 2181: 2004-01-02T03:16:22.379461+00:00   [info]     charon:  03[NET]   16: 2E 20 25 00 00 00 00 02 00 00 00 4C 00 00 00 30  . %........L...0
	Line 2182: 2004-01-02T03:16:22.380349+00:00   [info]     charon:  03[NET]   32: A9 EB 93 1F D7 C9 F7 F1 17 BA FD 2D 07 CC FE 22  ...........-..."
	Line 2183: 2004-01-02T03:16:22.381539+00:00   [info]     charon:  03[NET]   48: 32 E7 9B D9 75 85 6D C0 DE 2B 80 87 59 8C 7B D0  2...u.m..+..Y.{.
	Line 2184: 2004-01-02T03:16:22.382443+00:00   [info]     charon:  03[NET]   64: 46 FD C6 02 1E F0 9D CF 43 57 58 7A              F.......CWXz
	Line 2185: 2004-01-02T03:16:22.384524+00:00   [info]     charon:  03[NET] received packet => 76 bytes @ 0xb55b6450
	Line 2186: 2004-01-02T03:16:22.386115+00:00   [info]     charon:  03[NET]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 2187: 2004-01-02T03:16:22.387588+00:00   [info]     charon:  03[NET]   16: 2E 20 25 00 00 00 00 02 00 00 00 4C 00 00 00 30  . %........L...0
	Line 2188: 2004-01-02T03:16:22.388405+00:00   [info]     charon:  03[NET]   32: A9 EB 93 1F D7 C9 F7 F1 17 BA FD 2D 07 CC FE 22  ...........-..."
	Line 2189: 2004-01-02T03:16:22.389238+00:00   [info]     charon:  03[NET]   48: 32 E7 9B D9 75 85 6D C0 DE 2B 80 87 59 8C 7B D0  2...u.m..+..Y.{.
	Line 2190: 2004-01-02T03:16:22.390019+00:00   [info]     charon:  03[NET]   64: 46 FD C6 02 1E F0 9D CF 43 57 58 7A              F.......CWXz
	Line 2191: 2004-01-02T03:16:22.390833+00:00   [info]     charon:  03[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500]
	Line 2192: 2004-01-02T03:16:22.391816+00:00   [info]     charon:  03[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500]
	Line 2193: 2004-01-02T03:16:22.392645+00:00   [info]     charon:  03[ENC] parsing header of message
	Line 2194: 2004-01-02T03:16:22.393504+00:00   [info]     charon:  03[ENC] parsing header of message
	Line 2195: 2004-01-02T03:16:22.395139+00:00   [info]     charon:  01[JOB] got event, queuing job for execution
	Line 2196: 2004-01-02T03:16:22.395894+00:00   [info]     charon:  01[JOB] got event, queuing job for execution
	Line 2197: 2004-01-02T03:16:22.396653+00:00   [info]     charon:  01[JOB] next event in 83331s 995ms, waiting
	Line 2198: 2004-01-02T03:16:22.397420+00:00   [info]     charon:  01[JOB] next event in 83331s 995ms, waiting
	Line 2199: 2004-01-02T03:16:22.398260+00:00   [info]     charon:  15[MGR] checkout IKE_SA
	Line 2200: 2004-01-02T03:16:22.399063+00:00   [info]     charon:  15[MGR] checkout IKE_SA
	Line 2201: 2004-01-02T03:16:22.399865+00:00   [info]     charon:  03[ENC] parsing HEADER payload, 76 bytes left
	Line 2202: 2004-01-02T03:16:22.400697+00:00   [info]     charon:  03[ENC] parsing HEADER payload, 76 bytes left
	Line 2203: 2004-01-02T03:16:22.401671+00:00   [info]     charon:  15[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 2204: 2004-01-02T03:16:22.402469+00:00   [info]     charon:  15[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 2205: 2004-01-02T03:16:22.403297+00:00   [info]     charon:  03[ENC] parsing payload from => 76 bytes @ 0xae0008d8
	Line 2206: 2004-01-02T03:16:22.404164+00:00   [info]     charon:  03[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 2207: 2004-01-02T03:16:22.405004+00:00   [info]     charon:  03[ENC]   16: 2E 20 25 00 00 00 00 02 00 00 00 4C 00 00 00 30  . %........L...0
	Line 2208: 2004-01-02T03:16:22.405804+00:00   [info]     charon:  03[ENC]   32: A9 EB 93 1F D7 C9 F7 F1 17 BA FD 2D 07 CC FE 22  ...........-..."
	Line 2209: 2004-01-02T03:16:22.406589+00:00   [info]     charon:  03[ENC]   48: 32 E7 9B D9 75 85 6D C0 DE 2B 80 87 59 8C 7B D0  2...u.m..+..Y.{.
	Line 2210: 2004-01-02T03:16:22.407379+00:00   [info]     charon:  03[ENC]   64: 46 FD C6 02 1E F0 9D CF 43 57 58 7A              F.......CWXz
	Line 2211: 2004-01-02T03:16:22.408166+00:00   [info]     charon:  03[ENC] parsing payload from => 76 bytes @ 0xae0008d8
	Line 2212: 2004-01-02T03:16:22.408963+00:00   [info]     charon:  03[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 2213: 2004-01-02T03:16:22.409754+00:00   [info]     charon:  03[ENC]   16: 2E 20 25 00 00 00 00 02 00 00 00 4C 00 00 00 30  . %........L...0
	Line 2214: 2004-01-02T03:16:22.410560+00:00   [info]     charon:  03[ENC]   32: A9 EB 93 1F D7 C9 F7 F1 17 BA FD 2D 07 CC FE 22  ...........-..."
	Line 2215: 2004-01-02T03:16:22.411608+00:00   [info]     charon:  03[ENC]   48: 32 E7 9B D9 75 85 6D C0 DE 2B 80 87 59 8C 7B D0  2...u.m..+..Y.{.
	Line 2216: 2004-01-02T03:16:22.412425+00:00   [info]     charon:  03[ENC]   64: 46 FD C6 02 1E F0 9D CF 43 57 58 7A              F.......CWXz
	Line 2217: 2004-01-02T03:16:22.413227+00:00   [info]     charon:  15[KNL] querying policy 2012::/64 === 2000::/64 in  (mark 0/0x00000000)
	Line 2218: 2004-01-02T03:16:22.414071+00:00   [info]     charon:  15[KNL] querying policy 2012::/64 === 2000::/64 in  (mark 0/0x00000000)
	Line 2219: 2004-01-02T03:16:22.414876+00:00   [info]     charon:  03[ENC]   parsing rule 0 IKE_SPI
	Line 2220: 2004-01-02T03:16:22.415698+00:00   [info]     charon:  03[ENC]   parsing rule 0 IKE_SPI
	Line 2221: 2004-01-02T03:16:22.416641+00:00   [info]     charon:  15[KNL] sending XFRM_MSG_GETPOLICY 220: => 80 bytes @ 0xaf5b8800
	Line 2222: 2004-01-02T03:16:22.417429+00:00   [info]     charon:  15[KNL]    0: 50 00 00 00 15 00 01 00 DC 00 00 00 CE 51 00 00  P............Q..
	Line 2223: 2004-01-02T03:16:22.418263+00:00   [info]     charon:  15[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 2224: 2004-01-02T03:16:22.419117+00:00   [info]     charon:  15[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 2225: 2004-01-02T03:16:22.419895+00:00   [info]     charon:  15[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 2226: 2004-01-02T03:16:22.420660+00:00   [info]     charon:  15[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2227: 2004-01-02T03:16:22.421600+00:00   [info]     charon:  15[KNL] sending XFRM_MSG_GETPOLICY 220: => 80 bytes @ 0xaf5b8800
	Line 2228: 2004-01-02T03:16:22.422363+00:00   [info]     charon:  15[KNL]    0: 50 00 00 00 15 00 01 00 DC 00 00 00 CE 51 00 00  P............Q..
	Line 2229: 2004-01-02T03:16:22.423136+00:00   [info]     charon:  15[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 2230: 2004-01-02T03:16:22.424021+00:00   [info]     charon:  15[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 2231: 2004-01-02T03:16:22.424815+00:00   [info]     charon:  15[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 2232: 2004-01-02T03:16:22.425609+00:00   [info]     charon:  15[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2233: 2004-01-02T03:16:22.426390+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000838
	Line 2234: 2004-01-02T03:16:22.427175+00:00   [info]     charon:  03[ENC]    0: BD 5D 51 77 0D 75 DF E5                          .]Qw.u..
	Line 2235: 2004-01-02T03:16:22.428013+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000838
	Line 2236: 2004-01-02T03:16:22.428824+00:00   [info]     charon:  03[ENC]    0: BD 5D 51 77 0D 75 DF E5                          .]Qw.u..
	Line 2237: 2004-01-02T03:16:22.429634+00:00   [info]     charon:  15[KNL] received XFRM_MSG_NEWPOLICY 220: => 252 bytes @ 0xad400578
	Line 2238: 2004-01-02T03:16:22.430439+00:00   [info]     charon:  15[KNL]    0: FC 00 00 00 13 00 00 00 DC 00 00 00 CE 51 00 00  .............Q..
	Line 2239: 2004-01-02T03:16:22.431366+00:00   [info]     charon:  15[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 2240: 2004-01-02T03:16:22.432146+00:00   [info]     charon:  15[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 2241: 2004-01-02T03:16:22.432914+00:00   [info]     charon:  15[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 2242: 2004-01-02T03:16:22.433768+00:00   [info]     charon:  15[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 2243: 2004-01-02T03:16:22.434774+00:00   [info]     charon:  15[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 2244: 2004-01-02T03:16:22.435574+00:00   [info]     charon:  15[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 2245: 2004-01-02T03:16:22.436353+00:00   [info]     charon:  15[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2246: 2004-01-02T03:16:22.437132+00:00   [info]     charon:  15[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2247: 2004-01-02T03:16:22.437908+00:00   [info]     charon:  15[KNL]  144: 00 00 00 00 00 00 00 00 68 E2 F4 3F 00 00 00 00  ........h..?....
	Line 2248: 2004-01-02T03:16:22.438708+00:00   [info]     charon:  15[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 30 17 00 00  ............0...
	Line 2249: 2004-01-02T03:16:22.439494+00:00   [info]     charon:  15[KNL]  176: 00 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 2250: 2004-01-02T03:16:22.440272+00:00   [info]     charon:  15[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2251: 2004-01-02T03:16:22.441215+00:00   [info]     charon:  15[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 2252: 2004-01-02T03:16:22.441996+00:00   [info]     charon:  15[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 2253: 2004-01-02T03:16:22.442770+00:00   [info]     charon:  15[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 2254: 2004-01-02T03:16:22.443547+00:00   [info]     charon:  15[KNL] received XFRM_MSG_NEWPOLICY 220: => 252 bytes @ 0xad400578
	Line 2255: 2004-01-02T03:16:22.444364+00:00   [info]     charon:  15[KNL]    0: FC 00 00 00 13 00 00 00 DC 00 00 00 CE 51 00 00  .............Q..
	Line 2256: 2004-01-02T03:16:22.445145+00:00   [info]     charon:  15[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 2257: 2004-01-02T03:16:22.445947+00:00   [info]     charon:  15[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 2258: 2004-01-02T03:16:22.446724+00:00   [info]     charon:  15[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 2259: 2004-01-02T03:16:22.447517+00:00   [info]     charon:  15[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 2260: 2004-01-02T03:16:22.448308+00:00   [info]     charon:  15[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 2261: 2004-01-02T03:16:22.449091+00:00   [info]     charon:  15[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 2262: 2004-01-02T03:16:22.449916+00:00   [info]     charon:  15[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2263: 2004-01-02T03:16:22.450704+00:00   [info]     charon:  15[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2264: 2004-01-02T03:16:22.451704+00:00   [info]     charon:  15[KNL]  144: 00 00 00 00 00 00 00 00 68 E2 F4 3F 00 00 00 00  ........h..?....
	Line 2265: 2004-01-02T03:16:22.452490+00:00   [info]     charon:  15[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 30 17 00 00  ............0...
	Line 2266: 2004-01-02T03:16:22.453260+00:00   [info]     charon:  15[KNL]  176: 00 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 2267: 2004-01-02T03:16:22.454116+00:00   [info]     charon:  15[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2268: 2004-01-02T03:16:22.454896+00:00   [info]     charon:  15[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 2269: 2004-01-02T03:16:22.455675+00:00   [info]     charon:  15[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 2270: 2004-01-02T03:16:22.456459+00:00   [info]     charon:  15[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 2271: 2004-01-02T03:16:22.457231+00:00   [info]     charon:  03[ENC]   parsing rule 1 IKE_SPI
	Line 2272: 2004-01-02T03:16:22.458009+00:00   [info]     charon:  03[ENC]   parsing rule 1 IKE_SPI
	Line 2273: 2004-01-02T03:16:22.458760+00:00   [info]     charon:  02[JOB] watched FD 16 ready to read
	Line 2274: 2004-01-02T03:16:22.459529+00:00   [info]     charon:  02[JOB] watched FD 16 ready to read
	Line 2275: 2004-01-02T03:16:22.460317+00:00   [info]     charon:  15[KNL] querying policy 2012::/64 === 2000::/64 fwd  (mark 0/0x00000000)
	Line 2276: 2004-01-02T03:16:22.461242+00:00   [info]     charon:  15[KNL] querying policy 2012::/64 === 2000::/64 fwd  (mark 0/0x00000000)
	Line 2277: 2004-01-02T03:16:22.462000+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000840
	Line 2278: 2004-01-02T03:16:22.462763+00:00   [info]     charon:  03[ENC]    0: A1 70 96 6D 2D 68 B0 12                          .p.m-h..
	Line 2279: 2004-01-02T03:16:22.463531+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000840
	Line 2280: 2004-01-02T03:16:22.464343+00:00   [info]     charon:  03[ENC]    0: A1 70 96 6D 2D 68 B0 12                          .p.m-h..
	Line 2281: 2004-01-02T03:16:22.465138+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 2282: 2004-01-02T03:16:22.465896+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 2283: 2004-01-02T03:16:22.466646+00:00   [info]     charon:  16[CFG] stroke message => 416 bytes @ 0xad500560
	Line 2284: 2004-01-02T03:16:22.467408+00:00   [info]     charon:  16[CFG]    0: A0 01 00 00 08 00 00 00 01 00 00 00 00 00 00 00  ................
	Line 2285: 2004-01-02T03:16:22.468183+00:00   [info]     charon:  16[CFG]   16: 00 00 00 00 00 00 00 00 00 00 00 00 20 07 B0 BE  ............ ...
	Line 2286: 2004-01-02T03:16:22.468945+00:00   [info]     charon:  16[CFG]   32: 40 00 B0 BE C0 C4 F0 B6 28 05 B0 BE 00 00 00 00  @.......(.......
	Line 2287: 2004-01-02T03:16:22.469721+00:00   [info]     charon:  16[CFG]   48: 00 90 CF B6 EF 30 C3 B6 CC 00 B0 BE 06 00 00 00  .....0..........
	Line 2288: 2004-01-02T03:16:22.470497+00:00   [info]     charon:  16[CFG]   64: 01 00 00 00 20 07 B0 BE 08 01 B0 BE 4C 00 B0 BE  .... .......L...
	Line 2289: 2004-01-02T03:16:22.471429+00:00   [info]     charon:  16[CFG]   80: 48 00 B0 BE 39 07 B0 BE 00 00 00 00 50 09 B0 BE  H...9.......P...
	Line 2290: 2004-01-02T03:16:22.472198+00:00   [info]     charon:  16[CFG]   96: 39 07 B0 BE 50 09 B0 BE 00 00 00 00 73 75 BE B6  9...P.......su..
	Line 2291: 2004-01-02T03:16:22.472962+00:00   [info]     charon:  16[CFG]  112: 90 00 B0 BE C0 C4 F0 B6 78 05 B0 BE 00 00 00 00  ........x.......
	Line 2292: 2004-01-02T03:16:22.473731+00:00   [info]     charon:  16[CFG]  128: 00 90 CF B6 EF 30 C3 B6 1C 01 B0 BE 8C 00 B0 BE  .....0..........
	Line 2293: 2004-01-02T03:16:22.475095+00:00   [info]     charon:  16[CFG]  144: 88 00 B0 BE 39 07 B0 BE 00 00 00 00 50 09 B0 BE  ....9.......P...
	Line 2294: 2004-01-02T03:16:22.475856+00:00   [info]     charon:  16[CFG]  160: 39 07 B0 BE 50 09 B0 BE 38 07 B0 BE 54 09 B0 BE  9...P...8...T...
	Line 2295: 2004-01-02T03:16:22.476633+00:00   [info]     charon:  16[CFG]  176: A8 00 B0 BE 00 07 B0 BE 00 00 00 00 2C 09 B0 BE  ............,...
	Line 2296: 2004-01-02T03:16:22.477400+00:00   [info]     charon:  16[CFG]  192: 00 00 00 00 00 00 00 00 FF FF FF FF CC 00 B0 BE  ................
	Line 2297: 2004-01-02T03:16:22.478164+00:00   [info]     charon:  16[CFG]  208: C8 00 B0 BE 20 07 B0 BE 00 00 00 00 4C 09 B0 BE  .... .......L...
	Line 2298: 2004-01-02T03:16:22.479044+00:00   [info]     charon:  16[CFG]  224: 20 07 B0 BE 50 09 B0 BE 2F 07 B0 BE 54 09 B0 BE   ...P.../...T...
	Line 2299: 2004-01-02T03:16:22.479824+00:00   [info]     charon:  16[CFG]  240: 00 00 00 00 00 00 00 00 FF FF FF FF FC 00 B0 BE  ................
	Line 2300: 2004-01-02T03:16:22.480613+00:00   [info]     charon:  16[CFG]  256: F8 00 B0 BE 73 75 BE B6 00 00 00 00 74 06 B0 BE  ....su......t...
	Line 2301: 2004-01-02T03:16:22.481570+00:00   [info]     charon:  16[CFG]  272: 00 00 00 00 00 00 00 00 FF FF FF FF 1C 01 B0 BE  ................
	Line 2302: 2004-01-02T03:16:22.482346+00:00   [info]     charon:  16[CFG]  288: 18 01 B0 BE 73 75 BE B6 00 00 00 00 94 06 B0 BE  ....su..........
	Line 2303: 2004-01-02T03:16:22.483123+00:00   [info]     charon:  16[CFG]  304: 73 75 BE B6 98 06 B0 BE 73 75 BE B6 A0 06 B0 BE  su......su......
	Line 2304: 2004-01-02T03:16:22.483929+00:00   [info]     charon:  16[CFG]  320: 01 00 00 00 00 00 00 00 28 36 5C 00 0C 02 B0 BE  ........(6\.....
	Line 2305: 2004-01-02T03:16:22.484711+00:00   [info]     charon:  16[CFG]  336: 4C 36 5C 00 E1 AC BC B6 E1 AC BC B6 54 02 B0 BE  L6\.........T...
	Line 2306: 2004-01-02T03:16:22.485474+00:00   [info]     charon:  16[CFG]  352: 08 02 B0 BE 48 36 5C 00 03 00 00 00 44 36 5C 00  ....H6\.....D6\.
	Line 2307: 2004-01-02T03:16:22.486246+00:00   [info]     charon:  16[CFG]  368: 03 00 00 00 2C 00 00 00 48 36 5C 00 03 00 00 00  ....,...H6\.....
	Line 2308: 2004-01-02T03:16:22.487040+00:00   [info]     charon:  16[CFG]  384: 03 00 00 00 00 00 00 00 14 02 B0 BE 48 36 5C 00  ............H6\.
	Line 2309: 2004-01-02T03:16:22.487816+00:00   [info]     charon:  16[CFG]  400: E1 AC BC B6 01 00 00 00 E1 AC BC B6 54 02 B0 BE  ............T...
	Line 2310: 2004-01-02T03:16:22.488605+00:00   [info]     charon:  16[CFG] stroke message => 416 bytes @ 0xad500560
	Line 2311: 2004-01-02T03:16:22.489374+00:00   [info]     charon:  16[CFG]    0: A0 01 00 00 08 00 00 00 01 00 00 00 00 00 00 00  ................
	Line 2312: 2004-01-02T03:16:22.490157+00:00   [info]     charon:  16[CFG]   16: 00 00 00 00 00 00 00 00 00 00 00 00 20 07 B0 BE  ............ ...
	Line 2313: 2004-01-02T03:16:22.491200+00:00   [info]     charon:  16[CFG]   32: 40 00 B0 BE C0 C4 F0 B6 28 05 B0 BE 00 00 00 00  @.......(.......
	Line 2314: 2004-01-02T03:16:22.491975+00:00   [info]     charon:  16[CFG]   48: 00 90 CF B6 EF 30 C3 B6 CC 00 B0 BE 06 00 00 00  .....0..........
	Line 2315: 2004-01-02T03:16:22.492763+00:00   [info]     charon:  16[CFG]   64: 01 00 00 00 20 07 B0 BE 08 01 B0 BE 4C 00 B0 BE  .... .......L...
	Line 2316: 2004-01-02T03:16:22.493545+00:00   [info]     charon:  16[CFG]   80: 48 00 B0 BE 39 07 B0 BE 00 00 00 00 50 09 B0 BE  H...9.......P...
	Line 2317: 2004-01-02T03:16:22.494388+00:00   [info]     charon:  16[CFG]   96: 39 07 B0 BE 50 09 B0 BE 00 00 00 00 73 75 BE B6  9...P.......su..
	Line 2318: 2004-01-02T03:16:22.495205+00:00   [info]     charon:  16[CFG]  112: 90 00 B0 BE C0 C4 F0 B6 78 05 B0 BE 00 00 00 00  ........x.......
	Line 2319: 2004-01-02T03:16:22.496053+00:00   [info]     charon:  16[CFG]  128: 00 90 CF B6 EF 30 C3 B6 1C 01 B0 BE 8C 00 B0 BE  .....0..........
	Line 2320: 2004-01-02T03:16:22.496838+00:00   [info]     charon:  16[CFG]  144: 88 00 B0 BE 39 07 B0 BE 00 00 00 00 50 09 B0 BE  ....9.......P...
	Line 2321: 2004-01-02T03:16:22.497617+00:00   [info]     charon:  16[CFG]  160: 39 07 B0 BE 50 09 B0 BE 38 07 B0 BE 54 09 B0 BE  9...P...8...T...
	Line 2322: 2004-01-02T03:16:22.498396+00:00   [info]     charon:  16[CFG]  176: A8 00 B0 BE 00 07 B0 BE 00 00 00 00 2C 09 B0 BE  ............,...
	Line 2323: 2004-01-02T03:16:22.499191+00:00   [info]     charon:  16[CFG]  192: 00 00 00 00 00 00 00 00 FF FF FF FF CC 00 B0 BE  ................
	Line 2324: 2004-01-02T03:16:22.499981+00:00   [info]     charon:  15[KNL] sending XFRM_MSG_GETPOLICY 221: => 80 bytes @ 0xaf5b8800
	Line 2325: 2004-01-02T03:16:22.500760+00:00   [info]     charon:  15[KNL]    0: 50 00 00 00 15 00 01 00 DD 00 00 00 CE 51 00 00  P............Q..
	Line 2326: 2004-01-02T03:16:22.501711+00:00   [info]     charon:  15[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 2327: 2004-01-02T03:16:22.502513+00:00   [info]     charon:  15[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 2328: 2004-01-02T03:16:22.503288+00:00   [info]     charon:  15[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 2329: 2004-01-02T03:16:22.504098+00:00   [info]     charon:  15[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00  ................
	Line 2330: 2004-01-02T03:16:22.504895+00:00   [info]     charon:  16[CFG]  208: C8 00 B0 BE 20 07 B0 BE 00 00 00 00 4C 09 B0 BE  .... .......L...
	Line 2331: 2004-01-02T03:16:22.505731+00:00   [info]     charon:  16[CFG]  224: 20 07 B0 BE 50 09 B0 BE 2F 07 B0 BE 54 09 B0 BE   ...P.../...T...
	Line 2332: 2004-01-02T03:16:22.506538+00:00   [info]     charon:  16[CFG]  240: 00 00 00 00 00 00 00 00 FF FF FF FF FC 00 B0 BE  ................
	Line 2333: 2004-01-02T03:16:22.507320+00:00   [info]     charon:  16[CFG]  256: F8 00 B0 BE 73 75 BE B6 00 00 00 00 74 06 B0 BE  ....su......t...
	Line 2334: 2004-01-02T03:16:22.508097+00:00   [info]     charon:  16[CFG]  272: 00 00 00 00 00 00 00 00 FF FF FF FF 1C 01 B0 BE  ................
	Line 2335: 2004-01-02T03:16:22.508875+00:00   [info]     charon:  16[CFG]  288: 18 01 B0 BE 73 75 BE B6 00 00 00 00 94 06 B0 BE  ....su..........
	Line 2336: 2004-01-02T03:16:22.509837+00:00   [info]     charon:  16[CFG]  304: 73 75 BE B6 98 06 B0 BE 73 75 BE B6 A0 06 B0 BE  su......su......
	Line 2337: 2004-01-02T03:16:22.510623+00:00   [info]     charon:  16[CFG]  320: 01 00 00 00 00 00 00 00 28 36 5C 00 0C 02 B0 BE  ........(6\.....
	Line 2338: 2004-01-02T03:16:22.511715+00:00   [info]     charon:  16[CFG]  336: 4C 36 5C 00 E1 AC BC B6 E1 AC BC B6 54 02 B0 BE  L6\.........T...
	Line 2339: 2004-01-02T03:16:22.512526+00:00   [info]     charon:  16[CFG]  352: 08 02 B0 BE 48 36 5C 00 03 00 00 00 44 36 5C 00  ....H6\.....D6\.
	Line 2340: 2004-01-02T03:16:22.513331+00:00   [info]     charon:  16[CFG]  368: 03 00 00 00 2C 00 00 00 48 36 5C 00 03 00 00 00  ....,...H6\.....
	Line 2341: 2004-01-02T03:16:22.514697+00:00   [info]     charon:  16[CFG]  384: 03 00 00 00 00 00 00 00 14 02 B0 BE 48 36 5C 00  ............H6\.
	Line 2342: 2004-01-02T03:16:22.515471+00:00   [info]     charon:  16[CFG]  400: E1 AC BC B6 01 00 00 00 E1 AC BC B6 54 02 B0 BE  ............T...
	Line 2343: 2004-01-02T03:16:22.516245+00:00   [info]     charon:  03[ENC]   parsing rule 2 U_INT_8
	Line 2344: 2004-01-02T03:16:22.517028+00:00   [info]     charon:  15[KNL] sending XFRM_MSG_GETPOLICY 221: => 80 bytes @ 0xaf5b8800
	Line 2345: 2004-01-02T03:16:22.517799+00:00   [info]     charon:  15[KNL]    0: 50 00 00 00 15 00 01 00 DD 00 00 00 CE 51 00 00  P............Q..
	Line 2346: 2004-01-02T03:16:22.518580+00:00   [info]     charon:  15[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 2347: 2004-01-02T03:16:22.519356+00:00   [info]     charon:  15[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 2348: 2004-01-02T03:16:22.520126+00:00   [info]     charon:  15[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 2349: 2004-01-02T03:16:22.521063+00:00   [info]     charon:  15[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00  ................
	Line 2350: 2004-01-02T03:16:22.521840+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 2351: 2004-01-02T03:16:22.522603+00:00   [info]     charon:  03[ENC]   parsing rule 2 U_INT_8
	Line 2352: 2004-01-02T03:16:22.523373+00:00   [info]     charon:  15[KNL] received XFRM_MSG_NEWPOLICY 221: => 252 bytes @ 0xad400578
	Line 2353: 2004-01-02T03:16:22.524233+00:00   [info]     charon:  15[KNL]    0: FC 00 00 00 13 00 00 00 DD 00 00 00 CE 51 00 00  .............Q..
	Line 2354: 2004-01-02T03:16:22.525014+00:00   [info]     charon:  15[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 2355: 2004-01-02T03:16:22.525772+00:00   [info]     charon:  15[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 2356: 2004-01-02T03:16:22.526538+00:00   [info]     charon:  15[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 2357: 2004-01-02T03:16:22.527298+00:00   [info]     charon:  15[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 2358: 2004-01-02T03:16:22.528149+00:00   [info]     charon:  15[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 2359: 2004-01-02T03:16:22.528937+00:00   [info]     charon:  15[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 2360: 2004-01-02T03:16:22.529716+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 2361: 2004-01-02T03:16:22.530494+00:00   [info]     charon:  15[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2362: 2004-01-02T03:16:22.531439+00:00   [info]     charon:  15[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2363: 2004-01-02T03:16:22.532217+00:00   [info]     charon:  15[KNL]  144: 00 00 00 00 00 00 00 00 68 E2 F4 3F 00 00 00 00  ........h..?....
	Line 2364: 2004-01-02T03:16:22.532988+00:00   [info]     charon:  15[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 3A 17 00 00  ............:...
	Line 2365: 2004-01-02T03:16:22.533768+00:00   [info]     charon:  15[KNL]  176: 02 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 2366: 2004-01-02T03:16:22.534567+00:00   [info]     charon:  15[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2367: 2004-01-02T03:16:22.535343+00:00   [info]     charon:  15[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 2368: 2004-01-02T03:16:22.536121+00:00   [info]     charon:  15[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 2369: 2004-01-02T03:16:22.536933+00:00   [info]     charon:  15[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 2370: 2004-01-02T03:16:22.537732+00:00   [info]     charon:  15[KNL] received XFRM_MSG_NEWPOLICY 221: => 252 bytes @ 0xad400578
	Line 2371: 2004-01-02T03:16:22.538514+00:00   [info]     charon:  15[KNL]    0: FC 00 00 00 13 00 00 00 DD 00 00 00 CE 51 00 00  .............Q..
	Line 2372: 2004-01-02T03:16:22.539294+00:00   [info]     charon:  15[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 2373: 2004-01-02T03:16:22.540066+00:00   [info]     charon:  15[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 2374: 2004-01-02T03:16:22.540854+00:00   [info]     charon:  15[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 2375: 2004-01-02T03:16:22.541804+00:00   [info]     charon:  15[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 2376: 2004-01-02T03:16:22.542611+00:00   [info]     charon:  15[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 2377: 2004-01-02T03:16:22.543381+00:00   [info]     charon:  15[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 2378: 2004-01-02T03:16:22.544216+00:00   [info]     charon:  15[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2379: 2004-01-02T03:16:22.545034+00:00   [info]     charon:  15[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2380: 2004-01-02T03:16:22.545858+00:00   [info]     charon:  15[KNL]  144: 00 00 00 00 00 00 00 00 68 E2 F4 3F 00 00 00 00  ........h..?....
	Line 2381: 2004-01-02T03:16:22.546634+00:00   [info]     charon:  15[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 3A 17 00 00  ............:...
	Line 2382: 2004-01-02T03:16:22.547438+00:00   [info]     charon:  15[KNL]  176: 02 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 2383: 2004-01-02T03:16:22.548226+00:00   [info]     charon:  15[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2384: 2004-01-02T03:16:22.549025+00:00   [info]     charon:  15[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 2385: 2004-01-02T03:16:22.549797+00:00   [info]     charon:  15[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 2386: 2004-01-02T03:16:22.550567+00:00   [info]     charon:  15[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 2387: 2004-01-02T03:16:22.551514+00:00   [info]     charon:  03[ENC]    => 46
	Line 2388: 2004-01-02T03:16:22.552280+00:00   [info]     charon:  03[ENC]    => 46
	Line 2389: 2004-01-02T03:16:22.553089+00:00   [info]     charon:  02[JOB] watcher going to poll() 3 fds
	Line 2390: 2004-01-02T03:16:22.553856+00:00   [info]     charon:  02[JOB] watcher going to poll() 3 fds
	Line 2391: 2004-01-02T03:16:22.554652+00:00   [info]     charon:  15[KNL] querying SAD entry with SPI c54c5d9e  (mark 0/0x00000000)
	Line 2392: 2004-01-02T03:16:22.555443+00:00   [info]     charon:  15[KNL] querying SAD entry with SPI c54c5d9e  (mark 0/0x00000000)
	Line 2393: 2004-01-02T03:16:22.556367+00:00   [info]     charon:  03[ENC]   parsing rule 3 U_INT_4
	Line 2394: 2004-01-02T03:16:22.557195+00:00   [info]     charon:  03[ENC]   parsing rule 3 U_INT_4
	Line 2395: 2004-01-02T03:16:22.557968+00:00   [info]     charon:  02[JOB] watcher got notification, rebuilding
	Line 2396: 2004-01-02T03:16:22.558780+00:00   [info]     charon:  02[JOB] watcher got notification, rebuilding
	Line 2397: 2004-01-02T03:16:22.559545+00:00   [info]     charon:  15[KNL] sending XFRM_MSG_GETSA 222: => 40 bytes @ 0xaf5b87b8
	Line 2398: 2004-01-02T03:16:22.560318+00:00   [info]     charon:  15[KNL]    0: 28 00 00 00 12 00 01 00 DE 00 00 00 CE 51 00 00  (............Q..
	Line 2399: 2004-01-02T03:16:22.561256+00:00   [info]     charon:  15[KNL]   16: 15 15 15 15 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2400: 2004-01-02T03:16:22.562036+00:00   [info]     charon:  15[KNL]   32: C5 4C 5D 9E 02 00 32 00                          .L]...2.
	Line 2401: 2004-01-02T03:16:22.562808+00:00   [info]     charon:  15[KNL] sending XFRM_MSG_GETSA 222: => 40 bytes @ 0xaf5b87b8
	Line 2402: 2004-01-02T03:16:22.563569+00:00   [info]     charon:  15[KNL]    0: 28 00 00 00 12 00 01 00 DE 00 00 00 CE 51 00 00  (............Q..
	Line 2403: 2004-01-02T03:16:22.564373+00:00   [info]     charon:  15[KNL]   16: 15 15 15 15 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2404: 2004-01-02T03:16:22.565147+00:00   [info]     charon:  15[KNL]   32: C5 4C 5D 9E 02 00 32 00                          .L]...2.
	Line 2405: 2004-01-02T03:16:22.565914+00:00   [info]     charon:  03[ENC]    => 2
	Line 2406: 2004-01-02T03:16:22.566677+00:00   [info]     charon:  03[ENC]    => 2
	Line 2407: 2004-01-02T03:16:22.567458+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 2408: 2004-01-02T03:16:22.568222+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 2409: 2004-01-02T03:16:22.568975+00:00   [info]     charon:  15[KNL] received XFRM_MSG_NEWSA 222: => 576 bytes @ 0xad400528
	Line 2410: 2004-01-02T03:16:22.569748+00:00   [info]     charon:  15[KNL]    0: 40 02 00 00 10 00 00 00 DE 00 00 00 CE 51 00 00  @............Q..
	Line 2411: 2004-01-02T03:16:22.570532+00:00   [info]     charon:  15[KNL]   16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2412: 2004-01-02T03:16:22.571474+00:00   [info]     charon:  15[KNL]   32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2413: 2004-01-02T03:16:22.572237+00:00   [info]     charon:  15[KNL]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2414: 2004-01-02T03:16:22.573000+00:00   [info]     charon:  15[KNL]   64: 00 00 00 00 00 00 00 00 15 15 15 15 00 00 00 00  ................
	Line 2415: 2004-01-02T03:16:22.573770+00:00   [info]     charon:  15[KNL]   80: 00 00 00 00 00 00 00 00 C5 4C 5D 9E 32 00 00 00  .........L].2...
	Line 2416: 2004-01-02T03:16:22.574553+00:00   [info]     charon:  15[KNL]   96: 15 15 15 17 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2417: 2004-01-02T03:16:22.575321+00:00   [info]     charon:  15[KNL]  112: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 2418: 2004-01-02T03:16:22.576077+00:00   [info]     charon:  15[KNL]  128: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 2419: 2004-01-02T03:16:22.576876+00:00   [info]     charon:  15[KNL]  144: FC 50 01 00 00 00 00 00 80 51 01 00 00 00 00 00  .P.......Q......
	Line 2420: 2004-01-02T03:16:22.577648+00:00   [info]     charon:  15[KNL]  160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2421: 2004-01-02T03:16:22.578409+00:00   [info]     charon:  15[KNL]  176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2422: 2004-01-02T03:16:22.579174+00:00   [info]     charon:  15[KNL]  192: 68 E2 F4 3F 00 00 00 00 00 00 00 00 00 00 00 00  h..?............
	Line 2423: 2004-01-02T03:16:22.579944+00:00   [info]     charon:  15[KNL]  208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2424: 2004-01-02T03:16:22.580727+00:00   [info]     charon:  15[KNL]  224: 01 00 00 00 02 00 01 00 24 00 00 00 00 00 00 00  ........$.......
	Line 2425: 2004-01-02T03:16:22.581643+00:00   [info]     charon:  15[KNL]  240: 5C 00 01 00 68 6D 61 63 28 73 68 61 31 29 00 00  \...hmac(sha1)..
	Line 2426: 2004-01-02T03:16:22.582417+00:00   [info]     charon:  15[KNL]  256: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2427: 2004-01-02T03:16:22.583189+00:00   [info]     charon:  15[KNL]  272: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2428: 2004-01-02T03:16:22.583970+00:00   [info]     charon:  15[KNL]  288: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2429: 2004-01-02T03:16:22.584742+00:00   [info]     charon:  15[KNL]  304: 00 00 00 00 A0 00 00 00 E8 12 13 72 E1 6C B6 60  ...........r.l.`
	Line 2430: 2004-01-02T03:16:22.585507+00:00   [info]     charon:  15[KNL]  320: C6 7B C8 B1 B3 69 1D A3 85 BC BC DE 60 00 14 00  .{...i......`...
	Line 2431: 2004-01-02T03:16:22.586260+00:00   [info]     charon:  15[KNL]  336: 68 6D 61 63 28 73 68 61 31 29 00 F0 11 04 00 00  hmac(sha1)......
	Line 2432: 2004-01-02T03:16:22.587027+00:00   [info]     charon:  15[KNL]  352: DE 9C 00 00 00 00 00 00 00 00 00 00 01 00 00 00  ................
	Line 2433: 2004-01-02T03:16:22.587791+00:00   [info]     charon:  15[KNL]  368: 00 00 00 00 00 00 00 00 01 00 00 00 00 04 00 00  ................
	Line 2434: 2004-01-02T03:16:22.588739+00:00   [info]     charon:  15[KNL]  384: 00 04 00 00 00 00 00 00 20 85 57 C0 40 94 41 D0  ........ .W. at .A.
	Line 2435: 2004-01-02T03:16:22.589525+00:00   [info]     charon:  15[KNL]  400: A0 00 00 00 60 00 00 00 E8 12 13 72 E1 6C B6 60  ....`......r.l.`
	Line 2436: 2004-01-02T03:16:22.590304+00:00   [info]     charon:  15[KNL]  416: C6 7B C8 B1 B3 69 1D A3 85 BC BC DE 58 00 02 00  .{...i......X...
	Line 2437: 2004-01-02T03:16:22.591243+00:00   [info]     charon:  15[KNL]  432: 63 62 63 28 61 65 73 29 00 00 00 00 00 00 00 00  cbc(aes)........
	Line 2438: 2004-01-02T03:16:22.592042+00:00   [info]     charon:  15[KNL]  448: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2439: 2004-01-02T03:16:22.592826+00:00   [info]     charon:  15[KNL]  464: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2440: 2004-01-02T03:16:22.593616+00:00   [info]     charon:  15[KNL]  480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2441: 2004-01-02T03:16:22.594432+00:00   [info]     charon:  15[KNL]  496: 80 00 00 00 22 ED 23 E6 6D C7 E9 A0 39 50 4A F7  ....".#.m...9PJ.
	Line 2442: 2004-01-02T03:16:22.595212+00:00   [info]     charon:  15[KNL]  512: 87 17 1C 2D 3C 00 17 00 08 00 00 00 00 00 00 00  ...-<...........
	Line 2443: 2004-01-02T03:16:22.595991+00:00   [info]     charon:  15[KNL]  528: 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00  ................
	Line 2444: 2004-01-02T03:16:22.596767+00:00   [info]     charon:  15[KNL]  544: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2445: 2004-01-02T03:16:22.597563+00:00   [info]     charon:  15[KNL]  560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2446: 2004-01-02T03:16:22.598345+00:00   [info]     charon:  15[KNL] received XFRM_MSG_NEWSA 222: => 576 bytes @ 0xad400528
	Line 2447: 2004-01-02T03:16:22.599123+00:00   [info]     charon:  15[KNL]    0: 40 02 00 00 10 00 00 00 DE 00 00 00 CE 51 00 00  @............Q..
	Line 2448: 2004-01-02T03:16:22.599904+00:00   [info]     charon:  15[KNL]   16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2449: 2004-01-02T03:16:22.600681+00:00   [info]     charon:  15[KNL]   32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2450: 2004-01-02T03:16:22.601628+00:00   [info]     charon:  15[KNL]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2451: 2004-01-02T03:16:22.602406+00:00   [info]     charon:  15[KNL]   64: 00 00 00 00 00 00 00 00 15 15 15 15 00 00 00 00  ................
	Line 2452: 2004-01-02T03:16:22.603183+00:00   [info]     charon:  15[KNL]   80: 00 00 00 00 00 00 00 00 C5 4C 5D 9E 32 00 00 00  .........L].2...
	Line 2453: 2004-01-02T03:16:22.603978+00:00   [info]     charon:  15[KNL]   96: 15 15 15 17 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2454: 2004-01-02T03:16:22.604762+00:00   [info]     charon:  15[KNL]  112: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 2455: 2004-01-02T03:16:22.605540+00:00   [info]     charon:  15[KNL]  128: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 2456: 2004-01-02T03:16:22.606314+00:00   [info]     charon:  15[KNL]  144: FC 50 01 00 00 00 00 00 80 51 01 00 00 00 00 00  .P.......Q......
	Line 2457: 2004-01-02T03:16:22.607100+00:00   [info]     charon:  15[KNL]  160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2458: 2004-01-02T03:16:22.607904+00:00   [info]     charon:  15[KNL]  176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2459: 2004-01-02T03:16:22.608672+00:00   [info]     charon:  15[KNL]  192: 68 E2 F4 3F 00 00 00 00 00 00 00 00 00 00 00 00  h..?............
	Line 2460: 2004-01-02T03:16:22.609453+00:00   [info]     charon:  15[KNL]  208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2461: 2004-01-02T03:16:22.610231+00:00   [info]     charon:  15[KNL]  224: 01 00 00 00 02 00 01 00 24 00 00 00 00 00 00 00  ........$.......
	Line 2462: 2004-01-02T03:16:22.611173+00:00   [info]     charon:  15[KNL]  240: 5C 00 01 00 68 6D 61 63 28 73 68 61 31 29 00 00  \...hmac(sha1)..
	Line 2463: 2004-01-02T03:16:22.611950+00:00   [info]     charon:  15[KNL]  256: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2464: 2004-01-02T03:16:22.612727+00:00   [info]     charon:  15[KNL]  272: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2465: 2004-01-02T03:16:22.613512+00:00   [info]     charon:  15[KNL]  288: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2466: 2004-01-02T03:16:22.614322+00:00   [info]     charon:  15[KNL]  304: 00 00 00 00 A0 00 00 00 E8 12 13 72 E1 6C B6 60  ...........r.l.`
	Line 2467: 2004-01-02T03:16:22.615124+00:00   [info]     charon:  15[KNL]  320: C6 7B C8 B1 B3 69 1D A3 85 BC BC DE 60 00 14 00  .{...i......`...
	Line 2468: 2004-01-02T03:16:22.615901+00:00   [info]     charon:  15[KNL]  336: 68 6D 61 63 28 73 68 61 31 29 00 F0 11 04 00 00  hmac(sha1)......
	Line 2469: 2004-01-02T03:16:22.616678+00:00   [info]     charon:  15[KNL]  352: DE 9C 00 00 00 00 00 00 00 00 00 00 01 00 00 00  ................
	Line 2470: 2004-01-02T03:16:22.617457+00:00   [info]     charon:  15[KNL]  368: 00 00 00 00 00 00 00 00 01 00 00 00 00 04 00 00  ................
	Line 2471: 2004-01-02T03:16:22.618227+00:00   [info]     charon:  15[KNL]  384: 00 04 00 00 00 00 00 00 20 85 57 C0 40 94 41 D0  ........ .W. at .A.
	Line 2472: 2004-01-02T03:16:22.619048+00:00   [info]     charon:  15[KNL]  400: A0 00 00 00 60 00 00 00 E8 12 13 72 E1 6C B6 60  ....`......r.l.`
	Line 2473: 2004-01-02T03:16:22.619836+00:00   [info]     charon:  15[KNL]  416: C6 7B C8 B1 B3 69 1D A3 85 BC BC DE 58 00 02 00  .{...i......X...
	Line 2474: 2004-01-02T03:16:22.620642+00:00   [info]     charon:  15[KNL]  432: 63 62 63 28 61 65 73 29 00 00 00 00 00 00 00 00  cbc(aes)........
	Line 2475: 2004-01-02T03:16:22.621582+00:00   [info]     charon:  15[KNL]  448: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2476: 2004-01-02T03:16:22.622384+00:00   [info]     charon:  15[KNL]  464: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2477: 2004-01-02T03:16:22.623189+00:00   [info]     charon:  15[KNL]  480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2478: 2004-01-02T03:16:22.624014+00:00   [info]     charon:  15[KNL]  496: 80 00 00 00 22 ED 23 E6 6D C7 E9 A0 39 50 4A F7  ....".#.m...9PJ.
	Line 2479: 2004-01-02T03:16:22.624841+00:00   [info]     charon:  15[KNL]  512: 87 17 1C 2D 3C 00 17 00 08 00 00 00 00 00 00 00  ...-<...........
	Line 2480: 2004-01-02T03:16:22.625658+00:00   [info]     charon:  15[KNL]  528: 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00  ................
	Line 2481: 2004-01-02T03:16:22.626441+00:00   [info]     charon:  15[KNL]  544: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2482: 2004-01-02T03:16:22.627247+00:00   [info]     charon:  15[KNL]  560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 2483: 2004-01-02T03:16:22.628050+00:00   [info]     charon:  03[ENC]   parsing rule 4 U_INT_4
	Line 2484: 2004-01-02T03:16:22.628861+00:00   [info]     charon:  03[ENC]   parsing rule 4 U_INT_4
	Line 2485: 2004-01-02T03:16:22.629621+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 2486: 2004-01-02T03:16:22.630430+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 2487: 2004-01-02T03:16:22.631363+00:00   [info]     charon:  15[IKE] sending DPD request
	Line 2488: 2004-01-02T03:16:22.632170+00:00   [info]     charon:  15[IKE] sending DPD request
	Line 2489: 2004-01-02T03:16:22.632936+00:00   [info]     charon:  03[ENC]    => 0
	Line 2490: 2004-01-02T03:16:22.633762+00:00   [info]     charon:  03[ENC]    => 0
	Line 2491: 2004-01-02T03:16:22.634542+00:00   [info]     charon:  02[JOB]   watching 16 for reading
	Line 2492: 2004-01-02T03:16:22.635351+00:00   [info]     charon:  02[JOB]   watching 16 for reading
	Line 2493: 2004-01-02T03:16:22.636166+00:00   [info]     charon:  15[IKE] queueing IKE_DPD task
	Line 2494: 2004-01-02T03:16:22.636969+00:00   [info]     charon:  15[IKE] queueing IKE_DPD task
	Line 2495: 2004-01-02T03:16:22.637748+00:00   [info]     charon:  03[ENC]   parsing rule 5 U_INT_8
	Line 2496: 2004-01-02T03:16:22.638561+00:00   [info]     charon:  03[ENC]   parsing rule 5 U_INT_8
	Line 2497: 2004-01-02T03:16:22.639327+00:00   [info]     charon:  02[JOB] watcher going to poll() 4 fds
	Line 2498: 2004-01-02T03:16:22.640143+00:00   [info]     charon:  02[JOB] watcher going to poll() 4 fds
	Line 2499: 2004-01-02T03:16:22.641088+00:00   [info]     charon:  15[IKE] activating new tasks
	Line 2500: 2004-01-02T03:16:22.641910+00:00   [info]     charon:  15[IKE] activating new tasks
	Line 2501: 2004-01-02T03:16:22.642674+00:00   [info]     charon:  01[JOB] next event in 9s 999ms, waiting
	Line 2502: 2004-01-02T03:16:22.643470+00:00   [info]     charon:  01[JOB] next event in 9s 999ms, waiting
	Line 2503: 2004-01-02T03:16:22.644258+00:00   [info]     charon:  03[ENC]    => 37
	Line 2504: 2004-01-02T03:16:22.645064+00:00   [info]     charon:  03[ENC]    => 37
	Line 2505: 2004-01-02T03:16:22.645832+00:00   [info]     charon:  15[IKE]   activating IKE_DPD task
	Line 2506: 2004-01-02T03:16:22.646653+00:00   [info]     charon:  15[IKE]   activating IKE_DPD task
	Line 2507: 2004-01-02T03:16:22.647424+00:00   [info]     charon:  03[ENC]   parsing rule 6 RESERVED_BIT
	Line 2508: 2004-01-02T03:16:22.648223+00:00   [info]     charon:  03[ENC]   parsing rule 6 RESERVED_BIT
	Line 2509: 2004-01-02T03:16:22.648986+00:00   [info]     charon:  15[ENC] order payloads in message
	Line 2510: 2004-01-02T03:16:22.649794+00:00   [info]     charon:  15[ENC] order payloads in message
	Line 2511: 2004-01-02T03:16:22.650572+00:00   [info]     charon:  03[ENC]    => 0
	Line 2512: 2004-01-02T03:16:22.651542+00:00   [info]     charon:  03[ENC]    => 0
	Line 2513: 2004-01-02T03:16:22.652307+00:00   [info]     charon:  15[ENC] generating INFORMATIONAL request 2 [ ]
	Line 2514: 2004-01-02T03:16:22.653078+00:00   [info]     charon:  15[ENC] generating INFORMATIONAL request 2 [ ]
	Line 2515: 2004-01-02T03:16:22.653923+00:00   [info]     charon:  03[ENC]   parsing rule 7 RESERVED_BIT
	Line 2516: 2004-01-02T03:16:22.654716+00:00   [info]     charon:  03[ENC]   parsing rule 7 RESERVED_BIT
	Line 2517: 2004-01-02T03:16:22.655474+00:00   [info]     charon:  15[ENC] generating payload of type HEADER
	Line 2518: 2004-01-02T03:16:22.656276+00:00   [info]     charon:  15[ENC] generating payload of type HEADER
	Line 2519: 2004-01-02T03:16:22.657040+00:00   [info]     charon:  03[ENC]    => 0
	Line 2520: 2004-01-02T03:16:22.657838+00:00   [info]     charon:  03[ENC]    => 0
	Line 2521: 2004-01-02T03:16:22.658608+00:00   [info]     charon:  15[ENC]   generating rule 0 IKE_SPI
	Line 2522: 2004-01-02T03:16:22.659443+00:00   [info]     charon:  15[ENC]   generating rule 0 IKE_SPI
	Line 2523: 2004-01-02T03:16:22.660221+00:00   [info]     charon:  03[ENC]   parsing rule 8 FLAG
	Line 2524: 2004-01-02T03:16:22.661163+00:00   [info]     charon:  03[ENC]   parsing rule 8 FLAG
	Line 2525: 2004-01-02T03:16:22.661961+00:00   [info]     charon:  15[ENC]    => 8 bytes @ 0xad400c78
	Line 2526: 2004-01-02T03:16:22.662733+00:00   [info]     charon:  15[ENC]    0: BD 5D 51 77 0D 75 DF E5                          .]Qw.u..
	Line 2527: 2004-01-02T03:16:22.663522+00:00   [info]     charon:  15[ENC]    => 8 bytes @ 0xad400c78
	Line 2528: 2004-01-02T03:16:22.664348+00:00   [info]     charon:  15[ENC]    0: BD 5D 51 77 0D 75 DF E5                          .]Qw.u..
	Line 2529: 2004-01-02T03:16:22.665135+00:00   [info]     charon:  03[ENC]    => 0
	Line 2530: 2004-01-02T03:16:22.665960+00:00   [info]     charon:  03[ENC]    => 0
	Line 2531: 2004-01-02T03:16:22.666718+00:00   [info]     charon:  15[ENC]   generating rule 1 IKE_SPI
	Line 2532: 2004-01-02T03:16:22.667527+00:00   [info]     charon:  15[ENC]   generating rule 1 IKE_SPI
	Line 2533: 2004-01-02T03:16:22.668292+00:00   [info]     charon:  03[ENC]   parsing rule 9 FLAG
	Line 2534: 2004-01-02T03:16:22.669106+00:00   [info]     charon:  03[ENC]   parsing rule 9 FLAG
	Line 2535: 2004-01-02T03:16:22.669890+00:00   [info]     charon:  15[ENC]    => 8 bytes @ 0xad400c80
	Line 2536: 2004-01-02T03:16:22.670719+00:00   [info]     charon:  15[ENC]    0: A1 70 96 6D 2D 68 B0 12                          .p.m-h..
	Line 2537: 2004-01-02T03:16:22.671653+00:00   [info]     charon:  15[ENC]    => 8 bytes @ 0xad400c80
	Line 2538: 2004-01-02T03:16:22.672470+00:00   [info]     charon:  15[ENC]    0: A1 70 96 6D 2D 68 B0 12                          .p.m-h..
	Line 2539: 2004-01-02T03:16:22.673243+00:00   [info]     charon:  03[ENC]    => 0
	Line 2540: 2004-01-02T03:16:22.674066+00:00   [info]     charon:  03[ENC]    => 0
	Line 2541: 2004-01-02T03:16:22.674842+00:00   [info]     charon:  15[ENC]   generating rule 2 U_INT_8
	Line 2542: 2004-01-02T03:16:22.675663+00:00   [info]     charon:  15[ENC]   generating rule 2 U_INT_8
	Line 2543: 2004-01-02T03:16:22.676432+00:00   [info]     charon:  03[ENC]   parsing rule 10 FLAG
	Line 2544: 2004-01-02T03:16:22.677244+00:00   [info]     charon:  03[ENC]   parsing rule 10 FLAG
	Line 2545: 2004-01-02T03:16:22.678007+00:00   [info]     charon:  15[ENC]    => 46
	Line 2546: 2004-01-02T03:16:22.678811+00:00   [info]     charon:  15[ENC]    => 46
	Line 2547: 2004-01-02T03:16:22.679593+00:00   [info]     charon:  03[ENC]    => 0
	Line 2548: 2004-01-02T03:16:22.680393+00:00   [info]     charon:  03[ENC]    => 0
	Line 2549: 2004-01-02T03:16:22.681326+00:00   [info]     charon:  15[ENC]   generating rule 3 U_INT_4
	Line 2550: 2004-01-02T03:16:22.682120+00:00   [info]     charon:  15[ENC]   generating rule 3 U_INT_4
	Line 2551: 2004-01-02T03:16:22.682875+00:00   [info]     charon:  03[ENC]   parsing rule 11 FLAG
	Line 2552: 2004-01-02T03:16:22.683674+00:00   [info]     charon:  03[ENC]   parsing rule 11 FLAG
	Line 2553: 2004-01-02T03:16:22.684505+00:00   [info]     charon:  15[ENC]    => 32
	Line 2554: 2004-01-02T03:16:22.685325+00:00   [info]     charon:  15[ENC]    => 32
	Line 2555: 2004-01-02T03:16:22.686099+00:00   [info]     charon:  03[ENC]    => 0
	Line 2556: 2004-01-02T03:16:22.686895+00:00   [info]     charon:  03[ENC]    => 0
	Line 2557: 2004-01-02T03:16:22.687658+00:00   [info]     charon:  15[ENC]   generating rule 4 U_INT_4
	Line 2558: 2004-01-02T03:16:22.688474+00:00   [info]     charon:  15[ENC]   generating rule 4 U_INT_4
	Line 2559: 2004-01-02T03:16:22.689247+00:00   [info]     charon:  03[ENC]   parsing rule 12 FLAG
	Line 2560: 2004-01-02T03:16:22.690060+00:00   [info]     charon:  03[ENC]   parsing rule 12 FLAG
	Line 2561: 2004-01-02T03:16:22.690843+00:00   [info]     charon:  15[ENC]    => 32
	Line 2562: 2004-01-02T03:16:22.691803+00:00   [info]     charon:  15[ENC]    => 32
	Line 2563: 2004-01-02T03:16:22.692584+00:00   [info]     charon:  03[ENC]    => 0
	Line 2564: 2004-01-02T03:16:22.693384+00:00   [info]     charon:  03[ENC]    => 0
	Line 2565: 2004-01-02T03:16:22.694183+00:00   [info]     charon:  15[ENC]   generating rule 5 U_INT_8
	Line 2566: 2004-01-02T03:16:22.694999+00:00   [info]     charon:  15[ENC]   generating rule 5 U_INT_8
	Line 2567: 2004-01-02T03:16:22.695771+00:00   [info]     charon:  03[ENC]   parsing rule 13 FLAG
	Line 2568: 2004-01-02T03:16:22.696582+00:00   [info]     charon:  03[ENC]   parsing rule 13 FLAG
	Line 2569: 2004-01-02T03:16:22.697354+00:00   [info]     charon:  15[ENC]    => 37
	Line 2570: 2004-01-02T03:16:22.698164+00:00   [info]     charon:  15[ENC]    => 37
	Line 2571: 2004-01-02T03:16:22.698934+00:00   [info]     charon:  03[ENC]    => 0
	Line 2572: 2004-01-02T03:16:22.699730+00:00   [info]     charon:  03[ENC]    => 0
	Line 2573: 2004-01-02T03:16:22.700493+00:00   [info]     charon:  15[ENC]   generating rule 6 RESERVED_BIT
	Line 2574: 2004-01-02T03:16:22.701441+00:00   [info]     charon:  15[ENC]   generating rule 6 RESERVED_BIT
	Line 2575: 2004-01-02T03:16:22.702201+00:00   [info]     charon:  03[ENC]   parsing rule 14 U_INT_32
	Line 2576: 2004-01-02T03:16:22.703034+00:00   [info]     charon:  03[ENC]   parsing rule 14 U_INT_32
	Line 2577: 2004-01-02T03:16:22.703816+00:00   [info]     charon:  15[ENC]    => 0
	Line 2578: 2004-01-02T03:16:22.704641+00:00   [info]     charon:  15[ENC]    => 0
	Line 2579: 2004-01-02T03:16:22.705413+00:00   [info]     charon:  03[ENC]    => 2
	Line 2580: 2004-01-02T03:16:22.706214+00:00   [info]     charon:  03[ENC]    => 2
	Line 2581: 2004-01-02T03:16:22.706979+00:00   [info]     charon:  15[ENC]   generating rule 7 RESERVED_BIT
	Line 2582: 2004-01-02T03:16:22.707756+00:00   [info]     charon:  15[ENC]   generating rule 7 RESERVED_BIT
	Line 2583: 2004-01-02T03:16:22.708518+00:00   [info]     charon:  03[ENC]   parsing rule 15 HEADER_LENGTH
	Line 2584: 2004-01-02T03:16:22.709333+00:00   [info]     charon:  03[ENC]   parsing rule 15 HEADER_LENGTH
	Line 2585: 2004-01-02T03:16:22.710121+00:00   [info]     charon:  15[ENC]    => 0
	Line 2586: 2004-01-02T03:16:22.711102+00:00   [info]     charon:  15[ENC]    => 0
	Line 2587: 2004-01-02T03:16:22.711872+00:00   [info]     charon:  03[ENC]    => 76
	Line 2588: 2004-01-02T03:16:22.712667+00:00   [info]     charon:  03[ENC]    => 76
	Line 2589: 2004-01-02T03:16:22.713423+00:00   [info]     charon:  15[ENC]   generating rule 8 FLAG
	Line 2590: 2004-01-02T03:16:22.714250+00:00   [info]     charon:  15[ENC]   generating rule 8 FLAG
	Line 2591: 2004-01-02T03:16:22.715010+00:00   [info]     charon:  03[ENC] parsing HEADER payload finished
	Line 2592: 2004-01-02T03:16:22.715781+00:00   [info]     charon:  03[ENC] parsing HEADER payload finished
	Line 2593: 2004-01-02T03:16:22.716572+00:00   [info]     charon:  15[ENC]    => 0
	Line 2594: 2004-01-02T03:16:22.717360+00:00   [info]     charon:  15[ENC]    => 0
	Line 2595: 2004-01-02T03:16:22.718122+00:00   [info]     charon:  03[ENC] parsed a INFORMATIONAL request header
	Line 2596: 2004-01-02T03:16:22.718901+00:00   [info]     charon:  03[ENC] parsed a INFORMATIONAL request header
	Line 2597: 2004-01-02T03:16:22.719664+00:00   [info]     charon:  15[ENC]   generating rule 9 FLAG
	Line 2598: 2004-01-02T03:16:22.720432+00:00   [info]     charon:  15[ENC]   generating rule 9 FLAG
	Line 2599: 2004-01-02T03:16:22.721365+00:00   [info]     charon:  03[NET] waiting for data on sockets
	Line 2600: 2004-01-02T03:16:22.722136+00:00   [info]     charon:  03[NET] waiting for data on sockets
	Line 2601: 2004-01-02T03:16:22.722916+00:00   [info]     charon:  05[MGR] checkout IKE_SA by message
	Line 2602: 2004-01-02T03:16:22.723702+00:00   [info]     charon:  05[MGR] checkout IKE_SA by message
	Line 2603: 2004-01-02T03:16:22.724564+00:00   [info]     charon:  15[ENC]    => 0
	Line 2604: 2004-01-02T03:16:22.725340+00:00   [info]     charon:  15[ENC]    => 0
	Line 2605: 2004-01-02T03:16:22.726107+00:00   [info]     charon:  15[ENC]   generating rule 10 FLAG
	Line 2606: 2004-01-02T03:16:22.726890+00:00   [info]     charon:  15[ENC]   generating rule 10 FLAG
	Line 2607: 2004-01-02T03:16:22.727651+00:00   [info]     charon:  15[ENC]    => 8
	Line 2608: 2004-01-02T03:16:22.728432+00:00   [info]     charon:  15[ENC]    => 8
	Line 2609: 2004-01-02T03:16:22.729211+00:00   [info]     charon:  15[ENC]   generating rule 11 FLAG
	Line 2610: 2004-01-02T03:16:22.729987+00:00   [info]     charon:  15[ENC]   generating rule 11 FLAG
	Line 2611: 2004-01-02T03:16:22.730754+00:00   [info]     charon:  15[ENC]    => 8
	Line 2612: 2004-01-02T03:16:22.731670+00:00   [info]     charon:  15[ENC]    => 8
	Line 2613: 2004-01-02T03:16:22.732439+00:00   [info]     charon:  15[ENC]   generating rule 12 FLAG
	Line 2614: 2004-01-02T03:16:22.733217+00:00   [info]     charon:  15[ENC]   generating rule 12 FLAG
	Line 2615: 2004-01-02T03:16:22.734178+00:00   [info]     charon:  15[ENC]    => 8
	Line 2616: 2004-01-02T03:16:22.734991+00:00   [info]     charon:  15[ENC]    => 8
	Line 2617: 2004-01-02T03:16:22.735775+00:00   [info]     charon:  15[ENC]   generating rule 13 FLAG
	Line 2618: 2004-01-02T03:16:22.736542+00:00   [info]     charon:  15[ENC]   generating rule 13 FLAG
	Line 2619: 2004-01-02T03:16:22.737311+00:00   [info]     charon:  15[ENC]    => 8
	Line 2620: 2004-01-02T03:16:22.738064+00:00   [info]     charon:  15[ENC]    => 8
	Line 2621: 2004-01-02T03:16:22.738832+00:00   [info]     charon:  15[ENC]   generating rule 14 U_INT_32
	Line 2622: 2004-01-02T03:16:22.739613+00:00   [info]     charon:  15[ENC]   generating rule 14 U_INT_32
	Line 2623: 2004-01-02T03:16:22.740380+00:00   [info]     charon:  15[ENC]    => 4 bytes @ 0xaf5b892c
	Line 2624: 2004-01-02T03:16:22.741306+00:00   [info]     charon:  15[ENC]    0: 00 00 00 02                                      ....
	Line 2625: 2004-01-02T03:16:22.742094+00:00   [info]     charon:  15[ENC]    => 4 bytes @ 0xaf5b892c
	Line 2626: 2004-01-02T03:16:22.742871+00:00   [info]     charon:  15[ENC]    0: 00 00 00 02                                      ....
	Line 2627: 2004-01-02T03:16:22.743639+00:00   [info]     charon:  15[ENC]   generating rule 15 HEADER_LENGTH
	Line 2628: 2004-01-02T03:16:22.744433+00:00   [info]     charon:  15[ENC]   generating rule 15 HEADER_LENGTH
	Line 2629: 2004-01-02T03:16:22.745214+00:00   [info]     charon:  15[ENC]    => 4 bytes @ 0xaf5b892c
	Line 2630: 2004-01-02T03:16:22.745974+00:00   [info]     charon:  15[ENC]    0: 00 00 00 1C                                      ....
	Line 2631: 2004-01-02T03:16:22.746762+00:00   [info]     charon:  15[ENC]    => 4 bytes @ 0xaf5b892c
	Line 2632: 2004-01-02T03:16:22.747548+00:00   [info]     charon:  15[ENC]    0: 00 00 00 1C                                      ....
	Line 2633: 2004-01-02T03:16:22.748338+00:00   [info]     charon:  15[ENC] generating HEADER payload finished
	Line 2634: 2004-01-02T03:16:22.749122+00:00   [info]     charon:  15[ENC] generating HEADER payload finished
	Line 2635: 2004-01-02T03:16:22.749937+00:00   [info]     charon:  15[ENC] generated data for this payload => 28 bytes @ 0xad4009f8
	Line 2636: 2004-01-02T03:16:22.750719+00:00   [info]     charon:  15[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 2637: 2004-01-02T03:16:22.751665+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 08 00 00 00 02 00 00 00 1C              . %.........
	Line 2638: 2004-01-02T03:16:22.752431+00:00   [info]     charon:  15[ENC] generated data for this payload => 28 bytes @ 0xad4009f8
	Line 2639: 2004-01-02T03:16:22.753213+00:00   [info]     charon:  15[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 2640: 2004-01-02T03:16:22.754020+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 08 00 00 00 02 00 00 00 1C              . %.........
	Line 2641: 2004-01-02T03:16:22.754808+00:00   [info]     charon:  15[ENC] generated data of this generator => 28 bytes @ 0xad4009f8
	Line 2642: 2004-01-02T03:16:22.755577+00:00   [info]     charon:  15[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 2643: 2004-01-02T03:16:22.756353+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 08 00 00 00 02 00 00 00 1C              . %.........
	Line 2644: 2004-01-02T03:16:22.757114+00:00   [info]     charon:  15[ENC] generated data of this generator => 28 bytes @ 0xad4009f8
	Line 2645: 2004-01-02T03:16:22.757893+00:00   [info]     charon:  15[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 2646: 2004-01-02T03:16:22.758667+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 08 00 00 00 02 00 00 00 1C              . %.........
	Line 2647: 2004-01-02T03:16:22.759448+00:00   [info]     charon:  15[ENC] encrypted payload encryption:
	Line 2648: 2004-01-02T03:16:22.760224+00:00   [info]     charon:  15[ENC] encrypted payload encryption:
	Line 2649: 2004-01-02T03:16:22.761157+00:00   [info]     charon:  15[ENC] IV => 16 bytes @ 0xad400e40
	Line 2650: 2004-01-02T03:16:22.761936+00:00   [info]     charon:  15[ENC]    0: F4 C2 C2 EA 1A A3 3D 49 62 35 0A C2 DF 8E F7 A3  ......=Ib5......
	Line 2651: 2004-01-02T03:16:22.762702+00:00   [info]     charon:  15[ENC] IV => 16 bytes @ 0xad400e40
	Line 2652: 2004-01-02T03:16:22.763463+00:00   [info]     charon:  15[ENC]    0: F4 C2 C2 EA 1A A3 3D 49 62 35 0A C2 DF 8E F7 A3  ......=Ib5......
	Line 2653: 2004-01-02T03:16:22.764272+00:00   [info]     charon:  15[ENC] plain => 0 bytes @ 0xad400e50
	Line 2654: 2004-01-02T03:16:22.765052+00:00   [info]     charon:  15[ENC] plain => 0 bytes @ 0xad400e50
	Line 2655: 2004-01-02T03:16:22.765827+00:00   [info]     charon:  15[ENC] padding => 16 bytes @ 0xad400e50
	Line 2656: 2004-01-02T03:16:22.766599+00:00   [info]     charon:  15[ENC]    0: EB 6A FB 12 1B 1D A1 C4 DF 2B 25 5A F2 84 DE 0F  .j.......+%Z....
	Line 2657: 2004-01-02T03:16:22.767377+00:00   [info]     charon:  15[ENC] padding => 16 bytes @ 0xad400e50
	Line 2658: 2004-01-02T03:16:22.768139+00:00   [info]     charon:  15[ENC]    0: EB 6A FB 12 1B 1D A1 C4 DF 2B 25 5A F2 84 DE 0F  .j.......+%Z....
	Line 2659: 2004-01-02T03:16:22.768926+00:00   [info]     charon:  15[ENC] assoc => 32 bytes @ 0xad400e18
	Line 2660: 2004-01-02T03:16:22.769687+00:00   [info]     charon:  15[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 2661: 2004-01-02T03:16:22.770454+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 08 00 00 00 02 00 00 00 4C 00 00 00 30  . %........L...0
	Line 2662: 2004-01-02T03:16:22.771404+00:00   [info]     charon:  15[ENC] assoc => 32 bytes @ 0xad400e18
	Line 2663: 2004-01-02T03:16:22.772183+00:00   [info]     charon:  15[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 2664: 2004-01-02T03:16:22.772959+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 08 00 00 00 02 00 00 00 4C 00 00 00 30  . %........L...0
	Line 2665: 2004-01-02T03:16:22.773733+00:00   [info]     charon:  15[ENC] encrypted => 16 bytes @ 0xad400e50
	Line 2666: 2004-01-02T03:16:22.774538+00:00   [info]     charon:  15[ENC]    0: AF 3C 2D 64 99 86 45 45 6B 7C CE 78 F2 BC E4 A5  .<-d..EEk|.x....
	Line 2667: 2004-01-02T03:16:22.775317+00:00   [info]     charon:  15[ENC] encrypted => 16 bytes @ 0xad400e50
	Line 2668: 2004-01-02T03:16:22.776097+00:00   [info]     charon:  15[ENC]    0: AF 3C 2D 64 99 86 45 45 6B 7C CE 78 F2 BC E4 A5  .<-d..EEk|.x....
	Line 2669: 2004-01-02T03:16:22.776864+00:00   [info]     charon:  15[ENC] ICV => 12 bytes @ 0xad400e60
	Line 2670: 2004-01-02T03:16:22.777642+00:00   [info]     charon:  15[ENC]    0: 1C E0 D2 65 11 9D 5C EA D7 FC 58 4A              ...e..\...XJ
	Line 2671: 2004-01-02T03:16:22.778429+00:00   [info]     charon:  15[ENC] ICV => 12 bytes @ 0xad400e60
	Line 2672: 2004-01-02T03:16:22.779196+00:00   [info]     charon:  15[ENC]    0: 1C E0 D2 65 11 9D 5C EA D7 FC 58 4A              ...e..\...XJ
	Line 2673: 2004-01-02T03:16:22.779971+00:00   [info]     charon:  15[ENC] generating payload of type ENCRYPTED
	Line 2674: 2004-01-02T03:16:22.780761+00:00   [info]     charon:  15[ENC] generating payload of type ENCRYPTED
	Line 2675: 2004-01-02T03:16:22.781689+00:00   [info]     charon:  15[ENC]   generating rule 0 U_INT_8
	Line 2676: 2004-01-02T03:16:22.782445+00:00   [info]     charon:  15[ENC]   generating rule 0 U_INT_8
	Line 2677: 2004-01-02T03:16:22.783216+00:00   [info]     charon:  15[ENC]    => 0
	Line 2678: 2004-01-02T03:16:22.784015+00:00   [info]     charon:  15[ENC]    => 0
	Line 2679: 2004-01-02T03:16:22.784796+00:00   [info]     charon:  15[ENC]   generating rule 1 U_INT_8
	Line 2680: 2004-01-02T03:16:22.785559+00:00   [info]     charon:  15[ENC]   generating rule 1 U_INT_8
	Line 2681: 2004-01-02T03:16:22.786314+00:00   [info]     charon:  15[ENC]    => 0
	Line 2682: 2004-01-02T03:16:22.787068+00:00   [info]     charon:  15[ENC]    => 0
	Line 2683: 2004-01-02T03:16:22.787849+00:00   [info]     charon:  15[ENC]   generating rule 2 PAYLOAD_LENGTH
	Line 2684: 2004-01-02T03:16:22.788616+00:00   [info]     charon:  15[ENC]   generating rule 2 PAYLOAD_LENGTH
	Line 2685: 2004-01-02T03:16:22.789382+00:00   [info]     charon:  15[ENC]    => 2 bytes @ 0xaf5b8b44
	Line 2686: 2004-01-02T03:16:22.790152+00:00   [info]     charon:  15[ENC]    0: 00 30                                            .0
	Line 2687: 2004-01-02T03:16:22.791113+00:00   [info]     charon:  15[ENC]    => 2 bytes @ 0xaf5b8b44
	Line 2688: 2004-01-02T03:16:22.791890+00:00   [info]     charon:  15[ENC]    0: 00 30                                            .0
	Line 2689: 2004-01-02T03:16:22.792659+00:00   [info]     charon:  15[ENC]   generating rule 3 CHUNK_DATA
	Line 2690: 2004-01-02T03:16:22.793419+00:00   [info]     charon:  15[ENC]   generating rule 3 CHUNK_DATA
	Line 2691: 2004-01-02T03:16:22.794194+00:00   [info]     charon:  15[ENC]    => 44 bytes @ 0xad400e40
	Line 2692: 2004-01-02T03:16:22.794954+00:00   [info]     charon:  15[ENC]    0: F4 C2 C2 EA 1A A3 3D 49 62 35 0A C2 DF 8E F7 A3  ......=Ib5......
	Line 2693: 2004-01-02T03:16:22.795748+00:00   [info]     charon:  15[ENC]   16: AF 3C 2D 64 99 86 45 45 6B 7C CE 78 F2 BC E4 A5  .<-d..EEk|.x....
	Line 2694: 2004-01-02T03:16:22.796516+00:00   [info]     charon:  15[ENC]   32: 1C E0 D2 65 11 9D 5C EA D7 FC 58 4A              ...e..\...XJ
	Line 2695: 2004-01-02T03:16:22.797288+00:00   [info]     charon:  15[ENC]    => 44 bytes @ 0xad400e40
	Line 2696: 2004-01-02T03:16:22.798040+00:00   [info]     charon:  15[ENC]    0: F4 C2 C2 EA 1A A3 3D 49 62 35 0A C2 DF 8E F7 A3  ......=Ib5......
	Line 2697: 2004-01-02T03:16:22.798823+00:00   [info]     charon:  15[ENC]   16: AF 3C 2D 64 99 86 45 45 6B 7C CE 78 F2 BC E4 A5  .<-d..EEk|.x....
	Line 2698: 2004-01-02T03:16:22.799592+00:00   [info]     charon:  15[ENC]   32: 1C E0 D2 65 11 9D 5C EA D7 FC 58 4A              ...e..\...XJ
	Line 2699: 2004-01-02T03:16:22.800367+00:00   [info]     charon:  15[ENC] generating ENCRYPTED payload finished
	Line 2700: 2004-01-02T03:16:22.801324+00:00   [info]     charon:  15[ENC] generating ENCRYPTED payload finished
	Line 2701: 2004-01-02T03:16:22.802069+00:00   [info]     charon:  15[ENC] generated data for this payload => 48 bytes @ 0xad400a14
	Line 2702: 2004-01-02T03:16:22.802847+00:00   [info]     charon:  15[ENC]    0: 00 00 00 30 F4 C2 C2 EA 1A A3 3D 49 62 35 0A C2  ...0......=Ib5..
	Line 2703: 2004-01-02T03:16:22.803638+00:00   [info]     charon:  15[ENC]   16: DF 8E F7 A3 AF 3C 2D 64 99 86 45 45 6B 7C CE 78  .....<-d..EEk|.x
	Line 2704: 2004-01-02T03:16:22.804434+00:00   [info]     charon:  15[ENC]   32: F2 BC E4 A5 1C E0 D2 65 11 9D 5C EA D7 FC 58 4A  .......e..\...XJ
	Line 2705: 2004-01-02T03:16:22.805200+00:00   [info]     charon:  15[ENC] generated data for this payload => 48 bytes @ 0xad400a14
	Line 2706: 2004-01-02T03:16:22.805961+00:00   [info]     charon:  15[ENC]    0: 00 00 00 30 F4 C2 C2 EA 1A A3 3D 49 62 35 0A C2  ...0......=Ib5..
	Line 2707: 2004-01-02T03:16:22.806726+00:00   [info]     charon:  15[ENC]   16: DF 8E F7 A3 AF 3C 2D 64 99 86 45 45 6B 7C CE 78  .....<-d..EEk|.x
	Line 2708: 2004-01-02T03:16:22.807500+00:00   [info]     charon:  15[ENC]   32: F2 BC E4 A5 1C E0 D2 65 11 9D 5C EA D7 FC 58 4A  .......e..\...XJ
	Line 2709: 2004-01-02T03:16:22.808316+00:00   [info]     charon:  15[ENC] generated data of this generator => 76 bytes @ 0xad4009f8
	Line 2710: 2004-01-02T03:16:22.809094+00:00   [info]     charon:  15[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 2711: 2004-01-02T03:16:22.809932+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 08 00 00 00 02 00 00 00 4C 00 00 00 30  . %........L...0
	Line 2712: 2004-01-02T03:16:22.810733+00:00   [info]     charon:  15[ENC]   32: F4 C2 C2 EA 1A A3 3D 49 62 35 0A C2 DF 8E F7 A3  ......=Ib5......
	Line 2713: 2004-01-02T03:16:22.811669+00:00   [info]     charon:  15[ENC]   48: AF 3C 2D 64 99 86 45 45 6B 7C CE 78 F2 BC E4 A5  .<-d..EEk|.x....
	Line 2714: 2004-01-02T03:16:22.812449+00:00   [info]     charon:  15[ENC]   64: 1C E0 D2 65 11 9D 5C EA D7 FC 58 4A              ...e..\...XJ
	Line 2715: 2004-01-02T03:16:22.813208+00:00   [info]     charon:  15[ENC] generated data of this generator => 76 bytes @ 0xad4009f8
	Line 2716: 2004-01-02T03:16:22.814039+00:00   [info]     charon:  15[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 2717: 2004-01-02T03:16:22.814905+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 08 00 00 00 02 00 00 00 4C 00 00 00 30  . %........L...0
	Line 2718: 2004-01-02T03:16:22.815691+00:00   [info]     charon:  15[ENC]   32: F4 C2 C2 EA 1A A3 3D 49 62 35 0A C2 DF 8E F7 A3  ......=Ib5......
	Line 2719: 2004-01-02T03:16:22.817628+00:00   [info]     charon:  15[ENC]   48: AF 3C 2D 64 99 86 45 45 6B 7C CE 78 F2 BC E4 A5  .<-d..EEk|.x....
	Line 2720: 2004-01-02T03:16:22.819069+00:00   [info]     charon:  15[ENC]   64: 1C E0 D2 65 11 9D 5C EA D7 FC 58 4A              ...e..\...XJ
	Line 2721: 2004-01-02T03:16:22.820170+00:00   [info]     charon:  15[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500] (76 bytes)
	Line 2722: 2004-01-02T03:16:22.821218+00:00   [info]     charon:  15[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500] (76 bytes)
	Line 2723: 2004-01-02T03:16:22.822158+00:00   [info]     charon:  15[MGR] checkin IKE_SA conn1_8[1]
	Line 2724: 2004-01-02T03:16:22.823173+00:00   [info]     charon:  15[MGR] checkin IKE_SA conn1_8[1]
	Line 2725: 2004-01-02T03:16:22.824305+00:00   [info]     charon:  01[JOB] next event in 3s 999ms, waiting
	Line 2726: 2004-01-02T03:16:22.825554+00:00   [info]     charon:  01[JOB] next event in 3s 999ms, waiting
	Line 2727: 2004-01-02T03:16:22.826517+00:00   [info]     charon:  04[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500]
	Line 2728: 2004-01-02T03:16:22.827627+00:00   [info]     charon:  04[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500]
	Line 2729: 2004-01-02T03:16:22.828680+00:00   [info]     charon:  15[MGR] check-in of IKE_SA successful.
	Line 2730: 2004-01-02T03:16:22.829912+00:00   [info]     charon:  15[MGR] check-in of IKE_SA successful.
	Line 2731: 2004-01-02T03:16:22.830851+00:00   [info]     charon:  03[NET] received packet => 76 bytes @ 0xb55b6450
	Line 2732: 2004-01-02T03:16:22.831995+00:00   [info]     charon:  03[NET]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 2733: 2004-01-02T03:16:22.833036+00:00   [info]     charon:  03[NET]   16: 2E 20 25 20 00 00 00 02 00 00 00 4C 00 00 00 30  . % .......L...0
	Line 2734: 2004-01-02T03:16:22.834138+00:00   [info]     charon:  03[NET]   32: 41 AF AE 5B 26 9A 39 70 DD 41 27 47 9D D7 08 DF  A..[&.9p.A'G....
	Line 2735: 2004-01-02T03:16:22.835327+00:00   [info]     charon:  03[NET]   48: 8C 5F BA 86 78 A3 B2 71 40 77 DC B3 FD FE 44 91  ._..x..q at w....D.
	Line 2736: 2004-01-02T03:16:22.836356+00:00   [info]     charon:  03[NET]   64: 7E 42 36 E6 5D 75 66 53 C9 51 79 5B              ~B6.]ufS.Qy[
	Line 2737: 2004-01-02T03:16:22.837512+00:00   [info]     charon:  03[NET] received packet => 76 bytes @ 0xb55b6450
	Line 2738: 2004-01-02T03:16:22.839790+00:00   [info]     charon:  05[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 2739: 2004-01-02T03:16:22.841757+00:00   [info]     charon:  03[NET]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 2740: 2004-01-02T03:16:22.843768+00:00   [info]     charon:  02[JOB] watcher got notification, rebuilding
	Line 2741: 2004-01-02T03:16:22.844911+00:00   [info]     charon:  03[NET]   16: 2E 20 25 20 00 00 00 02 00 00 00 4C 00 00 00 30  . % .......L...0
	Line 2742: 2004-01-02T03:16:22.847068+00:00   [info]     charon:  03[NET]   32: 41 AF AE 5B 26 9A 39 70 DD 41 27 47 9D D7 08 DF  A..[&.9p.A'G....
	Line 2743: 2004-01-02T03:16:22.847502+00:00   [info]     charon:  03[NET]   48: 8C 5F BA 86 78 A3 B2 71 40 77 DC B3 FD FE 44 91  ._..x..q at w....D.
	Line 2744: 2004-01-02T03:16:22.847852+00:00   [info]     charon:  03[NET]   64: 7E 42 36 E6 5D 75 66 53 C9 51 79 5B              ~B6.]ufS.Qy[
	Line 2745: 2004-01-02T03:16:22.848293+00:00   [info]     charon:  03[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500]
	Line 2746: 2004-01-02T03:16:22.848678+00:00   [info]     charon:  05[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 2747: 2004-01-02T03:16:22.849103+00:00   [info]     charon:  05[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500] (76 bytes)
	Line 2748: 2004-01-02T03:16:22.849503+00:00   [info]     charon:  02[JOB] watcher got notification, rebuilding
	Line 2749: 2004-01-02T03:16:22.850070+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 2750: 2004-01-02T03:16:22.850478+00:00   [info]     charon:  03[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500]
	Line 2751: 2004-01-02T03:16:22.850901+00:00   [info]     charon:  03[ENC] parsing header of message
	Line 2752: 2004-01-02T03:16:22.851275+00:00   [info]     charon:  05[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500] (76 bytes)
	Line 2753: 2004-01-02T03:16:22.851688+00:00   [info]     charon:  05[ENC] parsing body of message, first payload is ENCRYPTED
	Line 2754: 2004-01-02T03:16:22.852051+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 2755: 2004-01-02T03:16:22.852403+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 2756: 2004-01-02T03:16:22.852814+00:00   [info]     charon:  03[ENC] parsing header of message
	Line 2757: 2004-01-02T03:16:22.853184+00:00   [info]     charon:  03[ENC] parsing HEADER payload, 76 bytes left
	Line 2758: 2004-01-02T03:16:22.853586+00:00   [info]     charon:  05[ENC] parsing body of message, first payload is ENCRYPTED
	Line 2759: 2004-01-02T03:16:22.854040+00:00   [info]     charon:  05[ENC] starting parsing a ENCRYPTED payload
	Line 2760: 2004-01-02T03:16:22.854522+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 2761: 2004-01-02T03:16:22.854911+00:00   [info]     charon:  02[JOB]   watching 16 for reading
	Line 2762: 2004-01-02T03:16:22.855434+00:00   [info]     charon:  03[ENC] parsing HEADER payload, 76 bytes left
	Line 2763: 2004-01-02T03:16:22.855837+00:00   [info]     charon:  03[ENC] parsing payload from => 76 bytes @ 0xae000a98
	Line 2764: 2004-01-02T03:16:22.856229+00:00   [info]     charon:  05[ENC] starting parsing a ENCRYPTED payload
	Line 2765: 2004-01-02T03:16:22.856592+00:00   [info]     charon:  03[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 2766: 2004-01-02T03:16:22.857005+00:00   [info]     charon:  03[ENC]   16: 2E 20 25 20 00 00 00 02 00 00 00 4C 00 00 00 30  . % .......L...0
	Line 2767: 2004-01-02T03:16:22.857395+00:00   [info]     charon:  02[JOB]   watching 16 for reading
	Line 2768: 2004-01-02T03:16:22.857771+00:00   [info]     charon:  03[ENC]   32: 41 AF AE 5B 26 9A 39 70 DD 41 27 47 9D D7 08 DF  A..[&.9p.A'G....
	Line 2769: 2004-01-02T03:16:22.858179+00:00   [info]     charon:  03[ENC]   48: 8C 5F BA 86 78 A3 B2 71 40 77 DC B3 FD FE 44 91  ._..x..q at w....D.
	Line 2770: 2004-01-02T03:16:22.858560+00:00   [info]     charon:  03[ENC]   64: 7E 42 36 E6 5D 75 66 53 C9 51 79 5B              ~B6.]ufS.Qy[
	Line 2771: 2004-01-02T03:16:22.858894+00:00   [info]     charon:  05[ENC] parsing ENCRYPTED payload, 48 bytes left
	Line 2772: 2004-01-02T03:16:22.859242+00:00   [info]     charon:  03[ENC] parsing payload from => 76 bytes @ 0xae000a98
	Line 2773: 2004-01-02T03:16:22.859576+00:00   [info]     charon:  03[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 2774: 2004-01-02T03:16:22.859921+00:00   [info]     charon:  03[ENC]   16: 2E 20 25 20 00 00 00 02 00 00 00 4C 00 00 00 30  . % .......L...0
	Line 2775: 2004-01-02T03:16:22.860396+00:00   [info]     charon:  03[ENC]   32: 41 AF AE 5B 26 9A 39 70 DD 41 27 47 9D D7 08 DF  A..[&.9p.A'G....
	Line 2776: 2004-01-02T03:16:22.860769+00:00   [info]     charon:  03[ENC]   48: 8C 5F BA 86 78 A3 B2 71 40 77 DC B3 FD FE 44 91  ._..x..q at w....D.
	Line 2777: 2004-01-02T03:16:22.861109+00:00   [info]     charon:  03[ENC]   64: 7E 42 36 E6 5D 75 66 53 C9 51 79 5B              ~B6.]ufS.Qy[
	Line 2778: 2004-01-02T03:16:22.861446+00:00   [info]     charon:  02[JOB] watcher going to poll() 4 fds
	Line 2779: 2004-01-02T03:16:22.861763+00:00   [info]     charon:  05[ENC] parsing ENCRYPTED payload, 48 bytes left
	Line 2780: 2004-01-02T03:16:22.862113+00:00   [info]     charon:  03[ENC]   parsing rule 0 IKE_SPI
	Line 2781: 2004-01-02T03:16:22.862496+00:00   [info]     charon:  02[JOB] watcher going to poll() 4 fds
	Line 2782: 2004-01-02T03:16:22.862834+00:00   [info]     charon:  05[ENC] parsing payload from => 48 bytes @ 0xae0008f4
	Line 2783: 2004-01-02T03:16:22.863175+00:00   [info]     charon:  05[ENC]    0: 00 00 00 30 A9 EB 93 1F D7 C9 F7 F1 17 BA FD 2D  ...0...........-
	Line 2784: 2004-01-02T03:16:22.863561+00:00   [info]     charon:  05[ENC]   16: 07 CC FE 22 32 E7 9B D9 75 85 6D C0 DE 2B 80 87  ..."2...u.m..+..
	Line 2785: 2004-01-02T03:16:22.863938+00:00   [info]     charon:  05[ENC]   32: 59 8C 7B D0 46 FD C6 02 1E F0 9D CF 43 57 58 7A  Y.{.F.......CWXz
	Line 2786: 2004-01-02T03:16:22.864348+00:00   [info]     charon:  03[ENC]   parsing rule 0 IKE_SPI
	Line 2787: 2004-01-02T03:16:22.864677+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000ca8
	Line 2788: 2004-01-02T03:16:22.865055+00:00   [info]     charon:  03[ENC]    0: BD 5D 51 77 0D 75 DF E5                          .]Qw.u..
	Line 2789: 2004-01-02T03:16:22.865407+00:00   [info]     charon:  05[ENC] parsing payload from => 48 bytes @ 0xae0008f4
	Line 2790: 2004-01-02T03:16:22.865808+00:00   [info]     charon:  05[ENC]    0: 00 00 00 30 A9 EB 93 1F D7 C9 F7 F1 17 BA FD 2D  ...0...........-
	Line 2791: 2004-01-02T03:16:22.866178+00:00   [info]     charon:  05[ENC]   16: 07 CC FE 22 32 E7 9B D9 75 85 6D C0 DE 2B 80 87  ..."2...u.m..+..
	Line 2792: 2004-01-02T03:16:22.866517+00:00   [info]     charon:  05[ENC]   32: 59 8C 7B D0 46 FD C6 02 1E F0 9D CF 43 57 58 7A  Y.{.F.......CWXz
	Line 2793: 2004-01-02T03:16:22.866865+00:00   [info]     charon:  05[ENC]   parsing rule 0 U_INT_8
	Line 2794: 2004-01-02T03:16:22.867243+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000ca8
	Line 2795: 2004-01-02T03:16:22.867614+00:00   [info]     charon:  03[ENC]    0: BD 5D 51 77 0D 75 DF E5                          .]Qw.u..
	Line 2796: 2004-01-02T03:16:22.867997+00:00   [info]     charon:  03[ENC]   parsing rule 1 IKE_SPI
	Line 2797: 2004-01-02T03:16:22.868332+00:00   [info]     charon:  05[ENC]   parsing rule 0 U_INT_8
	Line 2798: 2004-01-02T03:16:22.868729+00:00   [info]     charon:  05[ENC]    => 0
	Line 2799: 2004-01-02T03:16:22.869088+00:00   [info]     charon:  03[ENC]   parsing rule 1 IKE_SPI
	Line 2800: 2004-01-02T03:16:22.869464+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000cb0
	Line 2801: 2004-01-02T03:16:22.869838+00:00   [info]     charon:  03[ENC]    0: A1 70 96 6D 2D 68 B0 12                          .p.m-h..
	Line 2802: 2004-01-02T03:16:22.870255+00:00   [info]     charon:  05[ENC]    => 0
	Line 2803: 2004-01-02T03:16:22.870697+00:00   [info]     charon:  05[ENC]   parsing rule 1 U_INT_8
	Line 2804: 2004-01-02T03:16:22.871156+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000cb0
	Line 2805: 2004-01-02T03:16:22.871538+00:00   [info]     charon:  03[ENC]    0: A1 70 96 6D 2D 68 B0 12                          .p.m-h..
	Line 2806: 2004-01-02T03:16:22.871921+00:00   [info]     charon:  03[ENC]   parsing rule 2 U_INT_8
	Line 2807: 2004-01-02T03:16:22.872298+00:00   [info]     charon:  05[ENC]   parsing rule 1 U_INT_8
	Line 2808: 2004-01-02T03:16:22.872709+00:00   [info]     charon:  05[ENC]    => 0
	Line 2809: 2004-01-02T03:16:22.873069+00:00   [info]     charon:  03[ENC]   parsing rule 2 U_INT_8
	Line 2810: 2004-01-02T03:16:22.873480+00:00   [info]     charon:  03[ENC]    => 46
	Line 2811: 2004-01-02T03:16:22.873904+00:00   [info]     charon:  05[ENC]    => 0
	Line 2812: 2004-01-02T03:16:22.874345+00:00   [info]     charon:  05[ENC]   parsing rule 2 PAYLOAD_LENGTH
	Line 2813: 2004-01-02T03:16:22.874701+00:00   [info]     charon:  03[ENC]    => 46
	Line 2814: 2004-01-02T03:16:22.875045+00:00   [info]     charon:  03[ENC]   parsing rule 3 U_INT_4
	Line 2815: 2004-01-02T03:16:22.875404+00:00   [info]     charon:  05[ENC]   parsing rule 2 PAYLOAD_LENGTH
	Line 2816: 2004-01-02T03:16:22.875812+00:00   [info]     charon:  05[ENC]    => 48
	Line 2817: 2004-01-02T03:16:22.876185+00:00   [info]     charon:  03[ENC]   parsing rule 3 U_INT_4
	Line 2818: 2004-01-02T03:16:22.876528+00:00   [info]     charon:  03[ENC]    => 2
	Line 2819: 2004-01-02T03:16:22.876840+00:00   [info]     charon:  05[ENC]    => 48
	Line 2820: 2004-01-02T03:16:22.877161+00:00   [info]     charon:  05[ENC]   parsing rule 3 CHUNK_DATA
	Line 2821: 2004-01-02T03:16:22.877492+00:00   [info]     charon:  03[ENC]    => 2
	Line 2822: 2004-01-02T03:16:22.877850+00:00   [info]     charon:  03[ENC]   parsing rule 4 U_INT_4
	Line 2823: 2004-01-02T03:16:22.878187+00:00   [info]     charon:  05[ENC]   parsing rule 3 CHUNK_DATA
	Line 2824: 2004-01-02T03:16:22.878564+00:00   [info]     charon:  05[ENC]    => 44 bytes @ 0xade00548
	Line 2825: 2004-01-02T03:16:22.878903+00:00   [info]     charon:  05[ENC]    0: A9 EB 93 1F D7 C9 F7 F1 17 BA FD 2D 07 CC FE 22  ...........-..."
	Line 2826: 2004-01-02T03:16:22.879262+00:00   [info]     charon:  05[ENC]   16: 32 E7 9B D9 75 85 6D C0 DE 2B 80 87 59 8C 7B D0  2...u.m..+..Y.{.
	Line 2827: 2004-01-02T03:16:22.879625+00:00   [info]     charon:  05[ENC]   32: 46 FD C6 02 1E F0 9D CF 43 57 58 7A              F.......CWXz
	Line 2828: 2004-01-02T03:16:22.879985+00:00   [info]     charon:  03[ENC]   parsing rule 4 U_INT_4
	Line 2829: 2004-01-02T03:16:22.880321+00:00   [info]     charon:  03[ENC]    => 0
	Line 2830: 2004-01-02T03:16:22.880704+00:00   [info]     charon:  05[ENC]    => 44 bytes @ 0xade00548
	Line 2831: 2004-01-02T03:16:22.881150+00:00   [info]     charon:  05[ENC]    0: A9 EB 93 1F D7 C9 F7 F1 17 BA FD 2D 07 CC FE 22  ...........-..."
	Line 2832: 2004-01-02T03:16:22.881531+00:00   [info]     charon:  05[ENC]   16: 32 E7 9B D9 75 85 6D C0 DE 2B 80 87 59 8C 7B D0  2...u.m..+..Y.{.
	Line 2833: 2004-01-02T03:16:22.881855+00:00   [info]     charon:  05[ENC]   32: 46 FD C6 02 1E F0 9D CF 43 57 58 7A              F.......CWXz
	Line 2834: 2004-01-02T03:16:22.882234+00:00   [info]     charon:  05[ENC] parsing ENCRYPTED payload finished
	Line 2835: 2004-01-02T03:16:22.882572+00:00   [info]     charon:  03[ENC]    => 0
	Line 2836: 2004-01-02T03:16:22.882930+00:00   [info]     charon:  03[ENC]   parsing rule 5 U_INT_8
	Line 2837: 2004-01-02T03:16:22.883287+00:00   [info]     charon:  05[ENC] parsing ENCRYPTED payload finished
	Line 2838: 2004-01-02T03:16:22.883661+00:00   [info]     charon:  05[ENC] verifying payload of type ENCRYPTED
	Line 2839: 2004-01-02T03:16:22.884042+00:00   [info]     charon:  03[ENC]   parsing rule 5 U_INT_8
	Line 2840: 2004-01-02T03:16:22.884443+00:00   [info]     charon:  03[ENC]    => 37
	Line 2841: 2004-01-02T03:16:22.884789+00:00   [info]     charon:  05[ENC] verifying payload of type ENCRYPTED
	Line 2842: 2004-01-02T03:16:22.885151+00:00   [info]     charon:  05[ENC] ENCRYPTED payload verified, adding to payload list
	Line 2843: 2004-01-02T03:16:22.885515+00:00   [info]     charon:  03[ENC]    => 37
	Line 2844: 2004-01-02T03:16:22.885941+00:00   [info]     charon:  03[ENC]   parsing rule 6 RESERVED_BIT
	Line 2845: 2004-01-02T03:16:22.886403+00:00   [info]     charon:  05[ENC] ENCRYPTED payload verified, adding to payload list
	Line 2846: 2004-01-02T03:16:22.886833+00:00   [info]     charon:  05[ENC] ENCRYPTED payload found, stop parsing
	Line 2847: 2004-01-02T03:16:22.887259+00:00   [info]     charon:  03[ENC]   parsing rule 6 RESERVED_BIT
	Line 2848: 2004-01-02T03:16:22.887646+00:00   [info]     charon:  03[ENC]    => 0
	Line 2849: 2004-01-02T03:16:22.887972+00:00   [info]     charon:  05[ENC] ENCRYPTED payload found, stop parsing
	Line 2850: 2004-01-02T03:16:22.888356+00:00   [info]     charon:  05[ENC] process payload of type ENCRYPTED
	Line 2851: 2004-01-02T03:16:22.888700+00:00   [info]     charon:  03[ENC]    => 0
	Line 2852: 2004-01-02T03:16:22.889030+00:00   [info]     charon:  03[ENC]   parsing rule 7 RESERVED_BIT
	Line 2853: 2004-01-02T03:16:22.889404+00:00   [info]     charon:  05[ENC] process payload of type ENCRYPTED
	Line 2854: 2004-01-02T03:16:22.889747+00:00   [info]     charon:  05[ENC] found an encrypted payload
	Line 2855: 2004-01-02T03:16:22.890100+00:00   [info]     charon:  03[ENC]   parsing rule 7 RESERVED_BIT
	Line 2856: 2004-01-02T03:16:22.890467+00:00   [info]     charon:  03[ENC]    => 0
	Line 2857: 2004-01-02T03:16:22.890837+00:00   [info]     charon:  05[ENC] found an encrypted payload
	Line 2858: 2004-01-02T03:16:22.891236+00:00   [info]     charon:  05[ENC] encrypted payload decryption:
	Line 2859: 2004-01-02T03:16:22.891585+00:00   [info]     charon:  03[ENC]    => 0
	Line 2860: 2004-01-02T03:16:22.891968+00:00   [info]     charon:  03[ENC]   parsing rule 8 FLAG
	Line 2861: 2004-01-02T03:16:22.892303+00:00   [info]     charon:  05[ENC] encrypted payload decryption:
	Line 2862: 2004-01-02T03:16:22.892616+00:00   [info]     charon:  05[ENC] IV => 16 bytes @ 0xade00548
	Line 2863: 2004-01-02T03:16:22.892942+00:00   [info]     charon:  05[ENC]    0: A9 EB 93 1F D7 C9 F7 F1 17 BA FD 2D 07 CC FE 22  ...........-..."
	Line 2864: 2004-01-02T03:16:22.893318+00:00   [info]     charon:  03[ENC]   parsing rule 8 FLAG
	Line 2865: 2004-01-02T03:16:22.893658+00:00   [info]     charon:  03[ENC]    => 1
	Line 2866: 2004-01-02T03:16:22.894037+00:00   [info]     charon:  05[ENC] IV => 16 bytes @ 0xade00548
	Line 2867: 2004-01-02T03:16:22.894421+00:00   [info]     charon:  05[ENC]    0: A9 EB 93 1F D7 C9 F7 F1 17 BA FD 2D 07 CC FE 22  ...........-..."
	Line 2868: 2004-01-02T03:16:22.894743+00:00   [info]     charon:  05[ENC] encrypted => 28 bytes @ 0xade00558
	Line 2869: 2004-01-02T03:16:22.895093+00:00   [info]     charon:  05[ENC]    0: 32 E7 9B D9 75 85 6D C0 DE 2B 80 87 59 8C 7B D0  2...u.m..+..Y.{.
	Line 2870: 2004-01-02T03:16:22.895469+00:00   [info]     charon:  05[ENC]   16: 46 FD C6 02 1E F0 9D CF 43 57 58 7A              F.......CWXz
	Line 2871: 2004-01-02T03:16:22.895798+00:00   [info]     charon:  03[ENC]    => 1
	Line 2872: 2004-01-02T03:16:22.896157+00:00   [info]     charon:  03[ENC]   parsing rule 9 FLAG
	Line 2873: 2004-01-02T03:16:22.896585+00:00   [info]     charon:  05[ENC] encrypted => 28 bytes @ 0xade00558
	Line 2874: 2004-01-02T03:16:22.896955+00:00   [info]     charon:  05[ENC]    0: 32 E7 9B D9 75 85 6D C0 DE 2B 80 87 59 8C 7B D0  2...u.m..+..Y.{.
	Line 2875: 2004-01-02T03:16:22.897290+00:00   [info]     charon:  05[ENC]   16: 46 FD C6 02 1E F0 9D CF 43 57 58 7A              F.......CWXz
	Line 2876: 2004-01-02T03:16:22.897615+00:00   [info]     charon:  05[ENC] ICV => 12 bytes @ 0xade00568
	Line 2877: 2004-01-02T03:16:22.897923+00:00   [info]     charon:  05[ENC]    0: 46 FD C6 02 1E F0 9D CF 43 57 58 7A              F.......CWXz
	Line 2878: 2004-01-02T03:16:22.898344+00:00   [info]     charon:  03[ENC]   parsing rule 9 FLAG
	Line 2879: 2004-01-02T03:16:22.898683+00:00   [info]     charon:  03[ENC]    => 0
	Line 2880: 2004-01-02T03:16:22.899053+00:00   [info]     charon:  05[ENC] ICV => 12 bytes @ 0xade00568
	Line 2881: 2004-01-02T03:16:22.899387+00:00   [info]     charon:  05[ENC]    0: 46 FD C6 02 1E F0 9D CF 43 57 58 7A              F.......CWXz
	Line 2882: 2004-01-02T03:16:22.899758+00:00   [info]     charon:  05[ENC] assoc => 32 bytes @ 0xade005a0
	Line 2883: 2004-01-02T03:16:22.900095+00:00   [info]     charon:  05[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 2884: 2004-01-02T03:16:22.900439+00:00   [info]     charon:  05[ENC]   16: 2E 20 25 00 00 00 00 02 00 00 00 4C 00 00 00 30  . %........L...0
	Line 2885: 2004-01-02T03:16:22.900822+00:00   [info]     charon:  03[ENC]    => 0
	Line 2886: 2004-01-02T03:16:22.901158+00:00   [info]     charon:  03[ENC]   parsing rule 10 FLAG
	Line 2887: 2004-01-02T03:16:22.901578+00:00   [info]     charon:  05[ENC] assoc => 32 bytes @ 0xade005a0
	Line 2888: 2004-01-02T03:16:22.901959+00:00   [info]     charon:  05[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 2889: 2004-01-02T03:16:22.902288+00:00   [info]     charon:  05[ENC]   16: 2E 20 25 00 00 00 00 02 00 00 00 4C 00 00 00 30  . %........L...0
	Line 2890: 2004-01-02T03:16:22.902662+00:00   [info]     charon:  05[ENC] plain => 0 bytes @ 0xade00558
	Line 2891: 2004-01-02T03:16:22.903003+00:00   [info]     charon:  03[ENC]   parsing rule 10 FLAG
	Line 2892: 2004-01-02T03:16:22.903384+00:00   [info]     charon:  03[ENC]    => 0
	Line 2893: 2004-01-02T03:16:22.903707+00:00   [info]     charon:  05[ENC] plain => 0 bytes @ 0xade00558
	Line 2894: 2004-01-02T03:16:22.904123+00:00   [info]     charon:  05[ENC] padding => 16 bytes @ 0xade00558
	Line 2895: 2004-01-02T03:16:22.904462+00:00   [info]     charon:  05[ENC]    0: BE 9A 45 57 BC 9C B0 71 B2 45 62 1D 63 D8 BE 0F  ..EW...q.Eb.c...
	Line 2896: 2004-01-02T03:16:22.904834+00:00   [info]     charon:  03[ENC]    => 0
	Line 2897: 2004-01-02T03:16:22.905195+00:00   [info]     charon:  03[ENC]   parsing rule 11 FLAG
	Line 2898: 2004-01-02T03:16:22.905580+00:00   [info]     charon:  05[ENC] padding => 16 bytes @ 0xade00558
	Line 2899: 2004-01-02T03:16:22.905905+00:00   [info]     charon:  05[ENC]    0: BE 9A 45 57 BC 9C B0 71 B2 45 62 1D 63 D8 BE 0F  ..EW...q.Eb.c...
	Line 2900: 2004-01-02T03:16:22.906332+00:00   [info]     charon:  05[ENC] parsed content of encrypted payload
	Line 2901: 2004-01-02T03:16:22.906759+00:00   [info]     charon:  03[ENC]   parsing rule 11 FLAG
	Line 2902: 2004-01-02T03:16:22.907139+00:00   [info]     charon:  03[ENC]    => 0
	Line 2903: 2004-01-02T03:16:22.907468+00:00   [info]     charon:  05[ENC] parsed content of encrypted payload
	Line 2904: 2004-01-02T03:16:22.907855+00:00   [info]     charon:  05[ENC] verifying message structure
	Line 2905: 2004-01-02T03:16:22.908195+00:00   [info]     charon:  03[ENC]    => 0
	Line 2906: 2004-01-02T03:16:22.908560+00:00   [info]     charon:  03[ENC]   parsing rule 12 FLAG
	Line 2907: 2004-01-02T03:16:22.908905+00:00   [info]     charon:  05[ENC] verifying message structure
	Line 2908: 2004-01-02T03:16:22.909282+00:00   [info]     charon:  05[ENC] parsed INFORMATIONAL request 2 [ ]
	Line 2909: 2004-01-02T03:16:22.909612+00:00   [info]     charon:  03[ENC]   parsing rule 12 FLAG
	Line 2910: 2004-01-02T03:16:22.909986+00:00   [info]     charon:  03[ENC]    => 0
	Line 2911: 2004-01-02T03:16:22.910332+00:00   [info]     charon:  05[ENC] parsed INFORMATIONAL request 2 [ ]
	Line 2912: 2004-01-02T03:16:22.910692+00:00   [info]     charon:  05[ENC] order payloads in message
	Line 2913: 2004-01-02T03:16:22.911035+00:00   [info]     charon:  03[ENC]    => 0
	Line 2914: 2004-01-02T03:16:22.911411+00:00   [info]     charon:  03[ENC]   parsing rule 13 FLAG
	Line 2915: 2004-01-02T03:16:22.911830+00:00   [info]     charon:  05[ENC] order payloads in message
	Line 2916: 2004-01-02T03:16:22.912193+00:00   [info]     charon:  05[ENC] generating INFORMATIONAL response 2 [ ]
	Line 2917: 2004-01-02T03:16:22.912536+00:00   [info]     charon:  03[ENC]   parsing rule 13 FLAG
	Line 2918: 2004-01-02T03:16:22.912881+00:00   [info]     charon:  03[ENC]    => 0
	Line 2919: 2004-01-02T03:16:22.913245+00:00   [info]     charon:  05[ENC] generating INFORMATIONAL response 2 [ ]
	Line 2920: 2004-01-02T03:16:22.913592+00:00   [info]     charon:  05[ENC] generating payload of type HEADER
	Line 2921: 2004-01-02T03:16:22.913948+00:00   [info]     charon:  03[ENC]    => 0
	Line 2922: 2004-01-02T03:16:22.914314+00:00   [info]     charon:  03[ENC]   parsing rule 14 U_INT_32
	Line 2923: 2004-01-02T03:16:22.914650+00:00   [info]     charon:  05[ENC] generating payload of type HEADER
	Line 2924: 2004-01-02T03:16:22.915022+00:00   [info]     charon:  05[ENC]   generating rule 0 IKE_SPI
	Line 2925: 2004-01-02T03:16:22.915353+00:00   [info]     charon:  03[ENC]   parsing rule 14 U_INT_32
	Line 2926: 2004-01-02T03:16:22.915726+00:00   [info]     charon:  03[ENC]    => 2
	Line 2927: 2004-01-02T03:16:22.916076+00:00   [info]     charon:  05[ENC]   generating rule 0 IKE_SPI
	Line 2928: 2004-01-02T03:16:22.916398+00:00   [info]     charon:  05[ENC]    => 8 bytes @ 0xade00be0
	Line 2929: 2004-01-02T03:16:22.916858+00:00   [info]     charon:  05[ENC]    0: BD 5D 51 77 0D 75 DF E5                          .]Qw.u..
	Line 2930: 2004-01-02T03:16:22.917225+00:00   [info]     charon:  03[ENC]    => 2
	Line 2931: 2004-01-02T03:16:22.917536+00:00   [info]     charon:  03[ENC]   parsing rule 15 HEADER_LENGTH
	Line 2932: 2004-01-02T03:16:22.917906+00:00   [info]     charon:  05[ENC]    => 8 bytes @ 0xade00be0
	Line 2933: 2004-01-02T03:16:22.918248+00:00   [info]     charon:  05[ENC]    0: BD 5D 51 77 0D 75 DF E5                          .]Qw.u..
	Line 2934: 2004-01-02T03:16:22.918611+00:00   [info]     charon:  05[ENC]   generating rule 1 IKE_SPI
	Line 2935: 2004-01-02T03:16:22.918951+00:00   [info]     charon:  03[ENC]   parsing rule 15 HEADER_LENGTH
	Line 2936: 2004-01-02T03:16:22.919375+00:00   [info]     charon:  03[ENC]    => 76
	Line 2937: 2004-01-02T03:16:22.919735+00:00   [info]     charon:  05[ENC]   generating rule 1 IKE_SPI
	Line 2938: 2004-01-02T03:16:22.920144+00:00   [info]     charon:  05[ENC]    => 8 bytes @ 0xade00be8
	Line 2939: 2004-01-02T03:16:22.920500+00:00   [info]     charon:  05[ENC]    0: A1 70 96 6D 2D 68 B0 12                          .p.m-h..
	Line 2940: 2004-01-02T03:16:22.920884+00:00   [info]     charon:  03[ENC]    => 76
	Line 2941: 2004-01-02T03:16:22.921268+00:00   [info]     charon:  03[ENC] parsing HEADER payload finished
	Line 2942: 2004-01-02T03:16:22.921647+00:00   [info]     charon:  05[ENC]    => 8 bytes @ 0xade00be8
	Line 2943: 2004-01-02T03:16:22.922056+00:00   [info]     charon:  05[ENC]    0: A1 70 96 6D 2D 68 B0 12                          .p.m-h..
	Line 2944: 2004-01-02T03:16:22.922442+00:00   [info]     charon:  05[ENC]   generating rule 2 U_INT_8
	Line 2945: 2004-01-02T03:16:22.922766+00:00   [info]     charon:  03[ENC] parsing HEADER payload finished
	Line 2946: 2004-01-02T03:16:22.923147+00:00   [info]     charon:  03[ENC] parsed a INFORMATIONAL response header
	Line 2947: 2004-01-02T03:16:22.923491+00:00   [info]     charon:  05[ENC]   generating rule 2 U_INT_8
	Line 2948: 2004-01-02T03:16:22.923834+00:00   [info]     charon:  05[ENC]    => 46
	Line 2949: 2004-01-02T03:16:22.924204+00:00   [info]     charon:  03[ENC] parsed a INFORMATIONAL response header
	Line 2950: 2004-01-02T03:16:22.924548+00:00   [info]     charon:  03[NET] waiting for data on sockets
	Line 2951: 2004-01-02T03:16:22.924961+00:00   [info]     charon:  05[ENC]    => 46
	Line 2952: 2004-01-02T03:16:22.925285+00:00   [info]     charon:  06[MGR] checkout IKE_SA by message
	Line 2953: 2004-01-02T03:16:22.925604+00:00   [info]     charon:  03[NET] waiting for data on sockets
	Line 2954: 2004-01-02T03:16:22.925916+00:00   [info]     charon:  05[ENC]   generating rule 3 U_INT_4
	Line 2955: 2004-01-02T03:16:22.926228+00:00   [info]     charon:  06[MGR] checkout IKE_SA by message
	Line 2956: 2004-01-02T03:16:22.926544+00:00   [info]     charon:  06[MGR] ignoring request with ID 2, already processing
	Line 2957: 2004-01-02T03:16:22.926853+00:00   [info]     charon:  05[ENC]   generating rule 3 U_INT_4
	Line 2958: 2004-01-02T03:16:22.927171+00:00   [info]     charon:  05[ENC]    => 32
	Line 2959: 2004-01-02T03:16:22.927485+00:00   [info]     charon:  06[MGR] ignoring request with ID 2, already processing
	Line 2960: 2004-01-02T03:16:22.927796+00:00   [info]     charon:  05[ENC]    => 32
	Line 2961: 2004-01-02T03:16:22.928109+00:00   [info]     charon:  05[ENC]   generating rule 4 U_INT_4
	Line 2962: 2004-01-02T03:16:22.928420+00:00   [info]     charon:  05[ENC]   generating rule 4 U_INT_4
	Line 2963: 2004-01-02T03:16:22.928742+00:00   [info]     charon:  05[ENC]    => 32
	Line 2964: 2004-01-02T03:16:22.929108+00:00   [info]     charon:  05[ENC]    => 32
	Line 2965: 2004-01-02T03:16:22.929423+00:00   [info]     charon:  05[ENC]   generating rule 5 U_INT_8
	Line 2966: 2004-01-02T03:16:22.929747+00:00   [info]     charon:  05[ENC]   generating rule 5 U_INT_8
	Line 2967: 2004-01-02T03:16:22.930056+00:00   [info]     charon:  05[ENC]    => 37
	Line 2968: 2004-01-02T03:16:22.930384+00:00   [info]     charon:  05[ENC]    => 37
	Line 2969: 2004-01-02T03:16:22.930696+00:00   [info]     charon:  05[ENC]   generating rule 6 RESERVED_BIT
	Line 2970: 2004-01-02T03:16:22.931021+00:00   [info]     charon:  05[ENC]   generating rule 6 RESERVED_BIT
	Line 2971: 2004-01-02T03:16:22.931330+00:00   [info]     charon:  05[ENC]    => 0
	Line 2972: 2004-01-02T03:16:22.931659+00:00   [info]     charon:  05[ENC]    => 0
	Line 2973: 2004-01-02T03:16:22.931972+00:00   [info]     charon:  05[ENC]   generating rule 7 RESERVED_BIT
	Line 2974: 2004-01-02T03:16:22.932301+00:00   [info]     charon:  05[ENC]   generating rule 7 RESERVED_BIT
	Line 2975: 2004-01-02T03:16:22.932612+00:00   [info]     charon:  05[ENC]    => 0
	Line 2976: 2004-01-02T03:16:22.932923+00:00   [info]     charon:  05[ENC]    => 0
	Line 2977: 2004-01-02T03:16:22.933239+00:00   [info]     charon:  05[ENC]   generating rule 8 FLAG
	Line 2978: 2004-01-02T03:16:22.933564+00:00   [info]     charon:  05[ENC]   generating rule 8 FLAG
	Line 2979: 2004-01-02T03:16:22.933906+00:00   [info]     charon:  05[ENC]    => 32
	Line 2980: 2004-01-02T03:16:22.934243+00:00   [info]     charon:  05[ENC]    => 32
	Line 2981: 2004-01-02T03:16:22.934599+00:00   [info]     charon:  05[ENC]   generating rule 9 FLAG
	Line 2982: 2004-01-02T03:16:22.934927+00:00   [info]     charon:  05[ENC]   generating rule 9 FLAG
	Line 2983: 2004-01-02T03:16:22.935237+00:00   [info]     charon:  05[ENC]    => 32
	Line 2984: 2004-01-02T03:16:22.935563+00:00   [info]     charon:  05[ENC]    => 32
	Line 2985: 2004-01-02T03:16:22.935876+00:00   [info]     charon:  05[ENC]   generating rule 10 FLAG
	Line 2986: 2004-01-02T03:16:22.936202+00:00   [info]     charon:  05[ENC]   generating rule 10 FLAG
	Line 2987: 2004-01-02T03:16:22.936513+00:00   [info]     charon:  05[ENC]    => 40
	Line 2988: 2004-01-02T03:16:22.936823+00:00   [info]     charon:  05[ENC]    => 40
	Line 2989: 2004-01-02T03:16:22.937141+00:00   [info]     charon:  05[ENC]   generating rule 11 FLAG
	Line 2990: 2004-01-02T03:16:22.937468+00:00   [info]     charon:  05[ENC]   generating rule 11 FLAG
	Line 2991: 2004-01-02T03:16:22.937783+00:00   [info]     charon:  05[ENC]    => 40
	Line 2992: 2004-01-02T03:16:22.938099+00:00   [info]     charon:  05[ENC]    => 40
	Line 2993: 2004-01-02T03:16:22.938414+00:00   [info]     charon:  05[ENC]   generating rule 12 FLAG
	Line 2994: 2004-01-02T03:16:22.938735+00:00   [info]     charon:  05[ENC]   generating rule 12 FLAG
	Line 2995: 2004-01-02T03:16:22.939045+00:00   [info]     charon:  05[ENC]    => 40
	Line 2996: 2004-01-02T03:16:22.939369+00:00   [info]     charon:  05[ENC]    => 40
	Line 2997: 2004-01-02T03:16:22.939683+00:00   [info]     charon:  05[ENC]   generating rule 13 FLAG
	Line 2998: 2004-01-02T03:16:22.940000+00:00   [info]     charon:  05[ENC]   generating rule 13 FLAG
	Line 2999: 2004-01-02T03:16:22.940315+00:00   [info]     charon:  05[ENC]    => 40
	Line 3000: 2004-01-02T03:16:22.940617+00:00   [info]     charon:  05[ENC]    => 40
	Line 3001: 2004-01-02T03:16:22.940932+00:00   [info]     charon:  05[ENC]   generating rule 14 U_INT_32
	Line 3002: 2004-01-02T03:16:22.941261+00:00   [info]     charon:  05[ENC]   generating rule 14 U_INT_32
	Line 3003: 2004-01-02T03:16:22.941576+00:00   [info]     charon:  05[ENC]    => 4 bytes @ 0xb45b883c
	Line 3004: 2004-01-02T03:16:22.941893+00:00   [info]     charon:  05[ENC]    0: 00 00 00 02                                      ....
	Line 3005: 2004-01-02T03:16:22.942197+00:00   [info]     charon:  05[ENC]    => 4 bytes @ 0xb45b883c
	Line 3006: 2004-01-02T03:16:22.942516+00:00   [info]     charon:  05[ENC]    0: 00 00 00 02                                      ....
	Line 3007: 2004-01-02T03:16:22.942815+00:00   [info]     charon:  05[ENC]   generating rule 15 HEADER_LENGTH
	Line 3008: 2004-01-02T03:16:22.943116+00:00   [info]     charon:  05[ENC]   generating rule 15 HEADER_LENGTH
	Line 3009: 2004-01-02T03:16:22.943434+00:00   [info]     charon:  05[ENC]    => 4 bytes @ 0xb45b883c
	Line 3010: 2004-01-02T03:16:22.943738+00:00   [info]     charon:  05[ENC]    0: 00 00 00 1C                                      ....
	Line 3011: 2004-01-02T03:16:22.944073+00:00   [info]     charon:  05[ENC]    => 4 bytes @ 0xb45b883c
	Line 3012: 2004-01-02T03:16:22.944389+00:00   [info]     charon:  05[ENC]    0: 00 00 00 1C                                      ....
	Line 3013: 2004-01-02T03:16:22.944723+00:00   [info]     charon:  05[ENC] generating HEADER payload finished
	Line 3014: 2004-01-02T03:16:22.945021+00:00   [info]     charon:  05[ENC] generating HEADER payload finished
	Line 3015: 2004-01-02T03:16:22.945386+00:00   [info]     charon:  05[ENC] generated data for this payload => 28 bytes @ 0xade00960
	Line 3016: 2004-01-02T03:16:22.945719+00:00   [info]     charon:  05[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3017: 2004-01-02T03:16:22.946033+00:00   [info]     charon:  05[ENC]   16: 2E 20 25 28 00 00 00 02 00 00 00 1C              . %(........
	Line 3018: 2004-01-02T03:16:22.946343+00:00   [info]     charon:  05[ENC] generated data for this payload => 28 bytes @ 0xade00960
	Line 3019: 2004-01-02T03:16:22.946655+00:00   [info]     charon:  05[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3020: 2004-01-02T03:16:22.946959+00:00   [info]     charon:  05[ENC]   16: 2E 20 25 28 00 00 00 02 00 00 00 1C              . %(........
	Line 3021: 2004-01-02T03:16:22.947267+00:00   [info]     charon:  05[ENC] generated data of this generator => 28 bytes @ 0xade00960
	Line 3022: 2004-01-02T03:16:22.947584+00:00   [info]     charon:  05[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3023: 2004-01-02T03:16:22.947896+00:00   [info]     charon:  05[ENC]   16: 2E 20 25 28 00 00 00 02 00 00 00 1C              . %(........
	Line 3024: 2004-01-02T03:16:22.948200+00:00   [info]     charon:  05[ENC] generated data of this generator => 28 bytes @ 0xade00960
	Line 3025: 2004-01-02T03:16:22.948518+00:00   [info]     charon:  05[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3026: 2004-01-02T03:16:22.948821+00:00   [info]     charon:  05[ENC]   16: 2E 20 25 28 00 00 00 02 00 00 00 1C              . %(........
	Line 3027: 2004-01-02T03:16:22.949135+00:00   [info]     charon:  05[ENC] encrypted payload encryption:
	Line 3028: 2004-01-02T03:16:22.949435+00:00   [info]     charon:  05[ENC] encrypted payload encryption:
	Line 3029: 2004-01-02T03:16:22.949739+00:00   [info]     charon:  05[ENC] IV => 16 bytes @ 0xade00d90
	Line 3030: 2004-01-02T03:16:22.950108+00:00   [info]     charon:  05[ENC]    0: BF 21 87 06 FA 22 24 F2 1A 38 A3 78 1F 34 0B F4  .!..."$..8.x.4..
	Line 3031: 2004-01-02T03:16:22.950414+00:00   [info]     charon:  05[ENC] IV => 16 bytes @ 0xade00d90
	Line 3032: 2004-01-02T03:16:22.950719+00:00   [info]     charon:  05[ENC]    0: BF 21 87 06 FA 22 24 F2 1A 38 A3 78 1F 34 0B F4  .!..."$..8.x.4..
	Line 3033: 2004-01-02T03:16:22.951046+00:00   [info]     charon:  05[ENC] plain => 0 bytes @ 0xade00da0
	Line 3034: 2004-01-02T03:16:22.951355+00:00   [info]     charon:  05[ENC] plain => 0 bytes @ 0xade00da0
	Line 3035: 2004-01-02T03:16:22.951676+00:00   [info]     charon:  05[ENC] padding => 16 bytes @ 0xade00da0
	Line 3036: 2004-01-02T03:16:22.951979+00:00   [info]     charon:  05[ENC]    0: DF E6 9A 21 18 1F C7 9F CD 52 B5 B2 5E C0 03 0F  ...!.....R..^...
	Line 3037: 2004-01-02T03:16:22.952293+00:00   [info]     charon:  05[ENC] padding => 16 bytes @ 0xade00da0
	Line 3038: 2004-01-02T03:16:22.952592+00:00   [info]     charon:  05[ENC]    0: DF E6 9A 21 18 1F C7 9F CD 52 B5 B2 5E C0 03 0F  ...!.....R..^...
	Line 3039: 2004-01-02T03:16:22.952908+00:00   [info]     charon:  05[ENC] assoc => 32 bytes @ 0xade00d50
	Line 3040: 2004-01-02T03:16:22.953213+00:00   [info]     charon:  05[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3041: 2004-01-02T03:16:22.953523+00:00   [info]     charon:  05[ENC]   16: 2E 20 25 28 00 00 00 02 00 00 00 4C 00 00 00 30  . %(.......L...0
	Line 3042: 2004-01-02T03:16:22.953838+00:00   [info]     charon:  05[ENC] assoc => 32 bytes @ 0xade00d50
	Line 3043: 2004-01-02T03:16:22.954162+00:00   [info]     charon:  05[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3044: 2004-01-02T03:16:22.954354+00:00   [info]     charon:  05[ENC]   16: 2E 20 25 28 00 00 00 02 00 00 00 4C 00 00 00 30  . %(.......L...0
	Line 3045: 2004-01-02T03:16:22.954542+00:00   [info]     charon:  05[ENC] encrypted => 16 bytes @ 0xade00da0
	Line 3046: 2004-01-02T03:16:22.954731+00:00   [info]     charon:  05[ENC]    0: 05 3D AF F6 19 6C F7 57 B3 03 20 4C A2 30 F1 73  .=...l.W.. L.0.s
	Line 3047: 2004-01-02T03:16:22.954916+00:00   [info]     charon:  05[ENC] encrypted => 16 bytes @ 0xade00da0
	Line 3048: 2004-01-02T03:16:22.955101+00:00   [info]     charon:  05[ENC]    0: 05 3D AF F6 19 6C F7 57 B3 03 20 4C A2 30 F1 73  .=...l.W.. L.0.s
	Line 3049: 2004-01-02T03:16:22.955285+00:00   [info]     charon:  05[ENC] ICV => 12 bytes @ 0xade00db0
	Line 3050: 2004-01-02T03:16:22.955468+00:00   [info]     charon:  05[ENC]    0: 75 06 90 A9 05 A8 3F A0 F8 B5 34 C5              u.....?...4.
	Line 3051: 2004-01-02T03:16:22.955652+00:00   [info]     charon:  05[ENC] ICV => 12 bytes @ 0xade00db0
	Line 3052: 2004-01-02T03:16:22.955836+00:00   [info]     charon:  05[ENC]    0: 75 06 90 A9 05 A8 3F A0 F8 B5 34 C5              u.....?...4.
	Line 3053: 2004-01-02T03:16:22.956019+00:00   [info]     charon:  05[ENC] generating payload of type ENCRYPTED
	Line 3054: 2004-01-02T03:16:22.956203+00:00   [info]     charon:  05[ENC] generating payload of type ENCRYPTED
	Line 3055: 2004-01-02T03:16:22.956387+00:00   [info]     charon:  05[ENC]   generating rule 0 U_INT_8
	Line 3056: 2004-01-02T03:16:22.956571+00:00   [info]     charon:  05[ENC]   generating rule 0 U_INT_8
	Line 3057: 2004-01-02T03:16:22.956756+00:00   [info]     charon:  05[ENC]    => 0
	Line 3058: 2004-01-02T03:16:22.956940+00:00   [info]     charon:  05[ENC]    => 0
	Line 3059: 2004-01-02T03:16:22.957123+00:00   [info]     charon:  05[ENC]   generating rule 1 U_INT_8
	Line 3060: 2004-01-02T03:16:22.957309+00:00   [info]     charon:  05[ENC]   generating rule 1 U_INT_8
	Line 3061: 2004-01-02T03:16:22.957493+00:00   [info]     charon:  05[ENC]    => 0
	Line 3062: 2004-01-02T03:16:22.957677+00:00   [info]     charon:  05[ENC]    => 0
	Line 3063: 2004-01-02T03:16:22.957864+00:00   [info]     charon:  05[ENC]   generating rule 2 PAYLOAD_LENGTH
	Line 3064: 2004-01-02T03:16:22.958049+00:00   [info]     charon:  05[ENC]   generating rule 2 PAYLOAD_LENGTH
	Line 3065: 2004-01-02T03:16:22.958233+00:00   [info]     charon:  05[ENC]    => 2 bytes @ 0xb45b8a54
	Line 3066: 2004-01-02T03:16:22.958418+00:00   [info]     charon:  05[ENC]    0: 00 30                                            .0
	Line 3067: 2004-01-02T03:16:22.958603+00:00   [info]     charon:  05[ENC]    => 2 bytes @ 0xb45b8a54
	Line 3068: 2004-01-02T03:16:22.958787+00:00   [info]     charon:  05[ENC]    0: 00 30                                            .0
	Line 3069: 2004-01-02T03:16:22.958971+00:00   [info]     charon:  05[ENC]   generating rule 3 CHUNK_DATA
	Line 3070: 2004-01-02T03:16:22.959153+00:00   [info]     charon:  05[ENC]   generating rule 3 CHUNK_DATA
	Line 3071: 2004-01-02T03:16:22.959335+00:00   [info]     charon:  05[ENC]    => 44 bytes @ 0xade00d90
	Line 3072: 2004-01-02T03:16:22.959518+00:00   [info]     charon:  05[ENC]    0: BF 21 87 06 FA 22 24 F2 1A 38 A3 78 1F 34 0B F4  .!..."$..8.x.4..
	Line 3073: 2004-01-02T03:16:22.959701+00:00   [info]     charon:  05[ENC]   16: 05 3D AF F6 19 6C F7 57 B3 03 20 4C A2 30 F1 73  .=...l.W.. L.0.s
	Line 3074: 2004-01-02T03:16:22.959885+00:00   [info]     charon:  05[ENC]   32: 75 06 90 A9 05 A8 3F A0 F8 B5 34 C5              u.....?...4.
	Line 3075: 2004-01-02T03:16:22.960069+00:00   [info]     charon:  05[ENC]    => 44 bytes @ 0xade00d90
	Line 3076: 2004-01-02T03:16:22.960251+00:00   [info]     charon:  05[ENC]    0: BF 21 87 06 FA 22 24 F2 1A 38 A3 78 1F 34 0B F4  .!..."$..8.x.4..
	Line 3077: 2004-01-02T03:16:22.960434+00:00   [info]     charon:  05[ENC]   16: 05 3D AF F6 19 6C F7 57 B3 03 20 4C A2 30 F1 73  .=...l.W.. L.0.s
	Line 3078: 2004-01-02T03:16:22.960617+00:00   [info]     charon:  05[ENC]   32: 75 06 90 A9 05 A8 3F A0 F8 B5 34 C5              u.....?...4.
	Line 3079: 2004-01-02T03:16:22.960800+00:00   [info]     charon:  05[ENC] generating ENCRYPTED payload finished
	Line 3080: 2004-01-02T03:16:22.960986+00:00   [info]     charon:  05[ENC] generating ENCRYPTED payload finished
	Line 3081: 2004-01-02T03:16:22.961172+00:00   [info]     charon:  05[ENC] generated data for this payload => 48 bytes @ 0xade0097c
	Line 3082: 2004-01-02T03:16:22.961354+00:00   [info]     charon:  05[ENC]    0: 00 00 00 30 BF 21 87 06 FA 22 24 F2 1A 38 A3 78  ...0.!..."$..8.x
	Line 3083: 2004-01-02T03:16:22.961537+00:00   [info]     charon:  05[ENC]   16: 1F 34 0B F4 05 3D AF F6 19 6C F7 57 B3 03 20 4C  .4...=...l.W.. L
	Line 3084: 2004-01-02T03:16:22.961722+00:00   [info]     charon:  05[ENC]   32: A2 30 F1 73 75 06 90 A9 05 A8 3F A0 F8 B5 34 C5  .0.su.....?...4.
	Line 3085: 2004-01-02T03:16:22.961904+00:00   [info]     charon:  05[ENC] generated data for this payload => 48 bytes @ 0xade0097c
	Line 3086: 2004-01-02T03:16:22.962086+00:00   [info]     charon:  05[ENC]    0: 00 00 00 30 BF 21 87 06 FA 22 24 F2 1A 38 A3 78  ...0.!..."$..8.x
	Line 3087: 2004-01-02T03:16:22.962269+00:00   [info]     charon:  05[ENC]   16: 1F 34 0B F4 05 3D AF F6 19 6C F7 57 B3 03 20 4C  .4...=...l.W.. L
	Line 3088: 2004-01-02T03:16:22.962451+00:00   [info]     charon:  05[ENC]   32: A2 30 F1 73 75 06 90 A9 05 A8 3F A0 F8 B5 34 C5  .0.su.....?...4.
	Line 3089: 2004-01-02T03:16:22.962633+00:00   [info]     charon:  05[ENC] generated data of this generator => 76 bytes @ 0xade00960
	Line 3090: 2004-01-02T03:16:22.962816+00:00   [info]     charon:  05[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3091: 2004-01-02T03:16:22.962999+00:00   [info]     charon:  05[ENC]   16: 2E 20 25 28 00 00 00 02 00 00 00 4C 00 00 00 30  . %(.......L...0
	Line 3092: 2004-01-02T03:16:22.963183+00:00   [info]     charon:  05[ENC]   32: BF 21 87 06 FA 22 24 F2 1A 38 A3 78 1F 34 0B F4  .!..."$..8.x.4..
	Line 3093: 2004-01-02T03:16:22.963367+00:00   [info]     charon:  05[ENC]   48: 05 3D AF F6 19 6C F7 57 B3 03 20 4C A2 30 F1 73  .=...l.W.. L.0.s
	Line 3094: 2004-01-02T03:16:22.963551+00:00   [info]     charon:  05[ENC]   64: 75 06 90 A9 05 A8 3F A0 F8 B5 34 C5              u.....?...4.
	Line 3095: 2004-01-02T03:16:22.963734+00:00   [info]     charon:  05[ENC] generated data of this generator => 76 bytes @ 0xade00960
	Line 3096: 2004-01-02T03:16:22.964054+00:00   [info]     charon:  05[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3097: 2004-01-02T03:16:22.964366+00:00   [info]     charon:  05[ENC]   16: 2E 20 25 28 00 00 00 02 00 00 00 4C 00 00 00 30  . %(.......L...0
	Line 3098: 2004-01-02T03:16:22.964612+00:00   [info]     charon:  05[ENC]   32: BF 21 87 06 FA 22 24 F2 1A 38 A3 78 1F 34 0B F4  .!..."$..8.x.4..
	Line 3099: 2004-01-02T03:16:22.964869+00:00   [info]     charon:  05[ENC]   48: 05 3D AF F6 19 6C F7 57 B3 03 20 4C A2 30 F1 73  .=...l.W.. L.0.s
	Line 3100: 2004-01-02T03:16:22.965113+00:00   [info]     charon:  05[ENC]   64: 75 06 90 A9 05 A8 3F A0 F8 B5 34 C5              u.....?...4.
	Line 3101: 2004-01-02T03:16:22.965355+00:00   [info]     charon:  05[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500] (76 bytes)
	Line 3102: 2004-01-02T03:16:22.965595+00:00   [info]     charon:  05[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500] (76 bytes)
	Line 3103: 2004-01-02T03:16:22.965841+00:00   [info]     charon:  05[MGR] checkin IKE_SA conn1_8[1]
	Line 3104: 2004-01-02T03:16:22.966083+00:00   [info]     charon:  04[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500]
	Line 3105: 2004-01-02T03:16:22.966323+00:00   [info]     charon:  05[MGR] checkin IKE_SA conn1_8[1]
	Line 3106: 2004-01-02T03:16:22.966571+00:00   [info]     charon:  04[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500]
	Line 3107: 2004-01-02T03:16:22.966810+00:00   [info]     charon:  05[MGR] check-in of IKE_SA successful.
	Line 3108: 2004-01-02T03:16:22.967048+00:00   [info]     charon:  05[MGR] check-in of IKE_SA successful.
	Line 3109: 2004-01-02T03:16:26.810163+00:00   [info]     charon:  01[JOB] got event, queuing job for execution
	Line 3110: 2004-01-02T03:16:26.811461+00:00   [info]     charon:  01[JOB] got event, queuing job for execution
	Line 3111: 2004-01-02T03:16:26.812249+00:00   [info]     charon:  01[JOB] next event in 5s 817ms, waiting
	Line 3112: 2004-01-02T03:16:26.813065+00:00   [info]     charon:  01[JOB] next event in 5s 817ms, waiting
	Line 3113: 2004-01-02T03:16:26.813925+00:00   [info]     charon:  07[MGR] checkout IKE_SA
	Line 3114: 2004-01-02T03:16:26.814875+00:00   [info]     charon:  07[MGR] checkout IKE_SA
	Line 3115: 2004-01-02T03:16:26.815702+00:00   [info]     charon:  07[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 3116: 2004-01-02T03:16:26.816515+00:00   [info]     charon:  07[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 3117: 2004-01-02T03:16:26.817296+00:00   [info]     charon:  07[IKE] retransmit 1 of request with message ID 2
	Line 3118: 2004-01-02T03:16:26.818171+00:00   [info]     charon:  07[IKE] retransmit 1 of request with message ID 2
	Line 3119: 2004-01-02T03:16:26.818937+00:00   [info]     charon:  07[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500] (76 bytes)
	Line 3120: 2004-01-02T03:16:26.819709+00:00   [info]     charon:  07[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500] (76 bytes)
	Line 3121: 2004-01-02T03:16:26.820467+00:00   [info]     charon:  07[MGR] checkin IKE_SA conn1_8[1]
	Line 3122: 2004-01-02T03:16:26.821401+00:00   [info]     charon:  07[MGR] checkin IKE_SA conn1_8[1]
	Line 3123: 2004-01-02T03:16:26.822188+00:00   [info]     charon:  04[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500]
	Line 3124: 2004-01-02T03:16:26.822957+00:00   [info]     charon:  04[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500]
	Line 3125: 2004-01-02T03:16:26.823727+00:00   [info]     charon:  01[JOB] next event in 5s 817ms, waiting
	Line 3126: 2004-01-02T03:16:26.824526+00:00   [info]     charon:  01[JOB] next event in 5s 817ms, waiting
	Line 3127: 2004-01-02T03:16:26.825305+00:00   [info]     charon:  07[MGR] check-in of IKE_SA successful.
	Line 3128: 2004-01-02T03:16:26.826080+00:00   [info]     charon:  07[MGR] check-in of IKE_SA successful.
	Line 3129: 2004-01-02T03:16:26.826867+00:00   [info]     charon:  03[NET] received packet => 76 bytes @ 0xb55b6450
	Line 3130: 2004-01-02T03:16:26.827640+00:00   [info]     charon:  03[NET]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3131: 2004-01-02T03:16:26.828528+00:00   [info]     charon:  03[NET]   16: 2E 20 25 20 00 00 00 02 00 00 00 4C 00 00 00 30  . % .......L...0
	Line 3132: 2004-01-02T03:16:26.829308+00:00   [info]     charon:  03[NET]   32: 41 AF AE 5B 26 9A 39 70 DD 41 27 47 9D D7 08 DF  A..[&.9p.A'G....
	Line 3133: 2004-01-02T03:16:26.830150+00:00   [info]     charon:  03[NET]   48: 8C 5F BA 86 78 A3 B2 71 40 77 DC B3 FD FE 44 91  ._..x..q at w....D.
	Line 3134: 2004-01-02T03:16:26.831100+00:00   [info]     charon:  03[NET]   64: 7E 42 36 E6 5D 75 66 53 C9 51 79 5B              ~B6.]ufS.Qy[
	Line 3135: 2004-01-02T03:16:26.831879+00:00   [info]     charon:  03[NET] received packet => 76 bytes @ 0xb55b6450
	Line 3136: 2004-01-02T03:16:26.832656+00:00   [info]     charon:  03[NET]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3137: 2004-01-02T03:16:26.833422+00:00   [info]     charon:  03[NET]   16: 2E 20 25 20 00 00 00 02 00 00 00 4C 00 00 00 30  . % .......L...0
	Line 3138: 2004-01-02T03:16:26.834216+00:00   [info]     charon:  03[NET]   32: 41 AF AE 5B 26 9A 39 70 DD 41 27 47 9D D7 08 DF  A..[&.9p.A'G....
	Line 3139: 2004-01-02T03:16:26.834984+00:00   [info]     charon:  03[NET]   48: 8C 5F BA 86 78 A3 B2 71 40 77 DC B3 FD FE 44 91  ._..x..q at w....D.
	Line 3140: 2004-01-02T03:16:26.835748+00:00   [info]     charon:  03[NET]   64: 7E 42 36 E6 5D 75 66 53 C9 51 79 5B              ~B6.]ufS.Qy[
	Line 3141: 2004-01-02T03:16:26.836543+00:00   [info]     charon:  03[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500]
	Line 3142: 2004-01-02T03:16:26.837312+00:00   [info]     charon:  03[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500]
	Line 3143: 2004-01-02T03:16:26.838058+00:00   [info]     charon:  03[ENC] parsing header of message
	Line 3144: 2004-01-02T03:16:26.838903+00:00   [info]     charon:  03[ENC] parsing header of message
	Line 3145: 2004-01-02T03:16:26.839654+00:00   [info]     charon:  03[ENC] parsing HEADER payload, 76 bytes left
	Line 3146: 2004-01-02T03:16:26.840418+00:00   [info]     charon:  03[ENC] parsing HEADER payload, 76 bytes left
	Line 3147: 2004-01-02T03:16:26.841359+00:00   [info]     charon:  03[ENC] parsing payload from => 76 bytes @ 0xae000648
	Line 3148: 2004-01-02T03:16:26.842142+00:00   [info]     charon:  03[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3149: 2004-01-02T03:16:26.842906+00:00   [info]     charon:  03[ENC]   16: 2E 20 25 20 00 00 00 02 00 00 00 4C 00 00 00 30  . % .......L...0
	Line 3150: 2004-01-02T03:16:26.844115+00:00   [info]     charon:  03[ENC]   32: 41 AF AE 5B 26 9A 39 70 DD 41 27 47 9D D7 08 DF  A..[&.9p.A'G....
	Line 3151: 2004-01-02T03:16:26.845115+00:00   [info]     charon:  03[ENC]   48: 8C 5F BA 86 78 A3 B2 71 40 77 DC B3 FD FE 44 91  ._..x..q at w....D.
	Line 3152: 2004-01-02T03:16:26.846073+00:00   [info]     charon:  03[ENC]   64: 7E 42 36 E6 5D 75 66 53 C9 51 79 5B              ~B6.]ufS.Qy[
	Line 3153: 2004-01-02T03:16:26.847031+00:00   [info]     charon:  03[ENC] parsing payload from => 76 bytes @ 0xae000648
	Line 3154: 2004-01-02T03:16:26.848010+00:00   [info]     charon:  03[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3155: 2004-01-02T03:16:26.848963+00:00   [info]     charon:  03[ENC]   16: 2E 20 25 20 00 00 00 02 00 00 00 4C 00 00 00 30  . % .......L...0
	Line 3156: 2004-01-02T03:16:26.849933+00:00   [info]     charon:  03[ENC]   32: 41 AF AE 5B 26 9A 39 70 DD 41 27 47 9D D7 08 DF  A..[&.9p.A'G....
	Line 3157: 2004-01-02T03:16:26.850903+00:00   [info]     charon:  03[ENC]   48: 8C 5F BA 86 78 A3 B2 71 40 77 DC B3 FD FE 44 91  ._..x..q at w....D.
	Line 3158: 2004-01-02T03:16:26.851844+00:00   [info]     charon:  03[ENC]   64: 7E 42 36 E6 5D 75 66 53 C9 51 79 5B              ~B6.]ufS.Qy[
	Line 3159: 2004-01-02T03:16:26.852810+00:00   [info]     charon:  03[ENC]   parsing rule 0 IKE_SPI
	Line 3160: 2004-01-02T03:16:26.853753+00:00   [info]     charon:  03[ENC]   parsing rule 0 IKE_SPI
	Line 3161: 2004-01-02T03:16:26.854701+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000888
	Line 3162: 2004-01-02T03:16:26.855654+00:00   [info]     charon:  03[ENC]    0: BD 5D 51 77 0D 75 DF E5                          .]Qw.u..
	Line 3163: 2004-01-02T03:16:26.856602+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000888
	Line 3164: 2004-01-02T03:16:26.857551+00:00   [info]     charon:  03[ENC]    0: BD 5D 51 77 0D 75 DF E5                          .]Qw.u..
	Line 3165: 2004-01-02T03:16:26.858524+00:00   [info]     charon:  03[ENC]   parsing rule 1 IKE_SPI
	Line 3166: 2004-01-02T03:16:26.859470+00:00   [info]     charon:  03[ENC]   parsing rule 1 IKE_SPI
	Line 3167: 2004-01-02T03:16:26.860375+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000890
	Line 3168: 2004-01-02T03:16:26.861338+00:00   [info]     charon:  03[ENC]    0: A1 70 96 6D 2D 68 B0 12                          .p.m-h..
	Line 3169: 2004-01-02T03:16:26.862277+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000890
	Line 3170: 2004-01-02T03:16:26.863215+00:00   [info]     charon:  03[ENC]    0: A1 70 96 6D 2D 68 B0 12                          .p.m-h..
	Line 3171: 2004-01-02T03:16:26.864213+00:00   [info]     charon:  03[ENC]   parsing rule 2 U_INT_8
	Line 3172: 2004-01-02T03:16:26.865171+00:00   [info]     charon:  03[ENC]   parsing rule 2 U_INT_8
	Line 3173: 2004-01-02T03:16:26.866075+00:00   [info]     charon:  03[ENC]    => 46
	Line 3174: 2004-01-02T03:16:26.867036+00:00   [info]     charon:  03[ENC]    => 46
	Line 3175: 2004-01-02T03:16:26.867947+00:00   [info]     charon:  03[ENC]   parsing rule 3 U_INT_4
	Line 3176: 2004-01-02T03:16:26.868916+00:00   [info]     charon:  03[ENC]   parsing rule 3 U_INT_4
	Line 3177: 2004-01-02T03:16:26.869819+00:00   [info]     charon:  03[ENC]    => 2
	Line 3178: 2004-01-02T03:16:26.872011+00:00   [info]     charon:  03[ENC]    => 2
	Line 3179: 2004-01-02T03:16:26.872928+00:00   [info]     charon:  03[ENC]   parsing rule 4 U_INT_4
	Line 3180: 2004-01-02T03:16:26.873910+00:00   [info]     charon:  03[ENC]   parsing rule 4 U_INT_4
	Line 3181: 2004-01-02T03:16:26.874766+00:00   [info]     charon:  03[ENC]    => 0
	Line 3182: 2004-01-02T03:16:26.875735+00:00   [info]     charon:  03[ENC]    => 0
	Line 3183: 2004-01-02T03:16:26.876647+00:00   [info]     charon:  03[ENC]   parsing rule 5 U_INT_8
	Line 3184: 2004-01-02T03:16:26.877597+00:00   [info]     charon:  03[ENC]   parsing rule 5 U_INT_8
	Line 3185: 2004-01-02T03:16:26.878504+00:00   [info]     charon:  03[ENC]    => 37
	Line 3186: 2004-01-02T03:16:26.879449+00:00   [info]     charon:  03[ENC]    => 37
	Line 3187: 2004-01-02T03:16:26.880356+00:00   [info]     charon:  03[ENC]   parsing rule 6 RESERVED_BIT
	Line 3188: 2004-01-02T03:16:26.881335+00:00   [info]     charon:  03[ENC]   parsing rule 6 RESERVED_BIT
	Line 3189: 2004-01-02T03:16:26.882238+00:00   [info]     charon:  03[ENC]    => 0
	Line 3190: 2004-01-02T03:16:26.883192+00:00   [info]     charon:  03[ENC]    => 0
	Line 3191: 2004-01-02T03:16:26.884165+00:00   [info]     charon:  03[ENC]   parsing rule 7 RESERVED_BIT
	Line 3192: 2004-01-02T03:16:26.885120+00:00   [info]     charon:  03[ENC]   parsing rule 7 RESERVED_BIT
	Line 3193: 2004-01-02T03:16:26.886023+00:00   [info]     charon:  03[ENC]    => 0
	Line 3194: 2004-01-02T03:16:26.886968+00:00   [info]     charon:  03[ENC]    => 0
	Line 3195: 2004-01-02T03:16:26.887884+00:00   [info]     charon:  03[ENC]   parsing rule 8 FLAG
	Line 3196: 2004-01-02T03:16:26.888828+00:00   [info]     charon:  03[ENC]   parsing rule 8 FLAG
	Line 3197: 2004-01-02T03:16:26.889736+00:00   [info]     charon:  03[ENC]    => 1
	Line 3198: 2004-01-02T03:16:26.890689+00:00   [info]     charon:  03[ENC]    => 1
	Line 3199: 2004-01-02T03:16:26.891611+00:00   [info]     charon:  03[ENC]   parsing rule 9 FLAG
	Line 3200: 2004-01-02T03:16:26.892556+00:00   [info]     charon:  03[ENC]   parsing rule 9 FLAG
	Line 3201: 2004-01-02T03:16:26.893465+00:00   [info]     charon:  03[ENC]    => 0
	Line 3202: 2004-01-02T03:16:26.894448+00:00   [info]     charon:  03[ENC]    => 0
	Line 3203: 2004-01-02T03:16:26.895430+00:00   [info]     charon:  03[ENC]   parsing rule 10 FLAG
	Line 3204: 2004-01-02T03:16:26.896356+00:00   [info]     charon:  03[ENC]   parsing rule 10 FLAG
	Line 3205: 2004-01-02T03:16:26.897266+00:00   [info]     charon:  03[ENC]    => 0
	Line 3206: 2004-01-02T03:16:26.898199+00:00   [info]     charon:  03[ENC]    => 0
	Line 3207: 2004-01-02T03:16:26.899104+00:00   [info]     charon:  03[ENC]   parsing rule 11 FLAG
	Line 3208: 2004-01-02T03:16:26.900041+00:00   [info]     charon:  03[ENC]   parsing rule 11 FLAG
	Line 3209: 2004-01-02T03:16:26.900947+00:00   [info]     charon:  03[ENC]    => 0
	Line 3210: 2004-01-02T03:16:26.901878+00:00   [info]     charon:  03[ENC]    => 0
	Line 3211: 2004-01-02T03:16:26.902786+00:00   [info]     charon:  03[ENC]   parsing rule 12 FLAG
	Line 3212: 2004-01-02T03:16:26.903717+00:00   [info]     charon:  03[ENC]   parsing rule 12 FLAG
	Line 3213: 2004-01-02T03:16:26.904673+00:00   [info]     charon:  03[ENC]    => 0
	Line 3214: 2004-01-02T03:16:26.905654+00:00   [info]     charon:  03[ENC]    => 0
	Line 3215: 2004-01-02T03:16:26.906561+00:00   [info]     charon:  03[ENC]   parsing rule 13 FLAG
	Line 3216: 2004-01-02T03:16:26.907519+00:00   [info]     charon:  03[ENC]   parsing rule 13 FLAG
	Line 3217: 2004-01-02T03:16:26.908427+00:00   [info]     charon:  03[ENC]    => 0
	Line 3218: 2004-01-02T03:16:26.909374+00:00   [info]     charon:  03[ENC]    => 0
	Line 3219: 2004-01-02T03:16:26.910301+00:00   [info]     charon:  03[ENC]   parsing rule 14 U_INT_32
	Line 3220: 2004-01-02T03:16:26.911265+00:00   [info]     charon:  03[ENC]   parsing rule 14 U_INT_32
	Line 3221: 2004-01-02T03:16:26.912162+00:00   [info]     charon:  03[ENC]    => 2
	Line 3222: 2004-01-02T03:16:26.913127+00:00   [info]     charon:  03[ENC]    => 2
	Line 3223: 2004-01-02T03:16:26.914099+00:00   [info]     charon:  03[ENC]   parsing rule 15 HEADER_LENGTH
	Line 3224: 2004-01-02T03:16:26.915047+00:00   [info]     charon:  03[ENC]   parsing rule 15 HEADER_LENGTH
	Line 3225: 2004-01-02T03:16:26.915982+00:00   [info]     charon:  03[ENC]    => 76
	Line 3226: 2004-01-02T03:16:26.916954+00:00   [info]     charon:  03[ENC]    => 76
	Line 3227: 2004-01-02T03:16:26.917871+00:00   [info]     charon:  03[ENC] parsing HEADER payload finished
	Line 3228: 2004-01-02T03:16:26.918821+00:00   [info]     charon:  03[ENC] parsing HEADER payload finished
	Line 3229: 2004-01-02T03:16:26.919726+00:00   [info]     charon:  03[ENC] parsed a INFORMATIONAL response header
	Line 3230: 2004-01-02T03:16:26.920675+00:00   [info]     charon:  03[ENC] parsed a INFORMATIONAL response header
	Line 3231: 2004-01-02T03:16:26.921586+00:00   [info]     charon:  03[NET] waiting for data on sockets
	Line 3232: 2004-01-02T03:16:26.922546+00:00   [info]     charon:  03[NET] waiting for data on sockets
	Line 3233: 2004-01-02T03:16:26.923471+00:00   [info]     charon:  09[MGR] checkout IKE_SA by message
	Line 3234: 2004-01-02T03:16:26.924485+00:00   [info]     charon:  09[MGR] checkout IKE_SA by message
	Line 3235: 2004-01-02T03:16:26.925399+00:00   [info]     charon:  09[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 3236: 2004-01-02T03:16:26.926349+00:00   [info]     charon:  09[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 3237: 2004-01-02T03:16:26.927266+00:00   [info]     charon:  09[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500] (76 bytes)
	Line 3238: 2004-01-02T03:16:26.928209+00:00   [info]     charon:  09[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500] (76 bytes)
	Line 3239: 2004-01-02T03:16:26.929130+00:00   [info]     charon:  09[ENC] parsing body of message, first payload is ENCRYPTED
	Line 3240: 2004-01-02T03:16:26.930082+00:00   [info]     charon:  09[ENC] parsing body of message, first payload is ENCRYPTED
	Line 3241: 2004-01-02T03:16:26.930999+00:00   [info]     charon:  09[ENC] starting parsing a ENCRYPTED payload
	Line 3242: 2004-01-02T03:16:26.931957+00:00   [info]     charon:  09[ENC] starting parsing a ENCRYPTED payload
	Line 3243: 2004-01-02T03:16:26.932864+00:00   [info]     charon:  09[ENC] parsing ENCRYPTED payload, 48 bytes left
	Line 3244: 2004-01-02T03:16:26.933817+00:00   [info]     charon:  09[ENC] parsing ENCRYPTED payload, 48 bytes left
	Line 3245: 2004-01-02T03:16:26.934753+00:00   [info]     charon:  09[ENC] parsing payload from => 48 bytes @ 0xae000664
	Line 3246: 2004-01-02T03:16:26.935710+00:00   [info]     charon:  09[ENC]    0: 00 00 00 30 41 AF AE 5B 26 9A 39 70 DD 41 27 47  ...0A..[&.9p.A'G
	Line 3247: 2004-01-02T03:16:26.936664+00:00   [info]     charon:  09[ENC]   16: 9D D7 08 DF 8C 5F BA 86 78 A3 B2 71 40 77 DC B3  ....._..x..q at w..
	Line 3248: 2004-01-02T03:16:26.937612+00:00   [info]     charon:  09[ENC]   32: FD FE 44 91 7E 42 36 E6 5D 75 66 53 C9 51 79 5B  ..D.~B6.]ufS.Qy[
	Line 3249: 2004-01-02T03:16:26.938574+00:00   [info]     charon:  09[ENC] parsing payload from => 48 bytes @ 0xae000664
	Line 3250: 2004-01-02T03:16:26.939531+00:00   [info]     charon:  09[ENC]    0: 00 00 00 30 41 AF AE 5B 26 9A 39 70 DD 41 27 47  ...0A..[&.9p.A'G
	Line 3251: 2004-01-02T03:16:26.940480+00:00   [info]     charon:  09[ENC]   16: 9D D7 08 DF 8C 5F BA 86 78 A3 B2 71 40 77 DC B3  ....._..x..q at w..
	Line 3252: 2004-01-02T03:16:26.941436+00:00   [info]     charon:  09[ENC]   32: FD FE 44 91 7E 42 36 E6 5D 75 66 53 C9 51 79 5B  ..D.~B6.]ufS.Qy[
	Line 3253: 2004-01-02T03:16:26.942403+00:00   [info]     charon:  09[ENC]   parsing rule 0 U_INT_8
	Line 3254: 2004-01-02T03:16:26.943366+00:00   [info]     charon:  09[ENC]   parsing rule 0 U_INT_8
	Line 3255: 2004-01-02T03:16:26.944312+00:00   [info]     charon:  09[ENC]    => 0
	Line 3256: 2004-01-02T03:16:26.945255+00:00   [info]     charon:  09[ENC]    => 0
	Line 3257: 2004-01-02T03:16:26.946163+00:00   [info]     charon:  09[ENC]   parsing rule 1 U_INT_8
	Line 3258: 2004-01-02T03:16:26.947103+00:00   [info]     charon:  09[ENC]   parsing rule 1 U_INT_8
	Line 3259: 2004-01-02T03:16:26.948019+00:00   [info]     charon:  09[ENC]    => 0
	Line 3260: 2004-01-02T03:16:26.948967+00:00   [info]     charon:  09[ENC]    => 0
	Line 3261: 2004-01-02T03:16:26.949868+00:00   [info]     charon:  09[ENC]   parsing rule 2 PAYLOAD_LENGTH
	Line 3262: 2004-01-02T03:16:26.950803+00:00   [info]     charon:  09[ENC]   parsing rule 2 PAYLOAD_LENGTH
	Line 3263: 2004-01-02T03:16:26.951709+00:00   [info]     charon:  09[ENC]    => 48
	Line 3264: 2004-01-02T03:16:26.952672+00:00   [info]     charon:  09[ENC]    => 48
	Line 3265: 2004-01-02T03:16:26.953588+00:00   [info]     charon:  09[ENC]   parsing rule 3 CHUNK_DATA
	Line 3266: 2004-01-02T03:16:26.954600+00:00   [info]     charon:  09[ENC]   parsing rule 3 CHUNK_DATA
	Line 3267: 2004-01-02T03:16:26.955501+00:00   [info]     charon:  09[ENC]    => 44 bytes @ 0xad200538
	Line 3268: 2004-01-02T03:16:26.956447+00:00   [info]     charon:  09[ENC]    0: 41 AF AE 5B 26 9A 39 70 DD 41 27 47 9D D7 08 DF  A..[&.9p.A'G....
	Line 3269: 2004-01-02T03:16:26.957395+00:00   [info]     charon:  09[ENC]   16: 8C 5F BA 86 78 A3 B2 71 40 77 DC B3 FD FE 44 91  ._..x..q at w....D.
	Line 3270: 2004-01-02T03:16:26.958351+00:00   [info]     charon:  09[ENC]   32: 7E 42 36 E6 5D 75 66 53 C9 51 79 5B              ~B6.]ufS.Qy[
	Line 3271: 2004-01-02T03:16:26.959296+00:00   [info]     charon:  09[ENC]    => 44 bytes @ 0xad200538
	Line 3272: 2004-01-02T03:16:26.960238+00:00   [info]     charon:  09[ENC]    0: 41 AF AE 5B 26 9A 39 70 DD 41 27 47 9D D7 08 DF  A..[&.9p.A'G....
	Line 3273: 2004-01-02T03:16:26.961200+00:00   [info]     charon:  09[ENC]   16: 8C 5F BA 86 78 A3 B2 71 40 77 DC B3 FD FE 44 91  ._..x..q at w....D.
	Line 3274: 2004-01-02T03:16:26.962176+00:00   [info]     charon:  09[ENC]   32: 7E 42 36 E6 5D 75 66 53 C9 51 79 5B              ~B6.]ufS.Qy[
	Line 3275: 2004-01-02T03:16:26.963127+00:00   [info]     charon:  09[ENC] parsing ENCRYPTED payload finished
	Line 3276: 2004-01-02T03:16:26.964119+00:00   [info]     charon:  09[ENC] parsing ENCRYPTED payload finished
	Line 3277: 2004-01-02T03:16:26.965032+00:00   [info]     charon:  09[ENC] verifying payload of type ENCRYPTED
	Line 3278: 2004-01-02T03:16:26.965990+00:00   [info]     charon:  09[ENC] verifying payload of type ENCRYPTED
	Line 3279: 2004-01-02T03:16:26.966898+00:00   [info]     charon:  09[ENC] ENCRYPTED payload verified, adding to payload list
	Line 3280: 2004-01-02T03:16:26.967831+00:00   [info]     charon:  09[ENC] ENCRYPTED payload verified, adding to payload list
	Line 3281: 2004-01-02T03:16:26.968752+00:00   [info]     charon:  09[ENC] ENCRYPTED payload found, stop parsing
	Line 3282: 2004-01-02T03:16:26.969699+00:00   [info]     charon:  09[ENC] ENCRYPTED payload found, stop parsing
	Line 3283: 2004-01-02T03:16:26.970591+00:00   [info]     charon:  09[ENC] process payload of type ENCRYPTED
	Line 3284: 2004-01-02T03:16:26.972804+00:00   [info]     charon:  09[ENC] process payload of type ENCRYPTED
	Line 3285: 2004-01-02T03:16:26.973716+00:00   [info]     charon:  09[ENC] found an encrypted payload
	Line 3286: 2004-01-02T03:16:26.974696+00:00   [info]     charon:  09[ENC] found an encrypted payload
	Line 3287: 2004-01-02T03:16:26.975606+00:00   [info]     charon:  09[ENC] encrypted payload decryption:
	Line 3288: 2004-01-02T03:16:26.976549+00:00   [info]     charon:  09[ENC] encrypted payload decryption:
	Line 3289: 2004-01-02T03:16:26.977472+00:00   [info]     charon:  09[ENC] IV => 16 bytes @ 0xad200538
	Line 3290: 2004-01-02T03:16:26.978410+00:00   [info]     charon:  09[ENC]    0: 41 AF AE 5B 26 9A 39 70 DD 41 27 47 9D D7 08 DF  A..[&.9p.A'G....
	Line 3291: 2004-01-02T03:16:26.979353+00:00   [info]     charon:  09[ENC] IV => 16 bytes @ 0xad200538
	Line 3292: 2004-01-02T03:16:26.980299+00:00   [info]     charon:  09[ENC]    0: 41 AF AE 5B 26 9A 39 70 DD 41 27 47 9D D7 08 DF  A..[&.9p.A'G....
	Line 3293: 2004-01-02T03:16:26.981263+00:00   [info]     charon:  09[ENC] encrypted => 28 bytes @ 0xad200548
	Line 3294: 2004-01-02T03:16:26.982212+00:00   [info]     charon:  09[ENC]    0: 8C 5F BA 86 78 A3 B2 71 40 77 DC B3 FD FE 44 91  ._..x..q at w....D.
	Line 3295: 2004-01-02T03:16:26.983177+00:00   [info]     charon:  09[ENC]   16: 7E 42 36 E6 5D 75 66 53 C9 51 79 5B              ~B6.]ufS.Qy[
	Line 3296: 2004-01-02T03:16:26.984143+00:00   [info]     charon:  09[ENC] encrypted => 28 bytes @ 0xad200548
	Line 3297: 2004-01-02T03:16:26.985124+00:00   [info]     charon:  09[ENC]    0: 8C 5F BA 86 78 A3 B2 71 40 77 DC B3 FD FE 44 91  ._..x..q at w....D.
	Line 3298: 2004-01-02T03:16:26.986079+00:00   [info]     charon:  09[ENC]   16: 7E 42 36 E6 5D 75 66 53 C9 51 79 5B              ~B6.]ufS.Qy[
	Line 3299: 2004-01-02T03:16:26.987028+00:00   [info]     charon:  09[ENC] ICV => 12 bytes @ 0xad200558
	Line 3300: 2004-01-02T03:16:26.987970+00:00   [info]     charon:  09[ENC]    0: 7E 42 36 E6 5D 75 66 53 C9 51 79 5B              ~B6.]ufS.Qy[
	Line 3301: 2004-01-02T03:16:26.988958+00:00   [info]     charon:  09[ENC] ICV => 12 bytes @ 0xad200558
	Line 3302: 2004-01-02T03:16:26.989910+00:00   [info]     charon:  09[ENC]    0: 7E 42 36 E6 5D 75 66 53 C9 51 79 5B              ~B6.]ufS.Qy[
	Line 3303: 2004-01-02T03:16:26.990860+00:00   [info]     charon:  09[ENC] assoc => 32 bytes @ 0xad200590
	Line 3304: 2004-01-02T03:16:26.991820+00:00   [info]     charon:  09[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3305: 2004-01-02T03:16:26.992768+00:00   [info]     charon:  09[ENC]   16: 2E 20 25 20 00 00 00 02 00 00 00 4C 00 00 00 30  . % .......L...0
	Line 3306: 2004-01-02T03:16:26.993727+00:00   [info]     charon:  09[ENC] assoc => 32 bytes @ 0xad200590
	Line 3307: 2004-01-02T03:16:26.994760+00:00   [info]     charon:  09[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3308: 2004-01-02T03:16:26.995716+00:00   [info]     charon:  09[ENC]   16: 2E 20 25 20 00 00 00 02 00 00 00 4C 00 00 00 30  . % .......L...0
	Line 3309: 2004-01-02T03:16:26.996688+00:00   [info]     charon:  09[ENC] plain => 0 bytes @ 0xad200548
	Line 3310: 2004-01-02T03:16:26.997658+00:00   [info]     charon:  09[ENC] plain => 0 bytes @ 0xad200548
	Line 3311: 2004-01-02T03:16:26.998590+00:00   [info]     charon:  09[ENC] padding => 16 bytes @ 0xad200548
	Line 3312: 2004-01-02T03:16:26.999540+00:00   [info]     charon:  09[ENC]    0: E7 9D 45 71 1E 8A 81 AB 77 BD 2E 7F 02 26 28 0F  ..Eq....w....&(.
	Line 3313: 2004-01-02T03:16:27.000525+00:00   [info]     charon:  09[ENC] padding => 16 bytes @ 0xad200548
	Line 3314: 2004-01-02T03:16:27.001475+00:00   [info]     charon:  09[ENC]    0: E7 9D 45 71 1E 8A 81 AB 77 BD 2E 7F 02 26 28 0F  ..Eq....w....&(.
	Line 3315: 2004-01-02T03:16:27.002416+00:00   [info]     charon:  09[ENC] parsed content of encrypted payload
	Line 3316: 2004-01-02T03:16:27.003356+00:00   [info]     charon:  09[ENC] parsed content of encrypted payload
	Line 3317: 2004-01-02T03:16:27.004278+00:00   [info]     charon:  09[ENC] verifying message structure
	Line 3318: 2004-01-02T03:16:27.005161+00:00   [info]     charon:  09[ENC] verifying message structure
	Line 3319: 2004-01-02T03:16:27.006014+00:00   [info]     charon:  09[ENC] parsed INFORMATIONAL response 2 [ ]
	Line 3320: 2004-01-02T03:16:27.006904+00:00   [info]     charon:  09[ENC] parsed INFORMATIONAL response 2 [ ]
	Line 3321: 2004-01-02T03:16:27.007749+00:00   [info]     charon:  09[IKE] activating new tasks
	Line 3322: 2004-01-02T03:16:27.008624+00:00   [info]     charon:  09[IKE] activating new tasks
	Line 3323: 2004-01-02T03:16:27.009464+00:00   [info]     charon:  09[IKE] nothing to initiate
	Line 3324: 2004-01-02T03:16:27.010351+00:00   [info]     charon:  09[IKE] nothing to initiate
	Line 3325: 2004-01-02T03:16:27.011192+00:00   [info]     charon:  09[MGR] checkin IKE_SA conn1_8[1]
	Line 3326: 2004-01-02T03:16:27.012080+00:00   [info]     charon:  09[MGR] checkin IKE_SA conn1_8[1]
	Line 3327: 2004-01-02T03:16:27.012915+00:00   [info]     charon:  09[MGR] check-in of IKE_SA successful.
	Line 3328: 2004-01-02T03:16:27.013802+00:00   [info]     charon:  09[MGR] check-in of IKE_SA successful.
	Line 3331: 2004-01-02T03:16:32.628197+00:00   [info]     charon:  01[JOB] got event, queuing job for execution
	Line 3332: 2004-01-02T03:16:32.629593+00:00   [info]     charon:  01[JOB] got event, queuing job for execution
	Line 3333: 2004-01-02T03:16:32.630605+00:00   [info]     charon:  01[JOB] next event in 1s 382ms, waiting
	Line 3334: 2004-01-02T03:16:32.631572+00:00   [info]     charon:  01[JOB] next event in 1s 382ms, waiting
	Line 3335: 2004-01-02T03:16:32.632511+00:00   [info]     charon:  08[MGR] checkout IKE_SA
	Line 3336: 2004-01-02T03:16:32.633458+00:00   [info]     charon:  08[MGR] checkout IKE_SA
	Line 3337: 2004-01-02T03:16:32.634441+00:00   [info]     charon:  08[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 3338: 2004-01-02T03:16:32.635384+00:00   [info]     charon:  08[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 3339: 2004-01-02T03:16:32.636294+00:00   [info]     charon:  08[KNL] querying policy 2012::/64 === 2000::/64 in  (mark 0/0x00000000)
	Line 3340: 2004-01-02T03:16:32.637267+00:00   [info]     charon:  08[KNL] querying policy 2012::/64 === 2000::/64 in  (mark 0/0x00000000)
	Line 3341: 2004-01-02T03:16:32.638293+00:00   [info]     charon:  08[KNL] sending XFRM_MSG_GETPOLICY 223: => 80 bytes @ 0xb2db8800
	Line 3342: 2004-01-02T03:16:32.639272+00:00   [info]     charon:  08[KNL]    0: 50 00 00 00 15 00 01 00 DF 00 00 00 CE 51 00 00  P............Q..
	Line 3343: 2004-01-02T03:16:32.640220+00:00   [info]     charon:  08[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3344: 2004-01-02T03:16:32.641181+00:00   [info]     charon:  08[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3345: 2004-01-02T03:16:32.642126+00:00   [info]     charon:  08[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 3346: 2004-01-02T03:16:32.643081+00:00   [info]     charon:  08[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3347: 2004-01-02T03:16:32.644214+00:00   [info]     charon:  08[KNL] sending XFRM_MSG_GETPOLICY 223: => 80 bytes @ 0xb2db8800
	Line 3348: 2004-01-02T03:16:32.645183+00:00   [info]     charon:  08[KNL]    0: 50 00 00 00 15 00 01 00 DF 00 00 00 CE 51 00 00  P............Q..
	Line 3349: 2004-01-02T03:16:32.646132+00:00   [info]     charon:  08[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3350: 2004-01-02T03:16:32.647073+00:00   [info]     charon:  08[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3351: 2004-01-02T03:16:32.648026+00:00   [info]     charon:  08[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 3352: 2004-01-02T03:16:32.648971+00:00   [info]     charon:  08[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3353: 2004-01-02T03:16:32.649924+00:00   [info]     charon:  08[KNL] received XFRM_MSG_NEWPOLICY 223: => 252 bytes @ 0xadb01b58
	Line 3354: 2004-01-02T03:16:32.650877+00:00   [info]     charon:  08[KNL]    0: FC 00 00 00 13 00 00 00 DF 00 00 00 CE 51 00 00  .............Q..
	Line 3355: 2004-01-02T03:16:32.651848+00:00   [info]     charon:  08[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3356: 2004-01-02T03:16:32.652790+00:00   [info]     charon:  08[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3357: 2004-01-02T03:16:32.653727+00:00   [info]     charon:  08[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 3358: 2004-01-02T03:16:32.654755+00:00   [info]     charon:  08[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 3359: 2004-01-02T03:16:32.655697+00:00   [info]     charon:  08[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 3360: 2004-01-02T03:16:32.656652+00:00   [info]     charon:  08[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 3361: 2004-01-02T03:16:32.657596+00:00   [info]     charon:  08[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3362: 2004-01-02T03:16:32.658559+00:00   [info]     charon:  08[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3363: 2004-01-02T03:16:32.659507+00:00   [info]     charon:  08[KNL]  144: 00 00 00 00 00 00 00 00 68 E2 F4 3F 00 00 00 00  ........h..?....
	Line 3364: 2004-01-02T03:16:32.660469+00:00   [info]     charon:  08[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 30 17 00 00  ............0...
	Line 3365: 2004-01-02T03:16:32.661409+00:00   [info]     charon:  08[KNL]  176: 00 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 3366: 2004-01-02T03:16:32.662363+00:00   [info]     charon:  08[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3367: 2004-01-02T03:16:32.663327+00:00   [info]     charon:  08[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 3368: 2004-01-02T03:16:32.664350+00:00   [info]     charon:  08[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 3369: 2004-01-02T03:16:32.665311+00:00   [info]     charon:  08[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 3370: 2004-01-02T03:16:32.666252+00:00   [info]     charon:  08[KNL] received XFRM_MSG_NEWPOLICY 223: => 252 bytes @ 0xadb01b58
	Line 3371: 2004-01-02T03:16:32.667195+00:00   [info]     charon:  08[KNL]    0: FC 00 00 00 13 00 00 00 DF 00 00 00 CE 51 00 00  .............Q..
	Line 3372: 2004-01-02T03:16:32.668129+00:00   [info]     charon:  08[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3373: 2004-01-02T03:16:32.669058+00:00   [info]     charon:  08[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3374: 2004-01-02T03:16:32.670009+00:00   [info]     charon:  08[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 3375: 2004-01-02T03:16:32.670975+00:00   [info]     charon:  08[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 3376: 2004-01-02T03:16:32.671932+00:00   [info]     charon:  08[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 3377: 2004-01-02T03:16:32.672916+00:00   [info]     charon:  08[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 3378: 2004-01-02T03:16:32.673858+00:00   [info]     charon:  08[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3379: 2004-01-02T03:16:32.674824+00:00   [info]     charon:  08[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3380: 2004-01-02T03:16:32.675776+00:00   [info]     charon:  08[KNL]  144: 00 00 00 00 00 00 00 00 68 E2 F4 3F 00 00 00 00  ........h..?....
	Line 3381: 2004-01-02T03:16:32.676712+00:00   [info]     charon:  08[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 30 17 00 00  ............0...
	Line 3382: 2004-01-02T03:16:32.677664+00:00   [info]     charon:  08[KNL]  176: 00 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 3383: 2004-01-02T03:16:32.678634+00:00   [info]     charon:  08[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3384: 2004-01-02T03:16:32.679600+00:00   [info]     charon:  08[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 3385: 2004-01-02T03:16:32.680540+00:00   [info]     charon:  08[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 3386: 2004-01-02T03:16:32.681505+00:00   [info]     charon:  08[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 3387: 2004-01-02T03:16:32.682446+00:00   [info]     charon:  08[KNL] querying policy 2012::/64 === 2000::/64 fwd  (mark 0/0x00000000)
	Line 3388: 2004-01-02T03:16:32.683384+00:00   [info]     charon:  08[KNL] querying policy 2012::/64 === 2000::/64 fwd  (mark 0/0x00000000)
	Line 3389: 2004-01-02T03:16:32.684449+00:00   [info]     charon:  08[KNL] sending XFRM_MSG_GETPOLICY 224: => 80 bytes @ 0xb2db8800
	Line 3390: 2004-01-02T03:16:32.685402+00:00   [info]     charon:  08[KNL]    0: 50 00 00 00 15 00 01 00 E0 00 00 00 CE 51 00 00  P............Q..
	Line 3391: 2004-01-02T03:16:32.686343+00:00   [info]     charon:  08[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3392: 2004-01-02T03:16:32.687303+00:00   [info]     charon:  08[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3393: 2004-01-02T03:16:32.688240+00:00   [info]     charon:  08[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 3394: 2004-01-02T03:16:32.689173+00:00   [info]     charon:  08[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00  ................
	Line 3395: 2004-01-02T03:16:32.690122+00:00   [info]     charon:  08[KNL] sending XFRM_MSG_GETPOLICY 224: => 80 bytes @ 0xb2db8800
	Line 3396: 2004-01-02T03:16:32.691072+00:00   [info]     charon:  08[KNL]    0: 50 00 00 00 15 00 01 00 E0 00 00 00 CE 51 00 00  P............Q..
	Line 3397: 2004-01-02T03:16:32.692026+00:00   [info]     charon:  08[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3398: 2004-01-02T03:16:32.692965+00:00   [info]     charon:  08[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3399: 2004-01-02T03:16:32.693935+00:00   [info]     charon:  08[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 3400: 2004-01-02T03:16:32.694903+00:00   [info]     charon:  08[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00  ................
	Line 3401: 2004-01-02T03:16:32.695846+00:00   [info]     charon:  08[KNL] received XFRM_MSG_NEWPOLICY 224: => 252 bytes @ 0xadb01b58
	Line 3402: 2004-01-02T03:16:32.696806+00:00   [info]     charon:  08[KNL]    0: FC 00 00 00 13 00 00 00 E0 00 00 00 CE 51 00 00  .............Q..
	Line 3403: 2004-01-02T03:16:32.697773+00:00   [info]     charon:  08[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3404: 2004-01-02T03:16:32.698720+00:00   [info]     charon:  08[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3405: 2004-01-02T03:16:32.699653+00:00   [info]     charon:  08[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 3406: 2004-01-02T03:16:32.700640+00:00   [info]     charon:  08[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 3407: 2004-01-02T03:16:32.701613+00:00   [info]     charon:  08[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 3408: 2004-01-02T03:16:32.702545+00:00   [info]     charon:  08[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 3409: 2004-01-02T03:16:32.703475+00:00   [info]     charon:  08[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3410: 2004-01-02T03:16:32.704455+00:00   [info]     charon:  08[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3411: 2004-01-02T03:16:32.705395+00:00   [info]     charon:  08[KNL]  144: 00 00 00 00 00 00 00 00 68 E2 F4 3F 00 00 00 00  ........h..?....
	Line 3412: 2004-01-02T03:16:32.706344+00:00   [info]     charon:  08[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 3A 17 00 00  ............:...
	Line 3413: 2004-01-02T03:16:32.707295+00:00   [info]     charon:  08[KNL]  176: 02 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 3414: 2004-01-02T03:16:32.708238+00:00   [info]     charon:  08[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3415: 2004-01-02T03:16:32.709203+00:00   [info]     charon:  08[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 3416: 2004-01-02T03:16:32.710141+00:00   [info]     charon:  08[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 3417: 2004-01-02T03:16:32.711074+00:00   [info]     charon:  08[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 3418: 2004-01-02T03:16:32.712014+00:00   [info]     charon:  08[KNL] received XFRM_MSG_NEWPOLICY 224: => 252 bytes @ 0xadb01b58
	Line 3419: 2004-01-02T03:16:32.712955+00:00   [info]     charon:  08[KNL]    0: FC 00 00 00 13 00 00 00 E0 00 00 00 CE 51 00 00  .............Q..
	Line 3420: 2004-01-02T03:16:32.713934+00:00   [info]     charon:  08[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3421: 2004-01-02T03:16:32.714869+00:00   [info]     charon:  08[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3422: 2004-01-02T03:16:32.715813+00:00   [info]     charon:  08[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 3423: 2004-01-02T03:16:32.716770+00:00   [info]     charon:  08[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 3424: 2004-01-02T03:16:32.717715+00:00   [info]     charon:  08[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 3425: 2004-01-02T03:16:32.718664+00:00   [info]     charon:  08[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 3426: 2004-01-02T03:16:32.719599+00:00   [info]     charon:  08[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3427: 2004-01-02T03:16:32.720539+00:00   [info]     charon:  08[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3428: 2004-01-02T03:16:32.721498+00:00   [info]     charon:  08[KNL]  144: 00 00 00 00 00 00 00 00 68 E2 F4 3F 00 00 00 00  ........h..?....
	Line 3429: 2004-01-02T03:16:32.722462+00:00   [info]     charon:  08[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 3A 17 00 00  ............:...
	Line 3430: 2004-01-02T03:16:32.723423+00:00   [info]     charon:  08[KNL]  176: 02 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 3431: 2004-01-02T03:16:32.724441+00:00   [info]     charon:  08[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3432: 2004-01-02T03:16:32.725374+00:00   [info]     charon:  08[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 3433: 2004-01-02T03:16:32.726495+00:00   [info]     charon:  08[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 3434: 2004-01-02T03:16:32.727438+00:00   [info]     charon:  08[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 3435: 2004-01-02T03:16:32.728372+00:00   [info]     charon:  08[KNL] querying SAD entry with SPI c54c5d9e  (mark 0/0x00000000)
	Line 3436: 2004-01-02T03:16:32.729310+00:00   [info]     charon:  08[KNL] querying SAD entry with SPI c54c5d9e  (mark 0/0x00000000)
	Line 3437: 2004-01-02T03:16:32.730233+00:00   [info]     charon:  08[KNL] sending XFRM_MSG_GETSA 225: => 40 bytes @ 0xb2db87b8
	Line 3438: 2004-01-02T03:16:32.731202+00:00   [info]     charon:  08[KNL]    0: 28 00 00 00 12 00 01 00 E1 00 00 00 CE 51 00 00  (............Q..
	Line 3439: 2004-01-02T03:16:32.732143+00:00   [info]     charon:  08[KNL]   16: 15 15 15 15 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3440: 2004-01-02T03:16:32.733098+00:00   [info]     charon:  08[KNL]   32: C5 4C 5D 9E 02 00 32 00                          .L]...2.
	Line 3441: 2004-01-02T03:16:32.734102+00:00   [info]     charon:  08[KNL] sending XFRM_MSG_GETSA 225: => 40 bytes @ 0xb2db87b8
	Line 3442: 2004-01-02T03:16:32.735042+00:00   [info]     charon:  08[KNL]    0: 28 00 00 00 12 00 01 00 E1 00 00 00 CE 51 00 00  (............Q..
	Line 3443: 2004-01-02T03:16:32.735982+00:00   [info]     charon:  08[KNL]   16: 15 15 15 15 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3444: 2004-01-02T03:16:32.736949+00:00   [info]     charon:  08[KNL]   32: C5 4C 5D 9E 02 00 32 00                          .L]...2.
	Line 3445: 2004-01-02T03:16:32.737911+00:00   [info]     charon:  08[KNL] received XFRM_MSG_NEWSA 225: => 576 bytes @ 0xadb00468
	Line 3446: 2004-01-02T03:16:32.738867+00:00   [info]     charon:  08[KNL]    0: 40 02 00 00 10 00 00 00 E1 00 00 00 CE 51 00 00  @............Q..
	Line 3447: 2004-01-02T03:16:32.739806+00:00   [info]     charon:  08[KNL]   16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3448: 2004-01-02T03:16:32.740753+00:00   [info]     charon:  08[KNL]   32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3449: 2004-01-02T03:16:32.741697+00:00   [info]     charon:  08[KNL]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3450: 2004-01-02T03:16:32.742651+00:00   [info]     charon:  08[KNL]   64: 00 00 00 00 00 00 00 00 15 15 15 15 00 00 00 00  ................
	Line 3451: 2004-01-02T03:16:32.743593+00:00   [info]     charon:  08[KNL]   80: 00 00 00 00 00 00 00 00 C5 4C 5D 9E 32 00 00 00  .........L].2...
	Line 3452: 2004-01-02T03:16:32.744568+00:00   [info]     charon:  08[KNL]   96: 15 15 15 17 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3453: 2004-01-02T03:16:32.745481+00:00   [info]     charon:  08[KNL]  112: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 3454: 2004-01-02T03:16:32.746460+00:00   [info]     charon:  08[KNL]  128: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 3455: 2004-01-02T03:16:32.747414+00:00   [info]     charon:  08[KNL]  144: FC 50 01 00 00 00 00 00 80 51 01 00 00 00 00 00  .P.......Q......
	Line 3456: 2004-01-02T03:16:32.748382+00:00   [info]     charon:  08[KNL]  160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3457: 2004-01-02T03:16:32.749356+00:00   [info]     charon:  08[KNL]  176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3458: 2004-01-02T03:16:32.750321+00:00   [info]     charon:  08[KNL]  192: 68 E2 F4 3F 00 00 00 00 00 00 00 00 00 00 00 00  h..?............
	Line 3459: 2004-01-02T03:16:32.751270+00:00   [info]     charon:  08[KNL]  208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3460: 2004-01-02T03:16:32.752236+00:00   [info]     charon:  08[KNL]  224: 01 00 00 00 02 00 01 00 24 00 00 00 00 00 00 00  ........$.......
	Line 3461: 2004-01-02T03:16:32.753181+00:00   [info]     charon:  08[KNL]  240: 5C 00 01 00 68 6D 61 63 28 73 68 61 31 29 00 00  \...hmac(sha1)..
	Line 3462: 2004-01-02T03:16:32.754155+00:00   [info]     charon:  08[KNL]  256: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3463: 2004-01-02T03:16:32.755118+00:00   [info]     charon:  08[KNL]  272: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3464: 2004-01-02T03:16:32.756076+00:00   [info]     charon:  08[KNL]  288: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3465: 2004-01-02T03:16:32.757015+00:00   [info]     charon:  08[KNL]  304: 00 00 00 00 A0 00 00 00 E8 12 13 72 E1 6C B6 60  ...........r.l.`
	Line 3466: 2004-01-02T03:16:32.757970+00:00   [info]     charon:  08[KNL]  320: C6 7B C8 B1 B3 69 1D A3 85 BC BC DE 60 00 14 00  .{...i......`...
	Line 3467: 2004-01-02T03:16:32.758930+00:00   [info]     charon:  08[KNL]  336: 68 6D 61 63 28 73 68 61 31 29 00 F0 11 04 00 00  hmac(sha1)......
	Line 3468: 2004-01-02T03:16:32.759867+00:00   [info]     charon:  08[KNL]  352: DE 9C 00 00 00 00 00 00 00 00 00 00 01 00 00 00  ................
	Line 3469: 2004-01-02T03:16:32.760806+00:00   [info]     charon:  08[KNL]  368: 00 00 00 00 00 00 00 00 01 00 00 00 00 04 00 00  ................
	Line 3470: 2004-01-02T03:16:32.761879+00:00   [info]     charon:  08[KNL]  384: 00 04 00 00 00 00 00 00 20 85 57 C0 40 94 41 D0  ........ .W. at .A.
	Line 3471: 2004-01-02T03:16:32.762819+00:00   [info]     charon:  08[KNL]  400: A0 00 00 00 60 00 00 00 E8 12 13 72 E1 6C B6 60  ....`......r.l.`
	Line 3472: 2004-01-02T03:16:32.763762+00:00   [info]     charon:  08[KNL]  416: C6 7B C8 B1 B3 69 1D A3 85 BC BC DE 58 00 02 00  .{...i......X...
	Line 3473: 2004-01-02T03:16:32.764748+00:00   [info]     charon:  08[KNL]  432: 63 62 63 28 61 65 73 29 00 00 00 00 00 00 00 00  cbc(aes)........
	Line 3474: 2004-01-02T03:16:32.765689+00:00   [info]     charon:  08[KNL]  448: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3475: 2004-01-02T03:16:32.766654+00:00   [info]     charon:  08[KNL]  464: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3476: 2004-01-02T03:16:32.767610+00:00   [info]     charon:  08[KNL]  480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3477: 2004-01-02T03:16:32.768604+00:00   [info]     charon:  08[KNL]  496: 80 00 00 00 22 ED 23 E6 6D C7 E9 A0 39 50 4A F7  ....".#.m...9PJ.
	Line 3478: 2004-01-02T03:16:32.769542+00:00   [info]     charon:  08[KNL]  512: 87 17 1C 2D 3C 00 17 00 08 00 00 00 00 00 00 00  ...-<...........
	Line 3479: 2004-01-02T03:16:32.770481+00:00   [info]     charon:  08[KNL]  528: 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00  ................
	Line 3480: 2004-01-02T03:16:32.771429+00:00   [info]     charon:  08[KNL]  544: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3481: 2004-01-02T03:16:32.772368+00:00   [info]     charon:  08[KNL]  560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3482: 2004-01-02T03:16:32.773334+00:00   [info]     charon:  08[KNL] received XFRM_MSG_NEWSA 225: => 576 bytes @ 0xadb00468
	Line 3483: 2004-01-02T03:16:32.774318+00:00   [info]     charon:  08[KNL]    0: 40 02 00 00 10 00 00 00 E1 00 00 00 CE 51 00 00  @............Q..
	Line 3484: 2004-01-02T03:16:32.775262+00:00   [info]     charon:  08[KNL]   16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3485: 2004-01-02T03:16:32.776202+00:00   [info]     charon:  08[KNL]   32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3486: 2004-01-02T03:16:32.777139+00:00   [info]     charon:  08[KNL]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3487: 2004-01-02T03:16:32.778095+00:00   [info]     charon:  08[KNL]   64: 00 00 00 00 00 00 00 00 15 15 15 15 00 00 00 00  ................
	Line 3488: 2004-01-02T03:16:32.779043+00:00   [info]     charon:  08[KNL]   80: 00 00 00 00 00 00 00 00 C5 4C 5D 9E 32 00 00 00  .........L].2...
	Line 3489: 2004-01-02T03:16:32.779985+00:00   [info]     charon:  08[KNL]   96: 15 15 15 17 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3490: 2004-01-02T03:16:32.780969+00:00   [info]     charon:  08[KNL]  112: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 3491: 2004-01-02T03:16:32.781876+00:00   [info]     charon:  08[KNL]  128: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 3492: 2004-01-02T03:16:32.782824+00:00   [info]     charon:  08[KNL]  144: FC 50 01 00 00 00 00 00 80 51 01 00 00 00 00 00  .P.......Q......
	Line 3493: 2004-01-02T03:16:32.783763+00:00   [info]     charon:  08[KNL]  160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3494: 2004-01-02T03:16:32.784745+00:00   [info]     charon:  08[KNL]  176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3495: 2004-01-02T03:16:32.785685+00:00   [info]     charon:  08[KNL]  192: 68 E2 F4 3F 00 00 00 00 00 00 00 00 00 00 00 00  h..?............
	Line 3496: 2004-01-02T03:16:32.786624+00:00   [info]     charon:  08[KNL]  208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3497: 2004-01-02T03:16:32.787576+00:00   [info]     charon:  08[KNL]  224: 01 00 00 00 02 00 01 00 24 00 00 00 00 00 00 00  ........$.......
	Line 3498: 2004-01-02T03:16:32.788524+00:00   [info]     charon:  08[KNL]  240: 5C 00 01 00 68 6D 61 63 28 73 68 61 31 29 00 00  \...hmac(sha1)..
	Line 3499: 2004-01-02T03:16:32.789461+00:00   [info]     charon:  08[KNL]  256: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3500: 2004-01-02T03:16:32.790397+00:00   [info]     charon:  08[KNL]  272: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3501: 2004-01-02T03:16:32.791343+00:00   [info]     charon:  08[KNL]  288: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3502: 2004-01-02T03:16:32.793211+00:00   [info]     charon:  08[KNL]  304: 00 00 00 00 A0 00 00 00 E8 12 13 72 E1 6C B6 60  ...........r.l.`
	Line 3503: 2004-01-02T03:16:32.794186+00:00   [info]     charon:  08[KNL]  320: C6 7B C8 B1 B3 69 1D A3 85 BC BC DE 60 00 14 00  .{...i......`...
	Line 3504: 2004-01-02T03:16:32.795129+00:00   [info]     charon:  08[KNL]  336: 68 6D 61 63 28 73 68 61 31 29 00 F0 11 04 00 00  hmac(sha1)......
	Line 3505: 2004-01-02T03:16:32.796106+00:00   [info]     charon:  08[KNL]  352: DE 9C 00 00 00 00 00 00 00 00 00 00 01 00 00 00  ................
	Line 3506: 2004-01-02T03:16:32.797053+00:00   [info]     charon:  08[KNL]  368: 00 00 00 00 00 00 00 00 01 00 00 00 00 04 00 00  ................
	Line 3507: 2004-01-02T03:16:32.798059+00:00   [info]     charon:  08[KNL]  384: 00 04 00 00 00 00 00 00 20 85 57 C0 40 94 41 D0  ........ .W. at .A.
	Line 3508: 2004-01-02T03:16:32.799031+00:00   [info]     charon:  08[KNL]  400: A0 00 00 00 60 00 00 00 E8 12 13 72 E1 6C B6 60  ....`......r.l.`
	Line 3509: 2004-01-02T03:16:32.800002+00:00   [info]     charon:  08[KNL]  416: C6 7B C8 B1 B3 69 1D A3 85 BC BC DE 58 00 02 00  .{...i......X...
	Line 3510: 2004-01-02T03:16:32.801000+00:00   [info]     charon:  08[KNL]  432: 63 62 63 28 61 65 73 29 00 00 00 00 00 00 00 00  cbc(aes)........
	Line 3511: 2004-01-02T03:16:32.801963+00:00   [info]     charon:  08[KNL]  448: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3512: 2004-01-02T03:16:32.802956+00:00   [info]     charon:  08[KNL]  464: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3513: 2004-01-02T03:16:32.803925+00:00   [info]     charon:  08[KNL]  480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3514: 2004-01-02T03:16:32.804771+00:00   [info]     charon:  08[KNL]  496: 80 00 00 00 22 ED 23 E6 6D C7 E9 A0 39 50 4A F7  ....".#.m...9PJ.
	Line 3515: 2004-01-02T03:16:32.805682+00:00   [info]     charon:  08[KNL]  512: 87 17 1C 2D 3C 00 17 00 08 00 00 00 00 00 00 00  ...-<...........
	Line 3516: 2004-01-02T03:16:32.806577+00:00   [info]     charon:  08[KNL]  528: 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00  ................
	Line 3517: 2004-01-02T03:16:32.807459+00:00   [info]     charon:  08[KNL]  544: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3518: 2004-01-02T03:16:32.808338+00:00   [info]     charon:  08[KNL]  560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3519: 2004-01-02T03:16:32.809230+00:00   [info]     charon:  08[MGR] checkin IKE_SA conn1_8[1]
	Line 3520: 2004-01-02T03:16:32.810120+00:00   [info]     charon:  01[JOB] next event in 1s 212ms, waiting
	Line 3521: 2004-01-02T03:16:32.810997+00:00   [info]     charon:  08[MGR] checkin IKE_SA conn1_8[1]
	Line 3522: 2004-01-02T03:16:32.811872+00:00   [info]     charon:  08[MGR] check-in of IKE_SA successful.
	Line 3523: 2004-01-02T03:16:32.812756+00:00   [info]     charon:  01[JOB] next event in 1s 212ms, waiting
	Line 3524: 2004-01-02T03:16:32.813633+00:00   [info]     charon:  08[MGR] check-in of IKE_SA successful.
	Line 3525: 2004-01-02T03:16:34.011176+00:00   [info]     charon:  01[JOB] got event, queuing job for execution
	Line 3526: 2004-01-02T03:16:34.012552+00:00   [info]     charon:  01[JOB] got event, queuing job for execution
	Line 3527: 2004-01-02T03:16:34.013406+00:00   [info]     charon:  01[JOB] next event in 2s 787ms, waiting
	Line 3528: 2004-01-02T03:16:34.014347+00:00   [info]     charon:  01[JOB] next event in 2s 787ms, waiting
	Line 3529: 2004-01-02T03:16:34.015206+00:00   [info]     charon:  10[MGR] checkout IKE_SA
	Line 3530: 2004-01-02T03:16:34.016108+00:00   [info]     charon:  10[MGR] checkout IKE_SA
	Line 3531: 2004-01-02T03:16:34.016951+00:00   [info]     charon:  10[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 3532: 2004-01-02T03:16:34.017848+00:00   [info]     charon:  10[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 3533: 2004-01-02T03:16:34.018687+00:00   [info]     charon:  10[MGR] checkin IKE_SA conn1_8[1]
	Line 3534: 2004-01-02T03:16:34.019596+00:00   [info]     charon:  10[MGR] checkin IKE_SA conn1_8[1]
	Line 3535: 2004-01-02T03:16:34.020440+00:00   [info]     charon:  10[MGR] check-in of IKE_SA successful.
	Line 3536: 2004-01-02T03:16:34.021323+00:00   [info]     charon:  10[MGR] check-in of IKE_SA successful.
	Line 3537: 2004-01-02T03:16:36.378219+00:00   [info]     charon:  03[NET] received packet => 76 bytes @ 0xb55b6450
	Line 3538: 2004-01-02T03:16:36.379365+00:00   [info]     charon:  03[NET]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3539: 2004-01-02T03:16:36.380367+00:00   [info]     charon:  03[NET]   16: 2E 20 25 00 00 00 00 03 00 00 00 4C 00 00 00 30  . %........L...0
	Line 3540: 2004-01-02T03:16:36.381359+00:00   [info]     charon:  03[NET]   32: EB 60 4C DD B6 9C 09 89 4F EB 5A DB 8F E6 77 5E  .`L.....O.Z...w^
	Line 3541: 2004-01-02T03:16:36.382327+00:00   [info]     charon:  03[NET]   48: EC 11 90 CC 15 B1 FC CD 9D 58 3E B1 B7 30 A9 78  .........X>..0.x
	Line 3542: 2004-01-02T03:16:36.383283+00:00   [info]     charon:  03[NET]   64: 6D C8 11 EC 48 B5 07 2B 3A AD 1F F4              m...H..+:...
	Line 3543: 2004-01-02T03:16:36.384299+00:00   [info]     charon:  03[NET] received packet => 76 bytes @ 0xb55b6450
	Line 3544: 2004-01-02T03:16:36.385253+00:00   [info]     charon:  03[NET]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3545: 2004-01-02T03:16:36.386196+00:00   [info]     charon:  03[NET]   16: 2E 20 25 00 00 00 00 03 00 00 00 4C 00 00 00 30  . %........L...0
	Line 3546: 2004-01-02T03:16:36.387140+00:00   [info]     charon:  03[NET]   32: EB 60 4C DD B6 9C 09 89 4F EB 5A DB 8F E6 77 5E  .`L.....O.Z...w^
	Line 3547: 2004-01-02T03:16:36.388080+00:00   [info]     charon:  03[NET]   48: EC 11 90 CC 15 B1 FC CD 9D 58 3E B1 B7 30 A9 78  .........X>..0.x
	Line 3548: 2004-01-02T03:16:36.389036+00:00   [info]     charon:  03[NET]   64: 6D C8 11 EC 48 B5 07 2B 3A AD 1F F4              m...H..+:...
	Line 3549: 2004-01-02T03:16:36.390006+00:00   [info]     charon:  03[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500]
	Line 3550: 2004-01-02T03:16:36.390951+00:00   [info]     charon:  03[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500]
	Line 3551: 2004-01-02T03:16:36.391864+00:00   [info]     charon:  03[ENC] parsing header of message
	Line 3552: 2004-01-02T03:16:36.392814+00:00   [info]     charon:  03[ENC] parsing header of message
	Line 3553: 2004-01-02T03:16:36.393717+00:00   [info]     charon:  03[ENC] parsing HEADER payload, 76 bytes left
	Line 3554: 2004-01-02T03:16:36.394753+00:00   [info]     charon:  03[ENC] parsing HEADER payload, 76 bytes left
	Line 3555: 2004-01-02T03:16:36.395700+00:00   [info]     charon:  03[ENC] parsing payload from => 76 bytes @ 0xae000648
	Line 3556: 2004-01-02T03:16:36.396650+00:00   [info]     charon:  03[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3557: 2004-01-02T03:16:36.397612+00:00   [info]     charon:  03[ENC]   16: 2E 20 25 00 00 00 00 03 00 00 00 4C 00 00 00 30  . %........L...0
	Line 3558: 2004-01-02T03:16:36.398557+00:00   [info]     charon:  03[ENC]   32: EB 60 4C DD B6 9C 09 89 4F EB 5A DB 8F E6 77 5E  .`L.....O.Z...w^
	Line 3559: 2004-01-02T03:16:36.399549+00:00   [info]     charon:  03[ENC]   48: EC 11 90 CC 15 B1 FC CD 9D 58 3E B1 B7 30 A9 78  .........X>..0.x
	Line 3560: 2004-01-02T03:16:36.400496+00:00   [info]     charon:  03[ENC]   64: 6D C8 11 EC 48 B5 07 2B 3A AD 1F F4              m...H..+:...
	Line 3561: 2004-01-02T03:16:36.401456+00:00   [info]     charon:  03[ENC] parsing payload from => 76 bytes @ 0xae000648
	Line 3562: 2004-01-02T03:16:36.402400+00:00   [info]     charon:  03[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3563: 2004-01-02T03:16:36.403357+00:00   [info]     charon:  03[ENC]   16: 2E 20 25 00 00 00 00 03 00 00 00 4C 00 00 00 30  . %........L...0
	Line 3564: 2004-01-02T03:16:36.404362+00:00   [info]     charon:  03[ENC]   32: EB 60 4C DD B6 9C 09 89 4F EB 5A DB 8F E6 77 5E  .`L.....O.Z...w^
	Line 3565: 2004-01-02T03:16:36.405325+00:00   [info]     charon:  03[ENC]   48: EC 11 90 CC 15 B1 FC CD 9D 58 3E B1 B7 30 A9 78  .........X>..0.x
	Line 3566: 2004-01-02T03:16:36.406267+00:00   [info]     charon:  03[ENC]   64: 6D C8 11 EC 48 B5 07 2B 3A AD 1F F4              m...H..+:...
	Line 3567: 2004-01-02T03:16:36.407227+00:00   [info]     charon:  03[ENC]   parsing rule 0 IKE_SPI
	Line 3568: 2004-01-02T03:16:36.408172+00:00   [info]     charon:  03[ENC]   parsing rule 0 IKE_SPI
	Line 3569: 2004-01-02T03:16:36.409078+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000888
	Line 3570: 2004-01-02T03:16:36.410030+00:00   [info]     charon:  03[ENC]    0: BD 5D 51 77 0D 75 DF E5                          .]Qw.u..
	Line 3571: 2004-01-02T03:16:36.410980+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000888
	Line 3572: 2004-01-02T03:16:36.411926+00:00   [info]     charon:  03[ENC]    0: BD 5D 51 77 0D 75 DF E5                          .]Qw.u..
	Line 3573: 2004-01-02T03:16:36.412899+00:00   [info]     charon:  03[ENC]   parsing rule 1 IKE_SPI
	Line 3574: 2004-01-02T03:16:36.413844+00:00   [info]     charon:  03[ENC]   parsing rule 1 IKE_SPI
	Line 3575: 2004-01-02T03:16:36.414789+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000890
	Line 3576: 2004-01-02T03:16:36.415701+00:00   [info]     charon:  03[ENC]    0: A1 70 96 6D 2D 68 B0 12                          .p.m-h..
	Line 3577: 2004-01-02T03:16:36.416662+00:00   [info]     charon:  03[ENC]    => 8 bytes @ 0xae000890
	Line 3578: 2004-01-02T03:16:36.417608+00:00   [info]     charon:  03[ENC]    0: A1 70 96 6D 2D 68 B0 12                          .p.m-h..
	Line 3579: 2004-01-02T03:16:36.418551+00:00   [info]     charon:  03[ENC]   parsing rule 2 U_INT_8
	Line 3580: 2004-01-02T03:16:36.419499+00:00   [info]     charon:  03[ENC]   parsing rule 2 U_INT_8
	Line 3581: 2004-01-02T03:16:36.420400+00:00   [info]     charon:  03[ENC]    => 46
	Line 3582: 2004-01-02T03:16:36.421350+00:00   [info]     charon:  03[ENC]    => 46
	Line 3583: 2004-01-02T03:16:36.422270+00:00   [info]     charon:  03[ENC]   parsing rule 3 U_INT_4
	Line 3584: 2004-01-02T03:16:36.423243+00:00   [info]     charon:  03[ENC]   parsing rule 3 U_INT_4
	Line 3585: 2004-01-02T03:16:36.424218+00:00   [info]     charon:  03[ENC]    => 2
	Line 3586: 2004-01-02T03:16:36.425170+00:00   [info]     charon:  03[ENC]    => 2
	Line 3587: 2004-01-02T03:16:36.426083+00:00   [info]     charon:  03[ENC]   parsing rule 4 U_INT_4
	Line 3588: 2004-01-02T03:16:36.427029+00:00   [info]     charon:  03[ENC]   parsing rule 4 U_INT_4
	Line 3589: 2004-01-02T03:16:36.427932+00:00   [info]     charon:  03[ENC]    => 0
	Line 3590: 2004-01-02T03:16:36.428884+00:00   [info]     charon:  03[ENC]    => 0
	Line 3591: 2004-01-02T03:16:36.429796+00:00   [info]     charon:  03[ENC]   parsing rule 5 U_INT_8
	Line 3592: 2004-01-02T03:16:36.430758+00:00   [info]     charon:  03[ENC]   parsing rule 5 U_INT_8
	Line 3593: 2004-01-02T03:16:36.431664+00:00   [info]     charon:  03[ENC]    => 37
	Line 3594: 2004-01-02T03:16:36.432609+00:00   [info]     charon:  03[ENC]    => 37
	Line 3595: 2004-01-02T03:16:36.433520+00:00   [info]     charon:  03[ENC]   parsing rule 6 RESERVED_BIT
	Line 3596: 2004-01-02T03:16:36.434525+00:00   [info]     charon:  03[ENC]   parsing rule 6 RESERVED_BIT
	Line 3597: 2004-01-02T03:16:36.435432+00:00   [info]     charon:  03[ENC]    => 0
	Line 3598: 2004-01-02T03:16:36.436377+00:00   [info]     charon:  03[ENC]    => 0
	Line 3599: 2004-01-02T03:16:36.437303+00:00   [info]     charon:  03[ENC]   parsing rule 7 RESERVED_BIT
	Line 3600: 2004-01-02T03:16:36.438264+00:00   [info]     charon:  03[ENC]   parsing rule 7 RESERVED_BIT
	Line 3601: 2004-01-02T03:16:36.439172+00:00   [info]     charon:  03[ENC]    => 0
	Line 3602: 2004-01-02T03:16:36.440117+00:00   [info]     charon:  03[ENC]    => 0
	Line 3603: 2004-01-02T03:16:36.441024+00:00   [info]     charon:  03[ENC]   parsing rule 8 FLAG
	Line 3604: 2004-01-02T03:16:36.441975+00:00   [info]     charon:  03[ENC]   parsing rule 8 FLAG
	Line 3605: 2004-01-02T03:16:36.442879+00:00   [info]     charon:  03[ENC]    => 0
	Line 3606: 2004-01-02T03:16:36.443823+00:00   [info]     charon:  03[ENC]    => 0
	Line 3607: 2004-01-02T03:16:36.444798+00:00   [info]     charon:  03[ENC]   parsing rule 9 FLAG
	Line 3608: 2004-01-02T03:16:36.445790+00:00   [info]     charon:  03[ENC]   parsing rule 9 FLAG
	Line 3609: 2004-01-02T03:16:36.446722+00:00   [info]     charon:  03[ENC]    => 0
	Line 3610: 2004-01-02T03:16:36.447676+00:00   [info]     charon:  03[ENC]    => 0
	Line 3611: 2004-01-02T03:16:36.448589+00:00   [info]     charon:  03[ENC]   parsing rule 10 FLAG
	Line 3612: 2004-01-02T03:16:36.449623+00:00   [info]     charon:  03[ENC]   parsing rule 10 FLAG
	Line 3613: 2004-01-02T03:16:36.450536+00:00   [info]     charon:  03[ENC]    => 0
	Line 3614: 2004-01-02T03:16:36.451506+00:00   [info]     charon:  03[ENC]    => 0
	Line 3615: 2004-01-02T03:16:36.452416+00:00   [info]     charon:  03[ENC]   parsing rule 11 FLAG
	Line 3616: 2004-01-02T03:16:36.453366+00:00   [info]     charon:  03[ENC]   parsing rule 11 FLAG
	Line 3617: 2004-01-02T03:16:36.454329+00:00   [info]     charon:  03[ENC]    => 0
	Line 3618: 2004-01-02T03:16:36.455279+00:00   [info]     charon:  03[ENC]    => 0
	Line 3619: 2004-01-02T03:16:36.456213+00:00   [info]     charon:  03[ENC]   parsing rule 12 FLAG
	Line 3620: 2004-01-02T03:16:36.457167+00:00   [info]     charon:  03[ENC]   parsing rule 12 FLAG
	Line 3621: 2004-01-02T03:16:36.458071+00:00   [info]     charon:  03[ENC]    => 0
	Line 3622: 2004-01-02T03:16:36.459024+00:00   [info]     charon:  03[ENC]    => 0
	Line 3623: 2004-01-02T03:16:36.459948+00:00   [info]     charon:  03[ENC]   parsing rule 13 FLAG
	Line 3624: 2004-01-02T03:16:36.460892+00:00   [info]     charon:  03[ENC]   parsing rule 13 FLAG
	Line 3625: 2004-01-02T03:16:36.461806+00:00   [info]     charon:  03[ENC]    => 0
	Line 3626: 2004-01-02T03:16:36.462768+00:00   [info]     charon:  03[ENC]    => 0
	Line 3627: 2004-01-02T03:16:36.463696+00:00   [info]     charon:  03[ENC]   parsing rule 14 U_INT_32
	Line 3628: 2004-01-02T03:16:36.464699+00:00   [info]     charon:  03[ENC]   parsing rule 14 U_INT_32
	Line 3629: 2004-01-02T03:16:36.465546+00:00   [info]     charon:  03[ENC]    => 3
	Line 3630: 2004-01-02T03:16:36.466544+00:00   [info]     charon:  03[ENC]    => 3
	Line 3631: 2004-01-02T03:16:36.467462+00:00   [info]     charon:  03[ENC]   parsing rule 15 HEADER_LENGTH
	Line 3632: 2004-01-02T03:16:36.468417+00:00   [info]     charon:  03[ENC]   parsing rule 15 HEADER_LENGTH
	Line 3633: 2004-01-02T03:16:36.469335+00:00   [info]     charon:  03[ENC]    => 76
	Line 3634: 2004-01-02T03:16:36.470319+00:00   [info]     charon:  03[ENC]    => 76
	Line 3635: 2004-01-02T03:16:36.471241+00:00   [info]     charon:  03[ENC] parsing HEADER payload finished
	Line 3636: 2004-01-02T03:16:36.472194+00:00   [info]     charon:  03[ENC] parsing HEADER payload finished
	Line 3637: 2004-01-02T03:16:36.473103+00:00   [info]     charon:  03[ENC] parsed a INFORMATIONAL request header
	Line 3638: 2004-01-02T03:16:36.474085+00:00   [info]     charon:  03[ENC] parsed a INFORMATIONAL request header
	Line 3639: 2004-01-02T03:16:36.475002+00:00   [info]     charon:  03[NET] waiting for data on sockets
	Line 3640: 2004-01-02T03:16:36.475961+00:00   [info]     charon:  03[NET] waiting for data on sockets
	Line 3641: 2004-01-02T03:16:36.476875+00:00   [info]     charon:  13[MGR] checkout IKE_SA by message
	Line 3642: 2004-01-02T03:16:36.477829+00:00   [info]     charon:  13[MGR] checkout IKE_SA by message
	Line 3643: 2004-01-02T03:16:36.478732+00:00   [info]     charon:  13[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 3644: 2004-01-02T03:16:36.479719+00:00   [info]     charon:  13[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 3645: 2004-01-02T03:16:36.480636+00:00   [info]     charon:  13[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500] (76 bytes)
	Line 3646: 2004-01-02T03:16:36.481590+00:00   [info]     charon:  13[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500] (76 bytes)
	Line 3647: 2004-01-02T03:16:36.482564+00:00   [info]     charon:  13[ENC] parsing body of message, first payload is ENCRYPTED
	Line 3648: 2004-01-02T03:16:36.483505+00:00   [info]     charon:  13[ENC] parsing body of message, first payload is ENCRYPTED
	Line 3649: 2004-01-02T03:16:36.484452+00:00   [info]     charon:  13[ENC] starting parsing a ENCRYPTED payload
	Line 3650: 2004-01-02T03:16:36.485416+00:00   [info]     charon:  13[ENC] starting parsing a ENCRYPTED payload
	Line 3651: 2004-01-02T03:16:36.486332+00:00   [info]     charon:  13[ENC] parsing ENCRYPTED payload, 48 bytes left
	Line 3652: 2004-01-02T03:16:36.487290+00:00   [info]     charon:  13[ENC] parsing ENCRYPTED payload, 48 bytes left
	Line 3653: 2004-01-02T03:16:36.488208+00:00   [info]     charon:  13[ENC] parsing payload from => 48 bytes @ 0xae000664
	Line 3654: 2004-01-02T03:16:36.489192+00:00   [info]     charon:  13[ENC]    0: 00 00 00 30 EB 60 4C DD B6 9C 09 89 4F EB 5A DB  ...0.`L.....O.Z.
	Line 3655: 2004-01-02T03:16:36.490145+00:00   [info]     charon:  13[ENC]   16: 8F E6 77 5E EC 11 90 CC 15 B1 FC CD 9D 58 3E B1  ..w^.........X>.
	Line 3656: 2004-01-02T03:16:36.491094+00:00   [info]     charon:  13[ENC]   32: B7 30 A9 78 6D C8 11 EC 48 B5 07 2B 3A AD 1F F4  .0.xm...H..+:...
	Line 3657: 2004-01-02T03:16:36.492054+00:00   [info]     charon:  13[ENC] parsing payload from => 48 bytes @ 0xae000664
	Line 3658: 2004-01-02T03:16:36.493002+00:00   [info]     charon:  13[ENC]    0: 00 00 00 30 EB 60 4C DD B6 9C 09 89 4F EB 5A DB  ...0.`L.....O.Z.
	Line 3659: 2004-01-02T03:16:36.493976+00:00   [info]     charon:  13[ENC]   16: 8F E6 77 5E EC 11 90 CC 15 B1 FC CD 9D 58 3E B1  ..w^.........X>.
	Line 3660: 2004-01-02T03:16:36.494930+00:00   [info]     charon:  13[ENC]   32: B7 30 A9 78 6D C8 11 EC 48 B5 07 2B 3A AD 1F F4  .0.xm...H..+:...
	Line 3661: 2004-01-02T03:16:36.496018+00:00   [info]     charon:  13[ENC]   parsing rule 0 U_INT_8
	Line 3662: 2004-01-02T03:16:36.497123+00:00   [info]     charon:  13[ENC]   parsing rule 0 U_INT_8
	Line 3663: 2004-01-02T03:16:36.498057+00:00   [info]     charon:  13[ENC]    => 0
	Line 3664: 2004-01-02T03:16:36.499021+00:00   [info]     charon:  13[ENC]    => 0
	Line 3665: 2004-01-02T03:16:36.499996+00:00   [info]     charon:  13[ENC]   parsing rule 1 U_INT_8
	Line 3666: 2004-01-02T03:16:36.500943+00:00   [info]     charon:  13[ENC]   parsing rule 1 U_INT_8
	Line 3667: 2004-01-02T03:16:36.501886+00:00   [info]     charon:  13[ENC]    => 0
	Line 3668: 2004-01-02T03:16:36.502820+00:00   [info]     charon:  13[ENC]    => 0
	Line 3669: 2004-01-02T03:16:36.503727+00:00   [info]     charon:  13[ENC]   parsing rule 2 PAYLOAD_LENGTH
	Line 3670: 2004-01-02T03:16:36.504695+00:00   [info]     charon:  13[ENC]   parsing rule 2 PAYLOAD_LENGTH
	Line 3671: 2004-01-02T03:16:36.505611+00:00   [info]     charon:  13[ENC]    => 48
	Line 3672: 2004-01-02T03:16:36.506599+00:00   [info]     charon:  13[ENC]    => 48
	Line 3673: 2004-01-02T03:16:36.507521+00:00   [info]     charon:  13[ENC]   parsing rule 3 CHUNK_DATA
	Line 3674: 2004-01-02T03:16:36.508469+00:00   [info]     charon:  13[ENC]   parsing rule 3 CHUNK_DATA
	Line 3675: 2004-01-02T03:16:36.509392+00:00   [info]     charon:  13[ENC]    => 44 bytes @ 0xad600548
	Line 3676: 2004-01-02T03:16:36.510339+00:00   [info]     charon:  13[ENC]    0: EB 60 4C DD B6 9C 09 89 4F EB 5A DB 8F E6 77 5E  .`L.....O.Z...w^
	Line 3677: 2004-01-02T03:16:36.511300+00:00   [info]     charon:  13[ENC]   16: EC 11 90 CC 15 B1 FC CD 9D 58 3E B1 B7 30 A9 78  .........X>..0.x
	Line 3678: 2004-01-02T03:16:36.512258+00:00   [info]     charon:  13[ENC]   32: 6D C8 11 EC 48 B5 07 2B 3A AD 1F F4              m...H..+:...
	Line 3679: 2004-01-02T03:16:36.513221+00:00   [info]     charon:  13[ENC]    => 44 bytes @ 0xad600548
	Line 3680: 2004-01-02T03:16:36.514219+00:00   [info]     charon:  13[ENC]    0: EB 60 4C DD B6 9C 09 89 4F EB 5A DB 8F E6 77 5E  .`L.....O.Z...w^
	Line 3681: 2004-01-02T03:16:36.515172+00:00   [info]     charon:  13[ENC]   16: EC 11 90 CC 15 B1 FC CD 9D 58 3E B1 B7 30 A9 78  .........X>..0.x
	Line 3682: 2004-01-02T03:16:36.516137+00:00   [info]     charon:  13[ENC]   32: 6D C8 11 EC 48 B5 07 2B 3A AD 1F F4              m...H..+:...
	Line 3683: 2004-01-02T03:16:36.517099+00:00   [info]     charon:  13[ENC] parsing ENCRYPTED payload finished
	Line 3684: 2004-01-02T03:16:36.518077+00:00   [info]     charon:  13[ENC] parsing ENCRYPTED payload finished
	Line 3685: 2004-01-02T03:16:36.518993+00:00   [info]     charon:  13[ENC] verifying payload of type ENCRYPTED
	Line 3686: 2004-01-02T03:16:36.519944+00:00   [info]     charon:  13[ENC] verifying payload of type ENCRYPTED
	Line 3687: 2004-01-02T03:16:36.520879+00:00   [info]     charon:  13[ENC] ENCRYPTED payload verified, adding to payload list
	Line 3688: 2004-01-02T03:16:36.521831+00:00   [info]     charon:  13[ENC] ENCRYPTED payload verified, adding to payload list
	Line 3689: 2004-01-02T03:16:36.522753+00:00   [info]     charon:  13[ENC] ENCRYPTED payload found, stop parsing
	Line 3690: 2004-01-02T03:16:36.523688+00:00   [info]     charon:  13[ENC] ENCRYPTED payload found, stop parsing
	Line 3691: 2004-01-02T03:16:36.524630+00:00   [info]     charon:  13[ENC] process payload of type ENCRYPTED
	Line 3692: 2004-01-02T03:16:36.525603+00:00   [info]     charon:  13[ENC] process payload of type ENCRYPTED
	Line 3693: 2004-01-02T03:16:36.526522+00:00   [info]     charon:  13[ENC] found an encrypted payload
	Line 3694: 2004-01-02T03:16:36.527462+00:00   [info]     charon:  13[ENC] found an encrypted payload
	Line 3695: 2004-01-02T03:16:36.528376+00:00   [info]     charon:  13[ENC] encrypted payload decryption:
	Line 3696: 2004-01-02T03:16:36.529314+00:00   [info]     charon:  13[ENC] encrypted payload decryption:
	Line 3697: 2004-01-02T03:16:36.530240+00:00   [info]     charon:  13[ENC] IV => 16 bytes @ 0xad600548
	Line 3698: 2004-01-02T03:16:36.531178+00:00   [info]     charon:  13[ENC]    0: EB 60 4C DD B6 9C 09 89 4F EB 5A DB 8F E6 77 5E  .`L.....O.Z...w^
	Line 3699: 2004-01-02T03:16:36.532146+00:00   [info]     charon:  13[ENC] IV => 16 bytes @ 0xad600548
	Line 3700: 2004-01-02T03:16:36.533089+00:00   [info]     charon:  13[ENC]    0: EB 60 4C DD B6 9C 09 89 4F EB 5A DB 8F E6 77 5E  .`L.....O.Z...w^
	Line 3701: 2004-01-02T03:16:36.534073+00:00   [info]     charon:  13[ENC] encrypted => 28 bytes @ 0xad600558
	Line 3702: 2004-01-02T03:16:36.535051+00:00   [info]     charon:  13[ENC]    0: EC 11 90 CC 15 B1 FC CD 9D 58 3E B1 B7 30 A9 78  .........X>..0.x
	Line 3703: 2004-01-02T03:16:36.535993+00:00   [info]     charon:  13[ENC]   16: 6D C8 11 EC 48 B5 07 2B 3A AD 1F F4              m...H..+:...
	Line 3704: 2004-01-02T03:16:36.536931+00:00   [info]     charon:  13[ENC] encrypted => 28 bytes @ 0xad600558
	Line 3705: 2004-01-02T03:16:36.537898+00:00   [info]     charon:  13[ENC]    0: EC 11 90 CC 15 B1 FC CD 9D 58 3E B1 B7 30 A9 78  .........X>..0.x
	Line 3706: 2004-01-02T03:16:36.538852+00:00   [info]     charon:  13[ENC]   16: 6D C8 11 EC 48 B5 07 2B 3A AD 1F F4              m...H..+:...
	Line 3707: 2004-01-02T03:16:36.539807+00:00   [info]     charon:  13[ENC] ICV => 12 bytes @ 0xad600568
	Line 3708: 2004-01-02T03:16:36.540760+00:00   [info]     charon:  13[ENC]    0: 6D C8 11 EC 48 B5 07 2B 3A AD 1F F4              m...H..+:...
	Line 3709: 2004-01-02T03:16:36.541731+00:00   [info]     charon:  13[ENC] ICV => 12 bytes @ 0xad600568
	Line 3710: 2004-01-02T03:16:36.542670+00:00   [info]     charon:  13[ENC]    0: 6D C8 11 EC 48 B5 07 2B 3A AD 1F F4              m...H..+:...
	Line 3711: 2004-01-02T03:16:36.543619+00:00   [info]     charon:  13[ENC] assoc => 32 bytes @ 0xad600590
	Line 3712: 2004-01-02T03:16:36.544603+00:00   [info]     charon:  13[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3713: 2004-01-02T03:16:36.545556+00:00   [info]     charon:  13[ENC]   16: 2E 20 25 00 00 00 00 03 00 00 00 4C 00 00 00 30  . %........L...0
	Line 3714: 2004-01-02T03:16:36.546509+00:00   [info]     charon:  13[ENC] assoc => 32 bytes @ 0xad600590
	Line 3715: 2004-01-02T03:16:36.547480+00:00   [info]     charon:  13[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3716: 2004-01-02T03:16:36.548431+00:00   [info]     charon:  13[ENC]   16: 2E 20 25 00 00 00 00 03 00 00 00 4C 00 00 00 30  . %........L...0
	Line 3717: 2004-01-02T03:16:36.549505+00:00   [info]     charon:  13[ENC] plain => 0 bytes @ 0xad600558
	Line 3718: 2004-01-02T03:16:36.550480+00:00   [info]     charon:  13[ENC] plain => 0 bytes @ 0xad600558
	Line 3719: 2004-01-02T03:16:36.551403+00:00   [info]     charon:  13[ENC] padding => 16 bytes @ 0xad600558
	Line 3720: 2004-01-02T03:16:36.552353+00:00   [info]     charon:  13[ENC]    0: C1 B1 13 30 61 54 7A 75 9A D0 46 3E AC 96 35 0F  ...0aTzu..F>..5.
	Line 3721: 2004-01-02T03:16:36.553347+00:00   [info]     charon:  13[ENC] padding => 16 bytes @ 0xad600558
	Line 3722: 2004-01-02T03:16:36.554362+00:00   [info]     charon:  13[ENC]    0: C1 B1 13 30 61 54 7A 75 9A D0 46 3E AC 96 35 0F  ...0aTzu..F>..5.
	Line 3723: 2004-01-02T03:16:36.555314+00:00   [info]     charon:  13[ENC] parsed content of encrypted payload
	Line 3724: 2004-01-02T03:16:36.556274+00:00   [info]     charon:  13[ENC] parsed content of encrypted payload
	Line 3725: 2004-01-02T03:16:36.557202+00:00   [info]     charon:  13[ENC] verifying message structure
	Line 3726: 2004-01-02T03:16:36.558138+00:00   [info]     charon:  13[ENC] verifying message structure
	Line 3727: 2004-01-02T03:16:36.559054+00:00   [info]     charon:  13[ENC] parsed INFORMATIONAL request 3 [ ]
	Line 3728: 2004-01-02T03:16:36.560003+00:00   [info]     charon:  13[ENC] parsed INFORMATIONAL request 3 [ ]
	Line 3729: 2004-01-02T03:16:36.560930+00:00   [info]     charon:  13[ENC] order payloads in message
	Line 3730: 2004-01-02T03:16:36.561878+00:00   [info]     charon:  13[ENC] order payloads in message
	Line 3731: 2004-01-02T03:16:36.562794+00:00   [info]     charon:  13[ENC] generating INFORMATIONAL response 3 [ ]
	Line 3732: 2004-01-02T03:16:36.563732+00:00   [info]     charon:  13[ENC] generating INFORMATIONAL response 3 [ ]
	Line 3733: 2004-01-02T03:16:36.564681+00:00   [info]     charon:  13[ENC] generating payload of type HEADER
	Line 3734: 2004-01-02T03:16:36.565615+00:00   [info]     charon:  13[ENC] generating payload of type HEADER
	Line 3735: 2004-01-02T03:16:36.566531+00:00   [info]     charon:  13[ENC]   generating rule 0 IKE_SPI
	Line 3736: 2004-01-02T03:16:36.567501+00:00   [info]     charon:  13[ENC]   generating rule 0 IKE_SPI
	Line 3737: 2004-01-02T03:16:36.568428+00:00   [info]     charon:  13[ENC]    => 8 bytes @ 0xad601068
	Line 3738: 2004-01-02T03:16:36.569387+00:00   [info]     charon:  13[ENC]    0: BD 5D 51 77 0D 75 DF E5                          .]Qw.u..
	Line 3739: 2004-01-02T03:16:36.570341+00:00   [info]     charon:  13[ENC]    => 8 bytes @ 0xad601068
	Line 3740: 2004-01-02T03:16:36.571289+00:00   [info]     charon:  13[ENC]    0: BD 5D 51 77 0D 75 DF E5                          .]Qw.u..
	Line 3741: 2004-01-02T03:16:36.572241+00:00   [info]     charon:  13[ENC]   generating rule 1 IKE_SPI
	Line 3742: 2004-01-02T03:16:36.573195+00:00   [info]     charon:  13[ENC]   generating rule 1 IKE_SPI
	Line 3743: 2004-01-02T03:16:36.574142+00:00   [info]     charon:  13[ENC]    => 8 bytes @ 0xad601070
	Line 3744: 2004-01-02T03:16:36.575100+00:00   [info]     charon:  13[ENC]    0: A1 70 96 6D 2D 68 B0 12                          .p.m-h..
	Line 3745: 2004-01-02T03:16:36.576053+00:00   [info]     charon:  13[ENC]    => 8 bytes @ 0xad601070
	Line 3746: 2004-01-02T03:16:36.577010+00:00   [info]     charon:  13[ENC]    0: A1 70 96 6D 2D 68 B0 12                          .p.m-h..
	Line 3747: 2004-01-02T03:16:36.577988+00:00   [info]     charon:  13[ENC]   generating rule 2 U_INT_8
	Line 3748: 2004-01-02T03:16:36.578936+00:00   [info]     charon:  13[ENC]   generating rule 2 U_INT_8
	Line 3749: 2004-01-02T03:16:36.579854+00:00   [info]     charon:  13[ENC]    => 46
	Line 3750: 2004-01-02T03:16:36.580809+00:00   [info]     charon:  13[ENC]    => 46
	Line 3751: 2004-01-02T03:16:36.581775+00:00   [info]     charon:  13[ENC]   generating rule 3 U_INT_4
	Line 3752: 2004-01-02T03:16:36.582738+00:00   [info]     charon:  13[ENC]   generating rule 3 U_INT_4
	Line 3753: 2004-01-02T03:16:36.583670+00:00   [info]     charon:  13[ENC]    => 32
	Line 3754: 2004-01-02T03:16:36.584663+00:00   [info]     charon:  13[ENC]    => 32
	Line 3755: 2004-01-02T03:16:36.585584+00:00   [info]     charon:  13[ENC]   generating rule 4 U_INT_4
	Line 3756: 2004-01-02T03:16:36.586540+00:00   [info]     charon:  13[ENC]   generating rule 4 U_INT_4
	Line 3757: 2004-01-02T03:16:36.587467+00:00   [info]     charon:  13[ENC]    => 32
	Line 3758: 2004-01-02T03:16:36.588421+00:00   [info]     charon:  13[ENC]    => 32
	Line 3759: 2004-01-02T03:16:36.589351+00:00   [info]     charon:  13[ENC]   generating rule 5 U_INT_8
	Line 3760: 2004-01-02T03:16:36.590306+00:00   [info]     charon:  13[ENC]   generating rule 5 U_INT_8
	Line 3761: 2004-01-02T03:16:36.591230+00:00   [info]     charon:  13[ENC]    => 37
	Line 3762: 2004-01-02T03:16:36.592181+00:00   [info]     charon:  13[ENC]    => 37
	Line 3763: 2004-01-02T03:16:36.593099+00:00   [info]     charon:  13[ENC]   generating rule 6 RESERVED_BIT
	Line 3764: 2004-01-02T03:16:36.594078+00:00   [info]     charon:  13[ENC]   generating rule 6 RESERVED_BIT
	Line 3765: 2004-01-02T03:16:36.595003+00:00   [info]     charon:  13[ENC]    => 0
	Line 3766: 2004-01-02T03:16:36.595966+00:00   [info]     charon:  13[ENC]    => 0
	Line 3767: 2004-01-02T03:16:36.596890+00:00   [info]     charon:  13[ENC]   generating rule 7 RESERVED_BIT
	Line 3768: 2004-01-02T03:16:36.597856+00:00   [info]     charon:  13[ENC]   generating rule 7 RESERVED_BIT
	Line 3769: 2004-01-02T03:16:36.598803+00:00   [info]     charon:  13[ENC]    => 0
	Line 3770: 2004-01-02T03:16:36.599748+00:00   [info]     charon:  13[ENC]    => 0
	Line 3771: 2004-01-02T03:16:36.600666+00:00   [info]     charon:  13[ENC]   generating rule 8 FLAG
	Line 3772: 2004-01-02T03:16:36.601617+00:00   [info]     charon:  13[ENC]   generating rule 8 FLAG
	Line 3773: 2004-01-02T03:16:36.602527+00:00   [info]     charon:  13[ENC]    => 32
	Line 3774: 2004-01-02T03:16:36.603494+00:00   [info]     charon:  13[ENC]    => 32
	Line 3775: 2004-01-02T03:16:36.604452+00:00   [info]     charon:  13[ENC]   generating rule 9 FLAG
	Line 3776: 2004-01-02T03:16:36.605402+00:00   [info]     charon:  13[ENC]   generating rule 9 FLAG
	Line 3777: 2004-01-02T03:16:36.606315+00:00   [info]     charon:  13[ENC]    => 32
	Line 3778: 2004-01-02T03:16:36.607259+00:00   [info]     charon:  13[ENC]    => 32
	Line 3779: 2004-01-02T03:16:36.608179+00:00   [info]     charon:  13[ENC]   generating rule 10 FLAG
	Line 3780: 2004-01-02T03:16:36.609116+00:00   [info]     charon:  13[ENC]   generating rule 10 FLAG
	Line 3781: 2004-01-02T03:16:36.610065+00:00   [info]     charon:  13[ENC]    => 40
	Line 3782: 2004-01-02T03:16:36.611015+00:00   [info]     charon:  13[ENC]    => 40
	Line 3783: 2004-01-02T03:16:36.611936+00:00   [info]     charon:  13[ENC]   generating rule 11 FLAG
	Line 3784: 2004-01-02T03:16:36.612896+00:00   [info]     charon:  13[ENC]   generating rule 11 FLAG
	Line 3785: 2004-01-02T03:16:36.613817+00:00   [info]     charon:  13[ENC]    => 40
	Line 3786: 2004-01-02T03:16:36.614777+00:00   [info]     charon:  13[ENC]    => 40
	Line 3787: 2004-01-02T03:16:36.615692+00:00   [info]     charon:  13[ENC]   generating rule 12 FLAG
	Line 3788: 2004-01-02T03:16:36.616634+00:00   [info]     charon:  13[ENC]   generating rule 12 FLAG
	Line 3789: 2004-01-02T03:16:36.617562+00:00   [info]     charon:  13[ENC]    => 40
	Line 3790: 2004-01-02T03:16:36.618512+00:00   [info]     charon:  13[ENC]    => 40
	Line 3791: 2004-01-02T03:16:36.619457+00:00   [info]     charon:  13[ENC]   generating rule 13 FLAG
	Line 3792: 2004-01-02T03:16:36.620398+00:00   [info]     charon:  13[ENC]   generating rule 13 FLAG
	Line 3793: 2004-01-02T03:16:36.621316+00:00   [info]     charon:  13[ENC]    => 40
	Line 3794: 2004-01-02T03:16:36.622254+00:00   [info]     charon:  13[ENC]    => 40
	Line 3795: 2004-01-02T03:16:36.623161+00:00   [info]     charon:  13[ENC]   generating rule 14 U_INT_32
	Line 3796: 2004-01-02T03:16:36.624163+00:00   [info]     charon:  13[ENC]   generating rule 14 U_INT_32
	Line 3797: 2004-01-02T03:16:36.625116+00:00   [info]     charon:  13[ENC]    => 4 bytes @ 0xb05b883c
	Line 3798: 2004-01-02T03:16:36.626074+00:00   [info]     charon:  13[ENC]    0: 00 00 00 03                                      ....
	Line 3799: 2004-01-02T03:16:36.627030+00:00   [info]     charon:  13[ENC]    => 4 bytes @ 0xb05b883c
	Line 3800: 2004-01-02T03:16:36.627999+00:00   [info]     charon:  13[ENC]    0: 00 00 00 03                                      ....
	Line 3801: 2004-01-02T03:16:36.628964+00:00   [info]     charon:  13[ENC]   generating rule 15 HEADER_LENGTH
	Line 3802: 2004-01-02T03:16:36.629903+00:00   [info]     charon:  13[ENC]   generating rule 15 HEADER_LENGTH
	Line 3803: 2004-01-02T03:16:36.630827+00:00   [info]     charon:  13[ENC]    => 4 bytes @ 0xb05b883c
	Line 3804: 2004-01-02T03:16:36.631786+00:00   [info]     charon:  13[ENC]    0: 00 00 00 1C                                      ....
	Line 3805: 2004-01-02T03:16:36.632739+00:00   [info]     charon:  13[ENC]    => 4 bytes @ 0xb05b883c
	Line 3806: 2004-01-02T03:16:36.633690+00:00   [info]     charon:  13[ENC]    0: 00 00 00 1C                                      ....
	Line 3807: 2004-01-02T03:16:36.634674+00:00   [info]     charon:  13[ENC] generating HEADER payload finished
	Line 3808: 2004-01-02T03:16:36.635620+00:00   [info]     charon:  13[ENC] generating HEADER payload finished
	Line 3809: 2004-01-02T03:16:36.636578+00:00   [info]     charon:  13[ENC] generated data for this payload => 28 bytes @ 0xad600de8
	Line 3810: 2004-01-02T03:16:36.637543+00:00   [info]     charon:  13[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3811: 2004-01-02T03:16:36.638511+00:00   [info]     charon:  13[ENC]   16: 2E 20 25 28 00 00 00 03 00 00 00 1C              . %(........
	Line 3812: 2004-01-02T03:16:36.639456+00:00   [info]     charon:  13[ENC] generated data for this payload => 28 bytes @ 0xad600de8
	Line 3813: 2004-01-02T03:16:36.640411+00:00   [info]     charon:  13[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3814: 2004-01-02T03:16:36.641365+00:00   [info]     charon:  13[ENC]   16: 2E 20 25 28 00 00 00 03 00 00 00 1C              . %(........
	Line 3815: 2004-01-02T03:16:36.642314+00:00   [info]     charon:  13[ENC] generated data of this generator => 28 bytes @ 0xad600de8
	Line 3816: 2004-01-02T03:16:36.643272+00:00   [info]     charon:  13[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3817: 2004-01-02T03:16:36.644270+00:00   [info]     charon:  13[ENC]   16: 2E 20 25 28 00 00 00 03 00 00 00 1C              . %(........
	Line 3818: 2004-01-02T03:16:36.645202+00:00   [info]     charon:  13[ENC] generated data of this generator => 28 bytes @ 0xad600de8
	Line 3819: 2004-01-02T03:16:36.646174+00:00   [info]     charon:  13[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3820: 2004-01-02T03:16:36.647120+00:00   [info]     charon:  13[ENC]   16: 2E 20 25 28 00 00 00 03 00 00 00 1C              . %(........
	Line 3821: 2004-01-02T03:16:36.648071+00:00   [info]     charon:  13[ENC] encrypted payload encryption:
	Line 3822: 2004-01-02T03:16:36.649020+00:00   [info]     charon:  13[ENC] encrypted payload encryption:
	Line 3823: 2004-01-02T03:16:36.649940+00:00   [info]     charon:  13[ENC] IV => 16 bytes @ 0xad601218
	Line 3824: 2004-01-02T03:16:36.650893+00:00   [info]     charon:  13[ENC]    0: 37 AC 7A 22 46 BF 56 27 3C 99 97 7E AE 20 61 3F  7.z"F.V'<..~. a?
	Line 3825: 2004-01-02T03:16:36.651839+00:00   [info]     charon:  13[ENC] IV => 16 bytes @ 0xad601218
	Line 3826: 2004-01-02T03:16:36.652793+00:00   [info]     charon:  13[ENC]    0: 37 AC 7A 22 46 BF 56 27 3C 99 97 7E AE 20 61 3F  7.z"F.V'<..~. a?
	Line 3827: 2004-01-02T03:16:36.653767+00:00   [info]     charon:  13[ENC] plain => 0 bytes @ 0xad601228
	Line 3828: 2004-01-02T03:16:36.654763+00:00   [info]     charon:  13[ENC] plain => 0 bytes @ 0xad601228
	Line 3829: 2004-01-02T03:16:36.655677+00:00   [info]     charon:  13[ENC] padding => 16 bytes @ 0xad601228
	Line 3830: 2004-01-02T03:16:36.656618+00:00   [info]     charon:  13[ENC]    0: BB D7 70 47 52 D6 86 AA 96 DD C8 81 5B 54 96 0F  ..pGR.......[T..
	Line 3831: 2004-01-02T03:16:36.657589+00:00   [info]     charon:  13[ENC] padding => 16 bytes @ 0xad601228
	Line 3832: 2004-01-02T03:16:36.658534+00:00   [info]     charon:  13[ENC]    0: BB D7 70 47 52 D6 86 AA 96 DD C8 81 5B 54 96 0F  ..pGR.......[T..
	Line 3833: 2004-01-02T03:16:36.659491+00:00   [info]     charon:  13[ENC] assoc => 32 bytes @ 0xad6011d8
	Line 3834: 2004-01-02T03:16:36.660444+00:00   [info]     charon:  13[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3835: 2004-01-02T03:16:36.661404+00:00   [info]     charon:  13[ENC]   16: 2E 20 25 28 00 00 00 03 00 00 00 4C 00 00 00 30  . %(.......L...0
	Line 3836: 2004-01-02T03:16:36.662356+00:00   [info]     charon:  13[ENC] assoc => 32 bytes @ 0xad6011d8
	Line 3837: 2004-01-02T03:16:36.663309+00:00   [info]     charon:  13[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3838: 2004-01-02T03:16:36.664292+00:00   [info]     charon:  13[ENC]   16: 2E 20 25 28 00 00 00 03 00 00 00 4C 00 00 00 30  . %(.......L...0
	Line 3839: 2004-01-02T03:16:36.665261+00:00   [info]     charon:  13[ENC] encrypted => 16 bytes @ 0xad601228
	Line 3840: 2004-01-02T03:16:36.666231+00:00   [info]     charon:  13[ENC]    0: 1C 05 5E 22 50 30 48 94 03 4C D5 E0 F4 EA 09 7A  ..^"P0H..L.....z
	Line 3841: 2004-01-02T03:16:36.667196+00:00   [info]     charon:  13[ENC] encrypted => 16 bytes @ 0xad601228
	Line 3842: 2004-01-02T03:16:36.668146+00:00   [info]     charon:  13[ENC]    0: 1C 05 5E 22 50 30 48 94 03 4C D5 E0 F4 EA 09 7A  ..^"P0H..L.....z
	Line 3843: 2004-01-02T03:16:36.669106+00:00   [info]     charon:  13[ENC] ICV => 12 bytes @ 0xad601238
	Line 3844: 2004-01-02T03:16:36.670063+00:00   [info]     charon:  13[ENC]    0: FF 4E 10 3A 2B 95 F5 E2 0A 07 93 68              .N.:+......h
	Line 3845: 2004-01-02T03:16:36.671016+00:00   [info]     charon:  13[ENC] ICV => 12 bytes @ 0xad601238
	Line 3846: 2004-01-02T03:16:36.671963+00:00   [info]     charon:  13[ENC]    0: FF 4E 10 3A 2B 95 F5 E2 0A 07 93 68              .N.:+......h
	Line 3847: 2004-01-02T03:16:36.672918+00:00   [info]     charon:  13[ENC] generating payload of type ENCRYPTED
	Line 3848: 2004-01-02T03:16:36.673914+00:00   [info]     charon:  13[ENC] generating payload of type ENCRYPTED
	Line 3849: 2004-01-02T03:16:36.674791+00:00   [info]     charon:  13[ENC]   generating rule 0 U_INT_8
	Line 3850: 2004-01-02T03:16:36.675735+00:00   [info]     charon:  13[ENC]   generating rule 0 U_INT_8
	Line 3851: 2004-01-02T03:16:36.676649+00:00   [info]     charon:  13[ENC]    => 0
	Line 3852: 2004-01-02T03:16:36.677599+00:00   [info]     charon:  13[ENC]    => 0
	Line 3853: 2004-01-02T03:16:36.678515+00:00   [info]     charon:  13[ENC]   generating rule 1 U_INT_8
	Line 3854: 2004-01-02T03:16:36.679459+00:00   [info]     charon:  13[ENC]   generating rule 1 U_INT_8
	Line 3855: 2004-01-02T03:16:36.680366+00:00   [info]     charon:  13[ENC]    => 0
	Line 3856: 2004-01-02T03:16:36.681322+00:00   [info]     charon:  13[ENC]    => 0
	Line 3857: 2004-01-02T03:16:36.682245+00:00   [info]     charon:  13[ENC]   generating rule 2 PAYLOAD_LENGTH
	Line 3858: 2004-01-02T03:16:36.683183+00:00   [info]     charon:  13[ENC]   generating rule 2 PAYLOAD_LENGTH
	Line 3859: 2004-01-02T03:16:36.684124+00:00   [info]     charon:  13[ENC]    => 2 bytes @ 0xb05b8a54
	Line 3860: 2004-01-02T03:16:36.685075+00:00   [info]     charon:  13[ENC]    0: 00 30                                            .0
	Line 3861: 2004-01-02T03:16:36.686026+00:00   [info]     charon:  13[ENC]    => 2 bytes @ 0xb05b8a54
	Line 3862: 2004-01-02T03:16:36.686970+00:00   [info]     charon:  13[ENC]    0: 00 30                                            .0
	Line 3863: 2004-01-02T03:16:36.687938+00:00   [info]     charon:  13[ENC]   generating rule 3 CHUNK_DATA
	Line 3864: 2004-01-02T03:16:36.688906+00:00   [info]     charon:  13[ENC]   generating rule 3 CHUNK_DATA
	Line 3865: 2004-01-02T03:16:36.689815+00:00   [info]     charon:  13[ENC]    => 44 bytes @ 0xad601218
	Line 3866: 2004-01-02T03:16:36.690751+00:00   [info]     charon:  13[ENC]    0: 37 AC 7A 22 46 BF 56 27 3C 99 97 7E AE 20 61 3F  7.z"F.V'<..~. a?
	Line 3867: 2004-01-02T03:16:36.691713+00:00   [info]     charon:  13[ENC]   16: 1C 05 5E 22 50 30 48 94 03 4C D5 E0 F4 EA 09 7A  ..^"P0H..L.....z
	Line 3868: 2004-01-02T03:16:36.692657+00:00   [info]     charon:  13[ENC]   32: FF 4E 10 3A 2B 95 F5 E2 0A 07 93 68              .N.:+......h
	Line 3869: 2004-01-02T03:16:36.693617+00:00   [info]     charon:  13[ENC]    => 44 bytes @ 0xad601218
	Line 3870: 2004-01-02T03:16:36.694622+00:00   [info]     charon:  13[ENC]    0: 37 AC 7A 22 46 BF 56 27 3C 99 97 7E AE 20 61 3F  7.z"F.V'<..~. a?
	Line 3871: 2004-01-02T03:16:36.695578+00:00   [info]     charon:  13[ENC]   16: 1C 05 5E 22 50 30 48 94 03 4C D5 E0 F4 EA 09 7A  ..^"P0H..L.....z
	Line 3872: 2004-01-02T03:16:36.696543+00:00   [info]     charon:  13[ENC]   32: FF 4E 10 3A 2B 95 F5 E2 0A 07 93 68              .N.:+......h
	Line 3873: 2004-01-02T03:16:36.697488+00:00   [info]     charon:  13[ENC] generating ENCRYPTED payload finished
	Line 3874: 2004-01-02T03:16:36.698440+00:00   [info]     charon:  13[ENC] generating ENCRYPTED payload finished
	Line 3875: 2004-01-02T03:16:36.699371+00:00   [info]     charon:  13[ENC] generated data for this payload => 48 bytes @ 0xad600e04
	Line 3876: 2004-01-02T03:16:36.700326+00:00   [info]     charon:  13[ENC]    0: 00 00 00 30 37 AC 7A 22 46 BF 56 27 3C 99 97 7E  ...07.z"F.V'<..~
	Line 3877: 2004-01-02T03:16:36.701313+00:00   [info]     charon:  13[ENC]   16: AE 20 61 3F 1C 05 5E 22 50 30 48 94 03 4C D5 E0  . a?..^"P0H..L..
	Line 3878: 2004-01-02T03:16:36.702280+00:00   [info]     charon:  13[ENC]   32: F4 EA 09 7A FF 4E 10 3A 2B 95 F5 E2 0A 07 93 68  ...z.N.:+......h
	Line 3879: 2004-01-02T03:16:36.703228+00:00   [info]     charon:  13[ENC] generated data for this payload => 48 bytes @ 0xad600e04
	Line 3880: 2004-01-02T03:16:36.704206+00:00   [info]     charon:  13[ENC]    0: 00 00 00 30 37 AC 7A 22 46 BF 56 27 3C 99 97 7E  ...07.z"F.V'<..~
	Line 3881: 2004-01-02T03:16:36.705147+00:00   [info]     charon:  13[ENC]   16: AE 20 61 3F 1C 05 5E 22 50 30 48 94 03 4C D5 E0  . a?..^"P0H..L..
	Line 3882: 2004-01-02T03:16:36.706097+00:00   [info]     charon:  13[ENC]   32: F4 EA 09 7A FF 4E 10 3A 2B 95 F5 E2 0A 07 93 68  ...z.N.:+......h
	Line 3883: 2004-01-02T03:16:36.707079+00:00   [info]     charon:  13[ENC] generated data of this generator => 76 bytes @ 0xad600de8
	Line 3884: 2004-01-02T03:16:36.708032+00:00   [info]     charon:  13[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3885: 2004-01-02T03:16:36.709034+00:00   [info]     charon:  13[ENC]   16: 2E 20 25 28 00 00 00 03 00 00 00 4C 00 00 00 30  . %(.......L...0
	Line 3886: 2004-01-02T03:16:36.709996+00:00   [info]     charon:  13[ENC]   32: 37 AC 7A 22 46 BF 56 27 3C 99 97 7E AE 20 61 3F  7.z"F.V'<..~. a?
	Line 3887: 2004-01-02T03:16:36.710977+00:00   [info]     charon:  13[ENC]   48: 1C 05 5E 22 50 30 48 94 03 4C D5 E0 F4 EA 09 7A  ..^"P0H..L.....z
	Line 3888: 2004-01-02T03:16:36.711982+00:00   [info]     charon:  13[ENC]   64: FF 4E 10 3A 2B 95 F5 E2 0A 07 93 68              .N.:+......h
	Line 3889: 2004-01-02T03:16:36.712965+00:00   [info]     charon:  13[ENC] generated data of this generator => 76 bytes @ 0xad600de8
	Line 3890: 2004-01-02T03:16:36.714024+00:00   [info]     charon:  13[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 3891: 2004-01-02T03:16:36.714977+00:00   [info]     charon:  13[ENC]   16: 2E 20 25 28 00 00 00 03 00 00 00 4C 00 00 00 30  . %(.......L...0
	Line 3892: 2004-01-02T03:16:36.715868+00:00   [info]     charon:  13[ENC]   32: 37 AC 7A 22 46 BF 56 27 3C 99 97 7E AE 20 61 3F  7.z"F.V'<..~. a?
	Line 3893: 2004-01-02T03:16:36.716752+00:00   [info]     charon:  13[ENC]   48: 1C 05 5E 22 50 30 48 94 03 4C D5 E0 F4 EA 09 7A  ..^"P0H..L.....z
	Line 3894: 2004-01-02T03:16:36.717641+00:00   [info]     charon:  13[ENC]   64: FF 4E 10 3A 2B 95 F5 E2 0A 07 93 68              .N.:+......h
	Line 3895: 2004-01-02T03:16:36.718527+00:00   [info]     charon:  13[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500] (76 bytes)
	Line 3896: 2004-01-02T03:16:36.719415+00:00   [info]     charon:  13[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500] (76 bytes)
	Line 3897: 2004-01-02T03:16:36.720259+00:00   [info]     charon:  13[MGR] checkin IKE_SA conn1_8[1]
	Line 3898: 2004-01-02T03:16:36.721191+00:00   [info]     charon:  04[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500]
	Line 3899: 2004-01-02T03:16:36.722073+00:00   [info]     charon:  13[MGR] checkin IKE_SA conn1_8[1]
	Line 3900: 2004-01-02T03:16:36.722963+00:00   [info]     charon:  13[MGR] check-in of IKE_SA successful.
	Line 3901: 2004-01-02T03:16:36.723851+00:00   [info]     charon:  04[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500]
	Line 3902: 2004-01-02T03:16:36.724810+00:00   [info]     charon:  13[MGR] check-in of IKE_SA successful.
	Line 3903: 2004-01-02T03:16:36.798160+00:00   [info]     charon:  01[JOB] got event, queuing job for execution
	Line 3904: 2004-01-02T03:16:36.798965+00:00   [info]     charon:  01[JOB] got event, queuing job for execution
	Line 3905: 2004-01-02T03:16:36.799731+00:00   [info]     charon:  01[JOB] next event in 83317s 583ms, waiting
	Line 3906: 2004-01-02T03:16:36.800504+00:00   [info]     charon:  01[JOB] next event in 83317s 583ms, waiting
	Line 3907: 2004-01-02T03:16:36.801491+00:00   [info]     charon:  12[MGR] checkout IKE_SA
	Line 3908: 2004-01-02T03:16:36.802249+00:00   [info]     charon:  12[MGR] checkout IKE_SA
	Line 3909: 2004-01-02T03:16:36.803203+00:00   [info]     charon:  12[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 3910: 2004-01-02T03:16:36.803995+00:00   [info]     charon:  12[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 3911: 2004-01-02T03:16:36.804755+00:00   [info]     charon:  12[KNL] querying policy 2012::/64 === 2000::/64 in  (mark 0/0x00000000)
	Line 3912: 2004-01-02T03:16:36.805526+00:00   [info]     charon:  12[KNL] querying policy 2012::/64 === 2000::/64 in  (mark 0/0x00000000)
	Line 3913: 2004-01-02T03:16:36.806401+00:00   [info]     charon:  12[KNL] sending XFRM_MSG_GETPOLICY 226: => 80 bytes @ 0xb0db8800
	Line 3914: 2004-01-02T03:16:36.807170+00:00   [info]     charon:  12[KNL]    0: 50 00 00 00 15 00 01 00 E2 00 00 00 CE 51 00 00  P............Q..
	Line 3915: 2004-01-02T03:16:36.807972+00:00   [info]     charon:  12[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3916: 2004-01-02T03:16:36.808735+00:00   [info]     charon:  12[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3917: 2004-01-02T03:16:36.809494+00:00   [info]     charon:  12[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 3918: 2004-01-02T03:16:36.810269+00:00   [info]     charon:  12[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3919: 2004-01-02T03:16:36.811206+00:00   [info]     charon:  12[KNL] sending XFRM_MSG_GETPOLICY 226: => 80 bytes @ 0xb0db8800
	Line 3920: 2004-01-02T03:16:36.811980+00:00   [info]     charon:  12[KNL]    0: 50 00 00 00 15 00 01 00 E2 00 00 00 CE 51 00 00  P............Q..
	Line 3921: 2004-01-02T03:16:36.812746+00:00   [info]     charon:  12[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3922: 2004-01-02T03:16:36.813525+00:00   [info]     charon:  12[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3923: 2004-01-02T03:16:36.814306+00:00   [info]     charon:  12[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 3924: 2004-01-02T03:16:36.815070+00:00   [info]     charon:  12[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3925: 2004-01-02T03:16:36.815836+00:00   [info]     charon:  12[KNL] received XFRM_MSG_NEWPOLICY 226: => 252 bytes @ 0xad900ab0
	Line 3926: 2004-01-02T03:16:36.816600+00:00   [info]     charon:  12[KNL]    0: FC 00 00 00 13 00 00 00 E2 00 00 00 CE 51 00 00  .............Q..
	Line 3927: 2004-01-02T03:16:36.817375+00:00   [info]     charon:  12[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3928: 2004-01-02T03:16:36.818141+00:00   [info]     charon:  12[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3929: 2004-01-02T03:16:36.818916+00:00   [info]     charon:  12[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 3930: 2004-01-02T03:16:36.819739+00:00   [info]     charon:  12[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 3931: 2004-01-02T03:16:36.820507+00:00   [info]     charon:  12[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 3932: 2004-01-02T03:16:36.821443+00:00   [info]     charon:  12[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 3933: 2004-01-02T03:16:36.822212+00:00   [info]     charon:  12[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3934: 2004-01-02T03:16:36.822976+00:00   [info]     charon:  12[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3935: 2004-01-02T03:16:36.823757+00:00   [info]     charon:  12[KNL]  144: 00 00 00 00 00 00 00 00 68 E2 F4 3F 00 00 00 00  ........h..?....
	Line 3936: 2004-01-02T03:16:36.824579+00:00   [info]     charon:  12[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 30 17 00 00  ............0...
	Line 3937: 2004-01-02T03:16:36.825344+00:00   [info]     charon:  12[KNL]  176: 00 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 3938: 2004-01-02T03:16:36.826116+00:00   [info]     charon:  12[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3939: 2004-01-02T03:16:36.826877+00:00   [info]     charon:  12[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 3940: 2004-01-02T03:16:36.827655+00:00   [info]     charon:  12[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 3941: 2004-01-02T03:16:36.828418+00:00   [info]     charon:  12[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 3942: 2004-01-02T03:16:36.829195+00:00   [info]     charon:  12[KNL] received XFRM_MSG_NEWPOLICY 226: => 252 bytes @ 0xad900ab0
	Line 3943: 2004-01-02T03:16:36.829960+00:00   [info]     charon:  12[KNL]    0: FC 00 00 00 13 00 00 00 E2 00 00 00 CE 51 00 00  .............Q..
	Line 3944: 2004-01-02T03:16:36.830733+00:00   [info]     charon:  12[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3945: 2004-01-02T03:16:36.831659+00:00   [info]     charon:  12[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3946: 2004-01-02T03:16:36.832419+00:00   [info]     charon:  12[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 3947: 2004-01-02T03:16:36.833209+00:00   [info]     charon:  12[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 3948: 2004-01-02T03:16:36.834011+00:00   [info]     charon:  12[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 3949: 2004-01-02T03:16:36.834801+00:00   [info]     charon:  12[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 3950: 2004-01-02T03:16:36.835589+00:00   [info]     charon:  12[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3951: 2004-01-02T03:16:36.836364+00:00   [info]     charon:  12[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3952: 2004-01-02T03:16:36.837144+00:00   [info]     charon:  12[KNL]  144: 00 00 00 00 00 00 00 00 68 E2 F4 3F 00 00 00 00  ........h..?....
	Line 3953: 2004-01-02T03:16:36.837907+00:00   [info]     charon:  12[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 30 17 00 00  ............0...
	Line 3954: 2004-01-02T03:16:36.838663+00:00   [info]     charon:  12[KNL]  176: 00 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 3955: 2004-01-02T03:16:36.839459+00:00   [info]     charon:  12[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3956: 2004-01-02T03:16:36.840237+00:00   [info]     charon:  12[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 3957: 2004-01-02T03:16:36.841175+00:00   [info]     charon:  12[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 3958: 2004-01-02T03:16:36.841997+00:00   [info]     charon:  12[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 3959: 2004-01-02T03:16:36.842765+00:00   [info]     charon:  12[KNL] querying policy 2012::/64 === 2000::/64 fwd  (mark 0/0x00000000)
	Line 3960: 2004-01-02T03:16:36.843532+00:00   [info]     charon:  12[KNL] querying policy 2012::/64 === 2000::/64 fwd  (mark 0/0x00000000)
	Line 3961: 2004-01-02T03:16:36.844432+00:00   [info]     charon:  12[KNL] sending XFRM_MSG_GETPOLICY 227: => 80 bytes @ 0xb0db8800
	Line 3962: 2004-01-02T03:16:36.845204+00:00   [info]     charon:  12[KNL]    0: 50 00 00 00 15 00 01 00 E3 00 00 00 CE 51 00 00  P............Q..
	Line 3963: 2004-01-02T03:16:36.845981+00:00   [info]     charon:  12[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3964: 2004-01-02T03:16:36.846747+00:00   [info]     charon:  12[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3965: 2004-01-02T03:16:36.847523+00:00   [info]     charon:  12[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 3966: 2004-01-02T03:16:36.848288+00:00   [info]     charon:  12[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00  ................
	Line 3967: 2004-01-02T03:16:36.849044+00:00   [info]     charon:  12[KNL] sending XFRM_MSG_GETPOLICY 227: => 80 bytes @ 0xb0db8800
	Line 3968: 2004-01-02T03:16:36.849804+00:00   [info]     charon:  12[KNL]    0: 50 00 00 00 15 00 01 00 E3 00 00 00 CE 51 00 00  P............Q..
	Line 3969: 2004-01-02T03:16:36.850586+00:00   [info]     charon:  12[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3970: 2004-01-02T03:16:36.851526+00:00   [info]     charon:  12[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3971: 2004-01-02T03:16:36.852441+00:00   [info]     charon:  12[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 3972: 2004-01-02T03:16:36.853237+00:00   [info]     charon:  12[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00  ................
	Line 3973: 2004-01-02T03:16:36.854038+00:00   [info]     charon:  12[KNL] received XFRM_MSG_NEWPOLICY 227: => 252 bytes @ 0xad900ab0
	Line 3974: 2004-01-02T03:16:36.855220+00:00   [info]     charon:  12[KNL]    0: FC 00 00 00 13 00 00 00 E3 00 00 00 CE 51 00 00  .............Q..
	Line 3975: 2004-01-02T03:16:36.856008+00:00   [info]     charon:  12[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3976: 2004-01-02T03:16:36.857198+00:00   [info]     charon:  12[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3977: 2004-01-02T03:16:36.857979+00:00   [info]     charon:  12[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 3978: 2004-01-02T03:16:36.858774+00:00   [info]     charon:  12[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 3979: 2004-01-02T03:16:36.859544+00:00   [info]     charon:  12[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 3980: 2004-01-02T03:16:36.860343+00:00   [info]     charon:  12[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 3981: 2004-01-02T03:16:36.861279+00:00   [info]     charon:  12[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3982: 2004-01-02T03:16:36.862039+00:00   [info]     charon:  12[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3983: 2004-01-02T03:16:36.863677+00:00   [info]     charon:  12[KNL]  144: 00 00 00 00 00 00 00 00 68 E2 F4 3F 00 00 00 00  ........h..?....
	Line 3984: 2004-01-02T03:16:36.865212+00:00   [info]     charon:  12[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 3A 17 00 00  ............:...
	Line 3985: 2004-01-02T03:16:36.866723+00:00   [info]     charon:  12[KNL]  176: 02 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 3986: 2004-01-02T03:16:36.868311+00:00   [info]     charon:  12[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3987: 2004-01-02T03:16:36.869794+00:00   [info]     charon:  12[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 3988: 2004-01-02T03:16:36.870556+00:00   [info]     charon:  12[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 3989: 2004-01-02T03:16:36.871478+00:00   [info]     charon:  12[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 3990: 2004-01-02T03:16:36.872237+00:00   [info]     charon:  12[KNL] received XFRM_MSG_NEWPOLICY 227: => 252 bytes @ 0xad900ab0
	Line 3991: 2004-01-02T03:16:36.873015+00:00   [info]     charon:  12[KNL]    0: FC 00 00 00 13 00 00 00 E3 00 00 00 CE 51 00 00  .............Q..
	Line 3992: 2004-01-02T03:16:36.873842+00:00   [info]     charon:  12[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3993: 2004-01-02T03:16:36.874638+00:00   [info]     charon:  12[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 3994: 2004-01-02T03:16:36.875416+00:00   [info]     charon:  12[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 3995: 2004-01-02T03:16:36.876203+00:00   [info]     charon:  12[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 3996: 2004-01-02T03:16:36.876976+00:00   [info]     charon:  12[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 3997: 2004-01-02T03:16:36.877755+00:00   [info]     charon:  12[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 3998: 2004-01-02T03:16:36.878578+00:00   [info]     charon:  12[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 3999: 2004-01-02T03:16:36.879353+00:00   [info]     charon:  12[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4000: 2004-01-02T03:16:36.880114+00:00   [info]     charon:  12[KNL]  144: 00 00 00 00 00 00 00 00 68 E2 F4 3F 00 00 00 00  ........h..?....
	Line 4001: 2004-01-02T03:16:36.881052+00:00   [info]     charon:  12[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 3A 17 00 00  ............:...
	Line 4002: 2004-01-02T03:16:36.881824+00:00   [info]     charon:  12[KNL]  176: 02 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 4003: 2004-01-02T03:16:36.882612+00:00   [info]     charon:  12[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4004: 2004-01-02T03:16:36.883425+00:00   [info]     charon:  12[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 4005: 2004-01-02T03:16:36.884512+00:00   [info]     charon:  12[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 4006: 2004-01-02T03:16:36.885311+00:00   [info]     charon:  12[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 4007: 2004-01-02T03:16:36.886073+00:00   [info]     charon:  12[KNL] querying SAD entry with SPI c54c5d9e  (mark 0/0x00000000)
	Line 4008: 2004-01-02T03:16:36.886847+00:00   [info]     charon:  12[KNL] querying SAD entry with SPI c54c5d9e  (mark 0/0x00000000)
	Line 4009: 2004-01-02T03:16:36.887604+00:00   [info]     charon:  12[KNL] sending XFRM_MSG_GETSA 228: => 40 bytes @ 0xb0db87b8
	Line 4010: 2004-01-02T03:16:36.888396+00:00   [info]     charon:  12[KNL]    0: 28 00 00 00 12 00 01 00 E4 00 00 00 CE 51 00 00  (............Q..
	Line 4011: 2004-01-02T03:16:36.889186+00:00   [info]     charon:  12[KNL]   16: 15 15 15 15 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4012: 2004-01-02T03:16:36.889951+00:00   [info]     charon:  12[KNL]   32: C5 4C 5D 9E 02 00 32 00                          .L]...2.
	Line 4013: 2004-01-02T03:16:36.890755+00:00   [info]     charon:  12[KNL] sending XFRM_MSG_GETSA 228: => 40 bytes @ 0xb0db87b8
	Line 4014: 2004-01-02T03:16:36.891690+00:00   [info]     charon:  12[KNL]    0: 28 00 00 00 12 00 01 00 E4 00 00 00 CE 51 00 00  (............Q..
	Line 4015: 2004-01-02T03:16:36.892458+00:00   [info]     charon:  12[KNL]   16: 15 15 15 15 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4016: 2004-01-02T03:16:36.893229+00:00   [info]     charon:  12[KNL]   32: C5 4C 5D 9E 02 00 32 00                          .L]...2.
	Line 4017: 2004-01-02T03:16:36.894012+00:00   [info]     charon:  12[KNL] received XFRM_MSG_NEWSA 228: => 576 bytes @ 0xad900ab0
	Line 4018: 2004-01-02T03:16:36.894776+00:00   [info]     charon:  12[KNL]    0: 40 02 00 00 10 00 00 00 E4 00 00 00 CE 51 00 00  @............Q..
	Line 4019: 2004-01-02T03:16:36.895539+00:00   [info]     charon:  12[KNL]   16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4020: 2004-01-02T03:16:36.896302+00:00   [info]     charon:  12[KNL]   32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4021: 2004-01-02T03:16:36.897067+00:00   [info]     charon:  12[KNL]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4022: 2004-01-02T03:16:36.897847+00:00   [info]     charon:  12[KNL]   64: 00 00 00 00 00 00 00 00 15 15 15 15 00 00 00 00  ................
	Line 4023: 2004-01-02T03:16:36.898614+00:00   [info]     charon:  12[KNL]   80: 00 00 00 00 00 00 00 00 C5 4C 5D 9E 32 00 00 00  .........L].2...
	Line 4024: 2004-01-02T03:16:36.899378+00:00   [info]     charon:  12[KNL]   96: 15 15 15 17 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4025: 2004-01-02T03:16:36.900144+00:00   [info]     charon:  12[KNL]  112: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 4026: 2004-01-02T03:16:36.901065+00:00   [info]     charon:  12[KNL]  128: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 4027: 2004-01-02T03:16:36.901838+00:00   [info]     charon:  12[KNL]  144: FC 50 01 00 00 00 00 00 80 51 01 00 00 00 00 00  .P.......Q......
	Line 4028: 2004-01-02T03:16:36.902613+00:00   [info]     charon:  12[KNL]  160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4029: 2004-01-02T03:16:36.903365+00:00   [info]     charon:  12[KNL]  176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4030: 2004-01-02T03:16:36.904157+00:00   [info]     charon:  12[KNL]  192: 68 E2 F4 3F 00 00 00 00 00 00 00 00 00 00 00 00  h..?............
	Line 4031: 2004-01-02T03:16:36.904934+00:00   [info]     charon:  12[KNL]  208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4032: 2004-01-02T03:16:36.905703+00:00   [info]     charon:  12[KNL]  224: 01 00 00 00 02 00 01 00 24 00 00 00 00 00 00 00  ........$.......
	Line 4033: 2004-01-02T03:16:36.906463+00:00   [info]     charon:  12[KNL]  240: 5C 00 01 00 68 6D 61 63 28 73 68 61 31 29 00 00  \...hmac(sha1)..
	Line 4034: 2004-01-02T03:16:36.907232+00:00   [info]     charon:  12[KNL]  256: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4035: 2004-01-02T03:16:36.908005+00:00   [info]     charon:  12[KNL]  272: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4036: 2004-01-02T03:16:36.908784+00:00   [info]     charon:  12[KNL]  288: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4037: 2004-01-02T03:16:36.909547+00:00   [info]     charon:  12[KNL]  304: 00 00 00 00 A0 00 00 00 E8 12 13 72 E1 6C B6 60  ...........r.l.`
	Line 4038: 2004-01-02T03:16:36.910314+00:00   [info]     charon:  12[KNL]  320: C6 7B C8 B1 B3 69 1D A3 85 BC BC DE 60 00 14 00  .{...i......`...
	Line 4039: 2004-01-02T03:16:36.911244+00:00   [info]     charon:  12[KNL]  336: 68 6D 61 63 28 73 68 61 31 29 00 F0 11 04 00 00  hmac(sha1)......
	Line 4040: 2004-01-02T03:16:36.912009+00:00   [info]     charon:  12[KNL]  352: DE 9C 00 00 00 00 00 00 00 00 00 00 01 00 00 00  ................
	Line 4041: 2004-01-02T03:16:36.912786+00:00   [info]     charon:  12[KNL]  368: 00 00 00 00 00 00 00 00 01 00 00 00 00 04 00 00  ................
	Line 4042: 2004-01-02T03:16:36.913654+00:00   [info]     charon:  12[KNL]  384: 00 04 00 00 00 00 00 00 20 85 57 C0 40 94 41 D0  ........ .W. at .A.
	Line 4043: 2004-01-02T03:16:36.914443+00:00   [info]     charon:  12[KNL]  400: A0 00 00 00 60 00 00 00 E8 12 13 72 E1 6C B6 60  ....`......r.l.`
	Line 4044: 2004-01-02T03:16:36.915205+00:00   [info]     charon:  12[KNL]  416: C6 7B C8 B1 B3 69 1D A3 85 BC BC DE 58 00 02 00  .{...i......X...
	Line 4045: 2004-01-02T03:16:36.915975+00:00   [info]     charon:  12[KNL]  432: 63 62 63 28 61 65 73 29 00 00 00 00 00 00 00 00  cbc(aes)........
	Line 4046: 2004-01-02T03:16:36.916736+00:00   [info]     charon:  12[KNL]  448: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4047: 2004-01-02T03:16:36.917520+00:00   [info]     charon:  12[KNL]  464: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4048: 2004-01-02T03:16:36.918279+00:00   [info]     charon:  12[KNL]  480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4049: 2004-01-02T03:16:36.919046+00:00   [info]     charon:  12[KNL]  496: 80 00 00 00 22 ED 23 E6 6D C7 E9 A0 39 50 4A F7  ....".#.m...9PJ.
	Line 4050: 2004-01-02T03:16:36.919814+00:00   [info]     charon:  12[KNL]  512: 87 17 1C 2D 3C 00 17 00 08 00 00 00 00 00 00 00  ...-<...........
	Line 4051: 2004-01-02T03:16:36.920579+00:00   [info]     charon:  12[KNL]  528: 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00  ................
	Line 4052: 2004-01-02T03:16:36.921511+00:00   [info]     charon:  12[KNL]  544: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4053: 2004-01-02T03:16:36.922288+00:00   [info]     charon:  12[KNL]  560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4054: 2004-01-02T03:16:36.923079+00:00   [info]     charon:  12[KNL] received XFRM_MSG_NEWSA 228: => 576 bytes @ 0xad900ab0
	Line 4055: 2004-01-02T03:16:36.923854+00:00   [info]     charon:  12[KNL]    0: 40 02 00 00 10 00 00 00 E4 00 00 00 CE 51 00 00  @............Q..
	Line 4056: 2004-01-02T03:16:36.924854+00:00   [info]     charon:  12[KNL]   16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4057: 2004-01-02T03:16:36.925654+00:00   [info]     charon:  12[KNL]   32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4058: 2004-01-02T03:16:36.926459+00:00   [info]     charon:  12[KNL]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4059: 2004-01-02T03:16:36.927252+00:00   [info]     charon:  12[KNL]   64: 00 00 00 00 00 00 00 00 15 15 15 15 00 00 00 00  ................
	Line 4060: 2004-01-02T03:16:36.928040+00:00   [info]     charon:  12[KNL]   80: 00 00 00 00 00 00 00 00 C5 4C 5D 9E 32 00 00 00  .........L].2...
	Line 4061: 2004-01-02T03:16:36.928841+00:00   [info]     charon:  12[KNL]   96: 15 15 15 17 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4062: 2004-01-02T03:16:36.929623+00:00   [info]     charon:  12[KNL]  112: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 4063: 2004-01-02T03:16:36.930405+00:00   [info]     charon:  12[KNL]  128: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 4064: 2004-01-02T03:16:36.931187+00:00   [info]     charon:  12[KNL]  144: FC 50 01 00 00 00 00 00 80 51 01 00 00 00 00 00  .P.......Q......
	Line 4065: 2004-01-02T03:16:36.933071+00:00   [info]     charon:  12[KNL]  160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4066: 2004-01-02T03:16:36.934400+00:00   [info]     charon:  12[KNL]  176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4067: 2004-01-02T03:16:36.935631+00:00   [info]     charon:  12[KNL]  192: 68 E2 F4 3F 00 00 00 00 00 00 00 00 00 00 00 00  h..?............
	Line 4068: 2004-01-02T03:16:36.936863+00:00   [info]     charon:  12[KNL]  208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4069: 2004-01-02T03:16:36.938177+00:00   [info]     charon:  12[KNL]  224: 01 00 00 00 02 00 01 00 24 00 00 00 00 00 00 00  ........$.......
	Line 4070: 2004-01-02T03:16:36.939404+00:00   [info]     charon:  12[KNL]  240: 5C 00 01 00 68 6D 61 63 28 73 68 61 31 29 00 00  \...hmac(sha1)..
	Line 4071: 2004-01-02T03:16:36.940634+00:00   [info]     charon:  12[KNL]  256: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4072: 2004-01-02T03:16:36.941864+00:00   [info]     charon:  12[KNL]  272: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4073: 2004-01-02T03:16:36.943185+00:00   [info]     charon:  12[KNL]  288: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4074: 2004-01-02T03:16:36.944469+00:00   [info]     charon:  12[KNL]  304: 00 00 00 00 A0 00 00 00 E8 12 13 72 E1 6C B6 60  ...........r.l.`
	Line 4075: 2004-01-02T03:16:36.945700+00:00   [info]     charon:  12[KNL]  320: C6 7B C8 B1 B3 69 1D A3 85 BC BC DE 60 00 14 00  .{...i......`...
	Line 4076: 2004-01-02T03:16:36.947041+00:00   [info]     charon:  12[KNL]  336: 68 6D 61 63 28 73 68 61 31 29 00 F0 11 04 00 00  hmac(sha1)......
	Line 4077: 2004-01-02T03:16:36.948288+00:00   [info]     charon:  12[KNL]  352: DE 9C 00 00 00 00 00 00 00 00 00 00 01 00 00 00  ................
	Line 4078: 2004-01-02T03:16:36.949513+00:00   [info]     charon:  12[KNL]  368: 00 00 00 00 00 00 00 00 01 00 00 00 00 04 00 00  ................
	Line 4079: 2004-01-02T03:16:36.950816+00:00   [info]     charon:  12[KNL]  384: 00 04 00 00 00 00 00 00 20 85 57 C0 40 94 41 D0  ........ .W. at .A.
	Line 4080: 2004-01-02T03:16:36.952078+00:00   [info]     charon:  12[KNL]  400: A0 00 00 00 60 00 00 00 E8 12 13 72 E1 6C B6 60  ....`......r.l.`
	Line 4081: 2004-01-02T03:16:36.953402+00:00   [info]     charon:  12[KNL]  416: C6 7B C8 B1 B3 69 1D A3 85 BC BC DE 58 00 02 00  .{...i......X...
	Line 4082: 2004-01-02T03:16:36.954731+00:00   [info]     charon:  12[KNL]  432: 63 62 63 28 61 65 73 29 00 00 00 00 00 00 00 00  cbc(aes)........
	Line 4083: 2004-01-02T03:16:36.955968+00:00   [info]     charon:  12[KNL]  448: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4084: 2004-01-02T03:16:36.957304+00:00   [info]     charon:  12[KNL]  464: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4085: 2004-01-02T03:16:36.958515+00:00   [info]     charon:  12[KNL]  480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4086: 2004-01-02T03:16:36.959700+00:00   [info]     charon:  12[KNL]  496: 80 00 00 00 22 ED 23 E6 6D C7 E9 A0 39 50 4A F7  ....".#.m...9PJ.
	Line 4087: 2004-01-02T03:16:36.960869+00:00   [info]     charon:  12[KNL]  512: 87 17 1C 2D 3C 00 17 00 08 00 00 00 00 00 00 00  ...-<...........
	Line 4088: 2004-01-02T03:16:36.962041+00:00   [info]     charon:  12[KNL]  528: 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00  ................
	Line 4089: 2004-01-02T03:16:36.963315+00:00   [info]     charon:  12[KNL]  544: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4090: 2004-01-02T03:16:36.964512+00:00   [info]     charon:  12[KNL]  560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4091: 2004-01-02T03:16:36.965750+00:00   [info]     charon:  12[MGR] checkin IKE_SA conn1_8[1]
	Line 4092: 2004-01-02T03:16:36.966924+00:00   [info]     charon:  12[MGR] checkin IKE_SA conn1_8[1]
	Line 4093: 2004-01-02T03:16:36.967770+00:00   [info]     charon:  01[JOB] next event in 9s 999ms, waiting
	Line 4094: 2004-01-02T03:16:36.968995+00:00   [info]     charon:  01[JOB] next event in 9s 999ms, waiting
	Line 4095: 2004-01-02T03:16:36.969839+00:00   [info]     charon:  12[MGR] check-in of IKE_SA successful.
	Line 4096: 2004-01-02T03:16:36.971083+00:00   [info]     charon:  12[MGR] check-in of IKE_SA successful.
	Line 4104: 2004-01-02T03:16:44.111111+00:00   [info]     charon:  02[JOB] watched FD 16 ready to read
	Line 4105: 2004-01-02T03:16:44.112682+00:00   [info]     charon:  02[JOB] watched FD 16 ready to read
	Line 4106: 2004-01-02T03:16:44.113731+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 4107: 2004-01-02T03:16:44.115393+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 4108: 2004-01-02T03:16:44.116408+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 4109: 2004-01-02T03:16:44.118044+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 4110: 2004-01-02T03:16:44.119244+00:00   [info]     charon:  02[JOB] watcher going to poll() 3 fds
	Line 4111: 2004-01-02T03:16:44.121415+00:00   [info]     charon:  02[JOB] watcher going to poll() 3 fds
	Line 4112: 2004-01-02T03:16:44.122656+00:00   [info]     charon:  02[JOB] watcher got notification, rebuilding
	Line 4113: 2004-01-02T03:16:44.124414+00:00   [info]     charon:  02[JOB] watcher got notification, rebuilding
	Line 4114: 2004-01-02T03:16:44.125545+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 4115: 2004-01-02T03:16:44.127281+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 4116: 2004-01-02T03:16:44.128290+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 4117: 2004-01-02T03:16:44.129760+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 4118: 2004-01-02T03:16:44.130838+00:00   [info]     charon:  11[CFG] stroke message => 416 bytes @ 0xad300560
	Line 4119: 2004-01-02T03:16:44.132189+00:00   [info]     charon:  11[CFG]    0: A0 01 00 00 09 00 00 00 01 00 00 00 00 00 00 00  ................
	Line 4120: 2004-01-02T03:16:44.133576+00:00   [info]     charon:  11[CFG]   16: 00 00 00 00 00 00 00 00 00 00 00 00 60 E8 8C BE  ............`...
	Line 4121: 2004-01-02T03:16:44.134936+00:00   [info]     charon:  11[CFG]   32: 80 E1 8C BE C0 F4 F1 B6 68 E6 8C BE 00 00 00 00  ........h.......
	Line 4122: 2004-01-02T03:16:44.136381+00:00   [info]     charon:  11[CFG]   48: 00 F0 D0 B6 EF 90 C4 B6 0C E2 8C BE 06 00 00 00  ................
	Line 4123: 2004-01-02T03:16:44.138255+00:00   [info]     charon:  11[CFG]   64: 01 00 00 00 60 E8 8C BE 48 E2 8C BE 8C E1 8C BE  ....`...H.......
	Line 4124: 2004-01-02T03:16:44.140308+00:00   [info]     charon:  11[CFG]   80: 88 E1 8C BE 79 E8 8C BE 00 00 00 00 90 EA 8C BE  ....y...........
	Line 4125: 2004-01-02T03:16:44.142254+00:00   [info]     charon:  11[CFG]   96: 79 E8 8C BE 90 EA 8C BE 00 00 00 00 73 D5 BF B6  y...........s...
	Line 4126: 2004-01-02T03:16:44.143696+00:00   [info]     charon:  11[CFG]  112: D0 E1 8C BE C0 F4 F1 B6 B8 E6 8C BE 00 00 00 00  ................
	Line 4127: 2004-01-02T03:16:44.145035+00:00   [info]     charon:  11[CFG]  128: 00 F0 D0 B6 EF 90 C4 B6 5C E2 8C BE CC E1 8C BE  ........\.......
	Line 4128: 2004-01-02T03:16:44.145998+00:00   [info]     charon:  11[CFG]  144: C8 E1 8C BE 79 E8 8C BE 00 00 00 00 90 EA 8C BE  ....y...........
	Line 4129: 2004-01-02T03:16:44.146969+00:00   [info]     charon:  11[CFG]  160: 79 E8 8C BE 90 EA 8C BE 78 E8 8C BE 94 EA 8C BE  y.......x.......
	Line 4130: 2004-01-02T03:16:44.148081+00:00   [info]     charon:  11[CFG]  176: E8 E1 8C BE 40 E8 8C BE 00 00 00 00 6C EA 8C BE  .... at .......l...
	Line 4131: 2004-01-02T03:16:44.149053+00:00   [info]     charon:  11[CFG]  192: 00 00 00 00 00 00 00 00 FF FF FF FF 0C E2 8C BE  ................
	Line 4132: 2004-01-02T03:16:44.151010+00:00   [info]     charon:  11[CFG]  208: 08 E2 8C BE 60 E8 8C BE 00 00 00 00 8C EA 8C BE  ....`...........
	Line 4133: 2004-01-02T03:16:44.153031+00:00   [info]     charon:  11[CFG]  224: 60 E8 8C BE 90 EA 8C BE 6F E8 8C BE 94 EA 8C BE  `.......o.......
	Line 4134: 2004-01-02T03:16:44.154081+00:00   [info]     charon:  11[CFG]  240: 00 00 00 00 00 00 00 00 FF FF FF FF 3C E2 8C BE  ............<...
	Line 4135: 2004-01-02T03:16:44.155017+00:00   [info]     charon:  11[CFG]  256: 38 E2 8C BE 73 D5 BF B6 00 00 00 00 B4 E7 8C BE  8...s...........
	Line 4136: 2004-01-02T03:16:44.155998+00:00   [info]     charon:  11[CFG]  272: 00 00 00 00 00 00 00 00 FF FF FF FF 5C E2 8C BE  ............\...
	Line 4137: 2004-01-02T03:16:44.156964+00:00   [info]     charon:  11[CFG]  288: 58 E2 8C BE 73 D5 BF B6 00 00 00 00 D4 E7 8C BE  X...s...........
	Line 4138: 2004-01-02T03:16:44.157903+00:00   [info]     charon:  11[CFG]  304: 73 D5 BF B6 D8 E7 8C BE 73 D5 BF B6 E0 E7 8C BE  s.......s.......
	Line 4139: 2004-01-02T03:16:44.158893+00:00   [info]     charon:  11[CFG]  320: 01 00 00 00 00 00 00 00 28 26 5C 01 4C E3 8C BE  ........(&\.L...
	Line 4140: 2004-01-02T03:16:44.159870+00:00   [info]     charon:  11[CFG]  336: 4C 26 5C 01 E1 0C BE B6 E1 0C BE B6 94 E3 8C BE  L&\.............
	Line 4141: 2004-01-02T03:16:44.160740+00:00   [info]     charon:  11[CFG]  352: 48 E3 8C BE 48 26 5C 01 03 00 00 00 44 26 5C 01  H...H&\.....D&\.
	Line 4142: 2004-01-02T03:16:44.161724+00:00   [info]     charon:  11[CFG]  368: 03 00 00 00 2C 00 00 00 48 26 5C 01 03 00 00 00  ....,...H&\.....
	Line 4143: 2004-01-02T03:16:44.162700+00:00   [info]     charon:  11[CFG]  384: 03 00 00 00 00 00 00 00 54 E3 8C BE 48 26 5C 01  ........T...H&\.
	Line 4144: 2004-01-02T03:16:44.163726+00:00   [info]     charon:  11[CFG]  400: E1 0C BE B6 01 00 00 00 E1 0C BE B6 94 E3 8C BE  ................
	Line 4145: 2004-01-02T03:16:44.164747+00:00   [info]     charon:  11[CFG] stroke message => 416 bytes @ 0xad300560
	Line 4146: 2004-01-02T03:16:44.165691+00:00   [info]     charon:  02[JOB]   watching 16 for reading
	Line 4147: 2004-01-02T03:16:44.166666+00:00   [info]     charon:  11[CFG]    0: A0 01 00 00 09 00 00 00 01 00 00 00 00 00 00 00  ................
	Line 4148: 2004-01-02T03:16:44.167634+00:00   [info]     charon:  11[CFG]   16: 00 00 00 00 00 00 00 00 00 00 00 00 60 E8 8C BE  ............`...
	Line 4149: 2004-01-02T03:16:44.168588+00:00   [info]     charon:  11[CFG]   32: 80 E1 8C BE C0 F4 F1 B6 68 E6 8C BE 00 00 00 00  ........h.......
	Line 4150: 2004-01-02T03:16:44.169553+00:00   [info]     charon:  11[CFG]   48: 00 F0 D0 B6 EF 90 C4 B6 0C E2 8C BE 06 00 00 00  ................
	Line 4151: 2004-01-02T03:16:44.170537+00:00   [info]     charon:  11[CFG]   64: 01 00 00 00 60 E8 8C BE 48 E2 8C BE 8C E1 8C BE  ....`...H.......
	Line 4152: 2004-01-02T03:16:44.171467+00:00   [info]     charon:  11[CFG]   80: 88 E1 8C BE 79 E8 8C BE 00 00 00 00 90 EA 8C BE  ....y...........
	Line 4153: 2004-01-02T03:16:44.172455+00:00   [info]     charon:  11[CFG]   96: 79 E8 8C BE 90 EA 8C BE 00 00 00 00 73 D5 BF B6  y...........s...
	Line 4154: 2004-01-02T03:16:44.173401+00:00   [info]     charon:  11[CFG]  112: D0 E1 8C BE C0 F4 F1 B6 B8 E6 8C BE 00 00 00 00  ................
	Line 4155: 2004-01-02T03:16:44.174462+00:00   [info]     charon:  11[CFG]  128: 00 F0 D0 B6 EF 90 C4 B6 5C E2 8C BE CC E1 8C BE  ........\.......
	Line 4156: 2004-01-02T03:16:44.175396+00:00   [info]     charon:  11[CFG]  144: C8 E1 8C BE 79 E8 8C BE 00 00 00 00 90 EA 8C BE  ....y...........
	Line 4157: 2004-01-02T03:16:44.176344+00:00   [info]     charon:  11[CFG]  160: 79 E8 8C BE 90 EA 8C BE 78 E8 8C BE 94 EA 8C BE  y.......x.......
	Line 4158: 2004-01-02T03:16:44.177325+00:00   [info]     charon:  11[CFG]  176: E8 E1 8C BE 40 E8 8C BE 00 00 00 00 6C EA 8C BE  .... at .......l...
	Line 4159: 2004-01-02T03:16:44.178286+00:00   [info]     charon:  11[CFG]  192: 00 00 00 00 00 00 00 00 FF FF FF FF 0C E2 8C BE  ................
	Line 4160: 2004-01-02T03:16:44.179256+00:00   [info]     charon:  11[CFG]  208: 08 E2 8C BE 60 E8 8C BE 00 00 00 00 8C EA 8C BE  ....`...........
	Line 4161: 2004-01-02T03:16:44.180573+00:00   [info]     charon:  11[CFG]  224: 60 E8 8C BE 90 EA 8C BE 6F E8 8C BE 94 EA 8C BE  `.......o.......
	Line 4162: 2004-01-02T03:16:44.181592+00:00   [info]     charon:  11[CFG]  240: 00 00 00 00 00 00 00 00 FF FF FF FF 3C E2 8C BE  ............<...
	Line 4163: 2004-01-02T03:16:44.182638+00:00   [info]     charon:  11[CFG]  256: 38 E2 8C BE 73 D5 BF B6 00 00 00 00 B4 E7 8C BE  8...s...........
	Line 4164: 2004-01-02T03:16:44.183672+00:00   [info]     charon:  11[CFG]  272: 00 00 00 00 00 00 00 00 FF FF FF FF 5C E2 8C BE  ............\...
	Line 4165: 2004-01-02T03:16:44.184814+00:00   [info]     charon:  11[CFG]  288: 58 E2 8C BE 73 D5 BF B6 00 00 00 00 D4 E7 8C BE  X...s...........
	Line 4166: 2004-01-02T03:16:44.185887+00:00   [info]     charon:  11[CFG]  304: 73 D5 BF B6 D8 E7 8C BE 73 D5 BF B6 E0 E7 8C BE  s.......s.......
	Line 4167: 2004-01-02T03:16:44.186825+00:00   [info]     charon:  11[CFG]  320: 01 00 00 00 00 00 00 00 28 26 5C 01 4C E3 8C BE  ........(&\.L...
	Line 4168: 2004-01-02T03:16:44.187773+00:00   [info]     charon:  11[CFG]  336: 4C 26 5C 01 E1 0C BE B6 E1 0C BE B6 94 E3 8C BE  L&\.............
	Line 4169: 2004-01-02T03:16:44.188702+00:00   [info]     charon:  11[CFG]  352: 48 E3 8C BE 48 26 5C 01 03 00 00 00 44 26 5C 01  H...H&\.....D&\.
	Line 4170: 2004-01-02T03:16:44.189648+00:00   [info]     charon:  11[CFG]  368: 03 00 00 00 2C 00 00 00 48 26 5C 01 03 00 00 00  ....,...H&\.....
	Line 4171: 2004-01-02T03:16:44.190594+00:00   [info]     charon:  11[CFG]  384: 03 00 00 00 00 00 00 00 54 E3 8C BE 48 26 5C 01  ........T...H&\.
	Line 4172: 2004-01-02T03:16:44.191742+00:00   [info]     charon:  11[CFG]  400: E1 0C BE B6 01 00 00 00 E1 0C BE B6 94 E3 8C BE  ................
	Line 4173: 2004-01-02T03:16:44.192698+00:00   [info]     charon:  11[CFG] proposing traffic selectors for us:
	Line 4174: 2004-01-02T03:16:44.193706+00:00   [info]     charon:  02[JOB]   watching 16 for reading
	Line 4175: 2004-01-02T03:16:44.194682+00:00   [info]     charon:  02[JOB] watcher going to poll() 4 fds
	Line 4176: 2004-01-02T03:16:44.195657+00:00   [info]     charon:  11[CFG] proposing traffic selectors for us:
	Line 4177: 2004-01-02T03:16:44.196628+00:00   [info]     charon:  11[CFG]  2000::/64
	Line 4178: 2004-01-02T03:16:44.197606+00:00   [info]     charon:  02[JOB] watcher going to poll() 4 fds
	Line 4179: 2004-01-02T03:16:44.198559+00:00   [info]     charon:  11[CFG]  2000::/64
	Line 4180: 2004-01-02T03:16:44.199550+00:00   [info]     charon:  11[CFG] proposing traffic selectors for other:
	Line 4181: 2004-01-02T03:16:44.200473+00:00   [info]     charon:  11[CFG] proposing traffic selectors for other:
	Line 4182: 2004-01-02T03:16:44.201622+00:00   [info]     charon:  11[CFG]  2012::/64
	Line 4183: 2004-01-02T03:16:44.202584+00:00   [info]     charon:  11[CFG]  2012::/64
	Line 4184: 2004-01-02T03:16:44.203551+00:00   [info]     charon:  11[KNL] querying SAD entry with SPI c54c5d9e  (mark 0/0x00000000)
	Line 4185: 2004-01-02T03:16:44.204582+00:00   [info]     charon:  11[KNL] querying SAD entry with SPI c54c5d9e  (mark 0/0x00000000)
	Line 4186: 2004-01-02T03:16:44.205532+00:00   [info]     charon:  11[KNL] sending XFRM_MSG_GETSA 229: => 40 bytes @ 0xb15b84f8
	Line 4187: 2004-01-02T03:16:44.206544+00:00   [info]     charon:  11[KNL]    0: 28 00 00 00 12 00 01 00 E5 00 00 00 CE 51 00 00  (............Q..
	Line 4188: 2004-01-02T03:16:44.207546+00:00   [info]     charon:  11[KNL]   16: 15 15 15 15 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4189: 2004-01-02T03:16:44.208556+00:00   [info]     charon:  11[KNL]   32: C5 4C 5D 9E 02 00 32 00                          .L]...2.
	Line 4190: 2004-01-02T03:16:44.209525+00:00   [info]     charon:  11[KNL] sending XFRM_MSG_GETSA 229: => 40 bytes @ 0xb15b84f8
	Line 4191: 2004-01-02T03:16:44.210502+00:00   [info]     charon:  11[KNL]    0: 28 00 00 00 12 00 01 00 E5 00 00 00 CE 51 00 00  (............Q..
	Line 4192: 2004-01-02T03:16:44.211496+00:00   [info]     charon:  11[KNL]   16: 15 15 15 15 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4193: 2004-01-02T03:16:44.212436+00:00   [info]     charon:  11[KNL]   32: C5 4C 5D 9E 02 00 32 00                          .L]...2.
	Line 4194: 2004-01-02T03:16:44.213412+00:00   [info]     charon:  11[KNL] received XFRM_MSG_NEWSA 229: => 576 bytes @ 0xad300960
	Line 4195: 2004-01-02T03:16:44.214382+00:00   [info]     charon:  11[KNL]    0: 40 02 00 00 10 00 00 00 E5 00 00 00 CE 51 00 00  @............Q..
	Line 4196: 2004-01-02T03:16:44.215360+00:00   [info]     charon:  11[KNL]   16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4197: 2004-01-02T03:16:44.216325+00:00   [info]     charon:  11[KNL]   32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4198: 2004-01-02T03:16:44.217284+00:00   [info]     charon:  11[KNL]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4199: 2004-01-02T03:16:44.218256+00:00   [info]     charon:  11[KNL]   64: 00 00 00 00 00 00 00 00 15 15 15 15 00 00 00 00  ................
	Line 4200: 2004-01-02T03:16:44.219224+00:00   [info]     charon:  11[KNL]   80: 00 00 00 00 00 00 00 00 C5 4C 5D 9E 32 00 00 00  .........L].2...
	Line 4201: 2004-01-02T03:16:44.220155+00:00   [info]     charon:  11[KNL]   96: 15 15 15 17 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4202: 2004-01-02T03:16:44.221128+00:00   [info]     charon:  11[KNL]  112: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 4203: 2004-01-02T03:16:44.222085+00:00   [info]     charon:  11[KNL]  128: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 4204: 2004-01-02T03:16:44.223064+00:00   [info]     charon:  11[KNL]  144: FC 50 01 00 00 00 00 00 80 51 01 00 00 00 00 00  .P.......Q......
	Line 4205: 2004-01-02T03:16:44.224137+00:00   [info]     charon:  11[KNL]  160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4206: 2004-01-02T03:16:44.225102+00:00   [info]     charon:  11[KNL]  176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4207: 2004-01-02T03:16:44.226120+00:00   [info]     charon:  11[KNL]  192: 68 E2 F4 3F 00 00 00 00 00 00 00 00 00 00 00 00  h..?............
	Line 4208: 2004-01-02T03:16:44.227132+00:00   [info]     charon:  11[KNL]  208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4209: 2004-01-02T03:16:44.228090+00:00   [info]     charon:  11[KNL]  224: 01 00 00 00 02 00 01 00 24 00 00 00 00 00 00 00  ........$.......
	Line 4210: 2004-01-02T03:16:44.229065+00:00   [info]     charon:  11[KNL]  240: 5C 00 01 00 68 6D 61 63 28 73 68 61 31 29 00 00  \...hmac(sha1)..
	Line 4211: 2004-01-02T03:16:44.230052+00:00   [info]     charon:  11[KNL]  256: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4212: 2004-01-02T03:16:44.231027+00:00   [info]     charon:  11[KNL]  272: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4213: 2004-01-02T03:16:44.231990+00:00   [info]     charon:  11[KNL]  288: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4214: 2004-01-02T03:16:44.232939+00:00   [info]     charon:  11[KNL]  304: 00 00 00 00 A0 00 00 00 E8 12 13 72 E1 6C B6 60  ...........r.l.`
	Line 4215: 2004-01-02T03:16:44.233907+00:00   [info]     charon:  11[KNL]  320: C6 7B C8 B1 B3 69 1D A3 85 BC BC DE 60 00 14 00  .{...i......`...
	Line 4216: 2004-01-02T03:16:44.234927+00:00   [info]     charon:  11[KNL]  336: 68 6D 61 63 28 73 68 61 31 29 00 F0 11 04 00 00  hmac(sha1)......
	Line 4217: 2004-01-02T03:16:44.235901+00:00   [info]     charon:  11[KNL]  352: DE 9C 00 00 00 00 00 00 00 00 00 00 01 00 00 00  ................
	Line 4218: 2004-01-02T03:16:44.236782+00:00   [info]     charon:  11[KNL]  368: 00 00 00 00 00 00 00 00 01 00 00 00 00 04 00 00  ................
	Line 4219: 2004-01-02T03:16:44.237896+00:00   [info]     charon:  11[KNL]  384: 00 04 00 00 00 00 00 00 20 85 57 C0 40 94 41 D0  ........ .W. at .A.
	Line 4220: 2004-01-02T03:16:44.238833+00:00   [info]     charon:  11[KNL]  400: A0 00 00 00 60 00 00 00 E8 12 13 72 E1 6C B6 60  ....`......r.l.`
	Line 4221: 2004-01-02T03:16:44.239819+00:00   [info]     charon:  11[KNL]  416: C6 7B C8 B1 B3 69 1D A3 85 BC BC DE 58 00 02 00  .{...i......X...
	Line 4222: 2004-01-02T03:16:44.240776+00:00   [info]     charon:  11[KNL]  432: 63 62 63 28 61 65 73 29 00 00 00 00 00 00 00 00  cbc(aes)........
	Line 4223: 2004-01-02T03:16:44.241796+00:00   [info]     charon:  11[KNL]  448: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4224: 2004-01-02T03:16:44.242769+00:00   [info]     charon:  11[KNL]  464: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4225: 2004-01-02T03:16:44.243724+00:00   [info]     charon:  11[KNL]  480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4226: 2004-01-02T03:16:44.244830+00:00   [info]     charon:  11[KNL]  496: 80 00 00 00 22 ED 23 E6 6D C7 E9 A0 39 50 4A F7  ....".#.m...9PJ.
	Line 4227: 2004-01-02T03:16:44.245848+00:00   [info]     charon:  11[KNL]  512: 87 17 1C 2D 3C 00 17 00 08 00 00 00 00 00 00 00  ...-<...........
	Line 4228: 2004-01-02T03:16:44.246844+00:00   [info]     charon:  11[KNL]  528: 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00  ................
	Line 4229: 2004-01-02T03:16:44.247814+00:00   [info]     charon:  11[KNL]  544: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4230: 2004-01-02T03:16:44.248820+00:00   [info]     charon:  11[KNL]  560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4231: 2004-01-02T03:16:44.249831+00:00   [info]     charon:  11[KNL] received XFRM_MSG_NEWSA 229: => 576 bytes @ 0xad300960
	Line 4232: 2004-01-02T03:16:44.250791+00:00   [info]     charon:  11[KNL]    0: 40 02 00 00 10 00 00 00 E5 00 00 00 CE 51 00 00  @............Q..
	Line 4233: 2004-01-02T03:16:44.251762+00:00   [info]     charon:  11[KNL]   16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4234: 2004-01-02T03:16:44.252692+00:00   [info]     charon:  11[KNL]   32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4235: 2004-01-02T03:16:44.253635+00:00   [info]     charon:  11[KNL]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4236: 2004-01-02T03:16:44.254672+00:00   [info]     charon:  11[KNL]   64: 00 00 00 00 00 00 00 00 15 15 15 15 00 00 00 00  ................
	Line 4237: 2004-01-02T03:16:44.255632+00:00   [info]     charon:  11[KNL]   80: 00 00 00 00 00 00 00 00 C5 4C 5D 9E 32 00 00 00  .........L].2...
	Line 4238: 2004-01-02T03:16:44.256585+00:00   [info]     charon:  11[KNL]   96: 15 15 15 17 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4239: 2004-01-02T03:16:44.257578+00:00   [info]     charon:  11[KNL]  112: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 4240: 2004-01-02T03:16:44.258505+00:00   [info]     charon:  11[KNL]  128: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 4241: 2004-01-02T03:16:44.259453+00:00   [info]     charon:  11[KNL]  144: FC 50 01 00 00 00 00 00 80 51 01 00 00 00 00 00  .P.......Q......
	Line 4242: 2004-01-02T03:16:44.260421+00:00   [info]     charon:  11[KNL]  160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4243: 2004-01-02T03:16:44.261374+00:00   [info]     charon:  11[KNL]  176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4244: 2004-01-02T03:16:44.262342+00:00   [info]     charon:  11[KNL]  192: 68 E2 F4 3F 00 00 00 00 00 00 00 00 00 00 00 00  h..?............
	Line 4245: 2004-01-02T03:16:44.263259+00:00   [info]     charon:  11[KNL]  208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4246: 2004-01-02T03:16:44.264205+00:00   [info]     charon:  11[KNL]  224: 01 00 00 00 02 00 01 00 24 00 00 00 00 00 00 00  ........$.......
	Line 4247: 2004-01-02T03:16:44.265230+00:00   [info]     charon:  11[KNL]  240: 5C 00 01 00 68 6D 61 63 28 73 68 61 31 29 00 00  \...hmac(sha1)..
	Line 4248: 2004-01-02T03:16:44.266176+00:00   [info]     charon:  11[KNL]  256: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4249: 2004-01-02T03:16:44.267166+00:00   [info]     charon:  11[KNL]  272: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4250: 2004-01-02T03:16:44.268071+00:00   [info]     charon:  11[KNL]  288: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4251: 2004-01-02T03:16:44.269033+00:00   [info]     charon:  11[KNL]  304: 00 00 00 00 A0 00 00 00 E8 12 13 72 E1 6C B6 60  ...........r.l.`
	Line 4252: 2004-01-02T03:16:44.269957+00:00   [info]     charon:  11[KNL]  320: C6 7B C8 B1 B3 69 1D A3 85 BC BC DE 60 00 14 00  .{...i......`...
	Line 4253: 2004-01-02T03:16:44.270835+00:00   [info]     charon:  11[KNL]  336: 68 6D 61 63 28 73 68 61 31 29 00 F0 11 04 00 00  hmac(sha1)......
	Line 4254: 2004-01-02T03:16:44.271776+00:00   [info]     charon:  11[KNL]  352: DE 9C 00 00 00 00 00 00 00 00 00 00 01 00 00 00  ................
	Line 4255: 2004-01-02T03:16:44.272705+00:00   [info]     charon:  11[KNL]  368: 00 00 00 00 00 00 00 00 01 00 00 00 00 04 00 00  ................
	Line 4256: 2004-01-02T03:16:44.276397+00:00   [info]     charon:  11[KNL]  384: 00 04 00 00 00 00 00 00 20 85 57 C0 40 94 41 D0  ........ .W. at .A.
	Line 4257: 2004-01-02T03:16:44.278247+00:00   [info]     charon:  11[KNL]  400: A0 00 00 00 60 00 00 00 E8 12 13 72 E1 6C B6 60  ....`......r.l.`
	Line 4258: 2004-01-02T03:16:44.280331+00:00   [info]     charon:  11[KNL]  416: C6 7B C8 B1 B3 69 1D A3 85 BC BC DE 58 00 02 00  .{...i......X...
	Line 4259: 2004-01-02T03:16:44.281275+00:00   [info]     charon:  11[KNL]  432: 63 62 63 28 61 65 73 29 00 00 00 00 00 00 00 00  cbc(aes)........
	Line 4260: 2004-01-02T03:16:44.284118+00:00   [info]     charon:  11[KNL]  448: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4261: 2004-01-02T03:16:44.286928+00:00   [info]     charon:  11[KNL]  464: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4262: 2004-01-02T03:16:44.290408+00:00   [info]     charon:  11[KNL]  480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4263: 2004-01-02T03:16:44.292533+00:00   [info]     charon:  11[KNL]  496: 80 00 00 00 22 ED 23 E6 6D C7 E9 A0 39 50 4A F7  ....".#.m...9PJ.
	Line 4264: 2004-01-02T03:16:44.293538+00:00   [info]     charon:  11[KNL]  512: 87 17 1C 2D 3C 00 17 00 08 00 00 00 00 00 00 00  ...-<...........
	Line 4265: 2004-01-02T03:16:44.294545+00:00   [info]     charon:  11[KNL]  528: 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00  ................
	Line 4266: 2004-01-02T03:16:44.296514+00:00   [info]     charon:  11[KNL]  544: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4267: 2004-01-02T03:16:44.298418+00:00   [info]     charon:  11[KNL]  560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4268: 2004-01-02T03:16:44.300571+00:00   [info]     charon:  11[KNL] querying SAD entry with SPI c696499c  (mark 0/0x00000000)
	Line 4269: 2004-01-02T03:16:44.302571+00:00   [info]     charon:  11[KNL] querying SAD entry with SPI c696499c  (mark 0/0x00000000)
	Line 4270: 2004-01-02T03:16:44.303515+00:00   [info]     charon:  11[KNL] sending XFRM_MSG_GETSA 230: => 40 bytes @ 0xb15b84f8
	Line 4271: 2004-01-02T03:16:44.304716+00:00   [info]     charon:  11[KNL]    0: 28 00 00 00 12 00 01 00 E6 00 00 00 CE 51 00 00  (............Q..
	Line 4272: 2004-01-02T03:16:44.305709+00:00   [info]     charon:  11[KNL]   16: 15 15 15 17 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4273: 2004-01-02T03:16:44.306670+00:00   [info]     charon:  11[KNL]   32: C6 96 49 9C 02 00 32 00                          ..I...2.
	Line 4274: 2004-01-02T03:16:44.307673+00:00   [info]     charon:  11[KNL] sending XFRM_MSG_GETSA 230: => 40 bytes @ 0xb15b84f8
	Line 4275: 2004-01-02T03:16:44.308615+00:00   [info]     charon:  11[KNL]    0: 28 00 00 00 12 00 01 00 E6 00 00 00 CE 51 00 00  (............Q..
	Line 4276: 2004-01-02T03:16:44.309593+00:00   [info]     charon:  11[KNL]   16: 15 15 15 17 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4277: 2004-01-02T03:16:44.310558+00:00   [info]     charon:  11[KNL]   32: C6 96 49 9C 02 00 32 00                          ..I...2.
	Line 4278: 2004-01-02T03:16:44.311505+00:00   [info]     charon:  11[KNL] received XFRM_MSG_NEWSA 230: => 576 bytes @ 0xad300960
	Line 4279: 2004-01-02T03:16:44.312483+00:00   [info]     charon:  11[KNL]    0: 40 02 00 00 10 00 00 00 E6 00 00 00 CE 51 00 00  @............Q..
	Line 4280: 2004-01-02T03:16:44.313463+00:00   [info]     charon:  11[KNL]   16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4281: 2004-01-02T03:16:44.314471+00:00   [info]     charon:  11[KNL]   32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4282: 2004-01-02T03:16:44.315466+00:00   [info]     charon:  11[KNL]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4283: 2004-01-02T03:16:44.316417+00:00   [info]     charon:  11[KNL]   64: 00 00 00 00 00 00 00 00 15 15 15 17 00 00 00 00  ................
	Line 4284: 2004-01-02T03:16:44.317370+00:00   [info]     charon:  11[KNL]   80: 00 00 00 00 00 00 00 00 C6 96 49 9C 32 00 00 00  ..........I.2...
	Line 4285: 2004-01-02T03:16:44.318357+00:00   [info]     charon:  11[KNL]   96: 15 15 15 15 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4286: 2004-01-02T03:16:44.319226+00:00   [info]     charon:  11[KNL]  112: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 4287: 2004-01-02T03:16:44.320212+00:00   [info]     charon:  11[KNL]  128: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 4288: 2004-01-02T03:16:44.321151+00:00   [info]     charon:  11[KNL]  144: F0 50 01 00 00 00 00 00 80 51 01 00 00 00 00 00  .P.......Q......
	Line 4289: 2004-01-02T03:16:44.322138+00:00   [info]     charon:  11[KNL]  160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4290: 2004-01-02T03:16:44.323083+00:00   [info]     charon:  11[KNL]  176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4291: 2004-01-02T03:16:44.324133+00:00   [info]     charon:  11[KNL]  192: 68 E2 F4 3F 00 00 00 00 00 00 00 00 00 00 00 00  h..?............
	Line 4292: 2004-01-02T03:16:44.325106+00:00   [info]     charon:  11[KNL]  208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4293: 2004-01-02T03:16:44.326023+00:00   [info]     charon:  11[KNL]  224: 01 00 00 00 02 00 01 00 24 00 00 00 00 00 00 00  ........$.......
	Line 4294: 2004-01-02T03:16:44.326887+00:00   [info]     charon:  11[KNL]  240: 5C 00 01 00 68 6D 61 63 28 73 68 61 31 29 00 00  \...hmac(sha1)..
	Line 4295: 2004-01-02T03:16:44.328506+00:00   [info]     charon:  11[KNL]  256: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4296: 2004-01-02T03:16:44.329460+00:00   [info]     charon:  11[KNL]  272: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4297: 2004-01-02T03:16:44.330416+00:00   [info]     charon:  11[KNL]  288: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4298: 2004-01-02T03:16:44.331402+00:00   [info]     charon:  11[KNL]  304: 00 00 00 00 A0 00 00 00 D6 89 E6 59 80 41 3A 85  ...........Y.A:.
	Line 4299: 2004-01-02T03:16:44.332316+00:00   [info]     charon:  11[KNL]  320: 99 DF AF 25 FE 1B E5 28 FA DF DD 42 60 00 14 00  ...%...(...B`...
	Line 4300: 2004-01-02T03:16:44.333226+00:00   [info]     charon:  11[KNL]  336: 68 6D 61 63 28 73 68 61 31 29 00 00 00 00 00 00  hmac(sha1)......
	Line 4301: 2004-01-02T03:16:44.334186+00:00   [info]     charon:  11[KNL]  352: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4302: 2004-01-02T03:16:44.335106+00:00   [info]     charon:  11[KNL]  368: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4303: 2004-01-02T03:16:44.336025+00:00   [info]     charon:  11[KNL]  384: FF FF FF FF 1F 00 00 00 FF FF FF FF 1F 00 00 00  ................
	Line 4304: 2004-01-02T03:16:44.337047+00:00   [info]     charon:  11[KNL]  400: A0 00 00 00 60 00 00 00 D6 89 E6 59 80 41 3A 85  ....`......Y.A:.
	Line 4305: 2004-01-02T03:16:44.338450+00:00   [info]     charon:  11[KNL]  416: 99 DF AF 25 FE 1B E5 28 FA DF DD 42 58 00 02 00  ...%...(...BX...
	Line 4306: 2004-01-02T03:16:44.339354+00:00   [info]     charon:  11[KNL]  432: 63 62 63 28 61 65 73 29 00 00 00 00 00 00 00 00  cbc(aes)........
	Line 4307: 2004-01-02T03:16:44.340261+00:00   [info]     charon:  11[KNL]  448: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4308: 2004-01-02T03:16:44.341170+00:00   [info]     charon:  11[KNL]  464: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4309: 2004-01-02T03:16:44.342080+00:00   [info]     charon:  11[KNL]  480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4310: 2004-01-02T03:16:44.342990+00:00   [info]     charon:  11[KNL]  496: 80 00 00 00 E3 E6 F1 E3 92 60 D2 41 4D 50 8C 94  .........`.AMP..
	Line 4311: 2004-01-02T03:16:44.343942+00:00   [info]     charon:  11[KNL]  512: 53 C5 99 4F 3C 00 17 00 08 00 00 00 00 00 00 00  S..O<...........
	Line 4312: 2004-01-02T03:16:44.344862+00:00   [info]     charon:  11[KNL]  528: 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00  ................
	Line 4313: 2004-01-02T03:16:44.345770+00:00   [info]     charon:  11[KNL]  544: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4314: 2004-01-02T03:16:44.346676+00:00   [info]     charon:  11[KNL]  560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4315: 2004-01-02T03:16:44.347596+00:00   [info]     charon:  11[KNL] received XFRM_MSG_NEWSA 230: => 576 bytes @ 0xad300960
	Line 4316: 2004-01-02T03:16:44.348509+00:00   [info]     charon:  11[KNL]    0: 40 02 00 00 10 00 00 00 E6 00 00 00 CE 51 00 00  @............Q..
	Line 4317: 2004-01-02T03:16:44.349418+00:00   [info]     charon:  11[KNL]   16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4318: 2004-01-02T03:16:44.350354+00:00   [info]     charon:  11[KNL]   32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4319: 2004-01-02T03:16:44.351285+00:00   [info]     charon:  11[KNL]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4320: 2004-01-02T03:16:44.352201+00:00   [info]     charon:  11[KNL]   64: 00 00 00 00 00 00 00 00 15 15 15 17 00 00 00 00  ................
	Line 4321: 2004-01-02T03:16:44.353114+00:00   [info]     charon:  11[KNL]   80: 00 00 00 00 00 00 00 00 C6 96 49 9C 32 00 00 00  ..........I.2...
	Line 4322: 2004-01-02T03:16:44.354065+00:00   [info]     charon:  11[KNL]   96: 15 15 15 15 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4323: 2004-01-02T03:16:44.354979+00:00   [info]     charon:  11[KNL]  112: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 4324: 2004-01-02T03:16:44.355892+00:00   [info]     charon:  11[KNL]  128: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 4325: 2004-01-02T03:16:44.356803+00:00   [info]     charon:  11[KNL]  144: F0 50 01 00 00 00 00 00 80 51 01 00 00 00 00 00  .P.......Q......
	Line 4326: 2004-01-02T03:16:44.357734+00:00   [info]     charon:  11[KNL]  160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4327: 2004-01-02T03:16:44.358646+00:00   [info]     charon:  11[KNL]  176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4328: 2004-01-02T03:16:44.359558+00:00   [info]     charon:  11[KNL]  192: 68 E2 F4 3F 00 00 00 00 00 00 00 00 00 00 00 00  h..?............
	Line 4329: 2004-01-02T03:16:44.360473+00:00   [info]     charon:  11[KNL]  208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4330: 2004-01-02T03:16:44.361395+00:00   [info]     charon:  11[KNL]  224: 01 00 00 00 02 00 01 00 24 00 00 00 00 00 00 00  ........$.......
	Line 4331: 2004-01-02T03:16:44.362309+00:00   [info]     charon:  11[KNL]  240: 5C 00 01 00 68 6D 61 63 28 73 68 61 31 29 00 00  \...hmac(sha1)..
	Line 4332: 2004-01-02T03:16:44.363227+00:00   [info]     charon:  11[KNL]  256: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4333: 2004-01-02T03:16:44.364171+00:00   [info]     charon:  11[KNL]  272: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4334: 2004-01-02T03:16:44.365097+00:00   [info]     charon:  11[KNL]  288: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4335: 2004-01-02T03:16:44.366018+00:00   [info]     charon:  11[KNL]  304: 00 00 00 00 A0 00 00 00 D6 89 E6 59 80 41 3A 85  ...........Y.A:.
	Line 4336: 2004-01-02T03:16:44.366931+00:00   [info]     charon:  11[KNL]  320: 99 DF AF 25 FE 1B E5 28 FA DF DD 42 60 00 14 00  ...%...(...B`...
	Line 4337: 2004-01-02T03:16:44.367845+00:00   [info]     charon:  11[KNL]  336: 68 6D 61 63 28 73 68 61 31 29 00 00 00 00 00 00  hmac(sha1)......
	Line 4338: 2004-01-02T03:16:44.368758+00:00   [info]     charon:  11[KNL]  352: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4339: 2004-01-02T03:16:44.369674+00:00   [info]     charon:  11[KNL]  368: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4340: 2004-01-02T03:16:44.370736+00:00   [info]     charon:  11[KNL]  384: FF FF FF FF 1F 00 00 00 FF FF FF FF 1F 00 00 00  ................
	Line 4341: 2004-01-02T03:16:44.371696+00:00   [info]     charon:  11[KNL]  400: A0 00 00 00 60 00 00 00 D6 89 E6 59 80 41 3A 85  ....`......Y.A:.
	Line 4342: 2004-01-02T03:16:44.372625+00:00   [info]     charon:  11[KNL]  416: 99 DF AF 25 FE 1B E5 28 FA DF DD 42 58 00 02 00  ...%...(...BX...
	Line 4343: 2004-01-02T03:16:44.373549+00:00   [info]     charon:  11[KNL]  432: 63 62 63 28 61 65 73 29 00 00 00 00 00 00 00 00  cbc(aes)........
	Line 4344: 2004-01-02T03:16:44.374524+00:00   [info]     charon:  11[KNL]  448: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4345: 2004-01-02T03:16:44.375452+00:00   [info]     charon:  11[KNL]  464: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4346: 2004-01-02T03:16:44.376377+00:00   [info]     charon:  11[KNL]  480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4347: 2004-01-02T03:16:44.377301+00:00   [info]     charon:  11[KNL]  496: 80 00 00 00 E3 E6 F1 E3 92 60 D2 41 4D 50 8C 94  .........`.AMP..
	Line 4348: 2004-01-02T03:16:44.378223+00:00   [info]     charon:  11[KNL]  512: 53 C5 99 4F 3C 00 17 00 08 00 00 00 00 00 00 00  S..O<...........
	Line 4349: 2004-01-02T03:16:44.379160+00:00   [info]     charon:  11[KNL]  528: 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00  ................
	Line 4350: 2004-01-02T03:16:44.380099+00:00   [info]     charon:  11[KNL]  544: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4351: 2004-01-02T03:16:44.380963+00:00   [info]     charon:  11[KNL]  560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4352: 2004-01-02T03:16:44.381816+00:00   [info]     charon:  02[JOB] watcher got notification, rebuilding
	Line 4353: 2004-01-02T03:16:44.382667+00:00   [info]     charon:  02[JOB] watcher got notification, rebuilding
	Line 4354: 2004-01-02T03:16:44.383536+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 4355: 2004-01-02T03:16:44.384418+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 4356: 2004-01-02T03:16:44.385285+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 4357: 2004-01-02T03:16:44.386176+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 4358: 2004-01-02T03:16:44.387032+00:00   [info]     charon:  02[JOB]   watching 16 for reading
	Line 4359: 2004-01-02T03:16:44.387898+00:00   [info]     charon:  02[JOB]   watching 16 for reading
	Line 4360: 2004-01-02T03:16:44.388737+00:00   [info]     charon:  02[JOB] watcher going to poll() 4 fds
	Line 4361: 2004-01-02T03:16:44.389588+00:00   [info]     charon:  02[JOB] watcher going to poll() 4 fds
	Line 4362: 2004-01-02T03:16:46.378856+00:00   [info]     charon:  03[NET] received packet => 76 bytes @ 0xb55b6450
	Line 4363: 2004-01-02T03:16:46.379925+00:00   [info]     charon:  03[NET]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 4364: 2004-01-02T03:16:46.380867+00:00   [info]     charon:  03[NET]   16: 2E 20 25 00 00 00 00 04 00 00 00 4C 00 00 00 30  . %........L...0
	Line 4365: 2004-01-02T03:16:46.381825+00:00   [info]     charon:  03[NET]   32: F3 7E D2 0D 92 B4 26 02 28 73 B4 88 8B 7E 17 F3  .~....&.(s...~..
	Line 4366: 2004-01-02T03:16:46.382757+00:00   [info]     charon:  03[NET]   48: 43 1C 4B 32 D0 5B 4C 1E 08 BE CC 8B CE B8 1E 7A  C.K2.[L........z
	Line 4367: 2004-01-02T03:16:46.383693+00:00   [info]     charon:  03[NET]   64: B0 6E D1 4A 54 63 5F 01 ED 20 9D 2F              .n.JTc_.. ./
	Line 4368: 2004-01-02T03:16:46.384669+00:00   [info]     charon:  03[NET] received packet => 76 bytes @ 0xb55b6450
	Line 4369: 2004-01-02T03:16:46.385585+00:00   [info]     charon:  03[NET]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 4370: 2004-01-02T03:16:46.386496+00:00   [info]     charon:  03[NET]   16: 2E 20 25 00 00 00 00 04 00 00 00 4C 00 00 00 30  . %........L...0
	Line 4371: 2004-01-02T03:16:46.387415+00:00   [info]     charon:  03[NET]   32: F3 7E D2 0D 92 B4 26 02 28 73 B4 88 8B 7E 17 F3  .~....&.(s...~..
	Line 4372: 2004-01-02T03:16:46.388351+00:00   [info]     charon:  03[NET]   48: 43 1C 4B 32 D0 5B 4C 1E 08 BE CC 8B CE B8 1E 7A  C.K2.[L........z
	Line 4373: 2004-01-02T03:16:46.389262+00:00   [info]     charon:  03[NET]   64: B0 6E D1 4A 54 63 5F 01 ED 20 9D 2F              .n.JTc_.. ./
	Line 4374: 2004-01-02T03:16:46.390207+00:00   [info]     charon:  03[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500]
	Line 4375: 2004-01-02T03:16:46.391124+00:00   [info]     charon:  03[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500]
	Line 4376: 2004-01-02T03:16:46.392024+00:00   [info]     charon:  03[ENC] parsing header of message
	Line 4377: 2004-01-02T03:16:46.392936+00:00   [info]     charon:  03[ENC] parsing header of message
	Line 4378: 2004-01-02T03:16:46.393840+00:00   [info]     charon:  03[ENC] parsing HEADER payload, 76 bytes left
	Line 4379: 2004-01-02T03:16:46.394774+00:00   [info]     charon:  03[ENC] parsing HEADER payload, 76 bytes left
	Line 4380: 2004-01-02T03:16:46.395688+00:00   [info]     charon:  03[ENC] parsing payload from => 76 bytes @ 0xae000648
	Line 4381: 2004-01-02T03:16:46.396625+00:00   [info]     charon:  03[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 4382: 2004-01-02T03:16:46.397560+00:00   [info]     charon:  03[ENC]   16: 2E 20 25 00 00 00 00 04 00 00 00 4C 00 00 00 30  . %........L...0
	Line 4383: 2004-01-02T03:16:46.398502+00:00   [info]     charon:  03[ENC]   32: F3 7E D2 0D 92 B4 26 02 28 73 B4 88 8B 7E 17 F3  .~....&.(s...~..
	Line 4384: 2004-01-02T03:16:46.399442+00:00   [info]     charon:  03[ENC]   48: 43 1C 4B 32 D0 5B 4C 1E 08 BE CC 8B CE B8 1E 7A  C.K2.[L........z
	Line 4385: 2004-01-02T03:16:46.400366+00:00   [info]     charon:  03[ENC]   64: B0 6E D1 4A 54 63 5F 01 ED 20 9D 2F              .n.JTc_.. ./
	Line 4386: 2004-01-02T03:16:46.401301+00:00   [info]     charon:  03[ENC] parsing payload from => 76 bytes @ 0xae000648
	Line 4387: 2004-01-02T03:16:46.402225+00:00   [info]     charon:  03[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 4388: 2004-01-02T03:16:46.403168+00:00   [info]     charon:  03[ENC]   16: 2E 20 25 00 00 00 00 04 00 00 00 4C 00 00 00 30  . %........L...0
	Line 4389: 2004-01-02T03:16:46.404178+00:00   [info]     charon:  03[ENC]   32: F3 7E D2 0D 92 B4 26 02 28 73 B4 88 8B 7E 17 F3  .~....&.(s...~..
	Line 4390: 2004-01-02T03:16:46.405115+00:00   [info]     charon:  03[ENC]   48: 43 1C 4B 32 D0 5B 4C 1E 08 BE CC 8B CE B8 1E 7A  C.K2.[L........z
	Line 4391: 2004-01-02T03:16:46.406034+00:00   [info]     charon:  03[ENC]   64: B0 6E D1 4A 54 63 5F 01 ED 20 9D 2F  tail: /var/log/messages: file truncated
	Line 4393: 2004-01-02T03:16:46.454138+00:00   [info]     charon:  03[ENC]    => 0
	Line 4394: 2004-01-02T03:16:46.455326+00:00   [info]     charon:  03[ENC]   parsing rule 12 FLAG
	Line 4395: 2004-01-02T03:16:46.456343+00:00   [info]     charon:  03[ENC]   parsing rule 12 FLAG
	Line 4396: 2004-01-02T03:16:46.457293+00:00   [info]     charon:  03[ENC]    => 0
	Line 4397: 2004-01-02T03:16:46.458262+00:00   [info]     charon:  03[ENC]    => 0
	Line 4398: 2004-01-02T03:16:46.459229+00:00   [info]     charon:  03[ENC]   parsing rule 13 FLAG
	Line 4399: 2004-01-02T03:16:46.460199+00:00   [info]     charon:  03[ENC]   parsing rule 13 FLAG
	Line 4400: 2004-01-02T03:16:46.461162+00:00   [info]     charon:  03[ENC]    => 0
	Line 4401: 2004-01-02T03:16:46.462069+00:00   [info]     charon:  03[ENC]    => 0
	Line 4402: 2004-01-02T03:16:46.463005+00:00   [info]     charon:  03[ENC]   parsing rule 14 U_INT_32
	Line 4403: 2004-01-02T03:16:46.463959+00:00   [info]     charon:  03[ENC]   parsing rule 14 U_INT_32
	Line 4404: 2004-01-02T03:16:46.465103+00:00   [info]     charon:  03[ENC]    => 4
	Line 4405: 2004-01-02T03:16:46.466152+00:00   [info]     charon:  03[ENC]    => 4
	Line 4406: 2004-01-02T03:16:46.467107+00:00   [info]     charon:  03[ENC]   parsing rule 15 HEADER_LENGTH
	Line 4407: 2004-01-02T03:16:46.468100+00:00   [info]     charon:  03[ENC]   parsing rule 15 HEADER_LENGTH
	Line 4408: 2004-01-02T03:16:46.469153+00:00   [info]     charon:  03[ENC]    => 76
	Line 4409: 2004-01-02T03:16:46.470237+00:00   [info]     charon:  03[ENC]    => 76
	Line 4410: 2004-01-02T03:16:46.471200+00:00   [info]     charon:  03[ENC] parsing HEADER payload finished
	Line 4411: 2004-01-02T03:16:46.472154+00:00   [info]     charon:  03[ENC] parsing HEADER payload finished
	Line 4412: 2004-01-02T03:16:46.473177+00:00   [info]     charon:  03[ENC] parsed a INFORMATIONAL request header
	Line 4413: 2004-01-02T03:16:46.474219+00:00   [info]     charon:  03[ENC] parsed a INFORMATIONAL request header
	Line 4414: 2004-01-02T03:16:46.475202+00:00   [info]     charon:  03[NET] waiting for data on sockets
	Line 4415: 2004-01-02T03:16:46.476143+00:00   [info]     charon:  03[NET] waiting for data on sockets
	Line 4416: 2004-01-02T03:16:46.477145+00:00   [info]     charon:  15[MGR] checkout IKE_SA by message
	Line 4417: 2004-01-02T03:16:46.478163+00:00   [info]     charon:  15[MGR] checkout IKE_SA by message
	Line 4418: 2004-01-02T03:16:46.479118+00:00   [info]     charon:  15[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 4419: 2004-01-02T03:16:46.480056+00:00   [info]     charon:  15[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 4420: 2004-01-02T03:16:46.481073+00:00   [info]     charon:  15[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500] (76 bytes)
	Line 4421: 2004-01-02T03:16:46.482026+00:00   [info]     charon:  15[NET] received packet: from 21.21.21.23[500] to 21.21.21.21[500] (76 bytes)
	Line 4422: 2004-01-02T03:16:46.483015+00:00   [info]     charon:  15[ENC] parsing body of message, first payload is ENCRYPTED
	Line 4423: 2004-01-02T03:16:46.483985+00:00   [info]     charon:  15[ENC] parsing body of message, first payload is ENCRYPTED
	Line 4424: 2004-01-02T03:16:46.484949+00:00   [info]     charon:  15[ENC] starting parsing a ENCRYPTED payload
	Line 4425: 2004-01-02T03:16:46.485893+00:00   [info]     charon:  15[ENC] starting parsing a ENCRYPTED payload
	Line 4426: 2004-01-02T03:16:46.486818+00:00   [info]     charon:  15[ENC] parsing ENCRYPTED payload, 48 bytes left
	Line 4427: 2004-01-02T03:16:46.487759+00:00   [info]     charon:  15[ENC] parsing ENCRYPTED payload, 48 bytes left
	Line 4428: 2004-01-02T03:16:46.488681+00:00   [info]     charon:  15[ENC] parsing payload from => 48 bytes @ 0xae000664
	Line 4429: 2004-01-02T03:16:46.489603+00:00   [info]     charon:  15[ENC]    0: 00 00 00 30 F3 7E D2 0D 92 B4 26 02 28 73 B4 88  ...0.~....&.(s..
	Line 4430: 2004-01-02T03:16:46.490529+00:00   [info]     charon:  15[ENC]   16: 8B 7E 17 F3 43 1C 4B 32 D0 5B 4C 1E 08 BE CC 8B  .~..C.K2.[L.....
	Line 4431: 2004-01-02T03:16:46.491464+00:00   [info]     charon:  15[ENC]   32: CE B8 1E 7A B0 6E D1 4A 54 63 5F 01 ED 20 9D 2F  ...z.n.JTc_.. ./
	Line 4432: 2004-01-02T03:16:46.492383+00:00   [info]     charon:  15[ENC] parsing payload from => 48 bytes @ 0xae000664
	Line 4433: 2004-01-02T03:16:46.493327+00:00   [info]     charon:  15[ENC]    0: 00 00 00 30 F3 7E D2 0D 92 B4 26 02 28 73 B4 88  ...0.~....&.(s..
	Line 4434: 2004-01-02T03:16:46.494294+00:00   [info]     charon:  15[ENC]   16: 8B 7E 17 F3 43 1C 4B 32 D0 5B 4C 1E 08 BE CC 8B  .~..C.K2.[L.....
	Line 4435: 2004-01-02T03:16:46.495377+00:00   [info]     charon:  15[ENC]   32: CE B8 1E 7A B0 6E D1 4A 54 63 5F 01 ED 20 9D 2F  ...z.n.JTc_.. ./
	Line 4436: 2004-01-02T03:16:46.496318+00:00   [info]     charon:  15[ENC]   parsing rule 0 U_INT_8
	Line 4437: 2004-01-02T03:16:46.497289+00:00   [info]     charon:  15[ENC]   parsing rule 0 U_INT_8
	Line 4438: 2004-01-02T03:16:46.498247+00:00   [info]     charon:  15[ENC]    => 0
	Line 4439: 2004-01-02T03:16:46.499154+00:00   [info]     charon:  15[ENC]    => 0
	Line 4440: 2004-01-02T03:16:46.500166+00:00   [info]     charon:  15[ENC]   parsing rule 1 U_INT_8
	Line 4441: 2004-01-02T03:16:46.501153+00:00   [info]     charon:  15[ENC]   parsing rule 1 U_INT_8
	Line 4442: 2004-01-02T03:16:46.502040+00:00   [info]     charon:  15[ENC]    => 0
	Line 4443: 2004-01-02T03:16:46.502937+00:00   [info]     charon:  15[ENC]    => 0
	Line 4444: 2004-01-02T03:16:46.503834+00:00   [info]     charon:  15[ENC]   parsing rule 2 PAYLOAD_LENGTH
	Line 4445: 2004-01-02T03:16:46.504752+00:00   [info]     charon:  15[ENC]   parsing rule 2 PAYLOAD_LENGTH
	Line 4446: 2004-01-02T03:16:46.505672+00:00   [info]     charon:  15[ENC]    => 48
	Line 4447: 2004-01-02T03:16:46.506572+00:00   [info]     charon:  15[ENC]    => 48
	Line 4448: 2004-01-02T03:16:46.507488+00:00   [info]     charon:  15[ENC]   parsing rule 3 CHUNK_DATA
	Line 4449: 2004-01-02T03:16:46.508395+00:00   [info]     charon:  15[ENC]   parsing rule 3 CHUNK_DATA
	Line 4450: 2004-01-02T03:16:46.509304+00:00   [info]     charon:  15[ENC]    => 44 bytes @ 0xad400468
	Line 4451: 2004-01-02T03:16:46.510226+00:00   [info]     charon:  15[ENC]    0: F3 7E D2 0D 92 B4 26 02 28 73 B4 88 8B 7E 17 F3  .~....&.(s...~..
	Line 4452: 2004-01-02T03:16:46.511134+00:00   [info]     charon:  15[ENC]   16: 43 1C 4B 32 D0 5B 4C 1E 08 BE CC 8B CE B8 1E 7A  C.K2.[L........z
	Line 4453: 2004-01-02T03:16:46.512053+00:00   [info]     charon:  15[ENC]   32: B0 6E D1 4A 54 63 5F 01 ED 20 9D 2F              .n.JTc_.. ./
	Line 4454: 2004-01-02T03:16:46.512969+00:00   [info]     charon:  15[ENC]    => 44 bytes @ 0xad400468
	Line 4455: 2004-01-02T03:16:46.513906+00:00   [info]     charon:  15[ENC]    0: F3 7E D2 0D 92 B4 26 02 28 73 B4 88 8B 7E 17 F3  .~....&.(s...~..
	Line 4456: 2004-01-02T03:16:46.514794+00:00   [info]     charon:  15[ENC]   16: 43 1C 4B 32 D0 5B 4C 1E 08 BE CC 8B CE B8 1E 7A  C.K2.[L........z
	Line 4457: 2004-01-02T03:16:46.515736+00:00   [info]     charon:  15[ENC]   32: B0 6E D1 4A 54 63 5F 01 ED 20 9D 2F              .n.JTc_.. ./
	Line 4458: 2004-01-02T03:16:46.516661+00:00   [info]     charon:  15[ENC] parsing ENCRYPTED payload finished
	Line 4459: 2004-01-02T03:16:46.517591+00:00   [info]     charon:  15[ENC] parsing ENCRYPTED payload finished
	Line 4460: 2004-01-02T03:16:46.518498+00:00   [info]     charon:  15[ENC] verifying payload of type ENCRYPTED
	Line 4461: 2004-01-02T03:16:46.519418+00:00   [info]     charon:  15[ENC] verifying payload of type ENCRYPTED
	Line 4462: 2004-01-02T03:16:46.520328+00:00   [info]     charon:  15[ENC] ENCRYPTED payload verified, adding to payload list
	Line 4463: 2004-01-02T03:16:46.521253+00:00   [info]     charon:  15[ENC] ENCRYPTED payload verified, adding to payload list
	Line 4464: 2004-01-02T03:16:46.522167+00:00   [info]     charon:  15[ENC] ENCRYPTED payload found, stop parsing
	Line 4465: 2004-01-02T03:16:46.523073+00:00   [info]     charon:  15[ENC] ENCRYPTED payload found, stop parsing
	Line 4466: 2004-01-02T03:16:46.524015+00:00   [info]     charon:  15[ENC] process payload of type ENCRYPTED
	Line 4467: 2004-01-02T03:16:46.524881+00:00   [info]     charon:  15[ENC] process payload of type ENCRYPTED
	Line 4468: 2004-01-02T03:16:46.525807+00:00   [info]     charon:  15[ENC] found an encrypted payload
	Line 4469: 2004-01-02T03:16:46.527989+00:00   [info]     charon:  15[ENC] found an encrypted payload
	Line 4470: 2004-01-02T03:16:46.528933+00:00   [info]     charon:  15[ENC] encrypted payload decryption:
	Line 4471: 2004-01-02T03:16:46.529846+00:00   [info]     charon:  15[ENC] encrypted payload decryption:
	Line 4472: 2004-01-02T03:16:46.530761+00:00   [info]     charon:  15[ENC] IV => 16 bytes @ 0xad400468
	Line 4473: 2004-01-02T03:16:46.531673+00:00   [info]     charon:  15[ENC]    0: F3 7E D2 0D 92 B4 26 02 28 73 B4 88 8B 7E 17 F3  .~....&.(s...~..
	Line 4474: 2004-01-02T03:16:46.532602+00:00   [info]     charon:  15[ENC] IV => 16 bytes @ 0xad400468
	Line 4475: 2004-01-02T03:16:46.533519+00:00   [info]     charon:  15[ENC]    0: F3 7E D2 0D 92 B4 26 02 28 73 B4 88 8B 7E 17 F3  .~....&.(s...~..
	Line 4476: 2004-01-02T03:16:46.534482+00:00   [info]     charon:  15[ENC] encrypted => 28 bytes @ 0xad400478
	Line 4477: 2004-01-02T03:16:46.535412+00:00   [info]     charon:  15[ENC]    0: 43 1C 4B 32 D0 5B 4C 1E 08 BE CC 8B CE B8 1E 7A  C.K2.[L........z
	Line 4478: 2004-01-02T03:16:46.536342+00:00   [info]     charon:  15[ENC]   16: B0 6E D1 4A 54 63 5F 01 ED 20 9D 2F              .n.JTc_.. ./
	Line 4479: 2004-01-02T03:16:46.537260+00:00   [info]     charon:  15[ENC] encrypted => 28 bytes @ 0xad400478
	Line 4480: 2004-01-02T03:16:46.538208+00:00   [info]     charon:  15[ENC]    0: 43 1C 4B 32 D0 5B 4C 1E 08 BE CC 8B CE B8 1E 7A  C.K2.[L........z
	Line 4481: 2004-01-02T03:16:46.539140+00:00   [info]     charon:  15[ENC]   16: B0 6E D1 4A 54 63 5F 01 ED 20 9D 2F              .n.JTc_.. ./
	Line 4482: 2004-01-02T03:16:46.540085+00:00   [info]     charon:  15[ENC] ICV => 12 bytes @ 0xad400488
	Line 4483: 2004-01-02T03:16:46.541081+00:00   [info]     charon:  15[ENC]    0: B0 6E D1 4A 54 63 5F 01 ED 20 9D 2F              .n.JTc_.. ./
	Line 4484: 2004-01-02T03:16:46.542011+00:00   [info]     charon:  15[ENC] ICV => 12 bytes @ 0xad400488
	Line 4485: 2004-01-02T03:16:46.542936+00:00   [info]     charon:  15[ENC]    0: B0 6E D1 4A 54 63 5F 01 ED 20 9D 2F              .n.JTc_.. ./
	Line 4486: 2004-01-02T03:16:46.543904+00:00   [info]     charon:  15[ENC] assoc => 32 bytes @ 0xad4005c0
	Line 4487: 2004-01-02T03:16:46.544836+00:00   [info]     charon:  15[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 4488: 2004-01-02T03:16:46.545753+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 00 00 00 00 04 00 00 00 4C 00 00 00 30  . %........L...0
	Line 4489: 2004-01-02T03:16:46.546677+00:00   [info]     charon:  15[ENC] assoc => 32 bytes @ 0xad4005c0
	Line 4490: 2004-01-02T03:16:46.547614+00:00   [info]     charon:  15[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 4491: 2004-01-02T03:16:46.548531+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 00 00 00 00 04 00 00 00 4C 00 00 00 30  . %........L...0
	Line 4492: 2004-01-02T03:16:46.549515+00:00   [info]     charon:  15[ENC] plain => 0 bytes @ 0xad400478
	Line 4493: 2004-01-02T03:16:46.550445+00:00   [info]     charon:  15[ENC] plain => 0 bytes @ 0xad400478
	Line 4494: 2004-01-02T03:16:46.551390+00:00   [info]     charon:  15[ENC] padding => 16 bytes @ 0xad400478
	Line 4495: 2004-01-02T03:16:46.552321+00:00   [info]     charon:  15[ENC]    0: 9C 3D 2E 94 DB BA D7 46 8B 02 27 9C 40 AF 77 0F  .=.....F..'. at .w.
	Line 4496: 2004-01-02T03:16:46.553254+00:00   [info]     charon:  15[ENC] padding => 16 bytes @ 0xad400478
	Line 4497: 2004-01-02T03:16:46.554233+00:00   [info]     charon:  15[ENC]    0: 9C 3D 2E 94 DB BA D7 46 8B 02 27 9C 40 AF 77 0F  .=.....F..'. at .w.
	Line 4498: 2004-01-02T03:16:46.555160+00:00   [info]     charon:  15[ENC] parsed content of encrypted payload
	Line 4499: 2004-01-02T03:16:46.556073+00:00   [info]     charon:  15[ENC] parsed content of encrypted payload
	Line 4500: 2004-01-02T03:16:46.556997+00:00   [info]     charon:  15[ENC] verifying message structure
	Line 4501: 2004-01-02T03:16:46.557910+00:00   [info]     charon:  15[ENC] verifying message structure
	Line 4502: 2004-01-02T03:16:46.558827+00:00   [info]     charon:  15[ENC] parsed INFORMATIONAL request 4 [ ]
	Line 4503: 2004-01-02T03:16:46.559745+00:00   [info]     charon:  15[ENC] parsed INFORMATIONAL request 4 [ ]
	Line 4504: 2004-01-02T03:16:46.560675+00:00   [info]     charon:  15[ENC] order payloads in message
	Line 4505: 2004-01-02T03:16:46.561593+00:00   [info]     charon:  15[ENC] order payloads in message
	Line 4506: 2004-01-02T03:16:46.562515+00:00   [info]     charon:  15[ENC] generating INFORMATIONAL response 4 [ ]
	Line 4507: 2004-01-02T03:16:46.563441+00:00   [info]     charon:  15[ENC] generating INFORMATIONAL response 4 [ ]
	Line 4508: 2004-01-02T03:16:46.564398+00:00   [info]     charon:  15[ENC] generating payload of type HEADER
	Line 4509: 2004-01-02T03:16:46.565247+00:00   [info]     charon:  15[ENC] generating payload of type HEADER
	Line 4510: 2004-01-02T03:16:46.566168+00:00   [info]     charon:  15[ENC]   generating rule 0 IKE_SPI
	Line 4511: 2004-01-02T03:16:46.567092+00:00   [info]     charon:  15[ENC]   generating rule 0 IKE_SPI
	Line 4512: 2004-01-02T03:16:46.568011+00:00   [info]     charon:  15[ENC]    => 8 bytes @ 0xad400c28
	Line 4513: 2004-01-02T03:16:46.568933+00:00   [info]     charon:  15[ENC]    0: BD 5D 51 77 0D 75 DF E5                          .]Qw.u..
	Line 4514: 2004-01-02T03:16:46.569859+00:00   [info]     charon:  15[ENC]    => 8 bytes @ 0xad400c28
	Line 4515: 2004-01-02T03:16:46.570797+00:00   [info]     charon:  15[ENC]    0: BD 5D 51 77 0D 75 DF E5                          .]Qw.u..
	Line 4516: 2004-01-02T03:16:46.571723+00:00   [info]     charon:  15[ENC]   generating rule 1 IKE_SPI
	Line 4517: 2004-01-02T03:16:46.572651+00:00   [info]     charon:  15[ENC]   generating rule 1 IKE_SPI
	Line 4518: 2004-01-02T03:16:46.573568+00:00   [info]     charon:  15[ENC]    => 8 bytes @ 0xad400c30
	Line 4519: 2004-01-02T03:16:46.574479+00:00   [info]     charon:  15[ENC]    0: A1 70 96 6D 2D 68 B0 12                          .p.m-h..
	Line 4520: 2004-01-02T03:16:46.575408+00:00   [info]     charon:  15[ENC]    => 8 bytes @ 0xad400c30
	Line 4521: 2004-01-02T03:16:46.576333+00:00   [info]     charon:  15[ENC]    0: A1 70 96 6D 2D 68 B0 12                          .p.m-h..
	Line 4522: 2004-01-02T03:16:46.577257+00:00   [info]     charon:  15[ENC]   generating rule 2 U_INT_8
	Line 4523: 2004-01-02T03:16:46.578199+00:00   [info]     charon:  15[ENC]   generating rule 2 U_INT_8
	Line 4524: 2004-01-02T03:16:46.579112+00:00   [info]     charon:  15[ENC]    => 46
	Line 4525: 2004-01-02T03:16:46.580033+00:00   [info]     charon:  15[ENC]    => 46
	Line 4526: 2004-01-02T03:16:46.580949+00:00   [info]     charon:  15[ENC]   generating rule 3 U_INT_4
	Line 4527: 2004-01-02T03:16:46.581865+00:00   [info]     charon:  15[ENC]   generating rule 3 U_INT_4
	Line 4528: 2004-01-02T03:16:46.582796+00:00   [info]     charon:  15[ENC]    => 32
	Line 4529: 2004-01-02T03:16:46.583719+00:00   [info]     charon:  15[ENC]    => 32
	Line 4530: 2004-01-02T03:16:46.584670+00:00   [info]     charon:  15[ENC]   generating rule 4 U_INT_4
	Line 4531: 2004-01-02T03:16:46.585597+00:00   [info]     charon:  15[ENC]   generating rule 4 U_INT_4
	Line 4532: 2004-01-02T03:16:46.586513+00:00   [info]     charon:  15[ENC]    => 32
	Line 4533: 2004-01-02T03:16:46.587433+00:00   [info]     charon:  15[ENC]    => 32
	Line 4534: 2004-01-02T03:16:46.588351+00:00   [info]     charon:  15[ENC]   generating rule 5 U_INT_8
	Line 4535: 2004-01-02T03:16:46.589267+00:00   [info]     charon:  15[ENC]   generating rule 5 U_INT_8
	Line 4536: 2004-01-02T03:16:46.590178+00:00   [info]     charon:  15[ENC]    => 37
	Line 4537: 2004-01-02T03:16:46.591093+00:00   [info]     charon:  15[ENC]    => 37
	Line 4538: 2004-01-02T03:16:46.592024+00:00   [info]     charon:  15[ENC]   generating rule 6 RESERVED_BIT
	Line 4539: 2004-01-02T03:16:46.592969+00:00   [info]     charon:  15[ENC]   generating rule 6 RESERVED_BIT
	Line 4540: 2004-01-02T03:16:46.593913+00:00   [info]     charon:  15[ENC]    => 0
	Line 4541: 2004-01-02T03:16:46.594839+00:00   [info]     charon:  15[ENC]    => 0
	Line 4542: 2004-01-02T03:16:46.595752+00:00   [info]     charon:  15[ENC]   generating rule 7 RESERVED_BIT
	Line 4543: 2004-01-02T03:16:46.596672+00:00   [info]     charon:  15[ENC]   generating rule 7 RESERVED_BIT
	Line 4544: 2004-01-02T03:16:46.597587+00:00   [info]     charon:  15[ENC]    => 0
	Line 4545: 2004-01-02T03:16:46.598519+00:00   [info]     charon:  15[ENC]    => 0
	Line 4546: 2004-01-02T03:16:46.599433+00:00   [info]     charon:  15[ENC]   generating rule 8 FLAG
	Line 4547: 2004-01-02T03:16:46.600365+00:00   [info]     charon:  15[ENC]   generating rule 8 FLAG
	Line 4548: 2004-01-02T03:16:46.601372+00:00   [info]     charon:  15[ENC]    => 32
	Line 4549: 2004-01-02T03:16:46.602294+00:00   [info]     charon:  15[ENC]    => 32
	Line 4550: 2004-01-02T03:16:46.603203+00:00   [info]     charon:  15[ENC]   generating rule 9 FLAG
	Line 4551: 2004-01-02T03:16:46.604150+00:00   [info]     charon:  15[ENC]   generating rule 9 FLAG
	Line 4552: 2004-01-02T03:16:46.605074+00:00   [info]     charon:  15[ENC]    => 32
	Line 4553: 2004-01-02T03:16:46.605988+00:00   [info]     charon:  15[ENC]    => 32
	Line 4554: 2004-01-02T03:16:46.606902+00:00   [info]     charon:  15[ENC]   generating rule 10 FLAG
	Line 4555: 2004-01-02T03:16:46.607836+00:00   [info]     charon:  15[ENC]   generating rule 10 FLAG
	Line 4556: 2004-01-02T03:16:46.608756+00:00   [info]     charon:  15[ENC]    => 40
	Line 4557: 2004-01-02T03:16:46.609679+00:00   [info]     charon:  15[ENC]    => 40
	Line 4558: 2004-01-02T03:16:46.610591+00:00   [info]     charon:  15[ENC]   generating rule 11 FLAG
	Line 4559: 2004-01-02T03:16:46.611514+00:00   [info]     charon:  15[ENC]   generating rule 11 FLAG
	Line 4560: 2004-01-02T03:16:46.612452+00:00   [info]     charon:  15[ENC]    => 40
	Line 4561: 2004-01-02T03:16:46.613359+00:00   [info]     charon:  15[ENC]    => 40
	Line 4562: 2004-01-02T03:16:46.614303+00:00   [info]     charon:  15[ENC]   generating rule 12 FLAG
	Line 4563: 2004-01-02T03:16:46.615227+00:00   [info]     charon:  15[ENC]   generating rule 12 FLAG
	Line 4564: 2004-01-02T03:16:46.616146+00:00   [info]     charon:  15[ENC]    => 40
	Line 4565: 2004-01-02T03:16:46.617066+00:00   [info]     charon:  15[ENC]    => 40
	Line 4566: 2004-01-02T03:16:46.617985+00:00   [info]     charon:  15[ENC]   generating rule 13 FLAG
	Line 4567: 2004-01-02T03:16:46.618895+00:00   [info]     charon:  15[ENC]   generating rule 13 FLAG
	Line 4568: 2004-01-02T03:16:46.619838+00:00   [info]     charon:  15[ENC]    => 40
	Line 4569: 2004-01-02T03:16:46.620751+00:00   [info]     charon:  15[ENC]    => 40
	Line 4570: 2004-01-02T03:16:46.621662+00:00   [info]     charon:  15[ENC]   generating rule 14 U_INT_32
	Line 4571: 2004-01-02T03:16:46.622592+00:00   [info]     charon:  15[ENC]   generating rule 14 U_INT_32
	Line 4572: 2004-01-02T03:16:46.623509+00:00   [info]     charon:  15[ENC]    => 4 bytes @ 0xaf5b883c
	Line 4573: 2004-01-02T03:16:46.624500+00:00   [info]     charon:  15[ENC]    0: 00 00 00 04                                      ....
	Line 4574: 2004-01-02T03:16:46.625456+00:00   [info]     charon:  15[ENC]    => 4 bytes @ 0xaf5b883c
	Line 4575: 2004-01-02T03:16:46.626417+00:00   [info]     charon:  15[ENC]    0: 00 00 00 04                                      ....
	Line 4576: 2004-01-02T03:16:46.628623+00:00   [info]     charon:  15[ENC]   generating rule 15 HEADER_LENGTH
	Line 4577: 2004-01-02T03:16:46.629576+00:00   [info]     charon:  15[ENC]   generating rule 15 HEADER_LENGTH
	Line 4578: 2004-01-02T03:16:46.630515+00:00   [info]     charon:  15[ENC]    => 4 bytes @ 0xaf5b883c
	Line 4579: 2004-01-02T03:16:46.631447+00:00   [info]     charon:  15[ENC]    0: 00 00 00 1C                                      ....
	Line 4580: 2004-01-02T03:16:46.632390+00:00   [info]     charon:  15[ENC]    => 4 bytes @ 0xaf5b883c
	Line 4581: 2004-01-02T03:16:46.633347+00:00   [info]     charon:  15[ENC]    0: 00 00 00 1C                                      ....
	Line 4582: 2004-01-02T03:16:46.634331+00:00   [info]     charon:  15[ENC] generating HEADER payload finished
	Line 4583: 2004-01-02T03:16:46.635264+00:00   [info]     charon:  15[ENC] generating HEADER payload finished
	Line 4584: 2004-01-02T03:16:46.636220+00:00   [info]     charon:  15[ENC] generated data for this payload => 28 bytes @ 0xad4009a8
	Line 4585: 2004-01-02T03:16:46.637195+00:00   [info]     charon:  15[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 4586: 2004-01-02T03:16:46.638159+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 28 00 00 00 04 00 00 00 1C              . %(........
	Line 4587: 2004-01-02T03:16:46.639121+00:00   [info]     charon:  15[ENC] generated data for this payload => 28 bytes @ 0xad4009a8
	Line 4588: 2004-01-02T03:16:46.640080+00:00   [info]     charon:  15[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 4589: 2004-01-02T03:16:46.641019+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 28 00 00 00 04 00 00 00 1C              . %(........
	Line 4590: 2004-01-02T03:16:46.641973+00:00   [info]     charon:  15[ENC] generated data of this generator => 28 bytes @ 0xad4009a8
	Line 4591: 2004-01-02T03:16:46.642925+00:00   [info]     charon:  15[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 4592: 2004-01-02T03:16:46.643902+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 28 00 00 00 04 00 00 00 1C              . %(........
	Line 4593: 2004-01-02T03:16:46.644869+00:00   [info]     charon:  15[ENC] generated data of this generator => 28 bytes @ 0xad4009a8
	Line 4594: 2004-01-02T03:16:46.645832+00:00   [info]     charon:  15[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 4595: 2004-01-02T03:16:46.646790+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 28 00 00 00 04 00 00 00 1C              . %(........
	Line 4596: 2004-01-02T03:16:46.647739+00:00   [info]     charon:  15[ENC] encrypted payload encryption:
	Line 4597: 2004-01-02T03:16:46.648678+00:00   [info]     charon:  15[ENC] encrypted payload encryption:
	Line 4598: 2004-01-02T03:16:46.649580+00:00   [info]     charon:  15[ENC] IV => 16 bytes @ 0xad400d98
	Line 4599: 2004-01-02T03:16:46.650538+00:00   [info]     charon:  15[ENC]    0: 9C E4 A9 E9 7E 49 18 EA B8 A8 A0 9B 61 08 CC BC  ....~I......a...
	Line 4600: 2004-01-02T03:16:46.651504+00:00   [info]     charon:  15[ENC] IV => 16 bytes @ 0xad400d98
	Line 4601: 2004-01-02T03:16:46.652463+00:00   [info]     charon:  15[ENC]    0: 9C E4 A9 E9 7E 49 18 EA B8 A8 A0 9B 61 08 CC BC  ....~I......a...
	Line 4602: 2004-01-02T03:16:46.653429+00:00   [info]     charon:  15[ENC] plain => 0 bytes @ 0xad400da8
	Line 4603: 2004-01-02T03:16:46.654429+00:00   [info]     charon:  15[ENC] plain => 0 bytes @ 0xad400da8
	Line 4604: 2004-01-02T03:16:46.655346+00:00   [info]     charon:  15[ENC] padding => 16 bytes @ 0xad400da8
	Line 4605: 2004-01-02T03:16:46.656282+00:00   [info]     charon:  15[ENC]    0: CE CB 10 36 B2 64 40 E1 C4 76 0F 23 85 95 25 0F  ...6.d at ..v.#..%.
	Line 4606: 2004-01-02T03:16:46.657263+00:00   [info]     charon:  15[ENC] padding => 16 bytes @ 0xad400da8
	Line 4607: 2004-01-02T03:16:46.658205+00:00   [info]     charon:  15[ENC]    0: CE CB 10 36 B2 64 40 E1 C4 76 0F 23 85 95 25 0F  ...6.d at ..v.#..%.
	Line 4608: 2004-01-02T03:16:46.659176+00:00   [info]     charon:  15[ENC] assoc => 32 bytes @ 0xad4008b8
	Line 4609: 2004-01-02T03:16:46.660118+00:00   [info]     charon:  15[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 4610: 2004-01-02T03:16:46.661068+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 28 00 00 00 04 00 00 00 4C 00 00 00 30  . %(.......L...0
	Line 4611: 2004-01-02T03:16:46.662020+00:00   [info]     charon:  15[ENC] assoc => 32 bytes @ 0xad4008b8
	Line 4612: 2004-01-02T03:16:46.662966+00:00   [info]     charon:  15[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 4613: 2004-01-02T03:16:46.663939+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 28 00 00 00 04 00 00 00 4C 00 00 00 30  . %(.......L...0
	Line 4614: 2004-01-02T03:16:46.664955+00:00   [info]     charon:  15[ENC] encrypted => 16 bytes @ 0xad400da8
	Line 4615: 2004-01-02T03:16:46.665922+00:00   [info]     charon:  15[ENC]    0: C9 09 A2 AC 53 50 1A AF 1E 5C 5B 68 39 9D 25 F0  ....SP...\[h9.%.
	Line 4616: 2004-01-02T03:16:46.666904+00:00   [info]     charon:  15[ENC] encrypted => 16 bytes @ 0xad400da8
	Line 4617: 2004-01-02T03:16:46.667864+00:00   [info]     charon:  15[ENC]    0: C9 09 A2 AC 53 50 1A AF 1E 5C 5B 68 39 9D 25 F0  ....SP...\[h9.%.
	Line 4618: 2004-01-02T03:16:46.668819+00:00   [info]     charon:  15[ENC] ICV => 12 bytes @ 0xad400db8
	Line 4619: 2004-01-02T03:16:46.669796+00:00   [info]     charon:  15[ENC]    0: 33 EA 5D 29 A1 71 BB AA 06 AB 6E 8A              3.]).q....n.
	Line 4620: 2004-01-02T03:16:46.670769+00:00   [info]     charon:  15[ENC] ICV => 12 bytes @ 0xad400db8
	Line 4621: 2004-01-02T03:16:46.671729+00:00   [info]     charon:  15[ENC]    0: 33 EA 5D 29 A1 71 BB AA 06 AB 6E 8A              3.]).q....n.
	Line 4622: 2004-01-02T03:16:46.672688+00:00   [info]     charon:  15[ENC] generating payload of type ENCRYPTED
	Line 4623: 2004-01-02T03:16:46.673639+00:00   [info]     charon:  15[ENC] generating payload of type ENCRYPTED
	Line 4624: 2004-01-02T03:16:46.674597+00:00   [info]     charon:  15[ENC]   generating rule 0 U_INT_8
	Line 4625: 2004-01-02T03:16:46.675532+00:00   [info]     charon:  15[ENC]   generating rule 0 U_INT_8
	Line 4626: 2004-01-02T03:16:46.676450+00:00   [info]     charon:  15[ENC]    => 0
	Line 4627: 2004-01-02T03:16:46.677391+00:00   [info]     charon:  15[ENC]    => 0
	Line 4628: 2004-01-02T03:16:46.678313+00:00   [info]     charon:  15[ENC]   generating rule 1 U_INT_8
	Line 4629: 2004-01-02T03:16:46.679264+00:00   [info]     charon:  15[ENC]   generating rule 1 U_INT_8
	Line 4630: 2004-01-02T03:16:46.680172+00:00   [info]     charon:  15[ENC]    => 0
	Line 4631: 2004-01-02T03:16:46.681127+00:00   [info]     charon:  15[ENC]    => 0
	Line 4632: 2004-01-02T03:16:46.682049+00:00   [info]     charon:  15[ENC]   generating rule 2 PAYLOAD_LENGTH
	Line 4633: 2004-01-02T03:16:46.682995+00:00   [info]     charon:  15[ENC]   generating rule 2 PAYLOAD_LENGTH
	Line 4634: 2004-01-02T03:16:46.683932+00:00   [info]     charon:  15[ENC]    => 2 bytes @ 0xaf5b8a54
	Line 4635: 2004-01-02T03:16:46.684872+00:00   [info]     charon:  15[ENC]    0: 00 30                                            .0
	Line 4636: 2004-01-02T03:16:46.685820+00:00   [info]     charon:  15[ENC]    => 2 bytes @ 0xaf5b8a54
	Line 4637: 2004-01-02T03:16:46.686771+00:00   [info]     charon:  15[ENC]    0: 00 30                                            .0
	Line 4638: 2004-01-02T03:16:46.687720+00:00   [info]     charon:  15[ENC]   generating rule 3 CHUNK_DATA
	Line 4639: 2004-01-02T03:16:46.688668+00:00   [info]     charon:  15[ENC]   generating rule 3 CHUNK_DATA
	Line 4640: 2004-01-02T03:16:46.689581+00:00   [info]     charon:  15[ENC]    => 44 bytes @ 0xad400d98
	Line 4641: 2004-01-02T03:16:46.690517+00:00   [info]     charon:  15[ENC]    0: 9C E4 A9 E9 7E 49 18 EA B8 A8 A0 9B 61 08 CC BC  ....~I......a...
	Line 4642: 2004-01-02T03:16:46.691487+00:00   [info]     charon:  15[ENC]   16: C9 09 A2 AC 53 50 1A AF 1E 5C 5B 68 39 9D 25 F0  ....SP...\[h9.%.
	Line 4643: 2004-01-02T03:16:46.692453+00:00   [info]     charon:  15[ENC]   32: 33 EA 5D 29 A1 71 BB AA 06 AB 6E 8A              3.]).q....n.
	Line 4644: 2004-01-02T03:16:46.693394+00:00   [info]     charon:  15[ENC]    => 44 bytes @ 0xad400d98
	Line 4645: 2004-01-02T03:16:46.694367+00:00   [info]     charon:  15[ENC]    0: 9C E4 A9 E9 7E 49 18 EA B8 A8 A0 9B 61 08 CC BC  ....~I......a...
	Line 4646: 2004-01-02T03:16:46.695337+00:00   [info]     charon:  15[ENC]   16: C9 09 A2 AC 53 50 1A AF 1E 5C 5B 68 39 9D 25 F0  ....SP...\[h9.%.
	Line 4647: 2004-01-02T03:16:46.696286+00:00   [info]     charon:  15[ENC]   32: 33 EA 5D 29 A1 71 BB AA 06 AB 6E 8A              3.]).q....n.
	Line 4648: 2004-01-02T03:16:46.697229+00:00   [info]     charon:  15[ENC] generating ENCRYPTED payload finished
	Line 4649: 2004-01-02T03:16:46.698168+00:00   [info]     charon:  15[ENC] generating ENCRYPTED payload finished
	Line 4650: 2004-01-02T03:16:46.699070+00:00   [info]     charon:  15[ENC] generated data for this payload => 48 bytes @ 0xad4009c4
	Line 4651: 2004-01-02T03:16:46.700010+00:00   [info]     charon:  15[ENC]    0: 00 00 00 30 9C E4 A9 E9 7E 49 18 EA B8 A8 A0 9B  ...0....~I......
	Line 4652: 2004-01-02T03:16:46.700980+00:00   [info]     charon:  15[ENC]   16: 61 08 CC BC C9 09 A2 AC 53 50 1A AF 1E 5C 5B 68  a.......SP...\[h
	Line 4653: 2004-01-02T03:16:46.701958+00:00   [info]     charon:  15[ENC]   32: 39 9D 25 F0 33 EA 5D 29 A1 71 BB AA 06 AB 6E 8A  9.%.3.]).q....n.
	Line 4654: 2004-01-02T03:16:46.702903+00:00   [info]     charon:  15[ENC] generated data for this payload => 48 bytes @ 0xad4009c4
	Line 4655: 2004-01-02T03:16:46.703846+00:00   [info]     charon:  15[ENC]    0: 00 00 00 30 9C E4 A9 E9 7E 49 18 EA B8 A8 A0 9B  ...0....~I......
	Line 4656: 2004-01-02T03:16:46.704814+00:00   [info]     charon:  15[ENC]   16: 61 08 CC BC C9 09 A2 AC 53 50 1A AF 1E 5C 5B 68  a.......SP...\[h
	Line 4657: 2004-01-02T03:16:46.705763+00:00   [info]     charon:  15[ENC]   32: 39 9D 25 F0 33 EA 5D 29 A1 71 BB AA 06 AB 6E 8A  9.%.3.]).q....n.
	Line 4658: 2004-01-02T03:16:46.706751+00:00   [info]     charon:  15[ENC] generated data of this generator => 76 bytes @ 0xad4009a8
	Line 4659: 2004-01-02T03:16:46.707711+00:00   [info]     charon:  15[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 4660: 2004-01-02T03:16:46.708693+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 28 00 00 00 04 00 00 00 4C 00 00 00 30  . %(.......L...0
	Line 4661: 2004-01-02T03:16:46.709674+00:00   [info]     charon:  15[ENC]   32: 9C E4 A9 E9 7E 49 18 EA B8 A8 A0 9B 61 08 CC BC  ....~I......a...
	Line 4662: 2004-01-02T03:16:46.710616+00:00   [info]     charon:  15[ENC]   48: C9 09 A2 AC 53 50 1A AF 1E 5C 5B 68 39 9D 25 F0  ....SP...\[h9.%.
	Line 4663: 2004-01-02T03:16:46.711616+00:00   [info]     charon:  15[ENC]   64: 33 EA 5D 29 A1 71 BB AA 06 AB 6E 8A              3.]).q....n.
	Line 4664: 2004-01-02T03:16:46.712633+00:00   [info]     charon:  15[ENC] generated data of this generator => 76 bytes @ 0xad4009a8
	Line 4665: 2004-01-02T03:16:46.713605+00:00   [info]     charon:  15[ENC]    0: BD 5D 51 77 0D 75 DF E5 A1 70 96 6D 2D 68 B0 12  .]Qw.u...p.m-h..
	Line 4666: 2004-01-02T03:16:46.714567+00:00   [info]     charon:  15[ENC]   16: 2E 20 25 28 00 00 00 04 00 00 00 4C 00 00 00 30  . %(.......L...0
	Line 4667: 2004-01-02T03:16:46.715451+00:00   [info]     charon:  15[ENC]   32: 9C E4 A9 E9 7E 49 18 EA B8 A8 A0 9B 61 08 CC BC  ....~I......a...
	Line 4668: 2004-01-02T03:16:46.716346+00:00   [info]     charon:  15[ENC]   48: C9 09 A2 AC 53 50 1A AF 1E 5C 5B 68 39 9D 25 F0  ....SP...\[h9.%.
	Line 4669: 2004-01-02T03:16:46.717227+00:00   [info]     charon:  15[ENC]   64: 33 EA 5D 29 A1 71 BB AA 06 AB 6E 8A              3.]).q....n.
	Line 4670: 2004-01-02T03:16:46.718117+00:00   [info]     charon:  15[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500] (76 bytes)
	Line 4671: 2004-01-02T03:16:46.718996+00:00   [info]     charon:  15[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500] (76 bytes)
	Line 4672: 2004-01-02T03:16:46.719845+00:00   [info]     charon:  15[MGR] checkin IKE_SA conn1_8[1]
	Line 4673: 2004-01-02T03:16:46.720723+00:00   [info]     charon:  15[MGR] checkin IKE_SA conn1_8[1]
	Line 4674: 2004-01-02T03:16:46.721596+00:00   [info]     charon:  04[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500]
	Line 4675: 2004-01-02T03:16:46.722471+00:00   [info]     charon:  04[NET] sending packet: from 21.21.21.21[500] to 21.21.21.23[500]
	Line 4676: 2004-01-02T03:16:46.723330+00:00   [info]     charon:  15[MGR] check-in of IKE_SA successful.
	Line 4677: 2004-01-02T03:16:46.724238+00:00   [info]     charon:  15[MGR] check-in of IKE_SA successful.
	Line 4678: 2004-01-02T03:16:46.950954+00:00   [info]     charon:  01[JOB] got event, queuing job for execution
	Line 4679: 2004-01-02T03:16:46.951946+00:00   [info]     charon:  01[JOB] got event, queuing job for execution
	Line 4680: 2004-01-02T03:16:46.952854+00:00   [info]     charon:  01[JOB] next event in 83307s 430ms, waiting
	Line 4681: 2004-01-02T03:16:46.953798+00:00   [info]     charon:  01[JOB] next event in 83307s 430ms, waiting
	Line 4682: 2004-01-02T03:16:46.954787+00:00   [info]     charon:  16[MGR] checkout IKE_SA
	Line 4683: 2004-01-02T03:16:46.955722+00:00   [info]     charon:  16[MGR] checkout IKE_SA
	Line 4684: 2004-01-02T03:16:46.956635+00:00   [info]     charon:  16[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 4685: 2004-01-02T03:16:46.957568+00:00   [info]     charon:  16[MGR] IKE_SA conn1_8[1] successfully checked out
	Line 4686: 2004-01-02T03:16:46.958470+00:00   [info]     charon:  16[KNL] querying policy 2012::/64 === 2000::/64 in  (mark 0/0x00000000)
	Line 4687: 2004-01-02T03:16:46.959402+00:00   [info]     charon:  16[KNL] querying policy 2012::/64 === 2000::/64 in  (mark 0/0x00000000)
	Line 4688: 2004-01-02T03:16:46.960427+00:00   [info]     charon:  16[KNL] sending XFRM_MSG_GETPOLICY 231: => 80 bytes @ 0xaedb8800
	Line 4689: 2004-01-02T03:16:46.961383+00:00   [info]     charon:  16[KNL]    0: 50 00 00 00 15 00 01 00 E7 00 00 00 CE 51 00 00  P............Q..
	Line 4690: 2004-01-02T03:16:46.962347+00:00   [info]     charon:  16[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 4691: 2004-01-02T03:16:46.963294+00:00   [info]     charon:  16[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 4692: 2004-01-02T03:16:46.964279+00:00   [info]     charon:  16[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 4693: 2004-01-02T03:16:46.965220+00:00   [info]     charon:  16[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4694: 2004-01-02T03:16:46.966158+00:00   [info]     charon:  16[KNL] sending XFRM_MSG_GETPOLICY 231: => 80 bytes @ 0xaedb8800
	Line 4695: 2004-01-02T03:16:46.967105+00:00   [info]     charon:  16[KNL]    0: 50 00 00 00 15 00 01 00 E7 00 00 00 CE 51 00 00  P............Q..
	Line 4696: 2004-01-02T03:16:46.968068+00:00   [info]     charon:  16[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 4697: 2004-01-02T03:16:46.969007+00:00   [info]     charon:  16[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 4698: 2004-01-02T03:16:46.969964+00:00   [info]     charon:  16[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 4699: 2004-01-02T03:16:46.970900+00:00   [info]     charon:  16[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4700: 2004-01-02T03:16:46.971848+00:00   [info]     charon:  16[KNL] received XFRM_MSG_NEWPOLICY 231: => 252 bytes @ 0xad500578
	Line 4701: 2004-01-02T03:16:46.972797+00:00   [info]     charon:  16[KNL]    0: FC 00 00 00 13 00 00 00 E7 00 00 00 CE 51 00 00  .............Q..
	Line 4702: 2004-01-02T03:16:46.973742+00:00   [info]     charon:  16[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 4703: 2004-01-02T03:16:46.974721+00:00   [info]     charon:  16[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 4704: 2004-01-02T03:16:46.975658+00:00   [info]     charon:  16[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 4705: 2004-01-02T03:16:46.976654+00:00   [info]     charon:  16[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 4706: 2004-01-02T03:16:46.977606+00:00   [info]     charon:  16[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 4707: 2004-01-02T03:16:46.978554+00:00   [info]     charon:  16[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 4708: 2004-01-02T03:16:46.979492+00:00   [info]     charon:  16[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4709: 2004-01-02T03:16:46.980430+00:00   [info]     charon:  16[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4710: 2004-01-02T03:16:46.981371+00:00   [info]     charon:  16[KNL]  144: 00 00 00 00 00 00 00 00 68 E2 F4 3F 00 00 00 00  ........h..?....
	Line 4711: 2004-01-02T03:16:46.982324+00:00   [info]     charon:  16[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 30 17 00 00  ............0...
	Line 4712: 2004-01-02T03:16:46.983271+00:00   [info]     charon:  16[KNL]  176: 00 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 4713: 2004-01-02T03:16:46.984246+00:00   [info]     charon:  16[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4714: 2004-01-02T03:16:46.985196+00:00   [info]     charon:  16[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 4715: 2004-01-02T03:16:46.986147+00:00   [info]     charon:  16[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 4716: 2004-01-02T03:16:46.987086+00:00   [info]     charon:  16[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 4717: 2004-01-02T03:16:46.988025+00:00   [info]     charon:  16[KNL] received XFRM_MSG_NEWPOLICY 231: => 252 bytes @ 0xad500578
	Line 4718: 2004-01-02T03:16:46.988968+00:00   [info]     charon:  16[KNL]    0: FC 00 00 00 13 00 00 00 E7 00 00 00 CE 51 00 00  .............Q..
	Line 4719: 2004-01-02T03:16:46.989915+00:00   [info]     charon:  16[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 4720: 2004-01-02T03:16:46.990851+00:00   [info]     charon:  16[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 4721: 2004-01-02T03:16:46.991791+00:00   [info]     charon:  16[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 4722: 2004-01-02T03:16:46.992776+00:00   [info]     charon:  16[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 4723: 2004-01-02T03:16:46.993741+00:00   [info]     charon:  16[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 4724: 2004-01-02T03:16:46.994750+00:00   [info]     charon:  16[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 4725: 2004-01-02T03:16:46.995697+00:00   [info]     charon:  16[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4726: 2004-01-02T03:16:46.996646+00:00   [info]     charon:  16[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4727: 2004-01-02T03:16:46.997594+00:00   [info]     charon:  16[KNL]  144: 00 00 00 00 00 00 00 00 68 E2 F4 3F 00 00 00 00  ........h..?....
	Line 4728: 2004-01-02T03:16:46.998536+00:00   [info]     charon:  16[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 30 17 00 00  ............0...
	Line 4729: 2004-01-02T03:16:46.999474+00:00   [info]     charon:  16[KNL]  176: 00 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 4730: 2004-01-02T03:16:47.000456+00:00   [info]     charon:  16[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4731: 2004-01-02T03:16:47.001411+00:00   [info]     charon:  16[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 4732: 2004-01-02T03:16:47.002357+00:00   [info]     charon:  16[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 4733: 2004-01-02T03:16:47.003306+00:00   [info]     charon:  16[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 4734: 2004-01-02T03:16:47.004285+00:00   [info]     charon:  16[KNL] querying policy 2012::/64 === 2000::/64 fwd  (mark 0/0x00000000)
	Line 4735: 2004-01-02T03:16:47.005226+00:00   [info]     charon:  16[KNL] querying policy 2012::/64 === 2000::/64 fwd  (mark 0/0x00000000)
	Line 4736: 2004-01-02T03:16:47.006247+00:00   [info]     charon:  16[KNL] sending XFRM_MSG_GETPOLICY 232: => 80 bytes @ 0xaedb8800
	Line 4737: 2004-01-02T03:16:47.007201+00:00   [info]     charon:  16[KNL]    0: 50 00 00 00 15 00 01 00 E8 00 00 00 CE 51 00 00  P............Q..
	Line 4738: 2004-01-02T03:16:47.008159+00:00   [info]     charon:  16[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 4739: 2004-01-02T03:16:47.009099+00:00   [info]     charon:  16[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 4740: 2004-01-02T03:16:47.010040+00:00   [info]     charon:  16[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 4741: 2004-01-02T03:16:47.010980+00:00   [info]     charon:  16[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00  ................
	Line 4742: 2004-01-02T03:16:47.011917+00:00   [info]     charon:  16[KNL] sending XFRM_MSG_GETPOLICY 232: => 80 bytes @ 0xaedb8800
	Line 4743: 2004-01-02T03:16:47.012860+00:00   [info]     charon:  16[KNL]    0: 50 00 00 00 15 00 01 00 E8 00 00 00 CE 51 00 00  P............Q..
	Line 4744: 2004-01-02T03:16:47.013801+00:00   [info]     charon:  16[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 4745: 2004-01-02T03:16:47.014795+00:00   [info]     charon:  16[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 4746: 2004-01-02T03:16:47.015742+00:00   [info]     charon:  16[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 4747: 2004-01-02T03:16:47.016689+00:00   [info]     charon:  16[KNL]   64: 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00  ................
	Line 4748: 2004-01-02T03:16:47.017635+00:00   [info]     charon:  16[KNL] received XFRM_MSG_NEWPOLICY 232: => 252 bytes @ 0xad500578
	Line 4749: 2004-01-02T03:16:47.018581+00:00   [info]     charon:  16[KNL]    0: FC 00 00 00 13 00 00 00 E8 00 00 00 CE 51 00 00  .............Q..
	Line 4750: 2004-01-02T03:16:47.019528+00:00   [info]     charon:  16[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 4751: 2004-01-02T03:16:47.020465+00:00   [info]     charon:  16[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 4752: 2004-01-02T03:16:47.021421+00:00   [info]     charon:  16[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 4753: 2004-01-02T03:16:47.022417+00:00   [info]     charon:  16[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 4754: 2004-01-02T03:16:47.023354+00:00   [info]     charon:  16[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 4755: 2004-01-02T03:16:47.024337+00:00   [info]     charon:  16[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 4756: 2004-01-02T03:16:47.025280+00:00   [info]     charon:  16[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4757: 2004-01-02T03:16:47.026220+00:00   [info]     charon:  16[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4758: 2004-01-02T03:16:47.027156+00:00   [info]     charon:  16[KNL]  144: 00 00 00 00 00 00 00 00 68 E2 F4 3F 00 00 00 00  ........h..?....
	Line 4759: 2004-01-02T03:16:47.028096+00:00   [info]     charon:  16[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 3A 17 00 00  ............:...
	Line 4760: 2004-01-02T03:16:47.029057+00:00   [info]     charon:  16[KNL]  176: 02 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 4761: 2004-01-02T03:16:47.029996+00:00   [info]     charon:  16[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4762: 2004-01-02T03:16:47.030953+00:00   [info]     charon:  16[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 4763: 2004-01-02T03:16:47.031895+00:00   [info]     charon:  16[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 4764: 2004-01-02T03:16:47.032852+00:00   [info]     charon:  16[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 4765: 2004-01-02T03:16:47.033826+00:00   [info]     charon:  16[KNL] received XFRM_MSG_NEWPOLICY 232: => 252 bytes @ 0xad500578
	Line 4766: 2004-01-02T03:16:47.034815+00:00   [info]     charon:  16[KNL]    0: FC 00 00 00 13 00 00 00 E8 00 00 00 CE 51 00 00  .............Q..
	Line 4767: 2004-01-02T03:16:47.035763+00:00   [info]     charon:  16[KNL]   16: 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 4768: 2004-01-02T03:16:47.036721+00:00   [info]     charon:  16[KNL]   32: 20 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ...............
	Line 4769: 2004-01-02T03:16:47.037663+00:00   [info]     charon:  16[KNL]   48: 00 00 00 00 00 00 00 00 0A 00 40 40 00 00 00 00  ..........@@....
	Line 4770: 2004-01-02T03:16:47.038619+00:00   [info]     charon:  16[KNL]   64: 00 00 00 00 00 00 00 00 FF FF FF FF FF FF FF FF  ................
	Line 4771: 2004-01-02T03:16:47.039572+00:00   [info]     charon:  16[KNL]   80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 4772: 2004-01-02T03:16:47.040525+00:00   [info]     charon:  16[KNL]   96: FF FF FF FF FF FF FF FF 00 00 00 00 00 00 00 00  ................
	Line 4773: 2004-01-02T03:16:47.041477+00:00   [info]     charon:  16[KNL]  112: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4774: 2004-01-02T03:16:47.042415+00:00   [info]     charon:  16[KNL]  128: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4775: 2004-01-02T03:16:47.043362+00:00   [info]     charon:  16[KNL]  144: 00 00 00 00 00 00 00 00 68 E2 F4 3F 00 00 00 00  ........h..?....
	Line 4776: 2004-01-02T03:16:47.044367+00:00   [info]     charon:  16[KNL]  160: 00 00 00 00 00 00 00 00 08 00 00 00 3A 17 00 00  ............:...
	Line 4777: 2004-01-02T03:16:47.045335+00:00   [info]     charon:  16[KNL]  176: 02 00 00 00 00 00 00 00 44 00 05 00 15 15 15 15  ........D.......
	Line 4778: 2004-01-02T03:16:47.046275+00:00   [info]     charon:  16[KNL]  192: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4779: 2004-01-02T03:16:47.047215+00:00   [info]     charon:  16[KNL]  208: 32 00 00 00 02 00 00 00 15 15 15 17 00 00 00 00  2...............
	Line 4780: 2004-01-02T03:16:47.048315+00:00   [info]     charon:  16[KNL]  224: 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00  ................
	Line 4781: 2004-01-02T03:16:47.049257+00:00   [info]     charon:  16[KNL]  240: FF FF FF FF FF FF FF FF FF FF FF FF              ............
	Line 4782: 2004-01-02T03:16:47.050211+00:00   [info]     charon:  16[KNL] querying SAD entry with SPI c54c5d9e  (mark 0/0x00000000)
	Line 4783: 2004-01-02T03:16:47.051160+00:00   [info]     charon:  16[KNL] querying SAD entry with SPI c54c5d9e  (mark 0/0x00000000)
	Line 4784: 2004-01-02T03:16:47.052070+00:00   [info]     charon:  16[KNL] sending XFRM_MSG_GETSA 233: => 40 bytes @ 0xaedb87b8
	Line 4785: 2004-01-02T03:16:47.053019+00:00   [info]     charon:  16[KNL]    0: 28 00 00 00 12 00 01 00 E9 00 00 00 CE 51 00 00  (............Q..
	Line 4786: 2004-01-02T03:16:47.053996+00:00   [info]     charon:  16[KNL]   16: 15 15 15 15 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4787: 2004-01-02T03:16:47.054938+00:00   [info]     charon:  16[KNL]   32: C5 4C 5D 9E 02 00 32 00                          .L]...2.
	Line 4788: 2004-01-02T03:16:47.055880+00:00   [info]     charon:  16[KNL] sending XFRM_MSG_GETSA 233: => 40 bytes @ 0xaedb87b8
	Line 4789: 2004-01-02T03:16:47.056826+00:00   [info]     charon:  16[KNL]    0: 28 00 00 00 12 00 01 00 E9 00 00 00 CE 51 00 00  (............Q..
	Line 4790: 2004-01-02T03:16:47.057768+00:00   [info]     charon:  16[KNL]   16: 15 15 15 15 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4791: 2004-01-02T03:16:47.058778+00:00   [info]     charon:  16[KNL]   32: C5 4C 5D 9E 02 00 32 00                          .L]...2.
	Line 4792: 2004-01-02T03:16:47.059743+00:00   [info]     charon:  16[KNL] received XFRM_MSG_NEWSA 233: => 576 bytes @ 0xad500528
	Line 4793: 2004-01-02T03:16:47.060688+00:00   [info]     charon:  16[KNL]    0: 40 02 00 00 10 00 00 00 E9 00 00 00 CE 51 00 00  @............Q..
	Line 4794: 2004-01-02T03:16:47.061630+00:00   [info]     charon:  16[KNL]   16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4795: 2004-01-02T03:16:47.062572+00:00   [info]     charon:  16[KNL]   32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4796: 2004-01-02T03:16:47.063513+00:00   [info]     charon:  16[KNL]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4797: 2004-01-02T03:16:47.064493+00:00   [info]     charon:  16[KNL]   64: 00 00 00 00 00 00 00 00 15 15 15 15 00 00 00 00  ................
	Line 4798: 2004-01-02T03:16:47.065444+00:00   [info]     charon:  16[KNL]   80: 00 00 00 00 00 00 00 00 C5 4C 5D 9E 32 00 00 00  .........L].2...
	Line 4799: 2004-01-02T03:16:47.066388+00:00   [info]     charon:  16[KNL]   96: 15 15 15 17 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4800: 2004-01-02T03:16:47.067347+00:00   [info]     charon:  16[KNL]  112: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 4801: 2004-01-02T03:16:47.068293+00:00   [info]     charon:  16[KNL]  128: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 4802: 2004-01-02T03:16:47.069232+00:00   [info]     charon:  16[KNL]  144: FC 50 01 00 00 00 00 00 80 51 01 00 00 00 00 00  .P.......Q......
	Line 4803: 2004-01-02T03:16:47.070178+00:00   [info]     charon:  16[KNL]  160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4804: 2004-01-02T03:16:47.071120+00:00   [info]     charon:  16[KNL]  176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4805: 2004-01-02T03:16:47.072075+00:00   [info]     charon:  16[KNL]  192: 68 E2 F4 3F 00 00 00 00 00 00 00 00 00 00 00 00  h..?............
	Line 4806: 2004-01-02T03:16:47.073015+00:00   [info]     charon:  16[KNL]  208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4807: 2004-01-02T03:16:47.074001+00:00   [info]     charon:  16[KNL]  224: 01 00 00 00 02 00 01 00 24 00 00 00 00 00 00 00  ........$.......
	Line 4808: 2004-01-02T03:16:47.074957+00:00   [info]     charon:  16[KNL]  240: 5C 00 01 00 68 6D 61 63 28 73 68 61 31 29 00 00  \...hmac(sha1)..
	Line 4809: 2004-01-02T03:16:47.075921+00:00   [info]     charon:  16[KNL]  256: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4810: 2004-01-02T03:16:47.076860+00:00   [info]     charon:  16[KNL]  272: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4811: 2004-01-02T03:16:47.077804+00:00   [info]     charon:  16[KNL]  288: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4812: 2004-01-02T03:16:47.078747+00:00   [info]     charon:  16[KNL]  304: 00 00 00 00 A0 00 00 00 E8 12 13 72 E1 6C B6 60  ...........r.l.`
	Line 4813: 2004-01-02T03:16:47.079700+00:00   [info]     charon:  16[KNL]  320: C6 7B C8 B1 B3 69 1D A3 85 BC BC DE 60 00 14 00  .{...i......`...
	Line 4814: 2004-01-02T03:16:47.080641+00:00   [info]     charon:  16[KNL]  336: 68 6D 61 63 28 73 68 61 31 29 00 F0 11 04 00 00  hmac(sha1)......
	Line 4815: 2004-01-02T03:16:47.081597+00:00   [info]     charon:  16[KNL]  352: DE 9C 00 00 00 00 00 00 00 00 00 00 01 00 00 00  ................
	Line 4816: 2004-01-02T03:16:47.082542+00:00   [info]     charon:  16[KNL]  368: 00 00 00 00 00 00 00 00 01 00 00 00 00 04 00 00  ................
	Line 4817: 2004-01-02T03:16:47.083601+00:00   [info]     charon:  16[KNL]  384: 00 04 00 00 00 00 00 00 20 85 57 C0 40 94 41 D0  ........ .W. at .A.
	Line 4818: 2004-01-02T03:16:47.084595+00:00   [info]     charon:  16[KNL]  400: A0 00 00 00 60 00 00 00 E8 12 13 72 E1 6C B6 60  ....`......r.l.`
	Line 4819: 2004-01-02T03:16:47.085595+00:00   [info]     charon:  16[KNL]  416: C6 7B C8 B1 B3 69 1D A3 85 BC BC DE 58 00 02 00  .{...i......X...
	Line 4820: 2004-01-02T03:16:47.086595+00:00   [info]     charon:  16[KNL]  432: 63 62 63 28 61 65 73 29 00 00 00 00 00 00 00 00  cbc(aes)........
	Line 4821: 2004-01-02T03:16:47.087542+00:00   [info]     charon:  16[KNL]  448: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4822: 2004-01-02T03:16:47.088495+00:00   [info]     charon:  16[KNL]  464: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4823: 2004-01-02T03:16:47.089439+00:00   [info]     charon:  16[KNL]  480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4824: 2004-01-02T03:16:47.090384+00:00   [info]     charon:  16[KNL]  496: 80 00 00 00 22 ED 23 E6 6D C7 E9 A0 39 50 4A F7  ....".#.m...9PJ.
	Line 4825: 2004-01-02T03:16:47.091328+00:00   [info]     charon:  16[KNL]  512: 87 17 1C 2D 3C 00 17 00 08 00 00 00 00 00 00 00  ...-<...........
	Line 4826: 2004-01-02T03:16:47.092277+00:00   [info]     charon:  16[KNL]  528: 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00  ................
	Line 4827: 2004-01-02T03:16:47.093221+00:00   [info]     charon:  16[KNL]  544: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4828: 2004-01-02T03:16:47.094207+00:00   [info]     charon:  16[KNL]  560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4829: 2004-01-02T03:16:47.095151+00:00   [info]     charon:  16[KNL] received XFRM_MSG_NEWSA 233: => 576 bytes @ 0xad500528
	Line 4830: 2004-01-02T03:16:47.096103+00:00   [info]     charon:  16[KNL]    0: 40 02 00 00 10 00 00 00 E9 00 00 00 CE 51 00 00  @............Q..
	Line 4831: 2004-01-02T03:16:47.097057+00:00   [info]     charon:  16[KNL]   16: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4832: 2004-01-02T03:16:47.097989+00:00   [info]     charon:  16[KNL]   32: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4833: 2004-01-02T03:16:47.098922+00:00   [info]     charon:  16[KNL]   48: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4834: 2004-01-02T03:16:47.099861+00:00   [info]     charon:  16[KNL]   64: 00 00 00 00 00 00 00 00 15 15 15 15 00 00 00 00  ................
	Line 4835: 2004-01-02T03:16:47.100815+00:00   [info]     charon:  16[KNL]   80: 00 00 00 00 00 00 00 00 C5 4C 5D 9E 32 00 00 00  .........L].2...
	Line 4836: 2004-01-02T03:16:47.101766+00:00   [info]     charon:  16[KNL]   96: 15 15 15 17 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4837: 2004-01-02T03:16:47.102719+00:00   [info]     charon:  16[KNL]  112: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 4838: 2004-01-02T03:16:47.103672+00:00   [info]     charon:  16[KNL]  128: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF  ................
	Line 4839: 2004-01-02T03:16:47.104647+00:00   [info]     charon:  16[KNL]  144: FC 50 01 00 00 00 00 00 80 51 01 00 00 00 00 00  .P.......Q......
	Line 4840: 2004-01-02T03:16:47.105585+00:00   [info]     charon:  16[KNL]  160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4841: 2004-01-02T03:16:47.106521+00:00   [info]     charon:  16[KNL]  176: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4842: 2004-01-02T03:16:47.107461+00:00   [info]     charon:  16[KNL]  192: 68 E2 F4 3F 00 00 00 00 00 00 00 00 00 00 00 00  h..?............
	Line 4843: 2004-01-02T03:16:47.108420+00:00   [info]     charon:  16[KNL]  208: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4844: 2004-01-02T03:16:47.109353+00:00   [info]     charon:  16[KNL]  224: 01 00 00 00 02 00 01 00 24 00 00 00 00 00 00 00  ........$.......
	Line 4845: 2004-01-02T03:16:47.110290+00:00   [info]     charon:  16[KNL]  240: 5C 00 01 00 68 6D 61 63 28 73 68 61 31 29 00 00  \...hmac(sha1)..
	Line 4846: 2004-01-02T03:16:47.111242+00:00   [info]     charon:  16[KNL]  256: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4847: 2004-01-02T03:16:47.112181+00:00   [info]     charon:  16[KNL]  272: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4848: 2004-01-02T03:16:47.113116+00:00   [info]     charon:  16[KNL]  288: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4849: 2004-01-02T03:16:47.114084+00:00   [info]     charon:  16[KNL]  304: 00 00 00 00 A0 00 00 00 E8 12 13 72 E1 6C B6 60  ...........r.l.`
	Line 4850: 2004-01-02T03:16:47.115055+00:00   [info]     charon:  16[KNL]  320: C6 7B C8 B1 B3 69 1D A3 85 BC BC DE 60 00 14 00  .{...i......`...
	Line 4851: 2004-01-02T03:16:47.115996+00:00   [info]     charon:  16[KNL]  336: 68 6D 61 63 28 73 68 61 31 29 00 F0 11 04 00 00  hmac(sha1)......
	Line 4852: 2004-01-02T03:16:47.116940+00:00   [info]     charon:  16[KNL]  352: DE 9C 00 00 00 00 00 00 00 00 00 00 01 00 00 00  ................
	Line 4853: 2004-01-02T03:16:47.117878+00:00   [info]     charon:  16[KNL]  368: 00 00 00 00 00 00 00 00 01 00 00 00 00 04 00 00  ................
	Line 4854: 2004-01-02T03:16:47.118884+00:00   [info]     charon:  16[KNL]  384: 00 04 00 00 00 00 00 00 20 85 57 C0 40 94 41 D0  ........ .W. at .A.
	Line 4855: 2004-01-02T03:16:47.119858+00:00   [info]     charon:  16[KNL]  400: A0 00 00 00 60 00 00 00 E8 12 13 72 E1 6C B6 60  ....`......r.l.`
	Line 4856: 2004-01-02T03:16:47.120803+00:00   [info]     charon:  16[KNL]  416: C6 7B C8 B1 B3 69 1D A3 85 BC BC DE 58 00 02 00  .{...i......X...
	Line 4857: 2004-01-02T03:16:47.121824+00:00   [info]     charon:  16[KNL]  432: 63 62 63 28 61 65 73 29 00 00 00 00 00 00 00 00  cbc(aes)........
	Line 4858: 2004-01-02T03:16:47.122773+00:00   [info]     charon:  16[KNL]  448: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4859: 2004-01-02T03:16:47.123726+00:00   [info]     charon:  16[KNL]  464: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4860: 2004-01-02T03:16:47.124704+00:00   [info]     charon:  16[KNL]  480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4861: 2004-01-02T03:16:47.125586+00:00   [info]     charon:  16[KNL]  496: 80 00 00 00 22 ED 23 E6 6D C7 E9 A0 39 50 4A F7  ....".#.m...9PJ.
	Line 4862: 2004-01-02T03:16:47.126473+00:00   [info]     charon:  16[KNL]  512: 87 17 1C 2D 3C 00 17 00 08 00 00 00 00 00 00 00  ...-<...........
	Line 4863: 2004-01-02T03:16:47.127365+00:00   [info]     charon:  16[KNL]  528: 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00  ................
	Line 4864: 2004-01-02T03:16:47.128238+00:00   [info]     charon:  16[KNL]  544: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4865: 2004-01-02T03:16:47.129131+00:00   [info]     charon:  16[KNL]  560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
	Line 4866: 2004-01-02T03:16:47.130005+00:00   [info]     charon:  16[MGR] checkin IKE_SA conn1_8[1]
	Line 4867: 2004-01-02T03:16:47.130886+00:00   [info]     charon:  16[MGR] checkin IKE_SA conn1_8[1]
	Line 4868: 2004-01-02T03:16:47.131723+00:00   [info]     charon:  01[JOB] next event in 9s 999ms, waiting
	Line 4869: 2004-01-02T03:16:47.132602+00:00   [info]     charon:  01[JOB] next event in 9s 999ms, waiting
	Line 4870: 2004-01-02T03:16:47.133442+00:00   [info]     charon:  16[MGR] check-in of IKE_SA successful.
	Line 4871: 2004-01-02T03:16:47.134405+00:00   [info]     charon:  16[MGR] check-in of IKE_SA successful.
	Line 4874: Status of IKE charon daemon (strongSwan 5.2.2, Linux 3.14.51-g74d045e-axm, armv7l):
	Line 4878:   loaded plugins: charon aes des rc2 sha1 sha2 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf gmp xcbc cmac hmac cra curl attr kernel-netlink resolve socket-default stroke updown xauth-generic
	Line 4902: root@ :/etc/ipsec.d/cacerts >2004-01-02T03:16:52.886602+00:00   [info]     charon:  02[JOB] watched FD 16 ready to read
	Line 4903: 2004-01-02T03:16:52.887652+00:00   [info]     charon:  02[JOB] watched FD 16 ready to read
	Line 4904: 2004-01-02T03:16:52.888578+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 4905: 2004-01-02T03:16:52.889512+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 4906: 2004-01-02T03:16:52.890420+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 4907: 2004-01-02T03:16:52.891348+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 4908: 2004-01-02T03:16:52.892253+00:00   [info]     charon:  02[JOB] watcher going to poll() 3 fds
	Line 4909: 2004-01-02T03:16:52.893190+00:00   [info]     charon:  02[JOB] watcher going to poll() 3 fds
	Line 4910: 2004-01-02T03:16:52.904221+00:00   [info]     charon:  05[CFG] stroke message => 416 bytes @ 0xade00500
	Line 4911: 2004-01-02T03:16:52.905155+00:00   [info]     charon:  05[CFG]    0: A0 01 00 00 08 00 00 00 01 00 00 00 00 00 00 00  ................
	Line 4912: 2004-01-02T03:16:52.905989+00:00   [info]     charon:  05[CFG]   16: 00 00 00 00 00 00 00 00 00 00 00 00 20 47 FE BE  ............ G..
	Line 4913: 2004-01-02T03:16:52.906823+00:00   [info]     charon:  05[CFG]   32: 40 40 FE BE C0 94 F5 B6 28 45 FE BE 00 00 00 00  @@......(E......
	Line 4914: 2004-01-02T03:16:52.907642+00:00   [info]     charon:  05[CFG]   48: 00 60 D4 B6 EF 00 C8 B6 CC 40 FE BE 06 00 00 00  .`....... at ......
	Line 4915: 2004-01-02T03:16:52.908459+00:00   [info]     charon:  05[CFG]   64: 01 00 00 00 20 47 FE BE 08 41 FE BE 4C 40 FE BE  .... G...A..L at ..
	Line 4916: 2004-01-02T03:16:52.909297+00:00   [info]     charon:  05[CFG]   80: 48 40 FE BE 39 47 FE BE 00 00 00 00 50 49 FE BE  H at ..9G......PI..
	Line 4917: 2004-01-02T03:16:52.910120+00:00   [info]     charon:  05[CFG]   96: 39 47 FE BE 50 49 FE BE 00 00 00 00 73 45 C3 B6  9G..PI......sE..
	Line 4918: 2004-01-02T03:16:52.911108+00:00   [info]     charon:  05[CFG]  112: 90 40 FE BE C0 94 F5 B6 78 45 FE BE 00 00 00 00  . at ......xE......
	Line 4919: 2004-01-02T03:16:52.911930+00:00   [info]     charon:  05[CFG]  128: 00 60 D4 B6 EF 00 C8 B6 1C 41 FE BE 8C 40 FE BE  .`.......A... at ..
	Line 4920: 2004-01-02T03:16:52.912751+00:00   [info]     charon:  05[CFG]  144: 88 40 FE BE 39 47 FE BE 00 00 00 00 50 49 FE BE  . at ..9G......PI..
	Line 4921: 2004-01-02T03:16:52.913571+00:00   [info]     charon:  05[CFG]  160: 39 47 FE BE 50 49 FE BE 38 47 FE BE 54 49 FE BE  9G..PI..8G..TI..
	Line 4922: 2004-01-02T03:16:52.913820+00:00   [info]     charon:  05[CFG]  176: A8 40 FE BE 00 47 FE BE 00 00 00 00 2C 49 FE BE  . at ...G......,I..
	Line 4923: 2004-01-02T03:16:52.914093+00:00   [info]     charon:  05[CFG]  192: 00 00 00 00 00 00 00 00 FF FF FF FF CC 40 FE BE  ............. at ..
	Line 4924: 2004-01-02T03:16:52.914376+00:00   [info]     charon:  05[CFG]  208: C8 40 FE BE 20 47 FE BE 00 00 00 00 4C 49 FE BE  . at .. G......LI..
	Line 4925: 2004-01-02T03:16:52.914710+00:00   [info]     charon:  05[CFG]  224: 20 47 FE BE 50 49 FE BE 2F 47 FE BE 54 49 FE BE   G..PI../G..TI..
	Line 4926: 2004-01-02T03:16:52.915018+00:00   [info]     charon:  05[CFG]  240: 00 00 00 00 00 00 00 00 FF FF FF FF FC 40 FE BE  ............. at ..
	Line 4927: 2004-01-02T03:16:52.915257+00:00   [info]     charon:  05[CFG]  256: F8 40 FE BE 73 45 C3 B6 00 00 00 00 74 46 FE BE  . at ..sE......tF..
	Line 4928: 2004-01-02T03:16:52.915545+00:00   [info]     charon:  05[CFG]  272: 00 00 00 00 00 00 00 00 FF FF FF FF 1C 41 FE BE  .............A..
	Line 4929: 2004-01-02T03:16:52.915782+00:00   [info]     charon:  05[CFG]  288: 18 41 FE BE 73 45 C3 B6 00 00 00 00 94 46 FE BE  .A..sE.......F..
	Line 4930: 2004-01-02T03:16:52.916006+00:00   [info]     charon:  05[CFG]  304: 73 45 C3 B6 98 46 FE BE 73 45 C3 B6 A0 46 FE BE  sE...F..sE...F..
	Line 4931: 2004-01-02T03:16:52.916309+00:00   [info]     charon:  05[CFG]  320: 01 00 00 00 00 00 00 00 28 86 34 00 0C 42 FE BE  ........(.4..B..
	Line 4932: 2004-01-02T03:16:52.916546+00:00   [info]     charon:  05[CFG]  336: 4C 86 34 00 E1 7C C1 B6 E1 7C C1 B6 54 42 FE BE  L.4..|...|..TB..
	Line 4933: 2004-01-02T03:16:52.916830+00:00   [info]     charon:  05[CFG]  352: 08 42 FE BE 48 86 34 00 03 00 00 00 44 86 34 00  .B..H.4.....D.4.
	Line 4934: 2004-01-02T03:16:52.917058+00:00   [info]     charon:  05[CFG]  368: 03 00 00 00 2C 00 00 00 48 86 34 00 03 00 00 00  ....,...H.4.....
	Line 4935: 2004-01-02T03:16:52.917351+00:00   [info]     charon:  05[CFG]  384: 03 00 00 00 00 00 00 00 14 42 FE BE 48 86 34 00  .........B..H.4.
	Line 4936: 2004-01-02T03:16:52.917581+00:00   [info]     charon:  05[CFG]  400: E1 7C C1 B6 01 00 00 00 E1 7C C1 B6 54 42 FE BE  .|.......|..TB..
	Line 4937: 2004-01-02T03:16:52.917806+00:00   [info]     charon:  02[JOB] watcher got notification, rebuilding
	Line 4938: 2004-01-02T03:16:52.918099+00:00   [info]     charon:  05[CFG] stroke message => 416 bytes @ 0xade00500
	Line 4939: 2004-01-02T03:16:52.918353+00:00   [info]     charon:  05[CFG]    0: A0 01 00 00 08 00 00 00 01 00 00 00 00 00 00 00  ................
	Line 4940: 2004-01-02T03:16:52.918623+00:00   [info]     charon:  05[CFG]   16: 00 00 00 00 00 00 00 00 00 00 00 00 20 47 FE BE  ............ G..
	Line 4941: 2004-01-02T03:16:52.918852+00:00   [info]     charon:  05[CFG]   32: 40 40 FE BE C0 94 F5 B6 28 45 FE BE 00 00 00 00  @@......(E......
	Line 4942: 2004-01-02T03:16:52.919074+00:00   [info]     charon:  05[CFG]   48: 00 60 D4 B6 EF 00 C8 B6 CC 40 FE BE 06 00 00 00  .`....... at ......
	Line 4943: 2004-01-02T03:16:52.919335+00:00   [info]     charon:  05[CFG]   64: 01 00 00 00 20 47 FE BE 08 41 FE BE 4C 40 FE BE  .... G...A..L at ..
	Line 4944: 2004-01-02T03:16:52.919560+00:00   [info]     charon:  05[CFG]   80: 48 40 FE BE 39 47 FE BE 00 00 00 00 50 49 FE BE  H at ..9G......PI..
	Line 4945: 2004-01-02T03:16:52.919783+00:00   [info]     charon:  05[CFG]   96: 39 47 FE BE 50 49 FE BE 00 00 00 00 73 45 C3 B6  9G..PI......sE..
	Line 4946: 2004-01-02T03:16:52.920038+00:00   [info]     charon:  05[CFG]  112: 90 40 FE BE C0 94 F5 B6 78 45 FE BE 00 00 00 00  . at ......xE......
	Line 4947: 2004-01-02T03:16:52.920262+00:00   [info]     charon:  05[CFG]  128: 00 60 D4 B6 EF 00 C8 B6 1C 41 FE BE 8C 40 FE BE  .`.......A... at ..
	Line 4948: 2004-01-02T03:16:52.920491+00:00   [info]     charon:  05[CFG]  144: 88 40 FE BE 39 47 FE BE 00 00 00 00 50 49 FE BE  . at ..9G......PI..
	Line 4949: 2004-01-02T03:16:52.920725+00:00   [info]     charon:  05[CFG]  160: 39 47 FE BE 50 49 FE BE 38 47 FE BE 54 49 FE BE  9G..PI..8G..TI..
	Line 4950: 2004-01-02T03:16:52.921119+00:00   [info]     charon:  05[CFG]  176: A8 40 FE BE 00 47 FE BE 00 00 00 00 2C 49 FE BE  . at ...G......,I..
	Line 4951: 2004-01-02T03:16:52.921357+00:00   [info]     charon:  05[CFG]  192: 00 00 00 00 00 00 00 00 FF FF FF FF CC 40 FE BE  ............. at ..
	Line 4952: 2004-01-02T03:16:52.921581+00:00   [info]     charon:  05[CFG]  208: C8 40 FE BE 20 47 FE BE 00 00 00 00 4C 49 FE BE  . at .. G......LI..
	Line 4953: 2004-01-02T03:16:52.922055+00:00   [info]     charon:  05[CFG]  224: 20 47 FE BE 50 49 FE BE 2F 47 FE BE 54 49 FE BE   G..PI../G..TI..
	Line 4954: 2004-01-02T03:16:52.923321+00:00   [info]     charon:  05[CFG]  240: 00 00 00 00 00 00 00 00 FF FF FF FF FC 40 FE BE  ............. at ..
	Line 4955: 2004-01-02T03:16:52.923589+00:00   [info]     charon:  05[CFG]  256: F8 40 FE BE 73 45 C3 B6 00 00 00 00 74 46 FE BE  . at ..sE......tF..
	Line 4956: 2004-01-02T03:16:52.923838+00:00   [info]     charon:  05[CFG]  272: 00 00 00 00 00 00 00 00 FF FF FF FF 1C 41 FE BE  .............A..
	Line 4957: 2004-01-02T03:16:52.924144+00:00   [info]     charon:  05[CFG]  288: 18 41 FE BE 73 45 C3 B6 00 00 00 00 94 46 FE BE  .A..sE.......F..
	Line 4958: 2004-01-02T03:16:52.924396+00:00   [info]     charon:  05[CFG]  304: 73 45 C3 B6 98 46 FE BE 73 45 C3 B6 A0 46 FE BE  sE...F..sE...F..
	Line 4959: 2004-01-02T03:16:52.924643+00:00   [info]     charon:  05[CFG]  320: 01 00 00 00 00 00 00 00 28 86 34 00 0C 42 FE BE  ........(.4..B..
	Line 4960: 2004-01-02T03:16:52.924903+00:00   [info]     charon:  05[CFG]  336: 4C 86 34 00 E1 7C C1 B6 E1 7C C1 B6 54 42 FE BE  L.4..|...|..TB..
	Line 4961: 2004-01-02T03:16:52.925156+00:00   [info]     charon:  05[CFG]  352: 08 42 FE BE 48 86 34 00 03 00 00 00 44 86 34 00  .B..H.4.....D.4.
	Line 4962: 2004-01-02T03:16:52.925418+00:00   [info]     charon:  05[CFG]  368: 03 00 00 00 2C 00 00 00 48 86 34 00 03 00 00 00  ....,...H.4.....
	Line 4963: 2004-01-02T03:16:52.925666+00:00   [info]     charon:  05[CFG]  384: 03 00 00 00 00 00 00 00 14 42 FE BE 48 86 34 00  .........B..H.4.
	Line 4964: 2004-01-02T03:16:52.925909+00:00   [info]     charon:  05[CFG]  400: E1 7C C1 B6 01 00 00 00 E1 7C C1 B6 54 42 FE BE  .|.......|..TB..
	Line 4965: 2004-01-02T03:16:52.926159+00:00   [info]     charon:  02[JOB] watcher got notification, rebuilding
	Line 4966: 2004-01-02T03:16:52.926401+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 4967: 2004-01-02T03:16:52.926634+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 4968: 2004-01-02T03:16:52.926878+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 4969: 2004-01-02T03:16:52.927144+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 4970: 2004-01-02T03:16:52.927393+00:00   [info]     charon:  02[JOB]   watching 16 for reading
	Line 4971: 2004-01-02T03:16:52.927655+00:00   [info]     charon:  02[JOB]   watching 16 for reading
	Line 4972: 2004-01-02T03:16:52.927892+00:00   [info]     charon:  02[JOB] watcher going to poll() 4 fds
	Line 4973: 2004-01-02T03:16:52.928074+00:00   [info]     charon:  02[JOB] watcher going to poll() 4 fds
	Line 4974: 2004-01-02T03:16:52.928273+00:00   [info]     charon:  02[JOB] watcher got notification, rebuilding
	Line 4975: 2004-01-02T03:16:52.928461+00:00   [info]     charon:  02[JOB] watcher got notification, rebuilding
	Line 4976: 2004-01-02T03:16:52.928647+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 4977: 2004-01-02T03:16:52.928841+00:00   [info]     charon:  02[JOB]   watching 9 for reading
	Line 4978: 2004-01-02T03:16:52.929035+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 4979: 2004-01-02T03:16:52.929224+00:00   [info]     charon:  02[JOB]   watching 15 for reading
	Line 4980: 2004-01-02T03:16:52.929411+00:00   [info]     charon:  02[JOB]   watching 16 for reading
	Line 4981: 2004-01-02T03:16:52.929604+00:00   [info]     charon:  02[JOB]   watching 16 for reading
	Line 4982: 2004-01-02T03:16:52.929799+00:00   [info]     charon:  02[JOB] watcher going to poll() 4 fds
	Line 4983: 2004-01-02T03:16:52.929985+00:00   [info]     charon:  02[JOB] watcher going to poll() 4 fds
-------------- next part --------------


Last login: Thu Feb 11 12:56:07 2016 from 192.168.255.126
ipsec stroke loglevel ike 4
tail -F /var/log/messages | grep charon
2016-02-11T11:56:40.844106+00:00 (none) [info]          charon:  00[DMN] Starting IKE charon daemon (strongSwan 5.2.2, Linux 3.14.51-g74d045e, mips64)
2016-02-11T11:56:41.067895+00:00 (none) [info]          ipsec_starter[1110]:  charon (1111) started after 240 ms
2016-02-11T11:56:41.071637+00:00 (none) [info]          charon:  08[MGR] tried to check-in and delete nonexisting IKE_SA
2016-02-11T11:56:41.073620+00:00 (none) [info]          charon:  12[IKE] initiating IKE_SA conn10_9[2] to 192.168.9.41
2016-02-11T11:56:41.073662+00:00 (none) [info]          charon:  12[IKE] initiating IKE_SA conn10_9[2] to 192.168.9.41
2016-02-11T11:56:42.906176+00:00 (none) [info]          -bash:  ForRuemLog HISTORY: PID=30143 UID=0 TTY=/dev/pts/1 tail -F /var/log/messages | grep charon
2016-02-11T11:56:45.092794+00:00 (none) [info]          charon:  06[IKE] retransmit 1 of request with message ID 0
2016-02-11T11:56:45.092931+00:00 (none) [info]          charon:  06[IKE] retransmit 1 of request with message ID 0
2016-02-11T11:56:52.293237+00:00 (none) [info]          charon:  09[IKE] retransmit 2 of request with message ID 0
2016-02-11T11:56:52.293300+00:00 (none) [info]          charon:  09[IKE] retransmit 2 of request with message ID 0
2016-02-11T11:56:52.294854+00:00 (none) [info]          charon:  11[IKE] received CHILDLESS_IKEV2_SUPPORTED notify
2016-02-11T11:56:52.294916+00:00 (none) [info]          charon:  11[IKE] received CHILDLESS_IKEV2_SUPPORTED notify
2016-02-11T11:56:52.312524+00:00 (none) [info]          charon:  11[IKE] shared Diffie Hellman secret => 128 bytes @ 0xffb4001c30
2016-02-11T11:56:52.312910+00:00 (none) [info]          charon:  11[IKE]    0: 35 EB 8B 22 A2 F2 6E E5 6C 9B E6 BA 78 50 DF 0F  5.."..n.l...xP..
2016-02-11T11:56:52.313013+00:00 (none) [info]          charon:  11[IKE]   16: FE F7 94 E8 70 23 15 F8 00 38 59 49 9A 8C BB 98  ....p#...8YI....
2016-02-11T11:56:52.313108+00:00 (none) [info]          charon:  11[IKE]   32: 21 F3 37 7E 1D 81 73 B9 AC 7F ED 31 EE 5B 5F D6  !.7~..s....1.[_.
2016-02-11T11:56:52.313202+00:00 (none) [info]          charon:  11[IKE]   48: 47 F0 67 66 A6 53 36 0F 2F C4 E4 D9 5C 91 E0 0D  G.gf.S6./...\...
2016-02-11T11:56:52.313867+00:00 (none) [info]          charon:  11[IKE]   64: C5 AD 84 F4 99 0B BE B8 CD 12 A2 B8 DB EA 67 C1  ..............g.
2016-02-11T11:56:52.313965+00:00 (none) [info]          charon:  11[IKE]   80: 7F 04 64 27 8B F9 CE 87 10 2E 3E 1B 44 3F 8D 88  ..d'......>.D?..
2016-02-11T11:56:52.314059+00:00 (none) [info]          charon:  11[IKE]   96: F6 5C 60 88 B8 A1 C3 20 C9 50 C6 F1 83 07 FC 9D  .\`.... .P......
2016-02-11T11:56:52.314152+00:00 (none) [info]          charon:  11[IKE]  112: 66 77 78 02 ED 47 65 35 16 E7 BD 82 46 D0 65 E6  fwx..Ge5....F.e.
2016-02-11T11:56:52.314932+00:00 (none) [info]          charon:  11[IKE] shared Diffie Hellman secret => 128 bytes @ 0xffb4001c30
2016-02-11T11:56:52.315511+00:00 (none) [info]          charon:  11[IKE]    0: 35 EB 8B 22 A2 F2 6E E5 6C 9B E6 BA 78 50 DF 0F  5.."..n.l...xP..
2016-02-11T11:56:52.315610+00:00 (none) [info]          charon:  11[IKE]   16: FE F7 94 E8 70 23 15 F8 00 38 59 49 9A 8C BB 98  ....p#...8YI....
2016-02-11T11:56:52.316033+00:00 (none) [info]          charon:  11[IKE]   32: 21 F3 37 7E 1D 81 73 B9 AC 7F ED 31 EE 5B 5F D6  !.7~..s....1.[_.
2016-02-11T11:56:52.316131+00:00 (none) [info]          charon:  11[IKE]   48: 47 F0 67 66 A6 53 36 0F 2F C4 E4 D9 5C 91 E0 0D  G.gf.S6./...\...
2016-02-11T11:56:52.316579+00:00 (none) [info]          charon:  11[IKE]   64: C5 AD 84 F4 99 0B BE B8 CD 12 A2 B8 DB EA 67 C1  ..............g.
2016-02-11T11:56:52.316677+00:00 (none) [info]          charon:  11[IKE]   80: 7F 04 64 27 8B F9 CE 87 10 2E 3E 1B 44 3F 8D 88  ..d'......>.D?..
2016-02-11T11:56:52.317097+00:00 (none) [info]          charon:  11[IKE]   96: F6 5C 60 88 B8 A1 C3 20 C9 50 C6 F1 83 07 FC 9D  .\`.... .P......
2016-02-11T11:56:52.317196+00:00 (none) [info]          charon:  11[IKE]  112: 66 77 78 02 ED 47 65 35 16 E7 BD 82 46 D0 65 E6  fwx..Ge5....F.e.
2016-02-11T11:56:52.317750+00:00 (none) [info]          charon:  11[IKE] SKEYSEED => 20 bytes @ 0xffb4001e20
2016-02-11T11:56:52.318083+00:00 (none) [info]          charon:  11[IKE]    0: 21 7D D2 7F 88 14 B8 A6 C4 85 81 1B 34 87 CB B3  !}..........4...
2016-02-11T11:56:52.318184+00:00 (none) [info]          charon:  11[IKE]   16: 28 BE 47 6B                                      (.Gk
2016-02-11T11:56:52.318632+00:00 (none) [info]          charon:  11[IKE] SKEYSEED => 20 bytes @ 0xffb4001e20
2016-02-11T11:56:52.318728+00:00 (none) [info]          charon:  11[IKE]    0: 21 7D D2 7F 88 14 B8 A6 C4 85 81 1B 34 87 CB B3  !}..........4...
2016-02-11T11:56:52.318822+00:00 (none) [info]          charon:  11[IKE]   16: 28 BE 47 6B                                      (.Gk
2016-02-11T11:56:52.319364+00:00 (none) [info]          charon:  11[IKE] Sk_d secret => 20 bytes @ 0xffb4001e20
2016-02-11T11:56:52.319706+00:00 (none) [info]          charon:  11[IKE]    0: D2 6B 59 F7 13 9F BE 66 5D D8 93 CE 5C EF E6 8F  .kY....f]...\...
2016-02-11T11:56:52.319805+00:00 (none) [info]          charon:  11[IKE]   16: E9 BC FB D1                                      ....
2016-02-11T11:56:52.320353+00:00 (none) [info]          charon:  11[IKE] Sk_d secret => 20 bytes @ 0xffb4001e20
2016-02-11T11:56:52.320452+00:00 (none) [info]          charon:  11[IKE]    0: D2 6B 59 F7 13 9F BE 66 5D D8 93 CE 5C EF E6 8F  .kY....f]...\...
2016-02-11T11:56:52.320873+00:00 (none) [info]          charon:  11[IKE]   16: E9 BC FB D1                                      ....
2016-02-11T11:56:52.321396+00:00 (none) [info]          charon:  11[IKE] Sk_ai secret => 20 bytes @ 0xffb4001ca0
2016-02-11T11:56:52.321719+00:00 (none) [info]          charon:  11[IKE]    0: 78 20 EC C4 DA E1 84 6F 9B D0 B6 AB 28 D4 2F 6F  x .....o....(./o
2016-02-11T11:56:52.321820+00:00 (none) [info]          charon:  11[IKE]   16: C9 50 2E F7                                      .P..
2016-02-11T11:56:52.322265+00:00 (none) [info]          charon:  11[IKE] Sk_ai secret => 20 bytes @ 0xffb4001ca0
2016-02-11T11:56:52.322637+00:00 (none) [info]          charon:  11[IKE]    0: 78 20 EC C4 DA E1 84 6F 9B D0 B6 AB 28 D4 2F 6F  x .....o....(./o
2016-02-11T11:56:52.322734+00:00 (none) [info]          charon:  11[IKE]   16: C9 50 2E F7                                      .P..
2016-02-11T11:56:52.323236+00:00 (none) [info]          charon:  11[IKE] Sk_ar secret => 20 bytes @ 0xffb4001ca0
2016-02-11T11:56:52.323573+00:00 (none) [info]          charon:  11[IKE]    0: 5D A2 9A 34 9C 65 A4 18 C9 09 43 51 90 AE 59 7A  ]..4.e....CQ..Yz
2016-02-11T11:56:52.323671+00:00 (none) [info]          charon:  11[IKE]   16: 66 BB 77 F5                                      f.w.
2016-02-11T11:56:52.324116+00:00 (none) [info]          charon:  11[IKE] Sk_ar secret => 20 bytes @ 0xffb4001ca0
2016-02-11T11:56:52.324469+00:00 (none) [info]          charon:  11[IKE]    0: 5D A2 9A 34 9C 65 A4 18 C9 09 43 51 90 AE 59 7A  ]..4.e....CQ..Yz
2016-02-11T11:56:52.324567+00:00 (none) [info]          charon:  11[IKE]   16: 66 BB 77 F5                                      f.w.
2016-02-11T11:56:52.325134+00:00 (none) [info]          charon:  11[IKE] Sk_ei secret => 16 bytes @ 0xffb4001ca0
2016-02-11T11:56:52.325232+00:00 (none) [info]          charon:  11[IKE]    0: EE EB 9D 1F 38 55 1E 27 ED 36 20 8E 98 68 E0 16  ....8U.'.6 ..h..
2016-02-11T11:56:52.325676+00:00 (none) [info]          charon:  11[IKE] Sk_ei secret => 16 bytes @ 0xffb4001ca0
2016-02-11T11:56:52.326016+00:00 (none) [info]          charon:  11[IKE]    0: EE EB 9D 1F 38 55 1E 27 ED 36 20 8E 98 68 E0 16  ....8U.'.6 ..h..
2016-02-11T11:56:52.326418+00:00 (none) [info]          charon:  11[IKE] Sk_er secret => 16 bytes @ 0xffb4001ca0
2016-02-11T11:56:52.326515+00:00 (none) [info]          charon:  11[IKE]    0: 51 D8 81 E3 3B 5D E5 C6 92 30 01 C2 5E F1 7E B4  Q...;]...0..^.~.
2016-02-11T11:56:52.326953+00:00 (none) [info]          charon:  11[IKE] Sk_er secret => 16 bytes @ 0xffb4001ca0
2016-02-11T11:56:52.327293+00:00 (none) [info]          charon:  11[IKE]    0: 51 D8 81 E3 3B 5D E5 C6 92 30 01 C2 5E F1 7E B4  Q...;]...0..^.~.
2016-02-11T11:56:52.327695+00:00 (none) [info]          charon:  11[IKE] Sk_pi secret => 20 bytes @ 0xffb4001ca0
2016-02-11T11:56:52.327792+00:00 (none) [info]          charon:  11[IKE]    0: 80 D4 21 12 9C 10 BA 2C 79 37 3B B7 5A A6 E3 33  ..!....,y7;.Z..3
2016-02-11T11:56:52.328241+00:00 (none) [info]          charon:  11[IKE]   16: 6C 53 7C A0                                      lS|.
2016-02-11T11:56:52.328364+00:00 (none) [info]          charon:  11[IKE] Sk_pi secret => 20 bytes @ 0xffb4001ca0
2016-02-11T11:56:52.328403+00:00 (none) [info]          charon:  11[IKE]    0: 80 D4 21 12 9C 10 BA 2C 79 37 3B B7 5A A6 E3 33  ..!....,y7;.Z..3
2016-02-11T11:56:52.328436+00:00 (none) [info]          charon:  11[IKE]   16: 6C 53 7C A0                                      lS|.
2016-02-11T11:56:52.328508+00:00 (none) [info]          charon:  11[IKE] Sk_pr secret => 20 bytes @ 0xffb4002ac0
2016-02-11T11:56:52.328545+00:00 (none) [info]          charon:  11[IKE]    0: 90 0B 06 38 58 9F 56 EB 54 75 CC 1F A3 04 A1 1A  ...8X.V.Tu......
2016-02-11T11:56:52.328577+00:00 (none) [info]          charon:  11[IKE]   16: D0 F1 5E 9D                                      ..^.
2016-02-11T11:56:52.328639+00:00 (none) [info]          charon:  11[IKE] Sk_pr secret => 20 bytes @ 0xffb4002ac0
2016-02-11T11:56:52.328677+00:00 (none) [info]          charon:  11[IKE]    0: 90 0B 06 38 58 9F 56 EB 54 75 CC 1F A3 04 A1 1A  ...8X.V.Tu......
2016-02-11T11:56:52.328756+00:00 (none) [info]          charon:  11[IKE]   16: D0 F1 5E 9D                                      ..^.
2016-02-11T11:56:52.328937+00:00 (none) [info]          charon:  11[IKE] natd_chunk => 22 bytes @ 0xffb40019f0
2016-02-11T11:56:52.328975+00:00 (none) [info]          charon:  11[IKE]    0: C5 66 76 09 3F 3D 17 91 33 7B 95 E8 1D 4C 50 11  .fv.?=..3{...LP.
2016-02-11T11:56:52.329007+00:00 (none) [info]          charon:  11[IKE]   16: 0A 2E 9B CD 01 F4                                ......
2016-02-11T11:56:52.329075+00:00 (none) [info]          charon:  11[IKE] natd_chunk => 22 bytes @ 0xffb40019f0
2016-02-11T11:56:52.329112+00:00 (none) [info]          charon:  11[IKE]    0: C5 66 76 09 3F 3D 17 91 33 7B 95 E8 1D 4C 50 11  .fv.?=..3{...LP.
2016-02-11T11:56:52.329145+00:00 (none) [info]          charon:  11[IKE]   16: 0A 2E 9B CD 01 F4                                ......
2016-02-11T11:56:52.329201+00:00 (none) [info]          charon:  11[IKE] natd_hash => 20 bytes @ 0xffb40018e0
2016-02-11T11:56:52.329238+00:00 (none) [info]          charon:  11[IKE]    0: F4 65 EF 5A 2B C5 44 04 E9 B0 92 0C 84 F9 C8 2A  .e.Z+.D........*
2016-02-11T11:56:52.329270+00:00 (none) [info]          charon:  11[IKE]   16: 72 90 76 2E                                      r.v.
2016-02-11T11:56:52.329336+00:00 (none) [info]          charon:  11[IKE] natd_hash => 20 bytes @ 0xffb40018e0
2016-02-11T11:56:52.329371+00:00 (none) [info]          charon:  11[IKE]    0: F4 65 EF 5A 2B C5 44 04 E9 B0 92 0C 84 F9 C8 2A  .e.Z+.D........*
2016-02-11T11:56:52.329409+00:00 (none) [info]          charon:  11[IKE]   16: 72 90 76 2E                                      r.v.
2016-02-11T11:56:52.329474+00:00 (none) [info]          charon:  11[IKE] natd_chunk => 22 bytes @ 0xffb40019f0
2016-02-11T11:56:52.329511+00:00 (none) [info]          charon:  11[IKE]    0: C5 66 76 09 3F 3D 17 91 33 7B 95 E8 1D 4C 50 11  .fv.?=..3{...LP.
2016-02-11T11:56:52.329543+00:00 (none) [info]          charon:  11[IKE]   16: C0 A8 09 29 01 F4                                ...)..
2016-02-11T11:56:52.329605+00:00 (none) [info]          charon:  11[IKE] natd_chunk => 22 bytes @ 0xffb40019f0
2016-02-11T11:56:52.329642+00:00 (none) [info]          charon:  11[IKE]    0: C5 66 76 09 3F 3D 17 91 33 7B 95 E8 1D 4C 50 11  .fv.?=..3{...LP.
2016-02-11T11:56:52.329679+00:00 (none) [info]          charon:  11[IKE]   16: C0 A8 09 29 01 F4                                ...)..
2016-02-11T11:56:52.329734+00:00 (none) [info]          charon:  11[IKE] natd_hash => 20 bytes @ 0xffb4001bb0
2016-02-11T11:56:52.329775+00:00 (none) [info]          charon:  11[IKE]    0: 17 2D 2D D6 04 A1 73 82 86 8B 2D 80 E5 D0 DD 9A  .--...s...-.....
2016-02-11T11:56:52.329808+00:00 (none) [info]          charon:  11[IKE]   16: 1A AF 48 A1                                      ..H.
2016-02-11T11:56:52.329869+00:00 (none) [info]          charon:  11[IKE] natd_hash => 20 bytes @ 0xffb4001bb0
2016-02-11T11:56:52.329906+00:00 (none) [info]          charon:  11[IKE]    0: 17 2D 2D D6 04 A1 73 82 86 8B 2D 80 E5 D0 DD 9A  .--...s...-.....
2016-02-11T11:56:52.329944+00:00 (none) [info]          charon:  11[IKE]   16: 1A AF 48 A1                                      ..H.
2016-02-11T11:56:52.330001+00:00 (none) [info]          charon:  11[IKE] precalculated src_hash => 20 bytes @ 0xffb4001bb0
2016-02-11T11:56:52.330038+00:00 (none) [info]          charon:  11[IKE]    0: 17 2D 2D D6 04 A1 73 82 86 8B 2D 80 E5 D0 DD 9A  .--...s...-.....
2016-02-11T11:56:52.330071+00:00 (none) [info]          charon:  11[IKE]   16: 1A AF 48 A1                                      ..H.
2016-02-11T11:56:52.330132+00:00 (none) [info]          charon:  11[IKE] precalculated src_hash => 20 bytes @ 0xffb4001bb0
2016-02-11T11:56:52.330169+00:00 (none) [info]          charon:  11[IKE]    0: 17 2D 2D D6 04 A1 73 82 86 8B 2D 80 E5 D0 DD 9A  .--...s...-.....
2016-02-11T11:56:52.330203+00:00 (none) [info]          charon:  11[IKE]   16: 1A AF 48 A1                                      ..H.
2016-02-11T11:56:52.330258+00:00 (none) [info]          charon:  11[IKE] precalculated dst_hash => 20 bytes @ 0xffb40018e0
2016-02-11T11:56:52.330316+00:00 (none) [info]          charon:  11[IKE]    0: F4 65 EF 5A 2B C5 44 04 E9 B0 92 0C 84 F9 C8 2A  .e.Z+.D........*
2016-02-11T11:56:52.330353+00:00 (none) [info]          charon:  11[IKE]   16: 72 90 76 2E                                      r.v.
2016-02-11T11:56:52.330416+00:00 (none) [info]          charon:  11[IKE] precalculated dst_hash => 20 bytes @ 0xffb40018e0
2016-02-11T11:56:52.330453+00:00 (none) [info]          charon:  11[IKE]    0: F4 65 EF 5A 2B C5 44 04 E9 B0 92 0C 84 F9 C8 2A  .e.Z+.D........*
2016-02-11T11:56:52.330490+00:00 (none) [info]          charon:  11[IKE]   16: 72 90 76 2E                                      r.v.
2016-02-11T11:56:52.331204+00:00 (none) [info]          charon:  11[IKE] received cert request for unknown ca with keyid 26:27:28:e6:d6:f0:0e:bd:90:4c:10:86:62:89:19:62:91:9d:f5:58
2016-02-11T11:56:52.331259+00:00 (none) [info]          charon:  11[IKE] received cert request for unknown ca with keyid 26:27:28:e6:d6:f0:0e:bd:90:4c:10:86:62:89:19:62:91:9d:f5:58
2016-02-11T11:56:52.331393+00:00 (none) [info]          charon:  11[IKE] received cert request for "C=XX, O=yyy, CN=MRNewRootCA"
2016-02-11T11:56:52.331448+00:00 (none) [info]          charon:  11[IKE] received cert request for "C=XX, O=yyy, CN=MRNewRootCA"
2016-02-11T11:56:52.331506+00:00 (none) [info]          charon:  11[IKE] received 1 cert requests for an unknown ca
2016-02-11T11:56:52.331562+00:00 (none) [info]          charon:  11[IKE] received 1 cert requests for an unknown ca
2016-02-11T11:56:52.331646+00:00 (none) [info]          charon:  11[IKE] reinitiating already active tasks
2016-02-11T11:56:52.331699+00:00 (none) [info]          charon:  11[IKE] reinitiating already active tasks
2016-02-11T11:56:52.331758+00:00 (none) [info]          charon:  11[IKE]   IKE_CERT_PRE task
2016-02-11T11:56:52.331807+00:00 (none) [info]          charon:  11[IKE]   IKE_CERT_PRE task
2016-02-11T11:56:52.331857+00:00 (none) [info]          charon:  11[IKE]   IKE_AUTH task
2016-02-11T11:56:52.331903+00:00 (none) [info]          charon:  11[IKE]   IKE_AUTH task
2016-02-11T11:56:52.332002+00:00 (none) [info]          charon:  11[IKE] sending cert request for "C=yy, O=xxx, CN=MRNewRootCA"
2016-02-11T11:56:52.332061+00:00 (none) [info]          charon:  11[IKE] sending cert request for "C=yy, O=xxx, CN=MRNewRootCA"
2016-02-11T11:56:52.333569+00:00 (none) [info]          charon:  11[IKE] IDx' => 86 bytes @ 0xffefc19300
2016-02-11T11:56:52.333608+00:00 (none) [info]          charon:  11[IKE]    0: 09 00 00 00 30 50 31 2D 30 2B 06 03 55 04 03 13  ....0P1-0+..U...
2016-02-11T11:56:52.333642+00:00 (none) [info]          charon:  11[IKE]   16: 24 4C 31 31 33 30 39 30 31 38 30 30 2E 6E 6F 6B  $LXXXXXXXXXX.yyy
2016-02-11T11:56:52.333675+00:00 (none) [info]          charon:  11[IKE]   32: 69 61 73 69 65 6D 65 6E 73 6E 65 74 77 6F 72 6B  dddddddddddddddd
2016-02-11T11:56:52.333708+00:00 (none) [info]          charon:  11[IKE]   48: 73 2E 63 6F 6D 31 1F 30 1D 06 03 55 04 0A 13 16  s.com1.0...U....
2016-02-11T11:56:52.333745+00:00 (none) [info]          charon:  11[IKE]   64: 4E 6F 6B 69 61 20 53 69 65 6D 65 6E 73 20 4E 65  dddddddddddddsss 
2016-02-11T11:56:52.333780+00:00 (none) [info]          charon:  11[IKE]   80: 74 77 6F 72 6B 73                                wwwww
2016-02-11T11:56:52.333873+00:00 (none) [info]          charon:  11[IKE] IDx' => 86 bytes @ 0xffefc19300
2016-02-11T11:56:52.333910+00:00 (none) [info]          charon:  11[IKE]    0: 09 00 00 00 30 50 31 2D 30 2B 06 03 55 04 03 13  ....0P1-0+..U...
2016-02-11T11:56:52.333943+00:00 (none) [info]          charon:  11[IKE]   16: 24 4C 31 31 33 30 39 30 31 38 30 30 2E 6E 6F 6B  $LXXXXXXXXXX.yyy
2016-02-11T11:56:52.333976+00:00 (none) [info]          charon:  11[IKE]   32: 69 61 73 69 65 6D 65 6E 73 6E 65 74 77 6F 72 6B  dddddddddddddddd
2016-02-11T11:56:52.334013+00:00 (none) [info]          charon:  11[IKE]   48: 73 2E 63 6F 6D 31 1F 30 1D 06 03 55 04 0A 13 16  d.com1.0...U....
2016-02-11T11:56:52.334047+00:00 (none) [info]          charon:  11[IKE]   64: 4E 6F 6B 69 61 20 53 69 65 6D 65 6E 73 20 4E 65  dddddddddddddddd
2016-02-11T11:56:52.334081+00:00 (none) [info]          charon:  11[IKE]   80: 74 77 6F 72 6B 73                                wwwwww
2016-02-11T11:56:52.334136+00:00 (none) [info]          charon:  11[IKE] SK_p => 20 bytes @ 0xffb4001ca0
2016-02-11T11:56:52.334172+00:00 (none) [info]          charon:  11[IKE]    0: 80 D4 21 12 9C 10 BA 2C 79 37 3B B7 5A A6 E3 33  ..!....,y7;.Z..3
2016-02-11T11:56:52.334205+00:00 (none) [info]          charon:  11[IKE]   16: 6C 53 7C A0                                      lS|.
2016-02-11T11:56:52.334270+00:00 (none) [info]          charon:  11[IKE] SK_p => 20 bytes @ 0xffb4001ca0
2016-02-11T11:56:52.334307+00:00 (none) [info]          charon:  11[IKE]    0: 80 D4 21 12 9C 10 BA 2C 79 37 3B B7 5A A6 E3 33  ..!....,y7;.Z..3
2016-02-11T11:56:52.334341+00:00 (none) [info]          charon:  11[IKE]   16: 6C 53 7C A0                                      lS|.
2016-02-11T11:56:52.334614+00:00 (none) [info]          charon:  11[IKE] octets = message + nonce + prf(Sk_px, IDx') => 384 bytes @ 0xffb4003f00
2016-02-11T11:56:52.334652+00:00 (none) [info]          charon:  11[IKE]    0: C5 66 76 09 3F 3D 17 91 00 00 00 00 00 00 00 00  .fv.?=..........
2016-02-11T11:56:52.334686+00:00 (none) [info]          charon:  11[IKE]   16: 21 20 22 08 00 00 00 00 00 00 01 58 22 00 00 58  ! "........X"..X
2016-02-11T11:56:52.334723+00:00 (none) [info]          charon:  11[IKE]   32: 02 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C  ...,............
2016-02-11T11:56:52.334759+00:00 (none) [info]          charon:  11[IKE]   48: 80 0E 00 80 03 00 00 08 03 00 00 02 03 00 00 08  ................
2016-02-11T11:56:52.334793+00:00 (none) [info]          charon:  11[IKE]   64: 02 00 00 02 00 00 00 08 04 00 00 02 00 00 00 28  ...............(
2016-02-11T11:56:52.334827+00:00 (none) [info]          charon:  11[IKE]   80: 02 01 00 04 03 00 00 08 01 00 00 03 03 00 00 08  ................
2016-02-11T11:56:52.334861+00:00 (none) [info]          charon:  11[IKE]   96: 03 00 00 02 03 00 00 08 02 00 00 02 00 00 00 08  ................
2016-02-11T11:56:52.334905+00:00 (none) [info]          charon:  11[IKE]  112: 04 00 00 02 28 00 00 88 00 02 00 00 73 A0 DB 98  ....(.......s...
2016-02-11T11:56:52.334940+00:00 (none) [info]          charon:  11[IKE]  128: 5C F8 13 FA 24 6E 3A F2 5B 4A 09 3B 09 6C B8 76  \...$n:.[J.;.l.v
2016-02-11T11:56:52.334974+00:00 (none) [info]          charon:  11[IKE]  144: B4 42 1D 64 D3 10 04 20 08 13 E7 DA DC 93 57 62  .B.d... ......Wb
2016-02-11T11:56:52.335007+00:00 (none) [info]          charon:  11[IKE]  160: 1C 19 F5 C6 FF 03 69 9E 32 24 44 0D 5F B5 52 B9  ......i.2$D._.R.
2016-02-11T11:56:52.335040+00:00 (none) [info]          charon:  11[IKE]  176: FB 36 46 5A F8 CF 40 15 8E AA C2 38 80 B4 25 D0  .6FZ.. at ....8..%.
2016-02-11T11:56:52.335080+00:00 (none) [info]          charon:  11[IKE]  192: 21 33 29 0F 6D F9 E5 08 A7 26 95 3F 19 14 CC 53  !3).m....&.?...S
2016-02-11T11:56:52.335118+00:00 (none) [info]          charon:  11[IKE]  208: 21 C2 7B 39 DB B2 1C 1A 39 04 FB 4B 7A 70 BB 8B  !.{9....9..Kzp..
2016-02-11T11:56:52.335153+00:00 (none) [info]          charon:  11[IKE]  224: 46 3F E5 1A 36 F9 89 29 30 8A F9 DA A0 CF C4 A9  F?..6..)0.......
2016-02-11T11:56:52.335187+00:00 (none) [info]          charon:  11[IKE]  240: 0E 8A 3B 2B 14 08 A3 D0 F7 69 36 1A 29 00 00 24  ..;+.....i6.)..$
2016-02-11T11:56:52.335221+00:00 (none) [info]          charon:  11[IKE]  256: 58 EC 68 0E FC 29 58 7D 47 D9 B1 00 95 2B E1 C3  X.h..)X}G....+..
2016-02-11T11:56:52.335262+00:00 (none) [info]          charon:  11[IKE]  272: 11 80 4B 53 B7 2F 9F AA CE B4 50 13 AC D1 0A 8F  ..KS./....P.....
2016-02-11T11:56:52.335299+00:00 (none) [info]          charon:  11[IKE]  288: 29 00 00 1C 00 00 40 04 14 34 10 F7 6B 99 EC 4F  )..... at ..4..k..O
2016-02-11T11:56:52.335335+00:00 (none) [info]          charon:  11[IKE]  304: D8 CF 1B E3 C8 02 6E 1A D6 F9 D1 09 00 00 00 1C  ......n.........
2016-02-11T11:56:52.335393+00:00 (none) [info]          charon:  11[IKE]  320: 00 00 40 05 F4 01 8C E4 44 32 8A ED 70 A7 7C 63  .. at .....D2..p.|c
2016-02-11T11:56:52.335430+00:00 (none) [info]          charon:  11[IKE]  336: 8D 7F 22 E6 20 4E 67 C0 96 31 28 70 F2 E9 A6 4C  ..". Ng..1(p...L
2016-02-11T11:56:52.335464+00:00 (none) [info]          charon:  11[IKE]  352: 38 D9 AC E5 44 F5 DB B6 44 9A 80 33 A7 EA 0F 97  8...D...D..3....
2016-02-11T11:56:52.335498+00:00 (none) [info]          charon:  11[IKE]  368: 26 03 35 50 F0 CF 68 75 A1 CD 69 20 3D 63 2F 26  &.5P..hu..i =c/&
2016-02-11T11:56:52.335701+00:00 (none) [info]          charon:  11[IKE] octets = message + nonce + prf(Sk_px, IDx') => 384 bytes @ 0xffb4003f00
2016-02-11T11:56:52.335739+00:00 (none) [info]          charon:  11[IKE]    0: C5 66 76 09 3F 3D 17 91 00 00 00 00 00 00 00 00  .fv.?=..........
2016-02-11T11:56:52.335774+00:00 (none) [info]          charon:  11[IKE]   16: 21 20 22 08 00 00 00 00 00 00 01 58 22 00 00 58  ! "........X"..X
2016-02-11T11:56:52.335808+00:00 (none) [info]          charon:  11[IKE]   32: 02 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C  ...,............
2016-02-11T11:56:52.335842+00:00 (none) [info]          charon:  11[IKE]   48: 80 0E 00 80 03 00 00 08 03 00 00 02 03 00 00 08  ................
2016-02-11T11:56:52.335876+00:00 (none) [info]          charon:  11[IKE]   64: 02 00 00 02 00 00 00 08 04 00 00 02 00 00 00 28  ...............(
2016-02-11T11:56:52.335918+00:00 (none) [info]          charon:  11[IKE]   80: 02 01 00 04 03 00 00 08 01 00 00 03 03 00 00 08  ................
2016-02-11T11:56:52.335957+00:00 (none) [info]          charon:  11[IKE]   96: 03 00 00 02 03 00 00 08 02 00 00 02 00 00 00 08  ................
2016-02-11T11:56:52.335992+00:00 (none) [info]          charon:  11[IKE]  112: 04 00 00 02 28 00 00 88 00 02 00 00 73 A0 DB 98  ....(.......s...
2016-02-11T11:56:52.336027+00:00 (none) [info]          charon:  11[IKE]  128: 5C F8 13 FA 24 6E 3A F2 5B 4A 09 3B 09 6C B8 76  \...$n:.[J.;.l.v
2016-02-11T11:56:52.336061+00:00 (none) [info]          charon:  11[IKE]  144: B4 42 1D 64 D3 10 04 20 08 13 E7 DA DC 93 57 62  .B.d... ......Wb
2016-02-11T11:56:52.336095+00:00 (none) [info]          charon:  11[IKE]  160: 1C 19 F5 C6 FF 03 69 9E 32 24 44 0D 5F B5 52 B9  ......i.2$D._.R.
2016-02-11T11:56:52.336134+00:00 (none) [info]          charon:  11[IKE]  176: FB 36 46 5A F8 CF 40 15 8E AA C2 38 80 B4 25 D0  .6FZ.. at ....8..%.
2016-02-11T11:56:52.336168+00:00 (none) [info]          charon:  11[IKE]  192: 21 33 29 0F 6D F9 E5 08 A7 26 95 3F 19 14 CC 53  !3).m....&.?...S
2016-02-11T11:56:52.336202+00:00 (none) [info]          charon:  11[IKE]  208: 21 C2 7B 39 DB B2 1C 1A 39 04 FB 4B 7A 70 BB 8B  !.{9....9..Kzp..
2016-02-11T11:56:52.336237+00:00 (none) [info]          charon:  11[IKE]  224: 46 3F E5 1A 36 F9 89 29 30 8A F9 DA A0 CF C4 A9  F?..6..)0.......
2016-02-11T11:56:52.336297+00:00 (none) [info]          charon:  11[IKE]  240: 0E 8A 3B 2B 14 08 A3 D0 F7 69 36 1A 29 00 00 24  ..;+.....i6.)..$
2016-02-11T11:56:52.336338+00:00 (none) [info]          charon:  11[IKE]  256: 58 EC 68 0E FC 29 58 7D 47 D9 B1 00 95 2B E1 C3  X.h..)X}G....+..
2016-02-11T11:56:52.336372+00:00 (none) [info]          charon:  11[IKE]  272: 11 80 4B 53 B7 2F 9F AA CE B4 50 13 AC D1 0A 8F  ..KS./....P.....
2016-02-11T11:56:52.336408+00:00 (none) [info]          charon:  11[IKE]  288: 29 00 00 1C 00 00 40 04 14 34 10 F7 6B 99 EC 4F  )..... at ..4..k..O
2016-02-11T11:56:52.336443+00:00 (none) [info]          charon:  11[IKE]  304: D8 CF 1B E3 C8 02 6E 1A D6 F9 D1 09 00 00 00 1C  ......n.........
2016-02-11T11:56:52.336478+00:00 (none) [info]          charon:  11[IKE]  320: 00 00 40 05 F4 01 8C E4 44 32 8A ED 70 A7 7C 63  .. at .....D2..p.|c
2016-02-11T11:56:52.336512+00:00 (none) [info]          charon:  11[IKE]  336: 8D 7F 22 E6 20 4E 67 C0 96 31 28 70 F2 E9 A6 4C  ..". Ng..1(p...L
2016-02-11T11:56:52.336549+00:00 (none) [info]          charon:  11[IKE]  352: 38 D9 AC E5 44 F5 DB B6 44 9A 80 33 A7 EA 0F 97  8...D...D..3....
2016-02-11T11:56:52.336585+00:00 (none) [info]          charon:  11[IKE]  368: 26 03 35 50 F0 CF 68 75 A1 CD 69 20 3D 63 2F 26  &.5P..hu..i =c/&
2016-02-11T11:56:52.381072+00:00 (none) [info]          charon:  11[IKE] establishing CHILD_SA conn10_9
2016-02-11T11:56:52.381189+00:00 (none) [info]          charon:  11[IKE] establishing CHILD_SA conn10_9
2016-02-11T11:56:52.403734+00:00 (none) [info]          charon:  10[IKE] received QUICK_CRASH_DETECTION notify
2016-02-11T11:56:52.403785+00:00 (none) [info]          charon:  10[IKE] received QUICK_CRASH_DETECTION notify
2016-02-11T11:56:52.403834+00:00 (none) [info]          charon:  10[IKE] received ESP_TFC_PADDING_NOT_SUPPORTED notify
2016-02-11T11:56:52.403883+00:00 (none) [info]          charon:  10[IKE] received ESP_TFC_PADDING_NOT_SUPPORTED notify
2016-02-11T11:56:52.403930+00:00 (none) [info]          charon:  10[IKE] received NON_FIRST_FRAGMENTS_ALSO notify
2016-02-11T11:56:52.403980+00:00 (none) [info]          charon:  10[IKE] received NON_FIRST_FRAGMENTS_ALSO notify
2016-02-11T11:56:52.404041+00:00 (none) [info]          charon:  10[IKE] received ADDITIONAL_TS_POSSIBLE notify
2016-02-11T11:56:52.404092+00:00 (none) [info]          charon:  10[IKE] received ADDITIONAL_TS_POSSIBLE notify
2016-02-11T11:56:52.404174+00:00 (none) [info]          charon:  10[IKE] IDx' => 36 bytes @ 0xfff0419320
2016-02-11T11:56:52.404612+00:00 (none) [info]          charon:  10[IKE]    0: 02 00 00 00 63 70 31 31 30 30 30 2E 6E 6F 6B 69  ....cp11000.abcc
2016-02-11T11:56:52.404658+00:00 (none) [info]          charon:  10[IKE]   16: 61 73 69 65 6D 65 6E 73 6E 65 74 77 6F 72 6B 73  ssssssssssssssss
2016-02-11T11:56:52.404694+00:00 (none) [info]          charon:  10[IKE]   32: 2E 63 6F 6D                                      .com
2016-02-11T11:56:52.404764+00:00 (none) [info]          charon:  10[IKE] IDx' => 36 bytes @ 0xfff0419320
2016-02-11T11:56:52.404798+00:00 (none) [info]          charon:  10[IKE]    0: 02 00 00 00 63 70 31 31 30 30 30 2E 6E 6F 6B 69  ....cp11000.acbc
2016-02-11T11:56:52.404831+00:00 (none) [info]          charon:  10[IKE]   16: 61 73 69 65 6D 65 6E 73 6E 65 74 77 6F 72 6B 73  wwwwwwwwwwwwwwww
2016-02-11T11:56:52.404864+00:00 (none) [info]          charon:  10[IKE]   32: 2E 63 6F 6D                                      wwww
2016-02-11T11:56:52.404920+00:00 (none) [info]          charon:  10[IKE] SK_p => 20 bytes @ 0xffb4002ac0
2016-02-11T11:56:52.404953+00:00 (none) [info]          charon:  10[IKE]    0: 90 0B 06 38 58 9F 56 EB 54 75 CC 1F A3 04 A1 1A  ...8X.V.Tu......
2016-02-11T11:56:52.405343+00:00 (none) [info]          charon:  10[IKE]   16: D0 F1 5E 9D                                      ..^.
2016-02-11T11:56:52.405417+00:00 (none) [info]          charon:  10[IKE] SK_p => 20 bytes @ 0xffb4002ac0
2016-02-11T11:56:52.405452+00:00 (none) [info]          charon:  10[IKE]    0: 90 0B 06 38 58 9F 56 EB 54 75 CC 1F A3 04 A1 1A  ...8X.V.Tu......
2016-02-11T11:56:52.405487+00:00 (none) [info]          charon:  10[IKE]   16: D0 F1 5E 9D                                      ..^.
2016-02-11T11:56:52.405754+00:00 (none) [info]          charon:  10[IKE] octets = message + nonce + prf(Sk_px, IDx') => 341 bytes @ 0xffc0006150
2016-02-11T11:56:52.405789+00:00 (none) [info]          charon:  10[IKE]    0: C5 66 76 09 3F 3D 17 91 33 7B 95 E8 1D 4C 50 11  .fv.?=..3{...LP.
2016-02-11T11:56:52.405824+00:00 (none) [info]          charon:  10[IKE]   16: 21 20 22 20 00 00 00 00 00 00 01 21 22 00 00 30  ! " .......!"..0
2016-02-11T11:56:52.405859+00:00 (none) [info]          charon:  10[IKE]   32: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C  ...,............
2016-02-11T11:56:52.405894+00:00 (none) [info]          charon:  10[IKE]   48: 80 0E 00 80 03 00 00 08 02 00 00 02 03 00 00 08  ................
2016-02-11T11:56:52.405929+00:00 (none) [info]          charon:  10[IKE]   64: 03 00 00 02 00 00 00 08 04 00 00 02 28 00 00 88  ............(...
2016-02-11T11:56:52.405963+00:00 (none) [info]          charon:  10[IKE]   80: 00 02 00 00 AA 52 EF 85 8E 9F 8C 24 7C 34 AA 17  .....R.....$|4..
2016-02-11T11:56:52.406259+00:00 (none) [info]          charon:  10[IKE]   96: 3B C1 2D 40 A3 62 4E A8 8A 0A 78 34 0F 7B 7D 93  ;.- at .bN...x4.{}.
2016-02-11T11:56:52.406303+00:00 (none) [info]          charon:  10[IKE]  112: 88 B2 C4 22 D7 04 7B D4 6B 56 00 AF 85 80 56 53  ..."..{.kV....VS
2016-02-11T11:56:52.406338+00:00 (none) [info]          charon:  10[IKE]  128: 47 11 0A 18 99 70 E6 8B 68 BE 15 6A C9 7D 5B 6C  G....p..h..j.}[l
2016-02-11T11:56:52.406371+00:00 (none) [info]          charon:  10[IKE]  144: 23 92 22 9A 60 0C 17 7C C4 37 8C DE 2F 49 58 CA  #.".`..|.7../IX.
2016-02-11T11:56:52.406404+00:00 (none) [info]          charon:  10[IKE]  160: B2 B8 93 36 D5 C5 0A 5A D1 51 0C 34 4C 87 A6 14  ...6...Z.Q.4L...
2016-02-11T11:56:52.406438+00:00 (none) [info]          charon:  10[IKE]  176: 15 B4 5A C0 95 8D 95 6A 33 06 94 67 28 B3 C1 0A  ..Z....j3..g(...
2016-02-11T11:56:52.406472+00:00 (none) [info]          charon:  10[IKE]  192: 23 5D C5 2D D2 BB 11 39 03 00 0A DC F6 F6 FA 59  #].-...9.......Y
2016-02-11T11:56:52.406842+00:00 (none) [info]          charon:  10[IKE]  208: 7B 70 73 3F 26 00 00 18 96 31 28 70 F2 E9 A6 4C  {ps?&....1(p...L
2016-02-11T11:56:52.406887+00:00 (none) [info]          charon:  10[IKE]  224: 38 D9 AC E5 44 F5 DB B6 44 9A 80 33 29 00 00 2D  8...D...D..3)..-
2016-02-11T11:56:52.406922+00:00 (none) [info]          charon:  10[IKE]  240: 04 26 27 28 E6 D6 F0 0E BD 90 4C 10 86 62 89 19  .&'(......L..b..
2016-02-11T11:56:52.406958+00:00 (none) [info]          charon:  10[IKE]  256: 62 91 9D F5 58 B4 3B 75 14 69 1B BE 15 F6 C5 59  b...X.;u.i.....Y
2016-02-11T11:56:52.406994+00:00 (none) [info]          charon:  10[IKE]  272: 5D D7 06 AE BF FF D3 0A D1 00 00 00 08 00 00 40  ]..............@
2016-02-11T11:56:52.407028+00:00 (none) [info]          charon:  10[IKE]  288: 22 58 EC 68 0E FC 29 58 7D 47 D9 B1 00 95 2B E1  "X.h..)X}G....+.
2016-02-11T11:56:52.407062+00:00 (none) [info]          charon:  10[IKE]  304: C3 11 80 4B 53 B7 2F 9F AA CE B4 50 13 AC D1 0A  ...KS./....P....
2016-02-11T11:56:52.407096+00:00 (none) [info]          charon:  10[IKE]  320: 8F 36 AF 80 80 C5 62 B2 20 B7 ED F2 2A B1 93 1B  .6....b. ...*...
2016-02-11T11:56:52.407130+00:00 (none) [info]          charon:  10[IKE]  336: 3C 60 1B BD 38                                   <`..8
2016-02-11T11:56:52.407325+00:00 (none) [info]          charon:  10[IKE] octets = message + nonce + prf(Sk_px, IDx') => 341 bytes @ 0xffc0006150
2016-02-11T11:56:52.407361+00:00 (none) [info]          charon:  10[IKE]    0: C5 66 76 09 3F 3D 17 91 33 7B 95 E8 1D 4C 50 11  .fv.?=..3{...LP.
2016-02-11T11:56:52.407739+00:00 (none) [info]          charon:  10[IKE]   16: 21 20 22 20 00 00 00 00 00 00 01 21 22 00 00 30  ! " .......!"..0
2016-02-11T11:56:52.407784+00:00 (none) [info]          charon:  10[IKE]   32: 00 00 00 2C 01 01 00 04 03 00 00 0C 01 00 00 0C  ...,............
2016-02-11T11:56:52.407821+00:00 (none) [info]          charon:  10[IKE]   48: 80 0E 00 80 03 00 00 08 02 00 00 02 03 00 00 08  ................
2016-02-11T11:56:52.407857+00:00 (none) [info]          charon:  10[IKE]   64: 03 00 00 02 00 00 00 08 04 00 00 02 28 00 00 88  ............(...
2016-02-11T11:56:52.407892+00:00 (none) [info]          charon:  10[IKE]   80: 00 02 00 00 AA 52 EF 85 8E 9F 8C 24 7C 34 AA 17  .....R.....$|4..
2016-02-11T11:56:52.407925+00:00 (none) [info]          charon:  10[IKE]   96: 3B C1 2D 40 A3 62 4E A8 8A 0A 78 34 0F 7B 7D 93  ;.- at .bN...x4.{}.
2016-02-11T11:56:52.407960+00:00 (none) [info]          charon:  10[IKE]  112: 88 B2 C4 22 D7 04 7B D4 6B 56 00 AF 85 80 56 53  ..."..{.kV....VS
2016-02-11T11:56:52.407994+00:00 (none) [info]          charon:  10[IKE]  128: 47 11 0A 18 99 70 E6 8B 68 BE 15 6A C9 7D 5B 6C  G....p..h..j.}[l
2016-02-11T11:56:52.408029+00:00 (none) [info]          charon:  10[IKE]  144: 23 92 22 9A 60 0C 17 7C C4 37 8C DE 2F 49 58 CA  #.".`..|.7../IX.
2016-02-11T11:56:52.408063+00:00 (none) [info]          charon:  10[IKE]  160: B2 B8 93 36 D5 C5 0A 5A D1 51 0C 34 4C 87 A6 14  ...6...Z.Q.4L...
2016-02-11T11:56:52.408098+00:00 (none) [info]          charon:  10[IKE]  176: 15 B4 5A C0 95 8D 95 6A 33 06 94 67 28 B3 C1 0A  ..Z....j3..g(...
2016-02-11T11:56:52.408502+00:00 (none) [info]          charon:  10[IKE]  192: 23 5D C5 2D D2 BB 11 39 03 00 0A DC F6 F6 FA 59  #].-...9.......Y
2016-02-11T11:56:52.408547+00:00 (none) [info]          charon:  10[IKE]  208: 7B 70 73 3F 26 00 00 18 96 31 28 70 F2 E9 A6 4C  {ps?&....1(p...L
2016-02-11T11:56:52.408582+00:00 (none) [info]          charon:  10[IKE]  224: 38 D9 AC E5 44 F5 DB B6 44 9A 80 33 29 00 00 2D  8...D...D..3)..-
2016-02-11T11:56:52.408618+00:00 (none) [info]          charon:  10[IKE]  240: 04 26 27 28 E6 D6 F0 0E BD 90 4C 10 86 62 89 19  .&'(......L..b..
2016-02-11T11:56:52.408653+00:00 (none) [info]          charon:  10[IKE]  256: 62 91 9D F5 58 B4 3B 75 14 69 1B BE 15 F6 C5 59  b...X.;u.i.....Y
2016-02-11T11:56:52.408687+00:00 (none) [info]          charon:  10[IKE]  272: 5D D7 06 AE BF FF D3 0A D1 00 00 00 08 00 00 40  ]..............@
2016-02-11T11:56:52.408722+00:00 (none) [info]          charon:  10[IKE]  288: 22 58 EC 68 0E FC 29 58 7D 47 D9 B1 00 95 2B E1  "X.h..)X}G....+.
2016-02-11T11:56:52.408756+00:00 (none) [info]          charon:  10[IKE]  304: C3 11 80 4B 53 B7 2F 9F AA CE B4 50 13 AC D1 0A  ...KS./....P....
2016-02-11T11:56:52.408790+00:00 (none) [info]          charon:  10[IKE]  320: 8F 36 AF 80 80 C5 62 B2 20 B7 ED F2 2A B1 93 1B  .6....b. ...*...
2016-02-11T11:56:52.408824+00:00 (none) [info]          charon:  10[IKE]  336: 3C 60 1B BD 38                                   <`..8
2016-02-11T11:56:52.412251+00:00 (none) [info]          charon:  10[IKE] IKE_SA conn10_9[2] state change: CONNECTING => ESTABLISHED
2016-02-11T11:56:52.412321+00:00 (none) [info]          charon:  10[IKE] IKE_SA conn10_9[2] state change: CONNECTING => ESTABLISHED
2016-02-11T11:56:52.412648+00:00 (none) [info]          charon:  10[IKE] scheduling rekeying in 85673s
2016-02-11T11:56:52.412704+00:00 (none) [info]          charon:  10[IKE] scheduling rekeying in 85673s
2016-02-11T11:56:52.412890+00:00 (none) [info]          charon:  10[IKE] maximum IKE_SA lifetime 85793s
2016-02-11T11:56:52.413750+00:00 (none) [info]          charon:  10[IKE] maximum IKE_SA lifetime 85793s




ipsec statusall
Status of IKE charon daemon (strongSwan 5.2.2, Linux 3.14.51-g74d045e, mips64):
  uptime: 30 seconds, since Feb 11 12:56:40 2016
  malloc: sbrk 2686976, mmap 0, used 533424, free 2153552
  worker threads: 11 of 16 idle, 5/0/0/0 working, job queue: 0/0/0/0, scheduled: 4
  loaded plugins: charon aes des rc2 sha1 sha2 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf gmp xcbc cmac hmac cra curl attr kernel-netlink resolve socket-default stroke updown xauth-generic
Listening IP addresses:
  192.168.255.129
  192.168.253.193
  192.168.255.1
  192.168.255.16
  192.168.253.177
  192.168.253.16
  192.168.255.54
  10.46.155.205
Connections:
     conn1_8:  %any...%any  IKEv1/2
     conn1_8:   local:  uses public key authentication
     conn1_8:   remote: uses public key authentication
     conn1_8:   child:  0.0.0.0/0[udp/3784] === 0.0.0.0/0[udp] PASS
    conn10_9:  10.46.155.205...192.168.9.41  IKEv2, dpddelay=10s
    conn10_9:   local:  [CN=LXXXX, O=YYYY] uses public key authentication
    conn10_9:    cert:  "CN=LXXXX, O=YYYY"
    conn10_9:   remote: uses public key authentication
    conn10_9:   child:  0.0.0.0/0 === 0.0.0.0/0 TUNNEL, dpdaction=clear
Security Associations (1 up, 0 connecting):
    conn10_9[2]: ESTABLISHED 19 seconds ago, 10.46.155.205[CN=LXXXX, O=YYYY]...192.168.9.41[cp11000]
    conn10_9[2]: IKEv2 SPIs: c56676093f3d1791_i* 337b95e81d4c5011_r, rekeying in 23 hours
    conn10_9[2]: IKE proposal: AES_CBC_128/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024
    conn10_9{1}:  INSTALLED, TUNNEL, ESP SPIs: c4cd7226_i e877f4a5_o
    conn10_9{1}:  NULL/HMAC_SHA1_96, 2414 bytes_i (33 pkts, 5s ago), 4582 bytes_o (32 pkts, 7s ago), rekeying in 5 minutes
    conn10_9{1}:   0.0.0.0/0 === 0.0.0.0/0


More information about the Users mailing list